Home / mailingsPDF  

[RHSA-2022:8078-01] Moderate: flac security update

Posted on 15 November 2022
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Moderate: flac security update
Advisory ID: RHSA-2022:8078-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8078
Issue date: 2022-11-15
CVE Names: CVE-2021-0561
=====================================================================
1. Summary:

An update for flac is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

FLAC stands for Free Lossless Audio Codec. FLAC is similar to Ogg Vorbis,
but lossless. The FLAC project consists of the stream format, reference
encoders and decoders in library form, a command-line program to encode and
decode FLAC files, and a command-line metadata editor for FLAC files.

Security Fix(es):

* flac: out of bound write in append_to_verify_fifo_interleaved_ of
stream_encoder.c (CVE-2021-0561)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2057776 - CVE-2021-0561 flac: out of bound write in append_to_verify_fifo_interleaved_ of stream_encoder.c

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
flac-1.3.3-10.el9.src.rpm

aarch64:
flac-debuginfo-1.3.3-10.el9.aarch64.rpm
flac-debugsource-1.3.3-10.el9.aarch64.rpm
flac-libs-1.3.3-10.el9.aarch64.rpm
flac-libs-debuginfo-1.3.3-10.el9.aarch64.rpm

ppc64le:
flac-debuginfo-1.3.3-10.el9.ppc64le.rpm
flac-debugsource-1.3.3-10.el9.ppc64le.rpm
flac-libs-1.3.3-10.el9.ppc64le.rpm
flac-libs-debuginfo-1.3.3-10.el9.ppc64le.rpm

s390x:
flac-debuginfo-1.3.3-10.el9.s390x.rpm
flac-debugsource-1.3.3-10.el9.s390x.rpm
flac-libs-1.3.3-10.el9.s390x.rpm
flac-libs-debuginfo-1.3.3-10.el9.s390x.rpm

x86_64:
flac-debuginfo-1.3.3-10.el9.i686.rpm
flac-debuginfo-1.3.3-10.el9.x86_64.rpm
flac-debugsource-1.3.3-10.el9.i686.rpm
flac-debugsource-1.3.3-10.el9.x86_64.rpm
flac-libs-1.3.3-10.el9.i686.rpm
flac-libs-1.3.3-10.el9.x86_64.rpm
flac-libs-debuginfo-1.3.3-10.el9.i686.rpm
flac-libs-debuginfo-1.3.3-10.el9.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
flac-1.3.3-10.el9.aarch64.rpm
flac-debuginfo-1.3.3-10.el9.aarch64.rpm
flac-debugsource-1.3.3-10.el9.aarch64.rpm
flac-devel-1.3.3-10.el9.aarch64.rpm
flac-libs-debuginfo-1.3.3-10.el9.aarch64.rpm

ppc64le:
flac-1.3.3-10.el9.ppc64le.rpm
flac-debuginfo-1.3.3-10.el9.ppc64le.rpm
flac-debugsource-1.3.3-10.el9.ppc64le.rpm
flac-devel-1.3.3-10.el9.ppc64le.rpm
flac-libs-debuginfo-1.3.3-10.el9.ppc64le.rpm

s390x:
flac-1.3.3-10.el9.s390x.rpm
flac-debuginfo-1.3.3-10.el9.s390x.rpm
flac-debugsource-1.3.3-10.el9.s390x.rpm
flac-devel-1.3.3-10.el9.s390x.rpm
flac-libs-debuginfo-1.3.3-10.el9.s390x.rpm

x86_64:
flac-1.3.3-10.el9.x86_64.rpm
flac-debuginfo-1.3.3-10.el9.i686.rpm
flac-debuginfo-1.3.3-10.el9.x86_64.rpm
flac-debugsource-1.3.3-10.el9.i686.rpm
flac-debugsource-1.3.3-10.el9.x86_64.rpm
flac-devel-1.3.3-10.el9.i686.rpm
flac-devel-1.3.3-10.el9.x86_64.rpm
flac-libs-debuginfo-1.3.3-10.el9.i686.rpm
flac-libs-debuginfo-1.3.3-10.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-0561
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.

 

TOP