Vulnerabilities > Ffmpeg > Ffmpeg > 3.2

DATE CVE VULNERABILITY TITLE RISK
2018-01-29 CVE-2018-6392 Out-of-bounds Read vulnerability in multiple products
The filter_slice function in libavfilter/vf_transpose.c in FFmpeg through 3.4.1 allows remote attackers to cause a denial of service (out-of-array access) via a crafted MP4 file.
4.3
2017-12-27 CVE-2017-9608 NULL Pointer Dereference vulnerability in Ffmpeg
The dnxhd decoder in FFmpeg before 3.2.6, and 3.3.x before 3.3.3 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted mov file.
network
ffmpeg CWE-476
4.3
2017-11-06 CVE-2017-15672 Out-of-bounds Read vulnerability in multiple products
The read_header function in libavcodec/ffv1dec.c in FFmpeg 2.4 and 3.3.4 and possibly earlier allows remote attackers to have unspecified impact via a crafted MP4 file, which triggers an out-of-bounds read.
network
low complexity
ffmpeg debian CWE-125
8.8
2017-10-24 CVE-2017-15186 Double Free vulnerability in Ffmpeg
Double free vulnerability in FFmpeg 3.3.4 and earlier allows remote attackers to cause a denial of service via a crafted AVI file.
network
ffmpeg CWE-415
4.3
2017-09-27 CVE-2017-14767 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ffmpeg
The sdp_parse_fmtp_config_h264 function in libavformat/rtpdec_h264.c in FFmpeg before 3.3.4 mishandles empty sprop-parameter-sets values, which allows remote attackers to cause a denial of service (heap buffer overflow) or possibly have unspecified other impact via a crafted sdp file.
network
ffmpeg CWE-119
6.8
2017-07-28 CVE-2017-11719 Out-of-bounds Read vulnerability in Ffmpeg
The dnxhd_decode_header function in libavcodec/dnxhddec.c in FFmpeg 3.0 through 3.3.2 allows remote attackers to cause a denial of service (out-of-array access) or possibly have unspecified other impact via a crafted DNxHD file.
network
ffmpeg CWE-125
6.8
2017-07-17 CVE-2017-11399 Out-of-bounds Read vulnerability in Ffmpeg
Integer overflow in the ape_decode_frame function in libavcodec/apedec.c in FFmpeg 2.4 through 3.3.2 allows remote attackers to cause a denial of service (out-of-array access and application crash) or possibly have unspecified other impact via a crafted APE file.
network
ffmpeg CWE-125
6.8
2017-06-28 CVE-2017-9996 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ffmpeg
The cdxl_decode_frame function in libavcodec/cdxl.c in FFmpeg 2.8.x before 2.8.12, 3.0.x before 3.0.8, 3.1.x before 3.1.8, 3.2.x before 3.2.5, and 3.3.x before 3.3.1 does not exclude the CHUNKY format, which allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted file.
network
ffmpeg CWE-119
6.8
2017-06-28 CVE-2017-9994 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
libavcodec/webp.c in FFmpeg before 2.8.12, 3.0.x before 3.0.8, 3.1.x before 3.1.8, 3.2.x before 3.2.5, and 3.3.x before 3.3.1 does not ensure that pix_fmt is set, which allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted file, related to the vp8_decode_mb_row_no_filter and pred8x8_128_dc_8_c functions.
6.8
2017-06-28 CVE-2017-9993 Information Exposure vulnerability in multiple products
FFmpeg before 2.8.12, 3.0.x and 3.1.x before 3.1.9, 3.2.x before 3.2.6, and 3.3.x before 3.3.2 does not properly restrict HTTP Live Streaming filename extensions and demuxer names, which allows attackers to read arbitrary files via crafted playlist data.
network
low complexity
ffmpeg debian CWE-200
5.0