Lucene search

K
debiancveDebian Security Bug TrackerDEBIANCVE:CVE-2018-6548
HistoryFeb 02, 2018 - 9:29 a.m.

CVE-2018-6548

2018-02-0209:29:00
Debian Security Bug Tracker
security-tracker.debian.org
9

0.006 Low

EPSS

Percentile

78.6%

A use-after-free issue was discovered in libwebm through 2018-02-02. If a Vp9HeaderParser was initialized once before, its property frame_ would not be changed because of code in vp9parser::Vp9HeaderParser::SetFrame. Its frame_ could be freed while the corresponding pointer would not be updated, leading to a dangling pointer. This is related to the function OutputCluster in webm_info.cc.

OSVersionArchitecturePackageVersionFilename
Debian9allchromium-browser<= 70.0.3538.110-1~deb9u1chromium-browser_70.0.3538.110-1~deb9u1_all.deb

0.006 Low

EPSS

Percentile

78.6%

Related for DEBIANCVE:CVE-2018-6548