GStreamer AV1 Codec Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of AV1 encoded video files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22226.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2024-05-03T02:13:56.137Z

Updated: 2024-08-02T20:07:33.447Z

Reserved: 2023-09-28T18:02:49.772Z

Link: CVE-2023-44429

cve-icon Vulnrichment

Updated: 2024-08-02T20:07:33.447Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-05-03T03:15:57.630

Modified: 2024-05-03T12:49:24.027

Link: CVE-2023-44429

cve-icon Redhat

Severity : Important

Publid Date: 2023-11-13T00:00:00Z

Links: CVE-2023-44429 - Bugzilla