cpe:/a:techsmith:mp4v2:2.0.0 CVE-2018-14379 2018-07-18T01:29:00.243-04:00 2018-09-19T11:02:59.793-04:00 6.8 NETWORK MEDIUM NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2018-09-18T18:03:19.670-04:00 MISC http://www.openwall.com/lists/oss-security/2018/07/17/1 MP4Atom::factory in mp4atom.cpp in MP4v2 2.0.0 incorrectly uses the MP4ItemAtom data type in a certain case where MP4DataAtom is required, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted MP4 file, because access to the data structure has different expectations about layout as a result of this type confusion.