CVE-2017-8372

The mad_layer_III function in layer3.c in Underbit MAD libmad 0.15.1b, if NDEBUG is omitted, allows remote attackers to cause a denial of service (assertion failure and application exit) via a crafted audio file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:underbit:mad_libmad:0.15.1b:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-05-01 01:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-8372

Mitre link : CVE-2017-8372

CVE.ORG link : CVE-2017-8372


JSON object : View

Products Affected

underbit

  • mad_libmad
CWE
CWE-617

Reachable Assertion