Lucene search

K

FFMPEG Security Vulnerabilities

cve
cve

CVE-2013-0867

The decode_slice_header function in libavcodec/h264.c in FFmpeg before 1.1.2 does not properly check when the pixel format changes, which allows remote attackers to have unspecified impact via crafted H.264 video data, related to an out-of-bounds array...

7AI Score

0.004EPSS

2013-11-23 06:55 PM
26
cve
cve

CVE-2013-0864

The gif_copy_img_rect function in libavcodec/gifdec.c in FFmpeg before 1.1.2 performs an incorrect calculation for an "end pointer," which allows remote attackers to have an unspecified impact via crafted GIF data that triggers an out-of-bounds array...

6.8AI Score

0.004EPSS

2013-11-23 06:55 PM
22
cve
cve

CVE-2013-0863

Buffer overflow in the rle_decode function in libavcodec/sanm.c in FFmpeg before 1.0.4 and 1.1.x before 1.1.2 allows remote attackers to have an unspecified impact via crafted LucasArts Smush video...

7.1AI Score

0.004EPSS

2013-11-23 06:55 PM
21
cve
cve

CVE-2013-0857

The decode_frame_ilbm function in libavcodec/iff.c in FFmpeg before 1.1 allows remote attackers to have an unspecified impact via a crafted height value in IFF PBM/ILBM bitmap...

6.6AI Score

0.004EPSS

2013-12-07 09:55 PM
34
cve
cve

CVE-2013-0851

The decode_frame function in libavcodec/eamad.c in FFmpeg before 1.1 allows remote attackers to have an unspecified impact via crafted Electronic Arts Madcow video data, which triggers an out-of-bounds array...

8.5AI Score

0.003EPSS

2013-12-07 09:55 PM
28
cve
cve

CVE-2013-0849

The roq_decode_init function in libavcodec/roqvideodec.c in FFmpeg before 1.1 allows remote attackers to have an unspecified impact via a crafted (1) width or (2) height dimension that is not a multiple of sixteen in id RoQ video...

6.6AI Score

0.004EPSS

2013-12-07 09:55 PM
32
cve
cve

CVE-2013-0845

libavcodec/alsdec.c in FFmpeg before 1.0.4 allows remote attackers to have an unspecified impact via a crafted block length, which triggers an out-of-bounds...

6.6AI Score

0.004EPSS

2013-12-07 09:55 PM
31
cve
cve

CVE-2012-6616

The mov_text_decode_frame function in libavcodec/movtextdec.c in FFmpeg before 1.0.2 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via crafted 3GPP TS 26.245...

6.8AI Score

0.007EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2012-2774

The ff_MPV_frame_start function in libavcodec/mpegvideo.c in FFmpeg before 0.11 allows remote attackers to cause a denial of service (memory corruption) via unspecified vectors, related to starting "a frame outside SETUP...

9AI Score

0.014EPSS

2012-09-10 10:55 PM
23
cve
cve

CVE-2012-0855

Heap-based buffer overflow in the get_sot function in the J2K decoder (j2k.c) in libavcodec in FFmpeg before 0.9.1 allows remote attackers to cause a denial of service (application crash) via unspecified vectors related to the curtileno...

7.2AI Score

0.013EPSS

2012-08-27 11:55 PM
21
cve
cve

CVE-2011-3950

The dirac_decode_data_unit function in libavcodec/diracdec.c in FFmpeg before 0.10 allows remote attackers to have an unspecified impact via a crafted value in the reference pictures...

9.2AI Score

0.003EPSS

2013-12-09 04:36 PM
19
cve
cve

CVE-2011-3949

The dirac_unpack_idwt_params function in libavcodec/diracdec.c in FFmpeg before 0.10 allows remote attackers to have an unspecified impact via crafted Dirac...

9.4AI Score

0.003EPSS

2013-12-09 04:36 PM
17
cve
cve

CVE-2010-4704

libavcodec/vorbis_dec.c in the Vorbis decoder in FFmpeg 0.6.1 and earlier allows remote attackers to cause a denial of service (application crash) via a crafted .ogg file, related to the vorbis_floor0_decode function. NOTE: this might overlap...

