CVE-2023-44446

NameCVE-2023-44446
DescriptionGStreamer MXF File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of MXF video files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22299.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3673-1, DSA-5565-1
Debian Bugs1056101

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
gst-plugins-bad1.0 (PTS)buster1.14.4-1+deb10u2vulnerable
buster (security)1.14.4-1+deb10u5fixed
bullseye (security), bullseye1.18.4-3+deb11u4fixed
bookworm, bookworm (security)1.22.0-4+deb12u5fixed
sid, trixie1.24.3-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
gst-plugins-bad0.10source(unstable)(unfixed)
gst-plugins-bad1.0sourcebuster1.14.4-1+deb10u5DLA-3673-1
gst-plugins-bad1.0sourcebullseye1.18.4-3+deb11u3DSA-5565-1
gst-plugins-bad1.0sourcebookworm1.22.0-4+deb12u3DSA-5565-1
gst-plugins-bad1.0source(unstable)1.22.7-11056101

Notes

https://gstreamer.freedesktop.org/security/sa-2023-0010.html
https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/5635
Fixed by: https://gitlab.freedesktop.org/gstreamer/gstreamer/-/commit/274551d450e443a8c71baa95e3f8d5dad212737f
Fixed by: https://gitlab.freedesktop.org/gstreamer/gstreamer/-/commit/7dfaa57b6f9b55f17ffe824bd8988bb71ae11353 (1.22.7)

Search for package or bug name: Reporting problems