Vulnerabilities (CVE)

Filtered by vendor Surina Subscribe
Filtered by product Soundtouch
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-17097 1 Surina 1 Soundtouch 2023-12-10 6.8 MEDIUM 8.8 HIGH
The WavFileBase class in WavFile.cpp in Olli Parviainen SoundTouch 2.0 allows remote attackers to cause a denial of service (double free) or possibly have unspecified other impact, as demonstrated by SoundStretch.
CVE-2018-17098 1 Surina 1 Soundtouch 2023-12-10 6.8 MEDIUM 8.8 HIGH
The WavFileBase class in WavFile.cpp in Olli Parviainen SoundTouch 2.0 allows remote attackers to cause a denial of service (heap corruption from size inconsistency) or possibly have unspecified other impact, as demonstrated by SoundStretch.
CVE-2018-1000223 1 Surina 1 Soundtouch 2023-12-10 6.8 MEDIUM 8.8 HIGH
soundtouch version up to and including 2.0.0 contains a Buffer Overflow vulnerability in SoundStretch/WavFile.cpp:WavInFile::readHeaderBlock() that can result in arbitrary code execution. This attack appear to be exploitable via victim must open maliocius file in soundstretch utility.
CVE-2018-17096 1 Surina 1 Soundtouch 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
The BPMDetect class in BPMDetect.cpp in libSoundTouch.a in Olli Parviainen SoundTouch 2.0 allows remote attackers to cause a denial of service (assertion failure and application exit), as demonstrated by SoundStretch.
CVE-2018-14044 1 Surina 1 Soundtouch 2023-12-10 5.0 MEDIUM 7.5 HIGH
The RateTransposer::setChannels function in RateTransposer.cpp in libSoundTouch.a in Olli Parviainen SoundTouch 2.0 allows remote attackers to cause a denial of service (assertion failure and application exit), as demonstrated by SoundStretch.
CVE-2018-14045 1 Surina 1 Soundtouch 2023-12-10 5.0 MEDIUM 7.5 HIGH
The FIRFilter::evaluateFilterMulti function in FIRFilter.cpp in libSoundTouch.a in Olli Parviainen SoundTouch 2.0 allows remote attackers to cause a denial of service (assertion failure and application exit), as demonstrated by SoundStretch.
CVE-2017-9260 1 Surina 1 Soundtouch 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The TDStretchSSE::calcCrossCorr function in source/SoundTouch/sse_optimized.cpp in SoundTouch 1.9.2 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted wav file.
CVE-2017-9259 1 Surina 1 Soundtouch 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The TDStretch::acceptNewOverlapLength function in source/SoundTouch/TDStretch.cpp in SoundTouch 1.9.2 allows remote attackers to cause a denial of service (memory allocation error and application crash) via a crafted wav file.
CVE-2017-9258 1 Surina 1 Soundtouch 2023-12-10 7.1 HIGH 5.5 MEDIUM
The TDStretch::processSamples function in source/SoundTouch/TDStretch.cpp in SoundTouch 1.9.2 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted wav file.