CVE-2020-16159

GoPro gpmf-parser 1.5 has a heap out-of-bounds read and segfault in GPMF_ScaledData(). Parsing malicious input can result in a crash or information disclosure.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gopro:gpmf-parser:1.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-10-19 18:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-16159

Mitre link : CVE-2020-16159

CVE.ORG link : CVE-2020-16159


JSON object : View

Products Affected

gopro

  • gpmf-parser
CWE
CWE-125

Out-of-bounds Read