8.8
HIGH
CVE-2021-21837
GPAC Project on Advanced Content MPEG-4 Integer Overflow Heap Buffer Overflow
Description

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.

INFO

Published Date :

Aug. 18, 2021, 1:15 p.m.

Last Modified :

May 31, 2022, 7:01 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2021-21837 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-21837 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gpac gpac
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-21837.

URL Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1297 Exploit Technical Description Third Party Advisory
https://www.debian.org/security/2021/dsa-4966 Third Party Advisory
https://www.talosintelligence.com/vulnerability_reports/TALOS-2021-1297 Exploit Technical Description Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Automatic monitor github cve using Github Actions

Python

Updated: 2 years, 11 months ago
0 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-21837 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-21837 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    May. 31, 2022

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 28, 2022

    Action Type Old Value New Value
    Added CWE Talos CWE-680
  • CVE Modified by [email protected]

    Apr. 19, 2022

    Action Type Old Value New Value
    Added CVSS V3 Talos AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Modified Analysis by [email protected]

    Oct. 18, 2021

    Action Type Old Value New Value
    Changed Reference Type https://www.debian.org/security/2021/dsa-4966 No Types Assigned https://www.debian.org/security/2021/dsa-4966 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 01, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4966 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 24, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://talosintelligence.com/vulnerability_reports/TALOS-2021-1297 No Types Assigned https://talosintelligence.com/vulnerability_reports/TALOS-2021-1297 Exploit, Technical Description, Third Party Advisory
    Changed Reference Type https://www.talosintelligence.com/vulnerability_reports/TALOS-2021-1297 No Types Assigned https://www.talosintelligence.com/vulnerability_reports/TALOS-2021-1297 Exploit, Technical Description, Third Party Advisory
    Added CWE NIST CWE-190
    Added CPE Configuration OR *cpe:2.3:a:gpac:gpac:1.0.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 18, 2021

    Action Type Old Value New Value
    Added Reference https://www.talosintelligence.com/vulnerability_reports/TALOS-2021-1297 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-21837 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.35 }} 0.10%

score

0.72378

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability