ID CVE-2020-12284
Summary cbs_jpeg_split_fragment in libavcodec/cbs_jpeg.c in FFmpeg 4.1 and 4.2.2 has a heap-based buffer overflow during JPEG_MARKER_SOS handling because of a missing length check.
References
Vulnerable Configurations
  • cpe:2.3:a:ffmpeg:ffmpeg:4.1:*:*:*:*:*:*:*
    cpe:2.3:a:ffmpeg:ffmpeg:4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ffmpeg:ffmpeg:4.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:ffmpeg:ffmpeg:4.2.2:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 29-04-2022 - 13:25)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
debian DSA-4722
gentoo GLSA-202007-58
misc
ubuntu USN-4431-1
Last major update 29-04-2022 - 13:25
Published 28-04-2020 - 06:15
Last modified 29-04-2022 - 13:25
Back to Top