6.8
MEDIUM
CVE-2011-2912
Libmodplug CSoundFile S3M Stack-based Buffer Overflow Vulnerability
Description

Stack-based buffer overflow in the CSoundFile::ReadS3M function in src/load_s3m.cpp in libmodplug before 0.8.8.4 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted S3M file with an invalid offset.

INFO

Published Date :

June 7, 2012, 7:55 p.m.

Last Modified :

Feb. 13, 2023, 1:20 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2011-2912 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Konstanty_bialkowski libmodplug
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2011-2912.

URL Resource
http://jira.atheme.org/browse/AUDPLUG-394
http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063786.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066044.html
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00019.html
http://modplug-xmms.git.sourceforge.net/git/gitweb.cgi?p=modplug-xmms/modplug-xmms%3Ba=commitdiff%3Bh=f4e5295658fff000379caa122e75c9200205fe20
http://rhn.redhat.com/errata/RHSA-2011-1264.html
http://secunia.com/advisories/45131 Vendor Advisory
http://secunia.com/advisories/45658 Vendor Advisory
http://secunia.com/advisories/45742 Vendor Advisory
http://secunia.com/advisories/45901 Vendor Advisory
http://secunia.com/advisories/46032 Vendor Advisory
http://secunia.com/advisories/46043 Vendor Advisory
http://secunia.com/advisories/46793 Vendor Advisory
http://secunia.com/advisories/48058 Vendor Advisory
http://secunia.com/advisories/48434 Vendor Advisory
http://secunia.com/advisories/48439 Vendor Advisory
http://sourceforge.net/projects/modplug-xmms/files/libmodplug/0.8.8.4/
http://ubuntu.com/usn/usn-1255-1
http://www.debian.org/security/2012/dsa-2415
http://www.gentoo.org/security/en/glsa/glsa-201203-14.xml
http://www.gentoo.org/security/en/glsa/glsa-201203-16.xml
http://www.openwall.com/lists/oss-security/2011/08/10/4
http://www.openwall.com/lists/oss-security/2011/08/12/4
http://www.osvdb.org/74209
http://www.securityfocus.com/bid/48979
https://exchange.xforce.ibmcloud.com/vulnerabilities/68984

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2011-2912 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2011-2912 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Removed Reference http://modplug-xmms.git.sourceforge.net/git/gitweb.cgi?p=modplug-xmms/modplug-xmms;a=commitdiff;h=f4e5295658fff000379caa122e75c9200205fe20 [No Types Assigned]
    Added Reference http://modplug-xmms.git.sourceforge.net/git/gitweb.cgi?p=modplug-xmms/modplug-xmms%3Ba=commitdiff%3Bh=f4e5295658fff000379caa122e75c9200205fe20 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/68984 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/68984 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 08, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

5.20 }} 0.15%

score

0.92956

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability