CVE-2024-6063

A vulnerability was found in GPAC 2.5-DEV-rev228-g11067ea92-master. It has been classified as problematic. This affects the function m2tsdmx_on_event of the file src/filters/dmx_m2ts.c of the component MP4Box. The manipulation leads to null pointer dereference. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. The patch is named 8767ed0a77c4b02287db3723e92c2169f67c85d5. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-268791.
Configurations

No configuration.

History

18 Jun 2024, 14:15

Type Values Removed Values Added
Summary
  • (es) Se encontró una vulnerabilidad en GPAC 2.5-DEV-rev228-g11067ea92-master. Ha sido clasificada como problemática. Esto afecta a la función m2tsdmx_on_event del archivo src/filters/dmx_m2ts.c del componente MP4Box. La manipulación conduce a la desreferencia del puntero nulo. Un ataque debe abordarse localmente. El exploit ha sido divulgado al público y puede utilizarse. El parche se llama 8767ed0a77c4b02287db3723e92c2169f67c85d5. Se recomienda aplicar un parche para solucionar este problema. El identificador asociado de esta vulnerabilidad es VDB-268791.

17 Jun 2024, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-17 21:15

Updated : 2024-06-20 12:44


NVD link : CVE-2024-6063

Mitre link : CVE-2024-6063

CVE.ORG link : CVE-2024-6063


JSON object : View

Products Affected

No product.

CWE
CWE-476

NULL Pointer Dereference