7.5
CVSSv3

CVE-2016-7972

Published: 03/03/2017 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

The check_allocations function in libass/ass_shaper.c in libass prior to 0.13.4 allows remote malicious users to cause a denial of service (memory allocation failure) via unspecified vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

opensuse leap 42.1

opensuse opensuse 13.2

fedoraproject fedora 25

fedoraproject fedora 24

fedoraproject fedora 23

libass project libass