====================================================================                   Red Hat Security Advisory

Synopsis:          Important: flac security update
Advisory ID:       RHSA-2015:0767-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:0767.html
Issue date:        2015-03-31
Updated on:        2015-04-01
CVE Names:         CVE-2014-8962 CVE-2014-9028 
====================================================================
1. Summary:

Updated flac packages that fix two security issues are now available for
Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The flac packages contain a decoder and an encoder for the FLAC (Free
Lossless Audio Codec) audio file format.

A buffer overflow flaw was found in the way flac decoded FLAC audio files.
An attacker could create a specially crafted FLAC audio file that could
cause an application using the flac library to crash or execute arbitrary
code when the file was read. (CVE-2014-9028)

A buffer over-read flaw was found in the way flac processed certain ID3v2
metadata. An attacker could create a specially crafted FLAC audio file that
could cause an application using the flac library to crash when the file
was read. (CVE-2014-8962)

All flac users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
update, all applications linked against the flac library must be restarted
for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1167236 - CVE-2014-8962 flac: Buffer read overflow when processing ID3V2 metadata
1167741 - CVE-2014-9028 flac: Heap buffer write overflow in read_residual_partitioned_rice_

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
flac-1.2.1-7.el6_6.src.rpm

i386:
flac-1.2.1-7.el6_6.i686.rpm
flac-debuginfo-1.2.1-7.el6_6.i686.rpm

x86_64:
flac-1.2.1-7.el6_6.i686.rpm
flac-1.2.1-7.el6_6.x86_64.rpm
flac-debuginfo-1.2.1-7.el6_6.i686.rpm
flac-debuginfo-1.2.1-7.el6_6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
flac-debuginfo-1.2.1-7.el6_6.i686.rpm
flac-devel-1.2.1-7.el6_6.i686.rpm

x86_64:
flac-debuginfo-1.2.1-7.el6_6.i686.rpm
flac-debuginfo-1.2.1-7.el6_6.x86_64.rpm
flac-devel-1.2.1-7.el6_6.i686.rpm
flac-devel-1.2.1-7.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
flac-1.2.1-7.el6_6.src.rpm

x86_64:
flac-1.2.1-7.el6_6.i686.rpm
flac-1.2.1-7.el6_6.x86_64.rpm
flac-debuginfo-1.2.1-7.el6_6.i686.rpm
flac-debuginfo-1.2.1-7.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
flac-debuginfo-1.2.1-7.el6_6.i686.rpm
flac-debuginfo-1.2.1-7.el6_6.x86_64.rpm
flac-devel-1.2.1-7.el6_6.i686.rpm
flac-devel-1.2.1-7.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
flac-1.2.1-7.el6_6.src.rpm

i386:
flac-1.2.1-7.el6_6.i686.rpm
flac-debuginfo-1.2.1-7.el6_6.i686.rpm

ppc64:
flac-1.2.1-7.el6_6.ppc.rpm
flac-1.2.1-7.el6_6.ppc64.rpm
flac-debuginfo-1.2.1-7.el6_6.ppc.rpm
flac-debuginfo-1.2.1-7.el6_6.ppc64.rpm

s390x:
flac-1.2.1-7.el6_6.s390.rpm
flac-1.2.1-7.el6_6.s390x.rpm
flac-debuginfo-1.2.1-7.el6_6.s390.rpm
flac-debuginfo-1.2.1-7.el6_6.s390x.rpm

x86_64:
flac-1.2.1-7.el6_6.i686.rpm
flac-1.2.1-7.el6_6.x86_64.rpm
flac-debuginfo-1.2.1-7.el6_6.i686.rpm
flac-debuginfo-1.2.1-7.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
flac-debuginfo-1.2.1-7.el6_6.i686.rpm
flac-devel-1.2.1-7.el6_6.i686.rpm

ppc64:
flac-debuginfo-1.2.1-7.el6_6.ppc.rpm
flac-debuginfo-1.2.1-7.el6_6.ppc64.rpm
flac-devel-1.2.1-7.el6_6.ppc.rpm
flac-devel-1.2.1-7.el6_6.ppc64.rpm

s390x:
flac-debuginfo-1.2.1-7.el6_6.s390.rpm
flac-debuginfo-1.2.1-7.el6_6.s390x.rpm
flac-devel-1.2.1-7.el6_6.s390.rpm
flac-devel-1.2.1-7.el6_6.s390x.rpm

x86_64:
flac-debuginfo-1.2.1-7.el6_6.i686.rpm
flac-debuginfo-1.2.1-7.el6_6.x86_64.rpm
flac-devel-1.2.1-7.el6_6.i686.rpm
flac-devel-1.2.1-7.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
flac-1.2.1-7.el6_6.src.rpm

i386:
flac-1.2.1-7.el6_6.i686.rpm
flac-debuginfo-1.2.1-7.el6_6.i686.rpm

x86_64:
flac-1.2.1-7.el6_6.i686.rpm
flac-1.2.1-7.el6_6.x86_64.rpm
flac-debuginfo-1.2.1-7.el6_6.i686.rpm
flac-debuginfo-1.2.1-7.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
flac-debuginfo-1.2.1-7.el6_6.i686.rpm
flac-devel-1.2.1-7.el6_6.i686.rpm

x86_64:
flac-debuginfo-1.2.1-7.el6_6.i686.rpm
flac-debuginfo-1.2.1-7.el6_6.x86_64.rpm
flac-devel-1.2.1-7.el6_6.i686.rpm
flac-devel-1.2.1-7.el6_6.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
flac-1.3.0-5.el7_1.src.rpm

x86_64:
flac-debuginfo-1.3.0-5.el7_1.i686.rpm
flac-debuginfo-1.3.0-5.el7_1.x86_64.rpm
flac-libs-1.3.0-5.el7_1.i686.rpm
flac-libs-1.3.0-5.el7_1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
flac-1.3.0-5.el7_1.x86_64.rpm
flac-debuginfo-1.3.0-5.el7_1.i686.rpm
flac-debuginfo-1.3.0-5.el7_1.x86_64.rpm
flac-devel-1.3.0-5.el7_1.i686.rpm
flac-devel-1.3.0-5.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
flac-1.3.0-5.el7_1.src.rpm

x86_64:
flac-debuginfo-1.3.0-5.el7_1.i686.rpm
flac-debuginfo-1.3.0-5.el7_1.x86_64.rpm
flac-libs-1.3.0-5.el7_1.i686.rpm
flac-libs-1.3.0-5.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
flac-1.3.0-5.el7_1.x86_64.rpm
flac-debuginfo-1.3.0-5.el7_1.i686.rpm
flac-debuginfo-1.3.0-5.el7_1.x86_64.rpm
flac-devel-1.3.0-5.el7_1.i686.rpm
flac-devel-1.3.0-5.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
flac-1.3.0-5.el7_1.src.rpm

ppc64:
flac-debuginfo-1.3.0-5.el7_1.ppc.rpm
flac-debuginfo-1.3.0-5.el7_1.ppc64.rpm
flac-libs-1.3.0-5.el7_1.ppc.rpm
flac-libs-1.3.0-5.el7_1.ppc64.rpm

s390x:
flac-debuginfo-1.3.0-5.el7_1.s390.rpm
flac-debuginfo-1.3.0-5.el7_1.s390x.rpm
flac-libs-1.3.0-5.el7_1.s390.rpm
flac-libs-1.3.0-5.el7_1.s390x.rpm

x86_64:
flac-debuginfo-1.3.0-5.el7_1.i686.rpm
flac-debuginfo-1.3.0-5.el7_1.x86_64.rpm
flac-libs-1.3.0-5.el7_1.i686.rpm
flac-libs-1.3.0-5.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
flac-1.3.0-5.ael7b_1.src.rpm

ppc64le:
flac-debuginfo-1.3.0-5.ael7b_1.ppc64le.rpm
flac-libs-1.3.0-5.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
flac-1.3.0-5.el7_1.ppc64.rpm
flac-debuginfo-1.3.0-5.el7_1.ppc.rpm
flac-debuginfo-1.3.0-5.el7_1.ppc64.rpm
flac-devel-1.3.0-5.el7_1.ppc.rpm
flac-devel-1.3.0-5.el7_1.ppc64.rpm

s390x:
flac-1.3.0-5.el7_1.s390x.rpm
flac-debuginfo-1.3.0-5.el7_1.s390.rpm
flac-debuginfo-1.3.0-5.el7_1.s390x.rpm
flac-devel-1.3.0-5.el7_1.s390.rpm
flac-devel-1.3.0-5.el7_1.s390x.rpm

x86_64:
flac-1.3.0-5.el7_1.x86_64.rpm
flac-debuginfo-1.3.0-5.el7_1.i686.rpm
flac-debuginfo-1.3.0-5.el7_1.x86_64.rpm
flac-devel-1.3.0-5.el7_1.i686.rpm
flac-devel-1.3.0-5.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64le:
flac-1.3.0-5.ael7b_1.ppc64le.rpm
flac-debuginfo-1.3.0-5.ael7b_1.ppc64le.rpm
flac-devel-1.3.0-5.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
flac-1.3.0-5.el7_1.src.rpm

x86_64:
flac-debuginfo-1.3.0-5.el7_1.i686.rpm
flac-debuginfo-1.3.0-5.el7_1.x86_64.rpm
flac-libs-1.3.0-5.el7_1.i686.rpm
flac-libs-1.3.0-5.el7_1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
flac-1.3.0-5.el7_1.x86_64.rpm
flac-debuginfo-1.3.0-5.el7_1.i686.rpm
flac-debuginfo-1.3.0-5.el7_1.x86_64.rpm
flac-devel-1.3.0-5.el7_1.i686.rpm
flac-devel-1.3.0-5.el7_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-8962
https://access.redhat.com/security/cve/CVE-2014-9028
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.

Red Hat: 2015:0767-01: flac: Important Advisory

Updated flac packages that fix two security issues are now available for Red Hat Enterprise Linux 6 and 7

Summary

The flac packages contain a decoder and an encoder for the FLAC (Free Lossless Audio Codec) audio file format.
A buffer overflow flaw was found in the way flac decoded FLAC audio files. An attacker could create a specially crafted FLAC audio file that could cause an application using the flac library to crash or execute arbitrary code when the file was read. (CVE-2014-9028)
A buffer over-read flaw was found in the way flac processed certain ID3v2 metadata. An attacker could create a specially crafted FLAC audio file that could cause an application using the flac library to crash when the file was read. (CVE-2014-8962)
All flac users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the update, all applications linked against the flac library must be restarted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2014-8962 https://access.redhat.com/security/cve/CVE-2014-9028 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source: flac-1.2.1-7.el6_6.src.rpm
i386: flac-1.2.1-7.el6_6.i686.rpm flac-debuginfo-1.2.1-7.el6_6.i686.rpm
x86_64: flac-1.2.1-7.el6_6.i686.rpm flac-1.2.1-7.el6_6.x86_64.rpm flac-debuginfo-1.2.1-7.el6_6.i686.rpm flac-debuginfo-1.2.1-7.el6_6.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
i386: flac-debuginfo-1.2.1-7.el6_6.i686.rpm flac-devel-1.2.1-7.el6_6.i686.rpm
x86_64: flac-debuginfo-1.2.1-7.el6_6.i686.rpm flac-debuginfo-1.2.1-7.el6_6.x86_64.rpm flac-devel-1.2.1-7.el6_6.i686.rpm flac-devel-1.2.1-7.el6_6.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: flac-1.2.1-7.el6_6.src.rpm
x86_64: flac-1.2.1-7.el6_6.i686.rpm flac-1.2.1-7.el6_6.x86_64.rpm flac-debuginfo-1.2.1-7.el6_6.i686.rpm flac-debuginfo-1.2.1-7.el6_6.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
x86_64: flac-debuginfo-1.2.1-7.el6_6.i686.rpm flac-debuginfo-1.2.1-7.el6_6.x86_64.rpm flac-devel-1.2.1-7.el6_6.i686.rpm flac-devel-1.2.1-7.el6_6.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: flac-1.2.1-7.el6_6.src.rpm
i386: flac-1.2.1-7.el6_6.i686.rpm flac-debuginfo-1.2.1-7.el6_6.i686.rpm
ppc64: flac-1.2.1-7.el6_6.ppc.rpm flac-1.2.1-7.el6_6.ppc64.rpm flac-debuginfo-1.2.1-7.el6_6.ppc.rpm flac-debuginfo-1.2.1-7.el6_6.ppc64.rpm
s390x: flac-1.2.1-7.el6_6.s390.rpm flac-1.2.1-7.el6_6.s390x.rpm flac-debuginfo-1.2.1-7.el6_6.s390.rpm flac-debuginfo-1.2.1-7.el6_6.s390x.rpm
x86_64: flac-1.2.1-7.el6_6.i686.rpm flac-1.2.1-7.el6_6.x86_64.rpm flac-debuginfo-1.2.1-7.el6_6.i686.rpm flac-debuginfo-1.2.1-7.el6_6.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
i386: flac-debuginfo-1.2.1-7.el6_6.i686.rpm flac-devel-1.2.1-7.el6_6.i686.rpm
ppc64: flac-debuginfo-1.2.1-7.el6_6.ppc.rpm flac-debuginfo-1.2.1-7.el6_6.ppc64.rpm flac-devel-1.2.1-7.el6_6.ppc.rpm flac-devel-1.2.1-7.el6_6.ppc64.rpm
s390x: flac-debuginfo-1.2.1-7.el6_6.s390.rpm flac-debuginfo-1.2.1-7.el6_6.s390x.rpm flac-devel-1.2.1-7.el6_6.s390.rpm flac-devel-1.2.1-7.el6_6.s390x.rpm
x86_64: flac-debuginfo-1.2.1-7.el6_6.i686.rpm flac-debuginfo-1.2.1-7.el6_6.x86_64.rpm flac-devel-1.2.1-7.el6_6.i686.rpm flac-devel-1.2.1-7.el6_6.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: flac-1.2.1-7.el6_6.src.rpm
i386: flac-1.2.1-7.el6_6.i686.rpm flac-debuginfo-1.2.1-7.el6_6.i686.rpm
x86_64: flac-1.2.1-7.el6_6.i686.rpm flac-1.2.1-7.el6_6.x86_64.rpm flac-debuginfo-1.2.1-7.el6_6.i686.rpm flac-debuginfo-1.2.1-7.el6_6.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
i386: flac-debuginfo-1.2.1-7.el6_6.i686.rpm flac-devel-1.2.1-7.el6_6.i686.rpm
x86_64: flac-debuginfo-1.2.1-7.el6_6.i686.rpm flac-debuginfo-1.2.1-7.el6_6.x86_64.rpm flac-devel-1.2.1-7.el6_6.i686.rpm flac-devel-1.2.1-7.el6_6.x86_64.rpm
Red Hat Enterprise Linux Client (v. 7):
Source: flac-1.3.0-5.el7_1.src.rpm
x86_64: flac-debuginfo-1.3.0-5.el7_1.i686.rpm flac-debuginfo-1.3.0-5.el7_1.x86_64.rpm flac-libs-1.3.0-5.el7_1.i686.rpm flac-libs-1.3.0-5.el7_1.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: flac-1.3.0-5.el7_1.x86_64.rpm flac-debuginfo-1.3.0-5.el7_1.i686.rpm flac-debuginfo-1.3.0-5.el7_1.x86_64.rpm flac-devel-1.3.0-5.el7_1.i686.rpm flac-devel-1.3.0-5.el7_1.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: flac-1.3.0-5.el7_1.src.rpm
x86_64: flac-debuginfo-1.3.0-5.el7_1.i686.rpm flac-debuginfo-1.3.0-5.el7_1.x86_64.rpm flac-libs-1.3.0-5.el7_1.i686.rpm flac-libs-1.3.0-5.el7_1.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: flac-1.3.0-5.el7_1.x86_64.rpm flac-debuginfo-1.3.0-5.el7_1.i686.rpm flac-debuginfo-1.3.0-5.el7_1.x86_64.rpm flac-devel-1.3.0-5.el7_1.i686.rpm flac-devel-1.3.0-5.el7_1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: flac-1.3.0-5.el7_1.src.rpm
ppc64: flac-debuginfo-1.3.0-5.el7_1.ppc.rpm flac-debuginfo-1.3.0-5.el7_1.ppc64.rpm flac-libs-1.3.0-5.el7_1.ppc.rpm flac-libs-1.3.0-5.el7_1.ppc64.rpm
s390x: flac-debuginfo-1.3.0-5.el7_1.s390.rpm flac-debuginfo-1.3.0-5.el7_1.s390x.rpm flac-libs-1.3.0-5.el7_1.s390.rpm flac-libs-1.3.0-5.el7_1.s390x.rpm
x86_64: flac-debuginfo-1.3.0-5.el7_1.i686.rpm flac-debuginfo-1.3.0-5.el7_1.x86_64.rpm flac-libs-1.3.0-5.el7_1.i686.rpm flac-libs-1.3.0-5.el7_1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: flac-1.3.0-5.ael7b_1.src.rpm
ppc64le: flac-debuginfo-1.3.0-5.ael7b_1.ppc64le.rpm flac-libs-1.3.0-5.ael7b_1.ppc64le.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: flac-1.3.0-5.el7_1.ppc64.rpm flac-debuginfo-1.3.0-5.el7_1.ppc.rpm flac-debuginfo-1.3.0-5.el7_1.ppc64.rpm flac-devel-1.3.0-5.el7_1.ppc.rpm flac-devel-1.3.0-5.el7_1.ppc64.rpm
s390x: flac-1.3.0-5.el7_1.s390x.rpm flac-debuginfo-1.3.0-5.el7_1.s390.rpm flac-debuginfo-1.3.0-5.el7_1.s390x.rpm flac-devel-1.3.0-5.el7_1.s390.rpm flac-devel-1.3.0-5.el7_1.s390x.rpm
x86_64: flac-1.3.0-5.el7_1.x86_64.rpm flac-debuginfo-1.3.0-5.el7_1.i686.rpm flac-debuginfo-1.3.0-5.el7_1.x86_64.rpm flac-devel-1.3.0-5.el7_1.i686.rpm flac-devel-1.3.0-5.el7_1.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64le: flac-1.3.0-5.ael7b_1.ppc64le.rpm flac-debuginfo-1.3.0-5.ael7b_1.ppc64le.rpm flac-devel-1.3.0-5.ael7b_1.ppc64le.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: flac-1.3.0-5.el7_1.src.rpm
x86_64: flac-debuginfo-1.3.0-5.el7_1.i686.rpm flac-debuginfo-1.3.0-5.el7_1.x86_64.rpm flac-libs-1.3.0-5.el7_1.i686.rpm flac-libs-1.3.0-5.el7_1.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: flac-1.3.0-5.el7_1.x86_64.rpm flac-debuginfo-1.3.0-5.el7_1.i686.rpm flac-debuginfo-1.3.0-5.el7_1.x86_64.rpm flac-devel-1.3.0-5.el7_1.i686.rpm flac-devel-1.3.0-5.el7_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2015:0767-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2015:0767.html
Issued Date: : 2015-03-31
Updated on: 2015-04-01
CVE Names: CVE-2014-8962 CVE-2014-9028

Topic

Updated flac packages that fix two security issues are now available forRed Hat Enterprise Linux 6 and 7.Red Hat Product Security has rated this update as having Important securityimpact. Common Vulnerability Scoring System (CVSS) base scores, which givedetailed severity ratings, are available for each vulnerability from theCVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1167236 - CVE-2014-8962 flac: Buffer read overflow when processing ID3V2 metadata

1167741 - CVE-2014-9028 flac: Heap buffer write overflow in read_residual_partitioned_rice_


Related News