CVE-2023-28555

CVSS 3.1 Score 7.5 of 10 (high)

Details

Published Aug 8, 2023
Updated: Apr 12, 2024
CWE ID 125
CWE ID 126

Summary

CVE-2023-28555 is a transient Denial of Service (DoS) vulnerability affecting media codec decoding. The issue arises when the audio component is remapping channel buffers during the decoding process. Attackers can exploit this vulnerability by sending specially crafted media files to trigger the buffer overflow, leading to a DoS condition. This vulnerability could potentially impact multimedia applications and may require updates to affected media codecs to mitigate the risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-28555 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions