CVE Vulnerabilities

CVE-2016-7972

Published: Mar 03, 2017 | Modified: Nov 07, 2023
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu
MEDIUM

The check_allocations function in libass/ass_shaper.c in libass before 0.13.4 allows remote attackers to cause a denial of service (memory allocation failure) via unspecified vectors.

Affected Software

Name Vendor Start Version End Version
Leap Opensuse 42.1 (including) 42.1 (including)
Opensuse Opensuse 13.2 (including) 13.2 (including)
Libass Ubuntu esm-apps/xenial *
Libass Ubuntu precise *
Libass Ubuntu trusty *
Libass Ubuntu trusty/esm *
Libass Ubuntu upstream *
Libass Ubuntu xenial *
Libass Ubuntu yakkety *

References