-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: libsndfile security update Advisory ID: RHSA-2021:3298-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:3298 Issue date: 2021-08-30 CVE Names: CVE-2021-3246 ===================================================================== 1. Summary: An update for libsndfile is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64 3. Description: libsndfile is a C library for reading and writing files containing sampled sound, such as AIFF, AU, or WAV. Security Fix(es): * libsndfile: Heap buffer overflow via crafted WAV file allows arbitrary code execution (CVE-2021-3246) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1984319 - CVE-2021-3246 libsndfile: Heap buffer overflow via crafted WAV file allows arbitrary code execution 6. Package List: Red Hat Enterprise Linux AppStream EUS (v. 8.2): Source: libsndfile-1.0.28-10.el8_2.1.src.rpm aarch64: libsndfile-1.0.28-10.el8_2.1.aarch64.rpm libsndfile-debuginfo-1.0.28-10.el8_2.1.aarch64.rpm libsndfile-debugsource-1.0.28-10.el8_2.1.aarch64.rpm libsndfile-utils-debuginfo-1.0.28-10.el8_2.1.aarch64.rpm ppc64le: libsndfile-1.0.28-10.el8_2.1.ppc64le.rpm libsndfile-debuginfo-1.0.28-10.el8_2.1.ppc64le.rpm libsndfile-debugsource-1.0.28-10.el8_2.1.ppc64le.rpm libsndfile-utils-debuginfo-1.0.28-10.el8_2.1.ppc64le.rpm s390x: libsndfile-1.0.28-10.el8_2.1.s390x.rpm libsndfile-debuginfo-1.0.28-10.el8_2.1.s390x.rpm libsndfile-debugsource-1.0.28-10.el8_2.1.s390x.rpm libsndfile-utils-debuginfo-1.0.28-10.el8_2.1.s390x.rpm x86_64: libsndfile-1.0.28-10.el8_2.1.i686.rpm libsndfile-1.0.28-10.el8_2.1.x86_64.rpm libsndfile-debuginfo-1.0.28-10.el8_2.1.i686.rpm libsndfile-debuginfo-1.0.28-10.el8_2.1.x86_64.rpm libsndfile-debugsource-1.0.28-10.el8_2.1.i686.rpm libsndfile-debugsource-1.0.28-10.el8_2.1.x86_64.rpm libsndfile-utils-debuginfo-1.0.28-10.el8_2.1.i686.rpm libsndfile-utils-debuginfo-1.0.28-10.el8_2.1.x86_64.rpm Red Hat CodeReady Linux Builder EUS (v. 8.2): aarch64: libsndfile-debuginfo-1.0.28-10.el8_2.1.aarch64.rpm libsndfile-debugsource-1.0.28-10.el8_2.1.aarch64.rpm libsndfile-devel-1.0.28-10.el8_2.1.aarch64.rpm libsndfile-utils-debuginfo-1.0.28-10.el8_2.1.aarch64.rpm ppc64le: libsndfile-debuginfo-1.0.28-10.el8_2.1.ppc64le.rpm libsndfile-debugsource-1.0.28-10.el8_2.1.ppc64le.rpm libsndfile-devel-1.0.28-10.el8_2.1.ppc64le.rpm libsndfile-utils-debuginfo-1.0.28-10.el8_2.1.ppc64le.rpm s390x: libsndfile-debuginfo-1.0.28-10.el8_2.1.s390x.rpm libsndfile-debugsource-1.0.28-10.el8_2.1.s390x.rpm libsndfile-devel-1.0.28-10.el8_2.1.s390x.rpm libsndfile-utils-debuginfo-1.0.28-10.el8_2.1.s390x.rpm x86_64: libsndfile-debuginfo-1.0.28-10.el8_2.1.i686.rpm libsndfile-debuginfo-1.0.28-10.el8_2.1.x86_64.rpm libsndfile-debugsource-1.0.28-10.el8_2.1.i686.rpm libsndfile-debugsource-1.0.28-10.el8_2.1.x86_64.rpm libsndfile-devel-1.0.28-10.el8_2.1.i686.rpm libsndfile-devel-1.0.28-10.el8_2.1.x86_64.rpm libsndfile-utils-debuginfo-1.0.28-10.el8_2.1.i686.rpm libsndfile-utils-debuginfo-1.0.28-10.el8_2.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-3246 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYSyVZtzjgjWX9erEAQip+RAAlPqpM0g5QsPiiiJUAL7fGvumt2upCSdz qpA0vjJvG3kCE1U6qH6241oBxcJrwwq5JutPT/UQfNYravUwcCMAx4Z1M4Ja+MqK Lr2wtz87hZOUvzhc/xkGSPhlAEe0C+fXKjxifSKrrJNWX1v/s0kM1cD11a+3CjzG 4GuWmu6oavOR1TR8TBDyW3NqAb/Rowx/NR8LXkPMx5x+yNUzstesLWQV6LjD77Eb nzPZKUjPyfnF+yZAOpUmaZknqEBsNhSaRjJkYfEBvR5r3X9D68kEiXmwYuU1fe9C AYLl6PEex20dw0kdgUq76fXA6pghXKVEeesl7MU9S5ztNBbbg8hXZWFJPHQPQVmQ MxEAmuReAWzZN0QlR+7Z68zNmdEoE/nmhoypHVEClKjAQu/aMEv8RBkA0YjkD9ZS ITsO9EHF3pTKlPg5E7CnbZ2dasGG3h+swRR3sl1v23JhxC/wjpcvwCYllCdYauNC x42ig8WiZcvgbpIcETZ/Z1JpR7VoBrAYmnaGJcHXOicc+KxahD1pHiGZOoONQqgx 30IMjMA7IKp8ceNPOw/w0dQ91juIotP3TkW7A5rQTae6rWqli6arIr8A2d5yXoMU I+57WAp4FcBoHwOTEXuoVVVG1LQIYc6io7lcFdGmHtzKZ/6m8+BaBP7+iKiW2hr3 YVUq+qwE86Q= =c0/J -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce