CVE-2007-4619 (GCVE-0-2007-4619)
Vulnerability from cvelistv5
Published
2007-10-12 21:00
Modified
2024-08-07 15:01
Severity ?
CWE
  • n/a
Summary
Multiple integer overflows in Free Lossless Audio Codec (FLAC) libFLAC before 1.2.1, as used in Winamp before 5.5 and other products, allow user-assisted remote attackers to execute arbitrary code via a malformed FLAC file that triggers improper memory allocation, resulting in a heap-based buffer overflow.
References
cve@mitre.org http://bugzilla.redhat.com/show_bug.cgi?id=331991
cve@mitre.org http://flac.sourceforge.net/changelog.html#flac_1_2_1 Patch
cve@mitre.org http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=608
cve@mitre.org http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00008.html
cve@mitre.org http://secunia.com/advisories/27210
cve@mitre.org http://secunia.com/advisories/27223
cve@mitre.org http://secunia.com/advisories/27355
cve@mitre.org http://secunia.com/advisories/27399
cve@mitre.org http://secunia.com/advisories/27507
cve@mitre.org http://secunia.com/advisories/27601
cve@mitre.org http://secunia.com/advisories/27625
cve@mitre.org http://secunia.com/advisories/27628
cve@mitre.org http://secunia.com/advisories/27780
cve@mitre.org http://secunia.com/advisories/27878
cve@mitre.org http://secunia.com/advisories/28548
cve@mitre.org http://security.gentoo.org/glsa/glsa-200711-15.xml
cve@mitre.org http://securitytracker.com/id?1018815
cve@mitre.org http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0243
cve@mitre.org http://www.debian.org/security/2008/dsa-1469
cve@mitre.org http://www.mandriva.com/security/advisories?name=MDKSA-2007:214
cve@mitre.org http://www.redhat.com/support/errata/RHSA-2007-0975.html
cve@mitre.org http://www.securityfocus.com/bid/26042 Patch
cve@mitre.org http://www.ubuntu.com/usn/usn-540-1
cve@mitre.org http://www.vupen.com/english/advisories/2007/3483
cve@mitre.org http://www.vupen.com/english/advisories/2007/3484
cve@mitre.org http://www.vupen.com/english/advisories/2007/4061
cve@mitre.org https://bugzilla.redhat.com/show_bug.cgi?id=332571
cve@mitre.org https://exchange.xforce.ibmcloud.com/vulnerabilities/37187
cve@mitre.org https://issues.rpath.com/browse/RPL-1873
cve@mitre.org https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10571
cve@mitre.org https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00035.html
af854a3a-2127-422b-91ae-364da2661108 http://bugzilla.redhat.com/show_bug.cgi?id=331991
af854a3a-2127-422b-91ae-364da2661108 http://flac.sourceforge.net/changelog.html#flac_1_2_1 Patch
af854a3a-2127-422b-91ae-364da2661108 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=608
af854a3a-2127-422b-91ae-364da2661108 http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00008.html
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/27210
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/27223
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/27355
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/27399
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/27507
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/27601
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/27625
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/27628
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/27780
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/27878
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/28548
af854a3a-2127-422b-91ae-364da2661108 http://security.gentoo.org/glsa/glsa-200711-15.xml
af854a3a-2127-422b-91ae-364da2661108 http://securitytracker.com/id?1018815
af854a3a-2127-422b-91ae-364da2661108 http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0243
af854a3a-2127-422b-91ae-364da2661108 http://www.debian.org/security/2008/dsa-1469
af854a3a-2127-422b-91ae-364da2661108 http://www.mandriva.com/security/advisories?name=MDKSA-2007:214
af854a3a-2127-422b-91ae-364da2661108 http://www.redhat.com/support/errata/RHSA-2007-0975.html
af854a3a-2127-422b-91ae-364da2661108 http://www.securityfocus.com/bid/26042 Patch
af854a3a-2127-422b-91ae-364da2661108 http://www.ubuntu.com/usn/usn-540-1
af854a3a-2127-422b-91ae-364da2661108 http://www.vupen.com/english/advisories/2007/3483
af854a3a-2127-422b-91ae-364da2661108 http://www.vupen.com/english/advisories/2007/3484
af854a3a-2127-422b-91ae-364da2661108 http://www.vupen.com/english/advisories/2007/4061
af854a3a-2127-422b-91ae-364da2661108 https://bugzilla.redhat.com/show_bug.cgi?id=332571
af854a3a-2127-422b-91ae-364da2661108 https://exchange.xforce.ibmcloud.com/vulnerabilities/37187
af854a3a-2127-422b-91ae-364da2661108 https://issues.rpath.com/browse/RPL-1873
af854a3a-2127-422b-91ae-364da2661108 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10571
af854a3a-2127-422b-91ae-364da2661108 https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00035.html
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T15:01:09.768Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "26042",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/26042"
          },
          {
            "name": "GLSA-200711-15",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200711-15.xml"
          },
          {
            "name": "27507",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27507"
          },
          {
            "name": "27223",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27223"
          },
          {
            "name": "DSA-1469",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1469"
          },
          {
            "name": "USN-540-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-540-1"
          },
          {
            "name": "20071011 Multiple Vendor FLAC Library Multiple Integer Overflow Vulnerabilities",
            "tags": [
              "third-party-advisory",
              "x_refsource_IDEFENSE",
              "x_transferred"
            ],
            "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=608"
          },
          {
            "name": "27210",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27210"
          },
          {
            "name": "27601",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27601"
          },
          {
            "name": "ADV-2007-4061",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/4061"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.redhat.com/show_bug.cgi?id=331991"
          },
          {
            "name": "27780",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27780"
          },
          {
            "name": "28548",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28548"
          },
          {
            "name": "FEDORA-2007-2596",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00035.html"
          },
          {
            "name": "27878",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27878"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0243"
          },
          {
            "name": "27355",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27355"
          },
          {
            "name": "27628",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27628"
          },
          {
            "name": "27399",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27399"
          },
          {
            "name": "flac-media-files-bo(37187)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37187"
          },
          {
            "name": "MDKSA-2007:214",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:214"
          },
          {
            "name": "1018815",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1018815"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-1873"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=332571"
          },
          {
            "name": "ADV-2007-3483",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/3483"
          },
          {
            "name": "RHSA-2007:0975",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0975.html"
          },
          {
            "name": "oval:org.mitre.oval:def:10571",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10571"
          },
          {
            "name": "27625",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27625"
          },
          {
            "name": "SUSE-SR:2007:022",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00008.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://flac.sourceforge.net/changelog.html#flac_1_2_1"
          },
          {
            "name": "ADV-2007-3484",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/3484"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-10-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple integer overflows in Free Lossless Audio Codec (FLAC) libFLAC before 1.2.1, as used in Winamp before 5.5 and other products, allow user-assisted remote attackers to execute arbitrary code via a malformed FLAC file that triggers improper memory allocation, resulting in a heap-based buffer overflow."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "26042",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/26042"
        },
        {
          "name": "GLSA-200711-15",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200711-15.xml"
        },
        {
          "name": "27507",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27507"
        },
        {
          "name": "27223",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27223"
        },
        {
          "name": "DSA-1469",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1469"
        },
        {
          "name": "USN-540-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-540-1"
        },
        {
          "name": "20071011 Multiple Vendor FLAC Library Multiple Integer Overflow Vulnerabilities",
          "tags": [
            "third-party-advisory",
            "x_refsource_IDEFENSE"
          ],
          "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=608"
        },
        {
          "name": "27210",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27210"
        },
        {
          "name": "27601",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27601"
        },
        {
          "name": "ADV-2007-4061",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/4061"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.redhat.com/show_bug.cgi?id=331991"
        },
        {
          "name": "27780",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27780"
        },
        {
          "name": "28548",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28548"
        },
        {
          "name": "FEDORA-2007-2596",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00035.html"
        },
        {
          "name": "27878",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27878"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0243"
        },
        {
          "name": "27355",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27355"
        },
        {
          "name": "27628",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27628"
        },
        {
          "name": "27399",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27399"
        },
        {
          "name": "flac-media-files-bo(37187)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37187"
        },
        {
          "name": "MDKSA-2007:214",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:214"
        },
        {
          "name": "1018815",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1018815"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-1873"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=332571"
        },
        {
          "name": "ADV-2007-3483",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/3483"
        },
        {
          "name": "RHSA-2007:0975",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0975.html"
        },
        {
          "name": "oval:org.mitre.oval:def:10571",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10571"
        },
        {
          "name": "27625",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27625"
        },
        {
          "name": "SUSE-SR:2007:022",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00008.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://flac.sourceforge.net/changelog.html#flac_1_2_1"
        },
        {
          "name": "ADV-2007-3484",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/3484"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-4619",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple integer overflows in Free Lossless Audio Codec (FLAC) libFLAC before 1.2.1, as used in Winamp before 5.5 and other products, allow user-assisted remote attackers to execute arbitrary code via a malformed FLAC file that triggers improper memory allocation, resulting in a heap-based buffer overflow."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "26042",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/26042"
            },
            {
              "name": "GLSA-200711-15",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200711-15.xml"
            },
            {
              "name": "27507",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27507"
            },
            {
              "name": "27223",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27223"
            },
            {
              "name": "DSA-1469",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1469"
            },
            {
              "name": "USN-540-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-540-1"
            },
            {
              "name": "20071011 Multiple Vendor FLAC Library Multiple Integer Overflow Vulnerabilities",
              "refsource": "IDEFENSE",
              "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=608"
            },
            {
              "name": "27210",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27210"
            },
            {
              "name": "27601",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27601"
            },
            {
              "name": "ADV-2007-4061",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/4061"
            },
            {
              "name": "http://bugzilla.redhat.com/show_bug.cgi?id=331991",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.redhat.com/show_bug.cgi?id=331991"
            },
            {
              "name": "27780",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27780"
            },
            {
              "name": "28548",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28548"
            },
            {
              "name": "FEDORA-2007-2596",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00035.html"
            },
            {
              "name": "27878",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27878"
            },
            {
              "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0243",
              "refsource": "CONFIRM",
              "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0243"
            },
            {
              "name": "27355",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27355"
            },
            {
              "name": "27628",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27628"
            },
            {
              "name": "27399",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27399"
            },
            {
              "name": "flac-media-files-bo(37187)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37187"
            },
            {
              "name": "MDKSA-2007:214",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:214"
            },
            {
              "name": "1018815",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1018815"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-1873",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-1873"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=332571",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=332571"
            },
            {
              "name": "ADV-2007-3483",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/3483"
            },
            {
              "name": "RHSA-2007:0975",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0975.html"
            },
            {
              "name": "oval:org.mitre.oval:def:10571",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10571"
            },
            {
              "name": "27625",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27625"
            },
            {
              "name": "SUSE-SR:2007:022",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00008.html"
            },
            {
              "name": "http://flac.sourceforge.net/changelog.html#flac_1_2_1",
              "refsource": "CONFIRM",
              "url": "http://flac.sourceforge.net/changelog.html#flac_1_2_1"
            },
            {
              "name": "ADV-2007-3484",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/3484"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-4619",
    "datePublished": "2007-10-12T21:00:00",
    "dateReserved": "2007-08-30T00:00:00",
    "dateUpdated": "2024-08-07T15:01:09.768Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2007-4619\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2007-10-12T21:17:00.000\",\"lastModified\":\"2025-04-09T00:30:58.490\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple integer overflows in Free Lossless Audio Codec (FLAC) libFLAC before 1.2.1, as used in Winamp before 5.5 and other products, allow user-assisted remote attackers to execute arbitrary code via a malformed FLAC file that triggers improper memory allocation, resulting in a heap-based buffer overflow.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples desbordamientos de entero en Free Lossless Audio Codec (FLAC) libFLAC versiones anteriores a 1.2.1, como se usan Winamp versiones anteriores a 5.5 y otros productos, permiten a atacantes remotos con la complicidad del usuario ejecutar c\u00f3digo de su elecci\u00f3n mediante un fichero FLAC malformado que dispara una ubicaci\u00f3n de memoria inapropiada, resultando en un desbordamiento de b\u00fafer basado en mont\u00edculo.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"baseScore\":9.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-189\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:flac:libflac:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.2\",\"matchCriteriaId\":\"7D389BAA-4D7C-4126-8D3D-9C8286BDBB45\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nullsoft:winamp:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.35\",\"matchCriteriaId\":\"366727E0-07BA-4D81-8EB2-7B291722C558\"}]}]}],\"references\":[{\"url\":\"http://bugzilla.redhat.com/show_bug.cgi?id=331991\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://flac.sourceforge.net/changelog.html#flac_1_2_1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=608\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00008.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/27210\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/27223\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/27355\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/27399\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/27507\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/27601\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/27625\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/27628\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/27780\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/27878\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/28548\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200711-15.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://securitytracker.com/id?1018815\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0243\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1469\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:214\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0975.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/26042\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.ubuntu.com/usn/usn-540-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/3483\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/3484\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/4061\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=332571\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/37187\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://issues.rpath.com/browse/RPL-1873\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10571\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00035.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://bugzilla.redhat.com/show_bug.cgi?id=331991\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://flac.sourceforge.net/changelog.html#flac_1_2_1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=608\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00008.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/27210\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/27223\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/27355\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/27399\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/27507\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/27601\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/27625\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/27628\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/27780\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/27878\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/28548\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200711-15.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://securitytracker.com/id?1018815\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0243\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1469\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:214\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0975.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/26042\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.ubuntu.com/usn/usn-540-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/3483\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/3484\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/4061\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=332571\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/37187\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://issues.rpath.com/browse/RPL-1873\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10571\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00035.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…