CVE-2017-5841

CVE Details

Release Date:2017-01-19

Description


The gst_avi_demux_parse_ncdt function in gst/avi/gstavidemux.c ingst-plugins-good in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (out-of-bounds heap read) via vectors involving ncdt tags.

See more information about CVE-2017-5841 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 5 Base Metrics: AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector: Network Attack Complexity: Low
Authentication: None required Confidentiality Impact: None
Integrity Impact: None Availability Impact: Partial

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (clutter-gst2)ELSA-2017-20602017-08-07
Oracle Linux version 7 (gnome-video-effects)ELSA-2017-20602017-08-07
Oracle Linux version 7 (gstreamer-plugins-bad-free)ELSA-2017-20602017-08-07
Oracle Linux version 7 (gstreamer-plugins-good)ELSA-2017-20602017-08-07
Oracle Linux version 7 (gstreamer1)ELSA-2017-20602017-08-07
Oracle Linux version 7 (gstreamer1-plugins-bad-free)ELSA-2017-20602017-08-07
Oracle Linux version 7 (gstreamer1-plugins-base)ELSA-2017-20602017-08-07
Oracle Linux version 7 (gstreamer1-plugins-good)ELSA-2017-20602017-08-07
Oracle Linux version 7 (orc)ELSA-2017-20602017-08-07



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete