Search for packages
Package details: pkg:deb/debian/gst-plugins-bad1.0@1.18.4-3%2Bdeb11u4
purl pkg:deb/debian/gst-plugins-bad1.0@1.18.4-3%2Bdeb11u4
Next non-vulnerable version 1.22.0-4+deb12u6
Latest non-vulnerable version 1.26.1-1
Risk 4.0
Vulnerabilities affecting this package (1)
Vulnerability Summary Fixed by
VCID-aqfr-w1eb-tfd1
Aliases:
CVE-2025-3887
GStreamer H265 Codec Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of H265 slice headers. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-26596.
1.22.0-4+deb12u5
Affected by 1 other vulnerability.
1.22.0-4+deb12u6
Affected by 0 other vulnerabilities.
1.26.1-1
Affected by 0 other vulnerabilities.
Vulnerabilities fixed by this package (9)
Vulnerability Summary Aliases
VCID-cudb-bk65-aaaf GStreamer H265 Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of H265 encoded video files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-21768. CVE-2023-40476
VCID-fsdj-7rb4-aaae A flaw was found in the gstreamer h264 component of gst-plugins-bad before v1.18.1 where when parsing a h264 header, an attacker could cause the stack to be smashed, memory corruption and possibly code execution. CVE-2021-3185
VCID-p2hf-b1wp-aaaf GStreamer MXF File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of MXF video files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-21660. CVE-2023-40474
VCID-p3gm-5px7-aaaa security update DSA-5444-1 gst-plugins-bad1.0
VCID-qwj1-14ne-aaaq GStreamer MXF File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of MXF video files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-21661. CVE-2023-40475
VCID-r25y-t29w-aaae GStreamer SRT File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of SRT subtitle files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-20968. CVE-2023-37329
VCID-t4dv-ss2j-aaaj GStreamer MXF File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of MXF video files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22299. CVE-2023-44446
VCID-v1uz-fx39-aaae GStreamer AV1 Video Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of tile list data within AV1-encoded video files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22873. CVE-2024-0444
VCID-vk1c-ydfd-aaag GStreamer AV1 Codec Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of AV1 encoded video files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22226. CVE-2023-44429

Date Actor Action Vulnerability Source VulnerableCode Version
2025-06-22T07:54:30.966477+00:00 Debian Importer Fixing VCID-t4dv-ss2j-aaaj None 36.1.3
2025-06-22T02:06:40.545360+00:00 Debian Importer Fixing VCID-qwj1-14ne-aaaq None 36.1.3
2025-06-21T18:59:53.415796+00:00 Debian Oval Importer Fixing VCID-cudb-bk65-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:55:58.449545+00:00 Debian Oval Importer Fixing VCID-vk1c-ydfd-aaag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T18:36:33.736767+00:00 Debian Oval Importer Fixing VCID-p2hf-b1wp-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T16:11:15.799159+00:00 Debian Oval Importer Fixing VCID-cudb-bk65-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:36:53.908028+00:00 Debian Oval Importer Fixing VCID-p2hf-b1wp-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:31:45.281995+00:00 Debian Oval Importer Fixing VCID-t4dv-ss2j-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:16:57.607084+00:00 Debian Oval Importer Fixing VCID-qwj1-14ne-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:15:36.504859+00:00 Debian Oval Importer Fixing VCID-r25y-t29w-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T08:37:08.347762+00:00 Debian Oval Importer Fixing VCID-r25y-t29w-aaae None 36.1.3
2025-06-21T08:30:02.032776+00:00 Debian Oval Importer Fixing VCID-p3gm-5px7-aaaa None 36.1.3
2025-06-21T05:47:30.664670+00:00 Debian Importer Affected by VCID-aqfr-w1eb-tfd1 https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T05:45:28.768071+00:00 Debian Oval Importer Fixing VCID-fsdj-7rb4-aaae None 36.1.3
2025-06-21T01:02:59.988823+00:00 Debian Importer Fixing VCID-r25y-t29w-aaae None 36.1.3
2025-06-08T12:32:01.103422+00:00 Debian Oval Importer Fixing VCID-t4dv-ss2j-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:29:13.298680+00:00 Debian Oval Importer Fixing VCID-cudb-bk65-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:25:27.690533+00:00 Debian Oval Importer Fixing VCID-vk1c-ydfd-aaag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:06:50.165041+00:00 Debian Oval Importer Fixing VCID-p2hf-b1wp-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T09:00:02.762024+00:00 Debian Oval Importer Fixing VCID-cudb-bk65-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:31:25.243982+00:00 Debian Oval Importer Fixing VCID-p2hf-b1wp-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:26:15.953287+00:00 Debian Oval Importer Fixing VCID-t4dv-ss2j-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:21:01.557087+00:00 Debian Oval Importer Fixing VCID-qwj1-14ne-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:20:11.950106+00:00 Debian Oval Importer Fixing VCID-r25y-t29w-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T02:21:05.416090+00:00 Debian Oval Importer Fixing VCID-r25y-t29w-aaae None 36.1.0
2025-06-08T02:11:29.487847+00:00 Debian Oval Importer Fixing VCID-p3gm-5px7-aaaa None 36.1.0
2025-06-07T23:23:51.978926+00:00 Debian Oval Importer Fixing VCID-fsdj-7rb4-aaae None 36.1.0
2025-06-01T15:56:46.400401+00:00 Debian Importer Affected by VCID-aqfr-w1eb-tfd1 https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-12T22:54:01.471060+00:00 Debian Oval Importer Fixing VCID-v1uz-fx39-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:12:22.013665+00:00 Debian Oval Importer Fixing VCID-r25y-t29w-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:01:04.560749+00:00 Debian Oval Importer Fixing VCID-fsdj-7rb4-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:42:27.058115+00:00 Debian Oval Importer Fixing VCID-qwj1-14ne-aaaq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:18:25.922172+00:00 Debian Oval Importer Fixing VCID-t4dv-ss2j-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:13:28.626318+00:00 Debian Oval Importer Fixing VCID-cudb-bk65-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:09:34.825383+00:00 Debian Oval Importer Fixing VCID-vk1c-ydfd-aaag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:50:12.414769+00:00 Debian Oval Importer Fixing VCID-p2hf-b1wp-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-08T07:31:41.779676+00:00 Debian Oval Importer Fixing VCID-cudb-bk65-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:02:51.324731+00:00 Debian Oval Importer Fixing VCID-p2hf-b1wp-aaaf https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T06:57:38.726460+00:00 Debian Oval Importer Fixing VCID-t4dv-ss2j-aaaj https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:52:03.695692+00:00 Debian Oval Importer Fixing VCID-qwj1-14ne-aaaq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:51:14.017915+00:00 Debian Oval Importer Fixing VCID-r25y-t29w-aaae https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T00:50:32.027018+00:00 Debian Oval Importer Fixing VCID-r25y-t29w-aaae None 36.0.0
2025-04-08T00:43:20.313336+00:00 Debian Oval Importer Fixing VCID-p3gm-5px7-aaaa None 36.0.0
2025-04-07T21:55:46.646253+00:00 Debian Oval Importer Fixing VCID-fsdj-7rb4-aaae None 36.0.0
2025-04-07T11:18:52.417673+00:00 Debian Importer Fixing VCID-p2hf-b1wp-aaaf None 36.0.0
2025-04-07T08:31:45.017272+00:00 Debian Importer Fixing VCID-v1uz-fx39-aaae https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-07T04:28:16.119358+00:00 Debian Importer Fixing VCID-cudb-bk65-aaaf None 36.0.0
2025-04-06T01:31:42.316679+00:00 Debian Importer Fixing VCID-t4dv-ss2j-aaaj None 36.0.0
2025-04-05T20:45:47.122331+00:00 Debian Importer Fixing VCID-qwj1-14ne-aaaq None 36.0.0
2025-04-04T03:46:10.222707+00:00 Debian Importer Fixing VCID-r25y-t29w-aaae None 36.0.0
2025-02-21T17:52:20.316937+00:00 Debian Importer Fixing VCID-v1uz-fx39-aaae https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T14:04:15.681225+00:00 Debian Importer Fixing VCID-t4dv-ss2j-aaaj None 35.1.0
2025-02-21T13:11:31.901055+00:00 Debian Importer Fixing VCID-cudb-bk65-aaaf None 35.1.0
2025-02-21T13:11:30.773981+00:00 Debian Importer Fixing VCID-qwj1-14ne-aaaq None 35.1.0
2025-02-21T13:11:27.517466+00:00 Debian Importer Fixing VCID-p2hf-b1wp-aaaf None 35.1.0
2025-02-21T12:22:46.818450+00:00 Debian Importer Fixing VCID-r25y-t29w-aaae None 35.1.0
2024-11-24T06:22:06.766017+00:00 Debian Importer Fixing VCID-v1uz-fx39-aaae https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-24T01:38:14.478986+00:00 Debian Importer Fixing VCID-r25y-t29w-aaae None 35.0.0
2024-10-11T03:18:07.873934+00:00 Debian Importer Fixing VCID-v1uz-fx39-aaae https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-10T23:20:00.461563+00:00 Debian Importer Fixing VCID-r25y-t29w-aaae None 34.0.2
2024-09-20T07:30:07.512669+00:00 Debian Importer Fixing VCID-v1uz-fx39-aaae https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-20T03:57:53.683186+00:00 Debian Importer Fixing VCID-r25y-t29w-aaae None 34.0.1
2024-05-20T15:54:44.108649+00:00 Debian Importer Fixing VCID-v1uz-fx39-aaae https://security-tracker.debian.org/tracker/data/json 34.0.0rc4
2024-04-26T05:23:54.484499+00:00 Debian Importer Fixing VCID-t4dv-ss2j-aaaj None 34.0.0rc4
2024-04-26T04:33:48.109219+00:00 Debian Importer Fixing VCID-cudb-bk65-aaaf None 34.0.0rc4
2024-04-26T04:33:47.073456+00:00 Debian Importer Fixing VCID-qwj1-14ne-aaaq None 34.0.0rc4
2024-04-26T04:33:45.022682+00:00 Debian Importer Fixing VCID-p2hf-b1wp-aaaf None 34.0.0rc4
2024-04-26T03:58:53.951616+00:00 Debian Importer Fixing VCID-r25y-t29w-aaae None 34.0.0rc4