exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 6 of 6 RSS Feed

CVE-2012-2784

Status Candidate

Overview

Unspecified vulnerability in the decode_pic function in libavcodec/cavsdec.c in FFmpeg before 0.11, and Libav 0.7.x before 0.7.7 and 0.8.x before 0.8.4, has unknown impact and attack vectors, related to "width/height changing in CAVS," a different vulnerability than CVE-2012-2777.

Related Files

Gentoo Linux Security Advisory 201406-28
Posted Jun 27, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201406-28 - Multiple vulnerabilities have been found in Libav, allowing attackers to execute arbitrary code or cause Denial of Service. Versions less than 0.8.7 are affected.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2012-2772, CVE-2012-2775, CVE-2012-2776, CVE-2012-2777, CVE-2012-2779, CVE-2012-2783, CVE-2012-2784, CVE-2012-2786, CVE-2012-2787, CVE-2012-2788, CVE-2012-2789, CVE-2012-2790, CVE-2012-2791, CVE-2012-2793, CVE-2012-2794, CVE-2012-2796, CVE-2012-2797, CVE-2012-2798, CVE-2012-2800, CVE-2012-2801, CVE-2012-2802, CVE-2012-2803, CVE-2012-2804, CVE-2012-5144
SHA-256 | a7dfc0ad8bcd2a1522857cab1a97683ee996889cfb13167b2801ba61ff9de83f
Mandriva Linux Security Advisory 2013-079
Posted Apr 10, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-079 - Updated ffmpeg packages fix security vulnerabilities.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2011-3937, CVE-2012-0851, CVE-2012-2772, CVE-2012-2775, CVE-2012-2776, CVE-2012-2777, CVE-2012-2779, CVE-2012-2784, CVE-2012-2786, CVE-2012-2787, CVE-2012-2788, CVE-2012-2789, CVE-2012-2790, CVE-2012-2793, CVE-2012-2794, CVE-2012-2796, CVE-2012-2798, CVE-2012-2800, CVE-2012-2801, CVE-2012-2802
SHA-256 | 011cf87409193cbe68c990031fad2605ef53df2af20292fbb0fe6d5c5c969937
Debian Security Advisory 2624-1
Posted Feb 17, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2624-1 - Several vulnerabilities have been discovered in FFmpeg, a multimedia player, server and encoder. Multiple input validations in the decoders/ demuxers for Shorten, Chines AVS video, VP5, VP6, AVI, AVS and MPEG-1/2 files could lead to the execution of arbitrary code.

tags | advisory, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2012-0858, CVE-2012-2777, CVE-2012-2783, CVE-2012-2784, CVE-2012-2788, CVE-2012-2801, CVE-2012-2803
SHA-256 | 4b876f7df715ca0333966cf9cf484bac9cf550cd727edda152042ca8ddb7c066
Ubuntu Security Notice USN-1675-1
Posted Dec 19, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1675-1 - It was discovered that FFmpeg incorrectly handled certain malformed media files. If a user were tricked into opening a crafted media file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2012-2777, CVE-2012-2784, CVE-2012-2788, CVE-2012-2801
SHA-256 | e8f3abacc0bbc717eed7e87878961a2412b68e70656f6ecc81e0e4ead8317e9f
Ubuntu Security Notice USN-1674-1
Posted Dec 19, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1674-1 - It was discovered that Libav incorrectly handled certain malformed media files. If a user were tricked into opening a crafted media file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2012-2772, CVE-2012-2775, CVE-2012-2777, CVE-2012-2779, CVE-2012-2784, CVE-2012-2786, CVE-2012-2788, CVE-2012-2789, CVE-2012-2790, CVE-2012-2793, CVE-2012-2794, CVE-2012-2798, CVE-2012-2800, CVE-2012-2801
SHA-256 | 6ff707c404f51dfeb2d328fcf42573be6bcff618f49d87c1e3d44363fafc9b60
Ubuntu Security Notice USN-1630-1
Posted Nov 13, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1630-1 - It was discovered that Libav incorrectly handled certain malformed media files. If a user were tricked into opening a crafted media file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2012-2772, CVE-2012-2775, CVE-2012-2776, CVE-2012-2777, CVE-2012-2779, CVE-2012-2784, CVE-2012-2786, CVE-2012-2787, CVE-2012-2788, CVE-2012-2789, CVE-2012-2790, CVE-2012-2793, CVE-2012-2794, CVE-2012-2796, CVE-2012-2798, CVE-2012-2800, CVE-2012-2801, CVE-2012-2802
SHA-256 | b39e910317de11213300a2245f845231ea08cff36cc11632c18331b82eee58a5
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close