#VU34669 Out-of-bounds read in GPAC


Published: 2020-03-24 | Updated: 2020-08-08

Vulnerability identifier: #VU34669

Vulnerability risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-20629

CWE-ID: CWE-125

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
GPAC
Client/Desktop applications / Multimedia software

Vendor: GPAC

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

An issue was discovered in libgpac.a in GPAC before 0.8.0, as demonstrated by MP4Box. It contains a heap-based buffer over-read in gf_m2ts_process_pmt in media_tools/mpegts.c that can cause a denial of service via a crafted MP4 file.

Mitigation
Install update from vendor's website.

Vulnerable software versions

GPAC: 0.5.0 - 0.7.2


External links
http://github.com/gpac/gpac/commit/2320eb73afba753b39b7147be91f7be7afc0eeb7
http://github.com/gpac/gpac/issues/1264


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability