ID CVE-2018-20199
Summary A NULL pointer dereference was discovered in ifilter_bank of libfaad/filtbank.c in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.8. The vulnerability causes a segmentation fault and application crash, which leads to denial of service because adding to windowed output is mishandled in the ONLY_LONG_SEQUENCE case.
References
Vulnerable Configurations
  • cpe:2.3:a:audiocoding:freeware_advanced_audio_decoder_2:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:audiocoding:freeware_advanced_audio_decoder_2:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:audiocoding:freeware_advanced_audio_decoder_2:2.5:*:*:*:*:*:*:*
    cpe:2.3:a:audiocoding:freeware_advanced_audio_decoder_2:2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:audiocoding:freeware_advanced_audio_decoder_2:2.7:*:*:*:*:*:*:*
    cpe:2.3:a:audiocoding:freeware_advanced_audio_decoder_2:2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:audiocoding:freeware_advanced_audio_decoder_2:2.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:audiocoding:freeware_advanced_audio_decoder_2:2.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:audiocoding:freeware_advanced_audio_decoder_2:2.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:audiocoding:freeware_advanced_audio_decoder_2:2.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:audiocoding:freeware_advanced_audio_decoder_2:2.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:audiocoding:freeware_advanced_audio_decoder_2:2.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:audiocoding:freeware_advanced_audio_decoder_2:2.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:audiocoding:freeware_advanced_audio_decoder_2:2.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:audiocoding:freeware_advanced_audio_decoder_2:2.8.3:*:*:*:*:*:*:*
    cpe:2.3:a:audiocoding:freeware_advanced_audio_decoder_2:2.8.3:*:*:*:*:*:*:*
  • cpe:2.3:a:audiocoding:freeware_advanced_audio_decoder_2:2.8.4:*:*:*:*:*:*:*
    cpe:2.3:a:audiocoding:freeware_advanced_audio_decoder_2:2.8.4:*:*:*:*:*:*:*
  • cpe:2.3:a:audiocoding:freeware_advanced_audio_decoder_2:2.8.5:*:*:*:*:*:*:*
    cpe:2.3:a:audiocoding:freeware_advanced_audio_decoder_2:2.8.5:*:*:*:*:*:*:*
  • cpe:2.3:a:audiocoding:freeware_advanced_audio_decoder_2:2.8.6:*:*:*:*:*:*:*
    cpe:2.3:a:audiocoding:freeware_advanced_audio_decoder_2:2.8.6:*:*:*:*:*:*:*
  • cpe:2.3:a:audiocoding:freeware_advanced_audio_decoder_2:2.8.7:*:*:*:*:*:*:*
    cpe:2.3:a:audiocoding:freeware_advanced_audio_decoder_2:2.8.7:*:*:*:*:*:*:*
  • cpe:2.3:a:audiocoding:freeware_advanced_audio_decoder_2:2.8.8:*:*:*:*:*:*:*
    cpe:2.3:a:audiocoding:freeware_advanced_audio_decoder_2:2.8.8:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 22-04-2022 - 20:40)
Impact:
Exploitability:
CWE CWE-476
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
refmap via4
gentoo GLSA-202006-17
misc https://github.com/knik0/faad2/issues/24
mlist [debian-lts-announce] 20190828 [SECURITY] [DLA 1899-1] faad2 security update
Last major update 22-04-2022 - 20:40
Published 18-12-2018 - 01:29
Last modified 22-04-2022 - 20:40
Back to Top