Vulnerabilities > CVE-2022-32317 - Use After Free vulnerability in Mplayerhq Mplayer 1.5

047910
CVSS 5.5 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
local
low complexity
mplayerhq
CWE-416

Summary

The MPlayer Project v1.5 was discovered to contain a heap use-after-free resulting in a double free in the preinit function at libvo/vo_v4l2.c. This vulnerability can lead to a Denial of Service (DoS) via a crafted file. The device=strdup statement is not executed on every call.

Vulnerable Configurations

Part Description Count
Application
Mplayerhq
1

Common Weakness Enumeration (CWE)