The MPlayer Project v1.5 was discovered to contain a heap use-after-free resulting in a double free in the preinit function at libvo/vo_v4l2.c. This vulnerability can lead to a Denial of Service (DoS) via a crafted file. The device=strdup statement is not executed on every call.
References
Link Resource
https://bugs.gentoo.org/show_bug.cgi?id=858107 Third Party Advisory
https://github.com/b17fr13nds/MPlayer_cve_poc Exploit Third Party Advisory
https://transfer.sh/m2WcuM/poc_dup.zip Broken Link Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-07-14T00:00:00

Updated: 2024-05-03T21:01:32.421584

Reserved: 2022-06-05T00:00:00


Link: CVE-2022-32317

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-07-14T20:15:08.703

Modified: 2024-05-17T02:09:55.890


Link: CVE-2022-32317

JSON object: View

cve-icon Redhat Information

No data.

CWE