Max CVSS 10.0 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2014-8542 7.5
libavcodec/utils.c in FFmpeg before 2.4.2 omits a certain codec ID during enforcement of alignment, which allows remote attackers to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via crafted JV data.
05-03-2019 - 17:53 05-11-2014 - 11:55
CVE-2014-9317 7.5
The decode_ihdr_chunk function in libavcodec/pngdec.c in FFMpeg before 2.1.6, 2.2.x through 2.3.x, and 2.4.x before 2.4.4 allows remote attackers to cause a denial of service (out-of-bounds heap access) and possibly have other unspecified impact via
21-12-2018 - 11:29 09-12-2014 - 23:59
CVE-2014-2263 6.8
The mpegts_write_pmt function in the MPEG2 transport stream (aka DVB) muxer (libavformat/mpegtsenc.c) in FFmpeg, possibly 2.1 and earlier, allows remote attackers to have unspecified impact and vectors, which trigger an out-of-bounds write.
29-08-2017 - 01:34 01-03-2014 - 00:55
CVE-2015-3395 6.8
The msrle_decode_pal4 function in msrledec.c in Libav before 10.7 and 11.x before 11.4 and FFmpeg before 2.0.7, 2.2.x before 2.2.15, 2.4.x before 2.4.8, 2.5.x before 2.5.6, and 2.6.x before 2.6.2 allows remote attackers to have unspecified impact via
01-07-2017 - 01:29 16-06-2015 - 16:59
CVE-2013-7020 6.8
The read_header function in libavcodec/ffv1dec.c in FFmpeg before 2.1 does not properly enforce certain bit-count and colorspace constraints, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have uns
07-01-2017 - 02:59 09-12-2013 - 16:36
CVE-2014-7937 7.5
Multiple off-by-one errors in libavcodec/vorbisdec.c in FFmpeg before 2.4.2, as used in Google Chrome before 40.0.2214.91, allow remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted Vorb
03-01-2017 - 02:59 22-01-2015 - 22:59
CVE-2014-9604 7.5
libavcodec/utvideodec.c in FFmpeg before 2.5.2 does not check for a zero value of a slice height, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted Ut Video d
03-12-2016 - 03:02 16-01-2015 - 20:59
CVE-2014-9603 7.5
The vmd_decode function in libavcodec/vmdvideo.c in FFmpeg before 2.5.2 does not validate the relationship between a certain length value and the frame width, which allows remote attackers to cause a denial of service (out-of-bounds array access) or
03-12-2016 - 03:02 16-01-2015 - 20:59
CVE-2014-9319 5.0
The ff_hevc_decode_nal_sps function in libavcodec/hevc_ps.c in FFMpeg before 2.1.6, 2.2.x through 2.3.x, and 2.4.x before 2.4.4 allows remote attackers to cause a denial of service (out-of-bounds access) via a crafted .bit file.
03-12-2016 - 03:02 09-12-2014 - 23:59
CVE-2014-9602 7.5
libavcodec/xface.h in FFmpeg before 2.5.2 establishes certain digits and words array dimensions that do not satisfy a required mathematical relationship, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possi
03-12-2016 - 03:02 16-01-2015 - 20:59
CVE-2014-9316 7.5
The mjpeg_decode_app function in libavcodec/mjpegdec.c in FFMpeg before 2.1.6, 2.2.x through 2.3.x, and 2.4.x before 2.4.4 allows remote attackers to cause a denial of service (out-of-bounds heap access) and possibly have other unspecified impact via
03-12-2016 - 03:02 09-12-2014 - 23:59
CVE-2014-9318 7.5
The raw_decode function in libavcodec/rawdec.c in FFMpeg before 2.1.6, 2.2.x through 2.3.x, and 2.4.x before 2.4.4 allows remote attackers to cause a denial of service (out-of-bounds heap access) and possibly have other unspecified impact via a craft
03-12-2016 - 03:02 09-12-2014 - 23:59
CVE-2014-8549 7.5
libavcodec/on2avc.c in FFmpeg before 2.4.2 does not constrain the number of channels to at most 2, which allows remote attackers to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via crafted On2 data.
03-12-2016 - 03:02 05-11-2014 - 11:55
CVE-2014-8546 7.5
Integer underflow in libavcodec/cinepak.c in FFmpeg before 2.4.2 allows remote attackers to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via crafted Cinepak video data.
03-12-2016 - 03:01 05-11-2014 - 11:55
CVE-2014-8547 7.5
libavcodec/gifdec.c in FFmpeg before 2.4.2 does not properly compute image heights, which allows remote attackers to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via crafted GIF data.
03-12-2016 - 03:01 05-11-2014 - 11:55
CVE-2014-8545 7.5
libavcodec/pngdec.c in FFmpeg before 2.4.2 accepts the monochrome-black format without verifying that the bits-per-pixel value is 1, which allows remote attackers to cause a denial of service (out-of-bounds access) or possibly have unspecified other
03-12-2016 - 03:01 05-11-2014 - 11:55
CVE-2014-8544 7.5
libavcodec/tiff.c in FFmpeg before 2.4.2 does not properly validate bits-per-pixel fields, which allows remote attackers to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via crafted TIFF data.
03-12-2016 - 03:01 05-11-2014 - 11:55
CVE-2014-8541 7.5
libavcodec/mjpegdec.c in FFmpeg before 2.4.2 considers only dimension differences, and not bits-per-pixel differences, when determining whether an image size has changed, which allows remote attackers to cause a denial of service (out-of-bounds acces
03-12-2016 - 03:01 05-11-2014 - 11:55
CVE-2014-8543 7.5
libavcodec/mmvideo.c in FFmpeg before 2.4.2 does not consider all lines of HHV Intra blocks during validation of image height, which allows remote attackers to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact
03-12-2016 - 03:01 05-11-2014 - 11:55
CVE-2014-8548 7.5
Off-by-one error in libavcodec/smc.c in FFmpeg before 2.4.2 allows remote attackers to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via crafted Quicktime Graphics (aka SMC) video data.
03-12-2016 - 03:01 05-11-2014 - 11:55
CVE-2014-5271 7.5
Heap-based buffer overflow in the encode_slice function in libavcodec/proresenc_kostya.c in FFMpeg before 1.1.14, 1.2.x before 1.2.8, 2.x before 2.2.7, and 2.3.x before 2.3.3 and Libav before 10.5 allows remote attackers to cause a denial of service
03-12-2016 - 03:01 03-11-2014 - 16:55
CVE-2014-5272 6.8
libavcodec/iff.c in FFMpeg before 1.1.14, 1.2.x before 1.2.8, 2.2.x before 2.2.7, and 2.3.x before 2.3.2 allows remote attackers to have unspecified impact via a crafted iff image, which triggers an out-of-bounds array access, related to the rgb8 and
03-12-2016 - 03:01 03-11-2014 - 16:55
CVE-2014-2097 6.8
The tak_decode_frame function in libavcodec/takdec.c in FFmpeg before 2.1.4 does not properly validate a certain bits-per-sample value, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecifi
03-12-2016 - 03:01 02-03-2014 - 04:57
CVE-2014-2098 6.8
libavcodec/wmalosslessdec.c in FFmpeg before 2.1.4 uses an incorrect data-structure size for certain coefficients, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via crafted WM
03-12-2016 - 03:01 02-03-2014 - 04:57
CVE-2013-7015 6.8
The flashsv_decode_frame function in libavcodec/flashsv.c in FFmpeg before 2.1 does not properly validate a certain height value, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified oth
03-12-2016 - 03:00 09-12-2013 - 16:36
CVE-2013-7011 6.8
The read_header function in libavcodec/ffv1dec.c in FFmpeg before 2.1 does not prevent changes to global parameters, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via
03-12-2016 - 03:00 09-12-2013 - 16:36
CVE-2013-7019 6.8
The get_cox function in libavcodec/jpeg2000dec.c in FFmpeg before 2.1 does not properly validate the reduction factor, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact v
03-12-2016 - 03:00 09-12-2013 - 16:36
CVE-2013-7022 6.8
The g2m_init_buffers function in libavcodec/g2meet.c in FFmpeg before 2.1 does not properly allocate memory for tiles, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact v
03-12-2016 - 03:00 09-12-2013 - 16:36
CVE-2013-7017 6.8
libavcodec/jpeg2000.c in FFmpeg before 2.1 allows remote attackers to cause a denial of service (invalid pointer dereference) or possibly have unspecified other impact via crafted JPEG2000 data. Per: http://cwe.mitre.org/data/definitions/476.html "C
03-12-2016 - 03:00 09-12-2013 - 16:36
CVE-2013-7018 6.8
libavcodec/jpeg2000dec.c in FFmpeg before 2.1 does not ensure the use of valid code-block dimension values, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted
03-12-2016 - 03:00 09-12-2013 - 16:36
CVE-2013-7016 6.8
The get_siz function in libavcodec/jpeg2000dec.c in FFmpeg before 2.1 does not ensure the expected sample separation, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact vi
03-12-2016 - 03:00 09-12-2013 - 16:36
CVE-2013-7024 6.8
The jpeg2000_decode_tile function in libavcodec/jpeg2000dec.c in FFmpeg before 2.1 does not consider the component number in certain calculations, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly hav
03-12-2016 - 03:00 09-12-2013 - 16:36
CVE-2013-7021 6.8
The filter_frame function in libavfilter/vf_fps.c in FFmpeg before 2.1 does not properly ensure the availability of FIFO content, which allows remote attackers to cause a denial of service (double free) or possibly have unspecified other impact via c
03-12-2016 - 03:00 09-12-2013 - 16:36
CVE-2013-7014 6.8
Integer signedness error in the add_bytes_l2_c function in libavcodec/pngdsp.c in FFmpeg before 2.1 allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted PNG data.
03-12-2016 - 03:00 09-12-2013 - 16:36
CVE-2013-7008 6.8
The decode_slice_header function in libavcodec/h264.c in FFmpeg before 2.1 incorrectly relies on a certain droppable field, which allows remote attackers to cause a denial of service (deadlock) or possibly have unspecified other impact via crafted H.
03-12-2016 - 03:00 09-12-2013 - 16:36
CVE-2013-7023 6.8
The ff_combine_frame function in libavcodec/parser.c in FFmpeg before 2.1 does not properly handle certain memory-allocation errors, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified
03-12-2016 - 03:00 09-12-2013 - 16:36
CVE-2013-7009 6.8
The rpza_decode_stream function in libavcodec/rpza.c in FFmpeg before 2.1 does not properly maintain a pointer to pixel data, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other i
03-12-2016 - 03:00 09-12-2013 - 16:36
CVE-2013-7012 6.8
The get_siz function in libavcodec/jpeg2000dec.c in FFmpeg before 2.1 does not prevent attempts to use non-zero image offsets, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other
03-12-2016 - 03:00 09-12-2013 - 16:36
CVE-2013-7013 6.8
The g2m_init_buffers function in libavcodec/g2meet.c in FFmpeg before 2.1 uses an incorrect ordering of arithmetic operations, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other
03-12-2016 - 03:00 09-12-2013 - 16:36
CVE-2013-7010 6.8
Multiple integer signedness errors in libavcodec/dsputil.c in FFmpeg before 2.1 allow remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted data.
03-12-2016 - 03:00 09-12-2013 - 16:36
CVE-2013-4264 4.3
The kempf_decode_tile function in libavcodec/g2meet.c in FFmpeg before 2.0.1 allows remote attackers to cause a denial of service (out-of-bounds heap write) via a G2M4 encoded file.
03-12-2016 - 03:00 23-11-2013 - 17:55
CVE-2013-4265 10.0
The av_reallocp_array function in libavutil/mem.c in FFmpeg before 2.0.1 has an unspecified impact and remote vectors related to a "wrong return code" and a resultant NULL pointer dereference. http://cwe.mitre.org/data/definitions/476.html "CWE-476:
03-12-2016 - 03:00 23-11-2013 - 17:55
CVE-2013-4263 7.5
libavfilter in FFmpeg before 2.0.1 has unspecified impact and remote vectors related to a crafted "plane," which triggers an out-of-bounds heap write.
03-12-2016 - 03:00 23-11-2013 - 17:55
CVE-2013-0860 4.3
The ff_er_frame_end function in libavcodec/error_resilience.c in FFmpeg before 1.0.4 and 1.1.x before 1.1.1 does not properly verify that a frame is fully initialized, which allows remote attackers to trigger a NULL pointer dereference via crafted pi
03-12-2016 - 03:00 23-11-2013 - 18:55
CVE-2013-0863 9.3
Buffer overflow in the rle_decode function in libavcodec/sanm.c in FFmpeg before 1.0.4 and 1.1.x before 1.1.2 allows remote attackers to have an unspecified impact via crafted LucasArts Smush video data.
03-12-2016 - 03:00 23-11-2013 - 18:55
CVE-2013-0865 9.3
The vqa_decode_chunk function in libavcodec/vqavideo.c in FFmpeg before 1.0.4 and 1.1.x before 1.1.2 allows remote attackers to have an unspecified impact via a large (1) cbp0 or (2) cbpz chunk in Westwood Studios VQA Video file, which triggers an ou
03-12-2016 - 03:00 23-11-2013 - 18:55
CVE-2013-0862 9.3
Multiple integer overflows in the process_frame_obj function in libavcodec/sanm.c in FFmpeg before 1.1.2 allow remote attackers to have an unspecified impact via crafted image dimensions in LucasArts Smush video data, which triggers an out-of-bounds
03-12-2016 - 03:00 23-11-2013 - 18:55
CVE-2013-0874 9.3
The (1) doubles2str and (2) shorts2str functions in libavcodec/tiff.c in FFmpeg before 1.1.3 allow remote attackers to have an unspecified impact via a crafted TIFF image, related to an out-of-bounds array access.
03-12-2016 - 03:00 23-11-2013 - 17:55
CVE-2013-0866 9.3
The aac_decode_init function in libavcodec/aacdec.c in FFmpeg before 1.0.4 and 1.1.x before 1.1.2 allows remote attackers to have an unspecified impact via a large number of channels in an AAC file, which triggers an out-of-bounds array access.
03-12-2016 - 03:00 23-11-2013 - 18:55
CVE-2013-0877 9.3
The old_codec37 function in libavcodec/sanm.c in FFmpeg before 1.1.3 allows remote attackers to have an unspecified impact via crafted LucasArts Smush data that has a large size when decoded, related to an out-of-bounds array access.
03-12-2016 - 03:00 23-11-2013 - 17:55
CVE-2013-0868 9.3
libavcodec/huffyuvdec.c in FFmpeg before 1.1.2 allows remote attackers to have an unspecified impact via crafted Huffyuv data, related to an out-of-bounds write and (1) unchecked return codes from the init_vlc function and (2) "len==0 cases."
03-12-2016 - 03:00 23-11-2013 - 18:55
CVE-2013-0864 10.0
The gif_copy_img_rect function in libavcodec/gifdec.c in FFmpeg before 1.1.2 performs an incorrect calculation for an "end pointer," which allows remote attackers to have an unspecified impact via crafted GIF data that triggers an out-of-bounds array
03-12-2016 - 03:00 23-11-2013 - 18:55
CVE-2013-0873 10.0
The read_header function in libavcodec/shorten.c in FFmpeg before 1.1.3 allows remote attackers to have an unspecified impact via an invalid channel count, related to "freeing invalid addresses."
03-12-2016 - 03:00 23-11-2013 - 17:55
CVE-2013-0876 9.3
Multiple integer overflows in the (1) old_codec37 and (2) old_codec47 functions in libavcodec/sanm.c in FFmpeg before 1.1.3 allow remote attackers to have an unspecified impact via crafted LucasArts Smush data, which triggers an out-of-bounds array a
03-12-2016 - 03:00 23-11-2013 - 17:55
CVE-2013-0875 9.3
The ff_add_png_paeth_prediction function in libavcodec/pngdec.c in FFmpeg before 1.1.3 allows remote attackers to have an unspecified impact via a crafted PNG image, related to an out-of-bounds array access.
03-12-2016 - 03:00 23-11-2013 - 17:55
CVE-2013-0867 9.3
The decode_slice_header function in libavcodec/h264.c in FFmpeg before 1.1.2 does not properly check when the pixel format changes, which allows remote attackers to have unspecified impact via crafted H.264 video data, related to an out-of-bounds arr
03-12-2016 - 03:00 23-11-2013 - 18:55
CVE-2013-0878 9.3
The advance_line function in libavcodec/targa.c in FFmpeg before 1.1.3 allows remote attackers to have an unspecified impact via crafted Targa image data, related to an out-of-bounds array access.
03-12-2016 - 03:00 23-11-2013 - 17:55
CVE-2013-0872 10.0
The swr_init function in libswresample/swresample.c in FFmpeg before 1.1.3 allows remote attackers to have an unspecified impact via an invalid or unsupported (1) input or (2) output channel layout, related to an out-of-bounds array access.
03-12-2016 - 03:00 23-11-2013 - 17:55
CVE-2013-0861 5.0
The avcodec_decode_audio4 function in libavcodec/utils.c in FFmpeg before 1.0.4 and 1.1.x before 1.1.1 allows remote attackers to trigger memory corruption via vectors related to the channel layout.
03-12-2016 - 03:00 23-11-2013 - 18:55
Back to Top Mark selected
Back to Top