Rapid7 Vulnerability & Exploit Database

FreeBSD: VID-5CCBB2F8-C798-11E7-A633-009C02A2AB30 (CVE-2017-15186): ffmpeg -- multiple vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

FreeBSD: VID-5CCBB2F8-C798-11E7-A633-009C02A2AB30 (CVE-2017-15186): ffmpeg -- multiple vulnerabilities

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:N/I:N/A:P)
Published
10/09/2017
Created
03/19/2019
Added
07/28/2018
Modified
07/28/2018

Description

Double free vulnerability in FFmpeg 3.3.4 and earlier allows remote attackers to cause a denial of service via a crafted AVI file.

Solution(s)

  • freebsd-upgrade-package-ffmpeg

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;