Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-44446

Published: 17 November 2023

GStreamer MXF File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of MXF video files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22299.

Priority

Medium

Status

Package Release Status
gst-plugins-bad0.10
Launchpad, Ubuntu, Debian
bionic Ignored
(end of standard support)
focal Does not exist

jammy Does not exist

lunar Does not exist

mantic Does not exist

noble Does not exist

trusty Needed

upstream Needed

xenial Ignored
(end of standard support)
gst-plugins-bad1.0
Launchpad, Ubuntu, Debian
bionic Needed

focal
Released (1.16.3-0ubuntu1.1)
jammy
Released (1.20.3-0ubuntu1.1)
lunar
Released (1.22.1-1ubuntu1.1)
mantic
Released (1.22.4-1ubuntu1.1)
noble Pending
(1.22.4-1ubuntu2)
trusty Needed

upstream
Released (1.22.7)
xenial Needed

Patches:
upstream: https://gitlab.freedesktop.org/gstreamer/gstreamer/-/commit/274551d450e443a8c71baa95e3f8d5dad212737f
upstream: https://gitlab.freedesktop.org/gstreamer/gstreamer/-/commit/7dfaa57b6f9b55f17ffe824bd8988bb71ae11353