Vulnerabilities > Ffmpeg > Ffmpeg > 5.1

DATE CVE VULNERABILITY TITLE RISK
2024-01-27 CVE-2024-22861 Integer Overflow or Wraparound vulnerability in Ffmpeg
Integer overflow vulnerability in FFmpeg before n6.1, allows attackers to cause a denial of service (DoS) via the avcodec/osq module.
network
low complexity
ffmpeg CWE-190
7.5
2024-01-27 CVE-2024-22860 Integer Overflow or Wraparound vulnerability in Ffmpeg
Integer overflow vulnerability in FFmpeg before n6.1, allows remote attackers to execute arbitrary code via the jpegxl_anim_read_packet component in the JPEG XL Animation decoder.
network
low complexity
ffmpeg CWE-190
critical
9.8
2024-01-27 CVE-2024-22862 Integer Overflow or Wraparound vulnerability in Ffmpeg
Integer overflow vulnerability in FFmpeg before n6.1, allows remote attackers to execute arbitrary code via the JJPEG XL Parser.
network
low complexity
ffmpeg CWE-190
critical
9.8
2023-11-16 CVE-2023-47470 Out-of-bounds Write vulnerability in Ffmpeg
Buffer Overflow vulnerability in Ffmpeg before github commit 4565747056a11356210ed8edcecb920105e40b60 allows a remote attacker to achieve an out-of-array write, execute arbitrary code, and cause a denial of service (DoS) via the ref_pic_list_struct function in libavcodec/evc_ps.c
local
low complexity
ffmpeg CWE-787
7.8
2023-10-27 CVE-2023-46407 Out-of-bounds Read vulnerability in Ffmpeg
FFmpeg prior to commit bf814 was discovered to contain an out of bounds read via the dist->alphabet_size variable in the read_vlc_prefix() function.
local
low complexity
ffmpeg CWE-125
5.5
2023-03-29 CVE-2022-48434 Use After Free vulnerability in Ffmpeg
libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and other products, leaves stale hwaccel state in worker threads, which allows attackers to trigger a use-after-free and execute arbitrary code in some circumstances (e.g., hardware re-initialization upon a mid-video SPS change when Direct3D11 is used).
network
high complexity
ffmpeg CWE-416
8.1
2022-11-13 CVE-2022-3964 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ffmpeg
A vulnerability classified as problematic has been found in ffmpeg.
network
low complexity
ffmpeg CWE-119
8.1
2022-11-13 CVE-2022-3965 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ffmpeg 5.0/5.0.1/5.1
A vulnerability classified as problematic was found in ffmpeg.
network
low complexity
ffmpeg CWE-119
8.1
2022-09-23 CVE-2022-2566 Integer Overflow or Wraparound vulnerability in Ffmpeg 5.1
A heap out-of-bounds memory write exists in FFMPEG since version 5.1.
local
low complexity
ffmpeg CWE-190
7.8