CVE-2021-33366

Memory leak in the gf_isom_oinf_read_entry function in MP4Box in GPAC 1.0.1 allows attackers to read memory via a crafted file.
References
Link Resource
https://github.com/gpac/gpac/issues/1785 Exploit Issue Tracking Patch Third Party Advisory
https://github.com/gpac/gpac/commit/0a85029d694f992f3631e2f249e4999daee15cbf Patch Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:gpac:gpac:1.0.1:*:*:*:*:*:*:*

Information

Published : 2021-09-13 12:15

Updated : 2021-09-23 12:01


NVD link : CVE-2021-33366

Mitre link : CVE-2021-33366


JSON object : View

CWE
CWE-401

Missing Release of Memory after Effective Lifetime

Advertisement

dedicated server usa

Products Affected

gpac

  • gpac