Rapid7 Vulnerability & Exploit Database

FFmpeg: CVE-2022-3109: NULL Pointer Dereference

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

FFmpeg: CVE-2022-3109: NULL Pointer Dereference

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
12/16/2022
Created
12/23/2022
Added
12/22/2022
Modified
06/13/2023

Description

An issue was discovered in the FFmpeg package, where vp3_decode_frame in libavcodec/vp3.c lacks check of the return value of av_malloc() and will cause a null pointer dereference, impacting availability.

Solution(s)

  • ffmpeg-upgrade-3_4_13
  • ffmpeg-upgrade-4_1_11
  • ffmpeg-upgrade-4_2_9
  • ffmpeg-upgrade-4_3_6
  • ffmpeg-upgrade-4_4_4
  • ffmpeg-upgrade-5_0_3
  • ffmpeg-upgrade-5_1

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;