8.8
CWE
787
Advisory Published
Updated

CVE-2022-41428

First published: Mon Oct 03 2022(Updated: )

Bento4 v1.6.0-639 was discovered to contain a heap overflow via the AP4_BitReader::ReadBits function in mp4mux.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Axiosys Bento4=1.6.0-639

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-41428?

    CVE-2022-41428 is a vulnerability in Bento4 v1.6.0-639 that allows a heap overflow via the AP4_BitReader::ReadBits function in mp4mux.

  • What software versions are affected by CVE-2022-41428?

    Bento4 v1.6.0-639 is the affected software version for CVE-2022-41428.

  • How severe is CVE-2022-41428?

    CVE-2022-41428 has a severity score of 8.8, indicating it is a high severity vulnerability.

  • How can I fix CVE-2022-41428?

    To fix CVE-2022-41428, it is recommended to update Bento4 to a version that addresses the vulnerability.

  • Where can I find more information about CVE-2022-41428?

    More information about CVE-2022-41428 can be found at the following reference: [GitHub Issue #773](https://github.com/axiomatic-systems/Bento4/issues/773).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203