Логотип exploitDog
bind:"CVE-2025-3887"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2025-3887"

Количество 12

Количество 12

ubuntu логотип

CVE-2025-3887

29 дней назад

GStreamer H265 Codec Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of H265 slice headers. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-26596.

CVSS3: 8.8
EPSS: Низкий
redhat логотип

CVE-2025-3887

29 дней назад

GStreamer H265 Codec Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of H265 slice headers. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-26596.

CVSS3: 8.8
EPSS: Низкий
nvd логотип

CVE-2025-3887

29 дней назад

GStreamer H265 Codec Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of H265 slice headers. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-26596.

CVSS3: 8.8
EPSS: Низкий
debian логотип

CVE-2025-3887

29 дней назад

GStreamer H265 Codec Parsing Stack-based Buffer Overflow Remote Code E ...

CVSS3: 8.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:01737-1

21 день назад

Security update for gstreamer-plugins-bad

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:01729-1

22 дня назад

Security update for gstreamer-plugins-bad

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:01725-1

22 дня назад

Security update for gstreamer-plugins-bad

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:01718-1

23 дня назад

Security update for gstreamer-plugins-bad

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:01717-1

23 дня назад

Security update for gstreamer-plugins-bad

EPSS: Низкий
github логотип

GHSA-vm2x-3jwq-mv8x

28 дней назад

GStreamer H265 Codec Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of H265 slice headers. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-26596.

CVSS3: 8.8
EPSS: Низкий
oracle-oval логотип

ELSA-2025-8201

24 дня назад

ELSA-2025-8201: gstreamer1-plugins-bad-free security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-8183

24 дня назад

ELSA-2025-8183: gstreamer1-plugins-bad-free security update (IMPORTANT)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2025-3887

GStreamer H265 Codec Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of H265 slice headers. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-26596.

CVSS3: 8.8
0%
Низкий
29 дней назад
redhat логотип
CVE-2025-3887

GStreamer H265 Codec Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of H265 slice headers. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-26596.

CVSS3: 8.8
0%
Низкий
29 дней назад
nvd логотип
CVE-2025-3887

GStreamer H265 Codec Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of H265 slice headers. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-26596.

CVSS3: 8.8
0%
Низкий
29 дней назад
debian логотип
CVE-2025-3887

GStreamer H265 Codec Parsing Stack-based Buffer Overflow Remote Code E ...

CVSS3: 8.8
0%
Низкий
29 дней назад
suse-cvrf логотип
SUSE-SU-2025:01737-1

Security update for gstreamer-plugins-bad

0%
Низкий
21 день назад
suse-cvrf логотип
SUSE-SU-2025:01729-1

Security update for gstreamer-plugins-bad

0%
Низкий
22 дня назад
suse-cvrf логотип
SUSE-SU-2025:01725-1

Security update for gstreamer-plugins-bad

0%
Низкий
22 дня назад
suse-cvrf логотип
SUSE-SU-2025:01718-1

Security update for gstreamer-plugins-bad

0%
Низкий
23 дня назад
suse-cvrf логотип
SUSE-SU-2025:01717-1

Security update for gstreamer-plugins-bad

0%
Низкий
23 дня назад
github логотип
GHSA-vm2x-3jwq-mv8x

GStreamer H265 Codec Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of H265 slice headers. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-26596.

CVSS3: 8.8
0%
Низкий
28 дней назад
oracle-oval логотип
ELSA-2025-8201

ELSA-2025-8201: gstreamer1-plugins-bad-free security update (IMPORTANT)

24 дня назад
oracle-oval логотип
ELSA-2025-8183

ELSA-2025-8183: gstreamer1-plugins-bad-free security update (IMPORTANT)

24 дня назад

Уязвимостей на страницу