CVE-2016-7905
CVSS V2 Medium 4.3
CVSS V3 Medium 5.5
Description
The read_gab2_sub function in libavformat/avidec.c in FFmpeg before 3.1.4 allows remote attackers to cause a denial of service (NULL pointer used) via a crafted AVI file.
Overview
- CVE ID
- CVE-2016-7905
- Assigner
- cve@mitre.org
- Vulnerability Status
- Modified
- Published Version
- 2016-12-23T05:59:00
- Last Modified Date
- 2017-07-01T01:30:08
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:ffmpeg:ffmpeg:*:*:*:*:*:*:*:* | 1 | OR | 3.1.3 |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:M/Au:N/C:N/I:N/A:P
- Access Vector
- NETWORK
- Access Compatibility
- MEDIUM
- Authentication
- NONE
- Confidentiality Impact
- NONE
- Integrity Impact
- NONE
- Availability Impact
- PARTIAL
- Base Score
- 4.3
- Severity
- MEDIUM
- Exploitability Score
- 8.6
- Impact Score
- 2.9
CVSS Version 3
- Version
- 3.0
- Vector String
- CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
- Attack Vector
- LOCAL
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- REQUIRED
- Scope
- UNCHANGED
- Confidentiality Impact
- NONE
- Availability Impact
- HIGH
- Base Score
- 5.5
- Base Severity
- MEDIUM
- Exploitability Score
- 1.8
- Impact Score
- 3.6
References
Reference URL | Reference Tags |
---|---|
http://www.openwall.com/lists/oss-security/2016/10/08/1 | Mailing List Third Party Advisory |
http://www.securityfocus.com/bid/94837 | Third Party Advisory VDB Entry |
https://security.gentoo.org/glsa/201701-71 |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2016-7905 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7905 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 09:40:16 | Added to TrackCVE | |||
2022-12-02 12:34:33 | 2016-12-23T05:59Z | 2016-12-23T05:59:00 | CVE Published Date | updated |
2022-12-02 12:34:33 | 2017-07-01T01:30:08 | CVE Modified Date | updated | |
2022-12-02 12:34:33 | Modified | Vulnerability Status | updated |