Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:3253 - Security Advisory
Issued:
2021-08-24
Updated:
2021-08-24

RHSA-2021:3253 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libsndfile security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libsndfile is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

libsndfile is a C library for reading and writing files containing sampled sound, such as AIFF, AU, or WAV.

Security Fix(es):

  • libsndfile: Heap buffer overflow via crafted WAV file allows arbitrary code execution (CVE-2021-3246)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64

Fixes

  • BZ - 1984319 - CVE-2021-3246 libsndfile: Heap buffer overflow via crafted WAV file allows arbitrary code execution

CVEs

  • CVE-2021-3246

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
libsndfile-1.0.28-10.el8_4.1.src.rpm SHA-256: 578509ede646ea8674e939520d1be5c7a7c4e73904a781c971f794e58bc276a0
x86_64
libsndfile-1.0.28-10.el8_4.1.i686.rpm SHA-256: 32f23b9df0d51fce4ab73508cf35d38c4583ef752ca74b90db51f4817d064663
libsndfile-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: a621fc1bc084249c3cfdf5d6c7bf00e2e98e47c8242434ca7cb885e223a9d35f
libsndfile-debuginfo-1.0.28-10.el8_4.1.i686.rpm SHA-256: a964fc0a356ce69566213634cd940481f1c83b93e558471b6aa8a6896c66f516
libsndfile-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: fa6308b5ca55193215b20c1b2d1da13a768ab71a2e679a234931b3938d271b3f
libsndfile-debugsource-1.0.28-10.el8_4.1.i686.rpm SHA-256: c11309535878f682048d38e6949d1a2b4aad7779e8993a0d74f08ebbaf9e6315
libsndfile-debugsource-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: 843516c90f97e9dcc1c53ea072268c55d3ca4f088c9cc477428ba056799a2c11
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.i686.rpm SHA-256: 58fdf46ae23cc955bc839f5e64fb937beb1750e57fb915f93ace5cd1727262a8
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: f73b6b9a55287e8556aa18a9a074d13cc329c988e6f8c20aca237fbe7eea1fe1

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
libsndfile-1.0.28-10.el8_4.1.src.rpm SHA-256: 578509ede646ea8674e939520d1be5c7a7c4e73904a781c971f794e58bc276a0
x86_64
libsndfile-1.0.28-10.el8_4.1.i686.rpm SHA-256: 32f23b9df0d51fce4ab73508cf35d38c4583ef752ca74b90db51f4817d064663
libsndfile-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: a621fc1bc084249c3cfdf5d6c7bf00e2e98e47c8242434ca7cb885e223a9d35f
libsndfile-debuginfo-1.0.28-10.el8_4.1.i686.rpm SHA-256: a964fc0a356ce69566213634cd940481f1c83b93e558471b6aa8a6896c66f516
libsndfile-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: fa6308b5ca55193215b20c1b2d1da13a768ab71a2e679a234931b3938d271b3f
libsndfile-debugsource-1.0.28-10.el8_4.1.i686.rpm SHA-256: c11309535878f682048d38e6949d1a2b4aad7779e8993a0d74f08ebbaf9e6315
libsndfile-debugsource-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: 843516c90f97e9dcc1c53ea072268c55d3ca4f088c9cc477428ba056799a2c11
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.i686.rpm SHA-256: 58fdf46ae23cc955bc839f5e64fb937beb1750e57fb915f93ace5cd1727262a8
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: f73b6b9a55287e8556aa18a9a074d13cc329c988e6f8c20aca237fbe7eea1fe1

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
libsndfile-1.0.28-10.el8_4.1.src.rpm SHA-256: 578509ede646ea8674e939520d1be5c7a7c4e73904a781c971f794e58bc276a0
x86_64
libsndfile-1.0.28-10.el8_4.1.i686.rpm SHA-256: 32f23b9df0d51fce4ab73508cf35d38c4583ef752ca74b90db51f4817d064663
libsndfile-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: a621fc1bc084249c3cfdf5d6c7bf00e2e98e47c8242434ca7cb885e223a9d35f
libsndfile-debuginfo-1.0.28-10.el8_4.1.i686.rpm SHA-256: a964fc0a356ce69566213634cd940481f1c83b93e558471b6aa8a6896c66f516
libsndfile-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: fa6308b5ca55193215b20c1b2d1da13a768ab71a2e679a234931b3938d271b3f
libsndfile-debugsource-1.0.28-10.el8_4.1.i686.rpm SHA-256: c11309535878f682048d38e6949d1a2b4aad7779e8993a0d74f08ebbaf9e6315
libsndfile-debugsource-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: 843516c90f97e9dcc1c53ea072268c55d3ca4f088c9cc477428ba056799a2c11
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.i686.rpm SHA-256: 58fdf46ae23cc955bc839f5e64fb937beb1750e57fb915f93ace5cd1727262a8
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: f73b6b9a55287e8556aa18a9a074d13cc329c988e6f8c20aca237fbe7eea1fe1

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
libsndfile-1.0.28-10.el8_4.1.src.rpm SHA-256: 578509ede646ea8674e939520d1be5c7a7c4e73904a781c971f794e58bc276a0
x86_64
libsndfile-1.0.28-10.el8_4.1.i686.rpm SHA-256: 32f23b9df0d51fce4ab73508cf35d38c4583ef752ca74b90db51f4817d064663
libsndfile-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: a621fc1bc084249c3cfdf5d6c7bf00e2e98e47c8242434ca7cb885e223a9d35f
libsndfile-debuginfo-1.0.28-10.el8_4.1.i686.rpm SHA-256: a964fc0a356ce69566213634cd940481f1c83b93e558471b6aa8a6896c66f516
libsndfile-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: fa6308b5ca55193215b20c1b2d1da13a768ab71a2e679a234931b3938d271b3f
libsndfile-debugsource-1.0.28-10.el8_4.1.i686.rpm SHA-256: c11309535878f682048d38e6949d1a2b4aad7779e8993a0d74f08ebbaf9e6315
libsndfile-debugsource-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: 843516c90f97e9dcc1c53ea072268c55d3ca4f088c9cc477428ba056799a2c11
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.i686.rpm SHA-256: 58fdf46ae23cc955bc839f5e64fb937beb1750e57fb915f93ace5cd1727262a8
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: f73b6b9a55287e8556aa18a9a074d13cc329c988e6f8c20aca237fbe7eea1fe1

