exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5733-1

Ubuntu Security Notice USN-5733-1
Posted Nov 21, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5733-1 - It was discovered that FLAC was not properly performing memory management operations, which could result in a memory leak. An attacker could possibly use this issue to cause FLAC to consume resources, leading to a denial of service. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM and Ubuntu 18.04 LTS. It was discovered that FLAC was not properly performing bounds checking operations when decoding data. If a user or automated system were tricked into processing a specially crafted file, an attacker could possibly use this issue to expose sensitive information or to cause FLAC to crash, leading to a denial of service. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM, Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.

tags | advisory, denial of service, memory leak
systems | linux, ubuntu
advisories | CVE-2017-6888, CVE-2020-0499, CVE-2021-0561
SHA-256 | 5aa1c296ac510c2d91e6b194e1a3160b6f80fdad0f84b27288784c1f63e3c634

Ubuntu Security Notice USN-5733-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-5733-1
November 21, 2022

flac vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in FLAC.

Software Description:
- flac: Free Lossless Audio Codec

Details:

It was discovered that FLAC was not properly performing memory management
operations, which could result in a memory leak. An attacker could possibly
use this issue to cause FLAC to consume resources, leading to a denial of
service. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM and
Ubuntu 18.04 LTS. (CVE-2017-6888)

It was discovered that FLAC was not properly performing bounds checking
operations when decoding data. If a user or automated system were tricked
into processing a specially crafted file, an attacker could possibly use
this issue to expose sensitive information or to cause FLAC to crash,
leading to a denial of service. This issue only affected Ubuntu 14.04 ESM,
Ubuntu 16.04 ESM, Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2020-0499)

It was discovered that FLAC was not properly performing bounds checking
operations when encoding data. If a user or automated system were tricked
into processing a specially crafted file, an attacker could possibly use
this issue to expose sensitive information or to cause FLAC to crash,
leading to a denial of service. (CVE-2021-0561)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
flac 1.3.3-2ubuntu0.1
libflac++6v5 1.3.3-2ubuntu0.1
libflac8 1.3.3-2ubuntu0.1

Ubuntu 20.04 LTS:
flac 1.3.3-1ubuntu0.1
libflac++6v5 1.3.3-1ubuntu0.1
libflac8 1.3.3-1ubuntu0.1

Ubuntu 18.04 LTS:
flac 1.3.2-1ubuntu0.1
libflac++6v5 1.3.2-1ubuntu0.1
libflac8 1.3.2-1ubuntu0.1

Ubuntu 16.04 ESM:
flac 1.3.1-4ubuntu0.1~esm1
libflac++6v5 1.3.1-4ubuntu0.1~esm1
libflac8 1.3.1-4ubuntu0.1~esm1

Ubuntu 14.04 ESM:
flac 1.3.0-2ubuntu0.14.04.1+esm1
libflac++6 1.3.0-2ubuntu0.14.04.1+esm1
libflac8 1.3.0-2ubuntu0.14.04.1+esm1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5733-1
CVE-2017-6888, CVE-2020-0499, CVE-2021-0561

Package Information:
https://launchpad.net/ubuntu/+source/flac/1.3.3-2ubuntu0.1
https://launchpad.net/ubuntu/+source/flac/1.3.3-1ubuntu0.1
https://launchpad.net/ubuntu/+source/flac/1.3.2-1ubuntu0.1

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close