Fedora Linux 8561 Published by

A libsndfile security update has been released for Fedora 33.



SECURITY: Fedora 33 Update: libsndfile-1.0.31-5.fc33.fc33


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-e2dc109b4c
2021-08-19 01:10:36.707651
--------------------------------------------------------------------------------

Name : libsndfile
Product : Fedora 33
Version : 1.0.31
Release : 5.fc33.fc33
URL :   http://libsndfile.github.io/libsndfile/
Summary : Library for reading and writing sound files
Description :
libsndfile is a C library for reading and writing sound files such as
AIFF, AU, WAV, and others through one standard interface. It can
currently read/write 8, 16, 24 and 32-bit PCM files as well as 32 and
64-bit floating point WAV files and a number of compressed formats. It
compiles and runs on *nix, MacOS, and Win32.

--------------------------------------------------------------------------------
Update Information:

- fix CVE-2021-3246: a heap buffer overflow via crafted WAV file allows a
arbitrary code execution
--------------------------------------------------------------------------------
ChangeLog:

* Fri Jul 23 2021 Michal Hlavinka - 1.0.31-5
- a crafted wav file could cause heap buffer overflow that allowed an arbitrary code execution (#1984320)
* Thu Jul 22 2021 Fedora Release Engineering - 1.0.31-4
- Rebuilt for   https://fedoraproject.org/wiki/Fedora_35_Mass_Rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1984319 - CVE-2021-3246 libsndfile: Heap buffer overflow via crafted WAV file allows arbitrary code execution
  https://bugzilla.redhat.com/show_bug.cgi?id=1984319
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-e2dc109b4c' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys