Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:1058 - Security Advisory
Issued:
2018-04-10
Updated:
2018-04-10

RHSA-2018:1058 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libvorbis security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libvorbis is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libvorbis package contains runtime libraries for use in programs that support Ogg Vorbis, a fully open, non-proprietary, patent- and royalty-free, general-purpose compressed format for audio and music at fixed and variable bitrates.

Security Fix(es):

  • Mozilla: Vorbis audio processing out of bounds write (MFSA 2018-08) (CVE-2018-5146)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank the Mozilla Project for reporting this issue. Upstream acknowledges Richard Zhu via Trend Micro's Zero Day Initiative as the original reporter.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux EUS Compute Node 7.7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.5 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1557221 - CVE-2018-5146 Mozilla: Vorbis audio processing out of bounds write (MFSA 2018-08)

CVEs

  • CVE-2018-5146

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
libvorbis-1.3.3-8.el7.1.src.rpm SHA-256: 107204f6ac07f06ece2714fe7b325eef1062f877e0ddd5c2615f535534e2baa3
x86_64
libvorbis-1.3.3-8.el7.1.i686.rpm SHA-256: 56174865d3fd3ed163dd703e0646ecd01dcb8369623a9b089761d7f75864ce8c
libvorbis-1.3.3-8.el7.1.x86_64.rpm SHA-256: a2de2ba2b253f98474829d626b16dfb34ee783daa3527fd3bc0305ff5ae9e90b
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm SHA-256: e87627dbc9d563c343a29366c0681bd67e30c986a4f6e35cabd358a817a42454
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm SHA-256: e87627dbc9d563c343a29366c0681bd67e30c986a4f6e35cabd358a817a42454
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm SHA-256: 2ff0d44b44bd5cec3d663dadb5fff574c56702f5887a59d06cdd7c83e8afdcdb
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm SHA-256: 2ff0d44b44bd5cec3d663dadb5fff574c56702f5887a59d06cdd7c83e8afdcdb
libvorbis-devel-1.3.3-8.el7.1.i686.rpm SHA-256: b2454aeab7c1401564e7cac68da7277b792d5ff5007a96117a746d26cfd4ab3d
libvorbis-devel-1.3.3-8.el7.1.x86_64.rpm SHA-256: 3734daf6fae76b26e74059ce29ab20740dfd71c051c7e10e68df8f62f340fe8e
libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm SHA-256: fbf8b8a971ba3a966bfdc4969f1460b89d12711f132af212ac966706987dc4ff

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
libvorbis-1.3.3-8.el7.1.src.rpm SHA-256: 107204f6ac07f06ece2714fe7b325eef1062f877e0ddd5c2615f535534e2baa3
x86_64
libvorbis-1.3.3-8.el7.1.i686.rpm SHA-256: 56174865d3fd3ed163dd703e0646ecd01dcb8369623a9b089761d7f75864ce8c
libvorbis-1.3.3-8.el7.1.x86_64.rpm SHA-256: a2de2ba2b253f98474829d626b16dfb34ee783daa3527fd3bc0305ff5ae9e90b
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm SHA-256: e87627dbc9d563c343a29366c0681bd67e30c986a4f6e35cabd358a817a42454
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm SHA-256: e87627dbc9d563c343a29366c0681bd67e30c986a4f6e35cabd358a817a42454
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm SHA-256: 2ff0d44b44bd5cec3d663dadb5fff574c56702f5887a59d06cdd7c83e8afdcdb
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm SHA-256: 2ff0d44b44bd5cec3d663dadb5fff574c56702f5887a59d06cdd7c83e8afdcdb
libvorbis-devel-1.3.3-8.el7.1.i686.rpm SHA-256: b2454aeab7c1401564e7cac68da7277b792d5ff5007a96117a746d26cfd4ab3d
libvorbis-devel-1.3.3-8.el7.1.x86_64.rpm SHA-256: 3734daf6fae76b26e74059ce29ab20740dfd71c051c7e10e68df8f62f340fe8e
libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm SHA-256: fbf8b8a971ba3a966bfdc4969f1460b89d12711f132af212ac966706987dc4ff

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
libvorbis-1.3.3-8.el7.1.src.rpm SHA-256: 107204f6ac07f06ece2714fe7b325eef1062f877e0ddd5c2615f535534e2baa3
x86_64
libvorbis-1.3.3-8.el7.1.i686.rpm SHA-256: 56174865d3fd3ed163dd703e0646ecd01dcb8369623a9b089761d7f75864ce8c
libvorbis-1.3.3-8.el7.1.x86_64.rpm SHA-256: a2de2ba2b253f98474829d626b16dfb34ee783daa3527fd3bc0305ff5ae9e90b
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm SHA-256: e87627dbc9d563c343a29366c0681bd67e30c986a4f6e35cabd358a817a42454
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm SHA-256: e87627dbc9d563c343a29366c0681bd67e30c986a4f6e35cabd358a817a42454
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm SHA-256: 2ff0d44b44bd5cec3d663dadb5fff574c56702f5887a59d06cdd7c83e8afdcdb
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm SHA-256: 2ff0d44b44bd5cec3d663dadb5fff574c56702f5887a59d06cdd7c83e8afdcdb
libvorbis-devel-1.3.3-8.el7.1.i686.rpm SHA-256: b2454aeab7c1401564e7cac68da7277b792d5ff5007a96117a746d26cfd4ab3d
libvorbis-devel-1.3.3-8.el7.1.x86_64.rpm SHA-256: 3734daf6fae76b26e74059ce29ab20740dfd71c051c7e10e68df8f62f340fe8e
libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm SHA-256: fbf8b8a971ba3a966bfdc4969f1460b89d12711f132af212ac966706987dc4ff

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5

SRPM
libvorbis-1.3.3-8.el7.1.src.rpm SHA-256: 107204f6ac07f06ece2714fe7b325eef1062f877e0ddd5c2615f535534e2baa3
x86_64
libvorbis-1.3.3-8.el7.1.i686.rpm SHA-256: 56174865d3fd3ed163dd703e0646ecd01dcb8369623a9b089761d7f75864ce8c
libvorbis-1.3.3-8.el7.1.x86_64.rpm SHA-256: a2de2ba2b253f98474829d626b16dfb34ee783daa3527fd3bc0305ff5ae9e90b
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm SHA-256: e87627dbc9d563c343a29366c0681bd67e30c986a4f6e35cabd358a817a42454
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm SHA-256: e87627dbc9d563c343a29366c0681bd67e30c986a4f6e35cabd358a817a42454
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm SHA-256: 2ff0d44b44bd5cec3d663dadb5fff574c56702f5887a59d06cdd7c83e8afdcdb
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm SHA-256: 2ff0d44b44bd5cec3d663dadb5fff574c56702f5887a59d06cdd7c83e8afdcdb
libvorbis-devel-1.3.3-8.el7.1.i686.rpm SHA-256: b2454aeab7c1401564e7cac68da7277b792d5ff5007a96117a746d26cfd4ab3d
libvorbis-devel-1.3.3-8.el7.1.x86_64.rpm SHA-256: 3734daf6fae76b26e74059ce29ab20740dfd71c051c7e10e68df8f62f340fe8e
libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm SHA-256: fbf8b8a971ba3a966bfdc4969f1460b89d12711f132af212ac966706987dc4ff

