Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Gstreamer Project Subscribe
Filtered by product Gstreamer
Total 30 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2009-0586 2 Canonical, Gstreamer Project 2 Ubuntu Linux, Gstreamer 2023-02-12 7.5 HIGH N/A
Integer overflow in the gst_vorbis_tag_add_coverart function (gst-libs/gst/tag/gstvorbistag.c) in vorbistag in gst-plugins-base (aka gstreamer-plugins-base) before 0.10.23 in GStreamer allows context-dependent attackers to execute arbitrary code via a crafted COVERART tag that is converted from a base64 representation, which triggers a heap-based buffer overflow.
CVE-2022-1921 2 Debian, Gstreamer Project 2 Debian Linux, Gstreamer 2022-11-07 N/A 7.8 HIGH
Integer overflow in avidemux element in gst_avi_demux_invert function which allows a heap overwrite while parsing avi files. Potential for arbitrary code execution through heap overwrite.
CVE-2022-1925 2 Debian, Gstreamer Project 2 Debian Linux, Gstreamer 2022-10-26 N/A 7.8 HIGH
DOS / potential heap overwrite in mkv demuxing using HEADERSTRIP decompression. Integer overflow in matroskaparse element in gst_matroska_decompress_data function which causes a heap overflow. Due to restrictions on chunk sizes in the matroskademux element, the overflow can't be triggered, however the matroskaparse element has no size checks.
CVE-2022-1924 2 Debian, Gstreamer Project 2 Debian Linux, Gstreamer 2022-10-26 N/A 7.8 HIGH
DOS / potential heap overwrite in mkv demuxing using lzo decompression. Integer overflow in matroskademux element in lzo decompression function which causes a segfault, or could cause a heap overwrite, depending on libc and OS. Depending on the libc used, and the underlying OS capabilities, it could be just a segfault or a heap overwrite. If the libc uses mmap for large chunks, and the OS supports mmap, then it is just a segfault (because the realloc before the integer overflow will use mremap to reduce the size of the chunk, and it will start to write to unmapped memory). However, if using a libc implementation that does not use mmap, or if the OS does not support mmap while using libc, then this could result in a heap overwrite.
CVE-2022-1923 2 Debian, Gstreamer Project 2 Debian Linux, Gstreamer 2022-10-26 N/A 7.8 HIGH
DOS / potential heap overwrite in mkv demuxing using bzip decompression. Integer overflow in matroskademux element in bzip decompression function which causes a segfault, or could cause a heap overwrite, depending on libc and OS. Depending on the libc used, and the underlying OS capabilities, it could be just a segfault or a heap overwrite. If the libc uses mmap for large chunks, and the OS supports mmap, then it is just a segfault (because the realloc before the integer overflow will use mremap to reduce the size of the chunk, and it will start to write to unmapped memory). However, if using a libc implementation that does not use mmap, or if the OS does not support mmap while using libc, then this could result in a heap overwrite.
CVE-2022-1922 2 Debian, Gstreamer Project 2 Debian Linux, Gstreamer 2022-10-26 N/A 7.8 HIGH
DOS / potential heap overwrite in mkv demuxing using zlib decompression. Integer overflow in matroskademux element in gst_matroska_decompress_data function which causes a segfault, or could cause a heap overwrite, depending on libc and OS. Depending on the libc used, and the underlying OS capabilities, it could be just a segfault or a heap overwrite. If the libc uses mmap for large chunks, and the OS supports mmap, then it is just a segfault (because the realloc before the integer overflow will use mremap to reduce the size of the chunk, and it will start to write to unmapped memory). However, if using a libc implementation that does not use mmap, or if the OS does not support mmap while using libc, then this could result in a heap overwrite.
CVE-2021-3498 3 Debian, Gstreamer Project, Redhat 3 Debian Linux, Gstreamer, Enterprise Linux 2022-10-24 6.8 MEDIUM 7.8 HIGH
GStreamer before 1.18.4 might cause heap corruption when parsing certain malformed Matroska files.
CVE-2022-2122 2 Debian, Gstreamer Project 2 Debian Linux, Gstreamer 2022-10-07 N/A 7.8 HIGH
DOS / potential heap overwrite in qtdemux using zlib decompression. Integer overflow in qtdemux element in qtdemux_inflate function which causes a segfault, or could cause a heap overwrite, depending on libc and OS. Depending on the libc used, and the underlying OS capabilities, it could be just a segfault or a heap overwrite.
CVE-2022-1920 2 Debian, Gstreamer Project 2 Debian Linux, Gstreamer 2022-10-07 N/A 7.8 HIGH
Integer overflow in matroskademux element in gst_matroska_demux_add_wvpk_header function which allows a heap overwrite while parsing matroska files. Potential for arbitrary code execution through heap overwrite.
CVE-2021-3522 3 Gstreamer Project, Netapp, Oracle 12 Gstreamer, Active Iq Unified Manager, E-series Santricity Os Controller and 9 more 2022-09-28 4.3 MEDIUM 5.5 MEDIUM
GStreamer before 1.18.4 may perform an out-of-bounds read when handling certain ID3v2 tags.
CVE-2021-3497 3 Debian, Gstreamer Project, Redhat 3 Debian Linux, Gstreamer, Enterprise Linux 2022-09-28 6.8 MEDIUM 7.8 HIGH
GStreamer before 1.18.4 might access already-freed memory in error code paths when demuxing certain malformed Matroska files.
CVE-2016-9446 3 Fedoraproject, Gstreamer Project, Redhat 8 Fedora, Gstreamer, Enterprise Linux Desktop and 5 more 2021-11-30 5.0 MEDIUM 7.5 HIGH
The vmnc decoder in the gstreamer does not initialize the render canvas, which allows remote attackers to obtain sensitive information as demonstrated by thumbnailing a simple 1 frame vmnc movie that does not draw to the allocated render canvas.
CVE-2017-5847 2 Debian, Gstreamer Project 2 Debian Linux, Gstreamer 2020-11-20 5.0 MEDIUM 7.5 HIGH
The gst_asf_demux_process_ext_content_desc function in gst/asfdemux/gstasfdemux.c in gst-plugins-ugly in GStreamer allows remote attackers to cause a denial of service (out-of-bounds heap read) via vectors involving extended content descriptors.
CVE-2017-5848 3 Debian, Gstreamer Project, Redhat 8 Debian Linux, Gstreamer, Enterprise Linux Desktop and 5 more 2020-11-20 5.0 MEDIUM 7.5 HIGH
The gst_ps_demux_parse_psm function in gst/mpegdemux/gstmpegdemux.c in gst-plugins-bad in GStreamer allows remote attackers to cause a denial of service (invalid memory read and crash) via vectors involving PSM parsing.
CVE-2015-0797 6 Debian, Gstreamer Project, Linux and 3 more 16 Debian Linux, Gstreamer, Linux Kernel and 13 more 2020-09-28 6.8 MEDIUM N/A
GStreamer before 1.4.5, as used in Mozilla Firefox before 38.0, Firefox ESR 31.x before 31.7, and Thunderbird before 31.7 on Linux, allows remote attackers to cause a denial of service (buffer over-read and application crash) or possibly execute arbitrary code via crafted H.264 video data in an m4v file.
CVE-2019-9928 3 Canonical, Debian, Gstreamer Project 3 Ubuntu Linux, Debian Linux, Gstreamer 2020-08-24 6.8 MEDIUM 8.8 HIGH
GStreamer before 1.16.0 has a heap-based buffer overflow in the RTSP connection parser via a crafted response from a server, potentially allowing remote code execution.
CVE-2016-10198 1 Gstreamer Project 1 Gstreamer 2020-05-30 4.3 MEDIUM 5.5 MEDIUM
The gst_aac_parse_sink_setcaps function in gst/audioparsers/gstaacparse.c in gst-plugins-good in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (invalid memory read and crash) via a crafted audio file.
CVE-2017-5846 1 Gstreamer Project 1 Gstreamer 2020-05-30 4.3 MEDIUM 5.5 MEDIUM
The gst_asf_demux_process_ext_stream_props function in gst/asfdemux/gstasfdemux.c in gst-plugins-ugly in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (invalid memory read and crash) via vectors related to the number of languages in a video file.
CVE-2017-5840 1 Gstreamer Project 1 Gstreamer 2020-05-30 5.0 MEDIUM 7.5 HIGH
The qtdemux_parse_samples function in gst/isomp4/qtdemux.c in gst-plugins-good in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (out-of-bounds heap read) via vectors involving the current stts index.
CVE-2016-9445 1 Gstreamer Project 1 Gstreamer 2020-02-24 5.0 MEDIUM 7.5 HIGH
Integer overflow in the vmnc decoder in the gstreamer allows remote attackers to cause a denial of service (crash) via large width and height values, which triggers a buffer overflow.