ID CVE-2018-14054
Summary A double free exists in the MP4StringProperty class in mp4property.cpp in MP4v2 2.0.0. A dangling pointer is freed again in the destructor once an exception is triggered.
References
Vulnerable Configurations
  • cpe:2.3:a:techsmith:mp4v2:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:techsmith:mp4v2:2.0.0:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 11-04-2023 - 14:15)
Impact:
Exploitability:
CWE CWE-415
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
fedora
  • FEDORA-2019-1030f4816a
  • FEDORA-2019-6469ad8129
  • FEDORA-2019-d53d4a79ac
misc http://www.openwall.com/lists/oss-security/2018/07/13/1
Last major update 11-04-2023 - 14:15
Published 13-07-2018 - 17:29
Last modified 11-04-2023 - 14:15
Back to Top