Lucene search

K

FFMPEG Security Vulnerabilities

cve
cve

CVE-2011-2162

Multiple unspecified vulnerabilities in FFmpeg 0.4.x through 0.6.x, as used in MPlayer 1.0 and other products, in Mandriva Linux 2009.0, 2010.0, and 2010.1; Corporate Server 4.0 (aka CS4.0); and Mandriva Enterprise Server 5 (aka MES5) have unknown impact and attack vectors, related to issues...

6.7AI Score

0.002EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2011-4353

The (1) av_image_fill_pointers, (2) vp5_parse_coeff, and (3) vp6_parse_coeff functions in FFmpeg 0.5.x before 0.5.7, 0.6.x before 0.6.4, 0.7.x before 0.7.9, and 0.8.x before 0.8.8; and in Libav 0.5.x before 0.5.6, 0.6.x before 0.6.4, and 0.7.x before 0.7.3 allow remote attackers to cause a denial.....

8.8AI Score

0.006EPSS

2022-10-03 04:15 PM
36
cve
cve

CVE-2020-28435

This affects all versions of package ffmpeg-sdk. The injection point is located in line 9 in...

9.8CVSS

9.6AI Score

0.003EPSS

2022-07-25 02:15 PM
29
8
cve
cve

CVE-2020-23906

FFmpeg N-98388-g76a3ee996b allows attackers to cause a denial of service (DoS) via a crafted audio file due to insufficient verification of data...

5.5CVSS

5.3AI Score

0.001EPSS

2021-11-10 10:15 PM
34
cve
cve

CVE-2021-38093

Integer Overflow vulnerability in function filter_robert in libavfilter/vf_convolution.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified...

8.8CVSS

8.3AI Score

0.002EPSS

2021-09-20 04:15 PM
72
cve
cve

CVE-2021-38091

Integer Overflow vulnerability in function filter16_sobel in libavfilter/vf_convolution.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified...

8.8CVSS

8.3AI Score

0.002EPSS

2021-09-20 04:15 PM
35
cve
cve

CVE-2021-38090

Integer Overflow vulnerability in function filter16_roberts in libavfilter/vf_convolution.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified...

8.8CVSS

8.3AI Score

0.002EPSS

2021-09-20 04:15 PM
31
cve
cve

CVE-2021-38094

Integer Overflow vulnerability in function filter_sobel in libavfilter/vf_convolution.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified...

8.8CVSS

8.3AI Score

0.002EPSS

2021-09-20 04:15 PM
66
cve
cve

CVE-2021-38092

Integer Overflow vulnerability in function filter_prewitt in libavfilter/vf_convolution.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified...

8.8CVSS

8.3AI Score

0.002EPSS

2021-09-20 04:15 PM
69
cve
cve

CVE-2020-20898

Integer Overflow vulnerability in function filter16_prewitt in libavfilter/vf_convolution.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified...

8.8CVSS

8.3AI Score

0.002EPSS

2021-09-20 04:15 PM
39
cve
cve

CVE-2020-20896

An issue was discovered in function latm_write_packet in libavformat/latmenc.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified impacts due to a Null pointer...

8.8CVSS

8.3AI Score

0.002EPSS

2021-09-20 04:15 PM
54
cve
cve

CVE-2020-20891

Buffer Overflow vulnerability in function config_input in libavfilter/vf_gblur.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified...

8.8CVSS

8.4AI Score

0.002EPSS

2021-09-20 04:15 PM
59
cve
cve

CVE-2020-21697

A heap-use-after-free in the mpeg_mux_write_packet function in libavformat/mpegenc.c of FFmpeg 4.2 allows to cause a denial of service (DOS) via a crafted avi...

6.5CVSS

6.9AI Score

0.001EPSS

2021-08-10 09:15 PM
101
cve
cve

CVE-2020-21688

A heap-use-after-free in the av_freep function in libavutil/mem.c of FFmpeg 4.2 allows attackers to execute arbitrary...

8.8CVSS

8.7AI Score

0.003EPSS

2021-08-10 09:15 PM
101
cve
cve

CVE-2020-22056

A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the config_input function in...

6.5CVSS

6.2AI Score

0.001EPSS

2021-06-02 06:15 PM
40
2
cve
cve

CVE-2020-22048

A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the ff_frame_pool_get function in...

6.5CVSS

7AI Score

0.001EPSS

2021-06-02 04:15 PM
99
2
cve
cve

CVE-2020-22046

A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the avpriv_float_dsp_allocl function in...

6.5CVSS

7.2AI Score

0.001EPSS

2021-06-02 04:15 PM
98
2
cve
cve

CVE-2020-22044

A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the url_open_dyn_buf_internal function in...

6.5CVSS

7.4AI Score

0.001EPSS

2021-06-01 09:15 PM
136
3
cve
cve

CVE-2020-22040

A Denial of Service vulnerability exists in FFmpeg 4.2 idue to a memory leak in the v_frame_alloc function in...

6.5CVSS

6.3AI Score

0.001EPSS

2021-06-01 08:15 PM
43
2
cve
cve

CVE-2020-22038

A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the ff_v4l2_m2m_create_context function in...

6.5CVSS

7AI Score

0.001EPSS

2021-06-01 08:15 PM
150
2
cve
cve

CVE-2020-22042

A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak is affected by: memory leak in the link_filter_inouts function in...

6.5CVSS

7.4AI Score

0.001EPSS

2021-06-01 08:15 PM
111
2
cve
cve

CVE-2020-22041

A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the av_buffersrc_add_frame_flags function in...

6.5CVSS

7.4AI Score

0.001EPSS

2021-06-01 08:15 PM
52
2
cve
cve

CVE-2020-22043

A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak at the fifo_alloc_common function in...

6.5CVSS

6.2AI Score

0.001EPSS

2021-06-01 08:15 PM
129
4
cve
cve

CVE-2020-22039

A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the inavi_add_ientry...

6.5CVSS

6.2AI Score

0.001EPSS

2021-06-01 08:15 PM
125
2
cve
cve

CVE-2020-22037

A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in avcodec_alloc_context3 at...

6.5CVSS

7.4AI Score

0.004EPSS

2021-06-01 08:15 PM
125
2
cve
cve

CVE-2020-22036

A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 in filter_intra at libavfilter/vf_bwdif.c, which might lead to memory corruption and other potential...

8.8CVSS

8.9AI Score

0.003EPSS

2021-06-01 07:15 PM
59
5
cve
cve

CVE-2020-22035

A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 in get_block_row at libavfilter/vf_bm3d.c, which might lead to memory corruption and other potential...

8.8CVSS

9.2AI Score

0.002EPSS

2021-06-01 07:15 PM
44
2
cve
cve

CVE-2020-22027

A heap-based Buffer Overflow vulnerability exits in FFmpeg 4.2 in deflate16 at libavfilter/vf_neighbor.c, which might lead to memory corruption and other potential...

8.8CVSS

9.2AI Score

0.005EPSS

2021-05-27 07:15 PM
42
4
cve
cve

CVE-2020-22023

A heap-based Buffer Overflow vulnerabililty exists in FFmpeg 4.2 in filter_frame at libavfilter/vf_bitplanenoise.c, which might lead to memory corruption and other potential...

8.8CVSS

9.2AI Score

0.002EPSS

2021-05-27 07:15 PM
142
4
cve
cve

CVE-2020-22017

A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 at ff_fill_rectangle in libavfilter/drawutils.c, which might lead to memory corruption and other potential...

8.8CVSS

9.1AI Score

0.002EPSS

2021-05-27 07:15 PM
121
3
cve
cve

CVE-2020-22022

A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 in filter_frame at libavfilter/vf_fieldorder.c, which might lead to memory corruption and other potential...

8.8CVSS

9.1AI Score

0.004EPSS

2021-05-27 07:15 PM
126
5
cve
cve

CVE-2020-22016

A heap-based Buffer Overflow vulnerability in FFmpeg 4.2 at libavcodec/get_bits.h when writing .mov files, which might lead to memory corruption and other potential...

8.8CVSS

9.2AI Score

0.004EPSS

2021-05-27 07:15 PM
120
7
cve
cve

CVE-2020-22030

A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 at libavfilter/af_afade.c in crossfade_samples_fltp, which might lead to memory corruption and other potential...

8.8CVSS

9.2AI Score

0.002EPSS

2021-05-27 06:15 PM
47
cve
cve

CVE-2020-22031

A Heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 at libavfilter/vf_w3fdif.c in filter16_complex_low, which might lead to memory corruption and other potential...

8.8CVSS

9.1AI Score

0.004EPSS

2021-05-27 06:15 PM
130
5
cve
cve

CVE-2020-22026

Buffer Overflow vulnerability exists in FFmpeg 4.2 in the config_input function at libavfilter/af_tremolo.c, which could let a remote malicious user cause a Denial of...

6.5CVSS

7.5AI Score

0.003EPSS

2021-05-26 09:15 PM
136
8
cve
cve

CVE-2020-22028

Buffer Overflow vulnerability exists in FFmpeg 4.2 in filter_vertically_8 at libavfilter/vf_avgblur.c, which could cause a remote Denial of...

6.5CVSS

7.4AI Score

0.002EPSS

2021-05-26 09:15 PM
69
7
cve
cve

CVE-2020-22024

Buffer Overflow vulnerability in FFmpeg 4.2 at the lagfun_frame16 function in libavfilter/vf_lagfun.c, which could let a remote malicious user cause Denial of...

6.5CVSS

6.3AI Score

0.001EPSS

2021-05-26 09:15 PM
50
4
cve
cve

CVE-2020-22021

Buffer Overflow vulnerability in FFmpeg 4.2 at filter_edges function in libavfilter/vf_yadif.c, which could let a remote malicious user cause a Denial of...

6.5CVSS

7.6AI Score

0.003EPSS

2021-05-26 08:15 PM
154
8
cve
cve

CVE-2020-22019

Buffer Overflow vulnerability in FFmpeg 4.2 at convolution_y_10bit in libavfilter/vf_vmafmotion.c, which could let a remote malicious user cause a Denial of...

6.5CVSS

7.6AI Score

0.001EPSS

2021-05-26 08:15 PM
155
2
cve
cve

CVE-2020-22015

Buffer Overflow vulnerability in FFmpeg 4.2 in mov_write_video_tag due to the out of bounds in libavformat/movenc.c, which could let a remote malicious user obtain sensitive information, cause a Denial of Service, or execute arbitrary...

8.8CVSS

9.3AI Score

0.03EPSS

2021-05-26 05:15 PM
151
3
cve
cve

CVE-2020-20453

FFmpeg 4.2 is affected by a Divide By Zero issue via libavcodec/aaccoder, which allows a remote malicious user to cause a Denial of...

6.5CVSS

7.5AI Score

0.015EPSS

2021-05-25 08:15 PM
90
cve
cve

CVE-2020-20450

FFmpeg 4.2 is affected by null pointer dereference passed as argument to libavformat/aviobuf.c, which could cause a Denial of...

7.5CVSS

8.2AI Score

0.001EPSS

2021-05-25 07:15 PM
81
cve
cve

CVE-2020-20451

Denial of Service issue in FFmpeg 4.2 due to resource management errors via...

7.5CVSS

8.2AI Score

0.002EPSS

2021-05-25 07:15 PM
133
cve
cve

CVE-2020-20448

FFmpeg 4.1.3 is affected by a Divide By Zero issue via libavcodec/ratecontrol.c, which allows a remote malicious user to cause a Denial of...

6.5CVSS

7.5AI Score

0.001EPSS

2021-05-25 06:15 PM
117
cve
cve

CVE-2020-20445

FFmpeg 4.2 is affected by a Divide By Zero issue via libavcodec/lpc.h, which allows a remote malicious user to cause a Denial of...

6.5CVSS

7.5AI Score

0.015EPSS

2021-05-25 06:15 PM
65
cve
cve

CVE-2020-20446

FFmpeg 4.2 is affected by a Divide By Zero issue via libavcodec/aacpsy.c, which allows a remote malicious user to cause a Denial of...

6.5CVSS

7.5AI Score

0.017EPSS

2021-05-25 06:15 PM
91
cve
cve

CVE-2020-21041

Buffer Overflow vulnerability exists in FFmpeg 4.1 via apng_do_inverse_blend in libavcodec/pngenc.c, which could let a remote malicious user cause a Denial of...

7.5CVSS

8.2AI Score

0.003EPSS

2021-05-24 06:15 PM
158
3
cve
cve

CVE-2020-35965

decode_frame in libavcodec/exr.c in FFmpeg 4.3.1 has an out-of-bounds write because of errors in calculations of when to perform memset zero...

7.5CVSS

8.4AI Score

0.009EPSS

2021-01-04 02:15 AM
148
2
cve
cve

CVE-2020-35964

track_header in libavformat/vividas.c in FFmpeg 4.3.1 has an out-of-bounds write because of incorrect extradata...

6.5CVSS

6.7AI Score

0.003EPSS

2021-01-03 07:15 PM
77
2
cve
cve

CVE-2020-14212

FFmpeg through 4.3 has a heap-based buffer overflow in avio_get_str in libavformat/aviobuf.c because dnn_backend_native.c calls ff_dnn_load_model_native and a certain index check is...

8.8CVSS

8.8AI Score

0.004EPSS

2020-06-16 10:15 PM
71
Total number of security vulnerabilities429