ID CVE-2018-20198
Summary A NULL pointer dereference was discovered in ifilter_bank of libfaad/filtbank.c in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.8. The vulnerability causes a segmentation fault and application crash, which leads to denial of service because adding to windowed output is mishandled in the LONG_START_SEQUENCE case.
References
Vulnerable Configurations
  • cpe:2.3:a:audiocoding:freeware_advanced_audio_decoder_2:2.8.8:*:*:*:*:*:*:*
    cpe:2.3:a:audiocoding:freeware_advanced_audio_decoder_2:2.8.8:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 15-06-2020 - 18:15)
Impact:
Exploitability:
CWE CWE-476
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
refmap via4
bugtraq 20190916 [SECURITY] [DSA 4522-1] faad2 security update
debian DSA-4522
gentoo GLSA-202006-17
misc https://github.com/knik0/faad2/issues/23
mlist [debian-lts-announce] 20190519 [SECURITY] [DLA 1791-1] faad2 security update
Last major update 15-06-2020 - 18:15
Published 18-12-2018 - 01:29
Last modified 15-06-2020 - 18:15
Back to Top