Description
A stack-based buffer overflow vulnerability exists in MPlayer Lite r33064 due to improper bounds checking when handling M3U playlist files containing long http:// URL entries. An attacker can craft a malicious .m3u file with a specially formatted URL that triggers a stack overflow when processed by the player, particularly via drag-and-drop interaction. This flaw allows for control of the execution flow through SEH overwrite and a DEP bypass using a ROP chain that leverages known gadgets in loaded DLLs. Successful exploitation may result in arbitrary code execution with the privileges of the current user.
INFO
Published Date :
2025-07-31T14:58:28.548Z
Last Modified :
2025-07-31T17:54:22.094Z
Source :
VulnCheck
AFFECTED PRODUCTS
The following products are affected by CVE-2011-10008 vulnerability.
Vendors | Products |
---|---|
Mplayerhq |
|
REFERENCES
Here, you will find a curated list of external links that provide in-depth information to CVE-2011-10008.