Search for vulnerabilities
Vulnerability details: VCID-yez8-uzed-aaaj
Vulnerability ID VCID-yez8-uzed-aaaj
Aliases CVE-2011-3362
Summary Integer signedness error in the decode_residual_block function in cavsdec.c in libavcodec in FFmpeg before 0.7.3 and 0.8.x before 0.8.2, and libav through 0.7.1, allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a crafted Chinese AVS video (aka CAVS) file.
Status Published
Exploitability 0.5
Weighted Severity 6.1
Risk 3.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.02442 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.02442 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.02442 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.02442 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.02442 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.02442 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.02442 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.02442 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.02442 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.02442 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.02442 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03141 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03141 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03141 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.03141 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
epss 0.06153 https://api.first.org/data/v1/epss?cve=CVE-2011-3362
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2011-3362
Reference id Reference type URL
http://git.videolan.org/?p=ffmpeg.git%3Ba=commit%3Bh=91d5da9321c52e8197fb14046ebb335f3e6ff4a0
http://git.videolan.org/?p=ffmpeg.git%3Ba=commit%3Bh=c5cbda50793e311aa73489d12184ffd6761c9fbf
http://git.videolan.org/?p=ffmpeg.git;a=commit;h=91d5da9321c52e8197fb14046ebb335f3e6ff4a0
http://git.videolan.org/?p=ffmpeg.git;a=commit;h=c5cbda50793e311aa73489d12184ffd6761c9fbf
https://api.first.org/data/v1/epss?cve=CVE-2011-3362
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3362
http://secunia.com/advisories/45532
http://www.ffmpeg.org/releases/ffmpeg-0.7.5.changelog
http://www.ffmpeg.org/releases/ffmpeg-0.8.4.changelog
http://www.ocert.org/advisories/ocert-2011-002.html
http://www.openwall.com/lists/oss-security/2011/09/13/4
http://www.openwall.com/lists/oss-security/2011/09/14/8
641478 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=641478
cpe:2.3:a:ffmpeg:ffmpeg:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:*:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.3:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.3.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.3.1:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.3.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.3.2:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.3.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.3.3:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.3.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.3.4:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.4.0:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.4.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.4.2:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.4.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.4.3:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.4.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.4.4:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.4.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.4.5:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.4.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.4.6:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.4.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.4.7:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.4.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.4.8:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.4.9:pre1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.4.9:pre1:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.5:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.5.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.5.1:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.5.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.5.2:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.5.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.5.3:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.5.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.5.4:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.6:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.6.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.6.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.6.2:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.7.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.7.1:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.8.0:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:0.8.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:0.8.1:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:*:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.3:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.3.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.3.1:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.3.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.3.2:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.3.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.3.3:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.3.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.3.4:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.4.0:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.4.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.4.1:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.4.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.4.2:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.4.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.4.3:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.4.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.4.4:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.4.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.4.5:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.4.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.4.6:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.4.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.4.7:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.4.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.4.8:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.4.9:pre1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.4.9:pre1:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.5:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.5.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.5.4:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.6:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.6.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.6.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.6.2:*:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.7:beta1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.7:beta1:*:*:*:*:*:*
cpe:2.3:a:libav:libav:0.7:beta2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libav:libav:0.7:beta2:*:*:*:*:*:*
CVE-2011-3362 https://nvd.nist.gov/vuln/detail/CVE-2011-3362
GLSA-201310-12 https://security.gentoo.org/glsa/201310-12
USN-1209-1 https://usn.ubuntu.com/1209-1/
USN-1209-2 https://usn.ubuntu.com/1209-2/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2011-3362
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.90307
EPSS Score 0.02442
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.