CWE
125
Advisory Published
Updated

CVE-2023-2838

First published: Mon May 22 2023(Updated: )

Out-of-bounds Read in GitHub repository gpac/gpac prior to 2.2.2.

Credit: security@huntr.dev

Affected SoftwareAffected VersionHow to fix
debian/gpac<=0.5.2-426-gc5ad4e4+dfsg5-5<=2.2.1+dfsg1-3
1.0.1+dfsg1-4+deb11u3
GPAC GPAC<2.2.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2023-2838?

    The severity of CVE-2023-2838 is critical with a CVSS score of 9.1.

  • How can I fix the vulnerability CVE-2023-2838?

    To fix the vulnerability CVE-2023-2838, you should update the affected software to version 2.2.2 or higher.

  • Which software versions are affected by CVE-2023-2838?

    The software versions affected by CVE-2023-2838 are up to and including version 2.2.1 of the GitHub repository gpac/gpac and up to but excluding version 2.2.2 of GPAC GPAC.

  • What is the Common Weakness Enumeration (CWE) ID of CVE-2023-2838?

    The Common Weakness Enumeration (CWE) ID of CVE-2023-2838 is 125.

  • Where can I find more information about CVE-2023-2838?

    You can find more information about CVE-2023-2838 at the following references: [1] [2] [3]

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203