#VU21713 Reachable Assertion in libopenmpt


Published: 2019-10-11

Vulnerability identifier: #VU21713

Vulnerability risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-14383

CWE-ID: CWE-617

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
libopenmpt
Universal components / Libraries / Libraries used by multiple products

Vendor: libopenmpt

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a reachable assertion within the J2B in libopenmpt during file parsing with debug STLs. A remote attacker can pass a specially crafted file to the application and crash it.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

libopenmpt: 0.4.0 - 0.4.1


External links
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00084.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00085.html
http://lib.openmpt.org/libopenmpt/2019/01/22/security-updates-0.4.2-0.3.15-0.2.11253-beta37-0.2.7561-beta20.5-p13-0.2.7386-beta20.3-p16/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability