Executive Summary

Informations
Name CVE-2011-1761 First vendor Publication 2012-06-07
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple stack-based buffer overflows in the (1) abc_new_macro and (2) abc_new_umacro functions in src/load_abc.cpp in libmodplug before 0.8.8.3 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted ABC file. NOTE: some of these details are obtained from third party information.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1761

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13744
 
Oval ID: oval:org.mitre.oval:def:13744
Title: USN-1148-1 -- libmodplug vulnerabilities
Description: libmodplug: Library for mod music based on ModPlug libmodplug could be made to run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1148-1
CVE-2011-1574
CVE-2011-1761
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): libmodplug
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8

OpenVAS Exploits

Date Description
2012-03-12 Name : Debian Security Advisory DSA 2415-1 (libmodplug)
File : nvt/deb_2415_1.nasl
2011-08-19 Name : Fedora Update for libmodplug FEDORA-2011-10503
File : nvt/gb_fedora_2011_10503_libmodplug_fc14.nasl
2011-08-19 Name : Fedora Update for libmodplug FEDORA-2011-10544
File : nvt/gb_fedora_2011_10544_libmodplug_fc15.nasl
2011-06-20 Name : Ubuntu Update for libmodplug USN-1148-1
File : nvt/gb_ubuntu_USN_1148_1.nasl
2011-06-03 Name : Fedora Update for libmodplug FEDORA-2011-6931
File : nvt/gb_fedora_2011_6931_libmodplug_fc14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72157 libmodplug src/load_abc.cpp Multiple Function ABC File Handling Overflow

libmodplug is prone to an overflow condition. The 'abc_new_macro()' and 'abc_new_umacro()' functions fail to properly sanitize user-supplied input resulting in a stack buffer overflow. With a specially crafted ABC file, a context-dependent attacker can potentially cause arbitrary code execution.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libmodplug-110527.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libmodplug-110816.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libmodplug-110527.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libmodplug-110816.nasl - Type : ACT_GATHER_INFO
2012-02-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2415.nasl - Type : ACT_GATHER_INFO
2011-06-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1148-1.nasl - Type : ACT_GATHER_INFO
2011-05-25 Name : The remote Fedora host is missing a security update.
File : fedora_2011-6931.nasl - Type : ACT_GATHER_INFO
2011-05-19 Name : The remote Fedora host is missing a security update.
File : fedora_2011-6995.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
DEBIAN http://www.debian.org/security/2012/dsa-2415
EXPLOIT-DB http://www.exploit-db.com/exploits/17222
MLIST http://www.openwall.com/lists/oss-security/2011/05/02/1
http://www.openwall.com/lists/oss-security/2011/05/02/19
OSVDB http://www.osvdb.org/72157
SECUNIA http://secunia.com/advisories/44388
http://secunia.com/advisories/44695
http://secunia.com/advisories/44870
http://secunia.com/advisories/45742
http://secunia.com/advisories/48058
SUSE http://lists.fedoraproject.org/pipermail/package-announce/2011-May/060520.html
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00019.html
UBUNTU http://ubuntu.com/usn/usn-1148-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2023-11-07 21:47:00
  • Multiple Updates
2023-02-13 09:28:48
  • Multiple Updates
2021-05-04 12:14:25
  • Multiple Updates
2021-04-22 01:15:40
  • Multiple Updates
2020-05-23 01:44:24
  • Multiple Updates
2020-05-23 00:28:25
  • Multiple Updates
2016-06-28 18:38:45
  • Multiple Updates
2016-04-26 20:43:58
  • Multiple Updates
2014-06-14 13:30:43
  • Multiple Updates
2014-02-17 11:02:05
  • Multiple Updates
2013-09-10 17:22:51
  • Multiple Updates
2013-05-10 22:59:40
  • Multiple Updates