RSS   Vulnerabilities for 'Libwebm'   RSS

2019-03-13
 
CVE-2019-9746

 

 
In libwebm before 2019-03-08, a NULL pointer dereference caused by the functions OutputCluster and OutputTracks in webm_info.cc will trigger an abort, which allows a DoS attack, a similar issue to CVE-2018-19212.

 
2018-11-12
 
CVE-2018-19212

CWE-20
 

 
In libwebm through 2018-10-03, there is an abort caused by libwebm::Webm2Pes::InitWebmParser() that will lead to a DoS attack.

 
2018-02-02
 
CVE-2018-6548

CWE-416
 

 
A use-after-free issue was discovered in libwebm through 2018-02-02. If a Vp9HeaderParser was initialized once before, its property frame_ would not be changed because of code in vp9parser::Vp9HeaderParser::SetFrame. Its frame_ could be freed while the corresponding pointer would not be updated, leading to a dangling pointer. This is related to the function OutputCluster in webm_info.cc.

 
2018-01-30
 
CVE-2018-6406

CWE-125
 

 
The function ParseVP9SuperFrameIndex in common/libwebm_util.cc in libwebm through 2018-01-30 does not validate the child_frame_length data obtained from a .webm file, which allows remote attackers to cause an information leak or a denial of service (heap-based buffer over-read and later out-of-bounds write), or possibly have unspecified other impact.

 

 >>> Vendor: Webmproject 2 Products
Libwebm
Libwebp


Copyright 2024, cxsecurity.com

 

Back to Top