CVE-2018-17095

Summary: 
An issue has been discovered in mpruett Audio File Library (aka audiofile) 0.3.6. A heap-based buffer overflow in Expand3To4Module::run has occurred when running sfconvert.
Published: 
Sunday, September 16, 2018 - 17:29
cvss: