Information on source package gpac

Available versions

ReleaseVersion
buster0.5.2-426-gc5ad4e4+dfsg5-5
bullseye1.0.1+dfsg1-4+deb11u3
sid2.2.1+dfsg1-3.1

Open issues

BugbusterbullseyesidDescription
CVE-2024-28319vulnerablevulnerablevulnerablegpac 2.3-DEV-rev921-g422b78ecf-master was discovered to contain an out ...
CVE-2024-28318vulnerablevulnerablevulnerablegpac 2.3-DEV-rev921-g422b78ecf-master was discovered to contain a out ...
CVE-2024-24267vulnerablevulnerable (no DSA, ignored)vulnerablegpac v2.2.1 was discovered to contain a memory leak via the gfio_blob ...
CVE-2024-24266vulnerablevulnerablevulnerablegpac v2.2.1 was discovered to contain a Use-After-Free (UAF) vulnerabi ...
CVE-2024-24265vulnerablevulnerable (no DSA, ignored)vulnerablegpac v2.2.1 was discovered to contain a memory leak via the dst_props ...
CVE-2024-22749vulnerablevulnerablevulnerableGPAC v2.3 was detected to contain a buffer overflow via the function g ...
CVE-2024-0322vulnerablevulnerablevulnerableOut-of-bounds Read in GitHub repository gpac/gpac prior to 2.3-DEV.
CVE-2024-0321vulnerablevulnerablevulnerableStack-based Buffer Overflow in GitHub repository gpac/gpac prior to 2. ...
CVE-2023-50120vulnerablefixedvulnerableMP4Box GPAC version 2.3-DEV-rev636-gfbd7e13aa-master was discovered to ...
CVE-2023-48958vulnerablevulnerable (no DSA, ignored)vulnerablegpac 2.3-DEV-rev617-g671976fcc-master contains memory leaks in gf_mpd_ ...
CVE-2023-48090vulnerablevulnerablevulnerableGPAC 2.3-DEV-rev617-g671976fcc-master is vulnerable to memory leaks in ...
CVE-2023-48039vulnerablevulnerablevulnerableGPAC 2.3-DEV-rev617-g671976fcc-master is vulnerable to memory leak in ...
CVE-2023-48014vulnerablevulnerablevulnerableGPAC v2.3-DEV-rev566-g50c2ab06f-master was discovered to contain a sta ...
CVE-2023-48013vulnerablevulnerablevulnerableGPAC v2.3-DEV-rev566-g50c2ab06f-master was discovered to contain a dou ...
CVE-2023-48011vulnerablevulnerablevulnerableGPAC v2.3-DEV-rev566-g50c2ab06f-master was discovered to contain a hea ...
CVE-2023-47465vulnerablevulnerablevulnerableAn issue in GPAC v.2.2.1 and before allows a local attacker to cause a ...
CVE-2023-47384vulnerablevulnerable (no DSA, ignored)vulnerableMP4Box GPAC v2.3-DEV-rev617-g671976fcc-master was discovered to contai ...
CVE-2023-46932vulnerablevulnerablevulnerableHeap Buffer Overflow vulnerability in GPAC version 2.3-DEV-rev617-g671 ...
CVE-2023-46931vulnerablevulnerable (no DSA)vulnerableGPAC 2.3-DEV-rev605-gfc9e29089-master contains a heap-buffer-overflow ...
CVE-2023-46930vulnerablevulnerable (no DSA)vulnerableGPAC 2.3-DEV-rev605-gfc9e29089-master contains a SEGV in gpac/MP4Box i ...
CVE-2023-46929fixedfixedvulnerableAn issue discovered in GPAC 2.3-DEV-rev605-gfc9e29089-master in MP4Box ...
CVE-2023-46928vulnerablevulnerable (no DSA, ignored)vulnerableGPAC 2.3-DEV-rev605-gfc9e29089-master contains a SEGV in gpac/MP4Box i ...
CVE-2023-46927vulnerablevulnerablevulnerableGPAC 2.3-DEV-rev605-gfc9e29089-master contains a heap-buffer-overflow ...
CVE-2023-46871vulnerablevulnerable (no DSA, ignored)vulnerableGPAC version 2.3-DEV-rev602-ged8424300-master in MP4Box contains a mem ...
CVE-2023-46427vulnerablevulnerablevulnerableAn issue was discovered in gpac version 2.3-DEV-rev588-g7edc40fee-mast ...
CVE-2023-46426vulnerablevulnerablevulnerableHeap-based Buffer Overflow vulnerability in gpac version 2.3-DEV-rev58 ...
CVE-2023-46001vulnerablevulnerablevulnerableBuffer Overflow vulnerability in gpac MP4Box v.2.3-DEV-rev573-g2013208 ...
CVE-2023-42298vulnerablevulnerable (no DSA, ignored)vulnerableAn issue in GPAC GPAC v.2.2.1 and before allows a local attacker to ca ...
CVE-2023-41000vulnerablevulnerable (no DSA, ignored)vulnerableGPAC through 2.2.1 has a use-after-free vulnerability in the function ...
CVE-2023-39562vulnerablevulnerable (no DSA)vulnerableGPAC v2.3-DEV-rev449-g5948e4f70-master was discovered to contain a hea ...
CVE-2023-37767vulnerablevulnerable (no DSA, ignored)vulnerableGPAC v2.3-DEV-rev381-g817a848f6-master was discovered to contain a seg ...
CVE-2023-37766vulnerablevulnerable (no DSA, ignored)vulnerableGPAC v2.3-DEV-rev381-g817a848f6-master was discovered to contain a seg ...
CVE-2023-37765vulnerablevulnerable (no DSA, ignored)vulnerableGPAC v2.3-DEV-rev381-g817a848f6-master was discovered to contain a seg ...
CVE-2023-37174vulnerablevulnerable (no DSA, ignored)vulnerableGPAC v2.3-DEV-rev381-g817a848f6-master was discovered to contain a seg ...
CVE-2023-23145vulnerablefixedvulnerableGPAC version 2.2-rev0-gab012bbfb-master was discovered to contain a me ...
CVE-2023-23144vulnerablefixedvulnerableInteger overflow vulnerability in function Q_DecCoordOnUnitSphere file ...
CVE-2023-23143vulnerablefixedvulnerableBuffer overflow vulnerability in function avc_parse_slice in file medi ...
CVE-2023-5998vulnerablevulnerablevulnerableOut-of-bounds Read in GitHub repository gpac/gpac prior to 2.3.0-DEV.
CVE-2023-5595vulnerablevulnerable (no DSA, ignored)vulnerableDenial of Service in GitHub repository gpac/gpac prior to 2.3.0-DEV.
CVE-2023-5586vulnerablevulnerablevulnerableNULL Pointer Dereference in GitHub repository gpac/gpac prior to 2.3.0 ...
CVE-2023-5520vulnerablevulnerablevulnerableOut-of-bounds Read in GitHub repository gpac/gpac prior to 2.2.2.
CVE-2023-5377vulnerablevulnerablevulnerableOut-of-bounds Read in GitHub repository gpac/gpac prior to v2.2.2-DEV.
CVE-2023-4778vulnerablevulnerable (no DSA)vulnerableOut-of-bounds Read in GitHub repository gpac/gpac prior to 2.3-DEV.
CVE-2023-4758vulnerablevulnerable (no DSA)vulnerableBuffer Over-read in GitHub repository gpac/gpac prior to 2.3-DEV.
CVE-2023-4756vulnerablevulnerable (no DSA)vulnerableStack-based Buffer Overflow in GitHub repository gpac/gpac prior to 2. ...
CVE-2023-4755vulnerablevulnerable (no DSA)vulnerableUse After Free in GitHub repository gpac/gpac prior to 2.3-DEV.
CVE-2023-4754vulnerablevulnerablevulnerableOut-of-bounds Write in GitHub repository gpac/gpac prior to 2.3-DEV.
CVE-2023-4722vulnerablevulnerable (no DSA, ignored)vulnerableInteger Overflow or Wraparound in GitHub repository gpac/gpac prior to ...
CVE-2023-4721vulnerablevulnerablevulnerableOut-of-bounds Read in GitHub repository gpac/gpac prior to 2.3-DEV.
CVE-2023-4720vulnerablevulnerablevulnerableFloating Point Comparison with Incorrect Operator in GitHub repository ...
CVE-2023-4683vulnerablevulnerable (no DSA, ignored)vulnerableNULL Pointer Dereference in GitHub repository gpac/gpac prior to 2.3-D ...
CVE-2023-4682vulnerablevulnerablevulnerableHeap-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.3 ...
CVE-2023-4681vulnerablevulnerable (no DSA, ignored)vulnerableNULL Pointer Dereference in GitHub repository gpac/gpac prior to 2.3-D ...
CVE-2023-4678vulnerablevulnerable (no DSA, ignored)vulnerableDivide By Zero in GitHub repository gpac/gpac prior to 2.3-DEV.
CVE-2023-3523vulnerablevulnerable (no DSA, ignored)vulnerableOut-of-bounds Read in GitHub repository gpac/gpac prior to 2.2.2.
CVE-2023-3291vulnerablefixedvulnerableHeap-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.2 ...
CVE-2023-3013vulnerablevulnerable (no DSA, ignored)vulnerableUnchecked Return Value in GitHub repository gpac/gpac prior to 2.2.2.
CVE-2023-3012vulnerablefixedvulnerableNULL Pointer Dereference in GitHub repository gpac/gpac prior to 2.2.2 ...
CVE-2023-2840vulnerablefixedvulnerableNULL Pointer Dereference in GitHub repository gpac/gpac prior to 2.2.2 ...
CVE-2023-2839vulnerablefixedvulnerableDivide By Zero in GitHub repository gpac/gpac prior to 2.2.2.
CVE-2023-2838vulnerablefixedvulnerableOut-of-bounds Read in GitHub repository gpac/gpac prior to 2.2.2.
CVE-2023-2837vulnerablefixedvulnerableStack-based Buffer Overflow in GitHub repository gpac/gpac prior to 2. ...
CVE-2023-1654vulnerablefixedfixedDenial of Service in GitHub repository gpac/gpac prior to 2.4.0.
CVE-2023-1452vulnerablefixedfixedA vulnerability was found in GPAC 2.3-DEV-rev35-gbbca86917-master. It ...
CVE-2023-1449vulnerablefixedfixedA vulnerability has been found in GPAC 2.3-DEV-rev35-gbbca86917-master ...
CVE-2023-1448vulnerablefixedfixedA vulnerability, which was classified as problematic, was found in GPA ...
CVE-2023-0866vulnerablefixedfixedHeap-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.3 ...
CVE-2023-0841vulnerablevulnerable (no DSA, ignored)vulnerableA vulnerability, which was classified as critical, has been found in G ...
CVE-2023-0819vulnerablefixedfixedHeap-based Buffer Overflow in GitHub repository gpac/gpac prior to v2. ...
CVE-2023-0818vulnerablefixedfixedOff-by-one Error in GitHub repository gpac/gpac prior to v2.3.0-DEV.
CVE-2023-0817vulnerablefixedfixedBuffer Over-read in GitHub repository gpac/gpac prior to v2.3.0-DEV.
CVE-2023-0770vulnerablefixedvulnerableStack-based Buffer Overflow in GitHub repository gpac/gpac prior to 2. ...
CVE-2023-0760vulnerablefixedvulnerableHeap-based Buffer Overflow in GitHub repository gpac/gpac prior to V2. ...
CVE-2023-0358vulnerablevulnerable (no DSA)vulnerableUse After Free in GitHub repository gpac/gpac prior to 2.3.0-DEV.
CVE-2022-47663vulnerablefixedfixedGPAC MP4box 2.1-DEV-rev649-ga8f438d20 is vulnerable to buffer overflow ...
CVE-2022-47662vulnerablefixedfixedGPAC MP4Box 2.1-DEV-rev649-ga8f438d20 has a segment fault (/stack over ...
CVE-2022-47661vulnerablefixedfixedGPAC MP4Box 2.1-DEV-rev649-ga8f438d20 is vulnerable to Buffer Overflow ...
CVE-2022-47660vulnerablefixedfixedGPAC MP4Box 2.1-DEV-rev644-g5c4df2a67 is has an integer overflow in is ...
CVE-2022-47659vulnerablefixedfixedGPAC MP4box 2.1-DEV-rev644-g5c4df2a67 is vulnerable to Buffer Overflow ...
CVE-2022-47657vulnerablefixedfixedGPAC MP4Box 2.1-DEV-rev644-g5c4df2a67 is vulnerable to buffer overflow ...
CVE-2022-47654vulnerablevulnerable (no DSA)fixedGPAC MP4box 2.1-DEV-rev593-g007bf61a0 is vulnerable to Buffer Overflow ...
CVE-2022-47095vulnerablefixedfixedGPAC MP4box 2.1-DEV-rev574-g9d5bb184b is vulnerable to Buffer overflow ...
CVE-2022-47094vulnerablefixedfixedGPAC MP4box 2.1-DEV-rev574-g9d5bb184b is vulnerable to Null pointer de ...
CVE-2022-47093vulnerablevulnerable (no DSA)fixedGPAC MP4box 2.1-DEV-rev574-g9d5bb184b is vulnerable to heap use-after- ...
CVE-2022-47091vulnerablefixedfixedGPAC MP4box 2.1-DEV-rev574-g9d5bb184b is vulnerable to Buffer Overflow ...
CVE-2022-47086vulnerablefixedfixedGPAC MP4Box v2.1-DEV-rev574-g9d5bb184b contains a segmentation violati ...
CVE-2022-46490vulnerablevulnerable (no DSA, ignored)fixedGPAC version 2.1-DEV-rev505-gb9577e6ad-master was discovered to contai ...
CVE-2022-46489vulnerablevulnerable (no DSA, ignored)fixedGPAC version 2.1-DEV-rev505-gb9577e6ad-master was discovered to contai ...
CVE-2022-45343vulnerablefixedvulnerableGPAC v2.1-DEV-rev478-g696e6f868-master was discovered to contain a hea ...
CVE-2022-45283vulnerablefixedvulnerableGPAC MP4box v2.0.0 was discovered to contain a stack overflow in the s ...
CVE-2022-45202vulnerablefixedvulnerableGPAC v2.1-DEV-rev428-gcb8ae46c8-master was discovered to contain a sta ...
CVE-2022-43045vulnerablevulnerable (no DSA, ignored)vulnerableGPAC 2.1-DEV-rev368-gfd054169b-master was discovered to contain a segm ...
CVE-2022-43044vulnerablevulnerable (no DSA, ignored)vulnerableGPAC 2.1-DEV-rev368-gfd054169b-master was discovered to contain a segm ...
CVE-2022-43043vulnerablevulnerable (no DSA, ignored)vulnerableGPAC 2.1-DEV-rev368-gfd054169b-master was discovered to contain a segm ...
CVE-2022-43042vulnerablevulnerable (no DSA, ignored)vulnerableGPAC 2.1-DEV-rev368-gfd054169b-master was discovered to contain a heap ...
CVE-2022-43040fixedfixedvulnerableGPAC 2.1-DEV-rev368-gfd054169b-master was discovered to contain a heap ...
CVE-2022-43039fixedfixedvulnerableGPAC 2.1-DEV-rev368-gfd054169b-master was discovered to contain a segm ...
CVE-2022-38530vulnerablefixedfixedGPAC v2.1-DEV-rev232-gfcaa01ebb-master was discovered to contain a sta ...
CVE-2022-36191vulnerablefixedfixedA heap-buffer-overflow had occurred in function gf_isom_dovi_config_ge ...
CVE-2022-36190vulnerablefixedfixedGPAC mp4box 2.1-DEV-revUNKNOWN-master has a use-after-free vulnerabili ...
CVE-2022-30976vulnerablevulnerable (no DSA, ignored)fixedGPAC 2.0.0 misuses a certain Unicode utf8_wcslen (renamed gf_utf8_wcsl ...
CVE-2022-29537vulnerablefixedfixedgp_rtp_builder_do_hevc in ietf/rtp_pck_mpeg4.c in GPAC 2.0.0 has a hea ...
CVE-2022-29340vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedGPAC 2.1-DEV-rev87-g053aae8-master. has a Null Pointer Dereference vul ...
CVE-2022-29339vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedIn GPAC 2.1-DEV-rev87-g053aae8-master, function BS_ReadByte() in utils ...
CVE-2022-27147vulnerablefixedfixedGPAC mp4box 1.1.0-DEV-rev1727-g8be34973d-master has a use-after-free v ...
CVE-2022-27145vulnerablefixedfixedGPAC mp4box 1.1.0-DEV-rev1727-g8be34973d-master has a stack-overflow v ...
CVE-2022-26967vulnerablefixedfixedGPAC 2.0 allows a heap-based buffer overflow in gf_base64_encode. It c ...
CVE-2022-24578vulnerablefixedfixedGPAC 1.0.1 is affected by a heap-based buffer overflow in SFS_AddStrin ...
CVE-2022-24577vulnerablefixedfixedGPAC 1.0.1 is affected by a NULL pointer dereference in gf_utf8_wcslen ...
CVE-2022-24576vulnerablevulnerable (no DSA)fixedGPAC 1.0.1 is affected by Use After Free through MP4Box.
CVE-2022-24575vulnerablevulnerable (no DSA, ignored)fixedGPAC 1.0.1 is affected by a stack-based buffer overflow through MP4Box ...
CVE-2022-24574vulnerablefixedfixedGPAC 1.0.1 is affected by a NULL pointer dereference in gf_dump_vrml_f ...
CVE-2022-4202vulnerablefixedvulnerableA vulnerability, which was classified as problematic, was found in GPA ...
CVE-2022-3222vulnerablefixedvulnerableUncontrolled Recursion in GitHub repository gpac/gpac prior to 2.1.0-D ...
CVE-2022-2549vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedNULL Pointer Dereference in GitHub repository gpac/gpac prior to v2.1. ...
CVE-2022-2454vulnerablefixedfixedInteger Overflow or Wraparound in GitHub repository gpac/gpac prior to ...
CVE-2022-2453vulnerable (no DSA)vulnerable (no DSA)fixedUse After Free in GitHub repository gpac/gpac prior to 2.1-DEV.
CVE-2022-1795vulnerablefixedfixedUse After Free in GitHub repository gpac/gpac prior to v2.1.0-DEV.
CVE-2022-1441vulnerablefixedfixedMP4Box is a component of GPAC-2.0.0, which is a widely-used third-part ...
CVE-2022-1222vulnerablefixedfixedInf loop in GitHub repository gpac/gpac prior to 2.1.0-DEV.
CVE-2022-1172vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedNull Pointer Dereference Caused Segmentation Fault in GitHub repositor ...
CVE-2022-1035vulnerablefixedfixedSegmentation Fault caused by MP4Box -lsr in GitHub repository gpac/gpa ...
CVE-2021-46313vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedThe binary MP4Box in GPAC v1.0.1 was discovered to contain a segmentat ...
CVE-2021-46311vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedA NULL pointer dereference vulnerability exists in GPAC v1.1.0 via the ...
CVE-2021-46240vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedA NULL pointer dereference vulnerability exists in GPAC v1.1.0 via the ...
CVE-2021-46239vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedThe binary MP4Box in GPAC v1.1.0 was discovered to contain an invalid ...
CVE-2021-46238vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedGPAC v1.1.0 was discovered to contain a stack overflow via the functio ...
CVE-2021-46237vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedAn untrusted pointer dereference vulnerability exists in GPAC v1.1.0 v ...
CVE-2021-46236vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedA NULL pointer dereference vulnerability exists in GPAC v1.1.0 via the ...
CVE-2021-46234vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedA NULL pointer dereference vulnerability exists in GPAC v1.1.0 via the ...
CVE-2021-46051vulnerablefixedfixedA Pointer Dereference Vulnerability exists in GPAC 1.0.1 via the Media ...
CVE-2021-46049vulnerablefixedfixedA Pointer Dereference Vulnerability exists in GPAC 1.0.1 via the gf_fi ...
CVE-2021-46047vulnerablefixedfixedA Pointer Dereference Vulnerability exists in GPAC 1.0.1 via the gf_hi ...
CVE-2021-46046vulnerablefixedfixedA Pointer Derefernce Vulnerbility exists GPAC 1.0.1 the gf_isom_box_si ...
CVE-2021-46045vulnerablefixedfixedGPAC 1.0.1 is affected by: Abort failed. The impact is: cause a denial ...
CVE-2021-46044vulnerablefixedfixedA Pointer Dereference Vulnerabilty exists in GPAC 1.0.1via ShiftMetaOf ...
CVE-2021-46043vulnerablefixedfixedA Pointer Dereference Vulnerability exits in GPAC 1.0.1 in the gf_list ...
CVE-2021-46042vulnerablefixedfixedA Pointer Dereference Vulnerability exists in GPAC 1.0.1 via the _fsee ...
CVE-2021-46041vulnerablefixedfixedA Segmentation Fault Vulnerability exists in GPAC 1.0.1 via the co64_b ...
CVE-2021-46040vulnerablefixedfixedA Pointer Dereference Vulnerabilty exists in GPAC 1.0.1 via the finpla ...
CVE-2021-46039vulnerablefixedfixedA Pointer Dereference Vulnerabilty exists in GPAC 1.0.1 via the shift_ ...
CVE-2021-46038vulnerablefixedfixedA Pointer Dereference vulnerability exists in GPAC 1.0.1 in unlink_chu ...
CVE-2021-45831vulnerablefixedfixedA Null Pointer Dereference vulnerability exitgs in GPAC 1.0.1 in MP4Bo ...
CVE-2021-45767vulnerablefixedfixedGPAC 1.1.0 was discovered to contain an invalid memory address derefer ...
CVE-2021-45764vulnerablefixedfixedGPAC v1.1.0 was discovered to contain an invalid memory address derefe ...
CVE-2021-45763vulnerablefixedfixedGPAC v1.1.0 was discovered to contain an invalid call in the function ...
CVE-2021-45762vulnerablefixedfixedGPAC v1.1.0 was discovered to contain an invalid memory address derefe ...
CVE-2021-45760vulnerablefixedfixedGPAC v1.1.0 was discovered to contain an invalid memory address derefe ...
CVE-2021-45297vulnerablefixedfixedAn infinite loop vulnerability exists in Gpac 1.0.1 in gf_get_bit_size ...
CVE-2021-45292vulnerablefixedfixedThe gf_isom_hint_rtp_read function in GPAC 1.0.1 allows attackers to c ...
CVE-2021-45291vulnerablefixedfixedThe gf_dump_setup function in GPAC 1.0.1 allows malicoius users to cau ...
CVE-2021-45288vulnerablevulnerable (no DSA, ignored)fixedA Double Free vulnerability exists in filedump.c in GPAC 1.0.1, which ...
CVE-2021-45267vulnerablefixedfixedAn invalid memory address dereference vulnerability exists in gpac 1.1 ...
CVE-2021-45266vulnerablevulnerable (no DSA, ignored)fixedA null pointer dereference vulnerability exists in gpac 1.1.0 via the ...
CVE-2021-45263vulnerablefixedfixedAn invalid free vulnerability exists in gpac 1.1.0 via the gf_svg_dele ...
CVE-2021-45262vulnerablefixedfixedAn invalid free vulnerability exists in gpac 1.1.0 via the gf_sg_comma ...
CVE-2021-45260vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedA null pointer dereference vulnerability exists in gpac 1.1.0 in the l ...
CVE-2021-45259vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedAn Invalid pointer reference vulnerability exists in gpac 1.1.0 via th ...
