Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title libFLAC contains multiple vulnerabilities
Informations
Name VU#544656 First vendor Publication 2007-11-15
Vendor VU-CERT Last vendor Modification 2007-11-15
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#544656

libFLAC contains multiple vulnerabilities

Overview

libFLAC contains multiple vulnerabilities, which may allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.

I. Description

FLAC (Free Lossless Audio Codec) is a lossless audio format. libFLAC is a library that can process FLAC files. libFLAC contains multiple vulnerabilities, including:
  • Metadata Block Size Heap Overflow
  • VORBIS Comment String Size Field Heap Overflow
  • VORBIS Comment String Size Length Stack Overflow
  • Picture MIME-Type Size Heap Overflow
  • Picture MIME-Type Size Stack Overflow
  • Picture Dimension Size Heap Overflow
  • Picture Description Size Heap Overflow
  • Picture Description Length Stack Overflow
  • Picture Data Length Heap Overflow
  • Picture URL Stack Overflow
  • Malformed Image/File Download Vulnerability
  • Padding Length Heap Overflow
  • Seektable Out-Of-Scope Double Free Condition
  • Malformed Seektable Double Free Condition
Please see eEye advisory AD20071115 for more details.

II. Impact

By convincing a user to open a specially crafted FLAC file, a remote, unauthenticated attacker may be able to execute arbitrary code or cause a denial-of-service condition on a vulnerable system.

III. Solution

Apply an update

These issues are addressed in version 1.2.1 of the FLAC library. Please see the Systems Affected section for fix availability for specific products.

Systems Affected

VendorStatusDate Updated
America Online, Inc.Vulnerable15-Nov-2007
CogVulnerable15-Nov-2007
dBpowerampVulnerable15-Nov-2007
FLACVulnerable15-Nov-2007
Foobar2000Vulnerable15-Nov-2007
jetAudioVulnerable15-Nov-2007
PhatBoxVulnerable15-Nov-2007
Yahoo, Inc.Vulnerable15-Nov-2007

References


http://research.eeye.com/html/advisories/published/AD20071115.html
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=608
http://secunia.com/advisories/27210/
http://flac.sourceforge.net/changelog.html

Credit

This vulnerability was reported by Andre Protas of eEye Digital Security, who in turn credit Greg Linares.

This document was written by Will Dormann.

Other Information

Date Public10/11/2007
Date First Published11/15/2007 03:02:06 PM
Date Last Updated11/15/2007
CERT Advisory 
CVE NameCVE-2007-4619
Metric5.06
Document Revision14

Original Source

Url : http://www.kb.cert.org/vuls/id/544656

CWE : Common Weakness Enumeration

% Id Name
20 % CWE-399 Resource Management Errors
20 % CWE-264 Permissions, Privileges, and Access Controls
20 % CWE-189 Numeric Errors (CWE/SANS Top 25)
20 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10435
 
Oval ID: oval:org.mitre.oval:def:10435
Title: Multiple buffer overflows in Free Lossless Audio Codec (FLAC) libFLAC before 1.2.1 allow user-assisted remote attackers to execute arbitrary code via large (1) Metadata Block Size, (2) VORBIS Comment String Size, (3) Picture Metadata MIME-TYPE Size, (4) Picture Description Size, (5) Picture Data Length, (6) Padding Length, and (7) PICTURE Metadata width and height values in a .FLAC file, which result in a heap-based overflow; and large (8) VORBIS Comment String Size Length, (9) Picture MIME-Type, (10) Picture MIME-Type URL, and (11) Picture Description Length values in a .FLAC file, which result in a stack-based overflow. NOTE: some of these issues may overlap CVE-2007-4619.
Description: Multiple buffer overflows in Free Lossless Audio Codec (FLAC) libFLAC before 1.2.1 allow user-assisted remote attackers to execute arbitrary code via large (1) Metadata Block Size, (2) VORBIS Comment String Size, (3) Picture Metadata MIME-TYPE Size, (4) Picture Description Size, (5) Picture Data Length, (6) Padding Length, and (7) PICTURE Metadata width and height values in a .FLAC file, which result in a heap-based overflow; and large (8) VORBIS Comment String Size Length, (9) Picture MIME-Type, (10) Picture MIME-Type URL, and (11) Picture Description Length values in a .FLAC file, which result in a stack-based overflow. NOTE: some of these issues may overlap CVE-2007-4619.
Family: unix Class: vulnerability
Reference(s): CVE-2007-6277
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10571
 
Oval ID: oval:org.mitre.oval:def:10571
Title: Multiple integer overflows in Free Lossless Audio Codec (FLAC) libFLAC before 1.2.1, as used in Winamp before 5.5 and other products, allow user-assisted remote attackers to execute arbitrary code via a malformed FLAC file that triggers improper memory allocation, resulting in a heap-based buffer overflow.
Description: Multiple integer overflows in Free Lossless Audio Codec (FLAC) libFLAC before 1.2.1, as used in Winamp before 5.5 and other products, allow user-assisted remote attackers to execute arbitrary code via a malformed FLAC file that triggers improper memory allocation, resulting in a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4619
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17720
 
Oval ID: oval:org.mitre.oval:def:17720
Title: USN-540-1 -- flac vulnerability
Description: Sean de Regge discovered that flac did not properly perform bounds checking in many situations.
Family: unix Class: patch
Reference(s): USN-540-1
CVE-2007-4619
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): flac
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18581
 
Oval ID: oval:org.mitre.oval:def:18581
Title: DSA-1469-1 flac
Description: Sean de Regge and Greg Linares discovered multiple heap and stack based buffer overflows in FLAC, the Free Lossless Audio Codec, which could lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1469-1
CVE-2007-4619
CVE-2007-6277
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): flac
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21853
 
Oval ID: oval:org.mitre.oval:def:21853
Title: ELSA-2007:0975: flac security update (Important)
Description: Multiple buffer overflows in Free Lossless Audio Codec (FLAC) libFLAC before 1.2.1 allow user-assisted remote attackers to execute arbitrary code via large (1) Metadata Block Size, (2) VORBIS Comment String Size, (3) Picture Metadata MIME-TYPE Size, (4) Picture Description Size, (5) Picture Data Length, (6) Padding Length, and (7) PICTURE Metadata width and height values in a .FLAC file, which result in a heap-based overflow; and large (8) VORBIS Comment String Size Length, (9) Picture MIME-Type, (10) Picture MIME-Type URL, and (11) Picture Description Length values in a .FLAC file, which result in a stack-based overflow. NOTE: some of these issues may overlap CVE-2007-4619.
Family: unix Class: patch
Reference(s): ELSA-2007:0975-03
CVE-2007-4619
CVE-2007-6277
Version: 13
Platform(s): Oracle Linux 5
Product(s): flac
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7768
 
Oval ID: oval:org.mitre.oval:def:7768
Title: DSA-1469 flac -- several vulnerabilities
Description: Sean de Regge and Greg Linares discovered multiple heap and stack based buffer overflows in FLAC, the Free Lossless Audio Codec, which could lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1469
CVE-2007-4619
CVE-2007-6277
Version: 3
Platform(s): Debian GNU/Linux 4.0
Debian GNU/Linux 3.1
Product(s): flac
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 82

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for flac
File : nvt/sles10_flac.nasl
2009-10-10 Name : SLES9: Security update for flac
File : nvt/sles9p5016440.nasl
2009-04-09 Name : Mandriva Update for flac MDKSA-2007:214 (flac)
File : nvt/gb_mandriva_MDKSA_2007_214.nasl
2009-03-23 Name : Ubuntu Update for flac vulnerability USN-540-1
File : nvt/gb_ubuntu_USN_540_1.nasl
2009-02-27 Name : Fedora Update for flac FEDORA-2007-2596
File : nvt/gb_fedora_2007_2596_flac_fc7.nasl
2009-02-27 Name : Fedora Update for flac FEDORA-2007-730
File : nvt/gb_fedora_2007_730_flac_fc6.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-15 (flac)
File : nvt/glsa_200711_15.nasl
2008-09-04 Name : FreeBSD Ports: flac
File : nvt/freebsd_flac.nasl
2008-01-31 Name : Debian Security Advisory DSA 1469-1 (flac)
File : nvt/deb_1469_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
44956 Free Lossless Audio Codec (FLAC) libFLAC .FLAC File Handling Multiple Offset ...

44955 Free Lossless Audio Codec (FLAC) libFLAC MIME-Type URL Flag Arbitrary File Do...

44954 Free Lossless Audio Codec (FLAC) libFLAC .FLAC File Handling Multiple Overflows

41694 Free Lossless Audio Codec (FLAC) libFLAC FLAC File Handling Multiple Overflows

Snort® IPS/IDS

Date Description
2014-01-10 FLAC libFLAC picture metadata buffer overflow attempt
RuleID : 12745 - Revision : 13 - Type : FILE-MULTIMEDIA
2014-01-10 FLAC libFLAC VORBIS string buffer overflow attempt
RuleID : 12744 - Revision : 13 - Type : FILE-MULTIMEDIA
2014-01-10 FLAC libFLAC picture description metadata buffer overflow attempt
RuleID : 12743 - Revision : 13 - Type : FILE-MULTIMEDIA

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0975.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071022_flac_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11926.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1469.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flac-4569.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ff65eecb91e411dcbd6c0016179b2dd5.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-15.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-540-1.nasl - Type : ACT_GATHER_INFO
2007-11-09 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-214.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2596.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-730.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0975.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0975.nasl - Type : ACT_GATHER_INFO
2007-10-24 Name : The remote openSUSE host is missing a security update.
File : suse_flac-4571.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote Windows host contains a multimedia application that is affected by...
File : winamp_55.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2013-05-11 12:26:39
  • Multiple Updates