Lucene search

K
cvelistVulDBCVELIST:CVE-2014-125011
HistoryJun 18, 2022 - 6:15 a.m.

CVE-2014-125011 FFmpeg ansi.c decode_frame integer coercion

2022-06-1806:15:58
CWE-192
VulDB
www.cve.org

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

0.001 Low

EPSS

Percentile

24.4%

A vulnerability was found in FFmpeg 2.0. It has been declared as problematic. Affected by this vulnerability is the function decode_frame of the file libavcodec/ansi.c. The manipulation leads to integer coercion error. The attack can be launched remotely. It is recommended to apply a patch to fix this issue.

CNA Affected

[
  {
    "product": "FFmpeg",
    "vendor": "unspecified",
    "versions": [
      {
        "status": "affected",
        "version": "2.0"
      }
    ]
  }
]

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

0.001 Low

EPSS

Percentile

24.4%

Related for CVELIST:CVE-2014-125011