CVE-2021-45258vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedA stack overflow vulnerability exists in gpac 1.1.0 via the gf_bifs_de ...
CVE-2021-44927vulnerablevulnerable (no DSA, ignored)fixedA null pointer dereference vulnerability exists in gpac 1.1.0 in the g ...
CVE-2021-44926vulnerablevulnerable (no DSA, ignored)fixedA null pointer dereference vulnerability exists in gpac 1.1.0-DEV in t ...
CVE-2021-44925vulnerablevulnerable (no DSA, ignored)fixedA null pointer dereference vulnerability exists in gpac 1.1.0 in the g ...
CVE-2021-44924vulnerablevulnerable (no DSA, ignored)fixedAn infinite loop vulnerability exists in gpac 1.1.0 in the gf_log func ...
CVE-2021-44923vulnerablevulnerable (no DSA, ignored)fixedA null pointer dereference vulnerability exists in gpac 1.1.0 in the g ...
CVE-2021-44922vulnerablevulnerable (no DSA, ignored)fixedA null pointer dereference vulnerability exists in gpac 1.1.0 in the B ...
CVE-2021-44921vulnerablevulnerable (no DSA, ignored)fixedA null pointer dereference vulnerability exists in gpac 1.1.0 in the g ...
CVE-2021-44920vulnerablevulnerable (no DSA, ignored)fixedAn invalid memory address dereference vulnerability exists in gpac 1.1 ...
CVE-2021-44919vulnerablevulnerable (no DSA, ignored)fixedA Null Pointer Dereference vulnerability exists in the gf_sg_vrml_mf_a ...
CVE-2021-44918vulnerablevulnerable (no DSA, ignored)fixedA Null Pointer Dereference vulnerability exists in gpac 1.1.0 in the g ...
CVE-2021-41458vulnerablefixedfixedIn GPAC MP4Box v1.1.0, there is a stack buffer overflow at src/utils/e ...
CVE-2021-40944vulnerablefixedfixedIn GPAC MP4Box 1.1.0, there is a Null pointer reference in the functio ...
CVE-2021-40942vulnerablevulnerable (no DSA)fixedIn GPAC MP4Box v1.1.0, there is a heap-buffer-overflow in the function ...
CVE-2021-40609vulnerablefixedfixedThe GetHintFormat function in GPAC 1.0.1 allows attackers to cause a d ...
CVE-2021-40608vulnerablefixedfixedThe gf_hinter_track_finalize function in GPAC 1.0.1 allows attackers t ...
CVE-2021-40607vulnerablevulnerable (no DSA)fixedThe schm_box_size function in GPAC 1.0.1 allows attackers to cause a d ...
CVE-2021-40606vulnerablefixedfixedThe gf_bs_write_data function in GPAC 1.0.1 allows attackers to cause ...
CVE-2021-40592vulnerablefixedfixedGPAC version before commit 71460d72ec07df766dab0a4d52687529f3efcf0a (v ...
CVE-2021-40576vulnerablefixedfixedThe binary MP4Box in Gpac 1.0.1 has a null pointer dereference vulnera ...
CVE-2021-40575vulnerablefixedfixedThe binary MP4Box in Gpac 1.0.1 has a null pointer dereference vulnera ...
CVE-2021-40574vulnerablefixedfixedThe binary MP4Box in Gpac 1.0.1 has a double-free vulnerability in the ...
CVE-2021-40573vulnerablevulnerable (no DSA)fixedThe binary MP4Box in Gpac 1.0.1 has a double-free vulnerability in the ...
CVE-2021-40572vulnerablefixedfixedThe binary MP4Box in Gpac 1.0.1 has a double-free bug in the av1dmx_fi ...
CVE-2021-40571vulnerablefixedfixedThe binary MP4Box in Gpac 1.0.1 has a double-free vulnerability in the ...
CVE-2021-40570vulnerablefixedfixedThe binary MP4Box in Gpac 1.0.1 has a double-free vulnerability in the ...
CVE-2021-40569vulnerablefixedfixedThe binary MP4Box in Gpac through 1.0.1 has a double-free vulnerabilit ...
CVE-2021-40568vulnerablefixedfixedA buffer overflow vulnerability exists in Gpac through 1.0.1 via a mal ...
CVE-2021-40567vulnerablefixedfixedSegmentation fault vulnerability exists in Gpac through 1.0.1 via the ...
CVE-2021-40566vulnerablefixedfixedA Segmentation fault casued by heap use after free vulnerability exist ...
CVE-2021-40565vulnerablefixedfixedA Segmentation fault caused by a null pointer dereference vulnerabilit ...
CVE-2021-40564vulnerablefixedfixedA Segmentation fault caused by null pointer dereference vulnerability ...
CVE-2021-40563vulnerablefixedfixedA Segmentation fault exists casued by null pointer dereference exists ...
CVE-2021-40562vulnerablefixedfixedA Segmentation fault caused by a floating point exception exists in Gp ...
CVE-2021-40559vulnerablefixedfixedA null pointer deference vulnerability exists in gpac through 1.0.1 vi ...
CVE-2021-36584vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedAn issue was discovered in GPAC 1.0.1. There is a heap-based buffer ov ...
CVE-2021-36417vulnerablefixedfixedA heap-based buffer overflow vulnerability exists in GPAC v1.0.1 in th ...
CVE-2021-36414vulnerablefixedfixedA heab-based buffer overflow vulnerability exists in MP4Box in GPAC 1. ...
CVE-2021-36412vulnerablefixedfixedA heap-based buffer overflow vulnerability exists in MP4Box in GPAC 1. ...
CVE-2021-33362fixedvulnerable (no DSA, ignored)fixedStack buffer overflow in the hevc_parse_vps_extension function in MP4B ...
CVE-2021-32440vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedThe Media_RewriteODFrame function in GPAC 1.0.1 allows attackers to ca ...
CVE-2021-32439fixedvulnerable (no DSA)fixedBuffer overflow in the stbl_AppendSize function in MP4Box in GPAC 1.0. ...
