Vulnerabilities > Ffmpeg > Ffmpeg > 0.5.2

DATE CVE VULNERABILITY TITLE RISK
2012-08-20 CVE-2012-0857 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Ffmpeg
Multiple buffer overflows in the get_qcx function in the J2K decoder (j2kdec.c) in libavcode in FFmpeg before 0.9.1 allow remote attackers to cause a denial of service (application crash) via unspecified vectors.
network
low complexity
ffmpeg CWE-119
5.0
2011-09-29 CVE-2011-3504 Code Injection vulnerability in Ffmpeg
The Matroska format decoder in FFmpeg before 0.8.3 does not properly allocate memory, which allows remote attackers to execute arbitrary code via a crafted file.
network
ffmpeg CWE-94
critical
9.3
2011-05-20 CVE-2011-2162 Multiple unspecified vulnerabilities in FFmpeg 0.4.x through 0.6.x, as used in MPlayer 1.0 and other products, in Mandriva Linux 2009.0, 2010.0, and 2010.1; Corporate Server 4.0 (aka CS4.0); and Mandriva Enterprise Server 5 (aka MES5) have unknown impact and attack vectors, related to issues "originally discovered by Google Chrome developers."
network
low complexity
ffmpeg mplayerhq mandriva
critical
10.0
2011-05-20 CVE-2011-2161 Resource Management Errors vulnerability in Ffmpeg
The ape_read_header function in ape.c in libavformat in FFmpeg before 0.5.4, as used in MPlayer, VideoLAN VLC media player, and other products, allows remote attackers to cause a denial of service (application crash) via an APE (aka Monkey's Audio) file that contains a header but no frames.
network
ffmpeg CWE-399
4.3
2011-05-20 CVE-2011-2160 Improper Input Validation vulnerability in multiple products
The VC-1 decoding functionality in FFmpeg before 0.5.4, as used in MPlayer and other products, does not properly restrict read operations, which allows remote attackers to have an unspecified impact via a crafted VC-1 file, a related issue to CVE-2011-0723.
network
ffmpeg mplayerhq CWE-20
critical
9.3
2011-05-20 CVE-2011-0723 Resource Management Errors vulnerability in multiple products
FFmpeg 0.5.x, as used in MPlayer and other products, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a malformed VC-1 file.
6.8
2011-05-20 CVE-2011-0722 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
FFmpeg before 0.5.4, as used in MPlayer and other products, allows remote attackers to cause a denial of service (heap memory corruption and application crash) or possibly execute arbitrary code via a malformed RealMedia file.
6.8
2011-05-20 CVE-2010-3908 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
FFmpeg before 0.5.4, as used in MPlayer and other products, allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a malformed WMV file.
6.8