CVE-2017-5843
gstreamer-plugins-bad-free: Use after free in gst_mini_object_unref / gst_tag_list_unref / gst_mxf_demux_update_essence_tracks
Severity Score
7.5
*CVSS v3
Exploit Likelihood
*EPSS
Affected Versions
*CPE
Public Exploits
0
*Multiple Sources
Exploited in Wild
-
*KEV
Decision
-
*SSVC
Descriptions
Multiple use-after-free vulnerabilities in the (1) gst_mini_object_unref, (2) gst_tag_list_unref, and (3) gst_mxf_demux_update_essence_tracks functions in GStreamer before 1.10.3 allow remote attackers to cause a denial of service (crash) via vectors involving stream tags, as demonstrated by 02785736.mxf.
Múltiples vulnerabilidades de uso después de liberación de memoria en las funciones (1) gst_mini_object_unref, (2) gst_tag_list_unref y (3) gst_mxf_demux_update_essence_tracks en GStreamer en versiones anteriores a 1.10.3 permiten a atacantes remotos provocar una denegación de servicio (caída) a través de vectores que implican etiquetas stream, según lo demostrado por 02785736.mxf.
*Credits:
N/A
CVSS Scores
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability
Attack Vector
Attack Complexity
Authentication
Confidentiality
Integrity
Availability
* Common Vulnerability Scoring System
SSVC
- Decision:-
Exploitation
Automatable
Tech. Impact
* Organization's Worst-case Scenario
Timeline
- 2017-02-01 CVE Reserved
- 2017-02-09 CVE Published
- 2024-05-12 EPSS Updated
- 2024-08-05 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-416: Use After Free
CAPEC
References (11)
URL | Tag | Source |
---|---|---|
http://www.openwall.com/lists/oss-security/2017/02/01/7 | Mailing List | |
http://www.securityfocus.com/bid/96001 | Third Party Advisory | |
https://bugzilla.gnome.org/show_bug.cgi?id=777503 | Issue Tracking | |
https://lists.debian.org/debian-lts-announce/2020/03/msg00038.html | Mailing List |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://www.openwall.com/lists/oss-security/2017/02/02/9 | 2018-01-05 |
URL | Date | SRC |
---|---|---|
http://www.debian.org/security/2017/dsa-3818 | 2018-01-05 | |
https://access.redhat.com/errata/RHSA-2017:2060 | 2018-01-05 | |
https://gstreamer.freedesktop.org/releases/1.10/#1.10.3 | 2018-01-05 | |
https://security.gentoo.org/glsa/201705-10 | 2018-01-05 | |
https://access.redhat.com/security/cve/CVE-2017-5843 | 2017-08-01 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1419592 | 2017-08-01 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Gstreamer Project Search vendor "Gstreamer Project" | Gstreamer Search vendor "Gstreamer Project" for product "Gstreamer" | <= 1.10.2 Search vendor "Gstreamer Project" for product "Gstreamer" and version " <= 1.10.2" | - |
Affected
|