ID CVE-2018-17097
Summary The WavFileBase class in WavFile.cpp in Olli Parviainen SoundTouch 2.0 allows remote attackers to cause a denial of service (double free) or possibly have unspecified other impact, as demonstrated by SoundStretch.
References
Vulnerable Configurations
  • cpe:2.3:a:surina:soundtouch:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:surina:soundtouch:2.0.0:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 08-11-2018 - 19:35)
Impact:
Exploitability:
CWE CWE-415
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
misc
Last major update 08-11-2018 - 19:35
Published 16-09-2018 - 21:29
Last modified 08-11-2018 - 19:35
Back to Top