Lucene search

K

Gstreamer Security Vulnerabilities

cve
cve

CVE-2023-50186

GStreamer AV1 Video Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may...

7.5CVSS

8AI Score

0.0005EPSS

2024-05-03 03:16 AM
44
cve
cve

CVE-2023-44446

GStreamer MXF File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending.....

8.8CVSS

8AI Score

0.0005EPSS

2024-05-03 03:16 AM
852
cve
cve

CVE-2023-44429

GStreamer AV1 Codec Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may...

8.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 03:15 AM
56
cve
cve

CVE-2023-40476

GStreamer H265 Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary...

8.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 03:15 AM
60
cve
cve

CVE-2023-40475

GStreamer MXF File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary...

8.8CVSS

8AI Score

0.0005EPSS

2024-05-03 03:15 AM
61
cve
cve

CVE-2023-40474

GStreamer MXF File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary...

8.8CVSS

8AI Score

0.0005EPSS

2024-05-03 03:15 AM
61
cve
cve

CVE-2023-38104

GStreamer RealMedia File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary...

8.8CVSS

8.9AI Score

0.0005EPSS

2024-05-03 02:15 AM
38
cve
cve

CVE-2023-38103

GStreamer RealMedia File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary...

8.8CVSS

8.9AI Score

0.0005EPSS

2024-05-03 02:15 AM
31
cve
cve

CVE-2023-37329

GStreamer SRT File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may...

8.8CVSS

7.9AI Score

0.0005EPSS

2024-05-03 02:15 AM
54
cve
cve

CVE-2023-37327

GStreamer FLAC File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary...

7.6CVSS

7.1AI Score

0.0005EPSS

2024-05-03 02:15 AM
60
cve
cve

CVE-2023-37328

GStreamer PGS File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may...

8.8CVSS

7AI Score

0.0005EPSS

2024-05-03 02:15 AM
64
cve
cve

CVE-2022-1922

DOS / potential heap overwrite in mkv demuxing using zlib decompression. Integer overflow in matroskademux element in gst_matroska_decompress_data function which causes a segfault, or could cause a heap overwrite, depending on libc and OS. Depending on the libc used, and the underlying OS...

7.8CVSS

7.5AI Score

0.001EPSS

2022-07-19 08:15 PM
53
7
cve
cve

CVE-2022-1920

Integer overflow in matroskademux element in gst_matroska_demux_add_wvpk_header function which allows a heap overwrite while parsing matroska files. Potential for arbitrary code execution through heap...

7.8CVSS

7.9AI Score

0.001EPSS

2022-07-19 08:15 PM
52
6
cve
cve

CVE-2022-1925

DOS / potential heap overwrite in mkv demuxing using HEADERSTRIP decompression. Integer overflow in matroskaparse element in gst_matroska_decompress_data function which causes a heap overflow. Due to restrictions on chunk sizes in the matroskademux element, the overflow can't be triggered, however....

7.8CVSS

7.5AI Score

0.001EPSS

2022-07-19 08:15 PM
65
8
cve
cve

CVE-2022-1921

Integer overflow in avidemux element in gst_avi_demux_invert function which allows a heap overwrite while parsing avi files. Potential for arbitrary code execution through heap...

7.8CVSS

7.9AI Score

0.001EPSS

2022-07-19 08:15 PM
57
7
cve
cve

CVE-2022-1924

DOS / potential heap overwrite in mkv demuxing using lzo decompression. Integer overflow in matroskademux element in lzo decompression function which causes a segfault, or could cause a heap overwrite, depending on libc and OS. Depending on the libc used, and the underlying OS capabilities, it...

7.8CVSS

7.5AI Score

0.001EPSS

2022-07-19 08:15 PM
68
8
cve
cve

CVE-2022-2122

DOS / potential heap overwrite in qtdemux using zlib decompression. Integer overflow in qtdemux element in qtdemux_inflate function which causes a segfault, or could cause a heap overwrite, depending on libc and OS. Depending on the libc used, and the underlying OS capabilities, it could be just a....

7.8CVSS

7.5AI Score

0.001EPSS

2022-07-19 08:15 PM
62
6
cve
cve

CVE-2022-1923

DOS / potential heap overwrite in mkv demuxing using bzip decompression. Integer overflow in matroskademux element in bzip decompression function which causes a segfault, or could cause a heap overwrite, depending on libc and OS. Depending on the libc used, and the underlying OS capabilities, it...

7.8CVSS

7.5AI Score

0.001EPSS

2022-07-19 08:15 PM
64
8
cve
cve

CVE-2021-3522

GStreamer before 1.18.4 may perform an out-of-bounds read when handling certain ID3v2...

5.5CVSS

5.5AI Score

0.001EPSS

2021-06-02 03:15 PM
281
2
cve
cve

CVE-2021-3497

GStreamer before 1.18.4 might access already-freed memory in error code paths when demuxing certain malformed Matroska...

