Executive Summary

Informations
Name CVE-2007-4974 First vendor Publication 2007-09-19
Vendor Cve Last vendor Modification 2011-10-18

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the flac_buffer_copy function in libsndfile 1.0.17 and earlier might allow remote attackers to execute arbitrary code via a FLAC file with crafted PCM data containing a block with a size that exceeds the previous block size.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4974

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17316
 
Oval ID: oval:org.mitre.oval:def:17316
Title: USN-525-1 -- libsndfile vulnerability
Description: Robert Buchholz discovered that libsndfile did not correctly validate the size of its memory buffers.
Family: unix Class: patch
Reference(s): USN-525-1
CVE-2007-4974
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Product(s): libsndfile
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20524
 
Oval ID: oval:org.mitre.oval:def:20524
Title: DSA-1442-1 libsndfile
Description: Rubert Buchholz discovered that libsndfile, a library for reading / writing audio files, performs insufficient boundary checks when processing FLAC files, which might lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1442-1
CVE-2007-4974
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): libsndfile
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 22

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for libsndfile
File : nvt/sles10_libsndfile0.nasl
2009-04-09 Name : Mandriva Update for libsndfile MDKSA-2007:191 (libsndfile)
File : nvt/gb_mandriva_MDKSA_2007_191.nasl
2009-03-23 Name : Ubuntu Update for libsndfile vulnerability USN-525-1
File : nvt/gb_ubuntu_USN_525_1.nasl
2009-02-27 Name : Fedora Update for libsndfile FEDORA-2007-2236
File : nvt/gb_fedora_2007_2236_libsndfile_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200710-04 (libsndfile)
File : nvt/glsa_200710_04.nasl
2008-01-17 Name : Debian Security Advisory DSA 1442-2 (libsndfile)
File : nvt/deb_1442_2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
40574 libsndfile flac_buffer_copy() Function FLAC File Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2008-01-08 Name : The remote openSUSE host is missing a security update.
File : suse_libsndfile-4430.nasl - Type : ACT_GATHER_INFO
2008-01-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1442.nasl - Type : ACT_GATHER_INFO
2008-01-04 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libsndfile-4431.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-525-1.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2236.nasl - Type : ACT_GATHER_INFO
2007-10-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200710-04.nasl - Type : ACT_GATHER_INFO
2007-10-03 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-191.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/25758
CONFIRM https://bugs.gentoo.org/show_bug.cgi?id=192834
https://bugzilla.redhat.com/show_bug.cgi?id=296221
DEBIAN http://www.debian.org/security/2007/dsa-1442
FEDORA https://www.redhat.com/archives/fedora-package-announce/2007-September/msg003...
GENTOO http://security.gentoo.org/glsa/glsa-200710-04.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:191
SECUNIA http://secunia.com/advisories/26921
http://secunia.com/advisories/26932
http://secunia.com/advisories/27018
http://secunia.com/advisories/27071
http://secunia.com/advisories/27100
http://secunia.com/advisories/28265
http://secunia.com/advisories/28412
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html
UBUNTU http://www.ubuntu.com/usn/usn-525-1
VUPEN http://www.vupen.com/english/advisories/2007/3241

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-05 01:04:01
  • Multiple Updates
2021-05-04 12:06:25
  • Multiple Updates
2021-04-22 01:06:57
  • Multiple Updates
2020-05-23 01:38:46
  • Multiple Updates
2020-05-23 00:20:28
  • Multiple Updates
2016-04-26 16:36:46
  • Multiple Updates
2014-02-17 10:41:48
  • Multiple Updates
2013-05-11 10:36:52
  • Multiple Updates