CVE-2023-50186

GStreamer AV1 Video Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of metadata within AV1 encoded video files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22300.
Configurations

No configuration.

History

03 May 2024, 03:16

Type Values Removed Values Added
New CVE

Information

Published : 2024-05-03 03:16

Updated : 2024-05-03 12:48


NVD link : CVE-2023-50186

Mitre link : CVE-2023-50186

CVE.ORG link : CVE-2023-50186


JSON object : View

Products Affected

No product.

CWE
CWE-121

Stack-based Buffer Overflow