CWE
200
Advisory Published
Updated

CVE-2016-1897: Infoleak

First published: Fri Jan 15 2016(Updated: )

FFmpeg 2.x allows remote attackers to conduct cross-origin attacks and read arbitrary files by using the concat protocol in an HTTP Live Streaming (HLS) M3U8 file, leading to an external HTTP request in which the URL string contains the first line of a local file.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
FFmpeg FFmpeg=2.0
FFmpeg FFmpeg=2.0.1
FFmpeg FFmpeg=2.0.2
FFmpeg FFmpeg=2.0.3
FFmpeg FFmpeg=2.0.4
FFmpeg FFmpeg=2.0.5
FFmpeg FFmpeg=2.0.6
FFmpeg FFmpeg=2.0.7
FFmpeg FFmpeg=2.1
FFmpeg FFmpeg=2.1.1
FFmpeg FFmpeg=2.1.2
FFmpeg FFmpeg=2.1.3
FFmpeg FFmpeg=2.1.4
FFmpeg FFmpeg=2.1.5
FFmpeg FFmpeg=2.1.6
FFmpeg FFmpeg=2.1.7
FFmpeg FFmpeg=2.1.8
FFmpeg FFmpeg=2.2
FFmpeg FFmpeg=2.2.1
FFmpeg FFmpeg=2.2.2
FFmpeg FFmpeg=2.2.3
FFmpeg FFmpeg=2.2.4
FFmpeg FFmpeg=2.2.5
FFmpeg FFmpeg=2.2.6
FFmpeg FFmpeg=2.2.7
FFmpeg FFmpeg=2.2.8
FFmpeg FFmpeg=2.2.9
FFmpeg FFmpeg=2.2.10
FFmpeg FFmpeg=2.2.11
FFmpeg FFmpeg=2.2.12
FFmpeg FFmpeg=2.2.13
FFmpeg FFmpeg=2.2.14
FFmpeg FFmpeg=2.2.15
FFmpeg FFmpeg=2.2.16
FFmpeg FFmpeg=2.3
FFmpeg FFmpeg=2.3.1
FFmpeg FFmpeg=2.3.2
FFmpeg FFmpeg=2.3.3
FFmpeg FFmpeg=2.3.4
FFmpeg FFmpeg=2.3.5
FFmpeg FFmpeg=2.3.6
FFmpeg FFmpeg=2.4
FFmpeg FFmpeg=2.4.1
FFmpeg FFmpeg=2.4.2
FFmpeg FFmpeg=2.4.3
FFmpeg FFmpeg=2.4.4
FFmpeg FFmpeg=2.4.5
FFmpeg FFmpeg=2.4.6
FFmpeg FFmpeg=2.4.7
FFmpeg FFmpeg=2.4.8
FFmpeg FFmpeg=2.4.9
FFmpeg FFmpeg=2.4.10
FFmpeg FFmpeg=2.4.11
FFmpeg FFmpeg=2.4.12
FFmpeg FFmpeg=2.5
FFmpeg FFmpeg=2.5.1
FFmpeg FFmpeg=2.5.2
FFmpeg FFmpeg=2.5.3
FFmpeg FFmpeg=2.5.4
FFmpeg FFmpeg=2.5.5
FFmpeg FFmpeg=2.5.6
FFmpeg FFmpeg=2.5.7
FFmpeg FFmpeg=2.5.8
FFmpeg FFmpeg=2.5.9
FFmpeg FFmpeg=2.6
FFmpeg FFmpeg=2.6.1
FFmpeg FFmpeg=2.6.2
FFmpeg FFmpeg=2.6.3
FFmpeg FFmpeg=2.6.4
FFmpeg FFmpeg=2.6.5
FFmpeg FFmpeg=2.6.6
FFmpeg FFmpeg=2.7
FFmpeg FFmpeg=2.7.1
FFmpeg FFmpeg=2.7.2
FFmpeg FFmpeg=2.7.3
FFmpeg FFmpeg=2.7.4
FFmpeg FFmpeg=2.8
FFmpeg FFmpeg=2.8-dev
FFmpeg FFmpeg=2.8.1
FFmpeg FFmpeg=2.8.2
FFmpeg FFmpeg=2.8.3
FFmpeg FFmpeg=2.8.4
Canonical Ubuntu Linux=12.04
openSUSE Leap=42.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203