Lucene search

K

Surina Security Vulnerabilities

cve
cve

CVE-2018-14045

The FIRFilter::evaluateFilterMulti function in FIRFilter.cpp in libSoundTouch.a in Olli Parviainen SoundTouch 2.0 allows remote attackers to cause a denial of service (assertion failure and application exit), as demonstrated by...

7.5CVSS

7.6AI Score

0.002EPSS

2022-10-03 04:22 PM
24
cve
cve

CVE-2018-14044

The RateTransposer::setChannels function in RateTransposer.cpp in libSoundTouch.a in Olli Parviainen SoundTouch 2.0 allows remote attackers to cause a denial of service (assertion failure and application exit), as demonstrated by...

7.5CVSS

7.5AI Score

0.002EPSS

2022-10-03 04:22 PM
26
cve
cve

CVE-2018-1000223

soundtouch version up to and including 2.0.0 contains a Buffer Overflow vulnerability in SoundStretch/WavFile.cpp:WavInFile::readHeaderBlock() that can result in arbitrary code execution. This attack appear to be exploitable via victim must open maliocius file in soundstretch...

8.8CVSS

8.7AI Score

0.002EPSS

2022-10-03 04:21 PM
32
cve
cve

CVE-2018-17098

The WavFileBase class in WavFile.cpp in Olli Parviainen SoundTouch 2.0 allows remote attackers to cause a denial of service (heap corruption from size inconsistency) or possibly have unspecified other impact, as demonstrated by...

8.8CVSS

9AI Score

0.009EPSS

2018-09-16 09:29 PM
128
cve
cve

CVE-2018-17096

The BPMDetect class in BPMDetect.cpp in libSoundTouch.a in Olli Parviainen SoundTouch 2.0 allows remote attackers to cause a denial of service (assertion failure and application exit), as demonstrated by...

6.5CVSS

6.9AI Score

0.001EPSS

2018-09-16 09:29 PM
56
cve
cve

CVE-2018-17097

The WavFileBase class in WavFile.cpp in Olli Parviainen SoundTouch 2.0 allows remote attackers to cause a denial of service (double free) or possibly have unspecified other impact, as demonstrated by...

8.8CVSS

8.8AI Score

0.009EPSS

2018-09-16 09:29 PM
123
cve
cve

CVE-2017-9259

The TDStretch::acceptNewOverlapLength function in source/SoundTouch/TDStretch.cpp in SoundTouch 1.9.2 allows remote attackers to cause a denial of service (memory allocation error and application crash) via a crafted wav...

5.5CVSS

6.2AI Score

0.001EPSS

2017-07-27 06:29 AM
34
cve
cve

CVE-2017-9258

The TDStretch::processSamples function in source/SoundTouch/TDStretch.cpp in SoundTouch 1.9.2 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted wav...

5.5CVSS

6.2AI Score

0.001EPSS

2017-07-27 06:29 AM
49
cve
cve

CVE-2017-9260

The TDStretchSSE::calcCrossCorr function in source/SoundTouch/sse_optimized.cpp in SoundTouch 1.9.2 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted wav...

5.5CVSS

6.3AI Score

0.002EPSS

2017-07-27 06:29 AM
41