7.8
HIGH
CVE-2023-1449
Apache GPAC Double Free in Av1 Reset State
Description

A vulnerability has been found in GPAC 2.3-DEV-rev35-gbbca86917-master and classified as problematic. This vulnerability affects the function gf_av1_reset_state of the file media_tools/av_parsers.c. The manipulation leads to double free. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. VDB-223294 is the identifier assigned to this vulnerability.

INFO

Published Date :

March 17, 2023, 7:15 a.m.

Last Modified :

May 17, 2024, 2:18 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2023-1449 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gpac gpac
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-1449.

URL Resource
https://github.com/gpac/gpac/issues/2387 Exploit Issue Tracking Patch Third Party Advisory
https://github.com/xxy1126/Vuln/blob/main/gpac/2 Exploit
https://vuldb.com/?ctiid.223294 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.223294 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-1449 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-1449 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 29, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 15, 2023

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 VulDB AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
    Added CVSS V3.1 VulDB AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  • CVE Modified by [email protected]

    Oct. 21, 2023

    Action Type Old Value New Value
    Removed Reference https://www.debian.org/security/2023/dsa-5411 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 27, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5411 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 23, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/gpac/gpac/issues/2387 No Types Assigned https://github.com/gpac/gpac/issues/2387 Exploit, Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/xxy1126/Vuln/blob/main/gpac/2 No Types Assigned https://github.com/xxy1126/Vuln/blob/main/gpac/2 Exploit
    Changed Reference Type https://vuldb.com/?ctiid.223294 No Types Assigned https://vuldb.com/?ctiid.223294 Permissions Required, Third Party Advisory, VDB Entry
    Changed Reference Type https://vuldb.com/?id.223294 No Types Assigned https://vuldb.com/?id.223294 Third Party Advisory, VDB Entry
    Added CPE Configuration OR *cpe:2.3:a:gpac:gpac:2.3:dev:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-1449 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-1449 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.01%

score

0.18123

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability