CVE-2024-4453

GStreamer EXIF Metadata Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation.

The specific flaw exists within the parsing of EXIF metadata. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.
. Was ZDI-CAN-23896.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
7.8 HIGH
LOCAL
LOW
NONE
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
zdiCNA
7.8 HIGH
CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CISA-ADPADP
---
---
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 48%
VendorProductVersion
gstreamer_projectgstreamer
1.24.0
gstreamer_projectgstreamer
1.24.1
debiandebian_linux
10.0
𝑥
= Vulnerable software versions
Debian logo
Debian Releases
Debian Product
Codename
gst-plugins-base1.0
bullseye
1.18.4-2+deb11u2
fixed
bullseye (security)
1.18.4-2+deb11u3
fixed
bookworm
1.22.0-3+deb12u4
fixed
bookworm (security)
1.22.0-3+deb12u3
fixed
sid
1.26.1-1
fixed
trixie
1.26.1-1
fixed
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
gst-plugins-base0.10
plucky
dne
oracular
dne
noble
dne
mantic
dne
jammy
dne
focal
dne
xenial
needs-triage
gst-plugins-base1.0
plucky
not-affected
oracular
not-affected
noble
Fixed 1.24.2-1ubuntu0.1
released
mantic
Fixed 1.22.6-1ubuntu0.1
released
jammy
Fixed 1.20.1-1ubuntu0.2
released
focal
Fixed 1.16.3-0ubuntu1.3
released
bionic
needs-triage
xenial
needs-triage