CVE-2022-43038

Bento4 v1.6.0-639 was discovered to contain a heap overflow via the AP4_BitReader::ReadCache() function in mp42ts.
References
Link Resource
https://github.com/axiomatic-systems/Bento4/issues/787 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*

History

21 Oct 2022, 13:29

Type Values Removed Values Added
CPE cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*
References (MISC) https://github.com/axiomatic-systems/Bento4/issues/787 - (MISC) https://github.com/axiomatic-systems/Bento4/issues/787 - Exploit, Issue Tracking, Third Party Advisory
CWE CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
First Time Axiosys bento4
Axiosys

19 Oct 2022, 14:53

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-19 14:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-43038

Mitre link : CVE-2022-43038

CVE.ORG link : CVE-2022-43038


JSON object : View

Products Affected

axiosys

  • bento4
CWE
CWE-787

Out-of-bounds Write