Page 3 of 260 results (0.008 seconds)

CVSS: 9.8EPSS: 2%CPEs: 8EXPL: 0

In FFmpeg before 4.2, avcodec_open2 in libavcodec/utils.c allows a NULL pointer dereference and possibly unspecified other impact when there is no valid close function pointer. En FFmpeg versiones anteriores a 4.2, la función avcodec_open2 en el archivo libavcodec/utils.c permite una desreferencia del puntero NULL y posiblemente otro impacto no especificado cuando no existe un puntero de función de cierre válido. • https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15733 https://github.com/FFmpeg/FFmpeg/commit/8df6884832ec413cf032dfaa45c23b1c7876670c https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202003-65 https://usn.ubuntu.com/4431-1 https://www.debian.org/security/2020/dsa-4722 • CWE-476: NULL Pointer Dereference •

CVSS: 9.8EPSS: 1%CPEs: 11EXPL: 0

FFmpeg before 4.2 has a heap-based buffer overflow in vqa_decode_chunk because of an out-of-array access in vqa_decode_init in libavcodec/vqavideo.c. FFmpeg versiones anteriores a 4.2, presenta un desbordamiento de búfer en la región heap de la memoria en la función vqa_decode_chunk debido a un acceso fuera de la matriz en la función vqa_decode_init en el archivo libavcodec/vqavideo.c. • https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15919 https://github.com/FFmpeg/FFmpeg/commit/02f909dc24b1f05cfbba75077c7707b905e63cd2 https://lists.debian.org/debian-lts-announce/2019/12/msg00003.html https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html https://security.gentoo.org/glsa/202003-65 https://usn.ubuntu.com/4431-1 https://www.debian.org/security/2020/dsa-4722 • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

FFmpeg through 4.2 has a "Conditional jump or move depends on uninitialised value" issue in h2645_parse because alloc_rbsp_buffer in libavcodec/h2645_parse.c mishandles rbsp_buffer. FFmpeg hasta la versión 4.2 tiene un problema de "Conditional jump or move depends on uninitialised value" en h2645_parse porque alloc_rbsp_buffer en libavcodec/h2645_parse.c gestiona de manera incorrecta rbsp_buffer. • http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00012.html https://security.gentoo.org/glsa/202007-58 https://trac.ffmpeg.org/ticket/8093 • CWE-252: Unchecked Return Value •

CVSS: 9.8EPSS: 4%CPEs: 1EXPL: 0

aa_read_header in libavformat/aadec.c in FFmpeg before 3.2.14 and 4.x before 4.1.4 does not check for sscanf failure and consequently allows use of uninitialized variables. aa_read_header en libavformat / aadec.c en FFmpeg en versiones anteriores a la 3.2.14 y versión 4.x versiones anteriores a la 4.1.4 no verifica el error de sscanf y, por lo tanto, permite el uso de variables sin inicializar. • http://www.securityfocus.com/bid/109317 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/9b4004c054964a49c7ba44583f4cee22486dd8f2 https://git.ffmpeg.org/gitweb/ffmpeg.git/shortlog/n4.1.4 https://github.com/FFmpeg/FFmpeg/commit/ed188f6dcdf0935c939ed813cf8745d50742014b https://github.com/FFmpeg/FFmpeg/compare/a97ea53...ba11e40 https://seclists.org/bugtraq/2019/Aug/30 https://security.gentoo.org/glsa/202003-65 https://usn.ubuntu.com/4431-1 https://www.debian.org/security/2019/dsa-4502 • CWE-908: Use of Uninitialized Resource •

CVSS: 7.5EPSS: 1%CPEs: 8EXPL: 0

The flv_write_packet function in libavformat/flvenc.c in FFmpeg through 2.8 does not check for an empty audio packet, leading to an assertion failure. La función flv_write_packet en libavformat/flvenc.c en FFmpeg hasta la versión 2.8 no comprueba si hay un paquete de audio vacío, lo que conduce a un fallo de aserción • https://github.com/FFmpeg/FFmpeg/commit/6b67d7f05918f7a1ee8fc6ff21355d7e8736aa10 https://github.com/FFmpeg/FFmpeg/commit/d8ecb335fe4852bbc172c7b79e66944d158b4d92 https://lists.debian.org/debian-lts-announce/2019/05/msg00043.html https://seclists.org/bugtraq/2019/May/60 https://usn.ubuntu.com/3967-1 https://usn.ubuntu.com/4431-1 https://www.debian.org/security/2019/dsa-4449 • CWE-617: Reachable Assertion •