NA

CVE-2023-40476

Published: 03/05/2024 Updated: 03/05/2024

Vulnerability Summary

GStreamer H265 Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote malicious users to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of H265 encoded video files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-21768.

Vulnerability Trend

Vendor Advisories

Debian Bug report logs - #1053259 gst-plugins-bad10: CVE-2023-40476 Package: src:gst-plugins-bad10; Maintainer for src:gst-plugins-bad10 is Maintainers of GStreamer packages <gst-plugins-bad10@packagesdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 30 Sep 2023 09:09:02 UTC Severity: ...
Multiple vulnerabilities were discovered in plugins for the GStreamer media framework and its codecs and demuxers, which may result in denial of service or potentially the execution of arbitrary code if a malformed media file is opened For the oldstable distribution (bullseye), these problems have been fixed in version 1184-3+deb11u2 For the st ...
Integer overflow leading to heap overwrite in MXF file handling with uncompressed video NOTE: gstreamerfreedesktoporg/security/sa-2023-0006htmlNOTE: gitlabfreedesktoporg/gstreamer/gstreamer/-/merge_requests/5362NOTE: Fixed by: gitlabfreedesktoporg/gstreamer/gstreamer/-/commit/ce17e968e4cf900d28ca5b46f6e095febc42b4f0 ( ...