Lucene search

K
cveRedhatCVE-2011-1931
HistoryJul 07, 2011 - 9:55 p.m.

CVE-2011-1931

2011-07-0721:55:02
CWE-119
redhat
web.nvd.nist.gov
65
cve-2011-1931
sunplus sp5x
jpeg decoder
ffmpeg
libavcodec
videolan vlc
nvd
vulnerability
denial of service
memory corruption
arbitrary code

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

AI Score

9.7

Confidence

High

EPSS

0.02

Percentile

88.9%

sp5xdec.c in the Sunplus SP5X JPEG decoder in libavcodec in FFmpeg before 0.6.3 and libav through 0.6.2, as used in VideoLAN VLC media player 1.1.9 and earlier and other products, performs a write operation outside the bounds of an unspecified array, which allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a malformed AMV file.

Affected configurations

Nvd
Node
ffmpegffmpegRange0.6.2
OR
ffmpegffmpegMatch0.3
OR
ffmpegffmpegMatch0.3.1
OR
ffmpegffmpegMatch0.3.2
OR
ffmpegffmpegMatch0.3.3
OR
ffmpegffmpegMatch0.3.4
OR
ffmpegffmpegMatch0.4.0
OR
ffmpegffmpegMatch0.4.2
OR
ffmpegffmpegMatch0.4.3
OR
ffmpegffmpegMatch0.4.4
OR
ffmpegffmpegMatch0.4.5
OR
ffmpegffmpegMatch0.4.6
OR
ffmpegffmpegMatch0.4.7
OR
ffmpegffmpegMatch0.4.8
OR
ffmpegffmpegMatch0.4.9pre1
OR
ffmpegffmpegMatch0.5
OR
ffmpegffmpegMatch0.5.1
OR
ffmpegffmpegMatch0.5.2
OR
ffmpegffmpegMatch0.5.3
OR
ffmpegffmpegMatch0.5.4
OR
ffmpegffmpegMatch0.6
OR
ffmpegffmpegMatch0.6.1
OR
ffmpeglibavcodec
OR
libavlibavRange0.6.2
OR
libavlibavMatch0.3
OR
libavlibavMatch0.3.1
OR
libavlibavMatch0.3.2
OR
libavlibavMatch0.3.3
OR
libavlibavMatch0.3.4
OR
libavlibavMatch0.4.0
OR
libavlibavMatch0.4.1
OR
libavlibavMatch0.4.2
OR
libavlibavMatch0.4.3
OR
libavlibavMatch0.4.4
OR
libavlibavMatch0.4.5
OR
libavlibavMatch0.4.6
OR
libavlibavMatch0.4.7
OR
libavlibavMatch0.4.8
OR
libavlibavMatch0.4.9pre1
OR
libavlibavMatch0.5
OR
libavlibavMatch0.5.4
OR
libavlibavMatch0.6
OR
libavlibavMatch0.6.1
AND
videolanvlc_media_playerRange1.1.9
OR
videolanvlc_media_playerMatch0.1.99b
OR
videolanvlc_media_playerMatch0.1.99e
OR
videolanvlc_media_playerMatch0.1.99f
OR
videolanvlc_media_playerMatch0.1.99g
OR
videolanvlc_media_playerMatch0.1.99h
OR
videolanvlc_media_playerMatch0.1.99i
OR
videolanvlc_media_playerMatch0.2.0
OR
videolanvlc_media_playerMatch0.2.60
OR
videolanvlc_media_playerMatch0.2.61
OR
videolanvlc_media_playerMatch0.2.62
OR
videolanvlc_media_playerMatch0.2.63
OR
videolanvlc_media_playerMatch0.2.70
OR
videolanvlc_media_playerMatch0.2.71
OR
videolanvlc_media_playerMatch0.2.72
OR
videolanvlc_media_playerMatch0.2.73
OR
videolanvlc_media_playerMatch0.2.80
OR
videolanvlc_media_playerMatch0.2.81
OR
videolanvlc_media_playerMatch0.2.82
OR
videolanvlc_media_playerMatch0.2.83
OR
videolanvlc_media_playerMatch0.2.90
OR
videolanvlc_media_playerMatch0.2.91
OR
videolanvlc_media_playerMatch0.2.92
OR
videolanvlc_media_playerMatch0.3.0
OR
videolanvlc_media_playerMatch0.3.1
OR
videolanvlc_media_playerMatch0.4.0
OR
videolanvlc_media_playerMatch0.4.1
OR
videolanvlc_media_playerMatch0.4.2
OR
videolanvlc_media_playerMatch0.4.3
OR
videolanvlc_media_playerMatch0.4.4
OR
videolanvlc_media_playerMatch0.4.5
OR
videolanvlc_media_playerMatch0.4.6
OR
videolanvlc_media_playerMatch0.5.0
OR
videolanvlc_media_playerMatch0.5.1
OR
videolanvlc_media_playerMatch0.5.2
OR
videolanvlc_media_playerMatch0.5.3
OR
videolanvlc_media_playerMatch0.6.0
OR
videolanvlc_media_playerMatch0.6.1
OR
videolanvlc_media_playerMatch0.6.2
OR
videolanvlc_media_playerMatch0.7.0
OR
videolanvlc_media_playerMatch0.7.2
OR
videolanvlc_media_playerMatch0.8.0
OR
videolanvlc_media_playerMatch0.8.1
OR
videolanvlc_media_playerMatch0.8.2
OR
videolanvlc_media_playerMatch0.8.4
OR
videolanvlc_media_playerMatch0.8.5
OR
videolanvlc_media_playerMatch0.8.6
OR
videolanvlc_media_playerMatch0.9.2
OR
videolanvlc_media_playerMatch0.9.3
OR
videolanvlc_media_playerMatch0.9.4
OR
videolanvlc_media_playerMatch0.9.5
OR
videolanvlc_media_playerMatch0.9.6
OR
videolanvlc_media_playerMatch0.9.8a
OR
videolanvlc_media_playerMatch0.9.9
OR
videolanvlc_media_playerMatch0.9.10
OR
videolanvlc_media_playerMatch1.0.0
OR
videolanvlc_media_playerMatch1.0.1
OR
videolanvlc_media_playerMatch1.0.2
OR
videolanvlc_media_playerMatch1.0.3
OR
videolanvlc_media_playerMatch1.0.4
OR
videolanvlc_media_playerMatch1.0.5
OR
videolanvlc_media_playerMatch1.0.6
OR
videolanvlc_media_playerMatch1.1.0
OR
videolanvlc_media_playerMatch1.1.1
OR
videolanvlc_media_playerMatch1.1.2
OR
videolanvlc_media_playerMatch1.1.3
OR
videolanvlc_media_playerMatch1.1.4
OR
videolanvlc_media_playerMatch1.1.4.1
OR
videolanvlc_media_playerMatch1.1.5
OR
videolanvlc_media_playerMatch1.1.6
OR
videolanvlc_media_playerMatch1.1.7
OR
videolanvlc_media_playerMatch1.1.8
VendorProductVersionCPE
ffmpegffmpeg*cpe:2.3:a:ffmpeg:ffmpeg:*:*:*:*:*:*:*:*
ffmpegffmpeg0.3cpe:2.3:a:ffmpeg:ffmpeg:0.3:*:*:*:*:*:*:*
ffmpegffmpeg0.3.1cpe:2.3:a:ffmpeg:ffmpeg:0.3.1:*:*:*:*:*:*:*
ffmpegffmpeg0.3.2cpe:2.3:a:ffmpeg:ffmpeg:0.3.2:*:*:*:*:*:*:*
ffmpegffmpeg0.3.3cpe:2.3:a:ffmpeg:ffmpeg:0.3.3:*:*:*:*:*:*:*
ffmpegffmpeg0.3.4cpe:2.3:a:ffmpeg:ffmpeg:0.3.4:*:*:*:*:*:*:*
ffmpegffmpeg0.4.0cpe:2.3:a:ffmpeg:ffmpeg:0.4.0:*:*:*:*:*:*:*
ffmpegffmpeg0.4.2cpe:2.3:a:ffmpeg:ffmpeg:0.4.2:*:*:*:*:*:*:*
ffmpegffmpeg0.4.3cpe:2.3:a:ffmpeg:ffmpeg:0.4.3:*:*:*:*:*:*:*
ffmpegffmpeg0.4.4cpe:2.3:a:ffmpeg:ffmpeg:0.4.4:*:*:*:*:*:*:*
Rows per page:
1-10 of 1151

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

AI Score

9.7

Confidence

High

EPSS

0.02

Percentile

88.9%