Lucene search

K
cve[email protected]CVE-2022-48434
HistoryMar 29, 2023 - 5:15 p.m.

CVE-2022-48434

2023-03-2917:15:07
CWE-416
web.nvd.nist.gov
43
cve-2022-48434
libavcodec
pthread_frame.c
ffmpeg
vlc
use-after-free
arbitrary code execution
hardware re-initialization
direct3d11

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.9%

libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and other products, leaves stale hwaccel state in worker threads, which allows attackers to trigger a use-after-free and execute arbitrary code in some circumstances (e.g., hardware re-initialization upon a mid-video SPS change when Direct3D11 is used).

Affected configurations

NVD
Node
ffmpegffmpegRange<5.1.2
CPENameOperatorVersion
ffmpeg:ffmpegffmpeglt5.1.2

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.9%