A vulnerability classified as problematic was found in FFmpeg 2.0. Affected by this vulnerability is an unknown functionality of the component HEVC Video Decoder. The manipulation leads to memory corruption. The attack can be launched remotely. It is recommended to apply a patch to fix this issue.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2022-06-18T06:16:04

Updated: 2024-08-06T14:10:56.584Z

Reserved: 2022-06-17T00:00:00

Link: CVE-2014-125014

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-06-18T07:15:07.783

Modified: 2023-11-07T02:18:31.807

Link: CVE-2014-125014

cve-icon Redhat

No data.