Vulnerabilities (CVE)

Filtered by vendor Gpac Subscribe
Filtered by product Gpac
Total 307 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-1222 1 Gpac 1 Gpac 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
Inf loop in GitHub repository gpac/gpac prior to 2.1.0-DEV.
CVE-2022-1795 1 Gpac 1 Gpac 2024-02-04 7.5 HIGH 9.8 CRITICAL
Use After Free in GitHub repository gpac/gpac prior to v2.1.0-DEV.
CVE-2021-40944 1 Gpac 1 Gpac 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
In GPAC MP4Box 1.1.0, there is a Null pointer reference in the function gf_filter_pid_get_packet function in src/filter_core/filter_pid.c:5394, as demonstrated by GPAC. This can cause a denial of service (DOS).
CVE-2022-27148 1 Gpac 1 Gpac 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
GPAC mp4box 1.1.0-DEV-rev1663-g881c6a94a-master is vulnerable to Integer Overflow.
CVE-2022-24575 1 Gpac 1 Gpac 2024-02-04 6.8 MEDIUM 7.8 HIGH
GPAC 1.0.1 is affected by a stack-based buffer overflow through MP4Box.
CVE-2021-40592 1 Gpac 1 Gpac 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
GPAC version before commit 71460d72ec07df766dab0a4d52687529f3efcf0a (version v1.0.1 onwards) contains loop with unreachable exit condition ('infinite loop') vulnerability in ISOBMFF reader filter, isoffin_read.c. Function isoffin_process() can result in DoS by infinite loop. To exploit, the victim must open a specially crafted mp4 file.
CVE-2022-26967 1 Gpac 1 Gpac 2024-02-04 6.8 MEDIUM 7.8 HIGH
GPAC 2.0 allows a heap-based buffer overflow in gf_base64_encode. It can be triggered via MP4Box.
CVE-2022-29340 1 Gpac 1 Gpac 2024-02-04 5.0 MEDIUM 7.5 HIGH
GPAC 2.1-DEV-rev87-g053aae8-master. has a Null Pointer Dereference vulnerability in gf_isom_parse_movie_boxes_internal due to improper return value handling of GF_SKIP_BOX, which causes a Denial of Service. This vulnerability was fixed in commit 37592ad.
CVE-2021-40609 1 Gpac 1 Gpac 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
The GetHintFormat function in GPAC 1.0.1 allows attackers to cause a denial of service via a crafted file in the MP4Box command.
CVE-2021-40942 1 Gpac 1 Gpac 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
In GPAC MP4Box v1.1.0, there is a heap-buffer-overflow in the function filter_parse_dyn_args function in filter_core/filter.c:1454, as demonstrated by GPAC. This can cause a denial of service (DOS).
CVE-2022-30976 1 Gpac 1 Gpac 2024-02-04 4.0 MEDIUM 7.1 HIGH
GPAC 2.0.0 misuses a certain Unicode utf8_wcslen (renamed gf_utf8_wcslen) function in utils/utf.c, resulting in a heap-based buffer over-read, as demonstrated by MP4Box.
CVE-2021-33365 1 Gpac 1 Gpac 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
Memory leak in the gf_isom_get_root_od function in MP4Box in GPAC 1.0.1 allows attackers to read memory via a crafted file.
CVE-2021-46239 1 Gpac 1 Gpac 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
The binary MP4Box in GPAC v1.1.0 was discovered to contain an invalid free vulnerability via the function gf_free () at utils/alloc.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2020-23267 1 Gpac 1 Gpac 2024-02-04 5.8 MEDIUM 7.1 HIGH
An issue was discovered in gpac 0.8.0. The gf_hinter_track_process function in isom_hinter_track_process.c has a heap-based buffer overflow which can lead to a denial of service (DOS) via a crafted media file
CVE-2021-45266 1 Gpac 1 Gpac 2024-02-04 5.0 MEDIUM 7.5 HIGH
A null pointer dereference vulnerability exists in gpac 1.1.0 via the lsr_read_anim_values_ex function, which causes a segmentation fault and application crash.
CVE-2021-40576 1 Gpac 1 Gpac 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
The binary MP4Box in Gpac 1.0.1 has a null pointer dereference vulnerability in the gf_isom_get_payt_count function in hint_track.c, which allows attackers to cause a denial of service.
CVE-2021-45258 1 Gpac 1 Gpac 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
A stack overflow vulnerability exists in gpac 1.1.0 via the gf_bifs_dec_proto_list function, which causes a segmentation fault and application crash.
CVE-2021-40569 1 Gpac 1 Gpac 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
The binary MP4Box in Gpac through 1.0.1 has a double-free vulnerability in the iloc_entry_del funciton in box_code_meta.c, which allows attackers to cause a denial of service.
CVE-2021-33366 1 Gpac 1 Gpac 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
Memory leak in the gf_isom_oinf_read_entry function in MP4Box in GPAC 1.0.1 allows attackers to read memory via a crafted file.
CVE-2021-40570 1 Gpac 1 Gpac 2024-02-04 6.8 MEDIUM 7.8 HIGH
The binary MP4Box in Gpac 1.0.1 has a double-free vulnerability in the avc_compute_poc function in av_parsers.c, which allows attackers to cause a denial of service, even code execution and escalation of privileges.