Lucene search

K

Mplayer Security Vulnerabilities - January

cve
cve

CVE-2010-3429

flicvideo.c in libavcodec 0.6 and earlier in FFmpeg, as used in MPlayer and other products, allows remote attackers to execute arbitrary code via a crafted flic file, related to an "arbitrary offset dereference vulnerability."

9.3AI Score

0.047EPSS

2010-09-30 03:00 PM
56
cve
cve

CVE-2010-3908

FFmpeg before 0.5.4, as used in MPlayer and other products, allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a malformed WMV file.

9.7AI Score

0.018EPSS

2011-05-20 10:55 PM
47
cve
cve

CVE-2011-0722

FFmpeg before 0.5.4, as used in MPlayer and other products, allows remote attackers to cause a denial of service (heap memory corruption and application crash) or possibly execute arbitrary code via a malformed RealMedia file.

7.9AI Score

0.023EPSS

2011-05-20 10:55 PM
43
cve
cve

CVE-2011-2160

The VC-1 decoding functionality in FFmpeg before 0.5.4, as used in MPlayer and other products, does not properly restrict read operations, which allows remote attackers to have an unspecified impact via a crafted VC-1 file, a related issue to CVE-2011-0723.

6.5AI Score

0.03EPSS

2011-05-20 10:55 PM
33
cve
cve

CVE-2011-2162

Multiple unspecified vulnerabilities in FFmpeg 0.4.x through 0.6.x, as used in MPlayer 1.0 and other products, in Mandriva Linux 2009.0, 2010.0, and 2010.1; Corporate Server 4.0 (aka CS4.0); and Mandriva Enterprise Server 5 (aka MES5) have unknown impact and attack vectors, related to issues "origi...

6.7AI Score

0.003EPSS

2011-05-20 10:55 PM
35
cve
cve

CVE-2022-32317

The MPlayer Project v1.5 was discovered to contain a heap use-after-free resulting in a double free in the preinit function at libvo/vo_v4l2.c. This vulnerability can lead to a Denial of Service (DoS) via a crafted file. The device=strdup statement is not executed on every call. Note: This has been...

5.5CVSS

5.6AI Score

0.001EPSS

2022-07-14 08:15 PM
65
5
cve
cve

CVE-2022-38600

Mplayer SVN-r38374-13.0.1 is vulnerable to Memory Leak via vf.c and vf_vo.c.

5.5CVSS

5.6AI Score

0.001EPSS

2022-09-15 04:15 PM
29
2
cve
cve

CVE-2022-38851

Certain The MPlayer Project products are vulnerable to Out-of-bounds Read via function read_meta_record() of mplayer/libmpdemux/asfheader.c. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.

5.5CVSS

5.5AI Score

0.001EPSS

2022-09-15 04:15 PM
49
6
cve
cve

CVE-2022-38853

Certain The MPlayer Project products are vulnerable to Buffer Overflow via function asf_init_audio_stream() of libmpdemux/asfheader.c. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.

5.5CVSS

5.6AI Score

0.001EPSS

2022-09-15 03:15 PM
36
4
cve
cve

CVE-2022-38855

Certain The MPlayer Project products are vulnerable to Buffer Overflow via function gen_sh_video () of mplayer/libmpdemux/demux_mov.c. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.

5.5CVSS

5.5AI Score

0.001EPSS

2022-09-15 03:15 PM
43
2
cve
cve

CVE-2022-38856

Certain The MPlayer Project products are vulnerable to Buffer Overflow via function mov_build_index() of libmpdemux/demux_mov.c. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.

5.5CVSS

5.6AI Score

0.001EPSS

2022-09-15 03:15 PM
36
4
cve
cve

CVE-2022-38858

Certain The MPlayer Project products are vulnerable to Buffer Overflow via function mov_build_index() of libmpdemux/demux_mov.c. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.

5.5CVSS

5.5AI Score

0.001EPSS

2022-09-15 03:15 PM
41
4
cve
cve

CVE-2022-38860

Certain The MPlayer Project products are vulnerable to Divide By Zero via function demux_open_avi() of libmpdemux/demux_avi.c which affects mencoder. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.

5.5CVSS

5.5AI Score

0.001EPSS

2022-09-15 03:15 PM
39
6
cve
cve

CVE-2022-38861

The MPlayer Project mplayer SVN-r38374-13.0.1 is vulnerable to memory corruption via function free_mp_image() of libmpcodecs/mp_image.c.

5.5CVSS

5.7AI Score

0.001EPSS

2022-09-15 03:15 PM
43
4
cve
cve

CVE-2022-38862

Certain The MPlayer Project products are vulnerable to Buffer Overflow via function play() of libaf/af.c:639. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.

7.8CVSS

7.6AI Score

0.001EPSS

2022-09-15 03:15 PM
28
4
cve
cve

CVE-2022-38863

Certain The MPlayer Project products are vulnerable to Buffer Overflow via function mp_getbits() of libmpdemux/mpeg_hdr.c which affects mencoder and mplayer. This affects mecoder SVN-r38374-13.0.1 and mplayer SVN-r38374-13.0.1.

5.5CVSS

5.5AI Score

0.001EPSS

2022-09-15 03:15 PM
47
2
cve
cve

CVE-2022-38864

Certain The MPlayer Project products are vulnerable to Buffer Overflow via the function mp_unescape03() of libmpdemux/mpeg_hdr.c. This affects mencoder SVN-r38374-13.0.1 and mplayer SVN-r38374-13.0.1.

5.5CVSS

5.5AI Score

0.001EPSS

2022-09-15 03:15 PM
45
4
cve
cve

CVE-2022-38865

Certain The MPlayer Project products are vulnerable to Divide By Zero via the function demux_avi_read_packet of libmpdemux/demux_avi.c. This affects mplyer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.

5.5CVSS

5.5AI Score

0.001EPSS

2022-09-15 03:15 PM
46
4
cve
cve

CVE-2022-38866

Certain The MPlayer Project products are vulnerable to Buffer Overflow via read_avi_header() of libmpdemux/aviheader.c . This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.

5.5CVSS

5.5AI Score

0.001EPSS

2022-09-15 03:15 PM
43
4