CVE-2019-20089

GoPro GPMF-parser 1.2.3 has an heap-based buffer over-read in GPMF_SeekToSamples in GPMF_parse.c for the size calculation.
References
Link Resource
https://github.com/gopro/gpmf-parser/issues/75 Exploit Issue Tracking
Configurations

Configuration 1

cpe:2.3:a:gopro:gpmf-parser:1.2.3:*:*:*:*:*:*:*

Information

Published : 2019-12-30 04:15

Updated : 2020-01-07 02:41


NVD link : CVE-2019-20089

Mitre link : CVE-2019-20089

Products Affected
No products.
CWE
CWE-125

Out-of-bounds Read