GStreamer
open source multimedia framework
Home
Features
News
Annual Conference
Planet (Blogs)
Download
Applications
Security Center
GitLab
Developers
Documentation
Forum
File a Bug
Artwork
@gstreamer on Twitter
@gstreamer on Mastodon
#gstreamer on Matrix

Security Advisory 2024-0001 (ZDI-CAN-22873, CVE-2024-0444)

Summary AV1 codec parser potential buffer overflow during tile list parsing
Date 2024-01-24 20:00
Affected Versions GStreamer gst-plugins-bad < 1.22.9
IDs GStreamer-SA-2024-0001
ZDI-CAN-22873
CVE-2024-0444

Details

Heap-based buffer overflow in the AV1 codec parser when handling certain malformed streams before GStreamer 1.22.9.

Impact

It is possible for a malicious third party to trigger a crash in the application, and possibly also effect code execution through heap manipulation.

Solution

The gst-plugins-bad 1.22.9 releases address the issue. People using older branches of GStreamer should apply the patch and recompile.

References

The GStreamer project

CVE Database Entries

GStreamer 1.22.9 release

Patches


Report a problem on this page.