[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-1898Date: (C)2016-02-11   (M)2023-12-22


FFmpeg 2.x allows remote attackers to conduct cross-origin attacks and read arbitrary files by using the subfile protocol in an HTTP Live Streaming (HLS) M3U8 file, leading to an external HTTP request in which the URL string contains an arbitrary line of a local file.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score : 4.3
Exploit Score: 1.8Exploit Score: 8.6
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
SECTRACK-1034932
BID-80501
DSA-3506
GLSA-201606-09
GLSA-201705-08
SSA:2016-034-02
USN-2944-1
VU#772447
http://www.openwall.com/lists/oss-security/2016/01/14/1
http://habrahabr.ru/company/mailru/blog/274855
openSUSE-SU-2016:0243

CPE    83
cpe:/a:ffmpeg:ffmpeg:2.8.4
cpe:/a:ffmpeg:ffmpeg:2.6.6
cpe:/a:ffmpeg:ffmpeg:2.4.8
cpe:/a:ffmpeg:ffmpeg:2.4.9
...
CWE    1
CWE-200
OVAL    2
oval:org.secpod.oval:def:703042
oval:org.secpod.oval:def:602412

© SecPod Technologies