CVE-2019-20089

GoPro GPMF-parser 1.2.3 has an heap-based buffer over-read in GPMF_SeekToSamples in GPMF_parse.c for the size calculation.
References
Link Resource
https://github.com/gopro/gpmf-parser/issues/75 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:gopro:gpmf-parser:1.2.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-30 04:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-20089

Mitre link : CVE-2019-20089

CVE.ORG link : CVE-2019-20089


JSON object : View

Products Affected

gopro

  • gpmf-parser
CWE
CWE-125

Out-of-bounds Read