Page 10 of 48 results (0.003 seconds)

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 0

In FFmpeg 3.3.3, a DoS in cine_read_header() due to lack of an EOF check might cause huge CPU and memory consumption. When a crafted CINE file, which claims a large "duration" field in the header but does not contain sufficient backing data, is provided, the image-offset parsing loop would consume huge CPU and memory resources, since there is no EOF check inside the loop. En FFmpeg 3.3.3, se podría realizar un ataque de denegación de servicio en cine_read_header() al no haber un chequeo EOF (End Of File) que podría acabar en un gran consumo de CPU y de memoria. Cuando se envía un archivo CINE manipulado que reclama un campo "duration" grande en la cabecera pero que no contiene suficientes datos de respaldo, el bucle en el análisis image-offset consumiría una gran cantidad de recursos de CPU y de memoria, ya que no hay ningún chequeo EOF en el bucle. • http://www.debian.org/security/2017/dsa-3996 http://www.securityfocus.com/bid/100631 https://github.com/FFmpeg/FFmpeg/commit/7e80b63ecd259d69d383623e75b318bf2bd491f6 • CWE-834: Excessive Iteration •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

In FFmpeg 2.4 and 3.3.3, the read_data function in libavformat/hls.c does not restrict reload attempts for an insufficient list, which allows remote attackers to cause a denial of service (infinite loop). En FFmpeg versiones 2.4 y 3.3.3, la función read_data en libavformat/hls.c no restringe los intentos de recarga de una lista insuficiente, lo que permite a los atacantes remotos causar una denegación de servicio (bucle infinito) • http://www.debian.org/security/2017/dsa-3996 http://www.securityfocus.com/bid/100629 https://github.com/FFmpeg/FFmpeg/commit/7ba100d3e6e8b1e5d5342feb960a7f081d6e15af https://github.com/FFmpeg/FFmpeg/commit/7ec414892ddcad88313848494b6fc5f437c9ca4a https://lists.debian.org/debian-lts-announce/2019/03/msg00041.html • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 7.5EPSS: 1%CPEs: 5EXPL: 0

Heap-based buffer overflow in the avcodec_default_get_buffer function (utils.c) in FFmpeg libavcodec 0.4.9-pre1 and earlier, as used in products such as (1) mplayer, (2) xine-lib, (3) Xmovie, and (4) GStreamer, allows remote attackers to execute arbitrary commands via small PNG images with palettes. • http://article.gmane.org/gmane.comp.video.ffmpeg.devel/26558 http://cvs.freedesktop.org/gstreamer/gst-ffmpeg/ChangeLog?rev=1.239&view=markup http://secunia.com/advisories/17892 http://secunia.com/advisories/18066 http://secunia.com/advisories/18087 http://secunia.com/advisories/18107 http://secunia.com/advisories/18400 http://secunia.com/advisories/18739 http://secunia.com/advisories/18746 http://secunia.com/advisories/19114 http://secunia.com/advisories/19192 http://secunia&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •