Lucene search

K

Gstreamer Security Vulnerabilities - November

cve
cve

CVE-2009-0586

Integer overflow in the gst_vorbis_tag_add_coverart function (gst-libs/gst/tag/gstvorbistag.c) in vorbistag in gst-plugins-base (aka gstreamer-plugins-base) before 0.10.23 in GStreamer allows context-dependent attackers to execute arbitrary code via a crafted COVERART tag that is converted from a b...

7.8AI Score

0.011EPSS

2009-03-14 06:30 PM
40
2
cve
cve

CVE-2015-0797

GStreamer before 1.4.5, as used in Mozilla Firefox before 38.0, Firefox ESR 31.x before 31.7, and Thunderbird before 31.7 on Linux, allows remote attackers to cause a denial of service (buffer over-read and application crash) or possibly execute arbitrary code via crafted H.264 video data in an m4v...

8AI Score

0.024EPSS

2015-05-14 10:59 AM
72
cve
cve

CVE-2016-10198

The gst_aac_parse_sink_setcaps function in gst/audioparsers/gstaacparse.c in gst-plugins-good in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (invalid memory read and crash) via a crafted audio file.

5.5CVSS

5.9AI Score

0.012EPSS

2017-02-09 03:59 PM
95
4
cve
cve

CVE-2016-10199

The qtdemux_tag_add_str_full function in gst/isomp4/qtdemux.c in gst-plugins-good in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted tag value.

7.5CVSS

7AI Score

0.015EPSS

2017-02-09 03:59 PM
89
4
cve
cve

CVE-2016-9445

Integer overflow in the vmnc decoder in the gstreamer allows remote attackers to cause a denial of service (crash) via large width and height values, which triggers a buffer overflow.

7.5CVSS

7.4AI Score

0.062EPSS

2017-01-23 09:59 PM
45
4
cve
cve

CVE-2016-9446

The vmnc decoder in the gstreamer does not initialize the render canvas, which allows remote attackers to obtain sensitive information as demonstrated by thumbnailing a simple 1 frame vmnc movie that does not draw to the allocated render canvas.

7.5CVSS

7AI Score

0.006EPSS

2017-01-23 09:59 PM
57
4
cve
cve

CVE-2016-9447

The ROM mappings in the NSF decoder in gstreamer 0.10.x allow remote attackers to cause a denial of service (out-of-bounds read or write) and possibly execute arbitrary code via a crafted NSF music file.

7.8CVSS

7.6AI Score

0.018EPSS

2017-01-23 09:59 PM
43
4
cve
cve

CVE-2017-5837

The gst_riff_create_audio_caps function in gst-libs/gst/riff/riff-media.c in gst-plugins-base in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (floating point exception and crash) via a crafted video file.

5.5CVSS

5.4AI Score

0.017EPSS

2017-02-09 03:59 PM
106
cve
cve

CVE-2017-5838

The gst_date_time_new_from_iso8601_string function in gst/gstdatetime.c in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a malformed datetime string.

7.5CVSS

7.1AI Score

0.015EPSS

2017-02-09 03:59 PM
58
cve
cve

CVE-2017-5839

The gst_riff_create_audio_caps function in gst-libs/gst/riff/riff-media.c in gst-plugins-base in GStreamer before 1.10.3 does not properly limit recursion, which allows remote attackers to cause a denial of service (stack overflow and crash) via vectors involving nested WAVEFORMATEX.

7.5CVSS

5.7AI Score

0.037EPSS

2017-02-09 03:59 PM
86
cve
cve

CVE-2017-5840

The qtdemux_parse_samples function in gst/isomp4/qtdemux.c in gst-plugins-good in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (out-of-bounds heap read) via vectors involving the current stts index.

7.5CVSS

7.1AI Score

0.015EPSS

2017-02-09 03:59 PM
81
cve
cve

CVE-2017-5841

The gst_avi_demux_parse_ncdt function in gst/avi/gstavidemux.c in gst-plugins-good in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (out-of-bounds heap read) via vectors involving ncdt tags.

7.5CVSS

7.1AI Score

0.015EPSS

2017-02-09 03:59 PM
76
4
cve
cve

CVE-2017-5842

The html_context_handle_element function in gst/subparse/samiparse.c in gst-plugins-base in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted SMI file, as demonstrated by OneNote_Manager.smi.

5.5CVSS

5.5AI Score

0.013EPSS

2017-02-09 03:59 PM
82
cve
cve

CVE-2017-5843

Multiple use-after-free vulnerabilities in the (1) gst_mini_object_unref, (2) gst_tag_list_unref, and (3) gst_mxf_demux_update_essence_tracks functions in GStreamer before 1.10.3 allow remote attackers to cause a denial of service (crash) via vectors involving stream tags, as demonstrated by 027857...

7.5CVSS

7.2AI Score

0.024EPSS

2017-02-09 03:59 PM
59
cve
cve

CVE-2017-5844

The gst_riff_create_audio_caps function in gst-libs/gst/riff/riff-media.c in gst-plugins-base in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (floating point exception and crash) via a crafted ASF file.

5.5CVSS

5.4AI Score

0.017EPSS

2017-02-09 03:59 PM
94
cve
cve

CVE-2017-5845

The gst_avi_demux_parse_ncdt function in gst/avi/gstavidemux.c in gst-plugins-good in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (invalid memory read and crash) via a ncdt sub-tag that "goes behind" the surrounding tag.

