cpe:/a:68k:audio_file_library:0.3.6 cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~ CVE-2018-17095 2018-09-16T17:29:00.860-04:00 2019-01-23T13:18:11.863-05:00 6.8 NETWORK MEDIUM NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2018-12-04T10:19:00.957-05:00 UBUNTU USN-3800-1 MISC https://github.com/mpruett/audiofile/issues/50 MISC https://github.com/mpruett/audiofile/issues/51 An issue has been discovered in mpruett Audio File Library (aka audiofile) 0.3.6. A heap-based buffer overflow in Expand3To4Module::run has occurred when running sfconvert.