Lucene search

K
cvelistMitreCVELIST:CVE-2018-13302
HistoryJul 05, 2018 - 5:00 p.m.

CVE-2018-13302

2018-07-0517:00:00
mitre
raw.githubusercontent.com
2

6.8 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.0%

In FFmpeg 4.0.1, improper handling of frame types (other than EAC3_FRAME_TYPE_INDEPENDENT) that have multiple independent substreams in the handle_eac3 function in libavformat/movenc.c may trigger an out-of-array access while converting a crafted AVI file to MPEG4, leading to a denial of service or possibly unspecified other impact.

6.8 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.0%