Executive Summary

Informations
Name CVE-2024-6061 First vendor Publication 2024-06-17
Vendor Cve Last vendor Modification 2024-06-20

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability has been found in GPAC 2.5-DEV-rev228-g11067ea92-master and classified as problematic. Affected by this vulnerability is the function isoffin_process of the file src/filters/isoffin_read.c of the component MP4Box. The manipulation leads to infinite loop. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. The identifier of the patch is 20c0f29139a82779b86453ce7f68d0681ec7624c. It is recommended to apply a patch to fix this issue. The identifier VDB-268789 was assigned to this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6061

Sources (Detail)

https://github.com/gpac/gpac/commit/20c0f29139a82779b86453ce7f68d0681ec7624c
https://github.com/gpac/gpac/issues/2871
https://github.com/user-attachments/files/15801058/poc1.zip
https://vuldb.com/?ctiid.268789
https://vuldb.com/?id.268789
https://vuldb.com/?submit.356308
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2024-06-20 17:27:38
  • Multiple Updates
2024-06-18 21:33:10
  • Multiple Updates
2024-06-18 00:27:23
  • First insertion