CVE-2023-1448

A vulnerability, which was classified as problematic, was found in GPAC 2.3-DEV-rev35-gbbca86917-master. This affects the function gf_m2ts_process_sdt of the file media_tools/mpegts.c. The manipulation leads to heap-based buffer overflow. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. The identifier VDB-223293 was assigned to this vulnerability.
References
Link Resource
https://github.com/gpac/gpac/issues/2388 Exploit Issue Tracking Third Party Advisory
https://github.com/xxy1126/Vuln/blob/main/gpac/3 Exploit
https://vuldb.com/?ctiid.223293 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.223293 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:gpac:gpac:2.3:dev:*:*:*:*:*:*

History

07 Nov 2023, 04:03

Type Values Removed Values Added
CWE CWE-122

21 Oct 2023, 09:15

Type Values Removed Values Added
CWE CWE-122
References
  • {'url': 'https://www.debian.org/security/2023/dsa-5411', 'name': 'https://www.debian.org/security/2023/dsa-5411', 'tags': [], 'refsource': 'MISC'}

27 May 2023, 04:15

Type Values Removed Values Added
References
  • (MISC) https://www.debian.org/security/2023/dsa-5411 -

23 Mar 2023, 15:43

Type Values Removed Values Added
First Time Gpac gpac
Gpac
CPE cpe:2.3:a:gpac:gpac:2.3:dev:*:*:*:*:*:*
References (MISC) https://github.com/xxy1126/Vuln/blob/main/gpac/3 - (MISC) https://github.com/xxy1126/Vuln/blob/main/gpac/3 - Exploit
References (MISC) https://github.com/gpac/gpac/issues/2388 - (MISC) https://github.com/gpac/gpac/issues/2388 - Exploit, Issue Tracking, Third Party Advisory
References (MISC) https://vuldb.com/?id.223293 - (MISC) https://vuldb.com/?id.223293 - Third Party Advisory, VDB Entry
References (MISC) https://vuldb.com/?ctiid.223293 - (MISC) https://vuldb.com/?ctiid.223293 - Permissions Required, Third Party Advisory, VDB Entry
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8

17 Mar 2023, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-17 07:15

Updated : 2024-04-11 01:18


NVD link : CVE-2023-1448

Mitre link : CVE-2023-1448

CVE.ORG link : CVE-2023-1448


JSON object : View

Products Affected

gpac

  • gpac
CWE
CWE-122

Heap-based Buffer Overflow