Multiple.Player.S3m.Buffer.Overflow

description-logoDescription

This indicates an attack attempt against a buffer overflow vulnerability in MJM Core Player.
The vulnerability is caused by an error when the vulnerable software handles a malicious .s3m file. It allows a remote attacker to execute arbitrary code via sending a crafted .s3m file.

affected-products-logoAffected Products

MJM Core Player 2011

Impact logoImpact

System compromise.

recomended-action-logoRecommended Actions

Currently we are not aware of any vendor supplied patch for this issue.
Do not open untrusted .s3m files.

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2020-07-22 15.892 Sig Added