Lucene search

K
certCERTVU:544656
HistoryNov 15, 2007 - 12:00 a.m.

libFLAC contains multiple vulnerabilities

2007-11-1500:00:00
www.kb.cert.org
19

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

EPSS

0.467

Percentile

97.5%

Overview

libFLAC contains multiple vulnerabilities, which may allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.

Description

FLAC (Free Lossless Audio Codec) is a lossless audio format. libFLAC is a library that can process FLAC files. libFLAC contains multiple vulnerabilities, including:

* Metadata Block Size Heap Overflow
* VORBIS Comment String Size Field Heap Overflow
* VORBIS Comment String Size Length Stack Overflow
* Picture MIME-Type Size Heap Overflow
* Picture MIME-Type Size Stack Overflow
* Picture Dimension Size Heap Overflow
* Picture Description Size Heap Overflow
* Picture Description Length Stack Overflow
* Picture Data Length Heap Overflow
* Picture URL Stack Overflow
* Malformed Image/File Download Vulnerability
* Padding Length Heap Overflow
* Seektable Out-Of-Scope Double Free Condition
* Malformed Seektable Double Free Condition

Please see eEye advisory AD20071115 for more details.

Impact

By convincing a user to open a specially crafted FLAC file, a remote, unauthenticated attacker may be able to execute arbitrary code or cause a denial-of-service condition on a vulnerable system.


Solution

Apply an update
These issues are addressed in version 1.2.1 of the FLAC library. Please see the Systems Affected section for fix availability for specific products.


Vendor Information

544656

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

America Online, Inc. __ Affected

Notified: October 12, 2007 Updated: November 15, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

This issue is addressed in Winamp 5.5.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23544656 Feedback>).

Cog __ Affected

Notified: October 12, 2007 Updated: November 15, 2007

Status

Affected

Vendor Statement

I'll be updating the flac framework included with Cog shortly and that will be included with the future 0.07 release. As a workaround for 0.06, current users can disable the Flac plugin by right clicking on the Cog.app package, going to "Get Info", and unchecking the "Flac.bundle" plug-in.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

FLAC __ Affected

Notified: September 27, 2007 Updated: November 15, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

These issues are addressed in FLAC 1.2.1.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23544656 Feedback>).

Foobar2000 Affected

Notified: October 12, 2007 Updated: November 15, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

PhatBox Affected

Notified: October 12, 2007 Updated: November 15, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Yahoo, Inc. Affected

Notified: October 12, 2007 Updated: November 15, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

dBpoweramp __ Affected

Notified: October 12, 2007 Updated: November 15, 2007

Status

Affected

Vendor Statement

We have fixed this in R11 of our FLAC codec, which is currently in beta test.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

jetAudio Affected

Notified: October 12, 2007 Updated: November 15, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was reported by Andre Protas of eEye Digital Security, who in turn credit Greg Linares.

This document was written by Will Dormann.

Other Information

CVE IDs: CVE-2007-4619
Severity Metric: 5.06 Date Public:

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

EPSS

0.467

Percentile

97.5%