==========================================================================
Ubuntu Security Notice USN-6558-1
December 14, 2023

audiofile vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 23.04
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)
- Ubuntu 16.04 LTS (Available with Ubuntu Pro)
- Ubuntu 14.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in audiofile.

Software Description:
- audiofile: Open-source version of the SGI audiofile library

Details:

It was discovered that audiofile could be made to dereference invalid
memory. If a user or an automated system were tricked into opening a
specially crafted file, an attacker could possibly use this issue to cause
a denial of service. This issue only affected Ubuntu 16.04 LTS and Ubuntu
18.04 LTS. (CVE-2018-13440)

It was discovered that audiofile could be made to write out of bounds. If a
user or an automated system were tricked into opening a specially crafted
file, an attacker could possibly use this issue to cause a denial of
service or execute arbitrary code. This issue only affected Ubuntu 16.04
LTS and Ubuntu 18.04 LTS. (CVE-2018-17095)

It was discovered that audiofile could be made to dereference invalid
memory. If a user or an automated system were tricked into opening a
specially crafted file, an attacker could possibly use this issue to cause
a denial of service. (CVE-2019-13147)

It was discovered that audiofile could be made to leak memory. If a user or
an automated system were tricked into opening a specially crafted file, an
attacker could possibly use this issue to obtain sensitive information.
(CVE-2022-24599)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
   audiofile-tools                 0.3.6-5+deb10u1build0.23.10.1
   libaudiofile1                   0.3.6-5+deb10u1build0.23.10.1

Ubuntu 23.04:
   audiofile-tools                 0.3.6-5+deb10u1build0.23.04.1
   libaudiofile1                   0.3.6-5+deb10u1build0.23.04.1

Ubuntu 22.04 LTS:
   audiofile-tools                 0.3.6-5+deb10u1build0.22.04.1
   libaudiofile1                   0.3.6-5+deb10u1build0.22.04.1

Ubuntu 20.04 LTS:
   audiofile-tools                 0.3.6-5+deb10u1build0.20.04.1
   libaudiofile1                   0.3.6-5+deb10u1build0.20.04.1

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
   audiofile-tools                 0.3.6-4ubuntu0.1~esm1
   libaudiofile1                   0.3.6-4ubuntu0.1~esm1

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
   audiofile-tools                 0.3.6-2ubuntu0.16.04.1+esm1
   libaudiofile1                   0.3.6-2ubuntu0.16.04.1+esm1

Ubuntu 14.04 LTS (Available with Ubuntu Pro):
   audiofile-tools                 0.3.6-2ubuntu0.14.04.3+esm1
   libaudiofile1                   0.3.6-2ubuntu0.14.04.3+esm1

In general, a standard system update will make all the necessary changes.

References:
   https://ubuntu.com/security/notices/USN-6558-1
   CVE-2018-13440, CVE-2018-17095, CVE-2019-13147, CVE-2022-24599

Package Information:
https://launchpad.net/ubuntu/+source/audiofile/0.3.6-5+deb10u1build0.23.10.1
https://launchpad.net/ubuntu/+source/audiofile/0.3.6-5+deb10u1build0.23.04.1
https://launchpad.net/ubuntu/+source/audiofile/0.3.6-5+deb10u1build0.22.04.1
https://launchpad.net/ubuntu/+source/audiofile/0.3.6-5+deb10u1build0.20.04.1

Ubuntu 6558-1: audiofile vulnerabilities

December 14, 2023
Several security issues were fixed in audiofile.

Summary

A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 23.10 - Ubuntu 23.04 - Ubuntu 22.04 LTS - Ubuntu 20.04 LTS - Ubuntu 18.04 LTS (Available with Ubuntu Pro) - Ubuntu 16.04 LTS (Available with Ubuntu Pro) - Ubuntu 14.04 LTS (Available with Ubuntu Pro) Summary: Several security issues were fixed in audiofile. Software Description: - audiofile: Open-source version of the SGI audiofile library Details: It was discovered that audiofile could be made to dereference invalid memory. If a user or an automated system were tricked into opening a specially crafted file, an attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. (CVE-2018-13440) It was discovered that audiofile could be made to write out of bounds. If a user or an automated system were tricked into opening a specially crafted file, an attacker could possibly use this issue to cause a denial of service or execute arbitrary code. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. (CVE-2018-17095) It was discovered that audiofile could be made to dereference invalid memory. If a user or an automated system were tricked into opening a specially crafted file, an attacker could possibly use this issue to cause a denial of service. (CVE-2019-13147) It was discovered that audiofile could be made to leak memory. If a user or an automated system were tricked into opening a specially crafted file, an attacker could possibly use this issue to obtain sensitive information. (CVE-2022-24599)

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 23.10:   audiofile-tools                 0.3.6-5+deb10u1build0.23.10.1   libaudiofile1                   0.3.6-5+deb10u1build0.23.10.1 Ubuntu 23.04:   audiofile-tools                 0.3.6-5+deb10u1build0.23.04.1   libaudiofile1                   0.3.6-5+deb10u1build0.23.04.1 Ubuntu 22.04 LTS:   audiofile-tools                 0.3.6-5+deb10u1build0.22.04.1   libaudiofile1                   0.3.6-5+deb10u1build0.22.04.1 Ubuntu 20.04 LTS:   audiofile-tools                 0.3.6-5+deb10u1build0.20.04.1   libaudiofile1                   0.3.6-5+deb10u1build0.20.04.1 Ubuntu 18.04 LTS (Available with Ubuntu Pro):   audiofile-tools                 0.3.6-4ubuntu0.1~esm1   libaudiofile1                   0.3.6-4ubuntu0.1~esm1 Ubuntu 16.04 LTS (Available with Ubuntu Pro):   audiofile-tools                 0.3.6-2ubuntu0.16.04.1+esm1   libaudiofile1                   0.3.6-2ubuntu0.16.04.1+esm1 Ubuntu 14.04 LTS (Available with Ubuntu Pro):   audiofile-tools                 0.3.6-2ubuntu0.14.04.3+esm1   libaudiofile1                   0.3.6-2ubuntu0.14.04.3+esm1 In general, a standard system update will make all the necessary changes.

References

  https://ubuntu.com/security/notices/USN-6558-1

  CVE-2018-13440, CVE-2018-17095, CVE-2019-13147, CVE-2022-24599

Severity
Ubuntu Security Notice USN-6558-1

Package Information

https://launchpad.net/ubuntu/+source/audiofile/0.3.6-5+deb10u1build0.23.10.1 https://launchpad.net/ubuntu/+source/audiofile/0.3.6-5+deb10u1build0.23.04.1 https://launchpad.net/ubuntu/+source/audiofile/0.3.6-5+deb10u1build0.22.04.1 https://launchpad.net/ubuntu/+source/audiofile/0.3.6-5+deb10u1build0.20.04.1

Related News