GStreamer AV1 Video Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of metadata within AV1 encoded video files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22300.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2024-05-03T02:14:13.976Z

Updated: 2024-08-02T22:09:49.773Z

Reserved: 2023-12-05T16:15:17.537Z

Link: CVE-2023-50186

cve-icon Vulnrichment

Updated: 2024-08-02T22:09:49.773Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-05-03T03:16:02.480

Modified: 2024-05-03T12:48:41.067

Link: CVE-2023-50186

cve-icon Redhat

Severity : Moderate

Publid Date: 2023-12-22T00:00:00Z

Links: CVE-2023-50186 - Bugzilla