Filtered by vendor Ffmpeg Subscriptions
Filtered by product Ffmpeg Subscriptions
Total 440 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-22028 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2024-08-04 6.5 Medium
Buffer Overflow vulnerability exists in FFmpeg 4.2 in filter_vertically_8 at libavfilter/vf_avgblur.c, which could cause a remote Denial of Service.
CVE-2020-22033 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2024-08-04 6.5 Medium
A heap-based Buffer Overflow Vulnerability exists FFmpeg 4.2 at libavfilter/vf_vmafmotion.c in convolution_y_8bit, which could let a remote malicious user cause a Denial of Service.
CVE-2020-22017 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2024-08-04 8.8 High
A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 at ff_fill_rectangle in libavfilter/drawutils.c, which might lead to memory corruption and other potential consequences.
CVE-2020-22021 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2024-08-04 6.5 Medium
Buffer Overflow vulnerability in FFmpeg 4.2 at filter_edges function in libavfilter/vf_yadif.c, which could let a remote malicious user cause a Denial of Service.
CVE-2020-22015 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2024-08-04 8.8 High
Buffer Overflow vulnerability in FFmpeg 4.2 in mov_write_video_tag due to the out of bounds in libavformat/movenc.c, which could let a remote malicious user obtain sensitive information, cause a Denial of Service, or execute arbitrary code.
CVE-2020-22022 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2024-08-04 8.8 High
A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 in filter_frame at libavfilter/vf_fieldorder.c, which might lead to memory corruption and other potential consequences.
CVE-2020-21688 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2024-08-04 8.8 High
A heap-use-after-free in the av_freep function in libavutil/mem.c of FFmpeg 4.2 allows attackers to execute arbitrary code.
CVE-2020-22020 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2024-08-04 6.5 Medium
Buffer Overflow vulnerability in FFmpeg 4.2 in the build_diff_map function in libavfilter/vf_fieldmatch.c, which could let a remote malicious user cause a Denial of Service.
CVE-2020-22019 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2024-08-04 6.5 Medium
Buffer Overflow vulnerability in FFmpeg 4.2 at convolution_y_10bit in libavfilter/vf_vmafmotion.c, which could let a remote malicious user cause a Denial of Service.
CVE-2020-22016 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2024-08-04 8.8 High
A heap-based Buffer Overflow vulnerability in FFmpeg 4.2 at libavcodec/get_bits.h when writing .mov files, which might lead to memory corruption and other potential consequences.
CVE-2020-21697 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2024-08-04 6.5 Medium
A heap-use-after-free in the mpeg_mux_write_packet function in libavformat/mpegenc.c of FFmpeg 4.2 allows to cause a denial of service (DOS) via a crafted avi file.
CVE-2020-20898 1 Ffmpeg 1 Ffmpeg 2024-08-04 8.8 High
Integer Overflow vulnerability in function filter16_prewitt in libavfilter/vf_convolution.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified impacts.
CVE-2020-21041 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2024-08-04 7.5 High
Buffer Overflow vulnerability exists in FFmpeg 4.1 via apng_do_inverse_blend in libavcodec/pngenc.c, which could let a remote malicious user cause a Denial of Service
CVE-2020-20896 1 Ffmpeg 1 Ffmpeg 2024-08-04 8.8 High
An issue was discovered in function latm_write_packet in libavformat/latmenc.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified impacts due to a Null pointer dereference.
CVE-2020-20892 1 Ffmpeg 1 Ffmpeg 2024-08-04 8.8 High
An issue was discovered in function filter_frame in libavfilter/vf_lenscorrection.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified impacts due to a division by zero.
CVE-2020-20902 1 Ffmpeg 1 Ffmpeg 2024-08-04 6.5 Medium
A CWE-125: Out-of-bounds read vulnerability exists in long_term_filter function in g729postfilter.c in FFmpeg 4.2.1 during computation of the denominator of pseudo-normalized correlation R'(0), that could result in disclosure of information.
CVE-2020-20891 1 Ffmpeg 1 Ffmpeg 2024-08-04 8.8 High
Buffer Overflow vulnerability in function config_input in libavfilter/vf_gblur.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified impacts.
CVE-2020-20451 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2024-08-04 7.5 High
Denial of Service issue in FFmpeg 4.2 due to resource management errors via fftools/cmdutils.c.
CVE-2020-20446 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2024-08-04 6.5 Medium
FFmpeg 4.2 is affected by a Divide By Zero issue via libavcodec/aacpsy.c, which allows a remote malicious user to cause a Denial of Service.
CVE-2020-20450 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2024-08-04 7.5 High
FFmpeg 4.2 is affected by null pointer dereference passed as argument to libavformat/aviobuf.c, which could cause a Denial of Service.