-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3288
            [DLA 1899-1] faad2 vulnerability - security update
                              29 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           faad2
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15296 CVE-2019-6956 CVE-2018-20360
                   CVE-2018-20199 CVE-2018-20196 CVE-2018-19502

Original Bulletin: 
   https://security-tracker.debian.org/tracker/DLA-1899-1
   https://lists.debian.org/debian-lts-announce/2019/08/msg00033.html

Comment: This advisory references vulnerabilities in the Linux kernel that 
         also affect distributions other than Debian. It is recommended that
         administrators running Linux check for an updated version of the 
         kernel for their system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : faad2
Version        : 2.7-8+deb8u3
CVE ID         : CVE-2018-19502 CVE-2018-20196 CVE-2018-20199 CVE-2018-20360 
                 CVE-2019-6956 CVE-2019-15296
Debian Bug     : 914641

Multiple vulnerabilities have been discovered in faad2, the Freeware Advanced
Audio Coder:

CVE-2018-19502

    Heap buffer overflow in the function excluded_channels (libfaad/syntax.c).
    This vulnerability might allow remote attackers to cause denial of service
    via crafted MPEG AAC data.

CVE-2018-20196

    Stack buffer overflow in the function calculate_gain (libfaad/br_hfadj.c).
    This vulnerability might allow remote attackers to cause denial of service
    or any unspecified impact via crafted MPEG AAC data.

CVE-2018-20199
CVE-2018-20360

    NULL pointer dereference in the function ifilter_bank (libfaad/filtbank.c).
    This vulnerability might allow remote attackers to cause denial of service
    via crafted MPEG AAC data.

CVE-2019-6956

    Global buffer overflow in the function ps_mix_phase (libfaad/ps_dec.c).
    This vulnerability might allow remote attackers to cause denial of service
    or any other unspecified impact via crafted MPEG AAC data.

CVE-2019-15296

    Buffer overflow in the function faad_resetbits (libfaad/bits.c). This
    vulnerability might allow remote attackers to cause denial of service via
    crafted MPEG AAC data.

For Debian 8 "Jessie", these problems have been fixed in version
2.7-8+deb8u3.

We recommend that you upgrade your faad2 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=y/B2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oAJh
-----END PGP SIGNATURE-----