Vulnerability Details : CVE-2018-7263
The mad_decoder_run() function in decoder.c in Underbit libmad through 0.15.1b allows remote attackers to cause a denial of service (SIGABRT because of double free or corruption) or possibly have unspecified other impact via a crafted file. NOTE: this may overlap CVE-2017-11552.
Vulnerability category: Memory CorruptionDenial of service
Products affected by CVE-2018-7263
- cpe:2.3:a:underbit:libmad:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-7263
0.50%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 73 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-7263
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2018-7263
-
The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-7263
-
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870608
#870608 - CVE-2017-11548 - Debian Bug report logsMailing List;Third Party Advisory
-
https://bugzilla.suse.com/show_bug.cgi?id=1081784
Bug 1081784 – VUL-1: libmad: double free or corruptionIssue Tracking;Third Party Advisory
Jump to