Red Hat 8876 Published by

An audiofile security update has been released for Red Hat Enterprise Linux 7.



RHSA-2020:3877-01: Moderate: audiofile security update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: audiofile security update
Advisory ID: RHSA-2020:3877-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2020:3877
Issue date: 2020-09-29
CVE Names: CVE-2018-13440 CVE-2018-17095
=====================================================================

1. Summary:

An update for audiofile is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The Audio File library is an implementation of the Audio File Library from
SGI, which provides an API for accessing audio file formats like
AIFF/AIFF-C, WAVE, and NeXT/Sun .snd/.au files.

Security Fix(es):

* audiofile: Heap-based buffer overflow in Expand3To4Module::run() when
running sfconvert (CVE-2018-17095)

* audiofile: NULL pointer dereference in ModuleState::setup() in
modules/ModuleState.cpp allows for denial of service via crafted file
(CVE-2018-13440)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1600367 - CVE-2018-13440 audiofile: NULL pointer dereference in ModuleState::setup() in modules/ModuleState.cpp allows for denial of service via crafted file
1631088 - CVE-2018-17095 audiofile: Heap-based buffer overflow in Expand3To4Module::run() when running sfconvert

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
audiofile-0.3.6-9.el7.src.rpm

x86_64:
audiofile-0.3.6-9.el7.i686.rpm
audiofile-0.3.6-9.el7.x86_64.rpm
audiofile-debuginfo-0.3.6-9.el7.i686.rpm
audiofile-debuginfo-0.3.6-9.el7.x86_64.rpm
audiofile-devel-0.3.6-9.el7.i686.rpm
audiofile-devel-0.3.6-9.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
audiofile-0.3.6-9.el7.src.rpm

x86_64:
audiofile-0.3.6-9.el7.i686.rpm
audiofile-0.3.6-9.el7.x86_64.rpm
audiofile-debuginfo-0.3.6-9.el7.i686.rpm
audiofile-debuginfo-0.3.6-9.el7.x86_64.rpm
audiofile-devel-0.3.6-9.el7.i686.rpm
audiofile-devel-0.3.6-9.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
audiofile-0.3.6-9.el7.src.rpm

ppc64:
audiofile-0.3.6-9.el7.ppc.rpm
audiofile-0.3.6-9.el7.ppc64.rpm
audiofile-debuginfo-0.3.6-9.el7.ppc.rpm
audiofile-debuginfo-0.3.6-9.el7.ppc64.rpm
audiofile-devel-0.3.6-9.el7.ppc.rpm
audiofile-devel-0.3.6-9.el7.ppc64.rpm

ppc64le:
audiofile-0.3.6-9.el7.ppc64le.rpm
audiofile-debuginfo-0.3.6-9.el7.ppc64le.rpm
audiofile-devel-0.3.6-9.el7.ppc64le.rpm

s390x:
audiofile-0.3.6-9.el7.s390.rpm
audiofile-0.3.6-9.el7.s390x.rpm
audiofile-debuginfo-0.3.6-9.el7.s390.rpm
audiofile-debuginfo-0.3.6-9.el7.s390x.rpm
audiofile-devel-0.3.6-9.el7.s390.rpm
audiofile-devel-0.3.6-9.el7.s390x.rpm

x86_64:
audiofile-0.3.6-9.el7.i686.rpm
audiofile-0.3.6-9.el7.x86_64.rpm
audiofile-debuginfo-0.3.6-9.el7.i686.rpm
audiofile-debuginfo-0.3.6-9.el7.x86_64.rpm
audiofile-devel-0.3.6-9.el7.i686.rpm
audiofile-devel-0.3.6-9.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

Source:
audiofile-0.3.6-9.el7.src.rpm

x86_64:
audiofile-0.3.6-9.el7.i686.rpm
audiofile-0.3.6-9.el7.x86_64.rpm
audiofile-debuginfo-0.3.6-9.el7.i686.rpm
audiofile-debuginfo-0.3.6-9.el7.x86_64.rpm
audiofile-devel-0.3.6-9.el7.i686.rpm
audiofile-devel-0.3.6-9.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2018-13440
  https://access.redhat.com/security/cve/CVE-2018-17095
  https://access.redhat.com/security/updates/classification/#moderate
  https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.