Page 4 of 266 results (0.005 seconds)

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 0

FFmpeg before commit 9807d3976be0e92e4ece3b4b1701be894cd7c2e1 contains a CWE-835: Infinite loop vulnerability in pva format demuxer that can result in a Vulnerability that allows attackers to consume excessive amount of resources like CPU and RAM. This attack appear to be exploitable via specially crafted PVA file has to be provided as input. This vulnerability appears to have been fixed in 9807d3976be0e92e4ece3b4b1701be894cd7c2e1 and later. FFmpeg antes del commit con ID 9807d3976be0e92e4ece3b4b1701be894cd7c2e1 contiene una vulnerabilidad CWE-835: bucle infinito en el demuxer de formato pva que puede resultar en una vulnerabilidad que permite que los atacantes consuman una cantidad de recursos excesiva, como la CPU y la RAM. Este ataque parece ser explotable mediante un archivo PVA especialmente manipulado que debe proporcionarse como entrada. • http://www.securityfocus.com/bid/104896 https://github.com/FFmpeg/FFmpeg/commit/9807d3976be0e92e4ece3b4b1701be894cd7c2e1 https://lists.debian.org/debian-lts-announce/2019/03/msg00041.html • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

FFmpeg before commit a7e032a277452366771951e29fd0bf2bd5c029f0 contains a use-after-free vulnerability in the realmedia demuxer that can result in vulnerability allows attacker to read heap memory. This attack appear to be exploitable via specially crafted RM file has to be provided as input. This vulnerability appears to have been fixed in a7e032a277452366771951e29fd0bf2bd5c029f0 and later. FFmpeg antes del commit con ID a7e032a277452366771951e29fd0bf2bd5c029f0 contiene una vulnerabilidad de uso de memoria previamente liberada en el demuxer realmedia que puede resultar en una vulnerabilidad que permite que el atacante lea memoria dinámica (heap). Este ataque parece ser explotable mediante un archivo RM especialmente manipulado que debe proporcionarse como entrada. • http://www.securityfocus.com/bid/104896 https://github.com/FFmpeg/FFmpeg/commit/a7e032a277452366771951e29fd0bf2bd5c029f0 • CWE-416: Use After Free •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

FFmpeg before commit cced03dd667a5df6df8fd40d8de0bff477ee02e8 contains multiple out of array access vulnerabilities in the mms protocol that can result in attackers accessing out of bound data. This attack appear to be exploitable via network connectivity. This vulnerability appears to have been fixed in cced03dd667a5df6df8fd40d8de0bff477ee02e8 and later. FFmpeg antes del commit con ID cced03dd667a5df6df8fd40d8de0bff477ee02e8 contiene múltiples vulnerabilidades de acceso fuera de array en el protocolo mms que puede resultar en que los atacantes accedan a datos fuera de límites. Este ataque parece ser explotable mediante conectividad de red. • http://www.securityfocus.com/bid/104896 https://github.com/FFmpeg/FFmpeg/commit/cced03dd667a5df6df8fd40d8de0bff477ee02e8 https://lists.debian.org/debian-lts-announce/2019/01/msg00006.html • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

FFmpeg before commit bab0716c7f4793ec42e05a5aa7e80d82a0dd4e75 contains an out of array access vulnerability in MXF format demuxer that can result in DoS. This attack appear to be exploitable via specially crafted MXF file which has to be provided as input. This vulnerability appears to have been fixed in bab0716c7f4793ec42e05a5aa7e80d82a0dd4e75 and later. FFmpeg antes del commit con ID bab0716c7f4793ec42e05a5aa7e80d82a0dd4e75 contiene una vulnerabilidad de acceso fuera de array en el demuxer de formato MXF que puede resultar en una denegación de servicio (DoS). Este ataque parece ser explotable mediante un archivo MXF especialmente manipulado que debe proporcionarse como entrada. • http://www.securityfocus.com/bid/104896 https://github.com/FFmpeg/FFmpeg/commit/bab0716c7f4793ec42e05a5aa7e80d82a0dd4e75 • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

FFmpeg before commit 5aba5b89d0b1d73164d3b81764828bb8b20ff32a contains an out of array read vulnerability in ASF_F format demuxer that can result in heap memory reading. This attack appear to be exploitable via specially crafted ASF file that has to provided as input. This vulnerability appears to have been fixed in 5aba5b89d0b1d73164d3b81764828bb8b20ff32a and later. FFmpeg antes del commit con ID 5aba5b89d0b1d73164d3b81764828bb8b20ff32a contiene una vulnerabilidad de lectura fuera de array en el demuxer de formato ASF_F que puede resultar en la lecturade la memoria dinámica (heap). Este ataque parece ser explotable mediante un archivo ASF especialmente manipulado que debe proporcionarse como entrada. • http://www.securityfocus.com/bid/104896 https://github.com/FFmpeg/FFmpeg/commit/5aba5b89d0b1d73164d3b81764828bb8b20ff32a • CWE-125: Out-of-bounds Read •