Vulnerabilities > Gpac > High

DATE CVE VULNERABILITY TITLE RISK
2024-02-05 CVE-2024-24265 Memory Leak vulnerability in Gpac 2.2.1
gpac v2.2.1 was discovered to contain a memory leak via the dst_props variable in the gf_filter_pid_merge_properties_internal function.
network
low complexity
gpac CWE-401
7.5
2024-02-05 CVE-2024-24266 Use After Free vulnerability in Gpac 2.2.1
gpac v2.2.1 was discovered to contain a Use-After-Free (UAF) vulnerability via the dasher_configure_pid function at /src/filters/dasher.c.
network
low complexity
gpac CWE-416
7.5
2024-02-05 CVE-2024-24267 Memory Leak vulnerability in Gpac 2.2.1
gpac v2.2.1 was discovered to contain a memory leak via the gfio_blob variable in the gf_fileio_from_blob function.
network
low complexity
gpac CWE-401
7.5
2024-01-25 CVE-2024-22749 Classic Buffer Overflow vulnerability in Gpac 2.3
GPAC v2.3 was detected to contain a buffer overflow via the function gf_isom_new_generic_sample_description function in the isomedia/isom_write.c:4577
local
low complexity
gpac CWE-120
7.8
2024-01-03 CVE-2023-46929 Unspecified vulnerability in Gpac 2.3Devrev605Gfc9E29089Master
An issue discovered in GPAC 2.3-DEV-rev605-gfc9e29089-master in MP4Box in gf_avc_change_vui /afltest/gpac/src/media_tools/av_parsers.c:6872:55 allows attackers to crash the application.
network
low complexity
gpac
7.5
2023-11-20 CVE-2023-48090 Memory Leak vulnerability in Gpac 2.3Devrev617G671976Fccmaster
GPAC 2.3-DEV-rev617-g671976fcc-master is vulnerable to memory leaks in extract_attributes media_tools/m3u8.c:329.
local
low complexity
gpac CWE-401
7.1
2023-11-15 CVE-2023-48011 Use After Free vulnerability in Gpac 2.3Devrev566G50C2Ab06Fmaster
GPAC v2.3-DEV-rev566-g50c2ab06f-master was discovered to contain a heap-use-after-free via the flush_ref_samples function at /gpac/src/isomedia/movie_fragments.c.
local
low complexity
gpac CWE-416
7.8
2023-11-15 CVE-2023-48013 Double Free vulnerability in Gpac 2.3Devrev566G50C2Ab06Fmaster
GPAC v2.3-DEV-rev566-g50c2ab06f-master was discovered to contain a double free via the gf_filterpacket_del function at /gpac/src/filter_core/filter.c.
local
low complexity
gpac CWE-415
7.8
2023-11-15 CVE-2023-48014 Out-of-bounds Write vulnerability in Gpac 2.3Devrev566G50C2Ab06Fmaster
GPAC v2.3-DEV-rev566-g50c2ab06f-master was discovered to contain a stack overflow via the hevc_parse_vps_extension function at /media_tools/av_parsers.c.
local
low complexity
gpac CWE-787
7.8
2023-11-07 CVE-2023-5998 Out-of-bounds Read vulnerability in Gpac
Out-of-bounds Read in GitHub repository gpac/gpac prior to 2.3.0-DEV.
network
low complexity
gpac CWE-125
7.5