In FFmpeg 4.0.1, improper handling of frame types (other than EAC3_FRAME_TYPE_INDEPENDENT) that have multiple independent substreams in the handle_eac3 function in libavformat/movenc.c may trigger an out-of-array access while converting a crafted AVI file to MPEG4, leading to a denial of service or possibly unspecified other impact.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-07-05T17:00:00

Updated: 2024-08-05T09:00:34.399Z

Reserved: 2018-07-05T00:00:00

Link: CVE-2018-13302

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-07-05T17:29:00.437

Modified: 2019-10-03T00:03:26.223

Link: CVE-2018-13302

cve-icon Redhat

No data.