Search for vulnerabilities
Vulnerability details: VCID-nysp-qp18-aaam
Vulnerability ID VCID-nysp-qp18-aaam
Aliases CVE-2011-3504
Summary The Matroska format decoder in FFmpeg before 0.8.3 does not properly allocate memory, which allows remote attackers to execute arbitrary code via a crafted file.
Status Published
Exploitability 0.5
Weighted Severity 8.4
Risk 4.2
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.03682 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.04182 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.04182 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.04182 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.04182 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.04182 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.04182 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.04182 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.04182 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.04182 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.04182 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.04182 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.04182 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.04182 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.04272 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.04272 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.04272 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
epss 0.11036 https://api.first.org/data/v1/epss?cve=CVE-2011-3504
cvssv2 9.3 https://nvd.nist.gov/vuln/detail/CVE-2011-3504
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2011-3504
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3504
http://secunia.com/advisories/45532
http://technet.microsoft.com/en-us/security/msvr/msvr11-011
http://ubuntu.com/usn/usn-1320-1
http://ubuntu.com/usn/usn-1333-1
http://www.ffmpeg.org/releases/ffmpeg-0.7.5.changelog
http://www.ffmpeg.org/releases/ffmpeg-0.8.4.changelog
http://www.mandriva.com/security/advisories?name=MDVSA-2012:074
http://www.mandriva.com/security/advisories?name=MDVSA-2012:075
http://www.mandriva.com/security/advisories?name=MDVSA-2012:076
http://www.osvdb.org/75621
643859 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=643859
cpe:2.3:a:ffmpeg:ffmpeg:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:*:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.3:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.3.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.3.1:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.3.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.3.2:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.3.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.3.3:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.3.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.3.4:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.4.0:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.4.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.4.2:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.4.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.4.3:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.4.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.4.4:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.4.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.4.5:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.4.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.4.6:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.4.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.4.7:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.4.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.4.8:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.4.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.4.9:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.4.9:pre1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.4.9:pre1:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.5:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.5.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.5.1:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.5.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.5.2:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.5.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.5.3:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.5.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.5.4:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.6:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.6.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.6.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.6.2:*:*:*:*:*:*:*
CVE-2011-3504 https://nvd.nist.gov/vuln/detail/CVE-2011-3504
USN-1320-1 https://usn.ubuntu.com/1320-1/
USN-1333-1 https://usn.ubuntu.com/1333-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2011-3504
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.86841
EPSS Score 0.03682
Published At April 3, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.