Executive Summary

Summary
Title libmodplug security update
Informations
Name DSA-2226 First vendor Publication 2011-04-26
Vendor Debian Last vendor Modification 2011-04-26
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

M. Lucinskij and P. Tumenas discovered a buffer overflow in the code for processing S3M tracker files in the Modplug tracker music library, which may result in the execution of arbitrary code.

For the oldstable distribution (lenny), this problem has been fixed in version 0.8.4-1+lenny2.

For the stable distribution (squeeze), this problem has been fixed in version 1:0.8.8.1-1+squeeze1.

For the unstable distribution (sid), this problem has been fixed in version 1:0.8.8.2-1.

We recommend that you upgrade your libmodplug packages.

Original Source

Url : http://www.debian.org/security/2011/dsa-2226

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13017
 
Oval ID: oval:org.mitre.oval:def:13017
Title: DSA-2226-1 libmodplug -- buffer overflow
Description: M. Lucinskij and P. Tumenas discovered a buffer overflow in the code for processing S3M tracker files in the Modplug tracker music library, which may result in the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2226-1
CVE-2011-1574
Version: 7
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): libmodplug
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7

SAINT Exploits

Description Link
VLC Media Player Libmodplug CSoundFile::ReadS3M() Function S3M File Handling Overflow More info here

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for gstreamer-plugins CESA-2011:0477 centos4 x86_64
File : nvt/gb_CESA-2011_0477_gstreamer-plugins_centos4_x86_64.nasl
2012-04-30 Name : Gentoo Security Advisory GLSA 201203-16 (libmodplug)
File : nvt/glsa_201203_16.nasl
2011-08-19 Name : Fedora Update for libmodplug FEDORA-2011-10503
File : nvt/gb_fedora_2011_10503_libmodplug_fc14.nasl
2011-08-09 Name : CentOS Update for gstreamer-plugins CESA-2011:0477 centos4 i386
File : nvt/gb_CESA-2011_0477_gstreamer-plugins_centos4_i386.nasl
2011-06-20 Name : Ubuntu Update for libmodplug USN-1148-1
File : nvt/gb_ubuntu_USN_1148_1.nasl
2011-06-03 Name : Fedora Update for libmodplug FEDORA-2011-6931
File : nvt/gb_fedora_2011_6931_libmodplug_fc14.nasl
2011-05-17 Name : Mandriva Update for libmodplug MDVSA-2011:085 (libmodplug)
File : nvt/gb_mandriva_MDVSA_2011_085.nasl
2011-05-12 Name : Debian Security Advisory DSA 2226-1 (libmodplug)
File : nvt/deb_2226_1.nasl
2011-05-06 Name : RedHat Update for gstreamer-plugins RHSA-2011:0477-01
File : nvt/gb_RHSA-2011_0477-01_gstreamer-plugins.nasl
2011-04-21 Name : Fedora Update for libmodplug FEDORA-2011-5204
File : nvt/gb_fedora_2011_5204_libmodplug_fc14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72143 libmodplug CSoundFile::ReadS3M() Function S3M File Handling Overflow

libmodplug is prone to an overflow condition. The ReadS3M() function fails to properly sanitize user-supplied input resulting in a stack buffer overflow. With a specially crafted file, a context-dependent attacker can potentially cause arbitrary code execution.

Snort® IPS/IDS

Date Description
2014-01-10 VideoLAN VLC ModPlug ReadS3M overflow attempt
RuleID : 20284 - Revision : 13 - Type : FILE-MULTIMEDIA
2014-01-10 VideoLAN VLC ModPlug ReadS3M overflow attempt
RuleID : 20283 - Revision : 13 - Type : FILE-MULTIMEDIA

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libmodplug-110412.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libmodplug-110412.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0477.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110502_gstreamer_plugins_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-03-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-16.nasl - Type : ACT_GATHER_INFO
2011-06-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1148-1.nasl - Type : ACT_GATHER_INFO
2011-05-16 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-085.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0477.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libmodplug-110412.nasl - Type : ACT_GATHER_INFO
2011-05-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0477.nasl - Type : ACT_GATHER_INFO
2011-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2226.nasl - Type : ACT_GATHER_INFO
2011-04-18 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5204.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:30:07
  • Multiple Updates