Lucene search

K

Gpmf-Parser Security Vulnerabilities

cve
cve

CVE-2018-13007

An issue was discovered in gpmf-parser 1.1.2. There is a heap-based buffer over-read in GPMF_parser.c in the function GPMF_Next, related to certain checks for GPMF_KEY_END and nest_level (not conditional on a buffer_size_longs check).

9.8CVSS

9.4AI Score

0.007EPSS

2018-06-29 02:29 PM
23
cve
cve

CVE-2018-13008

An issue was discovered in gpmf-parser 1.1.2. There is a heap-based buffer over-read in GPMF_parser.c in the function GPMF_Next, related to certain checks for a positive nest_level.

9.8CVSS

9.4AI Score

0.007EPSS

2018-06-29 02:29 PM
19
cve
cve

CVE-2018-13009

An issue was discovered in gpmf-parser 1.1.2. There is a heap-based buffer over-read in GPMF_parser.c in the function GPMF_Next, related to certain checks for GPMF_KEY_END and nest_level (conditional on a buffer_size_longs check).

9.8CVSS

9.4AI Score

0.007EPSS

2018-06-29 02:29 PM
24
cve
cve

CVE-2018-13011

An issue was discovered in gpmf-parser 1.1.2. There is a heap-based buffer over-read in GPMF_parser.c in the function GPMF_Validate.

9.8CVSS

9.5AI Score

0.007EPSS

2018-06-29 03:29 PM
23
cve
cve

CVE-2018-13026

An issue was discovered in gpmf-parser 1.1.2. There is a heap-based buffer over-read in GPMF_parser.c in the function GPMF_Type.

9.8CVSS

9.5AI Score

0.002EPSS

2018-06-30 12:29 PM
25
cve
cve

CVE-2018-18190

An issue was discovered in GoPro gpmf-parser before 1.2.1. There is a divide-by-zero error in GPMF_ScaledData in GPMF_parser.c.

5.5CVSS

5.5AI Score

0.001EPSS

2018-10-09 08:29 PM
22
cve
cve

CVE-2018-18699

An issue was discovered in GoPro gpmf-parser 1.2.1. There is an out-of-bounds write in OpenMP4Source in GPMF_mp4reader.c.

8.8CVSS

8.7AI Score

0.002EPSS

2018-10-29 12:29 PM
20
cve
cve

CVE-2019-15146

GoPro GPMF-parser 1.2.2 has a heap-based buffer over-read (4 bytes) in GPMF_Next in GPMF_parser.c.

6.5CVSS

6.5AI Score

0.001EPSS

2019-08-18 07:15 PM
21
cve
cve

CVE-2019-15147

GoPro GPMF-parser 1.2.2 has an out-of-bounds read and SEGV in GPMF_Next in GPMF_parser.c.

6.5CVSS

6.4AI Score

0.001EPSS

2019-08-18 07:15 PM
20
cve
cve

CVE-2019-15148

GoPro GPMF-parser 1.2.2 has an out-of-bounds write in OpenMP4Source in demo/GPMF_mp4reader.c.

6.5CVSS

6.5AI Score

0.001EPSS

2019-08-18 07:15 PM
19
cve
cve

CVE-2019-20086

GoPro GPMF-parser 1.2.3 has a heap-based buffer over-read in GPMF_Next in GPMF_parser.c.

8.8CVSS

8.7AI Score

0.002EPSS

2019-12-30 04:15 AM
83
cve
cve

CVE-2019-20087

GoPro GPMF-parser 1.2.3 has a heap-based buffer over-read in GPMF_seekToSamples in GPMF-parse.c for the "matching tags" feature.

8.8CVSS

8.8AI Score

0.002EPSS

2019-12-30 04:15 AM
78
cve
cve

CVE-2019-20088

GoPro GPMF-parser 1.2.3 has a heap-based buffer over-read in GetPayload in GPMF_mp4reader.c.

7.8CVSS

7.7AI Score

0.001EPSS

2019-12-30 04:15 AM
91
cve
cve

CVE-2019-20089

GoPro GPMF-parser 1.2.3 has an heap-based buffer over-read in GPMF_SeekToSamples in GPMF_parse.c for the size calculation.

7.8CVSS

7.7AI Score

0.001EPSS

2019-12-30 04:15 AM
81
cve
cve

CVE-2020-16158

GoPro gpmf-parser through 1.5 has a stack out-of-bounds write vulnerability in GPMF_ExpandComplexTYPE(). Parsing malicious input can result in a crash or potentially arbitrary code execution.

8.8CVSS

9AI Score

0.006EPSS

2020-10-19 06:15 PM
21
cve
cve

CVE-2020-16159

GoPro gpmf-parser 1.5 has a heap out-of-bounds read and segfault in GPMF_ScaledData(). Parsing malicious input can result in a crash or information disclosure.

9.1CVSS

8.8AI Score

0.008EPSS

2020-10-19 06:15 PM
22
cve
cve

CVE-2020-16160

GoPro gpmf-parser 1.5 has a division-by-zero vulnerability in GPMF_Decompress(). Parsing malicious input can result in a crash.

7.5CVSS

7.5AI Score

0.002EPSS

2020-10-19 06:15 PM
20
cve
cve

CVE-2020-16161

GoPro gpmf-parser 1.5 has a division-by-zero vulnerability in GPMF_ScaledData(). Parsing malicious input can result in a crash.

7.5CVSS

7.5AI Score

0.006EPSS

2020-10-19 06:15 PM
23