MP4v2 2.1.2 mp4trackdump.cpp DumpTrack denial of service

A vulnerability was found in MP4v2 2.1.2 and classified as problematic. This issue affects the function DumpTrack of the file mp4trackdump.cpp. The manipulation leads to denial of service. The CWE definition for the vulnerability is CWE-404. The weakness was published 03/17/2023. It is possible to read the advisory at github.com. The identification of this vulnerability is CVE-2023-1450. The attack needs to be approached locally. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The pricing for an exploit might be around USD $0-$5k at the moment. It is declared as proof-of-concept. The exploit is available at github.com. We expect the 0-day to have been worth approximately $0-$5k. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Field03/17/2023 07:5204/11/2023 10:1604/11/2023 10:21
nameMP4v2MP4v2MP4v2
version2.1.22.1.22.1.2
filemp4trackdump.cppmp4trackdump.cppmp4trackdump.cpp
functionDumpTrackDumpTrackDumpTrack
cwe404 (denial of service)404 (denial of service)404 (denial of service)
risk111
cvss3_vuldb_avLLL
cvss3_vuldb_acLLL
cvss3_vuldb_prLLL
cvss3_vuldb_uiNNN
cvss3_vuldb_sUUU
cvss3_vuldb_cNNN
cvss3_vuldb_iNNN
cvss3_vuldb_aLLL
cvss3_vuldb_ePPP
cvss3_vuldb_rcRRR
urlhttps://github.com/10cksYiqiyinHangzhouTechnology/mp4v2_trackdump_pochttps://github.com/10cksYiqiyinHangzhouTechnology/mp4v2_trackdump_pochttps://github.com/10cksYiqiyinHangzhouTechnology/mp4v2_trackdump_poc
availability111
publicity111
urlhttps://github.com/10cksYiqiyinHangzhouTechnology/mp4v2_trackdump_poc/blob/main/id_000005%2Csig_08%2Csrc_000166%2B000357%2Ctime_3137250%2Cexecs_3545598%2Cop_splice%2Crep_16https://github.com/10cksYiqiyinHangzhouTechnology/mp4v2_trackdump_poc/blob/main/id_000005%2Csig_08%2Csrc_000166%2B000357%2Ctime_3137250%2Cexecs_3545598%2Cop_splice%2Crep_16https://github.com/10cksYiqiyinHangzhouTechnology/mp4v2_trackdump_poc/blob/main/id_000005%2Csig_08%2Csrc_000166%2B000357%2Ctime_3137250%2Cexecs_3545598%2Cop_splice%2Crep_16
cveCVE-2023-1450CVE-2023-1450CVE-2023-1450
responsibleVulDBVulDBVulDB
date1679007600 (03/17/2023)1679007600 (03/17/2023)1679007600 (03/17/2023)
cvss2_vuldb_avLLL
cvss2_vuldb_acLLL
cvss2_vuldb_ciNNN
cvss2_vuldb_iiNNN
cvss2_vuldb_aiPPP
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rcURURUR
cvss2_vuldb_auSSS
cvss2_vuldb_rlNDNDND
cvss3_vuldb_rlXXX
cvss2_vuldb_basescore1.71.71.7
cvss2_vuldb_tempscore1.51.51.5
cvss3_vuldb_basescore3.33.33.3
cvss3_vuldb_tempscore3.03.03.0
cvss3_meta_basescore3.33.34.0
cvss3_meta_tempscore3.03.03.9
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1679007600 (03/17/2023)1679007600 (03/17/2023)
cve_nvd_summaryA vulnerability was found in MP4v2 2.1.2 and classified as problematic. This issue affects the function DumpTrack of the file mp4trackdump.cpp. The manipulation leads to denial of service. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-223295.A vulnerability was found in MP4v2 2.1.2 and classified as problematic. This issue affects the function DumpTrack of the file mp4trackdump.cpp. The manipulation leads to denial of service. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-223295.
cvss3_nvd_avL
cvss3_nvd_acL
cvss3_nvd_prL
cvss3_nvd_uiN
cvss3_nvd_sU
cvss3_nvd_cN
cvss3_nvd_iN
cvss3_nvd_aH
cvss2_nvd_avL
cvss2_nvd_acL
cvss2_nvd_auS
cvss2_nvd_ciN
cvss2_nvd_iiN
cvss2_nvd_aiP
cvss3_cna_avL
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiN
cvss3_cna_sU
cvss3_cna_cN
cvss3_cna_iN
cvss3_cna_aL
cve_cnaVulDB
cvss2_nvd_basescore1.7
cvss3_nvd_basescore5.5
cvss3_cna_basescore3.3

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!