CVE-2024-4453

NameCVE-2024-4453
DescriptionGStreamer EXIF Metadata Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of EXIF metadata. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-23896.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3824-1, DSA-5702-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
gst-plugins-base1.0 (PTS)bullseye (security), bullseye1.18.4-2+deb11u2fixed
bookworm, bookworm (security)1.22.0-3+deb12u2fixed
sid, trixie1.24.5-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
gst-plugins-base0.10source(unstable)(unfixed)
gst-plugins-base1.0sourcebuster1.14.4-2+deb10u3DLA-3824-1
gst-plugins-base1.0sourcebullseye1.18.4-2+deb11u2DSA-5702-1
gst-plugins-base1.0sourcebookworm1.22.0-3+deb12u2DSA-5702-1
gst-plugins-base1.0source(unstable)1.24.3-1

Notes

https://gstreamer.freedesktop.org/security/sa-2024-0002.html
https://gitlab.freedesktop.org/gstreamer/gstreamer/-/issues/3483
Fixed by: https://gitlab.freedesktop.org/gstreamer/gstreamer/-/commit/e68eccff103ab0e91e6d77a892f57131b33902f5
Backport: https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/6768
Fixed by: https://gitlab.freedesktop.org/gstreamer/gstreamer/-/commit/e33578a3c2b85a68962003bd053abda9409e73a2 (1.24.3)

Search for package or bug name: Reporting problems