CVE-2014-125014

A vulnerability classified as problematic was found in FFmpeg 2.0. Affected by this vulnerability is an unknown functionality of the component HEVC Video Decoder. The manipulation leads to memory corruption. The attack can be launched remotely. It is recommended to apply a patch to fix this issue.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ffmpeg:ffmpeg:2.0:*:*:*:*:*:*:*

History

27 Jun 2022, 18:45

Type Values Removed Values Added
CWE CWE-787
References (MISC) http://git.videolan.org/?p=ffmpeg.git;a=commit;h=d1e6602665 - (MISC) http://git.videolan.org/?p=ffmpeg.git;a=commit;h=d1e6602665 - Patch, Third Party Advisory
References (MISC) https://vuldb.com/?id.12367 - (MISC) https://vuldb.com/?id.12367 - Third Party Advisory, VDB Entry
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 5.5
CPE cpe:2.3:a:ffmpeg:ffmpeg:2.0:*:*:*:*:*:*:*

18 Jun 2022, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-18 07:15

Updated : 2024-02-04 22:29


NVD link : CVE-2014-125014

Mitre link : CVE-2014-125014

CVE.ORG link : CVE-2014-125014


JSON object : View

Products Affected

ffmpeg

  • ffmpeg
CWE
CWE-787

Out-of-bounds Write

CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer