• caglararli@hotmail.com
  • 05386281520

CVE-2024-31578 | FFmpeg 6.1.1 av_hwframe_ctx_init use after free

Çağlar Arlı      -    70 Views

CVE-2024-31578 | FFmpeg 6.1.1 av_hwframe_ctx_init use after free

A vulnerability has been found in FFmpeg 6.1.1 and classified as critical. This vulnerability affects the function av_hwframe_ctx_init. The manipulation leads to use after free. This vulnerability was named CVE-2024-31578. The attack can be initiated remotely. There is no exploit available.