Rapid7 Vulnerability & Exploit Database

FFmpeg: CVE-2018-13303: NULL Pointer Dereference

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

FFmpeg: CVE-2018-13303: NULL Pointer Dereference

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:N/I:N/A:P)
Published
07/05/2018
Created
07/25/2018
Added
07/19/2018
Modified
05/09/2019

Description

In FFmpeg 4.0.1, a missing check for failure of a call to init_get_bits8() in the avpriv_ac3_parse_header function in libavcodec/ac3_parser.c may trigger a NULL pointer dereference while converting a crafted AVI file to MPEG4, leading to a denial of service.

Solution(s)

  • ffmpeg-upgrade-4_0_2
  • ffmpeg-upgrade-4_1

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;