Max CVSS 6.8 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-9811 4.3
The windows_icon_typefind function in gst-plugins-base in GStreamer before 1.10.2, when G_SLICE is set to always-malloc, allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted ico file.
29-11-2021 - 21:08 13-01-2017 - 16:59
CVE-2016-9810 4.3
The gst_decode_chain_free_internal function in the flxdex decoder in gst-plugins-good in GStreamer before 1.10.2 allows remote attackers to cause a denial of service (invalid memory read and crash) via an invalid file, which triggers an incorrect unr
05-01-2018 - 02:31 13-01-2017 - 16:59
CVE-2016-9808 5.0
The FLIC decoder in GStreamer before 1.10.2 allows remote attackers to cause a denial of service (out-of-bounds write and crash) via a crafted series of skip and count pairs.
05-01-2018 - 02:31 13-01-2017 - 16:59
CVE-2016-9812 5.0
The gst_mpegts_section_new function in the mpegts decoder in GStreamer before 1.10.2 allows remote attackers to cause a denial of service (out-of-bounds read) via a too small section.
05-01-2018 - 02:31 13-01-2017 - 16:59
CVE-2016-9809 6.8
Off-by-one error in the gst_h264_parse_set_caps function in GStreamer before 1.10.2 allows remote attackers to have unspecified impact via a crafted file, which triggers an out-of-bounds read.
05-01-2018 - 02:31 13-01-2017 - 16:59
CVE-2016-9807 4.3
The flx_decode_chunks function in gst/flx/gstflxdec.c in GStreamer before 1.10.2 allows remote attackers to cause a denial of service (invalid memory read and crash) via a crafted FLIC file.
05-01-2018 - 02:31 13-01-2017 - 16:59
CVE-2016-9813 4.3
The _parse_pat function in the mpegts parser in GStreamer before 1.10.2 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted file.
05-01-2018 - 02:31 13-01-2017 - 16:59
Back to Top Mark selected
Back to Top