Out-of-bounds write in GStreamer gst-plugins-bad1



Published: 2017-02-09 | Updated: 2020-07-28
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-5842
CWE-ID CWE-787
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
gst-plugins-bad1
Other software / Other software solutions

Vendor GStreamer

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU32106

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-5842

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local non-authenticated attacker to perform a denial of service (DoS) attack.

The html_context_handle_element function in gst/subparse/samiparse.c in gst-plugins-base in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted SMI file, as demonstrated by OneNote_Manager.smi.

Mitigation

Install update from vendor's website.

Vulnerable software versions

gst-plugins-bad1: 1.0.2 - 1.10.4

External links

http://www.debian.org/security/2017/dsa-3819
http://www.openwall.com/lists/oss-security/2017/02/01/7
http://www.openwall.com/lists/oss-security/2017/02/02/9
http://www.securityfocus.com/bid/96001
http://access.redhat.com/errata/RHSA-2017:2060
http://bugzilla.gnome.org/show_bug.cgi?id=777502
http://gstreamer.freedesktop.org/releases/1.10/#1.10.3
http://security.gentoo.org/glsa/201705-10


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###