CVE-2019-9720

A stack-based buffer overflow in the subtitle decoder in Libav 12.3 allows attackers to corrupt the stack via a crafted video file in Matroska format, because srt_to_ass in libavcodec/srtdec.c misuses snprintf.
Configurations

Configuration 1

cpe:2.3:a:libav:libav:*:*:*:*:*:*:*:*

Information

Published : 2019-09-19 09:15

Updated : 2021-07-21 11:39


NVD link : CVE-2019-9720

Mitre link : CVE-2019-9720

Products Affected
No products.
CWE