Lucene search

K
Gstreamer ProjectGstreamer*

69 matches found

CVE
CVE
added 2024/05/03 3:16 a.m.922 views

CVE-2023-44446

GStreamer MXF File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending o...

8.8CVSS8.8AI score0.02809EPSS
CVE
CVE
added 2021/06/02 3:15 p.m.319 views

CVE-2021-3522

GStreamer before 1.18.4 may perform an out-of-bounds read when handling certain ID3v2 tags.

5.5CVSS5.5AI score0.00106EPSS
CVE
CVE
added 2019/04/24 3:29 p.m.272 views

CVE-2019-9928

GStreamer before 1.16.0 has a heap-based buffer overflow in the RTSP connection parser via a crafted response from a server, potentially allowing remote code execution.

8.8CVSS8.8AI score0.09862EPSS
CVE
CVE
added 2021/04/19 9:15 p.m.257 views

CVE-2021-3497

GStreamer before 1.18.4 might access already-freed memory in error code paths when demuxing certain malformed Matroska files.

7.8CVSS7.6AI score0.00199EPSS
CVE
CVE
added 2021/04/19 9:15 p.m.243 views

CVE-2021-3498

GStreamer before 1.18.4 might cause heap corruption when parsing certain malformed Matroska files.

7.8CVSS7.8AI score0.00231EPSS
CVE
CVE
added 2020/03/27 8:15 p.m.241 views

CVE-2020-6095

An exploitable denial of service vulnerability exists in the GstRTSPAuth functionality of GStreamer/gst-rtsp-server 1.14.5. A specially crafted RTSP setup request can cause a null pointer deference resulting in denial-of-service. An attacker can send a malicious packet to trigger this vulnerability...

7.5CVSS7.2AI score0.0053EPSS
CVE
CVE
added 2021/01/26 6:16 p.m.184 views

CVE-2021-3185

A flaw was found in the gstreamer h264 component of gst-plugins-bad before v1.18.1 where when parsing a h264 header, an attacker could cause the stack to be smashed, memory corruption and possibly code execution.

9.8CVSS9.4AI score0.00433EPSS
CVE
CVE
added 2017/02/09 3:59 p.m.131 views

CVE-2016-10198

The gst_aac_parse_sink_setcaps function in gst/audioparsers/gstaacparse.c in gst-plugins-good in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (invalid memory read and crash) via a crafted audio file.

5.5CVSS5.9AI score0.01673EPSS
CVE
CVE
added 2017/02/09 3:59 p.m.131 views

CVE-2017-5837

The gst_riff_create_audio_caps function in gst-libs/gst/riff/riff-media.c in gst-plugins-base in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (floating point exception and crash) via a crafted video file.

5.5CVSS5.4AI score0.00756EPSS
CVE
CVE
added 2024/05/03 3:15 a.m.125 views

CVE-2023-40474

GStreamer MXF File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending...

8.8CVSS8.7AI score0.04375EPSS
CVE
CVE
added 2024/05/03 3:15 a.m.120 views

CVE-2023-40475

GStreamer MXF File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending...

8.8CVSS8.6AI score0.04375EPSS
CVE
CVE
added 2017/02/09 3:59 p.m.119 views

CVE-2016-10199

The qtdemux_tag_add_str_full function in gst/isomp4/qtdemux.c in gst-plugins-good in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted tag value.

7.5CVSS7AI score0.05176EPSS
CVE
CVE
added 2017/02/09 3:59 p.m.112 views

CVE-2017-5844

The gst_riff_create_audio_caps function in gst-libs/gst/riff/riff-media.c in gst-plugins-base in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (floating point exception and crash) via a crafted ASF file.

5.5CVSS5.4AI score0.00756EPSS
CVE
CVE
added 2024/05/03 2:15 a.m.112 views

CVE-2023-37328

GStreamer PGS File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary...

8.8CVSS7.6AI score0.05188EPSS
CVE
CVE
added 2024/12/12 2:3 a.m.111 views

CVE-2024-47775

GStreamer is a library for constructing graphs of media-handling components. An OOB-read vulnerability has been found in the parse_ds64 function within gstwavparse.c. The parse_ds64 function does not check that the buffer buf contains sufficient data before attempting to read from it, doing multipl...

9.1CVSS6.4AI score0.00337EPSS
CVE
CVE
added 2017/02/09 3:59 p.m.106 views

CVE-2017-5847

The gst_asf_demux_process_ext_content_desc function in gst/asfdemux/gstasfdemux.c in gst-plugins-ugly in GStreamer allows remote attackers to cause a denial of service (out-of-bounds heap read) via vectors involving extended content descriptors.

7.5CVSS7.1AI score0.03089EPSS
CVE
CVE
added 2017/02/09 3:59 p.m.105 views

CVE-2017-5839

The gst_riff_create_audio_caps function in gst-libs/gst/riff/riff-media.c in gst-plugins-base in GStreamer before 1.10.3 does not properly limit recursion, which allows remote attackers to cause a denial of service (stack overflow and crash) via vectors involving nested WAVEFORMATEX.

7.5CVSS5.7AI score0.02419EPSS
CVE
CVE
added 2024/05/03 2:15 a.m.100 views

CVE-2023-37327

GStreamer FLAC File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary dependin...

8.8CVSS7.1AI score0.03395EPSS
CVE
CVE
added 2017/02/09 3:59 p.m.99 views

CVE-2017-5842

The html_context_handle_element function in gst/subparse/samiparse.c in gst-plugins-base in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted SMI file, as demonstrated by OneNote_Manager.smi.

5.5CVSS5.5AI score0.0083EPSS
CVE
CVE
added 2024/05/03 3:15 a.m.99 views

CVE-2023-40476

GStreamer H265 Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary de...

8.8CVSS8.5AI score0.06354EPSS
CVE
CVE
added 2022/07/19 8:15 p.m.98 views

CVE-2022-1923

DOS / potential heap overwrite in mkv demuxing using bzip decompression. Integer overflow in matroskademux element in bzip decompression function which causes a segfault, or could cause a heap overwrite, depending on libc and OS. Depending on the libc used, and the underlying OS capabilities, it co...

7.8CVSS7.7AI score0.00037EPSS
CVE
CVE
added 2017/02/09 3:59 p.m.97 views

CVE-2017-5840

The qtdemux_parse_samples function in gst/isomp4/qtdemux.c in gst-plugins-good in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (out-of-bounds heap read) via vectors involving the current stts index.

7.5CVSS7.1AI score0.14085EPSS
CVE
CVE
added 2024/05/03 3:15 a.m.95 views

CVE-2023-44429

GStreamer AV1 Codec Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may var...

8.8CVSS8.8AI score0.03631EPSS
CVE
CVE
added 2024/12/12 2:3 a.m.95 views

CVE-2024-47606

GStreamer is a library for constructing graphs of media-handling components. An integer underflow has been detected in the function qtdemux_parse_theora_extension within qtdemux.c. The vulnerability occurs due to an underflow of the gint size variable, which causes size to hold a large unintended v...

9.8CVSS7.5AI score0.00535EPSS
CVE
CVE
added 2017/02/09 3:59 p.m.94 views

CVE-2017-5841

The gst_avi_demux_parse_ncdt function in gst/avi/gstavidemux.c in gst-plugins-good in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (out-of-bounds heap read) via vectors involving ncdt tags.

7.5CVSS7.1AI score0.02478EPSS
CVE
CVE
added 2022/07/19 8:15 p.m.92 views

CVE-2022-1924

DOS / potential heap overwrite in mkv demuxing using lzo decompression. Integer overflow in matroskademux element in lzo decompression function which causes a segfault, or could cause a heap overwrite, depending on libc and OS. Depending on the libc used, and the underlying OS capabilities, it coul...

7.8CVSS7.7AI score0.00037EPSS
CVE
CVE
added 2015/05/14 10:59 a.m.91 views

CVE-2015-0797

GStreamer before 1.4.5, as used in Mozilla Firefox before 38.0, Firefox ESR 31.x before 31.7, and Thunderbird before 31.7 on Linux, allows remote attackers to cause a denial of service (buffer over-read and application crash) or possibly execute arbitrary code via crafted H.264 video data in an m4v...

6.8CVSS8AI score0.07609EPSS
CVE
CVE
added 2017/02/09 3:59 p.m.91 views

CVE-2017-5846

The gst_asf_demux_process_ext_stream_props function in gst/asfdemux/gstasfdemux.c in gst-plugins-ugly in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (invalid memory read and crash) via vectors related to the number of languages in a video file.

5.5CVSS5.9AI score0.00653EPSS
CVE
CVE
added 2017/02/09 3:59 p.m.90 views

CVE-2017-5845

The gst_avi_demux_parse_ncdt function in gst/avi/gstavidemux.c in gst-plugins-good in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (invalid memory read and crash) via a ncdt sub-tag that "goes behind" the surrounding tag.

7.5CVSS7.1AI score0.02478EPSS
CVE
CVE
added 2022/07/19 8:15 p.m.89 views

CVE-2022-1925

DOS / potential heap overwrite in mkv demuxing using HEADERSTRIP decompression. Integer overflow in matroskaparse element in gst_matroska_decompress_data function which causes a heap overflow. Due to restrictions on chunk sizes in the matroskademux element, the overflow can't be triggered, however ...

7.8CVSS7.6AI score0.00039EPSS
CVE
CVE
added 2022/07/19 8:15 p.m.89 views

CVE-2022-2122

DOS / potential heap overwrite in qtdemux using zlib decompression. Integer overflow in qtdemux element in qtdemux_inflate function which causes a segfault, or could cause a heap overwrite, depending on libc and OS. Depending on the libc used, and the underlying OS capabilities, it could be just a ...

7.8CVSS7.6AI score0.00046EPSS
CVE
CVE
added 2024/05/03 2:15 a.m.86 views

CVE-2023-37329

GStreamer SRT File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary...

8.8CVSS8.8AI score0.06486EPSS
CVE
CVE
added 2017/02/09 3:59 p.m.84 views

CVE-2017-5838

The gst_date_time_new_from_iso8601_string function in gst/gstdatetime.c in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a malformed datetime string.

7.5CVSS7.1AI score0.02755EPSS
CVE
CVE
added 2022/07/19 8:15 p.m.83 views

CVE-2022-1921

Integer overflow in avidemux element in gst_avi_demux_invert function which allows a heap overwrite while parsing avi files. Potential for arbitrary code execution through heap overwrite.

7.8CVSS8AI score0.00038EPSS
CVE
CVE
added 2024/05/03 3:16 a.m.83 views

CVE-2023-50186

GStreamer AV1 Video Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may va...

8.8CVSS8AI score0.06977EPSS
CVE
CVE
added 2017/01/23 9:59 p.m.82 views

CVE-2016-9446

The vmnc decoder in the gstreamer does not initialize the render canvas, which allows remote attackers to obtain sensitive information as demonstrated by thumbnailing a simple 1 frame vmnc movie that does not draw to the allocated render canvas.

7.5CVSS7AI score0.01283EPSS
CVE
CVE
added 2022/07/19 8:15 p.m.82 views

CVE-2022-1920

Integer overflow in matroskademux element in gst_matroska_demux_add_wvpk_header function which allows a heap overwrite while parsing matroska files. Potential for arbitrary code execution through heap overwrite.

7.8CVSS8AI score0.00063EPSS
CVE
CVE
added 2017/02/09 3:59 p.m.78 views

CVE-2017-5843

Multiple use-after-free vulnerabilities in the (1) gst_mini_object_unref, (2) gst_tag_list_unref, and (3) gst_mxf_demux_update_essence_tracks functions in GStreamer before 1.10.3 allow remote attackers to cause a denial of service (crash) via vectors involving stream tags, as demonstrated by 027857...

7.5CVSS7.2AI score0.0655EPSS
CVE
CVE
added 2024/06/07 11:15 p.m.78 views

CVE-2024-0444

GStreamer AV1 Video Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may va...

8.8CVSS7.9AI score0.0356EPSS
CVE
CVE
added 2024/12/12 2:3 a.m.78 views

CVE-2024-47545

GStreamer is a library for constructing graphs of media-handling components. An integer underflow has been detected in qtdemux_parse_trak function within qtdemux.c. During the strf parsing case, the subtraction size -= 40 can lead to a negative integer overflow if it is less than 40. If this happen...

