Vulnerability CVE-2018-4022


Published: 2018-10-26

Description:
A use-after-free vulnerability exists in the way MKVToolNix MKVINFO v25.0.0 handles the MKV (matroska) file format. A specially crafted MKV file can cause arbitrary code execution in the context of the current user.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Mkvtoolnix -> Mkvinfo 

 References:
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0694

Copyright 2024, cxsecurity.com

 

Back to Top