Search for packages
Package details: pkg:deb/debian/gst-plugins-bad1.0@1.0.8-1~bpo70%2B1
purl pkg:deb/debian/gst-plugins-bad1.0@1.0.8-1~bpo70%2B1
Next non-vulnerable version 1.22.0-4+deb12u6
Latest non-vulnerable version 1.22.0-4+deb12u6
Risk 7.8
Vulnerabilities affecting this package (18)
Vulnerability Summary Fixed by
VCID-361n-x4qb-mbap
Aliases:
CVE-2016-9813
1.4.4-2.1+deb8u2
Affected by 18 other vulnerabilities.
1.10.4-1
Affected by 11 other vulnerabilities.
VCID-3hdy-uggz-r7hw
Aliases:
CVE-2017-5848
gstreamer-plugins-bad-free: Invalid memory read in gst_ps_demux_parse_psm
1.4.4-2.1+deb8u2
Affected by 18 other vulnerabilities.
1.10.4-1
Affected by 11 other vulnerabilities.
VCID-5njm-nj2a-4uhk
Aliases:
CVE-2024-0444
GStreamer AV1 Video Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of tile list data within AV1-encoded video files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22873.
1.18.4-3+deb11u4
Affected by 1 other vulnerability.
VCID-5q54-7hp6-b7eu
Aliases:
CVE-2017-5843
gstreamer-plugins-bad-free: Use after free in gst_mini_object_unref / gst_tag_list_unref / gst_mxf_demux_update_essence_tracks
1.4.4-2.1+deb8u2
Affected by 18 other vulnerabilities.
1.10.4-1
Affected by 11 other vulnerabilities.
VCID-8u9s-nhf2-73hx
Aliases:
CVE-2016-9809
1.4.4-2.1+deb8u2
Affected by 18 other vulnerabilities.
1.10.4-1
Affected by 11 other vulnerabilities.
VCID-ckym-e21j-n7dv
Aliases:
CVE-2016-9812
1.4.4-2.1+deb8u2
Affected by 18 other vulnerabilities.
1.10.4-1
Affected by 11 other vulnerabilities.
VCID-d1ma-bnr5-kufc
Aliases:
CVE-2016-9445
gstreamer-plugins-bad-free: Integer overflow when allocating render buffer in VMnc decoder
1.4.4-2.1+deb8u2
Affected by 18 other vulnerabilities.
1.10.4-1
Affected by 11 other vulnerabilities.
VCID-f6ts-f494-eugf
Aliases:
CVE-2023-40474
GStreamer MXF File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of MXF video files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-21660.
1.18.4-3+deb11u4
Affected by 1 other vulnerability.
VCID-gevv-vujt-x7fw
Aliases:
CVE-2016-9446
gstreamer-plugins-bad-free: Missing initialization of allocated heap memory leads to information leak
1.4.4-2.1+deb8u2
Affected by 18 other vulnerabilities.
1.10.4-1
Affected by 11 other vulnerabilities.
VCID-gyxq-t3k6-4kdq
Aliases:
CVE-2021-3185
A flaw was found in the gstreamer h264 component of gst-plugins-bad before v1.18.1 where when parsing a h264 header, an attacker could cause the stack to be smashed, memory corruption and possibly code execution.
1.14.4-1+deb10u2
Affected by 9 other vulnerabilities.
1.18.4-3+deb11u4
Affected by 1 other vulnerability.
VCID-jppg-stpt-gqhm
Aliases:
CVE-2023-40476
GStreamer H265 Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of H265 encoded video files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-21768.
1.18.4-3+deb11u4
Affected by 1 other vulnerability.
VCID-jxb3-6e6r-mkdv
Aliases:
CVE-2023-37329
GStreamer SRT File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of SRT subtitle files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-20968.
1.18.4-3+deb11u4
Affected by 1 other vulnerability.
VCID-qr65-nphv-n3dt
Aliases:
CVE-2023-44429
GStreamer AV1 Codec Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of AV1 encoded video files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22226.
1.18.4-3+deb11u4
Affected by 1 other vulnerability.
