CVE-2022-47658

GPAC MP4Box 2.1-DEV-rev644-g5c4df2a67 is vulnerable to buffer overflow in function gf_hevc_read_vps_bs_internal of media_tools/av_parsers.c:8039
References
Link Resource
https://github.com/gpac/gpac/issues/2356 Exploit Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*

History

05 May 2023, 19:38

Type Values Removed Values Added
CPE cpe:2.3:a:gpac:gpac:2.1-dev-rev644-g5c4df2a67:*:*:*:*:*:*:* cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*

11 Jan 2023, 20:49

Type Values Removed Values Added
First Time Gpac gpac
Gpac
References (MISC) https://github.com/gpac/gpac/issues/2356 - (MISC) https://github.com/gpac/gpac/issues/2356 - Exploit, Issue Tracking, Patch, Third Party Advisory
CWE CWE-120
CPE cpe:2.3:a:gpac:gpac:2.1-dev-rev644-g5c4df2a67:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8

05 Jan 2023, 16:16

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-05 16:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-47658

Mitre link : CVE-2022-47658

CVE.ORG link : CVE-2022-47658


JSON object : View

Products Affected

gpac

  • gpac
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')