[RHSA-2023:5043-01] Important: flac security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Sep 11 13:08:46 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: flac security update
Advisory ID:       RHSA-2023:5043-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:5043
Issue date:        2023-09-11
CVE Names:         CVE-2020-22219 
=====================================================================

1. Summary:

An update for flac is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - ppc64le, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - x86_64

3. Description:

FLAC stands for Free Lossless Audio Codec. FLAC is similar to Ogg Vorbis,
but lossless. The FLAC project consists of the stream format, reference
encoders and decoders in library form, a command-line program to encode and
decode FLAC files, and a command-line metadata editor for FLAC files.

Security Fix(es):

* flac: Remote Code Execution (RCE) via the bitwriter_grow_ function, by
supplying crafted input to the encoder (CVE-2020-22219)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2235489 - CVE-2020-22219 flac: Remote Code Execution (RCE) via the bitwriter_grow_ function, by supplying crafted input to the encoder

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

Source:
flac-1.3.2-9.el8_2.1.src.rpm

x86_64:
flac-debuginfo-1.3.2-9.el8_2.1.i686.rpm
flac-debuginfo-1.3.2-9.el8_2.1.x86_64.rpm
flac-debugsource-1.3.2-9.el8_2.1.i686.rpm
flac-debugsource-1.3.2-9.el8_2.1.x86_64.rpm
flac-libs-1.3.2-9.el8_2.1.i686.rpm
flac-libs-1.3.2-9.el8_2.1.x86_64.rpm
flac-libs-debuginfo-1.3.2-9.el8_2.1.i686.rpm
flac-libs-debuginfo-1.3.2-9.el8_2.1.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

Source:
flac-1.3.2-9.el8_2.1.src.rpm

ppc64le:
flac-debuginfo-1.3.2-9.el8_2.1.ppc64le.rpm
flac-debugsource-1.3.2-9.el8_2.1.ppc64le.rpm
flac-libs-1.3.2-9.el8_2.1.ppc64le.rpm
flac-libs-debuginfo-1.3.2-9.el8_2.1.ppc64le.rpm

x86_64:
flac-debuginfo-1.3.2-9.el8_2.1.i686.rpm
flac-debuginfo-1.3.2-9.el8_2.1.x86_64.rpm
flac-debugsource-1.3.2-9.el8_2.1.i686.rpm
flac-debugsource-1.3.2-9.el8_2.1.x86_64.rpm
flac-libs-1.3.2-9.el8_2.1.i686.rpm
flac-libs-1.3.2-9.el8_2.1.x86_64.rpm
flac-libs-debuginfo-1.3.2-9.el8_2.1.i686.rpm
flac-libs-debuginfo-1.3.2-9.el8_2.1.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

Source:
flac-1.3.2-9.el8_2.1.src.rpm

x86_64:
flac-debuginfo-1.3.2-9.el8_2.1.i686.rpm
flac-debuginfo-1.3.2-9.el8_2.1.x86_64.rpm
flac-debugsource-1.3.2-9.el8_2.1.i686.rpm
flac-debugsource-1.3.2-9.el8_2.1.x86_64.rpm
flac-libs-1.3.2-9.el8_2.1.i686.rpm
flac-libs-1.3.2-9.el8_2.1.x86_64.rpm
flac-libs-debuginfo-1.3.2-9.el8_2.1.i686.rpm
flac-libs-debuginfo-1.3.2-9.el8_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-22219
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Xzw/
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list