Vulnerabilities (CVE)

Filtered by vendor Ffmpeg Subscribe
Filtered by product Ffmpeg
Total 425 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-3908 2 Ffmpeg, Mplayerhq 2 Ffmpeg, Mplayer 2024-02-04 6.8 MEDIUM N/A
FFmpeg before 0.5.4, as used in MPlayer and other products, allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a malformed WMV file.
CVE-2011-2161 1 Ffmpeg 1 Ffmpeg 2024-02-04 4.3 MEDIUM N/A
The ape_read_header function in ape.c in libavformat in FFmpeg before 0.5.4, as used in MPlayer, VideoLAN VLC media player, and other products, allows remote attackers to cause a denial of service (application crash) via an APE (aka Monkey's Audio) file that contains a header but no frames.
CVE-2011-3973 1 Ffmpeg 1 Ffmpeg 2024-02-04 5.0 MEDIUM N/A
cavsdec.c in libavcodec in FFmpeg before 0.7.4 and 0.8.x before 0.8.3 allows remote attackers to cause a denial of service (incorrect write operation and application crash) via an invalid bitstream in a Chinese AVS video (aka CAVS) file, related to the decode_residual_block, check_for_slice, and cavs_decode_frame functions, a different vulnerability than CVE-2011-3362.
CVE-2009-4633 1 Ffmpeg 1 Ffmpeg 2024-02-04 10.0 HIGH N/A
vorbis_dec.c in FFmpeg 0.5 uses an assignment operator when a comparison operator was intended, which might allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted file that modifies a loop counter and triggers a heap-based buffer overflow.
CVE-2011-2162 3 Ffmpeg, Mandriva, Mplayerhq 5 Ffmpeg, Corporate Server, Enterprise Server and 2 more 2024-02-04 10.0 HIGH N/A
Multiple unspecified vulnerabilities in FFmpeg 0.4.x through 0.6.x, as used in MPlayer 1.0 and other products, in Mandriva Linux 2009.0, 2010.0, and 2010.1; Corporate Server 4.0 (aka CS4.0); and Mandriva Enterprise Server 5 (aka MES5) have unknown impact and attack vectors, related to issues "originally discovered by Google Chrome developers."
CVE-2009-4639 1 Ffmpeg 1 Ffmpeg 2024-02-04 4.3 MEDIUM N/A
The av_rescale_rnd function in the AVI demuxer in FFmpeg 0.5 allows remote attackers to cause a denial of service (crash) via a crafted AVI file that triggers a divide-by-zero error.
CVE-2009-4634 1 Ffmpeg 1 Ffmpeg 2024-02-04 10.0 HIGH N/A
Multiple integer underflows in FFmpeg 0.5 allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted file that (1) bypasses a validation check in vorbis_dec.c and triggers a wraparound of the stack pointer, or (2) access a pointer from out-of-bounds memory in mov.c, related to an elst tag that appears before a tag that creates a stream.
CVE-2011-0723 2 Ffmpeg, Mplayer 2 Ffmpeg, Mplayer 2024-02-04 6.8 MEDIUM N/A
FFmpeg 0.5.x, as used in MPlayer and other products, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a malformed VC-1 file.
CVE-2009-4637 1 Ffmpeg 1 Ffmpeg 2024-02-04 10.0 HIGH N/A
FFmpeg 0.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors that trigger a stack-based buffer overflow.
CVE-2009-4635 1 Ffmpeg 1 Ffmpeg 2024-02-04 9.3 HIGH N/A
FFmpeg 0.5 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted MOV container with improperly ordered tags that cause (1) mov.c and (2) utils.c to use inconsistent codec types and identifiers, leading to processing of a video-structure pointer by the mp3 decoder, and a stack-based buffer overflow.
CVE-2009-4632 1 Ffmpeg 1 Ffmpeg 2024-02-04 5.8 MEDIUM N/A
oggparsevorbis.c in FFmpeg 0.5 does not properly perform certain pointer arithmetic, which might allow remote attackers to obtain sensitive memory contents and cause a denial of service via a crafted file that triggers an out-of-bounds read.
CVE-2010-4704 1 Ffmpeg 1 Ffmpeg 2024-02-04 4.3 MEDIUM N/A
libavcodec/vorbis_dec.c in the Vorbis decoder in FFmpeg 0.6.1 and earlier allows remote attackers to cause a denial of service (application crash) via a crafted .ogg file, related to the vorbis_floor0_decode function. NOTE: this might overlap CVE-2011-0480.
CVE-2011-0722 2 Ffmpeg, Mplayerhq 2 Ffmpeg, Mplayer 2024-02-04 6.8 MEDIUM N/A
FFmpeg before 0.5.4, as used in MPlayer and other products, allows remote attackers to cause a denial of service (heap memory corruption and application crash) or possibly execute arbitrary code via a malformed RealMedia file.
CVE-2011-3362 2 Ffmpeg, Libav 2 Ffmpeg, Libav 2024-02-04 6.8 MEDIUM N/A
Integer signedness error in the decode_residual_block function in cavsdec.c in libavcodec in FFmpeg before 0.7.3 and 0.8.x before 0.8.2, and libav through 0.7.1, allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a crafted Chinese AVS video (aka CAVS) file.
CVE-2010-3429 2 Ffmpeg, Mplayerhq 3 Ffmpeg, Libavcodec, Mplayer 2024-02-04 6.8 MEDIUM N/A
flicvideo.c in libavcodec 0.6 and earlier in FFmpeg, as used in MPlayer and other products, allows remote attackers to execute arbitrary code via a crafted flic file, related to an "arbitrary offset dereference vulnerability."
CVE-2011-3504 1 Ffmpeg 1 Ffmpeg 2024-02-04 9.3 HIGH N/A
The Matroska format decoder in FFmpeg before 0.8.3 does not properly allocate memory, which allows remote attackers to execute arbitrary code via a crafted file.
CVE-2009-4640 1 Ffmpeg 1 Ffmpeg 2024-02-04 4.3 MEDIUM N/A
Array index error in vorbis_dec.c in FFmpeg 0.5 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Vorbis file that triggers an out-of-bounds read.
CVE-2008-4869 2 Ffmpeg, Mplayer 2 Ffmpeg, Mplayer 2024-02-04 10.0 HIGH N/A
FFmpeg 0.4.9, as used by MPlayer, allows context-dependent attackers to cause a denial of service (memory consumption) via unknown vectors, aka a "Tcp/udp memory leak."
CVE-2009-0385 4 Canonical, Debian, Fedoraproject and 1 more 4 Ubuntu Linux, Debian Linux, Fedora and 1 more 2024-02-04 9.3 HIGH N/A
Integer signedness error in the fourxm_read_header function in libavformat/4xm.c in FFmpeg before revision 16846 allows remote attackers to execute arbitrary code via a malformed 4X movie file with a large current_track value, which triggers a NULL pointer dereference.
CVE-2008-3162 1 Ffmpeg 1 Ffmpeg 2024-02-04 9.3 HIGH N/A
Stack-based buffer overflow in the str_read_packet function in libavformat/psxstr.c in FFmpeg before r13993 allows remote attackers to cause a denial of service (application crash) or execute arbitrary code via a crafted STR file that interleaves audio and video sectors.