Search for vulnerabilities
Vulnerability details: VCID-gcaz-h4p3-aaak
Vulnerability ID VCID-gcaz-h4p3-aaak
Aliases CVE-2006-4800
Summary Multiple buffer overflows in libavcodec in ffmpeg before 0.4.9_p20060530 allow remote attackers to cause a denial of service or possibly execute arbitrary code via multiple unspecified vectors in (1) dtsdec.c, (2) vorbis.c, (3) rm.c, (4) sierravmd.c, (5) smacker.c, (6) tta.c, (7) 4xm.c, (8) alac.c, (9) cook.c, (10) shorten.c, (11) smacker.c, (12) snow.c, and (13) tta.c. NOTE: it is likely that this is a different vulnerability than CVE-2005-4048 and CVE-2006-2802.
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
epss 0.06068 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06068 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06068 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06068 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06068 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06068 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06068 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06068 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06068 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06068 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06068 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06068 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06068 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06068 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06068 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06068 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06068 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06068 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06068 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06068 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06068 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06068 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06068 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06068 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06299 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06299 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06299 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06299 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06299 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06299 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06299 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06299 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06299 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06299 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06299 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06299 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06299 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06299 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06299 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06299 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06299 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06299 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06299 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06299 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06299 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06299 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06299 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06299 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06299 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06299 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06299 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06299 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06299 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06299 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06299 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06299 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06299 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.06935 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.07177 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.07177 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.07177 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.07177 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.07177 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.07177 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.07177 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.07177 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.07177 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.07177 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.07177 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.07177 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.07846 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.07846 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.07846 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
epss 0.07846 https://api.first.org/data/v1/epss?cve=CVE-2006-4800
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2006-4800
Reference id Reference type URL
http://bugs.gentoo.org/show_bug.cgi?id=133520
https://api.first.org/data/v1/epss?cve=CVE-2006-4800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4800
http://secunia.com/advisories/21921
http://secunia.com/advisories/22180
http://secunia.com/advisories/22181
http://secunia.com/advisories/22182
http://secunia.com/advisories/22198
http://secunia.com/advisories/22200
http://secunia.com/advisories/22201
http://secunia.com/advisories/22202
http://secunia.com/advisories/22203
http://secunia.com/advisories/22230
http://secunia.com/advisories/23010
http://secunia.com/advisories/23213
http://security.gentoo.org/glsa/glsa-200609-09.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2006:173
http://www.mandriva.com/security/advisories?name=MDKSA-2006:174
http://www.mandriva.com/security/advisories?name=MDKSA-2006:175
http://www.mandriva.com/security/advisories?name=MDKSA-2006:176
http://www.novell.com/linux/security/advisories/2006_73_mono.html
http://www.securityfocus.com/bid/20009
http://www.ubuntu.com/usn/usn-358-1
http://www.us.debian.org/security/2006/dsa-1215
401304 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=401304
cpe:2.3:a:ffmpeg:ffmpeg:0.4.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.4.6:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.4.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.4.7:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.4.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.4.8:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.4.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.4.9:*:*:*:*:*:*:*
CVE-2006-4800 https://nvd.nist.gov/vuln/detail/CVE-2006-4800
GLSA-200609-09 https://security.gentoo.org/glsa/200609-09
USN-358-1 https://usn.ubuntu.com/358-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2006-4800
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.89819
EPSS Score 0.06068
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.