Lucene search

K

347 matches found

CVE
CVE
added 2022/02/04 11:15 p.m.231 views

CVE-2021-4043

NULL Pointer Dereference in GitHub repository gpac/gpac prior to 1.1.0.

5.8CVSS5.8AI score0.00662EPSS
CVE
CVE
added 2019/12/31 12:15 a.m.178 views

CVE-2019-20171

An issue was discovered in GPAC version 0.5.2 and 0.9.0-development-20191109. There are memory leaks in metx_New in isomedia/box_code_base.c and abst_Read in isomedia/box_code_adobe.c.

5.5CVSS5.8AI score0.00332EPSS
CVE
CVE
added 2019/12/31 12:15 a.m.175 views

CVE-2019-20163

An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is a NULL pointer dereference in the function gf_odf_avc_cfg_write_bs() in odf/descriptors.c.

5.5CVSS5.7AI score0.00493EPSS
CVE
CVE
added 2019/12/31 12:15 a.m.170 views

CVE-2019-20165

An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is a NULL pointer dereference in the function ilst_item_Read() in isomedia/box_code_apple.c.

5.5CVSS5.7AI score0.00562EPSS
CVE
CVE
added 2019/12/31 12:15 a.m.170 views

CVE-2019-20169

An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is a use-after-free in the function trak_Read() in isomedia/box_code_base.c.

5.5CVSS5.5AI score0.00299EPSS
CVE
CVE
added 2019/12/31 12:15 a.m.168 views

CVE-2019-20161

An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is heap-based buffer overflow in the function ReadGF_IPMPX_WatermarkingInit() in odf/ipmpx_code.c.

5.5CVSS6AI score0.00449EPSS
CVE
CVE
added 2019/12/31 12:15 a.m.168 views

CVE-2019-20162

An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is heap-based buffer overflow in the function gf_isom_box_parse_ex() in isomedia/box_funcs.c.

5.5CVSS6AI score0.00449EPSS
CVE
CVE
added 2019/12/31 12:15 a.m.163 views

CVE-2019-20170

An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is an invalid pointer dereference in the function GF_IPMPX_AUTH_Delete() in odf/ipmpx_code.c.

5.5CVSS5.7AI score0.00493EPSS
CVE
CVE
added 2019/07/16 5:15 p.m.162 views

CVE-2019-13618

In GPAC before 0.8.0, isomedia/isom_read.c in libgpac.a has a heap-based buffer over-read, as demonstrated by a crash in gf_m2ts_sync in media_tools/mpegts.c.

7.5CVSS6.7AI score0.004EPSS
CVE
CVE
added 2019/12/31 12:15 a.m.160 views

CVE-2019-20166

An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is a NULL pointer dereference in the function gf_isom_dump() in isomedia/box_dump.c.

5.5CVSS5.4AI score0.00286EPSS
CVE
CVE
added 2019/12/31 12:15 a.m.158 views

CVE-2019-20168

An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is a use-after-free in the function gf_isom_box_dump_ex() in isomedia/box_funcs.c.

5.5CVSS5.5AI score0.00286EPSS
CVE
CVE
added 2019/12/31 12:15 a.m.157 views

CVE-2019-20159

An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is a memory leak in dinf_New() in isomedia/box_code_base.c.

5.5CVSS5.4AI score0.00286EPSS
CVE
CVE
added 2019/12/31 12:15 a.m.157 views

CVE-2019-20167

An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is a NULL pointer dereference in the function senc_Parse() in isomedia/box_code_drm.c.

5.5CVSS5.4AI score0.00286EPSS
CVE
CVE
added 2019/12/31 12:15 a.m.156 views

CVE-2019-20164

An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is a NULL pointer dereference in the function gf_isom_box_del() in isomedia/box_funcs.c.

5.5CVSS5.4AI score0.00286EPSS
CVE
CVE
added 2019/12/31 12:15 a.m.151 views

CVE-2019-20160

An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is a stack-based buffer overflow in the function av1_parse_tile_group() in media_tools/av_parsers.c.

5.5CVSS5.7AI score0.00323EPSS
CVE
CVE
added 2020/01/02 2:16 p.m.110 views

CVE-2019-20208

dimC_Read in isomedia/box_code_3gpp.c in GPAC from 0.5.2 to 0.8.0 has a stack-based buffer overflow.

5.5CVSS5.8AI score0.00508EPSS
CVE
CVE
added 2022/03/12 10:15 p.m.108 views

CVE-2022-26967

GPAC 2.0 allows a heap-based buffer overflow in gf_base64_encode. It can be triggered via MP4Box.

7.8CVSS7.8AI score0.00083EPSS
CVE
CVE
added 2023/09/01 4:15 p.m.108 views

CVE-2023-4722

Integer Overflow or Wraparound in GitHub repository gpac/gpac prior to 2.3-DEV.

