Rapid7 Vulnerability & Exploit Database

Debian: CVE-2017-5843: gst-plugins-bad0.10, gst-plugins-bad1.0 -- security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Debian: CVE-2017-5843: gst-plugins-bad0.10, gst-plugins-bad1.0 -- security update

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
02/09/2017
Created
07/25/2018
Added
03/28/2017
Modified
04/02/2020

Description

Multiple use-after-free vulnerabilities in the (1) gst_mini_object_unref, (2) gst_tag_list_unref, and (3) gst_mxf_demux_update_essence_tracks functions in GStreamer before 1.10.3 allow remote attackers to cause a denial of service (crash) via vectors involving stream tags, as demonstrated by 02785736.mxf.

Solution(s)

  • debian-upgrade-gst-plugins-bad0-10
  • debian-upgrade-gst-plugins-bad1-0

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;