#VU19298 NULL pointer dereference in GPAC


Published: 2019-07-22

Vulnerability identifier: #VU19298

Vulnerability risk: Low

CVSSv3.1: 2.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-12482

CWE-ID: CWE-476

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
GPAC
Client/Desktop applications / Multimedia software

Vendor: GPAC

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dreference error in function gf_isom_get_original_format_type at isomedia/drm_sample.c in libgpac.a, as demonstrated by MP4Box. A remote attacker can perform a denial of service (DoS) attack.

Mitigation
Install update from vendor's website.

Vulnerable software versions

GPAC: 0.7.1


External links
http://github.com/gpac/gpac/issues/1249
http://lists.debian.org/debian-lts-announce/2019/06/msg00030.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability