Search for vulnerabilities
Vulnerability details: VCID-xabt-8jr6-aaag
Vulnerability ID VCID-xabt-8jr6-aaag
Aliases CVE-2017-14225
Summary The av_color_primaries_name function in libavutil/pixdesc.c in FFmpeg 3.3.3 may return a NULL pointer depending on a value contained in a file, but callers do not anticipate this, as demonstrated by the avcodec_string function in libavcodec/utils.c, leading to a NULL pointer dereference. (It is also conceivable that there is security relevance for a NULL pointer dereference in av_color_primaries_name calls within the ffprobe command-line program.)
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Low http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-14225.html
epss 0.00309 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.00309 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.00309 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.00309 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.00309 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.00309 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.00309 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.00309 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.00309 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.00309 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.00309 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.00309 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.00315 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.00315 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.00315 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.00315 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.0038 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
epss 0.00957 https://api.first.org/data/v1/epss?cve=CVE-2017-14225
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14054
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14055
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14056
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14057
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14058
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14059
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14169
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14170
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14171
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14222
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14223
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14225
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14767
generic_textual Medium https://github.com/FFmpeg/FFmpeg/commit/837cb4325b712ff1aab531bf41668933f61d75d2
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2017-14225
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2017-14225
archlinux Medium https://security.archlinux.org/AVG-400
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-14225.html
https://api.first.org/data/v1/epss?cve=CVE-2017-14225
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14054
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14055
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14056
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14057
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14058
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14059
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14169
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14170
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14171
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14223
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14225
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14767
https://github.com/FFmpeg/FFmpeg/commit/837cb4325b712ff1aab531bf41668933f61d75d2
https://lists.ffmpeg.org/pipermail/ffmpeg-devel/2017-August/215198.html
http://www.debian.org/security/2017/dsa-3996
http://www.securityfocus.com/bid/100704
ASA-201709-10 https://security.archlinux.org/ASA-201709-10
AVG-400 https://security.archlinux.org/AVG-400
cpe:2.3:a:ffmpeg:ffmpeg:3.3.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:3.3.3:*:*:*:*:*:*:*
CVE-2017-14225 https://nvd.nist.gov/vuln/detail/CVE-2017-14225
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2017-14225
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2017-14225
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.70478
EPSS Score 0.00309
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.