Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-7263

Published: 20 February 2018

The mad_decoder_run() function in decoder.c in Underbit libmad through 0.15.1b allows remote attackers to cause a denial of service (SIGABRT because of double free or corruption) or possibly have unspecified other impact via a crafted file. NOTE: this may overlap CVE-2017-11552.

Notes

AuthorNote
ebarretto
According to SUSE bz#1082025 this is an issue on mpg321 and
a duplicate of CVE-2017-11552

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
libmad
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable

cosmic Not vulnerable

disco Not vulnerable

eoan Not vulnerable

focal Not vulnerable

trusty Not vulnerable

upstream Needs triage

xenial Not vulnerable

impish Not vulnerable

groovy Not vulnerable

hirsute Not vulnerable

jammy Not vulnerable

kinetic Not vulnerable

lunar Not vulnerable

mantic Not vulnerable

mpg321
Launchpad, Ubuntu, Debian
bionic Needs triage

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needs triage

trusty Does not exist
(trusty was needs-triage)
groovy Ignored
(end of life)
kinetic Ignored
(end of life, was needs-triage)
xenial Needs triage

jammy Needs triage

impish Ignored
(end of life)
lunar Ignored
(end of life, was needs-triage)
hirsute Ignored
(end of life)
upstream Needs triage

mantic Needs triage

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H