Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Aomedia Subscribe
Filtered by product Aomedia
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-36135 1 Aomedia 1 Aomedia 2021-12-03 4.3 MEDIUM 6.5 MEDIUM
AOM v2.0.1 was discovered to contain a NULL pointer dereference via the component rate_hist.c.
CVE-2020-36134 1 Aomedia 1 Aomedia 2021-12-03 4.3 MEDIUM 6.5 MEDIUM
AOM v2.0.1 was discovered to contain a segmentation violation via the component aom_dsp/x86/obmc_sad_avx2.c.
CVE-2020-36130 1 Aomedia 1 Aomedia 2021-12-03 4.3 MEDIUM 6.5 MEDIUM
AOM v2.0.1 was discovered to contain a NULL pointer dereference via the component av1/av1_dx_iface.c.
CVE-2020-36129 1 Aomedia 1 Aomedia 2021-12-03 6.8 MEDIUM 8.8 HIGH
AOM v2.0.1 was discovered to contain a stack buffer overflow via the component src/aom_image.c.
CVE-2020-36131 1 Aomedia 1 Aomedia 2021-12-03 6.8 MEDIUM 8.8 HIGH
AOM v2.0.1 was discovered to contain a stack buffer overflow via the component stats/rate_hist.c.
CVE-2020-36133 1 Aomedia 1 Aomedia 2021-12-03 6.8 MEDIUM 8.8 HIGH
AOM v2.0.1 was discovered to contain a global buffer overflow via the component av1/encoder/partition_search.h.
CVE-2021-30473 2 Aomedia, Fedoraproject 2 Aomedia, Fedora 2021-06-17 7.5 HIGH 9.8 CRITICAL
aom_image.c in libaom in AOMedia before 2021-04-07 frees memory that is not located on the heap.
CVE-2021-30475 2 Aomedia, Fedoraproject 2 Aomedia, Fedora 2021-06-17 7.5 HIGH 9.8 CRITICAL
aom_dsp/noise_model.c in libaom in AOMedia before 2021-03-24 has a buffer overflow.
CVE-2021-30474 1 Aomedia 1 Aomedia 2021-06-09 7.5 HIGH 9.8 CRITICAL
aom_dsp/grain_table.c in libaom in AOMedia before 2021-03-30 has a use-after-free.