VCID-r9s5-zz16-h7e1
Aliases:
DSA-4902-1 gst-plugins-bad1.0
security update
1.14.4-1+deb10u2
Affected by 9 other vulnerabilities.
VCID-vmw2-61er-4kbc
Aliases:
CVE-2023-44446
GStreamer MXF File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of MXF video files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22299.
1.18.4-3+deb11u4
Affected by 1 other vulnerability.
VCID-wtay-kp4f-97ff
Aliases:
CVE-2025-3887
GStreamer H265 Codec Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of H265 slice headers. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-26596.
1.22.0-4+deb12u5
Affected by 0 other vulnerabilities.
1.22.0-4+deb12u6
Affected by 0 other vulnerabilities.
VCID-x35k-ax18-3qd2
Aliases:
DSA-4833-2 gst-plugins-bad1.0
regression update
1.14.4-1+deb10u2
Affected by 9 other vulnerabilities.
VCID-zxrr-2bam-nkc1
Aliases:
CVE-2023-40475
GStreamer MXF File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of MXF video files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-21661.
1.18.4-3+deb11u4
Affected by 1 other vulnerability.
Vulnerabilities fixed by this package (0)
Vulnerability Summary Aliases
This package is not known to fix vulnerabilities.

Date Actor Action Vulnerability Source VulnerableCode Version
2025-08-01T16:58:56.386563+00:00 Debian Oval Importer Affected by VCID-jxb3-6e6r-mkdv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:44:19.028412+00:00 Debian Oval Importer Affected by VCID-gyxq-t3k6-4kdq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:19:29.909785+00:00 Debian Oval Importer Affected by VCID-zxrr-2bam-nkc1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:01:58.710981+00:00 Debian Oval Importer Affected by VCID-5q54-7hp6-b7eu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:00:40.284351+00:00 Debian Oval Importer Affected by VCID-361n-x4qb-mbap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:34:54.959863+00:00 Debian Oval Importer Affected by VCID-3hdy-uggz-r7hw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:33:35.199241+00:00 Debian Oval Importer Affected by VCID-gevv-vujt-x7fw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:27:18.107824+00:00 Debian Oval Importer Affected by VCID-vmw2-61er-4kbc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:03:22.116407+00:00 Debian Oval Importer Affected by VCID-ckym-e21j-n7dv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:51:09.113243+00:00 Debian Oval Importer Affected by VCID-8u9s-nhf2-73hx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:45:45.740232+00:00 Debian Oval Importer Affected by VCID-5njm-nj2a-4uhk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:26:54.633152+00:00 Debian Oval Importer Affected by VCID-d1ma-bnr5-kufc https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:00:07.812823+00:00 Debian Oval Importer Affected by VCID-jppg-stpt-gqhm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:54:41.458742+00:00 Debian Oval Importer Affected by VCID-qr65-nphv-n3dt https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:29:32.757333+00:00 Debian Oval Importer Affected by VCID-f6ts-f494-eugf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:20:19.570528+00:00 Debian Oval Importer Affected by VCID-wtay-kp4f-97ff https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:31:33.175552+00:00 Debian Oval Importer Affected by VCID-r9s5-zz16-h7e1 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:20:49.203177+00:00 Debian Oval Importer Affected by VCID-x35k-ax18-3qd2 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:19:45.586872+00:00 Debian Oval Importer Affected by VCID-gyxq-t3k6-4kdq https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T10:33:40.777710+00:00 Debian Oval Importer Affected by VCID-ckym-e21j-n7dv https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:20:40.713940+00:00 Debian Oval Importer Affected by VCID-5q54-7hp6-b7eu https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:08:33.335139+00:00 Debian Oval Importer Affected by VCID-d1ma-bnr5-kufc https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:01:46.535042+00:00 Debian Oval Importer Affected by VCID-361n-x4qb-mbap https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:00:55.438273+00:00 Debian Oval Importer Affected by VCID-3hdy-uggz-r7hw https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:56:28.661337+00:00 Debian Oval Importer Affected by VCID-gevv-vujt-x7fw https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T09:50:50.616681+00:00 Debian Oval Importer Affected by VCID-8u9s-nhf2-73hx https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0