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
libsndfile-1.0.28-10.el8_4.1.src.rpm SHA-256: 578509ede646ea8674e939520d1be5c7a7c4e73904a781c971f794e58bc276a0
x86_64
libsndfile-1.0.28-10.el8_4.1.i686.rpm SHA-256: 32f23b9df0d51fce4ab73508cf35d38c4583ef752ca74b90db51f4817d064663
libsndfile-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: a621fc1bc084249c3cfdf5d6c7bf00e2e98e47c8242434ca7cb885e223a9d35f
libsndfile-debuginfo-1.0.28-10.el8_4.1.i686.rpm SHA-256: a964fc0a356ce69566213634cd940481f1c83b93e558471b6aa8a6896c66f516
libsndfile-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: fa6308b5ca55193215b20c1b2d1da13a768ab71a2e679a234931b3938d271b3f
libsndfile-debugsource-1.0.28-10.el8_4.1.i686.rpm SHA-256: c11309535878f682048d38e6949d1a2b4aad7779e8993a0d74f08ebbaf9e6315
libsndfile-debugsource-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: 843516c90f97e9dcc1c53ea072268c55d3ca4f088c9cc477428ba056799a2c11
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.i686.rpm SHA-256: 58fdf46ae23cc955bc839f5e64fb937beb1750e57fb915f93ace5cd1727262a8
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: f73b6b9a55287e8556aa18a9a074d13cc329c988e6f8c20aca237fbe7eea1fe1

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
libsndfile-1.0.28-10.el8_4.1.src.rpm SHA-256: 578509ede646ea8674e939520d1be5c7a7c4e73904a781c971f794e58bc276a0
x86_64
libsndfile-1.0.28-10.el8_4.1.i686.rpm SHA-256: 32f23b9df0d51fce4ab73508cf35d38c4583ef752ca74b90db51f4817d064663
libsndfile-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: a621fc1bc084249c3cfdf5d6c7bf00e2e98e47c8242434ca7cb885e223a9d35f
libsndfile-debuginfo-1.0.28-10.el8_4.1.i686.rpm SHA-256: a964fc0a356ce69566213634cd940481f1c83b93e558471b6aa8a6896c66f516
libsndfile-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: fa6308b5ca55193215b20c1b2d1da13a768ab71a2e679a234931b3938d271b3f
libsndfile-debugsource-1.0.28-10.el8_4.1.i686.rpm SHA-256: c11309535878f682048d38e6949d1a2b4aad7779e8993a0d74f08ebbaf9e6315
libsndfile-debugsource-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: 843516c90f97e9dcc1c53ea072268c55d3ca4f088c9cc477428ba056799a2c11
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.i686.rpm SHA-256: 58fdf46ae23cc955bc839f5e64fb937beb1750e57fb915f93ace5cd1727262a8
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: f73b6b9a55287e8556aa18a9a074d13cc329c988e6f8c20aca237fbe7eea1fe1

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
libsndfile-1.0.28-10.el8_4.1.src.rpm SHA-256: 578509ede646ea8674e939520d1be5c7a7c4e73904a781c971f794e58bc276a0
x86_64
libsndfile-1.0.28-10.el8_4.1.i686.rpm SHA-256: 32f23b9df0d51fce4ab73508cf35d38c4583ef752ca74b90db51f4817d064663
libsndfile-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: a621fc1bc084249c3cfdf5d6c7bf00e2e98e47c8242434ca7cb885e223a9d35f
libsndfile-debuginfo-1.0.28-10.el8_4.1.i686.rpm SHA-256: a964fc0a356ce69566213634cd940481f1c83b93e558471b6aa8a6896c66f516
libsndfile-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: fa6308b5ca55193215b20c1b2d1da13a768ab71a2e679a234931b3938d271b3f
libsndfile-debugsource-1.0.28-10.el8_4.1.i686.rpm SHA-256: c11309535878f682048d38e6949d1a2b4aad7779e8993a0d74f08ebbaf9e6315
libsndfile-debugsource-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: 843516c90f97e9dcc1c53ea072268c55d3ca4f088c9cc477428ba056799a2c11
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.i686.rpm SHA-256: 58fdf46ae23cc955bc839f5e64fb937beb1750e57fb915f93ace5cd1727262a8
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: f73b6b9a55287e8556aa18a9a074d13cc329c988e6f8c20aca237fbe7eea1fe1

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
libsndfile-1.0.28-10.el8_4.1.src.rpm SHA-256: 578509ede646ea8674e939520d1be5c7a7c4e73904a781c971f794e58bc276a0
x86_64
libsndfile-1.0.28-10.el8_4.1.i686.rpm SHA-256: 32f23b9df0d51fce4ab73508cf35d38c4583ef752ca74b90db51f4817d064663
libsndfile-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: a621fc1bc084249c3cfdf5d6c7bf00e2e98e47c8242434ca7cb885e223a9d35f
libsndfile-debuginfo-1.0.28-10.el8_4.1.i686.rpm SHA-256: a964fc0a356ce69566213634cd940481f1c83b93e558471b6aa8a6896c66f516
libsndfile-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: fa6308b5ca55193215b20c1b2d1da13a768ab71a2e679a234931b3938d271b3f
libsndfile-debugsource-1.0.28-10.el8_4.1.i686.rpm SHA-256: c11309535878f682048d38e6949d1a2b4aad7779e8993a0d74f08ebbaf9e6315
libsndfile-debugsource-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: 843516c90f97e9dcc1c53ea072268c55d3ca4f088c9cc477428ba056799a2c11
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.i686.rpm SHA-256: 58fdf46ae23cc955bc839f5e64fb937beb1750e57fb915f93ace5cd1727262a8
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: f73b6b9a55287e8556aa18a9a074d13cc329c988e6f8c20aca237fbe7eea1fe1

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
libsndfile-1.0.28-10.el8_4.1.src.rpm SHA-256: 578509ede646ea8674e939520d1be5c7a7c4e73904a781c971f794e58bc276a0
x86_64
libsndfile-1.0.28-10.el8_4.1.i686.rpm SHA-256: 32f23b9df0d51fce4ab73508cf35d38c4583ef752ca74b90db51f4817d064663
libsndfile-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: a621fc1bc084249c3cfdf5d6c7bf00e2e98e47c8242434ca7cb885e223a9d35f
libsndfile-debuginfo-1.0.28-10.el8_4.1.i686.rpm SHA-256: a964fc0a356ce69566213634cd940481f1c83b93e558471b6aa8a6896c66f516
libsndfile-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: fa6308b5ca55193215b20c1b2d1da13a768ab71a2e679a234931b3938d271b3f
libsndfile-debugsource-1.0.28-10.el8_4.1.i686.rpm SHA-256: c11309535878f682048d38e6949d1a2b4aad7779e8993a0d74f08ebbaf9e6315
libsndfile-debugsource-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: 843516c90f97e9dcc1c53ea072268c55d3ca4f088c9cc477428ba056799a2c11
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.i686.rpm SHA-256: 58fdf46ae23cc955bc839f5e64fb937beb1750e57fb915f93ace5cd1727262a8
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: f73b6b9a55287e8556aa18a9a074d13cc329c988e6f8c20aca237fbe7eea1fe1

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
libsndfile-1.0.28-10.el8_4.1.src.rpm SHA-256: 578509ede646ea8674e939520d1be5c7a7c4e73904a781c971f794e58bc276a0
s390x
libsndfile-1.0.28-10.el8_4.1.s390x.rpm SHA-256: 47a2028ef2cf64cd71f4c3cae4552a7bc7df1e6a13dce20fbd218424d9feb556
libsndfile-debuginfo-1.0.28-10.el8_4.1.s390x.rpm SHA-256: 5bb01877129df978f1269c3e49a65f87221d2c1ba68369ff95098ae94e4fcb71
libsndfile-debugsource-1.0.28-10.el8_4.1.s390x.rpm SHA-256: 8546954542e2c41a91fca892c2d544dc09fb54006bbaaef6999e35390ada7e7f
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.s390x.rpm SHA-256: 42e40b61497779b0146de942119f5f32b141d9b2aba2ed10084918b9788974c5

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
libsndfile-1.0.28-10.el8_4.1.src.rpm SHA-256: 578509ede646ea8674e939520d1be5c7a7c4e73904a781c971f794e58bc276a0
s390x
libsndfile-1.0.28-10.el8_4.1.s390x.rpm SHA-256: 47a2028ef2cf64cd71f4c3cae4552a7bc7df1e6a13dce20fbd218424d9feb556
libsndfile-debuginfo-1.0.28-10.el8_4.1.s390x.rpm SHA-256: 5bb01877129df978f1269c3e49a65f87221d2c1ba68369ff95098ae94e4fcb71
libsndfile-debugsource-1.0.28-10.el8_4.1.s390x.rpm SHA-256: 8546954542e2c41a91fca892c2d544dc09fb54006bbaaef6999e35390ada7e7f
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.s390x.rpm SHA-256: 42e40b61497779b0146de942119f5f32b141d9b2aba2ed10084918b9788974c5

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
libsndfile-1.0.28-10.el8_4.1.src.rpm SHA-256: 578509ede646ea8674e939520d1be5c7a7c4e73904a781c971f794e58bc276a0
s390x
libsndfile-1.0.28-10.el8_4.1.s390x.rpm SHA-256: 47a2028ef2cf64cd71f4c3cae4552a7bc7df1e6a13dce20fbd218424d9feb556
libsndfile-debuginfo-1.0.28-10.el8_4.1.s390x.rpm SHA-256: 5bb01877129df978f1269c3e49a65f87221d2c1ba68369ff95098ae94e4fcb71
libsndfile-debugsource-1.0.28-10.el8_4.1.s390x.rpm SHA-256: 8546954542e2c41a91fca892c2d544dc09fb54006bbaaef6999e35390ada7e7f
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.s390x.rpm SHA-256: 42e40b61497779b0146de942119f5f32b141d9b2aba2ed10084918b9788974c5

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
libsndfile-1.0.28-10.el8_4.1.src.rpm SHA-256: 578509ede646ea8674e939520d1be5c7a7c4e73904a781c971f794e58bc276a0
s390x
libsndfile-1.0.28-10.el8_4.1.s390x.rpm SHA-256: 47a2028ef2cf64cd71f4c3cae4552a7bc7df1e6a13dce20fbd218424d9feb556
libsndfile-debuginfo-1.0.28-10.el8_4.1.s390x.rpm SHA-256: 5bb01877129df978f1269c3e49a65f87221d2c1ba68369ff95098ae94e4fcb71
libsndfile-debugsource-1.0.28-10.el8_4.1.s390x.rpm SHA-256: 8546954542e2c41a91fca892c2d544dc09fb54006bbaaef6999e35390ada7e7f
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.s390x.rpm SHA-256: 42e40b61497779b0146de942119f5f32b141d9b2aba2ed10084918b9788974c5

Red Hat Enterprise Linux for Power, little endian 8

SRPM
libsndfile-1.0.28-10.el8_4.1.src.rpm SHA-256: 578509ede646ea8674e939520d1be5c7a7c4e73904a781c971f794e58bc276a0
ppc64le
libsndfile-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: 530b22563b0c39629fe8c434ec5c03185bca4ddfb311409f286fcd671943daf0
libsndfile-debuginfo-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: d476629195621b8fdff813d71463e23f0164080bab34efc62e0b07ccc480d43f
libsndfile-debugsource-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: 25c2482905202b13ca0969388fb40fdc0de5d609c5589d424f03a788ad427dc4
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: d3922975505b4919588a0140d071571014dfe4e21b535418407bc402d7bd33e9

