Vulnerability CVE-2024-31578


Published: 2024-04-17

Description:
FFmpeg version n6.1.1 was discovered to contain a heap use-after-free via the av_hwframe_ctx_init function.

 References:
https://github.com/ffmpeg/ffmpeg/commit/3bb00c0a420c3ce83c6fafee30270d69622ccad7
https://gist.github.com/1047524396/45400cce5859d78dcd3a62010df8d179

Copyright 2024, cxsecurity.com

 

Back to Top