Vulnerabilities > Gpac

DATE CVE VULNERABILITY TITLE RISK
2023-12-07 CVE-2023-46871 Memory Leak vulnerability in Gpac
GPAC version 2.3-DEV-rev602-ged8424300-master in MP4Box contains a memory leak in NewSFDouble scenegraph/vrml_tools.c:300.
network
low complexity
gpac CWE-401
5.3
2023-12-07 CVE-2023-48958 Memory Leak vulnerability in Gpac 2.3Devrev617G671976Fccmaster
gpac 2.3-DEV-rev617-g671976fcc-master contains memory leaks in gf_mpd_resolve_url media_tools/mpd.c:4589.
local
low complexity
gpac CWE-401
5.5
2023-11-20 CVE-2023-48039 Memory Leak vulnerability in Gpac 2.3Devrev617G671976Fccmaster
GPAC 2.3-DEV-rev617-g671976fcc-master is vulnerable to memory leak in gf_mpd_parse_string media_tools/mpd.c:75.
local
low complexity
gpac CWE-401
5.5
2023-11-20 CVE-2023-48090 Memory Leak vulnerability in Gpac 2.3Devrev617G671976Fccmaster
GPAC 2.3-DEV-rev617-g671976fcc-master is vulnerable to memory leaks in extract_attributes media_tools/m3u8.c:329.
local
low complexity
gpac CWE-401
7.1
2023-11-15 CVE-2023-48011 Use After Free vulnerability in Gpac 2.3Devrev566G50C2Ab06Fmaster
GPAC v2.3-DEV-rev566-g50c2ab06f-master was discovered to contain a heap-use-after-free via the flush_ref_samples function at /gpac/src/isomedia/movie_fragments.c.
local
low complexity
gpac CWE-416
7.8
2023-11-15 CVE-2023-48013 Double Free vulnerability in Gpac 2.3Devrev566G50C2Ab06Fmaster
GPAC v2.3-DEV-rev566-g50c2ab06f-master was discovered to contain a double free via the gf_filterpacket_del function at /gpac/src/filter_core/filter.c.
local
low complexity
gpac CWE-415
7.8
2023-11-15 CVE-2023-48014 Out-of-bounds Write vulnerability in Gpac 2.3Devrev566G50C2Ab06Fmaster
GPAC v2.3-DEV-rev566-g50c2ab06f-master was discovered to contain a stack overflow via the hevc_parse_vps_extension function at /media_tools/av_parsers.c.
local
low complexity
gpac CWE-787
7.8
2023-11-14 CVE-2023-47384 Memory Leak vulnerability in Gpac 2.3Devrev617G671976Fccmaster
MP4Box GPAC v2.3-DEV-rev617-g671976fcc-master was discovered to contain a memory leak in the function gf_isom_add_chapter at /isomedia/isom_write.c.
local
low complexity
gpac CWE-401
5.5
2023-11-07 CVE-2023-46001 Classic Buffer Overflow vulnerability in Gpac 2.3Devrev573G201320819Master
Buffer Overflow vulnerability in gpac MP4Box v.2.3-DEV-rev573-g201320819-master allows a local attacker to cause a denial of service via the gpac/src/isomedia/isom_read.c:2807:51 function in gf_isom_get_user_data.
local
low complexity
gpac CWE-120
5.5
2023-11-07 CVE-2023-5998 Out-of-bounds Read vulnerability in Gpac
Out-of-bounds Read in GitHub repository gpac/gpac prior to 2.3.0-DEV.
network
low complexity
gpac CWE-125
7.5