CVE-2018-1999013

CVSS V2 Medium 4.3 CVSS V3 Medium 6.5
Description
FFmpeg before commit a7e032a277452366771951e29fd0bf2bd5c029f0 contains a use-after-free vulnerability in the realmedia demuxer that can result in vulnerability allows attacker to read heap memory. This attack appear to be exploitable via specially crafted RM file has to be provided as input. This vulnerability appears to have been fixed in a7e032a277452366771951e29fd0bf2bd5c029f0 and later.
Overview
  • CVE ID
  • CVE-2018-1999013
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-07-23T15:29:00
  • Last Modified Date
  • 2018-09-20T16:21:56
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ffmpeg:ffmpeg:*:*:*:*:*:*:*:* 1 OR 4.0.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://github.com/FFmpeg/FFmpeg/commit/a7e032a277452366771951e29fd0bf2bd5c029f0 Issue Tracking Patch Third Party Advisory
http://www.securityfocus.com/bid/104896 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 18:37:45 Added to TrackCVE
2022-12-03 10:25:05 2018-07-23T15:29Z 2018-07-23T15:29:00 CVE Published Date updated
2022-12-03 10:25:05 2018-09-20T16:21:56 CVE Modified Date updated
2022-12-03 10:25:05 Analyzed Vulnerability Status updated