Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-6548

Publication date 2 February 2018

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

9.8 · Critical

Score breakdown

A use-after-free issue was discovered in libwebm through 2018-02-02. If a Vp9HeaderParser was initialized once before, its property frame_ would not be changed because of code in vp9parser::Vp9HeaderParser::SetFrame. Its frame_ could be freed while the corresponding pointer would not be updated, leading to a dangling pointer. This is related to the function OutputCluster in webm_info.cc.

Read the notes from the security team

Status

Package Ubuntu Release Status
chromium-browser 18.10 cosmic Ignored
18.04 LTS bionic Ignored
17.10 artful Ignored
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
oxide-qt 18.10 cosmic Not in release
18.04 LTS bionic Not in release
17.10 artful Ignored
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release

Notes


mdeslaur

marking chromium-browser as ignored as we do full-version upgrades and we rely on upstream's bundled libwebm

Severity score breakdown

Parameter Value
Base score 9.8 · Critical
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H