Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.891961
Category:Debian Local Security Checks
Title:Debian LTS: Security Advisory for milkytracker (DLA-1961-1)
Summary:The remote host is missing an update for the 'milkytracker'; package(s) announced via the DLA-1961-1 advisory.
Description:Summary:
The remote host is missing an update for the 'milkytracker'
package(s) announced via the DLA-1961-1 advisory.

Vulnerability Insight:
Fredric discovered a couple of buffer overflows in MilkyTracker, of which,
a brief description is given below.

CVE-2019-14464

XMFile::read in XMFile.cpp in milkyplay in MilkyTracker had a heap-based
buffer overflow.

CVE-2019-14496

LoaderXM::load in LoaderXM.cpp in milkyplay in MilkyTracker had a
stack-based buffer overflow.

CVE-2019-14497

ModuleEditor::convertInstrument in tracker/ModuleEditor.cpp in MilkyTracker
had a heap-based buffer overflow.

Affected Software/OS:
'milkytracker' package(s) on Debian Linux.

Solution:
For Debian 8 'Jessie', these problems have been fixed in version
0.90.85+dfsg-2.2+deb8u1.

We recommend that you upgrade your milkytracker packages.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2019-14464
Common Vulnerability Exposure (CVE) ID: CVE-2019-14496
Common Vulnerability Exposure (CVE) ID: CVE-2019-14497
CopyrightCopyright (C) 2019 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.