CVE-2024-0444

GStreamer AV1 Video Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of tile list data within AV1-encoded video files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22873.
Configurations

No configuration.

History

07 Jun 2024, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-07 23:15

Updated : 2024-06-10 02:52


NVD link : CVE-2024-0444

Mitre link : CVE-2024-0444

CVE.ORG link : CVE-2024-0444


JSON object : View

Products Affected

No product.

CWE
CWE-121

Stack-based Buffer Overflow