Vulnerabilities > Matroska > Mkvalidator > 0.5.1

DATE CVE VULNERABILITY TITLE RISK
2017-11-10 CVE-2017-12802 Improper Input Validation vulnerability in Matroska Libebml2, Mkclean and Mkvalidator
The EBML_IntegerValue function in ebmlnumber.c in libebml2 through 2012-08-26 allows remote attackers to cause a denial of service (assert fault) via a crafted mkv file.
network
matroska CWE-20
4.3
2017-11-10 CVE-2017-12801 Improper Input Validation vulnerability in Matroska Libebml2, Mkclean and Mkvalidator
The UpdateDataSize function in ebmlmaster.c in libebml2 through 2012-08-26 allows remote attackers to cause a denial of service (assert fault) via a crafted mkv file.
network
matroska CWE-20
4.3
2017-11-10 CVE-2017-12800 NULL Pointer Dereference vulnerability in Matroska Libebml2, Mkclean and Mkvalidator
The EBML_FindNextElement function in ebmlmain.c in libebml2 through 2012-08-26 allows remote attackers to cause a denial of service (Null pointer dereference and application crash) via a crafted mkv file.
network
matroska CWE-476
4.3
2017-11-10 CVE-2017-12783 Improper Input Validation vulnerability in Matroska Libebml2, Mkclean and Mkvalidator
The ReadDataFloat function in ebmlnumber.c in libebml2 through 2012-08-26 allows remote attackers to cause a denial of service (assert fault) via a crafted mkv file.
network
matroska CWE-20
4.3
2017-11-10 CVE-2017-12782 Improper Input Validation vulnerability in Matroska Libebml2, Mkclean and Mkvalidator
The ReadData function in ebmlmaster.c in libebml2 through 2012-08-26 allows remote attackers to cause a denial of service (assert fault) via a crafted mkv file.
network
matroska CWE-20
4.3
2017-11-10 CVE-2017-12781 NULL Pointer Dereference vulnerability in Matroska Libebml2, Mkclean and Mkvalidator
The EBML_BufferToID function in ebmlelement.c in libebml2 through 2012-08-26 allows remote attackers to cause a denial of service (Null pointer dereference and application crash) via a crafted mkv file.
network
matroska CWE-476
4.3
2017-11-10 CVE-2017-12780 Use After Free vulnerability in Matroska Libebml2, Mkclean and Mkvalidator
The ReadData function in ebmlstring.c in libebml2 through 2012-08-26 allows remote attackers to cause a denial of service (invalid free and application crash) via a crafted mkv file.
network
matroska CWE-416
4.3
2017-11-10 CVE-2017-12779 NULL Pointer Dereference vulnerability in Matroska Mkvalidator 0.5.1
The Node_GetData function in corec/corec/node/node.c in mkvalidator 0.5.1 allows remote attackers to cause a denial of service (Null pointer dereference and application crash) via a crafted mkv file.
network
matroska CWE-476
4.3