Lucene search

K

Gpac Security Vulnerabilities

cve
cve

CVE-2021-31254

Buffer overflow in the tenc_box_read function in MP4Box in GPAC 1.0.1 allows attackers to cause a denial of service or execute arbitrary code via a crafted file, related invalid IV sizes.

7.8CVSS

7.9AI Score

0.001EPSS

2021-04-19 07:15 PM
36
cve
cve

CVE-2021-31255

Buffer overflow in the abst_box_read function in MP4Box in GPAC 1.0.1 allows attackers to cause a denial of service or execute arbitrary code via a crafted file.

7.8CVSS

7.9AI Score

0.001EPSS

2021-04-19 07:15 PM
36
cve
cve

CVE-2021-31256

Memory leak in the stbl_GetSampleInfos function in MP4Box in GPAC 1.0.1 allows attackers to read memory via a crafted file.

5.5CVSS

5.1AI Score

0.001EPSS

2021-04-19 07:15 PM
37
2
cve
cve

CVE-2021-31257

The HintFile function in GPAC 1.0.1 allows attackers to cause a denial of service (NULL pointer dereference) via a crafted file in the MP4Box command.

5.5CVSS

5.2AI Score

0.001EPSS

2021-04-19 07:15 PM
43
4
cve
cve

CVE-2021-31258

The gf_isom_set_extraction_slc function in GPAC 1.0.1 allows attackers to cause a denial of service (NULL pointer dereference) via a crafted file in the MP4Box command.

5.5CVSS

5.2AI Score

0.001EPSS

2021-04-19 07:15 PM
35
4
cve
cve

CVE-2021-31259

The gf_isom_cenc_get_default_info_internal function in GPAC 1.0.1 allows attackers to cause a denial of service (NULL pointer dereference) via a crafted file in the MP4Box command.

5.5CVSS

5.3AI Score

0.001EPSS

2021-04-19 07:15 PM
34
4
cve
cve

CVE-2021-31260

The MergeTrack function in GPAC 1.0.1 allows attackers to cause a denial of service (NULL pointer dereference) via a crafted file in the MP4Box command.

5.5CVSS

5.2AI Score

0.001EPSS

2021-04-19 07:15 PM
34
4
cve
cve

CVE-2021-31261

The gf_hinter_track_new function in GPAC 1.0.1 allows attackers to read memory via a crafted file in the MP4Box command.

5.5CVSS

5.2AI Score

0.001EPSS

2021-04-19 07:15 PM
40
4
cve
cve

CVE-2021-31262

The AV1_DuplicateConfig function in GPAC 1.0.1 allows attackers to cause a denial of service (NULL pointer dereference) via a crafted file in the MP4Box command.

5.5CVSS

5.2AI Score

0.001EPSS

2021-04-19 07:15 PM
34
4
cve
cve

CVE-2021-32132

The abst_box_size function in GPAC 1.0.1 allows attackers to cause a denial of service (NULL pointer dereference) via a crafted file in the MP4Box command.

5.5CVSS

5.2AI Score

0.001EPSS

2021-09-13 03:15 PM
20
cve
cve

CVE-2021-32134

The gf_odf_desc_copy function in GPAC 1.0.1 allows attackers to cause a denial of service (NULL pointer dereference) via a crafted file in the MP4Box command.

5.5CVSS

5.2AI Score

0.001EPSS

2021-09-13 02:15 PM
21
cve
cve

CVE-2021-32135

The trak_box_size function in GPAC 1.0.1 allows attackers to cause a denial of service (NULL pointer dereference) via a crafted file in the MP4Box command.

5.5CVSS

5.2AI Score

0.001EPSS

2021-09-13 03:15 PM
21
cve
cve

CVE-2021-32136

Heap buffer overflow in the print_udta function in MP4Box in GPAC 1.0.1 allows attackers to cause a denial of service or execute arbitrary code via a crafted file.

