Search for vulnerabilities
Vulnerability details: VCID-npy1-ax2t-aaac
Vulnerability ID VCID-npy1-ax2t-aaac
Aliases CVE-2021-38291
Summary FFmpeg version (git commit de8e6e67e7523e48bb27ac224a0b446df05e1640) suffers from a an assertion failure at src/libavutil/mathematics.c.
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00289 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00289 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00289 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00289 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00323 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
epss 0.00941 https://api.first.org/data/v1/epss?cve=CVE-2021-38291
cvssv3.1 6.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2021-38291
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2021-38291
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2021-38291
archlinux Medium https://security.archlinux.org/AVG-1989
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2021-38291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22049
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22054
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://security.gentoo.org/glsa/202312-14
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
AVG-1989 https://security.archlinux.org/AVG-1989
cpe:2.3:a:ffmpeg:ffmpeg:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVE-2021-38291 https://nvd.nist.gov/vuln/detail/CVE-2021-38291
USN-5472-1 https://usn.ubuntu.com/5472-1/
USN-USN-5167-1 https://usn.ubuntu.com/USN-5167-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-38291
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-38291
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-38291
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.30055
EPSS Score 0.00135
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.