Multiple vulnerabilities in Freeware Advanced Audio Decoder



Published: 2022-05-30
Risk High
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2021-32278
CVE-2021-32277
CVE-2021-32276
CVE-2021-32274
CVE-2021-32273
CWE-ID CWE-122
CWE-476
CWE-121
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Freeware Advanced Audio Decoder
Client/Desktop applications / Multimedia software

Vendor Krzysztof Nikiel

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Heap-based buffer overflow

EUVDB-ID: #VU63807

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-32278

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error. A remote attacker can trick the victim to open specially crafted data, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Freeware Advanced Audio Decoder: 1.1 - 2.10.0

External links

http://github.com/knik0/faad2/issues/62
http://lists.debian.org/debian-lts-announce/2021/10/msg00020.html
http://www.debian.org/security/2022/dsa-5109


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Heap-based buffer overflow

EUVDB-ID: #VU63806

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-32277

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the sbr_qmf_analysis_32() function in sbr_qmf.c. A remote attacker can trick the victim to open a specially crafted data, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Freeware Advanced Audio Decoder: 1.1 - 2.10.0

External links

http://github.com/knik0/faad2/issues/59
http://lists.debian.org/debian-lts-announce/2021/10/msg00020.html
http://www.debian.org/security/2022/dsa-5109


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) NULL pointer dereference

EUVDB-ID: #VU63805

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-32276

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in get_sample() function in output.c. A remote attacker can trick the victim to open a specially crafted data and perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Freeware Advanced Audio Decoder: 1.1 - 2.10.0

External links

http://github.com/knik0/faad2/issues/58
http://lists.debian.org/debian-lts-announce/2021/10/msg00020.html
http://www.debian.org/security/2022/dsa-5109


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Heap-based buffer overflow

EUVDB-ID: #VU63804

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-32274

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the sbr_qmf_synthesis_64() function in sbr_qmf.c. A remote attacker can trick the victim to open a specially crafted data, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Freeware Advanced Audio Decoder: 1.1 - 2.10.0

External links

http://github.com/knik0/faad2/issues/60
http://lists.debian.org/debian-lts-announce/2021/10/msg00020.html
http://www.debian.org/security/2022/dsa-5109


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Stack-based buffer overflow

EUVDB-ID: #VU63802

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-32273

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the ftypin() function in mp4read.c. A remote attacker can trick the victim to open a specially crafted file and execute code on the vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Freeware Advanced Audio Decoder: 1.1 - 2.10.0

External links

http://github.com/knik0/faad2/issues/56
http://www.debian.org/security/2022/dsa-5109


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###