6.8
CVSSv2

CVE-2011-0722

Published: 20/05/2011 Updated: 26/10/2011
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

FFmpeg prior to 0.5.4, as used in MPlayer and other products, allows remote malicious users to cause a denial of service (heap memory corruption and application crash) or possibly execute arbitrary code via a malformed RealMedia file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ffmpeg ffmpeg 0.4.9

ffmpeg ffmpeg 0.3

ffmpeg ffmpeg 0.3.3

ffmpeg ffmpeg 0.4.4

ffmpeg ffmpeg 0.4.6

ffmpeg ffmpeg 0.3.4

ffmpeg ffmpeg 0.4.3

ffmpeg ffmpeg

ffmpeg ffmpeg 0.5

ffmpeg ffmpeg 0.3.1

ffmpeg ffmpeg 0.4.0

ffmpeg ffmpeg 0.3.2

ffmpeg ffmpeg 0.5.2

ffmpeg ffmpeg 0.5.1

ffmpeg ffmpeg 0.4.8

ffmpeg ffmpeg 0.4.7

ffmpeg ffmpeg 0.4.5

ffmpeg ffmpeg 0.4.2

mplayerhq mplayer

Vendor Advisories

Debian Bug report logs - #628448 several vulnerabilities: CVE-2011-2162 CVE-2011-2161 CVE-2011-2160 Package: libav; Maintainer for libav is Debian Multimedia Maintainers <pkg-multimedia-maintainers@listsaliothdebianorg>; Reported by: Steffen Joeris <white@debianorg> Date: Sun, 29 May 2011 03:27:01 UTC Severity: g ...
FFmpeg could be made to run programs as your login if it opened a specially crafted file ...