Use-after-free vulnerability in FFmpeg realmedia demuxer allows attacker to read heap memory

Use-after-free vulnerability in FFmpeg realmedia demuxer allows attacker to read heap memory

CVE-2018-1999013 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:N/A:N

FFmpeg before commit a7e032a277452366771951e29fd0bf2bd5c029f0 contains a use-after-free vulnerability in the realmedia demuxer that can result in vulnerability allows attacker to read heap memory. This attack appear to be exploitable via specially crafted RM file has to be provided as input. This vulnerability appears to have been fixed in a7e032a277452366771951e29fd0bf2bd5c029f0 and later.

Learn more about our Web Application Penetration Testing UK.