Lucene search

K

Libwebm Security Vulnerabilities

cve
cve

CVE-2018-19212

In libwebm through 2018-10-03, there is an abort caused by libwebm::Webm2Pes::InitWebmParser() that will lead to a DoS attack.

6.5CVSS

6.7AI Score

0.001EPSS

2022-10-03 04:21 PM
25
cve
cve

CVE-2018-6406

The function ParseVP9SuperFrameIndex in common/libwebm_util.cc in libwebm through 2018-01-30 does not validate the child_frame_length data obtained from a .webm file, which allows remote attackers to cause an information leak or a denial of service (heap-based buffer over-read and later out-of-boun...

8.8CVSS

9AI Score

0.003EPSS

2022-10-03 04:21 PM
27
cve
cve

CVE-2018-6548

A use-after-free issue was discovered in libwebm through 2018-02-02. If a Vp9HeaderParser was initialized once before, its property frame_ would not be changed because of code in vp9parser::Vp9HeaderParser::SetFrame. Its frame_ could be freed while the corresponding pointer would not be updated, le...

9.8CVSS

9.3AI Score

0.006EPSS

2018-02-02 09:29 AM
27
cve
cve

CVE-2019-9746

In libwebm before 2019-03-08, a NULL pointer dereference caused by the functions OutputCluster and OutputTracks in webm_info.cc will trigger an abort, which allows a DoS attack, a similar issue to CVE-2018-19212.

7.5CVSS

6.5AI Score

0.001EPSS

2022-10-03 04:19 PM
27