ID CVE-2018-10017
Summary soundlib/Snd_fx.cpp in OpenMPT before 1.27.07.00 and libopenmpt before 0.3.8 allows remote attackers to cause a denial of service (out-of-bounds read) via an IT or MO3 file with many nested pattern loops.
References
Vulnerable Configurations
  • cpe:2.3:a:openmpt:libopenmpt:0.2.3532:beta1:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.3532:beta1:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.3566:beta2:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.3566:beta2:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.3746:beta3:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.3746:beta3:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.3773:beta4:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.3773:beta4:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.4115:beta5:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.4115:beta5:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.4238:beta6:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.4238:beta6:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.4259:beta7:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.4259:beta7:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.4664:beta8:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.4664:beta8:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.4667:beta9:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.4667:beta9:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.4764:beta10:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.4764:beta10:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.4943:beta11:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.4943:beta11:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.4954:beta12:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.4954:beta12:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.5486:beta13:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.5486:beta13:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.5602:beta14:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.5602:beta14:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.5705:beta15:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.5705:beta15:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.5787:beta16:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.5787:beta16:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.6401:beta17:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.6401:beta17:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.6611:beta18:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.6611:beta18:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.6664:beta19:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.6664:beta19:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.6774:beta20:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.6774:beta20:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.7025:beta20.1:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.7025:beta20.1:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.7299:beta20.2:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.7299:beta20.2:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.7386:beta20.3:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.7386:beta20.3:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.7559:beta20.4:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.7559:beta20.4:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.7561:beta20.5:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.7561:beta20.5:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.7774:beta22:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.7774:beta22:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.8043:beta23:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.8043:beta23:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.8190:beta24:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.8190:beta24:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.8414:beta25:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.8414:beta25:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.8461:beta26:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.8461:beta26:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.8760:beta27:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.8760:beta27:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.9227:beta28:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.9227:beta28:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.9913:beta30:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.9913:beta30:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.10049:beta31:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.10049:beta31:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.10172:beta32:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.10172:beta32:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.10495:beta33:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.10495:beta33:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.10635:beta34:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.10635:beta34:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.10859:beta35:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.10859:beta35:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.10933:beta36:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.10933:beta36:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.11253:beta37:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.11253:beta37:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.11539:beta38:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.11539:beta38:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.2.95422:beta29:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.2.95422:beta29:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.3.0:-:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.3.0:-:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.3.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.3.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:libopenmpt:0.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:libopenmpt:0.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.16.0213a:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.16.0213a:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.16.0214a:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.16.0214a:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.16.0215a:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.16.0215a:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.17:rc0:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.17:rc0:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.17:rc1:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.17:rc1:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.17:rc2:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.17:rc2:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.17.02.41:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.17.02.41:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.17.02.42:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.17.02.42:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.17.02.43:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.17.02.43:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.17.02.44:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.17.02.44:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.17.02.45:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.17.02.45:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.17.02.46:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.17.02.46:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.17.02.47:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.17.02.47:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.17.02.48:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.17.02.48:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.17.02.49:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.17.02.49:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.17.02.50:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.17.02.50:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.17.02.51:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.17.02.51:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.17.02.52:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.17.02.52:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.17.02.53:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.17.02.53:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.17.02.54:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.17.02.54:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.17.03.02:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.17.03.02:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.18.00.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.18.00.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.18.02.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.18.02.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.18.03.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.18.03.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.19.01.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.19.01.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.19.02.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.19.02.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.19.03.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.19.03.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.19.04.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.19.04.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.20.01.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.20.01.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.20.02.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.20.02.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.20.03.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.20.03.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.20.04.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.20.04.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.21.01.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.21.01.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.22.01.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.22.01.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.22.02.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.22.02.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.22.03.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.22.03.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.22.04.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.22.04.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.22.05.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.22.05.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.22.06.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.22.06.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.22.07.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.22.07.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.23.01.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.23.01.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.23.02.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.23.02.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.23.03.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.23.03.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.23.04.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.23.04.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.23.05.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.23.05.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.24.01.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.24.01.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.24.02.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.24.02.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.24.03.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.24.03.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.24.04.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.24.04.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.25.01.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.25.01.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.25.02.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.25.02.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.25.03.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.25.03.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.25.04.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.25.04.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.26.01.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.26.01.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.26.02.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.26.02.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.26.03.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.26.03.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.26.04.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.26.04.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.26.05.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.26.05.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.26.06.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.26.06.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.26.07.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.26.07.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.26.08.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.26.08.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.26.09.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.26.09.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.26.10.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.26.10.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.26.11.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.26.11.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.26.12.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.26.12.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.26.13.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.26.13.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.26.14.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.26.14.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.27.01.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.27.01.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.27.02.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.27.02.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.27.03.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.27.03.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.27.04.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.27.04.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.27.05.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.27.05.00:*:*:*:*:*:*:*
  • cpe:2.3:a:openmpt:openmpt:1.27.06.00:*:*:*:*:*:*:*
    cpe:2.3:a:openmpt:openmpt:1.27.06.00:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 15-10-2020 - 13:32)
Impact:
Exploitability:
CWE CWE-125
CAPEC
  • Infiltration of Hardware Development Environment
    An attacker, leveraging the ability to manipulate components of primary support systems and tools within the development and production environments, inserts malicious software within the hardware and/or firmware development environment. The infiltration purpose is to alter developed hardware components in a system destined for deployment at the victim's organization, for the purpose of disruption or further compromise.
  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
refmap via4
confirm
Last major update 15-10-2020 - 13:32
Published 11-04-2018 - 05:29
Last modified 15-10-2020 - 13:32
Back to Top