CVE-2018-13302

In FFmpeg 4.0.1, improper handling of frame types (other than EAC3_FRAME_TYPE_INDEPENDENT) that have multiple independent substreams in the handle_eac3 function in libavformat/movenc.c may trigger an out-of-array access while converting a crafted AVI file to MPEG4, leading to a denial of service or possibly unspecified other impact.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ffmpeg:ffmpeg:4.0.1:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-05 17:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-13302

Mitre link : CVE-2018-13302

CVE.ORG link : CVE-2018-13302


JSON object : View

Products Affected

ffmpeg

  • ffmpeg

debian

  • debian_linux
CWE
CWE-129

Improper Validation of Array Index