7.5
HIGH
CVE-2017-5845
GStreamer gst-plugins-good Defout
Description

The gst_avi_demux_parse_ncdt function in gst/avi/gstavidemux.c in gst-plugins-good in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (invalid memory read and crash) via a ncdt sub-tag that "goes behind" the surrounding tag.

INFO

Published Date :

Feb. 9, 2017, 3:59 p.m.

Last Modified :

Jan. 5, 2018, 2:31 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-5845 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gstreamer_project gstreamer
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-5845.

URL Resource
http://www.debian.org/security/2017/dsa-3820
http://www.openwall.com/lists/oss-security/2017/02/01/7 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2017/02/02/9 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/96001 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:2060
https://bugzilla.gnome.org/show_bug.cgi?id=777532 Issue Tracking
https://gstreamer.freedesktop.org/releases/1.10/#1.10.3 Release Notes Vendor Advisory
https://security.gentoo.org/glsa/201705-10

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-5845 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-5845 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2060 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-3820 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201705-10 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 13, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/02/02/9 No Types Assigned http://www.openwall.com/lists/oss-security/2017/02/02/9 Third Party Advisory, Mailing List, Patch
    Changed Reference Type https://bugzilla.gnome.org/show_bug.cgi?id=777532 No Types Assigned https://bugzilla.gnome.org/show_bug.cgi?id=777532 Issue Tracking
    Changed Reference Type https://gstreamer.freedesktop.org/releases/1.10/#1.10.3 No Types Assigned https://gstreamer.freedesktop.org/releases/1.10/#1.10.3 Release Notes, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/96001 No Types Assigned http://www.securityfocus.com/bid/96001 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/02/01/7 No Types Assigned http://www.openwall.com/lists/oss-security/2017/02/01/7 Third Party Advisory, Mailing List
    Added CWE CWE-125
    Added CPE Configuration OR *cpe:2.3:a:gstreamer_project:gstreamer:1.10.2:*:*:*:*:*:*:* (and previous)
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-5845 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-5845 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.51 }} 0.17%

score

0.86885

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability