Bug 1831712 (CVE-2020-12284) - CVE-2020-12284 ffmpeg: heap-based buffer overflow during JPEG_MARKER_SOS handling because of a missing length check in libavcodec/cbs_jpeg.c
Summary: CVE-2020-12284 ffmpeg: heap-based buffer overflow during JPEG_MARKER_SOS hand...
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2020-12284
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 1831714
TreeView+ depends on / blocked
 
Reported: 2020-05-05 14:17 UTC by Dhananjay Arunesh
Modified: 2020-07-08 18:57 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-05-07 07:47:20 UTC
Embargoed:


Attachments (Terms of Use)

Description Dhananjay Arunesh 2020-05-05 14:17:37 UTC
A vulnerability was found in incbs_jpeg_split_fragment in libavcodec/cbs_jpeg.c in FFmpeg 4.2.2 has a heap-based buffer overflow during JPEG_MARKER_SOS handling because of a missing length check.

References:
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=19734
https://github.com/FFmpeg/FFmpeg/commit/1812352d767ccf5431aa440123e2e260a4db2726


Note You need to log in before you can comment on or make changes to this bug.