Operating System:

[Ubuntu]

Published:

30 August 2023

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.4939
                     USN-6313-1: FAAD2 vulnerabilities
                              30 August 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FAAD2
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-38858 CVE-2023-38857 CVE-2021-32278
                   CVE-2021-32277 CVE-2021-32276 CVE-2021-32274
                   CVE-2021-32273 CVE-2021-32272 

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-6313-1

Comment: CVSS (Max):  7.8 CVE-2021-32278 (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: NIST
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-6313-1: FAAD2 vulnerabilities

29 August 2023

Several security issues were fixed in FAAD2.

Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 ESM
  o Ubuntu 16.04 ESM
  o Ubuntu 14.04 ESM

Packages

  o faad2 - Freeware Advanced Audio (AAC) Decoder

Details

It was discovered that FAAD2 incorrectly handled certain inputs. If a user or
an automated system were tricked into opening a specially crafted input file,
a remote attacker could possibly use this issue to execute arbitrary code.
( CVE-2021-32272 , CVE-2021-32273 , CVE-2021-32274 , CVE-2021-32277 ,
CVE-2021-32278 , CVE-2023-38857 , CVE-2023-38858 )

It was discovered that FAAD2 incorrectly handled certain inputs. If a user or
an automated system were tricked into opening a specially crafted input file,
a remote attacker could possibly use this issue to cause a denial of service.
( CVE-2021-32276 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o faad - 2.9.1-1ubuntu0.1
  o libfaad-dev - 2.9.1-1ubuntu0.1
  o libfaad2 - 2.9.1-1ubuntu0.1

Ubuntu 18.04

  o faad - 2.8.8-1ubuntu0.1~esm1
    Available with Ubuntu Pro
  o libfaad-dev - 2.8.8-1ubuntu0.1~esm1
    Available with Ubuntu Pro
  o libfaad2 - 2.8.8-1ubuntu0.1~esm1
    Available with Ubuntu Pro

Ubuntu 16.04

  o faad - 2.8.0~cvs20150510-1ubuntu0.1+esm1
    Available with Ubuntu Pro
  o libfaad-dev - 2.8.0~cvs20150510-1ubuntu0.1+esm1
    Available with Ubuntu Pro
  o libfaad2 - 2.8.0~cvs20150510-1ubuntu0.1+esm1
    Available with Ubuntu Pro

Ubuntu 14.04

  o faad - 2.7-8+deb8u3ubuntu0.1~esm1
    Available with Ubuntu Pro
  o libfaad-dev - 2.7-8+deb8u3ubuntu0.1~esm1
    Available with Ubuntu Pro
  o libfaad2 - 2.7-8+deb8u3ubuntu0.1~esm1
    Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References

  o CVE-2021-32276
  o CVE-2021-32278
  o CVE-2023-38857
  o CVE-2021-32273
  o CVE-2021-32274
  o CVE-2021-32277
  o CVE-2023-38858
  o CVE-2021-32272

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBZO6fyckNZI30y1K9AQg7rxAAiajdrkUe6/5tw9PMsoiISCdfhASjM0zr
nva35jqlyd6ZaIJvYk6pRFK5jDeZHbvZiE7JadbokDN1RSQG/Wzc2uuSB+zbPz9u
aONdcqzaFBaikDAxZ7LtYqD40Mw2f5gdWhOJekGter3W6BR3oXQ5H0WzOmvI4w5+
HSC9nAyPM/S9haXkzKzbgvTiPollj5Wqayv1gRD5uET/sBIp3K4BWqu/pLYzvZKW
mYKoXRx557iDxvnHdiKXOXIQKo/8LfUUFTRK7ykIWfmvtLpGx9CCsBd07HZ3v16M
LSNKcTRTs2bnZjqjuh1kT7KvaF2anP1CofIihDOlxOxLtm67UGzIc5p0NQTWNU7/
SaNiagXgKzK6AgtAGuZQOz1TWXYuuuE+b9mlWISOWmRPiKG9eELXGzk1ULOGi/eY
xiKgTgSfTbVBp+r85NPcbWMexhT3BB713hwenDmy3y9o7SE9GeBJtOiZnJvb0rql
fZcQ51iWgIkj9ffdv0X8Ez1T0T52cxBO/uz8dnfrJEe14f1bMm62anTfi9tMRgUo
idVNEXHLXQQIKNXRbBmxNZJ/PG17zvrN4CWeYJ89QnWaWVzGxCsuVQvXzkc3zHaK
nT3GbzBan1BECsmKqkNsv/GWak87bvq/0PHiEFHsG4WTWuWubawVrr9izZ5s0/cS
byZ7oK0/UEs=
=g50+
-----END PGP SIGNATURE-----