vulnerability
Red Hat: CVE-2018-7263: CVE-2018-7263 libmad: Double-free in the mad_decoder_run() function (Multiple Advisories)
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
7 | (AV:N/AC:M/Au:N/C:P/I:P/A:P) | 2018-02-20 | 2020-04-29 | 2023-12-15 |
Severity
7
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Published
2018-02-20
Added
2020-04-29
Modified
2023-12-15
Description
The mad_decoder_run() function in decoder.c in Underbit libmad through 0.15.1b allows remote attackers to cause a denial of service (SIGABRT because of double free or corruption) or possibly have unspecified other impact via a crafted file. NOTE: this may overlap CVE-2017-11552.
Solution(s)
redhat-upgrade-gstreamer1redhat-upgrade-gstreamer1-debuginforedhat-upgrade-gstreamer1-debugsourceredhat-upgrade-gstreamer1-develredhat-upgrade-gstreamer1-plugins-bad-freeredhat-upgrade-gstreamer1-plugins-bad-free-debuginforedhat-upgrade-gstreamer1-plugins-bad-free-debugsourceredhat-upgrade-gstreamer1-plugins-bad-free-develredhat-upgrade-gstreamer1-plugins-baseredhat-upgrade-gstreamer1-plugins-base-debuginforedhat-upgrade-gstreamer1-plugins-base-debugsourceredhat-upgrade-gstreamer1-plugins-base-develredhat-upgrade-gstreamer1-plugins-base-tools-debuginforedhat-upgrade-gstreamer1-plugins-goodredhat-upgrade-gstreamer1-plugins-good-debuginforedhat-upgrade-gstreamer1-plugins-good-debugsourceredhat-upgrade-gstreamer1-plugins-good-gtkredhat-upgrade-gstreamer1-plugins-good-gtk-debuginforedhat-upgrade-gstreamer1-plugins-ugly-freeredhat-upgrade-gstreamer1-plugins-ugly-free-debuginforedhat-upgrade-gstreamer1-plugins-ugly-free-debugsourceredhat-upgrade-libmadredhat-upgrade-libmad-debuginforedhat-upgrade-libmad-debugsourceredhat-upgrade-libmad-develredhat-upgrade-orcredhat-upgrade-orc-compilerredhat-upgrade-orc-compiler-debuginforedhat-upgrade-orc-debuginforedhat-upgrade-orc-debugsourceredhat-upgrade-orc-develredhat-upgrade-sdlredhat-upgrade-sdl-debuginforedhat-upgrade-sdl-debugsourceredhat-upgrade-sdl-develredhat-upgrade-sdl2redhat-upgrade-sdl2-debuginforedhat-upgrade-sdl2-debugsourceredhat-upgrade-sdl2-develredhat-upgrade-sdl2-static
References

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.