CVE-2014-125012

A vulnerability was found in FFmpeg 2.0. It has been classified as problematic. Affected is an unknown function of the file libavcodec/dxtroy.c. The manipulation leads to integer coercion error. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ffmpeg:ffmpeg:2.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:18

Type Values Removed Values Added
References
  • {'url': 'http://git.videolan.org/?p=ffmpeg.git;a=commit;h=a392bf657015c9a79a5a13adfbfb15086c1943b9', 'name': 'http://git.videolan.org/?p=ffmpeg.git;a=commit;h=a392bf657015c9a79a5a13adfbfb15086c1943b9', 'tags': ['Patch', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () http://git.videolan.org/?p=ffmpeg.git%3Ba=commit%3Bh=a392bf657015c9a79a5a13adfbfb15086c1943b9 -

27 Jun 2022, 18:47

Type Values Removed Values Added
References (MISC) https://vuldb.com/?id.12390 - (MISC) https://vuldb.com/?id.12390 - Third Party Advisory, VDB Entry
References (MISC) http://git.videolan.org/?p=ffmpeg.git;a=commit;h=a392bf657015c9a79a5a13adfbfb15086c1943b9 - (MISC) http://git.videolan.org/?p=ffmpeg.git;a=commit;h=a392bf657015c9a79a5a13adfbfb15086c1943b9 - Patch, Third Party Advisory
CWE CWE-681
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 5.5
CPE cpe:2.3:a:ffmpeg:ffmpeg:2.0:*:*:*:*:*:*:*
First Time Ffmpeg ffmpeg
Ffmpeg

18 Jun 2022, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-18 07:15

Updated : 2023-12-10 14:22


NVD link : CVE-2014-125012

Mitre link : CVE-2014-125012

CVE.ORG link : CVE-2014-125012


JSON object : View

Products Affected

ffmpeg

  • ffmpeg
CWE
CWE-681

Incorrect Conversion between Numeric Types

CWE-192

Integer Coercion Error