Vulnerabilities (CVE)

Filtered by vendor Axiosys Subscribe
Filtered by product Bento4
Total 136 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-25452 1 Axiosys 1 Bento4 2024-08-26 N/A 5.5 MEDIUM
Bento4 v1.6.0-640 was discovered to contain an out-of-memory bug via the AP4_UrlAtom::AP4_UrlAtom() function.
CVE-2022-4584 1 Axiosys 1 Bento4 2024-05-17 7.5 HIGH 8.8 HIGH
A vulnerability was found in Axiomatic Bento4 up to 1.6.0-639. It has been rated as critical. Affected by this issue is some unknown functionality of the component mp42aac. The manipulation leads to heap-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-216170 is the identifier assigned to this vulnerability.
CVE-2024-25453 1 Axiosys 1 Bento4 2024-02-28 N/A 5.5 MEDIUM
Bento4 v1.6.0-640 was discovered to contain a NULL pointer dereference via the AP4_StszAtom::GetSampleSize() function.
CVE-2024-25451 1 Axiosys 1 Bento4 2024-02-28 N/A 6.5 MEDIUM
Bento4 v1.6.0-640 was discovered to contain an out-of-memory bug via the AP4_DataBuffer::ReallocateBuffer() function.
CVE-2024-25454 1 Axiosys 1 Bento4 2024-02-28 N/A 5.5 MEDIUM
Bento4 v1.6.0-640 was discovered to contain a NULL pointer dereference via the AP4_DescriptorFinder::Test() function.
CVE-2023-38666 1 Axiosys 1 Bento4 2024-02-28 N/A 5.5 MEDIUM
Bento4 v1.6.0-639 was discovered to contain a segmentation violation via the AP4_Processor::ProcessFragments function in mp4encrypt.
CVE-2023-29575 1 Axiosys 1 Bento4 2024-02-28 N/A 5.5 MEDIUM
Bento4 v1.6.0-639 was discovered to contain an out-of-memory bug in the mp42aac component.
CVE-2023-29576 1 Axiosys 1 Bento4 2024-02-28 N/A 5.5 MEDIUM
Bento4 v1.6.0-639 was discovered to contain a segmentation violation via the AP4_TrunAtom::SetDataOffset(int) function in Ap4TrunAtom.h.
CVE-2023-29573 1 Axiosys 1 Bento4 2024-02-28 N/A 5.5 MEDIUM
Bento4 v1.6.0-639 was discovered to contain an out-of-memory bug in the mp4info component.
CVE-2023-29574 1 Axiosys 1 Bento4 2024-02-28 N/A 5.5 MEDIUM
Bento4 v1.6.0-639 was discovered to contain an out-of-memory bug in the mp42avc component.
CVE-2022-41429 1 Axiosys 1 Bento4 2024-02-28 N/A 8.8 HIGH
Bento4 v1.6.0-639 was discovered to contain a heap overflow via the AP4_Atom::TypeFromString function in mp4tag.
CVE-2022-3814 1 Axiosys 1 Bento4 2024-02-28 N/A 6.5 MEDIUM
A vulnerability classified as problematic was found in Axiomatic Bento4. This vulnerability affects unknown code of the component mp4decrypt. The manipulation leads to memory leak. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-212680.
CVE-2022-40736 1 Axiosys 1 Bento4 2024-02-28 N/A 6.5 MEDIUM
An issue was discovered in Bento4 1.6.0-639. There ie excessive memory consumption in AP4_CttsAtom::Create in Core/Ap4CttsAtom.cpp.
CVE-2022-43034 1 Axiosys 1 Bento4 2024-02-28 N/A 6.5 MEDIUM
An issue was discovered in Bento4 v1.6.0-639. There is a heap buffer overflow vulnerability in the AP4_BitReader::SkipBits(unsigned int) function in mp42ts.
CVE-2022-3666 1 Axiosys 1 Bento4 2024-02-28 N/A 7.8 HIGH
A vulnerability, which was classified as critical, has been found in Axiomatic Bento4. Affected by this issue is the function AP4_LinearReader::Advance of the file Ap4LinearReader.cpp of the component mp42ts. The manipulation leads to use after free. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-212006 is the identifier assigned to this vulnerability.
CVE-2022-40884 1 Axiosys 1 Bento4 2024-02-28 N/A 5.5 MEDIUM
Bento4 1.6.0 has memory leaks via the mp4fragment.
CVE-2022-3813 1 Axiosys 1 Bento4 2024-02-28 N/A 6.5 MEDIUM
A vulnerability classified as problematic has been found in Axiomatic Bento4. This affects an unknown part of the component mp4edit. The manipulation leads to memory leak. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-212679.
CVE-2022-40439 1 Axiosys 1 Bento4 2024-02-28 N/A 6.5 MEDIUM
An memory leak issue was discovered in AP4_StdcFileByteStream::Create in mp42ts in Bento4 v1.6.0-639, allows attackers to cause a denial of service via a crafted file.
CVE-2022-41846 1 Axiosys 1 Bento4 2024-02-28 N/A 5.5 MEDIUM
An issue was discovered in Bento4 1.6.0-639. There ie excessive memory consumption in the function AP4_DataBuffer::ReallocateBuffer in Core/Ap4DataBuffer.cpp.
CVE-2022-43033 1 Axiosys 1 Bento4 2024-02-28 N/A 6.5 MEDIUM
An issue was discovered in Bento4 1.6.0-639. There is a bad free in the component AP4_HdlrAtom::~AP4_HdlrAtom() which allows attackers to cause a Denial of Service (DoS) via a crafted input.