CVE-2019-12874

CVE-2019-12874

An issue was discovered in zlib_decompress_extra in modules/demux/mkv/util.cpp in VideoLAN VLC media player 3.x through 3.0.7. The Matroska demuxer, while parsing a malformed MKV file type, has a double free.

Source: CVE-2019-12874

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다