Bug 2058373

Summary: CVE-2022-24599 audiofile: memory leak in printinfo.c [epel-8]
Product: [Fedora] Fedora EPEL Reporter: Anten Skrabec <askrabec>
Component: audiofileAssignee: Gwyn Ciesla <gwync>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: epel8CC: ajax, caillon+fedoraproject, gnome-sig, gwync, mclasen, rhughes, rstrode, sandmann
Target Milestone: ---Keywords: Security, SecurityTracking
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: audiofile-0.3.6-36.fc39 audiofile-0.3.6-36.fc38 audiofile-0.3.6-36.fc37 audiofile-0.3.6-36.el9 audiofile-0.3.6-36.el8 Doc Type: No Doc Update
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2023-11-22 01:22:58 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 2058371    

Description Anten Skrabec 2022-02-24 18:39:53 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of epel-8.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

Comment 1 Anten Skrabec 2022-02-24 18:39:55 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=medium

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2058371,2058373

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2023-11-13 17:19:33 UTC
FEDORA-2023-e23e432cb2 has been submitted as an update to Fedora 37. https://bodhi.fedoraproject.org/updates/FEDORA-2023-e23e432cb2

Comment 3 Fedora Update System 2023-11-13 17:19:34 UTC
FEDORA-EPEL-2023-c9409db037 has been submitted as an update to Fedora EPEL 9. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-c9409db037

Comment 4 Fedora Update System 2023-11-13 17:19:34 UTC
FEDORA-2023-47d4f575a3 has been submitted as an update to Fedora 39. https://bodhi.fedoraproject.org/updates/FEDORA-2023-47d4f575a3

Comment 5 Fedora Update System 2023-11-13 17:19:35 UTC
FEDORA-2023-07669abb35 has been submitted as an update to Fedora 38. https://bodhi.fedoraproject.org/updates/FEDORA-2023-07669abb35

Comment 6 Fedora Update System 2023-11-14 03:00:01 UTC
FEDORA-2023-e23e432cb2 has been pushed to the Fedora 37 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-e23e432cb2`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-e23e432cb2

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 7 Fedora Update System 2023-11-14 03:01:13 UTC
FEDORA-2023-07669abb35 has been pushed to the Fedora 38 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-07669abb35`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-07669abb35

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2023-11-14 03:10:09 UTC
FEDORA-EPEL-2023-c9409db037 has been pushed to the Fedora EPEL 9 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-c9409db037

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 9 Fedora Update System 2023-11-14 03:10:14 UTC
FEDORA-EPEL-2023-bdf128f5d3 has been pushed to the Fedora EPEL 8 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-bdf128f5d3

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 10 Fedora Update System 2023-11-14 03:22:10 UTC
FEDORA-2023-47d4f575a3 has been pushed to the Fedora 39 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-47d4f575a3`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-47d4f575a3

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 11 Fedora Update System 2023-11-22 01:22:58 UTC
FEDORA-2023-47d4f575a3 has been pushed to the Fedora 39 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 12 Fedora Update System 2023-11-22 01:43:09 UTC
FEDORA-2023-07669abb35 has been pushed to the Fedora 38 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 13 Fedora Update System 2023-11-22 01:48:58 UTC
FEDORA-2023-e23e432cb2 has been pushed to the Fedora 37 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 14 Fedora Update System 2023-11-22 01:52:36 UTC
FEDORA-EPEL-2023-c9409db037 has been pushed to the Fedora EPEL 9 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 15 Fedora Update System 2023-11-22 02:03:09 UTC
FEDORA-EPEL-2023-bdf128f5d3 has been pushed to the Fedora EPEL 8 stable repository.
If problem still persists, please make note of it in this bug report.