CVE-2022-32317

CVE-2022-32317

The MPlayer Project v1.5 was discovered to contain a heap use-after-free resulting in a double free in the preinit function at libvo/vo_v4l2.c. This vulnerability can lead to a Denial of Service (DoS) via a crafted file.

Source: CVE-2022-32317

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다