Heap Overflow Vulnerability in Bento4 v1.6.0-639 via AP4_BitReader::ReadCache() in mp42ts

Heap Overflow Vulnerability in Bento4 v1.6.0-639 via AP4_BitReader::ReadCache() in mp42ts

CVE-2022-43038 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Bento4 v1.6.0-639 was discovered to contain a heap overflow via the AP4_BitReader::ReadCache() function in mp42ts.

Learn more about our Web Application Penetration Testing UK.