Double Free Vulnerability in VLC Media Player's Matroska Demuxer

Double Free Vulnerability in VLC Media Player's Matroska Demuxer

CVE-2019-12874 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

An issue was discovered in zlib_decompress_extra in modules/demux/mkv/util.cpp in VideoLAN VLC media player 3.x through 3.0.7. The Matroska demuxer, while parsing a malformed MKV file type, has a double free.

Learn more about our Web Application Penetration Testing UK.