#VU21708 Buffer overflow in libopenmpt


Published: 2019-10-10

Vulnerability identifier: #VU21708

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-17113

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
libopenmpt
Universal components / Libraries / Libraries used by multiple products

Vendor: libopenmpt

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the ModPlug_InstrumentName() and ModPlug_SampleName() functions in libopenmpt_modplug.c within the libmodplug library. A remote attacker can create a specially crafted media file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

libopenmpt: 0.3.0 - 0.4.8


External links
http://github.com/OpenMPT/openmpt/commit/927688ddab43c2b203569de79407a899e734fabe
http://github.com/OpenMPT/openmpt/compare/libopenmpt-0.3.18...libopenmpt-0.3.19
http://github.com/OpenMPT/openmpt/compare/libopenmpt-0.4.8...libopenmpt-0.4.9
http://source.openmpt.org/browse/openmpt/trunk/OpenMPT/?op=revision&rev=12127&peg=12127


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability