CVE-2021-30475

aom_dsp/noise_model.c in libaom in AOMedia before 2021-03-24 has a buffer overflow.
Configurations

Configuration 1 (hide)

cpe:2.3:a:aomedia:aomedia:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

History

31 Jan 2024, 15:15

Type Values Removed Values Added
References
  • () https://security.gentoo.org/glsa/202401-32 -

07 Nov 2023, 03:33

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/', 'name': 'FEDORA-2021-1c3f7963a5', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/ -

06 Sep 2023, 16:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2023/dsa-5490 -

06 Sep 2023, 01:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2023/09/msg00003.html -

17 Jun 2021, 16:40

Type Values Removed Values Added
CPE cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/ - Mailing List, Third Party Advisory

16 Jun 2021, 03:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/ -

11 Jun 2021, 13:57

Type Values Removed Values Added
CPE cpe:2.3:a:aomedia:aomedia:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CWE CWE-120
References (MISC) https://aomedia.googlesource.com/aom/+/12adc723acf02633595a4d8da8345742729f46c0 - (MISC) https://aomedia.googlesource.com/aom/+/12adc723acf02633595a4d8da8345742729f46c0 - Patch, Third Party Advisory
References (MISC) https://bugs.chromium.org/p/aomedia/issues/detail?id=2999 - (MISC) https://bugs.chromium.org/p/aomedia/issues/detail?id=2999 - Permissions Required, Third Party Advisory

04 Jun 2021, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-04 14:15

Updated : 2024-01-31 15:15


NVD link : CVE-2021-30475

Mitre link : CVE-2021-30475

CVE.ORG link : CVE-2021-30475


JSON object : View

Products Affected

aomedia

  • aomedia

fedoraproject

  • fedora
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')