Vulnerability CVE-2018-7263


Published: 2018-02-20

Description:
The mad_decoder_run() function in decoder.c in Underbit libmad through 0.15.1b allows remote attackers to cause a denial of service (SIGABRT because of double free or corruption) or possibly have unspecified other impact via a crafted file. NOTE: this may overlap CVE-2017-11552.

Type:

CWE-415

(Double Free)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Underbit -> Libmad 

 References:
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870608
https://bugzilla.suse.com/show_bug.cgi?id=1081784

Copyright 2024, cxsecurity.com

 

Back to Top