Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Mplayerhq Subscribe
Filtered by product Mplayer
Total 19 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-38851 2 Debian, Mplayerhq 3 Debian Linux, Mencoder, Mplayer 2023-01-17 N/A 5.5 MEDIUM
Certain The MPlayer Project products are vulnerable to Out-of-bounds Read via function read_meta_record() of mplayer/libmpdemux/asfheader.c. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.
CVE-2022-38865 2 Debian, Mplayerhq 3 Debian Linux, Mencoder, Mplayer 2023-01-17 N/A 5.5 MEDIUM
Certain The MPlayer Project products are vulnerable to Divide By Zero via the function demux_avi_read_packet of libmpdemux/demux_avi.c. This affects mplyer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.
CVE-2022-38866 2 Debian, Mplayerhq 3 Debian Linux, Mencoder, Mplayer 2023-01-17 N/A 5.5 MEDIUM
Certain The MPlayer Project products are vulnerable to Buffer Overflow via read_avi_header() of libmpdemux/aviheader.c . This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.
CVE-2022-38861 2 Debian, Mplayerhq 2 Debian Linux, Mplayer 2023-01-17 N/A 5.5 MEDIUM
The MPlayer Project mplayer SVN-r38374-13.0.1 is vulnerable to memory corruption via function free_mp_image() of libmpcodecs/mp_image.c.
CVE-2022-38864 2 Debian, Mplayerhq 3 Debian Linux, Mencoder, Mplayer 2023-01-17 N/A 5.5 MEDIUM
Certain The MPlayer Project products are vulnerable to Buffer Overflow via the function mp_unescape03() of libmpdemux/mpeg_hdr.c. This affects mencoder SVN-r38374-13.0.1 and mplayer SVN-r38374-13.0.1.
CVE-2022-38863 2 Debian, Mplayerhq 3 Debian Linux, Mencoder, Mplayer 2023-01-17 N/A 5.5 MEDIUM
Certain The MPlayer Project products are vulnerable to Buffer Overflow via function mp_getbits() of libmpdemux/mpeg_hdr.c which affects mencoder and mplayer. This affects mecoder SVN-r38374-13.0.1 and mplayer SVN-r38374-13.0.1.
CVE-2022-38858 2 Debian, Mplayerhq 3 Debian Linux, Mencoder, Mplayer 2023-01-17 N/A 5.5 MEDIUM
Certain The MPlayer Project products are vulnerable to Buffer Overflow via function mov_build_index() of libmpdemux/demux_mov.c. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.
CVE-2022-38855 2 Debian, Mplayerhq 3 Debian Linux, Mencoder, Mplayer 2023-01-17 N/A 5.5 MEDIUM
Certain The MPlayer Project products are vulnerable to Buffer Overflow via function gen_sh_video () of mplayer/libmpdemux/demux_mov.c. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.
CVE-2022-38860 2 Debian, Mplayerhq 3 Debian Linux, Mencoder, Mplayer 2023-01-17 N/A 5.5 MEDIUM
Certain The MPlayer Project products are vulnerable to Divide By Zero via function demux_open_avi() of libmpdemux/demux_avi.c which affects mencoder. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.
CVE-2022-32317 1 Mplayerhq 1 Mplayer 2022-10-27 4.3 MEDIUM 5.5 MEDIUM
The MPlayer Project v1.5 was discovered to contain a heap use-after-free resulting in a double free in the preinit function at libvo/vo_v4l2.c. This vulnerability can lead to a Denial of Service (DoS) via a crafted file. The device=strdup statement is not executed on every call.
CVE-2022-38600 1 Mplayerhq 1 Mplayer 2022-09-20 N/A 5.5 MEDIUM
Mplayer SVN-r38374-13.0.1 is vulnerable to Memory Leak via vf.c and vf_vo.c.
CVE-2022-38853 1 Mplayerhq 2 Mencoder, Mplayer 2022-09-20 N/A 5.5 MEDIUM
Certain The MPlayer Project products are vulnerable to Buffer Overflow via function asf_init_audio_stream() of libmpdemux/asfheader.c. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.
CVE-2022-38856 1 Mplayerhq 2 Mencoder, Mplayer 2022-09-19 N/A 5.5 MEDIUM
Certain The MPlayer Project products are vulnerable to Buffer Overflow via function mov_build_index() of libmpdemux/demux_mov.c. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.
CVE-2022-38862 1 Mplayerhq 2 Mencoder, Mplayer 2022-09-19 N/A 7.8 HIGH
Certain The MPlayer Project products are vulnerable to Buffer Overflow via function play() of libaf/af.c:639. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.
CVE-2010-3429 2 Ffmpeg, Mplayerhq 3 Ffmpeg, Libavcodec, Mplayer 2018-10-10 6.8 MEDIUM N/A
flicvideo.c in libavcodec 0.6 and earlier in FFmpeg, as used in MPlayer and other products, allows remote attackers to execute arbitrary code via a crafted flic file, related to an "arbitrary offset dereference vulnerability."
CVE-2011-0722 2 Ffmpeg, Mplayerhq 2 Ffmpeg, Mplayer 2011-10-25 6.8 MEDIUM N/A
FFmpeg before 0.5.4, as used in MPlayer and other products, allows remote attackers to cause a denial of service (heap memory corruption and application crash) or possibly execute arbitrary code via a malformed RealMedia file.
CVE-2010-3908 2 Ffmpeg, Mplayerhq 2 Ffmpeg, Mplayer 2011-10-25 6.8 MEDIUM N/A
FFmpeg before 0.5.4, as used in MPlayer and other products, allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a malformed WMV file.
CVE-2011-2160 2 Ffmpeg, Mplayerhq 2 Ffmpeg, Mplayer 2011-09-06 9.3 HIGH N/A
The VC-1 decoding functionality in FFmpeg before 0.5.4, as used in MPlayer and other products, does not properly restrict read operations, which allows remote attackers to have an unspecified impact via a crafted VC-1 file, a related issue to CVE-2011-0723.
CVE-2011-2162 3 Ffmpeg, Mandriva, Mplayerhq 5 Ffmpeg, Corporate Server, Enterprise Server and 2 more 2011-05-22 10.0 HIGH N/A
Multiple unspecified vulnerabilities in FFmpeg 0.4.x through 0.6.x, as used in MPlayer 1.0 and other products, in Mandriva Linux 2009.0, 2010.0, and 2010.1; Corporate Server 4.0 (aka CS4.0); and Mandriva Enterprise Server 5 (aka MES5) have unknown impact and attack vectors, related to issues "originally discovered by Google Chrome developers."