Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:5046: Red Hat Security Advisory: flac security update

An update for flac is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2020-22219: A flaw was found in the libeconf library. This issue occurs due to a buffer overflow vulnerability in the bitwriter_grow_ function in FLAC that allows remote attackers to run arbitrary code via crafted input to the encoder.
Red Hat Security Data
#vulnerability#linux#red_hat#rce#buffer_overflow#ibm#sap#ssl

Synopsis

Important: flac security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for flac is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

FLAC stands for Free Lossless Audio Codec. FLAC is similar to Ogg Vorbis, but lossless. The FLAC project consists of the stream format, reference encoders and decoders in library form, a command-line program to encode and decode FLAC files, and a command-line metadata editor for FLAC files.

Security Fix(es):

  • flac: Remote Code Execution (RCE) via the bitwriter_grow_ function, by supplying crafted input to the encoder (CVE-2020-22219)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64

Fixes

  • BZ - 2235489 - CVE-2020-22219 flac: Remote Code Execution (RCE) via the bitwriter_grow_ function, by supplying crafted input to the encoder

Red Hat Enterprise Linux for x86_64 8

SRPM

flac-1.3.2-9.el8_8.1.src.rpm

SHA-256: 5d70456298b2721616ab621d964c240ab341b1c80174e3d660a98994c9ea27fc

x86_64

flac-debuginfo-1.3.2-9.el8_8.1.i686.rpm

SHA-256: 7af731506d54b067211ae669c89e191936eef7f32f8ae94da53b30c270ce3e4a

flac-debuginfo-1.3.2-9.el8_8.1.x86_64.rpm

SHA-256: 7ee22125fa8cecd61f816378b26d501a7203978270eb04ae9a79692757102639

flac-debugsource-1.3.2-9.el8_8.1.i686.rpm

SHA-256: ba846e2812187764c29cc9bcedc2414b0550687649c960bb5a7c31ce8baab091

flac-debugsource-1.3.2-9.el8_8.1.x86_64.rpm

SHA-256: b029d223c38b5ea3c8ea98caccc5dc2905f40f49e5bf9325619624c8541debe8

flac-libs-1.3.2-9.el8_8.1.i686.rpm

SHA-256: 54878d661fc3606424a976b18e7710bf6668c095e1f45eb253fc735e957ece2f

flac-libs-1.3.2-9.el8_8.1.x86_64.rpm

SHA-256: 877e446b8c8bdaef6a1ce67b3a243317e88f105a761937202c5529b78a718796

flac-libs-debuginfo-1.3.2-9.el8_8.1.i686.rpm

SHA-256: e88b4f8fe93affbae0170ea0392de6509895ed9410b09af2fb4e94c80ccf959b

flac-libs-debuginfo-1.3.2-9.el8_8.1.x86_64.rpm

SHA-256: ea62f4dabd17a8e4c153bb98bbd42472ac4a3ae11241e56189f513df66d4aeeb

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM

flac-1.3.2-9.el8_8.1.src.rpm

SHA-256: 5d70456298b2721616ab621d964c240ab341b1c80174e3d660a98994c9ea27fc

x86_64

flac-debuginfo-1.3.2-9.el8_8.1.i686.rpm

SHA-256: 7af731506d54b067211ae669c89e191936eef7f32f8ae94da53b30c270ce3e4a

flac-debuginfo-1.3.2-9.el8_8.1.x86_64.rpm

SHA-256: 7ee22125fa8cecd61f816378b26d501a7203978270eb04ae9a79692757102639

flac-debugsource-1.3.2-9.el8_8.1.i686.rpm

SHA-256: ba846e2812187764c29cc9bcedc2414b0550687649c960bb5a7c31ce8baab091

flac-debugsource-1.3.2-9.el8_8.1.x86_64.rpm

SHA-256: b029d223c38b5ea3c8ea98caccc5dc2905f40f49e5bf9325619624c8541debe8

flac-libs-1.3.2-9.el8_8.1.i686.rpm

SHA-256: 54878d661fc3606424a976b18e7710bf6668c095e1f45eb253fc735e957ece2f

flac-libs-1.3.2-9.el8_8.1.x86_64.rpm

SHA-256: 877e446b8c8bdaef6a1ce67b3a243317e88f105a761937202c5529b78a718796

flac-libs-debuginfo-1.3.2-9.el8_8.1.i686.rpm

SHA-256: e88b4f8fe93affbae0170ea0392de6509895ed9410b09af2fb4e94c80ccf959b

flac-libs-debuginfo-1.3.2-9.el8_8.1.x86_64.rpm

SHA-256: ea62f4dabd17a8e4c153bb98bbd42472ac4a3ae11241e56189f513df66d4aeeb

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

flac-1.3.2-9.el8_8.1.src.rpm

SHA-256: 5d70456298b2721616ab621d964c240ab341b1c80174e3d660a98994c9ea27fc

s390x

flac-debuginfo-1.3.2-9.el8_8.1.s390x.rpm

SHA-256: f9795bed1911b8d4eb4ead79b78d5f99c89eb90d12db2f1714dbb43154a404e2

flac-debugsource-1.3.2-9.el8_8.1.s390x.rpm

SHA-256: f26d2f18201c38ba0f44538e6813be0a345b57009732c831afffadc693b75ded

flac-libs-1.3.2-9.el8_8.1.s390x.rpm

SHA-256: af421ab763de769133627bda48077739b02d9963f5d78495e51feb4a105cf0c1

flac-libs-debuginfo-1.3.2-9.el8_8.1.s390x.rpm

SHA-256: 7f4158fd9a3cd12acafded0b823a45f36704ea6046e32cf0c8a4b8a467606d44

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM

flac-1.3.2-9.el8_8.1.src.rpm

SHA-256: 5d70456298b2721616ab621d964c240ab341b1c80174e3d660a98994c9ea27fc

s390x

flac-debuginfo-1.3.2-9.el8_8.1.s390x.rpm

SHA-256: f9795bed1911b8d4eb4ead79b78d5f99c89eb90d12db2f1714dbb43154a404e2

flac-debugsource-1.3.2-9.el8_8.1.s390x.rpm

SHA-256: f26d2f18201c38ba0f44538e6813be0a345b57009732c831afffadc693b75ded

flac-libs-1.3.2-9.el8_8.1.s390x.rpm

SHA-256: af421ab763de769133627bda48077739b02d9963f5d78495e51feb4a105cf0c1

flac-libs-debuginfo-1.3.2-9.el8_8.1.s390x.rpm

SHA-256: 7f4158fd9a3cd12acafded0b823a45f36704ea6046e32cf0c8a4b8a467606d44

Red Hat Enterprise Linux for Power, little endian 8

SRPM

flac-1.3.2-9.el8_8.1.src.rpm

SHA-256: 5d70456298b2721616ab621d964c240ab341b1c80174e3d660a98994c9ea27fc

ppc64le

flac-debuginfo-1.3.2-9.el8_8.1.ppc64le.rpm

SHA-256: 146bc6064ab1d7cf86b246c6691162d8c56053c1133a8fed12f9c99047bdae68

flac-debugsource-1.3.2-9.el8_8.1.ppc64le.rpm

SHA-256: c7aeb284361e1e40c8da8a22d7cabfbd62f750e02d1ea205b64d7d04543fdfff

flac-libs-1.3.2-9.el8_8.1.ppc64le.rpm

SHA-256: ff9b9f05b8ee9d52d2c36fc09d05026dc196a4870d0785c15302cd006b55cfd1

flac-libs-debuginfo-1.3.2-9.el8_8.1.ppc64le.rpm

SHA-256: e9e67614a355e91f8cfb3ef5c0b4940ac7c4fe56cc8601f2a6db6d4ecb13d51e

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM

flac-1.3.2-9.el8_8.1.src.rpm

SHA-256: 5d70456298b2721616ab621d964c240ab341b1c80174e3d660a98994c9ea27fc

ppc64le

flac-debuginfo-1.3.2-9.el8_8.1.ppc64le.rpm

SHA-256: 146bc6064ab1d7cf86b246c6691162d8c56053c1133a8fed12f9c99047bdae68

flac-debugsource-1.3.2-9.el8_8.1.ppc64le.rpm

