CVE-2018-17097

CVSS V2 Medium 6.8 CVSS V3 High 8.8
Description
The WavFileBase class in WavFile.cpp in Olli Parviainen SoundTouch 2.0 allows remote attackers to cause a denial of service (double free) or possibly have unspecified other impact, as demonstrated by SoundStretch.
Overview
  • CVE ID
  • CVE-2018-17097
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-09-16T21:29:01
  • Last Modified Date
  • 2018-11-08T19:35:28
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:surina:soundtouch:2.0.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://gitlab.com/soundtouch/soundtouch/issues/14 Exploit Third Party Advisory
https://github.com/TeamSeri0us/pocs/tree/master/soundtouch/2018_09_03 Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:53:41 Added to TrackCVE
2022-12-03 12:13:07 2018-09-16T21:29Z 2018-09-16T21:29:01 CVE Published Date updated
2022-12-03 12:13:07 2018-11-08T19:35:28 CVE Modified Date updated
2022-12-03 12:13:07 Analyzed Vulnerability Status updated