Show filters
20 Total Results
Displaying 11-20 of 20
Sort by:
Attacker Value
Unknown

CVE-2022-38858

Disclosure Date: September 15, 2022 (last updated October 08, 2023)
Certain The MPlayer Project products are vulnerable to Buffer Overflow via function mov_build_index() of libmpdemux/demux_mov.c. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.
Attacker Value
Unknown

CVE-2022-38856

Disclosure Date: September 15, 2022 (last updated October 08, 2023)
Certain The MPlayer Project products are vulnerable to Buffer Overflow via function mov_build_index() of libmpdemux/demux_mov.c. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.
Attacker Value
Unknown

CVE-2022-38855

Disclosure Date: September 15, 2022 (last updated October 08, 2023)
Certain The MPlayer Project products are vulnerable to Buffer Overflow via function gen_sh_video () of mplayer/libmpdemux/demux_mov.c. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.
Attacker Value
Unknown

CVE-2022-38853

Disclosure Date: September 15, 2022 (last updated October 08, 2023)
Certain The MPlayer Project products are vulnerable to Buffer Overflow via function asf_init_audio_stream() of libmpdemux/asfheader.c. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.
Attacker Value
Unknown

CVE-2022-32317

Disclosure Date: July 14, 2022 (last updated May 04, 2024)
The MPlayer Project v1.5 was discovered to contain a heap use-after-free resulting in a double free in the preinit function at libvo/vo_v4l2.c. This vulnerability can lead to a Denial of Service (DoS) via a crafted file. The device=strdup statement is not executed on every call. Note: This has been disputed by third parties as invalid and not reproduceable.
Attacker Value
Unknown

CVE-2010-3908

Disclosure Date: May 20, 2011 (last updated October 04, 2023)
FFmpeg before 0.5.4, as used in MPlayer and other products, allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a malformed WMV file.
0
Attacker Value
Unknown

CVE-2011-2160

Disclosure Date: May 20, 2011 (last updated October 04, 2023)
The VC-1 decoding functionality in FFmpeg before 0.5.4, as used in MPlayer and other products, does not properly restrict read operations, which allows remote attackers to have an unspecified impact via a crafted VC-1 file, a related issue to CVE-2011-0723.
0
Attacker Value
Unknown

CVE-2011-2162

Disclosure Date: May 20, 2011 (last updated October 04, 2023)
Multiple unspecified vulnerabilities in FFmpeg 0.4.x through 0.6.x, as used in MPlayer 1.0 and other products, in Mandriva Linux 2009.0, 2010.0, and 2010.1; Corporate Server 4.0 (aka CS4.0); and Mandriva Enterprise Server 5 (aka MES5) have unknown impact and attack vectors, related to issues "originally discovered by Google Chrome developers."
0
Attacker Value
Unknown

CVE-2011-0722

Disclosure Date: May 20, 2011 (last updated October 04, 2023)
FFmpeg before 0.5.4, as used in MPlayer and other products, allows remote attackers to cause a denial of service (heap memory corruption and application crash) or possibly execute arbitrary code via a malformed RealMedia file.
0
Attacker Value
Unknown

CVE-2010-3429

Disclosure Date: September 30, 2010 (last updated October 04, 2023)
flicvideo.c in libavcodec 0.6 and earlier in FFmpeg, as used in MPlayer and other products, allows remote attackers to execute arbitrary code via a crafted flic file, related to an "arbitrary offset dereference vulnerability."
0