- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202006-17 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: FAAD2: Multiple vulnerabilities Date: June 15, 2020 Bugs: #695540 ID: 202006-17 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in FAAD2, the worst of which could result in the arbitrary execution of code. Background ========== FAAD2 is an open source MPEG-4 and MPEG-2 AAC decoder. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-libs/faad2 < 2.9.0 >= 2.9.0 Description =========== Multiple vulnerabilities have been discovered in FAAD2. Please review the CVE identifiers referenced below for details. Impact ====== Please review the referenced CVE identifiers for details. Workaround ========== There is no known workaround at this time. Resolution ========== All FAAD2 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=media-libs/faad2-2.9.0" References ========== [ 1 ] CVE-2018-19502 https://nvd.nist.gov/vuln/detail/CVE-2018-19502 [ 2 ] CVE-2018-19503 https://nvd.nist.gov/vuln/detail/CVE-2018-19503 [ 3 ] CVE-2018-19504 https://nvd.nist.gov/vuln/detail/CVE-2018-19504 [ 4 ] CVE-2018-20194 https://nvd.nist.gov/vuln/detail/CVE-2018-20194 [ 5 ] CVE-2018-20195 https://nvd.nist.gov/vuln/detail/CVE-2018-20195 [ 6 ] CVE-2018-20196 https://nvd.nist.gov/vuln/detail/CVE-2018-20196 [ 7 ] CVE-2018-20197 https://nvd.nist.gov/vuln/detail/CVE-2018-20197 [ 8 ] CVE-2018-20198 https://nvd.nist.gov/vuln/detail/CVE-2018-20198 [ 9 ] CVE-2018-20199 https://nvd.nist.gov/vuln/detail/CVE-2018-20199 [ 10 ] CVE-2018-20357 https://nvd.nist.gov/vuln/detail/CVE-2018-20357 [ 11 ] CVE-2018-20358 https://nvd.nist.gov/vuln/detail/CVE-2018-20358 [ 12 ] CVE-2018-20359 https://nvd.nist.gov/vuln/detail/CVE-2018-20359 [ 13 ] CVE-2018-20360 https://nvd.nist.gov/vuln/detail/CVE-2018-20360 [ 14 ] CVE-2018-20361 https://nvd.nist.gov/vuln/detail/CVE-2018-20361 [ 15 ] CVE-2018-20362 https://nvd.nist.gov/vuln/detail/CVE-2018-20362 [ 16 ] CVE-2019-15296 https://nvd.nist.gov/vuln/detail/CVE-2019-15296 [ 17 ] CVE-2019-6956 https://nvd.nist.gov/vuln/detail/CVE-2019-6956 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202006-17 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2020 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5