7.8CVSS

7.6AI Score

0.001EPSS

2021-04-19 09:15 PM
229
5
cve
cve

CVE-2021-3498

GStreamer before 1.18.4 might cause heap corruption when parsing certain malformed Matroska...

7.8CVSS

7.8AI Score

0.001EPSS

2021-04-19 09:15 PM
218
7
cve
cve

CVE-2019-9928

GStreamer before 1.16.0 has a heap-based buffer overflow in the RTSP connection parser via a crafted response from a server, potentially allowing remote code...

8.8CVSS

8.8AI Score

0.022EPSS

2019-04-24 03:29 PM
251
cve
cve

CVE-2017-5838

The gst_date_time_new_from_iso8601_string function in gst/gstdatetime.c in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a malformed datetime...

7.5CVSS

7.1AI Score

0.015EPSS

2017-02-09 03:59 PM
55
cve
cve

CVE-2017-5842

The html_context_handle_element function in gst/subparse/samiparse.c in gst-plugins-base in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted SMI file, as demonstrated by...

5.5CVSS

5.8AI Score

0.012EPSS

2017-02-09 03:59 PM
76
cve
cve

CVE-2017-5848

The gst_ps_demux_parse_psm function in gst/mpegdemux/gstmpegdemux.c in gst-plugins-bad in GStreamer allows remote attackers to cause a denial of service (invalid memory read and crash) via vectors involving PSM...

7.5CVSS

7AI Score

0.033EPSS

2017-02-09 03:59 PM
45
cve
cve

CVE-2017-5837

The gst_riff_create_audio_caps function in gst-libs/gst/riff/riff-media.c in gst-plugins-base in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (floating point exception and crash) via a crafted video...

5.5CVSS

5.8AI Score

0.015EPSS

2017-02-09 03:59 PM
93
cve
cve

CVE-2017-5847

The gst_asf_demux_process_ext_content_desc function in gst/asfdemux/gstasfdemux.c in gst-plugins-ugly in GStreamer allows remote attackers to cause a denial of service (out-of-bounds heap read) via vectors involving extended content...

7.5CVSS

7.1AI Score

0.032EPSS

2017-02-09 03:59 PM
79
cve
cve

CVE-2017-5843

Multiple use-after-free vulnerabilities in the (1) gst_mini_object_unref, (2) gst_tag_list_unref, and (3) gst_mxf_demux_update_essence_tracks functions in GStreamer before 1.10.3 allow remote attackers to cause a denial of service (crash) via vectors involving stream tags, as demonstrated by...

7.5CVSS

7.3AI Score

0.024EPSS

2017-02-09 03:59 PM
53
cve
cve

CVE-2017-5841

The gst_avi_demux_parse_ncdt function in gst/avi/gstavidemux.c in gst-plugins-good in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (out-of-bounds heap read) via vectors involving ncdt...

7.5CVSS

7AI Score

0.015EPSS

2017-02-09 03:59 PM
69
4
cve
cve

CVE-2017-5845

The gst_avi_demux_parse_ncdt function in gst/avi/gstavidemux.c in gst-plugins-good in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (invalid memory read and crash) via a ncdt sub-tag that "goes behind" the surrounding...

7.5CVSS

7AI Score

0.015EPSS

2017-02-09 03:59 PM
68
cve
cve

CVE-2017-5846

The gst_asf_demux_process_ext_stream_props function in gst/asfdemux/gstasfdemux.c in gst-plugins-ugly in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (invalid memory read and crash) via vectors related to the number of languages in a video...

5.5CVSS

5.9AI Score

0.013EPSS

2017-02-09 03:59 PM
70
cve
cve

CVE-2016-10199

The qtdemux_tag_add_str_full function in gst/isomp4/qtdemux.c in gst-plugins-good in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted tag...

7.5CVSS

7AI Score

0.015EPSS

2017-02-09 03:59 PM
82
4
cve
cve

CVE-2017-5840

The qtdemux_parse_samples function in gst/isomp4/qtdemux.c in gst-plugins-good in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (out-of-bounds heap read) via vectors involving the current stts...

7.5CVSS

7AI Score

0.015EPSS

2017-02-09 03:59 PM
72
cve
cve

CVE-2016-10198

The gst_aac_parse_sink_setcaps function in gst/audioparsers/gstaacparse.c in gst-plugins-good in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (invalid memory read and crash) via a crafted audio...

5.5CVSS

5.8AI Score

0.012EPSS

2017-02-09 03:59 PM
86
4
cve
cve

CVE-2017-5839

The gst_riff_create_audio_caps function in gst-libs/gst/riff/riff-media.c in gst-plugins-base in GStreamer before 1.10.3 does not properly limit recursion, which allows remote attackers to cause a denial of service (stack overflow and crash) via vectors involving nested...

