GStreamer H265 Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of H265 encoded video files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-21768.
History

Thu, 19 Sep 2024 02:30:00 +0000

Type Values Removed Values Added
First Time appeared Gstreamer
Gstreamer gstreamer
CPEs cpe:2.3:a:gstreamer:gstreamer:*:*:*:*:*:*:*:*
Vendors & Products Gstreamer
Gstreamer gstreamer
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 18 Sep 2024 18:45:00 +0000

Type Values Removed Values Added
Description GStreamer H265 Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of H265 encoded video files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-21768. GStreamer H265 Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of H265 encoded video files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-21768.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2024-05-03T02:11:12.156Z

Updated: 2024-09-18T18:29:39.556Z

Reserved: 2023-08-14T21:06:28.912Z

Link: CVE-2023-40476

cve-icon Vulnrichment

Updated: 2024-08-02T18:31:54.058Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-05-03T03:15:20.303

Modified: 2024-09-18T19:15:32.137

Link: CVE-2023-40476

cve-icon Redhat

Severity : Moderate

Publid Date: 2023-09-20T00:00:00Z

Links: CVE-2023-40476 - Bugzilla