CVE-2018-14379

MP4Atom::factory in mp4atom.cpp in MP4v2 2.0.0 incorrectly uses the MP4ItemAtom data type in a certain case where MP4DataAtom is required, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted MP4 file, because access to the data structure has different expectations about layout as a result of this type confusion.
Configurations

Configuration 1 (hide)

cpe:2.3:a:techsmith:mp4v2:2.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-18 05:29

Updated : 2024-02-04 20:03


NVD link : CVE-2018-14379

Mitre link : CVE-2018-14379

CVE.ORG link : CVE-2018-14379


JSON object : View

Products Affected

techsmith

  • mp4v2
CWE
CWE-704

Incorrect Type Conversion or Cast