Vulnerabilities (CVE)

Filtered by vendor Gpac Subscribe
Filtered by product Gpac
Total 337 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-24575 1 Gpac 1 Gpac 2024-02-28 6.8 MEDIUM 7.8 HIGH
GPAC 1.0.1 is affected by a stack-based buffer overflow through MP4Box.
CVE-2020-22677 1 Gpac 1 Gpac 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in gpac 0.8.0. The dump_data_hex function in box_dump.c has a heap-based buffer overflow which can lead to a denial of service (DOS) via a crafted input.
CVE-2021-46234 1 Gpac 1 Gpac 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
A NULL pointer dereference vulnerability exists in GPAC v1.1.0 via the function gf_node_unregister () at scenegraph/base_scenegraph.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-46240 1 Gpac 1 Gpac 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
A NULL pointer dereference vulnerability exists in GPAC v1.1.0 via the function gf_dump_vrml_sffield () at scene_manager/scene_dump.c. This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-44922 1 Gpac 1 Gpac 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
A null pointer dereference vulnerability exists in gpac 1.1.0 in the BD_CheckSFTimeOffset function, which causes a segmentation fault and application crash.
CVE-2021-45762 1 Gpac 1 Gpac 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
GPAC v1.1.0 was discovered to contain an invalid memory address dereference via the function gf_sg_vrml_mf_reset(). This vulnerability allows attackers to cause a Denial of Service (DoS).
CVE-2021-40568 1 Gpac 1 Gpac 2024-02-28 6.8 MEDIUM 7.8 HIGH
A buffer overflow vulnerability exists in Gpac through 1.0.1 via a malformed MP4 file in the svc_parse_slice function in av_parsers.c, which allows attackers to cause a denial of service, even code execution and escalation of privileges.
CVE-2021-32139 1 Gpac 1 Gpac 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
The gf_isom_vp_config_get function in GPAC 1.0.1 allows attackers to cause a denial of service (NULL pointer dereference) via a crafted file in the MP4Box command.
CVE-2021-46313 1 Gpac 1 Gpac 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
The binary MP4Box in GPAC v1.0.1 was discovered to contain a segmentation fault via the function __memmove_avx_unaligned_erms (). This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-40569 1 Gpac 1 Gpac 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
The binary MP4Box in Gpac through 1.0.1 has a double-free vulnerability in the iloc_entry_del funciton in box_code_meta.c, which allows attackers to cause a denial of service.
CVE-2021-32269 1 Gpac 1 Gpac 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in gpac through 20200801. A NULL pointer dereference exists in the function ilst_item_box_dump located in box_dump.c. It allows an attacker to cause Denial of Service.
CVE-2021-45288 1 Gpac 1 Gpac 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
A Double Free vulnerability exists in filedump.c in GPAC 1.0.1, which could cause a Denail of Service via a crafted file in the MP4Box command.
CVE-2021-44925 1 Gpac 1 Gpac 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
A null pointer dereference vulnerability exists in gpac 1.1.0 in the gf_svg_get_attribute_name function, which causes a segmentation fault and application crash.
CVE-2021-46038 1 Gpac 1 Gpac 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
A Pointer Dereference vulnerability exists in GPAC 1.0.1 in unlink_chunk.isra, which causes a Denial of Service (context-dependent).
CVE-2021-46044 1 Gpac 1 Gpac 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
A Pointer Dereference Vulnerabilty exists in GPAC 1.0.1via ShiftMetaOffset.isra, which causes a Denial of Service (context-dependent).
CVE-2021-32132 1 Gpac 1 Gpac 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
The abst_box_size function in GPAC 1.0.1 allows attackers to cause a denial of service (NULL pointer dereference) via a crafted file in the MP4Box command.
CVE-2021-32137 1 Gpac 1 Gpac 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
Heap buffer overflow in the URL_GetProtocolType function in MP4Box in GPAC 1.0.1 allows attackers to cause a denial of service or execute arbitrary code via a crafted file.
CVE-2021-40571 1 Gpac 1 Gpac 2024-02-28 6.8 MEDIUM 7.8 HIGH
The binary MP4Box in Gpac 1.0.1 has a double-free vulnerability in the ilst_box_read function in box_code_apple.c, which allows attackers to cause a denial of service, even code execution and escalation of privileges.
CVE-2021-44920 1 Gpac 1 Gpac 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
An invalid memory address dereference vulnerability exists in gpac 1.1.0 in the dump_od_to_saf.isra function, which causes a segmentation fault and application crash.
CVE-2021-36414 1 Gpac 1 Gpac 2024-02-28 6.8 MEDIUM 7.8 HIGH
A heab-based buffer overflow vulnerability exists in MP4Box in GPAC 1.0.1 via media.c, which allows attackers to cause a denial of service or execute arbitrary code via a crafted file.