CVE-2022-27607

Bento4 1.6.0-639 has a heap-based buffer over-read in the AP4_HvccAtom class, a different issue than CVE-2018-14531.
References
Link Resource
https://github.com/axiomatic-systems/Bento4/issues/677 Exploit Issue Tracking
Configurations

Configuration 1

cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*

Information

Published : 2022-03-21 11:15

Updated : 2022-03-29 03:21


NVD link : CVE-2022-27607

Mitre link : CVE-2022-27607

Products Affected
No products.
CWE
CWE-125

Out-of-bounds Read