CVE-2017-11661

The _WM_SetupMidiEvent function in internal_midi.c:2318 in WildMIDI 0.4.2 can cause a denial of service (invalid memory read and application crash) via a crafted mid file.
References
Link Resource
http://seclists.org/fulldisclosure/2017/Aug/12 Exploit Mailing List Third Party Advisory
https://www.exploit-db.com/exploits/42433/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:mindwerks:wildmidi:0.4.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-17 16:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-11661

Mitre link : CVE-2017-11661

CVE.ORG link : CVE-2017-11661


JSON object : View

Products Affected

mindwerks

  • wildmidi
CWE
CWE-125

Out-of-bounds Read