Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Ffmpeg Subscribe
Total 420 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-22042 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-30 4.3 MEDIUM 6.5 MEDIUM
A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak is affected by: memory leak in the link_filter_inouts function in libavfilter/graphparser.c.
CVE-2020-21697 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-30 4.3 MEDIUM 6.5 MEDIUM
A heap-use-after-free in the mpeg_mux_write_packet function in libavformat/mpegenc.c of FFmpeg 4.2 allows to cause a denial of service (DOS) via a crafted avi file.
CVE-2021-38114 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-28 4.3 MEDIUM 5.5 MEDIUM
libavcodec/dnxhddec.c in FFmpeg 4.4 does not check the return value of the init_vlc function, a similar issue to CVE-2013-0868.
CVE-2020-23906 1 Ffmpeg 1 Ffmpeg 2021-11-16 4.3 MEDIUM 5.5 MEDIUM
FFmpeg N-98388-g76a3ee996b allows attackers to cause a denial of service (DoS) via a crafted audio file due to insufficient verification of data authenticity.
CVE-2020-22035 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-05 6.8 MEDIUM 8.8 HIGH
A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 in get_block_row at libavfilter/vf_bm3d.c, which might lead to memory corruption and other potential consequences.
CVE-2020-22036 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-05 6.8 MEDIUM 8.8 HIGH
A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 in filter_intra at libavfilter/vf_bwdif.c, which might lead to memory corruption and other potential consequences.
CVE-2020-22020 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-05 4.3 MEDIUM 6.5 MEDIUM
Buffer Overflow vulnerability in FFmpeg 4.2 in the build_diff_map function in libavfilter/vf_fieldmatch.c, which could let a remote malicious user cause a Denial of Service.
CVE-2020-35965 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-05 5.0 MEDIUM 7.5 HIGH
decode_frame in libavcodec/exr.c in FFmpeg 4.3.1 has an out-of-bounds write because of errors in calculations of when to perform memset zero operations.
CVE-2020-22015 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-05 6.8 MEDIUM 8.8 HIGH
Buffer Overflow vulnerability in FFmpeg 4.2 in mov_write_video_tag due to the out of bounds in libavformat/movenc.c, which could let a remote malicious user obtain sensitive information, cause a Denial of Service, or execute arbitrary code.
CVE-2020-22019 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-05 4.3 MEDIUM 6.5 MEDIUM
Buffer Overflow vulnerability in FFmpeg 4.2 at convolution_y_10bit in libavfilter/vf_vmafmotion.c, which could let a remote malicious user cause a Denial of Service.
CVE-2020-22026 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-05 4.3 MEDIUM 6.5 MEDIUM
Buffer Overflow vulnerability exists in FFmpeg 4.2 in the config_input function at libavfilter/af_tremolo.c, which could let a remote malicious user cause a Denial of Service.
CVE-2020-22029 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-05 6.8 MEDIUM 8.8 HIGH
A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 at libavfilter/vf_colorconstancy.c: in slice_get_derivative, which crossfade_samples_fltp, which might lead to memory corruption and other potential consequences.
CVE-2020-22028 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-05 4.3 MEDIUM 6.5 MEDIUM
Buffer Overflow vulnerability exists in FFmpeg 4.2 in filter_vertically_8 at libavfilter/vf_avgblur.c, which could cause a remote Denial of Service.
CVE-2020-22021 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-05 4.3 MEDIUM 6.5 MEDIUM
Buffer Overflow vulnerability in FFmpeg 4.2 at filter_edges function in libavfilter/vf_yadif.c, which could let a remote malicious user cause a Denial of Service.
CVE-2020-22022 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-05 6.8 MEDIUM 8.8 HIGH
A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 in filter_frame at libavfilter/vf_fieldorder.c, which might lead to memory corruption and other potential consequences.
CVE-2020-22016 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-05 6.8 MEDIUM 8.8 HIGH
A heap-based Buffer Overflow vulnerability in FFmpeg 4.2 at libavcodec/get_bits.h when writing .mov files, which might lead to memory corruption and other potential consequences.
CVE-2020-22030 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-05 6.8 MEDIUM 8.8 HIGH
A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 at libavfilter/af_afade.c in crossfade_samples_fltp, which might lead to memory corruption and other potential consequences.
CVE-2020-22031 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-05 6.8 MEDIUM 8.8 HIGH
A Heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 at libavfilter/vf_w3fdif.c in filter16_complex_low, which might lead to memory corruption and other potential consequences.
CVE-2020-22027 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-05 6.8 MEDIUM 8.8 HIGH
A heap-based Buffer Overflow vulnerability exits in FFmpeg 4.2 in deflate16 at libavfilter/vf_neighbor.c, which might lead to memory corruption and other potential consequences.
CVE-2020-22023 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-05 6.8 MEDIUM 8.8 HIGH
A heap-based Buffer Overflow vulnerabililty exists in FFmpeg 4.2 in filter_frame at libavfilter/vf_bitplanenoise.c, which might lead to memory corruption and other potential consequences.