CVE-2022-43038

Bento4 v1.6.0-639 was discovered to contain a heap overflow via the AP4_BitReader::ReadCache() function in mp42ts.
References
Link Resource
https://github.com/axiomatic-systems/Bento4/issues/787 Exploit Issue Tracking Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*

Information

Published : 2022-10-19 07:15

Updated : 2022-10-21 06:29


NVD link : CVE-2022-43038

Mitre link : CVE-2022-43038


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

axiosys

  • bento4