Heap Use-After-Free Vulnerability in MPlayer Project v1.5

Heap Use-After-Free Vulnerability in MPlayer Project v1.5

CVE-2022-32317 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

The MPlayer Project v1.5 was discovered to contain a heap use-after-free resulting in a double free in the preinit function at libvo/vo_v4l2.c. This vulnerability can lead to a Denial of Service (DoS) via a crafted file. The device=strdup statement is not executed on every call. Note: This has been disputed by third parties as invalid and not reproduceable.

Learn more about our Web Application Penetration Testing UK.