FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

XFCE tumbler -- Vulnerability in the GStreamer plugin

Affected packages
xfce4-tumbler < 4.16.1

Details

VuXML ID 75c073cc-1a1d-11ed-bea0-48ee0c739857
Discovery 2022-08-02
Entry 2022-08-12

The XFCE project reports:

Added mime type check to the gst-thumbnailer plugin to fix an undisclosed vulnerability.

References

URL https://gitlab.xfce.org/xfce/tumbler/-/commit/a0fc191e8ab41fe579f3333085d649fdacb2daa5
URL https://mail.xfce.org/pipermail/xfce-announce/2022-August/001133.html