Executive Summary

Informations
Name CVE-2011-1574 First vendor Publication 2011-05-09
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the ReadS3M method in load_s3m.cpp in libmodplug before 0.8.8.2 allows remote attackers to execute arbitrary code via a crafted S3M file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1574

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13017
 
Oval ID: oval:org.mitre.oval:def:13017
Title: DSA-2226-1 libmodplug -- buffer overflow
Description: M. Lucinskij and P. Tumenas discovered a buffer overflow in the code for processing S3M tracker files in the Modplug tracker music library, which may result in the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2226-1
CVE-2011-1574
Version: 7
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): libmodplug
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7

SAINT Exploits

Description Link
VLC Media Player Libmodplug CSoundFile::ReadS3M() Function S3M File Handling Overflow More info here

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for gstreamer-plugins CESA-2011:0477 centos4 x86_64
File : nvt/gb_CESA-2011_0477_gstreamer-plugins_centos4_x86_64.nasl
2012-04-30 Name : Gentoo Security Advisory GLSA 201203-16 (libmodplug)
File : nvt/glsa_201203_16.nasl
2011-08-19 Name : Fedora Update for libmodplug FEDORA-2011-10503
File : nvt/gb_fedora_2011_10503_libmodplug_fc14.nasl
2011-08-09 Name : CentOS Update for gstreamer-plugins CESA-2011:0477 centos4 i386
File : nvt/gb_CESA-2011_0477_gstreamer-plugins_centos4_i386.nasl
2011-06-20 Name : Ubuntu Update for libmodplug USN-1148-1
File : nvt/gb_ubuntu_USN_1148_1.nasl
2011-06-03 Name : Fedora Update for libmodplug FEDORA-2011-6931
File : nvt/gb_fedora_2011_6931_libmodplug_fc14.nasl
2011-05-17 Name : Mandriva Update for libmodplug MDVSA-2011:085 (libmodplug)
File : nvt/gb_mandriva_MDVSA_2011_085.nasl
2011-05-12 Name : Debian Security Advisory DSA 2226-1 (libmodplug)
File : nvt/deb_2226_1.nasl
2011-05-06 Name : RedHat Update for gstreamer-plugins RHSA-2011:0477-01
File : nvt/gb_RHSA-2011_0477-01_gstreamer-plugins.nasl
2011-04-21 Name : Fedora Update for libmodplug FEDORA-2011-5204
File : nvt/gb_fedora_2011_5204_libmodplug_fc14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72143 libmodplug CSoundFile::ReadS3M() Function S3M File Handling Overflow

libmodplug is prone to an overflow condition. The ReadS3M() function fails to properly sanitize user-supplied input resulting in a stack buffer overflow. With a specially crafted file, a context-dependent attacker can potentially cause arbitrary code execution.

Snort® IPS/IDS

Date Description
2014-01-10 VideoLAN VLC ModPlug ReadS3M overflow attempt
RuleID : 20284 - Revision : 13 - Type : FILE-MULTIMEDIA
2014-01-10 VideoLAN VLC ModPlug ReadS3M overflow attempt
RuleID : 20283 - Revision : 13 - Type : FILE-MULTIMEDIA

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libmodplug-110412.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libmodplug-110412.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0477.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110502_gstreamer_plugins_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-03-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-16.nasl - Type : ACT_GATHER_INFO
2011-06-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1148-1.nasl - Type : ACT_GATHER_INFO
2011-05-16 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-085.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0477.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libmodplug-110412.nasl - Type : ACT_GATHER_INFO
2011-05-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0477.nasl - Type : ACT_GATHER_INFO
2011-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2226.nasl - Type : ACT_GATHER_INFO
2011-04-18 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5204.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=622091
https://bugzilla.redhat.com/show_bug.cgi?id=695420
DEBIAN http://www.debian.org/security/2011/dsa-2226
GENTOO http://www.gentoo.org/security/en/glsa/glsa-201203-16.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:085
MISC http://modplug-xmms.git.sourceforge.net/git/gitweb.cgi?p=modplug-xmms/modplug...
https://www.sec-consult.com/files/20110407-0_libmodplug_stackoverflow.txt
MLIST http://openwall.com/lists/oss-security/2011/04/11/13
http://openwall.com/lists/oss-security/2011/04/11/6
REDHAT https://rhn.redhat.com/errata/RHSA-2011-0477.html
SECTRACK http://securitytracker.com/id?1025480
SECUNIA http://secunia.com/advisories/44870
http://secunia.com/advisories/48434
SREASON http://securityreason.com/securityalert/8243
UBUNTU https://www.ubuntu.com/usn/USN-1148-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2023-02-13 05:28:35
  • Multiple Updates
2021-05-04 12:14:21
  • Multiple Updates
2021-04-22 01:15:36
  • Multiple Updates
2020-05-23 13:16:57
  • Multiple Updates
2020-05-23 01:44:21
  • Multiple Updates
2020-05-23 00:28:20
  • Multiple Updates
2016-12-08 09:23:24
  • Multiple Updates
2016-04-26 20:42:24
  • Multiple Updates
2014-06-14 13:30:39
  • Multiple Updates
2014-02-17 11:01:50
  • Multiple Updates
2014-01-19 21:27:45
  • Multiple Updates
2013-05-10 22:58:42
  • Multiple Updates