Lucene search

K

Ffmpeg Security Vulnerabilities

cve
cve

CVE-2018-1999011

FFmpeg before commit 2b46ebdbff1d8dec7a3d8ea280a612b91a582869 contains a Buffer Overflow vulnerability in asf_o format demuxer that can result in heap-buffer-overflow that may result in remote code execution. This attack appears to be exploitable via specially crafted ASF file that has to be...

8.8CVSS

8.9AI Score

0.015EPSS

2018-07-23 03:29 PM
71
cve
cve

CVE-2018-1999012

FFmpeg before commit 9807d3976be0e92e4ece3b4b1701be894cd7c2e1 contains a CWE-835: Infinite loop vulnerability in pva format demuxer that can result in a Vulnerability that allows attackers to consume excessive amount of resources like CPU and RAM. This attack appear to be exploitable via specially....

6.5CVSS

6.4AI Score

0.001EPSS

2018-07-23 03:29 PM
60
cve
cve

CVE-2018-1999015

FFmpeg before commit 5aba5b89d0b1d73164d3b81764828bb8b20ff32a contains an out of array read vulnerability in ASF_F format demuxer that can result in heap memory reading. This attack appear to be exploitable via specially crafted ASF file that has to provided as input. This vulnerability appears to....

6.5CVSS

6.4AI Score

0.001EPSS

2018-07-23 03:29 PM
53
cve
cve

CVE-2018-1999010

FFmpeg before commit cced03dd667a5df6df8fd40d8de0bff477ee02e8 contains multiple out of array access vulnerabilities in the mms protocol that can result in attackers accessing out of bound data. This attack appear to be exploitable via network connectivity. This vulnerability appears to have been...

9.8CVSS

8AI Score

0.003EPSS

2018-07-23 03:29 PM
71
cve
cve

CVE-2018-1999013

FFmpeg before commit a7e032a277452366771951e29fd0bf2bd5c029f0 contains a use-after-free vulnerability in the realmedia demuxer that can result in vulnerability allows attacker to read heap memory. This attack appear to be exploitable via specially crafted RM file has to be provided as input. This.....

6.5CVSS

6.5AI Score

0.001EPSS

2018-07-23 03:29 PM
49
cve
cve

CVE-2018-1999014

FFmpeg before commit bab0716c7f4793ec42e05a5aa7e80d82a0dd4e75 contains an out of array access vulnerability in MXF format demuxer that can result in DoS. This attack appear to be exploitable via specially crafted MXF file which has to be provided as input. This vulnerability appears to have been...

6.5CVSS

6.5AI Score

0.001EPSS

2018-07-23 03:29 PM
53
cve
cve

CVE-2018-14395

libavformat/movenc.c in FFmpeg 3.2 and 4.0.2 allows attackers to cause a denial of service (application crash caused by a divide-by-zero error) with a user crafted audio file when converting to the MOV audio...

6.5CVSS

6.1AI Score

0.002EPSS

2018-07-19 05:29 AM
76
2
cve
cve

CVE-2018-14394

libavformat/movenc.c in FFmpeg before 4.0.2 allows attackers to cause a denial of service (application crash caused by a divide-by-zero error) with a user crafted Waveform audio...

6.5CVSS

6.1AI Score

0.001EPSS

2018-07-19 05:29 AM
68
cve
cve

CVE-2018-13301

In FFmpeg 4.0.1, due to a missing check of a profile value before setting it, the ff_mpeg4_decode_picture_header function in libavcodec/mpeg4videodec.c may trigger a NULL pointer dereference while converting a crafted AVI file to MPEG4, leading to a denial of...

6.5CVSS

6.3AI Score

0.001EPSS

2018-07-05 05:29 PM
44
cve
cve

CVE-2018-13303

In FFmpeg 4.0.1, a missing check for failure of a call to init_get_bits8() in the avpriv_ac3_parse_header function in libavcodec/ac3_parser.c may trigger a NULL pointer dereference while converting a crafted AVI file to MPEG4, leading to a denial of...

6.5CVSS

6.3AI Score

0.001EPSS

2018-07-05 05:29 PM
59
cve
cve

CVE-2018-13305

In FFmpeg 4.0.1, due to a missing check for negative values of the mquant variable, the vc1_put_blocks_clamped function in libavcodec/vc1_block.c may trigger an out-of-array access while converting a crafted AVI file to MPEG4, leading to an information disclosure or a denial of...

8.1CVSS

7.3AI Score

0.003EPSS

2018-07-05 05:29 PM
124
cve
cve

CVE-2018-13304

In libavcodec in FFmpeg 4.0.1, improper maintenance of the consistency between the context profile field and studio_profile in libavcodec may trigger an assertion failure while converting a crafted AVI file to MPEG4, leading to a denial of service, related to error_resilience.c, h263dec.c, and...

