Filtered by vendor Axiosys Subscriptions
Filtered by product Bento4 Subscriptions
Total 136 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-3665 1 Axiosys 1 Bento4 2023-11-07 7.8 High
A vulnerability classified as critical was found in Axiomatic Bento4. Affected by this vulnerability is an unknown functionality of the file AvcInfo.cpp of the component avcinfo. The manipulation leads to heap-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-212005 was assigned to this vulnerability.
CVE-2022-3664 1 Axiosys 1 Bento4 2023-11-07 7.8 High
A vulnerability classified as critical has been found in Axiomatic Bento4. Affected is the function AP4_BitStream::WriteBytes of the file Ap4BitStream.cpp of the component avcinfo. The manipulation leads to heap-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-212004.
CVE-2022-3663 1 Axiosys 1 Bento4 2023-11-07 5.5 Medium
A vulnerability was found in Axiomatic Bento4. It has been rated as problematic. This issue affects the function AP4_StsdAtom of the file Ap4StsdAtom.cpp of the component MP4fragment. The manipulation leads to null pointer dereference. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-212003.
CVE-2022-3662 1 Axiosys 1 Bento4 2023-11-07 7.8 High
A vulnerability was found in Axiomatic Bento4. It has been declared as critical. This vulnerability affects the function GetOffset of the file Ap4Sample.h of the component mp42hls. The manipulation leads to use after free. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-212002 is the identifier assigned to this vulnerability.
CVE-2023-38666 1 Axiosys 1 Bento4 2023-08-28 5.5 Medium
Bento4 v1.6.0-639 was discovered to contain a segmentation violation via the AP4_Processor::ProcessFragments function in mp4encrypt.
CVE-2022-40736 1 Axiosys 1 Bento4 2023-08-08 6.5 Medium
An issue was discovered in Bento4 1.6.0-639. There ie excessive memory consumption in AP4_CttsAtom::Create in Core/Ap4CttsAtom.cpp.
CVE-2023-29575 1 Axiosys 1 Bento4 2023-05-02 5.5 Medium
Bento4 v1.6.0-639 was discovered to contain an out-of-memory bug in the mp42aac component.
CVE-2023-29573 1 Axiosys 1 Bento4 2023-04-21 5.5 Medium
Bento4 v1.6.0-639 was discovered to contain an out-of-memory bug in the mp4info component.
CVE-2023-29576 1 Axiosys 1 Bento4 2023-04-21 5.5 Medium
Bento4 v1.6.0-639 was discovered to contain a segmentation violation via the AP4_TrunAtom::SetDataOffset(int) function in Ap4TrunAtom.h.
CVE-2023-29574 1 Axiosys 1 Bento4 2023-04-19 5.5 Medium
Bento4 v1.6.0-639 was discovered to contain an out-of-memory bug in the mp42avc component.
CVE-2022-3809 1 Axiosys 1 Bento4 2022-11-03 6.5 Medium
A vulnerability was found in Axiomatic Bento4 and classified as problematic. Affected by this issue is the function ParseCommandLine of the file Mp4Tag/Mp4Tag.cpp of the component mp4tag. The manipulation leads to denial of service. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-212666 is the identifier assigned to this vulnerability.
CVE-2022-3810 1 Axiosys 1 Bento4 2022-11-03 6.5 Medium
A vulnerability was found in Axiomatic Bento4. It has been classified as problematic. This affects the function AP4_File::AP4_File of the file Mp42Hevc.cpp of the component mp42hevc. The manipulation leads to denial of service. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-212667.
CVE-2022-41846 1 Axiosys 1 Bento4 2022-10-28 5.5 Medium
An issue was discovered in Bento4 1.6.0-639. There ie excessive memory consumption in the function AP4_DataBuffer::ReallocateBuffer in Core/Ap4DataBuffer.cpp.
CVE-2022-41847 1 Axiosys 1 Bento4 2022-10-28 5.5 Medium
An issue was discovered in Bento4 1.6.0-639. A memory leak exists in AP4_StdcFileByteStream::Create(AP4_FileByteStream*, char const*, AP4_FileByteStream::Mode, AP4_ByteStream*&) in System/StdC/Ap4StdCFileByteStream.cpp.
CVE-2022-40885 1 Axiosys 1 Bento4 2022-10-28 5.5 Medium
Bento4 v1.6.0-639 has a memory allocation issue that can cause denial of service.
CVE-2022-40884 1 Axiosys 1 Bento4 2022-10-28 5.5 Medium
Bento4 1.6.0 has memory leaks via the mp4fragment.
CVE-2020-23332 1 Axiosys 1 Bento4 2022-10-26 7.5 High
A heap-based buffer overflow exists in the AP4_StdcFileByteStream::ReadPartial component located in /StdC/Ap4StdCFileByteStream.cpp of Bento4 version 06c39d9. This issue can lead to a denial of service (DOS).
CVE-2020-19721 1 Axiosys 1 Bento4 2022-10-26 6.5 Medium
A heap buffer overflow vulnerability in Ap4TrunAtom.cpp of Bento 1.5.1-628 may lead to an out-of-bounds write while running mp42aac, leading to system crashes and a denial of service (DOS).
CVE-2022-43037 1 Axiosys 1 Bento4 2022-10-21 6.5 Medium
An issue was discovered in Bento4 1.6.0-639. There is a memory leak in the function AP4_File::ParseStream in /Core/Ap4File.cpp.
CVE-2022-43035 1 Axiosys 1 Bento4 2022-10-21 6.5 Medium
An issue was discovered in Bento4 v1.6.0-639. There is a heap-buffer-overflow in AP4_Dec3Atom::AP4_Dec3Atom at Ap4Dec3Atom.cpp, leading to a Denial of Service (DoS), as demonstrated by mp42aac.