Security
Headlines
HeadlinesLatestCVEs

Headline

Debian Security Advisory 5500-1

Debian Linux Security Advisory 5500-1 - A buffer overflow was discovered in flac, a library handling Free Lossless Audio Codec media, which could potentially result in the execution of arbitrary code.

Packet Storm
#sql#linux#debian#js#buffer_overflow#sap#ssl
-----BEGIN PGP SIGNED MESSAGE-----Hash: SHA512- -------------------------------------------------------------------------Debian Security Advisory DSA-5500-1                   [email protected]://www.debian.org/security/                       Moritz MuehlenhoffSeptember 18, 2023                    https://www.debian.org/security/faq- -------------------------------------------------------------------------Package        : flacCVE ID         : CVE-2020-22219A buffer overflow was discovered in flac, a library handling FreeLossless Audio Codec media, which could potentially result in theexecution of arbitrary code.For the oldstable distribution (bullseye), this problem has been fixedin version 1.3.3-2+deb11u2.We recommend that you upgrade your flac packages.For the detailed security status of flac please refer toits security tracker page at:https://security-tracker.debian.org/tracker/flacFurther information about Debian Security Advisories, how to applythese updates to your system and frequently asked questions can befound at: https://www.debian.org/security/Mailing list: [email protected] PGP SIGNATURE-----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QEw5-----END PGP SIGNATURE-----

Related news

Red Hat Security Advisory 2023-5155-01

Red Hat Security Advisory 2023-5155-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.13. Issues addressed include a denial of service vulnerability.

Ubuntu Security Notice USN-6360-1

Ubuntu Security Notice 6360-1 - It was discovered that FLAC incorrectly handled encoding certain files. A remote attacker could use this issue to cause FLAC to crash, resulting in a denial of service, or possibly execute arbitrary code.

Red Hat Security Advisory 2023-5044-01

Red Hat Security Advisory 2023-5044-01 - FLAC stands for Free Lossless Audio Codec. FLAC is similar to Ogg Vorbis, but lossless. The FLAC project consists of the stream format, reference encoders and decoders in library form, a command-line program to encode and decode FLAC files, and a command-line metadata editor for FLAC files. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2023-5047-01

Red Hat Security Advisory 2023-5047-01 - FLAC stands for Free Lossless Audio Codec. FLAC is similar to Ogg Vorbis, but lossless. The FLAC project consists of the stream format, reference encoders and decoders in library form, a command-line program to encode and decode FLAC files, and a command-line metadata editor for FLAC files. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2023-5045-01

Red Hat Security Advisory 2023-5045-01 - FLAC stands for Free Lossless Audio Codec. FLAC is similar to Ogg Vorbis, but lossless. The FLAC project consists of the stream format, reference encoders and decoders in library form, a command-line program to encode and decode FLAC files, and a command-line metadata editor for FLAC files. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2023-5048-01

Red Hat Security Advisory 2023-5048-01 - FLAC stands for Free Lossless Audio Codec. FLAC is similar to Ogg Vorbis, but lossless. The FLAC project consists of the stream format, reference encoders and decoders in library form, a command-line program to encode and decode FLAC files, and a command-line metadata editor for FLAC files. Issues addressed include a code execution vulnerability.

RHSA-2023:5044: Red Hat Security Advisory: flac security update

An update for flac is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-22219: A flaw was found in the libeconf library. This issue occurs due to a buffer overflow vulnerability in the bitwriter_grow_ function in FLAC that allows remote attackers to run ...

RHSA-2023:5047: Red Hat Security Advisory: flac security update

An update for flac is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-22219: A flaw was found in the libeconf library. This issue occurs due to a buffer overflow vulnerability in the bitwriter_grow_ function in FLAC that allows remote attackers to run arbitrary code via crafted input to the encoder.

RHSA-2023:5043: Red Hat Security Advisory: flac security update

An update for flac is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-22219: A flaw was found in the libeconf library. This issue occurs due to a buffer overflow vulnerability in the bitwriter_grow_ function in FLAC that allows remote attackers to run arbitrary code vi...

CVE-2020-22219: wild-addr-write found by fuzz · Issue #215 · xiph/flac

Buffer Overflow vulnerability in function bitwriter_grow_ in flac before 1.4.0 allows remote attackers to run arbitrary code via crafted input to the encoder.

Packet Storm: Latest News

Microsoft Windows TOCTOU Local Privilege Escalation