CVE-2019-9721

A denial of service in the subtitle decoder in FFmpeg 3.2 and 4.1 allows attackers to hog the CPU via a crafted video file in Matroska format, because handle_open_brace in libavcodec/htmlsubtitles.c has a complex format argument to sscanf.
Configurations

Configuration 1

cpe:2.3:a:ffmpeg:ffmpeg:3.2:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:4.1:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*

Information

Published : 2019-03-12 09:29

Updated : 2022-10-07 01:57


NVD link : CVE-2019-9721

Mitre link : CVE-2019-9721

Products Affected
No products.
CWE
CWE-125

Out-of-bounds Read