Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-5045-01

Red Hat Security Advisory 2023-5045-01 - FLAC stands for Free Lossless Audio Codec. FLAC is similar to Ogg Vorbis, but lossless. The FLAC project consists of the stream format, reference encoders and decoders in library form, a command-line program to encode and decode FLAC files, and a command-line metadata editor for FLAC files. Issues addressed include a code execution vulnerability.

Packet Storm
#vulnerability#ios#linux#red_hat#js#rce#ssl

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: flac security update
Advisory ID: RHSA-2023:5045-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5045
Issue date: 2023-09-11
CVE Names: CVE-2020-22219
=====================================================================

  1. Summary:

An update for flac is now available for Red Hat Enterprise Linux 8.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64

  1. Description:

FLAC stands for Free Lossless Audio Codec. FLAC is similar to Ogg Vorbis,
but lossless. The FLAC project consists of the stream format, reference
encoders and decoders in library form, a command-line program to encode and
decode FLAC files, and a command-line metadata editor for FLAC files.

Security Fix(es):

  • flac: Remote Code Execution (RCE) via the bitwriter_grow_ function, by
    supplying crafted input to the encoder (CVE-2020-22219)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2235489 - CVE-2020-22219 flac: Remote Code Execution (RCE) via the bitwriter_grow_ function, by supplying crafted input to the encoder

  1. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.6):

Source:
flac-1.3.2-9.el8_6.1.src.rpm

aarch64:
flac-debuginfo-1.3.2-9.el8_6.1.aarch64.rpm
flac-debugsource-1.3.2-9.el8_6.1.aarch64.rpm
flac-libs-1.3.2-9.el8_6.1.aarch64.rpm
flac-libs-debuginfo-1.3.2-9.el8_6.1.aarch64.rpm

ppc64le:
flac-debuginfo-1.3.2-9.el8_6.1.ppc64le.rpm
flac-debugsource-1.3.2-9.el8_6.1.ppc64le.rpm
flac-libs-1.3.2-9.el8_6.1.ppc64le.rpm
flac-libs-debuginfo-1.3.2-9.el8_6.1.ppc64le.rpm

s390x:
flac-debuginfo-1.3.2-9.el8_6.1.s390x.rpm
flac-debugsource-1.3.2-9.el8_6.1.s390x.rpm
flac-libs-1.3.2-9.el8_6.1.s390x.rpm
flac-libs-debuginfo-1.3.2-9.el8_6.1.s390x.rpm

x86_64:
flac-debuginfo-1.3.2-9.el8_6.1.i686.rpm
flac-debuginfo-1.3.2-9.el8_6.1.x86_64.rpm
flac-debugsource-1.3.2-9.el8_6.1.i686.rpm
flac-debugsource-1.3.2-9.el8_6.1.x86_64.rpm
flac-libs-1.3.2-9.el8_6.1.i686.rpm
flac-libs-1.3.2-9.el8_6.1.x86_64.rpm
flac-libs-debuginfo-1.3.2-9.el8_6.1.i686.rpm
flac-libs-debuginfo-1.3.2-9.el8_6.1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.8.6):

aarch64:
flac-1.3.2-9.el8_6.1.aarch64.rpm
flac-debuginfo-1.3.2-9.el8_6.1.aarch64.rpm
flac-debugsource-1.3.2-9.el8_6.1.aarch64.rpm
flac-devel-1.3.2-9.el8_6.1.aarch64.rpm
flac-libs-debuginfo-1.3.2-9.el8_6.1.aarch64.rpm

ppc64le:
flac-1.3.2-9.el8_6.1.ppc64le.rpm
flac-debuginfo-1.3.2-9.el8_6.1.ppc64le.rpm
flac-debugsource-1.3.2-9.el8_6.1.ppc64le.rpm
flac-devel-1.3.2-9.el8_6.1.ppc64le.rpm
flac-libs-debuginfo-1.3.2-9.el8_6.1.ppc64le.rpm

s390x:
flac-1.3.2-9.el8_6.1.s390x.rpm
flac-debuginfo-1.3.2-9.el8_6.1.s390x.rpm
flac-debugsource-1.3.2-9.el8_6.1.s390x.rpm
flac-devel-1.3.2-9.el8_6.1.s390x.rpm
flac-libs-debuginfo-1.3.2-9.el8_6.1.s390x.rpm

x86_64:
flac-1.3.2-9.el8_6.1.x86_64.rpm
flac-debuginfo-1.3.2-9.el8_6.1.i686.rpm
flac-debuginfo-1.3.2-9.el8_6.1.x86_64.rpm
flac-debugsource-1.3.2-9.el8_6.1.i686.rpm
flac-debugsource-1.3.2-9.el8_6.1.x86_64.rpm
flac-devel-1.3.2-9.el8_6.1.i686.rpm
flac-devel-1.3.2-9.el8_6.1.x86_64.rpm
flac-libs-debuginfo-1.3.2-9.el8_6.1.i686.rpm
flac-libs-debuginfo-1.3.2-9.el8_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2020-22219
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=N6/A
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Debian Security Advisory 5500-1

