CVE-2018-4022

A use-after-free vulnerability exists in the way MKVToolNix MKVINFO v25.0.0 handles the MKV (matroska) file format. A specially crafted MKV file can cause arbitrary code execution in the context of the current user.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0694 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:mkvtoolnix:mkvinfo:25.0.0:*:*:*:*:*:*:*

Information

Published : 2018-10-26 05:29

Updated : 2022-06-07 05:21


NVD link : CVE-2018-4022

Mitre link : CVE-2018-4022

Products Affected
No products.
CWE