\{'type': 'Security', 'shortCode': 'RL', 'name': 'RLSA-2021:3253', 'synopsis': 'Important: libsndfile security update', 'severity': 'Important', 'topic': 'An update for libsndfile is now available for Rocky Linux 8.\nRocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.', 'description': 'libsndfile is a C library for reading and writing files containing sampled sound, such as AIFF, AU, or WAV. \nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.', 'solution': None, 'affectedProducts': ['Rocky Linux 8'], 'fixes': ['1984319'], 'cves': ['Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3246.json:::CVE-2021-3246'], 'references': [], 'publishedAt': '2021-08-24T17:22:33.746492Z', 'rpms': ['libsndfile-1.0.28-10.el8_4.1.aarch64.rpm', 'libsndfile-1.0.28-10.el8_4.1.i686.rpm', 'libsndfile-1.0.28-10.el8_4.1.src.rpm', 'libsndfile-1.0.28-10.el8_4.1.x86_64.rpm', 'libsndfile-debuginfo-1.0.28-10.el8_4.1.aarch64.rpm', 'libsndfile-debuginfo-1.0.28-10.el8_4.1.i686.rpm', 'libsndfile-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm', 'libsndfile-debugsource-1.0.28-10.el8_4.1.aarch64.rpm', 'libsndfile-debugsource-1.0.28-10.el8_4.1.i686.rpm', 'libsndfile-debugsource-1.0.28-10.el8_4.1.x86_64.rpm', 'libsndfile-devel-1.0.28-10.el8_4.1.aarch64.rpm', 'libsndfile-devel-1.0.28-10.el8_4.1.i686.rpm', 'libsndfile-devel-1.0.28-10.el8_4.1.x86_64.rpm', 'libsndfile-utils-1.0.28-10.el8_4.1.aarch64.rpm', 'libsndfile-utils-1.0.28-10.el8_4.1.x86_64.rpm', 'libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.aarch64.rpm', 'libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm']}\

Rocky Linux: RLSA-2021:3253 libsndfile security update

September 2, 2022
An update for libsndfile is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important

Summary

An update for libsndfile is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


libsndfile is a C library for reading and writing files containing sampled sound, such as AIFF, AU, or WAV. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

libsndfile-1.0.28-10.el8_4.1.aarch64.rpm

libsndfile-1.0.28-10.el8_4.1.i686.rpm

libsndfile-1.0.28-10.el8_4.1.src.rpm

libsndfile-1.0.28-10.el8_4.1.x86_64.rpm

libsndfile-debuginfo-1.0.28-10.el8_4.1.aarch64.rpm

libsndfile-debuginfo-1.0.28-10.el8_4.1.i686.rpm

libsndfile-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm

libsndfile-debugsource-1.0.28-10.el8_4.1.aarch64.rpm

libsndfile-debugsource-1.0.28-10.el8_4.1.i686.rpm

libsndfile-debugsource-1.0.28-10.el8_4.1.x86_64.rpm

libsndfile-devel-1.0.28-10.el8_4.1.aarch64.rpm

libsndfile-devel-1.0.28-10.el8_4.1.i686.rpm

libsndfile-devel-1.0.28-10.el8_4.1.x86_64.rpm

libsndfile-utils-1.0.28-10.el8_4.1.aarch64.rpm

libsndfile-utils-1.0.28-10.el8_4.1.x86_64.rpm

libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.aarch64.rpm

libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm

References

No References

CVEs

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3246.json

Severity
Name: RLSA-2021:3253
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=


Related News