Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:3030 - Security Advisory
Issued:
2024-05-22
Updated:
2024-05-22

RHSA-2024:3030 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libsndfile security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libsndfile is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

libsndfile is a C library for reading and writing files containing sampled sound, such as AIFF, AU, or WAV.

Security Fix(es):

  • libsndfile: integer overflow in src/mat4.c and src/au.c leads to DoS (CVE-2022-33065)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.10 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2238934 - CVE-2022-33065 libsndfile: integer overflow in src/mat4.c and src/au.c leads to DoS

CVEs

  • CVE-2022-33065

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.10_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
libsndfile-1.0.28-14.el8.src.rpm SHA-256: cc297653bd745dada75967f7cf75a96dc83225255e073d26fc155864b9e52ace
x86_64
libsndfile-1.0.28-14.el8.i686.rpm SHA-256: 18f5b8d0d127cae2f1f0deba3c07b8112d197b812c30367afb7c3e8c04cefc93
libsndfile-1.0.28-14.el8.x86_64.rpm SHA-256: 9b559e3e187aca4d8f8e0df6a2c07f722d2bb00c39a9d9de213ded8d139ef56d
libsndfile-debuginfo-1.0.28-14.el8.i686.rpm SHA-256: 81b2b6a2bbec61886cab2df184346c0e48993c61d747c858d9b242abb9f12ab2
libsndfile-debuginfo-1.0.28-14.el8.x86_64.rpm SHA-256: 37fa5e0eeedbbb4b3d0e1da06c609996f161de300c248f573c446e59dc880da8
libsndfile-debugsource-1.0.28-14.el8.i686.rpm SHA-256: cd0a32042beeac5664b79f906b9c7c4ac6532ec56e480ac13066418c24919fbb
libsndfile-debugsource-1.0.28-14.el8.x86_64.rpm SHA-256: 3e2093f1a0d514eecaca9e9566f47f74e5bc8b5b07f2fc90093e1c0d698c5b06
libsndfile-utils-1.0.28-14.el8.x86_64.rpm SHA-256: fe0ce6876eea16a590806e6d69bd74889dcfa737f5bbf55e66bbc6bc718a9001
libsndfile-utils-debuginfo-1.0.28-14.el8.i686.rpm SHA-256: 54863f776d47b129970410132d019036460e7bffe86a4fa5db329130c09ef434
libsndfile-utils-debuginfo-1.0.28-14.el8.x86_64.rpm SHA-256: 19ab1ecf9ff0d3a098ca1aa9b8aeae1819d93063ab5c53449ba2ad63f410a5f4

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
libsndfile-1.0.28-14.el8.src.rpm SHA-256: cc297653bd745dada75967f7cf75a96dc83225255e073d26fc155864b9e52ace
s390x
libsndfile-1.0.28-14.el8.s390x.rpm SHA-256: e86d4c3ba1b8de593033e8fa1e3b0aff77e802dd7f0c1cc74c68a307450822b7
libsndfile-debuginfo-1.0.28-14.el8.s390x.rpm SHA-256: 73decc59a929f37607fda95a31bf5aebf6ef2846760dc63ed55022a82e346014
libsndfile-debugsource-1.0.28-14.el8.s390x.rpm SHA-256: bc3b9601fd9f0bed7863499af62607ba57ac723a43515507bc1c4b7ce9323595
libsndfile-utils-1.0.28-14.el8.s390x.rpm SHA-256: 0ce8bdf826f46ea050fa39acddc5ba674879dea8e8a58a8549ed079fdaf66ef8
libsndfile-utils-debuginfo-1.0.28-14.el8.s390x.rpm SHA-256: 9753578d06c6ccf451bb49b91c60c80c4c07dc6908b29e71dfa58171c85c6883

Red Hat Enterprise Linux for Power, little endian 8

SRPM
libsndfile-1.0.28-14.el8.src.rpm SHA-256: cc297653bd745dada75967f7cf75a96dc83225255e073d26fc155864b9e52ace
ppc64le
libsndfile-1.0.28-14.el8.ppc64le.rpm SHA-256: 9bc90533f1df7d466c283907b7d58e499f156d7eaecee6ef7dbda755aa28a915
libsndfile-debuginfo-1.0.28-14.el8.ppc64le.rpm SHA-256: 31733ac97678ee93cc11d1524f62cb0867262d00c85d713e4a293069f4f3d589
libsndfile-debugsource-1.0.28-14.el8.ppc64le.rpm SHA-256: 02d5f3fa5ebe155f3ce946cef958b0041c9282413feaab32b7f7dd47a86e89c5
libsndfile-utils-1.0.28-14.el8.ppc64le.rpm SHA-256: 25ac06b0e111cb293b4c20b5a3bbff8ca8e8461c9ea480bac31b67b7c0326f77
libsndfile-utils-debuginfo-1.0.28-14.el8.ppc64le.rpm SHA-256: 02346f582484ee8faa77ee87087877511a76157c8e1b964e311a7d3e2a623f88