6.5CVSS

6.4AI Score

0.001EPSS

2018-07-05 05:29 PM
49
cve
cve

CVE-2018-13300

In FFmpeg 3.2 and 4.0.1, an improper argument (AVCodecParameters) passed to the avpriv_request_sample function in the handle_eac3 function in libavformat/movenc.c may trigger an out-of-array read while converting a crafted AVI file to MPEG4, leading to a denial of service and possibly an...

8.1CVSS

6.4AI Score

0.002EPSS

2018-07-05 05:29 PM
128
cve
cve

CVE-2018-13302

In FFmpeg 4.0.1, improper handling of frame types (other than EAC3_FRAME_TYPE_INDEPENDENT) that have multiple independent substreams in the handle_eac3 function in libavformat/movenc.c may trigger an out-of-array access while converting a crafted AVI file to MPEG4, leading to a denial of service...

8.8CVSS

7.3AI Score

0.003EPSS

2018-07-05 05:29 PM
59
cve
cve

CVE-2018-12458

An improper integer type in the mpeg4_encode_gop_header function in libavcodec/mpeg4videoenc.c in FFmpeg 2.8 and 4.0 may trigger an assertion violation while converting a crafted AVI file to MPEG4, leading to a denial of...

6.5CVSS

6.2AI Score

0.002EPSS

2018-06-15 03:29 PM
60
3
cve
cve

CVE-2018-7751

The svg_probe function in libavformat/img2dec.c in FFmpeg through 3.4.2 allows remote attackers to cause a denial of service (Infinite Loop) via a crafted XML...

6.5CVSS

6.2AI Score

0.003EPSS

2018-04-24 06:29 AM
65
cve
cve

CVE-2018-10001

The decode_init function in libavcodec/utvideodec.c in FFmpeg through 3.4.2 allows remote attackers to cause a denial of service (out of array read) via an AVI...

6.5CVSS

6.2AI Score

0.003EPSS

2018-04-11 03:29 AM
67
cve
cve

CVE-2018-9841

The export function in libavfilter/vf_signature.c in FFmpeg through 3.4.2 allows remote attackers to cause a denial of service (out-of-array access) or possibly have unspecified other impact via a long...

8.8CVSS

8.9AI Score

0.003EPSS

2018-04-07 07:29 AM
46
cve
cve

CVE-2018-7557

The decode_init function in libavcodec/utvideodec.c in FFmpeg 2.8 through 3.4.2 allows remote attackers to cause a denial of service (Out of array read) via an AVI file with crafted dimensions within chroma subsampling...

6.5CVSS

6.2AI Score

0.01EPSS

2018-02-28 07:29 AM
80
4
cve
cve

CVE-2018-6912

The decode_plane function in libavcodec/utvideodec.c in FFmpeg through 3.4.2 allows remote attackers to cause a denial of service (out of array read) via a crafted AVI...

6.5CVSS

6.2AI Score

0.001EPSS

2018-02-12 02:29 AM
57
cve
cve

CVE-2012-5360

Libavcodec in FFmpeg before 0.11 allows remote attackers to execute arbitrary code via a crafted QT...

8.8CVSS

8.8AI Score

0.008EPSS

2018-02-08 11:29 PM
21
cve
cve

CVE-2012-5359

Libavcodec in FFmpeg before 0.11 allows remote attackers to execute arbitrary code via a crafted ASF...

8.8CVSS

8.8AI Score

0.009EPSS

2018-02-08 11:29 PM
25
cve
cve

CVE-2018-6621

The decode_frame function in libavcodec/utvideodec.c in FFmpeg through 3.2 allows remote attackers to cause a denial of service (out of array read) via a crafted AVI...

6.5CVSS

6.1AI Score

0.006EPSS

2018-02-05 04:29 AM
50
4
cve
cve

CVE-2018-6392

The filter_slice function in libavfilter/vf_transpose.c in FFmpeg through 3.4.1 allows remote attackers to cause a denial of service (out-of-array access) via a crafted MP4...

6.5CVSS

6.1AI Score

0.006EPSS

2018-01-29 07:29 PM
47
cve
cve

CVE-2015-1208

Integer underflow in the mov_read_default function in libavformat/mov.c in FFmpeg before 2.4.6 allows remote attackers to obtain sensitive information from heap and/or stack memory via a crafted MP4...

