CVE-2021-33365

Memory leak in the gf_isom_get_root_od function in MP4Box in GPAC 1.0.1 allows attackers to read memory via a crafted file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gpac:gpac:1.0.1:*:*:*:*:*:*:*

History

27 May 2023, 04:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2023/dsa-5411 -

03 May 2022, 16:04

Type Values Removed Values Added
CWE CWE-119 CWE-401

23 Sep 2021, 18:28

Type Values Removed Values Added
References (MISC) https://github.com/gpac/gpac/commit/984787de3d414a5f7d43d0b4584d9469dff2a5a5 - (MISC) https://github.com/gpac/gpac/commit/984787de3d414a5f7d43d0b4584d9469dff2a5a5 - Patch, Third Party Advisory
References (MISC) https://github.com/gpac/gpac/issues/1784 - (MISC) https://github.com/gpac/gpac/issues/1784 - Issue Tracking, Patch, Third Party Advisory
CPE cpe:2.3:a:gpac:gpac:1.0.1:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 5.5
CWE CWE-119

13 Sep 2021, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-13 20:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-33365

Mitre link : CVE-2021-33365

CVE.ORG link : CVE-2021-33365


JSON object : View

Products Affected

gpac

  • gpac
CWE
CWE-401

Missing Release of Memory after Effective Lifetime