7.5CVSS

7.1AI Score

0.015EPSS

2017-02-09 03:59 PM
74
cve
cve

CVE-2017-5846

The gst_asf_demux_process_ext_stream_props function in gst/asfdemux/gstasfdemux.c in gst-plugins-ugly in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (invalid memory read and crash) via vectors related to the number of languages in a video file.

5.5CVSS

5.9AI Score

0.013EPSS

2017-02-09 03:59 PM
75
cve
cve

CVE-2017-5847

The gst_asf_demux_process_ext_content_desc function in gst/asfdemux/gstasfdemux.c in gst-plugins-ugly in GStreamer allows remote attackers to cause a denial of service (out-of-bounds heap read) via vectors involving extended content descriptors.

7.5CVSS

7.1AI Score

0.032EPSS

2017-02-09 03:59 PM
85
cve
cve

CVE-2017-5848

The gst_ps_demux_parse_psm function in gst/mpegdemux/gstmpegdemux.c in gst-plugins-bad in GStreamer allows remote attackers to cause a denial of service (invalid memory read and crash) via vectors involving PSM parsing.

7.5CVSS

7AI Score

0.033EPSS

2017-02-09 03:59 PM
55
cve
cve

CVE-2019-9928

GStreamer before 1.16.0 has a heap-based buffer overflow in the RTSP connection parser via a crafted response from a server, potentially allowing remote code execution.

8.8CVSS

8.8AI Score

0.034EPSS

2019-04-24 03:29 PM
258
cve
cve

CVE-2021-3497

GStreamer before 1.18.4 might access already-freed memory in error code paths when demuxing certain malformed Matroska files.

7.8CVSS

7.6AI Score

0.001EPSS

2021-04-19 09:15 PM
238
5
cve
cve

CVE-2021-3498

GStreamer before 1.18.4 might cause heap corruption when parsing certain malformed Matroska files.

7.8CVSS

7.8AI Score

0.001EPSS

2021-04-19 09:15 PM
227
7
cve
cve

CVE-2021-3522

GStreamer before 1.18.4 may perform an out-of-bounds read when handling certain ID3v2 tags.

5.5CVSS

5.5AI Score

0.001EPSS

2021-06-02 03:15 PM
290
2
cve
cve

CVE-2022-1920

Integer overflow in matroskademux element in gst_matroska_demux_add_wvpk_header function which allows a heap overwrite while parsing matroska files. Potential for arbitrary code execution through heap overwrite.

7.8CVSS

8AI Score

0.001EPSS

2022-07-19 08:15 PM
60
6
cve
cve

CVE-2022-1921

Integer overflow in avidemux element in gst_avi_demux_invert function which allows a heap overwrite while parsing avi files. Potential for arbitrary code execution through heap overwrite.

7.8CVSS

8AI Score

0.001EPSS

2022-07-19 08:15 PM
65
7
cve
cve

CVE-2022-1922

DOS / potential heap overwrite in mkv demuxing using zlib decompression. Integer overflow in matroskademux element in gst_matroska_decompress_data function which causes a segfault, or could cause a heap overwrite, depending on libc and OS. Depending on the libc used, and the underlying OS capabilit...

7.8CVSS

7.7AI Score

0.001EPSS

2022-07-19 08:15 PM
61
7
cve
cve

CVE-2022-1923

DOS / potential heap overwrite in mkv demuxing using bzip decompression. Integer overflow in matroskademux element in bzip decompression function which causes a segfault, or could cause a heap overwrite, depending on libc and OS. Depending on the libc used, and the underlying OS capabilities, it co...

7.8CVSS

7.7AI Score

0.001EPSS

2022-07-19 08:15 PM
71
8
cve
cve

CVE-2022-1924

DOS / potential heap overwrite in mkv demuxing using lzo decompression. Integer overflow in matroskademux element in lzo decompression function which causes a segfault, or could cause a heap overwrite, depending on libc and OS. Depending on the libc used, and the underlying OS capabilities, it coul...

7.8CVSS

7.7AI Score

0.001EPSS

2022-07-19 08:15 PM
77
8
cve
cve

CVE-2022-1925

DOS / potential heap overwrite in mkv demuxing using HEADERSTRIP decompression. Integer overflow in matroskaparse element in gst_matroska_decompress_data function which causes a heap overflow. Due to restrictions on chunk sizes in the matroskademux element, the overflow can't be triggered, however ...

7.8CVSS

7.6AI Score

0.001EPSS

2022-07-19 08:15 PM
71
8
cve
cve

CVE-2022-2122

DOS / potential heap overwrite in qtdemux using zlib decompression. Integer overflow in qtdemux element in qtdemux_inflate function which causes a segfault, or could cause a heap overwrite, depending on libc and OS. Depending on the libc used, and the underlying OS capabilities, it could be just a ...

7.8CVSS

7.6AI Score

0.001EPSS

2022-07-19 08:15 PM
69
6
cve
cve

CVE-2023-50186

GStreamer AV1 Video Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may va...

7.5CVSS

8AI Score

0.0005EPSS

2024-05-03 03:16 AM
52