Lucene search

K

Bento4 Security Vulnerabilities

cve
cve

CVE-2022-41424

Bento4 v1.6.0-639 was discovered to contain a memory leak via the AP4_SttsAtom::Create function in...

6.5CVSS

6.4AI Score

0.001EPSS

2022-10-03 02:15 PM
30
4
cve
cve

CVE-2022-41426

Bento4 v1.6.0-639 was discovered to contain a memory leak via the AP4_AtomFactory::CreateAtomFromStream function in...

6.5CVSS

6.4AI Score

0.001EPSS

2022-10-03 02:15 PM
28
4
cve
cve

CVE-2022-41425

Bento4 v1.6.0-639 was discovered to contain a segmentation violation via the AP4_Processor::ProcessFragments function in...

6.5CVSS

6.4AI Score

0.001EPSS

2022-10-03 02:15 PM
33
4
cve
cve

CVE-2022-41423

Bento4 v1.6.0-639 was discovered to contain a segmentation violation in the mp4fragment...

6.5CVSS

6.4AI Score

0.001EPSS

2022-10-03 02:15 PM
32
4
cve
cve

CVE-2022-41419

Bento4 v1.6.0-639 was discovered to contain a memory leak via the AP4_Processor::Process function in the mp4encrypt...

6.5CVSS

6.4AI Score

0.001EPSS

2022-10-03 02:15 PM
28
10
cve
cve

CVE-2022-41845

An issue was discovered in Bento4 1.6.0-639. There ie excessive memory consumption in the function AP4_Array::EnsureCapacity in...

5.5CVSS

5.5AI Score

0.001EPSS

2022-09-30 05:15 AM
29
3
cve
cve

CVE-2022-41846

An issue was discovered in Bento4 1.6.0-639. There ie excessive memory consumption in the function AP4_DataBuffer::ReallocateBuffer in...

5.5CVSS

5.5AI Score

0.001EPSS

2022-09-30 05:15 AM
27
3
cve
cve

CVE-2022-41847

An issue was discovered in Bento4 1.6.0-639. A memory leak exists in AP4_StdcFileByteStream::Create(AP4_FileByteStream, char const, AP4_FileByteStream::Mode, AP4_ByteStream*&) in...

5.5CVSS

5.4AI Score

0.001EPSS

2022-09-30 05:15 AM
27
2
cve
cve

CVE-2022-41841

An issue was discovered in Bento4 through 1.6.0-639. A NULL pointer dereference occurs in AP4_File::ParseStream in Core/Ap4File.cpp, which is called from...

5.5CVSS

5.4AI Score

0.001EPSS

2022-09-30 05:15 AM
27
5
cve
cve

CVE-2022-40775

An issue was discovered in Bento4 through 1.6.0-639. A NULL pointer dereference occurs in...

5.5CVSS

5.4AI Score

0.001EPSS

2022-09-18 07:15 PM
24
23
cve
cve

CVE-2022-40774

An issue was discovered in Bento4 through 1.6.0-639. There is a NULL pointer dereference in...

5.5CVSS

5.4AI Score

0.001EPSS

2022-09-18 07:15 PM
23
14
cve
cve

CVE-2022-40736

An issue was discovered in Bento4 1.6.0-639. There ie excessive memory consumption in AP4_CttsAtom::Create in...

6.5CVSS

6.4AI Score

0.001EPSS

2022-09-15 04:15 AM
29
4
cve
cve

CVE-2022-40738

An issue was discovered in Bento4 through 1.6.0-639. A NULL pointer dereference occurs in AP4_DescriptorListWriter::Action in Core/Ap4Descriptor.h, called from AP4_EsDescriptor::WriteFields and...

6.5CVSS

6.4AI Score

0.001EPSS

2022-09-15 04:15 AM
28
cve
cve

CVE-2022-40737

An issue was discovered in Bento4 through 1.6.0-639. A buffer over-read exists in the function AP4_StdcFileByteStream::WritePartial located in System/StdC/Ap4StdCFileByteStream.cpp, called from AP4_ByteStream::Write and...

