Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-6548

Published: 2 February 2018

A use-after-free issue was discovered in libwebm through 2018-02-02. If a Vp9HeaderParser was initialized once before, its property frame_ would not be changed because of code in vp9parser::Vp9HeaderParser::SetFrame. Its frame_ could be freed while the corresponding pointer would not be updated, leading to a dangling pointer. This is related to the function OutputCluster in webm_info.cc.

Notes

AuthorNote
mdeslaur
marking chromium-browser as ignored as we do full-version
upgrades and we rely on upstream's bundled libwebm

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
chromium-browser
Launchpad, Ubuntu, Debian
bionic Ignored

cosmic Ignored

artful Ignored
(end of life)
trusty Does not exist
(trusty was ignored)
upstream Needs triage

xenial Ignored

oxide-qt
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [Ubuntu touch end-of-life])
upstream Needs triage

xenial Ignored
(Ubuntu touch end-of-life)

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H