Use-after-free in GStreamer gst-plugins-bad1



Published: 2017-02-09 | Updated: 2020-07-28
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-5843
CWE-ID CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
gst-plugins-bad1
Other software / Other software solutions

Vendor GStreamer

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU32111

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-5843

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

Multiple use-after-free vulnerabilities in the (1) gst_mini_object_unref, (2) gst_tag_list_unref, and (3) gst_mxf_demux_update_essence_tracks functions in GStreamer before 1.10.3 allow remote attackers to cause a denial of service (crash) via vectors involving stream tags, as demonstrated by 02785736.mxf.

Mitigation

Install update from vendor's website.

Vulnerable software versions

gst-plugins-bad1: 1.0.2 - 1.10.4

External links

http://www.debian.org/security/2017/dsa-3818
http://www.openwall.com/lists/oss-security/2017/02/01/7
http://www.openwall.com/lists/oss-security/2017/02/02/9
http://www.securityfocus.com/bid/96001
http://access.redhat.com/errata/RHSA-2017:2060
http://bugzilla.gnome.org/show_bug.cgi?id=777503
http://gstreamer.freedesktop.org/releases/1.10/#1.10.3
http://lists.debian.org/debian-lts-announce/2020/03/msg00038.html
http://security.gentoo.org/glsa/201705-10


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###