CVE-2019-8356

An issue was discovered in SoX 14.4.2. One of the arguments to bitrv2 in fft4g.c is not guarded, such that it can lead to write access outside of the statically declared array, aka a stack-based buffer overflow.
Configurations

Configuration 1

cpe:2.3:a:sound_exchange_project:sound_exchange:14.4.2:*:*:*:*:*:*:*

Information

Published : 2019-02-15 11:29

Updated : 2020-08-24 05:37


NVD link : CVE-2019-8356

Mitre link : CVE-2019-8356

Products Affected
No products.
CWE
CWE-129

Improper Validation of Array Index

CWE-787