Remote code execution in GPAC MP4Box



Published: 2018-02-21 | Updated: 2018-03-15
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-1000100
CWE-ID CWE-787
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
GPAC
Client/Desktop applications / Multimedia software

Vendor GPAC

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Heap out-of-bounds write

EUVDB-ID: #VU11086

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1000100

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows an adjacent attacker to execute arbitrary code on the target system.

The weakness exists in the av_ext.c source code file due to the improper handling of crafted media files. An adjacent attacker can submit a specially crafted media file or trick the victim into opening a specially crafted media file, trigger out-of-bounds heap write and execute arbitrary code.

Mitigation

Install update from vendor's website.

Vulnerable software versions

GPAC: 0.7.0 - 0.7.1

External links

http://github.com/gpac/gpac/issues/994


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###