Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

11 – 20 of 39 results


CVE-2019-6956

Medium priority

Some fixes available 1 of 5

An issue was discovered in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.8. It is a buffer over-read in ps_mix_phase in libfaad/ps_dec.c.

1 affected packages

faad2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
faad2 Not affected Not affected Not affected Vulnerable Vulnerable
Show less packages

CVE-2018-20362

Medium priority

Some fixes available 1 of 5

A NULL pointer dereference was discovered in ifilter_bank of libfaad/filtbank.c in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.8. The vulnerability causes a segmentation fault and application crash because adding to windowed...

1 affected packages

faad2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
faad2 Not affected Not affected Not affected Vulnerable Vulnerable
Show less packages

CVE-2018-20361

Medium priority
Vulnerable

An invalid memory address dereference was discovered in the hf_assembly function of libfaad/sbr_hfadj.c in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.8. The vulnerability causes a segmentation fault and application crash, which...

1 affected packages

faad2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
faad2 Not affected Not affected Not affected Vulnerable Vulnerable
Show less packages

CVE-2018-20360

Medium priority

Some fixes available 1 of 5

An invalid memory address dereference was discovered in the sbr_process_channel function of libfaad/sbr_dec.c in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.8. The vulnerability causes a segmentation fault and application crash,...

1 affected packages

faad2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
faad2 Not affected Not affected Not affected Vulnerable Vulnerable
Show less packages

CVE-2018-20359

Medium priority
Vulnerable

An invalid memory address dereference was discovered in the sbrDecodeSingleFramePS function of libfaad/sbr_dec.c in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.8. The vulnerability causes a segmentation fault and application...

1 affected packages

faad2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
faad2 Not affected Not affected Not affected Vulnerable Vulnerable
Show less packages

CVE-2018-20358

Medium priority
Vulnerable

An invalid memory address dereference was discovered in the lt_prediction function of libfaad/lt_predict.c in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.8. The vulnerability causes a segmentation fault and application crash,...

1 affected packages

faad2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
faad2 Not affected Not affected Not affected Vulnerable Vulnerable
Show less packages

CVE-2018-20357

Medium priority
Vulnerable

A NULL pointer dereference was discovered in sbr_process_channel of libfaad/sbr_dec.c in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.8. The vulnerability causes a segmentation fault and application crash.

1 affected packages

faad2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
faad2 Not affected Not affected Not affected Vulnerable Vulnerable
Show less packages

CVE-2018-20199

Medium priority

Some fixes available 1 of 5

A NULL pointer dereference was discovered in ifilter_bank of libfaad/filtbank.c in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.8. The vulnerability causes a segmentation fault and application crash, which leads to denial of...

1 affected packages

faad2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
faad2 Not affected Not affected Not affected Vulnerable Vulnerable
Show less packages

CVE-2018-20198

Medium priority

Some fixes available 1 of 5

A NULL pointer dereference was discovered in ifilter_bank of libfaad/filtbank.c in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.8. The vulnerability causes a segmentation fault and application crash, which leads to denial of...

1 affected packages

faad2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
faad2 Not affected Not affected Not affected Vulnerable Vulnerable
Show less packages

CVE-2018-20197

Medium priority

Some fixes available 1 of 5

There is a stack-based buffer underflow in the third instance of the calculate_gain function in libfaad/sbr_hfadj.c in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.8. A crafted input will lead to a denial of service or possibly...

1 affected packages

faad2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
faad2 Not affected Not affected Not affected Vulnerable Vulnerable
Show less packages