#VU36168 Resource exhaustion in Bento4


Published: 2019-02-10 | Updated: 2020-08-08

Vulnerability identifier: #VU36168

Vulnerability risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-7698

CWE-ID: CWE-400

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Bento4
Universal components / Libraries / Libraries used by multiple products

Vendor: axiomatic-systems

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

An issue was discovered in AP4_Array<AP4_CttsTableEntry>::EnsureCapacity in Core/Ap4Array.h in Bento4 1.5.1-627. Crafted MP4 input triggers an attempt at excessive memory allocation, as demonstrated by mp42hls, a related issue to CVE-2018-20095.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Bento4: 1.5.1-627


External links
http://github.com/axiomatic-systems/Bento4/issues/354


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability