Vulnerabilities > Webmproject > Libwebm > 1.0.0.27

DATE CVE VULNERABILITY TITLE RISK
2019-03-13 CVE-2019-9746 NULL Pointer Dereference vulnerability in Webmproject Libwebm
In libwebm before 2019-03-08, a NULL pointer dereference caused by the functions OutputCluster and OutputTracks in webm_info.cc will trigger an abort, which allows a DoS attack, a similar issue to CVE-2018-19212.
network
low complexity
webmproject CWE-476
5.0
2018-11-12 CVE-2018-19212 Always-Incorrect Control Flow Implementation vulnerability in Webmproject Libwebm
In libwebm through 2018-10-03, there is an abort caused by libwebm::Webm2Pes::InitWebmParser() that will lead to a DoS attack.
4.3
2018-02-02 CVE-2018-6548 Use After Free vulnerability in Webmproject Libwebm
A use-after-free issue was discovered in libwebm through 2018-02-02.
network
low complexity
webmproject CWE-416
7.5
2018-01-30 CVE-2018-6406 Out-of-bounds Read vulnerability in Webmproject Libwebm
The function ParseVP9SuperFrameIndex in common/libwebm_util.cc in libwebm through 2018-01-30 does not validate the child_frame_length data obtained from a .webm file, which allows remote attackers to cause an information leak or a denial of service (heap-based buffer over-read and later out-of-bounds write), or possibly have unspecified other impact.
6.8