Red Hat Enterprise Linux for ARM 64 8

SRPM
libsndfile-1.0.28-14.el8.src.rpm SHA-256: cc297653bd745dada75967f7cf75a96dc83225255e073d26fc155864b9e52ace
aarch64
libsndfile-1.0.28-14.el8.aarch64.rpm SHA-256: f53ab822e8ceb1c0297c09ce84e4a09bb50d1a09b0725e163c28cbc0aa68b845
libsndfile-debuginfo-1.0.28-14.el8.aarch64.rpm SHA-256: 38156a0f4b79ac71d22c00877efee5b1a70db14d020aebe269cc7556df40f883
libsndfile-debugsource-1.0.28-14.el8.aarch64.rpm SHA-256: 28e3b765d4ff046c3b1cd70247da7602a9534ce8cc8f548047a6fa04fafa3324
libsndfile-utils-1.0.28-14.el8.aarch64.rpm SHA-256: fd340f16ab929793d180670cbdd48cfd701c6c4c982538c5346d1880ac7ef77e
libsndfile-utils-debuginfo-1.0.28-14.el8.aarch64.rpm SHA-256: 75d77a88d758f6a0be22fcf8805fad99bc295b9191df9bfecb145593772ebafe

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
libsndfile-debuginfo-1.0.28-14.el8.i686.rpm SHA-256: 81b2b6a2bbec61886cab2df184346c0e48993c61d747c858d9b242abb9f12ab2
libsndfile-debuginfo-1.0.28-14.el8.x86_64.rpm SHA-256: 37fa5e0eeedbbb4b3d0e1da06c609996f161de300c248f573c446e59dc880da8
libsndfile-debugsource-1.0.28-14.el8.i686.rpm SHA-256: cd0a32042beeac5664b79f906b9c7c4ac6532ec56e480ac13066418c24919fbb
libsndfile-debugsource-1.0.28-14.el8.x86_64.rpm SHA-256: 3e2093f1a0d514eecaca9e9566f47f74e5bc8b5b07f2fc90093e1c0d698c5b06
libsndfile-devel-1.0.28-14.el8.i686.rpm SHA-256: 010890e0a705edf0ca2df7aeb09f6332e6c93a3eabd3c91842557953bed56694
libsndfile-devel-1.0.28-14.el8.x86_64.rpm SHA-256: b088f282120d1041d01754b244ebd882f0c63e348225ef2e4d92006fc7e258b2
libsndfile-utils-debuginfo-1.0.28-14.el8.i686.rpm SHA-256: 54863f776d47b129970410132d019036460e7bffe86a4fa5db329130c09ef434
libsndfile-utils-debuginfo-1.0.28-14.el8.x86_64.rpm SHA-256: 19ab1ecf9ff0d3a098ca1aa9b8aeae1819d93063ab5c53449ba2ad63f410a5f4

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
libsndfile-debuginfo-1.0.28-14.el8.ppc64le.rpm SHA-256: 31733ac97678ee93cc11d1524f62cb0867262d00c85d713e4a293069f4f3d589
libsndfile-debugsource-1.0.28-14.el8.ppc64le.rpm SHA-256: 02d5f3fa5ebe155f3ce946cef958b0041c9282413feaab32b7f7dd47a86e89c5
libsndfile-devel-1.0.28-14.el8.ppc64le.rpm SHA-256: 896a426add07a2c343b8e62e71c693b50a0b86ef93a5f41d658c26c749ae2796
libsndfile-utils-debuginfo-1.0.28-14.el8.ppc64le.rpm SHA-256: 02346f582484ee8faa77ee87087877511a76157c8e1b964e311a7d3e2a623f88

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
libsndfile-debuginfo-1.0.28-14.el8.aarch64.rpm SHA-256: 38156a0f4b79ac71d22c00877efee5b1a70db14d020aebe269cc7556df40f883
libsndfile-debugsource-1.0.28-14.el8.aarch64.rpm SHA-256: 28e3b765d4ff046c3b1cd70247da7602a9534ce8cc8f548047a6fa04fafa3324
libsndfile-devel-1.0.28-14.el8.aarch64.rpm SHA-256: fdb43401bb8d3ad6aafd7f940601db4f779db28e015f87350d08e31710150f0f
libsndfile-utils-debuginfo-1.0.28-14.el8.aarch64.rpm SHA-256: 75d77a88d758f6a0be22fcf8805fad99bc295b9191df9bfecb145593772ebafe

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
libsndfile-debuginfo-1.0.28-14.el8.s390x.rpm SHA-256: 73decc59a929f37607fda95a31bf5aebf6ef2846760dc63ed55022a82e346014
libsndfile-debugsource-1.0.28-14.el8.s390x.rpm SHA-256: bc3b9601fd9f0bed7863499af62607ba57ac723a43515507bc1c4b7ce9323595
libsndfile-devel-1.0.28-14.el8.s390x.rpm SHA-256: 839b8109eeb575e735898377eb1c3427706ff79c53bf7889d1320096ab686d31
libsndfile-utils-debuginfo-1.0.28-14.el8.s390x.rpm SHA-256: 9753578d06c6ccf451bb49b91c60c80c4c07dc6908b29e71dfa58171c85c6883

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility