-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: flac security update Advisory ID: RHSA-2023:5047-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:5047 Issue date: 2023-09-11 CVE Names: CVE-2020-22219 ===================================================================== 1. Summary: An update for flac is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64 3. Description: FLAC stands for Free Lossless Audio Codec. FLAC is similar to Ogg Vorbis, but lossless. The FLAC project consists of the stream format, reference encoders and decoders in library form, a command-line program to encode and decode FLAC files, and a command-line metadata editor for FLAC files. Security Fix(es): * flac: Remote Code Execution (RCE) via the bitwriter_grow_ function, by supplying crafted input to the encoder (CVE-2020-22219) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2235489 - CVE-2020-22219 flac: Remote Code Execution (RCE) via the bitwriter_grow_ function, by supplying crafted input to the encoder 6. Package List: Red Hat Enterprise Linux AppStream EUS (v.9.0): Source: flac-1.3.3-9.el9_0.1.src.rpm aarch64: flac-debuginfo-1.3.3-9.el9_0.1.aarch64.rpm flac-debugsource-1.3.3-9.el9_0.1.aarch64.rpm flac-libs-1.3.3-9.el9_0.1.aarch64.rpm flac-libs-debuginfo-1.3.3-9.el9_0.1.aarch64.rpm ppc64le: flac-debuginfo-1.3.3-9.el9_0.1.ppc64le.rpm flac-debugsource-1.3.3-9.el9_0.1.ppc64le.rpm flac-libs-1.3.3-9.el9_0.1.ppc64le.rpm flac-libs-debuginfo-1.3.3-9.el9_0.1.ppc64le.rpm s390x: flac-debuginfo-1.3.3-9.el9_0.1.s390x.rpm flac-debugsource-1.3.3-9.el9_0.1.s390x.rpm flac-libs-1.3.3-9.el9_0.1.s390x.rpm flac-libs-debuginfo-1.3.3-9.el9_0.1.s390x.rpm x86_64: flac-debuginfo-1.3.3-9.el9_0.1.i686.rpm flac-debuginfo-1.3.3-9.el9_0.1.x86_64.rpm flac-debugsource-1.3.3-9.el9_0.1.i686.rpm flac-debugsource-1.3.3-9.el9_0.1.x86_64.rpm flac-libs-1.3.3-9.el9_0.1.i686.rpm flac-libs-1.3.3-9.el9_0.1.x86_64.rpm flac-libs-debuginfo-1.3.3-9.el9_0.1.i686.rpm flac-libs-debuginfo-1.3.3-9.el9_0.1.x86_64.rpm Red Hat CodeReady Linux Builder EUS (v.9.0): aarch64: flac-1.3.3-9.el9_0.1.aarch64.rpm flac-debuginfo-1.3.3-9.el9_0.1.aarch64.rpm flac-debugsource-1.3.3-9.el9_0.1.aarch64.rpm flac-devel-1.3.3-9.el9_0.1.aarch64.rpm flac-libs-debuginfo-1.3.3-9.el9_0.1.aarch64.rpm ppc64le: flac-1.3.3-9.el9_0.1.ppc64le.rpm flac-debuginfo-1.3.3-9.el9_0.1.ppc64le.rpm flac-debugsource-1.3.3-9.el9_0.1.ppc64le.rpm flac-devel-1.3.3-9.el9_0.1.ppc64le.rpm flac-libs-debuginfo-1.3.3-9.el9_0.1.ppc64le.rpm s390x: flac-1.3.3-9.el9_0.1.s390x.rpm flac-debuginfo-1.3.3-9.el9_0.1.s390x.rpm flac-debugsource-1.3.3-9.el9_0.1.s390x.rpm flac-devel-1.3.3-9.el9_0.1.s390x.rpm flac-libs-debuginfo-1.3.3-9.el9_0.1.s390x.rpm x86_64: flac-1.3.3-9.el9_0.1.x86_64.rpm flac-debuginfo-1.3.3-9.el9_0.1.i686.rpm flac-debuginfo-1.3.3-9.el9_0.1.x86_64.rpm flac-debugsource-1.3.3-9.el9_0.1.i686.rpm flac-debugsource-1.3.3-9.el9_0.1.x86_64.rpm flac-devel-1.3.3-9.el9_0.1.i686.rpm flac-devel-1.3.3-9.el9_0.1.x86_64.rpm flac-libs-debuginfo-1.3.3-9.el9_0.1.i686.rpm flac-libs-debuginfo-1.3.3-9.el9_0.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-22219 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBCAAGBQJk/2W0AAoJENzjgjWX9erEVtsQAKPL1XQYvc7K3DR2tWLr1D+O /RWQUK7EmUTP1GRrD0wNt/n1nuZS2/F0ZiKdITNIqPqmHigcYIOB9ztcee8gvfOK +fVek5h/tpHAK5KlEd4dVBbPio4SB9Z4oy0u51KMToFqGWNYfJRvrm4sUv5/RDiG Z4re1WVpYiiWkGxL9I5c+U1m7mKoZYmeirv/N3Uk3jygJgNHuW2qF3JpoiHN/o1N AMJUEChM4FDG3KZ/aEtTb42JDOXBeJqc3H316zgrk0cGIRC3tKcEc0PynikVykMe EAEpCfVRL2CRGhqM2//KG+ddt/cm4rUwk5BeLX3+d9Kz+/XAqrk6e3nvpoMahmfl F3lp7yqSxbPbVU+s2cEwF3bTQKLYlEVXzvtqWTx4byNXwj88N7cmeH6kAeD2kk3B 7pV30urIIvNgN4Ai3M5Ff8X5wQaVC1N0O4DFaqMGwJMc6MP+e8qdeEM6BgTKFddL 8vcFkC4UWnDNRYEx0m2IahbxPL+5VUrE9oODf9qcb7a6qdrlHscHEXtvZNVchxEx WM25p8rneBpWGF+gMO2YnB9iPDPK2qsq2tnWtquonGVbBTG6IfgYpbWBkUszDPYF a1VPbaLNP5LtyBnAJmkWnU5T3Rm9FIlQf5ICF/weWgMfjwhyFvaiQoldgREULxwE ZfIX7D1YfTjGcpruvlYH =eQDr -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce