Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Gpac Subscribe
Filtered by product Gpac
Total 277 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-32438 1 Gpac 1 Gpac 2021-08-16 4.3 MEDIUM 5.5 MEDIUM
The gf_media_export_filters function in GPAC 1.0.1 allows attackers to cause a denial of service (NULL pointer dereference) via a crafted file in the MP4Box command.
CVE-2021-32439 1 Gpac 1 Gpac 2021-08-16 6.8 MEDIUM 7.8 HIGH
Buffer overflow in the stbl_AppendSize function in MP4Box in GPAC 1.0.1 allows attackers to cause a denial of service or execute arbitrary code via a crafted file.
CVE-2021-32440 1 Gpac 1 Gpac 2021-08-16 4.3 MEDIUM 5.5 MEDIUM
The Media_RewriteODFrame function in GPAC 1.0.1 allows attackers to cause a denial of service (NULL pointer dereference) via a crafted file in the MP4Box command.
CVE-2021-32437 1 Gpac 1 Gpac 2021-08-16 4.3 MEDIUM 5.5 MEDIUM
The gf_hinter_finalize function in GPAC 1.0.1 allows attackers to cause a denial of service (NULL pointer dereference) via a crafted file in the MP4Box command.
CVE-2021-36584 1 Gpac 1 Gpac 2021-08-12 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in GPAC 1.0.1. There is a heap-based buffer overflow in the function gp_rtp_builder_do_tx3g function in ietf/rtp_pck_3gpp.c, as demonstrated by MP4Box. This can cause a denial of service (DOS).
CVE-2020-24829 1 Gpac 1 Gpac 2021-08-11 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in GPAC v0.8.0, as demonstrated by MP4Box. It contains a heap-based buffer overflow in gf_m2ts_section_complete in media_tools/mpegts.c that can cause a denial of service (DOS) via a crafted MP4 file.
CVE-2020-22352 1 Gpac 1 Gpac 2021-08-11 4.3 MEDIUM 5.5 MEDIUM
The gf_dash_segmenter_probe_input function in GPAC v0.8 allows attackers to cause a denial of service (NULL pointer dereference) via a crafted file in the MP4Box command.
CVE-2020-19488 1 Gpac 1 Gpac 2021-07-30 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in box_code_apple.c:119 in Gpac MP4Box 0.8.0, allows attackers to cause a Denial of Service due to an invalid read on function ilst_item_Read.
CVE-2020-19481 1 Gpac 1 Gpac 2021-07-30 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in GPAC before 0.8.0, as demonstrated by MP4Box. It contains an invalid memory read in gf_m2ts_process_pmt in media_tools/mpegts.c that can cause a denial of service via a crafted MP4 file.
CVE-2019-11221 2 Debian, Gpac 2 Debian Linux, Gpac 2021-07-21 6.8 MEDIUM 7.8 HIGH
GPAC 0.7.1 has a buffer overflow issue in gf_import_message() in media_import.c.
CVE-2019-11222 2 Debian, Gpac 2 Debian Linux, Gpac 2021-07-21 6.8 MEDIUM 7.8 HIGH
gf_bin128_parse in utils/os_divers.c in GPAC 0.7.1 has a buffer overflow issue for the crypt feature when encountering a crafted_drm_file.xml file.
CVE-2019-20159 1 Gpac 1 Gpac 2021-07-21 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is a memory leak in dinf_New() in isomedia/box_code_base.c.
CVE-2020-35982 1 Gpac 1 Gpac 2021-04-23 6.8 MEDIUM 7.8 HIGH
An issue was discovered in GPAC version 0.8.0 and 1.0.1. There is an invalid pointer dereference in the function gf_hinter_track_finalize() in media_tools/isom_hinter.c.
CVE-2020-35981 1 Gpac 1 Gpac 2021-04-23 6.8 MEDIUM 7.8 HIGH
An issue was discovered in GPAC version 0.8.0 and 1.0.1. There is an invalid pointer dereference in the function SetupWriters() in isomedia/isom_store.c.
CVE-2020-35980 1 Gpac 1 Gpac 2021-04-23 6.8 MEDIUM 7.8 HIGH
An issue was discovered in GPAC version 0.8.0 and 1.0.1. There is a use-after-free in the function gf_isom_box_del() in isomedia/box_funcs.c.
CVE-2020-35979 1 Gpac 1 Gpac 2021-04-23 6.8 MEDIUM 7.8 HIGH
An issue was discovered in GPAC version 0.8.0 and 1.0.1. There is heap-based buffer overflow in the function gp_rtp_builder_do_avc() in ietf/rtp_pck_mpeg4.c.
CVE-2020-23930 1 Gpac 1 Gpac 2021-04-22 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in gpac through 20200801. A NULL pointer dereference exists in the function nhmldump_send_header located in write_nhml.c. It allows an attacker to cause Denial of Service.
CVE-2020-23932 1 Gpac 1 Gpac 2021-04-22 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in gpac before 1.0.1. A NULL pointer dereference exists in the function dump_isom_sdp located in filedump.c. It allows an attacker to cause Denial of Service.
CVE-2021-31254 1 Gpac 1 Gpac 2021-04-21 6.8 MEDIUM 7.8 HIGH
Buffer overflow in the tenc_box_read function in MP4Box in GPAC 1.0.1 allows attackers to cause a denial of service or execute arbitrary code via a crafted file, related invalid IV sizes.
CVE-2021-31257 1 Gpac 1 Gpac 2021-04-21 4.3 MEDIUM 5.5 MEDIUM
The HintFile function in GPAC 1.0.1 allows attackers to cause a denial of service (NULL pointer dereference) via a crafted file in the MP4Box command.