5.5CVSS

5.1AI Score

0.003EPSS

2018-01-09 04:29 PM
30
cve
cve

CVE-2017-1000460

In line libavcodec/h264dec.c:500 in libav(v13_dev0), ffmpeg(n3.4), chromium(56 prior Feb 13, 2017), the return value of init_get_bits is ignored and get_ue_golomb(&gb) is called on an uninitialized get_bits context, which causes a NULL deref...

6.5CVSS

6.3AI Score

0.002EPSS

2018-01-03 08:29 PM
45
cve
cve

CVE-2017-9608

The dnxhd decoder in FFmpeg before 3.2.6, and 3.3.x before 3.3.3 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted mov...

6.5CVSS

6AI Score

0.039EPSS

2017-12-27 07:29 PM
61
cve
cve

CVE-2017-17555

The swri_audio_convert function in audioconvert.c in FFmpeg libswresample through 3.0.101, as used in FFmpeg 3.4.1, aubio 0.4.6, and other products, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted audio...

6.5CVSS

6.2AI Score

0.001EPSS

2017-12-12 01:29 AM
102
cve
cve

CVE-2017-17081

The gmc_mmx function in libavcodec/x86/mpegvideodsp.c in FFmpeg 2.3 and 3.4 does not properly validate widths and heights, which allows remote attackers to cause a denial of service (integer signedness error and out-of-array read) via a crafted MPEG...

6.5CVSS

6.4AI Score

0.005EPSS

2017-11-30 09:29 PM
46
cve
cve

CVE-2017-16840

The VC-2 Video Compression encoder in FFmpeg 3.0 and 3.4 allows remote attackers to cause a denial of service (out-of-bounds read) because of incorrect buffer padding for non-Haar wavelets, related to libavcodec/vc2enc.c and...

9.8CVSS

9AI Score

0.005EPSS

2017-11-21 08:29 AM
47
4
cve
cve

CVE-2017-15672

The read_header function in libavcodec/ffv1dec.c in FFmpeg 2.4 and 3.3.4 and possibly earlier allows remote attackers to have unspecified impact via a crafted MP4 file, which triggers an out-of-bounds...

8.8CVSS

7.6AI Score

0.008EPSS

2017-11-06 05:29 PM
58
cve
cve

CVE-2017-15186

Double free vulnerability in FFmpeg 3.3.4 and earlier allows remote attackers to cause a denial of service via a crafted AVI...

6.5CVSS

6.1AI Score

0.002EPSS

2017-10-24 05:29 PM
78
cve
cve

CVE-2017-14767

The sdp_parse_fmtp_config_h264 function in libavformat/rtpdec_h264.c in FFmpeg before 3.3.4 mishandles empty sprop-parameter-sets values, which allows remote attackers to cause a denial of service (heap buffer overflow) or possibly have unspecified other impact via a crafted sdp...

8.8CVSS

7.6AI Score

0.004EPSS

2017-09-27 08:29 AM
71
cve
cve

CVE-2017-14225

The av_color_primaries_name function in libavutil/pixdesc.c in FFmpeg 3.3.3 may return a NULL pointer depending on a value contained in a file, but callers do not anticipate this, as demonstrated by the avcodec_string function in libavcodec/utils.c, leading to a NULL pointer dereference. (It is...

8.8CVSS

8.4AI Score

0.003EPSS

2017-09-09 08:29 AM
76
cve
cve

CVE-2017-14223

In libavformat/asfdec_f.c in FFmpeg 3.3.3, a DoS in asf_build_simple_index() due to lack of an EOF (End of File) check might cause huge CPU consumption. When a crafted ASF file, which claims a large "ict" field in the header but does not contain sufficient backing data, is provided, the for loop...

6.5CVSS

7AI Score

0.002EPSS

2017-09-09 01:29 AM
85
cve
cve

CVE-2017-14222

In libavformat/mov.c in FFmpeg 3.3.3, a DoS in read_tfra() due to lack of an EOF (End of File) check might cause huge CPU and memory consumption. When a crafted MOV file, which claims a large "item_count" field in the header but does not contain sufficient backing data, is provided, the loop would....

6.5CVSS

7AI Score

0.002EPSS

2017-09-09 01:29 AM
74
cve
cve

CVE-2017-14170

In libavformat/mxfdec.c in FFmpeg 3.3.3 -> 2.4, a DoS in mxf_read_index_entry_array() due to lack of an EOF (End of File) check might cause huge CPU consumption. When a crafted MXF file, which claims a large "nb_index_entries" field in the header but does not contain sufficient backing data, is....

6.5CVSS

6.9AI Score

0.002EPSS

2017-09-07 06:29 AM
83
cve
cve

CVE-2017-14169

In the mxf_read_primer_pack function in libavformat/mxfdec.c in FFmpeg 3.3.3 -> 2.4, an integer signedness error might occur when a crafted file, which claims a large "item_num" field such as 0xffffffff, is provided. As a result, the variable "item_num" turns negative, bypassing the check for a....

