CVE-2018-7263

critical

Description

The mad_decoder_run() function in decoder.c in Underbit libmad through 0.15.1b allows remote attackers to cause a denial of service (SIGABRT because of double free or corruption) or possibly have unspecified other impact via a crafted file. NOTE: this may overlap CVE-2017-11552.

References

https://bugzilla.suse.com/show_bug.cgi?id=1081784

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870608

Details

Source: Mitre, NVD

Published: 2018-02-20

Updated: 2018-03-19

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical