Debian DLA-2292-1 : milkytracker security update

high Nessus Plugin ID 139009

Synopsis

The remote Debian host is missing a security update.

Description

Several vulnerabilities were fixed in MilkyTracker, a music tracker for composing music in the MOD and XM module file formats.

CVE-2019-14464

Heap-based buffer overflow in XMFile::read

CVE-2019-14496

Stack-based buffer overflow in LoaderXM::load

CVE-2019-14497

Heap-based buffer overflow in ModuleEditor::convertInstrument

CVE-2020-15569

Use-after-free in the PlayerGeneric destructor

For Debian 9 stretch, these problems have been fixed in version 0.90.86+dfsg-2+deb9u1.

We recommend that you upgrade your milkytracker packages.

For the detailed security status of milkytracker please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/milkytracker

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected milkytracker package.

See Also

https://lists.debian.org/debian-lts-announce/2020/07/msg00023.html

https://packages.debian.org/source/stretch/milkytracker

http://www.nessus.org/u?ee8192c7

Plugin Details

Severity: High

ID: 139009

File Name: debian_DLA-2292.nasl

Version: 1.3

Type: local

Agent: unix

Published: 7/28/2020

Updated: 2/28/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-14497

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:milkytracker, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/27/2020

Vulnerability Publication Date: 7/31/2019

Reference Information

CVE: CVE-2019-14464, CVE-2019-14496, CVE-2019-14497, CVE-2020-15569