An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is heap-based buffer overflow in the function ReadGF_IPMPX_WatermarkingInit() in odf/ipmpx_code.c.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-30T23:56:46

Updated: 2024-08-05T02:39:09.170Z

Reserved: 2019-12-30T00:00:00

Link: CVE-2019-20161

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-31T00:15:12.417

Modified: 2022-10-14T18:39:59.857

Link: CVE-2019-20161

cve-icon Redhat

No data.