Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:11237 - Security Advisory
Issued:
2024-12-17
Updated:
2024-12-17

RHSA-2024:11237 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libsndfile:1.0.31 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the libsndfile:1.0.31 module is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

libsndfile is a C library for reading and writing files containing sampled sound, such as AIFF, AU, or WAV.

Security Fix(es):

  • libsndfile: Segmentation fault error in ogg_vorbis.c:417 vorbis_analysis_wrote() (CVE-2024-50612)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2322057 - CVE-2024-50612 libsndfile: Segmentation fault error in ogg_vorbis.c:417 vorbis_analysis_wrote()

CVEs

  • CVE-2024-50612

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
libsndfile-1.0.31-8.el9_5.2.src.rpm SHA-256: 0837e72e52699c9fc59dbab89f189e4c79fdbe6b24bc8a41c93dc8996888dd25
x86_64
libsndfile-1.0.31-8.el9_5.2.i686.rpm SHA-256: 6af39b62d6aaeed09273002972047615f4e36050f79f7ebd9a52dd43529ce484
libsndfile-1.0.31-8.el9_5.2.x86_64.rpm SHA-256: 1442db123d7e3640c82d071b07479d1a7f095c7bcc22efc64b5c4999d5fb4933
libsndfile-debuginfo-1.0.31-8.el9_5.2.i686.rpm SHA-256: d599911c0815bd77f01eab64f205627eb44097e33da7e748275ecd0f269d0f4d
libsndfile-debuginfo-1.0.31-8.el9_5.2.x86_64.rpm SHA-256: 90932175f4b01544181000fb77b978f49b75b8b300fc491208361667d9e7d9b6
libsndfile-debugsource-1.0.31-8.el9_5.2.i686.rpm SHA-256: ffa1f59bae7d6162923b22f975510912e8878e056cab9af05b67308a88fef8f4
libsndfile-debugsource-1.0.31-8.el9_5.2.x86_64.rpm SHA-256: 9e8703c46680720216d644135359e206b8f0d91d77cf847182d7b71a6cfbe56d
libsndfile-utils-1.0.31-8.el9_5.2.x86_64.rpm SHA-256: 136eda27846d1b02fded9d02177463dbb3fb62d047019d5a691e307ea1fe4036
libsndfile-utils-debuginfo-1.0.31-8.el9_5.2.i686.rpm SHA-256: 8aca5060d7ab3b41301e094e8321a9997966e9ed915768afa0539fc2714d73b5
libsndfile-utils-debuginfo-1.0.31-8.el9_5.2.x86_64.rpm SHA-256: 78a383f2bc588b1d354a163c3b9c219a53f52dc77f71840b6599e517a024011c

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
libsndfile-1.0.31-8.el9_5.2.src.rpm SHA-256: 0837e72e52699c9fc59dbab89f189e4c79fdbe6b24bc8a41c93dc8996888dd25
x86_64
libsndfile-1.0.31-8.el9_5.2.i686.rpm SHA-256: 6af39b62d6aaeed09273002972047615f4e36050f79f7ebd9a52dd43529ce484
libsndfile-1.0.31-8.el9_5.2.x86_64.rpm SHA-256: 1442db123d7e3640c82d071b07479d1a7f095c7bcc22efc64b5c4999d5fb4933
libsndfile-debuginfo-1.0.31-8.el9_5.2.i686.rpm SHA-256: d599911c0815bd77f01eab64f205627eb44097e33da7e748275ecd0f269d0f4d
libsndfile-debuginfo-1.0.31-8.el9_5.2.x86_64.rpm SHA-256: 90932175f4b01544181000fb77b978f49b75b8b300fc491208361667d9e7d9b6
libsndfile-debugsource-1.0.31-8.el9_5.2.i686.rpm SHA-256: ffa1f59bae7d6162923b22f975510912e8878e056cab9af05b67308a88fef8f4
libsndfile-debugsource-1.0.31-8.el9_5.2.x86_64.rpm SHA-256: 9e8703c46680720216d644135359e206b8f0d91d77cf847182d7b71a6cfbe56d
libsndfile-utils-1.0.31-8.el9_5.2.x86_64.rpm SHA-256: 136eda27846d1b02fded9d02177463dbb3fb62d047019d5a691e307ea1fe4036
libsndfile-utils-debuginfo-1.0.31-8.el9_5.2.i686.rpm SHA-256: 8aca5060d7ab3b41301e094e8321a9997966e9ed915768afa0539fc2714d73b5
libsndfile-utils-debuginfo-1.0.31-8.el9_5.2.x86_64.rpm SHA-256: 78a383f2bc588b1d354a163c3b9c219a53f52dc77f71840b6599e517a024011c

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
libsndfile-1.0.31-8.el9_5.2.src.rpm SHA-256: 0837e72e52699c9fc59dbab89f189e4c79fdbe6b24bc8a41c93dc8996888dd25
x86_64
libsndfile-1.0.31-8.el9_5.2.i686.rpm SHA-256: 6af39b62d6aaeed09273002972047615f4e36050f79f7ebd9a52dd43529ce484
libsndfile-1.0.31-8.el9_5.2.x86_64.rpm SHA-256: 1442db123d7e3640c82d071b07479d1a7f095c7bcc22efc64b5c4999d5fb4933
libsndfile-debuginfo-1.0.31-8.el9_5.2.i686.rpm SHA-256: d599911c0815bd77f01eab64f205627eb44097e33da7e748275ecd0f269d0f4d
libsndfile-debuginfo-1.0.31-8.el9_5.2.x86_64.rpm SHA-256: 90932175f4b01544181000fb77b978f49b75b8b300fc491208361667d9e7d9b6
libsndfile-debugsource-1.0.31-8.el9_5.2.i686.rpm SHA-256: ffa1f59bae7d6162923b22f975510912e8878e056cab9af05b67308a88fef8f4
libsndfile-debugsource-1.0.31-8.el9_5.2.x86_64.rpm SHA-256: 9e8703c46680720216d644135359e206b8f0d91d77cf847182d7b71a6cfbe56d
libsndfile-utils-1.0.31-8.el9_5.2.x86_64.rpm SHA-256: 136eda27846d1b02fded9d02177463dbb3fb62d047019d5a691e307ea1fe4036
libsndfile-utils-debuginfo-1.0.31-8.el9_5.2.i686.rpm SHA-256: 8aca5060d7ab3b41301e094e8321a9997966e9ed915768afa0539fc2714d73b5
libsndfile-utils-debuginfo-1.0.31-8.el9_5.2.x86_64.rpm SHA-256: 78a383f2bc588b1d354a163c3b9c219a53f52dc77f71840b6599e517a024011c

