Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-6548
HistoryFeb 02, 2018 - 12:00 a.m.

CVE-2018-6548

2018-02-0200:00:00
ubuntu.com
ubuntu.com
7

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.006 Low

EPSS

Percentile

78.6%

A use-after-free issue was discovered in libwebm through 2018-02-02. If a
Vp9HeaderParser was initialized once before, its property frame_ would not
be changed because of code in vp9parser::Vp9HeaderParser::SetFrame. Its
frame_ could be freed while the corresponding pointer would not be updated,
leading to a dangling pointer. This is related to the function
OutputCluster in webm_info.cc.

Bugs

Notes

Author Note
mdeslaur marking chromium-browser as ignored as we do full-version upgrades and we rely on upstream’s bundled libwebm

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.006 Low

EPSS

Percentile

78.6%

Related for UB:CVE-2018-6548