-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: libsndfile security update
Advisory ID:       RHSA-2021:3253-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3253
Issue date:        2021-08-24
CVE Names:         CVE-2021-3246 
====================================================================
1. Summary:

An update for libsndfile is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

libsndfile is a C library for reading and writing files containing sampled
sound, such as AIFF, AU, or WAV. 

Security Fix(es):

* libsndfile: Heap buffer overflow via crafted WAV file allows arbitrary
code execution (CVE-2021-3246)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1984319 - CVE-2021-3246 libsndfile: Heap buffer overflow via crafted WAV file allows arbitrary code execution

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
libsndfile-1.0.28-10.el8_4.1.src.rpm

aarch64:
libsndfile-1.0.28-10.el8_4.1.aarch64.rpm
libsndfile-debuginfo-1.0.28-10.el8_4.1.aarch64.rpm
libsndfile-debugsource-1.0.28-10.el8_4.1.aarch64.rpm
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.aarch64.rpm

ppc64le:
libsndfile-1.0.28-10.el8_4.1.ppc64le.rpm
libsndfile-debuginfo-1.0.28-10.el8_4.1.ppc64le.rpm
libsndfile-debugsource-1.0.28-10.el8_4.1.ppc64le.rpm
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.ppc64le.rpm

s390x:
libsndfile-1.0.28-10.el8_4.1.s390x.rpm
libsndfile-debuginfo-1.0.28-10.el8_4.1.s390x.rpm
libsndfile-debugsource-1.0.28-10.el8_4.1.s390x.rpm
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.s390x.rpm

x86_64:
libsndfile-1.0.28-10.el8_4.1.i686.rpm
libsndfile-1.0.28-10.el8_4.1.x86_64.rpm
libsndfile-debuginfo-1.0.28-10.el8_4.1.i686.rpm
libsndfile-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm
libsndfile-debugsource-1.0.28-10.el8_4.1.i686.rpm
libsndfile-debugsource-1.0.28-10.el8_4.1.x86_64.rpm
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.i686.rpm
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
libsndfile-debuginfo-1.0.28-10.el8_4.1.aarch64.rpm
libsndfile-debugsource-1.0.28-10.el8_4.1.aarch64.rpm
libsndfile-devel-1.0.28-10.el8_4.1.aarch64.rpm
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.aarch64.rpm

ppc64le:
libsndfile-debuginfo-1.0.28-10.el8_4.1.ppc64le.rpm
libsndfile-debugsource-1.0.28-10.el8_4.1.ppc64le.rpm
libsndfile-devel-1.0.28-10.el8_4.1.ppc64le.rpm
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.ppc64le.rpm

s390x:
libsndfile-debuginfo-1.0.28-10.el8_4.1.s390x.rpm
libsndfile-debugsource-1.0.28-10.el8_4.1.s390x.rpm
libsndfile-devel-1.0.28-10.el8_4.1.s390x.rpm
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.s390x.rpm

x86_64:
libsndfile-debuginfo-1.0.28-10.el8_4.1.i686.rpm
libsndfile-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm
libsndfile-debugsource-1.0.28-10.el8_4.1.i686.rpm
libsndfile-debugsource-1.0.28-10.el8_4.1.x86_64.rpm
libsndfile-devel-1.0.28-10.el8_4.1.i686.rpm
libsndfile-devel-1.0.28-10.el8_4.1.x86_64.rpm
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.i686.rpm
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3246
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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ceBs
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-3253:01 Important: libsndfile security update

An update for libsndfile is now available for Red Hat Enterprise Linux 8

Summary

libsndfile is a C library for reading and writing files containing sampled sound, such as AIFF, AU, or WAV.
Security Fix(es):
* libsndfile: Heap buffer overflow via crafted WAV file allows arbitrary code execution (CVE-2021-3246)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-3246 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: libsndfile-1.0.28-10.el8_4.1.src.rpm
aarch64: libsndfile-1.0.28-10.el8_4.1.aarch64.rpm libsndfile-debuginfo-1.0.28-10.el8_4.1.aarch64.rpm libsndfile-debugsource-1.0.28-10.el8_4.1.aarch64.rpm libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.aarch64.rpm
ppc64le: libsndfile-1.0.28-10.el8_4.1.ppc64le.rpm libsndfile-debuginfo-1.0.28-10.el8_4.1.ppc64le.rpm libsndfile-debugsource-1.0.28-10.el8_4.1.ppc64le.rpm libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.ppc64le.rpm
s390x: libsndfile-1.0.28-10.el8_4.1.s390x.rpm libsndfile-debuginfo-1.0.28-10.el8_4.1.s390x.rpm libsndfile-debugsource-1.0.28-10.el8_4.1.s390x.rpm libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.s390x.rpm
x86_64: libsndfile-1.0.28-10.el8_4.1.i686.rpm libsndfile-1.0.28-10.el8_4.1.x86_64.rpm libsndfile-debuginfo-1.0.28-10.el8_4.1.i686.rpm libsndfile-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm libsndfile-debugsource-1.0.28-10.el8_4.1.i686.rpm libsndfile-debugsource-1.0.28-10.el8_4.1.x86_64.rpm libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.i686.rpm libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
aarch64: libsndfile-debuginfo-1.0.28-10.el8_4.1.aarch64.rpm libsndfile-debugsource-1.0.28-10.el8_4.1.aarch64.rpm libsndfile-devel-1.0.28-10.el8_4.1.aarch64.rpm libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.aarch64.rpm
ppc64le: libsndfile-debuginfo-1.0.28-10.el8_4.1.ppc64le.rpm libsndfile-debugsource-1.0.28-10.el8_4.1.ppc64le.rpm libsndfile-devel-1.0.28-10.el8_4.1.ppc64le.rpm libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.ppc64le.rpm
s390x: libsndfile-debuginfo-1.0.28-10.el8_4.1.s390x.rpm libsndfile-debugsource-1.0.28-10.el8_4.1.s390x.rpm libsndfile-devel-1.0.28-10.el8_4.1.s390x.rpm libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.s390x.rpm
x86_64: libsndfile-debuginfo-1.0.28-10.el8_4.1.i686.rpm libsndfile-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm libsndfile-debugsource-1.0.28-10.el8_4.1.i686.rpm libsndfile-debugsource-1.0.28-10.el8_4.1.x86_64.rpm libsndfile-devel-1.0.28-10.el8_4.1.i686.rpm libsndfile-devel-1.0.28-10.el8_4.1.x86_64.rpm libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.i686.rpm libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:3253-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3253
Issued Date: : 2021-08-24
CVE Names: CVE-2021-3246

Topic

An update for libsndfile is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

1984319 - CVE-2021-3246 libsndfile: Heap buffer overflow via crafted WAV file allows arbitrary code execution


Related News