Vulnerability CVE-2018-17097


Published: 2018-09-16

Description:
The WavFileBase class in WavFile.cpp in Olli Parviainen SoundTouch 2.0 allows remote attackers to cause a denial of service (double free) or possibly have unspecified other impact, as demonstrated by SoundStretch.

Type:

CWE-415

(Double Free)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Surina -> Soundtouch 

 References:
https://github.com/TeamSeri0us/pocs/tree/master/soundtouch/2018_09_03
https://gitlab.com/soundtouch/soundtouch/issues/14

Copyright 2024, cxsecurity.com

 

Back to Top