Lucene search

K
cvelistMitreCVELIST:CVE-2017-5843
HistoryFeb 09, 2017 - 3:00 p.m.

CVE-2017-5843

2017-02-0915:00:00
mitre
www.cve.org

7.4 High

AI Score

Confidence

High

0.024 Low

EPSS

Percentile

89.9%

Multiple use-after-free vulnerabilities in the (1) gst_mini_object_unref, (2) gst_tag_list_unref, and (3) gst_mxf_demux_update_essence_tracks functions in GStreamer before 1.10.3 allow remote attackers to cause a denial of service (crash) via vectors involving stream tags, as demonstrated by 02785736.mxf.