6 results (0.002 seconds)

CVSS: 7.5EPSS: 65%CPEs: 1EXPL: 0

Heap-based buffer overflow in stream_decoder.c in libFLAC before 1.3.1 allows remote attackers to execute arbitrary code via a crafted .flac file. Desbordamiento de buffer basado en memoria dinámica en stream_decoder.c en libFLAC anterior a 1.3.1 permite a atacantes remotos ejecutar código arbitrario a través de un fichero .flac manipulado. A buffer overflow flaw was found in the way flac decoded FLAC audio files. An attacker could create a specially crafted FLAC audio file that could cause an application using the flac library to crash or execute arbitrary code when the file was read. • http://advisories.mageia.org/MGASA-2014-0499.html http://lists.opensuse.org/opensuse-updates/2014-12/msg00034.html http://packetstormsecurity.com/files/129261/libFLAC-1.3.0-Stack-Overflow-Heap-Overflow-Code-Execution.html http://rhn.redhat.com/errata/RHSA-2015-0767.html http://www.debian.org/security/2014/dsa-3082 http://www.mandriva.com/security/advisories?name=MDVSA-2014:239 http://www.mandriva.com/security/advisories?name=MDVSA-2015:188 http://www.ocert.org/advisories/ocert-2014-008 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •

CVSS: 7.5EPSS: 65%CPEs: 1EXPL: 0

Stack-based buffer overflow in stream_decoder.c in libFLAC before 1.3.1 allows remote attackers to execute arbitrary code via a crafted .flac file. Desbordamiento de buffer basado en pila en stream_decoder.c en libFLAC anterior a 1.3.1 permite a atacantes remotos ejecutar código arbitrario a través de un fichero .flac manipulado. A buffer over-read flaw was found in the way flac processed certain ID3v2 metadata. An attacker could create a specially crafted FLAC audio file that could cause an application using the flac library to crash when the file was read. • http://advisories.mageia.org/MGASA-2014-0499.html http://lists.opensuse.org/opensuse-updates/2014-12/msg00034.html http://packetstormsecurity.com/files/129261/libFLAC-1.3.0-Stack-Overflow-Heap-Overflow-Code-Execution.html http://rhn.redhat.com/errata/RHSA-2015-0767.html http://www.debian.org/security/2014/dsa-3082 http://www.mandriva.com/security/advisories?name=MDVSA-2014:239 http://www.mandriva.com/security/advisories?name=MDVSA-2015:188 http://www.ocert.org/advisories/ocert-2014-008 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •

CVSS: 9.3EPSS: 2%CPEs: 1EXPL: 0

Free Lossless Audio Codec (FLAC) libFLAC before 1.2.1 allows user-assisted remote attackers to force a client to download arbitrary files via the MIME-Type URL flag (-->) for the FLAC image file in a crafted .FLAC file. Free Lossless Audio Codec (FLAC) libFLAC, en versiones anteriores a la 1.2.1, permite que atacantes remotos con intervención del usuario fuercen al cliente a descargar archivos cualesquiera a través de la etiqueta MIME-Type URL (-->) para el fichero de imagen FLAC en un archivo .FLAC manipulado. • http://research.eeye.com/html/advisories/published/AD20071115.html http://securityreason.com/securityalert/3423 http://www.kb.cert.org/vuls/id/544656 http://www.securityfocus.com/archive/1/483765/100/200/threaded http://www.securitytracker.com/id?1018974 • CWE-20: Improper Input Validation CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 9.3EPSS: 31%CPEs: 1EXPL: 0

Multiple buffer overflows in Free Lossless Audio Codec (FLAC) libFLAC before 1.2.1 allow user-assisted remote attackers to execute arbitrary code via large (1) Metadata Block Size, (2) VORBIS Comment String Size, (3) Picture Metadata MIME-TYPE Size, (4) Picture Description Size, (5) Picture Data Length, (6) Padding Length, and (7) PICTURE Metadata width and height values in a .FLAC file, which result in a heap-based overflow; and large (8) VORBIS Comment String Size Length, (9) Picture MIME-Type, (10) Picture MIME-Type URL, and (11) Picture Description Length values in a .FLAC file, which result in a stack-based overflow. NOTE: some of these issues may overlap CVE-2007-4619. Múltiples desbordamientos de buffer en Free Lossless Audio Codec (FLAC), en versiones anteriores a la 1.2.1. Permite que atacantes remotos,con intervención del usuario, ejecuten código de su elección usando tamaños grandes de los valores de longitud y altura de (1) Metadata Block Size (2) VORBIS Comment String Size, (3) Picture Metadata MIME-TYPE Size, (4) Picture Description Size, (5) Picture Data Length, (6) Padding Length, y (7) PICTURE Metadata, especificados en un fichero .FLAC, que tiene como resultado un desbordamiento basado en la pila de memoria dinámica (heap); los valores grandes de (8) VORBIS Comment String Size Length, (9) Picture MIME-Type, (10) Picture MIME-Type URL, y (11) Picture Description Length, también especificados en un fichero .FLAC, provocan un desbordamiento basado en la pila (stack). NOTA: alguna de estos problemas podría coincidir con el CVE-2007-4619. • http://research.eeye.com/html/advisories/published/AD20071115.html http://secunia.com/advisories/28548 http://securityreason.com/securityalert/3423 http://www.debian.org/security/2008/dsa-1469 http://www.kb.cert.org/vuls/id/544656 http://www.securityfocus.com/archive/1/483765/100/200/threaded http://www.securitytracker.com/id?1018974 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10435 https://access.redhat.com/security/cve/CVE-2007-6277 https • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 9%CPEs: 1EXPL: 0

Multiple double free vulnerabilities in Free Lossless Audio Codec (FLAC) libFLAC before 1.2.1 allow user-assisted remote attackers to execute arbitrary code via malformed (1) Seektable values or (2) Seektable Data Offsets in a .FLAC file. Múltiples vulnerabilidades de doble liberación en Free Lossless Audio Codec en LibFLAC (FLAC) versiones anteriores a 1.2.1, permiten a los atacantes remotos asistidos por el usuario ejecutar código arbitrario por medio de (1) valores de Seektable o (2) Desplazamientos de Datos de Seektable malformados en un archivo .FLAC. • http://research.eeye.com/html/advisories/published/AD20071115.html http://securityreason.com/securityalert/3423 http://www.kb.cert.org/vuls/id/544656 http://www.securityfocus.com/archive/1/483765/100/200/threaded http://www.securitytracker.com/id?1018974 • CWE-399: Resource Management Errors •