Vulnerability CVE-2018-17095: Information

Description

An issue has been discovered in mpruett Audio File Library (aka audiofile) 0.3.6, 0.3.5, 0.3.4, 0.3.3, 0.3.2, 0.3.1, 0.3.0. A heap-based buffer overflow in Expand3To4Module::run has occurred when running sfconvert.

Severity: HIGH (8.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Published: Sept. 17, 2018
Modified: Feb. 9, 2021
Error type identifier: CWE-787

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
audiofilesisyphus0.3.6-alt40.3.6-alt5ALT-PU-2021-2193-1278167Fixed
audiofilep100.3.6-alt40.3.6-alt4ALT-PU-2021-2193-1278167Fixed
audiofilec10f10.3.6-alt40.3.6-alt4ALT-PU-2021-2193-1278167Fixed
audiofilec9f20.3.6-alt3.c9f2.10.3.6-alt3.c9f2.1ALT-PU-2022-3089-1309843Fixed
audiofilep110.3.6-alt40.3.6-alt5ALT-PU-2021-2193-1278167Fixed

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://github.com/mpruett/audiofile/issues/51
  • Exploit
  • Issue Tracking
  • Third Party Advisory
https://github.com/mpruett/audiofile/issues/50
  • Exploit
  • Issue Tracking
  • Third Party Advisory
USN-3800-1
  • Patch
  • Vendor Advisory
    1. Configuration 1

      cpe:2.3:a:audio_file_library_project:audio_file_library:0.3.6:*:*:*:*:*:*:*

      cpe:2.3:a:audio_file_library_project:audio_file_library:0.3.5:*:*:*:*:*:*:*

      cpe:2.3:a:audio_file_library_project:audio_file_library:0.3.4:*:*:*:*:*:*:*

      cpe:2.3:a:audio_file_library_project:audio_file_library:0.3.3:*:*:*:*:*:*:*

      cpe:2.3:a:audio_file_library_project:audio_file_library:0.3.2:*:*:*:*:*:*:*

      cpe:2.3:a:audio_file_library_project:audio_file_library:0.3.1:*:*:*:*:*:*:*

      cpe:2.3:a:audio_file_library_project:audio_file_library:0.3.0:*:*:*:*:*:*:*

      Configuration 2

      cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*