CVE-2018-17097 (NVD)

2018-09-16

The WavFileBase class in WavFile.cpp in Olli Parviainen SoundTouch 2.0 allows remote attackers to cause a denial of service (double free) or possibly have unspecified other impact, as demonstrated by SoundStretch.

Products Soundtouch
Type Double Free (CWE-415)
First patch - None (likely due to unavailable code)
Links https://gitlab.com/soundtouch/soundtouch/issues/14
https://github.com/TeamSeri0us/pocs/tree/master/soundtouch/2018_09_03