Rapid7 Vulnerability & Exploit Database

FFmpeg: CVE-2014-125020: Out-of-bounds Write

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

FFmpeg: CVE-2014-125020: Out-of-bounds Write

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Published
06/19/2022
Created
07/16/2022
Added
06/29/2022
Modified
11/28/2022

Description

A vulnerability has been found in FFmpeg 2.0 and classified as critical. This vulnerability affects the function decode_update_thread_context. The manipulation leads to memory corruption. The attack can be initiated remotely. It is recommended to apply a patch to fix this issue.

Solution(s)

  • ffmpeg-upgrade-2_2

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;