4.3
CVSSv2

CVE-2017-11664

Published: 17/08/2017 Updated: 10/11/2020
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

The _WM_SetupMidiEvent function in internal_midi.c:2122 in WildMIDI 0.4.2 can cause a denial of service (invalid memory read and application crash) via a crafted mid file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mindwerks wildmidi 0.4.2

Vendor Advisories

Debian Bug report logs - #871616 CVE-2017-11661 CVE-2017-11662 CVE-2017-11663 CVE-2017-11664 Package: src:wildmidi; Maintainer for src:wildmidi is Bret Curtis <psi29a@gmailcom>; Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Wed, 9 Aug 2017 23:12:02 UTC Severity: important Tags: fixed-upstream, security, up ...

Exploits

wildmidi multiple vulnerabilities ================ Author : qflbwu =============== Introduction: ============= WildMIDI is a simple software midi player which has a core softsynth library that can be use with other applicationsThe WildMIDI library uses Gravis Ultrasound patch files to convert MIDI files into audio which is then passed back to t ...