Vulnerabilities > Matroska > Libebml > 1.3.2

DATE CVE VULNERABILITY TITLE RISK
2024-01-12 CVE-2023-52339 Integer Overflow or Wraparound vulnerability in Matroska Libebml
In libebml before 1.4.5, an integer overflow in MemIOCallback.cpp can occur when reading or writing.
network
low complexity
matroska CWE-190
6.5
2021-02-23 CVE-2021-3405 Out-of-bounds Write vulnerability in multiple products
A flaw was found in libebml before 1.4.2.
network
low complexity
matroska fedoraproject debian CWE-787
6.5
2016-01-29 CVE-2015-8791 Information Exposure vulnerability in Matroska Libebml 1.3.2
The EbmlElement::ReadCodedSizeValue function in libEBML before 1.3.3 allows context-dependent attackers to obtain sensitive information from process heap memory via a crafted length value in an EBML id, which triggers an invalid memory access.
network
matroska CWE-200
4.3
2016-01-29 CVE-2015-8790 Information Exposure vulnerability in Matroska Libebml 1.3.2
The EbmlUnicodeString::UpdateFromUTF8 function in libEBML before 1.3.3 allows context-dependent attackers to obtain sensitive information from process heap memory via a crafted UTF-8 string, which triggers an invalid memory access.
network
matroska CWE-200
4.3
2016-01-29 CVE-2015-8789 Unspecified vulnerability in Matroska Libebml 1.3.2
Use-after-free vulnerability in the EbmlMaster::Read function in libEBML before 1.3.3 allows context-dependent attackers to have unspecified impact via a "deeply nested element with infinite size" followed by another element of an upper level in an EBML document.
network
matroska
critical
9.3