CVE-2022-32317

The MPlayer Project v1.5 was discovered to contain a heap use-after-free resulting in a double free in the preinit function at libvo/vo_v4l2.c. This vulnerability can lead to a Denial of Service (DoS) via a crafted file. The device=strdup statement is not executed on every call. Note: This has been disputed by third parties as invalid and not reproduceable.
References
Link Resource
https://bugs.gentoo.org/show_bug.cgi?id=858107 Third Party Advisory
https://github.com/b17fr13nds/MPlayer_cve_poc Exploit Third Party Advisory
https://transfer.sh/m2WcuM/poc_dup.zip Broken Link Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:mplayerhq:mplayer:1.5:*:*:*:*:*:*:*

History

03 May 2024, 21:15

Type Values Removed Values Added
Summary (en) The MPlayer Project v1.5 was discovered to contain a heap use-after-free resulting in a double free in the preinit function at libvo/vo_v4l2.c. This vulnerability can lead to a Denial of Service (DoS) via a crafted file. The device=strdup statement is not executed on every call. (en) The MPlayer Project v1.5 was discovered to contain a heap use-after-free resulting in a double free in the preinit function at libvo/vo_v4l2.c. This vulnerability can lead to a Denial of Service (DoS) via a crafted file. The device=strdup statement is not executed on every call. Note: This has been disputed by third parties as invalid and not reproduceable.

Information

Published : 2022-07-14 20:15

Updated : 2024-05-17 02:09


NVD link : CVE-2022-32317

Mitre link : CVE-2022-32317

CVE.ORG link : CVE-2022-32317


JSON object : View

Products Affected

mplayerhq

  • mplayer
CWE
CWE-416

Use After Free