Executive Summary

Summary
Title FLAC: User-assisted execution of arbitrary code
Informations
Name GLSA-201412-40 First vendor Publication 2014-12-26
Vendor Gentoo Last vendor Modification 2014-12-26
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A buffer overflow vulnerability in FLAC could lead to execution of arbitrary code or Denial of Service.

Background

The Free Lossless Audio Codec (FLAC) library is the reference implementation of the FLAC audio file format.

Description

A stack-based buffer overflow flaw has been discovered in FLAC.

Impact

A remote attacker could entice a user to open a specially crafted .flac file using an application linked against FLAC, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All FLAC users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/flac-1.3.1-r1"

Packages which depend on this library may need to be recompiled. Tools such as revdep-rebuild may assist in identifying these packages.

References

[ 1 ] CVE-2014-8962 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8962

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-40.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201412-40.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

Nessus® Vulnerability Scanner

Date Description
2015-08-18 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13353.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13160.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13145.nasl - Type : ACT_GATHER_INFO
2015-04-17 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-505.nasl - Type : ACT_GATHER_INFO
2015-04-03 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-188.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150401_flac_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0767.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0767.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0767.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-99.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-40.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16272.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-239.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16270.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16251.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16175.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16148.nasl - Type : ACT_GATHER_INFO
2014-12-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-756.nasl - Type : ACT_GATHER_INFO
2014-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16258.nasl - Type : ACT_GATHER_INFO
2014-12-06 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_flac-141201.nasl - Type : ACT_GATHER_INFO
2014-12-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3082.nasl - Type : ACT_GATHER_INFO
2014-11-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2426-1.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a33addf674e611e4a615f8b156b6dcc8.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-12-27 13:25:16
  • Multiple Updates
2014-12-26 05:26:57
  • First insertion