CVE-2019-8356

medium

Description

An issue was discovered in SoX 14.4.2. One of the arguments to bitrv2 in fft4g.c is not guarded, such that it can lead to write access outside of the statically declared array, aka a stack-based buffer overflow.

References

https://usn.ubuntu.com/4079-2/

https://usn.ubuntu.com/4079-1/

https://lists.debian.org/debian-lts-announce/2019/05/msg00040.html

Details

Source: Mitre, NVD

Published: 2019-02-15

Updated: 2020-08-24

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Severity: Medium