7.1
CWE
400
Advisory Published
Updated

CVE-2019-9717

First published: Thu Sep 19 2019(Updated: )

In Libav 12.3, a denial of service in the subtitle decoder allows attackers to hog the CPU via a crafted video file in Matroska format, because srt_to_ass in libavcodec/srtdec.c has a complex format argument to sscanf.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Libav Libav<=12.3

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this Libav vulnerability?

    The vulnerability ID for this Libav vulnerability is CVE-2019-9717.

  • What is the severity of CVE-2019-9717?

    The severity of CVE-2019-9717 is high with a score of 6.5.

  • What is the affected software for CVE-2019-9717?

    The affected software for CVE-2019-9717 is Libav version 12.3.

  • How does CVE-2019-9717 affect the CPU?

    CVE-2019-9717 allows attackers to hog the CPU by exploiting a denial of service vulnerability in the subtitle decoder.

  • How can I fix CVE-2019-9717?

    To fix CVE-2019-9717, it is recommended to update to a version of Libav that is not affected, if available.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203