Executive Summary

Informations
Name CVE-2011-3947 First vendor Publication 2012-08-20
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in mjpegbdec.c in libavcodec in FFmpeg 0.7.x before 0.7.12 and 0.8.x before 0.8.11, and in Libav 0.5.x before 0.5.9, 0.6.x before 0.6.6, 0.7.x before 0.7.5, and 0.8.x before 0.8.1, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted MJPEG-B file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3947

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12
Application 21

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2471-1 (ffmpeg - several vulnerabilities)
File : nvt/deb_2471_1.nasl
2012-10-22 Name : Gentoo Security Advisory GLSA 201210-06 (libav)
File : nvt/glsa_201210_06.nasl
2012-08-03 Name : Mandriva Update for ffmpeg MDVSA-2012:076 (ffmpeg)
File : nvt/gb_mandriva_MDVSA_2012_076.nasl
2012-06-19 Name : Ubuntu Update for libav USN-1478-1
File : nvt/gb_ubuntu_USN_1478_1.nasl
2012-06-19 Name : Ubuntu Update for ffmpeg USN-1479-1
File : nvt/gb_ubuntu_USN_1479_1.nasl

Nessus® Vulnerability Scanner

Date Description
2013-10-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201310-12.nasl - Type : ACT_GATHER_INFO
2013-10-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201310-13.nasl - Type : ACT_GATHER_INFO
2013-08-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4d087b35099011e3a9f4bcaec565249c.nasl - Type : ACT_GATHER_INFO
2012-10-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201210-06.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-076.nasl - Type : ACT_GATHER_INFO
2012-06-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1478-1.nasl - Type : ACT_GATHER_INFO
2012-06-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1479-1.nasl - Type : ACT_GATHER_INFO
2012-05-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2471.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://ffmpeg.org/
http://git.libav.org/?p=libav.git%3Ba=commit%3Bh=b57d262412204e54a7ef8fa1b23f...
http://git.videolan.org/?p=ffmpeg.git%3Ba=commit%3Bh=b57d262412204e54a7ef8fa1...
http://libav.org/
http://secunia.com/advisories/49089
http://www.debian.org/security/2012/dsa-2471
http://www.ubuntu.com/usn/USN-1479-1
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2023-11-07 21:46:51
  • Multiple Updates
2021-05-04 12:17:43
  • Multiple Updates
2021-04-22 01:21:02
  • Multiple Updates
2020-05-23 00:31:51
  • Multiple Updates
2016-04-26 21:10:39
  • Multiple Updates
2014-02-17 11:05:46
  • Multiple Updates
2013-09-20 17:21:09
  • Multiple Updates
2013-05-10 23:09:16
  • Multiple Updates