8.8CVSS

8.3AI Score

0.004EPSS

2017-09-07 06:29 AM
81
cve
cve

CVE-2017-14171

In libavformat/nsvdec.c in FFmpeg 2.4 and 3.3.3, a DoS in nsv_parse_NSVf_header() due to lack of an EOF (End of File) check might cause huge CPU consumption. When a crafted NSV file, which claims a large "table_entries_used" field in the header but does not contain sufficient backing data, is...

6.5CVSS

6.9AI Score

0.002EPSS

2017-09-07 06:29 AM
83
cve
cve

CVE-2017-14054

In libavformat/rmdec.c in FFmpeg 3.3.3, a DoS in ivr_read_header() due to lack of an EOF (End of File) check might cause huge CPU consumption. When a crafted IVR file, which claims a large "len" field in the header but does not contain sufficient backing data, is provided, the first type==4 loop...

6.5CVSS

6.9AI Score

0.002EPSS

2017-08-31 03:29 PM
80
cve
cve

CVE-2017-14056

In libavformat/rl2.c in FFmpeg 3.3.3, a DoS in rl2_read_header() due to lack of an EOF (End of File) check might cause huge CPU and memory consumption. When a crafted RL2 file, which claims a large "frame_count" field in the header but does not contain sufficient backing data, is provided, the...

6.5CVSS

7AI Score

0.002EPSS

2017-08-31 03:29 PM
92
cve
cve

CVE-2017-14057

In FFmpeg 3.3.3, a DoS in asf_read_marker() due to lack of an EOF (End of File) check might cause huge CPU and memory consumption. When a crafted ASF file, which claims a large "name_len" or "count" field in the header but does not contain sufficient backing data, is provided, the loops over the...

6.5CVSS

7AI Score

0.002EPSS

2017-08-31 03:29 PM
84
cve
cve

CVE-2017-14055

In libavformat/mvdec.c in FFmpeg 3.3.3, a DoS in mv_read_header() due to lack of an EOF (End of File) check might cause huge CPU and memory consumption. When a crafted MV file, which claims a large "nb_frames" field in the header but does not contain sufficient backing data, is provided, the loop.....

6.5CVSS

6.9AI Score

0.002EPSS

2017-08-31 03:29 PM
87
cve
cve

CVE-2017-14059

In FFmpeg 3.3.3, a DoS in cine_read_header() due to lack of an EOF check might cause huge CPU and memory consumption. When a crafted CINE file, which claims a large "duration" field in the header but does not contain sufficient backing data, is provided, the image-offset parsing loop would consume....

6.5CVSS

7AI Score

0.002EPSS

2017-08-31 03:29 PM
72
cve
cve

CVE-2017-14058

In FFmpeg 2.4 and 3.3.3, the read_data function in libavformat/hls.c does not restrict reload attempts for an insufficient list, which allows remote attackers to cause a denial of service (infinite...

6.5CVSS

6.9AI Score

0.006EPSS

2017-08-31 03:29 PM
80
cve
cve

CVE-2013-0870

The 'vp3_decode_frame' function in FFmpeg 1.1.4 moves threads check out of header packet type...

9.8CVSS

9.4AI Score

0.002EPSS

2017-08-28 03:29 PM
21
cve
cve

CVE-2012-2805

Unspecified vulnerability in FFMPEG 0.10 allows remote attackers to cause a denial of...

7.5CVSS

7.6AI Score

0.002EPSS

2017-08-28 03:29 PM
22
cve
cve

CVE-2012-2781

Unspecified vulnerability in FFmpeg before 0.10.3 has unknown impact and attack vectors, a different vulnerability than CVE-2012-2771, CVE-2012-2773, CVE-2012-2778, and...

9.8CVSS

9.2AI Score

0.002EPSS

2017-08-09 06:29 PM
27
cve
cve

CVE-2012-2778

Unspecified vulnerability in FFmpeg before 0.10.3 has unknown impact and attack vectors, a different vulnerability than CVE-2012-2771, CVE-2012-2773, CVE-2012-2780, and...

9.8CVSS

9.2AI Score

0.002EPSS

2017-08-09 06:29 PM
32
cve
cve

CVE-2012-2771

Unspecified vulnerability in FFmpeg before 0.10.3 has unknown impact and attack vectors, a different vulnerability than CVE-2012-2773, CVE-2012-2778, CVE-2012-2780, and...

9.8CVSS

9.2AI Score

0.002EPSS

2017-08-09 06:29 PM
31
Total number of security vulnerabilities429