Количество 16
Количество 16

CVE-2023-37328
GStreamer PGS File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of PGS subtitle files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-20994.

CVE-2023-37328
GStreamer PGS File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of PGS subtitle files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-20994.

CVE-2023-37328
GStreamer PGS File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of PGS subtitle files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-20994.
CVE-2023-37328
GStreamer PGS File Parsing Heap-based Buffer Overflow Remote Code Exec ...

SUSE-SU-2023:3402-1
Security update for gstreamer-plugins-base

RLSA-2024:3088
Moderate: gstreamer1-plugins-base security update

RLSA-2024:2302
Moderate: gstreamer1-plugins-base security update
GHSA-cvqg-h5hx-c2m4
GStreamer PGS File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of PGS subtitle files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-20994.
ELSA-2024-3088
ELSA-2024-3088: gstreamer1-plugins-base security update (MODERATE)
ELSA-2024-2302
ELSA-2024-2302: gstreamer1-plugins-base security update (MODERATE)

BDU:2023-03624
Уязвимость компонента анализа субтитров subparse мультимедийного фреймворка Gstreamer, позволяющая нарушителю выполнить произвольный код

SUSE-SU-2023:3265-1
Security update for gstreamer-plugins-base

SUSE-SU-2023:3250-1
Security update for gstreamer-plugins-base

SUSE-SU-2023:3236-1
Security update for gstreamer-plugins-base

SUSE-SU-2023:3221-1
Security update for gstreamer-plugins-base

SUSE-SU-2023:3801-1
Security update for gstreamer-plugins-base
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2023-37328 GStreamer PGS File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of PGS subtitle files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-20994. | CVSS3: 8.8 | 5% Низкий | больше 1 года назад |
![]() | CVE-2023-37328 GStreamer PGS File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of PGS subtitle files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-20994. | CVSS3: 5.5 | 5% Низкий | около 2 лет назад |
![]() | CVE-2023-37328 GStreamer PGS File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of PGS subtitle files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-20994. | CVSS3: 8.8 | 5% Низкий | больше 1 года назад |
CVE-2023-37328 GStreamer PGS File Parsing Heap-based Buffer Overflow Remote Code Exec ... | CVSS3: 8.8 | 5% Низкий | больше 1 года назад | |
![]() | SUSE-SU-2023:3402-1 Security update for gstreamer-plugins-base | 5% Низкий | почти 2 года назад | |
![]() | RLSA-2024:3088 Moderate: gstreamer1-plugins-base security update | 5% Низкий | 3 месяца назад | |
![]() | RLSA-2024:2302 Moderate: gstreamer1-plugins-base security update | 5% Низкий | больше 1 года назад | |
GHSA-cvqg-h5hx-c2m4 GStreamer PGS File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of PGS subtitle files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-20994. | CVSS3: 8.8 | 5% Низкий | больше 1 года назад | |
ELSA-2024-3088 ELSA-2024-3088: gstreamer1-plugins-base security update (MODERATE) | около 1 года назад | |||
ELSA-2024-2302 ELSA-2024-2302: gstreamer1-plugins-base security update (MODERATE) | больше 1 года назад | |||
![]() | BDU:2023-03624 Уязвимость компонента анализа субтитров subparse мультимедийного фреймворка Gstreamer, позволяющая нарушителю выполнить произвольный код | CVSS3: 8.8 | 5% Низкий | около 2 лет назад |
![]() | SUSE-SU-2023:3265-1 Security update for gstreamer-plugins-base | около 2 лет назад | ||
![]() | SUSE-SU-2023:3250-1 Security update for gstreamer-plugins-base | около 2 лет назад | ||
![]() | SUSE-SU-2023:3236-1 Security update for gstreamer-plugins-base | около 2 лет назад | ||
![]() | SUSE-SU-2023:3221-1 Security update for gstreamer-plugins-base | около 2 лет назад | ||
![]() | SUSE-SU-2023:3801-1 Security update for gstreamer-plugins-base | почти 2 года назад |
Уязвимостей на страницу