Lucene search

K

Ffmpeg Security Vulnerabilities

cve
cve

CVE-2013-7017

libavcodec/jpeg2000.c in FFmpeg before 2.1 allows remote attackers to cause a denial of service (invalid pointer dereference) or possibly have unspecified other impact via crafted JPEG2000...

7.5AI Score

0.007EPSS

2013-12-09 04:36 PM
28
cve
cve

CVE-2013-7020

The read_header function in libavcodec/ffv1dec.c in FFmpeg before 2.1 does not properly enforce certain bit-count and colorspace constraints, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted FFV1...

7.3AI Score

0.021EPSS

2013-12-09 04:36 PM
40
cve
cve

CVE-2013-7016

The get_siz function in libavcodec/jpeg2000dec.c in FFmpeg before 2.1 does not ensure the expected sample separation, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted JPEG2000...

7.5AI Score

0.009EPSS

2013-12-09 04:36 PM
26
cve
cve

CVE-2013-7018

libavcodec/jpeg2000dec.c in FFmpeg before 2.1 does not ensure the use of valid code-block dimension values, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted JPEG2000...

7.5AI Score

0.009EPSS

2013-12-09 04:36 PM
27
cve
cve

CVE-2013-7010

Multiple integer signedness errors in libavcodec/dsputil.c in FFmpeg before 2.1 allow remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted...

7.3AI Score

0.014EPSS

2013-12-09 04:36 PM
34
cve
cve

CVE-2013-7014

Integer signedness error in the add_bytes_l2_c function in libavcodec/pngdsp.c in FFmpeg before 2.1 allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted PNG...

7.3AI Score

0.023EPSS

2013-12-09 04:36 PM
37
cve
cve

CVE-2013-7013

The g2m_init_buffers function in libavcodec/g2meet.c in FFmpeg before 2.1 uses an incorrect ordering of arithmetic operations, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted Go2Webinar...

7.5AI Score

0.01EPSS

2013-12-09 04:36 PM
26
cve
cve

CVE-2013-7011

The read_header function in libavcodec/ffv1dec.c in FFmpeg before 2.1 does not prevent changes to global parameters, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted FFV1...

7.5AI Score

0.009EPSS

2013-12-09 04:36 PM
27
cve
cve

CVE-2013-7012

The get_siz function in libavcodec/jpeg2000dec.c in FFmpeg before 2.1 does not prevent attempts to use non-zero image offsets, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted JPEG2000...

7.5AI Score

0.009EPSS

2013-12-09 04:36 PM
24
cve
cve

CVE-2013-7009

The rpza_decode_stream function in libavcodec/rpza.c in FFmpeg before 2.1 does not properly maintain a pointer to pixel data, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted Apple RPZA...

7.2AI Score

0.009EPSS

2013-12-09 04:36 PM
20
cve
cve

CVE-2013-7008

The decode_slice_header function in libavcodec/h264.c in FFmpeg before 2.1 incorrectly relies on a certain droppable field, which allows remote attackers to cause a denial of service (deadlock) or possibly have unspecified other impact via crafted H.264...

7.5AI Score

0.009EPSS

2013-12-09 04:36 PM
19
cve
cve

CVE-2011-4351

Buffer overflow in FFmpeg before 0.5.6, 0.6.x before 0.6.4, 0.7.x before 0.7.8, and 0.8.x before 0.8.8 allows remote attackers to execute arbitrary code via unspecified...

9.7AI Score

0.033EPSS

2013-12-09 04:36 PM
44
cve
cve

CVE-2011-3950

The dirac_decode_data_unit function in libavcodec/diracdec.c in FFmpeg before 0.10 allows remote attackers to have an unspecified impact via a crafted value in the reference pictures...

9.2AI Score

0.003EPSS

2013-12-09 04:36 PM
19
cve
cve

CVE-2011-3949

The dirac_unpack_idwt_params function in libavcodec/diracdec.c in FFmpeg before 0.10 allows remote attackers to have an unspecified impact via crafted Dirac...

