Vulnerabilities (CVE)

Filtered by vendor Axiosys Subscribe
Filtered by product Bento4
Total 116 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-4584 1 Axiosys 1 Bento4 2024-05-17 7.5 HIGH 8.8 HIGH
A vulnerability was found in Axiomatic Bento4 up to 1.6.0-639. It has been rated as critical. Affected by this issue is some unknown functionality of the component mp42aac. The manipulation leads to heap-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-216170 is the identifier assigned to this vulnerability.
CVE-2024-25454 1 Axiosys 1 Bento4 2024-02-12 N/A 5.5 MEDIUM
Bento4 v1.6.0-640 was discovered to contain a NULL pointer dereference via the AP4_DescriptorFinder::Test() function.
CVE-2024-25453 1 Axiosys 1 Bento4 2024-02-12 N/A 5.5 MEDIUM
Bento4 v1.6.0-640 was discovered to contain a NULL pointer dereference via the AP4_StszAtom::GetSampleSize() function.
CVE-2024-25452 1 Axiosys 1 Bento4 2024-02-12 N/A 5.5 MEDIUM
Bento4 v1.6.0-640 was discovered to contain an out-of-memory bug via the AP4_UrlAtom::AP4_UrlAtom() function.
CVE-2024-25451 1 Axiosys 1 Bento4 2024-02-12 N/A 6.5 MEDIUM
Bento4 v1.6.0-640 was discovered to contain an out-of-memory bug via the AP4_DataBuffer::ReallocateBuffer() function.
CVE-2023-29575 1 Axiosys 1 Bento4 2024-02-04 N/A 5.5 MEDIUM
Bento4 v1.6.0-639 was discovered to contain an out-of-memory bug in the mp42aac component.
CVE-2023-29574 1 Axiosys 1 Bento4 2024-02-04 N/A 5.5 MEDIUM
Bento4 v1.6.0-639 was discovered to contain an out-of-memory bug in the mp42avc component.
CVE-2023-29573 1 Axiosys 1 Bento4 2024-02-04 N/A 5.5 MEDIUM
Bento4 v1.6.0-639 was discovered to contain an out-of-memory bug in the mp4info component.
CVE-2023-29576 1 Axiosys 1 Bento4 2024-02-04 N/A 5.5 MEDIUM
Bento4 v1.6.0-639 was discovered to contain a segmentation violation via the AP4_TrunAtom::SetDataOffset(int) function in Ap4TrunAtom.h.
CVE-2022-3807 1 Axiosys 1 Bento4 2024-02-04 N/A 6.5 MEDIUM
A vulnerability was found in Axiomatic Bento4. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Incomplete Fix CVE-2019-13238. The manipulation leads to resource consumption. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-212660.
CVE-2022-43033 1 Axiosys 1 Bento4 2024-02-04 N/A 6.5 MEDIUM
An issue was discovered in Bento4 1.6.0-639. There is a bad free in the component AP4_HdlrAtom::~AP4_HdlrAtom() which allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2022-3784 1 Axiosys 1 Bento4 2024-02-04 N/A 7.8 HIGH
A vulnerability classified as critical was found in Axiomatic Bento4 5e7bb34. Affected by this vulnerability is the function AP4_Mp4AudioDsiParser::ReadBits of the file Ap4Mp4AudioInfo.cpp of the component mp4hls. The manipulation leads to heap-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-212563.
CVE-2022-3662 1 Axiosys 1 Bento4 2024-02-04 N/A 7.8 HIGH
A vulnerability was found in Axiomatic Bento4. It has been declared as critical. This vulnerability affects the function GetOffset of the file Ap4Sample.h of the component mp42hls. The manipulation leads to use after free. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-212002 is the identifier assigned to this vulnerability.
CVE-2022-40736 1 Axiosys 1 Bento4 2024-02-04 N/A 6.5 MEDIUM
An issue was discovered in Bento4 1.6.0-639. There ie excessive memory consumption in AP4_CttsAtom::Create in Core/Ap4CttsAtom.cpp.
CVE-2022-43037 1 Axiosys 1 Bento4 2024-02-04 N/A 6.5 MEDIUM
An issue was discovered in Bento4 1.6.0-639. There is a memory leak in the function AP4_File::ParseStream in /Core/Ap4File.cpp.
CVE-2022-3665 1 Axiosys 1 Bento4 2024-02-04 N/A 7.8 HIGH
A vulnerability classified as critical was found in Axiomatic Bento4. Affected by this vulnerability is an unknown functionality of the file AvcInfo.cpp of the component avcinfo. The manipulation leads to heap-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-212005 was assigned to this vulnerability.
CVE-2022-3668 1 Axiosys 1 Bento4 2024-02-04 N/A 5.5 MEDIUM
A vulnerability has been found in Axiomatic Bento4 and classified as problematic. This vulnerability affects the function AP4_AtomFactory::CreateAtomFromStream of the component mp4edit. The manipulation leads to memory leak. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-212008.
CVE-2022-3669 1 Axiosys 1 Bento4 2024-02-04 N/A 5.5 MEDIUM
A vulnerability was found in Axiomatic Bento4 and classified as problematic. This issue affects the function AP4_AvccAtom::Create of the component mp4edit. The manipulation leads to memory leak. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-212009 was assigned to this vulnerability.
CVE-2022-40885 1 Axiosys 1 Bento4 2024-02-04 N/A 5.5 MEDIUM
Bento4 v1.6.0-639 has a memory allocation issue that can cause denial of service.
CVE-2022-3667 1 Axiosys 1 Bento4 2024-02-04 N/A 7.5 HIGH
A vulnerability, which was classified as critical, was found in Axiomatic Bento4. This affects the function AP4_MemoryByteStream::WritePartial of the file Ap4ByteStream.cpp of the component mp42aac. The manipulation leads to heap-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-212007.