Search for vulnerabilities
Vulnerability details: VCID-qfez-aze4-aaam
Vulnerability ID VCID-qfez-aze4-aaam
Aliases CVE-2012-0853
Summary The decodeTonalComponents function in the Actrac3 codec (atrac3.c) in libavcodec in FFmpeg 0.7.x before 0.7.12, and 0.8.x before 0.8.11; and in Libav 0.5.x before 0.5.9, 0.6.x before 0.6.6, 0.7.x before 0.7.5, and 0.8.x before 0.8.1 allows remote attackers to cause a denial of service (infinite loop and crash) and possibly execute arbitrary code via a large component count in an Atrac 3 file.
Status Published
Exploitability 0.5
Weighted Severity 6.1
Risk 3.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.01750 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01750 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01750 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01750 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.01768 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.02033 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.02033 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.02033 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.02033 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.02033 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.02033 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.02033 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.02033 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.02033 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.02033 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.02033 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.02033 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
epss 0.02277 https://api.first.org/data/v1/epss?cve=CVE-2012-0853
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2012-0853
Reference id Reference type URL
http://ffmpeg.org/trac/ffmpeg/ticket/780
http://git.libav.org/?p=libav.git%3Ba=commit%3Bh=c509f4f74713b035a06f79cb4d00e708f5226bc5
http://git.libav.org/?p=libav.git;a=commit;h=c509f4f74713b035a06f79cb4d00e708f5226bc5
http://git.videolan.org/?p=ffmpeg.git%3Ba=commitdiff%3Bh=9af6abdc17deb95c9b1f1d9242ba49b8b5e0b016
http://git.videolan.org/?p=ffmpeg.git%3Ba=commitdiff%3Bh=c509f4f74713b035a06f79cb4d00e708f5226bc5
http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=9af6abdc17deb95c9b1f1d9242ba49b8b5e0b016
http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=c509f4f74713b035a06f79cb4d00e708f5226bc5
https://api.first.org/data/v1/epss?cve=CVE-2012-0853
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0853
http://secunia.com/advisories/49089
http://www.openwall.com/lists/oss-security/2012/02/14/4
http://www.ubuntu.com/usn/USN-1479-1
cpe:2.3:a:ffmpeg:ffmpeg:0.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.7:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.7.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.7.1:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.7.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.7.11:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.7.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.7.2:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.7.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.7.3:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.7.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.7.6:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.7.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.7.7:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.7.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.7.8:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.7.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.7.9:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.8.0:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.8.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.8.1:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.8.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.8.10:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.8.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.8.2:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.8.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.8.5:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.8.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.8.6:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.8.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.8.7:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.8.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.8.8:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.5:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.5.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.5.1:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.5.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.5.2:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.5.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.5.3:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.5.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.5.4:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.5.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.5.5:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.5.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.5.6:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.5.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.5.7:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.6:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.6.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.6.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.6.2:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.6.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.6.3:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.6.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.6.4:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.6.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.6.5:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.7:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.7.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.7.1:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.7.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.7.2:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.7.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.7.3:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.7.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.7.4:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.7:beta1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.7:beta1:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.7:beta2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.7:beta2:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.8:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.8:beta2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.8:beta2:*:*:*:*:*:*
CVE-2012-0853 https://nvd.nist.gov/vuln/detail/CVE-2012-0853
GLSA-201210-06 https://security.gentoo.org/glsa/201210-06
USN-1478-1 https://usn.ubuntu.com/1478-1/
USN-1479-1 https://usn.ubuntu.com/1479-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2012-0853
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.87620
EPSS Score 0.01750
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.