Vulnerabilities > CVE-2018-21016 - Out-of-bounds Read vulnerability in multiple products

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
gpac
debian
CWE-125
nessus

Summary

audio_sample_entry_AddBox() at isomedia/box_code_base.c in GPAC 0.7.1 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted file.

Vulnerable Configurations

Part Description Count
Application
Gpac
1
OS
Debian
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.

Nessus

NASL familyDebian Local Security Checks
NASL idDEBIAN_DLA-2072.NASL
descriptionMultiple issues were found in gpac, a multimedia framework featuring the MP4Box muxer. CVE-2018-21015 AVC_DuplicateConfig() at isomedia/avc_ext.c allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted file. CVE-2018-21016 audio_sample_entry_AddBox() at isomedia/box_code_base.c allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted file. CVE-2019-13618 isomedia/isom_read.c in libgpac.a has a heap-based buffer over-read, as demonstrated by a crash in gf_m2ts_sync in media_tools/mpegts.c. CVE-2019-20161 heap-based buffer overflow in the function ReadGF_IPMPX_WatermarkingInit() in odf/ipmpx_code.c. CVE-2019-20162 heap-based buffer overflow in the function gf_isom_box_parse_ex() in isomedia/box_funcs.c. CVE-2019-20163 NULL pointer dereference in the function gf_odf_avc_cfg_write_bs() in odf/descriptors.c. CVE-2019-20165 NULL pointer dereference in the function ilst_item_Read() in isomedia/box_code_apple.c. CVE-2019-20170 invalid pointer dereference in the function GF_IPMPX_AUTH_Delete() in odf/ipmpx_code.c. CVE-2019-20171 memory leaks in metx_New in isomedia/box_code_base.c and abst_Read in isomedia/box_code_adobe.c. CVE-2019-20208 dimC_Read in isomedia/box_code_3gpp.c in GPAC 0.8.0 has a stack-based buffer overflow. For Debian 8
last seen2020-06-01
modified2020-06-02
plugin id133105
published2020-01-21
reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/133105
titleDebian DLA-2072-1 : gpac security update