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
libvorbis-1.3.3-8.el7.1.src.rpm SHA-256: 107204f6ac07f06ece2714fe7b325eef1062f877e0ddd5c2615f535534e2baa3
x86_64
libvorbis-1.3.3-8.el7.1.i686.rpm SHA-256: 56174865d3fd3ed163dd703e0646ecd01dcb8369623a9b089761d7f75864ce8c
libvorbis-1.3.3-8.el7.1.x86_64.rpm SHA-256: a2de2ba2b253f98474829d626b16dfb34ee783daa3527fd3bc0305ff5ae9e90b
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm SHA-256: e87627dbc9d563c343a29366c0681bd67e30c986a4f6e35cabd358a817a42454
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm SHA-256: e87627dbc9d563c343a29366c0681bd67e30c986a4f6e35cabd358a817a42454
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm SHA-256: 2ff0d44b44bd5cec3d663dadb5fff574c56702f5887a59d06cdd7c83e8afdcdb
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm SHA-256: 2ff0d44b44bd5cec3d663dadb5fff574c56702f5887a59d06cdd7c83e8afdcdb
libvorbis-devel-1.3.3-8.el7.1.i686.rpm SHA-256: b2454aeab7c1401564e7cac68da7277b792d5ff5007a96117a746d26cfd4ab3d
libvorbis-devel-1.3.3-8.el7.1.x86_64.rpm SHA-256: 3734daf6fae76b26e74059ce29ab20740dfd71c051c7e10e68df8f62f340fe8e
libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm SHA-256: fbf8b8a971ba3a966bfdc4969f1460b89d12711f132af212ac966706987dc4ff

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
libvorbis-1.3.3-8.el7.1.src.rpm SHA-256: 107204f6ac07f06ece2714fe7b325eef1062f877e0ddd5c2615f535534e2baa3
x86_64
libvorbis-1.3.3-8.el7.1.i686.rpm SHA-256: 56174865d3fd3ed163dd703e0646ecd01dcb8369623a9b089761d7f75864ce8c
libvorbis-1.3.3-8.el7.1.x86_64.rpm SHA-256: a2de2ba2b253f98474829d626b16dfb34ee783daa3527fd3bc0305ff5ae9e90b
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm SHA-256: e87627dbc9d563c343a29366c0681bd67e30c986a4f6e35cabd358a817a42454
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm SHA-256: e87627dbc9d563c343a29366c0681bd67e30c986a4f6e35cabd358a817a42454
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm SHA-256: 2ff0d44b44bd5cec3d663dadb5fff574c56702f5887a59d06cdd7c83e8afdcdb
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm SHA-256: 2ff0d44b44bd5cec3d663dadb5fff574c56702f5887a59d06cdd7c83e8afdcdb
libvorbis-devel-1.3.3-8.el7.1.i686.rpm SHA-256: b2454aeab7c1401564e7cac68da7277b792d5ff5007a96117a746d26cfd4ab3d
libvorbis-devel-1.3.3-8.el7.1.x86_64.rpm SHA-256: 3734daf6fae76b26e74059ce29ab20740dfd71c051c7e10e68df8f62f340fe8e
libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm SHA-256: fbf8b8a971ba3a966bfdc4969f1460b89d12711f132af212ac966706987dc4ff

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
libvorbis-1.3.3-8.el7.1.src.rpm SHA-256: 107204f6ac07f06ece2714fe7b325eef1062f877e0ddd5c2615f535534e2baa3
x86_64
libvorbis-1.3.3-8.el7.1.i686.rpm SHA-256: 56174865d3fd3ed163dd703e0646ecd01dcb8369623a9b089761d7f75864ce8c
libvorbis-1.3.3-8.el7.1.x86_64.rpm SHA-256: a2de2ba2b253f98474829d626b16dfb34ee783daa3527fd3bc0305ff5ae9e90b
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm SHA-256: e87627dbc9d563c343a29366c0681bd67e30c986a4f6e35cabd358a817a42454
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm SHA-256: e87627dbc9d563c343a29366c0681bd67e30c986a4f6e35cabd358a817a42454
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm SHA-256: 2ff0d44b44bd5cec3d663dadb5fff574c56702f5887a59d06cdd7c83e8afdcdb
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm SHA-256: 2ff0d44b44bd5cec3d663dadb5fff574c56702f5887a59d06cdd7c83e8afdcdb
libvorbis-devel-1.3.3-8.el7.1.i686.rpm SHA-256: b2454aeab7c1401564e7cac68da7277b792d5ff5007a96117a746d26cfd4ab3d
libvorbis-devel-1.3.3-8.el7.1.x86_64.rpm SHA-256: 3734daf6fae76b26e74059ce29ab20740dfd71c051c7e10e68df8f62f340fe8e
libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm SHA-256: fbf8b8a971ba3a966bfdc4969f1460b89d12711f132af212ac966706987dc4ff

Red Hat Enterprise Linux Workstation 7

SRPM
libvorbis-1.3.3-8.el7.1.src.rpm SHA-256: 107204f6ac07f06ece2714fe7b325eef1062f877e0ddd5c2615f535534e2baa3
x86_64
libvorbis-1.3.3-8.el7.1.i686.rpm SHA-256: 56174865d3fd3ed163dd703e0646ecd01dcb8369623a9b089761d7f75864ce8c
libvorbis-1.3.3-8.el7.1.x86_64.rpm SHA-256: a2de2ba2b253f98474829d626b16dfb34ee783daa3527fd3bc0305ff5ae9e90b
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm SHA-256: e87627dbc9d563c343a29366c0681bd67e30c986a4f6e35cabd358a817a42454
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm SHA-256: e87627dbc9d563c343a29366c0681bd67e30c986a4f6e35cabd358a817a42454
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm SHA-256: 2ff0d44b44bd5cec3d663dadb5fff574c56702f5887a59d06cdd7c83e8afdcdb
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm SHA-256: 2ff0d44b44bd5cec3d663dadb5fff574c56702f5887a59d06cdd7c83e8afdcdb
libvorbis-devel-1.3.3-8.el7.1.i686.rpm SHA-256: b2454aeab7c1401564e7cac68da7277b792d5ff5007a96117a746d26cfd4ab3d
libvorbis-devel-1.3.3-8.el7.1.x86_64.rpm SHA-256: 3734daf6fae76b26e74059ce29ab20740dfd71c051c7e10e68df8f62f340fe8e
libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm SHA-256: fbf8b8a971ba3a966bfdc4969f1460b89d12711f132af212ac966706987dc4ff

Red Hat Enterprise Linux Desktop 7

SRPM
libvorbis-1.3.3-8.el7.1.src.rpm SHA-256: 107204f6ac07f06ece2714fe7b325eef1062f877e0ddd5c2615f535534e2baa3
x86_64
libvorbis-1.3.3-8.el7.1.i686.rpm SHA-256: 56174865d3fd3ed163dd703e0646ecd01dcb8369623a9b089761d7f75864ce8c
libvorbis-1.3.3-8.el7.1.x86_64.rpm SHA-256: a2de2ba2b253f98474829d626b16dfb34ee783daa3527fd3bc0305ff5ae9e90b
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm SHA-256: e87627dbc9d563c343a29366c0681bd67e30c986a4f6e35cabd358a817a42454
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm SHA-256: e87627dbc9d563c343a29366c0681bd67e30c986a4f6e35cabd358a817a42454
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm SHA-256: 2ff0d44b44bd5cec3d663dadb5fff574c56702f5887a59d06cdd7c83e8afdcdb
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm SHA-256: 2ff0d44b44bd5cec3d663dadb5fff574c56702f5887a59d06cdd7c83e8afdcdb
libvorbis-devel-1.3.3-8.el7.1.i686.rpm SHA-256: b2454aeab7c1401564e7cac68da7277b792d5ff5007a96117a746d26cfd4ab3d
libvorbis-devel-1.3.3-8.el7.1.x86_64.rpm SHA-256: 3734daf6fae76b26e74059ce29ab20740dfd71c051c7e10e68df8f62f340fe8e
libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm SHA-256: fbf8b8a971ba3a966bfdc4969f1460b89d12711f132af212ac966706987dc4ff

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
libvorbis-1.3.3-8.el7.1.src.rpm SHA-256: 107204f6ac07f06ece2714fe7b325eef1062f877e0ddd5c2615f535534e2baa3
s390x
libvorbis-1.3.3-8.el7.1.s390.rpm SHA-256: dd3da44135fdee340803a70b416876bfe54068fd23b517a6770ec5dc0dc2cba0
libvorbis-1.3.3-8.el7.1.s390x.rpm SHA-256: ab2838189cccc9a511b3790cf0a570f249b3565d55237b003530fe8044b3aad0
libvorbis-debuginfo-1.3.3-8.el7.1.s390.rpm SHA-256: 3c69246c869b6d4f4fb640c691a6c36a5cd524c6af41274179e9c0a6431f74bc
libvorbis-debuginfo-1.3.3-8.el7.1.s390.rpm SHA-256: 3c69246c869b6d4f4fb640c691a6c36a5cd524c6af41274179e9c0a6431f74bc
libvorbis-debuginfo-1.3.3-8.el7.1.s390x.rpm SHA-256: 0b71a1204f4ac4abf2154ae4ae97650632f858fa949e1e0192fb86593083a362
libvorbis-debuginfo-1.3.3-8.el7.1.s390x.rpm SHA-256: 0b71a1204f4ac4abf2154ae4ae97650632f858fa949e1e0192fb86593083a362
libvorbis-devel-1.3.3-8.el7.1.s390.rpm SHA-256: 686e90e87edcef901f4dad4e5e74f1f990d3ecae3a2b5a1a85a39a9918118704
libvorbis-devel-1.3.3-8.el7.1.s390x.rpm SHA-256: 59ad4eb7daa63b99569226f7554c00bab4dca4981b995fba45f24ad2f964c63f
libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm SHA-256: fbf8b8a971ba3a966bfdc4969f1460b89d12711f132af212ac966706987dc4ff

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7

SRPM
libvorbis-1.3.3-8.el7.1.src.rpm SHA-256: 107204f6ac07f06ece2714fe7b325eef1062f877e0ddd5c2615f535534e2baa3
s390x
libvorbis-1.3.3-8.el7.1.s390.rpm SHA-256: dd3da44135fdee340803a70b416876bfe54068fd23b517a6770ec5dc0dc2cba0
libvorbis-1.3.3-8.el7.1.s390x.rpm SHA-256: ab2838189cccc9a511b3790cf0a570f249b3565d55237b003530fe8044b3aad0
libvorbis-debuginfo-1.3.3-8.el7.1.s390.rpm SHA-256: 3c69246c869b6d4f4fb640c691a6c36a5cd524c6af41274179e9c0a6431f74bc
libvorbis-debuginfo-1.3.3-8.el7.1.s390.rpm SHA-256: 3c69246c869b6d4f4fb640c691a6c36a5cd524c6af41274179e9c0a6431f74bc
libvorbis-debuginfo-1.3.3-8.el7.1.s390x.rpm SHA-256: 0b71a1204f4ac4abf2154ae4ae97650632f858fa949e1e0192fb86593083a362
libvorbis-debuginfo-1.3.3-8.el7.1.s390x.rpm SHA-256: 0b71a1204f4ac4abf2154ae4ae97650632f858fa949e1e0192fb86593083a362
libvorbis-devel-1.3.3-8.el7.1.s390.rpm SHA-256: 686e90e87edcef901f4dad4e5e74f1f990d3ecae3a2b5a1a85a39a9918118704
libvorbis-devel-1.3.3-8.el7.1.s390x.rpm SHA-256: 59ad4eb7daa63b99569226f7554c00bab4dca4981b995fba45f24ad2f964c63f
libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm SHA-256: fbf8b8a971ba3a966bfdc4969f1460b89d12711f132af212ac966706987dc4ff

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6

SRPM
libvorbis-1.3.3-8.el7.1.src.rpm SHA-256: 107204f6ac07f06ece2714fe7b325eef1062f877e0ddd5c2615f535534e2baa3
s390x
libvorbis-1.3.3-8.el7.1.s390.rpm SHA-256: dd3da44135fdee340803a70b416876bfe54068fd23b517a6770ec5dc0dc2cba0
libvorbis-1.3.3-8.el7.1.s390x.rpm SHA-256: ab2838189cccc9a511b3790cf0a570f249b3565d55237b003530fe8044b3aad0
libvorbis-debuginfo-1.3.3-8.el7.1.s390.rpm SHA-256: 3c69246c869b6d4f4fb640c691a6c36a5cd524c6af41274179e9c0a6431f74bc
libvorbis-debuginfo-1.3.3-8.el7.1.s390.rpm SHA-256: 3c69246c869b6d4f4fb640c691a6c36a5cd524c6af41274179e9c0a6431f74bc
libvorbis-debuginfo-1.3.3-8.el7.1.s390x.rpm SHA-256: 0b71a1204f4ac4abf2154ae4ae97650632f858fa949e1e0192fb86593083a362
libvorbis-debuginfo-1.3.3-8.el7.1.s390x.rpm SHA-256: 0b71a1204f4ac4abf2154ae4ae97650632f858fa949e1e0192fb86593083a362
libvorbis-devel-1.3.3-8.el7.1.s390.rpm SHA-256: 686e90e87edcef901f4dad4e5e74f1f990d3ecae3a2b5a1a85a39a9918118704
libvorbis-devel-1.3.3-8.el7.1.s390x.rpm SHA-256: 59ad4eb7daa63b99569226f7554c00bab4dca4981b995fba45f24ad2f964c63f
libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm SHA-256: fbf8b8a971ba3a966bfdc4969f1460b89d12711f132af212ac966706987dc4ff

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5

SRPM
libvorbis-1.3.3-8.el7.1.src.rpm SHA-256: 107204f6ac07f06ece2714fe7b325eef1062f877e0ddd5c2615f535534e2baa3
s390x
libvorbis-1.3.3-8.el7.1.s390.rpm SHA-256: dd3da44135fdee340803a70b416876bfe54068fd23b517a6770ec5dc0dc2cba0
libvorbis-1.3.3-8.el7.1.s390x.rpm SHA-256: ab2838189cccc9a511b3790cf0a570f249b3565d55237b003530fe8044b3aad0
libvorbis-debuginfo-1.3.3-8.el7.1.s390.rpm SHA-256: 3c69246c869b6d4f4fb640c691a6c36a5cd524c6af41274179e9c0a6431f74bc
libvorbis-debuginfo-1.3.3-8.el7.1.s390.rpm SHA-256: 3c69246c869b6d4f4fb640c691a6c36a5cd524c6af41274179e9c0a6431f74bc
libvorbis-debuginfo-1.3.3-8.el7.1.s390x.rpm SHA-256: 0b71a1204f4ac4abf2154ae4ae97650632f858fa949e1e0192fb86593083a362
libvorbis-debuginfo-1.3.3-8.el7.1.s390x.rpm SHA-256: 0b71a1204f4ac4abf2154ae4ae97650632f858fa949e1e0192fb86593083a362
libvorbis-devel-1.3.3-8.el7.1.s390.rpm SHA-256: 686e90e87edcef901f4dad4e5e74f1f990d3ecae3a2b5a1a85a39a9918118704
libvorbis-devel-1.3.3-8.el7.1.s390x.rpm SHA-256: 59ad4eb7daa63b99569226f7554c00bab4dca4981b995fba45f24ad2f964c63f
libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm SHA-256: fbf8b8a971ba3a966bfdc4969f1460b89d12711f132af212ac966706987dc4ff

Red Hat Enterprise Linux for Power, big endian 7

SRPM
libvorbis-1.3.3-8.el7.1.src.rpm SHA-256: 107204f6ac07f06ece2714fe7b325eef1062f877e0ddd5c2615f535534e2baa3
ppc64
libvorbis-1.3.3-8.el7.1.ppc.rpm SHA-256: 1526e2f6005ded6d4e1021cef5975e0fd9a84e03497ef2fb9658e62146f03d84
libvorbis-1.3.3-8.el7.1.ppc64.rpm SHA-256: 59fe02c0cdb3efab664273fcfff2dbfac77ac15adffad80a0e376577c8a7ae79
libvorbis-debuginfo-1.3.3-8.el7.1.ppc.rpm SHA-256: 219b8d2886f70a51f3990ab955dab85a5964c61a2d63ad4e7174f86e22839c6e
libvorbis-debuginfo-1.3.3-8.el7.1.ppc.rpm SHA-256: 219b8d2886f70a51f3990ab955dab85a5964c61a2d63ad4e7174f86e22839c6e
libvorbis-debuginfo-1.3.3-8.el7.1.ppc64.rpm SHA-256: 2af3bf88a07cc12b99b79150aa1f0cccb9eab7a37f6faa713cb891b7b9cd4b5f
libvorbis-debuginfo-1.3.3-8.el7.1.ppc64.rpm SHA-256: 2af3bf88a07cc12b99b79150aa1f0cccb9eab7a37f6faa713cb891b7b9cd4b5f
libvorbis-devel-1.3.3-8.el7.1.ppc.rpm SHA-256: 01770755aba0cde3cde56e9da6e3ac89b25ad958c5f558b1e0576b3568c4dc49
libvorbis-devel-1.3.3-8.el7.1.ppc64.rpm SHA-256: c0572157c678c83cb550d25718e90e2e790688b48c7d9f64e588629e45613474
libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm SHA-256: fbf8b8a971ba3a966bfdc4969f1460b89d12711f132af212ac966706987dc4ff

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7

SRPM
libvorbis-1.3.3-8.el7.1.src.rpm SHA-256: 107204f6ac07f06ece2714fe7b325eef1062f877e0ddd5c2615f535534e2baa3
ppc64
libvorbis-1.3.3-8.el7.1.ppc.rpm SHA-256: 1526e2f6005ded6d4e1021cef5975e0fd9a84e03497ef2fb9658e62146f03d84
libvorbis-1.3.3-8.el7.1.ppc64.rpm SHA-256: 59fe02c0cdb3efab664273fcfff2dbfac77ac15adffad80a0e376577c8a7ae79
libvorbis-debuginfo-1.3.3-8.el7.1.ppc.rpm SHA-256: 219b8d2886f70a51f3990ab955dab85a5964c61a2d63ad4e7174f86e22839c6e
libvorbis-debuginfo-1.3.3-8.el7.1.ppc.rpm SHA-256: 219b8d2886f70a51f3990ab955dab85a5964c61a2d63ad4e7174f86e22839c6e
libvorbis-debuginfo-1.3.3-8.el7.1.ppc64.rpm SHA-256: 2af3bf88a07cc12b99b79150aa1f0cccb9eab7a37f6faa713cb891b7b9cd4b5f
libvorbis-debuginfo-1.3.3-8.el7.1.ppc64.rpm SHA-256: 2af3bf88a07cc12b99b79150aa1f0cccb9eab7a37f6faa713cb891b7b9cd4b5f
libvorbis-devel-1.3.3-8.el7.1.ppc.rpm SHA-256: 01770755aba0cde3cde56e9da6e3ac89b25ad958c5f558b1e0576b3568c4dc49
libvorbis-devel-1.3.3-8.el7.1.ppc64.rpm SHA-256: c0572157c678c83cb550d25718e90e2e790688b48c7d9f64e588629e45613474
libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm SHA-256: fbf8b8a971ba3a966bfdc4969f1460b89d12711f132af212ac966706987dc4ff

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6

SRPM
libvorbis-1.3.3-8.el7.1.src.rpm SHA-256: 107204f6ac07f06ece2714fe7b325eef1062f877e0ddd5c2615f535534e2baa3
ppc64
libvorbis-1.3.3-8.el7.1.ppc.rpm SHA-256: 1526e2f6005ded6d4e1021cef5975e0fd9a84e03497ef2fb9658e62146f03d84
libvorbis-1.3.3-8.el7.1.ppc64.rpm SHA-256: 59fe02c0cdb3efab664273fcfff2dbfac77ac15adffad80a0e376577c8a7ae79
libvorbis-debuginfo-1.3.3-8.el7.1.ppc.rpm SHA-256: 219b8d2886f70a51f3990ab955dab85a5964c61a2d63ad4e7174f86e22839c6e
libvorbis-debuginfo-1.3.3-8.el7.1.ppc.rpm SHA-256: 219b8d2886f70a51f3990ab955dab85a5964c61a2d63ad4e7174f86e22839c6e
libvorbis-debuginfo-1.3.3-8.el7.1.ppc64.rpm SHA-256: 2af3bf88a07cc12b99b79150aa1f0cccb9eab7a37f6faa713cb891b7b9cd4b5f
libvorbis-debuginfo-1.3.3-8.el7.1.ppc64.rpm SHA-256: 2af3bf88a07cc12b99b79150aa1f0cccb9eab7a37f6faa713cb891b7b9cd4b5f
libvorbis-devel-1.3.3-8.el7.1.ppc.rpm SHA-256: 01770755aba0cde3cde56e9da6e3ac89b25ad958c5f558b1e0576b3568c4dc49
libvorbis-devel-1.3.3-8.el7.1.ppc64.rpm SHA-256: c0572157c678c83cb550d25718e90e2e790688b48c7d9f64e588629e45613474
libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm SHA-256: fbf8b8a971ba3a966bfdc4969f1460b89d12711f132af212ac966706987dc4ff

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5

SRPM
libvorbis-1.3.3-8.el7.1.src.rpm SHA-256: 107204f6ac07f06ece2714fe7b325eef1062f877e0ddd5c2615f535534e2baa3
ppc64
libvorbis-1.3.3-8.el7.1.ppc.rpm SHA-256: 1526e2f6005ded6d4e1021cef5975e0fd9a84e03497ef2fb9658e62146f03d84
libvorbis-1.3.3-8.el7.1.ppc64.rpm SHA-256: 59fe02c0cdb3efab664273fcfff2dbfac77ac15adffad80a0e376577c8a7ae79
libvorbis-debuginfo-1.3.3-8.el7.1.ppc.rpm SHA-256: 219b8d2886f70a51f3990ab955dab85a5964c61a2d63ad4e7174f86e22839c6e
libvorbis-debuginfo-1.3.3-8.el7.1.ppc.rpm SHA-256: 219b8d2886f70a51f3990ab955dab85a5964c61a2d63ad4e7174f86e22839c6e
libvorbis-debuginfo-1.3.3-8.el7.1.ppc64.rpm SHA-256: 2af3bf88a07cc12b99b79150aa1f0cccb9eab7a37f6faa713cb891b7b9cd4b5f
libvorbis-debuginfo-1.3.3-8.el7.1.ppc64.rpm SHA-256: 2af3bf88a07cc12b99b79150aa1f0cccb9eab7a37f6faa713cb891b7b9cd4b5f
libvorbis-devel-1.3.3-8.el7.1.ppc.rpm SHA-256: 01770755aba0cde3cde56e9da6e3ac89b25ad958c5f558b1e0576b3568c4dc49
libvorbis-devel-1.3.3-8.el7.1.ppc64.rpm SHA-256: c0572157c678c83cb550d25718e90e2e790688b48c7d9f64e588629e45613474
libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm SHA-256: fbf8b8a971ba3a966bfdc4969f1460b89d12711f132af212ac966706987dc4ff

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
libvorbis-1.3.3-8.el7.1.src.rpm SHA-256: 107204f6ac07f06ece2714fe7b325eef1062f877e0ddd5c2615f535534e2baa3
x86_64
libvorbis-1.3.3-8.el7.1.i686.rpm SHA-256: 56174865d3fd3ed163dd703e0646ecd01dcb8369623a9b089761d7f75864ce8c
libvorbis-1.3.3-8.el7.1.x86_64.rpm SHA-256: a2de2ba2b253f98474829d626b16dfb34ee783daa3527fd3bc0305ff5ae9e90b
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm SHA-256: e87627dbc9d563c343a29366c0681bd67e30c986a4f6e35cabd358a817a42454
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm SHA-256: e87627dbc9d563c343a29366c0681bd67e30c986a4f6e35cabd358a817a42454
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm SHA-256: 2ff0d44b44bd5cec3d663dadb5fff574c56702f5887a59d06cdd7c83e8afdcdb
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm SHA-256: 2ff0d44b44bd5cec3d663dadb5fff574c56702f5887a59d06cdd7c83e8afdcdb
libvorbis-devel-1.3.3-8.el7.1.i686.rpm SHA-256: b2454aeab7c1401564e7cac68da7277b792d5ff5007a96117a746d26cfd4ab3d
libvorbis-devel-1.3.3-8.el7.1.x86_64.rpm SHA-256: 3734daf6fae76b26e74059ce29ab20740dfd71c051c7e10e68df8f62f340fe8e
libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm SHA-256: fbf8b8a971ba3a966bfdc4969f1460b89d12711f132af212ac966706987dc4ff

Red Hat Enterprise Linux for Power, little endian 7

SRPM
libvorbis-1.3.3-8.el7.1.src.rpm SHA-256: 107204f6ac07f06ece2714fe7b325eef1062f877e0ddd5c2615f535534e2baa3
ppc64le
libvorbis-1.3.3-8.el7.1.ppc64le.rpm SHA-256: 4907e868050517c586793f9923c43fdf8d3c2d993a59ab1ee8b4ce284d580893
libvorbis-debuginfo-1.3.3-8.el7.1.ppc64le.rpm SHA-256: 54ef909aaba1cc3742fb8b86a8a9dc44c3737b44d5f37ddb572cc4c02bcb3bac
libvorbis-debuginfo-1.3.3-8.el7.1.ppc64le.rpm SHA-256: 54ef909aaba1cc3742fb8b86a8a9dc44c3737b44d5f37ddb572cc4c02bcb3bac
libvorbis-devel-1.3.3-8.el7.1.ppc64le.rpm SHA-256: 20e16f382fecd7d082f401ef49ee7e46e8be9dfeb5b6feef889e9f10269aa203
libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm SHA-256: fbf8b8a971ba3a966bfdc4969f1460b89d12711f132af212ac966706987dc4ff

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
libvorbis-1.3.3-8.el7.1.src.rpm SHA-256: 107204f6ac07f06ece2714fe7b325eef1062f877e0ddd5c2615f535534e2baa3
ppc64le
libvorbis-1.3.3-8.el7.1.ppc64le.rpm SHA-256: 4907e868050517c586793f9923c43fdf8d3c2d993a59ab1ee8b4ce284d580893
libvorbis-debuginfo-1.3.3-8.el7.1.ppc64le.rpm SHA-256: 54ef909aaba1cc3742fb8b86a8a9dc44c3737b44d5f37ddb572cc4c02bcb3bac
libvorbis-debuginfo-1.3.3-8.el7.1.ppc64le.rpm SHA-256: 54ef909aaba1cc3742fb8b86a8a9dc44c3737b44d5f37ddb572cc4c02bcb3bac
libvorbis-devel-1.3.3-8.el7.1.ppc64le.rpm SHA-256: 20e16f382fecd7d082f401ef49ee7e46e8be9dfeb5b6feef889e9f10269aa203
libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm SHA-256: fbf8b8a971ba3a966bfdc4969f1460b89d12711f132af212ac966706987dc4ff

