Vulnerabilities > CVE-2011-3937

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

The H.263 codec (libavcodec/h263dec.c) in FFmpeg 0.7.x before 0.7.12, 0.8.x before 0.8.11, and unspecified versions before 0.10, and in Libav 0.5.x before 0.5.9, 0.6.x before 0.6.6, 0.7.x before 0.7.5, and 0.8.x before 0.8.1 has unspecified impact and attack vectors related to "width/height changing with frame threads."

Vulnerable Configurations

Part Description Count
Application
Ffmpeg
82
Application
Libav
24

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201310-12.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201310-12 (FFmpeg: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in FFmpeg. Please review the CVE identifiers and FFmpeg changelogs referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted media file, possibly leading to the execution of arbitrary code with the privileges of the user running the application or a Denial of Service. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id70647
    published2013-10-27
    reporterThis script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70647
    titleGLSA-201310-12 : FFmpeg: Multiple vulnerabilities
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2013-079.NASL
    descriptionUpdated ffmpeg packages fix security vulnerabilities : h264: Add check for invalid chroma_format_idc (CVE-2012-0851) h263dec: Disallow width/height changing with frame threads (CVE-2011-3937) vc1dec: check that coded slice positions and interlacing match. This fixes out of array writes (CVE-2012-2796) alsdec: fix number of decoded samples in first sub-block in BGMC mode (CVE-2012-2790) cavsdec: check for changing w/h. Our decoder does not support changing w/h (CVE-2012-2777, CVE-2012-2784) indeo4: update AVCodecContext width/height on size change (CVE-2012-2787) avidec: use actually read size instead of requested size (CVE-2012-2788) wmaprodec: check num_vec_coeffs for validity (CVE-2012-2789) lagarith: check count before writing zeros (CVE-2012-2793) indeo3: fix out of cell write (CVE-2012-2776) indeo5: check tile size in decode_mb_info\(\). This prevents writing into a too small array if some parameters changed without the tile being reallocated (CVE-2012-2794) indeo5dec: Make sure we have had a valid gop header. This prevents decoding happening on a half initialized context (CVE-2012-2779) indeo4/5: check empty tile size in decode_mb_info\(\). This prevents writing into a too small array if some parameters changed without the tile being reallocated (CVE-2012-2800) dfa: improve boundary checks in decode_dds1\(\) (CVE-2012-2798) dfa: check that the caller set width/height properly (CVE-2012-2786) avsdec: Set dimensions instead of relying on the demuxer. The decode function assumes that the video will have those dimensions (CVE-2012-2801) ac3dec: ensure get_buffer\(\) gets a buffer for the correct number of channels (CVE-2012-2802) rv34: error out on size changes with frame threading (CVE-2012-2772) alsdec: check opt_order. Fixes out of array write in quant_cof. Also make sure no invalid opt_order stays in the context (CVE-2012-2775) This updates ffmpeg to version 0.10.6 which contains the security fixes above as well as other bug fixes.
    last seen2020-06-01
    modified2020-06-02
    plugin id66093
    published2013-04-20
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66093
    titleMandriva Linux Security Advisory : ffmpeg (MDVSA-2013:079)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2012-076.NASL
    descriptionMultiple vulnerabilities has been found and corrected in ffmpeg : The Matroska format decoder in FFmpeg does not properly allocate memory, which allows remote attackers to execute arbitrary code via a crafted file (CVE-2011-3362, CVE-2011-3504). cavsdec.c in libavcodec in FFmpeg allows remote attackers to cause a denial of service (incorrect write operation and application crash) via an invalid bitstream in a Chinese AVS video (aka CAVS) file, related to the decode_residual_block, check_for_slice, and cavs_decode_frame functions, a different vulnerability than CVE-2011-3362 (CVE-2011-3973). Integer signedness error in the decode_residual_inter function in cavsdec.c in libavcodec in FFmpeg allows remote attackers to cause a denial of service (incorrect write operation and application crash) via an invalid bitstream in a Chinese AVS video (aka CAVS) file, a different vulnerability than CVE-2011-3362 (CVE-2011-3974). Double free vulnerability in the Theora decoder in FFmpeg allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted stream (CVE-2011-3892). FFmpeg does not properly implement the MKV and Vorbis media handlers, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors (CVE-2011-3893). Heap-based buffer overflow in the Vorbis decoder in FFmpeg allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted stream (CVE-2011-3895). An error within the QDM2 decoder (libavcodec/qdm2.c) can be exploited to cause a buffer overflow (CVE-2011-4351). An integer overflow error within the
    last seen2020-06-01
    modified2020-06-02
    plugin id61951
    published2012-09-06
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/61951
    titleMandriva Linux Security Advisory : ffmpeg (MDVSA-2012:076)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201210-06.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201210-06 (Libav: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Libav. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted media file in an application linked against Libav, possibly resulting in execution of arbitrary code with the privileges of the application or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id62651
    published2012-10-22
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62651
    titleGLSA-201210-06 : Libav: Multiple vulnerabilities
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_4D087B35099011E3A9F4BCAEC565249C.NASL
    descriptionBundled version of libav in gstreamer-ffmpeg contains a number of vulnerabilities.
    last seen2020-06-01
    modified2020-06-02
    plugin id69412
    published2013-08-21
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/69412
    titleFreeBSD : gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav (4d087b35-0990-11e3-a9f4-bcaec565249c)