Vulnerabilities > Aomedia > Aomedia > 3.0.0

DATE CVE VULNERABILITY TITLE RISK
2023-12-27 CVE-2023-6879 Out-of-bounds Write vulnerability in multiple products
Increasing the resolution of video frames, while performing a multi-threaded encode, can result in a heap overflow in av1_loop_restoration_dealloc().
network
low complexity
aomedia fedoraproject CWE-787
critical
9.8
2023-08-29 CVE-2023-39616 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Aomedia
AOMedia v3.0.0 to v3.5.0 was discovered to contain an invalid read memory access via the component assign_frame_buffer_p in av1/common/av1_common_int.h.
network
low complexity
aomedia CWE-119
7.5
2021-06-04 CVE-2021-30475 Classic Buffer Overflow vulnerability in multiple products
aom_dsp/noise_model.c in libaom in AOMedia before 2021-03-24 has a buffer overflow.
network
low complexity
aomedia fedoraproject CWE-120
critical
9.8
2021-06-02 CVE-2021-30474 Use After Free vulnerability in Aomedia
aom_dsp/grain_table.c in libaom in AOMedia before 2021-03-30 has a use-after-free.
network
low complexity
aomedia CWE-416
critical
9.8
2021-05-06 CVE-2021-30473 Release of Invalid Pointer or Reference vulnerability in multiple products
aom_image.c in libaom in AOMedia before 2021-04-07 frees memory that is not located on the heap.
network
low complexity
aomedia fedoraproject CWE-763
critical
9.8