9.4AI Score

0.003EPSS

2013-12-09 04:36 PM
17
cve
cve

CVE-2011-3946

The ff_h264_decode_sei function in libavcodec/h264_sei.c in FFmpeg before 0.10 allows remote attackers to have an unspecified impact via crafted Supplemental enhancement information (SEI) data, which triggers an infinite...

8.4AI Score

0.003EPSS

2013-12-09 04:35 PM
34
cve
cve

CVE-2011-3944

The smacker_decode_header_tree function in libavcodec/smacker.c in FFmpeg before 0.10 allows remote attackers to have an unspecified impact via crafted Smacker...

9.3AI Score

0.004EPSS

2013-12-09 04:35 PM
33
cve
cve

CVE-2011-3941

The decode_mb function in libavcodec/error_resilience.c in FFmpeg before 0.10 allows remote attackers to have an unspecified impact via vectors related to an uninitialized block index, which triggers an out-of-bounds...

9.2AI Score

0.004EPSS

2013-12-09 04:34 PM
23
cve
cve

CVE-2011-3935

The codec_get_buffer function in ffmpeg.c in FFmpeg before 0.10 allows remote attackers to have an unspecified impact via vectors related to a crafted image...

8.3AI Score

0.003EPSS

2013-12-09 04:34 PM
30
cve
cve

CVE-2011-3934

Double free vulnerability in the vp3_update_thread_context function in libavcodec/vp3.c in FFmpeg before 0.10 allows remote attackers to have an unspecified impact via crafted vp3...

8.5AI Score

0.003EPSS

2013-12-09 04:34 PM
32
cve
cve

CVE-2013-0859

The add_doubles_metadata function in libavcodec/tiff.c in FFmpeg before 1.1 allows remote attackers to have an unspecified impact via a negative or zero count value in a TIFF image, which triggers an out-of-bounds array...

7AI Score

0.003EPSS

2013-12-07 09:55 PM
24
cve
cve

CVE-2013-0845

libavcodec/alsdec.c in FFmpeg before 1.0.4 allows remote attackers to have an unspecified impact via a crafted block length, which triggers an out-of-bounds...

6.6AI Score

0.004EPSS

2013-12-07 09:55 PM
31
cve
cve

CVE-2013-0849

The roq_decode_init function in libavcodec/roqvideodec.c in FFmpeg before 1.1 allows remote attackers to have an unspecified impact via a crafted (1) width or (2) height dimension that is not a multiple of sixteen in id RoQ video...

6.6AI Score

0.004EPSS

2013-12-07 09:55 PM
32
cve
cve

CVE-2013-0851

The decode_frame function in libavcodec/eamad.c in FFmpeg before 1.1 allows remote attackers to have an unspecified impact via crafted Electronic Arts Madcow video data, which triggers an out-of-bounds array...

8.5AI Score

0.003EPSS

2013-12-07 09:55 PM
28
cve
cve

CVE-2013-0857

The decode_frame_ilbm function in libavcodec/iff.c in FFmpeg before 1.1 allows remote attackers to have an unspecified impact via a crafted height value in IFF PBM/ILBM bitmap...

6.6AI Score

0.004EPSS

2013-12-07 09:55 PM
34
cve
cve

CVE-2013-0858

The atrac3_decode_init function in libavcodec/atrac3.c in FFmpeg before 1.0.4 allows remote attackers to have an unspecified impact via ATRAC3 data with the joint stereo coding mode set and fewer than two...

6.7AI Score

0.004EPSS

2013-12-07 09:55 PM
30
cve
cve

CVE-2013-0844

Off-by-one error in the adpcm_decode_frame function in libavcodec/adpcm.c in FFmpeg before 1.0.4 allows remote attackers to have an unspecified impact via crafted DK4 data, which triggers an out-of-bounds array...

6.7AI Score

0.004EPSS

2013-12-07 09:55 PM
35
cve
cve

CVE-2013-0854

The mjpeg_decode_scan_progressive_ac function in libavcodec/mjpegdec.c in FFmpeg before 1.1 allows remote attackers to have an unspecified impact via crafted MJPEG...

