4.7
CVSSv3

CVE-2017-8372

Published: 01/05/2017 Updated: 03/10/2019
CVSS v2 Base Score: 2.6 | Impact Score: 2.9 | Exploitability Score: 4.9
CVSS v3 Base Score: 4.7 | Impact Score: 3.6 | Exploitability Score: 1
VMScore: 231
Vector: AV:N/AC:H/Au:N/C:N/I:N/A:P

Vulnerability Summary

The mad_layer_III function in layer3.c in Underbit MAD libmad 0.15.1b, if NDEBUG is omitted, allows remote malicious users to cause a denial of service (assertion failure and application exit) via a crafted audio file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

underbit mad libmad 0.15.1b

Vendor Advisories

Debian Bug report logs - #287519 libmad: Assertion failed; buffer overflow Package: libmad0; Maintainer for libmad0 is Kurt Roeckx <kurt@roeckxbe>; Source for libmad0 is src:libmad (PTS, buildd, popcon) Reported by: Justin Pryzby <justinpryzby@userssourceforgenet> Date: Tue, 28 Dec 2004 15:18:02 UTC Severity: imp ...
Several vulnerabilities were discovered in MAD, an MPEG audio decoder library, which could result in denial of service if a malformed audio file is processed For the oldstable distribution (jessie), these problems have been fixed in version 0151b-8+deb8u1 For the stable distribution (stretch), these problems have been fixed in version 0151b-8 ...