CVE-2018-17097

The WavFileBase class in WavFile.cpp in Olli Parviainen SoundTouch 2.0 allows remote attackers to cause a denial of service (double free) or possibly have unspecified other impact, as demonstrated by SoundStretch.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:surina:soundtouch:2.0.0:*:*:*:*:*:*:*

Information

Published : 2018-09-16 14:29

Updated : 2018-11-08 11:35


NVD link : CVE-2018-17097

Mitre link : CVE-2018-17097


JSON object : View

CWE
CWE-415

Double Free

Advertisement

dedicated server usa

Products Affected

surina

  • soundtouch