CVE-2018-17097

The WavFileBase class in WavFile.cpp in Olli Parviainen SoundTouch 2.0 allows remote attackers to cause a denial of service (double free) or possibly have unspecified other impact, as demonstrated by SoundStretch.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:surina:soundtouch:2.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-16 21:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-17097

Mitre link : CVE-2018-17097

CVE.ORG link : CVE-2018-17097


JSON object : View

Products Affected

surina

  • soundtouch
CWE
CWE-415

Double Free