mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-28 09:11:28 +00:00
142 lines
8.0 KiB
JSON
142 lines
8.0 KiB
JSON
{
|
|
"id": "CVE-2025-27091",
|
|
"sourceIdentifier": "security-advisories@github.com",
|
|
"published": "2025-02-20T18:15:26.850",
|
|
"lastModified": "2025-02-27T20:28:14.007",
|
|
"vulnStatus": "Analyzed",
|
|
"cveTags": [],
|
|
"descriptions": [
|
|
{
|
|
"lang": "en",
|
|
"value": "OpenH264 is a free license codec library which supports H.264 encoding and decoding. A vulnerability in the decoding functions of OpenH264 codec library could allow a remote, unauthenticated attacker to trigger a heap overflow. This vulnerability is due to a race condition between a Sequence Parameter Set (SPS) memory allocation and a subsequent non Instantaneous Decoder Refresh (non-IDR) Network Abstraction Layer (NAL) unit memory usage. An attacker could exploit this vulnerability by crafting a malicious bitstream and tricking a victim user into processing an arbitrary video containing the malicious bistream. An exploit could allow the attacker to cause an unexpected crash in the victim's user decoding client and, possibly, perform arbitrary commands on the victim's host by abusing the heap overflow. This vulnerability affects OpenH264 2.5.0 and earlier releases. Both Scalable Video Coding (SVC) mode and Advanced Video Coding (AVC) mode are affected by this vulnerability. OpenH264 software releases 2.6.0 and later contained the fix for this vulnerability. Users are advised to upgrade. There are no known workarounds for this vulnerability.\n\n### For more information\n\nIf you have any questions or comments about this advisory:\n* [Open an issue in cisco/openh264](https://github.com/cisco/openh264/issues)\n* Email Cisco Open Source Security ([oss-security@cisco.com](mailto:oss-security@cisco.com)) and Cisco PSIRT ([psirt@cisco.com](mailto:psirt@cisco.com))\n\n### Credits:\n\n* **Research:** Octavian Guzu and Andrew Calvano of Meta\n* **Fix ideation:** Philipp Hancke and Shyam Sadhwani of Meta\n* **Fix implementation:** Benzheng Zhang (@BenzhengZhang)\n* **Release engineering:** Benzheng Zhang (@BenzhengZhang)"
|
|
},
|
|
{
|
|
"lang": "es",
|
|
"value": "OpenH264 es una librer\u00eda de c\u00f3decs con licencia libre que admite la codificaci\u00f3n y decodificaci\u00f3n H.264. Una vulnerabilidad en las funciones de decodificaci\u00f3n de la librer\u00eda de c\u00f3decs OpenH264 podr\u00eda permitir que un atacante remoto no autenticado provoque un desbordamiento de pila. Esta vulnerabilidad se debe a una condici\u00f3n de ejecuci\u00f3n entre una asignaci\u00f3n de memoria de conjunto de par\u00e1metros de secuencia (SPS) y un uso posterior de memoria de la unidad de capa de abstracci\u00f3n de red (NAL) que no sea de actualizaci\u00f3n instant\u00e1nea del decodificador (no IDR). Un atacante podr\u00eda aprovechar esta vulnerabilidad manipulando un flujo de bits malicioso y enga\u00f1ando al usuario v\u00edctima para que procese un v\u00eddeo arbitrario que contenga el flujo de bits malicioso. Un exploit podr\u00eda permitir al atacante provocar un bloqueo inesperado en el cliente de decodificaci\u00f3n del usuario de la v\u00edctima y, posiblemente, ejecutar comandos arbitrarios en el host de la v\u00edctima abusando del desbordamiento de pila. Esta vulnerabilidad afecta a OpenH264 2.5.0 y versiones anteriores. Tanto el modo de codificaci\u00f3n de v\u00eddeo escalable (SVC) como el modo de codificaci\u00f3n de v\u00eddeo avanzada (AVC) se ven afectados por esta vulnerabilidad. Las versiones 2.6.0 y posteriores del software OpenH264 conten\u00edan la correcci\u00f3n para esta vulnerabilidad. Se recomienda a los usuarios que actualicen. No existen workarounds para esta vulnerabilidad. ### Para obtener