Vulnerability CVE-2017-5843


Published: 2017-02-09

Description:
Multiple use-after-free vulnerabilities in the (1) gst_mini_object_unref, (2) gst_tag_list_unref, and (3) gst_mxf_demux_update_essence_tracks functions in GStreamer before 1.10.3 allow remote attackers to cause a denial of service (crash) via vectors involving stream tags, as demonstrated by 02785736.mxf.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Gstreamer project -> Gstreamer 

 References:
http://www.debian.org/security/2017/dsa-3818
http://www.openwall.com/lists/oss-security/2017/02/01/7
http://www.openwall.com/lists/oss-security/2017/02/02/9
http://www.securityfocus.com/bid/96001
https://access.redhat.com/errata/RHSA-2017:2060
https://bugzilla.gnome.org/show_bug.cgi?id=777503
https://gstreamer.freedesktop.org/releases/1.10/#1.10.3
https://security.gentoo.org/glsa/201705-10

Copyright 2024, cxsecurity.com

 

Back to Top