CVE-2019-8356

An issue was discovered in SoX 14.4.2. One of the arguments to bitrv2 in fft4g.c is not guarded, such that it can lead to write access outside of the statically declared array, aka a stack-based buffer overflow.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sound_exchange_project:sound_exchange:14.4.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-15 23:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-8356

Mitre link : CVE-2019-8356

CVE.ORG link : CVE-2019-8356


JSON object : View

Products Affected

sound_exchange_project

  • sound_exchange
CWE
CWE-129

Improper Validation of Array Index

CWE-787

Out-of-bounds Write