CVE-2019-3832

It was discovered the fix for CVE-2018-19758 (libsndfile) was not complete and still allows a read beyond the limits of a buffer in wav_write_header() function in wav.c. A local attacker may use this flaw to make the application crash.
References
Link Resource
https://github.com/erikd/libsndfile/pull/460 Patch Third Party Advisory
https://github.com/erikd/libsndfile/issues/456 Exploit Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3832 Issue Tracking Patch Third Party Advisory
https://usn.ubuntu.com/4013-1/ Third Party Advisory
https://security.gentoo.org/glsa/202007-65 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/10/msg00030.html Mailing List Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:libsndfile_project:libsndfile:1.0.28:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*

Information

Published : 2019-03-21 09:01

Updated : 2023-03-01 10:02


NVD link : CVE-2019-3832

Mitre link : CVE-2019-3832


JSON object : View

CWE
CWE-125

Out-of-bounds Read

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

canonical

  • ubuntu_linux

libsndfile_project

  • libsndfile