CVE Vulnerabilities

CVE-2019-12874

Double Free

Published: Jun 18, 2019 | Modified: Nov 07, 2023
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu
MEDIUM

An issue was discovered in zlib_decompress_extra in modules/demux/mkv/util.cpp in VideoLAN VLC media player 3.x through 3.0.7. The Matroska demuxer, while parsing a malformed MKV file type, has a double free.

Weakness

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

Affected Software

Name Vendor Start Version End Version
Vlc_media_player Videolan 3.0.0 (including) 3.0.7 (including)
Vlc Ubuntu bionic *
Vlc Ubuntu cosmic *
Vlc Ubuntu disco *
Vlc Ubuntu esm-apps/xenial *
Vlc Ubuntu trusty *
Vlc Ubuntu upstream *
Vlc Ubuntu xenial *

Potential Mitigations

References