Lucene search

K

Bento4 Security Vulnerabilities

cve
cve

CVE-2019-16349

Bento4 1.5.1-628 has a NULL pointer dereference in AP4_ByteStream::ReadUI32 in Core/Ap4ByteStream.cpp when called from the AP4_TrunAtom...

5.5CVSS

5.4AI Score

0.001EPSS

2019-09-16 01:15 PM
20
cve
cve

CVE-2019-15049

An issue was discovered in Bento4 1.5.1.0. There is a heap-based buffer over-read in the AP4_Dec3Atom class at...

8.8CVSS

8.7AI Score

0.002EPSS

2019-08-14 04:15 PM
18
cve
cve

CVE-2019-15047

An issue was discovered in Bento4 1.5.1.0. There is a heap-based buffer over-read in the function AP4_BitReader::SkipBits at...

8.8CVSS

8.7AI Score

0.002EPSS

2019-08-14 04:15 PM
22
cve
cve

CVE-2019-15050

An issue was discovered in Bento4 1.5.1.0. There is a heap-based buffer over-read in the AP4_AvccAtom class at...

8.8CVSS

8.7AI Score

0.002EPSS

2019-08-14 04:15 PM
17
cve
cve

CVE-2019-15048

An issue was discovered in Bento4 1.5.1.0. There is a heap-based buffer overflow in the AP4_RtpAtom class at...

8.8CVSS

8.8AI Score

0.002EPSS

2019-08-14 04:15 PM
20
cve
cve

CVE-2019-13959

In Bento4 1.5.1-627, AP4_DataBuffer::SetDataSize does not handle reallocation failures, leading to a memory copy into a NULL pointer. This is different from...

6.5CVSS

6.2AI Score

0.001EPSS

2019-07-18 07:15 PM
49
cve
cve

CVE-2019-13238

An issue was discovered in Bento4 1.5.1.0. A memory allocation failure is unhandled in Core/Ap4SdpAtom.cpp and leads to crashes. When parsing input video, the program allocates a new buffer to parse an atom in the stream. The unhandled memory allocation failure causes a direct copy to a NULL...

7.5CVSS

6.5AI Score

0.002EPSS

2019-07-04 02:15 PM
22
2
cve
cve

CVE-2019-9544

An issue was discovered in Bento4 1.5.1-628. An out of bounds write occurs in AP4_CttsTableEntry::AP4_CttsTableEntry() located in Core/Ap4Array.h. It can be triggered by sending a crafted file to (for example) the mp42hls binary. It allows an attacker to cause Denial of Service (Segmentation...

8.8CVSS

9.1AI Score

0.004EPSS

2019-03-01 07:29 PM
15
cve
cve

CVE-2019-8380

An issue was discovered in Bento4 1.5.1-628. A NULL pointer dereference occurs in AP4_Track::GetSampleIndexForTimeStampMs() located in Core/Ap4Track.cpp. It can triggered by sending a crafted file to the mp4audioclip binary. It allows an attacker to cause a Denial of Service (Segmentation fault)...

8.8CVSS

8.9AI Score

0.004EPSS

2019-02-17 02:29 AM
24
cve
cve

CVE-2019-8378

An issue was discovered in Bento4 1.5.1-628. A heap-based buffer over-read exists in AP4_BitStream::ReadBytes() in Codecs/Ap4BitStream.cpp, a similar issue to CVE-2017-14645. It can be triggered by sending a crafted file to the aac2mp4 binary. It allows an attacker to cause a Denial of Service...

8.8CVSS

7.2AI Score

0.004EPSS

2019-02-17 02:29 AM
18
cve
cve

CVE-2019-8382

An issue was discovered in Bento4 1.5.1-628. A NULL pointer dereference occurs in the function AP4_List:Find located in Core/Ap4List.h when called from Core/Ap4Movie.cpp. It can be triggered by sending a crafted file to the mp4dump binary. It allows an attacker to cause a Denial of Service...

8.8CVSS

8.9AI Score

0.004EPSS

2019-02-17 02:29 AM
18
cve
cve

CVE-2019-7697

An issue was discovered in Bento4 v1.5.1-627. There is an assertion failure in AP4_AtomListWriter::Action in Core/Ap4Atom.cpp, leading to a denial of service (program crash), as demonstrated by...

6.5CVSS

6.3AI Score

0.001EPSS

2019-02-10 10:29 PM
17
cve
cve

CVE-2019-7698

An issue was discovered in AP4_Array::EnsureCapacity in Core/Ap4Array.h in Bento4 1.5.1-627. Crafted MP4 input triggers an attempt at excessive memory allocation, as demonstrated by mp42hls, a related issue to...

6.5CVSS

6.3AI Score

0.001EPSS

2019-02-10 10:29 PM
22
cve
cve

CVE-2019-7699

A heap-based buffer over-read occurs in AP4_BitStream::WriteBytes in Codecs/Ap4BitStream.cpp in Bento4 v1.5.1-627. Remote attackers could leverage this vulnerability to cause an exception via crafted mp4 input, which leads to a denial of...

6.5CVSS

6.4AI Score

0.002EPSS

2019-02-10 10:29 PM
20
cve
cve

CVE-2019-6966

An issue was discovered in Bento4 1.5.1-628. The AP4_ElstAtom class in Core/Ap4ElstAtom.cpp has an attempted excessive memory allocation related to AP4_Array::EnsureCapacity in Core/Ap4Array.h, as demonstrated by...

6.5CVSS

6.3AI Score

0.001EPSS

2019-01-25 11:29 PM
23
cve
cve

CVE-2018-20659

An issue was discovered in Bento4 1.5.1-627. The AP4_StcoAtom class in Core/Ap4StcoAtom.cpp has an attempted excessive memory allocation when called from AP4_AtomFactory::CreateAtomFromStream in Core/Ap4AtomFactory.cpp, as demonstrated by...

6.5CVSS

6.4AI Score

0.001EPSS

2019-01-02 05:29 PM
17
cve
cve

CVE-2018-20186

An issue was discovered in Bento4 1.5.1-627. AP4_Sample::ReadData in Core/Ap4Sample.cpp allows attackers to trigger an attempted excessive memory allocation, related to AP4_DataBuffer::SetDataSize and AP4_DataBuffer::ReallocateBuffer in...

6.5CVSS

6.2AI Score

0.001EPSS

2018-12-17 07:29 PM
21
cve
cve

CVE-2018-14584

An issue has been discovered in Bento4 1.5.1-624. AP4_AvccAtom::Create in Core/Ap4AvccAtom.cpp has a heap-based buffer...

8.8CVSS

8.7AI Score

0.005EPSS

2018-07-24 04:29 PM
27
cve
cve

CVE-2018-14590

An issue has been discovered in Bento4 1.5.1-624. A SEGV can occur in AP4_Processor::ProcessFragments in...

7.5CVSS

7.5AI Score

0.001EPSS

2018-07-24 04:29 PM
18
cve
cve

CVE-2018-14587

An issue has been discovered in Bento4 1.5.1-624. AP4_MemoryByteStream::WritePartial in Core/Ap4ByteStream.cpp has a buffer...

8.8CVSS

8.8AI Score

0.002EPSS

2018-07-24 04:29 PM
19
cve
cve

CVE-2018-14589

An issue has been discovered in Bento4 1.5.1-624. AP4_Mp4AudioDsiParser::ReadBits in Codecs/Ap4Mp4AudioInfo.cpp has a heap-based buffer...

8.8CVSS

8.7AI Score

0.002EPSS

2018-07-24 04:29 PM
23
cve
cve

CVE-2018-14586

An issue has been discovered in Bento4 1.5.1-624. A SEGV can occur in AP4_Mpeg2TsAudioSampleStream::WriteSample in Core/Ap4Mpeg2Ts.cpp, a different vulnerability than...

8.8CVSS

9AI Score

0.002EPSS

2018-07-24 04:29 PM
21
cve
cve

CVE-2018-14585

An issue has been discovered in Bento4 1.5.1-624. AP4_BytesToUInt16BE in Core/Ap4Utils.h has a heap-based buffer over-read after a call from the AP4_Stz2Atom...

8.8CVSS

8.7AI Score

0.002EPSS

2018-07-24 04:29 PM
24
cve
cve

CVE-2018-14588

An issue has been discovered in Bento4 1.5.1-624. A NULL pointer dereference can occur in AP4_DataBuffer::SetData in...

7.5CVSS

7.5AI Score

0.001EPSS

2018-07-24 04:29 PM
20
cve
cve

CVE-2018-14544

There exists one invalid memory read bug in AP4_SampleDescription::GetFormat() in Ap4SampleDescription.h in Bento4 1.5.1-624, which can allow attackers to cause a denial-of-service via a crafted mp4 file. This vulnerability can be triggered by the executable...

5.5CVSS

5.2AI Score

0.001EPSS

2018-07-23 08:29 AM
19
cve
cve

CVE-2018-14545

There exists one invalid memory read bug in AP4_SampleDescription::GetType() in Ap4SampleDescription.h in Bento4 1.5.1-624, which can allow attackers to cause a denial-of-service via a crafted mp4 file. This vulnerability can be triggered by the executable...

5.5CVSS

5.2AI Score

0.001EPSS

2018-07-23 08:29 AM
20
cve
cve

CVE-2018-14531

An issue was discovered in Bento4 1.5.1-624. There is an unspecified "heap-buffer-overflow" crash in the AP4_HvccAtom class in...

9.8CVSS

8.8AI Score

0.006EPSS

2018-07-23 08:29 AM
33
cve
cve

CVE-2018-14543

There exists one NULL pointer dereference vulnerability in AP4_JsonInspector::AddField in Ap4Atom.cpp in Bento4 1.5.1-624, which can allow attackers to cause a denial-of-service via a crafted mp4 file. This vulnerability can be triggered by the executable...

5.5CVSS

5.2AI Score

0.001EPSS

2018-07-23 08:29 AM
21
cve
cve

CVE-2018-14532

An issue was discovered in Bento4 1.5.1-624. There is a heap-based buffer over-read in AP4_Mpeg2TsVideoSampleStream::WriteSample in Core/Ap4Mpeg2Ts.cpp after a call from Mp42Hls.cpp, a related issue to...

9.8CVSS

9.1AI Score

0.002EPSS

2018-07-23 08:29 AM
17
cve
cve

CVE-2018-14445

In Bento4 v1.5.1-624, AP4_File::ParseStream in Ap4File.cpp allows remote attackers to cause a denial of service (infinite loop) via a crafted MP4...

6.5CVSS

6.2AI Score

0.001EPSS

2018-07-20 01:29 PM
27
cve
cve

CVE-2018-13846

An issue has been found in Bento4 1.5.1-624. AP4_Mpeg2TsVideoSampleStream::WriteSample in Core/Ap4Mpeg2Ts.cpp has a heap-based buffer over-read after a call from Mp42Ts.cpp, a related issue to...

9.8CVSS

9.1AI Score

0.002EPSS

2018-07-10 06:29 PM
17
cve
cve

CVE-2018-13848

An issue has been found in Bento4 1.5.1-624. It is a SEGV in AP4_StszAtom::GetSampleSize in...

7.5CVSS

7.5AI Score

0.001EPSS

2018-07-10 06:29 PM
19
cve
cve

CVE-2018-13847

An issue has been found in Bento4 1.5.1-624. It is a SEGV in AP4_StcoAtom::AdjustChunkOffsets in...

7.5CVSS

7.5AI Score

0.001EPSS

2018-07-10 06:29 PM
21
cve
cve

CVE-2017-14644

A heap-based buffer overflow was discovered in the AP4_HdlrAtom class in Bento4 1.5.0-617. The vulnerability causes an out-of-bounds write, which leads to remote denial of service or possibly code...

8.8CVSS

9.1AI Score

0.006EPSS

2017-09-21 05:29 PM
23
cve
cve

CVE-2017-14647

A heap-based buffer overflow was discovered in AP4_VisualSampleEntry::ReadFields in Core/Ap4SampleEntry.cpp in Bento4 1.5.0-617. The vulnerability causes an out-of-bounds write, which leads to remote denial of service or possibly code...

8.8CVSS

9.1AI Score

0.012EPSS

2017-09-21 05:29 PM
24
cve
cve

CVE-2017-14638

AP4_AtomFactory::CreateAtomFromStream in Core/Ap4AtomFactory.cpp in Bento4 version 1.5.0-617 has missing NULL checks, leading to a NULL pointer dereference, segmentation fault, and application crash in AP4_Atom::SetType in...

6.5CVSS

6.4AI Score

0.001EPSS

2017-09-21 05:29 PM
28
cve
cve

CVE-2017-14646

The AP4_AvccAtom and AP4_HvccAtom classes in Bento4 version 1.5.0-617 do not properly validate data sizes, leading to a heap-based buffer over-read and application crash in AP4_DataBuffer::SetData in...

7.5CVSS

7.5AI Score

0.001EPSS

2017-09-21 05:29 PM
28
cve
cve

CVE-2017-14645

A heap-based buffer over-read was discovered in AP4_BitStream::ReadBytes in Codecs/Ap4BitStream.cpp in Bento4 version 1.5.0-617. The vulnerability causes an application crash, which leads to remote denial of...

6.5CVSS

7.2AI Score

0.001EPSS

2017-09-21 05:29 PM
23
cve
cve

CVE-2017-14643

The AP4_HdlrAtom class in Core/Ap4HdlrAtom.cpp in Bento4 version 1.5.0-617 uses an incorrect character data type, leading to a heap-based buffer over-read and application crash in AP4_BytesToUInt32BE in...

6.5CVSS

6.5AI Score

0.001EPSS

2017-09-21 05:29 PM
22
cve
cve

CVE-2017-14641

A NULL pointer dereference was discovered in the AP4_DataAtom class in MetaData/Ap4MetaData.cpp in Bento4 version 1.5.0-617. The vulnerability causes a segmentation fault and application crash, which leads to remote denial of...

6.5CVSS

6.3AI Score

0.001EPSS

2017-09-21 05:29 PM
21
cve
cve

CVE-2017-14642

A NULL pointer dereference was discovered in the AP4_HdlrAtom class in Bento4 version 1.5.0-617. The vulnerability causes a segmentation fault and application crash in AP4_StdcFileByteStream::ReadPartial in System/StdC/Ap4StdCFileByteStream.cpp, which leads to remote denial of...

6.5CVSS

6.3AI Score

0.001EPSS

2017-09-21 05:29 PM
22
cve
cve

CVE-2017-14640

A NULL pointer dereference was discovered in AP4_AtomSampleTable::GetSample in Core/Ap4AtomSampleTable.cpp in Bento4 version 1.5.0-617. The vulnerability causes a segmentation fault and application crash, which leads to remote denial of...

6.5CVSS

6.3AI Score

0.001EPSS

2017-09-21 05:29 PM
25
cve
cve

CVE-2017-14639

AP4_VisualSampleEntry::ReadFields in Core/Ap4SampleEntry.cpp in Bento4 1.5.0-617 uses incorrect character data types, which causes a stack-based buffer underflow and out-of-bounds write, leading to denial of service (application crash) or possibly unspecified other...

8.8CVSS

8.8AI Score

0.004EPSS

2017-09-21 05:29 PM
23
cve
cve

CVE-2017-14260

In the SDK in Bento4 1.5.0-616, the AP4_StssAtom class in Ap4StssAtom.cpp contains a Write Memory Access Violation vulnerability. It is possible to exploit this vulnerability and possibly execute arbitrary code by opening a crafted .MP4...

7.8CVSS

7.8AI Score

0.001EPSS

2017-09-11 09:29 AM
21
cve
cve

CVE-2017-14257

In the SDK in Bento4 1.5.0-616, AP4_AtomSampleTable::GetSample in Core/Ap4AtomSampleTable.cpp contains a Read Memory Access Violation vulnerability. It is possible to exploit this vulnerability by opening a crafted .MP4...

7.8CVSS

7.4AI Score

0.001EPSS

2017-09-11 09:29 AM
23
cve
cve

CVE-2017-14258

In the SDK in Bento4 1.5.0-616, SetItemCount in Core/Ap4StscAtom.h file contains a Write Memory Access Violation vulnerability. It is possible to exploit this vulnerability and possibly execute arbitrary code by opening a crafted .MP4...

7.8CVSS

7.8AI Score

0.001EPSS

2017-09-11 09:29 AM
23
cve
cve

CVE-2017-14261

In the SDK in Bento4 1.5.0-616, the AP4_StszAtom class in Ap4StszAtom.cpp file contains a Read Memory Access Violation vulnerability. It is possible to exploit this vulnerability by opening a crafted .MP4...

7.8CVSS

7.4AI Score

0.001EPSS

2017-09-11 09:29 AM
23
cve
cve

CVE-2017-14259

In the SDK in Bento4 1.5.0-616, the AP4_StscAtom class in Ap4StscAtom.cpp contains a Write Memory Access Violation vulnerability. It is possible to exploit this vulnerability and possibly execute arbitrary code by opening a crafted .MP4...

7.8CVSS

7.8AI Score

0.001EPSS

2017-09-11 09:29 AM
23
cve
cve

CVE-2017-12475

The AP4_Processor::Process function in Core/Ap4Processor.cpp in Bento4 mp4encrypt before 1.5.0-616 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted mp4...

5.5CVSS

5.3AI Score

0.002EPSS

2017-09-06 08:29 AM
23
cve
cve

CVE-2017-12476

The AP4_AvccAtom::InspectFields function in Core/Ap4AvccAtom.cpp in Bento4 mp4dump before 1.5.0-616 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted mp4...

5.5CVSS

5.3AI Score

0.002EPSS

2017-09-06 08:29 AM
24
Total number of security vulnerabilities151