CVE-2022-4584

A vulnerability was found in Axiomatic Bento4 up to 1.6.0-639. It has been rated as critical. Affected by this issue is some unknown functionality of the component mp42aac. The manipulation leads to heap-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-216170 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/axiomatic-systems/Bento4/files/10095915/POC2.tar.gz Exploit Third Party Advisory
https://github.com/axiomatic-systems/Bento4/issues/818 Exploit Issue Tracking Third Party Advisory
https://vuldb.com/?ctiid.216170 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.216170 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:axiosys:bento4:*:*:*:*:*:*:*:*

History

01 Mar 2023, 18:25

Type Values Removed Values Added
References
  • (MISC) https://vuldb.com/?ctiid.216170 - Permissions Required, Third Party Advisory, VDB Entry
References (N/A) https://vuldb.com/?id.216170 - Permissions Required, Third Party Advisory (N/A) https://vuldb.com/?id.216170 - Third Party Advisory, VDB Entry
CPE cpe:2.3:a:axiosys:bento4:-:*:*:*:*:*:*:* cpe:2.3:a:axiosys:bento4:*:*:*:*:*:*:*:*
CWE CWE-119
Summary A vulnerability was found in Axiomatic Bento4. It has been rated as critical. Affected by this issue is some unknown functionality of the component mp42aac. The manipulation leads to heap-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-216170 is the identifier assigned to this vulnerability. A vulnerability was found in Axiomatic Bento4 up to 1.6.0-639. It has been rated as critical. Affected by this issue is some unknown functionality of the component mp42aac. The manipulation leads to heap-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-216170 is the identifier assigned to this vulnerability.

22 Dec 2022, 15:08

Type Values Removed Values Added
References (N/A) https://vuldb.com/?id.216170 - (N/A) https://vuldb.com/?id.216170 - Permissions Required, Third Party Advisory
References (N/A) https://github.com/axiomatic-systems/Bento4/issues/818 - (N/A) https://github.com/axiomatic-systems/Bento4/issues/818 - Exploit, Issue Tracking, Third Party Advisory
References (N/A) https://github.com/axiomatic-systems/Bento4/files/10095915/POC2.tar.gz - (N/A) https://github.com/axiomatic-systems/Bento4/files/10095915/POC2.tar.gz - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CPE cpe:2.3:a:axiosys:bento4:-:*:*:*:*:*:*:*

19 Dec 2022, 02:27

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-17 13:15

Updated : 2024-05-17 02:16


NVD link : CVE-2022-4584

Mitre link : CVE-2022-4584

CVE.ORG link : CVE-2022-4584


JSON object : View

Products Affected

axiosys

  • bento4
CWE
CWE-122

Heap-based Buffer Overflow