Lucene search

K

Gpac Security Vulnerabilities

cve
cve

CVE-2020-23269

An issue was discovered in gpac 0.8.0. The stbl_GetSampleSize function in isomedia/stbl_read.c has a heap-based buffer overflow which can lead to a denial of service (DOS) via a crafted media file.

5.5CVSS

5.5AI Score

0.001EPSS

2021-09-22 12:15 AM
26
cve
cve

CVE-2020-23928

An issue was discovered in gpac before 1.0.1. The abst_box_read function in box_code_adobe.c has a heap-based buffer over-read.

7.1CVSS

6.9AI Score

0.001EPSS

2021-04-21 06:15 PM
23
4
cve
cve

CVE-2020-23930

An issue was discovered in gpac through 20200801. A NULL pointer dereference exists in the function nhmldump_send_header located in write_nhml.c. It allows an attacker to cause Denial of Service.

5.5CVSS

5.3AI Score

0.001EPSS

2021-04-21 06:15 PM
24
2
cve
cve

CVE-2020-23931

An issue was discovered in gpac before 1.0.1. The abst_box_read function in box_code_adobe.c has a heap-based buffer over-read.

7.1CVSS

6.9AI Score

0.001EPSS

2021-04-21 06:15 PM
24
4
cve
cve

CVE-2020-23932

An issue was discovered in gpac before 1.0.1. A NULL pointer dereference exists in the function dump_isom_sdp located in filedump.c. It allows an attacker to cause Denial of Service.

5.5CVSS

5.3AI Score

0.001EPSS

2021-04-21 06:15 PM
19
2
cve
cve

CVE-2020-24829

An issue was discovered in GPAC v0.8.0, as demonstrated by MP4Box. It contains a heap-based buffer overflow in gf_m2ts_section_complete in media_tools/mpegts.c that can cause a denial of service (DOS) via a crafted MP4 file.

5.5CVSS

5.5AI Score

0.001EPSS

2021-08-04 09:15 PM
39
2
cve
cve

CVE-2020-25427

A Null pointer dereference vulnerability exits in MP4Box - GPAC version 0.8.0-rev177-g51a8ef874-master via the gf_isom_get_track_id function, which causes a denial of service.

5.5CVSS

5.3AI Score

0.001EPSS

2022-01-10 10:15 PM
25
cve
cve

CVE-2020-35979

An issue was discovered in GPAC version 0.8.0 and 1.0.1. There is heap-based buffer overflow in the function gp_rtp_builder_do_avc() in ietf/rtp_pck_mpeg4.c.

7.8CVSS

7.8AI Score

0.001EPSS

2021-04-21 04:15 PM
22
cve
cve

CVE-2020-35980

An issue was discovered in GPAC version 0.8.0 and 1.0.1. There is a use-after-free in the function gf_isom_box_del() in isomedia/box_funcs.c.

7.8CVSS

7.6AI Score

0.001EPSS

2021-04-21 04:15 PM
22
cve
cve

CVE-2020-35981

An issue was discovered in GPAC version 0.8.0 and 1.0.1. There is an invalid pointer dereference in the function SetupWriters() in isomedia/isom_store.c.

7.8CVSS

7.5AI Score

0.001EPSS

2021-04-21 04:15 PM
23
cve
cve

CVE-2020-35982

An issue was discovered in GPAC version 0.8.0 and 1.0.1. There is an invalid pointer dereference in the function gf_hinter_track_finalize() in media_tools/isom_hinter.c.

7.8CVSS

7.5AI Score

0.001EPSS

2021-04-21 04:15 PM
18
cve
cve

CVE-2020-6630

An issue was discovered in GPAC version 0.8.0. There is a NULL pointer dereference in the function gf_isom_get_media_data_size() in isomedia/isom_read.c.

5.5CVSS

5.4AI Score

0.001EPSS

2020-01-09 02:15 AM
69
cve
cve

CVE-2020-6631

An issue was discovered in GPAC version 0.8.0. There is a NULL pointer dereference in the function gf_m2ts_stream_process_pmt() in media_tools/m2ts_mux.c.

5.5CVSS

5.4AI Score

0.001EPSS

2020-01-09 02:15 AM
61
cve
cve

CVE-2021-21834

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input when decoding the atom for the “co64” FOURCC can cause an integer overflow due to unchecked arithmetic resulting in ...

8.8CVSS

8.6AI Score

0.002EPSS

2021-08-25 07:15 PM
37
cve
cve

CVE-2021-21835

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input when decoding the atom associated with the “csgp” FOURCC can cause an integer overflow due to unchecked arithmetic r...

8.8CVSS

8.7AI Score

0.003EPSS

2021-08-25 07:15 PM
28
cve
cve

CVE-2021-21836

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input using the “ctts” FOURCC code can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buf...

8.8CVSS

8.6AI Score

0.002EPSS

2021-08-25 07:15 PM
34
cve
cve

CVE-2021-21837

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that caus...

8.8CVSS

8.8AI Score

0.002EPSS

2021-08-18 01:15 PM
44
3
cve
cve

CVE-2021-21838

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that caus...

8.8CVSS

8.8AI Score

0.002EPSS

2021-08-18 01:15 PM
40
2
cve
cve

CVE-2021-21839

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that caus...

8.8CVSS

8.8AI Score

0.002EPSS

2021-08-18 01:15 PM
43
2
cve
cve

CVE-2021-21840

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input used to process an atom using the “saio” FOURCC code cause an integer overflow due to unchecked arithmetic resulting...

8.8CVSS

8.6AI Score

0.002EPSS

2021-08-25 07:15 PM
40
cve
cve

CVE-2021-21841

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input when reading an atom using the 'sbgp' FOURCC code can cause an integer overflow due to unchecked arithmetic resultin...

8.8CVSS

8.6AI Score

0.002EPSS

2021-08-25 07:15 PM
36
cve
cve

CVE-2021-21842

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow when processing an atom using the 'ssix' FOURCC code, due to unchecked arithmetic resu...

8.8CVSS

8.6AI Score

0.002EPSS

2021-08-25 07:15 PM
32
cve
cve

CVE-2021-21843

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that caus...

8.8CVSS

8.8AI Score

0.002EPSS

2021-08-18 01:15 PM
43
2
cve
cve

CVE-2021-21844

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input when encountering an atom using the “stco” FOURCC code, can cause an integer overflow due to unchecked arithm...

8.8CVSS

8.8AI Score

0.002EPSS

2021-08-18 01:15 PM
48
2
cve
cve

CVE-2021-21845

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input in “stsc” decoder can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer ...

8.8CVSS

8.8AI Score

0.002EPSS

2021-08-18 01:15 PM
47
2
cve
cve

CVE-2021-21846

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input in “stsz” decoder can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer ...

8.8CVSS

8.8AI Score

0.002EPSS

2021-08-18 01:15 PM
42
cve
cve

CVE-2021-21847

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input in “stts” decoder can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer ...

8.8CVSS

8.8AI Score

0.002EPSS

2021-08-18 01:15 PM
41
cve
cve

CVE-2021-21848

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. The library will actually reuse the parser for atoms with the “stsz” FOURCC code when parsing atoms that use the “stz2” FOURCC code and can cause an ...

8.8CVSS

8.7AI Score

0.002EPSS

2021-08-25 07:15 PM
31
cve
cve

CVE-2021-21849

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow when the library encounters an atom using the “tfra” FOURCC code due to unchecked arit...

8.8CVSS

8.6AI Score

0.002EPSS

2021-08-25 07:15 PM
36
cve
cve

CVE-2021-21850

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow when the library encounters an atom using the “trun” FOURCC code due to unchecked arit...

8.8CVSS

8.6AI Score

0.002EPSS

2021-08-25 07:15 PM
36
2
cve
cve

CVE-2021-21851

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input at “csgp” decoder sample group description indices can cause an integer overflow due to unchecked arithmetic ...

8.8CVSS

8.8AI Score

0.003EPSS

2021-08-18 01:15 PM
32
4
cve
cve

CVE-2021-21852

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input at “stss” decoder can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer ...

8.8CVSS

8.8AI Score

0.003EPSS

2021-08-18 01:15 PM
40
2
cve
cve

CVE-2021-21853

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked addition arithmetic resulting in a heap-based buffer overflow ...

8.8CVSS

8.8AI Score

0.002EPSS

2021-08-18 01:15 PM
37
2
cve
cve

CVE-2021-21854

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked addition arithmetic resulting in a heap-based buffer overflow ...

8.8CVSS

8.8AI Score

0.002EPSS

2021-08-18 01:15 PM
37
2
cve
cve

CVE-2021-21855

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked addition arithmetic resulting in a heap-based buffer overflow ...

8.8CVSS

8.8AI Score

0.002EPSS

2021-08-18 01:15 PM
46
2
cve
cve

CVE-2021-21856

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked addition arithmetic resulting in a heap-based buffer overflow ...

8.8CVSS

8.8AI Score

0.003EPSS

2021-08-18 01:15 PM
29
3
cve
cve

CVE-2021-21857

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked addition arithmetic resulting in a heap-based buffer overflow ...

8.8CVSS

8.8AI Score

0.002EPSS

2021-08-18 01:15 PM
39
2
cve
cve

CVE-2021-21858

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked addition arithmetic resulting in a heap-based buffer overflow ...

8.8CVSS

8.8AI Score

0.002EPSS

2021-08-18 01:15 PM
40
2
cve
cve

CVE-2021-21859

An exploitable integer truncation vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. The stri_box_read function is used when processing atoms using the 'stri' FOURCC code. An attacker can convince a user to open a video to trigger t...

8.8CVSS

8.4AI Score

0.002EPSS

2021-08-16 08:15 PM
54
3
cve
cve

CVE-2021-21860

An exploitable integer truncation vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an improper memory allocation resulting in a heap-based buffer overflow that causes memory corruption. T...

8.8CVSS

8.6AI Score

0.002EPSS

2021-08-16 08:15 PM
63
3
cve
cve

CVE-2021-21861

An exploitable integer truncation vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. When processing the 'hdlr' FOURCC code, a specially crafted MPEG-4 input can cause an improper memory allocation resulting in a heap-based buffer o...

8.8CVSS

8.6AI Score

0.002EPSS

2021-08-16 08:15 PM
59
2
cve
cve

CVE-2021-21862

Multiple exploitable integer truncation vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an improper memory allocation resulting in a heap-based buffer overflow that causes memory corrup...

8.8CVSS

9.1AI Score

0.003EPSS

2021-08-18 03:15 PM
28
cve
cve

CVE-2021-28300

NULL Pointer Dereference in the "isomedia/track.c" module's "MergeTrack()" function of GPAC v0.5.2 allows attackers to execute arbitrary code or cause a Denial-of-Service (DoS) by uploading a malicious MP4 file.

9.8CVSS

9.6AI Score

0.006EPSS

2021-04-14 02:15 PM
21
cve
cve

CVE-2021-29279

There is a integer overflow in function filter_core/filter_props.c:gf_props_assign_value in GPAC 1.0.1. In which, the arg const GF_PropertyValue *value,maybe value->value.data.size is a negative number. In result, memcpy in gf_props_assign_value failed.

7.8CVSS

7.6AI Score

0.001EPSS

2021-04-19 08:15 PM
40
cve
cve

CVE-2021-30014

There is a integer overflow in media_tools/av_parsers.c in the hevc_parse_slice_segment function in GPAC 1.0.1 which results in a crash.

5.5CVSS

5.6AI Score

0.001EPSS

2021-04-19 08:15 PM
42
cve
cve

CVE-2021-30015

There is a Null Pointer Dereference in function filter_core/filter_pck.c:gf_filter_pck_new_alloc_internal in GPAC 1.0.1. The pid comes from function av1dmx_parse_flush_sample, the ctx.opid maybe NULL. The result is a crash in gf_filter_pck_new_alloc_internal.

5.5CVSS

5.4AI Score

0.001EPSS

2021-04-19 08:15 PM
43
cve
cve

CVE-2021-30019

In the adts_dmx_process function in filters/reframe_adts.c in GPAC 1.0.1, a crafted file may cause ctx->hdr.frame_size to be smaller than ctx->hdr.hdr_size, resulting in size to be a negative number and a heap overflow in the memcpy.

5.5CVSS

5.5AI Score

0.001EPSS

2021-04-19 08:15 PM
39
cve
cve

CVE-2021-30020

In the function gf_hevc_read_pps_bs_internal function in media_tools/av_parsers.c in GPAC 1.0.1 there is a loop, which with crafted file, pps->num_tile_columns may be larger than sizeof(pps->column_width), which results in a heap overflow in the loop.

5.5CVSS

5.6AI Score

0.001EPSS

2021-04-19 08:15 PM
40
cve
cve

CVE-2021-30022

There is a integer overflow in media_tools/av_parsers.c in the gf_avc_read_pps_bs_internal in GPAC 1.0.1. pps_id may be a negative number, so it will not return. However, avc->pps only has 255 unit, so there is an overflow, which results a crash.

5.5CVSS

5.6AI Score

0.001EPSS

2021-04-19 08:15 PM
46
cve
cve

CVE-2021-30199

In filters/reframe_latm.c in GPAC 1.0.1 there is a Null Pointer Dereference, when gf_filter_pck_get_data is called. The first arg pck may be null with a crafted mp4 file,which results in a crash.

5.5CVSS

5.3AI Score

0.001EPSS

2021-04-19 08:15 PM
44
Total number of security vulnerabilities341