7.5CVSS

7.1AI Score

0.037EPSS

2017-02-09 03:59 PM
77
cve
cve

CVE-2017-5844

The gst_riff_create_audio_caps function in gst-libs/gst/riff/riff-media.c in gst-plugins-base in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (floating point exception and crash) via a crafted ASF...

5.5CVSS

5.5AI Score

0.015EPSS

2017-02-09 03:59 PM
88
cve
cve

CVE-2016-9636

Heap-based buffer overflow in the flx_decode_delta_fli function in gst/flx/gstflxdec.c in the FLIC decoder in GStreamer before 1.10.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) by providing a 'write count' that goes beyond the initialized...

9.8CVSS

9.8AI Score

0.003EPSS

2017-01-27 10:59 PM
76
cve
cve

CVE-2016-9635

Heap-based buffer overflow in the flx_decode_delta_fli function in gst/flx/gstflxdec.c in the FLIC decoder in GStreamer before 1.10.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) by providing a 'skip count' that goes beyond initialized...

9.8CVSS

9.8AI Score

0.003EPSS

2017-01-27 10:59 PM
69
cve
cve

CVE-2016-9634

Heap-based buffer overflow in the flx_decode_delta_fli function in gst/flx/gstflxdec.c in the FLIC decoder in GStreamer before 1.10.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via the start_line...

9.8CVSS

9.8AI Score

0.003EPSS

2017-01-27 10:59 PM
65
cve
cve

CVE-2016-9445

Integer overflow in the vmnc decoder in the gstreamer allows remote attackers to cause a denial of service (crash) via large width and height values, which triggers a buffer...

7.5CVSS

7.4AI Score

0.062EPSS

2017-01-23 09:59 PM
32
4
cve
cve

CVE-2016-9446

The vmnc decoder in the gstreamer does not initialize the render canvas, which allows remote attackers to obtain sensitive information as demonstrated by thumbnailing a simple 1 frame vmnc movie that does not draw to the allocated render...

7.5CVSS

7.1AI Score

0.006EPSS

2017-01-23 09:59 PM
50
4
cve
cve

CVE-2016-9447

The ROM mappings in the NSF decoder in gstreamer 0.10.x allow remote attackers to cause a denial of service (out-of-bounds read or write) and possibly execute arbitrary code via a crafted NSF music...

7.8CVSS

7.8AI Score

0.018EPSS

2017-01-23 09:59 PM
35
4
cve
cve

CVE-2016-9808

The FLIC decoder in GStreamer before 1.10.2 allows remote attackers to cause a denial of service (out-of-bounds write and crash) via a crafted series of skip and count...

7.5CVSS

7.9AI Score

0.013EPSS

2017-01-13 04:59 PM
65
cve
cve

CVE-2016-9807

The flx_decode_chunks function in gst/flx/gstflxdec.c in GStreamer before 1.10.2 allows remote attackers to cause a denial of service (invalid memory read and crash) via a crafted FLIC...

5.5CVSS

6.7AI Score

0.011EPSS

2017-01-13 04:59 PM
29
cve
cve

CVE-2016-9812

The gst_mpegts_section_new function in the mpegts decoder in GStreamer before 1.10.2 allows remote attackers to cause a denial of service (out-of-bounds read) via a too small...

7.5CVSS

7AI Score

0.025EPSS

2017-01-13 04:59 PM
70
4
cve
cve

CVE-2016-9813

The _parse_pat function in the mpegts parser in GStreamer before 1.10.2 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted...

5.5CVSS

5.8AI Score

0.014EPSS

2017-01-13 04:59 PM
65
4
cve
cve

CVE-2016-9809

Off-by-one error in the gst_h264_parse_set_caps function in GStreamer before 1.10.2 allows remote attackers to have unspecified impact via a crafted file, which triggers an out-of-bounds...

7.8CVSS

7.6AI Score

0.007EPSS

2017-01-13 04:59 PM
77
cve
cve

CVE-2016-9810

The gst_decode_chain_free_internal function in the flxdex decoder in gst-plugins-good in GStreamer before 1.10.2 allows remote attackers to cause a denial of service (invalid memory read and crash) via an invalid file, which triggers an incorrect unref...

5.5CVSS

5.9AI Score

0.013EPSS

2017-01-13 04:59 PM
35
cve
cve

CVE-2016-9811

The windows_icon_typefind function in gst-plugins-base in GStreamer before 1.10.2, when G_SLICE is set to always-malloc, allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted ico...

4.7CVSS

4.7AI Score

0.011EPSS

2017-01-13 04:59 PM
86
cve
cve

CVE-2015-0797

GStreamer before 1.4.5, as used in Mozilla Firefox before 38.0, Firefox ESR 31.x before 31.7, and Thunderbird before 31.7 on Linux, allows remote attackers to cause a denial of service (buffer over-read and application crash) or possibly execute arbitrary code via crafted H.264 video data in an...

7.9AI Score

0.024EPSS

2015-05-14 10:59 AM
61
Total number of security vulnerabilities51