8.7AI Score

0.196EPSS

2011-01-22 10:00 PM
47
cve
cve

CVE-2016-2213

The jpeg2000_decode_tile function in libavcodec/jpeg2000dec.c in FFmpeg before 2.8.6 allows remote attackers to cause a denial of service (out-of-bounds array read access) via crafted JPEG 2000...

6.5CVSS

6.2AI Score

0.003EPSS

2016-02-03 02:59 PM
56
cve
cve

CVE-2014-8549

libavcodec/on2avc.c in FFmpeg before 2.4.2 does not constrain the number of channels to at most 2, which allows remote attackers to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via crafted On2...

7.5AI Score

0.004EPSS

2014-11-05 11:55 AM
30
cve
cve

CVE-2013-0874

The (1) doubles2str and (2) shorts2str functions in libavcodec/tiff.c in FFmpeg before 1.1.3 allow remote attackers to have an unspecified impact via a crafted TIFF image, related to an out-of-bounds array...

6.7AI Score

0.003EPSS

2013-11-23 05:55 PM
24
cve
cve

CVE-2013-0866

The aac_decode_init function in libavcodec/aacdec.c in FFmpeg before 1.0.4 and 1.1.x before 1.1.2 allows remote attackers to have an unspecified impact via a large number of channels in an AAC file, which triggers an out-of-bounds array...

6.6AI Score

0.005EPSS

2013-11-23 06:55 PM
34
cve
cve

CVE-2013-0868

libavcodec/huffyuvdec.c in FFmpeg before 1.1.2 allows remote attackers to have an unspecified impact via crafted Huffyuv data, related to an out-of-bounds write and (1) unchecked return codes from the init_vlc function and (2) "len==0...

6.8AI Score

0.004EPSS

2013-11-23 06:55 PM
65
9
cve
cve

CVE-2013-0862

Multiple integer overflows in the process_frame_obj function in libavcodec/sanm.c in FFmpeg before 1.1.2 allow remote attackers to have an unspecified impact via crafted image dimensions in LucasArts Smush video data, which triggers an out-of-bounds array...

6.8AI Score

0.004EPSS

2013-11-23 06:55 PM
26
cve
cve

CVE-2013-0865

The vqa_decode_chunk function in libavcodec/vqavideo.c in FFmpeg before 1.0.4 and 1.1.x before 1.1.2 allows remote attackers to have an unspecified impact via a large (1) cbp0 or (2) cbpz chunk in Westwood Studios VQA Video file, which triggers an out-of-bounds...

6.6AI Score

0.005EPSS

2013-11-23 06:55 PM
35
cve
cve

CVE-2013-0861

The avcodec_decode_audio4 function in libavcodec/utils.c in FFmpeg before 1.0.4 and 1.1.x before 1.1.1 allows remote attackers to trigger memory corruption via vectors related to the channel...

6.8AI Score

0.003EPSS

2013-11-23 06:55 PM
23
cve
cve

CVE-2012-6617

The prepare_sdp_description function in ffserver.c in FFmpeg before 1.0.2 allows remote attackers to cause a denial of service (crash) via vectors related to the rtp...

6.7AI Score

0.004EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2012-2799

Unspecified vulnerability in libavcodec/wmalosslessdec.c in FFmpeg before 0.11 has unknown impact and attack vectors, related to the "put bit buffer when num_saved_bits is...

9.4AI Score

0.002EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2012-2782

Unspecified vulnerability in the decode_slice_header function in libavcodec/h264.c in FFmpeg before 0.11 has unknown impact and attack vectors, related to a "rejected resolution...

9.3AI Score

0.002EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2012-2780

Unspecified vulnerability in FFmpeg before 0.10.3 has unknown impact and attack vectors, a different vulnerability than CVE-2012-2771, CVE-2012-2773, CVE-2012-2778, and...

