Lucene search

K
cvelistMitreCVELIST:CVE-2018-6548
HistoryFeb 02, 2018 - 9:00 a.m.

CVE-2018-6548

2018-02-0209:00:00
mitre
www.cve.org

9.4 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.6%

A use-after-free issue was discovered in libwebm through 2018-02-02. If a Vp9HeaderParser was initialized once before, its property frame_ would not be changed because of code in vp9parser::Vp9HeaderParser::SetFrame. Its frame_ could be freed while the corresponding pointer would not be updated, leading to a dangling pointer. This is related to the function OutputCluster in webm_info.cc.

9.4 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.6%

Related for CVELIST:CVE-2018-6548