- -------------------------------------------------------------------------
Debian LTS Advisory DLA-2722-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                    Thorsten Alteholz
July 30, 2021                                 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : libsndfile
Version        : 1.0.27-3+deb9u2
CVE ID         : CVE-2021-3246


An issue has been found in libsndfile, a library for reading/writing audio 
files. A crafted WAV file can trigger a heap buffer overflow and might 
allow exectution of arbitrary code.


For Debian 9 stretch, this problem has been fixed in version
1.0.27-3+deb9u2.

We recommend that you upgrade your libsndfile packages.

For the detailed security status of libsndfile please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/libsndfile

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-2722-1: libsndfile security update

July 29, 2021
An issue has been found in libsndfile, a library for reading/writing audio files

Summary

An issue has been found in libsndfile, a library for reading/writing audio
files. A crafted WAV file can trigger a heap buffer overflow and might
allow exectution of arbitrary code.


For Debian 9 stretch, this problem has been fixed in version
1.0.27-3+deb9u2.

We recommend that you upgrade your libsndfile packages.

For the detailed security status of libsndfile please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/libsndfile

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS



Severity
Package : libsndfile
Version : 1.0.27-3+deb9u2
CVE ID : CVE-2021-3246

Related News