Remote code execution in GStreamer



Published: 2019-04-24 | Updated: 2020-06-25
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-9928
CWE-ID CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
gstreamer
Client/Desktop applications / Multimedia software

Vendor GStreamer

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU29256

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-9928

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the the RTSP connection parser when processing a crafted response from a server. A remote attacker can trick the victim to connect to a malicious RTSP server, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

gstreamer: 1.0.0 - 1.15.90

External links

http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00082.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00049.html
http://gstreamer.freedesktop.org/security/
http://gstreamer.freedesktop.org/security/sa-2019-0001.html
http://lists.debian.org/debian-lts-announce/2019/04/msg00030.html
http://lists.debian.org/debian-lts-announce/2019/04/msg00031.html
http://seclists.org/bugtraq/2019/Apr/39
http://security.gentoo.org/glsa/202003-33
http://usn.ubuntu.com/3958-1/
http://www.debian.org/security/2019/dsa-4437


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###