Lucene search

K

347 matches found

CVE
CVE
added 2021/08/25 7:15 p.m.70 views

CVE-2021-21840

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input used to process an atom using the “saio” FOURCC code cause an integer overflow due to unchecked arithmetic resulting...

8.8CVSS8.6AI score0.00247EPSS
CVE
CVE
added 2022/08/17 3:15 p.m.70 views

CVE-2022-36190

GPAC mp4box 2.1-DEV-revUNKNOWN-master has a use-after-free vulnerability in function gf_isom_dovi_config_get. This vulnerability was fixed in commit fef6242.

9.8CVSS9.3AI score0.00096EPSS
CVE
CVE
added 2022/03/21 1:15 p.m.69 views

CVE-2022-1035

Segmentation Fault caused by MP4Box -lsr in GitHub repository gpac/gpac prior to 2.1.0-DEV.

5.5CVSS4.8AI score0.00075EPSS
CVE
CVE
added 2021/08/18 1:15 p.m.68 views

CVE-2021-21844

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input when encountering an atom using the “stco” FOURCC code, can cause an integer overflow due to unchecked arithm...

8.8CVSS8.8AI score0.00298EPSS
CVE
CVE
added 2022/05/18 3:15 p.m.68 views

CVE-2022-1795

Use After Free in GitHub repository gpac/gpac prior to v2.1.0-DEV.

9.8CVSS8.3AI score0.001EPSS
CVE
CVE
added 2022/09/15 9:15 a.m.68 views

CVE-2022-3222

Uncontrolled Recursion in GitHub repository gpac/gpac prior to 2.1.0-DEV.

5.5CVSS5.6AI score0.00067EPSS
CVE
CVE
added 2019/05/30 11:29 p.m.67 views

CVE-2019-12483

An issue was discovered in GPAC 0.7.1. There is a heap-based buffer overflow in the function ReadGF_IPMPX_RemoveToolNotificationListener in odf/ipmpx_code.c in libgpac.a, as demonstrated by MP4Box.

7.8CVSS7.7AI score0.00263EPSS
CVE
CVE
added 2019/05/30 11:29 p.m.66 views

CVE-2019-12481

An issue was discovered in GPAC 0.7.1. There is a NULL pointer dereference in the function GetESD at isomedia/track.c in libgpac.a, as demonstrated by MP4Box.

5.5CVSS5.5AI score0.00272EPSS
CVE
CVE
added 2021/08/18 1:15 p.m.66 views

CVE-2021-21845

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input in “stsc” decoder can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer ...

8.8CVSS8.8AI score0.00298EPSS
CVE
CVE
added 2022/04/20 11:15 p.m.66 views

CVE-2022-29537

gp_rtp_builder_do_hevc in ietf/rtp_pck_mpeg4.c in GPAC 2.0.0 has a heap-based buffer over-read, as demonstrated by MP4Box.

5.5CVSS5.7AI score0.00077EPSS
CVE
CVE
added 2022/05/18 11:15 a.m.66 views

CVE-2022-30976

GPAC 2.0.0 misuses a certain Unicode utf8_wcslen (renamed gf_utf8_wcslen) function in utils/utf.c, resulting in a heap-based buffer over-read, as demonstrated by MP4Box.

7.1CVSS6.9AI score0.00227EPSS
CVE
CVE
added 2019/02/06 11:29 p.m.65 views

CVE-2018-20760

In GPAC 0.7.1 and earlier, gf_text_get_utf8_line in media_tools/text_import.c in libgpac_static.a allows an out-of-bounds write because a certain -1 return value is mishandled.

7.8CVSS7.6AI score0.00253EPSS
CVE
CVE
added 2019/05/30 11:29 p.m.65 views

CVE-2019-12482

An issue was discovered in GPAC 0.7.1. There is a NULL pointer dereference in the function gf_isom_get_original_format_type at isomedia/drm_sample.c in libgpac.a, as demonstrated by MP4Box.

7.5CVSS7.3AI score0.00552EPSS
CVE
CVE
added 2021/08/04 9:15 p.m.65 views

CVE-2020-24829

An issue was discovered in GPAC from v0.5.2 to v0.8.0, as demonstrated by MP4Box. It contains a heap-based buffer overflow in gf_m2ts_section_complete in media_tools/mpegts.c that can cause a denial of service (DOS) via a crafted MP4 file.

5.5CVSS5.4AI score0.00211EPSS
CVE
CVE
added 2022/05/05 1:15 p.m.65 views

CVE-2022-29339

In GPAC 2.1-DEV-rev87-g053aae8-master, function BS_ReadByte() in utils/bitstream.c has a failed assertion, which causes a Denial of Service. This vulnerability was fixed in commit 9ea93a2.

7.5CVSS7.4AI score0.0026EPSS
CVE
CVE
added 2021/08/18 1:15 p.m.64 views

CVE-2021-21855

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked addition arithmetic resulting in a heap-based buffer overflow ...

8.8CVSS8.8AI score0.00306EPSS
CVE
CVE
added 2022/04/08 4:15 p.m.64 views

CVE-2022-27145

GPAC mp4box 1.1.0-DEV-rev1727-g8be34973d-master has a stack-overflow vulnerability in function gf_isom_get_sample_for_movie_time of mp4box.

5.5CVSS6.2AI score0.00055EPSS
CVE
CVE
added 2021/08/18 1:15 p.m.63 views

CVE-2021-21837

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that caus...

8.8CVSS8.8AI score0.00303EPSS
CVE
CVE
added 2021/08/18 1:15 p.m.63 views

CVE-2021-21847

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input in “stts” decoder can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer ...

8.8CVSS8.8AI score0.00298EPSS
CVE
CVE
added 2022/04/25 5:15 p.m.63 views

CVE-2022-1441

MP4Box is a component of GPAC-2.0.0, which is a widely-used third-party package on RPM Fusion. When MP4Box tries to parse a MP4 file, it calls the function diST_box_read() to read from video. In this function, it allocates a buffer str with fixed length. However, content read from bs is controllabl...

7.8CVSS7.6AI score0.00155EPSS
CVE
CVE
added 2023/10/12 4:15 a.m.63 views

CVE-2023-42298

An issue in GPAC GPAC v.2.2.1 and before allows a local attacker to cause a denial of service via the Q_DecCoordOnUnitSphere function of file src/bifs/unquantize.c.

5.5CVSS5.2AI score0.00032EPSS
CVE
CVE
added 2023/10/15 1:15 a.m.63 views

CVE-2023-5586

NULL Pointer Dereference in GitHub repository gpac/gpac prior to 2.3.0-DEV.

7.8CVSS5.8AI score0.00034EPSS
CVE
CVE
added 2021/08/18 1:15 p.m.62 views

CVE-2021-21843

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that caus...

8.8CVSS8.8AI score0.00403EPSS
CVE
CVE
added 2021/08/18 1:15 p.m.62 views

CVE-2021-21857

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked addition arithmetic resulting in a heap-based buffer overflow ...

8.8CVSS8.8AI score0.00306EPSS
CVE
CVE
added 2022/12/06 12:15 a.m.62 views

CVE-2022-45283

GPAC MP4box v2.0.0 was discovered to contain a stack overflow in the smil_parse_time_list parameter at /scenegraph/svg_attributes.c.

7.8CVSS7.8AI score0.00033EPSS
CVE
CVE
added 2023/11/01 2:15 p.m.62 views

CVE-2023-46930

GPAC 2.3-DEV-rev605-gfc9e29089-master contains a SEGV in gpac/MP4Box in gf_isom_find_od_id_for_track /afltest/gpac/src/isomedia/media_odf.c:522:14.

5.5CVSS5.3AI score0.00083EPSS
CVE
CVE
added 2021/08/18 1:15 p.m.61 views

CVE-2021-21839

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that caus...

8.8CVSS8.8AI score0.00298EPSS
CVE
CVE
added 2021/08/25 7:15 p.m.61 views

CVE-2021-21849

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow when the library encounters an atom using the “tfra” FOURCC code due to unchecked arit...

8.8CVSS8.6AI score0.00247EPSS
CVE
CVE
added 2021/04/19 8:15 p.m.61 views

CVE-2021-30015

There is a Null Pointer Dereference in function filter_core/filter_pck.c:gf_filter_pck_new_alloc_internal in GPAC 1.0.1. The pid comes from function av1dmx_parse_flush_sample, the ctx.opid maybe NULL. The result is a crash in gf_filter_pck_new_alloc_internal.

5.5CVSS5.4AI score0.00097EPSS
CVE
CVE
added 2022/01/12 10:15 p.m.61 views

CVE-2021-40566

A Segmentation fault casued by heap use after free vulnerability exists in Gpac through 1.0.1 via the mpgviddmx_process function in reframe_mpgvid.c when using mp4box, which causes a denial of service.

5.5CVSS5.3AI score0.00076EPSS
CVE
CVE
added 2022/06/28 1:15 p.m.61 views

CVE-2021-40608

The gf_hinter_track_finalize function in GPAC 1.0.1 allows attackers to cause a denial of service via a crafted file in the MP4Box command.

5.5CVSS5.3AI score0.00042EPSS
CVE
CVE
added 2022/01/14 8:15 p.m.61 views

CVE-2021-45767

GPAC 1.1.0 was discovered to contain an invalid memory address dereference via the function lsr_read_id(). This vulnerability can lead to a Denial of Service (DoS).

5.5CVSS5.6AI score0.00093EPSS
CVE
CVE
added 2023/05/22 6:15 p.m.61 views

CVE-2023-2840

NULL Pointer Dereference in GitHub repository gpac/gpac prior to 2.2.2.

9.8CVSS7.2AI score0.0008EPSS
CVE
CVE
added 2018/06/29 2:29 p.m.60 views

CVE-2018-13005

An issue was discovered in MP4Box in GPAC 0.7.1. The function urn_Read in isomedia/box_code_base.c has a heap-based buffer over-read.

9.8CVSS9.3AI score0.00593EPSS
CVE
CVE
added 2021/08/25 7:15 p.m.60 views

CVE-2021-21834

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input when decoding the atom for the “co64” FOURCC can cause an integer overflow due to unchecked arithmetic resulting in ...

8.8CVSS8.6AI score0.0027EPSS
CVE
CVE
added 2021/08/18 1:15 p.m.60 views

CVE-2021-21852

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input at “stss” decoder can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer ...

8.8CVSS8.8AI score0.00216EPSS
CVE
CVE
added 2022/01/13 7:15 p.m.60 views

CVE-2021-40574

The binary MP4Box in Gpac from 0.9.0-preview to 1.0.1 has a double-free vulnerability in the gf_text_get_utf8_line function in load_text.c, which allows attackers to cause a denial of service, even code execution and escalation of privileges.

7.8CVSS7.9AI score0.00409EPSS
CVE
CVE
added 2018/03/07 11:29 p.m.59 views

CVE-2018-7752

GPAC through 0.7.1 has a Buffer Overflow in the gf_media_avc_read_sps function in media_tools/av_parsers.c, a different vulnerability than CVE-2018-1000100.

7.8CVSS7.5AI score0.00213EPSS
CVE
CVE
added 2021/08/04 9:15 p.m.59 views

CVE-2020-22352

The gf_dash_segmenter_probe_input function in GPAC v0.8 allows attackers to cause a denial of service (NULL pointer dereference) via a crafted file in the MP4Box command.

5.5CVSS5.2AI score0.00149EPSS
CVE
CVE
added 2021/08/18 1:15 p.m.59 views

CVE-2021-21838

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that caus...

8.8CVSS8.8AI score0.00298EPSS
CVE
CVE
added 2021/08/18 1:15 p.m.59 views

CVE-2021-21846

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input in “stsz” decoder can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer ...

8.8CVSS8.8AI score0.00298EPSS
CVE
CVE
added 2021/08/18 1:15 p.m.59 views

CVE-2021-21853

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked addition arithmetic resulting in a heap-based buffer overflow ...

8.8CVSS8.8AI score0.00306EPSS
CVE
CVE
added 2021/08/18 1:15 p.m.59 views

CVE-2021-21858

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked addition arithmetic resulting in a heap-based buffer overflow ...

8.8CVSS8.8AI score0.00306EPSS
CVE
CVE
added 2021/04/19 8:15 p.m.59 views

CVE-2021-30199

In filters/reframe_latm.c in GPAC 1.0.1 there is a Null Pointer Dereference, when gf_filter_pck_get_data is called. The first arg pck may be null with a crafted mp4 file,which results in a crash.

5.5CVSS5.3AI score0.00097EPSS
CVE
CVE
added 2022/07/19 2:15 p.m.59 views

CVE-2022-2454

Integer Overflow or Wraparound in GitHub repository gpac/gpac prior to 2.1-DEV.

7.8CVSS7.7AI score0.00034EPSS
CVE
CVE
added 2023/11/07 10:15 p.m.59 views

CVE-2023-46001

Buffer Overflow vulnerability in gpac MP4Box v.2.3-DEV-rev573-g201320819-master allows a local attacker to cause a denial of service via the gpac/src/isomedia/isom_read.c:2807:51 function in gf_isom_get_user_data.

5.5CVSS5.2AI score0.00055EPSS
CVE
CVE
added 2018/06/29 2:29 p.m.58 views

CVE-2018-13006

An issue was discovered in MP4Box in GPAC 0.7.1. There is a heap-based buffer over-read in the isomedia/box_dump.c function hdlr_dump.

9.8CVSS9.3AI score0.00697EPSS
CVE
CVE
added 2019/09/16 1:15 p.m.58 views

CVE-2018-21015

AVC_DuplicateConfig() at isomedia/avc_ext.c in GPAC 0.7.1 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted file. There is "cfg_new->AVCLevelIndication = cfg->AVCLevelIndication;" but cfg could be NULL.

6.5CVSS6.2AI score0.00867EPSS
CVE
CVE
added 2021/04/19 8:15 p.m.58 views

CVE-2021-30019

In the adts_dmx_process function in filters/reframe_adts.c in GPAC 1.0.1, a crafted file may cause ctx->hdr.frame_size to be smaller than ctx->hdr.hdr_size, resulting in size to be a negative number and a heap overflow in the memcpy.

5.5CVSS5.5AI score0.00112EPSS
CVE
CVE
added 2021/04/19 7:15 p.m.58 views

CVE-2021-31257

The HintFile function in GPAC 1.0.1 allows attackers to cause a denial of service (NULL pointer dereference) via a crafted file in the MP4Box command.

5.5CVSS5.2AI score0.00097EPSS
Total number of security vulnerabilities347