Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title FLAC: Buffer overflow
Informations
Name GLSA-200711-15 First vendor Publication 2007-11-12
Vendor Gentoo Last vendor Modification 2007-11-12
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple integer overflow vulnerabilities were found in FLAC possibly allowing for the execution of arbitrary code.

Background

The Xiph.org Free Lossless Audio Codec (FLAC) library is the reference implementation of the FLAC audio file format. It contains encoders and decoders in library and executable form.

Description

Sean de Regge reported multiple integer overflows when processing FLAC media files that could lead to improper memory allocations resulting in heap-based buffer overflows.

Impact

A remote attacker could entice a user to open a specially crafted FLAC file or network stream with an application using FLAC. This might lead to the execution of arbitrary code with privileges of the user playing the file.

Workaround

There is no known workaround at this time.

Resolution

All FLAC users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/flac-1.2.1-r1"

You should also run revdep-rebuild to rebuild any packages that depend on older versions of FLAC:

# revdep-rebuild --library=libFLAC.*

References

[ 1 ] CVE-2007-4619 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4619

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200711-15.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200711-15.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10571
 
Oval ID: oval:org.mitre.oval:def:10571
Title: Multiple integer overflows in Free Lossless Audio Codec (FLAC) libFLAC before 1.2.1, as used in Winamp before 5.5 and other products, allow user-assisted remote attackers to execute arbitrary code via a malformed FLAC file that triggers improper memory allocation, resulting in a heap-based buffer overflow.
Description: Multiple integer overflows in Free Lossless Audio Codec (FLAC) libFLAC before 1.2.1, as used in Winamp before 5.5 and other products, allow user-assisted remote attackers to execute arbitrary code via a malformed FLAC file that triggers improper memory allocation, resulting in a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4619
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17720
 
Oval ID: oval:org.mitre.oval:def:17720
Title: USN-540-1 -- flac vulnerability
Description: Sean de Regge discovered that flac did not properly perform bounds checking in many situations.
Family: unix Class: patch
Reference(s): USN-540-1
CVE-2007-4619
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): flac
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 82

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for flac
File : nvt/sles10_flac.nasl
2009-10-10 Name : SLES9: Security update for flac
File : nvt/sles9p5016440.nasl
2009-04-09 Name : Mandriva Update for flac MDKSA-2007:214 (flac)
File : nvt/gb_mandriva_MDKSA_2007_214.nasl
2009-03-23 Name : Ubuntu Update for flac vulnerability USN-540-1
File : nvt/gb_ubuntu_USN_540_1.nasl
2009-02-27 Name : Fedora Update for flac FEDORA-2007-2596
File : nvt/gb_fedora_2007_2596_flac_fc7.nasl
2009-02-27 Name : Fedora Update for flac FEDORA-2007-730
File : nvt/gb_fedora_2007_730_flac_fc6.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-15 (flac)
File : nvt/glsa_200711_15.nasl
2008-09-04 Name : FreeBSD Ports: flac
File : nvt/freebsd_flac.nasl
2008-01-31 Name : Debian Security Advisory DSA 1469-1 (flac)
File : nvt/deb_1469_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
41694 Free Lossless Audio Codec (FLAC) libFLAC FLAC File Handling Multiple Overflows

Snort® IPS/IDS

Date Description
2014-01-10 FLAC libFLAC picture metadata buffer overflow attempt
RuleID : 12745 - Revision : 13 - Type : FILE-MULTIMEDIA
2014-01-10 FLAC libFLAC VORBIS string buffer overflow attempt
RuleID : 12744 - Revision : 13 - Type : FILE-MULTIMEDIA
2014-01-10 FLAC libFLAC picture description metadata buffer overflow attempt
RuleID : 12743 - Revision : 13 - Type : FILE-MULTIMEDIA

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0975.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071022_flac_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11926.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1469.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flac-4569.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ff65eecb91e411dcbd6c0016179b2dd5.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-15.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-540-1.nasl - Type : ACT_GATHER_INFO
2007-11-09 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-214.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2596.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-730.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0975.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0975.nasl - Type : ACT_GATHER_INFO
2007-10-24 Name : The remote openSUSE host is missing a security update.
File : suse_flac-4571.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote Windows host contains a multimedia application that is affected by...
File : winamp_55.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:35:18
  • Multiple Updates