Executive Summary

Informations
Name CVE-2010-3429 First vendor Publication 2010-09-30
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

flicvideo.c in libavcodec 0.6 and earlier in FFmpeg, as used in MPlayer and other products, allows remote attackers to execute arbitrary code via a crafted flic file, related to an "arbitrary offset dereference vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3429

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 36
Application 1
Application 94

OpenVAS Exploits

Date Description
2011-07-22 Name : Mandriva Update for blender MDVSA-2011:112 (blender)
File : nvt/gb_mandriva_MDVSA_2011_112.nasl
2011-07-22 Name : Mandriva Update for blender MDVSA-2011:114 (blender)
File : nvt/gb_mandriva_MDVSA_2011_114.nasl
2011-05-17 Name : Mandriva Update for mplayer MDVSA-2011:088 (mplayer)
File : nvt/gb_mandriva_MDVSA_2011_088.nasl
2011-05-17 Name : Mandriva Update for mplayer MDVSA-2011:089 (mplayer)
File : nvt/gb_mandriva_MDVSA_2011_089.nasl
2011-04-06 Name : Mandriva Update for ffmpeg MDVSA-2011:060 (ffmpeg)
File : nvt/gb_mandriva_MDVSA_2011_060.nasl
2011-04-06 Name : Mandriva Update for ffmpeg MDVSA-2011:061 (ffmpeg)
File : nvt/gb_mandriva_MDVSA_2011_061.nasl
2011-04-06 Name : Mandriva Update for ffmpeg MDVSA-2011:062 (ffmpeg)
File : nvt/gb_mandriva_MDVSA_2011_062.nasl
2011-04-06 Name : Ubuntu Update for ffmpeg vulnerabilities USN-1104-1
File : nvt/gb_ubuntu_USN_1104_1.nasl
2011-03-07 Name : Debian Security Advisory DSA 2165-1 (ffmpeg-debian)
File : nvt/deb_2165_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
68269 FFmpeg libavcodec/flicvideo.c Multiple Function Array Indexing Memory Corruption

Nessus® Vulnerability Scanner

Date Description
2013-10-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201310-12.nasl - Type : ACT_GATHER_INFO
2013-10-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201310-13.nasl - Type : ACT_GATHER_INFO
2011-07-19 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2011-112.nasl - Type : ACT_GATHER_INFO
2011-07-19 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2011-114.nasl - Type : ACT_GATHER_INFO
2011-05-17 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-088.nasl - Type : ACT_GATHER_INFO
2011-05-17 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-089.nasl - Type : ACT_GATHER_INFO
2011-04-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1104-1.nasl - Type : ACT_GATHER_INFO
2011-04-04 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-060.nasl - Type : ACT_GATHER_INFO
2011-04-04 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-061.nasl - Type : ACT_GATHER_INFO
2011-04-04 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-062.nasl - Type : ACT_GATHER_INFO
2011-02-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2165.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.ffmpeg.org/?p=ffmpeg%3Ba=commit%3Bh=16c592155f117ccd7b86006c45aacc...
Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/514009/100/0/threaded
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=635775
DEBIAN http://www.debian.org/security/2011/dsa-2165
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:060
http://www.mandriva.com/security/advisories?name=MDVSA-2011:061
http://www.mandriva.com/security/advisories?name=MDVSA-2011:062
http://www.mandriva.com/security/advisories?name=MDVSA-2011:088
http://www.mandriva.com/security/advisories?name=MDVSA-2011:089
http://www.mandriva.com/security/advisories?name=MDVSA-2011:112
http://www.mandriva.com/security/advisories?name=MDVSA-2011:114
MISC http://www.ocert.org/advisories/ocert-2010-004.html
MLIST http://www.openwall.com/lists/oss-security/2010/09/28/4
SECUNIA http://secunia.com/advisories/41626
http://secunia.com/advisories/43323
UBUNTU http://www.ubuntu.com/usn/usn-1104-1/
VUPEN http://www.vupen.com/english/advisories/2010/2517
http://www.vupen.com/english/advisories/2010/2518
http://www.vupen.com/english/advisories/2011/1241

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2023-11-07 21:47:33
  • Multiple Updates
2022-09-20 01:11:08
  • Multiple Updates
2020-05-23 01:42:40
  • Multiple Updates
2020-05-23 00:26:29
  • Multiple Updates
2018-10-31 01:03:08
  • Multiple Updates
2018-10-11 00:19:55
  • Multiple Updates
2018-09-15 01:03:00
  • Multiple Updates
2016-06-28 18:18:43
  • Multiple Updates
2016-04-26 20:05:53
  • Multiple Updates
2014-02-17 10:57:25
  • Multiple Updates
2013-05-10 23:32:34
  • Multiple Updates