Lucene search

K

Ffmpeg Security Vulnerabilities

cve
cve

CVE-2024-22861

Integer overflow vulnerability in FFmpeg before n6.1, allows attackers to cause a denial of service (DoS) via the avcodec/osq...

7.5CVSS

7.4AI Score

0.0005EPSS

2024-01-27 07:15 AM
24
cve
cve

CVE-2024-22860

Integer overflow vulnerability in FFmpeg before n6.1, allows remote attackers to execute arbitrary code via the jpegxl_anim_read_packet component in the JPEG XL Animation...

9.8CVSS

9.8AI Score

0.002EPSS

2024-01-27 06:15 AM
20
cve
cve

CVE-2024-22862

Integer overflow vulnerability in FFmpeg before n6.1, allows remote attackers to execute arbitrary code via the JJPEG XL...

9.8CVSS

9.8AI Score

0.002EPSS

2024-01-27 06:15 AM
18
cve
cve

CVE-2023-47470

Buffer Overflow vulnerability in Ffmpeg before github commit 4565747056a11356210ed8edcecb920105e40b60 allows a remote attacker to achieve an out-of-array write, execute arbitrary code, and cause a denial of service (DoS) via the ref_pic_list_struct function in...

7.8CVSS

7.7AI Score

0.001EPSS

2023-11-16 03:15 AM
8
cve
cve

CVE-2023-46407

FFmpeg prior to commit bf814 was discovered to contain an out of bounds read via the dist->alphabet_size variable in the read_vlc_prefix()...

5.5CVSS

5.3AI Score

0.001EPSS

2023-10-27 08:15 PM
132
cve
cve

CVE-2021-28429

Integer overflow vulnerability in av_timecode_make_string in libavutil/timecode.c in FFmpeg version 4.3.2, allows local attackers to cause a denial of service (DoS) via crafted .mov...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-08-11 02:15 PM
223
cve
cve

CVE-2020-36138

An issue was discovered in decode_frame in libavcodec/tiff.c in FFmpeg version 4.3, allows remote attackers to cause a denial of service...

7.5CVSS

7.3AI Score

0.001EPSS

2023-08-11 02:15 PM
230
cve
cve

CVE-2023-39018

FFmpeg 0.7.0 and below was discovered to contain a code injection vulnerability in the component net.bramp.ffmpeg.FFmpeg.. This vulnerability is exploited via passing an unchecked argument. NOTE: this is disputed by multiple third parties because there are no realistic use cases in which...

9.8CVSS

9.6AI Score

0.001EPSS

2023-07-28 03:15 PM
151
cve
cve

CVE-2022-48434

libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and other products, leaves stale hwaccel state in worker threads, which allows attackers to trigger a use-after-free and execute arbitrary code in some circumstances (e.g., hardware re-initialization upon a mid-video SPS change when....

8.1CVSS

8.1AI Score

0.002EPSS

2023-03-29 05:15 PM
43
cve
cve

CVE-2022-3341

A null pointer dereference issue was discovered in 'FFmpeg' in decode_main_header() function of libavformat/nutdec.c file. The flaw occurs because the function lacks check of the return value of avformat_new_stream() and triggers the null pointer dereference error, causing an application to...

5.3CVSS

4.9AI Score

0.001EPSS

2023-01-12 03:15 PM
39
cve
cve

CVE-2022-3109

An issue was discovered in the FFmpeg package, where vp3_decode_frame in libavcodec/vp3.c lacks check of the return value of av_malloc() and will cause a null pointer dereference, impacting...

7.5CVSS

7.3AI Score

0.001EPSS

2022-12-16 03:15 PM
53
cve
cve

CVE-2022-3965

A vulnerability classified as problematic was found in ffmpeg. This vulnerability affects the function smc_encode_stream of the file libavcodec/smcenc.c of the component QuickTime Graphics Video Encoder. The manipulation of the argument y_size leads to out-of-bounds read. The attack can be...

8.1CVSS

7.9AI Score

0.002EPSS

2022-11-13 08:15 AM
70
9
cve
cve

CVE-2022-3964

A vulnerability classified as problematic has been found in ffmpeg. This affects an unknown part of the file libavcodec/rpzaenc.c of the component QuickTime RPZA Video Encoder. The manipulation of the argument y_size leads to out-of-bounds read. It is possible to initiate the attack remotely. The.....

8.1CVSS

7.9AI Score

0.002EPSS

2022-11-13 08:15 AM
60
7
cve
cve

CVE-2018-12459

An inconsistent bits-per-sample value in the ff_mpeg4_decode_picture_header function in libavcodec/mpeg4videodec.c in FFmpeg 4.0 may trigger an assertion violation while converting a crafted AVI file to MPEG4, leading to a denial of...

6.5CVSS

6.2AI Score

0.001EPSS

2022-10-03 04:22 PM
51
cve
cve

CVE-2018-12460

libavcodec in FFmpeg 4.0 may trigger a NULL pointer dereference if the studio profile is incorrectly detected while converting a crafted AVI file to MPEG4, leading to a denial of service, related to idctdsp.c and...

6.5CVSS

6.3AI Score

0.001EPSS

2022-10-03 04:22 PM
44
cve
cve

CVE-2012-0858

The Shorten codec (shorten.c) in libavcodec in FFmpeg 0.7.x before 0.7.12 and 0.8.x before 0.8.11, and in Libav 0.5.x before 0.5.9, 0.6.x before 0.6.6, 0.7.x before 0.7.5, and 0.8.x before 0.8.1, allows remote attackers to cause a denial of service (application crash) and possibly execute...

7.5AI Score

0.015EPSS

2022-10-03 04:15 PM
41
cve
cve

CVE-2012-0847

Heap-based buffer overflow in the avfilter_filter_samples function in libavfilter/avfilter.c in FFmpeg before 0.9.1 allows remote attackers to cause a denial of service (application crash) via a crafted media...

7.1AI Score

0.002EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2012-0854

The dpcm_decode_frame function in libavcodec/dpcm.c in FFmpeg before 0.9.1 does not use the proper pointer after an audio API change, which allows remote attackers to cause a denial of service (application crash) via unspecified vectors, which triggers a heap-based buffer...

7AI Score

0.004EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2012-2795

Multiple unspecified vulnerabilities in libavcodec/wmalosslessdec.c in FFmpeg before 0.11 have unknown impact and attack vectors related to (1) size of "mclms arrays," (2) "a get_bits(0) in decode_ac_filter," and (3) "too many bits in...

9.4AI Score

0.004EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2012-2785

Multiple unspecified vulnerabilities in libavcodec/wmalosslessdec.c in FFmpeg before 0.11 have unknown impact and attack vectors, related to (1) "some subframes only encode some channels" or (2) a large order...

9.5AI Score

0.004EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2012-2799

Unspecified vulnerability in libavcodec/wmalosslessdec.c in FFmpeg before 0.11 has unknown impact and attack vectors, related to the "put bit buffer when num_saved_bits is...

9.4AI Score

0.002EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2012-2792

Unspecified vulnerability in the decode_init function in libavcodec/wmalosslessdec.c in FFmpeg before 0.11 has unknown impact and attack vectors, related to the samples per...

9.3AI Score

0.002EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2012-2782

Unspecified vulnerability in the decode_slice_header function in libavcodec/h264.c in FFmpeg before 0.11 has unknown impact and attack vectors, related to a "rejected resolution...

9.3AI Score

0.002EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2012-6615

The ff_ass_split_override_codes function in libavcodec/ass_split.c in FFmpeg before 1.0.2 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a subtitle dialog without...

6.8AI Score

0.004EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2012-6616

The mov_text_decode_frame function in libavcodec/movtextdec.c in FFmpeg before 1.0.2 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via crafted 3GPP TS 26.245...

6.8AI Score

0.007EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2012-6617

The prepare_sdp_description function in ffserver.c in FFmpeg before 1.0.2 allows remote attackers to cause a denial of service (crash) via vectors related to the rtp...

6.7AI Score

0.004EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2011-2161

The ape_read_header function in ape.c in libavformat in FFmpeg before 0.5.4, as used in MPlayer, VideoLAN VLC media player, and other products, allows remote attackers to cause a denial of service (application crash) via an APE (aka Monkey's Audio) file that contains a header but no...

6.5AI Score

0.003EPSS

2022-10-03 04:15 PM
35
cve
cve

CVE-2011-2162

Multiple unspecified vulnerabilities in FFmpeg 0.4.x through 0.6.x, as used in MPlayer 1.0 and other products, in Mandriva Linux 2009.0, 2010.0, and 2010.1; Corporate Server 4.0 (aka CS4.0); and Mandriva Enterprise Server 5 (aka MES5) have unknown impact and attack vectors, related to issues...

6.7AI Score

0.002EPSS

2022-10-03 04:15 PM
27
cve
cve

CVE-2011-4579

The svq1_decode_frame function in the SVQ1 decoder (svq1dec.c) in libavcodec in FFmpeg 0.5.x before 0.5.7, 0.6.x before 0.6.4, 0.7.x before 0.7.9, and 0.8.x before 0.8.8; and in Libav 0.5.x before 0.5.6, 0.6.x before 0.6.4, and 0.7.x before 0.7.3 allows remote attackers to cause a denial of...

6.2AI Score

0.006EPSS

2022-10-03 04:15 PM
38
cve
cve

CVE-2011-4364

Buffer overflow in the Sierra VMD decoder in libavcodec in FFmpeg 0.5.x before 0.5.7, 0.6.x before 0.6.4, 0.7.x before 0.7.9 and 0.8.x before 0.8.8; and in Libav 0.5.x before 0.5.6, 0.6.x before 0.6.4, and 0.7.x before 0.7.3 allows remote attackers to cause a denial of service (crash) and possibly....

9.4AI Score

0.016EPSS

2022-10-03 04:15 PM
43
cve
cve

CVE-2011-4353

The (1) av_image_fill_pointers, (2) vp5_parse_coeff, and (3) vp6_parse_coeff functions in FFmpeg 0.5.x before 0.5.7, 0.6.x before 0.6.4, 0.7.x before 0.7.9, and 0.8.x before 0.8.8; and in Libav 0.5.x before 0.5.6, 0.6.x before 0.6.4, and 0.7.x before 0.7.3 allow remote attackers to cause a denial.....

8.8AI Score

0.006EPSS

2022-10-03 04:15 PM
38
cve
cve

CVE-2011-4352

Integer overflow in the vp3_dequant function in the VP3 decoder (vp3.c) in libavcodec in FFmpeg 0.5.x before 0.5.7, 0.6.x before 0.6.4, 0.7.x before 0.7.9, and 0.8.x before 0.8.8; and in Libav 0.5.x before 0.5.6, 0.6.x before 0.6.4, and 0.7.x before 0.7.3 allows remote attackers to cause a denial.....

9.6AI Score

0.024EPSS

2022-10-03 04:15 PM
32
cve
cve

CVE-2011-4031

Integer underflow in the asfrtp_parse_packet function in libavformat/rtpdec_asf.c in FFmpeg before 0.8.3 allows remote attackers to execute arbitrary code via a crafted ASF...

7.5AI Score

0.014EPSS

2022-10-03 04:15 PM
29
cve
cve

CVE-2011-3362

Integer signedness error in the decode_residual_block function in cavsdec.c in libavcodec in FFmpeg before 0.7.3 and 0.8.x before 0.8.2, and libav through 0.7.1, allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a.....

9.6AI Score

0.015EPSS

2022-10-03 04:15 PM
38
cve
cve

CVE-2011-3951

The dpcm_decode_frame function in dpcm.c in libavcodec in FFmpeg before 0.10 and in Libav 0.5.x before 0.5.9, 0.6.x before 0.6.6, 0.7.x before 0.7.6, and 0.8.x before 0.8.1 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted...

9.3AI Score

0.013EPSS

2022-10-03 04:15 PM
42
cve
cve

CVE-2011-3945

The decode_frame function in the KVG1 decoder (kgv1dec.c) in libavcodec in FFmpeg 0.7.x before 0.7.12 and 0.8.x before 0.8.11, and in Libav 0.5.x before 0.5.9, 0.6.x before 0.6.6, 0.7.x before 0.7.5, and 0.8.x before 0.8.1, allows remote attackers to cause a denial of service (crash) and possibly.....

9.3AI Score

0.013EPSS

2022-10-03 04:15 PM
30
cve
cve

CVE-2011-3952

The decode_init function in kmvc.c in libavcodec in FFmpeg before 0.10 and in Libav 0.5.x before 0.5.9, 0.6.x before 0.6.6, 0.7.x before 0.7.6, and 0.8.x before 0.8.1 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large palette...

