CVE-2022-43033

An issue was discovered in Bento4 1.6.0-639. There is a bad free in the component AP4_HdlrAtom::~AP4_HdlrAtom() which allows attackers to cause a Denial of Service (DoS) via a crafted input.
References
Link Resource
https://github.com/axiomatic-systems/Bento4/issues/765 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*

History

21 Oct 2022, 13:21

Type Values Removed Values Added
First Time Axiosys bento4
Axiosys
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
CWE CWE-416
CPE cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*
References (MISC) https://github.com/axiomatic-systems/Bento4/issues/765 - (MISC) https://github.com/axiomatic-systems/Bento4/issues/765 - Exploit, Issue Tracking, Third Party Advisory

19 Oct 2022, 14:53

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-19 14:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-43033

Mitre link : CVE-2022-43033

CVE.ORG link : CVE-2022-43033


JSON object : View

Products Affected

axiosys

  • bento4
CWE
CWE-416

Use After Free