A vulnerability was found in FFmpeg 2.0. It has been classified as problematic. Affected is an unknown function of the file libavcodec/dxtroy.c. The manipulation leads to integer coercion error. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2022-06-18T06:16:00

Updated: 2024-08-06T14:10:56.298Z

Reserved: 2022-06-17T00:00:00

Link: CVE-2014-125012

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-06-18T07:15:07.667

Modified: 2023-11-07T02:18:31.643

Link: CVE-2014-125012

cve-icon Redhat

No data.