CWE
787 119
Advisory Published
Updated

CVE-2014-125016: FFmpeg utils.c ff_init_buffer_info memory corruption

First published: Sat Jun 18 2022(Updated: )

A vulnerability was found in FFmpeg 2.0. It has been rated as problematic. This issue affects the function ff_init_buffer_info of the file utils.c. The manipulation leads to memory corruption. The attack may be initiated remotely. It is recommended to apply a patch to fix this issue.

Credit: cna@vuldb.com

Affected SoftwareAffected VersionHow to fix
FFmpeg FFmpeg=2.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2014-125016?

    The severity of CVE-2014-125016 is medium (5.5).

  • Which software is affected by CVE-2014-125016?

    FFmpeg 2.0 is affected by CVE-2014-125016.

  • How does CVE-2014-125016 impact the affected software?

    CVE-2014-125016 leads to memory corruption in the function ff_init_buffer_info of FFmpeg 2.0, which can be initiated remotely.

  • How can I fix CVE-2014-125016?

    To fix CVE-2014-125016, it is recommended to apply the provided patch.

  • Can CVE-2014-125016 be exploited remotely?

    Yes, CVE-2014-125016 can be exploited remotely.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203