Closed mend-bolt-for-github[bot] closed 2 years ago
Library home page: https://ffmpeg.org/releases/
Found in HEAD commit: 719dd4acdef315326081eddb24a741d51d01410d
Found in base branch: master
/src/extra/windows/ffmpeg/src/ffmpeg-4.4.1.tar/ffmpeg-4.4.1/libavfilter/f_reverse.c
A Denial of Service vulnerability exists in FFmpeg 4.2 idue to a memory leak in the v_frame_alloc function in frame.c.
Publish Date: 2021-06-01
URL: CVE-2020-22040
Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
Type: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
Release Date: 2021-06-01
Fix Resolution: n4.3
Step up your Open Source Security Game with WhiteSource here
This is already fixed in FFMpeg 4.4.1.
CVE-2020-22040 - Medium Severity Vulnerability
Vulnerable Library - ffmpeg4.3.1
Library home page: https://ffmpeg.org/releases/
Found in HEAD commit: 719dd4acdef315326081eddb24a741d51d01410d
Found in base branch: master
Vulnerable Source Files (1)
/src/extra/windows/ffmpeg/src/ffmpeg-4.4.1.tar/ffmpeg-4.4.1/libavfilter/f_reverse.c
Vulnerability Details
A Denial of Service vulnerability exists in FFmpeg 4.2 idue to a memory leak in the v_frame_alloc function in frame.c.
Publish Date: 2021-06-01
URL: CVE-2020-22040
CVSS 3 Score Details (6.5)
Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here.Suggested Fix
Type: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
Release Date: 2021-06-01
Fix Resolution: n4.3
Step up your Open Source Security Game with WhiteSource here