Rapid7 Vulnerability & Exploit Database

Huawei EulerOS: CVE-2022-1920: gstreamer1-plugins-good security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Huawei EulerOS: CVE-2022-1920: gstreamer1-plugins-good security update

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
07/19/2022
Created
08/29/2022
Added
08/18/2022
Modified
08/18/2022

Description

Integer overflow in matroskademux element in gst_matroska_demux_add_wvpk_header function which allows a heap overwrite while parsing matroska files. Potential for arbitrary code execution through heap overwrite.

Solution(s)

  • huawei-euleros-2_0_sp5-upgrade-gstreamer1-plugins-good

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;