Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:11192 - Security Advisory
Issued:
2024-12-17
Updated:
2024-12-17

RHSA-2024:11192 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libsndfile security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libsndfile is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

libsndfile is a C library for reading and writing files containing sampled sound, such as AIFF, AU, or WAV.

Security Fix(es):

  • libsndfile: Segmentation fault error in ogg_vorbis.c:417 vorbis_analysis_wrote() (CVE-2024-50612)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2322057 - CVE-2024-50612 libsndfile: Segmentation fault error in ogg_vorbis.c:417 vorbis_analysis_wrote()

CVEs

  • CVE-2024-50612

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
libsndfile-1.0.28-16.el8_10.src.rpm SHA-256: efa5d8591db84b07acc3e466b753c6364036346b0ca8e472165390f9e60104c2
x86_64
libsndfile-1.0.28-16.el8_10.i686.rpm SHA-256: 281d9a0e40731c1422078febee241267a4b1f92980c6e865cda27b1af5a8fbd2
libsndfile-1.0.28-16.el8_10.x86_64.rpm SHA-256: 4a30abafbe3320a53a697665cedc03d50ce1f3954ea89b1bbb65be35b20d5f1c
libsndfile-debuginfo-1.0.28-16.el8_10.i686.rpm SHA-256: 03d960742b71d675fbd22a63fee122390807d7436691e5350568a158b3f44401
libsndfile-debuginfo-1.0.28-16.el8_10.x86_64.rpm SHA-256: 72d4092ee1d837ccd74c86a8c67d8e20d4388c2be449ddbc47c46b09a8dcc4f7
libsndfile-debugsource-1.0.28-16.el8_10.i686.rpm SHA-256: 256773e0f9f404ded6136df0f0a158b4de81f89c6ff0334ffe13678b7da5e578
libsndfile-debugsource-1.0.28-16.el8_10.x86_64.rpm SHA-256: 1938e089a52830523ec910f8911ac8f2527fc55cf1d1ce31468aa6a8ffee63b1
libsndfile-utils-1.0.28-16.el8_10.x86_64.rpm SHA-256: 46f280565ecb7da1eac2f25de8194b6e96479d11c652fcac57dc3e9c68b9f052
libsndfile-utils-debuginfo-1.0.28-16.el8_10.i686.rpm SHA-256: 900ac305c716608ec1a7049bacc7d4936855cf5f28ea92a6a62bc5fee198a13d
libsndfile-utils-debuginfo-1.0.28-16.el8_10.x86_64.rpm SHA-256: 6063eda1df4e1ad16b4c2abc80b90cad28db1c3478dcd4f5e149427a6e62b4ba

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
libsndfile-1.0.28-16.el8_10.src.rpm SHA-256: efa5d8591db84b07acc3e466b753c6364036346b0ca8e472165390f9e60104c2
s390x
libsndfile-1.0.28-16.el8_10.s390x.rpm SHA-256: e4d9dbbf7a7223e1a06892a3ea5ac7d3b39a84db41f2fa7eb5fe8d601874aa1b
libsndfile-debuginfo-1.0.28-16.el8_10.s390x.rpm SHA-256: 9d91ffa9bb175c067c118f4d1748352b59951ed0fac9ad1e0b1e188e368194f1
libsndfile-debugsource-1.0.28-16.el8_10.s390x.rpm SHA-256: 1c32a061f3ba23e2e110ad64a2e387dc61588623d762f136a967befa5c539f59
libsndfile-utils-1.0.28-16.el8_10.s390x.rpm SHA-256: 08fd2bb0f6e13fa3f4f599174f0a4499aa9a5d64ade556f85982533d02626bbd
libsndfile-utils-debuginfo-1.0.28-16.el8_10.s390x.rpm SHA-256: 3121d36fe4221b06f49e30539588eb63940fd31b2dd56417703e634c86eda5eb

Red Hat Enterprise Linux for Power, little endian 8

SRPM
libsndfile-1.0.28-16.el8_10.src.rpm SHA-256: efa5d8591db84b07acc3e466b753c6364036346b0ca8e472165390f9e60104c2
ppc64le
libsndfile-1.0.28-16.el8_10.ppc64le.rpm SHA-256: 9ca9e72414537d63618907e2bf9226b6287b5701a0da9e891cec56c52bc8d91d
libsndfile-debuginfo-1.0.28-16.el8_10.ppc64le.rpm SHA-256: 6b1434572788ed11994e27b04dbc35f2baca03865914a2b3a5b469066c99548d
libsndfile-debugsource-1.0.28-16.el8_10.ppc64le.rpm SHA-256: aca5c36384d1aee13f156929813da558ddd6fa10c7e89d64b903f5e4f6955a81
libsndfile-utils-1.0.28-16.el8_10.ppc64le.rpm SHA-256: 4c2f833bb906c4158a11efca791bd998ef38885e38e8d27cc4220d30e40fd91f
libsndfile-utils-debuginfo-1.0.28-16.el8_10.ppc64le.rpm SHA-256: 02bab22088a96b52380844d88cd0f36f028fd3e78c5e0f38bed8ba8d441ba9a1

Red Hat Enterprise Linux for ARM 64 8

SRPM
libsndfile-1.0.28-16.el8_10.src.rpm SHA-256: efa5d8591db84b07acc3e466b753c6364036346b0ca8e472165390f9e60104c2
aarch64
libsndfile-1.0.28-16.el8_10.aarch64.rpm SHA-256: 915bdf92cd42e068096345173b785aa4b8f5bcc6ef73410baf559285f72c9680
libsndfile-debuginfo-1.0.28-16.el8_10.aarch64.rpm SHA-256: 4290794ede69b0df7e6beda66c6e458fa30cdcd3d17416fbaf7ef84762495d85
libsndfile-debugsource-1.0.28-16.el8_10.aarch64.rpm SHA-256: a7c88d99dd68f8f37b4d44a28a0de124419f779054e1a8666d4a75f709693931
libsndfile-utils-1.0.28-16.el8_10.aarch64.rpm SHA-256: de9bd03d2dacaed3d62fa73bf3203f547742429207a490f6f17db5deff5f250e
libsndfile-utils-debuginfo-1.0.28-16.el8_10.aarch64.rpm SHA-256: b710a4ed611a93966becc45a9b2f8b05406c868023fd3309fcd72ccdbae0f5af

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
libsndfile-debuginfo-1.0.28-16.el8_10.i686.rpm SHA-256: 03d960742b71d675fbd22a63fee122390807d7436691e5350568a158b3f44401
libsndfile-debuginfo-1.0.28-16.el8_10.x86_64.rpm SHA-256: 72d4092ee1d837ccd74c86a8c67d8e20d4388c2be449ddbc47c46b09a8dcc4f7
libsndfile-debugsource-1.0.28-16.el8_10.i686.rpm SHA-256: 256773e0f9f404ded6136df0f0a158b4de81f89c6ff0334ffe13678b7da5e578
libsndfile-debugsource-1.0.28-16.el8_10.x86_64.rpm SHA-256: 1938e089a52830523ec910f8911ac8f2527fc55cf1d1ce31468aa6a8ffee63b1
libsndfile-devel-1.0.28-16.el8_10.i686.rpm SHA-256: 2fb1c6af10aaa0e2ec18774157743a247f52ce1b917e364dddd667f620f39f10
libsndfile-devel-1.0.28-16.el8_10.x86_64.rpm SHA-256: 4e94dfe4bcd74ab069d049760d8007550fa6722b5b1043fdb2b2d88be704a7cc
libsndfile-utils-debuginfo-1.0.28-16.el8_10.i686.rpm SHA-256: 900ac305c716608ec1a7049bacc7d4936855cf5f28ea92a6a62bc5fee198a13d
libsndfile-utils-debuginfo-1.0.28-16.el8_10.x86_64.rpm SHA-256: 6063eda1df4e1ad16b4c2abc80b90cad28db1c3478dcd4f5e149427a6e62b4ba

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
libsndfile-debuginfo-1.0.28-16.el8_10.ppc64le.rpm SHA-256: 6b1434572788ed11994e27b04dbc35f2baca03865914a2b3a5b469066c99548d
libsndfile-debugsource-1.0.28-16.el8_10.ppc64le.rpm SHA-256: aca5c36384d1aee13f156929813da558ddd6fa10c7e89d64b903f5e4f6955a81
libsndfile-devel-1.0.28-16.el8_10.ppc64le.rpm SHA-256: a16a10b5e02ca8a6d122384f238b2d6e50958f7cfcabdcde55213887f5b9705b
libsndfile-utils-debuginfo-1.0.28-16.el8_10.ppc64le.rpm SHA-256: 02bab22088a96b52380844d88cd0f36f028fd3e78c5e0f38bed8ba8d441ba9a1

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
libsndfile-debuginfo-1.0.28-16.el8_10.aarch64.rpm SHA-256: 4290794ede69b0df7e6beda66c6e458fa30cdcd3d17416fbaf7ef84762495d85
libsndfile-debugsource-1.0.28-16.el8_10.aarch64.rpm SHA-256: a7c88d99dd68f8f37b4d44a28a0de124419f779054e1a8666d4a75f709693931
libsndfile-devel-1.0.28-16.el8_10.aarch64.rpm SHA-256: 968e8c798a64b243de771f79bbba9119c276f6ec4c30bf19f98e56bfda8c1046
libsndfile-utils-debuginfo-1.0.28-16.el8_10.aarch64.rpm SHA-256: b710a4ed611a93966becc45a9b2f8b05406c868023fd3309fcd72ccdbae0f5af

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
libsndfile-debuginfo-1.0.28-16.el8_10.s390x.rpm SHA-256: 9d91ffa9bb175c067c118f4d1748352b59951ed0fac9ad1e0b1e188e368194f1
libsndfile-debugsource-1.0.28-16.el8_10.s390x.rpm SHA-256: 1c32a061f3ba23e2e110ad64a2e387dc61588623d762f136a967befa5c539f59
libsndfile-devel-1.0.28-16.el8_10.s390x.rpm SHA-256: 21877763f8d2c550a1b92a2bdc681221e0c246f0c5494401e32af4e3eaadbfbe
libsndfile-utils-debuginfo-1.0.28-16.el8_10.s390x.rpm SHA-256: 3121d36fe4221b06f49e30539588eb63940fd31b2dd56417703e634c86eda5eb

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility