Filtered by vendor Axiosys Subscriptions
Filtered by product Bento4 Subscriptions
Total 136 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-41845 1 Axiosys 1 Bento4 2024-08-03 5.5 Medium
An issue was discovered in Bento4 1.6.0-639. There ie excessive memory consumption in the function AP4_Array<AP4_ElstEntry>::EnsureCapacity in Core/Ap4Array.h.
CVE-2022-41841 1 Axiosys 1 Bento4 2024-08-03 5.5 Medium
An issue was discovered in Bento4 through 1.6.0-639. A NULL pointer dereference occurs in AP4_File::ParseStream in Core/Ap4File.cpp, which is called from AP4_File::AP4_File.
CVE-2022-41430 1 Axiosys 1 Bento4 2024-08-03 8.8 High
Bento4 v1.6.0-639 was discovered to contain a heap overflow via the AP4_BitReader::ReadBit function in mp4mux.
CVE-2022-41424 1 Axiosys 1 Bento4 2024-08-03 6.5 Medium
Bento4 v1.6.0-639 was discovered to contain a memory leak via the AP4_SttsAtom::Create function in mp42hls.
CVE-2022-41426 1 Axiosys 1 Bento4 2024-08-03 6.5 Medium
Bento4 v1.6.0-639 was discovered to contain a memory leak via the AP4_AtomFactory::CreateAtomFromStream function in mp4split.
CVE-2022-41428 1 Axiosys 1 Bento4 2024-08-03 8.8 High
Bento4 v1.6.0-639 was discovered to contain a heap overflow via the AP4_BitReader::ReadBits function in mp4mux.
CVE-2022-41425 1 Axiosys 1 Bento4 2024-08-03 6.5 Medium
Bento4 v1.6.0-639 was discovered to contain a segmentation violation via the AP4_Processor::ProcessFragments function in mp4decrypt.
CVE-2022-41429 1 Axiosys 1 Bento4 2024-08-03 8.8 High
Bento4 v1.6.0-639 was discovered to contain a heap overflow via the AP4_Atom::TypeFromString function in mp4tag.
CVE-2022-41423 1 Axiosys 1 Bento4 2024-08-03 6.5 Medium
Bento4 v1.6.0-639 was discovered to contain a segmentation violation in the mp4fragment component.
CVE-2022-41427 1 Axiosys 1 Bento4 2024-08-03 6.5 Medium
Bento4 v1.6.0-639 was discovered to contain a memory leak in the AP4_AvcFrameParser::Feed function in mp4mux.
CVE-2022-41419 1 Axiosys 1 Bento4 2024-08-03 6.5 Medium
Bento4 v1.6.0-639 was discovered to contain a memory leak via the AP4_Processor::Process function in the mp4encrypt binary.
CVE-2022-40885 1 Axiosys 1 Bento4 2024-08-03 5.5 Medium
Bento4 v1.6.0-639 has a memory allocation issue that can cause denial of service.
CVE-2022-40775 1 Axiosys 1 Bento4 2024-08-03 5.5 Medium
An issue was discovered in Bento4 through 1.6.0-639. A NULL pointer dereference occurs in AP4_StszAtom::WriteFields.
CVE-2022-40774 1 Axiosys 1 Bento4 2024-08-03 5.5 Medium
An issue was discovered in Bento4 through 1.6.0-639. There is a NULL pointer dereference in AP4_StszAtom::GetSampleSize.
CVE-2022-40884 1 Axiosys 1 Bento4 2024-08-03 5.5 Medium
Bento4 1.6.0 has memory leaks via the mp4fragment.
CVE-2022-40737 1 Axiosys 1 Bento4 2024-08-03 6.5 Medium
An issue was discovered in Bento4 through 1.6.0-639. A buffer over-read exists in the function AP4_StdcFileByteStream::WritePartial located in System/StdC/Ap4StdCFileByteStream.cpp, called from AP4_ByteStream::Write and AP4_HdlrAtom::WriteFields.
CVE-2022-40736 1 Axiosys 1 Bento4 2024-08-03 6.5 Medium
An issue was discovered in Bento4 1.6.0-639. There ie excessive memory consumption in AP4_CttsAtom::Create in Core/Ap4CttsAtom.cpp.
CVE-2022-40738 1 Axiosys 1 Bento4 2024-08-03 6.5 Medium
An issue was discovered in Bento4 through 1.6.0-639. A NULL pointer dereference occurs in AP4_DescriptorListWriter::Action in Core/Ap4Descriptor.h, called from AP4_EsDescriptor::WriteFields and AP4_Expandable::Write.
CVE-2022-40438 1 Axiosys 1 Bento4 2024-08-03 6.5 Medium
Buffer overflow vulnerability in function AP4_MemoryByteStream::WritePartial in mp42aac in Bento4 v1.6.0-639, allows attackers to cause a denial of service via a crafted file.
CVE-2022-40439 1 Axiosys 1 Bento4 2024-08-03 6.5 Medium
An memory leak issue was discovered in AP4_StdcFileByteStream::Create in mp42ts in Bento4 v1.6.0-639, allows attackers to cause a denial of service via a crafted file.