Vulnerabilities > Ffmpeg > Ffmpeg > 2.8.1

DATE CVE VULNERABILITY TITLE RISK
2019-10-14 CVE-2019-17542 Improper Validation of Array Index vulnerability in multiple products
FFmpeg before 4.2 has a heap-based buffer overflow in vqa_decode_chunk because of an out-of-array access in vqa_decode_init in libavcodec/vqavideo.c.
network
low complexity
ffmpeg canonical debian CWE-129
7.5
2019-10-14 CVE-2019-17539 NULL Pointer Dereference vulnerability in multiple products
In FFmpeg before 4.2, avcodec_open2 in libavcodec/utils.c allows a NULL pointer dereference and possibly unspecified other impact when there is no valid close function pointer.
network
low complexity
ffmpeg debian canonical CWE-476
7.5
2019-09-05 CVE-2019-15942 Unchecked Return Value vulnerability in Ffmpeg
FFmpeg through 4.2 has a "Conditional jump or move depends on uninitialised value" issue in h2645_parse because alloc_rbsp_buffer in libavcodec/h2645_parse.c mishandles rbsp_buffer.
network
low complexity
ffmpeg CWE-252
8.8
2019-06-04 CVE-2019-12730 Use of Uninitialized Resource vulnerability in Ffmpeg
aa_read_header in libavformat/aadec.c in FFmpeg before 3.2.14 and 4.x before 4.1.4 does not check for sscanf failure and consequently allows use of uninitialized variables.
network
low complexity
ffmpeg CWE-908
7.5
2018-07-23 CVE-2018-1999015 Out-of-bounds Read vulnerability in Ffmpeg
FFmpeg before commit 5aba5b89d0b1d73164d3b81764828bb8b20ff32a contains an out of array read vulnerability in ASF_F format demuxer that can result in heap memory reading.
network
ffmpeg CWE-125
4.3
2018-07-23 CVE-2018-1999014 Out-of-bounds Read vulnerability in Ffmpeg
FFmpeg before commit bab0716c7f4793ec42e05a5aa7e80d82a0dd4e75 contains an out of array access vulnerability in MXF format demuxer that can result in DoS.
network
ffmpeg CWE-125
4.3
2018-07-23 CVE-2018-1999013 Use After Free vulnerability in Ffmpeg
FFmpeg before commit a7e032a277452366771951e29fd0bf2bd5c029f0 contains a use-after-free vulnerability in the realmedia demuxer that can result in vulnerability allows attacker to read heap memory.
network
ffmpeg CWE-416
4.3
2018-07-23 CVE-2018-1999012 Infinite Loop vulnerability in Ffmpeg
FFmpeg before commit 9807d3976be0e92e4ece3b4b1701be894cd7c2e1 contains a CWE-835: Infinite loop vulnerability in pva format demuxer that can result in a Vulnerability that allows attackers to consume excessive amount of resources like CPU and RAM.
network
ffmpeg CWE-835
7.1
2018-07-23 CVE-2018-1999011 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ffmpeg
FFmpeg before commit 2b46ebdbff1d8dec7a3d8ea280a612b91a582869 contains a Buffer Overflow vulnerability in asf_o format demuxer that can result in heap-buffer-overflow that may result in remote code execution.
network
ffmpeg CWE-119
6.8
2018-07-23 CVE-2018-1999010 Out-of-bounds Read vulnerability in multiple products
FFmpeg before commit cced03dd667a5df6df8fd40d8de0bff477ee02e8 contains multiple out of array access vulnerabilities in the mms protocol that can result in attackers accessing out of bound data.
network
low complexity
ffmpeg debian CWE-125
7.5