Heap-based buffer overflow in libsndfile



Published: 2011-07-27 | Updated: 2023-08-17
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2011-2696
CWE-ID CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
libsndfile
Client/Desktop applications / Multimedia software

Vendor Erik de Castro Lopo

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU44871

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-2696

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in Integer overflow in libsndfile before 1.0.25. A remote attacker can use a crafted PARIS Audio Format to trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

libsndfile: 0.0.8 - 1.0.23

External links

http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062955.html
http://secunia.com/advisories/45125
http://secunia.com/advisories/45351
http://secunia.com/advisories/45384
http://secunia.com/advisories/45388
http://secunia.com/advisories/45433
http://www.debian.org/security/2011/dsa-2288
http://www.mandriva.com/security/advisories?name=MDVSA-2011:119
http://www.mega-nerd.com/libsndfile/ChangeLog
http://www.openwall.com/lists/oss-security/2011/07/14/1
http://www.openwall.com/lists/oss-security/2011/07/14/2
http://www.openwall.com/lists/oss-security/2011/07/14/3
http://www.openwall.com/lists/oss-security/2011/07/14/4
http://www.openwall.com/lists/oss-security/2011/07/15/1
http://www.openwall.com/lists/oss-security/2011/07/15/3
http://www.openwall.com/lists/oss-security/2011/07/15/4
http://www.openwall.com/lists/oss-security/2011/07/18/1
http://www.redhat.com/support/errata/RHSA-2011-1084.html
http://www.securelist.com/en/advisories/45125
http://www.securityfocus.com/bid/48644
http://www.ubuntu.com/usn/USN-1174-1
http://bugs.gentoo.org/show_bug.cgi?id=375125
http://bugzilla.redhat.com/show_bug.cgi?id=721234
http://hermes.opensuse.org/messages/10387521


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###