CVE-2018-7263 (NVD)

2018-02-20

The mad_decoder_run() function in decoder.c in Underbit libmad through 0.15.1b allows remote attackers to cause a denial of service (SIGABRT because of double free or corruption) or possibly have unspecified other impact via a crafted file. NOTE: this may overlap CVE-2017-11552.

Products Libmad
Type Double Free (CWE-415)
First patch - None (likely due to unavailable code)
Links https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870608
https://bugzilla.suse.com/show_bug.cgi?id=1081784