Lucene search

K

Gpac Security Vulnerabilities

cve
cve

CVE-2021-44923

A null pointer dereference vulnerability exists in gpac 1.1.0 in the gf_dump_vrml_dyn_field.isra function, which causes a segmentation fault and application...

5.5CVSS

5.4AI Score

0.001EPSS

2021-12-21 09:15 PM
28
cve
cve

CVE-2021-44925

A null pointer dereference vulnerability exists in gpac 1.1.0 in the gf_svg_get_attribute_name function, which causes a segmentation fault and application...

5.5CVSS

5.4AI Score

0.001EPSS

2021-12-21 09:15 PM
34
cve
cve

CVE-2021-44920

An invalid memory address dereference vulnerability exists in gpac 1.1.0 in the dump_od_to_saf.isra function, which causes a segmentation fault and application...

5.5CVSS

5.4AI Score

0.001EPSS

2021-12-21 09:15 PM
29
cve
cve

CVE-2021-44921

A null pointer dereference vulnerability exists in gpac 1.1.0 in the gf_isom_parse_movie_boxes_internal function, which causes a segmentation fault and application...

5.5CVSS

5.4AI Score

0.001EPSS

2021-12-21 09:15 PM
31
cve
cve

CVE-2021-44926

A null pointer dereference vulnerability exists in gpac 1.1.0-DEV in the gf_node_get_tag function, which causes a segmentation fault and application...

5.5CVSS

5.4AI Score

0.001EPSS

2021-12-21 09:15 PM
41
cve
cve

CVE-2021-44924

An infinite loop vulnerability exists in gpac 1.1.0 in the gf_log function, which causes a Denial of...

5.5CVSS

5.4AI Score

0.001EPSS

2021-12-21 09:15 PM
31
cve
cve

CVE-2021-45297

An infinite loop vulnerability exists in Gpac 1.0.1 in...

5.5CVSS

5.6AI Score

0.001EPSS

2021-12-21 07:15 PM
29
cve
cve

CVE-2021-45292

The gf_isom_hint_rtp_read function in GPAC 1.0.1 allows attackers to cause a denial of service (Invalid memory address dereference) via a crafted file in the MP4Box...

5.5CVSS

5.3AI Score

0.001EPSS

2021-12-21 06:15 PM
28
cve
cve

CVE-2021-45289

A vulnerability exists in GPAC 1.0.1 due to an omission of security-relevant Information, which could cause a Denial of Service. The program terminates with signal...

5.5CVSS

5.3AI Score

0.001EPSS

2021-12-21 06:15 PM
28
cve
cve

CVE-2021-45291

The gf_dump_setup function in GPAC 1.0.1 allows malicoius users to cause a denial of service (Invalid memory address dereference) via a crafted file in the MP4Box...

5.5CVSS

5.3AI Score

0.001EPSS

2021-12-21 06:15 PM
34
cve
cve

CVE-2021-45288

A Double Free vulnerability exists in filedump.c in GPAC 1.0.1, which could cause a Denail of Service via a crafted file in the MP4Box...

5.5CVSS

5.3AI Score

0.001EPSS

2021-12-21 05:15 PM
27
cve
cve

CVE-2020-22677

An issue was discovered in gpac 0.8.0. The dump_data_hex function in box_dump.c has a heap-based buffer overflow which can lead to a denial of service (DOS) via a crafted...

5.5CVSS

5.5AI Score

0.001EPSS

2021-10-12 09:15 PM
19
cve
cve

CVE-2020-22675

An issue was discovered in gpac 0.8.0. The GetGhostNum function in stbl_read.c has a heap-based buffer overflow which can lead to a denial of service (DOS) via a crafted...

5.5CVSS

5.5AI Score

0.001EPSS

2021-10-12 09:15 PM
26
cve
cve

CVE-2020-22674

An issue was discovered in gpac 0.8.0. An invalid memory dereference exists in the function FixTrackID located in isom_intern.c, which allows attackers to cause a denial of service (DoS) via a crafted...

5.5CVSS

5.3AI Score

0.001EPSS

2021-10-12 09:15 PM
24
cve
cve

CVE-2020-22678

An issue was discovered in gpac 0.8.0. The gf_media_nalu_remove_emulation_bytes function in av_parsers.c has a heap-based buffer overflow which can lead to a denial of service (DOS) via a crafted...

5.5CVSS

5.5AI Score

0.001EPSS

2021-10-12 09:15 PM
24
cve
cve

CVE-2020-22679

Memory leak in the sgpd_parse_entry function in MP4Box in gpac 0.8.0 allows attackers to cause a denial of service (DoS) via a crafted...

