Lucene search

K
osvGoogleOSV:USN-5167-1
HistoryJun 13, 2022 - 4:13 p.m.

ffmpeg vulnerabilities

2022-06-1316:13:57
Google
osv.dev
10
ffmpeg
vulnerabilities
denial of service
code execution
sensitive information
memory management
video
audio
cve-2020
cve-2021
application crash

AI Score

7.8

Confidence

High

EPSS

0.017

Percentile

88.0%

It was discovered that FFmpeg did not properly verify certain input when
processing video and audio files. An attacker could possibly use this to send
specially crafted input to the application, force a division by zero, and
cause a denial of service (application crash). (CVE-2020-20445, CVE-2020-20446,
CVE-2020-20453, CVE-2020-20892)

It was discovered that FFmpeg did not properly perform certain bit shift and
memory operations. An attacker could possibly use this issue to expose
sensitive information. (CVE-2020-20902)

It was discovered that FFmpeg did not properly perform memory management
operations in various of its functions. An attacker could possibly use this
issue to send specially crafted input to the application and cause a denial of
service (application crash) or execute arbitrary code. (CVE-2020-21041,
CVE-2020-20451, CVE-2020-21688, CVE-2020-21697, CVE-2020-22020,
CVE-2020-22021, CVE-2020-22022, CVE-2020-22025, CVE-2020-22031,
CVE-2020-22032, CVE-2020-22037, CVE-2020-22040, CVE-2020-22041,
CVE-2020-22042, CVE-2020-22044)

It was discovered that FFmpeg did not properly perform memory management
operations in various of its functions. An attacker could possibly use this
issue to send specially crafted input to the application and cause a denial of
service (application crash) or execute arbitrary code. (CVE-2020-22016,
CVE-2020-22046, CVE-2020-22049, CVE-2020-22054)

It was discovered that FFmpeg did not properly perform memory management
operations in various of its functions. An attacker could possibly use this
issue to send specially crafted input to the application and cause a denial of
service (application crash) or execute arbitrary code. (CVE-2020-35965)

It was discovered that FFmpeg did not properly handle data assigned to the tty
demuxer. An attacker could possibly use this issue to send specially crafted
input to the application and expose sensitive information. (CVE-2021-3566)

It was discovered that FFmpeg did not perform checks on function return
values when encoding and formatting input video and audio files. An attacker
could possibly use this issue to cause a denial of service (application crash)
or execute arbitrary code. (CVE-2021-38114, CVE-2021-38171)

It was discovered that FFmpeg did not properly sanitize function returned data
when calculating frame duration values. An attacker could possibly use this
issue to cause an assertion failure and then cause a denial of service
(application crash). (CVE-2021-38291)

References