7.8CVSS

7.8AI Score

0.001EPSS

2021-09-13 01:15 PM
18
cve
cve

CVE-2021-32137

Heap buffer overflow in the URL_GetProtocolType function in MP4Box in GPAC 1.0.1 allows attackers to cause a denial of service or execute arbitrary code via a crafted file.

5.5CVSS

6.3AI Score

0.001EPSS

2021-09-13 02:15 PM
19
cve
cve

CVE-2021-32138

The DumpTrackInfo function in GPAC 1.0.1 allows attackers to cause a denial of service (NULL pointer dereference) via a crafted file in the MP4Box command.

5.5CVSS

5.2AI Score

0.001EPSS

2021-09-13 08:15 PM
18
cve
cve

CVE-2021-32139

The gf_isom_vp_config_get function in GPAC 1.0.1 allows attackers to cause a denial of service (NULL pointer dereference) via a crafted file in the MP4Box command.

5.5CVSS

5.2AI Score

0.001EPSS

2021-09-13 08:15 PM
22
cve
cve

CVE-2021-32268

Buffer overflow vulnerability in function gf_fprintf in os_file.c in gpac before 1.0.1 allows attackers to execute arbitrary code. The fixed version is 1.0.1.

7.8CVSS

8AI Score

0.002EPSS

2021-09-20 04:15 PM
19
cve
cve

CVE-2021-32269

An issue was discovered in gpac through 20200801. A NULL pointer dereference exists in the function ilst_item_box_dump located in box_dump.c. It allows an attacker to cause Denial of Service.

5.5CVSS

5.3AI Score

0.001EPSS

2021-09-20 04:15 PM
25
cve
cve

CVE-2021-32270

An issue was discovered in gpac through 20200801. A NULL pointer dereference exists in the function vwid_box_del located in box_code_base.c. It allows an attacker to cause Denial of Service.

5.5CVSS

5.3AI Score

0.001EPSS

2021-09-20 04:15 PM
25
cve
cve

CVE-2021-32271

An issue was discovered in gpac through 20200801. A stack-buffer-overflow exists in the function DumpRawUIConfig located in odf_dump.c. It allows an attacker to cause code Execution.

7.8CVSS

7.5AI Score

0.001EPSS

2021-09-20 04:15 PM
25
cve
cve

CVE-2021-32437

The gf_hinter_finalize function in GPAC 1.0.1 allows attackers to cause a denial of service (NULL pointer dereference) via a crafted file in the MP4Box command.

5.5CVSS

5.2AI Score

0.001EPSS

2021-08-11 08:15 PM
26
2
cve
cve

CVE-2021-32438

The gf_media_export_filters function in GPAC 1.0.1 allows attackers to cause a denial of service (NULL pointer dereference) via a crafted file in the MP4Box command.

5.5CVSS

5.2AI Score

0.001EPSS

2021-08-11 08:15 PM
24
2
cve
cve

CVE-2021-32439

Buffer overflow in the stbl_AppendSize function in MP4Box in GPAC 1.0.1 allows attackers to cause a denial of service or execute arbitrary code via a crafted file.

7.8CVSS

7.8AI Score

0.001EPSS

2021-08-11 08:15 PM
20
2
cve
cve

CVE-2021-32440

The Media_RewriteODFrame function in GPAC 1.0.1 allows attackers to cause a denial of service (NULL pointer dereference) via a crafted file in the MP4Box command.

5.5CVSS

5.2AI Score

0.001EPSS

2021-08-11 08:15 PM
21
cve
cve

CVE-2021-33361

Memory leak in the afra_box_read function in MP4Box in GPAC 1.0.1 allows attackers to read memory via a crafted file.

5.5CVSS

5.3AI Score

0.001EPSS

2021-09-13 08:15 PM
23
cve
cve

CVE-2021-33362

Stack buffer overflow in the hevc_parse_vps_extension function in MP4Box in GPAC 1.0.1 allows attackers to cause a denial of service or execute arbitrary code via a crafted file.

