Denial of service in libopenmpt



Published: 2019-07-30 | Updated: 2019-10-11
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-14380
CWE-ID CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
libopenmpt
Universal components / Libraries / Libraries used by multiple products

Vendor libopenmpt

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Out-of-bounds read

EUVDB-ID: #VU21711

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-14380

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition when processing XM and MT2  files. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger out-of-bounds read error and crash the affected application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

libopenmpt: 0.4.0 - 0.4.4

External links

http://lib.openmpt.org/libopenmpt/2019/05/27/security-update-0.4.5/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###