-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2257
                           flac security update
                              1 December 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           flac
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-9028 CVE-2014-8962 

Original Bulletin: 
   http://www.debian.org/security/2014/dsa-3082

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running flac check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3082-1                   security@debian.org
http://www.debian.org/security/                        Sebastien Delafond
November 30, 2014                      http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : flac
CVE ID         : CVE-2014-8962 CVE-2014-9028
Debian Bug     : 770918

Michele Spagnuolo, of Google Security Team, and Miroslav Lichvar, of
Red Hat, discovered two issues in flac, a library handling Free
Lossless Audio Codec media: by providing a specially crafted FLAC
file, an attacker could execute arbitrary code.

For the stable distribution (wheezy), these problems have been fixed in
version 1.2.1-6+deb7u1.

For the testing distribution (jessie) and unstable distribution (sid),
these problems have been fixed in version 1.3.0-3.

We recommend that you upgrade your flac packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iQEcBAEBCAAGBQJUex1bAAoJEBC+iYPz1Z1k8X8H/2DBQe7WSI2mhnsfc6SnzWSS
cfPz7Iy0wwvaquKdbTDmVJesvY7ThJe6+F6sYUYr83BJKTxGgoJGs1VTszbp39AP
KeGXd2tNp2PBcYlCAQy3GNO28tCGEIfrKNlz6KwuNtQMv9D44a08aDrl19SmpqdU
Xk93BHSchWW4yFh7Kwn1JHHy/kGoud/y/s09UxJX6jsTPebuIGmbmK/Le89NExM7
WroFd5owYFelKvxtLaPYe7vjkQeDWnslfz77Aj21/A7nthx/IsfO9Kx7u9dllBx+
OFahfLAULN+mK3lNUakw1cNQk8AK9ceVelvApHPOAOBnrao7RPHgHM6b9th8bhw=
=jW3x
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ye3l
-----END PGP SIGNATURE-----