CVE-2023-46871

GPAC version 2.3-DEV-rev602-ged8424300-master in MP4Box contains a memory leak in NewSFDouble scenegraph/vrml_tools.c:300. This vulnerability may lead to a denial of service.
References
Link Resource
https://gist.github.com/ReturnHere/d0899bb03b8f5e8fae118f2b76888486 Exploit Third Party Advisory
https://github.com/gpac/gpac/issues/2658 Exploit Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*

History

12 Dec 2023, 20:19

Type Values Removed Values Added
CPE cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*
References () https://gist.github.com/ReturnHere/d0899bb03b8f5e8fae118f2b76888486 - () https://gist.github.com/ReturnHere/d0899bb03b8f5e8fae118f2b76888486 - Exploit, Third Party Advisory
References () https://github.com/gpac/gpac/issues/2658 - () https://github.com/gpac/gpac/issues/2658 - Exploit, Issue Tracking, Patch, Third Party Advisory
First Time Gpac
Gpac gpac
Summary
  • (es) La versión 2.3-DEV-rev602-ged8424300-master de GPAC en MP4Box contiene una pérdida de memoria en NewSFDouble scenegraph/vrml_tools.c:300. Esta vulnerabilidad puede provocar una denegación de servicio.
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.3
CWE CWE-401

07 Dec 2023, 18:30

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-07 18:15

Updated : 2023-12-12 20:19


NVD link : CVE-2023-46871

Mitre link : CVE-2023-46871

CVE.ORG link : CVE-2023-46871


JSON object : View

Products Affected

gpac

  • gpac
CWE
CWE-401

Missing Release of Memory after Effective Lifetime