Lucene search

K
cvelistVulDBCVELIST:CVE-2014-125012
HistoryJun 18, 2022 - 6:16 a.m.

CVE-2014-125012 FFmpeg dxtroy.c integer coercion

2022-06-1806:16:00
CWE-192
VulDB
www.cve.org
5
cve-2014-125012
ffmpeg
integer coercion
libavcodec
remote attack

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

EPSS

0.001

Percentile

22.9%

A vulnerability was found in FFmpeg 2.0. It has been classified as problematic. Affected is an unknown function of the file libavcodec/dxtroy.c. The manipulation leads to integer coercion error. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue.

CNA Affected

[
  {
    "product": "FFmpeg",
    "vendor": "unspecified",
    "versions": [
      {
        "status": "affected",
        "version": "2.0"
      }
    ]
  }
]

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

EPSS

0.001

Percentile

22.9%

Related for CVELIST:CVE-2014-125012