Lucene search

K

Bento4 Security Vulnerabilities

cve
cve

CVE-2022-40736

An issue was discovered in Bento4 1.6.0-639. There ie excessive memory consumption in AP4_CttsAtom::Create in Core/Ap4CttsAtom.cpp.

6.5CVSS

6.4AI Score

0.001EPSS

2022-09-15 04:15 AM
32
4
cve
cve

CVE-2022-40737

An issue was discovered in Bento4 through 1.6.0-639. A buffer over-read exists in the function AP4_StdcFileByteStream::WritePartial located in System/StdC/Ap4StdCFileByteStream.cpp, called from AP4_ByteStream::Write and AP4_HdlrAtom::WriteFields.

6.5CVSS

6.5AI Score

0.001EPSS

2022-09-15 04:15 AM
20
2
cve
cve

CVE-2022-40738

An issue was discovered in Bento4 through 1.6.0-639. A NULL pointer dereference occurs in AP4_DescriptorListWriter::Action in Core/Ap4Descriptor.h, called from AP4_EsDescriptor::WriteFields and AP4_Expandable::Write.

6.5CVSS

6.4AI Score

0.001EPSS

2022-09-15 04:15 AM
32
cve
cve

CVE-2022-40774

An issue was discovered in Bento4 through 1.6.0-639. There is a NULL pointer dereference in AP4_StszAtom::GetSampleSize.

5.5CVSS

5.4AI Score

0.001EPSS

2022-09-18 07:15 PM
27
14
cve
cve

CVE-2022-40775

An issue was discovered in Bento4 through 1.6.0-639. A NULL pointer dereference occurs in AP4_StszAtom::WriteFields.

5.5CVSS

5.4AI Score

0.001EPSS

2022-09-18 07:15 PM
28
23
cve
cve

CVE-2022-40884

Bento4 1.6.0 has memory leaks via the mp4fragment.

5.5CVSS

5.5AI Score

0.001EPSS

2022-10-19 06:15 PM
21
cve
cve

CVE-2022-40885

Bento4 v1.6.0-639 has a memory allocation issue that can cause denial of service.

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-19 06:15 PM
26
cve
cve

CVE-2022-41419

Bento4 v1.6.0-639 was discovered to contain a memory leak via the AP4_Processor::Process function in the mp4encrypt binary.

6.5CVSS

6.4AI Score

0.001EPSS

2022-10-03 02:15 PM
31
10
cve
cve

CVE-2022-41423

Bento4 v1.6.0-639 was discovered to contain a segmentation violation in the mp4fragment component.

6.5CVSS

6.4AI Score

0.001EPSS

2022-10-03 02:15 PM
35
4
cve
cve

CVE-2022-41424

Bento4 v1.6.0-639 was discovered to contain a memory leak via the AP4_SttsAtom::Create function in mp42hls.

6.5CVSS

6.4AI Score

0.001EPSS

2022-10-03 02:15 PM
34
4
cve
cve

CVE-2022-41425

Bento4 v1.6.0-639 was discovered to contain a segmentation violation via the AP4_Processor::ProcessFragments function in mp4decrypt.

6.5CVSS

6.4AI Score

0.001EPSS

2022-10-03 02:15 PM
37
4
cve
cve

CVE-2022-41426

Bento4 v1.6.0-639 was discovered to contain a memory leak via the AP4_AtomFactory::CreateAtomFromStream function in mp4split.

6.5CVSS

6.4AI Score

0.001EPSS

2022-10-03 02:15 PM
30
4
cve
cve

CVE-2022-41427

Bento4 v1.6.0-639 was discovered to contain a memory leak in the AP4_AvcFrameParser::Feed function in mp4mux.

6.5CVSS

6.4AI Score

0.001EPSS

2022-10-03 02:15 PM
33
4
cve
cve

CVE-2022-41428

Bento4 v1.6.0-639 was discovered to contain a heap overflow via the AP4_BitReader::ReadBits function in mp4mux.

8.8CVSS

8.8AI Score

0.002EPSS

2022-10-03 02:15 PM
34
4
cve
cve

CVE-2022-41429

Bento4 v1.6.0-639 was discovered to contain a heap overflow via the AP4_Atom::TypeFromString function in mp4tag.

8.8CVSS

8.8AI Score

0.002EPSS

2022-10-03 02:15 PM
31
6
cve
cve

CVE-2022-41430

Bento4 v1.6.0-639 was discovered to contain a heap overflow via the AP4_BitReader::ReadBit function in mp4mux.

8.8CVSS

8.8AI Score

0.002EPSS

2022-10-03 02:15 PM
28
6
cve
cve

CVE-2022-41841

An issue was discovered in Bento4 through 1.6.0-639. A NULL pointer dereference occurs in AP4_File::ParseStream in Core/Ap4File.cpp, which is called from AP4_File::AP4_File.

5.5CVSS

5.4AI Score

0.001EPSS

2022-09-30 05:15 AM
31
5
cve
cve

CVE-2022-41845

An issue was discovered in Bento4 1.6.0-639. There ie excessive memory consumption in the function AP4_Array<AP4_ElstEntry>::EnsureCapacity in Core/Ap4Array.h.

5.5CVSS

5.5AI Score

0.001EPSS

2022-09-30 05:15 AM
35
3
cve
cve

CVE-2022-41846

An issue was discovered in Bento4 1.6.0-639. There ie excessive memory consumption in the function AP4_DataBuffer::ReallocateBuffer in Core/Ap4DataBuffer.cpp.

