CVE-2018-7263

CVE Details

Release Date:2018-02-20

Description


The mad_decoder_run() function in decoder.c in Underbit libmad through 0.15.1b allows remote attackers to cause a denial of service (SIGABRT because of double free or corruption) or possibly have unspecified other impact via a crafted file. NOTE: this may overlap CVE-2017-11552.

See more information about CVE-2018-7263 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 9.8 Base Metrics: AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Access Vector: Network Attack Complexity: Low
Privileges Required: None User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 8 (SDL)ELSA-2020-16312020-05-05
Oracle Linux version 8 (SDL2)ELSA-2020-16312020-05-05
Oracle Linux version 8 (gstreamer1)ELSA-2020-16312020-05-05
Oracle Linux version 8 (gstreamer1-plugins-bad-free)ELSA-2020-16312020-05-05
Oracle Linux version 8 (gstreamer1-plugins-base)ELSA-2020-16312020-05-05
Oracle Linux version 8 (gstreamer1-plugins-good)ELSA-2020-16312020-05-05
Oracle Linux version 8 (gstreamer1-plugins-ugly-free)ELSA-2020-16312020-05-05
Oracle Linux version 8 (libmad)ELSA-2020-16312020-05-05
Oracle Linux version 8 (orc)ELSA-2020-16312020-05-05



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete