RSS   Vulnerabilities for 'Gpmf-parser'   RSS

2020-10-19
 
CVE-2020-16158

CWE-787
 

 
GoPro gpmf-parser through 1.5 has a stack out-of-bounds write vulnerability in GPMF_ExpandComplexTYPE(). Parsing malicious input can result in a crash or potentially arbitrary code execution.

 
2019-12-30
 
CVE-2019-20089

CWE-125
 

 
GoPro GPMF-parser 1.2.3 has an heap-based buffer over-read in GPMF_SeekToSamples in GPMF_parse.c for the size calculation.

 
 
CVE-2019-20088

CWE-125
 

 
GoPro GPMF-parser 1.2.3 has a heap-based buffer over-read in GetPayload in GPMF_mp4reader.c.

 
 
CVE-2019-20087

CWE-125
 

 
GoPro GPMF-parser 1.2.3 has a heap-based buffer over-read in GPMF_seekToSamples in GPMF-parse.c for the "matching tags" feature.

 
 
CVE-2019-20086

CWE-125
 

 
GoPro GPMF-parser 1.2.3 has a heap-based buffer over-read in GPMF_Next in GPMF_parser.c.

 
2019-08-18
 
CVE-2019-15148

CWE-787
 

 
GoPro GPMF-parser 1.2.2 has an out-of-bounds write in OpenMP4Source in demo/GPMF_mp4reader.c.

 
 
CVE-2019-15147

CWE-125
 

 
GoPro GPMF-parser 1.2.2 has an out-of-bounds read and SEGV in GPMF_Next in GPMF_parser.c.

 
 
CVE-2019-15146

CWE-125
 

 
GoPro GPMF-parser 1.2.2 has a heap-based buffer over-read (4 bytes) in GPMF_Next in GPMF_parser.c.

 
2018-10-29
 
CVE-2018-18699

CWE-787
 

 
An issue was discovered in GoPro gpmf-parser 1.2.1. There is an out-of-bounds write in OpenMP4Source in GPMF_mp4reader.c.

 
2018-06-30
 
CVE-2018-13026

CWE-125
 

 
An issue was discovered in gpmf-parser 1.1.2. There is a heap-based buffer over-read in GPMF_parser.c in the function GPMF_Type.

 


Copyright 2024, cxsecurity.com

 

Back to Top