Количество 27
Количество 27

BDU:2023-06204
Уязвимость компонента MXF File Parser мультимедийного фреймворка Gstreamer, позволяющая нарушителю выполнить произвольный код

ROS-20240806-09
Множественные уязвимости gstreamer1-plugins-bad-free

CVE-2023-40474
GStreamer MXF File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of MXF video files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-21660.

CVE-2023-40474
GStreamer MXF File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of MXF video files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-21660.

CVE-2023-40474
GStreamer MXF File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of MXF video files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-21660.
CVE-2023-40474
GStreamer MXF File Parsing Integer Overflow Remote Code Execution Vuln ...

SUSE-SU-2024:0307-1
Security update for gstreamer

SUSE-SU-2023:4982-1
Security update for gstreamer

SUSE-SU-2023:4980-1
Security update for gstreamer

SUSE-SU-2023:4368-1
Security update for gstreamer-plugins-bad

SUSE-SU-2023:4361-1
Security update for gstreamer-plugins-bad

SUSE-SU-2023:4360-1
Security update for gstreamer-plugins-bad

SUSE-SU-2023:4355-1
Security update for gstreamer-plugins-bad

SUSE-SU-2023:4350-1
Security update for gstreamer-plugins-bad

SUSE-SU-2023:4271-1
Security update for gstreamer-plugins-bad
GHSA-j2wr-x8cm-vx8p
GStreamer MXF File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of MXF video files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-21660.

openSUSE-SU-2023:0409-1
Security update for gstreamer-plugins-bad

SUSE-SU-2023:4597-1
Security update for gstreamer-plugins-bad

SUSE-SU-2023:4596-1
Security update for gstreamer-plugins-bad

SUSE-SU-2023:4595-1
Security update for gstreamer-plugins-bad
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2023-06204 Уязвимость компонента MXF File Parser мультимедийного фреймворка Gstreamer, позволяющая нарушителю выполнить произвольный код | CVSS3: 8.8 | 4% Низкий | почти 2 года назад |
![]() | ROS-20240806-09 Множественные уязвимости gstreamer1-plugins-bad-free | CVSS3: 8.8 | 11 месяцев назад | |
![]() | CVE-2023-40474 GStreamer MXF File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of MXF video files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-21660. | CVSS3: 8.8 | 4% Низкий | около 1 года назад |
![]() | CVE-2023-40474 GStreamer MXF File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of MXF video files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-21660. | CVSS3: 5.5 | 4% Низкий | почти 3 года назад |
![]() | CVE-2023-40474 GStreamer MXF File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of MXF video files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-21660. | CVSS3: 8.8 | 4% Низкий | около 1 года назад |
CVE-2023-40474 GStreamer MXF File Parsing Integer Overflow Remote Code Execution Vuln ... | CVSS3: 8.8 | 4% Низкий | около 1 года назад | |
![]() | SUSE-SU-2024:0307-1 Security update for gstreamer | 4% Низкий | больше 1 года назад | |
![]() | SUSE-SU-2023:4982-1 Security update for gstreamer | 4% Низкий | больше 1 года назад | |
![]() | SUSE-SU-2023:4980-1 Security update for gstreamer | 4% Низкий | больше 1 года назад | |
![]() | SUSE-SU-2023:4368-1 Security update for gstreamer-plugins-bad | 4% Низкий | больше 1 года назад | |
![]() | SUSE-SU-2023:4361-1 Security update for gstreamer-plugins-bad | 4% Низкий | больше 1 года назад | |
![]() | SUSE-SU-2023:4360-1 Security update for gstreamer-plugins-bad | 4% Низкий | больше 1 года назад | |
![]() | SUSE-SU-2023:4355-1 Security update for gstreamer-plugins-bad | 4% Низкий | больше 1 года назад | |
![]() | SUSE-SU-2023:4350-1 Security update for gstreamer-plugins-bad | 4% Низкий | больше 1 года назад | |
![]() | SUSE-SU-2023:4271-1 Security update for gstreamer-plugins-bad | 4% Низкий | больше 1 года назад | |
GHSA-j2wr-x8cm-vx8p GStreamer MXF File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of MXF video files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-21660. | CVSS3: 8.8 | 4% Низкий | около 1 года назад | |
![]() | openSUSE-SU-2023:0409-1 Security update for gstreamer-plugins-bad | больше 1 года назад | ||
![]() | SUSE-SU-2023:4597-1 Security update for gstreamer-plugins-bad | больше 1 года назад | ||
![]() | SUSE-SU-2023:4596-1 Security update for gstreamer-plugins-bad | больше 1 года назад | ||
![]() | SUSE-SU-2023:4595-1 Security update for gstreamer-plugins-bad | больше 1 года назад |
Уязвимостей на страницу