-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3377
                        libsndfile security update
                             30 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libsndfile
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-19662  

Reference:         ESB-2019.2063

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3922

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: libsndfile security update
Advisory ID:       RHSA-2020:3922-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3922
Issue date:        2020-09-29
CVE Names:         CVE-2018-19662 
=====================================================================

1. Summary:

An update for libsndfile is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

libsndfile is a C library for reading and writing files containing sampled
sound, such as AIFF, AU, or WAV. 

Security Fix(es):

* libsndfile: buffer over-read in the function i2alaw_array in alaw.c
(CVE-2018-19662)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1659631 - CVE-2018-19662 libsndfile: buffer over-read in the function i2alaw_array in alaw.c

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libsndfile-1.0.25-12.el7.src.rpm

x86_64:
libsndfile-1.0.25-12.el7.i686.rpm
libsndfile-1.0.25-12.el7.x86_64.rpm
libsndfile-debuginfo-1.0.25-12.el7.i686.rpm
libsndfile-debuginfo-1.0.25-12.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libsndfile-debuginfo-1.0.25-12.el7.i686.rpm
libsndfile-debuginfo-1.0.25-12.el7.x86_64.rpm
libsndfile-devel-1.0.25-12.el7.i686.rpm
libsndfile-devel-1.0.25-12.el7.x86_64.rpm
libsndfile-utils-1.0.25-12.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libsndfile-1.0.25-12.el7.src.rpm

x86_64:
libsndfile-1.0.25-12.el7.i686.rpm
libsndfile-1.0.25-12.el7.x86_64.rpm
libsndfile-debuginfo-1.0.25-12.el7.i686.rpm
libsndfile-debuginfo-1.0.25-12.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libsndfile-debuginfo-1.0.25-12.el7.i686.rpm
libsndfile-debuginfo-1.0.25-12.el7.x86_64.rpm
libsndfile-devel-1.0.25-12.el7.i686.rpm
libsndfile-devel-1.0.25-12.el7.x86_64.rpm
libsndfile-utils-1.0.25-12.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libsndfile-1.0.25-12.el7.src.rpm

ppc64:
libsndfile-1.0.25-12.el7.ppc.rpm
libsndfile-1.0.25-12.el7.ppc64.rpm
libsndfile-debuginfo-1.0.25-12.el7.ppc.rpm
libsndfile-debuginfo-1.0.25-12.el7.ppc64.rpm

ppc64le:
libsndfile-1.0.25-12.el7.ppc64le.rpm
libsndfile-debuginfo-1.0.25-12.el7.ppc64le.rpm

s390x:
libsndfile-1.0.25-12.el7.s390.rpm
libsndfile-1.0.25-12.el7.s390x.rpm
libsndfile-debuginfo-1.0.25-12.el7.s390.rpm
libsndfile-debuginfo-1.0.25-12.el7.s390x.rpm

x86_64:
libsndfile-1.0.25-12.el7.i686.rpm
libsndfile-1.0.25-12.el7.x86_64.rpm
libsndfile-debuginfo-1.0.25-12.el7.i686.rpm
libsndfile-debuginfo-1.0.25-12.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libsndfile-debuginfo-1.0.25-12.el7.ppc.rpm
libsndfile-debuginfo-1.0.25-12.el7.ppc64.rpm
libsndfile-devel-1.0.25-12.el7.ppc.rpm
libsndfile-devel-1.0.25-12.el7.ppc64.rpm
libsndfile-utils-1.0.25-12.el7.ppc64.rpm

ppc64le:
libsndfile-debuginfo-1.0.25-12.el7.ppc64le.rpm
libsndfile-devel-1.0.25-12.el7.ppc64le.rpm
libsndfile-utils-1.0.25-12.el7.ppc64le.rpm

s390x:
libsndfile-debuginfo-1.0.25-12.el7.s390.rpm
libsndfile-debuginfo-1.0.25-12.el7.s390x.rpm
libsndfile-devel-1.0.25-12.el7.s390.rpm
libsndfile-devel-1.0.25-12.el7.s390x.rpm
libsndfile-utils-1.0.25-12.el7.s390x.rpm

x86_64:
libsndfile-debuginfo-1.0.25-12.el7.i686.rpm
libsndfile-debuginfo-1.0.25-12.el7.x86_64.rpm
libsndfile-devel-1.0.25-12.el7.i686.rpm
libsndfile-devel-1.0.25-12.el7.x86_64.rpm
libsndfile-utils-1.0.25-12.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libsndfile-1.0.25-12.el7.src.rpm

x86_64:
libsndfile-1.0.25-12.el7.i686.rpm
libsndfile-1.0.25-12.el7.x86_64.rpm
libsndfile-debuginfo-1.0.25-12.el7.i686.rpm
libsndfile-debuginfo-1.0.25-12.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libsndfile-debuginfo-1.0.25-12.el7.i686.rpm
libsndfile-debuginfo-1.0.25-12.el7.x86_64.rpm
libsndfile-devel-1.0.25-12.el7.i686.rpm
libsndfile-devel-1.0.25-12.el7.x86_64.rpm
libsndfile-utils-1.0.25-12.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-19662
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=OT2q
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX3P8XeNLKJtyKPYoAQgl5w/7BzMpIEr2iCTopaRvkZ/RdeI0CQ2isP6V
JcMnU7fDbMV/pDeuH/uWf63QC/SgYk5wJZwx1XE5hZarvZaT4FCAKc9q223c3FS2
1SiBRpjAu+oQWFqQPxVLIYM9+g6l9lFm0xejQ79dLbiZQimCFtliFsdBLRotd8NL
malwHSSpGG3plK88iRuTtzMYko2/Adz5T5DbvDrcTaeETsQGHsDcMCiKf4iLdXKI
OSrwXgv+JWL3G8AoM7iEiE2nl32bpXU1S/NwpnJVD0KAl/QH3Baq6lrmH17UgKw/
bCwidQDll7KjMbslxwkDn6yEplrNcQtxhu3WkR+K6dd+dvVENYEa3H33OS8Dm71M
FaQhkhbEfd162Jenzbv85k18W3HS19QRyHRNgQuCpSjsolxiyv1zNuT3plub8tBt
uVFmx84KHR9ZT9MZXNd4Y2zETnAV/p3jvrAV0aYyS4x0MgjWtZkbvVKTSq57uxQK
RB6vKYDWjXb2bI35ZHtBWoJIbu5BOA3+cTSdW06RdYnl4rmgfTeJ33eF23M1qQNm
C95R1zrM2zVwMfeHHObBhXR3bxAH1xb9pqGnlLtGg714MKOKrWVEYTRoFSJXzMFe
66P0RPPwXvL6ax9/RdAWWfLd6NLf5wrpXgY+4o6NpGkzKD5rt7YEeQIVZE1eDUcT
96mtvGFN9yQ=
=mMrL
-----END PGP SIGNATURE-----