Количество 20
Количество 20

BDU:2024-07000
Уязвимость файла FLAC мультимедийного фреймворка Gstreamer, связанная с целочисленным переполнением или циклическим переходом, позволяющая нарушителю выполнять произвольный код

CVE-2023-37327
GStreamer FLAC File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of FLAC audio files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-20775.

CVE-2023-37327
GStreamer FLAC File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of FLAC audio files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-20775.

CVE-2023-37327
GStreamer FLAC File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of FLAC audio files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-20775.
CVE-2023-37327
GStreamer FLAC File Parsing Integer Overflow Remote Code Execution Vul ...

SUSE-SU-2023:3266-1
Security update for gstreamer-plugins-good

SUSE-SU-2023:3248-1
Security update for gstreamer-plugins-good

SUSE-SU-2023:3246-1
Security update for gstreamer-plugins-good

SUSE-SU-2023:3219-1
Security update for gstreamer-plugins-good

RLSA-2024:3089
Moderate: gstreamer1-plugins-good security update
GHSA-v4pv-qppv-w4xf
GStreamer FLAC File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of FLAC audio files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-20775.
ELSA-2024-3089
ELSA-2024-3089: gstreamer1-plugins-good security update (MODERATE)
ELSA-2024-2303
ELSA-2024-2303: gstreamer1-plugins-good security update (MODERATE)

SUSE-SU-2023:3265-1
Security update for gstreamer-plugins-base

SUSE-SU-2023:3250-1
Security update for gstreamer-plugins-base

SUSE-SU-2023:3236-1
Security update for gstreamer-plugins-base

SUSE-SU-2023:3221-1
Security update for gstreamer-plugins-base

SUSE-SU-2023:3801-1
Security update for gstreamer-plugins-base

SUSE-SU-2023:3688-1
Security update for gstreamer-plugins-good

ROS-20240910-08
Множественные уязвимости gstreamer1-plugins-good
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2024-07000 Уязвимость файла FLAC мультимедийного фреймворка Gstreamer, связанная с целочисленным переполнением или циклическим переходом, позволяющая нарушителю выполнять произвольный код | CVSS3: 7.6 | 3% Низкий | около 1 года назад |
![]() | CVE-2023-37327 GStreamer FLAC File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of FLAC audio files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-20775. | CVSS3: 8.8 | 3% Низкий | около 1 года назад |
![]() | CVE-2023-37327 GStreamer FLAC File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of FLAC audio files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-20775. | CVSS3: 5.5 | 3% Низкий | почти 2 года назад |
![]() | CVE-2023-37327 GStreamer FLAC File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of FLAC audio files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-20775. | CVSS3: 8.8 | 3% Низкий | около 1 года назад |
CVE-2023-37327 GStreamer FLAC File Parsing Integer Overflow Remote Code Execution Vul ... | CVSS3: 8.8 | 3% Низкий | около 1 года назад | |
![]() | SUSE-SU-2023:3266-1 Security update for gstreamer-plugins-good | 3% Низкий | почти 2 года назад | |
![]() | SUSE-SU-2023:3248-1 Security update for gstreamer-plugins-good | 3% Низкий | почти 2 года назад | |
![]() | SUSE-SU-2023:3246-1 Security update for gstreamer-plugins-good | 3% Низкий | почти 2 года назад | |
![]() | SUSE-SU-2023:3219-1 Security update for gstreamer-plugins-good | 3% Низкий | почти 2 года назад | |
![]() | RLSA-2024:3089 Moderate: gstreamer1-plugins-good security update | 3% Низкий | около 1 года назад | |
GHSA-v4pv-qppv-w4xf GStreamer FLAC File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of FLAC audio files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-20775. | CVSS3: 7.6 | 3% Низкий | около 1 года назад | |
ELSA-2024-3089 ELSA-2024-3089: gstreamer1-plugins-good security update (MODERATE) | около 1 года назад | |||
ELSA-2024-2303 ELSA-2024-2303: gstreamer1-plugins-good security update (MODERATE) | около 1 года назад | |||
![]() | SUSE-SU-2023:3265-1 Security update for gstreamer-plugins-base | почти 2 года назад | ||
![]() | SUSE-SU-2023:3250-1 Security update for gstreamer-plugins-base | почти 2 года назад | ||
![]() | SUSE-SU-2023:3236-1 Security update for gstreamer-plugins-base | почти 2 года назад | ||
![]() | SUSE-SU-2023:3221-1 Security update for gstreamer-plugins-base | почти 2 года назад | ||
![]() | SUSE-SU-2023:3801-1 Security update for gstreamer-plugins-base | почти 2 года назад | ||
![]() | SUSE-SU-2023:3688-1 Security update for gstreamer-plugins-good | почти 2 года назад | ||
![]() | ROS-20240910-08 Множественные уязвимости gstreamer1-plugins-good | CVSS3: 7.8 | 10 месяцев назад |
Уязвимостей на страницу