6.7AI Score

0.004EPSS

2013-12-07 09:55 PM
33
cve
cve

CVE-2013-0856

The lpc_prediction function in libavcodec/alac.c in FFmpeg before 1.1 allows remote attackers to have an unspecified impact via crafted Apple Lossless Audio Codec (ALAC) data, related to a large nb_samples...

6.4AI Score

0.003EPSS

2013-12-07 09:55 PM
26
cve
cve

CVE-2013-0847

The ff_id3v2_parse function in libavformat/id3v2.c in FFmpeg before 1.1 allows remote attackers to have an unspecified impact via ID3v2 header data, which triggers an out-of-bounds array...

7AI Score

0.003EPSS

2013-12-07 09:55 PM
25
cve
cve

CVE-2013-0855

Integer overflow in the alac_decode_close function in libavcodec/alac.c in FFmpeg before 1.1 allows remote attackers to have an unspecified impact via a large number of samples per frame in Apple Lossless Audio Codec (ALAC) data, which triggers an out-of-bounds array...

6.7AI Score

0.003EPSS

2013-12-07 09:55 PM
20
cve
cve

CVE-2013-0846

Array index error in the qdm2_decode_super_block function in libavcodec/qdm2.c in FFmpeg before 1.1 allows remote attackers to have an unspecified impact via crafted QDM2 data, which triggers an out-of-bounds array...

6.7AI Score

0.004EPSS

2013-12-07 09:55 PM
38
cve
cve

CVE-2013-0848

The decode_init function in libavcodec/huffyuv.c in FFmpeg before 1.1 allows remote attackers to have an unspecified impact via a crafted width in huffyuv data with the predictor set to median and the colorspace set to YUV422P, which triggers an out-of-bounds array...

8.3AI Score

0.003EPSS

2013-12-07 09:55 PM
32
cve
cve

CVE-2013-0850

The decode_slice_header function in libavcodec/h264.c in FFmpeg before 1.1 allows remote attackers to have an unspecified impact via crafted H.264 data, which triggers an out-of-bounds array...

6.7AI Score

0.003EPSS

2013-12-07 09:55 PM
30
cve
cve

CVE-2013-0852

The parse_picture_segment function in libavcodec/pgssubdec.c in FFmpeg before 1.1 allows remote attackers to have an unspecified impact via crafted RLE data, which triggers an out-of-bounds array...

8.5AI Score

0.003EPSS

2013-12-07 09:55 PM
29
cve
cve

CVE-2013-0853

The wavpack_decode_frame function in libavcodec/wavpack.c in FFmpeg before 1.1 allows remote attackers to have an unspecified impact via crafted WavPack data, which triggers an out-of-bounds array access, possibly due to an off-by-one...

6.8AI Score

0.004EPSS

2013-12-07 09:55 PM
32
cve
cve

CVE-2013-0863

Buffer overflow in the rle_decode function in libavcodec/sanm.c in FFmpeg before 1.0.4 and 1.1.x before 1.1.2 allows remote attackers to have an unspecified impact via crafted LucasArts Smush video...

7.1AI Score

0.004EPSS

2013-11-23 06:55 PM
21
cve
cve

CVE-2013-0864

The gif_copy_img_rect function in libavcodec/gifdec.c in FFmpeg before 1.1.2 performs an incorrect calculation for an "end pointer," which allows remote attackers to have an unspecified impact via crafted GIF data that triggers an out-of-bounds array...

6.8AI Score

0.004EPSS

2013-11-23 06:55 PM
22
cve
cve

CVE-2013-0867

The decode_slice_header function in libavcodec/h264.c in FFmpeg before 1.1.2 does not properly check when the pixel format changes, which allows remote attackers to have unspecified impact via crafted H.264 video data, related to an out-of-bounds array...

7AI Score

0.004EPSS

2013-11-23 06:55 PM
26
cve
cve

CVE-2013-0860

The ff_er_frame_end function in libavcodec/error_resilience.c in FFmpeg before 1.0.4 and 1.1.x before 1.1.1 does not properly verify that a frame is fully initialized, which allows remote attackers to trigger a NULL pointer dereference via crafted picture...

