A stack-based buffer overflow vulnerability exists in MPlayer Lite r33064 due to improper bounds checking when handling M3U playlist files containing long http:// URL entries. An attacker can craft a malicious .m3u file with a specially formatted URL that triggers a stack overflow when processed by the player, particularly via drag-and-drop interaction. This flaw allows for control of the execution flow through SEH overwrite and a DEP bypass using a ROP chain that leverages known gadgets in loaded DLLs. Successful exploitation may result in arbitrary code execution with the privileges of the current user.
Metrics
Affected Vendors & Products
References
History
Thu, 31 Jul 2025 20:45:00 +0000
Type | Values Removed | Values Added |
---|---|---|
First Time appeared |
Mplayerhq
Mplayerhq mplayer |
|
Vendors & Products |
Mplayerhq
Mplayerhq mplayer |
Thu, 31 Jul 2025 18:15:00 +0000
Type | Values Removed | Values Added |
---|---|---|
Metrics |
ssvc
|
Thu, 31 Jul 2025 15:15:00 +0000
Type | Values Removed | Values Added |
---|---|---|
Description | A stack-based buffer overflow vulnerability exists in MPlayer Lite r33064 due to improper bounds checking when handling M3U playlist files containing long http:// URL entries. An attacker can craft a malicious .m3u file with a specially formatted URL that triggers a stack overflow when processed by the player, particularly via drag-and-drop interaction. This flaw allows for control of the execution flow through SEH overwrite and a DEP bypass using a ROP chain that leverages known gadgets in loaded DLLs. Successful exploitation may result in arbitrary code execution with the privileges of the current user. | |
Title | MPlayer Lite r33064 M3U Stack-Based Buffer Overflow | |
Weaknesses | CWE-121 CWE-20 |
|
References |
| |
Metrics |
cvssV4_0
|

Status: PUBLISHED
Assigner: VulnCheck
Published: 2025-07-31T14:58:28.548Z
Updated: 2025-07-31T17:54:22.094Z
Reserved: 2025-07-30T15:56:06.633Z
Link: CVE-2011-10008

Updated: 2025-07-31T17:54:13.083Z

Status : Awaiting Analysis
Published: 2025-07-31T15:15:31.460
Modified: 2025-07-31T18:42:37.870
Link: CVE-2011-10008

No data.