10
CVSSv2

CVE-2008-4866

Published: 01/11/2008 Updated: 08/08/2017
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Multiple buffer overflows in libavformat/utils.c in FFmpeg 0.4.9 before r14715, as used by MPlayer, allow context-dependent malicious users to have an unknown impact via vectors related to execution of DTS generation code with a delay greater than MAX_REORDER_DELAY.

Vulnerable Product Search on Vulmon Subscribe to Product

ffmpeg ffmpeg 0.4.0

ffmpeg ffmpeg 0.3.2

ffmpeg ffmpeg 0.3.1

ffmpeg ffmpeg 0.3

ffmpeg ffmpeg 0.3.3

ffmpeg ffmpeg 0.4.4

ffmpeg ffmpeg 0.4.8

ffmpeg ffmpeg 0.4.7

ffmpeg ffmpeg 0.4.5

ffmpeg ffmpeg 0.4.2

ffmpeg ffmpeg 0.4.6

ffmpeg ffmpeg 0.3.4

ffmpeg ffmpeg 0.4.3

ffmpeg ffmpeg

Vendor Advisories

Debian Bug report logs - #504977 ffmpeg-debian: Several security issues Package: ffmpeg-debian; Maintainer for ffmpeg-debian is (unknown); Reported by: Steffen Joeris <steffenjoeris@skolelinuxde> Date: Sat, 8 Nov 2008 08:54:06 UTC Severity: grave Tags: fixed-upstream, patch, security, upstream Found in version 0svn200 ...
It was discovered that FFmpeg did not correctly handle certain malformed Ogg Media (OGM) files If a user were tricked into opening a crafted Ogg Media file, an attacker could cause the application using FFmpeg to crash, leading to a denial of service (CVE-2008-4610) ...