CVE-2017-5843

Multiple use-after-free vulnerabilities in the (1) gst_mini_object_unref, (2) gst_tag_list_unref, and (3) gst_mxf_demux_update_essence_tracks functions in GStreamer before 1.10.3 allow remote attackers to cause a denial of service (crash) via vectors involving stream tags, as demonstrated by 02785736.mxf.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gstreamer_project:gstreamer:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-02-09 15:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-5843

Mitre link : CVE-2017-5843

CVE.ORG link : CVE-2017-5843


JSON object : View

Products Affected

gstreamer_project

  • gstreamer
CWE
CWE-416

Use After Free