Vulnerability CVE-2007-6277


Published: 2007-12-07   Modified: 2012-02-12

Description:
Multiple buffer overflows in Free Lossless Audio Codec (FLAC) libFLAC before 1.2.1 allow user-assisted remote attackers to execute arbitrary code via large (1) Metadata Block Size, (2) VORBIS Comment String Size, (3) Picture Metadata MIME-TYPE Size, (4) Picture Description Size, (5) Picture Data Length, (6) Padding Length, and (7) PICTURE Metadata width and height values in a .FLAC file, which result in a heap-based overflow; and large (8) VORBIS Comment String Size Length, (9) Picture MIME-Type, (10) Picture MIME-Type URL, and (11) Picture Description Length values in a .FLAC file, which result in a stack-based overflow. NOTE: some of these issues may overlap CVE-2007-4619.

See advisories in our WLB2 database:
Topic
Author
Date
High
Multiple Vulnerabilities In .FLAC File Format and Various Media Applications
Greg Linares
07.12.2007

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
FLAC -> Libflac 

 References:
http://research.eeye.com/html/advisories/published/AD20071115.html
http://securityreason.com/securityalert/3423
http://www.debian.org/security/2008/dsa-1469
http://www.kb.cert.org/vuls/id/544656
http://www.securityfocus.com/archive/1/483765/100/200/threaded
http://www.securitytracker.com/id?1018974
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10435

Copyright 2024, cxsecurity.com

 

Back to Top