SHA-256: c7aeb284361e1e40c8da8a22d7cabfbd62f750e02d1ea205b64d7d04543fdfff

flac-libs-1.3.2-9.el8_8.1.ppc64le.rpm

SHA-256: ff9b9f05b8ee9d52d2c36fc09d05026dc196a4870d0785c15302cd006b55cfd1

flac-libs-debuginfo-1.3.2-9.el8_8.1.ppc64le.rpm

SHA-256: e9e67614a355e91f8cfb3ef5c0b4940ac7c4fe56cc8601f2a6db6d4ecb13d51e

Red Hat Enterprise Linux Server - TUS 8.8

SRPM

flac-1.3.2-9.el8_8.1.src.rpm

SHA-256: 5d70456298b2721616ab621d964c240ab341b1c80174e3d660a98994c9ea27fc

x86_64

flac-debuginfo-1.3.2-9.el8_8.1.i686.rpm

SHA-256: 7af731506d54b067211ae669c89e191936eef7f32f8ae94da53b30c270ce3e4a

flac-debuginfo-1.3.2-9.el8_8.1.x86_64.rpm

SHA-256: 7ee22125fa8cecd61f816378b26d501a7203978270eb04ae9a79692757102639

flac-debugsource-1.3.2-9.el8_8.1.i686.rpm

SHA-256: ba846e2812187764c29cc9bcedc2414b0550687649c960bb5a7c31ce8baab091

flac-debugsource-1.3.2-9.el8_8.1.x86_64.rpm

SHA-256: b029d223c38b5ea3c8ea98caccc5dc2905f40f49e5bf9325619624c8541debe8

flac-libs-1.3.2-9.el8_8.1.i686.rpm

SHA-256: 54878d661fc3606424a976b18e7710bf6668c095e1f45eb253fc735e957ece2f

flac-libs-1.3.2-9.el8_8.1.x86_64.rpm

SHA-256: 877e446b8c8bdaef6a1ce67b3a243317e88f105a761937202c5529b78a718796

flac-libs-debuginfo-1.3.2-9.el8_8.1.i686.rpm

SHA-256: e88b4f8fe93affbae0170ea0392de6509895ed9410b09af2fb4e94c80ccf959b

flac-libs-debuginfo-1.3.2-9.el8_8.1.x86_64.rpm

SHA-256: ea62f4dabd17a8e4c153bb98bbd42472ac4a3ae11241e56189f513df66d4aeeb

Red Hat Enterprise Linux for ARM 64 8

SRPM

flac-1.3.2-9.el8_8.1.src.rpm

SHA-256: 5d70456298b2721616ab621d964c240ab341b1c80174e3d660a98994c9ea27fc

aarch64

flac-debuginfo-1.3.2-9.el8_8.1.aarch64.rpm

SHA-256: b72643aa7b40fecb9b5bf440c3524b0f8e61f02cd6365593a104fdb7dbc0876e

flac-debugsource-1.3.2-9.el8_8.1.aarch64.rpm

SHA-256: 5c83af414a813e725644fa0e64d9bd156a48876098d22648bdf61d4aad093ad5

flac-libs-1.3.2-9.el8_8.1.aarch64.rpm

SHA-256: 1d1e21aa6813e027447e84e44c13a992072135980db8c27fa64acb1039d218a7

flac-libs-debuginfo-1.3.2-9.el8_8.1.aarch64.rpm

SHA-256: 4355eefabb43b39c813f72a00810d478782f1373c7a06f59d097a029d5d4bd40

Red Hat CodeReady Linux Builder for x86_64 8

SRPM

x86_64

flac-1.3.2-9.el8_8.1.x86_64.rpm

SHA-256: f2b0246617852c7437c955d2f1506c2fda65502c052be9478c686d102a0aa2e6

flac-debuginfo-1.3.2-9.el8_8.1.i686.rpm

SHA-256: 7af731506d54b067211ae669c89e191936eef7f32f8ae94da53b30c270ce3e4a

flac-debuginfo-1.3.2-9.el8_8.1.x86_64.rpm

SHA-256: 7ee22125fa8cecd61f816378b26d501a7203978270eb04ae9a79692757102639

flac-debugsource-1.3.2-9.el8_8.1.i686.rpm

SHA-256: ba846e2812187764c29cc9bcedc2414b0550687649c960bb5a7c31ce8baab091

flac-debugsource-1.3.2-9.el8_8.1.x86_64.rpm

SHA-256: b029d223c38b5ea3c8ea98caccc5dc2905f40f49e5bf9325619624c8541debe8

flac-devel-1.3.2-9.el8_8.1.i686.rpm

SHA-256: 5f7fbae66d1fb56a28f99c4d030acf165a7678876af0fa98400ab360dda78d78

flac-devel-1.3.2-9.el8_8.1.x86_64.rpm

SHA-256: c5aa78c666346a8d4daafb8f9ec296f392f3a58ad37163615321679037cfe06d

flac-libs-debuginfo-1.3.2-9.el8_8.1.i686.rpm

SHA-256: e88b4f8fe93affbae0170ea0392de6509895ed9410b09af2fb4e94c80ccf959b

flac-libs-debuginfo-1.3.2-9.el8_8.1.x86_64.rpm

SHA-256: ea62f4dabd17a8e4c153bb98bbd42472ac4a3ae11241e56189f513df66d4aeeb

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM

ppc64le

flac-1.3.2-9.el8_8.1.ppc64le.rpm

SHA-256: 54f3ff8937932c01f6bafe62608391600939f87f6f2919de069884c096f79b4a

flac-debuginfo-1.3.2-9.el8_8.1.ppc64le.rpm

SHA-256: 146bc6064ab1d7cf86b246c6691162d8c56053c1133a8fed12f9c99047bdae68

flac-debugsource-1.3.2-9.el8_8.1.ppc64le.rpm

SHA-256: c7aeb284361e1e40c8da8a22d7cabfbd62f750e02d1ea205b64d7d04543fdfff

flac-devel-1.3.2-9.el8_8.1.ppc64le.rpm

SHA-256: 9f9e40edff5df1f9cca8f2bdb72b9a007dcf363743be6dbab20b1b6bf4bcf5bd

flac-libs-debuginfo-1.3.2-9.el8_8.1.ppc64le.rpm

SHA-256: e9e67614a355e91f8cfb3ef5c0b4940ac7c4fe56cc8601f2a6db6d4ecb13d51e

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM

s390x

flac-1.3.2-9.el8_8.1.s390x.rpm

SHA-256: 5e76c170d37375eee948c17fe6a6baf88636bbdb4e6bc258e47dce3eee6b7bc9

flac-debuginfo-1.3.2-9.el8_8.1.s390x.rpm

SHA-256: f9795bed1911b8d4eb4ead79b78d5f99c89eb90d12db2f1714dbb43154a404e2

flac-debugsource-1.3.2-9.el8_8.1.s390x.rpm

SHA-256: f26d2f18201c38ba0f44538e6813be0a345b57009732c831afffadc693b75ded

flac-devel-1.3.2-9.el8_8.1.s390x.rpm

SHA-256: 63fc2b13c7c0c8966286968201b0647c5fe37fb9865a77029c4cb70a034ad7c5

flac-libs-debuginfo-1.3.2-9.el8_8.1.s390x.rpm

SHA-256: 7f4158fd9a3cd12acafded0b823a45f36704ea6046e32cf0c8a4b8a467606d44

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM

flac-1.3.2-9.el8_8.1.src.rpm

SHA-256: 5d70456298b2721616ab621d964c240ab341b1c80174e3d660a98994c9ea27fc

aarch64

flac-debuginfo-1.3.2-9.el8_8.1.aarch64.rpm

SHA-256: b72643aa7b40fecb9b5bf440c3524b0f8e61f02cd6365593a104fdb7dbc0876e

flac-debugsource-1.3.2-9.el8_8.1.aarch64.rpm

SHA-256: 5c83af414a813e725644fa0e64d9bd156a48876098d22648bdf61d4aad093ad5

flac-libs-1.3.2-9.el8_8.1.aarch64.rpm

SHA-256: 1d1e21aa6813e027447e84e44c13a992072135980db8c27fa64acb1039d218a7

flac-libs-debuginfo-1.3.2-9.el8_8.1.aarch64.rpm

SHA-256: 4355eefabb43b39c813f72a00810d478782f1373c7a06f59d097a029d5d4bd40

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM

flac-1.3.2-9.el8_8.1.src.rpm

SHA-256: 5d70456298b2721616ab621d964c240ab341b1c80174e3d660a98994c9ea27fc

ppc64le

flac-debuginfo-1.3.2-9.el8_8.1.ppc64le.rpm

SHA-256: 146bc6064ab1d7cf86b246c6691162d8c56053c1133a8fed12f9c99047bdae68

flac-debugsource-1.3.2-9.el8_8.1.ppc64le.rpm

SHA-256: c7aeb284361e1e40c8da8a22d7cabfbd62f750e02d1ea205b64d7d04543fdfff

flac-libs-1.3.2-9.el8_8.1.ppc64le.rpm

SHA-256: ff9b9f05b8ee9d52d2c36fc09d05026dc196a4870d0785c15302cd006b55cfd1

flac-libs-debuginfo-1.3.2-9.el8_8.1.ppc64le.rpm

SHA-256: e9e67614a355e91f8cfb3ef5c0b4940ac7c4fe56cc8601f2a6db6d4ecb13d51e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM

flac-1.3.2-9.el8_8.1.src.rpm

SHA-256: 5d70456298b2721616ab621d964c240ab341b1c80174e3d660a98994c9ea27fc

x86_64

flac-debuginfo-1.3.2-9.el8_8.1.i686.rpm

SHA-256: 7af731506d54b067211ae669c89e191936eef7f32f8ae94da53b30c270ce3e4a

flac-debuginfo-1.3.2-9.el8_8.1.x86_64.rpm

SHA-256: 7ee22125fa8cecd61f816378b26d501a7203978270eb04ae9a79692757102639

flac-debugsource-1.3.2-9.el8_8.1.i686.rpm

SHA-256: ba846e2812187764c29cc9bcedc2414b0550687649c960bb5a7c31ce8baab091

flac-debugsource-1.3.2-9.el8_8.1.x86_64.rpm

SHA-256: b029d223c38b5ea3c8ea98caccc5dc2905f40f49e5bf9325619624c8541debe8

flac-libs-1.3.2-9.el8_8.1.i686.rpm

SHA-256: 54878d661fc3606424a976b18e7710bf6668c095e1f45eb253fc735e957ece2f

flac-libs-1.3.2-9.el8_8.1.x86_64.rpm

SHA-256: 877e446b8c8bdaef6a1ce67b3a243317e88f105a761937202c5529b78a718796

flac-libs-debuginfo-1.3.2-9.el8_8.1.i686.rpm

SHA-256: e88b4f8fe93affbae0170ea0392de6509895ed9410b09af2fb4e94c80ccf959b

flac-libs-debuginfo-1.3.2-9.el8_8.1.x86_64.rpm

SHA-256: ea62f4dabd17a8e4c153bb98bbd42472ac4a3ae11241e56189f513df66d4aeeb

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM

aarch64

flac-1.3.2-9.el8_8.1.aarch64.rpm

SHA-256: 4d822af0bc7691c6b7a7f609021f044844d669688234ed3f8ac80cf480520e81

flac-debuginfo-1.3.2-9.el8_8.1.aarch64.rpm

SHA-256: b72643aa7b40fecb9b5bf440c3524b0f8e61f02cd6365593a104fdb7dbc0876e

flac-debugsource-1.3.2-9.el8_8.1.aarch64.rpm

SHA-256: 5c83af414a813e725644fa0e64d9bd156a48876098d22648bdf61d4aad093ad5

flac-devel-1.3.2-9.el8_8.1.aarch64.rpm

SHA-256: 1948738170046c31389de5307a96dcd771471cb3e0f8d1d2a0de6d477b746abb

flac-libs-debuginfo-1.3.2-9.el8_8.1.aarch64.rpm

SHA-256: 4355eefabb43b39c813f72a00810d478782f1373c7a06f59d097a029d5d4bd40

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM

x86_64

flac-1.3.2-9.el8_8.1.x86_64.rpm

SHA-256: f2b0246617852c7437c955d2f1506c2fda65502c052be9478c686d102a0aa2e6

flac-debuginfo-1.3.2-9.el8_8.1.i686.rpm

SHA-256: 7af731506d54b067211ae669c89e191936eef7f32f8ae94da53b30c270ce3e4a

flac-debuginfo-1.3.2-9.el8_8.1.x86_64.rpm

SHA-256: 7ee22125fa8cecd61f816378b26d501a7203978270eb04ae9a79692757102639

flac-debugsource-1.3.2-9.el8_8.1.i686.rpm

SHA-256: ba846e2812187764c29cc9bcedc2414b0550687649c960bb5a7c31ce8baab091

flac-debugsource-1.3.2-9.el8_8.1.x86_64.rpm

SHA-256: b029d223c38b5ea3c8ea98caccc5dc2905f40f49e5bf9325619624c8541debe8

flac-devel-1.3.2-9.el8_8.1.i686.rpm

SHA-256: 5f7fbae66d1fb56a28f99c4d030acf165a7678876af0fa98400ab360dda78d78

flac-devel-1.3.2-9.el8_8.1.x86_64.rpm

SHA-256: c5aa78c666346a8d4daafb8f9ec296f392f3a58ad37163615321679037cfe06d

flac-libs-debuginfo-1.3.2-9.el8_8.1.i686.rpm

SHA-256: e88b4f8fe93affbae0170ea0392de6509895ed9410b09af2fb4e94c80ccf959b

flac-libs-debuginfo-1.3.2-9.el8_8.1.x86_64.rpm

SHA-256: ea62f4dabd17a8e4c153bb98bbd42472ac4a3ae11241e56189f513df66d4aeeb

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8

SRPM

ppc64le

flac-1.3.2-9.el8_8.1.ppc64le.rpm

SHA-256: 54f3ff8937932c01f6bafe62608391600939f87f6f2919de069884c096f79b4a

flac-debuginfo-1.3.2-9.el8_8.1.ppc64le.rpm

SHA-256: 146bc6064ab1d7cf86b246c6691162d8c56053c1133a8fed12f9c99047bdae68

flac-debugsource-1.3.2-9.el8_8.1.ppc64le.rpm

SHA-256: c7aeb284361e1e40c8da8a22d7cabfbd62f750e02d1ea205b64d7d04543fdfff

flac-devel-1.3.2-9.el8_8.1.ppc64le.rpm

SHA-256: 9f9e40edff5df1f9cca8f2bdb72b9a007dcf363743be6dbab20b1b6bf4bcf5bd

flac-libs-debuginfo-1.3.2-9.el8_8.1.ppc64le.rpm

SHA-256: e9e67614a355e91f8cfb3ef5c0b4940ac7c4fe56cc8601f2a6db6d4ecb13d51e

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8

SRPM

s390x

flac-1.3.2-9.el8_8.1.s390x.rpm

SHA-256: 5e76c170d37375eee948c17fe6a6baf88636bbdb4e6bc258e47dce3eee6b7bc9

flac-debuginfo-1.3.2-9.el8_8.1.s390x.rpm

SHA-256: f9795bed1911b8d4eb4ead79b78d5f99c89eb90d12db2f1714dbb43154a404e2

flac-debugsource-1.3.2-9.el8_8.1.s390x.rpm

SHA-256: f26d2f18201c38ba0f44538e6813be0a345b57009732c831afffadc693b75ded

flac-devel-1.3.2-9.el8_8.1.s390x.rpm

SHA-256: 63fc2b13c7c0c8966286968201b0647c5fe37fb9865a77029c4cb70a034ad7c5

flac-libs-debuginfo-1.3.2-9.el8_8.1.s390x.rpm

SHA-256: 7f4158fd9a3cd12acafded0b823a45f36704ea6046e32cf0c8a4b8a467606d44

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM

aarch64

flac-1.3.2-9.el8_8.1.aarch64.rpm

SHA-256: 4d822af0bc7691c6b7a7f609021f044844d669688234ed3f8ac80cf480520e81

flac-debuginfo-1.3.2-9.el8_8.1.aarch64.rpm

SHA-256: b72643aa7b40fecb9b5bf440c3524b0f8e61f02cd6365593a104fdb7dbc0876e

flac-debugsource-1.3.2-9.el8_8.1.aarch64.rpm

SHA-256: 5c83af414a813e725644fa0e64d9bd156a48876098d22648bdf61d4aad093ad5

flac-devel-1.3.2-9.el8_8.1.aarch64.rpm

SHA-256: 1948738170046c31389de5307a96dcd771471cb3e0f8d1d2a0de6d477b746abb

flac-libs-debuginfo-1.3.2-9.el8_8.1.aarch64.rpm

SHA-256: 4355eefabb43b39c813f72a00810d478782f1373c7a06f59d097a029d5d4bd40

Related news

Ubuntu Security Notice USN-6360-2

Ubuntu Security Notice 6360-2 - USN-6360-1 fixed a vulnerability in FLAC. This update provides the corresponding update for Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, and Ubuntu 18.04 LTS. It was discovered that FLAC incorrectly handled encoding certain files. A remote attacker could use this issue to cause FLAC to crash, resulting in a denial of service, or possibly execute arbitrary code.

Red Hat Security Advisory 2023-5155-01

Red Hat Security Advisory 2023-5155-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.13. Issues addressed include a denial of service vulnerability.

Ubuntu Security Notice USN-6360-1

Ubuntu Security Notice 6360-1 - It was discovered that FLAC incorrectly handled encoding certain files. A remote attacker could use this issue to cause FLAC to crash, resulting in a denial of service, or possibly execute arbitrary code.

Red Hat Security Advisory 2023-5044-01

Red Hat Security Advisory 2023-5044-01 - FLAC stands for Free Lossless Audio Codec. FLAC is similar to Ogg Vorbis, but lossless. The FLAC project consists of the stream format, reference encoders and decoders in library form, a command-line program to encode and decode FLAC files, and a command-line metadata editor for FLAC files. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2023-5046-01

Red Hat Security Advisory 2023-5046-01 - FLAC stands for Free Lossless Audio Codec. FLAC is similar to Ogg Vorbis, but lossless. The FLAC project consists of the stream format, reference encoders and decoders in library form, a command-line program to encode and decode FLAC files, and a command-line metadata editor for FLAC files. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2023-5047-01

Red Hat Security Advisory 2023-5047-01 - FLAC stands for Free Lossless Audio Codec. FLAC is similar to Ogg Vorbis, but lossless. The FLAC project consists of the stream format, reference encoders and decoders in library form, a command-line program to encode and decode FLAC files, and a command-line metadata editor for FLAC files. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2023-5045-01

Red Hat Security Advisory 2023-5045-01 - FLAC stands for Free Lossless Audio Codec. FLAC is similar to Ogg Vorbis, but lossless. The FLAC project consists of the stream format, reference encoders and decoders in library form, a command-line program to encode and decode FLAC files, and a command-line metadata editor for FLAC files. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2023-5048-01

Red Hat Security Advisory 2023-5048-01 - FLAC stands for Free Lossless Audio Codec. FLAC is similar to Ogg Vorbis, but lossless. The FLAC project consists of the stream format, reference encoders and decoders in library form, a command-line program to encode and decode FLAC files, and a command-line metadata editor for FLAC files. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2023-5042-01

Red Hat Security Advisory 2023-5042-01 - FLAC stands for Free Lossless Audio Codec. FLAC is similar to Ogg Vorbis, but lossless. The FLAC project consists of the stream format, reference encoders and decoders in library form, a command-line program to encode and decode FLAC files, and a command-line metadata editor for FLAC files. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2023-5043-01

Red Hat Security Advisory 2023-5043-01 - FLAC stands for Free Lossless Audio Codec. FLAC is similar to Ogg Vorbis, but lossless. The FLAC project consists of the stream format, reference encoders and decoders in library form, a command-line program to encode and decode FLAC files, and a command-line metadata editor for FLAC files. Issues addressed include a code execution vulnerability.

RHSA-2023:5045: Red Hat Security Advisory: flac security update

An update for flac is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-22219: A flaw was found in the libeconf library. This issue occurs due to a buffer overflow vulnerability in the bitwriter_grow_ function in FLAC that allows remote attackers to run arbitrary code via crafted input to the encoder.

RHSA-2023:5047: Red Hat Security Advisory: flac security update

An update for flac is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-22219: A flaw was found in the libeconf library. This issue occurs due to a buffer overflow vulnerability in the bitwriter_grow_ function in FLAC that allows remote attackers to run arbitrary code via crafted input to the encoder.

RHSA-2023:5044: Red Hat Security Advisory: flac security update

An update for flac is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-22219: A flaw was found in the libeconf library. This issue occurs due to a buffer overflow vulnerability in the bitwriter_grow_ function in FLAC that allows remote attackers to run ...

RHSA-2023:5043: Red Hat Security Advisory: flac security update

An update for flac is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-22219: A flaw was found in the libeconf library. This issue occurs due to a buffer overflow vulnerability in the bitwriter_grow_ function in FLAC that allows remote attackers to run arbitrary code vi...

RHSA-2023:5042: Red Hat Security Advisory: flac security update

An update for flac is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-22219: A flaw was found in the libeconf library. This issue occurs due to a buffer overflow vulnerability in the bitwriter_grow_ function in FLAC that allows remote attackers to run arbitrary code via crafted input to the encoder.

CVE-2020-22219: wild-addr-write found by fuzz · Issue #215 · xiph/flac

Buffer Overflow vulnerability in function bitwriter_grow_ in flac before 1.4.0 allows remote attackers to run arbitrary code via crafted input to the encoder.