CVE-2023-1449

xxy1126/Vuln
on github
gpac/gpac
on github

Published

Severity

CVSS v3:
7.8 HIGH
CVSS v2:
N/A

Description

A vulnerability has been found in GPAC 2.3-DEV-rev35-gbbca86917-master and classified as problematic. This vulnerability affects the function gf_av1_reset_state of the file media_tools/av_parsers.c. The manipulation leads to double free. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. VDB-223294 is the identifier assigned to this vulnerability.

References

Configurations

CPE23Version StartVersion EndExact Version
cpe:2.3:a:gpac:gpac:2.3:dev:*:*:*:*:*:*n/an/a2.3

External Links