Rapid7 Vulnerability & Exploit Database

Alpine Linux: CVE-2024-1580: Integer Overflow or Wraparound

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Alpine Linux: CVE-2024-1580: Integer Overflow or Wraparound

Severity
6
CVSS
(AV:A/AC:M/Au:S/C:P/I:C/A:P)
Published
02/19/2024
Created
04/09/2024
Added
03/26/2024
Modified
06/11/2024

Description

An integer overflow in dav1d AV1 decoder that can occur when decoding videos with large frame size. This can lead to memory corruption within the AV1 decoder. We recommend upgrading past version 1.4.0 of dav1d.

Solution(s)

  • alpine-linux-upgrade-dav1d

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;