CVE-2020-36131

AOM v2.0.1 was discovered to contain a stack buffer overflow via the component stats/rate_hist.c.
Configurations

Configuration 1 (hide)

cpe:2.3:a:aomedia:aomedia:2.0.1:*:*:*:*:*:*:*

History

31 Jan 2024, 15:15

Type Values Removed Values Added
References
  • () https://security.gentoo.org/glsa/202401-32 -

06 Sep 2023, 16:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2023/dsa-5490 -

06 Sep 2023, 01:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2023/09/msg00003.html -

03 Dec 2021, 15:43

Type Values Removed Values Added
CPE cpe:2.3:a:aomedia:aomedia:2.0.1:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 8.8
CWE CWE-787
References (MISC) https://bugs.chromium.org/p/aomedia/issues/detail?id=2911&q=&can=1 - (MISC) https://bugs.chromium.org/p/aomedia/issues/detail?id=2911&q=&can=1 - Exploit, Third Party Advisory

02 Dec 2021, 22:20

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-02 22:15

Updated : 2024-01-31 15:15


NVD link : CVE-2020-36131

Mitre link : CVE-2020-36131

CVE.ORG link : CVE-2020-36131


JSON object : View

Products Affected

aomedia

  • aomedia
CWE
CWE-787

Out-of-bounds Write