7.5CVSS6.7AI score0.00151EPSS
CVE
CVE
added 2017/02/09 3:59 p.m.77 views

CVE-2017-5848

The gst_ps_demux_parse_psm function in gst/mpegdemux/gstmpegdemux.c in gst-plugins-bad in GStreamer allows remote attackers to cause a denial of service (invalid memory read and crash) via vectors involving PSM parsing.

7.5CVSS7AI score0.05482EPSS
CVE
CVE
added 2024/12/12 2:3 a.m.76 views

CVE-2024-47537

GStreamer is a library for constructing graphs of media-handling components. The program attempts to reallocate the memory pointed to by stream->samples to accommodate stream->n_samples + samples_count elements of type QtDemuxSample. The problem is that samples_count is read from the input fi...

9.8CVSS6.6AI score0.00135EPSS
CVE
CVE
added 2022/07/19 8:15 p.m.75 views

CVE-2022-1922

DOS / potential heap overwrite in mkv demuxing using zlib decompression. Integer overflow in matroskademux element in gst_matroska_decompress_data function which causes a segfault, or could cause a heap overwrite, depending on libc and OS. Depending on the libc used, and the underlying OS capabilit...

7.8CVSS7.7AI score0.00037EPSS
CVE
CVE
added 2024/12/12 2:3 a.m.73 views

CVE-2024-47615

GStreamer is a library for constructing graphs of media-handling components. An OOB-Write has been detected in the function gst_parse_vorbis_setup_packet within vorbis_parse.c. The integer size is read from the input file without proper validation. As a result, size can exceed the fixed size of the...

9.8CVSS6.7AI score0.00143EPSS
CVE
CVE
added 2024/12/12 2:3 a.m.72 views

CVE-2024-47538

GStreamer is a library for constructing graphs of media-handling components. A stack-buffer overflow has been detected in the vorbis_handle_identification_packet function within gstvorbisdec.c. The position array is a stack-allocated buffer of size 64. If vd->vi.channels exceeds 64, the for loop...

9.8CVSS9.4AI score0.00143EPSS
CVE
CVE
added 2024/12/12 2:3 a.m.72 views

CVE-2024-47834

GStreamer is a library for constructing graphs of media-handling components. An Use-After-Free read vulnerability has been discovered affecting the processing of CodecPrivate elements in Matroska streams. In the GST_MATROSKA_ID_CODECPRIVATE case within the gst_matroska_demux_parse_stream function, ...

9.1CVSS6.3AI score0.00172EPSS
CVE
CVE
added 2024/12/12 2:3 a.m.72 views

CVE-2024-47835

GStreamer is a library for constructing graphs of media-handling components. A null pointer dereference vulnerability has been detected in the parse_lrc function within gstsubparse.c. The parse_lrc function calls strchr() to find the character ']' in the string line. The pointer returned by this ca...

7.5CVSS6.3AI score0.00127EPSS
CVE
CVE
added 2024/12/12 2:3 a.m.71 views

CVE-2024-47778

GStreamer is a library for constructing graphs of media-handling components. An OOB-read vulnerability has been discovered in gst_wavparse_adtl_chunk within gstwavparse.c. This vulnerability arises due to insufficient validation of the size parameter, which can exceed the bounds of the data buffer....

7.5CVSS6.3AI score0.00164EPSS
CVE
CVE
added 2024/12/12 2:3 a.m.70 views

CVE-2024-47603

GStreamer is a library for constructing graphs of media-handling components. A null pointer dereference vulnerability has been discovered in the gst_matroska_demux_update_tracks function within matroska-demux.c. The vulnerability occurs when the gst_caps_is_equal function is called with invalid cap...

7.5CVSS6.3AI score0.0012EPSS
CVE
CVE
added 2024/12/12 2:3 a.m.70 views

CVE-2024-47613

GStreamer is a library for constructing graphs of media-handling components. A null pointer dereference vulnerability has been identified in gst_gdk_pixbuf_dec_flush within gstgdkpixbufdec.c. This function invokes memcpy, using out_pix as the destination address. out_pix is expected to point to the...

9.8CVSS9AI score0.00242EPSS
Total number of security vulnerabilities69