Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:3297 - Security Advisory
Issued:
2021-08-30
Updated:
2021-08-30

RHSA-2021:3297 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libsndfile security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libsndfile is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

libsndfile is a C library for reading and writing files containing sampled sound, such as AIFF, AU, or WAV.

Security Fix(es):

  • libsndfile: Heap buffer overflow via crafted WAV file allows arbitrary code execution (CVE-2021-3246)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1 aarch64

Fixes

  • BZ - 1984319 - CVE-2021-3246 libsndfile: Heap buffer overflow via crafted WAV file allows arbitrary code execution

CVEs

  • CVE-2021-3246

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
libsndfile-1.0.28-8.el8_1.1.src.rpm SHA-256: b2fd9338d3df3eded49024973b0ff4f53f6453d01a2e6857f8d781db3748099f
x86_64
libsndfile-1.0.28-8.el8_1.1.i686.rpm SHA-256: 18710113db0da4d19a7c4cded1e73737dd1ca71e4a4e1d996ad5ff131457fc76
libsndfile-1.0.28-8.el8_1.1.x86_64.rpm SHA-256: 278d37436e2682cbbd51748f36e917236fdd14ff99c045ecba47993ea5c71f14
libsndfile-debuginfo-1.0.28-8.el8_1.1.i686.rpm SHA-256: 08d0793190afc997ea386b9b40e001bcf80d688721e9d1fa302f7a1df7de786b
libsndfile-debuginfo-1.0.28-8.el8_1.1.x86_64.rpm SHA-256: f0c96796265c83723ebd375573b5e6b63be06a9cf2d90498eaf5ade50bfbd6d5
libsndfile-debugsource-1.0.28-8.el8_1.1.i686.rpm SHA-256: ba33b0ec198835262c90427559a94e331cd1965d5801f8ff27501870d3290809
libsndfile-debugsource-1.0.28-8.el8_1.1.x86_64.rpm SHA-256: 27be0623eedc8853cae3e27a3585da8488c2ab080394e080d786b19255589fef
libsndfile-utils-debuginfo-1.0.28-8.el8_1.1.i686.rpm SHA-256: 36ef1c7d196f241aed6cc378bf8c66a0e9bd6a2c85ac68623784b778e57426eb
libsndfile-utils-debuginfo-1.0.28-8.el8_1.1.x86_64.rpm SHA-256: f224cccfbeb9fcb46d16686937e55817d7a55e99ae7943c635f6f48f33db9c5c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
libsndfile-1.0.28-8.el8_1.1.src.rpm SHA-256: b2fd9338d3df3eded49024973b0ff4f53f6453d01a2e6857f8d781db3748099f
s390x
libsndfile-1.0.28-8.el8_1.1.s390x.rpm SHA-256: efbc4d4c5ff4982ce4b07717331c619b46d54dacceaee9f91937c0dc9d02d2c8
libsndfile-debuginfo-1.0.28-8.el8_1.1.s390x.rpm SHA-256: a546661bd80eecbb9e7b7a8c53bd624b44b092241bf47c7b9b341df28f41d56d
libsndfile-debugsource-1.0.28-8.el8_1.1.s390x.rpm SHA-256: a35b710d3573b591790011713b8caa5b2551c61774bdf836cd6c419abcadfd2c
libsndfile-utils-debuginfo-1.0.28-8.el8_1.1.s390x.rpm SHA-256: c20773265cb4179e2e90777f1a9339f5616b0c0475bf8ec583c5d4267daf34ea

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
libsndfile-1.0.28-8.el8_1.1.src.rpm SHA-256: b2fd9338d3df3eded49024973b0ff4f53f6453d01a2e6857f8d781db3748099f
ppc64le
libsndfile-1.0.28-8.el8_1.1.ppc64le.rpm SHA-256: 51d9b761f7565e24f1788c6b34f0b329dd0140aaccfc0bc360c32815f0fe907c
libsndfile-debuginfo-1.0.28-8.el8_1.1.ppc64le.rpm SHA-256: d6f188b7010c192052cd061fbfad4161cd5ca94fccd294ecdfd3815954c2c931
libsndfile-debugsource-1.0.28-8.el8_1.1.ppc64le.rpm SHA-256: d65f076bf35d802132d1ecc969e7c32604d6e6b66c72ed6f9824d821e4984b45
libsndfile-utils-debuginfo-1.0.28-8.el8_1.1.ppc64le.rpm SHA-256: 221601f6834c468e22d31248a38fb9de0b06288f9f69f87efe5249ed83d37b4e

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
libsndfile-1.0.28-8.el8_1.1.src.rpm SHA-256: b2fd9338d3df3eded49024973b0ff4f53f6453d01a2e6857f8d781db3748099f
aarch64
libsndfile-1.0.28-8.el8_1.1.aarch64.rpm SHA-256: 6d5ad4cffc6f4f90139abd5cb42f979b8af14e45fcdefd638b02d00ba524b35d
libsndfile-debuginfo-1.0.28-8.el8_1.1.aarch64.rpm SHA-256: 74e5e96727c3298d83ca02ed30c2bf4895d7d3d46b7ec6a4466e38bc1f383dc5
libsndfile-debugsource-1.0.28-8.el8_1.1.aarch64.rpm SHA-256: 4841e06f7e198fb778561b6cac76acca4e88f6f43e8bbe3f597721c337a80569
libsndfile-utils-debuginfo-1.0.28-8.el8_1.1.aarch64.rpm SHA-256: 7d71d9f46e87f0a98e9057fa58451b7a89334f450201bb67d8df0ac773fc88e2

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
libsndfile-1.0.28-8.el8_1.1.src.rpm SHA-256: b2fd9338d3df3eded49024973b0ff4f53f6453d01a2e6857f8d781db3748099f
ppc64le
libsndfile-1.0.28-8.el8_1.1.ppc64le.rpm SHA-256: 51d9b761f7565e24f1788c6b34f0b329dd0140aaccfc0bc360c32815f0fe907c
libsndfile-debuginfo-1.0.28-8.el8_1.1.ppc64le.rpm SHA-256: d6f188b7010c192052cd061fbfad4161cd5ca94fccd294ecdfd3815954c2c931
libsndfile-debugsource-1.0.28-8.el8_1.1.ppc64le.rpm SHA-256: d65f076bf35d802132d1ecc969e7c32604d6e6b66c72ed6f9824d821e4984b45
libsndfile-utils-debuginfo-1.0.28-8.el8_1.1.ppc64le.rpm SHA-256: 221601f6834c468e22d31248a38fb9de0b06288f9f69f87efe5249ed83d37b4e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
libsndfile-1.0.28-8.el8_1.1.src.rpm SHA-256: b2fd9338d3df3eded49024973b0ff4f53f6453d01a2e6857f8d781db3748099f
x86_64
libsndfile-1.0.28-8.el8_1.1.i686.rpm SHA-256: 18710113db0da4d19a7c4cded1e73737dd1ca71e4a4e1d996ad5ff131457fc76
libsndfile-1.0.28-8.el8_1.1.x86_64.rpm SHA-256: 278d37436e2682cbbd51748f36e917236fdd14ff99c045ecba47993ea5c71f14
libsndfile-debuginfo-1.0.28-8.el8_1.1.i686.rpm SHA-256: 08d0793190afc997ea386b9b40e001bcf80d688721e9d1fa302f7a1df7de786b
libsndfile-debuginfo-1.0.28-8.el8_1.1.x86_64.rpm SHA-256: f0c96796265c83723ebd375573b5e6b63be06a9cf2d90498eaf5ade50bfbd6d5
libsndfile-debugsource-1.0.28-8.el8_1.1.i686.rpm SHA-256: ba33b0ec198835262c90427559a94e331cd1965d5801f8ff27501870d3290809
libsndfile-debugsource-1.0.28-8.el8_1.1.x86_64.rpm SHA-256: 27be0623eedc8853cae3e27a3585da8488c2ab080394e080d786b19255589fef
libsndfile-utils-debuginfo-1.0.28-8.el8_1.1.i686.rpm SHA-256: 36ef1c7d196f241aed6cc378bf8c66a0e9bd6a2c85ac68623784b778e57426eb
libsndfile-utils-debuginfo-1.0.28-8.el8_1.1.x86_64.rpm SHA-256: f224cccfbeb9fcb46d16686937e55817d7a55e99ae7943c635f6f48f33db9c5c

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1

SRPM
x86_64
libsndfile-debuginfo-1.0.28-8.el8_1.1.i686.rpm SHA-256: 08d0793190afc997ea386b9b40e001bcf80d688721e9d1fa302f7a1df7de786b
libsndfile-debuginfo-1.0.28-8.el8_1.1.x86_64.rpm SHA-256: f0c96796265c83723ebd375573b5e6b63be06a9cf2d90498eaf5ade50bfbd6d5
libsndfile-debugsource-1.0.28-8.el8_1.1.i686.rpm SHA-256: ba33b0ec198835262c90427559a94e331cd1965d5801f8ff27501870d3290809
libsndfile-debugsource-1.0.28-8.el8_1.1.x86_64.rpm SHA-256: 27be0623eedc8853cae3e27a3585da8488c2ab080394e080d786b19255589fef
libsndfile-devel-1.0.28-8.el8_1.1.i686.rpm SHA-256: a70d6c125b768459beed439c0c2c6a13728a336858103b45365d8a014b41049b
libsndfile-devel-1.0.28-8.el8_1.1.x86_64.rpm SHA-256: 73acd2bd0ed832c304de74849f194d6abbec4da5408ffba8cc3b58099ed9562d
libsndfile-utils-debuginfo-1.0.28-8.el8_1.1.i686.rpm SHA-256: 36ef1c7d196f241aed6cc378bf8c66a0e9bd6a2c85ac68623784b778e57426eb
libsndfile-utils-debuginfo-1.0.28-8.el8_1.1.x86_64.rpm SHA-256: f224cccfbeb9fcb46d16686937e55817d7a55e99ae7943c635f6f48f33db9c5c

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1

SRPM
ppc64le
libsndfile-debuginfo-1.0.28-8.el8_1.1.ppc64le.rpm SHA-256: d6f188b7010c192052cd061fbfad4161cd5ca94fccd294ecdfd3815954c2c931
libsndfile-debugsource-1.0.28-8.el8_1.1.ppc64le.rpm SHA-256: d65f076bf35d802132d1ecc969e7c32604d6e6b66c72ed6f9824d821e4984b45
libsndfile-devel-1.0.28-8.el8_1.1.ppc64le.rpm SHA-256: a56a1b353b3963487c3705f7516cd5e9bda23f182949aea25770724a9b6c6b11
libsndfile-utils-debuginfo-1.0.28-8.el8_1.1.ppc64le.rpm SHA-256: 221601f6834c468e22d31248a38fb9de0b06288f9f69f87efe5249ed83d37b4e

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.1

SRPM
s390x
libsndfile-debuginfo-1.0.28-8.el8_1.1.s390x.rpm SHA-256: a546661bd80eecbb9e7b7a8c53bd624b44b092241bf47c7b9b341df28f41d56d
libsndfile-debugsource-1.0.28-8.el8_1.1.s390x.rpm SHA-256: a35b710d3573b591790011713b8caa5b2551c61774bdf836cd6c419abcadfd2c
libsndfile-devel-1.0.28-8.el8_1.1.s390x.rpm SHA-256: 3a0f56332e6ab65610e50d96abe6662a6c207f833a393be6955a45da6c733bfa
libsndfile-utils-debuginfo-1.0.28-8.el8_1.1.s390x.rpm SHA-256: c20773265cb4179e2e90777f1a9339f5616b0c0475bf8ec583c5d4267daf34ea

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1

SRPM
aarch64
libsndfile-debuginfo-1.0.28-8.el8_1.1.aarch64.rpm SHA-256: 74e5e96727c3298d83ca02ed30c2bf4895d7d3d46b7ec6a4466e38bc1f383dc5
libsndfile-debugsource-1.0.28-8.el8_1.1.aarch64.rpm SHA-256: 4841e06f7e198fb778561b6cac76acca4e88f6f43e8bbe3f597721c337a80569
libsndfile-devel-1.0.28-8.el8_1.1.aarch64.rpm SHA-256: 57ea2f99173e6210f2259d91459247c6c78f07de9647557bc4c4647012025e5a
libsndfile-utils-debuginfo-1.0.28-8.el8_1.1.aarch64.rpm SHA-256: 7d71d9f46e87f0a98e9057fa58451b7a89334f450201bb67d8df0ac773fc88e2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility