- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201412-40
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: FLAC: User-assisted execution of arbitrary code
     Date: December 26, 2014
     Bugs: #530288
       ID: 201412-40

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A buffer overflow vulnerability in FLAC could lead to execution of
arbitrary code or Denial of Service.

Background
=========
The Free Lossless Audio Codec (FLAC) library is the reference
implementation of the FLAC audio file format.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  media-libs/flac             < 1.3.1-r1               >= 1.3.1-r1

Description
==========
A stack-based buffer overflow flaw has been discovered in FLAC.

Impact
=====
A remote attacker could entice a user to open a specially crafted .flac
file using an application linked against FLAC, possibly resulting in
execution of arbitrary code with the privileges of the process or a
Denial of Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All FLAC users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=media-libs/flac-1.3.1-r1"

Packages which depend on this library may need to be recompiled. Tools
such as revdep-rebuild may assist in identifying these packages.

References
=========
[ 1 ] CVE-2014-8962
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8962

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201412-40

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201412-40: FLAC: User-assisted execution of arbitrary code

A buffer overflow vulnerability in FLAC could lead to execution of arbitrary code or Denial of Service.

Summary

A stack-based buffer overflow flaw has been discovered in FLAC.

Resolution

All FLAC users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=media-libs/flac-1.3.1-r1"
Packages which depend on this library may need to be recompiled. Tools such as revdep-rebuild may assist in identifying these packages.

References

[ 1 ] CVE-2014-8962 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8962

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201412-40

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: FLAC: User-assisted execution of arbitrary code
Date: December 26, 2014
Bugs: #530288
ID: 201412-40

Synopsis

A buffer overflow vulnerability in FLAC could lead to execution of arbitrary code or Denial of Service.

Background

The Free Lossless Audio Codec (FLAC) library is the reference implementation of the FLAC audio file format.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-libs/flac < 1.3.1-r1 >= 1.3.1-r1

Impact

===== A remote attacker could entice a user to open a specially crafted .flac file using an application linked against FLAC, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News