5.9CVSS5.4AI score0.00023EPSS
CVE
CVE
added 2023/09/04 9:15 a.m.108 views

CVE-2023-4754

Out-of-bounds Write in GitHub repository gpac/gpac prior to 2.3-DEV.

5.5CVSS5.2AI score0.00026EPSS
CVE
CVE
added 2023/09/01 4:15 p.m.106 views

CVE-2023-4720

Floating Point Comparison with Incorrect Operator in GitHub repository gpac/gpac prior to 2.3-DEV.

5.5CVSS4.8AI score0.00032EPSS
CVE
CVE
added 2023/09/04 9:15 a.m.103 views

CVE-2023-4756

Stack-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.3-DEV.

5.9CVSS5.5AI score0.00032EPSS
CVE
CVE
added 2023/09/04 4:15 p.m.103 views

CVE-2023-4758

Buffer Over-read in GitHub repository gpac/gpac prior to 2.3-DEV.

5.9CVSS5.4AI score0.00025EPSS
CVE
CVE
added 2023/11/01 3:15 p.m.102 views

CVE-2023-46927

GPAC 2.3-DEV-rev605-gfc9e29089-master contains a heap-buffer-overflow in gf_isom_use_compact_size gpac/src/isomedia/isom_write.c:3403:3 in gpac/MP4Box.

5.5CVSS5.3AI score0.00079EPSS
CVE
CVE
added 2023/05/22 6:15 p.m.97 views

CVE-2023-2838

Out-of-bounds Read in GitHub repository gpac/gpac prior to 2.2.2.

9.1CVSS7.5AI score0.00066EPSS
CVE
CVE
added 2023/09/01 4:15 p.m.96 views

CVE-2023-4721

Out-of-bounds Read in GitHub repository gpac/gpac prior to 2.3-DEV.

5.9CVSS5.4AI score0.00023EPSS
CVE
CVE
added 2023/09/04 2:15 p.m.95 views

CVE-2023-4755

Use After Free in GitHub repository gpac/gpac prior to 2.3-DEV.

5.5CVSS5.3AI score0.00026EPSS
CVE
CVE
added 2022/03/14 7:15 p.m.94 views

CVE-2022-24578

GPAC 1.0.1 is affected by a heap-based buffer overflow in SFS_AddString () at bifs/script_dec.c.

7.8CVSS7.8AI score0.00155EPSS
CVE
CVE
added 2022/03/14 3:15 p.m.90 views

CVE-2022-24577

GPAC 1.0.1 is affected by a NULL pointer dereference in gf_utf8_wcslen. (gf_utf8_wcslen is a renamed Unicode utf8_wcslen function.)

7.8CVSS7.5AI score0.00154EPSS
CVE
CVE
added 2020/01/09 2:15 a.m.85 views

CVE-2020-6630

An issue was discovered in GPAC version 0.8.0. There is a NULL pointer dereference in the function gf_isom_get_media_data_size() in isomedia/isom_read.c.

5.5CVSS5.4AI score0.00278EPSS
CVE
CVE
added 2023/03/17 7:15 a.m.85 views

CVE-2023-1449

A vulnerability has been found in GPAC 2.3-DEV-rev35-gbbca86917-master and classified as problematic. This vulnerability affects the function gf_av1_reset_state of the file media_tools/av_parsers.c. The manipulation leads to double free. It is possible to launch the attack on the local host. The ex...

7.8CVSS6.2AI score0.0003EPSS
CVE
CVE
added 2023/11/01 2:15 p.m.85 views

CVE-2023-46931

GPAC 2.3-DEV-rev605-gfc9e29089-master contains a heap-buffer-overflow in ffdmx_parse_side_data /afltest/gpac/src/filters/ff_dmx.c:202:14 in gpac/MP4Box.

5.5CVSS5.4AI score0.00083EPSS
CVE
CVE
added 2023/10/04 10:15 a.m.85 views

CVE-2023-5377

Out-of-bounds Read in GitHub repository gpac/gpac prior to v2.2.2-DEV.

7.1CVSS6AI score0.00064EPSS
CVE
CVE
added 2023/10/11 12:15 p.m.85 views

CVE-2023-5520

Out-of-bounds Read in GitHub repository gpac/gpac prior to 2.2.2.

7.7CVSS5.4AI score0.00021EPSS
CVE
CVE
added 2023/10/16 9:15 a.m.84 views

CVE-2023-5595

Denial of Service in GitHub repository gpac/gpac prior to 2.3.0-DEV.

5.5CVSS5.2AI score0.00066EPSS
CVE
CVE
added 2022/04/04 10:15 a.m.81 views

CVE-2022-1222

Inf loop in GitHub repository gpac/gpac prior to 2.1.0-DEV.

5.5CVSS5AI score0.00054EPSS
CVE
CVE
added 2021/08/16 8:15 p.m.80 views

CVE-2021-21860

An exploitable integer truncation vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an improper memory allocation resulting in a heap-based buffer overflow that causes memory corruption. T...

8.8CVSS8.6AI score0.00402EPSS
CVE
CVE
added 2022/03/14 2:15 p.m.80 views

CVE-2022-24575

GPAC 1.0.1 is affected by a stack-based buffer overflow through MP4Box.

7.8CVSS7.7AI score0.00169EPSS
CVE
CVE
added 2020/01/09 2:15 a.m.79 views

CVE-2020-6631

An issue was discovered in GPAC version 0.8.0. There is a NULL pointer dereference in the function gf_m2ts_stream_process_pmt() in media_tools/m2ts_mux.c.

5.5CVSS5.4AI score0.00288EPSS
CVE
CVE
added 2022/07/27 3:15 p.m.78 views

CVE-2022-2549

NULL Pointer Dereference in GitHub repository gpac/gpac prior to v2.1.0-DEV.

5.7CVSS5.8AI score0.00127EPSS
CVE
CVE
added 2021/04/19 8:15 p.m.76 views

CVE-2021-30014

There is a integer overflow in media_tools/av_parsers.c in the hevc_parse_slice_segment function in GPAC from v0.9.0-preview to 1.0.1 which results in a crash.

5.5CVSS5.8AI score0.00136EPSS
CVE
CVE
added 2021/08/16 8:15 p.m.75 views

CVE-2021-21861

An exploitable integer truncation vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. When processing the 'hdlr' FOURCC code, a specially crafted MPEG-4 input can cause an improper memory allocation resulting in a heap-based buffer o...

8.8CVSS8.6AI score0.00251EPSS
CVE
CVE
added 2021/04/19 8:15 p.m.75 views

CVE-2021-30022

There is a integer overflow in media_tools/av_parsers.c in the gf_avc_read_pps_bs_internal in GPAC from 0.5.2 to 1.0.1. pps_id may be a negative number, so it will not return. However, avc->pps only has 255 unit, so there is an overflow, which results a crash.

5.5CVSS5.8AI score0.00126EPSS
CVE
CVE
added 2022/06/08 6:15 p.m.75 views

CVE-2021-40592

GPAC version before commit 71460d72ec07df766dab0a4d52687529f3efcf0a (version v1.0.1 onwards) contains loop with unreachable exit condition ('infinite loop') vulnerability in ISOBMFF reader filter, isoffin_read.c. Function isoffin_process() can result in DoS by infinite loop. To exploit, the victim ...

5.5CVSS5.5AI score0.00029EPSS
CVE
CVE
added 2022/03/14 2:15 p.m.75 views

CVE-2022-24574

GPAC 1.0.1 is affected by a NULL pointer dereference in gf_dump_vrml_field.isra ().

5.5CVSS5.6AI score0.00102EPSS
CVE
CVE
added 2022/04/08 4:15 p.m.75 views

CVE-2022-27147

GPAC mp4box 1.1.0-DEV-rev1727-g8be34973d-master has a use-after-free vulnerability in function gf_node_get_attribute_by_tag.

5.5CVSS5.7AI score0.0007EPSS
CVE
CVE
added 2022/03/14 2:15 p.m.74 views

CVE-2022-24576

GPAC 1.0.1 is affected by Use After Free through MP4Box.

5.5CVSS5.5AI score0.00142EPSS
CVE
CVE
added 2021/08/16 8:15 p.m.73 views

CVE-2021-21859

An exploitable integer truncation vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. The stri_box_read function is used when processing atoms using the 'stri' FOURCC code. An attacker can convince a user to open a video to trigger t...

8.8CVSS8.4AI score0.00406EPSS
CVE
CVE
added 2022/03/30 10:15 a.m.73 views

CVE-2022-1172

Null Pointer Dereference Caused Segmentation Fault in GitHub repository gpac/gpac prior to 2.1.0-DEV.

5.6CVSS5.4AI score0.00165EPSS
CVE
CVE
added 2023/11/01 3:15 p.m.73 views

CVE-2023-46928

GPAC 2.3-DEV-rev605-gfc9e29089-master contains a SEGV in gpac/MP4Box in gf_media_change_pl /afltest/gpac/src/media_tools/isom_tools.c:3293:42.

5.5CVSS5.3AI score0.00079EPSS
CVE
CVE
added 2022/04/08 4:15 p.m.71 views

CVE-2022-27148

GPAC mp4box 1.1.0-DEV-rev1663-g881c6a94a-master is vulnerable to Integer Overflow.

5.5CVSS5.4AI score0.001EPSS
Total number of security vulnerabilities347