cpe:/a:ffmpeg:ffmpeg:0.3 cpe:/a:ffmpeg:ffmpeg:0.3.1 cpe:/a:ffmpeg:ffmpeg:0.3.2 cpe:/a:ffmpeg:ffmpeg:0.3.3 cpe:/a:ffmpeg:ffmpeg:0.3.4 cpe:/a:ffmpeg:ffmpeg:0.4.0 cpe:/a:ffmpeg:ffmpeg:0.4.2 cpe:/a:ffmpeg:ffmpeg:0.4.3 cpe:/a:ffmpeg:ffmpeg:0.4.4 cpe:/a:ffmpeg:ffmpeg:0.4.5 cpe:/a:ffmpeg:ffmpeg:0.4.6 cpe:/a:ffmpeg:ffmpeg:0.4.7 cpe:/a:ffmpeg:ffmpeg:0.4.8 cpe:/a:ffmpeg:ffmpeg:0.4.9:pre1 CVE-2008-4866 2008-10-31T20:00:01.117-04:00 2017-08-07T21:32:57.703-04:00 10.0 NETWORK LOW NONE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov 2008-11-03T13:57:00.000-05:00 FULLDISC 20080905 [PLSA 2008-36] Ffmpeg: Multiple vulnerabilities BID 33308 SECUNIA 34296 SECUNIA 34385 SECUNIA 34845 DEBIAN DSA-1782 GENTOO GLSA-200903-33 MANDRIVA MDVSA-2009:013 MANDRIVA MDVSA-2009:015 UBUNTU USN-734-1 MLIST [ffmpeg-cvslog] 20080812 r14714 - trunk/libavformat/utils.c MLIST [ffmpeg-cvslog] 20080812 r14715 - trunk/libavformat/avformat.h MLIST [oss-security] 20081029 Fwd: [Full-disclosure] [PLSA 2008-36] Ffmpeg: Multiple vulnerabilities XF ffmpeg-utils-multiple-bo(46322) Multiple buffer overflows in libavformat/utils.c in FFmpeg 0.4.9 before r14715, as used by MPlayer, allow context-dependent attackers to have an unknown impact via vectors related to execution of DTS generation code with a delay greater than MAX_REORDER_DELAY.