-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: libsndfile security update Advisory ID: RHSA-2022:1968-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:1968 Issue date: 2022-05-10 CVE Names: CVE-2021-4156 ===================================================================== 1. Summary: An update for libsndfile is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: libsndfile is a C library for reading and writing files containing sampled sound, such as AIFF, AU, or WAV. Security Fix(es): * libsndfile: heap out-of-bounds read in src/flac.c in flac_buffer_copy (CVE-2021-4156) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.6 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2027690 - CVE-2021-4156 libsndfile: heap out-of-bounds read in src/flac.c in flac_buffer_copy 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: libsndfile-1.0.28-12.el8.src.rpm aarch64: libsndfile-1.0.28-12.el8.aarch64.rpm libsndfile-debuginfo-1.0.28-12.el8.aarch64.rpm libsndfile-debugsource-1.0.28-12.el8.aarch64.rpm libsndfile-utils-debuginfo-1.0.28-12.el8.aarch64.rpm ppc64le: libsndfile-1.0.28-12.el8.ppc64le.rpm libsndfile-debuginfo-1.0.28-12.el8.ppc64le.rpm libsndfile-debugsource-1.0.28-12.el8.ppc64le.rpm libsndfile-utils-debuginfo-1.0.28-12.el8.ppc64le.rpm s390x: libsndfile-1.0.28-12.el8.s390x.rpm libsndfile-debuginfo-1.0.28-12.el8.s390x.rpm libsndfile-debugsource-1.0.28-12.el8.s390x.rpm libsndfile-utils-debuginfo-1.0.28-12.el8.s390x.rpm x86_64: libsndfile-1.0.28-12.el8.i686.rpm libsndfile-1.0.28-12.el8.x86_64.rpm libsndfile-debuginfo-1.0.28-12.el8.i686.rpm libsndfile-debuginfo-1.0.28-12.el8.x86_64.rpm libsndfile-debugsource-1.0.28-12.el8.i686.rpm libsndfile-debugsource-1.0.28-12.el8.x86_64.rpm libsndfile-utils-debuginfo-1.0.28-12.el8.i686.rpm libsndfile-utils-debuginfo-1.0.28-12.el8.x86_64.rpm Red Hat CodeReady Linux Builder (v. 8): aarch64: libsndfile-debuginfo-1.0.28-12.el8.aarch64.rpm libsndfile-debugsource-1.0.28-12.el8.aarch64.rpm libsndfile-devel-1.0.28-12.el8.aarch64.rpm libsndfile-utils-debuginfo-1.0.28-12.el8.aarch64.rpm ppc64le: libsndfile-debuginfo-1.0.28-12.el8.ppc64le.rpm libsndfile-debugsource-1.0.28-12.el8.ppc64le.rpm libsndfile-devel-1.0.28-12.el8.ppc64le.rpm libsndfile-utils-debuginfo-1.0.28-12.el8.ppc64le.rpm s390x: libsndfile-debuginfo-1.0.28-12.el8.s390x.rpm libsndfile-debugsource-1.0.28-12.el8.s390x.rpm libsndfile-devel-1.0.28-12.el8.s390x.rpm libsndfile-utils-debuginfo-1.0.28-12.el8.s390x.rpm x86_64: libsndfile-debuginfo-1.0.28-12.el8.i686.rpm libsndfile-debuginfo-1.0.28-12.el8.x86_64.rpm libsndfile-debugsource-1.0.28-12.el8.i686.rpm libsndfile-debugsource-1.0.28-12.el8.x86_64.rpm libsndfile-devel-1.0.28-12.el8.i686.rpm libsndfile-devel-1.0.28-12.el8.x86_64.rpm libsndfile-utils-debuginfo-1.0.28-12.el8.i686.rpm libsndfile-utils-debuginfo-1.0.28-12.el8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-4156 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYnqRnNzjgjWX9erEAQis7xAAm3feAC11z6z6DaPqs/e2YVrMbYHEXU53 YWxaM8bLA656whHlIGPTWKS3K5qm+05b2syRzRCa0nqcJnWDJPaDECQY9JG+W8OS wGkDk2qjcpapjpc7s7fTOXD6ip8e31GxUU0qo8lq8C3EwVxHPGFraVcXhWsvQlPZ eDzeSKkl9FGvpNCXTETjRvgB5sQNUHxoqNy+I/REygtCLYn2MQyCnQnrjHFcqTe0 bnPkAUtoM4WR2/54Pg/h20IMOU2XfFLgQRRHwPnZMoKpy4+hh8x29Vm38Bq1yY95 352c6rVwHXxsFlHru6JMBSiNKVTgzDg3ila+r3RBovd0Cb7Bw74z4zkVPxWLbsgM MWuK73URFdH4/JO+RFEGq+qyc2em03CFfBpmlgUqWW1RawSBIsn1W6wR+Us4fG4l jUM7T+7G0bIvnV+iB2v1tjODe+vVpP1Wwy6VOtwqMRirQ4yY0KVn6Ivqcva8niKp W/foqcMo4DVnBeLjnNnnLK5E3tb/+CWVZHZ9JogGCkFzziC/oIfQ0ESPn6nRJ0F0 lGWlCB7qAxuG3/Dhuidv6IxnphucGt4yYNjDVdet1E5Y1fqlTvck8keXH7S5nkF6 y5MHMdgy405CVOWcG4Hd1D7AeMiBCi2KIhTmbKXYD8l9z2+uxmh5r8YtWq8jeqyw BEU1EVCtQig= =I29C -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce