CVE-2022-32317

The MPlayer Project v1.5 was discovered to contain a heap use-after-free resulting in a double free in the preinit function at libvo/vo_v4l2.c. This vulnerability can lead to a Denial of Service (DoS) via a crafted file. The device=strdup statement is not executed on every call.
References
Link Resource
https://transfer.sh/m2WcuM/poc_dup.zip Broken Link Exploit
https://bugs.gentoo.org/show_bug.cgi?id=858107 Third Party Advisory
https://github.com/b17fr13nds/MPlayer_cve_poc Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:mplayerhq:mplayer:1.5:*:*:*:*:*:*:*

Information

Published : 2022-07-14 08:15

Updated : 2022-10-27 07:48


NVD link : CVE-2022-32317

Mitre link : CVE-2022-32317

Products Affected
No products.
CWE