Page 19 of 92 results (0.004 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

libavcodec/utvideodec.c in FFmpeg before 2.5.2 does not check for a zero value of a slice height, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted Ut Video data, related to the (1) restore_median and (2) restore_median_il functions. libavcodec/utvideodec.c en FFmpeg anterior a 2.5.2 no comprueba para un valor de cero en la altura de un trozo, lo que permite a atacantes remotos causar una denegación de servicio (acceso al array fuera de rango) o posiblemente tener otro impacto no especificado a través de datos de vídeo Ut manipulados, relacionado con las funciones (1) restore_median y (2) restore_median_il. • http://git.videolan.org/?p=ffmpeg.git%3Ba=commit%3Bh=3881606240953b9275a247a1c98a567f3c44890f http://www.ubuntu.com/usn/USN-2534-1 https://security.gentoo.org/glsa/201603-06 • CWE-189: Numeric Errors •

CVSS: 7.5EPSS: 1%CPEs: 5EXPL: 0

Heap-based buffer overflow in the avcodec_default_get_buffer function (utils.c) in FFmpeg libavcodec 0.4.9-pre1 and earlier, as used in products such as (1) mplayer, (2) xine-lib, (3) Xmovie, and (4) GStreamer, allows remote attackers to execute arbitrary commands via small PNG images with palettes. • http://article.gmane.org/gmane.comp.video.ffmpeg.devel/26558 http://cvs.freedesktop.org/gstreamer/gst-ffmpeg/ChangeLog?rev=1.239&view=markup http://secunia.com/advisories/17892 http://secunia.com/advisories/18066 http://secunia.com/advisories/18087 http://secunia.com/advisories/18107 http://secunia.com/advisories/18400 http://secunia.com/advisories/18739 http://secunia.com/advisories/18746 http://secunia.com/advisories/19114 http://secunia.com/advisories/19192 http://secunia&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •