Vulnerability Details : CVE-2022-4584
A vulnerability was found in Axiomatic Bento4 up to 1.6.0-639. It has been rated as critical. Affected by this issue is some unknown functionality of the component mp42aac. The manipulation leads to heap-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-216170 is the identifier assigned to this vulnerability.
Vulnerability category: Overflow
Products affected by CVE-2022-4584
- cpe:2.3:a:axiosys:bento4:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2022-4584
0.38%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 73 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2022-4584
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
VulDB | |
6.3
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L |
2.8
|
3.4
|
VulDB | |
6.3
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L |
2.8
|
3.4
|
VulDB | 2024-02-29 |
8.8
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2022-4584
-
A heap overflow condition is a buffer overflow, where the buffer that can be overwritten is allocated in the heap portion of memory, generally meaning that the buffer was allocated using a routine such as malloc().Assigned by: cna@vuldb.com (Primary)
References for CVE-2022-4584
-
https://github.com/axiomatic-systems/Bento4/files/10095915/POC2.tar.gz
Exploit;Third Party Advisory
-
https://vuldb.com/?id.216170
CVE-2022-4584 | Axiomatic Bento4 mp42aac heap-based overflow (ID 818)Third Party Advisory;VDB Entry
-
https://vuldb.com/?ctiid.216170
Permissions Required;Third Party Advisory;VDB Entry
-
https://github.com/axiomatic-systems/Bento4/issues/818
heap-buffer-overflow in mp42aac · Issue #818 · axiomatic-systems/Bento4 · GitHubExploit;Issue Tracking;Third Party Advisory
Jump to