#VU38224 Out-of-bounds read in Bento4


Published: 2017-09-21 | Updated: 2020-08-08

Vulnerability identifier: #VU38224

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-14646

CWE-ID: CWE-125

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Bento4
Universal components / Libraries / Libraries used by multiple products

Vendor: axiomatic-systems

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

The AP4_AvccAtom and AP4_HvccAtom classes in Bento4 version 1.5.0-617 do not properly validate data sizes, leading to a heap-based buffer over-read and application crash in AP4_DataBuffer::SetData in Core/Ap4DataBuffer.cpp.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Bento4: 1.5.0-617


External links
http://blogs.gentoo.org/ago/2017/09/14/bento4-heap-based-buffer-overflow-in-ap4_databuffersetdata-ap4databuffer-cpp/
http://github.com/axiomatic-systems/Bento4/commit/53499d8d4c69142137c7c7f0097a444783fdeb90
http://github.com/axiomatic-systems/Bento4/issues/188


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability