vulnerability

Oracle Linux: CVE-2018-7263: ELSA-2020-1631: GStreamer, libmad, and SDL security, bug fix, and enhancement update (LOW) (Multiple Advisories)

Severity
2
CVSS
(AV:L/AC:L/Au:N/C:N/I:N/A:P)
Published
2018-02-20
Added
2022-10-05
Modified
2024-11-29

Description

The mad_decoder_run() function in decoder.c in Underbit libmad through 0.15.1b allows remote attackers to cause a denial of service (SIGABRT because of double free or corruption) or possibly have unspecified other impact via a crafted file. NOTE: this may overlap CVE-2017-11552.

Solution(s)

oracle-linux-upgrade-gstreamer1oracle-linux-upgrade-gstreamer1-develoracle-linux-upgrade-gstreamer1-plugins-bad-freeoracle-linux-upgrade-gstreamer1-plugins-bad-free-develoracle-linux-upgrade-gstreamer1-plugins-baseoracle-linux-upgrade-gstreamer1-plugins-base-develoracle-linux-upgrade-gstreamer1-plugins-goodoracle-linux-upgrade-gstreamer1-plugins-good-gtkoracle-linux-upgrade-gstreamer1-plugins-ugly-freeoracle-linux-upgrade-libmadoracle-linux-upgrade-libmad-develoracle-linux-upgrade-orcoracle-linux-upgrade-orc-compileroracle-linux-upgrade-orc-develoracle-linux-upgrade-sdloracle-linux-upgrade-sdl2oracle-linux-upgrade-sdl2-develoracle-linux-upgrade-sdl2-staticoracle-linux-upgrade-sdl-devel
Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.