logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-32317

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-32317

Description:
The MPlayer Project v1.5 was discovered to contain a heap use-after-free resulting in a double free in the preinit function at libvo/vo_v4l2.c. This vulnerability can lead to a Denial of Service (DoS) via a crafted file. The device=strdup statement is not executed on every call. Note: This has been disputed by third parties as invalid and not reproduceable.
Last updated date:
05/03/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
07/25/2022
Reference url to background

https://transfer.sh/m2WcuM/poc_dup.zip

Type:
exploit
Confidence:
HIGH
Date of publishing:
10/27/2022
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy