Vulnerability Details : CVE-2011-2914
Off-by-one error in the CSoundFile::ReadDSM function in src/load_dms.cpp in libmodplug before 0.8.8.4 allows remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code via a crafted DSM file with a large number of samples.
Vulnerability category: Memory CorruptionExecute codeDenial of service
Products affected by CVE-2011-2914
- cpe:2.3:a:konstanty_bialkowski:libmodplug:*:*:*:*:*:*:*:*
- cpe:2.3:a:konstanty_bialkowski:libmodplug:0.8:*:*:*:*:*:*:*
- cpe:2.3:a:konstanty_bialkowski:libmodplug:0.8.4:*:*:*:*:*:*:*
- cpe:2.3:a:konstanty_bialkowski:libmodplug:0.8.5:*:*:*:*:*:*:*
- cpe:2.3:a:konstanty_bialkowski:libmodplug:0.8.8:*:*:*:*:*:*:*
- cpe:2.3:a:konstanty_bialkowski:libmodplug:0.8.7:*:*:*:*:*:*:*
- cpe:2.3:a:konstanty_bialkowski:libmodplug:0.8.6:*:*:*:*:*:*:*
- cpe:2.3:a:konstanty_bialkowski:libmodplug:0.8.8.1:*:*:*:*:*:*:*
- cpe:2.3:a:konstanty_bialkowski:libmodplug:0.8.8.2:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2011-2914
6.19%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 94 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2011-2914
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST |
CWE ids for CVE-2011-2914
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2011-2914
-
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066044.html
[SECURITY] Fedora 14 Update: audacious-plugins-2.4.5-4.fc14
-
http://www.gentoo.org/security/en/glsa/glsa-201203-16.xml
ModPlug: User-assisted execution of arbitrary code (GLSA 201203-16) — Gentoo security
-
http://www.securityfocus.com/bid/48979
libmodplug Multiple Buffer Overflow and Off-By-One Vulnerabilities
-
http://www.osvdb.org/74211
404 Not Found
-
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00019.html
[security-announce] openSUSE-SU-2011:0943-1: important: libmodplug: Fixe
-
http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063786.html
[SECURITY] Fedora 14 Update: libmodplug-0.8.8.4-1.fc14
-
http://www.openwall.com/lists/oss-security/2011/08/12/4
oss-security - Re: CVE request: libmodplug: multiple vulnerabilities reported in <= 0.8.8.3
-
http://www.gentoo.org/security/en/glsa/glsa-201203-14.xml
Audacious Plugins: User-assisted execution of arbitrary code (GLSA 201203-14) — Gentoo security
-
http://rhn.redhat.com/errata/RHSA-2011-1264.html
RHSA-2011:1264 - Security Advisory - Red Hat Customer Portal
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/68985
libmodplug AMS code execution CVE-2011-2913 Vulnerability Report
-
http://www.openwall.com/lists/oss-security/2011/08/10/4
oss-security - CVE request: libmodplug: multiple vulnerabilities reported in <= 0.8.8.3
-
http://ubuntu.com/usn/usn-1255-1
USN-1255-1: libmodplug vulnerabilities | Ubuntu security notices
-
http://www.debian.org/security/2012/dsa-2415
Debian -- Security Information -- DSA-2415-1 libmodplug
-
http://sourceforge.net/projects/modplug-xmms/files/libmodplug/0.8.8.4/
ModPlug for XMMS - Browse /libmodplug/0.8.8.4 at SourceForge.net
-
http://jira.atheme.org/browse/AUDPLUG-394
-
http://modplug-xmms.git.sourceforge.net/git/gitweb.cgi?p=modplug-xmms/modplug-xmms%3Ba=commitdiff%3Bh=26243ab9fe1171f70053e9aec4b20e9f7de9e4ef
ModPlug for XMMS / Git tools
Jump to