CVE-2023-44446

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2023-44446
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2023-44446.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2023-44446
Related
Published
2024-05-03T03:16:00Z
Modified
2024-09-11T04:58:45.620632Z
Summary
[none]
Details

GStreamer MXF File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation.

The specific flaw exists within the parsing of MXF video files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22299.

References

Affected packages

Debian:11 / gst-plugins-bad1.0

Package

Name
gst-plugins-bad1.0
Purl
pkg:deb/debian/gst-plugins-bad1.0?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.18.4-3+deb11u3

Affected versions

1.*

1.18.4-3
1.18.4-3+deb11u1
1.18.4-3+deb11u2

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / gst-plugins-bad1.0

Package

Name
gst-plugins-bad1.0
Purl
pkg:deb/debian/gst-plugins-bad1.0?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.22.0-4+deb12u3

Affected versions

1.*

1.22.0-4
1.22.0-4+deb12u1
1.22.0-4+deb12u2

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / gst-plugins-bad1.0

Package

Name
gst-plugins-bad1.0
Purl
pkg:deb/debian/gst-plugins-bad1.0?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.22.7-1

Affected versions

1.*

1.22.0-4
1.22.1-1
1.22.3-1
1.22.3-2
1.22.4-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}