7.8CVSS

7.9AI Score

0.002EPSS

2021-09-13 07:15 PM
19
cve
cve

CVE-2021-33363

Memory leak in the infe_box_read function in MP4Box in GPAC 1.0.1 allows attackers to read memory via a crafted file.

5.5CVSS

5.3AI Score

0.001EPSS

2021-09-13 08:15 PM
23
cve
cve

CVE-2021-33364

Memory leak in the def_parent_box_new function in MP4Box in GPAC 1.0.1 allows attackers to read memory via a crafted file.

5.5CVSS

5.3AI Score

0.001EPSS

2021-09-13 07:15 PM
26
cve
cve

CVE-2021-33365

Memory leak in the gf_isom_get_root_od function in MP4Box in GPAC 1.0.1 allows attackers to read memory via a crafted file.

5.5CVSS

5.3AI Score

0.001EPSS

2021-09-13 08:15 PM
25
cve
cve

CVE-2021-33366

Memory leak in the gf_isom_oinf_read_entry function in MP4Box in GPAC 1.0.1 allows attackers to read memory via a crafted file.

5.5CVSS

5.3AI Score

0.001EPSS

2021-09-13 07:15 PM
24
cve
cve

CVE-2021-36412

A heap-based buffer overflow vulnerability exists in MP4Box in GPAC 1.0.1 via the gp_rtp_builder_do_mpeg12_video function, which allows attackers to possibly have unspecified other impact via a crafted file in the MP4Box command,

7.8CVSS

7.9AI Score

0.001EPSS

2022-01-10 11:15 PM
31
cve
cve

CVE-2021-36414

A heab-based buffer overflow vulnerability exists in MP4Box in GPAC 1.0.1 via media.c, which allows attackers to cause a denial of service or execute arbitrary code via a crafted file.

7.8CVSS

7.8AI Score

0.001EPSS

2022-01-10 11:15 PM
25
cve
cve

CVE-2021-36417

A heap-based buffer overflow vulnerability exists in GPAC v1.0.1 in the gf_isom_dovi_config_get function in MP4Box, which causes a denial of service or execute arbitrary code via a crafted file.

7.8CVSS

7.8AI Score

0.001EPSS

2022-01-12 07:15 PM
31
cve
cve

CVE-2021-36584

An issue was discovered in GPAC 1.0.1. There is a heap-based buffer overflow in the function gp_rtp_builder_do_tx3g function in ietf/rtp_pck_3gpp.c, as demonstrated by MP4Box. This can cause a denial of service (DOS).

5.5CVSS

5.6AI Score

0.001EPSS

2021-08-05 08:15 PM
21
3
cve
cve

CVE-2021-4043

NULL Pointer Dereference in GitHub repository gpac/gpac prior to 1.1.0.

5.5CVSS

5.6AI Score

0.001EPSS

2022-02-04 11:15 PM
72
cve
cve

CVE-2021-40559

A null pointer deference vulnerability exists in gpac through 1.0.1 via the naludmx_parse_nal_avc function in reframe_nalu, which allows a denail of service.

5.5CVSS

5.3AI Score

0.001EPSS

2022-01-12 09:15 PM
30
cve
cve

CVE-2021-40562

A Segmentation fault caused by a floating point exception exists in Gpac through 1.0.1 using mp4box via the naludmx_enqueue_or_dispatch function in reframe_nalu.c, which causes a denial of service.

5.5CVSS

5.3AI Score

0.001EPSS

2022-01-12 10:15 PM
38
cve
cve

CVE-2021-40563

A Segmentation fault exists casued by null pointer dereference exists in Gpac through 1.0.1 via the naludmx_create_avc_decoder_config function in reframe_nalu.c when using mp4box, which causes a denial of service.

5.5CVSS

5.3AI Score

0.001EPSS

2022-01-12 10:15 PM
34
cve
cve

CVE-2021-40564

A Segmentation fault caused by null pointer dereference vulnerability eists in Gpac through 1.0.2 via the avc_parse_slice function in av_parsers.c when using mp4box, which causes a denial of service.

