Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:3922 - Security Advisory
Issued:
2020-09-29
Updated:
2020-09-29

RHSA-2020:3922 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: libsndfile security update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libsndfile is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

libsndfile is a C library for reading and writing files containing sampled sound, such as AIFF, AU, or WAV.

Security Fix(es):

  • libsndfile: buffer over-read in the function i2alaw_array in alaw.c (CVE-2018-19662)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1659631 - CVE-2018-19662 libsndfile: buffer over-read in the function i2alaw_array in alaw.c

CVEs

  • CVE-2018-19662

References

  • https://access.redhat.com/security/updates/classification/#low
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
libsndfile-1.0.25-12.el7.src.rpm SHA-256: 3cd7854ff3c23914c01f55ad0868bd74ad6563bc607c86938e74030c8af9cb02
x86_64
libsndfile-1.0.25-12.el7.i686.rpm SHA-256: 75fd577ebe282d089440777b20111ac952e1f5ca0433f2c95727463f590c9dbe
libsndfile-1.0.25-12.el7.x86_64.rpm SHA-256: a9678396f70ffc48851b804ff3d50857748ce555cd86540d1df6d1c31bbea983
libsndfile-debuginfo-1.0.25-12.el7.i686.rpm SHA-256: 52a605738c7360dbe92d757390894d295f9d81ecdd2ba25e645a12571ee48cf1
libsndfile-debuginfo-1.0.25-12.el7.i686.rpm SHA-256: 52a605738c7360dbe92d757390894d295f9d81ecdd2ba25e645a12571ee48cf1
libsndfile-debuginfo-1.0.25-12.el7.x86_64.rpm SHA-256: a7b5f1d2d8880b582e7daffdeca7b89591760f4c041ae2b4daa1312d762e1cde
libsndfile-debuginfo-1.0.25-12.el7.x86_64.rpm SHA-256: a7b5f1d2d8880b582e7daffdeca7b89591760f4c041ae2b4daa1312d762e1cde
libsndfile-devel-1.0.25-12.el7.i686.rpm SHA-256: f996a866a79857c0b3cb6da91e492794854c12fb9e597fa69915a88e09962b55
libsndfile-devel-1.0.25-12.el7.x86_64.rpm SHA-256: 9e15693103f14d4768a2940d29d72831f6e2c1480558946ac9cf7da7d3c49502
libsndfile-utils-1.0.25-12.el7.x86_64.rpm SHA-256: d4a71512010f19c322a0e75edd58ed6e772e2728062df368a6c26bff6fb7fda8

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
libsndfile-1.0.25-12.el7.src.rpm SHA-256: 3cd7854ff3c23914c01f55ad0868bd74ad6563bc607c86938e74030c8af9cb02
x86_64
libsndfile-1.0.25-12.el7.i686.rpm SHA-256: 75fd577ebe282d089440777b20111ac952e1f5ca0433f2c95727463f590c9dbe
libsndfile-1.0.25-12.el7.x86_64.rpm SHA-256: a9678396f70ffc48851b804ff3d50857748ce555cd86540d1df6d1c31bbea983
libsndfile-debuginfo-1.0.25-12.el7.i686.rpm SHA-256: 52a605738c7360dbe92d757390894d295f9d81ecdd2ba25e645a12571ee48cf1
libsndfile-debuginfo-1.0.25-12.el7.i686.rpm SHA-256: 52a605738c7360dbe92d757390894d295f9d81ecdd2ba25e645a12571ee48cf1
libsndfile-debuginfo-1.0.25-12.el7.x86_64.rpm SHA-256: a7b5f1d2d8880b582e7daffdeca7b89591760f4c041ae2b4daa1312d762e1cde
libsndfile-debuginfo-1.0.25-12.el7.x86_64.rpm SHA-256: a7b5f1d2d8880b582e7daffdeca7b89591760f4c041ae2b4daa1312d762e1cde
libsndfile-devel-1.0.25-12.el7.i686.rpm SHA-256: f996a866a79857c0b3cb6da91e492794854c12fb9e597fa69915a88e09962b55
libsndfile-devel-1.0.25-12.el7.x86_64.rpm SHA-256: 9e15693103f14d4768a2940d29d72831f6e2c1480558946ac9cf7da7d3c49502
libsndfile-utils-1.0.25-12.el7.x86_64.rpm SHA-256: d4a71512010f19c322a0e75edd58ed6e772e2728062df368a6c26bff6fb7fda8

