7.0
HIGH
CVE-2024-40897
ORC Buffer Overflow Vulnerability
Description

Stack-based buffer overflow vulnerability exists in orcparse.c of ORC versions prior to 0.4.39. If a developer is tricked to process a specially crafted file with the affected ORC compiler, an arbitrary code may be executed on the developer's build environment. This may lead to compromise of developer machines or CI build environments.

INFO

Published Date :

July 26, 2024, 6:15 a.m.

Last Modified :

Aug. 27, 2024, 1:52 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Affected Products

The following products are affected by CVE-2024-40897 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gstreamer orc
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-40897.

URL Resource
http://www.openwall.com/lists/oss-security/2024/07/26/1 Third Party Advisory
https://github.com/GStreamer/orc Product
https://gstreamer.freedesktop.org/modules/orc.html Product
https://jvn.jp/en/jp/JVN02030803/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-40897 vulnerability anywhere in the article.

  • Cybersecurity News
Beyond the Ransom: Inside the Mind of Brain Cipher Ransomware Group

Indonesian government agencies have fallen victim to a large-scale cyberattack orchestrated by the Brain Cipher ransomware group. On June 20, 2024, hackers dealt a severe blow to the country’s critica ... Read more

Published Date: Aug 22, 2024 (4 weeks ago)
  • Cybersecurity News
CVE-2024-38810: Spring Security Flaw Leaves Applications Open to Unauthorized Access

A high-severity vulnerability (CVE-2024-38810) has been discovered in Spring Security, potentially allowing unauthorized access to sensitive data within affected applications. The vulnerability impact ... Read more

Published Date: Aug 21, 2024 (4 weeks, 1 day ago)
  • Cybersecurity News
CVE-2024-39091: Critical Vulnerability in MIPC Camera Framework Puts Millions at Risk

Please enable JavaScriptA high-severity vulnerability (CVE-2024-39091, CVSS 8.8) has been discovered in the MIPC camera framework, a widely-used software platform for home security cameras. This vulne ... Read more

Published Date: Aug 14, 2024 (1 month ago)

The following table lists the changes that have been made to the CVE-2024-40897 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 27, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2024/07/26/1 No Types Assigned http://www.openwall.com/lists/oss-security/2024/07/26/1 Third Party Advisory
    Changed Reference Type https://github.com/GStreamer/orc No Types Assigned https://github.com/GStreamer/orc Product
    Changed Reference Type https://gstreamer.freedesktop.org/modules/orc.html No Types Assigned https://gstreamer.freedesktop.org/modules/orc.html Product
    Changed Reference Type https://jvn.jp/en/jp/JVN02030803/ No Types Assigned https://jvn.jp/en/jp/JVN02030803/ Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:gstreamer:orc:*:*:*:*:*:*:*:* versions up to (excluding) 0.4.39
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Aug. 01, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-121
    Added CVSS V3.1 CISA-ADP AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE Modified by [email protected]

    Jul. 28, 2024

    Action Type Old Value New Value
    Added Reference JPCERT/CC http://www.openwall.com/lists/oss-security/2024/07/26/1 [No types assigned]
  • CVE Received by [email protected]

    Jul. 26, 2024

    Action Type Old Value New Value
    Added Description Stack-based buffer overflow vulnerability exists in orcparse.c of ORC versions prior to 0.4.39. If a developer is tricked to process a specially crafted file with the affected ORC compiler, an arbitrary code may be executed on the developer's build environment. This may lead to compromise of developer machines or CI build environments.
    Added Reference JPCERT/CC https://github.com/GStreamer/orc [No types assigned]
    Added Reference JPCERT/CC https://gstreamer.freedesktop.org/modules/orc.html [No types assigned]
    Added Reference JPCERT/CC https://jvn.jp/en/jp/JVN02030803/ [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-40897 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-40897 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability