Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title flac security update
Informations
Name RHSA-2007:0975 First vendor Publication 2007-10-22
Vendor RedHat Last vendor Modification 2007-10-22
Severity (Vendor) Important Revision 02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated flac package to correct a security issue is now available for Red Hat Enterprise Linux 4 and 5.

This update has been rated as having important security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Problem description:

FLAC is a Free Lossless Audio Codec. The flac package consists of a FLAC encoder and decoder in library form, a program to encode and decode FLAC files, a metadata editor for FLAC files and input plugins for various music players.

A security flaw was found in the way flac processed audio data. An attacker could create a carefully crafted FLAC audio file in such a way that it could cause an application linked with flac libraries to crash or execute arbitrary code when it was opened. (CVE-2007-4619)

Users of flac are advised to upgrade to this updated package, which contains a backported patch that resolves this issue.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

331991 - CVE-2007-4619 FLAC Integer overflows

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2007-0975.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10571
 
Oval ID: oval:org.mitre.oval:def:10571
Title: Multiple integer overflows in Free Lossless Audio Codec (FLAC) libFLAC before 1.2.1, as used in Winamp before 5.5 and other products, allow user-assisted remote attackers to execute arbitrary code via a malformed FLAC file that triggers improper memory allocation, resulting in a heap-based buffer overflow.
Description: Multiple integer overflows in Free Lossless Audio Codec (FLAC) libFLAC before 1.2.1, as used in Winamp before 5.5 and other products, allow user-assisted remote attackers to execute arbitrary code via a malformed FLAC file that triggers improper memory allocation, resulting in a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4619
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17720
 
Oval ID: oval:org.mitre.oval:def:17720
Title: USN-540-1 -- flac vulnerability
Description: Sean de Regge discovered that flac did not properly perform bounds checking in many situations.
Family: unix Class: patch
Reference(s): USN-540-1
CVE-2007-4619
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): flac
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 82

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for flac
File : nvt/sles10_flac.nasl
2009-10-10 Name : SLES9: Security update for flac
File : nvt/sles9p5016440.nasl
2009-04-09 Name : Mandriva Update for flac MDKSA-2007:214 (flac)
File : nvt/gb_mandriva_MDKSA_2007_214.nasl
2009-03-23 Name : Ubuntu Update for flac vulnerability USN-540-1
File : nvt/gb_ubuntu_USN_540_1.nasl
2009-02-27 Name : Fedora Update for flac FEDORA-2007-2596
File : nvt/gb_fedora_2007_2596_flac_fc7.nasl
2009-02-27 Name : Fedora Update for flac FEDORA-2007-730
File : nvt/gb_fedora_2007_730_flac_fc6.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-15 (flac)
File : nvt/glsa_200711_15.nasl
2008-09-04 Name : FreeBSD Ports: flac
File : nvt/freebsd_flac.nasl
2008-01-31 Name : Debian Security Advisory DSA 1469-1 (flac)
File : nvt/deb_1469_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
41694 Free Lossless Audio Codec (FLAC) libFLAC FLAC File Handling Multiple Overflows

Snort® IPS/IDS

Date Description
2014-01-10 FLAC libFLAC picture metadata buffer overflow attempt
RuleID : 12745 - Revision : 13 - Type : FILE-MULTIMEDIA
2014-01-10 FLAC libFLAC VORBIS string buffer overflow attempt
RuleID : 12744 - Revision : 13 - Type : FILE-MULTIMEDIA
2014-01-10 FLAC libFLAC picture description metadata buffer overflow attempt
RuleID : 12743 - Revision : 13 - Type : FILE-MULTIMEDIA

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0975.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071022_flac_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11926.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1469.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flac-4569.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ff65eecb91e411dcbd6c0016179b2dd5.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-15.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-540-1.nasl - Type : ACT_GATHER_INFO
2007-11-09 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-214.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2596.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-730.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0975.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0975.nasl - Type : ACT_GATHER_INFO
2007-10-24 Name : The remote openSUSE host is missing a security update.
File : suse_flac-4571.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote Windows host contains a multimedia application that is affected by...
File : winamp_55.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:51:07
  • Multiple Updates