Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

redhat логотип

CVE-2024-4453

Опубликовано: 22 мая 2024
Источник: redhat
CVSS3: 7.8
EPSS Низкий

Описание

GStreamer EXIF Metadata Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of EXIF metadata. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-23896.

A flaw was found in the GStreamer library. This flaw allows a remote attacker to send specially crafted content to the victim, allowing for arbitrary code execution within the context of the affected installation's process. The vulnerability is caused by improper parsing of EXIF metadata and a lack of proper validation of user-supplied data, which triggers an integer overflow.

Затронутые пакеты

ПлатформаПакетСостояниеРекомендацияРелиз
Red Hat Enterprise Linux 10gstreamer1Not affected
Red Hat Enterprise Linux 7gstreamerOut of support scope
Red Hat Enterprise Linux 7gstreamer1Out of support scope
Red Hat Enterprise Linux 8mingw-gstreamer1Will not fix
Red Hat Enterprise Linux 8gstreamer1-plugins-baseFixedRHSA-2024:905611.11.2024
Red Hat Enterprise Linux 9gstreamer1FixedRHSA-2025:717813.05.2025

Показывать по

Дополнительная информация

Статус:

Moderate
Дефект:
CWE-190
https://bugzilla.redhat.com/show_bug.cgi?id=2282999gstreamer: EXIF Metadata Parsing Integer Overflow

EPSS

Процентиль: 48%
0.00251
Низкий

7.8 High

CVSS3

Связанные уязвимости

CVSS3: 7.8
ubuntu
около 1 года назад

GStreamer EXIF Metadata Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of EXIF metadata. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-23896.

CVSS3: 7.8
nvd
около 1 года назад

GStreamer EXIF Metadata Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of EXIF metadata. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-23896.

CVSS3: 7.8
debian
около 1 года назад

GStreamer EXIF Metadata Parsing Integer Overflow Remote Code Execution ...

suse-cvrf
около 1 года назад

Security update for gstreamer-plugins-base

suse-cvrf
около 1 года назад

Security update for gstreamer-plugins-base

EPSS

Процентиль: 48%
0.00251
Низкий

7.8 High

CVSS3