Page 9 of 317 results (0.002 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

FFmpeg before commit a7e032a277452366771951e29fd0bf2bd5c029f0 contains a use-after-free vulnerability in the realmedia demuxer that can result in vulnerability allows attacker to read heap memory. This attack appear to be exploitable via specially crafted RM file has to be provided as input. This vulnerability appears to have been fixed in a7e032a277452366771951e29fd0bf2bd5c029f0 and later. FFmpeg antes del commit con ID a7e032a277452366771951e29fd0bf2bd5c029f0 contiene una vulnerabilidad de uso de memoria previamente liberada en el demuxer realmedia que puede resultar en una vulnerabilidad que permite que el atacante lea memoria dinámica (heap). Este ataque parece ser explotable mediante un archivo RM especialmente manipulado que debe proporcionarse como entrada. • http://www.securityfocus.com/bid/104896 https://github.com/FFmpeg/FFmpeg/commit/a7e032a277452366771951e29fd0bf2bd5c029f0 • CWE-416: Use After Free •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

FFmpeg before commit cced03dd667a5df6df8fd40d8de0bff477ee02e8 contains multiple out of array access vulnerabilities in the mms protocol that can result in attackers accessing out of bound data. This attack appear to be exploitable via network connectivity. This vulnerability appears to have been fixed in cced03dd667a5df6df8fd40d8de0bff477ee02e8 and later. FFmpeg antes del commit con ID cced03dd667a5df6df8fd40d8de0bff477ee02e8 contiene múltiples vulnerabilidades de acceso fuera de array en el protocolo mms que puede resultar en que los atacantes accedan a datos fuera de límites. Este ataque parece ser explotable mediante conectividad de red. • http://www.securityfocus.com/bid/104896 https://github.com/FFmpeg/FFmpeg/commit/cced03dd667a5df6df8fd40d8de0bff477ee02e8 https://lists.debian.org/debian-lts-announce/2019/01/msg00006.html • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

FFmpeg before commit bab0716c7f4793ec42e05a5aa7e80d82a0dd4e75 contains an out of array access vulnerability in MXF format demuxer that can result in DoS. This attack appear to be exploitable via specially crafted MXF file which has to be provided as input. This vulnerability appears to have been fixed in bab0716c7f4793ec42e05a5aa7e80d82a0dd4e75 and later. FFmpeg antes del commit con ID bab0716c7f4793ec42e05a5aa7e80d82a0dd4e75 contiene una vulnerabilidad de acceso fuera de array en el demuxer de formato MXF que puede resultar en una denegación de servicio (DoS). Este ataque parece ser explotable mediante un archivo MXF especialmente manipulado que debe proporcionarse como entrada. • http://www.securityfocus.com/bid/104896 https://github.com/FFmpeg/FFmpeg/commit/bab0716c7f4793ec42e05a5aa7e80d82a0dd4e75 • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

FFmpeg before commit 5aba5b89d0b1d73164d3b81764828bb8b20ff32a contains an out of array read vulnerability in ASF_F format demuxer that can result in heap memory reading. This attack appear to be exploitable via specially crafted ASF file that has to provided as input. This vulnerability appears to have been fixed in 5aba5b89d0b1d73164d3b81764828bb8b20ff32a and later. FFmpeg antes del commit con ID 5aba5b89d0b1d73164d3b81764828bb8b20ff32a contiene una vulnerabilidad de lectura fuera de array en el demuxer de formato ASF_F que puede resultar en la lecturade la memoria dinámica (heap). Este ataque parece ser explotable mediante un archivo ASF especialmente manipulado que debe proporcionarse como entrada. • http://www.securityfocus.com/bid/104896 https://github.com/FFmpeg/FFmpeg/commit/5aba5b89d0b1d73164d3b81764828bb8b20ff32a • CWE-125: Out-of-bounds Read •

CVSS: 8.8EPSS: 1%CPEs: 1EXPL: 0

FFmpeg before commit 2b46ebdbff1d8dec7a3d8ea280a612b91a582869 contains a Buffer Overflow vulnerability in asf_o format demuxer that can result in heap-buffer-overflow that may result in remote code execution. This attack appears to be exploitable via specially crafted ASF file that has to be provided as input to FFmpeg. This vulnerability appears to have been fixed in 2b46ebdbff1d8dec7a3d8ea280a612b91a582869 and later. FFmpeg antes del commit con ID 2b46ebdbff1d8dec7a3d8ea280a612b91a582869 contiene una vulnerabilidad de desbordamiento de búfer en el demuxer de formato asf_o que puede resultar en la ejecución remota de código. Este ataque parece ser explotable mediante un archivo ASF especialmente manipulado que debe proporcionarse como entrada a FFmpeg. • http://www.securityfocus.com/bid/104896 https://github.com/FFmpeg/FFmpeg/commit/2b46ebdbff1d8dec7a3d8ea280a612b91a582869 https://seclists.org/bugtraq/2019/May/60 https://www.debian.org/security/2019/dsa-4449 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •