Information on source package gpac

Available versions

ReleaseVersion
jessie0.5.0+svn5324~dfsg1-1+deb8u5
stretch0.5.2-426-gc5ad4e4+dfsg5-3+deb9u1
buster0.5.2-426-gc5ad4e4+dfsg5-5
bullseye1.0.1+dfsg1-4+deb11u3
sid2.2.1+dfsg1-3.1

Open issues

BugjessiestretchbusterbullseyesidDescription
CVE-2024-28319vulnerablevulnerablevulnerablevulnerablevulnerablegpac 2.3-DEV-rev921-g422b78ecf-master was discovered to contain an out ...
CVE-2024-28318vulnerablevulnerablevulnerablevulnerablevulnerablegpac 2.3-DEV-rev921-g422b78ecf-master was discovered to contain a out ...
CVE-2024-24267vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)vulnerablegpac v2.2.1 was discovered to contain a memory leak via the gfio_blob ...
CVE-2024-24266vulnerablevulnerablevulnerablevulnerablevulnerablegpac v2.2.1 was discovered to contain a Use-After-Free (UAF) vulnerabi ...
CVE-2024-24265vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)vulnerablegpac v2.2.1 was discovered to contain a memory leak via the dst_props ...
CVE-2024-22749vulnerablevulnerablevulnerablevulnerablevulnerableGPAC v2.3 was detected to contain a buffer overflow via the function g ...
CVE-2024-0322vulnerablevulnerablevulnerablevulnerablevulnerableOut-of-bounds Read in GitHub repository gpac/gpac prior to 2.3-DEV.
CVE-2024-0321vulnerablevulnerablevulnerablevulnerablevulnerableStack-based Buffer Overflow in GitHub repository gpac/gpac prior to 2. ...
CVE-2023-50120vulnerablevulnerablevulnerablefixedvulnerableMP4Box GPAC version 2.3-DEV-rev636-gfbd7e13aa-master was discovered to ...
CVE-2023-48958vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)vulnerablegpac 2.3-DEV-rev617-g671976fcc-master contains memory leaks in gf_mpd_ ...
CVE-2023-48090vulnerablevulnerablevulnerablevulnerablevulnerableGPAC 2.3-DEV-rev617-g671976fcc-master is vulnerable to memory leaks in ...
CVE-2023-48039vulnerablevulnerablevulnerablevulnerablevulnerableGPAC 2.3-DEV-rev617-g671976fcc-master is vulnerable to memory leak in ...
CVE-2023-48014vulnerablevulnerablevulnerablevulnerablevulnerableGPAC v2.3-DEV-rev566-g50c2ab06f-master was discovered to contain a sta ...
CVE-2023-48013vulnerablevulnerablevulnerablevulnerablevulnerableGPAC v2.3-DEV-rev566-g50c2ab06f-master was discovered to contain a dou ...
CVE-2023-48011vulnerablevulnerablevulnerablevulnerablevulnerableGPAC v2.3-DEV-rev566-g50c2ab06f-master was discovered to contain a hea ...
CVE-2023-47465vulnerablevulnerablevulnerablevulnerablevulnerableAn issue in GPAC v.2.2.1 and before allows a local attacker to cause a ...
CVE-2023-47384vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)vulnerableMP4Box GPAC v2.3-DEV-rev617-g671976fcc-master was discovered to contai ...
CVE-2023-46932vulnerablevulnerablevulnerablevulnerablevulnerableHeap Buffer Overflow vulnerability in GPAC version 2.3-DEV-rev617-g671 ...
CVE-2023-46931vulnerablevulnerablevulnerablevulnerable (no DSA)vulnerableGPAC 2.3-DEV-rev605-gfc9e29089-master contains a heap-buffer-overflow ...
CVE-2023-46930vulnerablevulnerablevulnerablevulnerable (no DSA)vulnerableGPAC 2.3-DEV-rev605-gfc9e29089-master contains a SEGV in gpac/MP4Box i ...
CVE-2023-46929vulnerablevulnerablefixedfixedvulnerableAn issue discovered in GPAC 2.3-DEV-rev605-gfc9e29089-master in MP4Box ...
CVE-2023-46928vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)vulnerableGPAC 2.3-DEV-rev605-gfc9e29089-master contains a SEGV in gpac/MP4Box i ...
CVE-2023-46927vulnerablevulnerablevulnerablevulnerablevulnerableGPAC 2.3-DEV-rev605-gfc9e29089-master contains a heap-buffer-overflow ...
CVE-2023-46871vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)vulnerableGPAC version 2.3-DEV-rev602-ged8424300-master in MP4Box contains a mem ...
CVE-2023-46427vulnerablevulnerablevulnerablevulnerablevulnerableAn issue was discovered in gpac version 2.3-DEV-rev588-g7edc40fee-mast ...
CVE-2023-46426vulnerablevulnerablevulnerablevulnerablevulnerableHeap-based Buffer Overflow vulnerability in gpac version 2.3-DEV-rev58 ...
CVE-2023-46001vulnerablevulnerablevulnerablevulnerablevulnerableBuffer Overflow vulnerability in gpac MP4Box v.2.3-DEV-rev573-g2013208 ...
CVE-2023-42298vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)vulnerableAn issue in GPAC GPAC v.2.2.1 and before allows a local attacker to ca ...
CVE-2023-41000vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)vulnerableGPAC through 2.2.1 has a use-after-free vulnerability in the function ...
CVE-2023-39562vulnerablevulnerablevulnerablevulnerable (no DSA)vulnerableGPAC v2.3-DEV-rev449-g5948e4f70-master was discovered to contain a hea ...
CVE-2023-37767vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)vulnerableGPAC v2.3-DEV-rev381-g817a848f6-master was discovered to contain a seg ...
CVE-2023-37766vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)vulnerableGPAC v2.3-DEV-rev381-g817a848f6-master was discovered to contain a seg ...
CVE-2023-37765vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)vulnerableGPAC v2.3-DEV-rev381-g817a848f6-master was discovered to contain a seg ...
CVE-2023-37174vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)vulnerableGPAC v2.3-DEV-rev381-g817a848f6-master was discovered to contain a seg ...
CVE-2023-23145vulnerablevulnerablevulnerablefixedvulnerableGPAC version 2.2-rev0-gab012bbfb-master was discovered to contain a me ...
CVE-2023-23144vulnerablevulnerablevulnerablefixedvulnerableInteger overflow vulnerability in function Q_DecCoordOnUnitSphere file ...
CVE-2023-23143vulnerablevulnerablevulnerablefixedvulnerableBuffer overflow vulnerability in function avc_parse_slice in file medi ...
CVE-2023-5998vulnerablevulnerablevulnerablevulnerablevulnerableOut-of-bounds Read in GitHub repository gpac/gpac prior to 2.3.0-DEV.
CVE-2023-5595vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)vulnerableDenial of Service in GitHub repository gpac/gpac prior to 2.3.0-DEV.
CVE-2023-5586vulnerablevulnerablevulnerablevulnerablevulnerableNULL Pointer Dereference in GitHub repository gpac/gpac prior to 2.3.0 ...
CVE-2023-5520vulnerablevulnerablevulnerablevulnerablevulnerableOut-of-bounds Read in GitHub repository gpac/gpac prior to 2.2.2.
CVE-2023-5377vulnerablevulnerablevulnerablevulnerablevulnerableOut-of-bounds Read in GitHub repository gpac/gpac prior to v2.2.2-DEV.
CVE-2023-4778vulnerablevulnerablevulnerablevulnerable (no DSA)vulnerableOut-of-bounds Read in GitHub repository gpac/gpac prior to 2.3-DEV.
CVE-2023-4758vulnerablevulnerablevulnerablevulnerable (no DSA)vulnerableBuffer Over-read in GitHub repository gpac/gpac prior to 2.3-DEV.
CVE-2023-4756vulnerablevulnerablevulnerablevulnerable (no DSA)vulnerableStack-based Buffer Overflow in GitHub repository gpac/gpac prior to 2. ...
CVE-2023-4755vulnerablevulnerablevulnerablevulnerable (no DSA)vulnerableUse After Free in GitHub repository gpac/gpac prior to 2.3-DEV.
CVE-2023-4754vulnerablevulnerablevulnerablevulnerablevulnerableOut-of-bounds Write in GitHub repository gpac/gpac prior to 2.3-DEV.
CVE-2023-4722vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)vulnerableInteger Overflow or Wraparound in GitHub repository gpac/gpac prior to ...
CVE-2023-4721vulnerablevulnerablevulnerablevulnerablevulnerableOut-of-bounds Read in GitHub repository gpac/gpac prior to 2.3-DEV.
CVE-2023-4720vulnerablevulnerablevulnerablevulnerablevulnerableFloating Point Comparison with Incorrect Operator in GitHub repository ...
CVE-2023-4683vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)vulnerableNULL Pointer Dereference in GitHub repository gpac/gpac prior to 2.3-D ...
CVE-2023-4682vulnerablevulnerablevulnerablevulnerablevulnerableHeap-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.3 ...
CVE-2023-4681vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)vulnerableNULL Pointer Dereference in GitHub repository gpac/gpac prior to 2.3-D ...
CVE-2023-4678vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)vulnerableDivide By Zero in GitHub repository gpac/gpac prior to 2.3-DEV.
CVE-2023-3523vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)vulnerableOut-of-bounds Read in GitHub repository gpac/gpac prior to 2.2.2.
CVE-2023-3291vulnerablevulnerablevulnerablefixedvulnerableHeap-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.2 ...
CVE-2023-3013vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)vulnerableUnchecked Return Value in GitHub repository gpac/gpac prior to 2.2.2.
CVE-2023-3012vulnerablevulnerablevulnerablefixedvulnerableNULL Pointer Dereference in GitHub repository gpac/gpac prior to 2.2.2 ...
CVE-2023-2840vulnerablevulnerablevulnerablefixedvulnerableNULL Pointer Dereference in GitHub repository gpac/gpac prior to 2.2.2 ...
CVE-2023-2839vulnerablevulnerablevulnerablefixedvulnerableDivide By Zero in GitHub repository gpac/gpac prior to 2.2.2.
CVE-2023-2838vulnerablevulnerablevulnerablefixedvulnerableOut-of-bounds Read in GitHub repository gpac/gpac prior to 2.2.2.
CVE-2023-2837vulnerablevulnerablevulnerablefixedvulnerableStack-based Buffer Overflow in GitHub repository gpac/gpac prior to 2. ...
CVE-2023-1655vulnerablevulnerablefixedfixedfixedHeap-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.4 ...
CVE-2023-1654vulnerablevulnerablevulnerablefixedfixedDenial of Service in GitHub repository gpac/gpac prior to 2.4.0.
CVE-2023-1452vulnerablevulnerablevulnerablefixedfixedA vulnerability was found in GPAC 2.3-DEV-rev35-gbbca86917-master. It ...
CVE-2023-1449vulnerablevulnerablevulnerablefixedfixedA vulnerability has been found in GPAC 2.3-DEV-rev35-gbbca86917-master ...
CVE-2023-1448vulnerablevulnerablevulnerablefixedfixedA vulnerability, which was classified as problematic, was found in GPA ...
CVE-2023-0866vulnerablevulnerablevulnerablefixedfixedHeap-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.3 ...
CVE-2023-0841vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)vulnerableA vulnerability, which was classified as critical, has been found in G ...
CVE-2023-0819vulnerablevulnerablevulnerablefixedfixedHeap-based Buffer Overflow in GitHub repository gpac/gpac prior to v2. ...
CVE-2023-0818vulnerablevulnerablevulnerablefixedfixedOff-by-one Error in GitHub repository gpac/gpac prior to v2.3.0-DEV.
CVE-2023-0817vulnerablevulnerablevulnerablefixedfixedBuffer Over-read in GitHub repository gpac/gpac prior to v2.3.0-DEV.
CVE-2023-0770vulnerablevulnerablevulnerablefixedvulnerableStack-based Buffer Overflow in GitHub repository gpac/gpac prior to 2. ...
CVE-2023-0760vulnerablevulnerablevulnerablefixedvulnerableHeap-based Buffer Overflow in GitHub repository gpac/gpac prior to V2. ...
CVE-2023-0358vulnerablevulnerablevulnerablevulnerable (no DSA)vulnerableUse After Free in GitHub repository gpac/gpac prior to 2.3.0-DEV.
CVE-2022-47663vulnerablevulnerablevulnerablefixedfixedGPAC MP4box 2.1-DEV-rev649-ga8f438d20 is vulnerable to buffer overflow ...
CVE-2022-47662vulnerablevulnerablevulnerablefixedfixedGPAC MP4Box 2.1-DEV-rev649-ga8f438d20 has a segment fault (/stack over ...
CVE-2022-47661vulnerablevulnerablevulnerablefixedfixedGPAC MP4Box 2.1-DEV-rev649-ga8f438d20 is vulnerable to Buffer Overflow ...
CVE-2022-47660vulnerablevulnerablevulnerablefixedfixedGPAC MP4Box 2.1-DEV-rev644-g5c4df2a67 is has an integer overflow in is ...
CVE-2022-47659vulnerablevulnerablevulnerablefixedfixedGPAC MP4box 2.1-DEV-rev644-g5c4df2a67 is vulnerable to Buffer Overflow ...
CVE-2022-47658vulnerablevulnerablefixedfixedfixedGPAC MP4Box 2.1-DEV-rev644-g5c4df2a67 is vulnerable to buffer overflow ...
CVE-2022-47657vulnerablevulnerablevulnerablefixedfixedGPAC MP4Box 2.1-DEV-rev644-g5c4df2a67 is vulnerable to buffer overflow ...
