Vulnerabilities > Ffmpeg > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-06-18 CVE-2014-125014 Out-of-bounds Write vulnerability in Ffmpeg 2.0
A vulnerability classified as problematic was found in FFmpeg 2.0.
local
low complexity
ffmpeg CWE-787
5.5
2022-06-18 CVE-2014-125016 Out-of-bounds Write vulnerability in Ffmpeg 2.0
A vulnerability was found in FFmpeg 2.0.
local
low complexity
ffmpeg CWE-787
5.5
2022-05-02 CVE-2022-1475 Integer Overflow or Wraparound vulnerability in Ffmpeg
An integer overflow vulnerability was found in FFmpeg versions before 4.4.2 and before 5.0.1 in g729_parse() in llibavcodec/g729_parser.c when processing a specially crafted file.
local
low complexity
ffmpeg CWE-190
5.5
2021-11-10 CVE-2020-23906 Insufficient Verification of Data Authenticity vulnerability in Ffmpeg 4.2
FFmpeg N-98388-g76a3ee996b allows attackers to cause a denial of service (DoS) via a crafted audio file due to insufficient verification of data authenticity.
network
ffmpeg CWE-345
4.3
2021-09-20 CVE-2020-20891 Classic Buffer Overflow vulnerability in Ffmpeg 4.2.1
Buffer Overflow vulnerability in function config_input in libavfilter/vf_gblur.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified impacts.
network
ffmpeg CWE-120
6.8
2021-09-20 CVE-2020-20896 NULL Pointer Dereference vulnerability in Ffmpeg 4.2.1
An issue was discovered in function latm_write_packet in libavformat/latmenc.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified impacts due to a Null pointer dereference.
network
ffmpeg CWE-476
6.8
2021-09-20 CVE-2020-20898 Integer Overflow or Wraparound vulnerability in Ffmpeg 4.2.1
Integer Overflow vulnerability in function filter16_prewitt in libavfilter/vf_convolution.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified impacts.
network
ffmpeg CWE-190
6.8
2021-09-20 CVE-2020-20902 Out-of-bounds Read vulnerability in Ffmpeg 4.2.1
A CWE-125: Out-of-bounds read vulnerability exists in long_term_filter function in g729postfilter.c in FFmpeg 4.2.1 during computation of the denominator of pseudo-normalized correlation R'(0), that could result in disclosure of information.
network
low complexity
ffmpeg CWE-125
6.5
2021-09-20 CVE-2021-38090 Classic Buffer Overflow vulnerability in Ffmpeg 4.2.1
Integer Overflow vulnerability in function filter16_roberts in libavfilter/vf_convolution.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified impacts.
network
ffmpeg CWE-120
6.8
2021-09-20 CVE-2021-38091 Integer Overflow or Wraparound vulnerability in Ffmpeg 4.2.1
Integer Overflow vulnerability in function filter16_sobel in libavfilter/vf_convolution.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified impacts.
network
ffmpeg CWE-190
6.8