Ubuntu update for gst-plugins-bad1.0



Published: 2023-11-29
Risk High
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2023-40476
CVE-2023-44429
CVE-2023-40474
CVE-2023-44446
CVE-2023-40475
CVE-2023-37329
CWE-ID CWE-121
CWE-122
CWE-190
CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

libgstreamer-plugins-bad1.0-0 (Ubuntu package)
Operating systems & Components / Operating system package or component

gstreamer1.0-plugins-bad (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Stack-based buffer overflow

EUVDB-ID: #VU83512

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-40476

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when parsing H265 encoded video files. A remote attacker can pass specially crafted file to the application, trigger a stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package gst-plugins-bad1.0 to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 23.10

libgstreamer-plugins-bad1.0-0 (Ubuntu package): before 1.22.4-1ubuntu1.1

gstreamer1.0-plugins-bad (Ubuntu package): before 1.22.4-1ubuntu1.1

External links

http://ubuntu.com/security/notices/USN-6526-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Heap-based buffer overflow

EUVDB-ID: #VU83222

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-44429

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when parsing AV1 encoded video files. A remote attacker can trick the victim to open a specially crafted file, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package gst-plugins-bad1.0 to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 23.10

libgstreamer-plugins-bad1.0-0 (Ubuntu package): before 1.22.4-1ubuntu1.1

gstreamer1.0-plugins-bad (Ubuntu package): before 1.22.4-1ubuntu1.1

External links

http://ubuntu.com/security/notices/USN-6526-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Integer overflow

EUVDB-ID: #VU82945

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-40474

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow when parsing MXF video files. A remote attacker can pass a specially crafted media file to the application, trigger an integer overflow and execute arbitrary code on the target system.


Mitigation

Update the affected package gst-plugins-bad1.0 to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 23.10

libgstreamer-plugins-bad1.0-0 (Ubuntu package): before 1.22.4-1ubuntu1.1

gstreamer1.0-plugins-bad (Ubuntu package): before 1.22.4-1ubuntu1.1

External links

http://ubuntu.com/security/notices/USN-6526-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Use-after-free

EUVDB-ID: #VU83223

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-44446

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when parsing MXF video files. A remote attacker can trick the victim to open a specially crafted file, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected package gst-plugins-bad1.0 to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 23.10

libgstreamer-plugins-bad1.0-0 (Ubuntu package): before 1.22.4-1ubuntu1.1

gstreamer1.0-plugins-bad (Ubuntu package): before 1.22.4-1ubuntu1.1

External links

http://ubuntu.com/security/notices/USN-6526-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Heap-based buffer overflow

EUVDB-ID: #VU83513

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-40475

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error MXF file demuxer when handling malformed files with AES3 audio. A remote attacker can pass specially crafted data to the application, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package gst-plugins-bad1.0 to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 23.10

libgstreamer-plugins-bad1.0-0 (Ubuntu package): before 1.22.4-1ubuntu1.1

gstreamer1.0-plugins-bad (Ubuntu package): before 1.22.4-1ubuntu1.1

External links

http://ubuntu.com/security/notices/USN-6526-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Heap-based buffer overflow

EUVDB-ID: #VU77965

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-37329

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the subparse subtitle parser when handling certain SRT subtitle files. A remote attacker can pass specially crafted data to the application, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package gst-plugins-bad1.0 to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 23.10

libgstreamer-plugins-bad1.0-0 (Ubuntu package): before 1.22.4-1ubuntu1.1

gstreamer1.0-plugins-bad (Ubuntu package): before 1.22.4-1ubuntu1.1

External links

http://ubuntu.com/security/notices/USN-6526-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###