NA

CVE-2024-31578

Published: 17/04/2024 Updated: 10/06/2024

Vulnerability Summary

FFmpeg version n6.1.1 exists to contain a heap use-after-free via the av_hwframe_ctx_init function.