Lucene search

K
cvelistMitreCVELIST:CVE-2017-14223
HistorySep 09, 2017 - 1:00 a.m.

CVE-2017-14223

2017-09-0901:00:00
mitre
www.cve.org
2

7.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.8%

In libavformat/asfdec_f.c in FFmpeg 3.3.3, a DoS in asf_build_simple_index() due to lack of an EOF (End of File) check might cause huge CPU consumption. When a crafted ASF file, which claims a large “ict” field in the header but does not contain sufficient backing data, is provided, the for loop would consume huge CPU and memory resources, since there is no EOF check inside the loop.

7.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.8%