Vulnerabilities (CVE)

Filtered by vendor Ffmpeg Subscribe
Total 428 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-22026 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Buffer Overflow vulnerability exists in FFmpeg 4.2 in the config_input function at libavfilter/af_tremolo.c, which could let a remote malicious user cause a Denial of Service.
CVE-2020-22015 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2023-12-10 6.8 MEDIUM 8.8 HIGH
Buffer Overflow vulnerability in FFmpeg 4.2 in mov_write_video_tag due to the out of bounds in libavformat/movenc.c, which could let a remote malicious user obtain sensitive information, cause a Denial of Service, or execute arbitrary code.
CVE-2020-22022 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2023-12-10 6.8 MEDIUM 8.8 HIGH
A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 in filter_frame at libavfilter/vf_fieldorder.c, which might lead to memory corruption and other potential consequences.
CVE-2020-21688 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2023-12-10 6.8 MEDIUM 8.8 HIGH
A heap-use-after-free in the av_freep function in libavutil/mem.c of FFmpeg 4.2 allows attackers to execute arbitrary code.
CVE-2020-22043 1 Ffmpeg 1 Ffmpeg 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak at the fifo_alloc_common function in libavutil/fifo.c.
CVE-2020-22056 1 Ffmpeg 1 Ffmpeg 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the config_input function in af_acrossover.c.
CVE-2020-22023 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2023-12-10 6.8 MEDIUM 8.8 HIGH
A heap-based Buffer Overflow vulnerabililty exists in FFmpeg 4.2 in filter_frame at libavfilter/vf_bitplanenoise.c, which might lead to memory corruption and other potential consequences.
CVE-2020-22030 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2023-12-10 6.8 MEDIUM 8.8 HIGH
A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 at libavfilter/af_afade.c in crossfade_samples_fltp, which might lead to memory corruption and other potential consequences.
CVE-2020-22027 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2023-12-10 6.8 MEDIUM 8.8 HIGH
A heap-based Buffer Overflow vulnerability exits in FFmpeg 4.2 in deflate16 at libavfilter/vf_neighbor.c, which might lead to memory corruption and other potential consequences.
CVE-2020-22028 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Buffer Overflow vulnerability exists in FFmpeg 4.2 in filter_vertically_8 at libavfilter/vf_avgblur.c, which could cause a remote Denial of Service.
CVE-2020-20445 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
FFmpeg 4.2 is affected by a Divide By Zero issue via libavcodec/lpc.h, which allows a remote malicious user to cause a Denial of Service.
CVE-2021-38114 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
libavcodec/dnxhddec.c in FFmpeg 4.4 does not check the return value of the init_vlc function, a similar issue to CVE-2013-0868.
CVE-2020-22048 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the ff_frame_pool_get function in framepool.c.
CVE-2020-22016 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2023-12-10 6.8 MEDIUM 8.8 HIGH
A heap-based Buffer Overflow vulnerability in FFmpeg 4.2 at libavcodec/get_bits.h when writing .mov files, which might lead to memory corruption and other potential consequences.
CVE-2020-22031 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2023-12-10 6.8 MEDIUM 8.8 HIGH
A Heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 at libavfilter/vf_w3fdif.c in filter16_complex_low, which might lead to memory corruption and other potential consequences.
CVE-2020-22017 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2023-12-10 6.8 MEDIUM 8.8 HIGH
A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 at ff_fill_rectangle in libavfilter/drawutils.c, which might lead to memory corruption and other potential consequences.
CVE-2020-22049 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the wtvfile_open_sector function in wtvdec.c.
CVE-2020-22038 1 Ffmpeg 1 Ffmpeg 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the ff_v4l2_m2m_create_context function in v4l2_m2m.c.
CVE-2020-21041 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2023-12-10 5.0 MEDIUM 7.5 HIGH
Buffer Overflow vulnerability exists in FFmpeg 4.1 via apng_do_inverse_blend in libavcodec/pngenc.c, which could let a remote malicious user cause a Denial of Service
CVE-2020-20451 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2023-12-10 5.0 MEDIUM 7.5 HIGH
Denial of Service issue in FFmpeg 4.2 due to resource management errors via fftools/cmdutils.c.