Page 11 of 260 results (0.002 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

FFmpeg before 2017-03-05 has an out-of-bounds write caused by a heap-based buffer overflow related to the ff_h264_slice_context_init function in libavcodec/h264dec.c. FFmpeg en versiones anteriores a 05-03-2017 tiene una escritura fuera de límites provocado por un desbordamiento de búfer basado en memoria dinámica en relación con the ff_h264_slice_context_init function in libavcodec/h264dec.c. • http://www.securityfocus.com/bid/97663 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=713 • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

FFmpeg before 2017-02-07 has an out-of-bounds write caused by a heap-based buffer overflow related to the decode_frame function in libavcodec/pictordec.c. FFmpeg en versiones anteriores a 07-02-2017 tiene una escritura fuera de límites provocado por un desbordamiento de búfer basado en memoria dinámica en relación con la función decode_frame en libavcodec/pictordec.c • http://www.debian.org/security/2017/dsa-4012 http://www.securityfocus.com/bid/97676 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=559 https://github.com/FFmpeg/FFmpeg/commit/8c2ea3030af7b40a3c4275696fb5c76cdb80950a https://security.gentoo.org/glsa/201811-19 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 2%CPEs: 1EXPL: 0

Libavcodec in FFmpeg before 0.11 allows remote attackers to execute arbitrary code via a crafted WMV file. Libavcodec en FFmpeg, en versiones anteriores a la 0.11, permite que atacantes remotos ejecuten código arbitrario mediante un archivo WMV manipulado. • http://www.securityfocus.com/bid/56112 https://docs.microsoft.com/en-us/security-updates/VulnerabilityResearchAdvisories/2012/msvr12-017 https://exchange.xforce.ibmcloud.com/vulnerabilities/79405 https://technet.microsoft.com/library/security/msvr12-017 https://www.ffmpeg.org/security.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.8EPSS: 5%CPEs: 14EXPL: 0

Heap-based buffer overflow in ffserver.c in FFmpeg before 2.8.10, 3.0.x before 3.0.5, 3.1.x before 3.1.6, and 3.2.x before 3.2.2 allows remote attackers to execute arbitrary code by leveraging failure to check chunk size. Desbordamiento de búfer basado en memoria dinámica en ffserver.c en FFmpeg en versiones anteriores a 2.8.10, 3.0.x en versiones anteriores a 3.0.5, 3.1.x en versiones anteriores a 3.1.6 y 3.2.x en versiones anteriores a 3.2.2 permite a atacantes remotos ejecutar código arbitrario aprovechando el fallo para comprobar el tamaño del fragmento. • http://www.openwall.com/lists/oss-security/2017/01/31/12 http://www.openwall.com/lists/oss-security/2017/02/02/1 http://www.securityfocus.com/bid/95991 https://ffmpeg.org/security.html https://github.com/FFmpeg/FFmpeg/commit/a5d25faa3f4b18dac737fdb35d0dd68eb0dc2156 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.8EPSS: 1%CPEs: 14EXPL: 0

Heap-based buffer overflow in libavformat/http.c in FFmpeg before 2.8.10, 3.0.x before 3.0.5, 3.1.x before 3.1.6, and 3.2.x before 3.2.2 allows remote web servers to execute arbitrary code via a negative chunk size in an HTTP response. Desbordamiento de búfer basado en memoria dinámica en libavformat/http.c en FFmpeg en versiones anteriores a 2.8.10, 3.0.x en versiones anteriores a 3.0.5, 3.1.x en versiones anteriores a 3.1.6 y 3.2.x en versiones anteriores a 3.2.2 permite a servidores web remotos ejecutar código arbitrario a través de un tamaño de cantidad negativa en una respuesta HTTP. • http://www.openwall.com/lists/oss-security/2017/01/31/12 http://www.openwall.com/lists/oss-security/2017/02/02/1 http://www.securityfocus.com/bid/95986 https://ffmpeg.org/security.html https://github.com/FFmpeg/FFmpeg/commit/2a05c8f813de6f2278827734bf8102291e7484aa https://lists.debian.org/debian-lts-announce/2018/12/msg00009.html https://trac.ffmpeg.org/ticket/5992 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •