CVE-2020-12284

cbs_jpeg_split_fragment in libavcodec/cbs_jpeg.c in FFmpeg 4.1 and 4.2.2 has a heap-based buffer overflow during JPEG_MARKER_SOS handling because of a missing length check.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ffmpeg:ffmpeg:4.1:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:4.2.2:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-04-28 06:15

Updated : 2024-02-28 17:47


NVD link : CVE-2020-12284

Mitre link : CVE-2020-12284

CVE.ORG link : CVE-2020-12284


JSON object : View

Products Affected

ffmpeg

  • ffmpeg

canonical

  • ubuntu_linux

debian

  • debian_linux
CWE
CWE-787

Out-of-bounds Write