The add_doubles_metadata function in libavcodec/tiff.c in FFmpeg before 1.1 allows remote attackers to have an unspecified impact via a negative or zero count value in a TIFF image, which triggers an out-of-bounds array access.
Max CVSS
9.3
EPSS Score
0.29%
Published
2013-12-07
Updated
2013-12-27
The atrac3_decode_init function in libavcodec/atrac3.c in FFmpeg before 1.0.4 allows remote attackers to have an unspecified impact via ATRAC3 data with the joint stereo coding mode set and fewer than two channels.
Max CVSS
9.3
EPSS Score
0.41%
Published
2013-12-07
Updated
2016-12-06
The decode_frame_ilbm function in libavcodec/iff.c in FFmpeg before 1.1 allows remote attackers to have an unspecified impact via a crafted height value in IFF PBM/ILBM bitmap data.
Max CVSS
9.3
EPSS Score
0.36%
Published
2013-12-07
Updated
2014-01-28
The lpc_prediction function in libavcodec/alac.c in FFmpeg before 1.1 allows remote attackers to have an unspecified impact via crafted Apple Lossless Audio Codec (ALAC) data, related to a large nb_samples value.
Max CVSS
9.3
EPSS Score
0.29%
Published
2013-12-07
Updated
2013-12-27
Integer overflow in the alac_decode_close function in libavcodec/alac.c in FFmpeg before 1.1 allows remote attackers to have an unspecified impact via a large number of samples per frame in Apple Lossless Audio Codec (ALAC) data, which triggers an out-of-bounds array access.
Max CVSS
9.3
EPSS Score
0.29%
Published
2013-12-07
Updated
2013-12-27
The mjpeg_decode_scan_progressive_ac function in libavcodec/mjpegdec.c in FFmpeg before 1.1 allows remote attackers to have an unspecified impact via crafted MJPEG data.
Max CVSS
9.3
EPSS Score
0.36%
Published
2013-12-07
Updated
2014-01-28
The wavpack_decode_frame function in libavcodec/wavpack.c in FFmpeg before 1.1 allows remote attackers to have an unspecified impact via crafted WavPack data, which triggers an out-of-bounds array access, possibly due to an off-by-one error.
Max CVSS
9.3
EPSS Score
0.36%
Published
2013-12-07
Updated
2014-01-28
The parse_picture_segment function in libavcodec/pgssubdec.c in FFmpeg before 1.1 allows remote attackers to have an unspecified impact via crafted RLE data, which triggers an out-of-bounds array access.
Max CVSS
9.3
EPSS Score
0.34%
Published
2013-12-07
Updated
2015-11-16
The decode_frame function in libavcodec/eamad.c in FFmpeg before 1.1 allows remote attackers to have an unspecified impact via crafted Electronic Arts Madcow video data, which triggers an out-of-bounds array access.
Max CVSS
9.3
EPSS Score
0.29%
Published
2013-12-07
Updated
2013-12-27
The decode_slice_header function in libavcodec/h264.c in FFmpeg before 1.1 allows remote attackers to have an unspecified impact via crafted H.264 data, which triggers an out-of-bounds array access.
Max CVSS
9.3
EPSS Score
0.34%
Published
2013-12-07
Updated
2014-01-28
The roq_decode_init function in libavcodec/roqvideodec.c in FFmpeg before 1.1 allows remote attackers to have an unspecified impact via a crafted (1) width or (2) height dimension that is not a multiple of sixteen in id RoQ video data.
Max CVSS
9.3
EPSS Score
0.36%
Published
2013-12-07
Updated
2014-03-08
The decode_init function in libavcodec/huffyuv.c in FFmpeg before 1.1 allows remote attackers to have an unspecified impact via a crafted width in huffyuv data with the predictor set to median and the colorspace set to YUV422P, which triggers an out-of-bounds array access.
Max CVSS
9.3
EPSS Score
0.34%
Published
2013-12-07
Updated
2015-11-16
The ff_id3v2_parse function in libavformat/id3v2.c in FFmpeg before 1.1 allows remote attackers to have an unspecified impact via ID3v2 header data, which triggers an out-of-bounds array access.
Max CVSS
9.3
EPSS Score
0.29%
Published
2013-12-07
Updated
2013-12-27
Array index error in the qdm2_decode_super_block function in libavcodec/qdm2.c in FFmpeg before 1.1 allows remote attackers to have an unspecified impact via crafted QDM2 data, which triggers an out-of-bounds array access.
Max CVSS
9.3
EPSS Score
0.36%
Published
2013-12-07
Updated
2014-03-08
libavcodec/alsdec.c in FFmpeg before 1.0.4 allows remote attackers to have an unspecified impact via a crafted block length, which triggers an out-of-bounds write.
Max CVSS
9.3
EPSS Score
0.35%
Published
2013-12-07
Updated
2014-03-08
Off-by-one error in the adpcm_decode_frame function in libavcodec/adpcm.c in FFmpeg before 1.0.4 allows remote attackers to have an unspecified impact via crafted DK4 data, which triggers an out-of-bounds array access.
Max CVSS
9.3
EPSS Score
0.38%
Published
2013-12-07
Updated
2014-01-28
Buffer overflow in FFmpeg before 0.5.6, 0.6.x before 0.6.4, 0.7.x before 0.7.8, and 0.8.x before 0.8.8 allows remote attackers to execute arbitrary code via unspecified vectors.
Max CVSS
7.5
EPSS Score
3.31%
Published
2013-12-09
Updated
2013-12-10
The decode_mb function in libavcodec/error_resilience.c in FFmpeg before 0.10 allows remote attackers to have an unspecified impact via vectors related to an uninitialized block index, which triggers an out-of-bounds write.
Max CVSS
7.5
EPSS Score
0.40%
Published
2013-12-09
Updated
2014-01-04
18 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!