// For flags

CVE-2019-8356

 

Severity Score

5.5
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An issue was discovered in SoX 14.4.2. One of the arguments to bitrv2 in fft4g.c is not guarded, such that it can lead to write access outside of the statically declared array, aka a stack-based buffer overflow.

Se ha descubierto un problema en SoX 14.4.2. Uno de los argumentos para bitrv2 en fft4g.c no está protegido, por lo que puede conducir a un acceso de escritura fuera del array declarado estáticamente. Esto también se conoce como desbordamiento de búfer basado en pila.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-02-15 CVE Reserved
  • 2019-02-15 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-04 CVE Updated
  • 2024-08-04 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-129: Improper Validation of Array Index
  • CWE-787: Out-of-bounds Write
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Sound Exchange Project
Search vendor "Sound Exchange Project"
Sound Exchange
Search vendor "Sound Exchange Project" for product "Sound Exchange"
14.4.2
Search vendor "Sound Exchange Project" for product "Sound Exchange" and version "14.4.2"
-
Affected