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
libsndfile-1.0.28-10.el8_4.1.src.rpm SHA-256: 578509ede646ea8674e939520d1be5c7a7c4e73904a781c971f794e58bc276a0
ppc64le
libsndfile-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: 530b22563b0c39629fe8c434ec5c03185bca4ddfb311409f286fcd671943daf0
libsndfile-debuginfo-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: d476629195621b8fdff813d71463e23f0164080bab34efc62e0b07ccc480d43f
libsndfile-debugsource-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: 25c2482905202b13ca0969388fb40fdc0de5d609c5589d424f03a788ad427dc4
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: d3922975505b4919588a0140d071571014dfe4e21b535418407bc402d7bd33e9

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
libsndfile-1.0.28-10.el8_4.1.src.rpm SHA-256: 578509ede646ea8674e939520d1be5c7a7c4e73904a781c971f794e58bc276a0
ppc64le
libsndfile-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: 530b22563b0c39629fe8c434ec5c03185bca4ddfb311409f286fcd671943daf0
libsndfile-debuginfo-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: d476629195621b8fdff813d71463e23f0164080bab34efc62e0b07ccc480d43f
libsndfile-debugsource-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: 25c2482905202b13ca0969388fb40fdc0de5d609c5589d424f03a788ad427dc4
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: d3922975505b4919588a0140d071571014dfe4e21b535418407bc402d7bd33e9

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
libsndfile-1.0.28-10.el8_4.1.src.rpm SHA-256: 578509ede646ea8674e939520d1be5c7a7c4e73904a781c971f794e58bc276a0
ppc64le
libsndfile-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: 530b22563b0c39629fe8c434ec5c03185bca4ddfb311409f286fcd671943daf0
libsndfile-debuginfo-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: d476629195621b8fdff813d71463e23f0164080bab34efc62e0b07ccc480d43f
libsndfile-debugsource-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: 25c2482905202b13ca0969388fb40fdc0de5d609c5589d424f03a788ad427dc4
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: d3922975505b4919588a0140d071571014dfe4e21b535418407bc402d7bd33e9

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
libsndfile-1.0.28-10.el8_4.1.src.rpm SHA-256: 578509ede646ea8674e939520d1be5c7a7c4e73904a781c971f794e58bc276a0
x86_64
libsndfile-1.0.28-10.el8_4.1.i686.rpm SHA-256: 32f23b9df0d51fce4ab73508cf35d38c4583ef752ca74b90db51f4817d064663
libsndfile-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: a621fc1bc084249c3cfdf5d6c7bf00e2e98e47c8242434ca7cb885e223a9d35f
libsndfile-debuginfo-1.0.28-10.el8_4.1.i686.rpm SHA-256: a964fc0a356ce69566213634cd940481f1c83b93e558471b6aa8a6896c66f516
libsndfile-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: fa6308b5ca55193215b20c1b2d1da13a768ab71a2e679a234931b3938d271b3f
libsndfile-debugsource-1.0.28-10.el8_4.1.i686.rpm SHA-256: c11309535878f682048d38e6949d1a2b4aad7779e8993a0d74f08ebbaf9e6315
libsndfile-debugsource-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: 843516c90f97e9dcc1c53ea072268c55d3ca4f088c9cc477428ba056799a2c11
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.i686.rpm SHA-256: 58fdf46ae23cc955bc839f5e64fb937beb1750e57fb915f93ace5cd1727262a8
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: f73b6b9a55287e8556aa18a9a074d13cc329c988e6f8c20aca237fbe7eea1fe1

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
libsndfile-1.0.28-10.el8_4.1.src.rpm SHA-256: 578509ede646ea8674e939520d1be5c7a7c4e73904a781c971f794e58bc276a0
x86_64
libsndfile-1.0.28-10.el8_4.1.i686.rpm SHA-256: 32f23b9df0d51fce4ab73508cf35d38c4583ef752ca74b90db51f4817d064663
libsndfile-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: a621fc1bc084249c3cfdf5d6c7bf00e2e98e47c8242434ca7cb885e223a9d35f
libsndfile-debuginfo-1.0.28-10.el8_4.1.i686.rpm SHA-256: a964fc0a356ce69566213634cd940481f1c83b93e558471b6aa8a6896c66f516
libsndfile-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: fa6308b5ca55193215b20c1b2d1da13a768ab71a2e679a234931b3938d271b3f
libsndfile-debugsource-1.0.28-10.el8_4.1.i686.rpm SHA-256: c11309535878f682048d38e6949d1a2b4aad7779e8993a0d74f08ebbaf9e6315
libsndfile-debugsource-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: 843516c90f97e9dcc1c53ea072268c55d3ca4f088c9cc477428ba056799a2c11
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.i686.rpm SHA-256: 58fdf46ae23cc955bc839f5e64fb937beb1750e57fb915f93ace5cd1727262a8
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: f73b6b9a55287e8556aa18a9a074d13cc329c988e6f8c20aca237fbe7eea1fe1

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
libsndfile-1.0.28-10.el8_4.1.src.rpm SHA-256: 578509ede646ea8674e939520d1be5c7a7c4e73904a781c971f794e58bc276a0
x86_64
libsndfile-1.0.28-10.el8_4.1.i686.rpm SHA-256: 32f23b9df0d51fce4ab73508cf35d38c4583ef752ca74b90db51f4817d064663
libsndfile-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: a621fc1bc084249c3cfdf5d6c7bf00e2e98e47c8242434ca7cb885e223a9d35f
libsndfile-debuginfo-1.0.28-10.el8_4.1.i686.rpm SHA-256: a964fc0a356ce69566213634cd940481f1c83b93e558471b6aa8a6896c66f516
libsndfile-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: fa6308b5ca55193215b20c1b2d1da13a768ab71a2e679a234931b3938d271b3f
libsndfile-debugsource-1.0.28-10.el8_4.1.i686.rpm SHA-256: c11309535878f682048d38e6949d1a2b4aad7779e8993a0d74f08ebbaf9e6315
libsndfile-debugsource-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: 843516c90f97e9dcc1c53ea072268c55d3ca4f088c9cc477428ba056799a2c11
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.i686.rpm SHA-256: 58fdf46ae23cc955bc839f5e64fb937beb1750e57fb915f93ace5cd1727262a8
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: f73b6b9a55287e8556aa18a9a074d13cc329c988e6f8c20aca237fbe7eea1fe1

Red Hat Enterprise Linux for ARM 64 8

SRPM
libsndfile-1.0.28-10.el8_4.1.src.rpm SHA-256: 578509ede646ea8674e939520d1be5c7a7c4e73904a781c971f794e58bc276a0
aarch64
libsndfile-1.0.28-10.el8_4.1.aarch64.rpm SHA-256: b41fd6e5494ada3dac8e8e3364f16b5895ac1f2d0121b5070e1fcd0a25ad29c0
libsndfile-debuginfo-1.0.28-10.el8_4.1.aarch64.rpm SHA-256: 9200bce6399009bd204b6cfb268617ee24f49162b33d9de0746962321aae4ae8
libsndfile-debugsource-1.0.28-10.el8_4.1.aarch64.rpm SHA-256: fdd2b92ad8f64d87e7154fd3c60321ad5ec4342d81605059973e2a697cede5da
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.aarch64.rpm SHA-256: ce42f35a46b85f688048e2cda75d388946cd64731303a027682a91dab509509e

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
libsndfile-1.0.28-10.el8_4.1.src.rpm SHA-256: 578509ede646ea8674e939520d1be5c7a7c4e73904a781c971f794e58bc276a0
aarch64
libsndfile-1.0.28-10.el8_4.1.aarch64.rpm SHA-256: b41fd6e5494ada3dac8e8e3364f16b5895ac1f2d0121b5070e1fcd0a25ad29c0
libsndfile-debuginfo-1.0.28-10.el8_4.1.aarch64.rpm SHA-256: 9200bce6399009bd204b6cfb268617ee24f49162b33d9de0746962321aae4ae8
libsndfile-debugsource-1.0.28-10.el8_4.1.aarch64.rpm SHA-256: fdd2b92ad8f64d87e7154fd3c60321ad5ec4342d81605059973e2a697cede5da
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.aarch64.rpm SHA-256: ce42f35a46b85f688048e2cda75d388946cd64731303a027682a91dab509509e

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
libsndfile-1.0.28-10.el8_4.1.src.rpm SHA-256: 578509ede646ea8674e939520d1be5c7a7c4e73904a781c971f794e58bc276a0
aarch64
libsndfile-1.0.28-10.el8_4.1.aarch64.rpm SHA-256: b41fd6e5494ada3dac8e8e3364f16b5895ac1f2d0121b5070e1fcd0a25ad29c0
libsndfile-debuginfo-1.0.28-10.el8_4.1.aarch64.rpm SHA-256: 9200bce6399009bd204b6cfb268617ee24f49162b33d9de0746962321aae4ae8
libsndfile-debugsource-1.0.28-10.el8_4.1.aarch64.rpm SHA-256: fdd2b92ad8f64d87e7154fd3c60321ad5ec4342d81605059973e2a697cede5da
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.aarch64.rpm SHA-256: ce42f35a46b85f688048e2cda75d388946cd64731303a027682a91dab509509e

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
libsndfile-1.0.28-10.el8_4.1.src.rpm SHA-256: 578509ede646ea8674e939520d1be5c7a7c4e73904a781c971f794e58bc276a0
aarch64
libsndfile-1.0.28-10.el8_4.1.aarch64.rpm SHA-256: b41fd6e5494ada3dac8e8e3364f16b5895ac1f2d0121b5070e1fcd0a25ad29c0
libsndfile-debuginfo-1.0.28-10.el8_4.1.aarch64.rpm SHA-256: 9200bce6399009bd204b6cfb268617ee24f49162b33d9de0746962321aae4ae8
libsndfile-debugsource-1.0.28-10.el8_4.1.aarch64.rpm SHA-256: fdd2b92ad8f64d87e7154fd3c60321ad5ec4342d81605059973e2a697cede5da
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.aarch64.rpm SHA-256: ce42f35a46b85f688048e2cda75d388946cd64731303a027682a91dab509509e

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
libsndfile-1.0.28-10.el8_4.1.src.rpm SHA-256: 578509ede646ea8674e939520d1be5c7a7c4e73904a781c971f794e58bc276a0
ppc64le
libsndfile-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: 530b22563b0c39629fe8c434ec5c03185bca4ddfb311409f286fcd671943daf0
libsndfile-debuginfo-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: d476629195621b8fdff813d71463e23f0164080bab34efc62e0b07ccc480d43f
libsndfile-debugsource-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: 25c2482905202b13ca0969388fb40fdc0de5d609c5589d424f03a788ad427dc4
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: d3922975505b4919588a0140d071571014dfe4e21b535418407bc402d7bd33e9

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
libsndfile-1.0.28-10.el8_4.1.src.rpm SHA-256: 578509ede646ea8674e939520d1be5c7a7c4e73904a781c971f794e58bc276a0
ppc64le
libsndfile-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: 530b22563b0c39629fe8c434ec5c03185bca4ddfb311409f286fcd671943daf0
libsndfile-debuginfo-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: d476629195621b8fdff813d71463e23f0164080bab34efc62e0b07ccc480d43f
libsndfile-debugsource-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: 25c2482905202b13ca0969388fb40fdc0de5d609c5589d424f03a788ad427dc4
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: d3922975505b4919588a0140d071571014dfe4e21b535418407bc402d7bd33e9

