7.5
CVSSv2

CVE-2007-4974

Published: 19/09/2007 Updated: 18/10/2011
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Heap-based buffer overflow in the flac_buffer_copy function in libsndfile 1.0.17 and previous versions might allow remote malicious users to execute arbitrary code via a FLAC file with crafted PCM data containing a block with a size that exceeds the previous block size.

Vulnerable Product Search on Vulmon Subscribe to Product

mega-nerd libsndfile 1.0.10

mega-nerd libsndfile 1.0.12

mega-nerd libsndfile 1.0.14

mega-nerd libsndfile 1.0.16

mega-nerd libsndfile 0.0.8

mega-nerd libsndfile 0.0.28

mega-nerd libsndfile 1.0.0

mega-nerd libsndfile 1.0.1

mega-nerd libsndfile 1.0.11

mega-nerd libsndfile 1.0.13

mega-nerd libsndfile 1.0.15

mega-nerd libsndfile

Vendor Advisories

Debian Bug report logs - #443386 CVE-2007-4974 heap overflow via crafted PCM data Package: libsndfile; Maintainer for libsndfile is Debian Multimedia Maintainers <debian-multimedia@listsdebianorg>; Reported by: Nico Golde <nion@debianorg> Date: Thu, 20 Sep 2007 23:09:01 UTC Severity: grave Tags: security Found in ...
Robert Buchholz discovered that libsndfile did not correctly validate the size of its memory buffers If a user were tricked into playing a specially crafted FLAC file, a remote attacker could execute arbitrary code with user privileges ...
Rubert Buchholz discovered that libsndfile, a library for reading / writing audio files, performs insufficient boundary checks when processing FLAC files, which might lead to the execution of arbitrary code The old stable distribution (sarge) is not affected by this problem For the stable distribution (etch), this problem has been fixed in ve ...