Количество 18
Количество 18

BDU:2023-06295
Уязвимость мультимедийного фреймворка Gstreamer, связанная с переполнением буфера в стеке, позволяющая нарушителю выполнить произвольный код

ROS-20240806-09
Множественные уязвимости gstreamer1-plugins-bad-free

CVE-2023-40476
GStreamer H265 Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of H265 encoded video files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-21768.

CVE-2023-40476
GStreamer H265 Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of H265 encoded video files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-21768.

CVE-2023-40476
GStreamer H265 Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of H265 encoded video files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-21768.
CVE-2023-40476
GStreamer H265 Parsing Stack-based Buffer Overflow Remote Code Executi ...
GHSA-jh94-w345-vcxj
GStreamer H265 Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of H265 encoded video files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-21768.

openSUSE-SU-2023:0409-1
Security update for gstreamer-plugins-bad

SUSE-SU-2023:4597-1
Security update for gstreamer-plugins-bad

SUSE-SU-2023:4596-1
Security update for gstreamer-plugins-bad

SUSE-SU-2023:4595-1
Security update for gstreamer-plugins-bad

SUSE-SU-2023:4594-1
Security update for gstreamer-plugins-bad

SUSE-SU-2023:4575-1
Security update for gstreamer-plugins-bad

SUSE-SU-2023:4574-1
Security update for gstreamer-plugins-bad

RLSA-2024:3060
Moderate: gstreamer1-plugins-bad-free security update
ELSA-2024-3060
ELSA-2024-3060: gstreamer1-plugins-bad-free security update (MODERATE)

RLSA-2024:2287
Moderate: gstreamer1-plugins-bad-free security update
ELSA-2024-2287
ELSA-2024-2287: gstreamer1-plugins-bad-free security update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2023-06295 Уязвимость мультимедийного фреймворка Gstreamer, связанная с переполнением буфера в стеке, позволяющая нарушителю выполнить произвольный код | CVSS3: 8.8 | 6% Низкий | почти 2 года назад |
![]() | ROS-20240806-09 Множественные уязвимости gstreamer1-plugins-bad-free | CVSS3: 8.8 | 11 месяцев назад | |
![]() | CVE-2023-40476 GStreamer H265 Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of H265 encoded video files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-21768. | CVSS3: 8.8 | 6% Низкий | около 1 года назад |
![]() | CVE-2023-40476 GStreamer H265 Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of H265 encoded video files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-21768. | CVSS3: 5.5 | 6% Низкий | почти 2 года назад |
![]() | CVE-2023-40476 GStreamer H265 Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of H265 encoded video files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-21768. | CVSS3: 8.8 | 6% Низкий | около 1 года назад |
CVE-2023-40476 GStreamer H265 Parsing Stack-based Buffer Overflow Remote Code Executi ... | CVSS3: 8.8 | 6% Низкий | около 1 года назад | |
GHSA-jh94-w345-vcxj GStreamer H265 Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of H265 encoded video files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-21768. | CVSS3: 8.8 | 6% Низкий | около 1 года назад | |
![]() | openSUSE-SU-2023:0409-1 Security update for gstreamer-plugins-bad | больше 1 года назад | ||
![]() | SUSE-SU-2023:4597-1 Security update for gstreamer-plugins-bad | больше 1 года назад | ||
![]() | SUSE-SU-2023:4596-1 Security update for gstreamer-plugins-bad | больше 1 года назад | ||
![]() | SUSE-SU-2023:4595-1 Security update for gstreamer-plugins-bad | больше 1 года назад | ||
![]() | SUSE-SU-2023:4594-1 Security update for gstreamer-plugins-bad | больше 1 года назад | ||
![]() | SUSE-SU-2023:4575-1 Security update for gstreamer-plugins-bad | больше 1 года назад | ||
![]() | SUSE-SU-2023:4574-1 Security update for gstreamer-plugins-bad | больше 1 года назад | ||
![]() | RLSA-2024:3060 Moderate: gstreamer1-plugins-bad-free security update | около 1 года назад | ||
ELSA-2024-3060 ELSA-2024-3060: gstreamer1-plugins-bad-free security update (MODERATE) | около 1 года назад | |||
![]() | RLSA-2024:2287 Moderate: gstreamer1-plugins-bad-free security update | около 1 года назад | ||
ELSA-2024-2287 ELSA-2024-2287: gstreamer1-plugins-bad-free security update (MODERATE) | около 1 года назад |
Уязвимостей на страницу