Lucene search

K

Bento4 Security Vulnerabilities

cve
cve

CVE-2017-12475

The AP4_Processor::Process function in Core/Ap4Processor.cpp in Bento4 mp4encrypt before 1.5.0-616 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted mp4 file.

5.5CVSS

5.3AI Score

0.002EPSS

2017-09-06 08:29 AM
26
cve
cve

CVE-2017-14260

In the SDK in Bento4 1.5.0-616, the AP4_StssAtom class in Ap4StssAtom.cpp contains a Write Memory Access Violation vulnerability. It is possible to exploit this vulnerability and possibly execute arbitrary code by opening a crafted .MP4 file.

7.8CVSS

7.8AI Score

0.001EPSS

2017-09-11 09:29 AM
26
cve
cve

CVE-2017-14646

The AP4_AvccAtom and AP4_HvccAtom classes in Bento4 version 1.5.0-617 do not properly validate data sizes, leading to a heap-based buffer over-read and application crash in AP4_DataBuffer::SetData in Core/Ap4DataBuffer.cpp.

7.5CVSS

7.5AI Score

0.001EPSS

2017-09-21 05:29 PM
30
cve
cve

CVE-2018-10790

The AP4_CttsAtom class in Core/Ap4CttsAtom.cpp in Bento4 1.5.1.0 allows remote attackers to cause a denial of service (application crash), related to a memory allocation failure, as demonstrated by mp2aac.

7.5CVSS

7.3AI Score

0.002EPSS

2021-08-25 02:15 PM
20
2
cve
cve

CVE-2018-13846

An issue has been found in Bento4 1.5.1-624. AP4_Mpeg2TsVideoSampleStream::WriteSample in Core/Ap4Mpeg2Ts.cpp has a heap-based buffer over-read after a call from Mp42Ts.cpp, a related issue to CVE-2018-14532.

9.8CVSS

9.1AI Score

0.002EPSS

2018-07-10 06:29 PM
21
cve
cve

CVE-2018-13847

An issue has been found in Bento4 1.5.1-624. It is a SEGV in AP4_StcoAtom::AdjustChunkOffsets in Core/Ap4StcoAtom.cpp.

7.5CVSS

7.5AI Score

0.001EPSS

2018-07-10 06:29 PM
24
cve
cve

CVE-2018-13848

An issue has been found in Bento4 1.5.1-624. It is a SEGV in AP4_StszAtom::GetSampleSize in Core/Ap4StszAtom.cpp.

7.5CVSS

7.5AI Score

0.001EPSS

2018-07-10 06:29 PM
22
cve
cve

CVE-2018-14445

In Bento4 v1.5.1-624, AP4_File::ParseStream in Ap4File.cpp allows remote attackers to cause a denial of service (infinite loop) via a crafted MP4 file.

6.5CVSS

6.2AI Score

0.001EPSS

2018-07-20 01:29 PM
29
cve
cve

CVE-2018-14531

An issue was discovered in Bento4 1.5.1-624. There is an unspecified "heap-buffer-overflow" crash in the AP4_HvccAtom class in Core/Ap4HvccAtom.cpp.

9.8CVSS

8.8AI Score

0.006EPSS

2018-07-23 08:29 AM
36
cve
cve

CVE-2018-14532

An issue was discovered in Bento4 1.5.1-624. There is a heap-based buffer over-read in AP4_Mpeg2TsVideoSampleStream::WriteSample in Core/Ap4Mpeg2Ts.cpp after a call from Mp42Hls.cpp, a related issue to CVE-2018-13846.

9.8CVSS

9.1AI Score

0.002EPSS

2018-07-23 08:29 AM
23
cve
cve

CVE-2018-14543

There exists one NULL pointer dereference vulnerability in AP4_JsonInspector::AddField in Ap4Atom.cpp in Bento4 1.5.1-624, which can allow attackers to cause a denial-of-service via a crafted mp4 file. This vulnerability can be triggered by the executable mp4dump.

5.5CVSS

5.2AI Score

0.001EPSS

2018-07-23 08:29 AM
26
cve
cve

CVE-2018-14544

There exists one invalid memory read bug in AP4_SampleDescription::GetFormat() in Ap4SampleDescription.h in Bento4 1.5.1-624, which can allow attackers to cause a denial-of-service via a crafted mp4 file. This vulnerability can be triggered by the executable mp42ts.

5.5CVSS

5.2AI Score

0.001EPSS

2018-07-23 08:29 AM
22
cve
cve

CVE-2018-14545

There exists one invalid memory read bug in AP4_SampleDescription::GetType() in Ap4SampleDescription.h in Bento4 1.5.1-624, which can allow attackers to cause a denial-of-service via a crafted mp4 file. This vulnerability can be triggered by the executable mp42ts.

5.5CVSS

5.2AI Score

0.001EPSS

2018-07-23 08:29 AM
22
cve
cve

CVE-2018-14584

An issue has been discovered in Bento4 1.5.1-624. AP4_AvccAtom::Create in Core/Ap4AvccAtom.cpp has a heap-based buffer over-read.

8.8CVSS

8.7AI Score

0.005EPSS

2018-07-24 04:29 PM
30
cve
cve

CVE-2018-14585

An issue has been discovered in Bento4 1.5.1-624. AP4_BytesToUInt16BE in Core/Ap4Utils.h has a heap-based buffer over-read after a call from the AP4_Stz2Atom class.

8.8CVSS

8.7AI Score

0.002EPSS

2018-07-24 04:29 PM
27
cve
cve

CVE-2018-14586

An issue has been discovered in Bento4 1.5.1-624. A SEGV can occur in AP4_Mpeg2TsAudioSampleStream::WriteSample in Core/Ap4Mpeg2Ts.cpp, a different vulnerability than CVE-2018-14532.

8.8CVSS

9AI Score

0.002EPSS

2018-07-24 04:29 PM
23
cve
cve

CVE-2018-14587

An issue has been discovered in Bento4 1.5.1-624. AP4_MemoryByteStream::WritePartial in Core/Ap4ByteStream.cpp has a buffer over-read.

8.8CVSS

8.8AI Score

0.002EPSS

2018-07-24 04:29 PM
22
cve
cve

CVE-2018-14588

An issue has been discovered in Bento4 1.5.1-624. A NULL pointer dereference can occur in AP4_DataBuffer::SetData in Core/Ap4DataBuffer.cpp.

7.5CVSS

7.5AI Score

0.001EPSS

2018-07-24 04:29 PM
23
cve
cve

CVE-2018-14589

An issue has been discovered in Bento4 1.5.1-624. AP4_Mp4AudioDsiParser::ReadBits in Codecs/Ap4Mp4AudioInfo.cpp has a heap-based buffer over-read.

8.8CVSS

8.7AI Score

0.002EPSS

2018-07-24 04:29 PM
27
cve
cve

CVE-2018-14590

An issue has been discovered in Bento4 1.5.1-624. A SEGV can occur in AP4_Processor::ProcessFragments in Core/Ap4Processor.cpp.

7.5CVSS

7.5AI Score

0.001EPSS

2018-07-24 04:29 PM
22
cve
cve

CVE-2018-20095

An issue was discovered in EnsureCapacity in Core/Ap4Array.h in Bento4 1.5.1-627. Crafted MP4 input triggers an attempt at excessive memory allocation, as demonstrated by mp42hls.

6.5CVSS

6.3AI Score

0.001EPSS

2018-12-12 10:29 AM
18
cve
cve

CVE-2018-20186

An issue was discovered in Bento4 1.5.1-627. AP4_Sample::ReadData in Core/Ap4Sample.cpp allows attackers to trigger an attempted excessive memory allocation, related to AP4_DataBuffer::SetDataSize and AP4_DataBuffer::ReallocateBuffer in Core/Ap4DataBuffer.cpp.

6.5CVSS

6.2AI Score

0.001EPSS

2018-12-17 07:29 PM
24
cve
cve

CVE-2018-20407

An issue was discovered in Bento4 1.5.1-627. There is a memory leak in AP4_DescriptorFactory::CreateDescriptorFromStream in Core/Ap4DescriptorFactory.cpp, as demonstrated by mp42hls.

6.5CVSS

6.4AI Score

0.001EPSS

2018-12-23 11:29 PM
22
cve
cve

CVE-2018-20408

An issue was discovered in Bento4 1.5.1-627. There is a memory leak in AP4_StdcFileByteStream::Create in System/StdC/Ap4StdCFileByteStream.cpp, as demonstrated by mp42hls.

6.5CVSS

6.4AI Score

0.001EPSS

2018-12-23 11:29 PM
22
cve
cve

CVE-2018-20409

An issue was discovered in Bento4 1.5.1-627. There is a heap-based buffer over-read in AP4_AvccAtom::Create in Core/Ap4AvccAtom.cpp, as demonstrated by mp42hls.

6.5CVSS

6.5AI Score

0.001EPSS

2018-12-23 11:29 PM
20
cve
cve

CVE-2018-20502

An issue was discovered in Bento4 1.5.1-627. There is an attempt at excessive memory allocation in the AP4_DataBuffer class when called from AP4_HvccAtom::Create in Core/Ap4HvccAtom.cpp.

