CVE-2019-15147

GoPro GPMF-parser 1.2.2 has an out-of-bounds read and SEGV in GPMF_Next in GPMF_parser.c.
References
Link Resource
https://github.com/gopro/gpmf-parser/commit/341f12cd5b97ab419e53853ca00176457c9f1681 Patch Third Party Advisory
https://github.com/gopro/gpmf-parser/issues/60 Exploit Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:gopro:gpmf-parser:1.2.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-18 19:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-15147

Mitre link : CVE-2019-15147

CVE.ORG link : CVE-2019-15147


JSON object : View

Products Affected

gopro

  • gpmf-parser
CWE
CWE-125

Out-of-bounds Read