ID CVE-2017-11330
Summary The DivFixppCore::avi_header_fix function in DivFix++Core.cpp in DivFix++ v0.34 allows remote attackers to cause a denial of service (invalid memory write and application crash) via a crafted avi file.
References
Vulnerable Configurations
  • cpe:2.3:a:divfix:divfix\+\+:0.34:*:*:*:*:*:*:*
    cpe:2.3:a:divfix:divfix\+\+:0.34:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 12-08-2017 - 01:29)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
refmap via4
exploit-db 42396
misc http://seclists.org/fulldisclosure/2017/Jul/79
Last major update 12-08-2017 - 01:29
Published 31-07-2017 - 13:29
Last modified 12-08-2017 - 01:29
Back to Top