Multiple vulnerabilities in MPlayer



Published: 2023-05-14
Risk High
Patch available YES
Number of vulnerabilities 15
CVE-ID CVE-2022-38862
CVE-2022-38850
CVE-2022-38600
CVE-2022-38851
CVE-2022-38856
CVE-2022-38864
CVE-2022-38865
CVE-2022-38861
CVE-2022-32317
CVE-2022-38855
CVE-2022-38860
CVE-2022-38858
CVE-2022-38853
CVE-2022-38866
CVE-2022-38863
CWE-ID CWE-787
CWE-369
CWE-401
CWE-125
CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
MPlayer
Other software / Other software solutions

Vendor mplayerhq.hu

Security Bulletin

This security bulletin contains information about 15 vulnerabilities.

1) Out-of-bounds write

EUVDB-ID: #VU76088

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-38862

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing files within the play() function in libaf/af.c. A remote attacker can create a specially crafted file, trick the victim into opening it using the affected software, trigger an out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MPlayer: 1.0 - 1.5

External links

http://trac.mplayerhq.hu/ticket/2404


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Division by zero

EUVDB-ID: #VU76082

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-38850

CWE-ID: CWE-369 - Divide By Zero

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a division by zero error within the config() function in llibmpcodecs/vf_scale.c. A remote attacker can trick the victim to open a specially crafted file, trigger a divide by zero error and crash the application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MPlayer: 1.0 - 1.5

External links

http://trac.mplayerhq.hu/ticket/2399
http://lists.debian.org/debian-lts-announce/2022/12/msg00042.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Memory leak

EUVDB-ID: #VU76083

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-38600

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform DoS attack on the target system.

The vulnerability exists due memory leak within vf.c and vf_vo.c files. A remote attacker can force the application to leak memory and perform denial of service attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MPlayer: 1.0 - 1.5

External links

http://trac.mplayerhq.hu/ticket/2390#comment:2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Out-of-bounds read

EUVDB-ID: #VU76084

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-38851

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition within the read_meta_record() function in mplayer/libmpdemux/asfheader.c. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger an out-of-bounds read error and read contents of memory on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MPlayer: 1.0 - 1.5

External links

http://trac.mplayerhq.hu/ticket/2393
http://lists.debian.org/debian-lts-announce/2022/12/msg00042.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Out-of-bounds write

EUVDB-ID: #VU76085

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-38856

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to crash the application

The vulnerability exists due to a boundary error within the mov_build_index() function in libmpdemux/demux_mov.c. A remote attacker can create a specially crafted file, trick the victim into opening it using the affected software, trigger an out-of-bounds write and crash the application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MPlayer: 1.0 - 1.5

External links

http://trac.mplayerhq.hu/ticket/2395


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Out-of-bounds write

EUVDB-ID: #VU76086

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-38864

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to crash the application

The vulnerability exists due to a boundary error within the mp_unescape03() function in libmpdemux/mpeg_hdr.c. A remote attacker can create a specially crafted file, trick the victim into opening it using the affected software, trigger an out-of-bounds write and crash the application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MPlayer: 1.0 - 1.5

External links

http://trac.mplayerhq.hu/ticket/2406
http://lists.debian.org/debian-lts-announce/2022/12/msg00042.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Division by zero

EUVDB-ID: #VU76087

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-38865

CWE-ID: CWE-369 - Divide By Zero

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a division by zero error within the demux_avi_read_packet() function in libmpdemux/demux_avi.c. A remote attacker can trick the victim to open a specially crafted file, trigger a divide by zero error and crash the application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MPlayer: 1.0 - 1.5

External links

http://trac.mplayerhq.hu/ticket/2401
http://lists.debian.org/debian-lts-announce/2022/12/msg00042.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Out-of-bounds write

EUVDB-ID: #VU76089

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-38861

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to crash the application

The vulnerability exists due to a boundary error within the free_mp_image() function in libmpcodecs/mp_image.c. A remote attacker can create a specially crafted file, trick the victim into opening it using the affected software, trigger an out-of-bounds write and crash the application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MPlayer: 1.0 - 1.5

External links

http://trac.mplayerhq.hu/ticket/2407
http://lists.debian.org/debian-lts-announce/2022/12/msg00042.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Use-after-free

EUVDB-ID: #VU76105

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32317

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error within the preinit() function in libvo/vo_v4l2.c. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger a use-after-free error and crash the application.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

MPlayer: 1.0 - 1.5

External links

http://transfer.sh/m2WcuM/poc_dup.zip
http://bugs.gentoo.org/show_bug.cgi?id=858107
http://github.com/b17fr13nds/MPlayer_cve_poc


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Out-of-bounds write

EUVDB-ID: #VU76099

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-38855

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error within the gen_sh_video() function in mplayer/libmpdemux/demux_mov.c. A remote attacker can create a specially crafted file, trick the victim into opening it using the affected software, trigger an out-of-bounds write and crash the application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MPlayer: 1.0 - 1.5

External links

http://trac.mplayerhq.hu/ticket/2392
http://lists.debian.org/debian-lts-announce/2022/12/msg00042.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Division by zero

EUVDB-ID: #VU76100

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-38860

CWE-ID: CWE-369 - Divide By Zero

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a division by zero error within the  function demux_open_avi() function in libmpdemux/demux_avi.c. A remote attacker can trick the victim to open a specially crafted file, trigger a divide by zero error and crash the application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MPlayer: 1.0 - 1.5

External links

http://trac.mplayerhq.hu/ticket/2402
http://lists.debian.org/debian-lts-announce/2022/12/msg00042.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) Out-of-bounds write

EUVDB-ID: #VU76101

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-38858

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error within the mov_build_index() function in libmpdemux/demux_mov.c. A remote attacker can create a specially crafted file, trick the victim into opening it using the affected software, trigger an out-of-bounds write and crash the application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MPlayer: 1.0 - 1.5

External links

http://trac.mplayerhq.hu/ticket/2396
http://lists.debian.org/debian-lts-announce/2022/12/msg00042.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

13) Out-of-bounds write

EUVDB-ID: #VU76102

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-38853

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error within the asf_init_audio_stream() function in  libmpdemux/asfheader.c. A remote attacker can create a specially crafted file, trick the victim into opening it using the affected software, trigger an out-of-bounds write and crash the application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MPlayer: 1.0 - 1.5

External links

http://trac.mplayerhq.hu/ticket/2398


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

14) Out-of-bounds write

EUVDB-ID: #VU76103

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-38866

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error within the read_avi_header() function in libmpdemux/aviheader.c. A remote attacker can create a specially crafted file, trick the victim into opening it using the affected software, trigger an out-of-bounds write and crash the application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MPlayer: 1.0 - 1.5

External links

http://trac.mplayerhq.hu/ticket/2403#comment:2
http://lists.debian.org/debian-lts-announce/2022/12/msg00042.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

15) Out-of-bounds write

EUVDB-ID: #VU76104

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-38863

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error within the mp_getbits() function in libmpdemux/mpeg_hdr.c. A remote attacker can create a specially crafted file, trick the victim into opening it using the affected software, trigger an out-of-bounds write and crash the application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MPlayer: 1.0 - 1.5

External links

http://trac.mplayerhq.hu/ticket/2405
http://lists.debian.org/debian-lts-announce/2022/12/msg00042.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###