Debian Linux Security Advisory 5500-1 - A buffer overflow was discovered in flac, a library handling Free Lossless Audio Codec media, which could potentially result in the execution of arbitrary code.

Ubuntu Security Notice USN-6360-1

Ubuntu Security Notice 6360-1 - It was discovered that FLAC incorrectly handled encoding certain files. A remote attacker could use this issue to cause FLAC to crash, resulting in a denial of service, or possibly execute arbitrary code.

Red Hat Security Advisory 2023-5044-01

Red Hat Security Advisory 2023-5044-01 - FLAC stands for Free Lossless Audio Codec. FLAC is similar to Ogg Vorbis, but lossless. The FLAC project consists of the stream format, reference encoders and decoders in library form, a command-line program to encode and decode FLAC files, and a command-line metadata editor for FLAC files. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2023-5046-01

Red Hat Security Advisory 2023-5046-01 - FLAC stands for Free Lossless Audio Codec. FLAC is similar to Ogg Vorbis, but lossless. The FLAC project consists of the stream format, reference encoders and decoders in library form, a command-line program to encode and decode FLAC files, and a command-line metadata editor for FLAC files. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2023-5048-01

Red Hat Security Advisory 2023-5048-01 - FLAC stands for Free Lossless Audio Codec. FLAC is similar to Ogg Vorbis, but lossless. The FLAC project consists of the stream format, reference encoders and decoders in library form, a command-line program to encode and decode FLAC files, and a command-line metadata editor for FLAC files. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2023-5042-01

Red Hat Security Advisory 2023-5042-01 - FLAC stands for Free Lossless Audio Codec. FLAC is similar to Ogg Vorbis, but lossless. The FLAC project consists of the stream format, reference encoders and decoders in library form, a command-line program to encode and decode FLAC files, and a command-line metadata editor for FLAC files. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2023-5043-01

Red Hat Security Advisory 2023-5043-01 - FLAC stands for Free Lossless Audio Codec. FLAC is similar to Ogg Vorbis, but lossless. The FLAC project consists of the stream format, reference encoders and decoders in library form, a command-line program to encode and decode FLAC files, and a command-line metadata editor for FLAC files. Issues addressed include a code execution vulnerability.

RHSA-2023:5046: Red Hat Security Advisory: flac security update

An update for flac is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-22219: A flaw was found in the libeconf library. This issue occurs due to a buffer overflow vulnerability in the bitwriter_grow_ function in FLAC that allows remote attackers to run arbitrary code via crafted input to the encoder.

RHSA-2023:5045: Red Hat Security Advisory: flac security update

An update for flac is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-22219: A flaw was found in the libeconf library. This issue occurs due to a buffer overflow vulnerability in the bitwriter_grow_ function in FLAC that allows remote attackers to run arbitrary code via crafted input to the encoder.

RHSA-2023:5047: Red Hat Security Advisory: flac security update

An update for flac is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-22219: A flaw was found in the libeconf library. This issue occurs due to a buffer overflow vulnerability in the bitwriter_grow_ function in FLAC that allows remote attackers to run arbitrary code via crafted input to the encoder.

RHSA-2023:5042: Red Hat Security Advisory: flac security update

An update for flac is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-22219: A flaw was found in the libeconf library. This issue occurs due to a buffer overflow vulnerability in the bitwriter_grow_ function in FLAC that allows remote attackers to run arbitrary code via crafted input to the encoder.

RHSA-2023:5043: Red Hat Security Advisory: flac security update

An update for flac is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-22219: A flaw was found in the libeconf library. This issue occurs due to a buffer overflow vulnerability in the bitwriter_grow_ function in FLAC that allows remote attackers to run arbitrary code vi...

CVE-2020-22219: wild-addr-write found by fuzz · Issue #215 · xiph/flac

Buffer Overflow vulnerability in function bitwriter_grow_ in flac before 1.4.0 allows remote attackers to run arbitrary code via crafted input to the encoder.

Packet Storm: Latest News

Ubuntu Security Notice USN-6885-3