Rapid7 Vulnerability & Exploit Database

Alma Linux: CVE-2018-7263: Low: GStreamer, libmad, and SDL security, bug fix, and enhancement update (ALSA-2020-1631)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Alma Linux: CVE-2018-7263: Low: GStreamer, libmad, and SDL security, bug fix, and enhancement update (ALSA-2020-1631)

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Published
02/20/2018
Created
05/05/2022
Added
05/04/2022
Modified
05/20/2022

Description

The mad_decoder_run() function in decoder.c in Underbit libmad through 0.15.1b allows remote attackers to cause a denial of service (SIGABRT because of double free or corruption) or possibly have unspecified other impact via a crafted file. NOTE: this may overlap CVE-2017-11552.

Solution(s)

  • alma-upgrade-SDL2
  • alma-upgrade-SDL2-devel
  • alma-upgrade-SDL2-static
  • alma-upgrade-gstreamer1
  • alma-upgrade-gstreamer1-devel
  • alma-upgrade-gstreamer1-plugins-bad-free
  • alma-upgrade-gstreamer1-plugins-bad-free-devel
  • alma-upgrade-gstreamer1-plugins-ugly-free
  • alma-upgrade-libmad
  • alma-upgrade-libmad-devel
  • alma-upgrade-orc
  • alma-upgrade-orc-compiler
  • alma-upgrade-orc-devel

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;