cpe:/a:ffmpeg:ffmpeg:0.3 cpe:/a:ffmpeg:ffmpeg:0.3.1 cpe:/a:ffmpeg:ffmpeg:0.3.2 cpe:/a:ffmpeg:ffmpeg:0.3.3 cpe:/a:ffmpeg:ffmpeg:0.3.4 cpe:/a:ffmpeg:ffmpeg:0.4.0 cpe:/a:ffmpeg:ffmpeg:0.4.2 cpe:/a:ffmpeg:ffmpeg:0.4.3 cpe:/a:ffmpeg:ffmpeg:0.4.4 cpe:/a:ffmpeg:ffmpeg:0.4.5 cpe:/a:ffmpeg:ffmpeg:0.4.6 cpe:/a:ffmpeg:ffmpeg:0.4.7 cpe:/a:ffmpeg:ffmpeg:0.4.8 cpe:/a:ffmpeg:ffmpeg:0.4.9:pre1 CVE-2008-4867 2008-10-31T20:00:01.167-04:00 2017-08-07T21:32:57.780-04:00 10.0 NETWORK LOW NONE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov 2008-11-03T13:57:00.000-05:00 FULLDISC 20080905 [PLSA 2008-36] Ffmpeg: Multiple vulnerabilities BID 33308 SECUNIA 34296 SECUNIA 34385 GENTOO GLSA-200903-33 MANDRIVA MDVSA-2009:013 MANDRIVA MDVSA-2009:014 MANDRIVA MDVSA-2009:015 UBUNTU USN-734-1 MLIST [ffmpeg-cvslog] 20080823 r14917 - trunk/libavcodec/dca.c MLIST [oss-security] 20081029 Fwd: [Full-disclosure] [PLSA 2008-36] Ffmpeg: Multiple vulnerabilities XF ffmpeg-dca-bo(46324) Buffer overflow in libavcodec/dca.c in FFmpeg 0.4.9 before r14917, as used by MPlayer, allows context-dependent attackers to have an unknown impact via vectors related to an incorrect DCA_MAX_FRAME_SIZE value.