Vulnerabilities (CVE)

Filtered by vendor Gpac Subscribe
Filtered by product Gpac
Total 337 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-46237 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An untrusted pointer dereference vulnerability exists in GPAC v1.1.0 via the function gf_node_unregister () at scenegraph/base_scenegraph.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-45259 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An Invalid pointer reference vulnerability exists in gpac 1.1.0 via the gf_svg_node_del function, which causes a segmentation fault and application crash.
CVE-2021-40575 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The binary MP4Box in Gpac 1.0.1 has a null pointer dereference vulnerability in the mpgviddmx_process function in reframe_mpgvid.c, which allows attackers to cause a denial of service. This vulnerability is possibly due to an incomplete fix for CVE-2021-40566.
CVE-2020-22673 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Memory leak in the senc_Parse function in MP4Box in gpac 0.8.0 allows attackers to cause a denial of service (DoS) via a crafted input.
CVE-2020-23266 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in gpac 0.8.0. The OD_ReadUTF8String function in odf_code.c has a heap-based buffer overflow which can lead to a denial of service (DOS) via a crafted media file.
CVE-2021-45260 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
A null pointer dereference vulnerability exists in gpac 1.1.0 in the lsr_read_id.part function, which causes a segmentation fault and application crash.
CVE-2021-44922 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
A null pointer dereference vulnerability exists in gpac 1.1.0 in the BD_CheckSFTimeOffset function, which causes a segmentation fault and application crash.
CVE-2021-44924 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An infinite loop vulnerability exists in gpac 1.1.0 in the gf_log function, which causes a Denial of Service.
CVE-2021-33364 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Memory leak in the def_parent_box_new function in MP4Box in GPAC 1.0.1 allows attackers to read memory via a crafted file.
CVE-2021-45267 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An invalid memory address dereference vulnerability exists in gpac 1.1.0 via the svg_node_start function, which causes a segmentation fault and application crash.
CVE-2021-40571 1 Gpac 1 Gpac 2023-12-10 6.8 MEDIUM 7.8 HIGH
The binary MP4Box in Gpac 1.0.1 has a double-free vulnerability in the ilst_box_read function in box_code_apple.c, which allows attackers to cause a denial of service, even code execution and escalation of privileges.
CVE-2021-32271 1 Gpac 1 Gpac 2023-12-10 6.8 MEDIUM 7.8 HIGH
An issue was discovered in gpac through 20200801. A stack-buffer-overflow exists in the function DumpRawUIConfig located in odf_dump.c. It allows an attacker to cause code Execution.
CVE-2021-32139 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The gf_isom_vp_config_get function in GPAC 1.0.1 allows attackers to cause a denial of service (NULL pointer dereference) via a crafted file in the MP4Box command.
CVE-2021-46239 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The binary MP4Box in GPAC v1.1.0 was discovered to contain an invalid free vulnerability via the function gf_free () at utils/alloc.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-40573 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The binary MP4Box in Gpac 1.0.1 has a double-free vulnerability in the gf_list_del function in list.c, which allows attackers to cause a denial of service.
CVE-2020-22678 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in gpac 0.8.0. The gf_media_nalu_remove_emulation_bytes function in av_parsers.c has a heap-based buffer overflow which can lead to a denial of service (DOS) via a crafted input.
CVE-2021-32136 1 Gpac 1 Gpac 2023-12-10 6.8 MEDIUM 7.8 HIGH
Heap buffer overflow in the print_udta function in MP4Box in GPAC 1.0.1 allows attackers to cause a denial of service or execute arbitrary code via a crafted file.
CVE-2021-30020 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
In the function gf_hevc_read_pps_bs_internal function in media_tools/av_parsers.c in GPAC 1.0.1 there is a loop, which with crafted file, pps->num_tile_columns may be larger than sizeof(pps->column_width), which results in a heap overflow in the loop.
CVE-2021-30015 1 Gpac 1 Gpac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
There is a Null Pointer Dereference in function filter_core/filter_pck.c:gf_filter_pck_new_alloc_internal in GPAC 1.0.1. The pid comes from function av1dmx_parse_flush_sample, the ctx.opid maybe NULL. The result is a crash in gf_filter_pck_new_alloc_internal.
CVE-2021-21862 1 Gpac 1 Gpac 2023-12-10 6.8 MEDIUM 8.8 HIGH
Multiple exploitable integer truncation vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an improper memory allocation resulting in a heap-based buffer overflow that causes memory corruption The implementation of the parser used for the “Xtra” FOURCC code is handled. An attacker can convince a user to open a video to trigger this vulnerability.