6.5CVSS

6.5AI Score

0.001EPSS

2022-09-15 04:15 AM
16
2
cve
cve

CVE-2022-40439

An memory leak issue was discovered in AP4_StdcFileByteStream::Create in mp42ts in Bento4 v1.6.0-639, allows attackers to cause a denial of service via a crafted...

6.5CVSS

6.1AI Score

0.001EPSS

2022-09-14 09:15 PM
20
8
cve
cve

CVE-2022-40438

Buffer overflow vulnerability in function AP4_MemoryByteStream::WritePartial in mp42aac in Bento4 v1.6.0-639, allows attackers to cause a denial of service via a crafted...

6.5CVSS

6.3AI Score

0.001EPSS

2022-09-14 09:15 PM
20
8
cve
cve

CVE-2022-35165

An issue in AP4_SgpdAtom::AP4_SgpdAtom() of Bento4-1.6.0-639 allows attackers to cause a Denial of Service (DoS) via a crafted mp4...

5.5CVSS

5.3AI Score

0.001EPSS

2022-08-18 05:15 AM
27
cve
cve

CVE-2021-40943

In Bento4 1.6.0-638, there is a null pointer reference in the function AP4_DescriptorListInspector::Action function in Ap4Descriptor.h:124 , as demonstrated by GPAC. This can cause a denial of service...

5.5CVSS

5.4AI Score

0.001EPSS

2022-06-28 01:15 PM
25
4
cve
cve

CVE-2021-40941

In Bento4 1.6.0-638, there is an allocator is out of memory in the function AP4_Array::EnsureCapacity in Ap4Array.h:172, as demonstrated by GPAC. This can cause a denial of service...

7.5CVSS

7.3AI Score

0.001EPSS

2022-06-27 06:15 PM
25
6
cve
cve

CVE-2022-31287

An issue was discovered in Bento4 v1.2. There is an allocation size request error in...

5.5CVSS

5.5AI Score

0.001EPSS

2022-06-10 06:15 PM
42
6
cve
cve

CVE-2022-31282

Bento4 MP4Dump v1.2 was discovered to contain a segmentation violation via an unknown address at...

5.5CVSS

5.5AI Score

0.001EPSS

2022-06-10 06:15 PM
37
6
cve
cve

CVE-2022-31285

An issue was discovered in Bento4 1.2. The allocator is out of memory in...

5.5CVSS

5.5AI Score

0.001EPSS

2022-06-10 06:15 PM
34
6
cve
cve

CVE-2022-29017

Bento4 v1.6.0.0 was discovered to contain a segmentation fault via the component...

5.5CVSS

5.5AI Score

0.001EPSS

2022-05-16 02:15 PM
44
3
cve
cve

CVE-2022-27607

Bento4 1.6.0-639 has a heap-based buffer over-read in the AP4_HvccAtom class, a different issue than...

8.1CVSS

8.9AI Score

0.006EPSS

2022-03-21 11:15 PM
67
cve
cve

CVE-2021-32265

An issue was discovered in Bento4 through v1.6.0-637. A global-buffer-overflow exists in the function AP4_MemoryByteStream::WritePartial() located in Ap4ByteStream.cpp. It allows an attacker to cause code execution or information...

8.8CVSS

8.5AI Score

0.002EPSS

2021-09-20 04:15 PM
17
cve
cve

CVE-2018-10790

The AP4_CttsAtom class in Core/Ap4CttsAtom.cpp in Bento4 1.5.1.0 allows remote attackers to cause a denial of service (application crash), related to a memory allocation failure, as demonstrated by...

7.5CVSS

7.3AI Score

0.002EPSS

2021-08-25 02:15 PM
17
2
cve
cve

CVE-2020-23331

An issue was discovered in Bento4 version 06c39d9. A NULL pointer dereference exists in the AP4_DescriptorListWriter::Action component located in /Core/Ap4Descriptor.h. It allows an attacker to cause a denial of service...

7.5CVSS

7.2AI Score

0.001EPSS

2021-08-17 10:15 PM
45
cve
cve

CVE-2020-23330

An issue was discovered in Bento4 version 06c39d9. A NULL pointer dereference exists in the AP4_Stz2Atom::GetSampleSize component located in /Core/Ap4Stz2Atom.cpp. It allows an attacker to cause a denial of service...

7.5CVSS

7.2AI Score

0.001EPSS

2021-08-17 10:15 PM
37
cve
cve

CVE-2020-23332

A heap-based buffer overflow exists in the AP4_StdcFileByteStream::ReadPartial component located in /StdC/Ap4StdCFileByteStream.cpp of Bento4 version 06c39d9. This issue can lead to a denial of service...

7.5CVSS

7.5AI Score

0.002EPSS

2021-08-17 10:15 PM
46
2
cve
cve

CVE-2020-23333

A heap-based buffer overflow exists in the AP4_CttsAtom::AP4_CttsAtom component located in /Core/Ap4Utils.h of Bento4 version 06c39d9. This can lead to a denial of service...

7.5CVSS

7.5AI Score

0.002EPSS

2021-08-17 10:15 PM
41
cve
cve

CVE-2020-23334

A WRITE memory access in the AP4_NullTerminatedStringAtom::AP4_NullTerminatedStringAtom component of Bento4 version 06c39d9 can lead to a segmentation...

7.5CVSS

7.4AI Score

0.002EPSS

2021-08-17 10:15 PM
41
cve
cve

CVE-2020-21066

An issue was discovered in Bento4 v1.5.1.0. There is a heap-buffer-overflow in AP4_Dec3Atom::AP4_Dec3Atom at Ap4Dec3Atom.cpp, leading to a denial of service (program crash), as demonstrated by...

6.5CVSS

6.3AI Score

0.001EPSS

2021-08-13 09:15 PM
55
4
cve
cve

CVE-2021-35306

An issue was discovered in Bento4 through v1.6.0-636. A NULL pointer dereference exists in the function AP4_StszAtom::WriteFields located in Ap4StszAtom.cpp. It allows an attacker to cause a denial of service...

6.5CVSS

6.2AI Score

0.001EPSS

2021-08-05 08:15 PM
16
2
cve
cve

CVE-2021-35307

An issue was discovered in Bento4 through v1.6.0-636. A NULL pointer dereference exists in the AP4_DescriptorFinder::Test component located in /Core/Ap4Descriptor.h. It allows an attacker to cause a denial of service...

6.5CVSS

6.2AI Score

0.001EPSS

2021-08-05 08:15 PM
20
4
cve
cve

CVE-2020-19719

A buffer overflow vulnerability in Ap4ElstAtom.cpp of Bento 1.5.1-628 leads to a denial of service...

6.5CVSS

6.5AI Score

0.001EPSS

2021-07-13 10:15 PM
34
2
cve
cve

CVE-2020-19720

An unhandled memory allocation failure in Core/AP4IkmsAtom.cpp of Bento 1.5.1-628 causes a NULL pointer dereference, leading to a denial of service...

6.5CVSS

6.3AI Score

0.001EPSS

2021-07-13 10:15 PM
34
2
cve
cve

CVE-2020-19721

A heap buffer overflow vulnerability in Ap4TrunAtom.cpp of Bento 1.5.1-628 may lead to an out-of-bounds write while running mp42aac, leading to system crashes and a denial of service...

6.5CVSS

6.6AI Score

0.001EPSS

2021-07-13 10:15 PM
69
2
cve
cve

CVE-2020-19722

An unhandled memory allocation failure in Core/Ap4Atom.cpp of Bento 1.5.1-628 causes a direct copy to NULL pointer dereference, leading to a denial of service...

6.5CVSS

6.3AI Score

0.001EPSS

2021-07-13 10:15 PM
34
2
cve
cve

CVE-2020-19717

An unhandled memory allocation failure in Core/Ap48bdlAtom.cpp of Bento 1.5.1-628 causes a NULL pointer dereference, leading to a denial of service...

6.5CVSS

6.3AI Score

0.001EPSS

2021-07-13 10:15 PM
40
3
cve
cve

CVE-2020-19718

An unhandled memory allocation failure in Core/Ap4Atom.cpp of Bento 1.5.1-628 causes a NULL pointer dereference, leading to a denial of service...

6.5CVSS

6.3AI Score

0.001EPSS

2021-07-13 10:15 PM
33
3
cve
cve

CVE-2020-23912

An issue was discovered in Bento4 through v1.6.0-637. A NULL pointer dereference exists in the function AP4_StszAtom::GetSampleSize() located in Ap4StszAtom.cpp. It allows an attacker to cause Denial of...

5.5CVSS

5.3AI Score

0.001EPSS

2021-04-21 06:15 PM
14
2
cve
cve

CVE-2019-20090

An issue was discovered in Bento4 1.5.1.0. There is a use-after-free in AP4_Sample::GetOffset in Core/Ap4Sample.h when called from...

7.8CVSS

7.6AI Score

0.001EPSS

2019-12-30 04:15 AM
74
cve
cve

CVE-2019-20092

An issue was discovered in Bento4 1.5.1.0. There is a NULL pointer dereference in AP4_Descriptor::GetTag in mp42ts when called from AP4_EsDescriptor::GetDecoderConfigDescriptor in...

5.5CVSS

5.5AI Score

0.001EPSS

2019-12-30 04:15 AM
77
cve
cve

CVE-2019-20091

An issue was discovered in Bento4 1.5.1.0. There is a NULL pointer dereference in AP4_Descriptor::GetTag in mp42ts when called from AP4_DecoderConfigDescriptor::GetDecoderSpecificInfoDescriptor in...

5.5CVSS

5.5AI Score

0.001EPSS

2019-12-30 04:15 AM
77
cve
cve

CVE-2019-17528

An issue was discovered in Bento4 1.5.1.0. There is a SEGV in the function AP4_TfhdAtom::SetDefaultSampleSize at Core/Ap4TfhdAtom.h when called from AP4_Processor::ProcessFragments in...

7.5CVSS

7.5AI Score

0.001EPSS

2019-10-12 08:15 PM
120
cve
cve

CVE-2019-17529

An issue was discovered in Bento4 1.5.1.0. There is a heap-based buffer over-read in AP4_CencSampleEncryption::DoInspectFields in Core/Ap4CommonEncryption.cpp when called from AP4_Atom::Inspect in...

7.8CVSS

7.6AI Score

0.001EPSS

2019-10-12 08:15 PM
125
cve
cve

CVE-2019-17530

An issue was discovered in Bento4 1.5.1.0. There is a heap-based buffer over-read in AP4_PrintInspector::AddField in Core/Ap4Atom.cpp when called from AP4_CencSampleEncryption::DoInspectFields in Core/Ap4CommonEncryption.cpp, when called from AP4_Atom::Inspect in...

7.8CVSS

7.6AI Score

0.001EPSS

2019-10-12 08:15 PM
123
cve
cve

CVE-2019-17453

Bento4 1.5.1.0 has a NULL pointer dereference in AP4_DescriptorListWriter::Action in Core/Ap4Descriptor.h, related to AP4_IodsAtom::WriteFields in Core/Ap4IodsAtom.cpp, as demonstrated by mp4encrypt or...

6.5CVSS

6.4AI Score

0.001EPSS

2019-10-10 05:15 PM
25
cve
cve

CVE-2019-17454

Bento4 1.5.1.0 has a NULL pointer dereference in AP4_Descriptor::GetTag in Core/Ap4Descriptor.h, related to AP4_StsdAtom::GetSampleDescription in Core/Ap4StsdAtom.cpp, as demonstrated by...

6.5CVSS

6.4AI Score

0.001EPSS

2019-10-10 05:15 PM
29
cve
cve

CVE-2019-17452

Bento4 1.5.1.0 has a NULL pointer dereference in AP4_DescriptorListInspector::Action in Core/Ap4Descriptor.h, related to AP4_IodsAtom::InspectFields in Core/Ap4IodsAtom.cpp, as demonstrated by...

6.5CVSS

6.4AI Score

0.001EPSS

2019-10-10 05:15 PM
48
Total number of security vulnerabilities151