5.5CVSS

5.5AI Score

0.001EPSS

2022-09-30 05:15 AM
32
3
cve
cve

CVE-2022-41847

An issue was discovered in Bento4 1.6.0-639. A memory leak exists in AP4_StdcFileByteStream::Create(AP4_FileByteStream*, char const*, AP4_FileByteStream::Mode, AP4_ByteStream*&) in System/StdC/Ap4StdCFileByteStream.cpp.

5.5CVSS

5.4AI Score

0.001EPSS

2022-09-30 05:15 AM
29
2
cve
cve

CVE-2022-43032

An issue was discovered in Bento4 v1.6.0-639. There is a memory leak in AP4_DescriptorFactory::CreateDescriptorFromStream in Core/Ap4DescriptorFactory.cpp, as demonstrated by mp42aac.

6.5CVSS

6.4AI Score

0.001EPSS

2022-10-19 02:15 PM
28
4
cve
cve

CVE-2022-43033

An issue was discovered in Bento4 1.6.0-639. There is a bad free in the component AP4_HdlrAtom::~AP4_HdlrAtom() which allows attackers to cause a Denial of Service (DoS) via a crafted input.

6.5CVSS

6.3AI Score

0.001EPSS

2022-10-19 02:15 PM
26
4
cve
cve

CVE-2022-43034

An issue was discovered in Bento4 v1.6.0-639. There is a heap buffer overflow vulnerability in the AP4_BitReader::SkipBits(unsigned int) function in mp42ts.

6.5CVSS

6.7AI Score

0.001EPSS

2022-10-19 02:15 PM
19
6
cve
cve

CVE-2022-43035

An issue was discovered in Bento4 v1.6.0-639. There is a heap-buffer-overflow in AP4_Dec3Atom::AP4_Dec3Atom at Ap4Dec3Atom.cpp, leading to a Denial of Service (DoS), as demonstrated by mp42aac.

6.5CVSS

6.3AI Score

0.001EPSS

2022-10-19 02:15 PM
22
6
cve
cve

CVE-2022-43037

An issue was discovered in Bento4 1.6.0-639. There is a memory leak in the function AP4_File::ParseStream in /Core/Ap4File.cpp.

6.5CVSS

6.4AI Score

0.001EPSS

2022-10-19 02:15 PM
26
4
cve
cve

CVE-2022-43038

Bento4 v1.6.0-639 was discovered to contain a heap overflow via the AP4_BitReader::ReadCache() function in mp42ts.

6.5CVSS

6.6AI Score

0.001EPSS

2022-10-19 02:15 PM
27
4
cve
cve

CVE-2022-4584

A vulnerability was found in Axiomatic Bento4 up to 1.6.0-639. It has been rated as critical. Affected by this issue is some unknown functionality of the component mp42aac. The manipulation leads to heap-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to t...

8.8CVSS

8.8AI Score

0.004EPSS

2022-12-17 01:15 PM
43
cve
cve

CVE-2023-29573

Bento4 v1.6.0-639 was discovered to contain an out-of-memory bug in the mp4info component.

5.5CVSS

5.5AI Score

0.001EPSS

2023-04-13 08:15 PM
18
cve
cve

CVE-2023-29574

Bento4 v1.6.0-639 was discovered to contain an out-of-memory bug in the mp42avc component.

5.5CVSS

5.5AI Score

0.001EPSS

2023-04-12 01:15 PM
79
cve
cve

CVE-2023-29575

Bento4 v1.6.0-639 was discovered to contain an out-of-memory bug in the mp42aac component.

5.5CVSS

5.5AI Score

0.001EPSS

2023-04-21 02:15 PM
20
cve
cve

CVE-2023-29576

Bento4 v1.6.0-639 was discovered to contain a segmentation violation via the AP4_TrunAtom::SetDataOffset(int) function in Ap4TrunAtom.h.

5.5CVSS

5.5AI Score

0.001EPSS

2023-04-11 09:15 PM
13
cve
cve

CVE-2023-38666

Bento4 v1.6.0-639 was discovered to contain a segmentation violation via the AP4_Processor::ProcessFragments function in mp4encrypt.

5.5CVSS

5.5AI Score

0.0004EPSS

2023-08-22 07:16 PM
21
cve
cve

CVE-2024-25451

Bento4 v1.6.0-640 was discovered to contain an out-of-memory bug via the AP4_DataBuffer::ReallocateBuffer() function.

6.5CVSS

6.5AI Score

0.0005EPSS

2024-02-09 03:15 PM
47
cve
cve

CVE-2024-25452

Bento4 v1.6.0-640 was discovered to contain an out-of-memory bug via the AP4_UrlAtom::AP4_UrlAtom() function.

5.5CVSS

5.5AI Score

0.0004EPSS

2024-02-09 03:15 PM
48
cve
cve

CVE-2024-25453

Bento4 v1.6.0-640 was discovered to contain a NULL pointer dereference via the AP4_StszAtom::GetSampleSize() function.

5.5CVSS

5.5AI Score

0.0004EPSS

2024-02-09 03:15 PM
17
cve
cve

CVE-2024-25454

Bento4 v1.6.0-640 was discovered to contain a NULL pointer dereference via the AP4_DescriptorFinder::Test() function.

5.5CVSS

5.5AI Score

0.0004EPSS

2024-02-09 03:15 PM
40
Total number of security vulnerabilities136