#VU35190 Out-of-bounds write in kmplayer


Published: 2019-10-08 | Updated: 2020-08-08

Vulnerability identifier: #VU35190

Vulnerability risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-17259

CWE-ID: CWE-787

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
kmplayer
/

Vendor: KDE.org

Description

The vulnerability allows a local authenticated user to execute arbitrary code.

KMPlayer 4.2.2.31 allows a User Mode Write AV starting at utils!src_new+0x000000000014d6ee.

Mitigation
Install update from vendor's website.

Vulnerable software versions

kmplayer: 4.2.2.31


External links
http://www.kmplayer.com
http://github.com/linhlhq/research/blob/master/README.md


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability