-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: libsndfile security update
Advisory ID:       RHSA-2020:1185-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1185
Issue date:        2020-03-31
CVE Names:         CVE-2018-13139 
====================================================================
1. Summary:

An update for libsndfile is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

libsndfile is a C library for reading and writing files containing sampled
sound, such as AIFF, AU, or WAV.

Security Fix(es):

* libsndfile: stack-based buffer overflow in sndfile-deinterleave utility
(CVE-2018-13139)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.8 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1598480 - CVE-2018-13139 libsndfile: stack-based buffer overflow in sndfile-deinterleave utility

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libsndfile-1.0.25-11.el7.src.rpm

x86_64:
libsndfile-1.0.25-11.el7.i686.rpm
libsndfile-1.0.25-11.el7.x86_64.rpm
libsndfile-debuginfo-1.0.25-11.el7.i686.rpm
libsndfile-debuginfo-1.0.25-11.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libsndfile-debuginfo-1.0.25-11.el7.i686.rpm
libsndfile-debuginfo-1.0.25-11.el7.x86_64.rpm
libsndfile-devel-1.0.25-11.el7.i686.rpm
libsndfile-devel-1.0.25-11.el7.x86_64.rpm
libsndfile-utils-1.0.25-11.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libsndfile-1.0.25-11.el7.src.rpm

x86_64:
libsndfile-1.0.25-11.el7.i686.rpm
libsndfile-1.0.25-11.el7.x86_64.rpm
libsndfile-debuginfo-1.0.25-11.el7.i686.rpm
libsndfile-debuginfo-1.0.25-11.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libsndfile-debuginfo-1.0.25-11.el7.i686.rpm
libsndfile-debuginfo-1.0.25-11.el7.x86_64.rpm
libsndfile-devel-1.0.25-11.el7.i686.rpm
libsndfile-devel-1.0.25-11.el7.x86_64.rpm
libsndfile-utils-1.0.25-11.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libsndfile-1.0.25-11.el7.src.rpm

ppc64:
libsndfile-1.0.25-11.el7.ppc.rpm
libsndfile-1.0.25-11.el7.ppc64.rpm
libsndfile-debuginfo-1.0.25-11.el7.ppc.rpm
libsndfile-debuginfo-1.0.25-11.el7.ppc64.rpm

ppc64le:
libsndfile-1.0.25-11.el7.ppc64le.rpm
libsndfile-debuginfo-1.0.25-11.el7.ppc64le.rpm

s390x:
libsndfile-1.0.25-11.el7.s390.rpm
libsndfile-1.0.25-11.el7.s390x.rpm
libsndfile-debuginfo-1.0.25-11.el7.s390.rpm
libsndfile-debuginfo-1.0.25-11.el7.s390x.rpm

x86_64:
libsndfile-1.0.25-11.el7.i686.rpm
libsndfile-1.0.25-11.el7.x86_64.rpm
libsndfile-debuginfo-1.0.25-11.el7.i686.rpm
libsndfile-debuginfo-1.0.25-11.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libsndfile-debuginfo-1.0.25-11.el7.ppc.rpm
libsndfile-debuginfo-1.0.25-11.el7.ppc64.rpm
libsndfile-devel-1.0.25-11.el7.ppc.rpm
libsndfile-devel-1.0.25-11.el7.ppc64.rpm
libsndfile-utils-1.0.25-11.el7.ppc64.rpm

ppc64le:
libsndfile-debuginfo-1.0.25-11.el7.ppc64le.rpm
libsndfile-devel-1.0.25-11.el7.ppc64le.rpm
libsndfile-utils-1.0.25-11.el7.ppc64le.rpm

s390x:
libsndfile-debuginfo-1.0.25-11.el7.s390.rpm
libsndfile-debuginfo-1.0.25-11.el7.s390x.rpm
libsndfile-devel-1.0.25-11.el7.s390.rpm
libsndfile-devel-1.0.25-11.el7.s390x.rpm
libsndfile-utils-1.0.25-11.el7.s390x.rpm

x86_64:
libsndfile-debuginfo-1.0.25-11.el7.i686.rpm
libsndfile-debuginfo-1.0.25-11.el7.x86_64.rpm
libsndfile-devel-1.0.25-11.el7.i686.rpm
libsndfile-devel-1.0.25-11.el7.x86_64.rpm
libsndfile-utils-1.0.25-11.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libsndfile-1.0.25-11.el7.src.rpm

x86_64:
libsndfile-1.0.25-11.el7.i686.rpm
libsndfile-1.0.25-11.el7.x86_64.rpm
libsndfile-debuginfo-1.0.25-11.el7.i686.rpm
libsndfile-debuginfo-1.0.25-11.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libsndfile-debuginfo-1.0.25-11.el7.i686.rpm
libsndfile-debuginfo-1.0.25-11.el7.x86_64.rpm
libsndfile-devel-1.0.25-11.el7.i686.rpm
libsndfile-devel-1.0.25-11.el7.x86_64.rpm
libsndfile-utils-1.0.25-11.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-13139
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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iCCL
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-1185:01 Moderate: libsndfile security update

An update for libsndfile is now available for Red Hat Enterprise Linux 7

Summary

libsndfile is a C library for reading and writing files containing sampled sound, such as AIFF, AU, or WAV.
Security Fix(es):
* libsndfile: stack-based buffer overflow in sndfile-deinterleave utility (CVE-2018-13139)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.8 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2018-13139 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: libsndfile-1.0.25-11.el7.src.rpm
x86_64: libsndfile-1.0.25-11.el7.i686.rpm libsndfile-1.0.25-11.el7.x86_64.rpm libsndfile-debuginfo-1.0.25-11.el7.i686.rpm libsndfile-debuginfo-1.0.25-11.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: libsndfile-debuginfo-1.0.25-11.el7.i686.rpm libsndfile-debuginfo-1.0.25-11.el7.x86_64.rpm libsndfile-devel-1.0.25-11.el7.i686.rpm libsndfile-devel-1.0.25-11.el7.x86_64.rpm libsndfile-utils-1.0.25-11.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: libsndfile-1.0.25-11.el7.src.rpm
x86_64: libsndfile-1.0.25-11.el7.i686.rpm libsndfile-1.0.25-11.el7.x86_64.rpm libsndfile-debuginfo-1.0.25-11.el7.i686.rpm libsndfile-debuginfo-1.0.25-11.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: libsndfile-debuginfo-1.0.25-11.el7.i686.rpm libsndfile-debuginfo-1.0.25-11.el7.x86_64.rpm libsndfile-devel-1.0.25-11.el7.i686.rpm libsndfile-devel-1.0.25-11.el7.x86_64.rpm libsndfile-utils-1.0.25-11.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: libsndfile-1.0.25-11.el7.src.rpm
ppc64: libsndfile-1.0.25-11.el7.ppc.rpm libsndfile-1.0.25-11.el7.ppc64.rpm libsndfile-debuginfo-1.0.25-11.el7.ppc.rpm libsndfile-debuginfo-1.0.25-11.el7.ppc64.rpm
ppc64le: libsndfile-1.0.25-11.el7.ppc64le.rpm libsndfile-debuginfo-1.0.25-11.el7.ppc64le.rpm
s390x: libsndfile-1.0.25-11.el7.s390.rpm libsndfile-1.0.25-11.el7.s390x.rpm libsndfile-debuginfo-1.0.25-11.el7.s390.rpm libsndfile-debuginfo-1.0.25-11.el7.s390x.rpm
x86_64: libsndfile-1.0.25-11.el7.i686.rpm libsndfile-1.0.25-11.el7.x86_64.rpm libsndfile-debuginfo-1.0.25-11.el7.i686.rpm libsndfile-debuginfo-1.0.25-11.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: libsndfile-debuginfo-1.0.25-11.el7.ppc.rpm libsndfile-debuginfo-1.0.25-11.el7.ppc64.rpm libsndfile-devel-1.0.25-11.el7.ppc.rpm libsndfile-devel-1.0.25-11.el7.ppc64.rpm libsndfile-utils-1.0.25-11.el7.ppc64.rpm
ppc64le: libsndfile-debuginfo-1.0.25-11.el7.ppc64le.rpm libsndfile-devel-1.0.25-11.el7.ppc64le.rpm libsndfile-utils-1.0.25-11.el7.ppc64le.rpm
s390x: libsndfile-debuginfo-1.0.25-11.el7.s390.rpm libsndfile-debuginfo-1.0.25-11.el7.s390x.rpm libsndfile-devel-1.0.25-11.el7.s390.rpm libsndfile-devel-1.0.25-11.el7.s390x.rpm libsndfile-utils-1.0.25-11.el7.s390x.rpm
x86_64: libsndfile-debuginfo-1.0.25-11.el7.i686.rpm libsndfile-debuginfo-1.0.25-11.el7.x86_64.rpm libsndfile-devel-1.0.25-11.el7.i686.rpm libsndfile-devel-1.0.25-11.el7.x86_64.rpm libsndfile-utils-1.0.25-11.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: libsndfile-1.0.25-11.el7.src.rpm
x86_64: libsndfile-1.0.25-11.el7.i686.rpm libsndfile-1.0.25-11.el7.x86_64.rpm libsndfile-debuginfo-1.0.25-11.el7.i686.rpm libsndfile-debuginfo-1.0.25-11.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: libsndfile-debuginfo-1.0.25-11.el7.i686.rpm libsndfile-debuginfo-1.0.25-11.el7.x86_64.rpm libsndfile-devel-1.0.25-11.el7.i686.rpm libsndfile-devel-1.0.25-11.el7.x86_64.rpm libsndfile-utils-1.0.25-11.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:1185-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1185
Issued Date: : 2020-03-31
CVE Names: CVE-2018-13139

Topic

An update for libsndfile is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1598480 - CVE-2018-13139 libsndfile: stack-based buffer overflow in sndfile-deinterleave utility


Related News