U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/a:ffmpeg:ffmpeg:0.10.6
There are 184 matching records.
Displaying matches 161 through 180.
Vuln ID Summary CVSS Severity
CVE-2013-0862

Multiple integer overflows in the process_frame_obj function in libavcodec/sanm.c in FFmpeg before 1.1.2 allow remote attackers to have an unspecified impact via crafted image dimensions in LucasArts Smush video data, which triggers an out-of-bounds array access.

Published: November 23, 2013; 1:55:04 PM -0500
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2013-0861

The avcodec_decode_audio4 function in libavcodec/utils.c in FFmpeg before 1.0.4 and 1.1.x before 1.1.1 allows remote attackers to trigger memory corruption via vectors related to the channel layout.

Published: November 23, 2013; 1:55:04 PM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2013-0860

The ff_er_frame_end function in libavcodec/error_resilience.c in FFmpeg before 1.0.4 and 1.1.x before 1.1.1 does not properly verify that a frame is fully initialized, which allows remote attackers to trigger a NULL pointer dereference via crafted picture data.

Published: November 23, 2013; 1:55:04 PM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-4265

The av_reallocp_array function in libavutil/mem.c in FFmpeg before 2.0.1 has an unspecified impact and remote vectors related to a "wrong return code" and a resultant NULL pointer dereference.

Published: November 23, 2013; 12:55:03 PM -0500
V3.x:(not available)
V2.0: 10.0 HIGH
CVE-2013-4264

The kempf_decode_tile function in libavcodec/g2meet.c in FFmpeg before 2.0.1 allows remote attackers to cause a denial of service (out-of-bounds heap write) via a G2M4 encoded file.

Published: November 23, 2013; 12:55:03 PM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-4263

libavfilter in FFmpeg before 2.0.1 has unspecified impact and remote vectors related to a crafted "plane," which triggers an out-of-bounds heap write.

Published: November 23, 2013; 12:55:03 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2013-0878

The advance_line function in libavcodec/targa.c in FFmpeg before 1.1.3 allows remote attackers to have an unspecified impact via crafted Targa image data, related to an out-of-bounds array access.

Published: November 23, 2013; 12:55:03 PM -0500
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2013-0877

The old_codec37 function in libavcodec/sanm.c in FFmpeg before 1.1.3 allows remote attackers to have an unspecified impact via crafted LucasArts Smush data that has a large size when decoded, related to an out-of-bounds array access.

Published: November 23, 2013; 12:55:03 PM -0500
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2013-0876

Multiple integer overflows in the (1) old_codec37 and (2) old_codec47 functions in libavcodec/sanm.c in FFmpeg before 1.1.3 allow remote attackers to have an unspecified impact via crafted LucasArts Smush data, which triggers an out-of-bounds array access.

Published: November 23, 2013; 12:55:03 PM -0500
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2013-0875

The ff_add_png_paeth_prediction function in libavcodec/pngdec.c in FFmpeg before 1.1.3 allows remote attackers to have an unspecified impact via a crafted PNG image, related to an out-of-bounds array access.

Published: November 23, 2013; 12:55:03 PM -0500
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2013-0874

The (1) doubles2str and (2) shorts2str functions in libavcodec/tiff.c in FFmpeg before 1.1.3 allow remote attackers to have an unspecified impact via a crafted TIFF image, related to an out-of-bounds array access.

Published: November 23, 2013; 12:55:03 PM -0500
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2013-0873

The read_header function in libavcodec/shorten.c in FFmpeg before 1.1.3 allows remote attackers to have an unspecified impact via an invalid channel count, related to "freeing invalid addresses."

Published: November 23, 2013; 12:55:03 PM -0500
V3.x:(not available)
V2.0: 10.0 HIGH
CVE-2013-0872

The swr_init function in libswresample/swresample.c in FFmpeg before 1.1.3 allows remote attackers to have an unspecified impact via an invalid or unsupported (1) input or (2) output channel layout, related to an out-of-bounds array access.

Published: November 23, 2013; 12:55:03 PM -0500
V3.x:(not available)
V2.0: 10.0 HIGH
CVE-2013-3675

The process_frame_obj function in sanm.c in libavcodec in FFmpeg before 1.2.1 does not validate width and height values, which allows remote attackers to cause a denial of service (integer overflow, out-of-bounds array access, and application crash) via crafted LucasArts Smush video data.

Published: June 09, 2013; 11:19:55 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-3674

The cdg_decode_frame function in cdgraphics.c in libavcodec in FFmpeg before 1.2.1 does not validate the presence of non-header data in a buffer, which allows remote attackers to cause a denial of service (out-of-bounds array access and application crash) via crafted CD Graphics Video data.

Published: June 09, 2013; 11:19:55 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-3673

The gif_decode_frame function in gifdec.c in libavcodec in FFmpeg before 1.2.1 does not properly manage the disposal methods of frames, which allows remote attackers to cause a denial of service (out-of-bounds array access and application crash) via crafted GIF data.

Published: June 09, 2013; 11:19:55 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-3672

The mm_decode_inter function in mmvideo.c in libavcodec in FFmpeg before 1.2.1 does not validate the relationship between a horizontal coordinate and a width value, which allows remote attackers to cause a denial of service (out-of-bounds array access and application crash) via crafted American Laser Games (ALG) MM Video data.

Published: June 09, 2013; 11:19:54 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-3671

The format_line function in log.c in libavutil in FFmpeg before 1.2.1 uses inapplicable offset data during a certain category calculation, which allows remote attackers to cause a denial of service (invalid pointer dereference and application crash) via crafted data that triggers a log message.

Published: June 09, 2013; 11:19:54 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-3670

The rle_unpack function in vmdav.c in libavcodec in FFmpeg git 20130328 through 20130501 does not properly use the bytestream2 API, which allows remote attackers to cause a denial of service (out-of-bounds array access and application crash) via crafted RLE data. NOTE: the vendor has listed this as an issue fixed in 1.2.1, but the issue is actually in new code that was not shipped with the 1.2.1 release or any earlier release.

Published: June 09, 2013; 11:19:54 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-2496

The msrle_decode_8_16_24_32 function in msrledec.c in libavcodec in FFmpeg through 1.1.3 does not properly determine certain end pointers, which allows remote attackers to cause a denial of service (out-of-bounds array access and application crash) or possibly have unspecified other impact via crafted Microsoft RLE data.

Published: March 09, 2013; 6:55:01 AM -0500
V3.x:(not available)
V2.0: 7.5 HIGH