CVE-2019-9720

A stack-based buffer overflow in the subtitle decoder in Libav 12.3 allows attackers to corrupt the stack via a crafted video file in Matroska format, because srt_to_ass in libavcodec/srtdec.c misuses snprintf.
Configurations

Configuration 1 (hide)

cpe:2.3:a:libav:libav:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-19 21:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-9720

Mitre link : CVE-2019-9720

CVE.ORG link : CVE-2019-9720


JSON object : View

Products Affected

libav

  • libav
CWE
CWE-787

Out-of-bounds Write