6.5CVSS

6.4AI Score

0.001EPSS

2018-12-26 11:29 PM
22
cve
cve

CVE-2018-20659

An issue was discovered in Bento4 1.5.1-627. The AP4_StcoAtom class in Core/Ap4StcoAtom.cpp has an attempted excessive memory allocation when called from AP4_AtomFactory::CreateAtomFromStream in Core/Ap4AtomFactory.cpp, as demonstrated by mp42hls.

6.5CVSS

6.4AI Score

0.001EPSS

2019-01-02 05:29 PM
20
cve
cve

CVE-2018-5253

The AP4_FtypAtom class in Core/Ap4FtypAtom.cpp in Bento4 1.5.1.0 has an Infinite loop via a crafted MP4 file that triggers size mishandling.

7.8CVSS

7.4AI Score

0.001EPSS

2018-01-05 09:29 PM
21
cve
cve

CVE-2019-13238

An issue was discovered in Bento4 1.5.1.0. A memory allocation failure is unhandled in Core/Ap4SdpAtom.cpp and leads to crashes. When parsing input video, the program allocates a new buffer to parse an atom in the stream. The unhandled memory allocation failure causes a direct copy to a NULL pointe...

7.5CVSS

6.5AI Score

0.002EPSS

2019-07-04 02:15 PM
26
2
cve
cve

CVE-2019-13959

In Bento4 1.5.1-627, AP4_DataBuffer::SetDataSize does not handle reallocation failures, leading to a memory copy into a NULL pointer. This is different from CVE-2018-20186.

6.5CVSS

6.2AI Score

0.001EPSS

2019-07-18 07:15 PM
52
cve
cve

CVE-2019-15047

An issue was discovered in Bento4 1.5.1.0. There is a heap-based buffer over-read in the function AP4_BitReader::SkipBits at Core/Ap4Utils.cpp.

8.8CVSS

8.7AI Score

0.002EPSS

2019-08-14 04:15 PM
25
cve
cve

CVE-2019-15048

An issue was discovered in Bento4 1.5.1.0. There is a heap-based buffer overflow in the AP4_RtpAtom class at Core/Ap4RtpAtom.cpp.

8.8CVSS

8.8AI Score

0.002EPSS

2019-08-14 04:15 PM
22
cve
cve

CVE-2019-15049

An issue was discovered in Bento4 1.5.1.0. There is a heap-based buffer over-read in the AP4_Dec3Atom class at Core/Ap4Dec3Atom.cpp.

8.8CVSS

8.7AI Score

0.002EPSS

2019-08-14 04:15 PM
21
cve
cve

CVE-2019-15050

An issue was discovered in Bento4 1.5.1.0. There is a heap-based buffer over-read in the AP4_AvccAtom class at Core/Ap4AvccAtom.cpp.

8.8CVSS

8.7AI Score

0.002EPSS

2019-08-14 04:15 PM
21
cve
cve

CVE-2019-16349

Bento4 1.5.1-628 has a NULL pointer dereference in AP4_ByteStream::ReadUI32 in Core/Ap4ByteStream.cpp when called from the AP4_TrunAtom class.

5.5CVSS

5.4AI Score

0.001EPSS

2019-09-16 01:15 PM
23
cve
cve

CVE-2019-17452

Bento4 1.5.1.0 has a NULL pointer dereference in AP4_DescriptorListInspector::Action in Core/Ap4Descriptor.h, related to AP4_IodsAtom::InspectFields in Core/Ap4IodsAtom.cpp, as demonstrated by mp4dump.

6.5CVSS

6.4AI Score

0.001EPSS

2019-10-10 05:15 PM
51
cve
cve

CVE-2019-17453

Bento4 1.5.1.0 has a NULL pointer dereference in AP4_DescriptorListWriter::Action in Core/Ap4Descriptor.h, related to AP4_IodsAtom::WriteFields in Core/Ap4IodsAtom.cpp, as demonstrated by mp4encrypt or mp4compact.

6.5CVSS

6.4AI Score

0.001EPSS

2019-10-10 05:15 PM
27
cve
cve

CVE-2019-17454

Bento4 1.5.1.0 has a NULL pointer dereference in AP4_Descriptor::GetTag in Core/Ap4Descriptor.h, related to AP4_StsdAtom::GetSampleDescription in Core/Ap4StsdAtom.cpp, as demonstrated by mp4info.

6.5CVSS

6.4AI Score

0.001EPSS

2019-10-10 05:15 PM
31
cve
cve

CVE-2019-17528

An issue was discovered in Bento4 1.5.1.0. There is a SEGV in the function AP4_TfhdAtom::SetDefaultSampleSize at Core/Ap4TfhdAtom.h when called from AP4_Processor::ProcessFragments in Core/Ap4Processor.cpp.

7.5CVSS

7.5AI Score

0.001EPSS

2019-10-12 08:15 PM
124
cve
cve

CVE-2019-17529

An issue was discovered in Bento4 1.5.1.0. There is a heap-based buffer over-read in AP4_CencSampleEncryption::DoInspectFields in Core/Ap4CommonEncryption.cpp when called from AP4_Atom::Inspect in Core/Ap4Atom.cpp.

7.8CVSS

7.6AI Score

0.001EPSS

2019-10-12 08:15 PM
128
cve
cve

CVE-2019-17530

An issue was discovered in Bento4 1.5.1.0. There is a heap-based buffer over-read in AP4_PrintInspector::AddField in Core/Ap4Atom.cpp when called from AP4_CencSampleEncryption::DoInspectFields in Core/Ap4CommonEncryption.cpp, when called from AP4_Atom::Inspect in Core/Ap4Atom.cpp.

7.8CVSS

7.6AI Score

0.001EPSS

2019-10-12 08:15 PM
127
cve
cve

CVE-2019-20090

An issue was discovered in Bento4 1.5.1.0. There is a use-after-free in AP4_Sample::GetOffset in Core/Ap4Sample.h when called from Ap4LinearReader.cpp.

7.8CVSS

7.6AI Score

0.001EPSS

2019-12-30 04:15 AM
79
cve
cve

CVE-2019-20091

An issue was discovered in Bento4 1.5.1.0. There is a NULL pointer dereference in AP4_Descriptor::GetTag in mp42ts when called from AP4_DecoderConfigDescriptor::GetDecoderSpecificInfoDescriptor in Ap4DecoderConfigDescriptor.cpp.

5.5CVSS

5.5AI Score

0.001EPSS

2019-12-30 04:15 AM
79
cve
cve

CVE-2019-20092

An issue was discovered in Bento4 1.5.1.0. There is a NULL pointer dereference in AP4_Descriptor::GetTag in mp42ts when called from AP4_EsDescriptor::GetDecoderConfigDescriptor in Ap4EsDescriptor.cpp.

5.5CVSS

5.5AI Score

0.001EPSS

2019-12-30 04:15 AM
81
cve
cve

CVE-2019-6132

An issue was discovered in Bento4 v1.5.1-627. There is a memory leak in AP4_DescriptorFactory::CreateDescriptorFromStream in Core/Ap4DescriptorFactory.cpp when called from the AP4_EsdsAtom class in Core/Ap4EsdsAtom.cpp, as demonstrated by mp42aac.

7.5CVSS

7.4AI Score

0.001EPSS

2019-01-11 05:29 AM
24
cve
cve

CVE-2019-6966

An issue was discovered in Bento4 1.5.1-628. The AP4_ElstAtom class in Core/Ap4ElstAtom.cpp has an attempted excessive memory allocation related to AP4_Array<AP4_ElstEntry>::EnsureCapacity in Core/Ap4Array.h, as demonstrated by mp42hls.

6.5CVSS

6.3AI Score

0.001EPSS

2019-01-25 11:29 PM
25
cve
cve

CVE-2019-7697

An issue was discovered in Bento4 v1.5.1-627. There is an assertion failure in AP4_AtomListWriter::Action in Core/Ap4Atom.cpp, leading to a denial of service (program crash), as demonstrated by mp42hls.

6.5CVSS

6.3AI Score

0.001EPSS

2019-02-10 10:29 PM
20
cve
cve

CVE-2019-7698

An issue was discovered in AP4_Array<AP4_CttsTableEntry>::EnsureCapacity in Core/Ap4Array.h in Bento4 1.5.1-627. Crafted MP4 input triggers an attempt at excessive memory allocation, as demonstrated by mp42hls, a related issue to CVE-2018-20095.

6.5CVSS

6.3AI Score

0.001EPSS

2019-02-10 10:29 PM
25
cve
cve

CVE-2019-7699

A heap-based buffer over-read occurs in AP4_BitStream::WriteBytes in Codecs/Ap4BitStream.cpp in Bento4 v1.5.1-627. Remote attackers could leverage this vulnerability to cause an exception via crafted mp4 input, which leads to a denial of service.

6.5CVSS

6.4AI Score

0.002EPSS

2019-02-10 10:29 PM
25
cve
cve

CVE-2019-8378

An issue was discovered in Bento4 1.5.1-628. A heap-based buffer over-read exists in AP4_BitStream::ReadBytes() in Codecs/Ap4BitStream.cpp, a similar issue to CVE-2017-14645. It can be triggered by sending a crafted file to the aac2mp4 binary. It allows an attacker to cause a Denial of Service (Seg...

8.8CVSS

7.2AI Score

0.004EPSS

2019-02-17 02:29 AM
23
Total number of security vulnerabilities136