[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-7263Date: (C)2018-02-26   (M)2023-12-22


The mad_decoder_run() function in decoder.c in Underbit libmad through 0.15.1b allows remote attackers to cause a denial of service (SIGABRT because of double free or corruption) or possibly have unspecified other impact via a crafted file. NOTE: this may overlap CVE-2017-11552.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 6.8
Exploit Score: 3.9Exploit Score: 8.6
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870608
https://bugzilla.suse.com/show_bug.cgi?id=1081784

CPE    1
cpe:/a:underbit:libmad
CWE    1
CWE-415
OVAL    6
oval:org.secpod.oval:def:66829
oval:org.secpod.oval:def:1504535
oval:org.secpod.oval:def:69543
oval:org.secpod.oval:def:2500121
...

© SecPod Technologies