#VU35635 Out-of-bounds read in Bento4


Published: 2019-08-14 | Updated: 2020-08-08

Vulnerability identifier: #VU35635

Vulnerability risk: High

CVSSv3.1: 8.1 [AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-15050

CWE-ID: CWE-125

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Bento4
Universal components / Libraries / Libraries used by multiple products

Vendor: axiomatic-systems

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to heap-based buffer over-read in the AP4_AvccAtom class at Core/Ap4AvccAtom.cpp. A remote attacker can perform a denial of service attack.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Bento4: 1.5.1.0


External links
http://github.com/axiomatic-systems/bento4/issues/409


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability