Vulnerability CVE-2014-8962


Published: 2014-11-26

Description:
Stack-based buffer overflow in stream_decoder.c in libFLAC before 1.3.1 allows remote attackers to execute arbitrary code via a crafted .flac file.

See advisories in our WLB2 database:
Topic
Author
Date
High
libFLAC 1.3.0 Stack Overflow / Heap Overflow / Code Execution
Michele Spagnuol...
26.11.2014

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
FLAC -> Libflac 

 References:
http://advisories.mageia.org/MGASA-2014-0499.html
http://lists.opensuse.org/opensuse-updates/2014-12/msg00034.html
http://packetstormsecurity.com/files/129261/libFLAC-1.3.0-Stack-Overflow-Heap-Overflow-Code-Execution.html
http://rhn.redhat.com/errata/RHSA-2015-0767.html
http://www.debian.org/security/2014/dsa-3082
http://www.mandriva.com/security/advisories?name=MDVSA-2014:239
http://www.mandriva.com/security/advisories?name=MDVSA-2015:188
http://www.ocert.org/advisories/ocert-2014-008.html
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
http://www.securityfocus.com/archive/1/534083/100/0/threaded
http://www.securityfocus.com/bid/71280
http://www.ubuntu.com/usn/USN-2426-1
https://git.xiph.org/?p=flac.git;a=commit;h=5b3033a2b355068c11fe637e14ac742d273f076e

Copyright 2024, cxsecurity.com

 

Back to Top