Red Hat Enterprise Linux Workstation 7

SRPM
libsndfile-1.0.25-12.el7.src.rpm SHA-256: 3cd7854ff3c23914c01f55ad0868bd74ad6563bc607c86938e74030c8af9cb02
x86_64
libsndfile-1.0.25-12.el7.i686.rpm SHA-256: 75fd577ebe282d089440777b20111ac952e1f5ca0433f2c95727463f590c9dbe
libsndfile-1.0.25-12.el7.x86_64.rpm SHA-256: a9678396f70ffc48851b804ff3d50857748ce555cd86540d1df6d1c31bbea983
libsndfile-debuginfo-1.0.25-12.el7.i686.rpm SHA-256: 52a605738c7360dbe92d757390894d295f9d81ecdd2ba25e645a12571ee48cf1
libsndfile-debuginfo-1.0.25-12.el7.i686.rpm SHA-256: 52a605738c7360dbe92d757390894d295f9d81ecdd2ba25e645a12571ee48cf1
libsndfile-debuginfo-1.0.25-12.el7.x86_64.rpm SHA-256: a7b5f1d2d8880b582e7daffdeca7b89591760f4c041ae2b4daa1312d762e1cde
libsndfile-debuginfo-1.0.25-12.el7.x86_64.rpm SHA-256: a7b5f1d2d8880b582e7daffdeca7b89591760f4c041ae2b4daa1312d762e1cde
libsndfile-devel-1.0.25-12.el7.i686.rpm SHA-256: f996a866a79857c0b3cb6da91e492794854c12fb9e597fa69915a88e09962b55
libsndfile-devel-1.0.25-12.el7.x86_64.rpm SHA-256: 9e15693103f14d4768a2940d29d72831f6e2c1480558946ac9cf7da7d3c49502
libsndfile-utils-1.0.25-12.el7.x86_64.rpm SHA-256: d4a71512010f19c322a0e75edd58ed6e772e2728062df368a6c26bff6fb7fda8

Red Hat Enterprise Linux Desktop 7

SRPM
libsndfile-1.0.25-12.el7.src.rpm SHA-256: 3cd7854ff3c23914c01f55ad0868bd74ad6563bc607c86938e74030c8af9cb02
x86_64
libsndfile-1.0.25-12.el7.i686.rpm SHA-256: 75fd577ebe282d089440777b20111ac952e1f5ca0433f2c95727463f590c9dbe
libsndfile-1.0.25-12.el7.x86_64.rpm SHA-256: a9678396f70ffc48851b804ff3d50857748ce555cd86540d1df6d1c31bbea983
libsndfile-debuginfo-1.0.25-12.el7.i686.rpm SHA-256: 52a605738c7360dbe92d757390894d295f9d81ecdd2ba25e645a12571ee48cf1
libsndfile-debuginfo-1.0.25-12.el7.i686.rpm SHA-256: 52a605738c7360dbe92d757390894d295f9d81ecdd2ba25e645a12571ee48cf1
libsndfile-debuginfo-1.0.25-12.el7.x86_64.rpm SHA-256: a7b5f1d2d8880b582e7daffdeca7b89591760f4c041ae2b4daa1312d762e1cde
libsndfile-debuginfo-1.0.25-12.el7.x86_64.rpm SHA-256: a7b5f1d2d8880b582e7daffdeca7b89591760f4c041ae2b4daa1312d762e1cde
libsndfile-devel-1.0.25-12.el7.i686.rpm SHA-256: f996a866a79857c0b3cb6da91e492794854c12fb9e597fa69915a88e09962b55
libsndfile-devel-1.0.25-12.el7.x86_64.rpm SHA-256: 9e15693103f14d4768a2940d29d72831f6e2c1480558946ac9cf7da7d3c49502
libsndfile-utils-1.0.25-12.el7.x86_64.rpm SHA-256: d4a71512010f19c322a0e75edd58ed6e772e2728062df368a6c26bff6fb7fda8

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
libsndfile-1.0.25-12.el7.src.rpm SHA-256: 3cd7854ff3c23914c01f55ad0868bd74ad6563bc607c86938e74030c8af9cb02
s390x
libsndfile-1.0.25-12.el7.s390.rpm SHA-256: ceba11a000151ce72e9b125293625703cccbac596a82fa7e06578160d16bf816
libsndfile-1.0.25-12.el7.s390x.rpm SHA-256: 81e67c538e47fa2e4b47a7e8f552d51d04779795b7794e62c8fe85ca31cc35cd
libsndfile-debuginfo-1.0.25-12.el7.s390.rpm SHA-256: 8f4c4d7e8e2690fdda2a00f29280155d9ba23f26a3e6123d1779807c99ed4869
libsndfile-debuginfo-1.0.25-12.el7.s390.rpm SHA-256: 8f4c4d7e8e2690fdda2a00f29280155d9ba23f26a3e6123d1779807c99ed4869
libsndfile-debuginfo-1.0.25-12.el7.s390x.rpm SHA-256: fcfec01ce991adf8730705f985744f95db2020856a412450ddc40b57b7b0b9de
libsndfile-debuginfo-1.0.25-12.el7.s390x.rpm SHA-256: fcfec01ce991adf8730705f985744f95db2020856a412450ddc40b57b7b0b9de
libsndfile-devel-1.0.25-12.el7.s390.rpm SHA-256: 1b2f3cbe71503225a6d87750ef4c8a955b5acab193dabb62a9ebd2a4afb07013
libsndfile-devel-1.0.25-12.el7.s390x.rpm SHA-256: 9e584adcc4bb8c5919ea57229bd8065e81b065a15d0b8f99a4cbfc92bb3c9a21
libsndfile-utils-1.0.25-12.el7.s390x.rpm SHA-256: 56c9e900b387a871609f69b4e4885d85d9f879222e400cc53de0c430186fbc1a

Red Hat Enterprise Linux for Power, big endian 7

SRPM
libsndfile-1.0.25-12.el7.src.rpm SHA-256: 3cd7854ff3c23914c01f55ad0868bd74ad6563bc607c86938e74030c8af9cb02
ppc64
libsndfile-1.0.25-12.el7.ppc.rpm SHA-256: 19e895889abe0927e311b68ed237830905586c3ee3f6f31827cbcd8b44818670
libsndfile-1.0.25-12.el7.ppc64.rpm SHA-256: 2e68669d4bfd3e70a0bf9675537a0d0bf479c3cb758f7fe5b9f5af7948c2bcf6
libsndfile-debuginfo-1.0.25-12.el7.ppc.rpm SHA-256: 8bf56e00da5b692d6c074d72b6f3ddd63e80515c781c436e42c000ecd5a9b874
libsndfile-debuginfo-1.0.25-12.el7.ppc.rpm SHA-256: 8bf56e00da5b692d6c074d72b6f3ddd63e80515c781c436e42c000ecd5a9b874
libsndfile-debuginfo-1.0.25-12.el7.ppc64.rpm SHA-256: 516fdb5b25b86ab86efa220d9dfb509311cbd49f7e61d15cc7a3e52915511f89
libsndfile-debuginfo-1.0.25-12.el7.ppc64.rpm SHA-256: 516fdb5b25b86ab86efa220d9dfb509311cbd49f7e61d15cc7a3e52915511f89
libsndfile-devel-1.0.25-12.el7.ppc.rpm SHA-256: 75f7966d87513559c04c197fc20c76de55b0ac6bdea6f358e02eb46c9ea4f9ed
libsndfile-devel-1.0.25-12.el7.ppc64.rpm SHA-256: 936ac985f467efc263eacc1c26a7b9e341a0beecd72f07eab89ab338e0581b42
libsndfile-utils-1.0.25-12.el7.ppc64.rpm SHA-256: 927ce884ac4d0efdeb9be3c1cdeda357be67380a0f4d222978800addbaf2de74

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
libsndfile-1.0.25-12.el7.src.rpm SHA-256: 3cd7854ff3c23914c01f55ad0868bd74ad6563bc607c86938e74030c8af9cb02
x86_64
libsndfile-1.0.25-12.el7.i686.rpm SHA-256: 75fd577ebe282d089440777b20111ac952e1f5ca0433f2c95727463f590c9dbe
libsndfile-1.0.25-12.el7.x86_64.rpm SHA-256: a9678396f70ffc48851b804ff3d50857748ce555cd86540d1df6d1c31bbea983
libsndfile-debuginfo-1.0.25-12.el7.i686.rpm SHA-256: 52a605738c7360dbe92d757390894d295f9d81ecdd2ba25e645a12571ee48cf1
libsndfile-debuginfo-1.0.25-12.el7.i686.rpm SHA-256: 52a605738c7360dbe92d757390894d295f9d81ecdd2ba25e645a12571ee48cf1
libsndfile-debuginfo-1.0.25-12.el7.x86_64.rpm SHA-256: a7b5f1d2d8880b582e7daffdeca7b89591760f4c041ae2b4daa1312d762e1cde
libsndfile-debuginfo-1.0.25-12.el7.x86_64.rpm SHA-256: a7b5f1d2d8880b582e7daffdeca7b89591760f4c041ae2b4daa1312d762e1cde
libsndfile-devel-1.0.25-12.el7.i686.rpm SHA-256: f996a866a79857c0b3cb6da91e492794854c12fb9e597fa69915a88e09962b55
libsndfile-devel-1.0.25-12.el7.x86_64.rpm SHA-256: 9e15693103f14d4768a2940d29d72831f6e2c1480558946ac9cf7da7d3c49502
libsndfile-utils-1.0.25-12.el7.x86_64.rpm SHA-256: d4a71512010f19c322a0e75edd58ed6e772e2728062df368a6c26bff6fb7fda8

Red Hat Enterprise Linux for Power, little endian 7

SRPM
libsndfile-1.0.25-12.el7.src.rpm SHA-256: 3cd7854ff3c23914c01f55ad0868bd74ad6563bc607c86938e74030c8af9cb02
ppc64le
libsndfile-1.0.25-12.el7.ppc64le.rpm SHA-256: 2ff3c988cb374083da8e4706cbc5ede017f1c38e60bec0ed512b00053f978449
libsndfile-debuginfo-1.0.25-12.el7.ppc64le.rpm SHA-256: 2679aaa6e58b6d966625d12c79e231e1bc906b2a670693b6d15597877f08cb63
libsndfile-debuginfo-1.0.25-12.el7.ppc64le.rpm SHA-256: 2679aaa6e58b6d966625d12c79e231e1bc906b2a670693b6d15597877f08cb63
libsndfile-devel-1.0.25-12.el7.ppc64le.rpm SHA-256: 6b2c08a2361b3c31a40f43f9e86e722301a7c564b0c904364578e3b984eff192
libsndfile-utils-1.0.25-12.el7.ppc64le.rpm SHA-256: a5f718de4c3c0b358ed448d2591b969f07e6d193a341ec2da2cc5d01a44ec9df

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
libsndfile-1.0.25-12.el7.src.rpm SHA-256: 3cd7854ff3c23914c01f55ad0868bd74ad6563bc607c86938e74030c8af9cb02
s390x
libsndfile-1.0.25-12.el7.s390.rpm SHA-256: ceba11a000151ce72e9b125293625703cccbac596a82fa7e06578160d16bf816
libsndfile-1.0.25-12.el7.s390x.rpm SHA-256: 81e67c538e47fa2e4b47a7e8f552d51d04779795b7794e62c8fe85ca31cc35cd
libsndfile-debuginfo-1.0.25-12.el7.s390.rpm SHA-256: 8f4c4d7e8e2690fdda2a00f29280155d9ba23f26a3e6123d1779807c99ed4869
libsndfile-debuginfo-1.0.25-12.el7.s390.rpm SHA-256: 8f4c4d7e8e2690fdda2a00f29280155d9ba23f26a3e6123d1779807c99ed4869
libsndfile-debuginfo-1.0.25-12.el7.s390x.rpm SHA-256: fcfec01ce991adf8730705f985744f95db2020856a412450ddc40b57b7b0b9de
libsndfile-debuginfo-1.0.25-12.el7.s390x.rpm SHA-256: fcfec01ce991adf8730705f985744f95db2020856a412450ddc40b57b7b0b9de
libsndfile-devel-1.0.25-12.el7.s390.rpm SHA-256: 1b2f3cbe71503225a6d87750ef4c8a955b5acab193dabb62a9ebd2a4afb07013
libsndfile-devel-1.0.25-12.el7.s390x.rpm SHA-256: 9e584adcc4bb8c5919ea57229bd8065e81b065a15d0b8f99a4cbfc92bb3c9a21
libsndfile-utils-1.0.25-12.el7.s390x.rpm SHA-256: 56c9e900b387a871609f69b4e4885d85d9f879222e400cc53de0c430186fbc1a

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
libsndfile-1.0.25-12.el7.src.rpm SHA-256: 3cd7854ff3c23914c01f55ad0868bd74ad6563bc607c86938e74030c8af9cb02
ppc64
libsndfile-1.0.25-12.el7.ppc.rpm SHA-256: 19e895889abe0927e311b68ed237830905586c3ee3f6f31827cbcd8b44818670
libsndfile-1.0.25-12.el7.ppc64.rpm SHA-256: 2e68669d4bfd3e70a0bf9675537a0d0bf479c3cb758f7fe5b9f5af7948c2bcf6
libsndfile-debuginfo-1.0.25-12.el7.ppc.rpm SHA-256: 8bf56e00da5b692d6c074d72b6f3ddd63e80515c781c436e42c000ecd5a9b874
libsndfile-debuginfo-1.0.25-12.el7.ppc.rpm SHA-256: 8bf56e00da5b692d6c074d72b6f3ddd63e80515c781c436e42c000ecd5a9b874
libsndfile-debuginfo-1.0.25-12.el7.ppc64.rpm SHA-256: 516fdb5b25b86ab86efa220d9dfb509311cbd49f7e61d15cc7a3e52915511f89
libsndfile-debuginfo-1.0.25-12.el7.ppc64.rpm SHA-256: 516fdb5b25b86ab86efa220d9dfb509311cbd49f7e61d15cc7a3e52915511f89
libsndfile-devel-1.0.25-12.el7.ppc.rpm SHA-256: 75f7966d87513559c04c197fc20c76de55b0ac6bdea6f358e02eb46c9ea4f9ed
libsndfile-devel-1.0.25-12.el7.ppc64.rpm SHA-256: 936ac985f467efc263eacc1c26a7b9e341a0beecd72f07eab89ab338e0581b42
libsndfile-utils-1.0.25-12.el7.ppc64.rpm SHA-256: 927ce884ac4d0efdeb9be3c1cdeda357be67380a0f4d222978800addbaf2de74

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
libsndfile-1.0.25-12.el7.src.rpm SHA-256: 3cd7854ff3c23914c01f55ad0868bd74ad6563bc607c86938e74030c8af9cb02
ppc64le
libsndfile-1.0.25-12.el7.ppc64le.rpm SHA-256: 2ff3c988cb374083da8e4706cbc5ede017f1c38e60bec0ed512b00053f978449
libsndfile-debuginfo-1.0.25-12.el7.ppc64le.rpm SHA-256: 2679aaa6e58b6d966625d12c79e231e1bc906b2a670693b6d15597877f08cb63
libsndfile-debuginfo-1.0.25-12.el7.ppc64le.rpm SHA-256: 2679aaa6e58b6d966625d12c79e231e1bc906b2a670693b6d15597877f08cb63
libsndfile-devel-1.0.25-12.el7.ppc64le.rpm SHA-256: 6b2c08a2361b3c31a40f43f9e86e722301a7c564b0c904364578e3b984eff192
libsndfile-utils-1.0.25-12.el7.ppc64le.rpm SHA-256: a5f718de4c3c0b358ed448d2591b969f07e6d193a341ec2da2cc5d01a44ec9df

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility