Vulnerabilities > Aomedia

DATE CVE VULNERABILITY TITLE RISK
2023-12-27 CVE-2023-6879 Out-of-bounds Write vulnerability in multiple products
Increasing the resolution of video frames, while performing a multi-threaded encode, can result in a heap overflow in av1_loop_restoration_dealloc().
network
low complexity
aomedia fedoraproject CWE-787
critical
9.8
2023-08-29 CVE-2023-39616 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Aomedia
AOMedia v3.0.0 to v3.5.0 was discovered to contain an invalid read memory access via the component assign_frame_buffer_p in av1/common/av1_common_int.h.
network
low complexity
aomedia CWE-119
7.5
2021-12-02 CVE-2020-36129 Out-of-bounds Write vulnerability in Aomedia 2.0.1
AOM v2.0.1 was discovered to contain a stack buffer overflow via the component src/aom_image.c.
network
low complexity
aomedia CWE-787
8.8
2021-12-02 CVE-2020-36130 NULL Pointer Dereference vulnerability in Aomedia 2.0.1
AOM v2.0.1 was discovered to contain a NULL pointer dereference via the component av1/av1_dx_iface.c.
network
low complexity
aomedia CWE-476
6.5
2021-12-02 CVE-2020-36131 Out-of-bounds Write vulnerability in Aomedia 2.0.1
AOM v2.0.1 was discovered to contain a stack buffer overflow via the component stats/rate_hist.c.
network
low complexity
aomedia CWE-787
8.8
2021-12-02 CVE-2020-36133 Classic Buffer Overflow vulnerability in Aomedia 2.0.1
AOM v2.0.1 was discovered to contain a global buffer overflow via the component av1/encoder/partition_search.h.
network
low complexity
aomedia CWE-120
8.8
2021-12-02 CVE-2020-36134 Out-of-bounds Read vulnerability in Aomedia 2.0.1
AOM v2.0.1 was discovered to contain a segmentation violation via the component aom_dsp/x86/obmc_sad_avx2.c.
network
low complexity
aomedia CWE-125
6.5
2021-12-02 CVE-2020-36135 NULL Pointer Dereference vulnerability in Aomedia 2.0.1
AOM v2.0.1 was discovered to contain a NULL pointer dereference via the component rate_hist.c.
network
low complexity
aomedia CWE-476
6.5
2021-07-01 CVE-2020-36407 Out-of-bounds Write vulnerability in Aomedia Libavif 0.8.0/0.8.1
libavif 0.8.0 and 0.8.1 has an out-of-bounds write in avifDecoderDataFillImageGrid.
network
aomedia CWE-787
6.8
2021-06-04 CVE-2021-30475 Classic Buffer Overflow vulnerability in multiple products
aom_dsp/noise_model.c in libaom in AOMedia before 2021-03-24 has a buffer overflow.
network
low complexity
aomedia fedoraproject CWE-120
critical
9.8