Show plain JSON{"affected_release": [{"advisory": "RHSA-2024:11344", "cpe": "cpe:/o:redhat:rhel_els:7", "package": "gstreamer1-plugins-base-0:1.10.4-3.el7_9", "product_name": "Red Hat Enterprise Linux 7 Extended Lifecycle Support", "release_date": "2024-12-18T00:00:00Z"}, {"advisory": "RHSA-2024:11344", "cpe": "cpe:/o:redhat:rhel_els:7", "package": "gstreamer1-plugins-good-0:1.10.4-3.el7_9", "product_name": "Red Hat Enterprise Linux 7 Extended Lifecycle Support", "release_date": "2024-12-18T00:00:00Z"}, {"advisory": "RHSA-2024:11345", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "gstreamer1-plugins-base-0:1.16.1-5.el8_10", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-12-18T00:00:00Z"}, {"advisory": "RHSA-2024:11130", "cpe": "cpe:/a:redhat:rhel_aus:8.2", "package": "gstreamer1-plugins-base-0:1.16.1-2.el8_2", "product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "release_date": "2024-12-16T00:00:00Z"}, {"advisory": "RHSA-2024:11143", "cpe": "cpe:/a:redhat:rhel_aus:8.4", "package": "gstreamer1-plugins-base-0:1.16.1-3.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "release_date": "2024-12-16T00:00:00Z"}, {"advisory": "RHSA-2024:11143", "cpe": "cpe:/a:redhat:rhel_tus:8.4", "package": "gstreamer1-plugins-base-0:1.16.1-3.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "release_date": "2024-12-16T00:00:00Z"}, {"advisory": "RHSA-2024:11143", "cpe": "cpe:/a:redhat:rhel_e4s:8.4", "package": "gstreamer1-plugins-base-0:1.16.1-3.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "release_date": "2024-12-16T00:00:00Z"}, {"advisory": "RHSA-2024:11141", "cpe": "cpe:/a:redhat:rhel_aus:8.6", "package": "gstreamer1-plugins-base-0:1.16.1-3.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support", "release_date": "2024-12-16T00:00:00Z"}, {"advisory": "RHSA-2024:11141", "cpe": "cpe:/a:redhat:rhel_tus:8.6", "package": "gstreamer1-plugins-base-0:1.16.1-3.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Telecommunications Update Service", "release_date": "2024-12-16T00:00:00Z"}, {"advisory": "RHSA-2024:11141", "cpe": "cpe:/a:redhat:rhel_e4s:8.6", "package": "gstreamer1-plugins-base-0:1.16.1-3.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions", "release_date": "2024-12-16T00:00:00Z"}, {"advisory": "RHSA-2024:11142", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "gstreamer1-plugins-base-0:1.16.1-3.el8_8", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2024-12-16T00:00:00Z"}, {"advisory": "RHSA-2024:11123", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "gstreamer1-plugins-base-0:1.22.1-3.el9_5", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2024-12-16T00:00:00Z"}, {"advisory": "RHSA-2024:11120", "cpe": "cpe:/a:redhat:rhel_e4s:9.0", "package": "gstreamer1-plugins-base-0:1.18.4-7.el9_0", "product_name": "Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions", "release_date": "2024-12-16T00:00:00Z"}, {"advisory": "RHSA-2024:11117", "cpe": "cpe:/a:redhat:rhel_eus:9.2", "package": "gstreamer1-plugins-base-0:1.18.4-7.el9_2", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2024-12-16T00:00:00Z"}, {"advisory": "RHSA-2024:11118", "cpe": "cpe:/a:redhat:rhel_eus:9.4", "package": "gstreamer1-plugins-base-0:1.22.1-3.el9_4", "product_name": "Red Hat Enterprise Linux 9.4 Extended Update Support", "release_date": "2024-12-16T00:00:00Z"}], "bugzilla": {"description": "gstreamer1-plugins-base: out-of-bounds write in Ogg demuxer", "id": "2331740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331740"}, "csaw": false, "cvss3": {"cvss3_base_score": "9.8", "cvss3_scoring_vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "status": "verified"}, "cwe": "CWE-787", "details": ["GStreamer is a library for constructing graphs of media-handling components. An OOB-Write has been detected in the function gst_parse_vorbis_setup_packet within vorbis_parse.c. The integer size is read from the input file without proper validation. As a result, size can exceed the fixed size of the pad->vorbis_mode_sizes array (which size is 256). When this happens, the for loop overwrites the entire pad structure with 0s and 1s, affecting adjacent memory as well. This OOB-write can overwrite up to 380 bytes of memory beyond the boundaries of the pad->vorbis_mode_sizes array. This vulnerability is fixed in 1.24.10.", "A flaw was found in the GStreamer library. An out-of-bounds write in the Ogg demuxer can cause crashes for certain input files. This vulnerability allows a malicious third party to trigger out-of-bounds writes that can result in the application's crash or possibly allow code execution through heap manipulation."], "mitigation": {"lang": "en:us", "value": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."}, "name": "CVE-2024-47615", "public_date": "2024-12-11T19:13:47Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2024-47615\nhttps://nvd.nist.gov/vuln/detail/CVE-2024-47615\nhttps://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8038.patch\nhttps://gstreamer.freedesktop.org/security/sa-2024-0026.html\nhttps://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/"], "statement": "This vulnerability should be classified as important severity rather than moderate due to its potential impact on memory integrity and application stability. The out-of-bounds write (OOB-Write) in the `gst_parse_vorbis_setup_packet` function overwrites up to 380 bytes of memory beyond the boundaries of the `vorbis_mode_sizes` array, directly corrupting adjacent memory structures. Such corruption could lead to uncontrolled behavior, including crashes, denial of service, or even arbitrary code execution if an attacker crafts malicious input to exploit the overwritten memory. The absence of proper bounds validation makes the vulnerability exploitable with untrusted input, elevating the risk in scenarios where GStreamer is used to process external or user-supplied media files.", "threat_severity": "Important"}