Fedora Linux 8579 Published by

An audiofile security update has been released for Fedora 38.



[SECURITY] Fedora 38 Update: audiofile-0.3.6-36.fc38


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-07669abb35
2023-11-22 01:42:45.444527
--------------------------------------------------------------------------------

Name : audiofile
Product : Fedora 38
Version : 0.3.6
Release : 36.fc38
URL : http://audiofile.68k.org/
Summary : Library for accessing various audio file formats
Description :
The Audio File library is an implementation of the Audio File Library
from SGI, which provides an API for accessing audio file formats like
AIFF/AIFF-C, WAVE, and NeXT/Sun .snd/.au files. This library is used
by the EsounD daemon.

Install audiofile if you are installing EsounD or you need an API for
any of the sound file formats it can handle.

--------------------------------------------------------------------------------
Update Information:

Patch for CVE-2022-24599
--------------------------------------------------------------------------------
ChangeLog:

* Mon Nov 13 2023 Gwyn Ciesla [gwync@protonmail.com] - 1:0.3.6-36
Patch for CVE-2022-24599
* Wed Jul 19 2023 Fedora Release Engineering [releng@fedoraproject.org] - 1:0.3.6-35
- Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild
* Thu Mar 2 2023 Gwyn Ciesla [gwync@protonmail.com] - 1:0.3.6-34
- migrated to SPDX license
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2058373 - CVE-2022-24599 audiofile: memory leak in printinfo.c [epel-8]
https://bugzilla.redhat.com/show_bug.cgi?id=2058373
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-07669abb35' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--