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
libsndfile-1.0.28-10.el8_4.1.src.rpm SHA-256: 578509ede646ea8674e939520d1be5c7a7c4e73904a781c971f794e58bc276a0
ppc64le
libsndfile-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: 530b22563b0c39629fe8c434ec5c03185bca4ddfb311409f286fcd671943daf0
libsndfile-debuginfo-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: d476629195621b8fdff813d71463e23f0164080bab34efc62e0b07ccc480d43f
libsndfile-debugsource-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: 25c2482905202b13ca0969388fb40fdc0de5d609c5589d424f03a788ad427dc4
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: d3922975505b4919588a0140d071571014dfe4e21b535418407bc402d7bd33e9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
libsndfile-1.0.28-10.el8_4.1.src.rpm SHA-256: 578509ede646ea8674e939520d1be5c7a7c4e73904a781c971f794e58bc276a0
x86_64
libsndfile-1.0.28-10.el8_4.1.i686.rpm SHA-256: 32f23b9df0d51fce4ab73508cf35d38c4583ef752ca74b90db51f4817d064663
libsndfile-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: a621fc1bc084249c3cfdf5d6c7bf00e2e98e47c8242434ca7cb885e223a9d35f
libsndfile-debuginfo-1.0.28-10.el8_4.1.i686.rpm SHA-256: a964fc0a356ce69566213634cd940481f1c83b93e558471b6aa8a6896c66f516
libsndfile-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: fa6308b5ca55193215b20c1b2d1da13a768ab71a2e679a234931b3938d271b3f
libsndfile-debugsource-1.0.28-10.el8_4.1.i686.rpm SHA-256: c11309535878f682048d38e6949d1a2b4aad7779e8993a0d74f08ebbaf9e6315
libsndfile-debugsource-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: 843516c90f97e9dcc1c53ea072268c55d3ca4f088c9cc477428ba056799a2c11
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.i686.rpm SHA-256: 58fdf46ae23cc955bc839f5e64fb937beb1750e57fb915f93ace5cd1727262a8
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: f73b6b9a55287e8556aa18a9a074d13cc329c988e6f8c20aca237fbe7eea1fe1

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
libsndfile-1.0.28-10.el8_4.1.src.rpm SHA-256: 578509ede646ea8674e939520d1be5c7a7c4e73904a781c971f794e58bc276a0
x86_64
libsndfile-1.0.28-10.el8_4.1.i686.rpm SHA-256: 32f23b9df0d51fce4ab73508cf35d38c4583ef752ca74b90db51f4817d064663
libsndfile-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: a621fc1bc084249c3cfdf5d6c7bf00e2e98e47c8242434ca7cb885e223a9d35f
libsndfile-debuginfo-1.0.28-10.el8_4.1.i686.rpm SHA-256: a964fc0a356ce69566213634cd940481f1c83b93e558471b6aa8a6896c66f516
libsndfile-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: fa6308b5ca55193215b20c1b2d1da13a768ab71a2e679a234931b3938d271b3f
libsndfile-debugsource-1.0.28-10.el8_4.1.i686.rpm SHA-256: c11309535878f682048d38e6949d1a2b4aad7779e8993a0d74f08ebbaf9e6315
libsndfile-debugsource-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: 843516c90f97e9dcc1c53ea072268c55d3ca4f088c9cc477428ba056799a2c11
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.i686.rpm SHA-256: 58fdf46ae23cc955bc839f5e64fb937beb1750e57fb915f93ace5cd1727262a8
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: f73b6b9a55287e8556aa18a9a074d13cc329c988e6f8c20aca237fbe7eea1fe1

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
libsndfile-1.0.28-10.el8_4.1.src.rpm SHA-256: 578509ede646ea8674e939520d1be5c7a7c4e73904a781c971f794e58bc276a0
x86_64
libsndfile-1.0.28-10.el8_4.1.i686.rpm SHA-256: 32f23b9df0d51fce4ab73508cf35d38c4583ef752ca74b90db51f4817d064663
libsndfile-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: a621fc1bc084249c3cfdf5d6c7bf00e2e98e47c8242434ca7cb885e223a9d35f
libsndfile-debuginfo-1.0.28-10.el8_4.1.i686.rpm SHA-256: a964fc0a356ce69566213634cd940481f1c83b93e558471b6aa8a6896c66f516
libsndfile-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: fa6308b5ca55193215b20c1b2d1da13a768ab71a2e679a234931b3938d271b3f
libsndfile-debugsource-1.0.28-10.el8_4.1.i686.rpm SHA-256: c11309535878f682048d38e6949d1a2b4aad7779e8993a0d74f08ebbaf9e6315
libsndfile-debugsource-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: 843516c90f97e9dcc1c53ea072268c55d3ca4f088c9cc477428ba056799a2c11
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.i686.rpm SHA-256: 58fdf46ae23cc955bc839f5e64fb937beb1750e57fb915f93ace5cd1727262a8
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: f73b6b9a55287e8556aa18a9a074d13cc329c988e6f8c20aca237fbe7eea1fe1

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
libsndfile-debuginfo-1.0.28-10.el8_4.1.i686.rpm SHA-256: a964fc0a356ce69566213634cd940481f1c83b93e558471b6aa8a6896c66f516
libsndfile-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: fa6308b5ca55193215b20c1b2d1da13a768ab71a2e679a234931b3938d271b3f
libsndfile-debugsource-1.0.28-10.el8_4.1.i686.rpm SHA-256: c11309535878f682048d38e6949d1a2b4aad7779e8993a0d74f08ebbaf9e6315
libsndfile-debugsource-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: 843516c90f97e9dcc1c53ea072268c55d3ca4f088c9cc477428ba056799a2c11
libsndfile-devel-1.0.28-10.el8_4.1.i686.rpm SHA-256: d7566af278e08898ea4c32fb21b42dfeac786cd038ef4403f17d4d348938cd49
libsndfile-devel-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: 970c8a49abfb1e322e9efa43f6b831d38bd131485c9f039a3ee6afa2bd49ead9
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.i686.rpm SHA-256: 58fdf46ae23cc955bc839f5e64fb937beb1750e57fb915f93ace5cd1727262a8
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: f73b6b9a55287e8556aa18a9a074d13cc329c988e6f8c20aca237fbe7eea1fe1

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
libsndfile-debuginfo-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: d476629195621b8fdff813d71463e23f0164080bab34efc62e0b07ccc480d43f
libsndfile-debugsource-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: 25c2482905202b13ca0969388fb40fdc0de5d609c5589d424f03a788ad427dc4
libsndfile-devel-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: 5441041f8c5b81d515d7b0fc29237847f2fe6a1fd60aa0b30114142f03b3c232
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: d3922975505b4919588a0140d071571014dfe4e21b535418407bc402d7bd33e9

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
libsndfile-debuginfo-1.0.28-10.el8_4.1.aarch64.rpm SHA-256: 9200bce6399009bd204b6cfb268617ee24f49162b33d9de0746962321aae4ae8
libsndfile-debugsource-1.0.28-10.el8_4.1.aarch64.rpm SHA-256: fdd2b92ad8f64d87e7154fd3c60321ad5ec4342d81605059973e2a697cede5da
libsndfile-devel-1.0.28-10.el8_4.1.aarch64.rpm SHA-256: 40b78dcb2df2b73efd17bc3ab56566ab6a5de69e590d8aa4ddcead2a73bba297
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.aarch64.rpm SHA-256: ce42f35a46b85f688048e2cda75d388946cd64731303a027682a91dab509509e

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
libsndfile-debuginfo-1.0.28-10.el8_4.1.s390x.rpm SHA-256: 5bb01877129df978f1269c3e49a65f87221d2c1ba68369ff95098ae94e4fcb71
libsndfile-debugsource-1.0.28-10.el8_4.1.s390x.rpm SHA-256: 8546954542e2c41a91fca892c2d544dc09fb54006bbaaef6999e35390ada7e7f
libsndfile-devel-1.0.28-10.el8_4.1.s390x.rpm SHA-256: 0e76e4c4d37c6d244bd7f0fe0035aa621dd9f8dc98d2103284ae001b5a954aa3
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.s390x.rpm SHA-256: 42e40b61497779b0146de942119f5f32b141d9b2aba2ed10084918b9788974c5

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM
x86_64
libsndfile-debuginfo-1.0.28-10.el8_4.1.i686.rpm SHA-256: a964fc0a356ce69566213634cd940481f1c83b93e558471b6aa8a6896c66f516
libsndfile-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: fa6308b5ca55193215b20c1b2d1da13a768ab71a2e679a234931b3938d271b3f
libsndfile-debugsource-1.0.28-10.el8_4.1.i686.rpm SHA-256: c11309535878f682048d38e6949d1a2b4aad7779e8993a0d74f08ebbaf9e6315
libsndfile-debugsource-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: 843516c90f97e9dcc1c53ea072268c55d3ca4f088c9cc477428ba056799a2c11
libsndfile-devel-1.0.28-10.el8_4.1.i686.rpm SHA-256: d7566af278e08898ea4c32fb21b42dfeac786cd038ef4403f17d4d348938cd49
libsndfile-devel-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: 970c8a49abfb1e322e9efa43f6b831d38bd131485c9f039a3ee6afa2bd49ead9
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.i686.rpm SHA-256: 58fdf46ae23cc955bc839f5e64fb937beb1750e57fb915f93ace5cd1727262a8
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: f73b6b9a55287e8556aa18a9a074d13cc329c988e6f8c20aca237fbe7eea1fe1

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM
x86_64
libsndfile-debuginfo-1.0.28-10.el8_4.1.i686.rpm SHA-256: a964fc0a356ce69566213634cd940481f1c83b93e558471b6aa8a6896c66f516
libsndfile-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: fa6308b5ca55193215b20c1b2d1da13a768ab71a2e679a234931b3938d271b3f
libsndfile-debugsource-1.0.28-10.el8_4.1.i686.rpm SHA-256: c11309535878f682048d38e6949d1a2b4aad7779e8993a0d74f08ebbaf9e6315
libsndfile-debugsource-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: 843516c90f97e9dcc1c53ea072268c55d3ca4f088c9cc477428ba056799a2c11
libsndfile-devel-1.0.28-10.el8_4.1.i686.rpm SHA-256: d7566af278e08898ea4c32fb21b42dfeac786cd038ef4403f17d4d348938cd49
libsndfile-devel-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: 970c8a49abfb1e322e9efa43f6b831d38bd131485c9f039a3ee6afa2bd49ead9
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.i686.rpm SHA-256: 58fdf46ae23cc955bc839f5e64fb937beb1750e57fb915f93ace5cd1727262a8
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: f73b6b9a55287e8556aa18a9a074d13cc329c988e6f8c20aca237fbe7eea1fe1

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4

SRPM
x86_64
libsndfile-debuginfo-1.0.28-10.el8_4.1.i686.rpm SHA-256: a964fc0a356ce69566213634cd940481f1c83b93e558471b6aa8a6896c66f516
libsndfile-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: fa6308b5ca55193215b20c1b2d1da13a768ab71a2e679a234931b3938d271b3f
libsndfile-debugsource-1.0.28-10.el8_4.1.i686.rpm SHA-256: c11309535878f682048d38e6949d1a2b4aad7779e8993a0d74f08ebbaf9e6315
libsndfile-debugsource-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: 843516c90f97e9dcc1c53ea072268c55d3ca4f088c9cc477428ba056799a2c11
libsndfile-devel-1.0.28-10.el8_4.1.i686.rpm SHA-256: d7566af278e08898ea4c32fb21b42dfeac786cd038ef4403f17d4d348938cd49
libsndfile-devel-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: 970c8a49abfb1e322e9efa43f6b831d38bd131485c9f039a3ee6afa2bd49ead9
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.i686.rpm SHA-256: 58fdf46ae23cc955bc839f5e64fb937beb1750e57fb915f93ace5cd1727262a8
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm SHA-256: f73b6b9a55287e8556aa18a9a074d13cc329c988e6f8c20aca237fbe7eea1fe1

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8

SRPM
ppc64le
libsndfile-debuginfo-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: d476629195621b8fdff813d71463e23f0164080bab34efc62e0b07ccc480d43f
libsndfile-debugsource-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: 25c2482905202b13ca0969388fb40fdc0de5d609c5589d424f03a788ad427dc4
libsndfile-devel-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: 5441041f8c5b81d515d7b0fc29237847f2fe6a1fd60aa0b30114142f03b3c232
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: d3922975505b4919588a0140d071571014dfe4e21b535418407bc402d7bd33e9

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM
ppc64le
libsndfile-debuginfo-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: d476629195621b8fdff813d71463e23f0164080bab34efc62e0b07ccc480d43f
libsndfile-debugsource-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: 25c2482905202b13ca0969388fb40fdc0de5d609c5589d424f03a788ad427dc4
libsndfile-devel-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: 5441041f8c5b81d515d7b0fc29237847f2fe6a1fd60aa0b30114142f03b3c232
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: d3922975505b4919588a0140d071571014dfe4e21b535418407bc402d7bd33e9

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4

SRPM
ppc64le
libsndfile-debuginfo-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: d476629195621b8fdff813d71463e23f0164080bab34efc62e0b07ccc480d43f
libsndfile-debugsource-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: 25c2482905202b13ca0969388fb40fdc0de5d609c5589d424f03a788ad427dc4
libsndfile-devel-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: 5441041f8c5b81d515d7b0fc29237847f2fe6a1fd60aa0b30114142f03b3c232
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.ppc64le.rpm SHA-256: d3922975505b4919588a0140d071571014dfe4e21b535418407bc402d7bd33e9

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8

SRPM
s390x
libsndfile-debuginfo-1.0.28-10.el8_4.1.s390x.rpm SHA-256: 5bb01877129df978f1269c3e49a65f87221d2c1ba68369ff95098ae94e4fcb71
libsndfile-debugsource-1.0.28-10.el8_4.1.s390x.rpm SHA-256: 8546954542e2c41a91fca892c2d544dc09fb54006bbaaef6999e35390ada7e7f
libsndfile-devel-1.0.28-10.el8_4.1.s390x.rpm SHA-256: 0e76e4c4d37c6d244bd7f0fe0035aa621dd9f8dc98d2103284ae001b5a954aa3
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.s390x.rpm SHA-256: 42e40b61497779b0146de942119f5f32b141d9b2aba2ed10084918b9788974c5

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6

SRPM
s390x
libsndfile-debuginfo-1.0.28-10.el8_4.1.s390x.rpm SHA-256: 5bb01877129df978f1269c3e49a65f87221d2c1ba68369ff95098ae94e4fcb71
libsndfile-debugsource-1.0.28-10.el8_4.1.s390x.rpm SHA-256: 8546954542e2c41a91fca892c2d544dc09fb54006bbaaef6999e35390ada7e7f
libsndfile-devel-1.0.28-10.el8_4.1.s390x.rpm SHA-256: 0e76e4c4d37c6d244bd7f0fe0035aa621dd9f8dc98d2103284ae001b5a954aa3
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.s390x.rpm SHA-256: 42e40b61497779b0146de942119f5f32b141d9b2aba2ed10084918b9788974c5

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4

SRPM
s390x
libsndfile-debuginfo-1.0.28-10.el8_4.1.s390x.rpm SHA-256: 5bb01877129df978f1269c3e49a65f87221d2c1ba68369ff95098ae94e4fcb71
libsndfile-debugsource-1.0.28-10.el8_4.1.s390x.rpm SHA-256: 8546954542e2c41a91fca892c2d544dc09fb54006bbaaef6999e35390ada7e7f
libsndfile-devel-1.0.28-10.el8_4.1.s390x.rpm SHA-256: 0e76e4c4d37c6d244bd7f0fe0035aa621dd9f8dc98d2103284ae001b5a954aa3
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.s390x.rpm SHA-256: 42e40b61497779b0146de942119f5f32b141d9b2aba2ed10084918b9788974c5

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM
aarch64
libsndfile-debuginfo-1.0.28-10.el8_4.1.aarch64.rpm SHA-256: 9200bce6399009bd204b6cfb268617ee24f49162b33d9de0746962321aae4ae8
libsndfile-debugsource-1.0.28-10.el8_4.1.aarch64.rpm SHA-256: fdd2b92ad8f64d87e7154fd3c60321ad5ec4342d81605059973e2a697cede5da
libsndfile-devel-1.0.28-10.el8_4.1.aarch64.rpm SHA-256: 40b78dcb2df2b73efd17bc3ab56566ab6a5de69e590d8aa4ddcead2a73bba297
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.aarch64.rpm SHA-256: ce42f35a46b85f688048e2cda75d388946cd64731303a027682a91dab509509e

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM
aarch64
libsndfile-debuginfo-1.0.28-10.el8_4.1.aarch64.rpm SHA-256: 9200bce6399009bd204b6cfb268617ee24f49162b33d9de0746962321aae4ae8
libsndfile-debugsource-1.0.28-10.el8_4.1.aarch64.rpm SHA-256: fdd2b92ad8f64d87e7154fd3c60321ad5ec4342d81605059973e2a697cede5da
libsndfile-devel-1.0.28-10.el8_4.1.aarch64.rpm SHA-256: 40b78dcb2df2b73efd17bc3ab56566ab6a5de69e590d8aa4ddcead2a73bba297
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.aarch64.rpm SHA-256: ce42f35a46b85f688048e2cda75d388946cd64731303a027682a91dab509509e

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4

SRPM
aarch64
libsndfile-debuginfo-1.0.28-10.el8_4.1.aarch64.rpm SHA-256: 9200bce6399009bd204b6cfb268617ee24f49162b33d9de0746962321aae4ae8
libsndfile-debugsource-1.0.28-10.el8_4.1.aarch64.rpm SHA-256: fdd2b92ad8f64d87e7154fd3c60321ad5ec4342d81605059973e2a697cede5da
libsndfile-devel-1.0.28-10.el8_4.1.aarch64.rpm SHA-256: 40b78dcb2df2b73efd17bc3ab56566ab6a5de69e590d8aa4ddcead2a73bba297
libsndfile-utils-debuginfo-1.0.28-10.el8_4.1.aarch64.rpm SHA-256: ce42f35a46b85f688048e2cda75d388946cd64731303a027682a91dab509509e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility