CVE-2017-11330

The DivFixppCore::avi_header_fix function in DivFix++Core.cpp in DivFix++ v0.34 allows remote attackers to cause a denial of service (invalid memory write and application crash) via a crafted avi file.
References
Link Resource
http://seclists.org/fulldisclosure/2017/Jul/79 Exploit Mailing List Third Party Advisory
https://www.exploit-db.com/exploits/42396/
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:divfix:divfix\+\+:0.34:*:*:*:*:*:*:*

Information

Published : 2017-07-31 06:29

Updated : 2017-08-11 18:29


NVD link : CVE-2017-11330

Mitre link : CVE-2017-11330


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

divfix

  • divfix\+\+