Double Free Vulnerability in MP4v2 Library

Double Free Vulnerability in MP4v2 Library

CVE-2018-14054 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

A double free exists in the MP4StringProperty class in mp4property.cpp in MP4v2 2.0.0. A dangling pointer is freed again in the destructor once an exception is triggered.

Learn more about our Web Application Penetration Testing UK.