CVE-2021-32438fixedvulnerable (no DSA, ignored)fixedThe gf_media_export_filters function in GPAC 1.0.1 allows attackers to ...
CVE-2021-32437vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedThe gf_hinter_finalize function in GPAC 1.0.1 allows attackers to caus ...
CVE-2021-32271vulnerablefixedfixedAn issue was discovered in gpac through 20200801. A stack-buffer-overf ...
CVE-2021-32268vulnerablefixedfixedBuffer overflow vulnerability in function gf_fprintf in os_file.c in g ...
CVE-2021-32139vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedThe gf_isom_vp_config_get function in GPAC 1.0.1 allows attackers to c ...
CVE-2021-32138fixedvulnerable (no DSA, ignored)fixedThe DumpTrackInfo function in GPAC 1.0.1 allows attackers to cause a d ...
CVE-2021-32137fixedvulnerable (no DSA, ignored)fixedHeap buffer overflow in the URL_GetProtocolType function in MP4Box in ...
CVE-2021-32136fixedvulnerable (no DSA, ignored)fixedHeap buffer overflow in the print_udta function in MP4Box in GPAC 1.0. ...
CVE-2021-32135fixedvulnerable (no DSA, ignored)fixedThe trak_box_size function in GPAC 1.0.1 allows attackers to cause a d ...
CVE-2021-32134vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedThe gf_odf_desc_copy function in GPAC 1.0.1 allows attackers to cause ...
CVE-2021-32132fixedvulnerable (no DSA, ignored)fixedThe abst_box_size function in GPAC 1.0.1 allows attackers to cause a d ...
CVE-2021-31260vulnerable (no DSA)fixedfixedThe MergeTrack function in GPAC 1.0.1 allows attackers to cause a deni ...
CVE-2021-31258vulnerable (no DSA)fixedfixedThe gf_isom_set_extraction_slc function in GPAC 1.0.1 allows attackers ...
CVE-2021-31257vulnerable (no DSA)fixedfixedThe HintFile function in GPAC 1.0.1 allows attackers to cause a denial ...
CVE-2021-30014vulnerable (no DSA)fixedfixedThere is a integer overflow in media_tools/av_parsers.c in the hevc_pa ...
CVE-2021-28300vulnerable (no DSA)fixedfixedNULL Pointer Dereference in the "isomedia/track.c" module's "MergeTrac ...
CVE-2020-35982vulnerable (no DSA)fixedfixedAn issue was discovered in GPAC version 0.8.0 and 1.0.1. There is an i ...
CVE-2020-35981vulnerable (no DSA)fixedfixedAn issue was discovered in GPAC version 0.8.0 and 1.0.1. There is an i ...
CVE-2020-35979vulnerable (no DSA)fixedfixedAn issue was discovered in GPAC version 0.8.0 and 1.0.1. There is heap ...
CVE-2020-25427vulnerablefixedfixedA Null pointer dereference vulnerability exits in MP4Box - GPAC versio ...
CVE-2020-24829vulnerablefixedfixedAn issue was discovered in GPAC v0.8.0, as demonstrated by MP4Box. It ...
CVE-2020-23269vulnerablefixedfixedAn issue was discovered in gpac 0.8.0. The stbl_GetSampleSize function ...
CVE-2020-23267vulnerablefixedfixedAn issue was discovered in gpac 0.8.0. The gf_hinter_track_process fun ...
CVE-2020-23266vulnerablefixedfixedAn issue was discovered in gpac 0.8.0. The OD_ReadUTF8String function ...
CVE-2020-22678vulnerable (no DSA, ignored)fixedfixedAn issue was discovered in gpac 0.8.0. The gf_media_nalu_remove_emulat ...
CVE-2020-22677vulnerable (no DSA, ignored)fixedfixedAn issue was discovered in gpac 0.8.0. The dump_data_hex function in b ...
CVE-2020-22675vulnerable (no DSA, ignored)fixedfixedAn issue was discovered in gpac 0.8.0. The GetGhostNum function in stb ...
CVE-2020-19751vulnerable (no DSA)fixedfixedAn issue was discovered in gpac 0.8.0. The gf_odf_del_ipmp_tool functi ...
CVE-2020-19750vulnerable (no DSA)fixedfixedAn issue was discovered in gpac 0.8.0. The strdup function in box_code ...
CVE-2020-6631vulnerable (no DSA)fixedfixedAn issue was discovered in GPAC version 0.8.0. There is a NULL pointer ...
CVE-2020-6630vulnerable (no DSA)fixedfixedAn issue was discovered in GPAC version 0.8.0. There is a NULL pointer ...
CVE-2019-20632vulnerable (no DSA)fixedfixedAn issue was discovered in libgpac.a in GPAC before 0.8.0, as demonstr ...
CVE-2019-20631vulnerable (no DSA)fixedfixedAn issue was discovered in libgpac.a in GPAC before 0.8.0, as demonstr ...
CVE-2019-20630vulnerable (no DSA)fixedfixedAn issue was discovered in libgpac.a in GPAC before 0.8.0, as demonstr ...
CVE-2019-20628vulnerable (no DSA)fixedfixedAn issue was discovered in libgpac.a in GPAC before 0.8.0, as demonstr ...
CVE-2019-20208vulnerable (no DSA)fixedfixeddimC_Read in isomedia/box_code_3gpp.c in GPAC 0.8.0 has a stack-based ...
CVE-2019-20171vulnerable (no DSA)fixedfixedAn issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20 ...
CVE-2019-20170vulnerable (no DSA)fixedfixedAn issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20 ...
CVE-2019-20163vulnerable (no DSA)fixedfixedAn issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20 ...
CVE-2019-20162vulnerable (no DSA)fixedfixedAn issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20 ...
CVE-2019-20161vulnerable (no DSA)fixedfixedAn issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20 ...
CVE-2019-13618vulnerable (no DSA)fixedfixedIn GPAC before 0.8.0, isomedia/isom_read.c in libgpac.a has a heap-bas ...
CVE-2019-12483vulnerable (no DSA)fixedfixedAn issue was discovered in GPAC 0.7.1. There is a heap-based buffer ov ...
CVE-2019-12482vulnerable (no DSA)fixedfixedAn issue was discovered in GPAC 0.7.1. There is a NULL pointer derefer ...
CVE-2019-12481vulnerable (no DSA)fixedfixedAn issue was discovered in GPAC 0.7.1. There is a NULL pointer derefer ...
CVE-2018-21016vulnerable (no DSA)fixedfixedaudio_sample_entry_AddBox() at isomedia/box_code_base.c in GPAC 0.7.1 ...
CVE-2018-21015vulnerable (no DSA)fixedfixedAVC_DuplicateConfig() at isomedia/avc_ext.c in GPAC 0.7.1 allows remot ...

Open unimportant issues

BugbusterbullseyesidDescription
CVE-2022-43255vulnerablefixedvulnerableGPAC v2.1-DEV-rev368-gfd054169b-master was discovered to contain a mem ...
CVE-2022-43254vulnerablevulnerablevulnerableGPAC v2.1-DEV-rev368-gfd054169b-master was discovered to contain a mem ...
CVE-2022-3957vulnerablefixedvulnerableA vulnerability classified as problematic was found in GPAC. Affected ...
CVE-2021-33366fixedfixedvulnerableMemory leak in the gf_isom_oinf_read_entry function in MP4Box in GPAC ...
CVE-2021-33365vulnerablefixedvulnerableMemory leak in the gf_isom_get_root_od function in MP4Box in GPAC 1.0. ...
CVE-2021-33364fixedfixedvulnerableMemory leak in the def_parent_box_new function in MP4Box in GPAC 1.0.1 ...
CVE-2021-33363fixedfixedvulnerableMemory leak in the infe_box_read function in MP4Box in GPAC 1.0.1 allo ...
CVE-2021-33361fixedfixedvulnerableMemory leak in the afra_box_read function in MP4Box in GPAC 1.0.1 allo ...
CVE-2021-31261vulnerablefixedfixedThe gf_hinter_track_new function in GPAC 1.0.1 allows attackers to rea ...
CVE-2021-31256vulnerablefixedfixedMemory leak in the stbl_GetSampleInfos function in MP4Box in GPAC 1.0. ...
CVE-2020-22679vulnerablefixedfixedMemory leak in the sgpd_parse_entry function in MP4Box in gpac 0.8.0 a ...
CVE-2020-22673vulnerablefixedfixedMemory leak in the senc_Parse function in MP4Box in gpac 0.8.0 allows ...

Resolved issues

BugDescription
CVE-2023-1655Heap-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.4 ...
CVE-2022-47658GPAC MP4Box 2.1-DEV-rev644-g5c4df2a67 is vulnerable to buffer overflow ...
CVE-2022-47656GPAC MP4box 2.1-DEV-rev617-g85ce76efd is vulnerable to Buffer Overflow ...
CVE-2022-47653GPAC MP4box 2.1-DEV-rev593-g007bf61a0 is vulnerable to Buffer Overflow ...
CVE-2022-47092GPAC MP4box 2.1-DEV-rev574-g9d5bb184b is contains an Integer overflow ...
CVE-2022-47089GPAC MP4box 2.1-DEV-rev574-g9d5bb184b is vulnerable to Buffer Overflow ...
CVE-2022-47088GPAC MP4box 2.1-DEV-rev574-g9d5bb184b is vulnerable to Buffer Overflow ...
CVE-2022-47087GPAC MP4box 2.1-DEV-rev574-g9d5bb184b has a Buffer overflow in gf_vvc_ ...
CVE-2022-45204GPAC v2.1-DEV-rev428-gcb8ae46c8-master was discovered to contain a mem ...
CVE-2022-36186A Null Pointer dereference vulnerability exists in GPAC 2.1-DEV-revUNK ...
CVE-2022-27148GPAC mp4box 1.1.0-DEV-rev1663-g881c6a94a-master is vulnerable to Integ ...
CVE-2022-27146GPAC mp4box 1.1.0-DEV-rev1759-geb2d1e6dd-has a heap-buffer-overflow vu ...
CVE-2022-24249A Null Pointer Dereference vulnerability exists in GPAC 1.1.0 via the ...
CVE-2022-3178Buffer Over-read in GitHub repository gpac/gpac prior to 2.1.0-DEV.
CVE-2021-45289A vulnerability exists in GPAC 1.0.1 due to an omission of security-re ...
CVE-2021-41459There is a stack buffer overflow in MP4Box v1.0.1 at src/filters/dmx_n ...
CVE-2021-41457There is a stack buffer overflow in MP4Box 1.1.0 at src/filters/dmx_nh ...
CVE-2021-41456There is a stack buffer overflow in MP4Box v1.0.1 at src/filters/dmx_n ...
CVE-2021-32270An issue was discovered in gpac through 20200801. A NULL pointer deref ...
CVE-2021-32269An issue was discovered in gpac through 20200801. A NULL pointer deref ...
CVE-2021-31262The AV1_DuplicateConfig function in GPAC 1.0.1 allows attackers to cau ...
CVE-2021-31259The gf_isom_cenc_get_default_info_internal function in GPAC 1.0.1 allo ...
CVE-2021-31255Buffer overflow in the abst_box_read function in MP4Box in GPAC 1.0.1 ...
CVE-2021-31254Buffer overflow in the tenc_box_read function in MP4Box in GPAC 1.0.1 ...
CVE-2021-30199In filters/reframe_latm.c in GPAC 1.0.1 there is a Null Pointer Derefe ...
CVE-2021-30022There is a integer overflow in media_tools/av_parsers.c in the gf_avc_ ...
CVE-2021-30020In the function gf_hevc_read_pps_bs_internal function in media_tools/a ...
CVE-2021-30019In the adts_dmx_process function in filters/reframe_adts.c in GPAC 1.0 ...
CVE-2021-30015There is a Null Pointer Dereference in function filter_core/filter_pck ...
CVE-2021-29279There is a integer overflow in function filter_core/filter_props.c:gf_ ...
CVE-2021-21862Multiple exploitable integer truncation vulnerabilities exist within t ...
CVE-2021-21861An exploitable integer truncation vulnerability exists within the MPEG ...
CVE-2021-21860An exploitable integer truncation vulnerability exists within the MPEG ...
CVE-2021-21859An exploitable integer truncation vulnerability exists within the MPEG ...
CVE-2021-21858Multiple exploitable integer overflow vulnerabilities exist within the ...
CVE-2021-21857Multiple exploitable integer overflow vulnerabilities exist within the ...
CVE-2021-21856Multiple exploitable integer overflow vulnerabilities exist within the ...
CVE-2021-21855Multiple exploitable integer overflow vulnerabilities exist within the ...
CVE-2021-21854Multiple exploitable integer overflow vulnerabilities exist within the ...
CVE-2021-21853Multiple exploitable integer overflow vulnerabilities exist within the ...
CVE-2021-21852Multiple exploitable integer overflow vulnerabilities exist within the ...
CVE-2021-21851Multiple exploitable integer overflow vulnerabilities exist within the ...
CVE-2021-21850An exploitable integer overflow vulnerability exists within the MPEG-4 ...
CVE-2021-21849An exploitable integer overflow vulnerability exists within the MPEG-4 ...
CVE-2021-21848An exploitable integer overflow vulnerability exists within the MPEG-4 ...
CVE-2021-21847Multiple exploitable integer overflow vulnerabilities exist within the ...
CVE-2021-21846Multiple exploitable integer overflow vulnerabilities exist within the ...
CVE-2021-21845Multiple exploitable integer overflow vulnerabilities exist within the ...
CVE-2021-21844Multiple exploitable integer overflow vulnerabilities exist within the ...
CVE-2021-21843Multiple exploitable integer overflow vulnerabilities exist within the ...
CVE-2021-21842An exploitable integer overflow vulnerability exists within the MPEG-4 ...
CVE-2021-21841An exploitable integer overflow vulnerability exists within the MPEG-4 ...
CVE-2021-21840An exploitable integer overflow vulnerability exists within the MPEG-4 ...
CVE-2021-21839Multiple exploitable integer overflow vulnerabilities exist within the ...
CVE-2021-21838Multiple exploitable integer overflow vulnerabilities exist within the ...
CVE-2021-21837Multiple exploitable integer overflow vulnerabilities exist within the ...
CVE-2021-21836An exploitable integer overflow vulnerability exists within the MPEG-4 ...
CVE-2021-21835An exploitable integer overflow vulnerability exists within the MPEG-4 ...
CVE-2021-21834An exploitable integer overflow vulnerability exists within the MPEG-4 ...
CVE-2021-4043NULL Pointer Dereference in GitHub repository gpac/gpac prior to 1.1.0 ...
CVE-2020-35980An issue was discovered in GPAC version 0.8.0 and 1.0.1. There is a us ...
CVE-2020-23932An issue was discovered in gpac before 1.0.1. A NULL pointer dereferen ...
CVE-2020-23931An issue was discovered in gpac before 1.0.1. The abst_box_read functi ...
CVE-2020-23930An issue was discovered in gpac through 20200801. A NULL pointer deref ...
CVE-2020-23928An issue was discovered in gpac before 1.0.1. The abst_box_read functi ...
CVE-2020-22674An issue was discovered in gpac 0.8.0. An invalid memory dereference e ...
CVE-2020-22352The gf_dash_segmenter_probe_input function in GPAC v0.8 allows attacke ...
CVE-2020-19488An issue was discovered in box_code_apple.c:119 in Gpac MP4Box 0.8.0, ...
CVE-2020-19481An issue was discovered in GPAC before 0.8.0, as demonstrated by MP4Bo ...
CVE-2020-11558An issue was discovered in libgpac.a in GPAC 0.8.0, as demonstrated by ...
CVE-2019-20629An issue was discovered in libgpac.a in GPAC before 0.8.0, as demonstr ...
CVE-2019-20169An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20 ...
CVE-2019-20168An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20 ...
CVE-2019-20167An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20 ...
CVE-2019-20166An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20 ...
CVE-2019-20165An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20 ...
CVE-2019-20164An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20 ...
CVE-2019-20160An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20 ...
CVE-2019-20159An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20 ...
CVE-2019-11222gf_bin128_parse in utils/os_divers.c in GPAC 0.7.1 has a buffer overfl ...
CVE-2019-11221GPAC 0.7.1 has a buffer overflow issue in gf_import_message() in media ...
CVE-2018-1000100GPAC MP4Box version 0.7.1 and earlier contains a Buffer Overflow vulne ...
CVE-2018-21017GPAC 0.7.1 has a memory leak in dinf_Read in isomedia/box_code_base.c.
CVE-2018-20763In GPAC 0.7.1 and earlier, gf_text_get_utf8_line in media_tools/text_i ...
CVE-2018-20762GPAC version 0.7.1 and earlier has a buffer overflow vulnerability in ...
CVE-2018-20761GPAC version 0.7.1 and earlier has a Buffer Overflow vulnerability in ...
CVE-2018-20760In GPAC 0.7.1 and earlier, gf_text_get_utf8_line in media_tools/text_i ...
CVE-2018-13006An issue was discovered in MP4Box in GPAC 0.7.1. There is a heap-based ...
CVE-2018-13005An issue was discovered in MP4Box in GPAC 0.7.1. The function urn_Read ...
CVE-2018-7752GPAC through 0.7.1 has a Buffer Overflow in the gf_media_avc_read_sps ...

Security announcements

DSA / DLADescription
DSA-5452-1gpac - security update
DSA-5411-1gpac - security update
DSA-4966-1gpac - security update
DLA-2072-1gpac - security update
DLA-1841-1gpac - security update
DLA-1765-1gpac - security update
DLA-1693-1gpac - security update
DLA-1432-1gpac - security update

Search for package or bug name: Reporting problems