#VU35489 Memory leak in GPAC


Published: 2019-09-16 | Updated: 2022-12-20

Vulnerability identifier: #VU35489

Vulnerability risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-21017

CWE-ID: CWE-401

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
GPAC
Client/Desktop applications / Multimedia software

Vendor: GPAC

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within dinf_Read in isomedia/box_code_base.c. A remote attacker can perform a denial of service attack.

Mitigation
Install update from vendor's website.

Vulnerable software versions

GPAC: 0.5.0 - 0.7.2


External links
http://github.com/gpac/gpac/commit/d2371b4b204f0a3c0af51ad4e9b491144dd1225c
http://github.com/gpac/gpac/issues/1183


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability