Advisory Details

June 5th, 2024

GStreamer AV1 Video Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability

ZDI-24-567
ZDI-CAN-22873

CVE ID CVE-2024-0444
CVSS SCORE 7.5, AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
AFFECTED VENDORS GStreamer
AFFECTED PRODUCTS GStreamer
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation.

The specific flaw exists within the parsing of tile list data within AV1-encoded video files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.

ADDITIONAL DETAILS GStreamer has issued an update to correct this vulnerability. More details can be found at:
https://gitlab.freedesktop.org/gstreamer/gstreamer/-/commit/f368d63ecd89e01fd2cf0b1c4def5fc782b2c390
DISCLOSURE TIMELINE
  • 2024-01-09 - Vulnerability reported to vendor
  • 2024-06-05 - Coordinated public release of advisory
  • 2024-07-01 - Advisory Updated
CREDIT MICHAEL RANDRIANANTENAINA [https://elkamika.blogspot.com/]
BACK TO ADVISORIES