Vulnerabilities > CVE-2022-3341 - NULL Pointer Dereference vulnerability in Ffmpeg

047910
CVSS 5.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
LOW
network
low complexity
ffmpeg
CWE-476

Summary

A null pointer dereference issue was discovered in 'FFmpeg' in decode_main_header() function of libavformat/nutdec.c file. The flaw occurs because the function lacks check of the return value of avformat_new_stream() and triggers the null pointer dereference error, causing an application to crash.

Vulnerable Configurations

Part Description Count
Application
Ffmpeg
386

Common Weakness Enumeration (CWE)