Executive Summary

Informations
Name CVE-2011-4353 First vendor Publication 2012-08-20
Vendor Cve Last vendor Modification 2012-08-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The (1) av_image_fill_pointers, (2) vp5_parse_coeff, and (3) vp6_parse_coeff functions in FFmpeg 0.5.x before 0.5.7, 0.6.x before 0.6.4, 0.7.x before 0.7.9, and 0.8.x before 0.8.8; and in Libav 0.5.x before 0.5.6, 0.6.x before 0.6.4, and 0.7.x before 0.7.3 allow remote attackers to cause a denial of service (out-of-bounds read) via a crafted VP5 or VP6 stream.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4353

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 22
Application 15

OpenVAS Exploits

Date Description
2012-08-03 Name : Mandriva Update for ffmpeg MDVSA-2012:075 (ffmpeg)
File : nvt/gb_mandriva_MDVSA_2012_075.nasl
2012-08-03 Name : Mandriva Update for ffmpeg MDVSA-2012:076 (ffmpeg)
File : nvt/gb_mandriva_MDVSA_2012_076.nasl
2012-02-12 Name : FreeBSD Ports: ffmpeg
File : nvt/freebsd_ffmpeg1.nasl
2012-02-11 Name : Debian Security Advisory DSA 2378-1 (ffmpeg)
File : nvt/deb_2378_1.nasl
2012-01-20 Name : Ubuntu Update for libav USN-1333-1
File : nvt/gb_ubuntu_USN_1333_1.nasl
2012-01-09 Name : Ubuntu Update for ffmpeg USN-1320-1
File : nvt/gb_ubuntu_USN_1320_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77291 FFmpeg Multiple Function Out-of-bounds Read Remote DoS

Nessus® Vulnerability Scanner

Date Description
2013-10-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201310-12.nasl - Type : ACT_GATHER_INFO
2013-10-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201310-13.nasl - Type : ACT_GATHER_INFO
2013-08-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4d087b35099011e3a9f4bcaec565249c.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-076.nasl - Type : ACT_GATHER_INFO
2012-05-15 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-075.nasl - Type : ACT_GATHER_INFO
2012-01-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1333-1.nasl - Type : ACT_GATHER_INFO
2012-01-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ea2ddc493e8e11e180955404a67eef98.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2378.nasl - Type : ACT_GATHER_INFO
2012-01-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1320-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://ffmpeg.org/
http://libav.org/
http://libav.org/releases/libav-0.5.6.changelog
http://libav.org/releases/libav-0.6.4.changelog
http://libav.org/releases/libav-0.7.3.changelog
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:074
http://www.mandriva.com/security/advisories?name=MDVSA-2012:075
http://www.mandriva.com/security/advisories?name=MDVSA-2012:076
UBUNTU http://ubuntu.com/usn/usn-1320-1
http://ubuntu.com/usn/usn-1333-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 12:17:52
  • Multiple Updates
2021-04-22 01:21:10
  • Multiple Updates
2020-05-23 00:32:13
  • Multiple Updates
2016-04-26 21:14:06
  • Multiple Updates
2014-02-17 11:06:14
  • Multiple Updates
2013-05-10 23:10:35
  • Multiple Updates