5.5CVSS

5.3AI Score

0.001EPSS

2021-10-12 09:15 PM
20
cve
cve

CVE-2020-22673

Memory leak in the senc_Parse function in MP4Box in gpac 0.8.0 allows attackers to cause a denial of service (DoS) via a crafted...

5.5CVSS

5.3AI Score

0.001EPSS

2021-10-12 09:15 PM
25
cve
cve

CVE-2020-23266

An issue was discovered in gpac 0.8.0. The OD_ReadUTF8String function in odf_code.c has a heap-based buffer overflow which can lead to a denial of service (DOS) via a crafted media...

5.5CVSS

5.5AI Score

0.001EPSS

2021-09-22 12:15 AM
28
cve
cve

CVE-2020-23269

An issue was discovered in gpac 0.8.0. The stbl_GetSampleSize function in isomedia/stbl_read.c has a heap-based buffer overflow which can lead to a denial of service (DOS) via a crafted media...

5.5CVSS

5.5AI Score

0.001EPSS

2021-09-22 12:15 AM
25
cve
cve

CVE-2020-23267

An issue was discovered in gpac 0.8.0. The gf_hinter_track_process function in isom_hinter_track_process.c has a heap-based buffer overflow which can lead to a denial of service (DOS) via a crafted media...

7.1CVSS

6.8AI Score

0.001EPSS

2021-09-22 12:15 AM
29
cve
cve

CVE-2021-32268

Buffer overflow vulnerability in function gf_fprintf in os_file.c in gpac before 1.0.1 allows attackers to execute arbitrary code. The fixed version is...

7.8CVSS

8AI Score

0.001EPSS

2021-09-20 04:15 PM
18
cve
cve

CVE-2021-32269

An issue was discovered in gpac through 20200801. A NULL pointer dereference exists in the function ilst_item_box_dump located in box_dump.c. It allows an attacker to cause Denial of...

5.5CVSS

5.3AI Score

0.001EPSS

2021-09-20 04:15 PM
24
cve
cve

CVE-2021-32271

An issue was discovered in gpac through 20200801. A stack-buffer-overflow exists in the function DumpRawUIConfig located in odf_dump.c. It allows an attacker to cause code...

7.8CVSS

7.6AI Score

0.001EPSS

2021-09-20 04:15 PM
24
cve
cve

CVE-2021-32270

An issue was discovered in gpac through 20200801. A NULL pointer dereference exists in the function vwid_box_del located in box_code_base.c. It allows an attacker to cause Denial of...

5.5CVSS

5.3AI Score

0.001EPSS

2021-09-20 04:15 PM
24
cve
cve

CVE-2021-33363

Memory leak in the infe_box_read function in MP4Box in GPAC 1.0.1 allows attackers to read memory via a crafted...

5.5CVSS

5.3AI Score

0.001EPSS

2021-09-13 08:15 PM
23
cve
cve

CVE-2021-32138

The DumpTrackInfo function in GPAC 1.0.1 allows attackers to cause a denial of service (NULL pointer dereference) via a crafted file in the MP4Box...

5.5CVSS

5.2AI Score

0.001EPSS

2021-09-13 08:15 PM
17
cve
cve

CVE-2021-32139

The gf_isom_vp_config_get function in GPAC 1.0.1 allows attackers to cause a denial of service (NULL pointer dereference) via a crafted file in the MP4Box...

5.5CVSS

5.2AI Score

0.001EPSS

2021-09-13 08:15 PM
21
cve
cve

CVE-2021-33361

Memory leak in the afra_box_read function in MP4Box in GPAC 1.0.1 allows attackers to read memory via a crafted...

5.5CVSS

5.3AI Score

0.001EPSS

2021-09-13 08:15 PM
23
cve
cve

CVE-2021-33365

Memory leak in the gf_isom_get_root_od function in MP4Box in GPAC 1.0.1 allows attackers to read memory via a crafted...

5.5CVSS

5.3AI Score

0.001EPSS

2021-09-13 08:15 PM
25
cve
cve

CVE-2021-33362

Stack buffer overflow in the hevc_parse_vps_extension function in MP4Box in GPAC 1.0.1 allows attackers to cause a denial of service or execute arbitrary code via a crafted...

7.8CVSS

8AI Score

0.001EPSS

2021-09-13 07:15 PM
18
cve
cve

CVE-2021-33364

Memory leak in the def_parent_box_new function in MP4Box in GPAC 1.0.1 allows attackers to read memory via a crafted...

5.5CVSS

5.3AI Score

0.001EPSS

2021-09-13 07:15 PM
26
cve
cve

CVE-2021-33366

Memory leak in the gf_isom_oinf_read_entry function in MP4Box in GPAC 1.0.1 allows attackers to read memory via a crafted...

