CVE-2023-1449

A vulnerability has been found in GPAC 2.3-DEV-rev35-gbbca86917-master and classified as problematic. This vulnerability affects the function gf_av1_reset_state of the file media_tools/av_parsers.c. The manipulation leads to double free. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. VDB-223294 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/gpac/gpac/issues/2387 Exploit Issue Tracking Patch Third Party Advisory
https://github.com/xxy1126/Vuln/blob/main/gpac/2 Exploit
https://vuldb.com/?ctiid.223294 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.223294 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:gpac:gpac:2.3:dev:*:*:*:*:*:*

History

07 Nov 2023, 04:03

Type Values Removed Values Added
CWE CWE-415

21 Oct 2023, 09:15

Type Values Removed Values Added
CWE CWE-415
References
  • {'url': 'https://www.debian.org/security/2023/dsa-5411', 'name': 'https://www.debian.org/security/2023/dsa-5411', 'tags': [], 'refsource': 'MISC'}

27 May 2023, 04:15

Type Values Removed Values Added
References
  • (MISC) https://www.debian.org/security/2023/dsa-5411 -

23 Mar 2023, 15:46

Type Values Removed Values Added
References (MISC) https://vuldb.com/?ctiid.223294 - (MISC) https://vuldb.com/?ctiid.223294 - Permissions Required, Third Party Advisory, VDB Entry
References (MISC) https://github.com/xxy1126/Vuln/blob/main/gpac/2 - (MISC) https://github.com/xxy1126/Vuln/blob/main/gpac/2 - Exploit
References (MISC) https://github.com/gpac/gpac/issues/2387 - (MISC) https://github.com/gpac/gpac/issues/2387 - Exploit, Issue Tracking, Patch, Third Party Advisory
References (MISC) https://vuldb.com/?id.223294 - (MISC) https://vuldb.com/?id.223294 - Third Party Advisory, VDB Entry
CPE cpe:2.3:a:gpac:gpac:2.3:dev:*:*:*:*:*:*
First Time Gpac gpac
Gpac
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8

17 Mar 2023, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-17 07:15

Updated : 2024-04-11 01:18


NVD link : CVE-2023-1449

Mitre link : CVE-2023-1449

CVE.ORG link : CVE-2023-1449


JSON object : View

Products Affected

gpac

  • gpac
CWE
CWE-415

Double Free