9.8CVSS

9.2AI Score

0.002EPSS

2017-08-09 06:29 PM
27
cve
cve

CVE-2012-0854

The dpcm_decode_frame function in libavcodec/dpcm.c in FFmpeg before 0.9.1 does not use the proper pointer after an audio API change, which allows remote attackers to cause a denial of service (application crash) via unspecified vectors, which triggers a heap-based buffer...

7AI Score

0.004EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2012-0847

Heap-based buffer overflow in the avfilter_filter_samples function in libavfilter/avfilter.c in FFmpeg before 0.9.1 allows remote attackers to cause a denial of service (application crash) via a crafted media...

7.1AI Score

0.002EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2011-3935

The codec_get_buffer function in ffmpeg.c in FFmpeg before 0.10 allows remote attackers to have an unspecified impact via vectors related to a crafted image...

8.3AI Score

0.003EPSS

2013-12-09 04:34 PM
30
cve
cve

CVE-2020-20892

An issue was discovered in function filter_frame in libavfilter/vf_lenscorrection.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified impacts due to a division by...

8.8CVSS

8.3AI Score

0.002EPSS

2021-09-20 04:15 PM
55
cve
cve

CVE-2018-9841

The export function in libavfilter/vf_signature.c in FFmpeg through 3.4.2 allows remote attackers to cause a denial of service (out-of-array access) or possibly have unspecified other impact via a long...

8.8CVSS

8.9AI Score

0.003EPSS

2018-04-07 07:29 AM
46
cve
cve

CVE-2015-8661

The h264_slice_header_init function in libavcodec/h264_slice.c in FFmpeg before 2.8.3 does not validate the relationship between the number of threads and the number of slices, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified...

8.3CVSS

8.5AI Score

0.003EPSS

2015-12-24 01:59 AM
43
cve
cve

CVE-2015-1208

Integer underflow in the mov_read_default function in libavformat/mov.c in FFmpeg before 2.4.6 allows remote attackers to obtain sensitive information from heap and/or stack memory via a crafted MP4...

5.5CVSS

5.1AI Score

0.003EPSS

2018-01-09 04:29 PM
30
cve
cve

CVE-2014-8546

Integer underflow in libavcodec/cinepak.c in FFmpeg before 2.4.2 allows remote attackers to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via crafted Cinepak video...

8.8AI Score

0.004EPSS

2014-11-05 11:55 AM
31
cve
cve

CVE-2014-5272

libavcodec/iff.c in FFMpeg before 1.1.14, 1.2.x before 1.2.8, 2.2.x before 2.2.7, and 2.3.x before 2.3.2 allows remote attackers to have unspecified impact via a crafted iff image, which triggers an out-of-bounds array access, related to the rgb8 and rgbn...

8.5AI Score

0.004EPSS

2014-11-03 04:55 PM
21
cve
cve

CVE-2014-2097

The tak_decode_frame function in libavcodec/takdec.c in FFmpeg before 2.1.4 does not properly validate a certain bits-per-sample value, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted TAK (aka Tom's...

8.9AI Score

0.003EPSS

2014-03-02 04:57 AM
28
cve
cve

CVE-2013-3675

The process_frame_obj function in sanm.c in libavcodec in FFmpeg before 1.2.1 does not validate width and height values, which allows remote attackers to cause a denial of service (integer overflow, out-of-bounds array access, and application crash) via crafted LucasArts Smush video...

9AI Score

0.002EPSS

2022-10-03 04:14 PM
27
cve
cve

CVE-2013-3673

The gif_decode_frame function in gifdec.c in libavcodec in FFmpeg before 1.2.1 does not properly manage the disposal methods of frames, which allows remote attackers to cause a denial of service (out-of-bounds array access and application crash) via crafted GIF...

8.9AI Score

0.002EPSS

2022-10-03 04:14 PM
24
cve
cve

CVE-2013-3674

The cdg_decode_frame function in cdgraphics.c in libavcodec in FFmpeg before 1.2.1 does not validate the presence of non-header data in a buffer, which allows remote attackers to cause a denial of service (out-of-bounds array access and application crash) via crafted CD Graphics Video...

