CVE-2018-7263

The mad_decoder_run() function in decoder.c in Underbit libmad through 0.15.1b allows remote attackers to cause a denial of service (SIGABRT because of double free or corruption) or possibly have unspecified other impact via a crafted file. NOTE: this may overlap CVE-2017-11552.
References
Link Resource
https://bugzilla.suse.com/show_bug.cgi?id=1081784 Issue Tracking Third Party Advisory
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870608 Mailing List Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:underbit:libmad:*:*:*:*:*:*:*:*

Information

Published : 2018-02-20 09:29

Updated : 2018-03-19 06:34


NVD link : CVE-2018-7263

Mitre link : CVE-2018-7263

Products Affected
No products.
CWE