Vulnerability Database
Blog
FAQ
Docs
arrow_forward
search
CVE-2021-3522
See a problem?
Please try reporting it
to the source
first.
Source
https://nvd.nist.gov/vuln/detail/CVE-2021-3522
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2021-3522.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2021-3522
Downstream
ALPINE-CVE-2021-3522
DEBIAN-CVE-2021-3522
DLA-2641-1
DSA-4903-1
OESA-2021-1237
OESA-2022-1601
SUSE-SU-2022:3907-1
SUSE-SU-2022:3911-1
SUSE-SU-2022:3916-1
SUSE-SU-2023:3801-1
UBUNTU-CVE-2021-3522
USN-4959-1
Related
MGASA-2021-0334
SUSE-SU-2022:3907-1
SUSE-SU-2022:3911-1
SUSE-SU-2022:3916-1
SUSE-SU-2023:3801-1
Published
2021-06-02T15:15:07Z
Modified
2025-10-14T14:34:38Z
Severity
5.5 (Medium)
CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVSS Calculator
Summary
[none]
Details
GStreamer before 1.18.4 may perform an out-of-bounds read when handling certain ID3v2 tags.
References
https://bugzilla.redhat.com/show_bug.cgi?id=1954761
https://security.gentoo.org/glsa/202208-31
https://security.netapp.com/advisory/ntap-20211022-0004/
https://www.oracle.com/security-alerts/cpuoct2021.html
Affected packages
Git
/
github.com/gstreamer/gstreamer
Affected ranges
Type
GIT
Repo
https://github.com/gstreamer/gstreamer
Events
Introduced
0
Unknown introduced commit / All previous commits are affected
Fixed
b5b2e3b9208f1f93bc5b0244d29dfed157d78293
CVE-2021-3522 - OSV