7.5
CVSSv2

CVE-2014-9028

Published: 26/11/2014 Updated: 07/11/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Heap-based buffer overflow in stream_decoder.c in libFLAC prior to 1.3.1 allows remote malicious users to execute arbitrary code via a crafted .flac file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

flac libflac

Vendor Advisories

Debian Bug report logs - #770918 flac: CVE-2014-8962/CVE-2014-9028: heap buffer overflows Package: flac; Maintainer for flac is Debian Multimedia Maintainers <debian-multimedia@listsdebianorg>; Source for flac is src:flac (PTS, buildd, popcon) Reported by: Erik de Castro Lopo <erikd@mega-nerdcom> Date: Tue, 25 Nov ...
FLAC could be made to crash or run programs as your login if it opened a specially crafted file ...
Michele Spagnuolo, of Google Security Team, and Miroslav Lichvar, of Red Hat, discovered two issues in flac, a library handling Free Lossless Audio Codec media: by providing a specially crafted FLAC file, an attacker could execute arbitrary code For the stable distribution (wheezy), these problems have been fixed in version 121-6+deb7u1 For the ...
A buffer overflow flaw was found in the way flac decoded FLAC audio files An attacker could create a specially crafted FLAC audio file that could cause an application using the flac library to crash or execute arbitrary code when the file was read (CVE-2014-9028) A buffer over-read flaw was found in the way flac processed certain ID3v2 metadata ...