Product:

Gpmf\-Parser

(Gopro)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 18
Date Id Summary Products Score Patch Annotated
2020-10-19 CVE-2020-16161 GoPro gpmf-parser 1.5 has a division-by-zero vulnerability in GPMF_ScaledData(). Parsing malicious input can result in a crash. Gpmf\-Parser 7.5
2020-10-19 CVE-2020-16160 GoPro gpmf-parser 1.5 has a division-by-zero vulnerability in GPMF_Decompress(). Parsing malicious input can result in a crash. Gpmf\-Parser 7.5
2020-10-19 CVE-2020-16159 GoPro gpmf-parser 1.5 has a heap out-of-bounds read and segfault in GPMF_ScaledData(). Parsing malicious input can result in a crash or information disclosure. Gpmf\-Parser 9.1
2020-10-19 CVE-2020-16158 GoPro gpmf-parser through 1.5 has a stack out-of-bounds write vulnerability in GPMF_ExpandComplexTYPE(). Parsing malicious input can result in a crash or potentially arbitrary code execution. Gpmf\-Parser 8.8
2019-12-30 CVE-2019-20087 GoPro GPMF-parser 1.2.3 has a heap-based buffer over-read in GPMF_seekToSamples in GPMF-parse.c for the "matching tags" feature. Gpmf\-Parser N/A
2019-12-30 CVE-2019-20086 GoPro GPMF-parser 1.2.3 has a heap-based buffer over-read in GPMF_Next in GPMF_parser.c. Gpmf\-Parser N/A
2019-12-30 CVE-2019-20089 GoPro GPMF-parser 1.2.3 has an heap-based buffer over-read in GPMF_SeekToSamples in GPMF_parse.c for the size calculation. Gpmf\-Parser N/A
2019-12-30 CVE-2019-20088 GoPro GPMF-parser 1.2.3 has a heap-based buffer over-read in GetPayload in GPMF_mp4reader.c. Gpmf\-Parser N/A
2019-08-18 CVE-2019-15148 GoPro GPMF-parser 1.2.2 has an out-of-bounds write in OpenMP4Source in demo/GPMF_mp4reader.c. Gpmf\-Parser 6.5
2019-08-18 CVE-2019-15147 GoPro GPMF-parser 1.2.2 has an out-of-bounds read and SEGV in GPMF_Next in GPMF_parser.c. Gpmf\-Parser 6.5