CVE Vulnerabilities

CVE-2018-17097

Double Free

Published: Sep 16, 2018 | Modified: Nov 08, 2018
CVSS 3.x
8.8
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS 2.x
6.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
3.3 LOW
CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
Ubuntu
MEDIUM

The WavFileBase class in WavFile.cpp in Olli Parviainen SoundTouch 2.0 allows remote attackers to cause a denial of service (double free) or possibly have unspecified other impact, as demonstrated by SoundStretch.

Weakness

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

Affected Software

Name Vendor Start Version End Version
Soundtouch Surina 2.0.0 (including) 2.0.0 (including)
Soundtouch Ubuntu bionic *
Soundtouch Ubuntu cosmic *
Soundtouch Ubuntu devel *
Soundtouch Ubuntu disco *
Soundtouch Ubuntu eoan *
Soundtouch Ubuntu esm-apps/bionic *
Soundtouch Ubuntu esm-apps/xenial *
Soundtouch Ubuntu focal *
Soundtouch Ubuntu groovy *
Soundtouch Ubuntu hirsute *
Soundtouch Ubuntu impish *
Soundtouch Ubuntu jammy *
Soundtouch Ubuntu kinetic *
Soundtouch Ubuntu lunar *
Soundtouch Ubuntu trusty *
Soundtouch Ubuntu trusty/esm *
Soundtouch Ubuntu xenial *

Potential Mitigations

References