what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-0767-01

Red Hat Security Advisory 2015-0767-01
Posted Apr 1, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0767-01 - The flac packages contain a decoder and an encoder for the FLAC audio file format. A buffer overflow flaw was found in the way flac decoded FLAC audio files. An attacker could create a specially crafted FLAC audio file that could cause an application using the flac library to crash or execute arbitrary code when the file was read. A buffer over-read flaw was found in the way flac processed certain ID3v2 metadata. An attacker could create a specially crafted FLAC audio file that could cause an application using the flac library to crash when the file was read.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2014-8962, CVE-2014-9028
SHA-256 | 2f7e195b6925583791596a7cda6298ad5a59aee71434723dad31751db6670d60

Red Hat Security Advisory 2015-0767-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: flac security update
Advisory ID: RHSA-2015:0767-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0767.html
Issue date: 2015-03-31
Updated on: 2015-04-01
CVE Names: CVE-2014-8962 CVE-2014-9028
=====================================================================

1. Summary:

Updated flac packages that fix two security issues are now available for
Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The flac packages contain a decoder and an encoder for the FLAC (Free
Lossless Audio Codec) audio file format.

A buffer overflow flaw was found in the way flac decoded FLAC audio files.
An attacker could create a specially crafted FLAC audio file that could
cause an application using the flac library to crash or execute arbitrary
code when the file was read. (CVE-2014-9028)

A buffer over-read flaw was found in the way flac processed certain ID3v2
metadata. An attacker could create a specially crafted FLAC audio file that
could cause an application using the flac library to crash when the file
was read. (CVE-2014-8962)

All flac users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
update, all applications linked against the flac library must be restarted
for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1167236 - CVE-2014-8962 flac: Buffer read overflow when processing ID3V2 metadata
1167741 - CVE-2014-9028 flac: Heap buffer write overflow in read_residual_partitioned_rice_

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
flac-1.2.1-7.el6_6.src.rpm

i386:
flac-1.2.1-7.el6_6.i686.rpm
flac-debuginfo-1.2.1-7.el6_6.i686.rpm

x86_64:
flac-1.2.1-7.el6_6.i686.rpm
flac-1.2.1-7.el6_6.x86_64.rpm
flac-debuginfo-1.2.1-7.el6_6.i686.rpm
flac-debuginfo-1.2.1-7.el6_6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
flac-debuginfo-1.2.1-7.el6_6.i686.rpm
flac-devel-1.2.1-7.el6_6.i686.rpm

x86_64:
flac-debuginfo-1.2.1-7.el6_6.i686.rpm
flac-debuginfo-1.2.1-7.el6_6.x86_64.rpm
flac-devel-1.2.1-7.el6_6.i686.rpm
flac-devel-1.2.1-7.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
flac-1.2.1-7.el6_6.src.rpm

x86_64:
flac-1.2.1-7.el6_6.i686.rpm
flac-1.2.1-7.el6_6.x86_64.rpm
flac-debuginfo-1.2.1-7.el6_6.i686.rpm
flac-debuginfo-1.2.1-7.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
flac-debuginfo-1.2.1-7.el6_6.i686.rpm
flac-debuginfo-1.2.1-7.el6_6.x86_64.rpm
flac-devel-1.2.1-7.el6_6.i686.rpm
flac-devel-1.2.1-7.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
flac-1.2.1-7.el6_6.src.rpm

i386:
flac-1.2.1-7.el6_6.i686.rpm
flac-debuginfo-1.2.1-7.el6_6.i686.rpm

ppc64:
flac-1.2.1-7.el6_6.ppc.rpm
flac-1.2.1-7.el6_6.ppc64.rpm
flac-debuginfo-1.2.1-7.el6_6.ppc.rpm
flac-debuginfo-1.2.1-7.el6_6.ppc64.rpm

s390x:
flac-1.2.1-7.el6_6.s390.rpm
flac-1.2.1-7.el6_6.s390x.rpm
flac-debuginfo-1.2.1-7.el6_6.s390.rpm
flac-debuginfo-1.2.1-7.el6_6.s390x.rpm

x86_64:
flac-1.2.1-7.el6_6.i686.rpm
flac-1.2.1-7.el6_6.x86_64.rpm
flac-debuginfo-1.2.1-7.el6_6.i686.rpm
flac-debuginfo-1.2.1-7.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
flac-debuginfo-1.2.1-7.el6_6.i686.rpm
flac-devel-1.2.1-7.el6_6.i686.rpm

ppc64:
flac-debuginfo-1.2.1-7.el6_6.ppc.rpm
flac-debuginfo-1.2.1-7.el6_6.ppc64.rpm
flac-devel-1.2.1-7.el6_6.ppc.rpm
flac-devel-1.2.1-7.el6_6.ppc64.rpm

s390x:
flac-debuginfo-1.2.1-7.el6_6.s390.rpm
flac-debuginfo-1.2.1-7.el6_6.s390x.rpm
flac-devel-1.2.1-7.el6_6.s390.rpm
flac-devel-1.2.1-7.el6_6.s390x.rpm

x86_64:
flac-debuginfo-1.2.1-7.el6_6.i686.rpm
flac-debuginfo-1.2.1-7.el6_6.x86_64.rpm
flac-devel-1.2.1-7.el6_6.i686.rpm
flac-devel-1.2.1-7.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
flac-1.2.1-7.el6_6.src.rpm

i386:
flac-1.2.1-7.el6_6.i686.rpm
flac-debuginfo-1.2.1-7.el6_6.i686.rpm

x86_64:
flac-1.2.1-7.el6_6.i686.rpm
flac-1.2.1-7.el6_6.x86_64.rpm
flac-debuginfo-1.2.1-7.el6_6.i686.rpm
flac-debuginfo-1.2.1-7.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
flac-debuginfo-1.2.1-7.el6_6.i686.rpm
flac-devel-1.2.1-7.el6_6.i686.rpm

x86_64:
flac-debuginfo-1.2.1-7.el6_6.i686.rpm
flac-debuginfo-1.2.1-7.el6_6.x86_64.rpm
flac-devel-1.2.1-7.el6_6.i686.rpm
flac-devel-1.2.1-7.el6_6.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
flac-1.3.0-5.el7_1.src.rpm

x86_64:
flac-debuginfo-1.3.0-5.el7_1.i686.rpm
flac-debuginfo-1.3.0-5.el7_1.x86_64.rpm
flac-libs-1.3.0-5.el7_1.i686.rpm
flac-libs-1.3.0-5.el7_1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
flac-1.3.0-5.el7_1.x86_64.rpm
flac-debuginfo-1.3.0-5.el7_1.i686.rpm
flac-debuginfo-1.3.0-5.el7_1.x86_64.rpm
flac-devel-1.3.0-5.el7_1.i686.rpm
flac-devel-1.3.0-5.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
flac-1.3.0-5.el7_1.src.rpm

x86_64:
flac-debuginfo-1.3.0-5.el7_1.i686.rpm
flac-debuginfo-1.3.0-5.el7_1.x86_64.rpm
flac-libs-1.3.0-5.el7_1.i686.rpm
flac-libs-1.3.0-5.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
flac-1.3.0-5.el7_1.x86_64.rpm
flac-debuginfo-1.3.0-5.el7_1.i686.rpm
flac-debuginfo-1.3.0-5.el7_1.x86_64.rpm
flac-devel-1.3.0-5.el7_1.i686.rpm
flac-devel-1.3.0-5.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
flac-1.3.0-5.el7_1.src.rpm

ppc64:
flac-debuginfo-1.3.0-5.el7_1.ppc.rpm
flac-debuginfo-1.3.0-5.el7_1.ppc64.rpm
flac-libs-1.3.0-5.el7_1.ppc.rpm
flac-libs-1.3.0-5.el7_1.ppc64.rpm

s390x:
flac-debuginfo-1.3.0-5.el7_1.s390.rpm
flac-debuginfo-1.3.0-5.el7_1.s390x.rpm
flac-libs-1.3.0-5.el7_1.s390.rpm
flac-libs-1.3.0-5.el7_1.s390x.rpm

x86_64:
flac-debuginfo-1.3.0-5.el7_1.i686.rpm
flac-debuginfo-1.3.0-5.el7_1.x86_64.rpm
flac-libs-1.3.0-5.el7_1.i686.rpm
flac-libs-1.3.0-5.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
flac-1.3.0-5.ael7b_1.src.rpm

ppc64le:
flac-debuginfo-1.3.0-5.ael7b_1.ppc64le.rpm
flac-libs-1.3.0-5.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
flac-1.3.0-5.el7_1.ppc64.rpm
flac-debuginfo-1.3.0-5.el7_1.ppc.rpm
flac-debuginfo-1.3.0-5.el7_1.ppc64.rpm
flac-devel-1.3.0-5.el7_1.ppc.rpm
flac-devel-1.3.0-5.el7_1.ppc64.rpm

s390x:
flac-1.3.0-5.el7_1.s390x.rpm
flac-debuginfo-1.3.0-5.el7_1.s390.rpm
flac-debuginfo-1.3.0-5.el7_1.s390x.rpm
flac-devel-1.3.0-5.el7_1.s390.rpm
flac-devel-1.3.0-5.el7_1.s390x.rpm

x86_64:
flac-1.3.0-5.el7_1.x86_64.rpm
flac-debuginfo-1.3.0-5.el7_1.i686.rpm
flac-debuginfo-1.3.0-5.el7_1.x86_64.rpm
flac-devel-1.3.0-5.el7_1.i686.rpm
flac-devel-1.3.0-5.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64le:
flac-1.3.0-5.ael7b_1.ppc64le.rpm
flac-debuginfo-1.3.0-5.ael7b_1.ppc64le.rpm
flac-devel-1.3.0-5.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
flac-1.3.0-5.el7_1.src.rpm

x86_64:
flac-debuginfo-1.3.0-5.el7_1.i686.rpm
flac-debuginfo-1.3.0-5.el7_1.x86_64.rpm
flac-libs-1.3.0-5.el7_1.i686.rpm
flac-libs-1.3.0-5.el7_1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
flac-1.3.0-5.el7_1.x86_64.rpm
flac-debuginfo-1.3.0-5.el7_1.i686.rpm
flac-debuginfo-1.3.0-5.el7_1.x86_64.rpm
flac-devel-1.3.0-5.el7_1.i686.rpm
flac-devel-1.3.0-5.el7_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-8962
https://access.redhat.com/security/cve/CVE-2014-9028
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVG5OhXlSAg2UNWIIRAia8AJsFSX4621X/fGy4597RN0d9py7keQCfdQWo
9fJC03dS5ZFip8Dj2ELCyZs=
=u1Z1
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close