Vulnerabilities (CVE)

Filtered by vendor Ffmpeg Subscribe
Filtered by product Ffmpeg
Total 427 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-0722 2 Ffmpeg, Mplayerhq 2 Ffmpeg, Mplayer 2023-12-10 6.8 MEDIUM N/A
FFmpeg before 0.5.4, as used in MPlayer and other products, allows remote attackers to cause a denial of service (heap memory corruption and application crash) or possibly execute arbitrary code via a malformed RealMedia file.
CVE-2009-4634 1 Ffmpeg 1 Ffmpeg 2023-12-10 10.0 HIGH N/A
Multiple integer underflows in FFmpeg 0.5 allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted file that (1) bypasses a validation check in vorbis_dec.c and triggers a wraparound of the stack pointer, or (2) access a pointer from out-of-bounds memory in mov.c, related to an elst tag that appears before a tag that creates a stream.
CVE-2011-2161 1 Ffmpeg 1 Ffmpeg 2023-12-10 4.3 MEDIUM N/A
The ape_read_header function in ape.c in libavformat in FFmpeg before 0.5.4, as used in MPlayer, VideoLAN VLC media player, and other products, allows remote attackers to cause a denial of service (application crash) via an APE (aka Monkey's Audio) file that contains a header but no frames.
CVE-2009-4636 1 Ffmpeg 1 Ffmpeg 2023-12-10 4.3 MEDIUM N/A
FFmpeg 0.5 allows remote attackers to cause a denial of service (hang) via a crafted file that triggers an infinite loop.
CVE-2009-4632 1 Ffmpeg 1 Ffmpeg 2023-12-10 5.8 MEDIUM N/A
oggparsevorbis.c in FFmpeg 0.5 does not properly perform certain pointer arithmetic, which might allow remote attackers to obtain sensitive memory contents and cause a denial of service via a crafted file that triggers an out-of-bounds read.
CVE-2009-4635 1 Ffmpeg 1 Ffmpeg 2023-12-10 9.3 HIGH N/A
FFmpeg 0.5 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted MOV container with improperly ordered tags that cause (1) mov.c and (2) utils.c to use inconsistent codec types and identifiers, leading to processing of a video-structure pointer by the mp3 decoder, and a stack-based buffer overflow.
CVE-2009-4631 1 Ffmpeg 1 Ffmpeg 2023-12-10 9.3 HIGH N/A
Off-by-one error in the VP3 decoder (vp3.c) in FFmpeg 0.5 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted VP3 file that triggers an out-of-bounds read and possibly memory corruption.
CVE-2011-2162 3 Ffmpeg, Mandriva, Mplayerhq 5 Ffmpeg, Corporate Server, Enterprise Server and 2 more 2023-12-10 10.0 HIGH N/A
Multiple unspecified vulnerabilities in FFmpeg 0.4.x through 0.6.x, as used in MPlayer 1.0 and other products, in Mandriva Linux 2009.0, 2010.0, and 2010.1; Corporate Server 4.0 (aka CS4.0); and Mandriva Enterprise Server 5 (aka MES5) have unknown impact and attack vectors, related to issues "originally discovered by Google Chrome developers."
CVE-2009-4638 1 Ffmpeg 1 Ffmpeg 2023-12-10 4.3 MEDIUM N/A
Integer overflow in FFmpeg 0.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors.
CVE-2009-4633 1 Ffmpeg 1 Ffmpeg 2023-12-10 10.0 HIGH N/A
vorbis_dec.c in FFmpeg 0.5 uses an assignment operator when a comparison operator was intended, which might allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted file that modifies a loop counter and triggers a heap-based buffer overflow.
CVE-2009-4639 1 Ffmpeg 1 Ffmpeg 2023-12-10 4.3 MEDIUM N/A
The av_rescale_rnd function in the AVI demuxer in FFmpeg 0.5 allows remote attackers to cause a denial of service (crash) via a crafted AVI file that triggers a divide-by-zero error.
CVE-2011-3362 2 Ffmpeg, Libav 2 Ffmpeg, Libav 2023-12-10 6.8 MEDIUM N/A
Integer signedness error in the decode_residual_block function in cavsdec.c in libavcodec in FFmpeg before 0.7.3 and 0.8.x before 0.8.2, and libav through 0.7.1, allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a crafted Chinese AVS video (aka CAVS) file.
CVE-2010-4704 1 Ffmpeg 1 Ffmpeg 2023-12-10 4.3 MEDIUM N/A
libavcodec/vorbis_dec.c in the Vorbis decoder in FFmpeg 0.6.1 and earlier allows remote attackers to cause a denial of service (application crash) via a crafted .ogg file, related to the vorbis_floor0_decode function. NOTE: this might overlap CVE-2011-0480.
CVE-2010-3429 2 Ffmpeg, Mplayerhq 3 Ffmpeg, Libavcodec, Mplayer 2023-12-10 6.8 MEDIUM N/A
flicvideo.c in libavcodec 0.6 and earlier in FFmpeg, as used in MPlayer and other products, allows remote attackers to execute arbitrary code via a crafted flic file, related to an "arbitrary offset dereference vulnerability."
CVE-2011-3974 1 Ffmpeg 1 Ffmpeg 2023-12-10 5.0 MEDIUM N/A
Integer signedness error in the decode_residual_inter function in cavsdec.c in libavcodec in FFmpeg before 0.7.4 and 0.8.x before 0.8.3 allows remote attackers to cause a denial of service (incorrect write operation and application crash) via an invalid bitstream in a Chinese AVS video (aka CAVS) file, a different vulnerability than CVE-2011-3362.
CVE-2010-3908 2 Ffmpeg, Mplayerhq 2 Ffmpeg, Mplayer 2023-12-10 6.8 MEDIUM N/A
FFmpeg before 0.5.4, as used in MPlayer and other products, allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a malformed WMV file.
CVE-2011-0723 2 Ffmpeg, Mplayer 2 Ffmpeg, Mplayer 2023-12-10 6.8 MEDIUM N/A
FFmpeg 0.5.x, as used in MPlayer and other products, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a malformed VC-1 file.
CVE-2011-2160 2 Ffmpeg, Mplayerhq 2 Ffmpeg, Mplayer 2023-12-10 9.3 HIGH N/A
The VC-1 decoding functionality in FFmpeg before 0.5.4, as used in MPlayer and other products, does not properly restrict read operations, which allows remote attackers to have an unspecified impact via a crafted VC-1 file, a related issue to CVE-2011-0723.
CVE-2009-4637 1 Ffmpeg 1 Ffmpeg 2023-12-10 10.0 HIGH N/A
FFmpeg 0.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors that trigger a stack-based buffer overflow.
CVE-2008-4869 2 Ffmpeg, Mplayer 2 Ffmpeg, Mplayer 2023-12-10 10.0 HIGH N/A
FFmpeg 0.4.9, as used by MPlayer, allows context-dependent attackers to cause a denial of service (memory consumption) via unknown vectors, aka a "Tcp/udp memory leak."