Search for vulnerabilities
Vulnerability details: VCID-bcq9-t15m-aaaj
Vulnerability ID VCID-bcq9-t15m-aaaj
Aliases CVE-2018-6392
Summary The filter_slice function in libavfilter/vf_transpose.c in FFmpeg through 3.4.1 allows remote attackers to cause a denial of service (out-of-array access) via a crafted MP4 file.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-6392.html
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00566 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00674 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00674 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00674 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00674 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00674 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00674 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00674 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00674 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00674 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00674 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00674 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00674 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00674 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00674 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00674 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00674 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00674 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00674 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00674 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00674 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00674 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00674 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00674 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.00674 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
epss 0.01206 https://api.first.org/data/v1/epss?cve=CVE-2018-6392
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10001
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12458
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13300
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13302
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14394
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1999010
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1999012
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1999013
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6392
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6621
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7557
generic_textual Medium https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/3f621455d62e46745453568d915badd5b1e5bcd5
generic_textual Medium https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/c6939f65a116b1ffed345d29d8621ee4ffb32235
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2018-6392
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2018-6392
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-6392.html
https://api.first.org/data/v1/epss?cve=CVE-2018-6392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10001
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13302
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14394
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1999010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1999012
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1999013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7557
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/3f621455d62e46745453568d915badd5b1e5bcd5
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/c6939f65a116b1ffed345d29d8621ee4ffb32235
https://lists.debian.org/debian-lts-announce/2019/03/msg00041.html
https://www.debian.org/security/2018/dsa-4249
http://www.securityfocus.com/bid/102848
cpe:2.3:a:ffmpeg:ffmpeg:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ffmpeg:ffmpeg:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVE-2018-6392 https://nvd.nist.gov/vuln/detail/CVE-2018-6392
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2018-6392
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2018-6392
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.67164
EPSS Score 0.00566
Published At April 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.