Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2024-0444

Published: 7 June 2024

GStreamer AV1 Video Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of tile list data within AV1-encoded video files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22873.

Priority

Medium

Status

Package Release Status
gst-plugins-bad0.10
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

jammy Does not exist

mantic Does not exist

noble Does not exist

trusty Not vulnerable
(code not present)
upstream Not vulnerable
(code not present)
xenial Does not exist

gst-plugins-bad1.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(code not present)
focal Not vulnerable
(code not present)
jammy Needed

mantic Ignored
(end of life, was needed)
noble Not vulnerable
(1.22.9-1)
trusty Not vulnerable
(code not present)
upstream
Released (1.22.9-1)
xenial Not vulnerable
(code not present)