Lucene search

K
cveMitreCVE-2016-10190
HistoryFeb 09, 2017 - 3:59 p.m.

CVE-2016-10190

2017-02-0915:59:00
CWE-119
mitre
web.nvd.nist.gov
84
4
cve
2016
10190
buffer overflow
libavformat
ffmpeg
security
vulnerability
nvd

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.019

Percentile

88.4%

Heap-based buffer overflow in libavformat/http.c in FFmpeg before 2.8.10, 3.0.x before 3.0.5, 3.1.x before 3.1.6, and 3.2.x before 3.2.2 allows remote web servers to execute arbitrary code via a negative chunk size in an HTTP response.

Affected configurations

Nvd
Node
ffmpegffmpegRange2.8.9
OR
ffmpegffmpegMatch3.0
OR
ffmpegffmpegMatch3.0.1
OR
ffmpegffmpegMatch3.0.2
OR
ffmpegffmpegMatch3.0.3
OR
ffmpegffmpegMatch3.0.4
OR
ffmpegffmpegMatch3.1
OR
ffmpegffmpegMatch3.1.1
OR
ffmpegffmpegMatch3.1.2
OR
ffmpegffmpegMatch3.1.3
OR
ffmpegffmpegMatch3.1.4
OR
ffmpegffmpegMatch3.1.5
OR
ffmpegffmpegMatch3.2
OR
ffmpegffmpegMatch3.2.1
VendorProductVersionCPE
ffmpegffmpeg*cpe:2.3:a:ffmpeg:ffmpeg:*:*:*:*:*:*:*:*
ffmpegffmpeg3.0cpe:2.3:a:ffmpeg:ffmpeg:3.0:*:*:*:*:*:*:*
ffmpegffmpeg3.0.1cpe:2.3:a:ffmpeg:ffmpeg:3.0.1:*:*:*:*:*:*:*
ffmpegffmpeg3.0.2cpe:2.3:a:ffmpeg:ffmpeg:3.0.2:*:*:*:*:*:*:*
ffmpegffmpeg3.0.3cpe:2.3:a:ffmpeg:ffmpeg:3.0.3:*:*:*:*:*:*:*
ffmpegffmpeg3.0.4cpe:2.3:a:ffmpeg:ffmpeg:3.0.4:*:*:*:*:*:*:*
ffmpegffmpeg3.1cpe:2.3:a:ffmpeg:ffmpeg:3.1:*:*:*:*:*:*:*
ffmpegffmpeg3.1.1cpe:2.3:a:ffmpeg:ffmpeg:3.1.1:*:*:*:*:*:*:*
ffmpegffmpeg3.1.2cpe:2.3:a:ffmpeg:ffmpeg:3.1.2:*:*:*:*:*:*:*
ffmpegffmpeg3.1.3cpe:2.3:a:ffmpeg:ffmpeg:3.1.3:*:*:*:*:*:*:*
Rows per page:
1-10 of 141

Social References

More

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.019

Percentile

88.4%