Vulnerability Name:

CVE-2007-4619 (CCN-37187)

Assigned:2007-10-11
Published:2007-10-11
Updated:2017-09-29
Summary:Multiple integer overflows in Free Lossless Audio Codec (FLAC) libFLAC before 1.2.1, as used in Winamp before 5.5 and other products, allow user-assisted remote attackers to execute arbitrary code via a malformed FLAC file that triggers improper memory allocation, resulting in a heap-based buffer overflow.
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.9 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
9.3 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.9 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-189
CWE-190
Vulnerability Consequences:Gain Access
References:Source: CONFIRM
Type: UNKNOWN
http://bugzilla.redhat.com/show_bug.cgi?id=331991

Source: MITRE
Type: CNA
CVE-2007-4619

Source: CONFIRM
Type: Patch
http://flac.sourceforge.net/changelog.html#flac_1_2_1

Source: CCN
Type: FLAC Web site
FLAC - Free Lossless Audio Codec

Source: IDEFENSE
Type: UNKNOWN
20071011 Multiple Vendor FLAC Library Multiple Integer Overflow Vulnerabilities

Source: SUSE
Type: UNKNOWN
SUSE-SR:2007:022

Source: CCN
Type: RHSA-2007-0975
Important: flac security update

Source: CCN
Type: SA27210
FLAC Media File Processing Integer Overflow Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
27210

Source: CCN
Type: SA27223
Winamp FLAC Media File Processing Integer Overflows

Source: SECUNIA
Type: UNKNOWN
27223

Source: SECUNIA
Type: UNKNOWN
27355

Source: SECUNIA
Type: UNKNOWN
27399

Source: SECUNIA
Type: UNKNOWN
27507

Source: SECUNIA
Type: UNKNOWN
27601

Source: SECUNIA
Type: UNKNOWN
27625

Source: SECUNIA
Type: UNKNOWN
27628

Source: SECUNIA
Type: UNKNOWN
27780

Source: CCN
Type: SA27878
VLC Media Player ActiveX Plugin and FLAC Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
27878

Source: SECUNIA
Type: UNKNOWN
28548

Source: GENTOO
Type: UNKNOWN
GLSA-200711-15

Source: CCN
Type: SECTRACK ID: 1018815
FLAC Integer Overflow Lets Remote Users Execute Arbitrary Code

Source: SECTRACK
Type: UNKNOWN
1018815

Source: CCN
Type: SECTRACK ID: 1018974
FLAC Buffer Overflows, Double Free Errors, and Other Bugs Let Remote Users Execute Arbitrary Code

Source: CCN
Type: ASA-2007-458
FLAC security update (RHSA-2007-0975)

Source: CONFIRM
Type: UNKNOWN
http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0243

Source: CCN
Type: Core Security Web site
Core Security Technologies

Source: DEBIAN
Type: UNKNOWN
DSA-1469

Source: DEBIAN
Type: DSA-1469
flac -- several vulnerabilities

Source: CCN
Type: GLSA-200711-15
FLAC: Buffer overflow

Source: CCN
Type: US-CERT VU#544656
libFLAC contains multiple vulnerabilities

Source: MANDRIVA
Type: UNKNOWN
MDKSA-2007:214

Source: REDHAT
Type: UNKNOWN
RHSA-2007:0975

Source: BID
Type: Patch
26042

Source: CCN
Type: BID-26042
FLAC libFLAC Multiple Unspecified Integer Overflow Vulnerabilities

Source: CCN
Type: USN-540-1
flac vulnerability

Source: UBUNTU
Type: UNKNOWN
USN-540-1

Source: VUPEN
Type: UNKNOWN
ADV-2007-3483

Source: VUPEN
Type: UNKNOWN
ADV-2007-3484

Source: VUPEN
Type: UNKNOWN
ADV-2007-4061

Source: CONFIRM
Type: UNKNOWN
https://bugzilla.redhat.com/show_bug.cgi?id=332571

Source: XF
Type: UNKNOWN
flac-media-multiple-overflow(37187)

Source: XF
Type: UNKNOWN
flac-media-files-bo(37187)

Source: CONFIRM
Type: UNKNOWN
https://issues.rpath.com/browse/RPL-1873

Source: CCN
Type: iDefense PUBLIC ADVISORY: 10.11.07
Multiple Vendor FLAC Library Multiple Integer Overflow Vulnerabilities

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:10571

Source: FEDORA
Type: UNKNOWN
FEDORA-2007-2596

Source: SUSE
Type: SUSE-SR:2007:022
SUSE Security Summary Report

Vulnerable Configuration:Configuration 1:
  • cpe:/a:flac:libflac:*:*:*:*:*:*:*:* (Version <= 1.2)
  • OR cpe:/a:nullsoft:winamp:*:*:*:*:*:*:*:* (Version <= 5.35)

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:4:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*

  • Configuration RedHat 6:
  • cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*

  • Configuration RedHat 7:
  • cpe:/o:redhat:enterprise_linux:5::client:*:*:*:*:*

  • Configuration RedHat 8:
  • cpe:/o:redhat:enterprise_linux:5::client_workstation:*:*:*:*:*

  • Configuration RedHat 9:
  • cpe:/o:redhat:enterprise_linux:5::server:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20074619
    V
    CVE-2007-4619
    2015-11-16
    oval:org.mitre.oval:def:17720
    P
    USN-540-1 -- flac vulnerability
    2014-06-30
    oval:org.mitre.oval:def:18581
    P
    DSA-1469-1 flac
    2014-06-23
    oval:org.mitre.oval:def:7768
    P
    DSA-1469 flac -- several vulnerabilities
    2014-06-23
    oval:org.mitre.oval:def:21853
    P
    ELSA-2007:0975: flac security update (Important)
    2014-05-26
    oval:org.mitre.oval:def:10571
    V
    Multiple integer overflows in Free Lossless Audio Codec (FLAC) libFLAC before 1.2.1, as used in Winamp before 5.5 and other products, allow user-assisted remote attackers to execute arbitrary code via a malformed FLAC file that triggers improper memory allocation, resulting in a heap-based buffer overflow.
    2013-04-29
    oval:com.redhat.rhsa:def:20070975
    P
    RHSA-2007:0975: flac security update (Important)
    2008-03-20
    oval:org.debian:def:1469
    V
    several vulnerabilities
    2008-01-20
    BACK
    flac libflac *
    nullsoft winamp *