6.8
CVSSv2

CVE-2017-1000418

Published: 02/01/2018 Updated: 18/01/2018
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 606
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

The WildMidi_Open function in WildMIDI since commit d8a466829c67cacbb1700beded25c448d99514e5 allows remote malicious users to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted file.

Vulnerable Product Search on Vulmon Subscribe to Product

mindwerks wildmidi

Vendor Advisories

Debian Bug report logs - #886503 wildmidi: CVE-2017-1000418 Package: src:wildmidi; Maintainer for src:wildmidi is Bret Curtis <psi29a@gmailcom>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 6 Jan 2018 22:36:01 UTC Severity: important Tags: patch, security, upstream Found in version wildmidi/04 ...
Debian Bug report logs - #871616 CVE-2017-11661 CVE-2017-11662 CVE-2017-11663 CVE-2017-11664 Package: src:wildmidi; Maintainer for src:wildmidi is Bret Curtis <psi29a@gmailcom>; Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Wed, 9 Aug 2017 23:12:02 UTC Severity: important Tags: fixed-upstream, security, up ...