CVE-2018-13302

In FFmpeg 4.0.1, improper handling of frame types (other than EAC3_FRAME_TYPE_INDEPENDENT) that have multiple independent substreams in the handle_eac3 function in libavformat/movenc.c may trigger an out-of-array access while converting a crafted AVI file to MPEG4, leading to a denial of service or possibly unspecified other impact.
Configurations

Configuration 1

cpe:2.3:a:ffmpeg:ffmpeg:4.0.1:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2018-07-05 05:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-13302

Mitre link : CVE-2018-13302

Products Affected
No products.
CWE
CWE-129

Improper Validation of Array Index