GStreamer
open source multimedia framework
Home
Features
News
Annual Conference
Planet (Blogs)
Download
Applications
Security Center
GitLab
Developers
Documentation
Forum
File a Bug
Artwork
@gstreamer on Twitter
@gstreamer on Mastodon
#gstreamer on Matrix

Security Advisory 2022-0001 (CVE-2022-1921)

Summary Heap overwrite in avi demuxing
Date 2022-06-15 23:00
Affected Versions GStreamer gst-plugins-good 1.x < 1.20.3, 0.10.x
ID GStreamer-SA-2022-0001
CVE-2022-1921

Details

Heap-based buffer overflow in the avi demuxer when handling certain AVI files in GStreamer versions before 1.20.3.

Impact

It is possible for a malicious third party to trigger a crash in the application, and possibly also effect code execution through heap manipulation.

Threat mitigation

Workarounds

Solution

The gst-plugins-good 1.20.3 release addresses the issue. People using older branches of GStreamer should apply the patch and recompile.

References

The GStreamer project

CVE Database Entries

GStreamer 1.20.3 release

Patches


Report a problem on this page.