5.5
CVSSv3

CVE-2019-8356

Published: 15/02/2019 Updated: 24/08/2020
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

An issue exists in SoX 14.4.2. One of the arguments to bitrv2 in fft4g.c is not guarded, such that it can lead to write access outside of the statically declared array, aka a stack-based buffer overflow.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sound exchange project sound exchange 14.4.2

Vendor Advisories

Debian Bug report logs - #927906 CVE-2019-8354 CVE-2019-8355 CVE-2019-8356 CVE-2019-8357 Package: src:sox; Maintainer for src:sox is Debian Multimedia Maintainers <debian-multimedia@listsdebianorg>; Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Wed, 24 Apr 2019 20:57:02 UTC Severity: grave Tags: fixed-upst ...
SoX could be made to crash if it received a specially crafted MP3 file ...
SoX could be made to crash if it received a specially crafted MP3 file ...
Impact: Moderate Public Date: 2019-02-07 CWE: CWE-121 Bugzilla: 1678295: CVE-2019-8356 sox: stack-based ...