AndroidVulnerabilities.org

Back to all categorys

Integer overflow in libstagefright when parsing the MPEG4 tx3g atom

CVE-2015-3824

(json)