CVE Vulnerabilities

CVE-2011-2162

Published: May 20, 2011 | Modified: May 23, 2011
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
10 HIGH
AV:N/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Multiple unspecified vulnerabilities in FFmpeg 0.4.x through 0.6.x, as used in MPlayer 1.0 and other products, in Mandriva Linux 2009.0, 2010.0, and 2010.1; Corporate Server 4.0 (aka CS4.0); and Mandriva Enterprise Server 5 (aka MES5) have unknown impact and attack vectors, related to issues originally discovered by Google Chrome developers.

Affected Software

Name Vendor Start Version End Version
Ffmpeg Ffmpeg 0.4.0 (including) 0.4.0 (including)
Ffmpeg Ffmpeg 0.4.2 (including) 0.4.2 (including)
Ffmpeg Ffmpeg 0.4.3 (including) 0.4.3 (including)
Ffmpeg Ffmpeg 0.4.4 (including) 0.4.4 (including)
Ffmpeg Ffmpeg 0.4.5 (including) 0.4.5 (including)
Ffmpeg Ffmpeg 0.4.6 (including) 0.4.6 (including)
Ffmpeg Ffmpeg 0.4.7 (including) 0.4.7 (including)
Ffmpeg Ffmpeg 0.4.8 (including) 0.4.8 (including)
Ffmpeg Ffmpeg 0.4.9-pre1 (including) 0.4.9-pre1 (including)
Ffmpeg Ffmpeg 0.5.1 (including) 0.5.1 (including)
Ffmpeg Ffmpeg 0.5.2 (including) 0.5.2 (including)
Ffmpeg Ffmpeg 0.5.3 (including) 0.5.3 (including)
Ffmpeg Ffmpeg 0.5.4 (including) 0.5.4 (including)
Ffmpeg Ffmpeg 0.6.1 (including) 0.6.1 (including)
Mplayer Mplayerhq 1.0 (including) 1.0 (including)

References