8.3AI Score

0.006EPSS

2013-11-23 06:55 PM
31
cve
cve

CVE-2013-0869

The field_end function in libavcodec/h264.c in FFmpeg before 1.1.2 allows remote attackers to have an unspecified impact via crafted H.264 data, related to an SPS and slice mismatch and an out-of-bounds array...

6.9AI Score

0.003EPSS

2013-11-23 06:55 PM
29
cve
cve

CVE-2013-0861

The avcodec_decode_audio4 function in libavcodec/utils.c in FFmpeg before 1.0.4 and 1.1.x before 1.1.1 allows remote attackers to trigger memory corruption via vectors related to the channel...

6.8AI Score

0.003EPSS

2013-11-23 06:55 PM
23
cve
cve

CVE-2013-0862

Multiple integer overflows in the process_frame_obj function in libavcodec/sanm.c in FFmpeg before 1.1.2 allow remote attackers to have an unspecified impact via crafted image dimensions in LucasArts Smush video data, which triggers an out-of-bounds array...

6.8AI Score

0.004EPSS

2013-11-23 06:55 PM
26
cve
cve

CVE-2013-0865

The vqa_decode_chunk function in libavcodec/vqavideo.c in FFmpeg before 1.0.4 and 1.1.x before 1.1.2 allows remote attackers to have an unspecified impact via a large (1) cbp0 or (2) cbpz chunk in Westwood Studios VQA Video file, which triggers an out-of-bounds...

6.6AI Score

0.005EPSS

2013-11-23 06:55 PM
35
cve
cve

CVE-2013-0866

The aac_decode_init function in libavcodec/aacdec.c in FFmpeg before 1.0.4 and 1.1.x before 1.1.2 allows remote attackers to have an unspecified impact via a large number of channels in an AAC file, which triggers an out-of-bounds array...

6.6AI Score

0.005EPSS

2013-11-23 06:55 PM
34
cve
cve

CVE-2013-0868

libavcodec/huffyuvdec.c in FFmpeg before 1.1.2 allows remote attackers to have an unspecified impact via crafted Huffyuv data, related to an out-of-bounds write and (1) unchecked return codes from the init_vlc function and (2) "len==0...

6.8AI Score

0.004EPSS

2013-11-23 06:55 PM
66
9
cve
cve

CVE-2013-0872

The swr_init function in libswresample/swresample.c in FFmpeg before 1.1.3 allows remote attackers to have an unspecified impact via an invalid or unsupported (1) input or (2) output channel layout, related to an out-of-bounds array...

6.8AI Score

0.004EPSS

2013-11-23 05:55 PM
27
cve
cve

CVE-2013-0876

Multiple integer overflows in the (1) old_codec37 and (2) old_codec47 functions in libavcodec/sanm.c in FFmpeg before 1.1.3 allow remote attackers to have an unspecified impact via crafted LucasArts Smush data, which triggers an out-of-bounds array...

6.8AI Score

0.004EPSS

2013-11-23 05:55 PM
23
cve
cve

CVE-2013-0878

The advance_line function in libavcodec/targa.c in FFmpeg before 1.1.3 allows remote attackers to have an unspecified impact via crafted Targa image data, related to an out-of-bounds array...

6.8AI Score

0.003EPSS

2013-11-23 05:55 PM
28
cve
cve

CVE-2013-4264

The kempf_decode_tile function in libavcodec/g2meet.c in FFmpeg before 2.0.1 allows remote attackers to cause a denial of service (out-of-bounds heap write) via a G2M4 encoded...

6.6AI Score

0.005EPSS

2013-11-23 05:55 PM
28
cve
cve

CVE-2013-4265

The av_reallocp_array function in libavutil/mem.c in FFmpeg before 2.0.1 has an unspecified impact and remote vectors related to a "wrong return code" and a resultant NULL pointer...

6.6AI Score

0.003EPSS

2013-11-23 05:55 PM
23
Total number of security vulnerabilities429