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6

SRPM
libvorbis-1.3.3-8.el7.1.src.rpm SHA-256: 107204f6ac07f06ece2714fe7b325eef1062f877e0ddd5c2615f535534e2baa3
ppc64le
libvorbis-1.3.3-8.el7.1.ppc64le.rpm SHA-256: 4907e868050517c586793f9923c43fdf8d3c2d993a59ab1ee8b4ce284d580893
libvorbis-debuginfo-1.3.3-8.el7.1.ppc64le.rpm SHA-256: 54ef909aaba1cc3742fb8b86a8a9dc44c3737b44d5f37ddb572cc4c02bcb3bac
libvorbis-debuginfo-1.3.3-8.el7.1.ppc64le.rpm SHA-256: 54ef909aaba1cc3742fb8b86a8a9dc44c3737b44d5f37ddb572cc4c02bcb3bac
libvorbis-devel-1.3.3-8.el7.1.ppc64le.rpm SHA-256: 20e16f382fecd7d082f401ef49ee7e46e8be9dfeb5b6feef889e9f10269aa203
libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm SHA-256: fbf8b8a971ba3a966bfdc4969f1460b89d12711f132af212ac966706987dc4ff

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5

SRPM
libvorbis-1.3.3-8.el7.1.src.rpm SHA-256: 107204f6ac07f06ece2714fe7b325eef1062f877e0ddd5c2615f535534e2baa3
ppc64le
libvorbis-1.3.3-8.el7.1.ppc64le.rpm SHA-256: 4907e868050517c586793f9923c43fdf8d3c2d993a59ab1ee8b4ce284d580893
libvorbis-debuginfo-1.3.3-8.el7.1.ppc64le.rpm SHA-256: 54ef909aaba1cc3742fb8b86a8a9dc44c3737b44d5f37ddb572cc4c02bcb3bac
libvorbis-debuginfo-1.3.3-8.el7.1.ppc64le.rpm SHA-256: 54ef909aaba1cc3742fb8b86a8a9dc44c3737b44d5f37ddb572cc4c02bcb3bac
libvorbis-devel-1.3.3-8.el7.1.ppc64le.rpm SHA-256: 20e16f382fecd7d082f401ef49ee7e46e8be9dfeb5b6feef889e9f10269aa203
libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm SHA-256: fbf8b8a971ba3a966bfdc4969f1460b89d12711f132af212ac966706987dc4ff

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
libvorbis-1.3.3-8.el7.1.src.rpm SHA-256: 107204f6ac07f06ece2714fe7b325eef1062f877e0ddd5c2615f535534e2baa3
x86_64
libvorbis-1.3.3-8.el7.1.i686.rpm SHA-256: 56174865d3fd3ed163dd703e0646ecd01dcb8369623a9b089761d7f75864ce8c
libvorbis-1.3.3-8.el7.1.x86_64.rpm SHA-256: a2de2ba2b253f98474829d626b16dfb34ee783daa3527fd3bc0305ff5ae9e90b
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm SHA-256: e87627dbc9d563c343a29366c0681bd67e30c986a4f6e35cabd358a817a42454
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm SHA-256: e87627dbc9d563c343a29366c0681bd67e30c986a4f6e35cabd358a817a42454
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm SHA-256: 2ff0d44b44bd5cec3d663dadb5fff574c56702f5887a59d06cdd7c83e8afdcdb
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm SHA-256: 2ff0d44b44bd5cec3d663dadb5fff574c56702f5887a59d06cdd7c83e8afdcdb
libvorbis-devel-1.3.3-8.el7.1.i686.rpm SHA-256: b2454aeab7c1401564e7cac68da7277b792d5ff5007a96117a746d26cfd4ab3d
libvorbis-devel-1.3.3-8.el7.1.x86_64.rpm SHA-256: 3734daf6fae76b26e74059ce29ab20740dfd71c051c7e10e68df8f62f340fe8e
libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm SHA-256: fbf8b8a971ba3a966bfdc4969f1460b89d12711f132af212ac966706987dc4ff

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
libvorbis-1.3.3-8.el7.1.src.rpm SHA-256: 107204f6ac07f06ece2714fe7b325eef1062f877e0ddd5c2615f535534e2baa3
x86_64
libvorbis-1.3.3-8.el7.1.i686.rpm SHA-256: 56174865d3fd3ed163dd703e0646ecd01dcb8369623a9b089761d7f75864ce8c
libvorbis-1.3.3-8.el7.1.x86_64.rpm SHA-256: a2de2ba2b253f98474829d626b16dfb34ee783daa3527fd3bc0305ff5ae9e90b
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm SHA-256: e87627dbc9d563c343a29366c0681bd67e30c986a4f6e35cabd358a817a42454
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm SHA-256: e87627dbc9d563c343a29366c0681bd67e30c986a4f6e35cabd358a817a42454
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm SHA-256: 2ff0d44b44bd5cec3d663dadb5fff574c56702f5887a59d06cdd7c83e8afdcdb
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm SHA-256: 2ff0d44b44bd5cec3d663dadb5fff574c56702f5887a59d06cdd7c83e8afdcdb
libvorbis-devel-1.3.3-8.el7.1.i686.rpm SHA-256: b2454aeab7c1401564e7cac68da7277b792d5ff5007a96117a746d26cfd4ab3d
libvorbis-devel-1.3.3-8.el7.1.x86_64.rpm SHA-256: 3734daf6fae76b26e74059ce29ab20740dfd71c051c7e10e68df8f62f340fe8e
libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm SHA-256: fbf8b8a971ba3a966bfdc4969f1460b89d12711f132af212ac966706987dc4ff

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
libvorbis-1.3.3-8.el7.1.src.rpm SHA-256: 107204f6ac07f06ece2714fe7b325eef1062f877e0ddd5c2615f535534e2baa3
s390x
libvorbis-1.3.3-8.el7.1.s390.rpm SHA-256: dd3da44135fdee340803a70b416876bfe54068fd23b517a6770ec5dc0dc2cba0
libvorbis-1.3.3-8.el7.1.s390x.rpm SHA-256: ab2838189cccc9a511b3790cf0a570f249b3565d55237b003530fe8044b3aad0
libvorbis-debuginfo-1.3.3-8.el7.1.s390.rpm SHA-256: 3c69246c869b6d4f4fb640c691a6c36a5cd524c6af41274179e9c0a6431f74bc
libvorbis-debuginfo-1.3.3-8.el7.1.s390.rpm SHA-256: 3c69246c869b6d4f4fb640c691a6c36a5cd524c6af41274179e9c0a6431f74bc
libvorbis-debuginfo-1.3.3-8.el7.1.s390x.rpm SHA-256: 0b71a1204f4ac4abf2154ae4ae97650632f858fa949e1e0192fb86593083a362
libvorbis-debuginfo-1.3.3-8.el7.1.s390x.rpm SHA-256: 0b71a1204f4ac4abf2154ae4ae97650632f858fa949e1e0192fb86593083a362
libvorbis-devel-1.3.3-8.el7.1.s390.rpm SHA-256: 686e90e87edcef901f4dad4e5e74f1f990d3ecae3a2b5a1a85a39a9918118704
libvorbis-devel-1.3.3-8.el7.1.s390x.rpm SHA-256: 59ad4eb7daa63b99569226f7554c00bab4dca4981b995fba45f24ad2f964c63f
libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm SHA-256: fbf8b8a971ba3a966bfdc4969f1460b89d12711f132af212ac966706987dc4ff

Red Hat Enterprise Linux EUS Compute Node 7.7

SRPM
libvorbis-1.3.3-8.el7.1.src.rpm SHA-256: 107204f6ac07f06ece2714fe7b325eef1062f877e0ddd5c2615f535534e2baa3
x86_64
libvorbis-1.3.3-8.el7.1.i686.rpm SHA-256: 56174865d3fd3ed163dd703e0646ecd01dcb8369623a9b089761d7f75864ce8c
libvorbis-1.3.3-8.el7.1.x86_64.rpm SHA-256: a2de2ba2b253f98474829d626b16dfb34ee783daa3527fd3bc0305ff5ae9e90b
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm SHA-256: e87627dbc9d563c343a29366c0681bd67e30c986a4f6e35cabd358a817a42454
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm SHA-256: e87627dbc9d563c343a29366c0681bd67e30c986a4f6e35cabd358a817a42454
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm SHA-256: 2ff0d44b44bd5cec3d663dadb5fff574c56702f5887a59d06cdd7c83e8afdcdb
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm SHA-256: 2ff0d44b44bd5cec3d663dadb5fff574c56702f5887a59d06cdd7c83e8afdcdb
libvorbis-devel-1.3.3-8.el7.1.i686.rpm SHA-256: b2454aeab7c1401564e7cac68da7277b792d5ff5007a96117a746d26cfd4ab3d
libvorbis-devel-1.3.3-8.el7.1.x86_64.rpm SHA-256: 3734daf6fae76b26e74059ce29ab20740dfd71c051c7e10e68df8f62f340fe8e
libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm SHA-256: fbf8b8a971ba3a966bfdc4969f1460b89d12711f132af212ac966706987dc4ff

Red Hat Enterprise Linux EUS Compute Node 7.6

SRPM
libvorbis-1.3.3-8.el7.1.src.rpm SHA-256: 107204f6ac07f06ece2714fe7b325eef1062f877e0ddd5c2615f535534e2baa3
x86_64
libvorbis-1.3.3-8.el7.1.i686.rpm SHA-256: 56174865d3fd3ed163dd703e0646ecd01dcb8369623a9b089761d7f75864ce8c
libvorbis-1.3.3-8.el7.1.x86_64.rpm SHA-256: a2de2ba2b253f98474829d626b16dfb34ee783daa3527fd3bc0305ff5ae9e90b
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm SHA-256: e87627dbc9d563c343a29366c0681bd67e30c986a4f6e35cabd358a817a42454
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm SHA-256: e87627dbc9d563c343a29366c0681bd67e30c986a4f6e35cabd358a817a42454
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm SHA-256: 2ff0d44b44bd5cec3d663dadb5fff574c56702f5887a59d06cdd7c83e8afdcdb
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm SHA-256: 2ff0d44b44bd5cec3d663dadb5fff574c56702f5887a59d06cdd7c83e8afdcdb
libvorbis-devel-1.3.3-8.el7.1.i686.rpm SHA-256: b2454aeab7c1401564e7cac68da7277b792d5ff5007a96117a746d26cfd4ab3d
libvorbis-devel-1.3.3-8.el7.1.x86_64.rpm SHA-256: 3734daf6fae76b26e74059ce29ab20740dfd71c051c7e10e68df8f62f340fe8e
libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm SHA-256: fbf8b8a971ba3a966bfdc4969f1460b89d12711f132af212ac966706987dc4ff

Red Hat Enterprise Linux EUS Compute Node 7.5

SRPM
libvorbis-1.3.3-8.el7.1.src.rpm SHA-256: 107204f6ac07f06ece2714fe7b325eef1062f877e0ddd5c2615f535534e2baa3
x86_64
libvorbis-1.3.3-8.el7.1.i686.rpm SHA-256: 56174865d3fd3ed163dd703e0646ecd01dcb8369623a9b089761d7f75864ce8c
libvorbis-1.3.3-8.el7.1.x86_64.rpm SHA-256: a2de2ba2b253f98474829d626b16dfb34ee783daa3527fd3bc0305ff5ae9e90b
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm SHA-256: e87627dbc9d563c343a29366c0681bd67e30c986a4f6e35cabd358a817a42454
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm SHA-256: e87627dbc9d563c343a29366c0681bd67e30c986a4f6e35cabd358a817a42454
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm SHA-256: 2ff0d44b44bd5cec3d663dadb5fff574c56702f5887a59d06cdd7c83e8afdcdb
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm SHA-256: 2ff0d44b44bd5cec3d663dadb5fff574c56702f5887a59d06cdd7c83e8afdcdb
libvorbis-devel-1.3.3-8.el7.1.i686.rpm SHA-256: b2454aeab7c1401564e7cac68da7277b792d5ff5007a96117a746d26cfd4ab3d
libvorbis-devel-1.3.3-8.el7.1.x86_64.rpm SHA-256: 3734daf6fae76b26e74059ce29ab20740dfd71c051c7e10e68df8f62f340fe8e
libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm SHA-256: fbf8b8a971ba3a966bfdc4969f1460b89d12711f132af212ac966706987dc4ff

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
libvorbis-1.3.3-8.el7.1.src.rpm SHA-256: 107204f6ac07f06ece2714fe7b325eef1062f877e0ddd5c2615f535534e2baa3
ppc64le
libvorbis-1.3.3-8.el7.1.ppc64le.rpm SHA-256: 4907e868050517c586793f9923c43fdf8d3c2d993a59ab1ee8b4ce284d580893
libvorbis-debuginfo-1.3.3-8.el7.1.ppc64le.rpm SHA-256: 54ef909aaba1cc3742fb8b86a8a9dc44c3737b44d5f37ddb572cc4c02bcb3bac
libvorbis-debuginfo-1.3.3-8.el7.1.ppc64le.rpm SHA-256: 54ef909aaba1cc3742fb8b86a8a9dc44c3737b44d5f37ddb572cc4c02bcb3bac
libvorbis-devel-1.3.3-8.el7.1.ppc64le.rpm SHA-256: 20e16f382fecd7d082f401ef49ee7e46e8be9dfeb5b6feef889e9f10269aa203
libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm SHA-256: fbf8b8a971ba3a966bfdc4969f1460b89d12711f132af212ac966706987dc4ff

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
libvorbis-1.3.3-8.el7.1.src.rpm SHA-256: 107204f6ac07f06ece2714fe7b325eef1062f877e0ddd5c2615f535534e2baa3
ppc64le
libvorbis-1.3.3-8.el7.1.ppc64le.rpm SHA-256: 4907e868050517c586793f9923c43fdf8d3c2d993a59ab1ee8b4ce284d580893
libvorbis-debuginfo-1.3.3-8.el7.1.ppc64le.rpm SHA-256: 54ef909aaba1cc3742fb8b86a8a9dc44c3737b44d5f37ddb572cc4c02bcb3bac
libvorbis-debuginfo-1.3.3-8.el7.1.ppc64le.rpm SHA-256: 54ef909aaba1cc3742fb8b86a8a9dc44c3737b44d5f37ddb572cc4c02bcb3bac
libvorbis-devel-1.3.3-8.el7.1.ppc64le.rpm SHA-256: 20e16f382fecd7d082f401ef49ee7e46e8be9dfeb5b6feef889e9f10269aa203
libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm SHA-256: fbf8b8a971ba3a966bfdc4969f1460b89d12711f132af212ac966706987dc4ff

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
libvorbis-1.3.3-8.el7.1.src.rpm SHA-256: 107204f6ac07f06ece2714fe7b325eef1062f877e0ddd5c2615f535534e2baa3
x86_64
libvorbis-1.3.3-8.el7.1.i686.rpm SHA-256: 56174865d3fd3ed163dd703e0646ecd01dcb8369623a9b089761d7f75864ce8c
libvorbis-1.3.3-8.el7.1.x86_64.rpm SHA-256: a2de2ba2b253f98474829d626b16dfb34ee783daa3527fd3bc0305ff5ae9e90b
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm SHA-256: e87627dbc9d563c343a29366c0681bd67e30c986a4f6e35cabd358a817a42454
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm SHA-256: e87627dbc9d563c343a29366c0681bd67e30c986a4f6e35cabd358a817a42454
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm SHA-256: 2ff0d44b44bd5cec3d663dadb5fff574c56702f5887a59d06cdd7c83e8afdcdb
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm SHA-256: 2ff0d44b44bd5cec3d663dadb5fff574c56702f5887a59d06cdd7c83e8afdcdb
libvorbis-devel-1.3.3-8.el7.1.i686.rpm SHA-256: b2454aeab7c1401564e7cac68da7277b792d5ff5007a96117a746d26cfd4ab3d
libvorbis-devel-1.3.3-8.el7.1.x86_64.rpm SHA-256: 3734daf6fae76b26e74059ce29ab20740dfd71c051c7e10e68df8f62f340fe8e
libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm SHA-256: fbf8b8a971ba3a966bfdc4969f1460b89d12711f132af212ac966706987dc4ff

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
libvorbis-1.3.3-8.el7.1.src.rpm SHA-256: 107204f6ac07f06ece2714fe7b325eef1062f877e0ddd5c2615f535534e2baa3
x86_64
libvorbis-1.3.3-8.el7.1.i686.rpm SHA-256: 56174865d3fd3ed163dd703e0646ecd01dcb8369623a9b089761d7f75864ce8c
libvorbis-1.3.3-8.el7.1.x86_64.rpm SHA-256: a2de2ba2b253f98474829d626b16dfb34ee783daa3527fd3bc0305ff5ae9e90b
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm SHA-256: e87627dbc9d563c343a29366c0681bd67e30c986a4f6e35cabd358a817a42454
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm SHA-256: e87627dbc9d563c343a29366c0681bd67e30c986a4f6e35cabd358a817a42454
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm SHA-256: 2ff0d44b44bd5cec3d663dadb5fff574c56702f5887a59d06cdd7c83e8afdcdb
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm SHA-256: 2ff0d44b44bd5cec3d663dadb5fff574c56702f5887a59d06cdd7c83e8afdcdb
libvorbis-devel-1.3.3-8.el7.1.i686.rpm SHA-256: b2454aeab7c1401564e7cac68da7277b792d5ff5007a96117a746d26cfd4ab3d
libvorbis-devel-1.3.3-8.el7.1.x86_64.rpm SHA-256: 3734daf6fae76b26e74059ce29ab20740dfd71c051c7e10e68df8f62f340fe8e
libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm SHA-256: fbf8b8a971ba3a966bfdc4969f1460b89d12711f132af212ac966706987dc4ff

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
libvorbis-1.3.3-8.el7.1.src.rpm SHA-256: 107204f6ac07f06ece2714fe7b325eef1062f877e0ddd5c2615f535534e2baa3
ppc64
libvorbis-1.3.3-8.el7.1.ppc.rpm SHA-256: 1526e2f6005ded6d4e1021cef5975e0fd9a84e03497ef2fb9658e62146f03d84
libvorbis-1.3.3-8.el7.1.ppc64.rpm SHA-256: 59fe02c0cdb3efab664273fcfff2dbfac77ac15adffad80a0e376577c8a7ae79
libvorbis-debuginfo-1.3.3-8.el7.1.ppc.rpm SHA-256: 219b8d2886f70a51f3990ab955dab85a5964c61a2d63ad4e7174f86e22839c6e
libvorbis-debuginfo-1.3.3-8.el7.1.ppc.rpm SHA-256: 219b8d2886f70a51f3990ab955dab85a5964c61a2d63ad4e7174f86e22839c6e
libvorbis-debuginfo-1.3.3-8.el7.1.ppc64.rpm SHA-256: 2af3bf88a07cc12b99b79150aa1f0cccb9eab7a37f6faa713cb891b7b9cd4b5f
libvorbis-debuginfo-1.3.3-8.el7.1.ppc64.rpm SHA-256: 2af3bf88a07cc12b99b79150aa1f0cccb9eab7a37f6faa713cb891b7b9cd4b5f
libvorbis-devel-1.3.3-8.el7.1.ppc.rpm SHA-256: 01770755aba0cde3cde56e9da6e3ac89b25ad958c5f558b1e0576b3568c4dc49
libvorbis-devel-1.3.3-8.el7.1.ppc64.rpm SHA-256: c0572157c678c83cb550d25718e90e2e790688b48c7d9f64e588629e45613474
libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm SHA-256: fbf8b8a971ba3a966bfdc4969f1460b89d12711f132af212ac966706987dc4ff

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
libvorbis-1.3.3-8.el7.1.src.rpm SHA-256: 107204f6ac07f06ece2714fe7b325eef1062f877e0ddd5c2615f535534e2baa3
ppc64le
libvorbis-1.3.3-8.el7.1.ppc64le.rpm SHA-256: 4907e868050517c586793f9923c43fdf8d3c2d993a59ab1ee8b4ce284d580893
libvorbis-debuginfo-1.3.3-8.el7.1.ppc64le.rpm SHA-256: 54ef909aaba1cc3742fb8b86a8a9dc44c3737b44d5f37ddb572cc4c02bcb3bac
libvorbis-debuginfo-1.3.3-8.el7.1.ppc64le.rpm SHA-256: 54ef909aaba1cc3742fb8b86a8a9dc44c3737b44d5f37ddb572cc4c02bcb3bac
libvorbis-devel-1.3.3-8.el7.1.ppc64le.rpm SHA-256: 20e16f382fecd7d082f401ef49ee7e46e8be9dfeb5b6feef889e9f10269aa203
libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm SHA-256: fbf8b8a971ba3a966bfdc4969f1460b89d12711f132af212ac966706987dc4ff

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility