CWE
416
Advisory Published
Updated

CVE-2022-43033: Use After Free

First published: Wed Oct 19 2022(Updated: )

An issue was discovered in Bento4 1.6.0-639. There is a bad free in the component AP4_HdlrAtom::~AP4_HdlrAtom() which allows attackers to cause a Denial of Service (DoS) via a crafted input.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Axiosys Bento4=1.6.0-639

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-43033?

    CVE-2022-43033 is a vulnerability discovered in Bento4 1.6.0-639 that allows attackers to cause a Denial of Service (DoS) via a crafted input.

  • How severe is CVE-2022-43033?

    CVE-2022-43033 has a severity rating of 6.5 (Medium).

  • Which software versions are affected by CVE-2022-43033?

    Bento4 1.6.0-639 is affected by CVE-2022-43033.

  • How can the bad free vulnerability in Bento4 be exploited?

    This vulnerability can be exploited by attackers through a crafted input to cause a Denial of Service (DoS).

  • Is there a fix available for CVE-2022-43033?

    Currently, there is no available fix for CVE-2022-43033. It is recommended to follow the vendor's advisory for any updates or patches.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203