Lucene search

K
cve[email protected]CVE-2023-50186
HistoryMay 03, 2024 - 3:16 a.m.

CVE-2023-50186

2024-05-0303:16:02
CWE-121
web.nvd.nist.gov
45
gstreamer
av1
buffer overflow
remote code execution
vulnerability
metadata
user-supplied data
stack-based buffer
zdi-can-22300

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

0.0005 Low

EPSS

Percentile

16.0%

GStreamer AV1 Video Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation.

The specific flaw exists within the parsing of metadata within AV1 encoded video files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22300.

Affected configurations

Vulners
Node
gstreamergstreamerRange4

CNA Affected

[
  {
    "vendor": "GStreamer",
    "product": "GStreamer",
    "versions": [
      {
        "version": "bd4a9fde89e2549887e8a77d22ab027bed70d743",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  }
]

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

0.0005 Low

EPSS

Percentile

16.0%