8.2AI Score

0.004EPSS

2013-06-10 03:19 AM
31
cve
cve

CVE-2013-2495

The iff_read_header function in iff.c in libavformat in FFmpeg through 1.1.3 does not properly handle data sizes for Interchange File Format (IFF) data during operations involving a CMAP chunk or a video codec, which allows remote attackers to cause a denial of service (integer overflow,...

7.4AI Score

0.004EPSS

2013-03-09 11:55 AM
32
cve
cve

CVE-2013-2496

The msrle_decode_8_16_24_32 function in msrledec.c in libavcodec in FFmpeg through 1.1.3 does not properly determine certain end pointers, which allows remote attackers to cause a denial of service (out-of-bounds array access and application crash) or possibly have unspecified other impact via...

7.4AI Score

0.004EPSS

2013-03-09 11:55 AM
30
cve
cve

CVE-2013-0877

The old_codec37 function in libavcodec/sanm.c in FFmpeg before 1.1.3 allows remote attackers to have an unspecified impact via crafted LucasArts Smush data that has a large size when decoded, related to an out-of-bounds array...

6.8AI Score

0.003EPSS

2013-11-23 05:55 PM
26
cve
cve

CVE-2013-0875

The ff_add_png_paeth_prediction function in libavcodec/pngdec.c in FFmpeg before 1.1.3 allows remote attackers to have an unspecified impact via a crafted PNG image, related to an out-of-bounds array...

6.7AI Score

0.004EPSS

2013-11-23 05:55 PM
26
cve
cve

CVE-2013-0859

The add_doubles_metadata function in libavcodec/tiff.c in FFmpeg before 1.1 allows remote attackers to have an unspecified impact via a negative or zero count value in a TIFF image, which triggers an out-of-bounds array...

7AI Score

0.003EPSS

2013-12-07 09:55 PM
24
cve
cve

CVE-2013-0852

The parse_picture_segment function in libavcodec/pgssubdec.c in FFmpeg before 1.1 allows remote attackers to have an unspecified impact via crafted RLE data, which triggers an out-of-bounds array...

8.5AI Score

0.003EPSS

2013-12-07 09:55 PM
29
cve
cve

CVE-2013-0853

The wavpack_decode_frame function in libavcodec/wavpack.c in FFmpeg before 1.1 allows remote attackers to have an unspecified impact via crafted WavPack data, which triggers an out-of-bounds array access, possibly due to an off-by-one...

6.8AI Score

0.004EPSS

2013-12-07 09:55 PM
32
cve
cve

CVE-2013-0848

The decode_init function in libavcodec/huffyuv.c in FFmpeg before 1.1 allows remote attackers to have an unspecified impact via a crafted width in huffyuv data with the predictor set to median and the colorspace set to YUV422P, which triggers an out-of-bounds array...

8.3AI Score

0.003EPSS

2013-12-07 09:55 PM
32
cve
cve

CVE-2013-0850

The decode_slice_header function in libavcodec/h264.c in FFmpeg before 1.1 allows remote attackers to have an unspecified impact via crafted H.264 data, which triggers an out-of-bounds array...

6.7AI Score

0.003EPSS

2013-12-07 09:55 PM
30
cve
cve

CVE-2013-0846

Array index error in the qdm2_decode_super_block function in libavcodec/qdm2.c in FFmpeg before 1.1 allows remote attackers to have an unspecified impact via crafted QDM2 data, which triggers an out-of-bounds array...

6.7AI Score

0.004EPSS

2013-12-07 09:55 PM
38
cve
cve

CVE-2012-2795

Multiple unspecified vulnerabilities in libavcodec/wmalosslessdec.c in FFmpeg before 0.11 have unknown impact and attack vectors related to (1) size of "mclms arrays," (2) "a get_bits(0) in decode_ac_filter," and (3) "too many bits in...

9.4AI Score

0.004EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2012-2773

Unspecified vulnerability in FFmpeg before 0.10.3 has unknown impact and attack vectors, a different vulnerability than CVE-2012-2771, CVE-2012-2778, CVE-2012-2780, and...

9.8CVSS

9.2AI Score

0.002EPSS

2017-08-09 06:29 PM
28
Total number of security vulnerabilities429