A vulnerability was found in GPAC 2.5-DEV-rev228-g11067ea92-master. It has been classified as problematic. This affects the function m2tsdmx_on_event of the file src/filters/dmx_m2ts.c of the component MP4Box. The manipulation leads to null pointer dereference. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. The patch is named 8767ed0a77c4b02287db3723e92c2169f67c85d5. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-268791.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2024-06-17T20:31:04.316Z

Updated: 2024-06-18T13:42:18.974Z

Reserved: 2024-06-17T13:37:36.414Z


Link: CVE-2024-6063

JSON object: View

cve-icon NVD Information

Status : Awaiting Analysis

Published: 2024-06-17T21:15:51.443

Modified: 2024-06-20T12:44:22.977


Link: CVE-2024-6063

JSON object: View

cve-icon Redhat Information

No data.

CWE