CVE-2020-22031

CVSS V2 Medium 6.8 CVSS V3 High 8.8
Description
A Heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 at libavfilter/vf_w3fdif.c in filter16_complex_low, which might lead to memory corruption and other potential consequences.
Overview
  • CVE ID
  • CVE-2020-22031
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-05-27T18:15:07
  • Last Modified Date
  • 2021-11-05T21:45:50
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ffmpeg:ffmpeg:4.2:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 Vendor Advisory
https://trac.ffmpeg.org/ticket/8243 Exploit Issue Tracking Vendor Advisory
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html Mailing List Third Party Advisory
https://www.debian.org/security/2021/dsa-4990 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:48:08 Added to TrackCVE
2022-12-05 03:10:05 2021-05-27T18:15Z 2021-05-27T18:15:07 CVE Published Date updated
2022-12-05 03:10:05 2021-11-05T21:45:50 CVE Modified Date updated
2022-12-05 03:10:05 Analyzed Vulnerability Status updated