Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Ffmpeg Subscribe
Total 420 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-125014 1 Ffmpeg 1 Ffmpeg 2022-06-27 4.3 MEDIUM 5.5 MEDIUM
A vulnerability classified as problematic was found in FFmpeg 2.0. Affected by this vulnerability is an unknown functionality of the component HEVC Video Decoder. The manipulation leads to memory corruption. The attack can be launched remotely. It is recommended to apply a patch to fix this issue.
CVE-2014-125015 1 Ffmpeg 1 Ffmpeg 2022-06-27 6.8 MEDIUM 7.8 HIGH
A vulnerability classified as critical has been found in FFmpeg 2.0. Affected is the function read_var_block_data. The manipulation leads to memory corruption. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue.
CVE-2014-125016 1 Ffmpeg 1 Ffmpeg 2022-06-27 4.3 MEDIUM 5.5 MEDIUM
A vulnerability was found in FFmpeg 2.0. It has been rated as problematic. This issue affects the function ff_init_buffer_info of the file utils.c. The manipulation leads to memory corruption. The attack may be initiated remotely. It is recommended to apply a patch to fix this issue.
CVE-2014-125017 1 Ffmpeg 1 Ffmpeg 2022-06-27 6.8 MEDIUM 7.8 HIGH
A vulnerability classified as critical was found in FFmpeg 2.0. This vulnerability affects the function rpza_decode_stream. The manipulation leads to memory corruption. The attack can be initiated remotely. The name of the patch is Fixes Invalid Writes. It is recommended to apply a patch to fix this issue.
CVE-2020-12284 3 Canonical, Debian, Ffmpeg 3 Ubuntu Linux, Debian Linux, Ffmpeg 2022-04-29 10.0 HIGH 9.8 CRITICAL
cbs_jpeg_split_fragment in libavcodec/cbs_jpeg.c in FFmpeg 4.1 and 4.2.2 has a heap-based buffer overflow during JPEG_MARKER_SOS handling because of a missing length check.
CVE-2020-21041 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-12-10 5.0 MEDIUM 7.5 HIGH
Buffer Overflow vulnerability exists in FFmpeg 4.1 via apng_do_inverse_blend in libavcodec/pngenc.c, which could let a remote malicious user cause a Denial of Service
CVE-2020-20453 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-30 4.0 MEDIUM 6.5 MEDIUM
FFmpeg 4.2 is affected by a Divide By Zero issue via libavcodec/aaccoder, which allows a remote malicious user to cause a Denial of Service
CVE-2020-20445 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-30 4.0 MEDIUM 6.5 MEDIUM
FFmpeg 4.2 is affected by a Divide By Zero issue via libavcodec/lpc.h, which allows a remote malicious user to cause a Denial of Service.
CVE-2020-20446 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-30 4.0 MEDIUM 6.5 MEDIUM
FFmpeg 4.2 is affected by a Divide By Zero issue via libavcodec/aacpsy.c, which allows a remote malicious user to cause a Denial of Service.
CVE-2020-22037 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-30 4.3 MEDIUM 6.5 MEDIUM
A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in avcodec_alloc_context3 at options.c.
CVE-2020-22041 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-30 4.3 MEDIUM 6.5 MEDIUM
A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the av_buffersrc_add_frame_flags function in buffersrc.
CVE-2020-22046 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-30 4.3 MEDIUM 6.5 MEDIUM
A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the avpriv_float_dsp_allocl function in libavutil/float_dsp.c.
CVE-2020-22048 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-30 4.3 MEDIUM 6.5 MEDIUM
A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the ff_frame_pool_get function in framepool.c.
CVE-2020-22049 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-30 4.3 MEDIUM 6.5 MEDIUM
A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the wtvfile_open_sector function in wtvdec.c.
CVE-2020-22044 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-30 4.3 MEDIUM 6.5 MEDIUM
A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the url_open_dyn_buf_internal function in libavformat/aviobuf.c.
CVE-2020-20451 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-30 5.0 MEDIUM 7.5 HIGH
Denial of Service issue in FFmpeg 4.2 due to resource management errors via fftools/cmdutils.c.
CVE-2021-38171 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-30 7.5 HIGH 9.8 CRITICAL
adts_decode_extradata in libavformat/adtsenc.c in FFmpeg 4.4 does not check the init_get_bits return value, which is a necessary step because the second argument to init_get_bits can be crafted.
CVE-2020-22054 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-30 4.3 MEDIUM 6.5 MEDIUM
A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the av_dict_set function in dict.c.
CVE-2020-20450 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-30 5.0 MEDIUM 7.5 HIGH
FFmpeg 4.2 is affected by null pointer dereference passed as argument to libavformat/aviobuf.c, which could cause a Denial of Service.
CVE-2020-22042 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-30 4.3 MEDIUM 6.5 MEDIUM
A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak is affected by: memory leak in the link_filter_inouts function in libavfilter/graphparser.c.