CVE-2018-17095

An issue has been discovered in mpruett Audio File Library (aka audiofile) 0.3.6, 0.3.5, 0.3.4, 0.3.3, 0.3.2, 0.3.1, 0.3.0. A heap-based buffer overflow in Expand3To4Module::run has occurred when running sfconvert.
References
Link Resource
https://github.com/mpruett/audiofile/issues/51 Exploit Issue Tracking
https://github.com/mpruett/audiofile/issues/50 Exploit Issue Tracking
https://usn.ubuntu.com/3800-1/ Patch Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:audio_file_library_project:audio_file_library:0.3.6:*:*:*:*:*:*:*
cpe:2.3:a:audio_file_library_project:audio_file_library:0.3.5:*:*:*:*:*:*:*
cpe:2.3:a:audio_file_library_project:audio_file_library:0.3.4:*:*:*:*:*:*:*
cpe:2.3:a:audio_file_library_project:audio_file_library:0.3.3:*:*:*:*:*:*:*
cpe:2.3:a:audio_file_library_project:audio_file_library:0.3.2:*:*:*:*:*:*:*
cpe:2.3:a:audio_file_library_project:audio_file_library:0.3.1:*:*:*:*:*:*:*
cpe:2.3:a:audio_file_library_project:audio_file_library:0.3.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*

Information

Published : 2018-09-16 09:29

Updated : 2021-02-09 03:08


NVD link : CVE-2018-17095

Mitre link : CVE-2018-17095

Products Affected
No products.
CWE