Filtered by vendor Underbit Subscriptions
Filtered by product Libmad Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-7263 2 Redhat, Underbit 2 Enterprise Linux, Libmad 2024-08-05 N/A
The mad_decoder_run() function in decoder.c in Underbit libmad through 0.15.1b allows remote attackers to cause a denial of service (SIGABRT because of double free or corruption) or possibly have unspecified other impact via a crafted file. NOTE: this may overlap CVE-2017-11552.