Vulnerabilities > CVE-2007-6277 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Flac Libflac

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
flac
CWE-119
critical
nessus

Summary

Multiple buffer overflows in Free Lossless Audio Codec (FLAC) libFLAC before 1.2.1 allow user-assisted remote attackers to execute arbitrary code via large (1) Metadata Block Size, (2) VORBIS Comment String Size, (3) Picture Metadata MIME-TYPE Size, (4) Picture Description Size, (5) Picture Data Length, (6) Padding Length, and (7) PICTURE Metadata width and height values in a .FLAC file, which result in a heap-based overflow; and large (8) VORBIS Comment String Size Length, (9) Picture MIME-Type, (10) Picture MIME-Type URL, and (11) Picture Description Length values in a .FLAC file, which result in a stack-based overflow. NOTE: some of these issues may overlap CVE-2007-4619.

Vulnerable Configurations

Part Description Count
Application
Flac
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0975.NASL
    descriptionAn updated flac package to correct a security issue is now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. FLAC is a Free Lossless Audio Codec. The flac package consists of a FLAC encoder and decoder in library form, a program to encode and decode FLAC files, a metadata editor for FLAC files and input plugins for various music players. A security flaw was found in the way flac processed audio data. An attacker could create a carefully crafted FLAC audio file in such a way that it could cause an application linked with flac libraries to crash or execute arbitrary code when it was opened. (CVE-2007-4619) Users of flac are advised to upgrade to this updated package, which contains a backported patch that resolves this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id27539
    published2007-10-25
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/27539
    titleCentOS 4 / 5 : flac (CESA-2007:0975)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1469.NASL
    descriptionSean de Regge and Greg Linares discovered multiple heap and stack based buffer overflows in FLAC, the Free Lossless Audio Codec, which could lead to the execution of arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id30061
    published2008-01-27
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/30061
    titleDebian DSA-1469-1 : flac - several vulnerabilities
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0975.NASL
    descriptionAn updated flac package to correct a security issue is now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. FLAC is a Free Lossless Audio Codec. The flac package consists of a FLAC encoder and decoder in library form, a program to encode and decode FLAC files, a metadata editor for FLAC files and input plugins for various music players. A security flaw was found in the way flac processed audio data. An attacker could create a carefully crafted FLAC audio file in such a way that it could cause an application linked with flac libraries to crash or execute arbitrary code when it was opened. (CVE-2007-4619) Users of flac are advised to upgrade to this updated package, which contains a backported patch that resolves this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id27567
    published2007-10-25
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/27567
    titleRHEL 4 / 5 : flac (RHSA-2007:0975)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-0975.NASL
    descriptionFrom Red Hat Security Advisory 2007:0975 : An updated flac package to correct a security issue is now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. FLAC is a Free Lossless Audio Codec. The flac package consists of a FLAC encoder and decoder in library form, a program to encode and decode FLAC files, a metadata editor for FLAC files and input plugins for various music players. A security flaw was found in the way flac processed audio data. An attacker could create a carefully crafted FLAC audio file in such a way that it could cause an application linked with flac libraries to crash or execute arbitrary code when it was opened. (CVE-2007-4619) Users of flac are advised to upgrade to this updated package, which contains a backported patch that resolves this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id67590
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67590
    titleOracle Linux 4 / 5 : flac (ELSA-2007-0975)

Oval

accepted2013-04-29T04:05:39.923-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
description stack-based overflow. NOTE: some of these issues may overlap CVE-2007-4619.
familyunix
idoval:org.mitre.oval:def:10435
statusaccepted
submitted2010-07-09T03:56:16-04:00
title NOTE: some of these issues may overlap CVE-2007-4619.
version27

Redhat

advisories
bugzilla
id331991
titleCVE-2007-4619 FLAC Integer overflows
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • commentflac-devel is earlier than 0:1.1.0-7.el4_5.2
          ovaloval:com.redhat.rhsa:tst:20070975001
        • commentflac-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070975002
      • AND
        • commentxmms-flac is earlier than 0:1.1.0-7.el4_5.2
          ovaloval:com.redhat.rhsa:tst:20070975003
        • commentxmms-flac is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070975004
      • AND
        • commentflac is earlier than 0:1.1.0-7.el4_5.2
          ovaloval:com.redhat.rhsa:tst:20070975005
        • commentflac is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070975006
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentflac-devel is earlier than 0:1.1.2-28.el5_0.1
          ovaloval:com.redhat.rhsa:tst:20070975008
        • commentflac-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070975009
      • AND
        • commentflac is earlier than 0:1.1.2-28.el5_0.1
          ovaloval:com.redhat.rhsa:tst:20070975010
        • commentflac is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070975011
rhsa
idRHSA-2007:0975
released2008-01-08
severityImportant
titleRHSA-2007:0975: flac security update (Important)
rpms
  • flac-0:1.1.0-7.el4_5.2
  • flac-0:1.1.2-28.el5_0.1
  • flac-debuginfo-0:1.1.0-7.el4_5.2
  • flac-debuginfo-0:1.1.2-28.el5_0.1
  • flac-devel-0:1.1.0-7.el4_5.2
  • flac-devel-0:1.1.2-28.el5_0.1
  • xmms-flac-0:1.1.0-7.el4_5.2