Vulnerabilities > CVE-2017-11330 - Out-of-bounds Write vulnerability in Divfix Divfix++ 0.34

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
divfix
CWE-787
exploit available

Summary

The DivFixppCore::avi_header_fix function in DivFix++Core.cpp in DivFix++ v0.34 allows remote attackers to cause a denial of service (invalid memory write and application crash) via a crafted avi file.

Vulnerable Configurations

Part Description Count
Application
Divfix
1

Common Weakness Enumeration (CWE)

Exploit-Db

descriptionDivFix++ 0.34 - Denial of Service. CVE-2017-11330. Dos exploit for Linux platform. Tags: Denial of Service (DoS)
fileexploits/linux/dos/42396.txt
idEDB-ID:42396
last seen2017-07-31
modified2017-07-31
platformlinux
port
published2017-07-31
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/42396/
titleDivFix++ 0.34 - Denial of Service
typedos