{ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2017-5847", "STATE" : "PUBLIC" }, "affects" : { "vendor" : { "vendor_data" : [ { "product" : { "product_data" : [ { "product_name" : "n/a", "version" : { "version_data" : [ { "version_value" : "n/a" } ] } } ] }, "vendor_name" : "n/a" } ] } }, "data_format" : "MITRE", "data_type" : "CVE", "data_version" : "4.0", "description" : { "description_data" : [ { "lang" : "eng", "value" : "The gst_asf_demux_process_ext_content_desc function in gst/asfdemux/gstasfdemux.c in gst-plugins-ugly in GStreamer allows remote attackers to cause a denial of service (out-of-bounds heap read) via vectors involving extended content descriptors." } ] }, "problemtype" : { "problemtype_data" : [ { "description" : [ { "lang" : "eng", "value" : "n/a" } ] } ] }, "references" : { "reference_data" : [ { "name" : "[oss-security] 20170201 Multiple memory access issues in gstreamer", "refsource" : "MLIST", "url" : "http://www.openwall.com/lists/oss-security/2017/02/01/7" }, { "name" : "[oss-security] 20170202 Re: Multiple memory access issues in gstreamer", "refsource" : "MLIST", "url" : "http://www.openwall.com/lists/oss-security/2017/02/02/9" }, { "name" : "https://bugzilla.gnome.org/show_bug.cgi?id=777955#c3", "refsource" : "CONFIRM", "url" : "https://bugzilla.gnome.org/show_bug.cgi?id=777955#c3" }, { "name" : "https://github.com/GStreamer/gst-plugins-ugly/commit/d21017b52a585f145e8d62781bcc1c5fefc7ee37", "refsource" : "CONFIRM", "url" : "https://github.com/GStreamer/gst-plugins-ugly/commit/d21017b52a585f145e8d62781bcc1c5fefc7ee37" }, { "name" : "DSA-3821", "refsource" : "DEBIAN", "url" : "http://www.debian.org/security/2017/dsa-3821" }, { "name" : "GLSA-201705-10", "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201705-10" }, { "name" : "96001", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/96001" } ] } }