CVE-2018-1999013

FFmpeg before commit a7e032a277452366771951e29fd0bf2bd5c029f0 contains a use-after-free vulnerability in the realmedia demuxer that can result in vulnerability allows attacker to read heap memory. This attack appear to be exploitable via specially crafted RM file has to be provided as input. This vulnerability appears to have been fixed in a7e032a277452366771951e29fd0bf2bd5c029f0 and later.
References
Link Resource
http://www.securityfocus.com/bid/104896 Third Party Advisory VDB Entry
https://github.com/FFmpeg/FFmpeg/commit/a7e032a277452366771951e29fd0bf2bd5c029f0 Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:ffmpeg:ffmpeg:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-23 15:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-1999013

Mitre link : CVE-2018-1999013

CVE.ORG link : CVE-2018-1999013


JSON object : View

Products Affected

ffmpeg

  • ffmpeg
CWE
CWE-416

Use After Free