Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2021-05-27 CVE-2020-22023 Out-of-bounds Write vulnerability in multiple products
A heap-based Buffer Overflow vulnerabililty exists in FFmpeg 4.2 in filter_frame at libavfilter/vf_bitplanenoise.c, which might lead to memory corruption and other potential consequences.
6.8
2021-05-27 CVE-2020-22025 Out-of-bounds Write vulnerability in multiple products
A heap-based Buffer Overflow vulnerability exists in gaussian_blur at libavfilter/vf_edgedetect.c, which might lead to memory corruption and other potential consequences.
network
low complexity
ffmpeg debian CWE-787
8.8
2021-05-27 CVE-2020-22027 Out-of-bounds Write vulnerability in multiple products
A heap-based Buffer Overflow vulnerability exits in FFmpeg 4.2 in deflate16 at libavfilter/vf_neighbor.c, which might lead to memory corruption and other potential consequences.
6.8
2021-05-27 CVE-2020-22032 Out-of-bounds Write vulnerability in multiple products
A heap-based Buffer Overflow vulnerability exists FFmpeg 4.2 at libavfilter/vf_edgedetect.c in gaussian_blur, which might lead to memory corruption and other potential consequences.
network
low complexity
ffmpeg debian CWE-787
8.8
2021-05-27 CVE-2020-22033 Out-of-bounds Write vulnerability in multiple products
A heap-based Buffer Overflow Vulnerability exists FFmpeg 4.2 at libavfilter/vf_vmafmotion.c in convolution_y_8bit, which could let a remote malicious user cause a Denial of Service.
network
low complexity
ffmpeg debian CWE-787
6.5
2021-05-27 CVE-2020-22034 Out-of-bounds Write vulnerability in multiple products
A heap-based Buffer Overflow vulnerability exists FFmpeg 4.2 at libavfilter/vf_floodfill.c, which might lead to memory corruption and other potential consequences.
network
low complexity
ffmpeg debian CWE-787
8.8
2021-05-27 CVE-2020-22029 Out-of-bounds Write vulnerability in multiple products
A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 at libavfilter/vf_colorconstancy.c: in slice_get_derivative, which crossfade_samples_fltp, which might lead to memory corruption and other potential consequences.
network
low complexity
ffmpeg debian CWE-787
8.8
2021-05-27 CVE-2020-22030 Out-of-bounds Write vulnerability in multiple products
A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 at libavfilter/af_afade.c in crossfade_samples_fltp, which might lead to memory corruption and other potential consequences.
6.8
2021-05-27 CVE-2020-22031 Out-of-bounds Write vulnerability in multiple products
A Heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 at libavfilter/vf_w3fdif.c in filter16_complex_low, which might lead to memory corruption and other potential consequences.
6.8
2021-05-27 CVE-2021-27488 Out-of-bounds Write vulnerability in multiple products
Datakit Software libraries CatiaV5_3dRead, CatiaV6_3dRead, Step3dRead, Ug3dReadPsr, Jt3dReadPsr modules in KeyShot Versions v10.1 and prior lack proper validation of user-supplied data when parsing CATPart files.
6.8