CVE-2022-43033

An issue was discovered in Bento4 1.6.0-639. There is a bad free in the component AP4_HdlrAtom::~AP4_HdlrAtom() which allows attackers to cause a Denial of Service (DoS) via a crafted input.
References
Link Resource
https://github.com/axiomatic-systems/Bento4/issues/765 Exploit Issue Tracking
Configurations

Configuration 1

cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*

Information

Published : 2022-10-19 02:15

Updated : 2022-10-21 01:21


NVD link : CVE-2022-43033

Mitre link : CVE-2022-43033

Products Affected
No products.
CWE