Vulnerabilities (CVE)

Filtered by vendor Gpac Subscribe
Total 341 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-43042 1 Gpac 1 Gpac 2023-12-10 N/A 7.8 HIGH
GPAC 2.1-DEV-rev368-gfd054169b-master was discovered to contain a heap buffer overflow via the function FixSDTPInTRAF at isomedia/isom_intern.c.
CVE-2022-43040 1 Gpac 1 Gpac 2023-12-10 N/A 7.8 HIGH
GPAC 2.1-DEV-rev368-gfd054169b-master was discovered to contain a heap buffer overflow via the function gf_isom_box_dump_start_ex at /isomedia/box_funcs.c.
CVE-2022-2454 1 Gpac 1 Gpac 2023-12-10 N/A 7.8 HIGH
Integer Overflow or Wraparound in GitHub repository gpac/gpac prior to 2.1-DEV.
CVE-2022-43045 1 Gpac 1 Gpac 2023-12-10 N/A 5.5 MEDIUM
GPAC 2.1-DEV-rev368-gfd054169b-master was discovered to contain a segmentation violation via the function gf_dump_vrml_sffield at /scene_manager/scene_dump.c.
CVE-2022-43039 1 Gpac 1 Gpac 2023-12-10 N/A 5.5 MEDIUM
GPAC 2.1-DEV-rev368-gfd054169b-master was discovered to contain a segmentation violation via the function gf_isom_meta_restore_items_ref at /isomedia/meta.c.
CVE-2022-3222 1 Gpac 1 Gpac 2023-12-10 N/A 5.5 MEDIUM
Uncontrolled Recursion in GitHub repository gpac/gpac prior to 2.1.0-DEV.
CVE-2022-43255 1 Gpac 1 Gpac 2023-12-10 N/A 5.5 MEDIUM
GPAC v2.1-DEV-rev368-gfd054169b-master was discovered to contain a memory leak via the component gf_odf_new_iod at odf/odf_code.c.
CVE-2022-2549 1 Gpac 1 Gpac 2023-12-10 N/A 5.5 MEDIUM
NULL Pointer Dereference in GitHub repository gpac/gpac prior to v2.1.0-DEV.
CVE-2022-2453 1 Gpac 1 Gpac 2023-12-10 N/A 7.8 HIGH
Use After Free in GitHub repository gpac/gpac prior to 2.1-DEV.
CVE-2022-3178 1 Gpac 1 Gpac 2023-12-10 N/A 7.8 HIGH
Buffer Over-read in GitHub repository gpac/gpac prior to 2.1.0-DEV.
CVE-2022-36190 1 Gpac 1 Gpac 2023-12-10 N/A 9.8 CRITICAL
GPAC mp4box 2.1-DEV-revUNKNOWN-master has a use-after-free vulnerability in function gf_isom_dovi_config_get. This vulnerability was fixed in commit fef6242.
CVE-2022-3957 1 Gpac 1 Gpac 2023-12-10 N/A 6.5 MEDIUM
A vulnerability classified as problematic was found in GPAC. Affected by this vulnerability is the function svg_parse_preserveaspectratio of the file scenegraph/svg_attributes.c of the component SVG Parser. The manipulation leads to memory leak. The attack can be launched remotely. The name of the patch is 2191e66aa7df750e8ef01781b1930bea87b713bb. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-213463.
CVE-2022-43254 1 Gpac 1 Gpac 2023-12-10 N/A 5.5 MEDIUM
GPAC v2.1-DEV-rev368-gfd054169b-master was discovered to contain a memory leak via the component gf_list_new at utils/list.c.
CVE-2022-38530 1 Gpac 1 Gpac 2023-12-10 N/A 7.8 HIGH
GPAC v2.1-DEV-rev232-gfcaa01ebb-master was discovered to contain a stack overflow when processing ISOM_IOD.
CVE-2022-36186 1 Gpac 1 Gpac 2023-12-10 N/A 7.5 HIGH
A Null Pointer dereference vulnerability exists in GPAC 2.1-DEV-revUNKNOWN-master via the function gf_filter_pid_set_property_full () at filter_core/filter_pid.c:5250,which causes a Denial of Service (DoS). This vulnerability was fixed in commit b43f9d1.
CVE-2022-1795 1 Gpac 1 Gpac 2023-12-10 7.5 HIGH 9.8 CRITICAL
Use After Free in GitHub repository gpac/gpac prior to v2.1.0-DEV.
CVE-2022-24574 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
GPAC 1.0.1 is affected by a NULL pointer dereference in gf_dump_vrml_field.isra ().
CVE-2021-40942 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
In GPAC MP4Box v1.1.0, there is a heap-buffer-overflow in the function filter_parse_dyn_args function in filter_core/filter.c:1454, as demonstrated by GPAC. This can cause a denial of service (DOS).
CVE-2021-40592 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
GPAC version before commit 71460d72ec07df766dab0a4d52687529f3efcf0a (version v1.0.1 onwards) contains loop with unreachable exit condition ('infinite loop') vulnerability in ISOBMFF reader filter, isoffin_read.c. Function isoffin_process() can result in DoS by infinite loop. To exploit, the victim must open a specially crafted mp4 file.
CVE-2021-40609 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The GetHintFormat function in GPAC 1.0.1 allows attackers to cause a denial of service via a crafted file in the MP4Box command.