CVE-2017-5843

CVE-2017-5843

Multiple use-after-free vulnerabilities in the (1) gst_mini_object_unref, (2) gst_tag_list_unref, and (3) gst_mxf_demux_update_essence_tracks functions in GStreamer before 1.10.3 allow remote attackers to cause a denial of service (crash) via vectors involving stream tags, as demonstrated by 02785736.mxf.

Source: CVE-2017-5843

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다