#VU85010 Heap-based buffer overflow in Alliance for Open Media


Published: 2024-01-05

Vulnerability identifier: #VU85010

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-6879

CWE-ID: CWE-122

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Alliance for Open Media
Client/Desktop applications / Multimedia software

Vendor: Alliance for Open Media

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the av1_loop_restoration_dealloc() function. A remote attacker can trick the victim to open a specially crafted video file, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Alliance for Open Media: 0.1.0 - 3.7.0


External links
http://crbug.com/aomedia/3491
http://aomedia.googlesource.com/aom/+/refs/tags/v3.7.1
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D6C2HN4T2S6GYNTAUXLH45LQZHK7QPHP/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability