Vulnerabilities (CVE)

Filtered by vendor Gpac Subscribe
Total 341 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-1452 1 Gpac 1 Gpac 2024-04-11 4.3 MEDIUM 7.8 HIGH
A vulnerability was found in GPAC 2.3-DEV-rev35-gbbca86917-master. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file filters/load_text.c. The manipulation leads to buffer overflow. Local access is required to approach this attack. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. The identifier VDB-223297 was assigned to this vulnerability.
CVE-2023-1449 1 Gpac 1 Gpac 2024-04-11 4.3 MEDIUM 7.8 HIGH
A vulnerability has been found in GPAC 2.3-DEV-rev35-gbbca86917-master and classified as problematic. This vulnerability affects the function gf_av1_reset_state of the file media_tools/av_parsers.c. The manipulation leads to double free. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. VDB-223294 is the identifier assigned to this vulnerability.
CVE-2023-1448 1 Gpac 1 Gpac 2024-04-11 4.3 MEDIUM 7.8 HIGH
A vulnerability, which was classified as problematic, was found in GPAC 2.3-DEV-rev35-gbbca86917-master. This affects the function gf_m2ts_process_sdt of the file media_tools/mpegts.c. The manipulation leads to heap-based buffer overflow. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. The identifier VDB-223293 was assigned to this vulnerability.
CVE-2023-0841 1 Gpac 1 Gpac 2024-04-11 7.5 HIGH 8.8 HIGH
A vulnerability, which was classified as critical, has been found in GPAC 2.3-DEV-rev40-g3602a5ded. This issue affects the function mp3_dmx_process of the file filters/reframe_mp3.c. The manipulation leads to heap-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-221087.
CVE-2024-24267 1 Gpac 1 Gpac 2024-02-07 N/A 7.5 HIGH
gpac v2.2.1 was discovered to contain a memory leak via the gfio_blob variable in the gf_fileio_from_blob function.
CVE-2024-24266 1 Gpac 1 Gpac 2024-02-07 N/A 7.5 HIGH
gpac v2.2.1 was discovered to contain a Use-After-Free (UAF) vulnerability via the dasher_configure_pid function at /src/filters/dasher.c.
CVE-2024-24265 1 Gpac 1 Gpac 2024-02-07 N/A 7.5 HIGH
gpac v2.2.1 was discovered to contain a memory leak via the dst_props variable in the gf_filter_pid_merge_properties_internal function.
CVE-2023-0770 2 Debian, Gpac 2 Debian Linux, Gpac 2024-02-01 N/A 7.8 HIGH
Stack-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.2.
CVE-2024-22749 1 Gpac 1 Gpac 2024-01-31 N/A 7.8 HIGH
GPAC v2.3 was detected to contain a buffer overflow via the function gf_isom_new_generic_sample_description function in the isomedia/isom_write.c:4577
CVE-2023-50120 1 Gpac 1 Gpac 2024-01-18 N/A 5.5 MEDIUM
MP4Box GPAC version 2.3-DEV-rev636-gfbd7e13aa-master was discovered to contain an infinite loop in the function av1_uvlc at media_tools/av_parsers.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted MP4 file.
CVE-2024-0321 1 Gpac 1 Gpac 2024-01-11 N/A 9.8 CRITICAL
Stack-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.3-DEV.
CVE-2024-0322 1 Gpac 1 Gpac 2024-01-11 N/A 9.1 CRITICAL
Out-of-bounds Read in GitHub repository gpac/gpac prior to 2.3-DEV.
CVE-2023-46929 1 Gpac 1 Gpac 2024-01-10 N/A 7.5 HIGH
An issue discovered in GPAC 2.3-DEV-rev605-gfc9e29089-master in MP4Box in gf_avc_change_vui /afltest/gpac/src/media_tools/av_parsers.c:6872:55 allows attackers to crash the application.
CVE-2023-47465 1 Gpac 1 Gpac 2023-12-12 N/A 5.5 MEDIUM
An issue in GPAC v.2.2.1 and before allows a local attacker to cause a denial of service (DoS) via the ctts_box_read function of file src/isomedia/box_code_base.c.
CVE-2023-46932 1 Gpac 1 Gpac 2023-12-12 N/A 9.8 CRITICAL
Heap Buffer Overflow vulnerability in GPAC version 2.3-DEV-rev617-g671976fcc-master, allows attackers to execute arbitrary code and cause a denial of service (DoS) via str2ulong class in src/media_tools/avilib.c in gpac/MP4Box.
CVE-2023-48958 1 Gpac 1 Gpac 2023-12-12 N/A 5.5 MEDIUM
gpac 2.3-DEV-rev617-g671976fcc-master contains memory leaks in gf_mpd_resolve_url media_tools/mpd.c:4589.
CVE-2023-46871 1 Gpac 1 Gpac 2023-12-12 N/A 5.3 MEDIUM
GPAC version 2.3-DEV-rev602-ged8424300-master in MP4Box contains a memory leak in NewSFDouble scenegraph/vrml_tools.c:300. This vulnerability may lead to a denial of service.
CVE-2023-46001 1 Gpac 1 Gpac 2023-12-10 N/A 5.5 MEDIUM
Buffer Overflow vulnerability in gpac MP4Box v.2.3-DEV-rev573-g201320819-master allows a local attacker to cause a denial of service via the gpac/src/isomedia/isom_read.c:2807:51 function in gf_isom_get_user_data.
CVE-2023-48039 1 Gpac 1 Gpac 2023-12-10 N/A 5.5 MEDIUM
GPAC 2.3-DEV-rev617-g671976fcc-master is vulnerable to memory leak in gf_mpd_parse_string media_tools/mpd.c:75.
CVE-2023-48013 1 Gpac 1 Gpac 2023-12-10 N/A 7.8 HIGH
GPAC v2.3-DEV-rev566-g50c2ab06f-master was discovered to contain a double free via the gf_filterpacket_del function at /gpac/src/filter_core/filter.c.