RSS   Podatności dla 'Bento4'   RSS

2022-06-10
 
CVE-2022-31282

NVD-CWE-noinfo
 

 
Bento4 MP4Dump v1.2 was discovered to contain a segmentation violation via an unknown address at /Source/C++/Core/Ap4DataBuffer.cpp:175.

 
 
CVE-2022-31285

CWE-770
 

 
An issue was discovered in Bento4 1.2. The allocator is out of memory in /Source/C++/Core/Ap4Array.h.

 
 
CVE-2022-31287

CWE-770
 

 
An issue was discovered in Bento4 v1.2. There is an allocation size request error in /Ap4RtpAtom.cpp.

 
2022-05-16
 
CVE-2022-29017

CWE-755
 

 
Bento4 v1.6.0.0 was discovered to contain a segmentation fault via the component /x86_64/multiarch/strlen-avx2.S.

 
2022-03-21
 
CVE-2022-27607

CWE-125
 

 
Bento4 1.6.0-639 has a heap-based buffer over-read in the AP4_HvccAtom class, a different issue than CVE-2018-14531.

 
2021-08-25
 
CVE-2018-10790

CWE-770
 

 
The AP4_CttsAtom class in Core/Ap4CttsAtom.cpp in Bento4 1.5.1.0 allows remote attackers to cause a denial of service (application crash), related to a memory allocation failure, as demonstrated by mp2aac.

 
2021-08-17
 
CVE-2020-23330

CWE-476
 

 
An issue was discovered in Bento4 version 06c39d9. A NULL pointer dereference exists in the AP4_Stz2Atom::GetSampleSize component located in /Core/Ap4Stz2Atom.cpp. It allows an attacker to cause a denial of service (DOS).

 
 
CVE-2020-23331

CWE-476
 

 
An issue was discovered in Bento4 version 06c39d9. A NULL pointer dereference exists in the AP4_DescriptorListWriter::Action component located in /Core/Ap4Descriptor.h. It allows an attacker to cause a denial of service (DOS).

 
 
CVE-2020-23332

CWE-787
 

 
A heap-based buffer overflow exists in the AP4_StdcFileByteStream::ReadPartial component located in /StdC/Ap4StdCFileByteStream.cpp of Bento4 version 06c39d9. This issue can lead to a denial of service (DOS).

 
 
CVE-2020-23333

CWE-787
 

 
A heap-based buffer overflow exists in the AP4_CttsAtom::AP4_CttsAtom component located in /Core/Ap4Utils.h of Bento4 version 06c39d9. This can lead to a denial of service (DOS).

 


Copyright 2024, cxsecurity.com

 

Back to Top