CWE
681 192
Advisory Published
Updated

CVE-2014-125012: FFmpeg dxtroy.c integer coercion

First published: Sat Jun 18 2022(Updated: )

A vulnerability was found in FFmpeg 2.0. It has been classified as problematic. Affected is an unknown function of the file libavcodec/dxtroy.c. The manipulation leads to integer coercion error. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue.

Credit: cna@vuldb.com

Affected SoftwareAffected VersionHow to fix
FFmpeg FFmpeg=2.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2014-125012?

    The severity of CVE-2014-125012 is medium, with a severity value of 5.5.

  • How can I exploit CVE-2014-125012?

    CVE-2014-125012 can be exploited remotely by manipulating an unknown function in the file libavcodec/dxtroy.c, causing an integer coercion error.

  • How do I fix CVE-2014-125012?

    To fix CVE-2014-125012, it is recommended to apply a patch provided by FFmpeg.

  • Is CVE-2014-125012 affecting all versions of FFmpeg?

    CVE-2014-125012 is affecting FFmpeg version 2.0.

  • What is the Common Weakness Enumeration (CWE) ID associated with CVE-2014-125012?

    CVE-2014-125012 is associated with CWE IDs 681 and 192.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203