Multiple vulnerabilities in GPAC



Published: 2019-09-16 | Updated: 2022-12-20
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2018-21015
CVE-2018-21016
CVE-2018-21017
CWE-ID CWE-20
CWE-125
CWE-401
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
GPAC
Client/Desktop applications / Multimedia software

Vendor GPAC

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU35487

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-21015

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows remote attackers to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker can cause a denial of service (NULL pointer dereference and application crash) via a crafted file.

Mitigation

Install update from vendor's website.

Vulnerable software versions

GPAC: 0.5.0 - 0.7.2

External links

http://github.com/gpac/gpac/issues/1179
http://lists.debian.org/debian-lts-announce/2020/01/msg00017.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU35488

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-21016

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error in audio_sample_entry_AddBox() at isomedia/box_code_base.c in GPAC 0.7.1. A remote attacker can perform a denial of service (heap-based buffer over-read and application crash) via a crafted file.

Mitigation

Install update from vendor's website.

Vulnerable software versions

GPAC: 0.5.0 - 0.7.2

External links

http://github.com/gpac/gpac/issues/1180
http://lists.debian.org/debian-lts-announce/2020/01/msg00017.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Memory leak

EUVDB-ID: #VU35489

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-21017

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within dinf_Read in isomedia/box_code_base.c. A remote attacker can perform a denial of service attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

GPAC: 0.5.0 - 0.7.2

External links

http://github.com/gpac/gpac/commit/d2371b4b204f0a3c0af51ad4e9b491144dd1225c
http://github.com/gpac/gpac/issues/1183


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###