Vulnerabilities (CVE)

Filtered by vendor Axiosys Subscribe
Filtered by product Bento4
Total 136 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-41426 1 Axiosys 1 Bento4 2023-12-10 N/A 6.5 MEDIUM
Bento4 v1.6.0-639 was discovered to contain a memory leak via the AP4_AtomFactory::CreateAtomFromStream function in mp4split.
CVE-2022-41845 1 Axiosys 1 Bento4 2023-12-10 N/A 5.5 MEDIUM
An issue was discovered in Bento4 1.6.0-639. There ie excessive memory consumption in the function AP4_Array<AP4_ElstEntry>::EnsureCapacity in Core/Ap4Array.h.
CVE-2022-40737 1 Axiosys 1 Bento4 2023-12-10 N/A 6.5 MEDIUM
An issue was discovered in Bento4 through 1.6.0-639. A buffer over-read exists in the function AP4_StdcFileByteStream::WritePartial located in System/StdC/Ap4StdCFileByteStream.cpp, called from AP4_ByteStream::Write and AP4_HdlrAtom::WriteFields.
CVE-2022-3669 1 Axiosys 1 Bento4 2023-12-10 N/A 5.5 MEDIUM
A vulnerability was found in Axiomatic Bento4 and classified as problematic. This issue affects the function AP4_AvccAtom::Create of the component mp4edit. The manipulation leads to memory leak. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-212009 was assigned to this vulnerability.
CVE-2022-40438 1 Axiosys 1 Bento4 2023-12-10 N/A 6.5 MEDIUM
Buffer overflow vulnerability in function AP4_MemoryByteStream::WritePartial in mp42aac in Bento4 v1.6.0-639, allows attackers to cause a denial of service via a crafted file.
CVE-2022-41841 1 Axiosys 1 Bento4 2023-12-10 N/A 5.5 MEDIUM
An issue was discovered in Bento4 through 1.6.0-639. A NULL pointer dereference occurs in AP4_File::ParseStream in Core/Ap4File.cpp, which is called from AP4_File::AP4_File.
CVE-2022-3785 1 Axiosys 1 Bento4 2023-12-10 N/A 7.8 HIGH
A vulnerability, which was classified as critical, has been found in Axiomatic Bento4. Affected by this issue is the function AP4_DataBuffer::SetDataSize of the component Avcinfo. The manipulation leads to heap-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-212564.
CVE-2022-43033 1 Axiosys 1 Bento4 2023-12-10 N/A 6.5 MEDIUM
An issue was discovered in Bento4 1.6.0-639. There is a bad free in the component AP4_HdlrAtom::~AP4_HdlrAtom() which allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2022-40884 1 Axiosys 1 Bento4 2023-12-10 N/A 5.5 MEDIUM
Bento4 1.6.0 has memory leaks via the mp4fragment.
CVE-2022-3807 1 Axiosys 1 Bento4 2023-12-10 N/A 6.5 MEDIUM
A vulnerability was found in Axiomatic Bento4. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Incomplete Fix CVE-2019-13238. The manipulation leads to resource consumption. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-212660.
CVE-2022-41424 1 Axiosys 1 Bento4 2023-12-10 N/A 6.5 MEDIUM
Bento4 v1.6.0-639 was discovered to contain a memory leak via the AP4_SttsAtom::Create function in mp42hls.
CVE-2022-43038 1 Axiosys 1 Bento4 2023-12-10 N/A 6.5 MEDIUM
Bento4 v1.6.0-639 was discovered to contain a heap overflow via the AP4_BitReader::ReadCache() function in mp42ts.
CVE-2022-43037 1 Axiosys 1 Bento4 2023-12-10 N/A 6.5 MEDIUM
An issue was discovered in Bento4 1.6.0-639. There is a memory leak in the function AP4_File::ParseStream in /Core/Ap4File.cpp.
CVE-2022-41846 1 Axiosys 1 Bento4 2023-12-10 N/A 5.5 MEDIUM
An issue was discovered in Bento4 1.6.0-639. There ie excessive memory consumption in the function AP4_DataBuffer::ReallocateBuffer in Core/Ap4DataBuffer.cpp.
CVE-2022-3816 1 Axiosys 1 Bento4 2023-12-10 N/A 6.5 MEDIUM
A vulnerability, which was classified as problematic, was found in Axiomatic Bento4. Affected is an unknown function of the component mp4decrypt. The manipulation leads to memory leak. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-212682 is the identifier assigned to this vulnerability.
CVE-2022-43035 1 Axiosys 1 Bento4 2023-12-10 N/A 6.5 MEDIUM
An issue was discovered in Bento4 v1.6.0-639. There is a heap-buffer-overflow in AP4_Dec3Atom::AP4_Dec3Atom at Ap4Dec3Atom.cpp, leading to a Denial of Service (DoS), as demonstrated by mp42aac.
CVE-2022-41427 1 Axiosys 1 Bento4 2023-12-10 N/A 6.5 MEDIUM
Bento4 v1.6.0-639 was discovered to contain a memory leak in the AP4_AvcFrameParser::Feed function in mp4mux.
CVE-2022-41429 1 Axiosys 1 Bento4 2023-12-10 N/A 8.8 HIGH
Bento4 v1.6.0-639 was discovered to contain a heap overflow via the AP4_Atom::TypeFromString function in mp4tag.
CVE-2022-41847 1 Axiosys 1 Bento4 2023-12-10 N/A 5.5 MEDIUM
An issue was discovered in Bento4 1.6.0-639. A memory leak exists in AP4_StdcFileByteStream::Create(AP4_FileByteStream*, char const*, AP4_FileByteStream::Mode, AP4_ByteStream*&) in System/StdC/Ap4StdCFileByteStream.cpp.
CVE-2022-3663 1 Axiosys 1 Bento4 2023-12-10 N/A 5.5 MEDIUM
A vulnerability was found in Axiomatic Bento4. It has been rated as problematic. This issue affects the function AP4_StsdAtom of the file Ap4StsdAtom.cpp of the component MP4fragment. The manipulation leads to null pointer dereference. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-212003.