Out-of-bounds read in GStreamer gst-plugins-bad1



| Updated: 2020-07-28
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-5845
CWE-ID CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
gst-plugins-bad1
Other software / Other software solutions

Vendor GStreamer

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Out-of-bounds read

EUVDB-ID: #VU32117

Risk: Medium

CVSSv4.0: 6.6 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Green]

CVE-ID: CVE-2017-5845

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

The gst_avi_demux_parse_ncdt function in gst/avi/gstavidemux.c in gst-plugins-good in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (invalid memory read and crash) via a ncdt sub-tag that "goes behind" the surrounding tag.

Mitigation

Install update from vendor's website.

Vulnerable software versions

gst-plugins-bad1: 1.0.2 - 1.10.4

CPE2.3 External links

https://www.debian.org/security/2017/dsa-3820
https://www.openwall.com/lists/oss-security/2017/02/01/7
https://www.openwall.com/lists/oss-security/2017/02/02/9
https://www.securityfocus.com/bid/96001
https://access.redhat.com/errata/RHSA-2017:2060
https://bugzilla.gnome.org/show_bug.cgi?id=777532
https://gstreamer.freedesktop.org/releases/1.10/#1.10.3
https://security.gentoo.org/glsa/201705-10


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###