Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:23457 - Security Advisory
Issued:
2025-12-17
Updated:
2025-12-17

RHSA-2025:23457 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: audiofile security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for audiofile is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Audio File library is an implementation of the Audio File Library from SGI, which provides an API for accessing audio file formats like AIFF/AIFF-C, WAVE, and NeXT/Sun .snd/.au files.

Security Fix(es):

  • audiofile: NULL pointer dereference in the ModuleState::setup function (CVE-2025-50950)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2406048 - CVE-2025-50950 audiofile: NULL pointer dereference in the ModuleState::setup function

CVEs

  • CVE-2025-50950

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
audiofile-0.3.6-10.el7_9.src.rpm SHA-256: db1e44ccb26291daf0ff78f34e362c187109bc47ac866ca8a8cdb438045ea1ec
x86_64
audiofile-0.3.6-10.el7_9.i686.rpm SHA-256: 993cfff3f6ce08af0cfe541a2d6f1c0c36d5c05e826371e70ed9c1be8d6f17c9
audiofile-0.3.6-10.el7_9.x86_64.rpm SHA-256: d6e64994e693739c79d738e97730c2324b6d29e8d706587d5db0ffffb1c3b1e5
audiofile-debuginfo-0.3.6-10.el7_9.i686.rpm SHA-256: e061d1cd1061a62c22c3d1202f35d1bef7edfa16bf7f003d20605acc611cef0c
audiofile-debuginfo-0.3.6-10.el7_9.x86_64.rpm SHA-256: aafc39145e3c28d2541e43bd78223d553d81fd806d1099c35b95d3312a6c1342
audiofile-devel-0.3.6-10.el7_9.i686.rpm SHA-256: 76fc925374f15c86711e8bf006d65181549eccfd4275d14585ffd4b5df4ba024
audiofile-devel-0.3.6-10.el7_9.x86_64.rpm SHA-256: 123825dc65da21172f74d8d9af3a2548c8957d0f3f1c2e0f6b1f8b404a8b7e55

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
audiofile-0.3.6-10.el7_9.src.rpm SHA-256: db1e44ccb26291daf0ff78f34e362c187109bc47ac866ca8a8cdb438045ea1ec
s390x
audiofile-0.3.6-10.el7_9.s390.rpm SHA-256: 8a038b47bea1beb3e3058bd934bc512f51b3d67153da0a751c91fabe3e1b2986
audiofile-0.3.6-10.el7_9.s390x.rpm SHA-256: d6db34100bd67d25a9123904e7f5b120765686f61ca550a809d204b68790e6c2
audiofile-debuginfo-0.3.6-10.el7_9.s390.rpm SHA-256: 4cd3cf34f2427086bd0ff8bb899bc6a95a6190e5859e375b7577610509c118b6
audiofile-debuginfo-0.3.6-10.el7_9.s390x.rpm SHA-256: 14f5c5e961eada602b3e8e617d1803fb7b79212a2f0af39d5d592ca3283a0eb2
audiofile-devel-0.3.6-10.el7_9.s390.rpm SHA-256: 717899f1f5bc6d1f479b38c78cf9c487601fab319a1f46b9f1f19234719a613a
audiofile-devel-0.3.6-10.el7_9.s390x.rpm SHA-256: 27068d85e6693dee6e6f6318924314338e2568a8a607f4a232ba526e4e5fd868

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
audiofile-0.3.6-10.el7_9.src.rpm SHA-256: db1e44ccb26291daf0ff78f34e362c187109bc47ac866ca8a8cdb438045ea1ec
ppc64
audiofile-0.3.6-10.el7_9.ppc.rpm SHA-256: 85861c1278d0cd8e5e20490b3faf8b11badfeaac7238a20062ae7794df545102
audiofile-0.3.6-10.el7_9.ppc64.rpm SHA-256: 5469373be2d9401002e0bd61cdef9814656161f62f05cf9c0f18df69177394b1
audiofile-debuginfo-0.3.6-10.el7_9.ppc.rpm SHA-256: 4ecc62bf1f549e7bd17f173307f7e072524a2a418e1d36cf02650cbd21ed0037
audiofile-debuginfo-0.3.6-10.el7_9.ppc64.rpm SHA-256: d129e6eb0501b5894dc3edc8eced03812b5d2d003b61759b713febc4423aa6bf
audiofile-devel-0.3.6-10.el7_9.ppc.rpm SHA-256: 83f79ae542118cf32ab7e5db37c7a9b29df8d35caf39e324fe7845a93a18ab01
audiofile-devel-0.3.6-10.el7_9.ppc64.rpm SHA-256: 587e1bd7d0b75ddc98fccdfde2ded073e2f5b0545b556f60afcf7ed4971d5295

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
audiofile-0.3.6-10.el7_9.src.rpm SHA-256: db1e44ccb26291daf0ff78f34e362c187109bc47ac866ca8a8cdb438045ea1ec
ppc64le
audiofile-0.3.6-10.el7_9.ppc64le.rpm SHA-256: 70c7a8858f5c20ebaac3d66a0e9b7bb735929547d8d9139aca9436cce23c9f1e
audiofile-debuginfo-0.3.6-10.el7_9.ppc64le.rpm SHA-256: 131948df4ef5ead9d33c0434be4d9450cdf96817d56f3e67278d7ae76e6bf883
audiofile-devel-0.3.6-10.el7_9.ppc64le.rpm SHA-256: 056be5143841db01c0de7a491389af77ff5851fca87e44fd2048ef475e00262c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility