Vulnerabilities > CVE-2014-8962 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Flac Libflac

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Stack-based buffer overflow in stream_decoder.c in libFLAC before 1.3.1 allows remote attackers to execute arbitrary code via a crafted .flac file.

Vulnerable Configurations

Part Description Count
Application
Flac
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-16251.NASL
    descriptionSecurity fix for CVE-2014-9028, CVE-2014-8962 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-12-15
    plugin id79925
    published2014-12-15
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/79925
    titleFedora 19 : mingw-flac-1.3.1-1.fc19 (2014-16251)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2014-16251.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(79925);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2014-8962", "CVE-2014-9028");
      script_xref(name:"FEDORA", value:"2014-16251");
    
      script_name(english:"Fedora 19 : mingw-flac-1.3.1-1.fc19 (2014-16251)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Security fix for CVE-2014-9028, CVE-2014-8962
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1167236"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1167741"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2014-December/146152.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?10eeba71"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected mingw-flac package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mingw-flac");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:19");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/12/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/12/15");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^19([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 19.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC19", reference:"mingw-flac-1.3.1-1.fc19")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "mingw-flac");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-13145.NASL
    descriptionUpdate flac to fix security issue in xmms-flac plugin (previously an independent subpackage that was out of date). Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-08-17
    plugin id85424
    published2015-08-17
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/85424
    titleFedora 22 : flac-1.3.1-5.fc22 (2015-13145)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2015-13145.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(85424);
      script_version("2.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2014-8962", "CVE-2014-9028");
      script_xref(name:"FEDORA", value:"2015-13145");
    
      script_name(english:"Fedora 22 : flac-1.3.1-5.fc22 (2015-13145)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Update flac to fix security issue in xmms-flac plugin (previously an
    independent subpackage that was out of date).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1167236"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1167741"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2015-August/163868.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d0aa58aa"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected flac package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:flac");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:22");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/08/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/08/17");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^22([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 22.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC22", reference:"flac-1.3.1-5.fc22")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "flac");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-756.NASL
    descriptionflac was updated to fix two security issues. These security issues were fixed : - Stack overflow may result in arbitrary code execution (CVE-2014-8962). - Heap overflow via specially crafted .flac files (CVE-2014-9028).
    last seen2020-06-05
    modified2014-12-09
    plugin id79818
    published2014-12-09
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79818
    titleopenSUSE Security Update : flac (openSUSE-SU-2014:1588-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2014-756.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(79818);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2014-8962", "CVE-2014-9028");
    
      script_name(english:"openSUSE Security Update : flac (openSUSE-SU-2014:1588-1)");
      script_summary(english:"Check for the openSUSE-2014-756 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "flac was updated to fix two security issues.
    
    These security issues were fixed :
    
      - Stack overflow may result in arbitrary code execution
        (CVE-2014-8962).
    
