CVE-2011-2913

Description

Off-by-one error in the CSoundFile::ReadAMS function in src/load_ams.cpp in libmodplug before 0.8.8.4 allows remote attackers to cause a denial of service (stack memory corruption) and possibly execute arbitrary code via a crafted AMS file with a large number of samples.

Category

6.8
CVSS
Severity: Medium
CVSS 2.0 •
EPSS 3.97% Top 15%
Vendor Advisory fedoraproject.org Vendor Advisory debian.org Vendor Advisory gentoo.org Vendor Advisory fedoraproject.org Vendor Advisory ubuntu.com Vendor Advisory opensuse.org Vendor Advisory gentoo.org Vendor Advisory redhat.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066044.html vendor advisory
http://www.openwall.com/lists/oss-security/2011/08/10/4 mailing list
http://www.debian.org/security/2012/dsa-2415 vendor advisory
http://sourceforge.net/projects/modplug-xmms/files/libmodplug/0.8.8.4/
http://www.gentoo.org/security/en/glsa/glsa-201203-16.xml vendor advisory
http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063786.html vendor advisory
http://secunia.com/advisories/45131 third party advisory vendor advisory
http://www.openwall.com/lists/oss-security/2011/08/12/4 mailing list
http://modplug-xmms.git.sourceforge.net/git/gitweb.cgi?p=modplug-xmms/modplug-xmms%3Ba=commitdiff%3Bh=26243ab9fe1171f70053e9aec4b20e9f7de9e4ef
http://secunia.com/advisories/48058 third party advisory vendor advisory
http://secunia.com/advisories/46032 third party advisory vendor advisory
http://secunia.com/advisories/46793 third party advisory vendor advisory
http://secunia.com/advisories/48439 third party advisory vendor advisory
http://secunia.com/advisories/45742 third party advisory vendor advisory
http://ubuntu.com/usn/usn-1255-1 vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00019.html vendor advisory
http://secunia.com/advisories/48434 third party advisory vendor advisory
http://www.securityfocus.com/bid/48979 vdb entry
http://www.gentoo.org/security/en/glsa/glsa-201203-14.xml vendor advisory
http://secunia.com/advisories/45901 third party advisory vendor advisory
http://rhn.redhat.com/errata/RHSA-2011-1264.html vendor advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/68985 vdb entry
http://secunia.com/advisories/46043 third party advisory vendor advisory
http://jira.atheme.org/browse/AUDPLUG-394
http://www.osvdb.org/74210 vdb entry
http://secunia.com/advisories/45658 third party advisory vendor advisory

Frequently Asked Questions

What is the severity of CVE-2011-2913?
CVE-2011-2913 has been scored as a medium severity vulnerability.
How to fix CVE-2011-2913?
To fix CVE-2011-2913, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2011-2913 being actively exploited in the wild?
It is possible that CVE-2011-2913 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~4% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.