Vulnerabilities (CVE)

Filtered by vendor Axiosys Subscribe
Filtered by product Bento4
Total 136 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-35165 1 Axiosys 1 Bento4 2024-02-28 N/A 5.5 MEDIUM
An issue in AP4_SgpdAtom::AP4_SgpdAtom() of Bento4-1.6.0-639 allows attackers to cause a Denial of Service (DoS) via a crafted mp4 input.
CVE-2022-3665 1 Axiosys 1 Bento4 2024-02-28 N/A 7.8 HIGH
A vulnerability classified as critical was found in Axiomatic Bento4. Affected by this vulnerability is an unknown functionality of the file AvcInfo.cpp of the component avcinfo. The manipulation leads to heap-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-212005 was assigned to this vulnerability.
CVE-2022-43032 1 Axiosys 1 Bento4 2024-02-28 N/A 6.5 MEDIUM
An issue was discovered in Bento4 v1.6.0-639. There is a memory leak in AP4_DescriptorFactory::CreateDescriptorFromStream in Core/Ap4DescriptorFactory.cpp, as demonstrated by mp42aac.
CVE-2022-43038 1 Axiosys 1 Bento4 2024-02-28 N/A 6.5 MEDIUM
Bento4 v1.6.0-639 was discovered to contain a heap overflow via the AP4_BitReader::ReadCache() function in mp42ts.
CVE-2022-3810 1 Axiosys 1 Bento4 2024-02-28 N/A 6.5 MEDIUM
A vulnerability was found in Axiomatic Bento4. It has been classified as problematic. This affects the function AP4_File::AP4_File of the file Mp42Hevc.cpp of the component mp42hevc. The manipulation leads to denial of service. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-212667.
CVE-2022-3667 1 Axiosys 1 Bento4 2024-02-28 N/A 7.5 HIGH
A vulnerability, which was classified as critical, was found in Axiomatic Bento4. This affects the function AP4_MemoryByteStream::WritePartial of the file Ap4ByteStream.cpp of the component mp42aac. The manipulation leads to heap-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-212007.
CVE-2022-40885 1 Axiosys 1 Bento4 2024-02-28 N/A 5.5 MEDIUM
Bento4 v1.6.0-639 has a memory allocation issue that can cause denial of service.
CVE-2022-40774 1 Axiosys 1 Bento4 2024-02-28 N/A 5.5 MEDIUM
An issue was discovered in Bento4 through 1.6.0-639. There is a NULL pointer dereference in AP4_StszAtom::GetSampleSize.
CVE-2022-3668 1 Axiosys 1 Bento4 2024-02-28 N/A 5.5 MEDIUM
A vulnerability has been found in Axiomatic Bento4 and classified as problematic. This vulnerability affects the function AP4_AtomFactory::CreateAtomFromStream of the component mp4edit. The manipulation leads to memory leak. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-212008.
CVE-2022-41425 1 Axiosys 1 Bento4 2024-02-28 N/A 6.5 MEDIUM
Bento4 v1.6.0-639 was discovered to contain a segmentation violation via the AP4_Processor::ProcessFragments function in mp4decrypt.
CVE-2022-3669 1 Axiosys 1 Bento4 2024-02-28 N/A 5.5 MEDIUM
A vulnerability was found in Axiomatic Bento4 and classified as problematic. This issue affects the function AP4_AvccAtom::Create of the component mp4edit. The manipulation leads to memory leak. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-212009 was assigned to this vulnerability.
CVE-2022-40738 1 Axiosys 1 Bento4 2024-02-28 N/A 6.5 MEDIUM
An issue was discovered in Bento4 through 1.6.0-639. A NULL pointer dereference occurs in AP4_DescriptorListWriter::Action in Core/Ap4Descriptor.h, called from AP4_EsDescriptor::WriteFields and AP4_Expandable::Write.
CVE-2022-3817 1 Axiosys 1 Bento4 2024-02-28 N/A 6.5 MEDIUM
A vulnerability has been found in Axiomatic Bento4 and classified as problematic. Affected by this vulnerability is an unknown functionality of the component mp4mux. The manipulation leads to memory leak. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-212683.
CVE-2022-43035 1 Axiosys 1 Bento4 2024-02-28 N/A 6.5 MEDIUM
An issue was discovered in Bento4 v1.6.0-639. There is a heap-buffer-overflow in AP4_Dec3Atom::AP4_Dec3Atom at Ap4Dec3Atom.cpp, leading to a Denial of Service (DoS), as demonstrated by mp42aac.
CVE-2022-41426 1 Axiosys 1 Bento4 2024-02-28 N/A 6.5 MEDIUM
Bento4 v1.6.0-639 was discovered to contain a memory leak via the AP4_AtomFactory::CreateAtomFromStream function in mp4split.
CVE-2022-41847 1 Axiosys 1 Bento4 2024-02-28 N/A 5.5 MEDIUM
An issue was discovered in Bento4 1.6.0-639. A memory leak exists in AP4_StdcFileByteStream::Create(AP4_FileByteStream*, char const*, AP4_FileByteStream::Mode, AP4_ByteStream*&) in System/StdC/Ap4StdCFileByteStream.cpp.
CVE-2022-3663 1 Axiosys 1 Bento4 2024-02-28 N/A 5.5 MEDIUM
A vulnerability was found in Axiomatic Bento4. It has been rated as problematic. This issue affects the function AP4_StsdAtom of the file Ap4StsdAtom.cpp of the component MP4fragment. The manipulation leads to null pointer dereference. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-212003.
CVE-2022-41841 1 Axiosys 1 Bento4 2024-02-28 N/A 5.5 MEDIUM
An issue was discovered in Bento4 through 1.6.0-639. A NULL pointer dereference occurs in AP4_File::ParseStream in Core/Ap4File.cpp, which is called from AP4_File::AP4_File.
CVE-2022-41430 1 Axiosys 1 Bento4 2024-02-28 N/A 8.8 HIGH
Bento4 v1.6.0-639 was discovered to contain a heap overflow via the AP4_BitReader::ReadBit function in mp4mux.
CVE-2022-40737 1 Axiosys 1 Bento4 2024-02-28 N/A 6.5 MEDIUM
An issue was discovered in Bento4 through 1.6.0-639. A buffer over-read exists in the function AP4_StdcFileByteStream::WritePartial located in System/StdC/Ap4StdCFileByteStream.cpp, called from AP4_ByteStream::Write and AP4_HdlrAtom::WriteFields.