vulnerability

Red Hat: CVE-2017-5843: Moderate: GStreamer security, bug fix, and enhancement update (RHSA-2017:2060)

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
2017-02-09
Added
2017-08-03
Modified
2021-03-03

Description

Multiple use-after-free vulnerabilities in the (1) gst_mini_object_unref, (2) gst_tag_list_unref, and (3) gst_mxf_demux_update_essence_tracks functions in GStreamer before 1.10.3 allow remote attackers to cause a denial of service (crash) via vectors involving stream tags, as demonstrated by 02785736.mxf.

Solution(s)

redhat-upgrade-clutter-gst2redhat-upgrade-clutter-gst2-debuginforedhat-upgrade-clutter-gst2-develredhat-upgrade-gnome-video-effectsredhat-upgrade-gstreamer-plugins-bad-freeredhat-upgrade-gstreamer-plugins-bad-free-debuginforedhat-upgrade-gstreamer-plugins-bad-free-develredhat-upgrade-gstreamer-plugins-bad-free-devel-docsredhat-upgrade-gstreamer-plugins-goodredhat-upgrade-gstreamer-plugins-good-debuginforedhat-upgrade-gstreamer-plugins-good-devel-docsredhat-upgrade-gstreamer1redhat-upgrade-gstreamer1-debuginforedhat-upgrade-gstreamer1-develredhat-upgrade-gstreamer1-devel-docsredhat-upgrade-gstreamer1-plugins-bad-freeredhat-upgrade-gstreamer1-plugins-bad-free-debuginforedhat-upgrade-gstreamer1-plugins-bad-free-develredhat-upgrade-gstreamer1-plugins-bad-free-gtkredhat-upgrade-gstreamer1-plugins-baseredhat-upgrade-gstreamer1-plugins-base-debuginforedhat-upgrade-gstreamer1-plugins-base-develredhat-upgrade-gstreamer1-plugins-base-devel-docsredhat-upgrade-gstreamer1-plugins-base-toolsredhat-upgrade-gstreamer1-plugins-goodredhat-upgrade-gstreamer1-plugins-good-debuginforedhat-upgrade-orcredhat-upgrade-orc-compilerredhat-upgrade-orc-debuginforedhat-upgrade-orc-develredhat-upgrade-orc-doc
Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.