CVE-2016-7972

Priority
Description
The check_allocations function in libass/ass_shaper.c in libass before
0.13.4 allows remote attackers to cause a denial of service (memory
allocation failure) via unspecified vectors.
Ubuntu-Description
It was discovered that LibASS incorrectly handled certain ASS files. A remote
attacker could possibly use this issue to cause a denial of service.
Notes
Package
Upstream:released (0.13.4)
Ubuntu 18.04 LTS:not-affected (1:0.13.4-2)
Ubuntu 20.04 LTS:not-affected (1:0.13.4-2)
Ubuntu 21.10:not-affected (1:0.13.4-2)
Ubuntu 22.04 LTS:not-affected (1:0.13.4-2)
Ubuntu 14.04 ESM:needed
Patches:
Upstream:https://github.com/libass/libass/pull/240/commits/aa54e0b59200a994d50a346b5d7ac818ebcf2d4b
More Information

Updated: 2022-04-28 16:14:28 UTC (commit 52442b9748ff96db94209f46abe7be235ac20ed5)