Double Free Vulnerability in WavFileBase Class of SoundTouch 2.0

Double Free Vulnerability in WavFileBase Class of SoundTouch 2.0

CVE-2018-17097 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

The WavFileBase class in WavFile.cpp in Olli Parviainen SoundTouch 2.0 allows remote attackers to cause a denial of service (double free) or possibly have unspecified other impact, as demonstrated by SoundStretch.

Learn more about our Web Application Penetration Testing UK.