Max CVSS 10.0 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2010-3429 6.8
flicvideo.c in libavcodec 0.6 and earlier in FFmpeg, as used in MPlayer and other products, allows remote attackers to execute arbitrary code via a crafted flic file, related to an "arbitrary offset dereference vulnerability."
10-10-2018 - 20:01 30-09-2010 - 15:00
CVE-2010-4704 4.3
libavcodec/vorbis_dec.c in the Vorbis decoder in FFmpeg 0.6.1 and earlier allows remote attackers to cause a denial of service (application crash) via a crafted .ogg file, related to the vorbis_floor0_decode function. NOTE: this might overlap CVE-20
26-10-2011 - 02:55 22-01-2011 - 22:00
CVE-2009-4639 4.3
The av_rescale_rnd function in the AVI demuxer in FFmpeg 0.5 allows remote attackers to cause a denial of service (crash) via a crafted AVI file that triggers a divide-by-zero error.
26-10-2011 - 02:44 10-02-2010 - 02:30
CVE-2009-4640 4.3
Array index error in vorbis_dec.c in FFmpeg 0.5 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Vorbis file that triggers an out-of-bounds read.
26-10-2011 - 02:44 10-02-2010 - 02:30
CVE-2009-4633 10.0
vorbis_dec.c in FFmpeg 0.5 uses an assignment operator when a comparison operator was intended, which might allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted file that modifies a loop counter and tr
26-10-2011 - 02:44 10-02-2010 - 02:30
CVE-2009-4636 4.3
FFmpeg 0.5 allows remote attackers to cause a denial of service (hang) via a crafted file that triggers an infinite loop.
26-10-2011 - 02:44 10-02-2010 - 02:30
CVE-2009-4635 9.3
FFmpeg 0.5 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted MOV container with improperly ordered tags that cause (1) mov.c and (2) utils.c to use inconsistent codec types and identifiers, leading
26-10-2011 - 02:44 10-02-2010 - 02:30
CVE-2009-4634 10.0
Multiple integer underflows in FFmpeg 0.5 allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted file that (1) bypasses a validation check in vorbis_dec.c and triggers a wraparound of the stack pointer,
26-10-2011 - 02:44 10-02-2010 - 02:30
CVE-2009-4632 5.8
oggparsevorbis.c in FFmpeg 0.5 does not properly perform certain pointer arithmetic, which might allow remote attackers to obtain sensitive memory contents and cause a denial of service via a crafted file that triggers an out-of-bounds read.
26-10-2011 - 02:44 10-02-2010 - 02:30
CVE-2011-2162 10.0
Multiple unspecified vulnerabilities in FFmpeg 0.4.x through 0.6.x, as used in MPlayer 1.0 and other products, in Mandriva Linux 2009.0, 2010.0, and 2010.1; Corporate Server 4.0 (aka CS4.0); and Mandriva Enterprise Server 5 (aka MES5) have unknown im
23-05-2011 - 04:00 20-05-2011 - 22:55
Back to Top Mark selected
Back to Top