Vulnerabilities (CVE)

Filtered by vendor Libav Subscribe
Filtered by product Libav
Total 105 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-9719 1 Libav 1 Libav 2024-04-11 6.8 MEDIUM 8.8 HIGH
A stack-based buffer overflow in the subtitle decoder in Libav 12.3 allows attackers to corrupt the stack via a crafted video file in Matroska format, because srt_to_ass in libavcodec/srtdec.c misuses snprintf. NOTE: Third parties dispute that this is a vulnerability because “no evidence of a vulnerability is provided” and only “a generic warning from a static code analysis” is provided
CVE-2019-14441 1 Libav 1 Libav 2024-04-11 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in Libav 12.3. An access violation allows remote attackers to cause a denial of service (application crash), as demonstrated by avconv. This is related to ff_mpa_synth_filter_float in avcodec/mpegaudiodsp_template.c. NOTE: This may be a duplicate of CVE-2018-19129
CVE-2018-19130 1 Libav 1 Libav 2024-04-11 4.3 MEDIUM 6.5 MEDIUM
In Libav 12.3, there is an invalid memory access in vc1_decode_frame in libavcodec/vc1dec.c that allows attackers to cause a denial-of-service via a crafted aac file. NOTE: This may be a duplicate of CVE-2017-17127
CVE-2020-18778 1 Libav 1 Libav 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In Libav 12.3, there is a heap-based buffer over-read in vc1_decode_p_mb_intfi in vc1_block.c that allows an attacker to cause denial-of-service via a crafted file.
CVE-2020-18776 1 Libav 1 Libav 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In Libav 12.3, there is a segmentation fault in vc1_decode_b_mb_intfr in vc1_block.c that allows an attacker to cause denial-of-service via a crafted file.
CVE-2020-18775 1 Libav 1 Libav 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In Libav 12.3, there is a heap-based buffer over-read in vc1_decode_b_mb_intfi in vc1_block.c that allows an attacker to cause denial-of-service via a crafted file.
CVE-2014-4609 1 Libav 1 Libav 2023-12-10 6.8 MEDIUM 8.8 HIGH
Integer overflow in the get_len function in libavutil/lzo.c in Libav before 0.8.13, 9.x before 9.14, and 10.x before 10.2 allows remote attackers to execute arbitrary code via a crafted Literal Run.
CVE-2019-14372 2 Debian, Libav 2 Debian Linux, Libav 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In Libav 12.3, there is an infinite loop in the function wv_read_block_header() in the file wvdec.c.
CVE-2019-14443 2 Debian, Libav 2 Debian Linux, Libav 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in Libav 12.3. Division by zero in range_decode_culshift in libavcodec/apedec.c allows remote attackers to cause a denial of service (application crash), as demonstrated by avconv.
CVE-2019-9717 1 Libav 1 Libav 2023-12-10 7.1 HIGH 6.5 MEDIUM
In Libav 12.3, a denial of service in the subtitle decoder allows attackers to hog the CPU via a crafted video file in Matroska format, because srt_to_ass in libavcodec/srtdec.c has a complex format argument to sscanf.
CVE-2019-14442 2 Debian, Libav 2 Debian Linux, Libav 2023-12-10 7.1 HIGH 6.5 MEDIUM
In mpc8_read_header in libavformat/mpc8.c in Libav 12.3, an input file can result in an avio_seek infinite loop and hang, with 100% CPU consumption. Attackers could leverage this vulnerability to cause a denial of service via a crafted file.
CVE-2019-9720 1 Libav 1 Libav 2023-12-10 7.1 HIGH 6.5 MEDIUM
A stack-based buffer overflow in the subtitle decoder in Libav 12.3 allows attackers to corrupt the stack via a crafted video file in Matroska format, because srt_to_ass in libavcodec/srtdec.c misuses snprintf.
CVE-2019-14371 1 Libav 1 Libav 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in Libav 12.3. There is an infinite loop in the function mov_probe in the file libavformat/mov.c, related to offset and tag.
CVE-2017-5984 1 Libav 1 Libav 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In libavcodec in Libav 9.21, ff_h264_execute_ref_pic_marking() has a heap-based buffer over-read.
CVE-2018-18828 1 Libav 1 Libav 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
There exists a heap-based buffer overflow in vc1_decode_i_block_adv in vc1_block.c in Libav 12.3, which allows attackers to cause a denial-of-service via a crafted aac file.
CVE-2018-19128 1 Libav 1 Libav 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In Libav 12.3, there is a heap-based buffer over-read in decode_frame in libavcodec/lcldec.c that allows an attacker to cause denial-of-service via a crafted avi file.
CVE-2018-20001 1 Libav 1 Libav 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In Libav 12.3, there is a floating point exception in the range_decode_culshift function (called from range_decode_bits) in libavcodec/apedec.c that will lead to remote denial of service via crafted input.
CVE-2018-18829 1 Libav 1 Libav 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
There exists a NULL pointer dereference in ff_vc1_parse_frame_header_adv in vc1.c in Libav 12.3, which allows attackers to cause a denial-of-service through a crafted aac file.
CVE-2018-18827 1 Libav 1 Libav 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
There exists a heap-based buffer over-read in ff_vc1_pred_dc in vc1_block.c in Libav 12.3, which allows attackers to cause a denial-of-service via a crafted aac file.
CVE-2018-19129 1 Libav 1 Libav 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In Libav 12.3, a NULL pointer dereference (RIP points to zero) issue in ff_mpa_synth_filter_float in libavcodec/mpegaudiodsp_template.c can cause a segmentation fault (application crash) via a crafted mov file.