9.4AI Score

0.013EPSS

2022-10-03 04:15 PM
41
cve
cve

CVE-2013-2276

The avcodec_decode_audio4 function in utils.c in libavcodec in FFmpeg before 1.1.3 does not verify the decoding state before proceeding with certain skip operations, which allows remote attackers to cause a denial of service (out-of-bounds array access and application crash) or possibly have...

7.7AI Score

0.002EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2013-3671

The format_line function in log.c in libavutil in FFmpeg before 1.2.1 uses inapplicable offset data during a certain category calculation, which allows remote attackers to cause a denial of service (invalid pointer dereference and application crash) via crafted data that triggers a log...

8.9AI Score

0.002EPSS

2022-10-03 04:14 PM
24
cve
cve

CVE-2013-3675

The process_frame_obj function in sanm.c in libavcodec in FFmpeg before 1.2.1 does not validate width and height values, which allows remote attackers to cause a denial of service (integer overflow, out-of-bounds array access, and application crash) via crafted LucasArts Smush video...

9AI Score

0.002EPSS

2022-10-03 04:14 PM
27
cve
cve

CVE-2013-3673

The gif_decode_frame function in gifdec.c in libavcodec in FFmpeg before 1.2.1 does not properly manage the disposal methods of frames, which allows remote attackers to cause a denial of service (out-of-bounds array access and application crash) via crafted GIF...

8.9AI Score

0.002EPSS

2022-10-03 04:14 PM
25
cve
cve

CVE-2013-3670

The rle_unpack function in vmdav.c in libavcodec in FFmpeg git 20130328 through 20130501 does not properly use the bytestream2 API, which allows remote attackers to cause a denial of service (out-of-bounds array access and application crash) via crafted RLE data. NOTE: the vendor has listed this...

9.1AI Score

0.002EPSS

2022-10-03 04:14 PM
28
cve
cve

CVE-2022-2566

A heap out-of-bounds memory write exists in FFMPEG since version 5.1. The size calculation in build_open_gop_key_points() goes through all entries in the loop and adds sc->ctts_data[i].count to sc->sample_offsets_count. This can lead to an integer overflow resulting in a small allocation with...

9CVSS

7.9AI Score

0.001EPSS

2022-09-23 12:15 PM
21
5
cve
cve

CVE-2020-28435

This affects all versions of package ffmpeg-sdk. The injection point is located in line 9 in...

9.8CVSS

9.6AI Score

0.003EPSS

2022-07-25 02:15 PM
30
8
cve
cve

CVE-2014-125023

A vulnerability was found in FFmpeg 2.0. It has been declared as problematic. Affected by this vulnerability is the function truemotion1_decode_header of the component Truemotion1 Handler. The manipulation leads to memory corruption. The attack can be launched remotely. It is recommended to apply.....

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-19 06:15 AM
20
16
cve
cve

CVE-2014-125025

A vulnerability classified as problematic has been found in FFmpeg 2.0. This affects the function decode_pulses. The manipulation leads to memory corruption. It is possible to initiate the attack remotely. It is recommended to apply a patch to fix this...

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-19 06:15 AM
23
14
cve
cve

CVE-2014-125024

A vulnerability was found in FFmpeg 2.0. It has been rated as critical. Affected by this issue is the function lag_decode_frame. The manipulation leads to memory corruption. The attack may be launched remotely. It is recommended to apply a patch to fix this...

7.8CVSS

7.4AI Score

0.001EPSS

2022-06-19 06:15 AM
22
16
cve
cve

CVE-2014-125020

A vulnerability has been found in FFmpeg 2.0 and classified as critical. This vulnerability affects the function decode_update_thread_context. The manipulation leads to memory corruption. The attack can be initiated remotely. It is recommended to apply a patch to fix this...

7.8CVSS

7.5AI Score

0.001EPSS

2022-06-19 06:15 AM
19
22
cve
cve

CVE-2014-125022

A vulnerability was found in FFmpeg 2.0. It has been classified as problematic. Affected is the function shorten_decode_frame of the component Bitstream Buffer. The manipulation leads to memory corruption. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this....

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-19 06:15 AM
25
20
cve
cve

CVE-2014-125019

A vulnerability, which was classified as problematic, was found in FFmpeg 2.0. This affects the function decode_nal_unit of the component Slice Segment Handler. The manipulation leads to memory corruption. It is possible to initiate the attack remotely. It is recommended to apply a patch to fix...

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-19 06:15 AM
20
20
Total number of security vulnerabilities429