Vulnerabilities > Ffmpeg > High

DATE CVE VULNERABILITY TITLE RISK
2021-05-26 CVE-2020-24020 Classic Buffer Overflow vulnerability in Ffmpeg 4.2.3
Buffer Overflow vulnerability in FFMpeg 4.2.3 in dnn_execute_layer_pad in libavfilter/dnn/dnn_backend_native_layer_pad.c due to a call to memcpy without length checks, which could let a remote malicious user execute arbitrary code.
network
low complexity
ffmpeg CWE-120
8.8
2021-04-07 CVE-2021-30123 Classic Buffer Overflow vulnerability in Ffmpeg 4.4
FFmpeg <=4.3 contains a buffer overflow vulnerability in libavcodec through a crafted file that may lead to remote code execution.
network
low complexity
ffmpeg CWE-120
8.8
2021-03-30 CVE-2020-24995 Classic Buffer Overflow vulnerability in Ffmpeg 3.1.2
Buffer overflow vulnerability in sniff_channel_order function in aacdec_template.c in ffmpeg 3.1.2, allows attackers to execute arbitrary code (local).
local
low complexity
ffmpeg CWE-120
7.8
2019-10-14 CVE-2019-17542 Improper Validation of Array Index vulnerability in multiple products
FFmpeg before 4.2 has a heap-based buffer overflow in vqa_decode_chunk because of an out-of-array access in vqa_decode_init in libavcodec/vqavideo.c.
network
low complexity
ffmpeg canonical debian CWE-129
7.5
2019-10-14 CVE-2019-17539 NULL Pointer Dereference vulnerability in multiple products
In FFmpeg before 4.2, avcodec_open2 in libavcodec/utils.c allows a NULL pointer dereference and possibly unspecified other impact when there is no valid close function pointer.
network
low complexity
ffmpeg debian canonical CWE-476
7.5
2019-09-05 CVE-2019-15942 Unchecked Return Value vulnerability in Ffmpeg
FFmpeg through 4.2 has a "Conditional jump or move depends on uninitialised value" issue in h2645_parse because alloc_rbsp_buffer in libavcodec/h2645_parse.c mishandles rbsp_buffer.
network
low complexity
ffmpeg CWE-252
8.8
2019-06-04 CVE-2019-12730 Use of Uninitialized Resource vulnerability in Ffmpeg
aa_read_header in libavformat/aadec.c in FFmpeg before 3.2.14 and 4.x before 4.1.4 does not check for sscanf failure and consequently allows use of uninitialized variables.
network
low complexity
ffmpeg CWE-908
7.5
2019-04-19 CVE-2019-11338 NULL Pointer Dereference vulnerability in multiple products
libavcodec/hevcdec.c in FFmpeg 3.4 and 4.1.2 mishandles detection of duplicate first slices, which allows remote attackers to cause a denial of service (NULL pointer dereference and out-of-array access) or possibly have unspecified other impact via crafted HEVC data.
network
low complexity
ffmpeg debian novell canonical CWE-476
8.8
2018-08-23 CVE-2018-15822 Reachable Assertion vulnerability in multiple products
The flv_write_packet function in libavformat/flvenc.c in FFmpeg through 2.8 does not check for an empty audio packet, leading to an assertion failure.
network
low complexity
ffmpeg debian canonical CWE-617
7.5
2018-07-23 CVE-2018-1999012 Infinite Loop vulnerability in Ffmpeg
FFmpeg before commit 9807d3976be0e92e4ece3b4b1701be894cd7c2e1 contains a CWE-835: Infinite loop vulnerability in pva format demuxer that can result in a Vulnerability that allows attackers to consume excessive amount of resources like CPU and RAM.
network
ffmpeg CWE-835
7.1