lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 11 Oct 2007 15:46:32 -0400
From: iDefense Labs <labs-no-reply@...fense.com>
To: vulnwatch@...nwatch.org, full-disclosure@...ts.grok.org.uk,
	bugtraq@...urityfocus.com
Subject: iDefense Security Advisory 10.11.07: Multiple Vendor FLAC Library
 Multiple Integer Overflow Vulnerabilities

Multiple Vendor FLAC Library Multiple Integer Overflow Vulnerabilities

iDefense Security Advisory 10.11.07
http://labs.idefense.com/intelligence/vulnerabilities/
Oct 11, 2007

I. BACKGROUND

Free Lossless Audio Codec (FLAC) is a popular file format for audio data
compression. AOL Corp.'s Winamp media player has support for the FLAC
format. More information about FLAC and Winamp is available at the
following URLs.

http://flac.sourceforge.net/
http://www.winamp.com/

II. DESCRIPTION

Remote exploitation of multiple integer overflow vulnerabilities in
libFLAC, as included with various vendor's software distributions,
allows attackers to execute arbitrary code in the context of the
currently logged in user.

These vulnerabilities specifically exist in the handling of malformed
FLAC media files. In each case, an integer overflow can occur while
calculating the amount of memory to allocate. As such, insufficient
memory is allocated for the data that is subsequently read in from the
file, and a heap based buffer overflow occurs.

III. ANALYSIS

Exploitation allows remote attackers to execute arbitrary code in the
context of the user attempting to play the media file. Exploitation
requires that an attacker persuade a targeted user into opening a
malformed FLAC file.

IV. DETECTION

iDefense has confirmed the existence of these vulnerabilities libFLAC
1.2.0, as well as the version of libFLAC included in in the full 5.35
version Winamp. Previous versions of libFLAC may also be vulnerable.
The lite version of Winamp does not include support for the FLAC file
format, and as such is not vulnerable.

V. WORKAROUND

For Winamp users, it is possible to remove support for the FLAC file
format by uninstalling the FLAC input plug-in.

VI. VENDOR RESPONSE

The FLAC maintainers have released version 1.2.1 of FLAC to address
these vulnerabilities. AOL Corp. has addressed this vulnerability in
version 5.5 of Winamp. For more information see the FLAC change log at
the following URL.

http://flac.sourceforge.net/changelog.html

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2007-4619 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

08/29/2007  Initial vendor notification
08/29/2007  Initial vendor response
10/11/2007  Coordinated public disclosure

IX. CREDIT

This vulnerability was reported to iDefense by Sean de Regge.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2007 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail customerservice@...fense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
 There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.

Powered by blists - more mailing lists