Vulnerabilities > Ffmpeg > High

DATE CVE VULNERABILITY TITLE RISK
2017-02-09 CVE-2016-10190 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ffmpeg
Heap-based buffer overflow in libavformat/http.c in FFmpeg before 2.8.10, 3.0.x before 3.0.5, 3.1.x before 3.1.6, and 3.2.x before 3.2.2 allows remote web servers to execute arbitrary code via a negative chunk size in an HTTP response.
network
low complexity
ffmpeg CWE-119
7.5
2017-01-23 CVE-2016-6920 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ffmpeg
Heap-based buffer overflow in the decode_block function in libavcodec/exr.c in FFmpeg before 3.1.3 allows remote attackers to cause a denial of service (application crash) via vectors involving tile positions.
network
low complexity
ffmpeg CWE-119
7.5
2016-06-16 CVE-2016-3062 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The mov_read_dref function in libavformat/mov.c in Libav before 11.7 and FFmpeg before 0.11 allows remote attackers to cause a denial of service (memory corruption) or execute arbitrary code via the entries value in a dref box in an MP4 file.
network
low complexity
libav ffmpeg debian opensuse CWE-119
8.8
2016-02-12 CVE-2016-2330 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
libavcodec/gif.c in FFmpeg before 2.8.6 does not properly calculate a buffer size, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via a crafted .tga file, related to the gif_image_write_image, gif_encode_init, and gif_encode_close functions.
network
low complexity
ffmpeg canonical CWE-119
8.8
2016-02-12 CVE-2016-2329 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
libavcodec/tiff.c in FFmpeg before 2.8.6 does not properly validate RowsPerStrip values and YCbCr chrominance subsampling factors, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via a crafted TIFF file, related to the tiff_decode_tag and decode_frame functions.
network
low complexity
opensuse ffmpeg CWE-119
8.8
2016-02-12 CVE-2016-2328 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ffmpeg
libswscale/swscale_unscaled.c in FFmpeg before 2.8.6 does not validate certain height values, which allows remote attackers to cause a denial of service (out-of-bounds array read access) or possibly have unspecified other impact via a crafted .cine file, related to the bayer_to_rgb24_wrapper and bayer_to_yv12_wrapper functions.
network
low complexity
ffmpeg CWE-119
8.8
2016-02-12 CVE-2016-2327 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ffmpeg
libavcodec/pngenc.c in FFmpeg before 2.8.5 uses incorrect line sizes in certain row calculations, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via a crafted .avi file, related to the apng_encode_frame and encode_apng functions.
network
low complexity
ffmpeg CWE-119
8.8
2016-02-12 CVE-2016-2326 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in the asf_write_packet function in libavformat/asfenc.c in FFmpeg before 2.8.5 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted PTS (aka presentation timestamp) value in a .mov file.
network
low complexity
debian canonical ffmpeg CWE-190
8.8
2015-12-24 CVE-2015-8663 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ffmpeg 2.8.3
The ff_get_buffer function in libavcodec/utils.c in FFmpeg before 2.8.4 preserves width and height values after a failure, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via a crafted .mov file.
network
low complexity
ffmpeg CWE-119
8.3
2015-12-24 CVE-2015-8662 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ffmpeg
The ff_dwt_decode function in libavcodec/jpeg2000dwt.c in FFmpeg before 2.8.4 does not validate the number of decomposition levels before proceeding with Discrete Wavelet Transform decoding, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted JPEG 2000 data.
network
low complexity
ffmpeg CWE-119
7.3