5.5CVSS

5.3AI Score

0.001EPSS

2022-01-12 10:15 PM
43
cve
cve

CVE-2021-40565

A Segmentation fault caused by a null pointer dereference vulnerability exists in Gpac through 1.0.1 via the gf_avc_parse_nalu function in av_parsers.c when using mp4box, which causes a denial of service.

5.5CVSS

5.3AI Score

0.001EPSS

2022-01-12 10:15 PM
38
cve
cve

CVE-2021-40566

A Segmentation fault casued by heap use after free vulnerability exists in Gpac through 1.0.1 via the mpgviddmx_process function in reframe_mpgvid.c when using mp4box, which causes a denial of service.

5.5CVSS

5.3AI Score

0.001EPSS

2022-01-12 10:15 PM
40
cve
cve

CVE-2021-40567

Segmentation fault vulnerability exists in Gpac through 1.0.1 via the gf_odf_size_descriptor function in desc_private.c when using mp4box, which causes a denial of service.

5.5CVSS

5.3AI Score

0.001EPSS

2022-01-13 06:15 PM
25
cve
cve

CVE-2021-40568

A buffer overflow vulnerability exists in Gpac through 1.0.1 via a malformed MP4 file in the svc_parse_slice function in av_parsers.c, which allows attackers to cause a denial of service, even code execution and escalation of privileges.

7.8CVSS

7.9AI Score

0.002EPSS

2022-01-13 06:15 PM
30
cve
cve

CVE-2021-40569

The binary MP4Box in Gpac through 1.0.1 has a double-free vulnerability in the iloc_entry_del funciton in box_code_meta.c, which allows attackers to cause a denial of service.

5.5CVSS

5.2AI Score

0.001EPSS

2022-01-13 06:15 PM
28
cve
cve

CVE-2021-40570

The binary MP4Box in Gpac 1.0.1 has a double-free vulnerability in the avc_compute_poc function in av_parsers.c, which allows attackers to cause a denial of service, even code execution and escalation of privileges.

7.8CVSS

7.8AI Score

0.002EPSS

2022-01-13 06:15 PM
27
cve
cve

CVE-2021-40571

The binary MP4Box in Gpac 1.0.1 has a double-free vulnerability in the ilst_box_read function in box_code_apple.c, which allows attackers to cause a denial of service, even code execution and escalation of privileges.

7.8CVSS

7.8AI Score

0.002EPSS

2022-01-13 06:15 PM
27
cve
cve

CVE-2021-40572

The binary MP4Box in Gpac 1.0.1 has a double-free bug in the av1dmx_finalize function in reframe_av1.c, which allows attackers to cause a denial of service.

5.5CVSS

5.2AI Score

0.001EPSS

2022-01-13 07:15 PM
30
cve
cve

CVE-2021-40573

The binary MP4Box in Gpac 1.0.1 has a double-free vulnerability in the gf_list_del function in list.c, which allows attackers to cause a denial of service.

5.5CVSS

5.3AI Score

0.001EPSS

2022-01-13 07:15 PM
27
cve
cve

CVE-2021-40574

The binary MP4Box in Gpac 1.0.1 has a double-free vulnerability in the gf_text_get_utf8_line function in load_text.c, which allows attackers to cause a denial of service, even code execution and escalation of privileges.

7.8CVSS

7.8AI Score

0.002EPSS

2022-01-13 07:15 PM
26
cve
cve

CVE-2021-40575

The binary MP4Box in Gpac 1.0.1 has a null pointer dereference vulnerability in the mpgviddmx_process function in reframe_mpgvid.c, which allows attackers to cause a denial of service. This vulnerability is possibly due to an incomplete fix for CVE-2021-40566.

5.5CVSS

5.3AI Score

0.001EPSS

2022-01-13 07:15 PM
24
Total number of security vulnerabilities341