Stack-based buffer overflow in the ReadS3M method in load_s3m.cpp in libmodplug before 0.8.8.2 allows remote attackers to execute arbitrary code via a crafted S3M file.
Published 2011-05-09 22:55:02
Updated 2023-02-13 00:17:08
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: OverflowExecute code

Exploit prediction scoring system (EPSS) score for CVE-2011-1574

Probability of exploitation activity in the next 30 days: 31.18%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 96 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2011-1574

  • VideoLAN VLC ModPlug ReadS3M Stack Buffer Overflow
    Disclosure Date: 2011-04-07
    First seen: 2020-04-26
    exploit/windows/fileformat/vlc_modplug_s3m
    This module exploits an input validation error in libmod_plugin as included with VideoLAN VLC 1.1.8. All versions prior to version 1.1.9 are affected. By creating a malicious S3M file, a remote attacker could execute arbitrary code. Although other products

CVSS scores for CVE-2011-1574

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.8
MEDIUM AV:N/AC:M/Au:N/C:P/I:P/A:P
8.6
6.4
NIST

CWE ids for CVE-2011-1574

References for CVE-2011-1574

Products affected by CVE-2011-1574

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!