6.8
CVSSv2

CVE-2018-7263

Published: 20/02/2018 Updated: 19/03/2018
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

The mad_decoder_run() function in decoder.c in Underbit libmad up to and including 0.15.1b allows remote malicious users to cause a denial of service (SIGABRT because of double free or corruption) or possibly have unspecified other impact via a crafted file. NOTE: this may overlap CVE-2017-11552.

Vulnerable Product Search on Vulmon Subscribe to Product

underbit libmad

Vendor Advisories

Synopsis Low: GStreamer, libmad, and SDL security, bug fix, and enhancement update Type/Severity Security Advisory: Low Topic An update for GStreamer, libmad, and SDL is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Low A Common V ...
Synopsis Important: Container-native Virtualization security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic Red Hat OpenShift Virtualization release 240 is now available with updates to packages and images that fix several bugs and add enhancementsRed Hat Product Securi ...