Vulnerabilities > Ffmpeg

DATE CVE VULNERABILITY TITLE RISK
2021-06-01 CVE-2020-22035 Classic Buffer Overflow vulnerability in multiple products
A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 in get_block_row at libavfilter/vf_bm3d.c, which might lead to memory corruption and other potential consequences.
6.8
2021-06-01 CVE-2020-22036 Out-of-bounds Write vulnerability in multiple products
A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 in filter_intra at libavfilter/vf_bwdif.c, which might lead to memory corruption and other potential consequences.
6.8
2021-05-27 CVE-2020-22016 Out-of-bounds Write vulnerability in multiple products
A heap-based Buffer Overflow vulnerability in FFmpeg 4.2 at libavcodec/get_bits.h when writing .mov files, which might lead to memory corruption and other potential consequences.
6.8
2021-05-27 CVE-2020-22017 Out-of-bounds Write vulnerability in multiple products
A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 at ff_fill_rectangle in libavfilter/drawutils.c, which might lead to memory corruption and other potential consequences.
6.8
2021-05-27 CVE-2020-22022 Out-of-bounds Write vulnerability in multiple products
A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 in filter_frame at libavfilter/vf_fieldorder.c, which might lead to memory corruption and other potential consequences.
6.8
2021-05-27 CVE-2020-22023 Out-of-bounds Write vulnerability in multiple products
A heap-based Buffer Overflow vulnerabililty exists in FFmpeg 4.2 in filter_frame at libavfilter/vf_bitplanenoise.c, which might lead to memory corruption and other potential consequences.
6.8
2021-05-27 CVE-2020-22025 Out-of-bounds Write vulnerability in multiple products
A heap-based Buffer Overflow vulnerability exists in gaussian_blur at libavfilter/vf_edgedetect.c, which might lead to memory corruption and other potential consequences.
network
low complexity
ffmpeg debian CWE-787
8.8
2021-05-27 CVE-2020-22027 Out-of-bounds Write vulnerability in multiple products
A heap-based Buffer Overflow vulnerability exits in FFmpeg 4.2 in deflate16 at libavfilter/vf_neighbor.c, which might lead to memory corruption and other potential consequences.
6.8
2021-05-27 CVE-2020-22032 Out-of-bounds Write vulnerability in multiple products
A heap-based Buffer Overflow vulnerability exists FFmpeg 4.2 at libavfilter/vf_edgedetect.c in gaussian_blur, which might lead to memory corruption and other potential consequences.
network
low complexity
ffmpeg debian CWE-787
8.8
2021-05-27 CVE-2020-22033 Out-of-bounds Write vulnerability in multiple products
A heap-based Buffer Overflow Vulnerability exists FFmpeg 4.2 at libavfilter/vf_vmafmotion.c in convolution_y_8bit, which could let a remote malicious user cause a Denial of Service.
network
low complexity
ffmpeg debian CWE-787
6.5