vulnerability

Rocky Linux: CVE-2018-7263: GStreamer,-libmad,-and-SDL (RLSA-2020-1631)

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Published
Feb 20, 2018
Added
Mar 12, 2024
Modified
Aug 13, 2025

Description

The mad_decoder_run() function in decoder.c in Underbit libmad through 0.15.1b allows remote attackers to cause a denial of service (SIGABRT because of double free or corruption) or possibly have unspecified other impact via a crafted file. NOTE: this may overlap CVE-2017-11552.

Solutions

rocky-upgrade-gstreamer1rocky-upgrade-gstreamer1-debuginforocky-upgrade-gstreamer1-debugsourcerocky-upgrade-gstreamer1-develrocky-upgrade-gstreamer1-plugins-bad-freerocky-upgrade-gstreamer1-plugins-bad-free-debuginforocky-upgrade-gstreamer1-plugins-bad-free-debugsourcerocky-upgrade-gstreamer1-plugins-bad-free-develrocky-upgrade-gstreamer1-plugins-ugly-freerocky-upgrade-gstreamer1-plugins-ugly-free-debuginforocky-upgrade-gstreamer1-plugins-ugly-free-debugsourcerocky-upgrade-libmadrocky-upgrade-libmad-debuginforocky-upgrade-libmad-debugsourcerocky-upgrade-libmad-develrocky-upgrade-orcrocky-upgrade-orc-compilerrocky-upgrade-orc-compiler-debuginforocky-upgrade-orc-debuginforocky-upgrade-orc-debugsourcerocky-upgrade-orc-develrocky-upgrade-sdl2rocky-upgrade-sdl2-debuginforocky-upgrade-sdl2-debugsourcerocky-upgrade-sdl2-develrocky-upgrade-sdl2-static
Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.