Vulnerabilities > Ffmpeg > Ffmpeg > 2.7.0

DATE CVE VULNERABILITY TITLE RISK
2016-02-12 CVE-2016-2330 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
libavcodec/gif.c in FFmpeg before 2.8.6 does not properly calculate a buffer size, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via a crafted .tga file, related to the gif_image_write_image, gif_encode_init, and gif_encode_close functions.
network
low complexity
ffmpeg canonical CWE-119
8.8
2016-02-12 CVE-2016-2329 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
libavcodec/tiff.c in FFmpeg before 2.8.6 does not properly validate RowsPerStrip values and YCbCr chrominance subsampling factors, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via a crafted TIFF file, related to the tiff_decode_tag and decode_frame functions.
network
low complexity
opensuse ffmpeg CWE-119
8.8
2016-02-12 CVE-2016-2328 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ffmpeg
libswscale/swscale_unscaled.c in FFmpeg before 2.8.6 does not validate certain height values, which allows remote attackers to cause a denial of service (out-of-bounds array read access) or possibly have unspecified other impact via a crafted .cine file, related to the bayer_to_rgb24_wrapper and bayer_to_yv12_wrapper functions.
network
low complexity
ffmpeg CWE-119
8.8
2016-02-12 CVE-2016-2327 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ffmpeg
libavcodec/pngenc.c in FFmpeg before 2.8.5 uses incorrect line sizes in certain row calculations, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via a crafted .avi file, related to the apng_encode_frame and encode_apng functions.
network
low complexity
ffmpeg CWE-119
8.8
2016-02-12 CVE-2016-2326 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in the asf_write_packet function in libavformat/asfenc.c in FFmpeg before 2.8.5 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted PTS (aka presentation timestamp) value in a .mov file.
network
low complexity
debian canonical ffmpeg CWE-190
8.8
2016-02-03 CVE-2016-2213 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ffmpeg
The jpeg2000_decode_tile function in libavcodec/jpeg2000dec.c in FFmpeg before 2.8.6 allows remote attackers to cause a denial of service (out-of-bounds array read access) via crafted JPEG 2000 data.
network
low complexity
ffmpeg CWE-119
6.5
2015-12-24 CVE-2015-8662 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ffmpeg
The ff_dwt_decode function in libavcodec/jpeg2000dwt.c in FFmpeg before 2.8.4 does not validate the number of decomposition levels before proceeding with Discrete Wavelet Transform decoding, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted JPEG 2000 data.
network
low complexity
ffmpeg CWE-119
7.3
2015-12-24 CVE-2015-8661 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ffmpeg
The h264_slice_header_init function in libavcodec/h264_slice.c in FFmpeg before 2.8.3 does not validate the relationship between the number of threads and the number of slices, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted H.264 data.
network
low complexity
ffmpeg CWE-119
8.3