CVE-2020-12284

cbs_jpeg_split_fragment in libavcodec/cbs_jpeg.c in FFmpeg 4.1 and 4.2.2 has a heap-based buffer overflow during JPEG_MARKER_SOS handling because of a missing length check.
Configurations

Configuration 1

cpe:2.3:a:ffmpeg:ffmpeg:4.1:*:*:*:*:*:*:*
cpe:2.3:a:ffmpeg:ffmpeg:4.2.2:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Information

Published : 2020-04-28 06:15

Updated : 2022-04-29 01:25


NVD link : CVE-2020-12284

Mitre link : CVE-2020-12284

Products Affected
No products.
CWE