A vulnerability has been found in GPAC 2.3-DEV-rev35-gbbca86917-master and classified as problematic. This vulnerability affects the function gf_av1_reset_state of the file media_tools/av_parsers.c. The manipulation leads to double free. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. VDB-223294 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/gpac/gpac/issues/2387 Exploit Issue Tracking Patch Third Party Advisory
https://github.com/xxy1126/Vuln/blob/main/gpac/2 Exploit
https://vuldb.com/?ctiid.223294 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.223294 Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-03-17T06:44:38.892Z

Updated: 2023-10-21T08:58:39.054Z

Reserved: 2023-03-17T06:44:20.397Z


Link: CVE-2023-1449

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-03-17T07:15:12.347

Modified: 2024-05-17T02:18:06.317


Link: CVE-2023-1449

JSON object: View

cve-icon Redhat Information

No data.

CWE