Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201412-40 ] FLAC: User-assisted execution of arbitrary code
Date: Fri, 26 Dec 2014 01:20:52
Message-Id: 549CB7A6.2010607@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201412-40
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: FLAC: User-assisted execution of arbitrary code
9 Date: December 26, 2014
10 Bugs: #530288
11 ID: 201412-40
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A buffer overflow vulnerability in FLAC could lead to execution of
19 arbitrary code or Denial of Service.
20
21 Background
22 ==========
23
24 The Free Lossless Audio Codec (FLAC) library is the reference
25 implementation of the FLAC audio file format.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 media-libs/flac < 1.3.1-r1 >= 1.3.1-r1
34
35 Description
36 ===========
37
38 A stack-based buffer overflow flaw has been discovered in FLAC.
39
40 Impact
41 ======
42
43 A remote attacker could entice a user to open a specially crafted .flac
44 file using an application linked against FLAC, possibly resulting in
45 execution of arbitrary code with the privileges of the process or a
46 Denial of Service condition.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All FLAC users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose ">=media-libs/flac-1.3.1-r1"
60
61 Packages which depend on this library may need to be recompiled. Tools
62 such as revdep-rebuild may assist in identifying these packages.
63
64 References
65 ==========
66
67 [ 1 ] CVE-2014-8962
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8962
69
70 Availability
71 ============
72
73 This GLSA and any updates to it are available for viewing at
74 the Gentoo Security Website:
75
76 http://security.gentoo.org/glsa/glsa-201412-40.xml
77
78 Concerns?
79 =========
80
81 Security is a primary focus of Gentoo Linux and ensuring the
82 confidentiality and security of our users' machines is of utmost
83 importance to us. Any security concerns should be addressed to
84 security@g.o or alternatively, you may file a bug at
85 https://bugs.gentoo.org.
86
87 License
88 =======
89
90 Copyright 2014 Gentoo Foundation, Inc; referenced text
91 belongs to its owner(s).
92
93 The contents of this document are licensed under the
94 Creative Commons - Attribution / Share Alike license.
95
96 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature