vulnerability

Alma Linux: CVE-2018-7263: Low: GStreamer, libmad, and SDL security, bug fix, and enhancement update (ALSA-2020-1631)

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Published
2018-02-20
Added
2022-05-04
Modified
2024-11-14

Description

The mad_decoder_run() function in decoder.c in Underbit libmad through 0.15.1b allows remote attackers to cause a denial of service (SIGABRT because of double free or corruption) or possibly have unspecified other impact via a crafted file. NOTE: this may overlap CVE-2017-11552.

Solution(s)

alma-upgrade-gstreamer1alma-upgrade-gstreamer1-develalma-upgrade-gstreamer1-plugins-bad-freealma-upgrade-gstreamer1-plugins-bad-free-develalma-upgrade-gstreamer1-plugins-ugly-freealma-upgrade-libmadalma-upgrade-libmad-develalma-upgrade-orcalma-upgrade-orc-compileralma-upgrade-orc-develalma-upgrade-sdl2alma-upgrade-sdl2-develalma-upgrade-sdl2-static
Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.