Filtered by vendor Libav Subscriptions
Filtered by product Libav Subscriptions
Total 105 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-9720 1 Libav 1 Libav 2024-08-04 6.5 Medium
A stack-based buffer overflow in the subtitle decoder in Libav 12.3 allows attackers to corrupt the stack via a crafted video file in Matroska format, because srt_to_ass in libavcodec/srtdec.c misuses snprintf.
CVE-2019-9717 1 Libav 1 Libav 2024-08-04 6.5 Medium
In Libav 12.3, a denial of service in the subtitle decoder allows attackers to hog the CPU via a crafted video file in Matroska format, because srt_to_ass in libavcodec/srtdec.c has a complex format argument to sscanf.
CVE-2020-18776 1 Libav 1 Libav 2024-08-04 6.5 Medium
In Libav 12.3, there is a segmentation fault in vc1_decode_b_mb_intfr in vc1_block.c that allows an attacker to cause denial-of-service via a crafted file.
CVE-2020-18778 1 Libav 1 Libav 2024-08-04 6.5 Medium
In Libav 12.3, there is a heap-based buffer over-read in vc1_decode_p_mb_intfi in vc1_block.c that allows an attacker to cause denial-of-service via a crafted file.
CVE-2020-18775 1 Libav 1 Libav 2024-08-04 6.5 Medium
In Libav 12.3, there is a heap-based buffer over-read in vc1_decode_b_mb_intfi in vc1_block.c that allows an attacker to cause denial-of-service via a crafted file.