120 Star 0 Fork 11

src-openEuler/gstreamer

 / 详情

CVE-2024-47602

待办的
CVE和安全问题 拥有者
创建于  
2024-12-31 18:12

一、漏洞信息
漏洞编号:CVE-2024-47602
漏洞归属组件:gstreamer
漏洞归属的版本:0.10.36
CVSS V3.0分值:
BaseScore:7.5 High
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
漏洞简述:
GStreamer is a library for constructing graphs of media-handling components. A null pointer dereference vulnerability has been discovered in the gst_matroska_demux_add_wvpk_header function within matroska-demux.c. This function does not properly check the validity of the stream->codec_priv pointer in the following code. If stream->codec_priv is NULL, the call to GST_READ_UINT16_LE will attempt to dereference a null pointer, leading to a crash of the application. This vulnerability is fixed in 1.24.10.
漏洞公开时间:2024-12-12 10:03:31
漏洞创建时间:2024-12-31 18:12:57
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2024-47602

更多参考(点击展开)
参考来源 参考链接 来源链接
security-advisories.github.com https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8057.patch
security-advisories.github.com https://gstreamer.freedesktop.org/security/sa-2024-0019.html
security-advisories.github.com https://securitylab.github.com/advisories/GHSL-2024-250_Gstreamer/
suse_bugzilla https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8057.patch https://bugzilla.suse.com/show_bug.cgi?id=1234432
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-47602 https://bugzilla.suse.com/show_bug.cgi?id=1234432
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2024-47602 https://bugzilla.suse.com/show_bug.cgi?id=1234432
suse_bugzilla https://gstreamer.freedesktop.org/security/sa-2024-0019.html https://bugzilla.suse.com/show_bug.cgi?id=1234432
suse_bugzilla https://securitylab.github.com/advisories/GHSL-2024-250_Gstreamer/ https://bugzilla.suse.com/show_bug.cgi?id=1234432
debian https://security-tracker.debian.org/tracker/CVE-2024-47602
anolis https://anas.openanolis.cn/cves/detail/CVE-2024-47602
amazon_linux_explore https://access.redhat.com/security/cve/CVE-2024-47602 https://explore.alas.aws.amazon.com/CVE-2024-47602.html
amazon_linux_explore https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47602 https://explore.alas.aws.amazon.com/CVE-2024-47602.html

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
其它
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8057.patch security-advisories.github.com
https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8057.patch suse_bugzilla
https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8057.patch nvd
https://gstreamer.freedesktop.org/security/sa-2024-0019.html nvd
https://securitylab.github.com/advisories/GHSL-2024-250_Gstreamer/ nvd
https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8057 debian
https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8058 debian

二、漏洞分析结构反馈
影响性分析说明:

openEuler评分:
7.5
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
受影响版本排查(受影响/不受影响):
1.master(0.10.36):
2.openEuler-20.03-LTS-SP4:
3.openEuler-22.03-LTS-SP1:
4.openEuler-22.03-LTS-SP3:
5.openEuler-22.03-LTS-SP4:
6.openEuler-24.03-LTS:
7.openEuler-24.03-LTS-Next:
8.openEuler-24.03-LTS-SP1:

修复是否涉及abi变化(是/否):
1.master(0.10.36):
2.openEuler-20.03-LTS-SP4:
3.openEuler-22.03-LTS-SP1:
4.openEuler-22.03-LTS-SP3:
5.openEuler-22.03-LTS-SP4:
6.openEuler-24.03-LTS:
7.openEuler-24.03-LTS-Next:
8.openEuler-24.03-LTS-SP1:

原因说明:
1.master(0.10.36):
2.openEuler-20.03-LTS-SP4:
3.openEuler-22.03-LTS-SP1:
4.openEuler-22.03-LTS-SP3:
5.openEuler-22.03-LTS-SP4:
6.openEuler-24.03-LTS:
7.openEuler-24.03-LTS-Next:
8.openEuler-24.03-LTS-SP1:

评论 (2)

openeuler-ci-bot 创建了CVE和安全问题 3个月前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
3个月前
展开全部操作日志
openeuler-ci-bot 添加了
 
sig/sig-recycle
标签
3个月前
openeuler-ci-bot 计划开始日期设置为2024-12-31 3个月前
openeuler-ci-bot 计划截止日期设置为2025-01-30 3个月前
openeuler-ci-bot 优先级设置为主要 3个月前
openeuler-ci-bot 修改了描述 3个月前
openeuler-ci-bot 计划开始日期2024-12-31 修改为2025-01-01 3个月前
openeuler-ci-bot 计划截止日期2025-01-30 修改为2025-01-15 3个月前
openeuler-ci-bot 修改了描述 3个月前

登录 后才可以发表评论

状态
负责人
项目
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
预计工期 (小时)
开始日期   -   截止日期
-
置顶选项
优先级
里程碑
分支
参与者(1)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/gstreamer.git
git@gitee.com:src-openeuler/gstreamer.git
src-openeuler
gstreamer
gstreamer

搜索帮助