CVE-2022-43254

GPAC v2.1-DEV-rev368-gfd054169b-master was discovered to contain a memory leak via the component gf_list_new at utils/list.c.
References
Link Resource
https://github.com/gpac/gpac/issues/2284 Exploit Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*

History

05 May 2023, 20:03

Type Values Removed Values Added
CPE cpe:2.3:a:gpac:gpac:2.1-dev-rev368-gfd054169b-master:*:*:*:*:*:*:* cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*

04 Nov 2022, 02:02

Type Values Removed Values Added
CWE CWE-401
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
First Time Gpac gpac
Gpac
References (MISC) https://github.com/gpac/gpac/issues/2284 - (MISC) https://github.com/gpac/gpac/issues/2284 - Exploit, Issue Tracking, Patch, Third Party Advisory
CPE cpe:2.3:a:gpac:gpac:2.1-dev-rev368-gfd054169b-master:*:*:*:*:*:*:*

02 Nov 2022, 14:52

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-02 14:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-43254

Mitre link : CVE-2022-43254

CVE.ORG link : CVE-2022-43254


JSON object : View

Products Affected

gpac

  • gpac
CWE
CWE-401

Missing Release of Memory after Effective Lifetime