      - Heap overflow via specially crafted .flac files
        (CVE-2014-9028)."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=906831"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=907016"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2014-12/msg00034.html"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected flac packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:flac");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:flac-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:flac-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:flac-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:flac-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libFLAC++6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libFLAC++6-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libFLAC++6-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libFLAC++6-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libFLAC8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libFLAC8-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libFLAC8-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libFLAC8-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/11/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/12/09");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE12\.3|SUSE13\.1|SUSE13\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "12.3 / 13.1 / 13.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE12.3", reference:"flac-1.2.1_git201212051942-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"flac-debuginfo-1.2.1_git201212051942-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"flac-debugsource-1.2.1_git201212051942-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"flac-devel-1.2.1_git201212051942-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libFLAC++6-1.2.1_git201212051942-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libFLAC++6-debuginfo-1.2.1_git201212051942-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libFLAC8-1.2.1_git201212051942-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libFLAC8-debuginfo-1.2.1_git201212051942-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", cpu:"x86_64", reference:"flac-devel-32bit-1.2.1_git201212051942-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", cpu:"x86_64", reference:"libFLAC++6-32bit-1.2.1_git201212051942-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", cpu:"x86_64", reference:"libFLAC++6-debuginfo-32bit-1.2.1_git201212051942-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", cpu:"x86_64", reference:"libFLAC8-32bit-1.2.1_git201212051942-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", cpu:"x86_64", reference:"libFLAC8-debuginfo-32bit-1.2.1_git201212051942-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"flac-1.3.0-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"flac-debuginfo-1.3.0-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"flac-debugsource-1.3.0-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"flac-devel-1.3.0-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libFLAC++6-1.3.0-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libFLAC++6-debuginfo-1.3.0-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libFLAC8-1.3.0-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libFLAC8-debuginfo-1.3.0-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"flac-devel-32bit-1.3.0-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libFLAC++6-32bit-1.3.0-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libFLAC++6-debuginfo-32bit-1.3.0-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libFLAC8-32bit-1.3.0-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libFLAC8-debuginfo-32bit-1.3.0-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"flac-1.3.0-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"flac-debuginfo-1.3.0-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"flac-debugsource-1.3.0-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"flac-devel-1.3.0-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libFLAC++6-1.3.0-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libFLAC++6-debuginfo-1.3.0-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libFLAC8-1.3.0-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libFLAC8-debuginfo-1.3.0-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"flac-devel-32bit-1.3.0-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libFLAC++6-32bit-1.3.0-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libFLAC++6-debuginfo-32bit-1.3.0-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libFLAC8-32bit-1.3.0-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libFLAC8-debuginfo-32bit-1.3.0-4.4.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "flac / flac-debuginfo / flac-debugsource / flac-devel / etc");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2015-0767.NASL
    descriptionUpdated flac packages that fix two security issues are now available for Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The flac packages contain a decoder and an encoder for the FLAC (Free Lossless Audio Codec) audio file format. A buffer overflow flaw was found in the way flac decoded FLAC audio files. An attacker could create a specially crafted FLAC audio file that could cause an application using the flac library to crash or execute arbitrary code when the file was read. (CVE-2014-9028) A buffer over-read flaw was found in the way flac processed certain ID3v2 metadata. An attacker could create a specially crafted FLAC audio file that could cause an application using the flac library to crash when the file was read. (CVE-2014-8962) All flac users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the update, all applications linked against the flac library must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id82478
    published2015-04-01
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/82478
    titleCentOS 6 / 7 : flac (CESA-2015:0767)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2015-505.NASL
    descriptionA buffer overflow flaw was found in the way flac decoded FLAC audio files. An attacker could create a specially crafted FLAC audio file that could cause an application using the flac library to crash or execute arbitrary code when the file was read. (CVE-2014-9028) A buffer over-read flaw was found in the way flac processed certain ID3v2 metadata. An attacker could create a specially crafted FLAC audio file that could cause an application using the flac library to crash when the file was read. (CVE-2014-8962)
    last seen2020-06-01
    modified2020-06-02
    plugin id82833
    published2015-04-17
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82833
    titleAmazon Linux AMI : flac (ALAS-2015-505)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-13353.NASL
    descriptionUpdate flac to fix security issue in xmms-flac plugin (previously an independent subpackage that was out of date). Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-08-18
    plugin id85479
    published2015-08-18
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/85479
    titleFedora 23 : flac-1.3.1-5.fc23 (2015-13353)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-16270.NASL
    descriptionSecurity fix for CVE-2014-9028, CVE-2014-8962 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-12-15
    plugin id79929
    published2014-12-15
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/79929
    titleFedora 20 : mingw-flac-1.3.1-1.fc20 (2014-16270)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2015-0767.NASL
    descriptionFrom Red Hat Security Advisory 2015:0767 : Updated flac packages that fix two security issues are now available for Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The flac packages contain a decoder and an encoder for the FLAC (Free Lossless Audio Codec) audio file format. A buffer overflow flaw was found in the way flac decoded FLAC audio files. An attacker could create a specially crafted FLAC audio file that could cause an application using the flac library to crash or execute arbitrary code when the file was read. (CVE-2014-9028) A buffer over-read flaw was found in the way flac processed certain ID3v2 metadata. An attacker could create a specially crafted FLAC audio file that could cause an application using the flac library to crash when the file was read. (CVE-2014-8962) All flac users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the update, all applications linked against the flac library must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id82489
    published2015-04-01
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/82489
    titleOracle Linux 6 / 7 : flac (ELSA-2015-0767)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20150401_FLAC_ON_SL6_X.NASL
    descriptionA buffer overflow flaw was found in the way flac decoded FLAC audio files. An attacker could create a specially crafted FLAC audio file that could cause an application using the flac library to crash or execute arbitrary code when the file was read. (CVE-2014-9028) A buffer over-read flaw was found in the way flac processed certain ID3v2 metadata. An attacker could create a specially crafted FLAC audio file that could cause an application using the flac library to crash when the file was read. (CVE-2014-8962) After installing the update, all applications linked against the flac library must be restarted for this update to take effect.
    last seen2020-03-18
    modified2015-04-02
    plugin id82521
    published2015-04-02
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/82521
    titleScientific Linux Security Update : flac on SL6.x, SL7.x i386/x86_64 (20150401)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-16272.NASL
    descriptionSecurity fix for CVE-2014-9028, CVE-2014-8962 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-12-22
    plugin id80131
    published2014-12-22
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80131
    titleFedora 19 : flac-1.3.1-1.fc19 (2014-16272)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201412-40.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201412-40 (FLAC: User-assisted execution of arbitrary code) A stack-based buffer overflow flaw has been discovered in FLAC. Impact : A remote attacker could entice a user to open a specially crafted .flac file using an application linked against FLAC, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id80245
    published2014-12-26
    reporterThis script is Copyright (C) 2014-2015 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80245
    titleGLSA-201412-40 : FLAC: User-assisted execution of arbitrary code
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-16258.NASL
    descriptionSecurity fix for CVE-2014-9028, CVE-2014-8962 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-12-07
    plugin id79792
    published2014-12-07
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/79792
    titleFedora 20 : flac-1.3.1-1.fc20 (2014-16258)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-16175.NASL
    descriptionSecurity fix for CVE-2014-9028, CVE-2014-8962 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-12-15
    plugin id79918
    published2014-12-15
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/79918
    titleFedora 21 : flac-1.3.1-1.fc21 (2014-16175)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2014-239.NASL
    descriptionUpdated flac packages fix security vulnerabilities : In libFLAC before 1.3.1, a stack overflow (CVE-2014-8962) and a heap overflow (CVE-2014-9028), which may result in arbitrary code execution, can be triggered by passing a maliciously crafted .flac file to the libFLAC decoder.
    last seen2020-06-01
    modified2020-06-02
    plugin id79984
    published2014-12-15
    reporterThis script is Copyright (C) 2014-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/79984
    titleMandriva Linux Security Advisory : flac (MDVSA-2014:239)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3082.NASL
    descriptionMichele Spagnuolo, of Google Security Team, and Miroslav Lichvar, of Red Hat, discovered two issues in flac, a library handling Free Lossless Audio Codec media: by providing a specially crafted FLAC file, an attacker could execute arbitrary code.
    last seen2020-03-17
    modified2014-12-01
    plugin id79636
    published2014-12-01
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79636
    titleDebian DSA-3082-1 : flac - security update
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_A33ADDF674E611E4A615F8B156B6DCC8.NASL
