Vulnerabilities > Gpac > Gpac > 2.1.dev.rev490.g68064e101.master

DATE CVE VULNERABILITY TITLE RISK
2023-01-05 CVE-2022-47658 Classic Buffer Overflow vulnerability in Gpac
GPAC MP4Box 2.1-DEV-rev644-g5c4df2a67 is vulnerable to buffer overflow in function gf_hevc_read_vps_bs_internal of media_tools/av_parsers.c:8039
local
low complexity
gpac CWE-120
7.8
2023-01-05 CVE-2022-47659 Out-of-bounds Write vulnerability in Gpac
GPAC MP4box 2.1-DEV-rev644-g5c4df2a67 is vulnerable to Buffer Overflow in gf_bs_read_data
local
low complexity
gpac CWE-787
7.8
2023-01-05 CVE-2022-47660 Integer Overflow or Wraparound vulnerability in Gpac
GPAC MP4Box 2.1-DEV-rev644-g5c4df2a67 is has an integer overflow in isomedia/isom_write.c
local
low complexity
gpac CWE-190
7.8
2023-01-05 CVE-2022-47661 Out-of-bounds Write vulnerability in Gpac
GPAC MP4Box 2.1-DEV-rev649-ga8f438d20 is vulnerable to Buffer Overflow via media_tools/av_parsers.c:4988 in gf_media_nalu_add_emulation_bytes
local
low complexity
gpac CWE-787
7.8
2023-01-05 CVE-2022-47662 Uncontrolled Recursion vulnerability in Gpac
GPAC MP4Box 2.1-DEV-rev649-ga8f438d20 has a segment fault (/stack overflow) due to infinite recursion in Media_GetSample isomedia/media.c:662
local
low complexity
gpac CWE-674
5.5
2023-01-05 CVE-2022-47663 Classic Buffer Overflow vulnerability in Gpac
GPAC MP4box 2.1-DEV-rev649-ga8f438d20 is vulnerable to buffer overflow in h263dmx_process filters/reframe_h263.c:609
local
low complexity
gpac CWE-120
7.8
2023-01-05 CVE-2022-46489 Memory Leak vulnerability in Gpac
GPAC version 2.1-DEV-rev505-gb9577e6ad-master was discovered to contain a memory leak via the gf_isom_box_parse_ex function at box_funcs.c.
local
low complexity
gpac CWE-401
5.5
2023-01-05 CVE-2022-46490 Memory Leak vulnerability in Gpac
GPAC version 2.1-DEV-rev505-gb9577e6ad-master was discovered to contain a memory leak via the afrt_box_read function at box_code_adobe.c.
local
low complexity
gpac CWE-401
5.5
2023-01-05 CVE-2022-47086 Unspecified vulnerability in Gpac
GPAC MP4Box v2.1-DEV-rev574-g9d5bb184b contains a segmentation violation via the function gf_sm_load_init_swf at scene_manager/swf_parse.c
local
low complexity
gpac
5.5
2023-01-05 CVE-2022-47087 Classic Buffer Overflow vulnerability in Gpac
GPAC MP4box 2.1-DEV-rev574-g9d5bb184b has a Buffer overflow in gf_vvc_read_pps_bs_internal function of media_tools/av_parsers.c
local
low complexity
gpac CWE-120
7.8