CVE-2018-4022

Summary: 
A use-after-free vulnerability exists in the way MKVToolNix MKVINFO v25.0.0 handles the MKV (matroska) file format. A specially crafted MKV file can cause arbitrary code execution in the context of the current user.
Published: 
Friday, October 26, 2018 - 13:29
cvss: