-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Low: libsndfile security update
Advisory ID:       RHSA-2020:3922-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3922
Issue date:        2020-09-29
CVE Names:         CVE-2018-19662 
====================================================================
1. Summary:

An update for libsndfile is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

libsndfile is a C library for reading and writing files containing sampled
sound, such as AIFF, AU, or WAV. 

Security Fix(es):

* libsndfile: buffer over-read in the function i2alaw_array in alaw.c
(CVE-2018-19662)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1659631 - CVE-2018-19662 libsndfile: buffer over-read in the function i2alaw_array in alaw.c

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libsndfile-1.0.25-12.el7.src.rpm

x86_64:
libsndfile-1.0.25-12.el7.i686.rpm
libsndfile-1.0.25-12.el7.x86_64.rpm
libsndfile-debuginfo-1.0.25-12.el7.i686.rpm
libsndfile-debuginfo-1.0.25-12.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libsndfile-debuginfo-1.0.25-12.el7.i686.rpm
libsndfile-debuginfo-1.0.25-12.el7.x86_64.rpm
libsndfile-devel-1.0.25-12.el7.i686.rpm
libsndfile-devel-1.0.25-12.el7.x86_64.rpm
libsndfile-utils-1.0.25-12.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libsndfile-1.0.25-12.el7.src.rpm

x86_64:
libsndfile-1.0.25-12.el7.i686.rpm
libsndfile-1.0.25-12.el7.x86_64.rpm
libsndfile-debuginfo-1.0.25-12.el7.i686.rpm
libsndfile-debuginfo-1.0.25-12.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libsndfile-debuginfo-1.0.25-12.el7.i686.rpm
libsndfile-debuginfo-1.0.25-12.el7.x86_64.rpm
libsndfile-devel-1.0.25-12.el7.i686.rpm
libsndfile-devel-1.0.25-12.el7.x86_64.rpm
libsndfile-utils-1.0.25-12.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libsndfile-1.0.25-12.el7.src.rpm

ppc64:
libsndfile-1.0.25-12.el7.ppc.rpm
libsndfile-1.0.25-12.el7.ppc64.rpm
libsndfile-debuginfo-1.0.25-12.el7.ppc.rpm
libsndfile-debuginfo-1.0.25-12.el7.ppc64.rpm

ppc64le:
libsndfile-1.0.25-12.el7.ppc64le.rpm
libsndfile-debuginfo-1.0.25-12.el7.ppc64le.rpm

s390x:
libsndfile-1.0.25-12.el7.s390.rpm
libsndfile-1.0.25-12.el7.s390x.rpm
libsndfile-debuginfo-1.0.25-12.el7.s390.rpm
libsndfile-debuginfo-1.0.25-12.el7.s390x.rpm

x86_64:
libsndfile-1.0.25-12.el7.i686.rpm
libsndfile-1.0.25-12.el7.x86_64.rpm
libsndfile-debuginfo-1.0.25-12.el7.i686.rpm
libsndfile-debuginfo-1.0.25-12.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libsndfile-debuginfo-1.0.25-12.el7.ppc.rpm
libsndfile-debuginfo-1.0.25-12.el7.ppc64.rpm
libsndfile-devel-1.0.25-12.el7.ppc.rpm
libsndfile-devel-1.0.25-12.el7.ppc64.rpm
libsndfile-utils-1.0.25-12.el7.ppc64.rpm

ppc64le:
libsndfile-debuginfo-1.0.25-12.el7.ppc64le.rpm
libsndfile-devel-1.0.25-12.el7.ppc64le.rpm
libsndfile-utils-1.0.25-12.el7.ppc64le.rpm

s390x:
libsndfile-debuginfo-1.0.25-12.el7.s390.rpm
libsndfile-debuginfo-1.0.25-12.el7.s390x.rpm
libsndfile-devel-1.0.25-12.el7.s390.rpm
libsndfile-devel-1.0.25-12.el7.s390x.rpm
libsndfile-utils-1.0.25-12.el7.s390x.rpm

x86_64:
libsndfile-debuginfo-1.0.25-12.el7.i686.rpm
libsndfile-debuginfo-1.0.25-12.el7.x86_64.rpm
libsndfile-devel-1.0.25-12.el7.i686.rpm
libsndfile-devel-1.0.25-12.el7.x86_64.rpm
libsndfile-utils-1.0.25-12.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libsndfile-1.0.25-12.el7.src.rpm

x86_64:
libsndfile-1.0.25-12.el7.i686.rpm
libsndfile-1.0.25-12.el7.x86_64.rpm
libsndfile-debuginfo-1.0.25-12.el7.i686.rpm
libsndfile-debuginfo-1.0.25-12.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libsndfile-debuginfo-1.0.25-12.el7.i686.rpm
libsndfile-debuginfo-1.0.25-12.el7.x86_64.rpm
libsndfile-devel-1.0.25-12.el7.i686.rpm
libsndfile-devel-1.0.25-12.el7.x86_64.rpm
libsndfile-utils-1.0.25-12.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-19662
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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OT2q
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-3922:01 Low: libsndfile security update

