Lucene search

K

Mencoder Security Vulnerabilities - November

cve
cve

CVE-2022-38850

The MPlayer Project mencoder SVN-r38374-13.0.1 is vulnerable to Divide By Zero via the function config () of llibmpcodecs/vf_scale.c.

5.5CVSS

5.4AI Score

0.001EPSS

2022-09-15 04:15 PM
47
8
cve
cve

CVE-2022-38851

Certain The MPlayer Project products are vulnerable to Out-of-bounds Read via function read_meta_record() of mplayer/libmpdemux/asfheader.c. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.

5.5CVSS

5.5AI Score

0.001EPSS

2022-09-15 04:15 PM
49
6
cve
cve

CVE-2022-38853

Certain The MPlayer Project products are vulnerable to Buffer Overflow via function asf_init_audio_stream() of libmpdemux/asfheader.c. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.

5.5CVSS

5.6AI Score

0.001EPSS

2022-09-15 03:15 PM
36
4
cve
cve

CVE-2022-38855

Certain The MPlayer Project products are vulnerable to Buffer Overflow via function gen_sh_video () of mplayer/libmpdemux/demux_mov.c. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.

5.5CVSS

5.5AI Score

0.001EPSS

2022-09-15 03:15 PM
43
2
cve
cve

CVE-2022-38856

Certain The MPlayer Project products are vulnerable to Buffer Overflow via function mov_build_index() of libmpdemux/demux_mov.c. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.

5.5CVSS

5.6AI Score

0.001EPSS

2022-09-15 03:15 PM
36
4
cve
cve

CVE-2022-38858

Certain The MPlayer Project products are vulnerable to Buffer Overflow via function mov_build_index() of libmpdemux/demux_mov.c. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.

5.5CVSS

5.5AI Score

0.001EPSS

2022-09-15 03:15 PM
41
4
cve
cve

CVE-2022-38860

Certain The MPlayer Project products are vulnerable to Divide By Zero via function demux_open_avi() of libmpdemux/demux_avi.c which affects mencoder. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.

5.5CVSS

5.5AI Score

0.001EPSS

2022-09-15 03:15 PM
39
6
cve
cve

CVE-2022-38862

Certain The MPlayer Project products are vulnerable to Buffer Overflow via function play() of libaf/af.c:639. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.

7.8CVSS

7.6AI Score

0.001EPSS

2022-09-15 03:15 PM
28
4
cve
cve

CVE-2022-38863

Certain The MPlayer Project products are vulnerable to Buffer Overflow via function mp_getbits() of libmpdemux/mpeg_hdr.c which affects mencoder and mplayer. This affects mecoder SVN-r38374-13.0.1 and mplayer SVN-r38374-13.0.1.

5.5CVSS

5.5AI Score

0.001EPSS

2022-09-15 03:15 PM
47
2
cve
cve

CVE-2022-38864

Certain The MPlayer Project products are vulnerable to Buffer Overflow via the function mp_unescape03() of libmpdemux/mpeg_hdr.c. This affects mencoder SVN-r38374-13.0.1 and mplayer SVN-r38374-13.0.1.

5.5CVSS

5.5AI Score

0.001EPSS

2022-09-15 03:15 PM
45
4
cve
cve

CVE-2022-38865

Certain The MPlayer Project products are vulnerable to Divide By Zero via the function demux_avi_read_packet of libmpdemux/demux_avi.c. This affects mplyer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.

5.5CVSS

5.5AI Score

0.001EPSS

2022-09-15 03:15 PM
46
4
cve
cve

CVE-2022-38866

Certain The MPlayer Project products are vulnerable to Buffer Overflow via read_avi_header() of libmpdemux/aviheader.c . This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.

5.5CVSS

5.5AI Score

0.001EPSS

2022-09-15 03:15 PM
43
4