9.3
CVSSv2

CVE-2013-0852

Published: 07/12/2013 Updated: 07/11/2023
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

The parse_picture_segment function in libavcodec/pgssubdec.c in FFmpeg prior to 1.1 allows remote malicious users to have an unspecified impact via crafted RLE data, which triggers an out-of-bounds array access.

Vulnerable Product Search on Vulmon Subscribe to Product

ffmpeg ffmpeg 0.7.7

ffmpeg ffmpeg 0.7.1

ffmpeg ffmpeg 0.7.6

ffmpeg ffmpeg 0.4.5

ffmpeg ffmpeg 0.10.3

ffmpeg ffmpeg 0.3.2

ffmpeg ffmpeg 0.8.6

ffmpeg ffmpeg 0.4.7

ffmpeg ffmpeg 0.6.1

ffmpeg ffmpeg 0.3.3

ffmpeg ffmpeg 0.7.5

ffmpeg ffmpeg 0.5.4.6

ffmpeg ffmpeg 0.3

ffmpeg ffmpeg 0.4.2

ffmpeg ffmpeg 0.5

ffmpeg ffmpeg 0.5.4

ffmpeg ffmpeg 0.9.1

ffmpeg ffmpeg 0.8.5.4

ffmpeg ffmpeg 0.8.5.3

ffmpeg ffmpeg 0.5.1

ffmpeg ffmpeg 0.8.5

ffmpeg ffmpeg 0.9

ffmpeg ffmpeg 0.3.1

ffmpeg ffmpeg 0.7.3

ffmpeg ffmpeg 0.4.9

ffmpeg ffmpeg 0.7.4

ffmpeg ffmpeg 0.8.0

ffmpeg ffmpeg 0.6

ffmpeg ffmpeg 0.5.3

ffmpeg ffmpeg 0.8.10

ffmpeg ffmpeg 0.4.4

ffmpeg ffmpeg 0.5.2

ffmpeg ffmpeg 0.4.6

ffmpeg ffmpeg 0.3.4

ffmpeg ffmpeg 0.7.8

ffmpeg ffmpeg 0.4.0

ffmpeg ffmpeg 0.6.2

ffmpeg ffmpeg 0.8.7

ffmpeg ffmpeg 0.10.4

ffmpeg ffmpeg 0.7.9

ffmpeg ffmpeg 0.5.4.5

ffmpeg ffmpeg 0.11

ffmpeg ffmpeg 0.7

ffmpeg ffmpeg 0.7.12

ffmpeg ffmpeg 0.8.1

ffmpeg ffmpeg 0.4.8

ffmpeg ffmpeg 0.4.3

ffmpeg ffmpeg 0.6.3

ffmpeg ffmpeg 0.8.11

ffmpeg ffmpeg 0.10

ffmpeg ffmpeg 0.8.8

ffmpeg ffmpeg 0.8.2

ffmpeg ffmpeg 0.7.11

ffmpeg ffmpeg 0.7.2

ffmpeg ffmpeg

Vendor Advisories

Debian Bug report logs - #717009 libavcodec53: CVEs CVE-2013-0844 to CVE-2013-0874, CVE-2013-3670, CVE-2013-3672, CVE-2013-3674 Package: libavcodec53; Maintainer for libavcodec53 is (unknown); Reported by: Arne Wichmann <aw@linuxde> Date: Tue, 16 Jul 2013 00:21:02 UTC Severity: important Tags: security Found in version l ...

Github Repositories

VulTrigger is a tool to for identifying vulnerability-triggering statements across functions and investigating the effectiveness of function-level vulnerability detectors in detecting inter-procedural vulnerabilities.

On the Effectiveness of Function-Level Vulnerability Detectors for Inter-Procedural Vulnerabilities We propose a tool, dubbed VulTrigger, for identifying vulnerability-triggering statements across functions and investigating the effectiveness of function-level vulnerability detectors in detecting inter-procedural vulnerabilities For this purpose, we built the first Inter-Proc