Vulnerabilities > Surina > Soundtouch > 1.9.2

DATE CVE VULNERABILITY TITLE RISK
2018-08-20 CVE-2018-1000223 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Surina Soundtouch
soundtouch version up to and including 2.0.0 contains a Buffer Overflow vulnerability in SoundStretch/WavFile.cpp:WavInFile::readHeaderBlock() that can result in arbitrary code execution.
network
surina CWE-119
6.8
2017-07-27 CVE-2017-9260 Out-of-bounds Read vulnerability in Surina Soundtouch 1.9.2
The TDStretchSSE::calcCrossCorr function in source/SoundTouch/sse_optimized.cpp in SoundTouch 1.9.2 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted wav file.
network
surina CWE-125
4.3
2017-07-27 CVE-2017-9259 Resource Exhaustion vulnerability in Surina Soundtouch 1.9.2
The TDStretch::acceptNewOverlapLength function in source/SoundTouch/TDStretch.cpp in SoundTouch 1.9.2 allows remote attackers to cause a denial of service (memory allocation error and application crash) via a crafted wav file.
network
surina CWE-400
4.3
2017-07-27 CVE-2017-9258 Infinite Loop vulnerability in Surina Soundtouch 1.9.2
The TDStretch::processSamples function in source/SoundTouch/TDStretch.cpp in SoundTouch 1.9.2 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted wav file.
network
surina CWE-835
7.1