Vulnerabilities (CVE)

Filtered by vendor Axiosys Subscribe
Filtered by product Bento4
Total 136 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-7699 1 Axiosys 1 Bento4 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
A heap-based buffer over-read occurs in AP4_BitStream::WriteBytes in Codecs/Ap4BitStream.cpp in Bento4 v1.5.1-627. Remote attackers could leverage this vulnerability to cause an exception via crafted mp4 input, which leads to a denial of service.
CVE-2018-14531 1 Axiosys 1 Bento4 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Bento4 1.5.1-624. There is an unspecified "heap-buffer-overflow" crash in the AP4_HvccAtom class in Core/Ap4HvccAtom.cpp.
CVE-2018-14585 1 Axiosys 1 Bento4 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue has been discovered in Bento4 1.5.1-624. AP4_BytesToUInt16BE in Core/Ap4Utils.h has a heap-based buffer over-read after a call from the AP4_Stz2Atom class.
CVE-2019-6132 1 Axiosys 1 Bento4 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Bento4 v1.5.1-627. There is a memory leak in AP4_DescriptorFactory::CreateDescriptorFromStream in Core/Ap4DescriptorFactory.cpp when called from the AP4_EsdsAtom class in Core/Ap4EsdsAtom.cpp, as demonstrated by mp42aac.
CVE-2018-14590 1 Axiosys 1 Bento4 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue has been discovered in Bento4 1.5.1-624. A SEGV can occur in AP4_Processor::ProcessFragments in Core/Ap4Processor.cpp.
CVE-2019-8380 1 Axiosys 1 Bento4 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in Bento4 1.5.1-628. A NULL pointer dereference occurs in AP4_Track::GetSampleIndexForTimeStampMs() located in Core/Ap4Track.cpp. It can triggered by sending a crafted file to the mp4audioclip binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecified other impact.
CVE-2019-8378 1 Axiosys 1 Bento4 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in Bento4 1.5.1-628. A heap-based buffer over-read exists in AP4_BitStream::ReadBytes() in Codecs/Ap4BitStream.cpp, a similar issue to CVE-2017-14645. It can be triggered by sending a crafted file to the aac2mp4 binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecified other impact.
CVE-2018-20407 1 Axiosys 1 Bento4 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in Bento4 1.5.1-627. There is a memory leak in AP4_DescriptorFactory::CreateDescriptorFromStream in Core/Ap4DescriptorFactory.cpp, as demonstrated by mp42hls.
CVE-2018-20659 1 Axiosys 1 Bento4 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in Bento4 1.5.1-627. The AP4_StcoAtom class in Core/Ap4StcoAtom.cpp has an attempted excessive memory allocation when called from AP4_AtomFactory::CreateAtomFromStream in Core/Ap4AtomFactory.cpp, as demonstrated by mp42hls.
CVE-2019-7697 1 Axiosys 1 Bento4 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in Bento4 v1.5.1-627. There is an assertion failure in AP4_AtomListWriter::Action in Core/Ap4Atom.cpp, leading to a denial of service (program crash), as demonstrated by mp42hls.
CVE-2018-14445 1 Axiosys 1 Bento4 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In Bento4 v1.5.1-624, AP4_File::ParseStream in Ap4File.cpp allows remote attackers to cause a denial of service (infinite loop) via a crafted MP4 file.
CVE-2018-14589 1 Axiosys 1 Bento4 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue has been discovered in Bento4 1.5.1-624. AP4_Mp4AudioDsiParser::ReadBits in Codecs/Ap4Mp4AudioInfo.cpp has a heap-based buffer over-read.
CVE-2019-8382 1 Axiosys 1 Bento4 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in Bento4 1.5.1-628. A NULL pointer dereference occurs in the function AP4_List:Find located in Core/Ap4List.h when called from Core/Ap4Movie.cpp. It can be triggered by sending a crafted file to the mp4dump binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecified other impact.
CVE-2018-14543 1 Axiosys 1 Bento4 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
There exists one NULL pointer dereference vulnerability in AP4_JsonInspector::AddField in Ap4Atom.cpp in Bento4 1.5.1-624, which can allow attackers to cause a denial-of-service via a crafted mp4 file. This vulnerability can be triggered by the executable mp4dump.
CVE-2018-14545 1 Axiosys 1 Bento4 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
There exists one invalid memory read bug in AP4_SampleDescription::GetType() in Ap4SampleDescription.h in Bento4 1.5.1-624, which can allow attackers to cause a denial-of-service via a crafted mp4 file. This vulnerability can be triggered by the executable mp42ts.
CVE-2018-20502 1 Axiosys 1 Bento4 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in Bento4 1.5.1-627. There is an attempt at excessive memory allocation in the AP4_DataBuffer class when called from AP4_HvccAtom::Create in Core/Ap4HvccAtom.cpp.
CVE-2018-14588 1 Axiosys 1 Bento4 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue has been discovered in Bento4 1.5.1-624. A NULL pointer dereference can occur in AP4_DataBuffer::SetData in Core/Ap4DataBuffer.cpp.
CVE-2018-20186 1 Axiosys 1 Bento4 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in Bento4 1.5.1-627. AP4_Sample::ReadData in Core/Ap4Sample.cpp allows attackers to trigger an attempted excessive memory allocation, related to AP4_DataBuffer::SetDataSize and AP4_DataBuffer::ReallocateBuffer in Core/Ap4DataBuffer.cpp.
CVE-2018-20408 1 Axiosys 1 Bento4 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in Bento4 1.5.1-627. There is a memory leak in AP4_StdcFileByteStream::Create in System/StdC/Ap4StdCFileByteStream.cpp, as demonstrated by mp42hls.
CVE-2019-9544 1 Axiosys 1 Bento4 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in Bento4 1.5.1-628. An out of bounds write occurs in AP4_CttsTableEntry::AP4_CttsTableEntry() located in Core/Ap4Array.h. It can be triggered by sending a crafted file to (for example) the mp42hls binary. It allows an attacker to cause Denial of Service (Segmentation fault) or possibly have unspecified other impact.