Lucene search

K

Bento4 Security Vulnerabilities

cve
cve

CVE-2019-8380

An issue was discovered in Bento4 1.5.1-628. A NULL pointer dereference occurs in AP4_Track::GetSampleIndexForTimeStampMs() located in Core/Ap4Track.cpp. It can triggered by sending a crafted file to the mp4audioclip binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or...

8.8CVSS

8.9AI Score

0.004EPSS

2019-02-17 02:29 AM
27
cve
cve

CVE-2019-8382

An issue was discovered in Bento4 1.5.1-628. A NULL pointer dereference occurs in the function AP4_List:Find located in Core/Ap4List.h when called from Core/Ap4Movie.cpp. It can be triggered by sending a crafted file to the mp4dump binary. It allows an attacker to cause a Denial of Service (Segment...

8.8CVSS

8.9AI Score

0.004EPSS

2019-02-17 02:29 AM
22
cve
cve

CVE-2019-9544

An issue was discovered in Bento4 1.5.1-628. An out of bounds write occurs in AP4_CttsTableEntry::AP4_CttsTableEntry() located in Core/Ap4Array.h. It can be triggered by sending a crafted file to (for example) the mp42hls binary. It allows an attacker to cause Denial of Service (Segmentation fault)...

8.8CVSS

9.1AI Score

0.004EPSS

2019-03-01 07:29 PM
20
cve
cve

CVE-2020-19717

An unhandled memory allocation failure in Core/Ap48bdlAtom.cpp of Bento 1.5.1-628 causes a NULL pointer dereference, leading to a denial of service (DOS).

6.5CVSS

6.3AI Score

0.001EPSS

2021-07-13 10:15 PM
44
3
cve
cve

CVE-2020-19718

An unhandled memory allocation failure in Core/Ap4Atom.cpp of Bento 1.5.1-628 causes a NULL pointer dereference, leading to a denial of service (DOS).

6.5CVSS

6.3AI Score

0.001EPSS

2021-07-13 10:15 PM
41
3
cve
cve

CVE-2020-19719

A buffer overflow vulnerability in Ap4ElstAtom.cpp of Bento 1.5.1-628 leads to a denial of service (DOS).

6.5CVSS

6.5AI Score

0.001EPSS

2021-07-13 10:15 PM
38
2
cve
cve

CVE-2020-19720

An unhandled memory allocation failure in Core/AP4IkmsAtom.cpp of Bento 1.5.1-628 causes a NULL pointer dereference, leading to a denial of service (DOS).

6.5CVSS

6.3AI Score

0.001EPSS

2021-07-13 10:15 PM
37
2
cve
cve

CVE-2020-19721

A heap buffer overflow vulnerability in Ap4TrunAtom.cpp of Bento 1.5.1-628 may lead to an out-of-bounds write while running mp42aac, leading to system crashes and a denial of service (DOS).

6.5CVSS

6.6AI Score

0.001EPSS

2021-07-13 10:15 PM
73
2
cve
cve

CVE-2020-19722

An unhandled memory allocation failure in Core/Ap4Atom.cpp of Bento 1.5.1-628 causes a direct copy to NULL pointer dereference, leading to a denial of service (DOS).

6.5CVSS

6.3AI Score

0.001EPSS

2021-07-13 10:15 PM
37
2
cve
cve

CVE-2020-21066

An issue was discovered in Bento4 v1.5.1.0. There is a heap-buffer-overflow in AP4_Dec3Atom::AP4_Dec3Atom at Ap4Dec3Atom.cpp, leading to a denial of service (program crash), as demonstrated by mp42aac.

6.5CVSS

6.3AI Score

0.001EPSS

2021-08-13 09:15 PM
58
4
cve
cve

CVE-2020-23330

An issue was discovered in Bento4 version 06c39d9. A NULL pointer dereference exists in the AP4_Stz2Atom::GetSampleSize component located in /Core/Ap4Stz2Atom.cpp. It allows an attacker to cause a denial of service (DOS).

7.5CVSS

7.2AI Score

0.001EPSS

2021-08-17 10:15 PM
41
cve
cve

CVE-2020-23331

An issue was discovered in Bento4 version 06c39d9. A NULL pointer dereference exists in the AP4_DescriptorListWriter::Action component located in /Core/Ap4Descriptor.h. It allows an attacker to cause a denial of service (DOS).

7.5CVSS

7.2AI Score

0.001EPSS

2021-08-17 10:15 PM
47
cve
cve

CVE-2020-23332

A heap-based buffer overflow exists in the AP4_StdcFileByteStream::ReadPartial component located in /StdC/Ap4StdCFileByteStream.cpp of Bento4 version 06c39d9. This issue can lead to a denial of service (DOS).

7.5CVSS

7.5AI Score

0.002EPSS

2021-08-17 10:15 PM
51
2
cve
cve

CVE-2020-23333

A heap-based buffer overflow exists in the AP4_CttsAtom::AP4_CttsAtom component located in /Core/Ap4Utils.h of Bento4 version 06c39d9. This can lead to a denial of service (DOS).

7.5CVSS

7.5AI Score

0.002EPSS

2021-08-17 10:15 PM
44
cve
cve

CVE-2020-23334

A WRITE memory access in the AP4_NullTerminatedStringAtom::AP4_NullTerminatedStringAtom component of Bento4 version 06c39d9 can lead to a segmentation fault.

7.5CVSS

7.4AI Score

0.002EPSS

2021-08-17 10:15 PM
45
cve
cve

CVE-2020-23912

An issue was discovered in Bento4 through v1.6.0-637. A NULL pointer dereference exists in the function AP4_StszAtom::GetSampleSize() located in Ap4StszAtom.cpp. It allows an attacker to cause Denial of Service.

5.5CVSS

5.3AI Score

0.001EPSS

2021-04-21 06:15 PM
19
2
cve
cve

CVE-2021-32265

An issue was discovered in Bento4 through v1.6.0-637. A global-buffer-overflow exists in the function AP4_MemoryByteStream::WritePartial() located in Ap4ByteStream.cpp. It allows an attacker to cause code execution or information disclosure.

8.8CVSS

8.5AI Score

0.002EPSS

2021-09-20 04:15 PM
20
cve
cve

CVE-2021-35306

An issue was discovered in Bento4 through v1.6.0-636. A NULL pointer dereference exists in the function AP4_StszAtom::WriteFields located in Ap4StszAtom.cpp. It allows an attacker to cause a denial of service (DOS).

6.5CVSS

6.2AI Score

0.001EPSS

2021-08-05 08:15 PM
20
2
cve
cve

CVE-2021-35307

An issue was discovered in Bento4 through v1.6.0-636. A NULL pointer dereference exists in the AP4_DescriptorFinder::Test component located in /Core/Ap4Descriptor.h. It allows an attacker to cause a denial of service (DOS).

6.5CVSS

6.2AI Score

0.001EPSS

2021-08-05 08:15 PM
23
4
cve
cve

CVE-2021-40941

In Bento4 1.6.0-638, there is an allocator is out of memory in the function AP4_Array<AP4_TrunAtom::Entry>::EnsureCapacity in Ap4Array.h:172, as demonstrated by GPAC. This can cause a denial of service (DOS).

7.5CVSS

7.3AI Score

0.001EPSS

2022-06-27 06:15 PM
29
6
cve
cve

CVE-2021-40943

In Bento4 1.6.0-638, there is a null pointer reference in the function AP4_DescriptorListInspector::Action function in Ap4Descriptor.h:124 , as demonstrated by GPAC. This can cause a denial of service (DOS).

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-28 01:15 PM
32
4
cve
cve

CVE-2022-27607

Bento4 1.6.0-639 has a heap-based buffer over-read in the AP4_HvccAtom class, a different issue than CVE-2018-14531.

8.1CVSS

8.9AI Score

0.006EPSS

2022-03-21 11:15 PM
69
cve
cve

CVE-2022-29017

Bento4 v1.6.0.0 was discovered to contain a segmentation fault via the component /x86_64/multiarch/strlen-avx2.S.

5.5CVSS

5.5AI Score

0.001EPSS

2022-05-16 02:15 PM
47
3
cve
cve

CVE-2022-31282

Bento4 MP4Dump v1.2 was discovered to contain a segmentation violation via an unknown address at /Source/C++/Core/Ap4DataBuffer.cpp:175.

5.5CVSS

5.5AI Score

0.001EPSS

2022-06-10 06:15 PM
42
6
cve
cve

CVE-2022-31285

An issue was discovered in Bento4 1.2. The allocator is out of memory in /Source/C++/Core/Ap4Array.h.

5.5CVSS

5.5AI Score

0.001EPSS

2022-06-10 06:15 PM
39
6
cve
cve

CVE-2022-31287

An issue was discovered in Bento4 v1.2. There is an allocation size request error in /Ap4RtpAtom.cpp.

5.5CVSS

5.5AI Score

0.001EPSS

2022-06-10 06:15 PM
48
6
cve
cve

CVE-2022-35165

An issue in AP4_SgpdAtom::AP4_SgpdAtom() of Bento4-1.6.0-639 allows attackers to cause a Denial of Service (DoS) via a crafted mp4 input.

5.5CVSS

5.3AI Score

0.001EPSS

2022-08-18 05:15 AM
30
cve
cve

CVE-2022-3662

A vulnerability was found in Axiomatic Bento4. It has been declared as critical. This vulnerability affects the function GetOffset of the file Ap4Sample.h of the component mp42hls. The manipulation leads to use after free. The attack can be initiated remotely. The exploit has been disclosed to the ...

7.8CVSS

7.6AI Score

0.001EPSS

2022-10-26 07:15 PM
38
4
cve
cve

CVE-2022-3663

A vulnerability was found in Axiomatic Bento4. It has been rated as problematic. This issue affects the function AP4_StsdAtom of the file Ap4StsdAtom.cpp of the component MP4fragment. The manipulation leads to null pointer dereference. The attack may be initiated remotely. The exploit has been disc...

5.5CVSS

5.5AI Score

0.001EPSS

2022-10-26 07:15 PM
38
2
cve
cve

CVE-2022-3664

A vulnerability classified as critical has been found in Axiomatic Bento4. Affected is the function AP4_BitStream::WriteBytes of the file Ap4BitStream.cpp of the component avcinfo. The manipulation leads to heap-based buffer overflow. It is possible to launch the attack remotely. The exploit has be...

7.8CVSS

7.8AI Score

0.001EPSS

2022-10-26 07:15 PM
42
6
cve
cve

CVE-2022-3665

A vulnerability classified as critical was found in Axiomatic Bento4. Affected by this vulnerability is an unknown functionality of the file AvcInfo.cpp of the component avcinfo. The manipulation leads to heap-based buffer overflow. The attack can be launched remotely. The exploit has been disclose...

7.8CVSS

7.8AI Score

0.001EPSS

2022-10-26 07:15 PM
31
8
cve
cve

CVE-2022-3666

A vulnerability, which was classified as critical, has been found in Axiomatic Bento4. Affected by this issue is the function AP4_LinearReader::Advance of the file Ap4LinearReader.cpp of the component mp42ts. The manipulation leads to use after free. The attack may be launched remotely. The exploit...

7.8CVSS

7.6AI Score

0.001EPSS

2022-10-26 07:15 PM
40
6
cve
cve

CVE-2022-3667

A vulnerability, which was classified as critical, was found in Axiomatic Bento4. This affects the function AP4_MemoryByteStream::WritePartial of the file Ap4ByteStream.cpp of the component mp42aac. The manipulation leads to heap-based buffer overflow. It is possible to initiate the attack remotely...

7.5CVSS

7.7AI Score

0.001EPSS

2022-10-26 07:15 PM
50
8
cve
cve

CVE-2022-3668

A vulnerability has been found in Axiomatic Bento4 and classified as problematic. This vulnerability affects the function AP4_AtomFactory::CreateAtomFromStream of the component mp4edit. The manipulation leads to memory leak. The attack can be initiated remotely. The exploit has been disclosed to th...

5.5CVSS

5.5AI Score

0.001EPSS

2022-10-26 07:15 PM
40
6
cve
cve

CVE-2022-3669

A vulnerability was found in Axiomatic Bento4 and classified as problematic. This issue affects the function AP4_AvccAtom::Create of the component mp4edit. The manipulation leads to memory leak. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The ...

5.5CVSS

5.5AI Score

0.001EPSS

2022-10-26 07:15 PM
33
6
cve
cve

CVE-2022-3670

A vulnerability was found in Axiomatic Bento4. It has been classified as critical. Affected is the function WriteSample of the component mp42hevc. The manipulation leads to heap-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may...

7.8CVSS

7.8AI Score

0.001EPSS

2022-10-26 07:15 PM
44
6
cve
cve

CVE-2022-3784

A vulnerability classified as critical was found in Axiomatic Bento4 5e7bb34. Affected by this vulnerability is the function AP4_Mp4AudioDsiParser::ReadBits of the file Ap4Mp4AudioInfo.cpp of the component mp4hls. The manipulation leads to heap-based buffer overflow. The attack can be launched remo...

7.8CVSS

7.8AI Score

0.001EPSS

2022-10-31 09:15 PM
30
2
cve
cve

CVE-2022-3785

A vulnerability, which was classified as critical, has been found in Axiomatic Bento4. Affected by this issue is the function AP4_DataBuffer::SetDataSize of the component Avcinfo. The manipulation leads to heap-based buffer overflow. The attack may be launched remotely. The exploit has been disclos...

7.8CVSS

7.7AI Score

0.001EPSS

2022-10-31 09:15 PM
37
cve
cve

CVE-2022-3807

A vulnerability was found in Axiomatic Bento4. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Incomplete Fix CVE-2019-13238. The manipulation leads to resource consumption. The attack may be launched remotely. The exploit has been disclosed t...

6.5CVSS

6.8AI Score

0.002EPSS

2022-11-01 08:15 PM
23
2
cve
cve

CVE-2022-3809

A vulnerability was found in Axiomatic Bento4 and classified as problematic. Affected by this issue is the function ParseCommandLine of the file Mp4Tag/Mp4Tag.cpp of the component mp4tag. The manipulation leads to denial of service. The attack may be launched remotely. The exploit has been disclose...

6.5CVSS

6.4AI Score

0.001EPSS

2022-11-02 01:15 PM
27
cve
cve

CVE-2022-3810

A vulnerability was found in Axiomatic Bento4. It has been classified as problematic. This affects the function AP4_File::AP4_File of the file Mp42Hevc.cpp of the component mp42hevc. The manipulation leads to denial of service. It is possible to initiate the attack remotely. The exploit has been di...

6.5CVSS

6.4AI Score

0.001EPSS

2022-11-02 01:15 PM
22
cve
cve

CVE-2022-3812

A vulnerability was found in Axiomatic Bento4. It has been rated as problematic. Affected by this issue is the function AP4_ContainerAtom::AP4_ContainerAtom of the component mp4encrypt. The manipulation leads to memory leak. The attack may be launched remotely. The exploit has been disclosed to the...

6.5CVSS

6.4AI Score

0.001EPSS

2022-11-01 10:15 PM
28
4
cve
cve

CVE-2022-3813

A vulnerability classified as problematic has been found in Axiomatic Bento4. This affects an unknown part of the component mp4edit. The manipulation leads to memory leak. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated id...

6.5CVSS

6.5AI Score

0.001EPSS

2022-11-01 10:15 PM
26
4
cve
cve

CVE-2022-3814

A vulnerability classified as problematic was found in Axiomatic Bento4. This vulnerability affects unknown code of the component mp4decrypt. The manipulation leads to memory leak. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of ...

6.5CVSS

6.6AI Score

0.001EPSS

2022-11-01 10:15 PM
26
4
cve
cve

CVE-2022-3815

A vulnerability, which was classified as problematic, has been found in Axiomatic Bento4. This issue affects some unknown processing of the component mp4decrypt. The manipulation leads to memory leak. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used...

6.5CVSS

6.5AI Score

0.001EPSS

2022-11-01 10:15 PM
24
4
cve
cve

CVE-2022-3816

A vulnerability, which was classified as problematic, was found in Axiomatic Bento4. Affected is an unknown function of the component mp4decrypt. The manipulation leads to memory leak. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-21...

6.5CVSS

6.5AI Score

0.001EPSS

2022-11-01 10:15 PM
29
6
cve
cve

CVE-2022-3817

A vulnerability has been found in Axiomatic Bento4 and classified as problematic. Affected by this vulnerability is an unknown functionality of the component mp4mux. The manipulation leads to memory leak. The attack can be launched remotely. The exploit has been disclosed to the public and may be u...

6.5CVSS

6.5AI Score

0.001EPSS

2022-11-01 10:15 PM
32
6
cve
cve

CVE-2022-3974

A vulnerability classified as critical was found in Axiomatic Bento4. Affected by this vulnerability is the function AP4_StdcFileByteStream::ReadPartial of the file Ap4StdCFileByteStream.cpp of the component mp4info. The manipulation leads to heap-based buffer overflow. The attack can be launched r...

8.8CVSS

8.9AI Score

0.002EPSS

2022-11-13 10:15 AM
37
18
cve
cve

CVE-2022-40438

Buffer overflow vulnerability in function AP4_MemoryByteStream::WritePartial in mp42aac in Bento4 v1.6.0-639, allows attackers to cause a denial of service via a crafted file.

6.5CVSS

6.3AI Score

0.001EPSS

2022-09-14 09:15 PM
24
8
cve
cve

CVE-2022-40439

An memory leak issue was discovered in AP4_StdcFileByteStream::Create in mp42ts in Bento4 v1.6.0-639, allows attackers to cause a denial of service via a crafted file.

6.5CVSS

6.1AI Score

0.001EPSS

2022-09-14 09:15 PM
24
8
Total number of security vulnerabilities136