#VU23866 Memory leak in GPAC


Published: 2020-01-02

Vulnerability identifier: #VU23866

Vulnerability risk: Medium

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:U/RC:C]

CVE-ID: CVE-2019-20159

CWE-ID: CWE-401

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
GPAC
Client/Desktop applications / Multimedia software

Vendor: GPAC

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the "dinf_New()" function in the "isomedia/box_code_base.c" file. A remote attacker can cause a denial of service condition on the target system.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability..

Vulnerable software versions

GPAC: 0.8.0


External links
http://github.com/gpac/gpac/issues/1321


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability