GStreamer AV1 Video Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of tile list data within AV1-encoded video files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22873.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2024-06-07T22:49:46.768Z

Updated: 2024-08-01T18:04:49.612Z

Reserved: 2024-01-11T20:43:36.631Z

Link: CVE-2024-0444

cve-icon Vulnrichment

Updated: 2024-08-01T18:04:49.612Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-06-07T23:15:47.267

Modified: 2024-06-10T02:52:08.267

Link: CVE-2024-0444

cve-icon Redhat

Severity : Moderate

Publid Date: 2024-06-07T00:00:00Z

Links: CVE-2024-0444 - Bugzilla