CVE-2018-20196 log

Source
Severity High
Remote Yes
Type Arbitrary code execution
Description
There is a stack-based buffer overflow in the third instance of the calculate_gain function in libfaad/sbr_hfadj.c in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.8. A crafted input will lead to a denial of service or possibly unspecified other impact because the S_M array is mishandled.
Group Package Affected Fixed Severity Status Ticket
AVG-2660 faad2 2.8.8-1 2.9.0-1 High Fixed
References
https://github.com/knik0/faad2/issues/19
https://github.com/knik0/faad2/commit/6aeeaa1af0caf986daf22852a97f7c13c5edd879