Advisories ยป MGASA-2020-0137

Updated gpac packages fix security vulnerabilities

Publication date: 10 Mar 2020
Type: security
Affected Mageia releases : 7
CVE: CVE-2018-21015 , CVE-2018-21016 , CVE-2019-13618 , CVE-2019-20161 , CVE-2019-20162 , CVE-2019-20163 , CVE-2019-20165 , CVE-2019-20170 , CVE-2019-20171 , CVE-2019-20208

Description

The updated packages fix security vulnerabilities:

AVC_DuplicateConfig() at isomedia/avc_ext.c in GPAC 0.7.1 allows remote
attackers to cause a denial of service (NULL pointer dereference and
application crash) via a crafted file.
There is "cfg_new->AVCLevelIndication = cfg->AVCLevelIndication;" but
cfg could be NULL. (CVE-2018-21015)

audio_sample_entry_AddBox() at isomedia/box_code_base.c in GPAC 0.7.1
allows remote attackers to cause a denial of service (heap-based buffer
over-read and application crash) via a crafted file. (CVE-2018-21016)

In GPAC before 0.8.0, isomedia/isom_read.c in libgpac.a has a heap-based
buffer over-read, as demonstrated by a crash in gf_m2ts_sync in
media_tools/mpegts.c. (CVE-2019-13618)

An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-
20191109. There is heap-based buffer overflow in the function
ReadGF_IPMPX_WatermarkingInit() in odf/ipmpx_code.c. (CVE-2019-20161)

An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-
20191109. There is heap-based buffer overflow in the function
gf_isom_box_parse_ex() in isomedia/box_funcs.c. (CVE-2019-20162)

An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-
20191109. There is a NULL pointer dereference in the function
gf_odf_avc_cfg_write_bs() in odf/descriptors.c. (CVE-2019-20163)

An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-
20191109. There is a NULL pointer dereference in the function
ilst_item_Read() in isomedia/box_code_apple.c. (CVE-2019-20165)

An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-
20191109. There is an invalid pointer dereference in the function
GF_IPMPX_AUTH_Delete() in odf/ipmpx_code.c. (CVE-2019-20170)

An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-
20191109. There are memory leaks in metx_New in isomedia/box_code_base.c
and abst_Read in isomedia/box_code_adobe.c. (CVE-2019-20171)

dimC_Read in isomedia/box_code_3gpp.c in GPAC 0.8.0 has a stack-based
buffer overflow. (CVE-2019-20208)
                

References

SRPMS

7/tainted