Search for vulnerabilities
Vulnerability details: VCID-ukbp-h3ea-aaah
Vulnerability ID VCID-ukbp-h3ea-aaah
Aliases CVE-2022-3109
Summary An issue was discovered in the FFmpeg through 3.0. vp3_decode_frame in libavcodec/vp3.c lacks check of the return value of av_malloc() and will cause the null pointer dereference, impacting confidentiality and availability.
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00170 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00170 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00170 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00170 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00170 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00170 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00170 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00170 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00170 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00170 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00170 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00170 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2022-3109
cvssv3.1 7.5 https://bugzilla.redhat.com/show_bug.cgi?id=2153551
ssvc Track https://bugzilla.redhat.com/show_bug.cgi?id=2153551
cvssv3.1 3.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 7.5 https://github.com/FFmpeg/FFmpeg/commit/656cb0450aeb73b25d7d26980af342b37ac4c568
ssvc Track https://github.com/FFmpeg/FFmpeg/commit/656cb0450aeb73b25d7d26980af342b37ac4c568
cvssv3.1 7.5 https://lists.debian.org/debian-lts-announce/2023/06/msg00016.html
ssvc Track https://lists.debian.org/debian-lts-announce/2023/06/msg00016.html
cvssv3.1 7.5 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KOMB6WRUC55VWV25IKJTV22KARBUGWGQ/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KOMB6WRUC55VWV25IKJTV22KARBUGWGQ/
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-3109
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-3109
cvssv3.1 7.5 https://www.debian.org/security/2023/dsa-5394
ssvc Track https://www.debian.org/security/2023/dsa-5394
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://bugzilla.redhat.com/show_bug.cgi?id=2153551
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-16T14:44:27Z/ Found at https://bugzilla.redhat.com/show_bug.cgi?id=2153551
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/FFmpeg/FFmpeg/commit/656cb0450aeb73b25d7d26980af342b37ac4c568
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-16T14:44:27Z/ Found at https://github.com/FFmpeg/FFmpeg/commit/656cb0450aeb73b25d7d26980af342b37ac4c568
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.debian.org/debian-lts-announce/2023/06/msg00016.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-16T14:44:27Z/ Found at https://lists.debian.org/debian-lts-announce/2023/06/msg00016.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KOMB6WRUC55VWV25IKJTV22KARBUGWGQ/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-16T14:44:27Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KOMB6WRUC55VWV25IKJTV22KARBUGWGQ/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-3109
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-3109
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://www.debian.org/security/2023/dsa-5394
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-16T14:44:27Z/ Found at https://www.debian.org/security/2023/dsa-5394
Exploit Prediction Scoring System (EPSS)
Percentile 0.20727
EPSS Score 0.00079
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.