An update for libsndfile is now available for Red Hat Enterprise Linux 7

Summary

libsndfile is a C library for reading and writing files containing sampled sound, such as AIFF, AU, or WAV.
Security Fix(es):
* libsndfile: buffer over-read in the function i2alaw_array in alaw.c (CVE-2018-19662)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2018-19662 https://access.redhat.com/security/updates/classification/#low https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: libsndfile-1.0.25-12.el7.src.rpm
x86_64: libsndfile-1.0.25-12.el7.i686.rpm libsndfile-1.0.25-12.el7.x86_64.rpm libsndfile-debuginfo-1.0.25-12.el7.i686.rpm libsndfile-debuginfo-1.0.25-12.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: libsndfile-debuginfo-1.0.25-12.el7.i686.rpm libsndfile-debuginfo-1.0.25-12.el7.x86_64.rpm libsndfile-devel-1.0.25-12.el7.i686.rpm libsndfile-devel-1.0.25-12.el7.x86_64.rpm libsndfile-utils-1.0.25-12.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: libsndfile-1.0.25-12.el7.src.rpm
x86_64: libsndfile-1.0.25-12.el7.i686.rpm libsndfile-1.0.25-12.el7.x86_64.rpm libsndfile-debuginfo-1.0.25-12.el7.i686.rpm libsndfile-debuginfo-1.0.25-12.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: libsndfile-debuginfo-1.0.25-12.el7.i686.rpm libsndfile-debuginfo-1.0.25-12.el7.x86_64.rpm libsndfile-devel-1.0.25-12.el7.i686.rpm libsndfile-devel-1.0.25-12.el7.x86_64.rpm libsndfile-utils-1.0.25-12.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: libsndfile-1.0.25-12.el7.src.rpm
ppc64: libsndfile-1.0.25-12.el7.ppc.rpm libsndfile-1.0.25-12.el7.ppc64.rpm libsndfile-debuginfo-1.0.25-12.el7.ppc.rpm libsndfile-debuginfo-1.0.25-12.el7.ppc64.rpm
ppc64le: libsndfile-1.0.25-12.el7.ppc64le.rpm libsndfile-debuginfo-1.0.25-12.el7.ppc64le.rpm
s390x: libsndfile-1.0.25-12.el7.s390.rpm libsndfile-1.0.25-12.el7.s390x.rpm libsndfile-debuginfo-1.0.25-12.el7.s390.rpm libsndfile-debuginfo-1.0.25-12.el7.s390x.rpm
x86_64: libsndfile-1.0.25-12.el7.i686.rpm libsndfile-1.0.25-12.el7.x86_64.rpm libsndfile-debuginfo-1.0.25-12.el7.i686.rpm libsndfile-debuginfo-1.0.25-12.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: libsndfile-debuginfo-1.0.25-12.el7.ppc.rpm libsndfile-debuginfo-1.0.25-12.el7.ppc64.rpm libsndfile-devel-1.0.25-12.el7.ppc.rpm libsndfile-devel-1.0.25-12.el7.ppc64.rpm libsndfile-utils-1.0.25-12.el7.ppc64.rpm
ppc64le: libsndfile-debuginfo-1.0.25-12.el7.ppc64le.rpm libsndfile-devel-1.0.25-12.el7.ppc64le.rpm libsndfile-utils-1.0.25-12.el7.ppc64le.rpm
s390x: libsndfile-debuginfo-1.0.25-12.el7.s390.rpm libsndfile-debuginfo-1.0.25-12.el7.s390x.rpm libsndfile-devel-1.0.25-12.el7.s390.rpm libsndfile-devel-1.0.25-12.el7.s390x.rpm libsndfile-utils-1.0.25-12.el7.s390x.rpm
x86_64: libsndfile-debuginfo-1.0.25-12.el7.i686.rpm libsndfile-debuginfo-1.0.25-12.el7.x86_64.rpm libsndfile-devel-1.0.25-12.el7.i686.rpm libsndfile-devel-1.0.25-12.el7.x86_64.rpm libsndfile-utils-1.0.25-12.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: libsndfile-1.0.25-12.el7.src.rpm
x86_64: libsndfile-1.0.25-12.el7.i686.rpm libsndfile-1.0.25-12.el7.x86_64.rpm libsndfile-debuginfo-1.0.25-12.el7.i686.rpm libsndfile-debuginfo-1.0.25-12.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: libsndfile-debuginfo-1.0.25-12.el7.i686.rpm libsndfile-debuginfo-1.0.25-12.el7.x86_64.rpm libsndfile-devel-1.0.25-12.el7.i686.rpm libsndfile-devel-1.0.25-12.el7.x86_64.rpm libsndfile-utils-1.0.25-12.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:3922-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3922
Issued Date: : 2020-09-29
CVE Names: CVE-2018-19662

Topic

An update for libsndfile is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Low. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1659631 - CVE-2018-19662 libsndfile: buffer over-read in the function i2alaw_array in alaw.c


Related News