5.5CVSS

5.3AI Score

0.001EPSS

2021-09-13 07:15 PM
24
cve
cve

CVE-2021-32132

The abst_box_size function in GPAC 1.0.1 allows attackers to cause a denial of service (NULL pointer dereference) via a crafted file in the MP4Box...

5.5CVSS

5.2AI Score

0.001EPSS

2021-09-13 03:15 PM
19
cve
cve

CVE-2021-32135

The trak_box_size function in GPAC 1.0.1 allows attackers to cause a denial of service (NULL pointer dereference) via a crafted file in the MP4Box...

5.5CVSS

5.2AI Score

0.001EPSS

2021-09-13 03:15 PM
20
cve
cve

CVE-2021-32134

The gf_odf_desc_copy function in GPAC 1.0.1 allows attackers to cause a denial of service (NULL pointer dereference) via a crafted file in the MP4Box...

5.5CVSS

5.2AI Score

0.001EPSS

2021-09-13 02:15 PM
18
cve
cve

CVE-2021-32137

Heap buffer overflow in the URL_GetProtocolType function in MP4Box in GPAC 1.0.1 allows attackers to cause a denial of service or execute arbitrary code via a crafted...

5.5CVSS

6.2AI Score

0.001EPSS

2021-09-13 02:15 PM
18
cve
cve

CVE-2021-32136

Heap buffer overflow in the print_udta function in MP4Box in GPAC 1.0.1 allows attackers to cause a denial of service or execute arbitrary code via a crafted...

7.8CVSS

8AI Score

0.001EPSS

2021-09-13 01:15 PM
17
cve
cve

CVE-2020-19750

An issue was discovered in gpac 0.8.0. The strdup function in box_code_base.c has a heap-based buffer...

7.5CVSS

7.6AI Score

0.001EPSS

2021-09-07 08:15 PM
29
2
cve
cve

CVE-2020-19751

An issue was discovered in gpac 0.8.0. The gf_odf_del_ipmp_tool function in odf_code.c has a heap-based buffer...

9.1CVSS

9.2AI Score

0.002EPSS

2021-09-07 08:15 PM
28
2
cve
cve

CVE-2021-21835

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input when decoding the atom associated with the “csgp” FOURCC can cause an integer overflow due to unchecked arithmetic.....

8.8CVSS

8.8AI Score

0.003EPSS

2021-08-25 07:15 PM
25
cve
cve

CVE-2021-21840

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input used to process an atom using the “saio” FOURCC code cause an integer overflow due to unchecked arithmetic...

8.8CVSS

8.7AI Score

0.002EPSS

2021-08-25 07:15 PM
38
cve
cve

CVE-2021-21850

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow when the library encounters an atom using the “trun” FOURCC code due to unchecked...

8.8CVSS

8.7AI Score

0.002EPSS

2021-08-25 07:15 PM
36
2
cve
cve

CVE-2021-21848

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. The library will actually reuse the parser for atoms with the “stsz” FOURCC code when parsing atoms that use the “stz2” FOURCC code and can cause an....

8.8CVSS

8.8AI Score

0.002EPSS

2021-08-25 07:15 PM
31
cve
cve

CVE-2021-21834

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input when decoding the atom for the “co64” FOURCC can cause an integer overflow due to unchecked arithmetic resulting in....

8.8CVSS

8.7AI Score

0.002EPSS

2021-08-25 07:15 PM
36
cve
cve

CVE-2021-21836

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input using the “ctts” FOURCC code can cause an integer overflow due to unchecked arithmetic resulting in a heap-based...

8.8CVSS

8.7AI Score

0.002EPSS

2021-08-25 07:15 PM
33
cve
cve

CVE-2021-21849

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow when the library encounters an atom using the “tfra” FOURCC code due to unchecked...

8.8CVSS

8.7AI Score

0.002EPSS

2021-08-25 07:15 PM
35
cve
cve

CVE-2021-21842

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow when processing an atom using the 'ssix' FOURCC code, due to unchecked arithmetic...

8.8CVSS

8.7AI Score

0.002EPSS

2021-08-25 07:15 PM
31
cve
cve

CVE-2021-21841

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input when reading an atom using the 'sbgp' FOURCC code can cause an integer overflow due to unchecked arithmetic...

8.8CVSS

8.7AI Score

0.002EPSS

2021-08-25 07:15 PM
35
cve
cve

CVE-2021-21862

Multiple exploitable integer truncation vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an improper memory allocation resulting in a heap-based buffer overflow that causes memory...

8.8CVSS

9.2AI Score

0.003EPSS

2021-08-18 03:15 PM
28
cve
cve

CVE-2021-21852

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input at “stss” decoder can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer....

8.8CVSS

8.8AI Score

0.003EPSS

2021-08-18 01:15 PM
40
2
Total number of security vulnerabilities341