CVE-2014-4609
https://notcve.org/view.php?id=CVE-2014-4609
Integer overflow in the get_len function in libavutil/lzo.c in Libav before 0.8.13, 9.x before 9.14, and 10.x before 10.2 allows remote attackers to execute arbitrary code via a crafted Literal Run. Un desbordamiento de enteros en la función get_len en el archivo libavutil/lzo.c en Libav versiones anteriores a 0.8.13, versiones 9.x anteriores a 9.14 y versiones 10.x anteriores a 10.2, permite a atacantes remotos ejecutar código arbitrario por medio de una Ejecución Literal diseñada. • http://blog.securitymouse.com/2014/06/raising-lazarus-20-year-old-bug-that.html http://www.openwall.com/lists/oss-security/2014/06/26/22 https://libav.org/news/#2014-06-27 • CWE-190: Integer Overflow or Wraparound •
CVE-2014-3984
https://notcve.org/view.php?id=CVE-2014-3984
Multiple unspecified vulnerabilities in Libav before 0.8.12 allow remote attackers to have unknown impact and vectors. Múltiples vulnerabilidades no especificadas en Libav anterior a 0.8.12 permiten a atacantes remotos tener impacto y vectores desconocidos. • http://git.libav.org/?p=libav.git%3Ba=blob%3Bf=Changelog%3Bhb=refs/tags/v0.8.12 http://libav.org/news.html http://secunia.com/advisories/59032 http://secunia.com/advisories/59045 http://www.debian.org/security/2014/dsa-2947 http://www.ubuntu.com/usn/USN-2244-1 •
CVE-2012-5144
https://notcve.org/view.php?id=CVE-2012-5144
Google Chrome before 23.0.1271.97, and Libav 0.7.x before 0.7.7 and 0.8.x before 0.8.5, do not properly perform AAC decoding, which allows remote attackers to cause a denial of service (stack memory corruption) or possibly have unspecified other impact via vectors related to "an off-by-one overwrite when switching to LTP profile from MAIN." Google Chrome antes 23.0.1271.97 no realiza correctamente la decodificación AAC, que permite a atacantes remotos provocar una denegación de servicio (corrupción de pila de memoria) o posiblemente tener un impacto no especificado a través de vectores desconocidos. • http://googlechromereleases.blogspot.com/2012/12/stable-channel-update.html http://libav.org/releases/libav-0.7.7.changelog http://libav.org/releases/libav-0.8.5.changelog http://lists.opensuse.org/opensuse-updates/2012-12/msg00073.html http://www.ubuntu.com/usn/USN-1705-1 https://code.google.com/p/chromium/issues/detail?id=161639 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16007 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2012-2789
https://notcve.org/view.php?id=CVE-2012-2789
Unspecified vulnerability in the avi_read_packet function in libavformat/avidec.c in FFmpeg before 0.11, and Libav 0.7.x before 0.7.7 and 0.8.x before 0.8.4, has unknown impact and attack vectors, related to a large number of vector coded coefficients (num_vec_coeffs). Una vulnerabilidad no especificada en la función avi_read_packet en libavformat/avidec.c en FFmpeg antes de v0.11 tiene un impacto y vectores de ataque desconocidos. Se trata de un problema relacionado con un número demasiado grande de coeficientes de vectores (num_vec_coeffs). • http://ffmpeg.org/security.html http://git.videolan.org/?p=ffmpeg.git%3Ba=commitdiff%3Bh=97a5addfcf0029d0f5538ed70cb38cae4108a618 http://libav.org/releases/libav-0.7.7.changelog http://libav.org/releases/libav-0.8.4.changelog http://secunia.com/advisories/50468 http://secunia.com/advisories/51257 http://www.mandriva.com/security/advisories?name=MDVSA-2013:079 http://www.openwall.com/lists/oss-security/2012/08/31/3 http://www.openwall.com/lists/oss-security/2012/09/02/4 http •
CVE-2012-2784
https://notcve.org/view.php?id=CVE-2012-2784
Unspecified vulnerability in the decode_pic function in libavcodec/cavsdec.c in FFmpeg before 0.11, and Libav 0.7.x before 0.7.7 and 0.8.x before 0.8.4, has unknown impact and attack vectors, related to "width/height changing in CAVS," a different vulnerability than CVE-2012-2777. Una vulnerabilidad no especificada en la función decode_pic en libavcodec/cavsdec.c en FFmpeg antes de v0.11 tiene un impacto y vectores de ataque desconocidos. Se trata de un problema relacionado con "el cambio de anchura/altura en CAVS". Es una vulnerabilidad diferente a CVE-2012-2777a. • http://ffmpeg.org/security.html http://git.videolan.org/?p=ffmpeg.git%3Ba=commitdiff%3Bh=25715064c2ef4978672a91f8c856f3e8809a7c45 http://libav.org/releases/libav-0.7.7.changelog http://libav.org/releases/libav-0.8.4.changelog http://secunia.com/advisories/50468 http://secunia.com/advisories/51257 http://www.mandriva.com/security/advisories?name=MDVSA-2013:079 http://www.openwall.com/lists/oss-security/2012/08/31/3 http://www.openwall.com/lists/oss-security/2012/09/02/4 http •