Operating System:

[RedHat]

Published:

27 August 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2903
                        libsndfile security update
                              27 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libsndfile
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3246  

Reference:         ESB-2021.2786
                   ESB-2021.2573
                   ESB-2021.2570

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3253

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libsndfile security update
Advisory ID:       RHSA-2021:3253-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3253
Issue date:        2021-08-24
CVE Names:         CVE-2021-3246 
=====================================================================

1. Summary:

An update for libsndfile is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

libsndfile is a C library for reading and writing files containing sampled
sound, such as AIFF, AU, or WAV. 

Security Fix(es):

* libsndfile: Heap buffer overflow via crafted WAV file allows arbitrary
code execution (CVE-2021-3246)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1984319 - CVE-2021-3246 libsndfile: Heap buffer overflow via crafted WAV file allows arbitrary code execution

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
libsndfile-1.0.28-10.el8_4.1.src.rpm

aarch64:
libsndfile-1.0.28-10.el8_4.1.aarch64.rpm
libsndfile-debuginfo-1.0.28-10.el8_4.1.aarch64.rpm
libsndfile-debugsource-1.0.28-10.el8_4.1.aarch64.rpm
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.aarch64.rpm

ppc64le:
libsndfile-1.0.28-10.el8_4.1.ppc64le.rpm
libsndfile-debuginfo-1.0.28-10.el8_4.1.ppc64le.rpm
libsndfile-debugsource-1.0.28-10.el8_4.1.ppc64le.rpm
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.ppc64le.rpm

s390x:
libsndfile-1.0.28-10.el8_4.1.s390x.rpm
libsndfile-debuginfo-1.0.28-10.el8_4.1.s390x.rpm
libsndfile-debugsource-1.0.28-10.el8_4.1.s390x.rpm
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.s390x.rpm

x86_64:
libsndfile-1.0.28-10.el8_4.1.i686.rpm
libsndfile-1.0.28-10.el8_4.1.x86_64.rpm
libsndfile-debuginfo-1.0.28-10.el8_4.1.i686.rpm
libsndfile-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm
libsndfile-debugsource-1.0.28-10.el8_4.1.i686.rpm
libsndfile-debugsource-1.0.28-10.el8_4.1.x86_64.rpm
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.i686.rpm
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
libsndfile-debuginfo-1.0.28-10.el8_4.1.aarch64.rpm
libsndfile-debugsource-1.0.28-10.el8_4.1.aarch64.rpm
libsndfile-devel-1.0.28-10.el8_4.1.aarch64.rpm
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.aarch64.rpm

ppc64le:
libsndfile-debuginfo-1.0.28-10.el8_4.1.ppc64le.rpm
libsndfile-debugsource-1.0.28-10.el8_4.1.ppc64le.rpm
libsndfile-devel-1.0.28-10.el8_4.1.ppc64le.rpm
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.ppc64le.rpm

s390x:
libsndfile-debuginfo-1.0.28-10.el8_4.1.s390x.rpm
libsndfile-debugsource-1.0.28-10.el8_4.1.s390x.rpm
libsndfile-devel-1.0.28-10.el8_4.1.s390x.rpm
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.s390x.rpm

x86_64:
libsndfile-debuginfo-1.0.28-10.el8_4.1.i686.rpm
libsndfile-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm
libsndfile-debugsource-1.0.28-10.el8_4.1.i686.rpm
libsndfile-debugsource-1.0.28-10.el8_4.1.x86_64.rpm
libsndfile-devel-1.0.28-10.el8_4.1.i686.rpm
libsndfile-devel-1.0.28-10.el8_4.1.x86_64.rpm
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.i686.rpm
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3246
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ceBs
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=j92p
-----END PGP SIGNATURE-----