Vulnerability Details : CVE-2024-1580
An integer overflow in dav1d AV1 decoder that can occur when decoding videos with large frame size. This can lead to memory corruption within the AV1 decoder. We recommend upgrading past version 1.4.0 of dav1d.
Vulnerability category: OverflowMemory Corruption
Products affected by CVE-2024-1580
- cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
- cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
- cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
- cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
- cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
- cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
- cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
- cpe:2.3:o:apple:visionos:*:*:*:*:*:*:*:*
- cpe:2.3:a:videolan:dav1d:*:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2024-1580
0.22%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 45 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2024-1580
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.9
|
MEDIUM | CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:L |
1.2
|
4.7
|
Google Inc. | 2024-02-19 |
8.8
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST | 2025-01-23 |
CWE ids for CVE-2024-1580
-
The product performs a calculation that can produce an integer overflow or wraparound when the logic assumes that the resulting value will always be larger than the original value. This occurs when an integer value is incremented to a value that is too large to store in the associated representation. When this occurs, the value may become a very small or negative number.Assigned by:
- cve-coordination@google.com (Secondary)
- nvd@nist.gov (Primary)
References for CVE-2024-1580
-
http://seclists.org/fulldisclosure/2024/Mar/36
Full Disclosure: APPLE-SA-03-25-2024-6 visionOS 1.1.1Mailing List
-
https://code.videolan.org/videolan/dav1d/-/blob/master/NEWS
NEWS · master · VideoLAN / dav1d · GitLabRelease Notes
-
https://support.apple.com/kb/HT214098
About the security content of iOS 16.7.7 and iPadOS 16.7.7 - Apple SupportThird Party Advisory
-
http://seclists.org/fulldisclosure/2024/Mar/40
Full Disclosure: APPLE-SA-03-25-2024-2 macOS Sonoma 14.4.1Mailing List
-
https://code.videolan.org/videolan/dav1d/-/releases/1.4.0
dav1d 1.4.0 'Road Runner' · VideoLAN / dav1d · GitLabRelease Notes
-
https://support.apple.com/kb/HT214096
About the security content of macOS Sonoma 14.4.1 - Apple SupportThird Party Advisory
-
http://seclists.org/fulldisclosure/2024/Mar/41
Full Disclosure: APPLE-SA-03-25-2024-1 Safari 17.4.1Mailing List
-
http://seclists.org/fulldisclosure/2024/Mar/38
Full Disclosure: APPLE-SA-03-25-2024-4 iOS 17.4.1 and iPadOS 17.4.1Mailing List
-
https://support.apple.com/kb/HT214095
About the security content of macOS Ventura 13.6.6 - Apple SupportThird Party Advisory
-
https://support.apple.com/kb/HT214093
About the security content of visionOS 1.1.1 - Apple SupportThird Party Advisory
-
https://support.apple.com/kb/HT214097
About the security content of iOS 17.4.1 and iPadOS 17.4.1 - Apple SupportThird Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5EPMUNDMEBGESOJ2ZNCWYEAYOOEKNWOO/
[SECURITY] Fedora 40 Update: dav1d-1.4.0-1.fc40 - package-announce - Fedora Mailing-ListsMailing List
-
http://seclists.org/fulldisclosure/2024/Mar/39
Full Disclosure: APPLE-SA-03-25-2024-3 macOS Ventura 13.6.6Mailing List
-
https://support.apple.com/kb/HT214094
About the security content of Safari 17.4.1 - Apple SupportThird Party Advisory
-
http://seclists.org/fulldisclosure/2024/Mar/37
Full Disclosure: APPLE-SA-03-25-2024-5 iOS 16.7.7 and iPadOS 16.7.7Mailing List
Jump to