[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249982

 
 

909

 
 

195748

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:603457
Several vulnerabilities have been discovered in the FFmpeg multimedia framework, which could result in denial of service or potentially the execution of arbitrary code if malformed files/streams are processed.

oval:org.secpod.oval:def:53373
Several vulnerabilities have been discovered in the FFmpeg multimedia framework, which could result in denial of service or potentially the execution of arbitrary code if malformed files/streams are processed.

oval:org.secpod.oval:def:1801151
CVE-2018-7557: The decode_init function in libavcodec/utvideodec.c in FFmpeg through 3.4.2 allows remote attackers to cause a denial of service via an AVI file with crafted dimensions within chroma subsampling data.

oval:org.secpod.oval:def:89049596
This update for ffmpeg fixes the following issues: Security issues fixed: - CVE-2018-13302: Fixed out of array access issue . - CVE-2018-1999010: Fixed multiple out of array access vulnerabilities in the mms protocol that could result in accessing out of bound data via specially crafted input files ...

CPE    2
cpe:/o:debian:debian_linux:9.0
cpe:/a:ffmpeg:ffmpeg:4.0.1
CWE    1
CWE-129
*CVE
CVE-2018-13302

© SecPod Technologies