CVE-2022-47656vulnerablevulnerablefixedfixedfixedGPAC MP4box 2.1-DEV-rev617-g85ce76efd is vulnerable to Buffer Overflow ...
CVE-2022-47654vulnerablevulnerablevulnerablevulnerable (no DSA)fixedGPAC MP4box 2.1-DEV-rev593-g007bf61a0 is vulnerable to Buffer Overflow ...
CVE-2022-47653vulnerablevulnerablefixedfixedfixedGPAC MP4box 2.1-DEV-rev593-g007bf61a0 is vulnerable to Buffer Overflow ...
CVE-2022-47095vulnerablevulnerablevulnerablefixedfixedGPAC MP4box 2.1-DEV-rev574-g9d5bb184b is vulnerable to Buffer overflow ...
CVE-2022-47094vulnerablevulnerablevulnerablefixedfixedGPAC MP4box 2.1-DEV-rev574-g9d5bb184b is vulnerable to Null pointer de ...
CVE-2022-47093vulnerablevulnerablevulnerablevulnerable (no DSA)fixedGPAC MP4box 2.1-DEV-rev574-g9d5bb184b is vulnerable to heap use-after- ...
CVE-2022-47092vulnerablevulnerablefixedfixedfixedGPAC MP4box 2.1-DEV-rev574-g9d5bb184b is contains an Integer overflow ...
CVE-2022-47091vulnerablevulnerablevulnerablefixedfixedGPAC MP4box 2.1-DEV-rev574-g9d5bb184b is vulnerable to Buffer Overflow ...
CVE-2022-47089vulnerablevulnerablefixedfixedfixedGPAC MP4box 2.1-DEV-rev574-g9d5bb184b is vulnerable to Buffer Overflow ...
CVE-2022-47088vulnerablevulnerablefixedfixedfixedGPAC MP4box 2.1-DEV-rev574-g9d5bb184b is vulnerable to Buffer Overflow ...
CVE-2022-47087vulnerablevulnerablefixedfixedfixedGPAC MP4box 2.1-DEV-rev574-g9d5bb184b has a Buffer overflow in gf_vvc_ ...
CVE-2022-47086vulnerablevulnerablevulnerablefixedfixedGPAC MP4Box v2.1-DEV-rev574-g9d5bb184b contains a segmentation violati ...
CVE-2022-46490vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)fixedGPAC version 2.1-DEV-rev505-gb9577e6ad-master was discovered to contai ...
CVE-2022-46489vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)fixedGPAC version 2.1-DEV-rev505-gb9577e6ad-master was discovered to contai ...
CVE-2022-45343vulnerablevulnerablevulnerablefixedvulnerableGPAC v2.1-DEV-rev478-g696e6f868-master was discovered to contain a hea ...
CVE-2022-45283vulnerablevulnerablevulnerablefixedvulnerableGPAC MP4box v2.0.0 was discovered to contain a stack overflow in the s ...
CVE-2022-45202vulnerablevulnerablevulnerablefixedvulnerableGPAC v2.1-DEV-rev428-gcb8ae46c8-master was discovered to contain a sta ...
CVE-2022-43045vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)vulnerableGPAC 2.1-DEV-rev368-gfd054169b-master was discovered to contain a segm ...
CVE-2022-43044vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)vulnerableGPAC 2.1-DEV-rev368-gfd054169b-master was discovered to contain a segm ...
CVE-2022-43043vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)vulnerableGPAC 2.1-DEV-rev368-gfd054169b-master was discovered to contain a segm ...
CVE-2022-43042vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)vulnerableGPAC 2.1-DEV-rev368-gfd054169b-master was discovered to contain a heap ...
CVE-2022-43040vulnerablevulnerablefixedfixedvulnerableGPAC 2.1-DEV-rev368-gfd054169b-master was discovered to contain a heap ...
CVE-2022-43039vulnerablevulnerablefixedfixedvulnerableGPAC 2.1-DEV-rev368-gfd054169b-master was discovered to contain a segm ...
CVE-2022-38530vulnerablevulnerablevulnerablefixedfixedGPAC v2.1-DEV-rev232-gfcaa01ebb-master was discovered to contain a sta ...
CVE-2022-36191vulnerablevulnerablevulnerablefixedfixedA heap-buffer-overflow had occurred in function gf_isom_dovi_config_ge ...
CVE-2022-36190vulnerablevulnerablevulnerablefixedfixedGPAC mp4box 2.1-DEV-revUNKNOWN-master has a use-after-free vulnerabili ...
CVE-2022-36186vulnerablevulnerablefixedfixedfixedA Null Pointer dereference vulnerability exists in GPAC 2.1-DEV-revUNK ...
CVE-2022-30976vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)fixedGPAC 2.0.0 misuses a certain Unicode utf8_wcslen (renamed gf_utf8_wcsl ...
CVE-2022-29537vulnerablevulnerablevulnerablefixedfixedgp_rtp_builder_do_hevc in ietf/rtp_pck_mpeg4.c in GPAC 2.0.0 has a hea ...
CVE-2022-29340vulnerablevulnerablevulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedGPAC 2.1-DEV-rev87-g053aae8-master. has a Null Pointer Dereference vul ...
CVE-2022-29339vulnerablevulnerablevulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedIn GPAC 2.1-DEV-rev87-g053aae8-master, function BS_ReadByte() in utils ...
CVE-2022-27148vulnerablevulnerablefixedfixedfixedGPAC mp4box 1.1.0-DEV-rev1663-g881c6a94a-master is vulnerable to Integ ...
CVE-2022-27147vulnerablevulnerablevulnerablefixedfixedGPAC mp4box 1.1.0-DEV-rev1727-g8be34973d-master has a use-after-free v ...
CVE-2022-27146vulnerablevulnerablefixedfixedfixedGPAC mp4box 1.1.0-DEV-rev1759-geb2d1e6dd-has a heap-buffer-overflow vu ...
CVE-2022-27145vulnerablevulnerablevulnerablefixedfixedGPAC mp4box 1.1.0-DEV-rev1727-g8be34973d-master has a stack-overflow v ...
CVE-2022-26967vulnerablevulnerablevulnerablefixedfixedGPAC 2.0 allows a heap-based buffer overflow in gf_base64_encode. It c ...
CVE-2022-24578vulnerablevulnerablevulnerablefixedfixedGPAC 1.0.1 is affected by a heap-based buffer overflow in SFS_AddStrin ...
CVE-2022-24577vulnerablevulnerablevulnerablefixedfixedGPAC 1.0.1 is affected by a NULL pointer dereference in gf_utf8_wcslen ...
CVE-2022-24576vulnerablevulnerablevulnerablevulnerable (no DSA)fixedGPAC 1.0.1 is affected by Use After Free through MP4Box.
CVE-2022-24575vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)fixedGPAC 1.0.1 is affected by a stack-based buffer overflow through MP4Box ...
CVE-2022-24574vulnerablevulnerablevulnerablefixedfixedGPAC 1.0.1 is affected by a NULL pointer dereference in gf_dump_vrml_f ...
CVE-2022-24249vulnerablevulnerablefixedfixedfixedA Null Pointer Dereference vulnerability exists in GPAC 1.1.0 via the ...
CVE-2022-4202vulnerablevulnerablevulnerablefixedvulnerableA vulnerability, which was classified as problematic, was found in GPA ...
CVE-2022-3957vulnerablevulnerablevulnerablefixedvulnerableA vulnerability classified as problematic was found in GPAC. Affected ...
CVE-2022-3222vulnerablevulnerablevulnerablefixedvulnerableUncontrolled Recursion in GitHub repository gpac/gpac prior to 2.1.0-D ...
CVE-2022-2549vulnerablevulnerablevulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedNULL Pointer Dereference in GitHub repository gpac/gpac prior to v2.1. ...
CVE-2022-2454vulnerablevulnerablevulnerablefixedfixedInteger Overflow or Wraparound in GitHub repository gpac/gpac prior to ...
CVE-2022-2453vulnerablevulnerablevulnerable (no DSA)vulnerable (no DSA)fixedUse After Free in GitHub repository gpac/gpac prior to 2.1-DEV.
CVE-2022-1795vulnerablevulnerablevulnerablefixedfixedUse After Free in GitHub repository gpac/gpac prior to v2.1.0-DEV.
CVE-2022-1441vulnerablevulnerablevulnerablefixedfixedMP4Box is a component of GPAC-2.0.0, which is a widely-used third-part ...
CVE-2022-1222vulnerablevulnerablevulnerablefixedfixedInf loop in GitHub repository gpac/gpac prior to 2.1.0-DEV.
CVE-2022-1172vulnerablevulnerablevulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedNull Pointer Dereference Caused Segmentation Fault in GitHub repositor ...
CVE-2022-1035vulnerablevulnerablevulnerablefixedfixedSegmentation Fault caused by MP4Box -lsr in GitHub repository gpac/gpa ...
CVE-2021-46313vulnerablevulnerablevulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedThe binary MP4Box in GPAC v1.0.1 was discovered to contain a segmentat ...
CVE-2021-46311vulnerablevulnerablevulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedA NULL pointer dereference vulnerability exists in GPAC v1.1.0 via the ...
CVE-2021-46240vulnerablevulnerablevulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedA NULL pointer dereference vulnerability exists in GPAC v1.1.0 via the ...
CVE-2021-46239vulnerablevulnerablevulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedThe binary MP4Box in GPAC v1.1.0 was discovered to contain an invalid ...
CVE-2021-46238vulnerablevulnerablevulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedGPAC v1.1.0 was discovered to contain a stack overflow via the functio ...
CVE-2021-46237vulnerablevulnerablevulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedAn untrusted pointer dereference vulnerability exists in GPAC v1.1.0 v ...
CVE-2021-46236vulnerablevulnerablevulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedA NULL pointer dereference vulnerability exists in GPAC v1.1.0 via the ...
CVE-2021-46234vulnerablevulnerablevulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedA NULL pointer dereference vulnerability exists in GPAC v1.1.0 via the ...
CVE-2021-46051vulnerablevulnerablevulnerablefixedfixedA Pointer Dereference Vulnerability exists in GPAC 1.0.1 via the Media ...
CVE-2021-46049vulnerablevulnerablevulnerablefixedfixedA Pointer Dereference Vulnerability exists in GPAC 1.0.1 via the gf_fi ...
CVE-2021-46047vulnerablevulnerablevulnerablefixedfixedA Pointer Dereference Vulnerability exists in GPAC 1.0.1 via the gf_hi ...
CVE-2021-46046vulnerablevulnerablevulnerablefixedfixedA Pointer Derefernce Vulnerbility exists GPAC 1.0.1 the gf_isom_box_si ...
CVE-2021-46045vulnerablevulnerablevulnerablefixedfixedGPAC 1.0.1 is affected by: Abort failed. The impact is: cause a denial ...
CVE-2021-46044vulnerablevulnerablevulnerablefixedfixedA Pointer Dereference Vulnerabilty exists in GPAC 1.0.1via ShiftMetaOf ...
CVE-2021-46043vulnerablevulnerablevulnerablefixedfixedA Pointer Dereference Vulnerability exits in GPAC 1.0.1 in the gf_list ...
CVE-2021-46042vulnerablevulnerablevulnerablefixedfixedA Pointer Dereference Vulnerability exists in GPAC 1.0.1 via the _fsee ...
CVE-2021-46041vulnerablevulnerablevulnerablefixedfixedA Segmentation Fault Vulnerability exists in GPAC 1.0.1 via the co64_b ...
CVE-2021-46040vulnerablevulnerablevulnerablefixedfixedA Pointer Dereference Vulnerabilty exists in GPAC 1.0.1 via the finpla ...
CVE-2021-46039vulnerablevulnerablevulnerablefixedfixedA Pointer Dereference Vulnerabilty exists in GPAC 1.0.1 via the shift_ ...
CVE-2021-46038vulnerablevulnerablevulnerablefixedfixedA Pointer Dereference vulnerability exists in GPAC 1.0.1 in unlink_chu ...
CVE-2021-45831vulnerablevulnerablevulnerablefixedfixedA Null Pointer Dereference vulnerability exitgs in GPAC 1.0.1 in MP4Bo ...
CVE-2021-45767vulnerablevulnerablevulnerablefixedfixedGPAC 1.1.0 was discovered to contain an invalid memory address derefer ...
CVE-2021-45764vulnerablevulnerablevulnerablefixedfixedGPAC v1.1.0 was discovered to contain an invalid memory address derefe ...
CVE-2021-45763vulnerablevulnerablevulnerablefixedfixedGPAC v1.1.0 was discovered to contain an invalid call in the function ...
CVE-2021-45762vulnerablevulnerablevulnerablefixedfixedGPAC v1.1.0 was discovered to contain an invalid memory address derefe ...
CVE-2021-45760vulnerablevulnerablevulnerablefixedfixedGPAC v1.1.0 was discovered to contain an invalid memory address derefe ...
CVE-2021-45297vulnerablevulnerablevulnerablefixedfixedAn infinite loop vulnerability exists in Gpac 1.0.1 in gf_get_bit_size ...
CVE-2021-45292vulnerablevulnerablevulnerablefixedfixedThe gf_isom_hint_rtp_read function in GPAC 1.0.1 allows attackers to c ...
CVE-2021-45291vulnerablevulnerablevulnerablefixedfixedThe gf_dump_setup function in GPAC 1.0.1 allows malicoius users to cau ...
CVE-2021-45289vulnerablevulnerablefixedfixedfixedA vulnerability exists in GPAC 1.0.1 due to an omission of security-re ...
CVE-2021-45288vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)fixedA Double Free vulnerability exists in filedump.c in GPAC 1.0.1, which ...
CVE-2021-45267vulnerablevulnerablevulnerablefixedfixedAn invalid memory address dereference vulnerability exists in gpac 1.1 ...
CVE-2021-45266vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)fixedA null pointer dereference vulnerability exists in gpac 1.1.0 via the ...
CVE-2021-45263vulnerablevulnerablevulnerablefixedfixedAn invalid free vulnerability exists in gpac 1.1.0 via the gf_svg_dele ...
CVE-2021-45262vulnerablevulnerablevulnerablefixedfixedAn invalid free vulnerability exists in gpac 1.1.0 via the gf_sg_comma ...
CVE-2021-45260vulnerablevulnerablevulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedA null pointer dereference vulnerability exists in gpac 1.1.0 in the l ...
CVE-2021-45259vulnerablevulnerablevulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedAn Invalid pointer reference vulnerability exists in gpac 1.1.0 via th ...
CVE-2021-45258vulnerablevulnerablevulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedA stack overflow vulnerability exists in gpac 1.1.0 via the gf_bifs_de ...
CVE-2021-44927vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)fixedA null pointer dereference vulnerability exists in gpac 1.1.0 in the g ...
CVE-2021-44926vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)fixedA null pointer dereference vulnerability exists in gpac 1.1.0-DEV in t ...
CVE-2021-44925vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)fixedA null pointer dereference vulnerability exists in gpac 1.1.0 in the g ...
CVE-2021-44924vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)fixedAn infinite loop vulnerability exists in gpac 1.1.0 in the gf_log func ...
CVE-2021-44923vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)fixedA null pointer dereference vulnerability exists in gpac 1.1.0 in the g ...
CVE-2021-44922vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)fixedA null pointer dereference vulnerability exists in gpac 1.1.0 in the B ...
CVE-2021-44921vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)fixedA null pointer dereference vulnerability exists in gpac 1.1.0 in the g ...
CVE-2021-44920vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)fixedAn invalid memory address dereference vulnerability exists in gpac 1.1 ...
CVE-2021-44919vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)fixedA Null Pointer Dereference vulnerability exists in the gf_sg_vrml_mf_a ...
CVE-2021-44918vulnerablevulnerablevulnerablevulnerable (no DSA, ignored)fixedA Null Pointer Dereference vulnerability exists in gpac 1.1.0 in the g ...
CVE-2021-41459vulnerablefixedfixedfixedfixedThere is a stack buffer overflow in MP4Box v1.0.1 at src/filters/dmx_n ...
CVE-2021-41458vulnerablevulnerablevulnerablefixedfixedIn GPAC MP4Box v1.1.0, there is a stack buffer overflow at src/utils/e ...
CVE-2021-41457vulnerablefixedfixedfixedfixedThere is a stack buffer overflow in MP4Box 1.1.0 at src/filters/dmx_nh ...
CVE-2021-41456vulnerablefixedfixedfixedfixedThere is a stack buffer overflow in MP4Box v1.0.1 at src/filters/dmx_n ...
CVE-2021-40944vulnerablevulnerablevulnerablefixedfixedIn GPAC MP4Box 1.1.0, there is a Null pointer reference in the functio ...
CVE-2021-40942vulnerablevulnerablevulnerablevulnerable (no DSA)fixedIn GPAC MP4Box v1.1.0, there is a heap-buffer-overflow in the function ...
CVE-2021-40609vulnerablevulnerablevulnerablefixedfixedThe GetHintFormat function in GPAC 1.0.1 allows attackers to cause a d ...
CVE-2021-40608vulnerablevulnerablevulnerablefixedfixedThe gf_hinter_track_finalize function in GPAC 1.0.1 allows attackers t ...
CVE-2021-40607vulnerablevulnerablevulnerablevulnerable (no DSA)fixedThe schm_box_size function in GPAC 1.0.1 allows attackers to cause a d ...
CVE-2021-40606vulnerablevulnerablevulnerablefixedfixedThe gf_bs_write_data function in GPAC 1.0.1 allows attackers to cause ...
CVE-2021-40592vulnerablevulnerablevulnerablefixedfixedGPAC version before commit 71460d72ec07df766dab0a4d52687529f3efcf0a (v ...
CVE-2021-40576vulnerablevulnerablevulnerablefixedfixedThe binary MP4Box in Gpac 1.0.1 has a null pointer dereference vulnera ...
CVE-2021-40575vulnerablevulnerablevulnerablefixedfixedThe binary MP4Box in Gpac 1.0.1 has a null pointer dereference vulnera ...
CVE-2021-40574vulnerablevulnerablevulnerablefixedfixedThe binary MP4Box in Gpac 1.0.1 has a double-free vulnerability in the ...
CVE-2021-40573vulnerablevulnerablevulnerablevulnerable (no DSA)fixedThe binary MP4Box in Gpac 1.0.1 has a double-free vulnerability in the ...
CVE-2021-40572vulnerablevulnerablevulnerablefixedfixedThe binary MP4Box in Gpac 1.0.1 has a double-free bug in the av1dmx_fi ...
CVE-2021-40571vulnerablevulnerablevulnerablefixedfixedThe binary MP4Box in Gpac 1.0.1 has a double-free vulnerability in the ...
CVE-2021-40570vulnerablevulnerablevulnerablefixedfixedThe binary MP4Box in Gpac 1.0.1 has a double-free vulnerability in the ...
CVE-2021-40569vulnerablevulnerablevulnerablefixedfixedThe binary MP4Box in Gpac through 1.0.1 has a double-free vulnerabilit ...
CVE-2021-40568vulnerablevulnerablevulnerablefixedfixedA buffer overflow vulnerability exists in Gpac through 1.0.1 via a mal ...
CVE-2021-40567vulnerablevulnerablevulnerablefixedfixedSegmentation fault vulnerability exists in Gpac through 1.0.1 via the ...
CVE-2021-40566vulnerablevulnerablevulnerablefixedfixedA Segmentation fault casued by heap use after free vulnerability exist ...
CVE-2021-40565vulnerablevulnerablevulnerablefixedfixedA Segmentation fault caused by a null pointer dereference vulnerabilit ...
CVE-2021-40564vulnerablevulnerablevulnerablefixedfixedA Segmentation fault caused by null pointer dereference vulnerability ...
CVE-2021-40563vulnerablevulnerablevulnerablefixedfixedA Segmentation fault exists casued by null pointer dereference exists ...
CVE-2021-40562vulnerablevulnerablevulnerablefixedfixedA Segmentation fault caused by a floating point exception exists in Gp ...
CVE-2021-40559vulnerablevulnerablevulnerablefixedfixedA null pointer deference vulnerability exists in gpac through 1.0.1 vi ...
CVE-2021-36584vulnerablevulnerable (no DSA, ignored)vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedAn issue was discovered in GPAC 1.0.1. There is a heap-based buffer ov ...
CVE-2021-36417vulnerablevulnerablevulnerablefixedfixedA heap-based buffer overflow vulnerability exists in GPAC v1.0.1 in th ...
CVE-2021-36414vulnerablevulnerablevulnerablefixedfixedA heab-based buffer overflow vulnerability exists in MP4Box in GPAC 1. ...
CVE-2021-36412vulnerablevulnerablevulnerablefixedfixedA heap-based buffer overflow vulnerability exists in MP4Box in GPAC 1. ...
CVE-2021-33366vulnerablefixedfixedfixedvulnerableMemory leak in the gf_isom_oinf_read_entry function in MP4Box in GPAC ...
CVE-2021-33365vulnerablevulnerablevulnerablefixedvulnerableMemory leak in the gf_isom_get_root_od function in MP4Box in GPAC 1.0. ...
CVE-2021-33364vulnerablefixedfixedfixedvulnerableMemory leak in the def_parent_box_new function in MP4Box in GPAC 1.0.1 ...
CVE-2021-33363vulnerablefixedfixedfixedvulnerableMemory leak in the infe_box_read function in MP4Box in GPAC 1.0.1 allo ...
CVE-2021-33362vulnerablefixedfixedvulnerable (no DSA, ignored)fixedStack buffer overflow in the hevc_parse_vps_extension function in MP4B ...
CVE-2021-33361vulnerablefixedfixedfixedvulnerableMemory leak in the afra_box_read function in MP4Box in GPAC 1.0.1 allo ...
CVE-2021-32440vulnerablevulnerable (no DSA, ignored)vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedThe Media_RewriteODFrame function in GPAC 1.0.1 allows attackers to ca ...
CVE-2021-32439vulnerablefixedfixedvulnerable (no DSA)fixedBuffer overflow in the stbl_AppendSize function in MP4Box in GPAC 1.0. ...
CVE-2021-32438vulnerablefixedfixedvulnerable (no DSA, ignored)fixedThe gf_media_export_filters function in GPAC 1.0.1 allows attackers to ...
CVE-2021-32437vulnerablevulnerable (no DSA, ignored)vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedThe gf_hinter_finalize function in GPAC 1.0.1 allows attackers to caus ...
CVE-2021-32271vulnerablevulnerablevulnerablefixedfixedAn issue was discovered in gpac through 20200801. A stack-buffer-overf ...
CVE-2021-32270vulnerablefixedfixedfixedfixedAn issue was discovered in gpac through 20200801. A NULL pointer deref ...
CVE-2021-32269vulnerablefixedfixedfixedfixedAn issue was discovered in gpac through 20200801. A NULL pointer deref ...
CVE-2021-32268vulnerablevulnerablevulnerablefixedfixedBuffer overflow vulnerability in function gf_fprintf in os_file.c in g ...
CVE-2021-32139vulnerablevulnerable (no DSA, ignored)vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedThe gf_isom_vp_config_get function in GPAC 1.0.1 allows attackers to c ...
CVE-2021-32138vulnerablefixedfixedvulnerable (no DSA, ignored)fixedThe DumpTrackInfo function in GPAC 1.0.1 allows attackers to cause a d ...
CVE-2021-32137vulnerablefixedfixedvulnerable (no DSA, ignored)fixedHeap buffer overflow in the URL_GetProtocolType function in MP4Box in ...
CVE-2021-32136vulnerablefixedfixedvulnerable (no DSA, ignored)fixedHeap buffer overflow in the print_udta function in MP4Box in GPAC 1.0. ...
CVE-2021-32135vulnerablefixedfixedvulnerable (no DSA, ignored)fixedThe trak_box_size function in GPAC 1.0.1 allows attackers to cause a d ...
CVE-2021-32134vulnerablevulnerable (no DSA, ignored)vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedThe gf_odf_desc_copy function in GPAC 1.0.1 allows attackers to cause ...
CVE-2021-32132vulnerablefixedfixedvulnerable (no DSA, ignored)fixedThe abst_box_size function in GPAC 1.0.1 allows attackers to cause a d ...
CVE-2021-31262vulnerablefixedfixedfixedfixedThe AV1_DuplicateConfig function in GPAC 1.0.1 allows attackers to cau ...
CVE-2021-31261vulnerablevulnerablevulnerablefixedfixedThe gf_hinter_track_new function in GPAC 1.0.1 allows attackers to rea ...
CVE-2021-31260vulnerablevulnerable (no DSA)vulnerable (no DSA)fixedfixedThe MergeTrack function in GPAC 1.0.1 allows attackers to cause a deni ...
CVE-2021-31259vulnerablefixedfixedfixedfixedThe gf_isom_cenc_get_default_info_internal function in GPAC 1.0.1 allo ...
CVE-2021-31258vulnerablevulnerable (no DSA)vulnerable (no DSA)fixedfixedThe gf_isom_set_extraction_slc function in GPAC 1.0.1 allows attackers ...
CVE-2021-31257vulnerablevulnerable (no DSA)vulnerable (no DSA)fixedfixedThe HintFile function in GPAC 1.0.1 allows attackers to cause a denial ...
CVE-2021-31256vulnerablevulnerablevulnerablefixedfixedMemory leak in the stbl_GetSampleInfos function in MP4Box in GPAC 1.0. ...
CVE-2021-31255vulnerablefixedfixedfixedfixedBuffer overflow in the abst_box_read function in MP4Box in GPAC 1.0.1 ...
CVE-2021-31254vulnerablefixedfixedfixedfixedBuffer overflow in the tenc_box_read function in MP4Box in GPAC 1.0.1 ...
CVE-2021-30199vulnerablefixedfixedfixedfixedIn filters/reframe_latm.c in GPAC 1.0.1 there is a Null Pointer Derefe ...
CVE-2021-30022vulnerablefixedfixedfixedfixedThere is a integer overflow in media_tools/av_parsers.c in the gf_avc_ ...
CVE-2021-30020vulnerablefixedfixedfixedfixedIn the function gf_hevc_read_pps_bs_internal function in media_tools/a ...
CVE-2021-30019vulnerablefixedfixedfixedfixedIn the adts_dmx_process function in filters/reframe_adts.c in GPAC 1.0 ...
CVE-2021-30015vulnerablefixedfixedfixedfixedThere is a Null Pointer Dereference in function filter_core/filter_pck ...
CVE-2021-30014vulnerablevulnerable (no DSA)vulnerable (no DSA)fixedfixedThere is a integer overflow in media_tools/av_parsers.c in the hevc_pa ...
CVE-2021-29279vulnerablefixedfixedfixedfixedThere is a integer overflow in function filter_core/filter_props.c:gf_ ...
CVE-2021-28300vulnerablevulnerable (no DSA, postponed)vulnerable (no DSA)fixedfixedNULL Pointer Dereference in the "isomedia/track.c" module's "MergeTrac ...
CVE-2021-21861vulnerablefixedfixedfixedfixedAn exploitable integer truncation vulnerability exists within the MPEG ...
CVE-2021-21860vulnerablefixedfixedfixedfixedAn exploitable integer truncation vulnerability exists within the MPEG ...
CVE-2021-21859vulnerablefixedfixedfixedfixedAn exploitable integer truncation vulnerability exists within the MPEG ...
CVE-2021-21858vulnerablefixedfixedfixedfixedMultiple exploitable integer overflow vulnerabilities exist within the ...
CVE-2021-21857vulnerablefixedfixedfixedfixedMultiple exploitable integer overflow vulnerabilities exist within the ...
CVE-2021-21855vulnerablefixedfixedfixedfixedMultiple exploitable integer overflow vulnerabilities exist within the ...
CVE-2021-21854vulnerablefixedfixedfixedfixedMultiple exploitable integer overflow vulnerabilities exist within the ...
CVE-2021-21853vulnerablefixedfixedfixedfixedMultiple exploitable integer overflow vulnerabilities exist within the ...
CVE-2021-21852vulnerablefixedfixedfixedfixedMultiple exploitable integer overflow vulnerabilities exist within the ...
CVE-2021-21850vulnerablefixedfixedfixedfixedAn exploitable integer overflow vulnerability exists within the MPEG-4 ...
CVE-2021-21849vulnerablefixedfixedfixedfixedAn exploitable integer overflow vulnerability exists within the MPEG-4 ...
CVE-2021-21848vulnerablefixedfixedfixedfixedAn exploitable integer overflow vulnerability exists within the MPEG-4 ...
CVE-2021-21847vulnerablefixedfixedfixedfixedMultiple exploitable integer overflow vulnerabilities exist within the ...
CVE-2021-21846vulnerablefixedfixedfixedfixedMultiple exploitable integer overflow vulnerabilities exist within the ...
CVE-2021-21845vulnerablefixedfixedfixedfixedMultiple exploitable integer overflow vulnerabilities exist within the ...
CVE-2021-21844vulnerablefixedfixedfixedfixedMultiple exploitable integer overflow vulnerabilities exist within the ...
CVE-2021-21843vulnerablefixedfixedfixedfixedMultiple exploitable integer overflow vulnerabilities exist within the ...
CVE-2021-21842vulnerablefixedfixedfixedfixedAn exploitable integer overflow vulnerability exists within the MPEG-4 ...
CVE-2021-21841vulnerablefixedfixedfixedfixedAn exploitable integer overflow vulnerability exists within the MPEG-4 ...
CVE-2021-21840vulnerablefixedfixedfixedfixedAn exploitable integer overflow vulnerability exists within the MPEG-4 ...
CVE-2021-21839vulnerablefixedfixedfixedfixedMultiple exploitable integer overflow vulnerabilities exist within the ...
CVE-2021-21838vulnerablefixedfixedfixedfixedMultiple exploitable integer overflow vulnerabilities exist within the ...
CVE-2021-21837vulnerablefixedfixedfixedfixedMultiple exploitable integer overflow vulnerabilities exist within the ...
CVE-2021-21836vulnerablefixedfixedfixedfixedAn exploitable integer overflow vulnerability exists within the MPEG-4 ...
CVE-2021-21834vulnerablefixedfixedfixedfixedAn exploitable integer overflow vulnerability exists within the MPEG-4 ...
CVE-2021-4043vulnerablefixedfixedfixedfixedNULL Pointer Dereference in GitHub repository gpac/gpac prior to 1.1.0 ...
CVE-2020-35982vulnerablevulnerable (no DSA)vulnerable (no DSA)fixedfixedAn issue was discovered in GPAC version 0.8.0 and 1.0.1. There is an i ...
CVE-2020-35981vulnerablevulnerable (no DSA)vulnerable (no DSA)fixedfixedAn issue was discovered in GPAC version 0.8.0 and 1.0.1. There is an i ...
CVE-2020-35980vulnerablefixedfixedfixedfixedAn issue was discovered in GPAC version 0.8.0 and 1.0.1. There is a us ...
CVE-2020-35979vulnerablevulnerable (no DSA)vulnerable (no DSA)fixedfixedAn issue was discovered in GPAC version 0.8.0 and 1.0.1. There is heap ...
CVE-2020-25427vulnerablevulnerablevulnerablefixedfixedA Null pointer dereference vulnerability exits in MP4Box - GPAC versio ...
CVE-2020-24829vulnerablevulnerablevulnerablefixedfixedAn issue was discovered in GPAC v0.8.0, as demonstrated by MP4Box. It ...
CVE-2020-23932vulnerablefixedfixedfixedfixedAn issue was discovered in gpac before 1.0.1. A NULL pointer dereferen ...
CVE-2020-23931vulnerablefixedfixedfixedfixedAn issue was discovered in gpac before 1.0.1. The abst_box_read functi ...
CVE-2020-23930vulnerablefixedfixedfixedfixedAn issue was discovered in gpac through 20200801. A NULL pointer deref ...
CVE-2020-23928vulnerablefixedfixedfixedfixedAn issue was discovered in gpac before 1.0.1. The abst_box_read functi ...
CVE-2020-23269vulnerablevulnerablevulnerablefixedfixedAn issue was discovered in gpac 0.8.0. The stbl_GetSampleSize function ...
CVE-2020-23267vulnerablevulnerablevulnerablefixedfixedAn issue was discovered in gpac 0.8.0. The gf_hinter_track_process fun ...
CVE-2020-23266vulnerablevulnerablevulnerablefixedfixedAn issue was discovered in gpac 0.8.0. The OD_ReadUTF8String function ...
CVE-2020-22678vulnerablevulnerablevulnerable (no DSA, ignored)fixedfixedAn issue was discovered in gpac 0.8.0. The gf_media_nalu_remove_emulat ...
CVE-2020-22677vulnerablevulnerablevulnerable (no DSA, ignored)fixedfixedAn issue was discovered in gpac 0.8.0. The dump_data_hex function in b ...
CVE-2020-22675vulnerablevulnerablevulnerable (no DSA, ignored)fixedfixedAn issue was discovered in gpac 0.8.0. The GetGhostNum function in stb ...
CVE-2020-22674vulnerablefixedfixedfixedfixedAn issue was discovered in gpac 0.8.0. An invalid memory dereference e ...
CVE-2020-22352vulnerablefixedfixedfixedfixedThe gf_dash_segmenter_probe_input function in GPAC v0.8 allows attacke ...
CVE-2020-19751vulnerablevulnerable (no DSA)vulnerable (no DSA)fixedfixedAn issue was discovered in gpac 0.8.0. The gf_odf_del_ipmp_tool functi ...
CVE-2020-19750vulnerablevulnerable (no DSA)vulnerable (no DSA)fixedfixedAn issue was discovered in gpac 0.8.0. The strdup function in box_code ...
CVE-2020-19488vulnerablefixedfixedfixedfixedAn issue was discovered in box_code_apple.c:119 in Gpac MP4Box 0.8.0, ...
CVE-2020-19481vulnerablefixedfixedfixedfixedAn issue was discovered in GPAC before 0.8.0, as demonstrated by MP4Bo ...
CVE-2020-6631vulnerable (no DSA, postponed)vulnerable (no DSA)vulnerable (no DSA)fixedfixedAn issue was discovered in GPAC version 0.8.0. There is a NULL pointer ...
CVE-2020-6630vulnerable (no DSA, postponed)vulnerable (no DSA)vulnerable (no DSA)fixedfixedAn issue was discovered in GPAC version 0.8.0. There is a NULL pointer ...
CVE-2019-20632vulnerable (no DSA, ignored)vulnerable (no DSA)vulnerable (no DSA)fixedfixedAn issue was discovered in libgpac.a in GPAC before 0.8.0, as demonstr ...
CVE-2019-20631vulnerable (no DSA, ignored)vulnerable (no DSA)vulnerable (no DSA)fixedfixedAn issue was discovered in libgpac.a in GPAC before 0.8.0, as demonstr ...
CVE-2019-20630vulnerable (no DSA, ignored)vulnerable (no DSA)vulnerable (no DSA)fixedfixedAn issue was discovered in libgpac.a in GPAC before 0.8.0, as demonstr ...
CVE-2019-20629vulnerable (no DSA, ignored)fixedfixedfixedfixedAn issue was discovered in libgpac.a in GPAC before 0.8.0, as demonstr ...
CVE-2019-20628vulnerable (no DSA, ignored)vulnerable (no DSA)vulnerable (no DSA)fixedfixedAn issue was discovered in libgpac.a in GPAC before 0.8.0, as demonstr ...
CVE-2019-20208fixedvulnerable (no DSA)vulnerable (no DSA)fixedfixeddimC_Read in isomedia/box_code_3gpp.c in GPAC 0.8.0 has a stack-based ...
CVE-2019-20171fixedvulnerable (no DSA)vulnerable (no DSA)fixedfixedAn issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20 ...
CVE-2019-20170fixedvulnerable (no DSA)vulnerable (no DSA)fixedfixedAn issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20 ...
CVE-2019-20163fixedvulnerable (no DSA)vulnerable (no DSA)fixedfixedAn issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20 ...
CVE-2019-20162fixedvulnerable (no DSA)vulnerable (no DSA)fixedfixedAn issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20 ...
CVE-2019-20161fixedvulnerable (no DSA)vulnerable (no DSA)fixedfixedAn issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20 ...
CVE-2019-13618fixedvulnerable (no DSA)vulnerable (no DSA)fixedfixedIn GPAC before 0.8.0, isomedia/isom_read.c in libgpac.a has a heap-bas ...
CVE-2019-12483fixedvulnerable (no DSA)vulnerable (no DSA)fixedfixedAn issue was discovered in GPAC 0.7.1. There is a heap-based buffer ov ...
CVE-2019-12482fixedvulnerable (no DSA)vulnerable (no DSA)fixedfixedAn issue was discovered in GPAC 0.7.1. There is a NULL pointer derefer ...
CVE-2019-12481fixedvulnerable (no DSA)vulnerable (no DSA)fixedfixedAn issue was discovered in GPAC 0.7.1. There is a NULL pointer derefer ...
CVE-2019-11222fixedvulnerable (no DSA)fixedfixedfixedgf_bin128_parse in utils/os_divers.c in GPAC 0.7.1 has a buffer overfl ...
CVE-2019-11221fixedvulnerable (no DSA)fixedfixedfixedGPAC 0.7.1 has a buffer overflow issue in gf_import_message() in media ...
CVE-2018-21016fixedvulnerable (no DSA)vulnerable (no DSA)fixedfixedaudio_sample_entry_AddBox() at isomedia/box_code_base.c in GPAC 0.7.1 ...
CVE-2018-21015fixedvulnerable (no DSA)vulnerable (no DSA)fixedfixedAVC_DuplicateConfig() at isomedia/avc_ext.c in GPAC 0.7.1 allows remot ...

Open unimportant issues

BugjessiestretchbusterbullseyesidDescription
CVE-2022-43255vulnerablevulnerablevulnerablefixedvulnerableGPAC v2.1-DEV-rev368-gfd054169b-master was discovered to contain a mem ...
CVE-2022-43254vulnerablevulnerablevulnerablevulnerablevulnerableGPAC v2.1-DEV-rev368-gfd054169b-master was discovered to contain a mem ...
CVE-2020-22679vulnerablevulnerablevulnerablefixedfixedMemory leak in the sgpd_parse_entry function in MP4Box in gpac 0.8.0 a ...
CVE-2020-22673vulnerablevulnerablevulnerablefixedfixedMemory leak in the senc_Parse function in MP4Box in gpac 0.8.0 allows ...

Resolved issues

BugDescription
CVE-2022-45204GPAC v2.1-DEV-rev428-gcb8ae46c8-master was discovered to contain a mem ...
CVE-2022-3178Buffer Over-read in GitHub repository gpac/gpac prior to 2.1.0-DEV.
CVE-2021-21862Multiple exploitable integer truncation vulnerabilities exist within t ...
CVE-2021-21856Multiple exploitable integer overflow vulnerabilities exist within the ...
CVE-2021-21851Multiple exploitable integer overflow vulnerabilities exist within the ...
CVE-2021-21835An exploitable integer overflow vulnerability exists within the MPEG-4 ...
CVE-2020-11558An issue was discovered in libgpac.a in GPAC 0.8.0, as demonstrated by ...
CVE-2019-20169An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20 ...
CVE-2019-20168An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20 ...
CVE-2019-20167An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20 ...
CVE-2019-20166An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20 ...
CVE-2019-20165An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20 ...
CVE-2019-20164An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20 ...
CVE-2019-20160An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20 ...
CVE-2019-20159An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20 ...
CVE-2018-1000100GPAC MP4Box version 0.7.1 and earlier contains a Buffer Overflow vulne ...
CVE-2018-21017GPAC 0.7.1 has a memory leak in dinf_Read in isomedia/box_code_base.c.
CVE-2018-20763In GPAC 0.7.1 and earlier, gf_text_get_utf8_line in media_tools/text_i ...
CVE-2018-20762GPAC version 0.7.1 and earlier has a buffer overflow vulnerability in ...
CVE-2018-20761GPAC version 0.7.1 and earlier has a Buffer Overflow vulnerability in ...
CVE-2018-20760In GPAC 0.7.1 and earlier, gf_text_get_utf8_line in media_tools/text_i ...
CVE-2018-13006An issue was discovered in MP4Box in GPAC 0.7.1. There is a heap-based ...
CVE-2018-13005An issue was discovered in MP4Box in GPAC 0.7.1. The function urn_Read ...
CVE-2018-7752GPAC through 0.7.1 has a Buffer Overflow in the gf_media_avc_read_sps ...

Security announcements

DSA / DLADescription
DSA-5452-1gpac - security update
DSA-5411-1gpac - security update
DSA-4966-1gpac - security update
DLA-2072-1gpac - security update
DLA-1841-1gpac - security update
DLA-1765-1gpac - security update
DLA-1693-1gpac - security update
DLA-1432-1gpac - security update

Search for package or bug name: Reporting problems