CVE-2017-5843

high

Description

Multiple use-after-free vulnerabilities in the (1) gst_mini_object_unref, (2) gst_tag_list_unref, and (3) gst_mxf_demux_update_essence_tracks functions in GStreamer before 1.10.3 allow remote attackers to cause a denial of service (crash) via vectors involving stream tags, as demonstrated by 02785736.mxf.

References

https://security.gentoo.org/glsa/201705-10

https://lists.debian.org/debian-lts-announce/2020/03/msg00038.html

https://gstreamer.freedesktop.org/releases/1.10/#1.10.3

https://bugzilla.gnome.org/show_bug.cgi?id=777503

https://access.redhat.com/errata/RHSA-2017:2060

http://www.securityfocus.com/bid/96001

http://www.openwall.com/lists/oss-security/2017/02/02/9

http://www.openwall.com/lists/oss-security/2017/02/01/7

http://www.debian.org/security/2017/dsa-3818

Details

Source: Mitre, NVD

Published: 2017-02-09

Updated: 2018-01-05

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High