Remote code execution in GStreamer multimedia framework



Published: 2021-01-24
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-3185
CWE-ID CWE-121
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
gstreamer
Client/Desktop applications / Multimedia software

Vendor GStreamer

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Stack-based buffer overflow

EUVDB-ID: #VU49938

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3185

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when parsing a h264 header in the gstreamer h264 component. A remote attacker can send specially crafted data to the application, trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

gstreamer: 1.0.0 - 1.18.0

External links

http://www.openwall.com/lists/oss-security/2021/01/20/1
http://gitlab.freedesktop.org/gstreamer/gst-plugins-bad/-/commit/11353b3f6e2f047cc37483d21e6a37ae558896bc
http://bugzilla.redhat.com/show_bug.cgi?id=1917192


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###