exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5733-1

Ubuntu Security Notice USN-5733-1
Posted Nov 21, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5733-1 - It was discovered that FLAC was not properly performing memory management operations, which could result in a memory leak. An attacker could possibly use this issue to cause FLAC to consume resources, leading to a denial of service. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM and Ubuntu 18.04 LTS. It was discovered that FLAC was not properly performing bounds checking operations when decoding data. If a user or automated system were tricked into processing a specially crafted file, an attacker could possibly use this issue to expose sensitive information or to cause FLAC to crash, leading to a denial of service. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM, Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.

tags | advisory, denial of service, memory leak
systems | linux, ubuntu
advisories | CVE-2017-6888, CVE-2020-0499, CVE-2021-0561
SHA-256 | 5aa1c296ac510c2d91e6b194e1a3160b6f80fdad0f84b27288784c1f63e3c634

Ubuntu Security Notice USN-5733-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-5733-1
November 21, 2022

flac vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in FLAC.

Software Description:
- flac: Free Lossless Audio Codec

Details:

It was discovered that FLAC was not properly performing memory management
operations, which could result in a memory leak. An attacker could possibly
use this issue to cause FLAC to consume resources, leading to a denial of
service. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM and
Ubuntu 18.04 LTS. (CVE-2017-6888)

It was discovered that FLAC was not properly performing bounds checking
operations when decoding data. If a user or automated system were tricked
into processing a specially crafted file, an attacker could possibly use
this issue to expose sensitive information or to cause FLAC to crash,
leading to a denial of service. This issue only affected Ubuntu 14.04 ESM,
Ubuntu 16.04 ESM, Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2020-0499)

It was discovered that FLAC was not properly performing bounds checking
operations when encoding data. If a user or automated system were tricked
into processing a specially crafted file, an attacker could possibly use
this issue to expose sensitive information or to cause FLAC to crash,
leading to a denial of service. (CVE-2021-0561)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
flac 1.3.3-2ubuntu0.1
libflac++6v5 1.3.3-2ubuntu0.1
libflac8 1.3.3-2ubuntu0.1

Ubuntu 20.04 LTS:
flac 1.3.3-1ubuntu0.1
libflac++6v5 1.3.3-1ubuntu0.1
libflac8 1.3.3-1ubuntu0.1

Ubuntu 18.04 LTS:
flac 1.3.2-1ubuntu0.1
libflac++6v5 1.3.2-1ubuntu0.1
libflac8 1.3.2-1ubuntu0.1

Ubuntu 16.04 ESM:
flac 1.3.1-4ubuntu0.1~esm1
libflac++6v5 1.3.1-4ubuntu0.1~esm1
libflac8 1.3.1-4ubuntu0.1~esm1

Ubuntu 14.04 ESM:
flac 1.3.0-2ubuntu0.14.04.1+esm1
libflac++6 1.3.0-2ubuntu0.14.04.1+esm1
libflac8 1.3.0-2ubuntu0.14.04.1+esm1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5733-1
CVE-2017-6888, CVE-2020-0499, CVE-2021-0561

Package Information:
https://launchpad.net/ubuntu/+source/flac/1.3.3-2ubuntu0.1
https://launchpad.net/ubuntu/+source/flac/1.3.3-1ubuntu0.1
https://launchpad.net/ubuntu/+source/flac/1.3.2-1ubuntu0.1

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close