CVE-2018-20196

CVE-2018-20196

There is a stack-based buffer overflow in the third instance of the calculate_gain function in libfaad/sbr_hfadj.c in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.8. A crafted input will lead to a denial of service or possibly unspecified other impact because the S_M array is mishandled.

Source: CVE-2018-20196

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다