Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-2911 First vendor Publication 2012-06-07
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the CSoundFile::ReadWav function in src/load_wav.cpp in libmodplug before 0.8.8.4 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted WAV file, which triggers a heap-based buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2911

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for gstreamer-plugins CESA-2011:1264 centos4 x86_64
File : nvt/gb_CESA-2011_1264_gstreamer-plugins_centos4_x86_64.nasl
2012-04-30 Name : Gentoo Security Advisory GLSA 201203-14 (audacious-plugins)
File : nvt/glsa_201203_14.nasl
2012-04-30 Name : Gentoo Security Advisory GLSA 201203-16 (libmodplug)
File : nvt/glsa_201203_16.nasl
2012-03-19 Name : Fedora Update for libmodplug FEDORA-2011-10452
File : nvt/gb_fedora_2011_10452_libmodplug_fc16.nasl
2012-03-12 Name : Debian Security Advisory DSA 2415-1 (libmodplug)
File : nvt/deb_2415_1.nasl
2011-11-11 Name : Ubuntu Update for libmodplug USN-1255-1
File : nvt/gb_ubuntu_USN_1255_1.nasl
2011-09-12 Name : CentOS Update for gstreamer-plugins CESA-2011:1264 centos4 i386
File : nvt/gb_CESA-2011_1264_gstreamer-plugins_centos4_i386.nasl
2011-09-12 Name : RedHat Update for gstreamer-plugins RHSA-2011:1264-01
File : nvt/gb_RHSA-2011_1264-01_gstreamer-plugins.nasl
2011-08-19 Name : Fedora Update for libmodplug FEDORA-2011-10503
File : nvt/gb_fedora_2011_10503_libmodplug_fc14.nasl
2011-08-19 Name : Fedora Update for libmodplug FEDORA-2011-10544
File : nvt/gb_fedora_2011_10544_libmodplug_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74208 libmodplug src/load_wav.cpp CSoundFile::ReadWav() Function WAV File Handling ...

libmodplug is prone to an overflow condition. The CSoundFile::ReadWav() function fails to properly sanitize user-supplied input resulting in a heap-based buffer overflow. With a specially crafted WAV file, a context-dependent attacker can potentially execute arbitrary code.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libmodplug-110816.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libmodplug-110816.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1264.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110906_gstreamer_plugins_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-03-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-14.nasl - Type : ACT_GATHER_INFO
2012-03-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-16.nasl - Type : ACT_GATHER_INFO
2012-02-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2415.nasl - Type : ACT_GATHER_INFO
2011-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1255-1.nasl - Type : ACT_GATHER_INFO
2011-09-19 Name : The remote Fedora host is missing a security update.
File : fedora_2011-12370.nasl - Type : ACT_GATHER_INFO
2011-09-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1264.nasl - Type : ACT_GATHER_INFO
2011-09-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1264.nasl - Type : ACT_GATHER_INFO
2011-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2011-10452.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote Fedora host is missing a security update.
File : fedora_2011-10503.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote Fedora host is missing a security update.
File : fedora_2011-10544.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/48979
CONFIRM http://jira.atheme.org/browse/AUDPLUG-394
http://sourceforge.net/projects/modplug-xmms/files/libmodplug/0.8.8.4/
DEBIAN http://www.debian.org/security/2012/dsa-2415
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063786....
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/0660...
GENTOO http://www.gentoo.org/security/en/glsa/glsa-201203-14.xml
http://www.gentoo.org/security/en/glsa/glsa-201203-16.xml
MISC http://modplug-xmms.git.sourceforge.net/git/gitweb.cgi?p=modplug-xmms/modplug...
MLIST http://www.openwall.com/lists/oss-security/2011/08/10/4
http://www.openwall.com/lists/oss-security/2011/08/12/4
OSVDB http://www.osvdb.org/74208
REDHAT http://rhn.redhat.com/errata/RHSA-2011-1264.html
SECUNIA http://secunia.com/advisories/45131
http://secunia.com/advisories/45658
http://secunia.com/advisories/45742
http://secunia.com/advisories/45901
http://secunia.com/advisories/46032
http://secunia.com/advisories/46043
http://secunia.com/advisories/46793
http://secunia.com/advisories/48058
http://secunia.com/advisories/48434
http://secunia.com/advisories/48439
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00019.html
UBUNTU http://ubuntu.com/usn/usn-1255-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/68983

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2023-02-13 09:28:48
  • Multiple Updates
2021-05-04 12:14:52
  • Multiple Updates
2021-04-22 01:16:12
  • Multiple Updates
2020-05-23 01:45:32
  • Multiple Updates
2020-05-23 00:29:51
  • Multiple Updates
2017-08-29 09:23:26
  • Multiple Updates
2016-06-28 18:45:20
  • Multiple Updates
2016-04-26 20:56:27
  • Multiple Updates
2014-06-14 13:31:11
  • Multiple Updates
2014-02-17 11:04:06
  • Multiple Updates
2013-05-10 23:04:39
  • Multiple Updates