exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-3295-01

Red Hat Security Advisory 2021-3295-01
Posted Aug 31, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3295-01 - libsndfile is a C library for reading and writing files containing sampled sound, such as AIFF, AU, or WAV. Issues addressed include buffer overflow and code execution vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2021-3246
SHA-256 | 1530993fc7188c644f5091c66c9ba0ad58f54d46fb4b8d538aa59468df387141

Red Hat Security Advisory 2021-3295-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libsndfile security update
Advisory ID: RHSA-2021:3295-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3295
Issue date: 2021-08-30
CVE Names: CVE-2021-3246
=====================================================================

1. Summary:

An update for libsndfile is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

libsndfile is a C library for reading and writing files containing sampled
sound, such as AIFF, AU, or WAV.

Security Fix(es):

* libsndfile: Heap buffer overflow via crafted WAV file allows arbitrary
code execution (CVE-2021-3246)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1984319 - CVE-2021-3246 libsndfile: Heap buffer overflow via crafted WAV file allows arbitrary code execution

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libsndfile-1.0.25-12.el7_9.1.src.rpm

x86_64:
libsndfile-1.0.25-12.el7_9.1.i686.rpm
libsndfile-1.0.25-12.el7_9.1.x86_64.rpm
libsndfile-debuginfo-1.0.25-12.el7_9.1.i686.rpm
libsndfile-debuginfo-1.0.25-12.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libsndfile-debuginfo-1.0.25-12.el7_9.1.i686.rpm
libsndfile-debuginfo-1.0.25-12.el7_9.1.x86_64.rpm
libsndfile-devel-1.0.25-12.el7_9.1.i686.rpm
libsndfile-devel-1.0.25-12.el7_9.1.x86_64.rpm
libsndfile-utils-1.0.25-12.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libsndfile-1.0.25-12.el7_9.1.src.rpm

x86_64:
libsndfile-1.0.25-12.el7_9.1.i686.rpm
libsndfile-1.0.25-12.el7_9.1.x86_64.rpm
libsndfile-debuginfo-1.0.25-12.el7_9.1.i686.rpm
libsndfile-debuginfo-1.0.25-12.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libsndfile-debuginfo-1.0.25-12.el7_9.1.i686.rpm
libsndfile-debuginfo-1.0.25-12.el7_9.1.x86_64.rpm
libsndfile-devel-1.0.25-12.el7_9.1.i686.rpm
libsndfile-devel-1.0.25-12.el7_9.1.x86_64.rpm
libsndfile-utils-1.0.25-12.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libsndfile-1.0.25-12.el7_9.1.src.rpm

ppc64:
libsndfile-1.0.25-12.el7_9.1.ppc.rpm
libsndfile-1.0.25-12.el7_9.1.ppc64.rpm
libsndfile-debuginfo-1.0.25-12.el7_9.1.ppc.rpm
libsndfile-debuginfo-1.0.25-12.el7_9.1.ppc64.rpm

ppc64le:
libsndfile-1.0.25-12.el7_9.1.ppc64le.rpm
libsndfile-debuginfo-1.0.25-12.el7_9.1.ppc64le.rpm

s390x:
libsndfile-1.0.25-12.el7_9.1.s390.rpm
libsndfile-1.0.25-12.el7_9.1.s390x.rpm
libsndfile-debuginfo-1.0.25-12.el7_9.1.s390.rpm
libsndfile-debuginfo-1.0.25-12.el7_9.1.s390x.rpm

x86_64:
libsndfile-1.0.25-12.el7_9.1.i686.rpm
libsndfile-1.0.25-12.el7_9.1.x86_64.rpm
libsndfile-debuginfo-1.0.25-12.el7_9.1.i686.rpm
libsndfile-debuginfo-1.0.25-12.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libsndfile-debuginfo-1.0.25-12.el7_9.1.ppc.rpm
libsndfile-debuginfo-1.0.25-12.el7_9.1.ppc64.rpm
libsndfile-devel-1.0.25-12.el7_9.1.ppc.rpm
libsndfile-devel-1.0.25-12.el7_9.1.ppc64.rpm
libsndfile-utils-1.0.25-12.el7_9.1.ppc64.rpm

ppc64le:
libsndfile-debuginfo-1.0.25-12.el7_9.1.ppc64le.rpm
libsndfile-devel-1.0.25-12.el7_9.1.ppc64le.rpm
libsndfile-utils-1.0.25-12.el7_9.1.ppc64le.rpm

s390x:
libsndfile-debuginfo-1.0.25-12.el7_9.1.s390.rpm
libsndfile-debuginfo-1.0.25-12.el7_9.1.s390x.rpm
libsndfile-devel-1.0.25-12.el7_9.1.s390.rpm
libsndfile-devel-1.0.25-12.el7_9.1.s390x.rpm
libsndfile-utils-1.0.25-12.el7_9.1.s390x.rpm

x86_64:
libsndfile-debuginfo-1.0.25-12.el7_9.1.i686.rpm
libsndfile-debuginfo-1.0.25-12.el7_9.1.x86_64.rpm
libsndfile-devel-1.0.25-12.el7_9.1.i686.rpm
libsndfile-devel-1.0.25-12.el7_9.1.x86_64.rpm
libsndfile-utils-1.0.25-12.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libsndfile-1.0.25-12.el7_9.1.src.rpm

x86_64:
libsndfile-1.0.25-12.el7_9.1.i686.rpm
libsndfile-1.0.25-12.el7_9.1.x86_64.rpm
libsndfile-debuginfo-1.0.25-12.el7_9.1.i686.rpm
libsndfile-debuginfo-1.0.25-12.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libsndfile-debuginfo-1.0.25-12.el7_9.1.i686.rpm
libsndfile-debuginfo-1.0.25-12.el7_9.1.x86_64.rpm
libsndfile-devel-1.0.25-12.el7_9.1.i686.rpm
libsndfile-devel-1.0.25-12.el7_9.1.x86_64.rpm
libsndfile-utils-1.0.25-12.el7_9.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3246
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=8Fqe
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close