    descriptionErik de Castro Lopo reports : Google Security Team member, Michele Spagnuolo, recently found two potential problems in the FLAC code base. They are : - CVE-2014-9028: Heap buffer write overflow. - CVE-2014-8962: Heap buffer read overflow.
    last seen2020-06-01
    modified2020-06-02
    plugin id79567
    published2014-11-26
    reporterThis script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79567
    titleFreeBSD : flac -- Multiple vulnerabilities (a33addf6-74e6-11e4-a615-f8b156b6dcc8)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-16148.NASL
    descriptionSecurity fix for CVE-2014-9028, CVE-2014-8962 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-12-15
    plugin id79916
    published2014-12-15
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/79916
    titleFedora 21 : mingw-flac-1.3.1-1.fc21 (2014-16148)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2015-188.NASL
    descriptionMultiple vulnerabilities has been discovered and corrected in flac : Heap-based buffer overflow in stream_decoder.c in libFLAC before 1.3.1 allows remote attackers to execute arbitrary code via a crafted .flac file (CVE-2014-9028). Stack-based buffer overflow in stream_decoder.c in libFLAC before 1.3.1 allows remote attackers to execute arbitrary code via a crafted .flac file (CVE-2014-8962). The updated packages provides a solution for these security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id82559
    published2015-04-03
    reporterThis script is Copyright (C) 2015-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82559
    titleMandriva Linux Security Advisory : flac (MDVSA-2015:188)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_FLAC-141201.NASL
    descriptionflac was updated to fix two security issues : - Stack overflow may result in arbitrary code execution. (CVE-2014-8962) - Heap overflow via specially crafted .flac files. (CVE-2014-9028)
    last seen2020-06-05
    modified2014-12-06
    plugin id79761
    published2014-12-06
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/79761
    titleSuSE 11.3 Security Update : flac (SAT Patch Number 10029)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-99.NASL
    descriptionMichele Spagnuolo, of Google Security Team, and Miroslav Lichvar, of Red Hat, discovered two issues in flac, a library handling Free Lossless Audio Codec media: by providing a specially crafted FLAC file, an attacker could execute arbitrary code. CVE-2014-8962 heap-based buffer overflow in stream_decoder.c, allowing remote attackers to execute arbitrary code via a specially crafted .flac file. CVE-2014-9028 stack-based buffer overflow in stream_decoder.c, allowing remote attackers to execute arbitrary code via a specially crafted .flac file. NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2015-03-26
    plugin id82244
    published2015-03-26
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82244
    titleDebian DLA-99-1 : flac security update
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-13160.NASL
    descriptionUpdate flac to fix security issue in xmms-flac plugin (previously an independent subpackage that was out of date). Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-08-18
    plugin id85477
    published2015-08-18
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/85477
    titleFedora 21 : flac-1.3.1-5.fc21 (2015-13160)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1451.NASL
    descriptionAccording to the versions of the flac package installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : - A buffer overflow flaw was found in the way flac decoded FLAC audio files. An attacker could create a specially crafted FLAC audio file that could cause an application using the flac library to crash or execute arbitrary code when the file was read.(CVE-2014-9028) - A buffer over-read flaw was found in the way flac processed certain ID3v2 metadata. An attacker could create a specially crafted FLAC audio file that could cause an application using the flac library to crash when the file was read.(CVE-2014-8962) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id124954
    published2019-05-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124954
    titleEulerOS Virtualization 3.0.1.0 : flac (EulerOS-SA-2019-1451)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-0767.NASL
    descriptionUpdated flac packages that fix two security issues are now available for Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The flac packages contain a decoder and an encoder for the FLAC (Free Lossless Audio Codec) audio file format. A buffer overflow flaw was found in the way flac decoded FLAC audio files. An attacker could create a specially crafted FLAC audio file that could cause an application using the flac library to crash or execute arbitrary code when the file was read. (CVE-2014-9028) A buffer over-read flaw was found in the way flac processed certain ID3v2 metadata. An attacker could create a specially crafted FLAC audio file that could cause an application using the flac library to crash when the file was read. (CVE-2014-8962) All flac users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the update, all applications linked against the flac library must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id82496
    published2015-04-01
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/82496
    titleRHEL 6 / 7 : flac (RHSA-2015:0767)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2426-1.NASL
    descriptionMichele Spagnuolo discovered that FLAC incorrectly handled certain malformed audio files. An attacker could use this issue to cause FLAC to crash, resulting in a denial of service, or possibly execute arbitrary code. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id79622
    published2014-11-28
    reporterUbuntu Security Notice (C) 2014-2019 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79622
    titleUbuntu 10.04 LTS / 12.04 LTS / 14.04 LTS / 14.10 : flac vulnerabilities (USN-2426-1)

Redhat

advisories
rhsa
idRHSA-2015:0767
rpms
  • flac-0:1.2.1-7.el6_6
  • flac-0:1.3.0-5.ael7b_1
  • flac-0:1.3.0-5.el7_1
  • flac-debuginfo-0:1.2.1-7.el6_6
  • flac-debuginfo-0:1.3.0-5.ael7b_1
  • flac-debuginfo-0:1.3.0-5.el7_1
  • flac-devel-0:1.2.1-7.el6_6
  • flac-devel-0:1.3.0-5.ael7b_1
  • flac-devel-0:1.3.0-5.el7_1
  • flac-libs-0:1.3.0-5.ael7b_1
  • flac-libs-0:1.3.0-5.el7_1