CVE-2014-125012

CVE-2014-125012

A vulnerability was found in FFmpeg 2.0. It has been classified as problematic. Affected is an unknown function of the file libavcodec/dxtroy.c. The manipulation leads to integer coercion error. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue.

Source: CVE-2014-125012

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다