CVE-2022-41428

Bento4 v1.6.0-639 was discovered to contain a heap overflow via the AP4_BitReader::ReadBits function in mp4mux.
References
Link Resource
https://github.com/axiomatic-systems/Bento4/issues/773 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*

History

05 Oct 2022, 13:29

Type Values Removed Values Added
References (MISC) https://github.com/axiomatic-systems/Bento4/issues/773 - (MISC) https://github.com/axiomatic-systems/Bento4/issues/773 - Exploit, Issue Tracking, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
First Time Axiosys bento4
Axiosys
CWE CWE-787
CPE cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*

03 Oct 2022, 15:57

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-03 14:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-41428

Mitre link : CVE-2022-41428

CVE.ORG link : CVE-2022-41428


JSON object : View

Products Affected

axiosys

  • bento4
CWE
CWE-787

Out-of-bounds Write