m\u00e1s informaci\u00f3n Si tiene alguna pregunta o comentario sobre este aviso: * [Abra un problema en cisco/openh264](https://github.com/cisco/openh264/issues) * Env\u00ede un correo electr\u00f3nico a Cisco Open Source Security ([oss-security@cisco.com](mailto:oss-security@cisco.com)) y Cisco PSIRT ([psirt@cisco.com](mailto:psirt@cisco.com)) ### Cr\u00e9ditos: * **Investigaci\u00f3n:** Octavian Guzu y Andrew Calvano de Meta * **Idea de la correcci\u00f3n:** Philipp Hancke y Shyam Sadhwani de Meta * **Implementaci\u00f3n de la correcci\u00f3n:** Benzheng Zhang (@BenzhengZhang) * **Ingenier\u00eda de la versi\u00f3n:** Benzheng Zhang (@BenzhengZhang)"
|
|
}
|
|
],
|
|
"metrics": {
|
|
"cvssMetricV40": [
|
|
{
|
|
"source": "security-advisories@github.com",
|
|
"type": "Secondary",
|
|
"cvssData": {
|
|
"version": "4.0",
|
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
|
"baseScore": 8.6,
|
|
"baseSeverity": "HIGH",
|
|
"attackVector": "NETWORK",
|
|
"attackComplexity": "LOW",
|
|
"attackRequirements": "NONE",
|
|
"privilegesRequired": "NONE",
|
|
"userInteraction": "ACTIVE",
|
|
"vulnConfidentialityImpact": "HIGH",
|
|
"vulnIntegrityImpact": "HIGH",
|
|
"vulnAvailabilityImpact": "HIGH",
|
|
"subConfidentialityImpact": "NONE",
|
|
"subIntegrityImpact": "NONE",
|
|
"subAvailabilityImpact": "NONE",
|
|
"exploitMaturity": "NOT_DEFINED",
|
|
"confidentialityRequirement": "NOT_DEFINED",
|
|
"integrityRequirement": "NOT_DEFINED",
|
|
"availabilityRequirement": "NOT_DEFINED",
|
|
"modifiedAttackVector": "NOT_DEFINED",
|
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
|
"modifiedUserInteraction": "NOT_DEFINED",
|
|
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
|
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
|
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
|
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
|
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
|
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
|
"Safety": "NOT_DEFINED",
|
|
"Automatable": "NOT_DEFINED",
|
|
"Recovery": "NOT_DEFINED",
|
|
"valueDensity": "NOT_DEFINED",
|
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
|
"providerUrgency": "NOT_DEFINED"
|
|
}
|
|
}
|
|
],
|
|
"cvssMetricV31": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "3.1",
|
|
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
|
"baseScore": 7.5,
|
|
"baseSeverity": "HIGH",
|
|
"attackVector": "NETWORK",
|
|
"attackComplexity": "HIGH",
|
|
"privilegesRequired": "NONE",
|
|
"userInteraction": "REQUIRED",
|
|
"scope": "UNCHANGED",
|
|
"confidentialityImpact": "HIGH",
|
|
"integrityImpact": "HIGH",
|
|
"availabilityImpact": "HIGH"
|
|
},
|
|
"exploitabilityScore": 1.6,
|
|
"impactScore": 5.9
|
|
}
|
|
]
|
|
},
|
|
"weaknesses": [
|
|
{
|
|
"source": "security-advisories@github.com",
|
|
"type": "Primary",
|
|
"description": [
|
|
{
|
|
"lang": "en",
|
|
"value": "CWE-122"
|
|
}
|
|
]
|
|
},
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Secondary",
|
|
"description": [
|
|
{
|
|
"lang": "en",
|
|
"value": "CWE-787"
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"configurations": [
|
|
{
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:openh264:*:*:*:*:*:*:*:*",
|
|
"versionEndExcluding": "2.6.0",
|
|
"matchCriteriaId": "3B92072F-61A5-41D9-8120-955F2AAADD5E"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"references": [
|
|
{
|
|
"url": "https://github.com/cisco/openh264/releases/tag/v2.6.0",
|
|
"source": "security-advisories@github.com",
|
|
"tags": [
|
|
"Release Notes"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://github.com/cisco/openh264/security/advisories/GHSA-m99q-5j7x-7m9x",
|
|
"source": "security-advisories@github.com",
|
|
"tags": [
|
|
"Vendor Advisory"
|
|
]
|
|
}
|
|
]
|
|
} |