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
libsndfile-1.0.31-8.el9_5.2.src.rpm SHA-256: 0837e72e52699c9fc59dbab89f189e4c79fdbe6b24bc8a41c93dc8996888dd25
s390x
libsndfile-1.0.31-8.el9_5.2.s390x.rpm SHA-256: b53c6cbfd6106ff8eecfcda0e515976e1a48f83fc4fe0a44faf9010dd840347f
libsndfile-debuginfo-1.0.31-8.el9_5.2.s390x.rpm SHA-256: 7607039ef0228c2faabda85433d7a6cdcc99f566a0dae47fa3cf2dd5e414fd72
libsndfile-debugsource-1.0.31-8.el9_5.2.s390x.rpm SHA-256: 3790e09a343e9846d01ac8e8670b28f975799fcc1cd1b75d5e99aacab6707fda
libsndfile-utils-1.0.31-8.el9_5.2.s390x.rpm SHA-256: 152db3d2167b97aa21227288a5989c525a3bc7bb5e25c8c9504058f362da00dc
libsndfile-utils-debuginfo-1.0.31-8.el9_5.2.s390x.rpm SHA-256: de6c06949e3b9890d58c656b3e21c22ab91e96edce35a40219067b49e86d8666

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
libsndfile-1.0.31-8.el9_5.2.src.rpm SHA-256: 0837e72e52699c9fc59dbab89f189e4c79fdbe6b24bc8a41c93dc8996888dd25
s390x
libsndfile-1.0.31-8.el9_5.2.s390x.rpm SHA-256: b53c6cbfd6106ff8eecfcda0e515976e1a48f83fc4fe0a44faf9010dd840347f
libsndfile-debuginfo-1.0.31-8.el9_5.2.s390x.rpm SHA-256: 7607039ef0228c2faabda85433d7a6cdcc99f566a0dae47fa3cf2dd5e414fd72
libsndfile-debugsource-1.0.31-8.el9_5.2.s390x.rpm SHA-256: 3790e09a343e9846d01ac8e8670b28f975799fcc1cd1b75d5e99aacab6707fda
libsndfile-utils-1.0.31-8.el9_5.2.s390x.rpm SHA-256: 152db3d2167b97aa21227288a5989c525a3bc7bb5e25c8c9504058f362da00dc
libsndfile-utils-debuginfo-1.0.31-8.el9_5.2.s390x.rpm SHA-256: de6c06949e3b9890d58c656b3e21c22ab91e96edce35a40219067b49e86d8666

Red Hat Enterprise Linux for Power, little endian 9

SRPM
libsndfile-1.0.31-8.el9_5.2.src.rpm SHA-256: 0837e72e52699c9fc59dbab89f189e4c79fdbe6b24bc8a41c93dc8996888dd25
ppc64le
libsndfile-1.0.31-8.el9_5.2.ppc64le.rpm SHA-256: 1892dbb6ec8ef715c18ffbd613d4e7015c37d396b6945a3b5e72bfccb3e1a6b6
libsndfile-debuginfo-1.0.31-8.el9_5.2.ppc64le.rpm SHA-256: 99af2f5cfee2219bc7abd003d0d23b8596bce25f05a49cb7fcd224458cd36dca
libsndfile-debugsource-1.0.31-8.el9_5.2.ppc64le.rpm SHA-256: 72f12aca3b78d341f50d0be037953ce23c1fb24b2f563638d2caf2bf956cd4b4
libsndfile-utils-1.0.31-8.el9_5.2.ppc64le.rpm SHA-256: 135efba665dc7dd21a423103cb5e93d1650d43d3256c73251fb26aab3f676ff2
libsndfile-utils-debuginfo-1.0.31-8.el9_5.2.ppc64le.rpm SHA-256: 96ae25eddc56ff64605628cab9d61bd404a85dbef0d87e86ecfbd4f95c78fb4d

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
libsndfile-1.0.31-8.el9_5.2.src.rpm SHA-256: 0837e72e52699c9fc59dbab89f189e4c79fdbe6b24bc8a41c93dc8996888dd25
ppc64le
libsndfile-1.0.31-8.el9_5.2.ppc64le.rpm SHA-256: 1892dbb6ec8ef715c18ffbd613d4e7015c37d396b6945a3b5e72bfccb3e1a6b6
libsndfile-debuginfo-1.0.31-8.el9_5.2.ppc64le.rpm SHA-256: 99af2f5cfee2219bc7abd003d0d23b8596bce25f05a49cb7fcd224458cd36dca
libsndfile-debugsource-1.0.31-8.el9_5.2.ppc64le.rpm SHA-256: 72f12aca3b78d341f50d0be037953ce23c1fb24b2f563638d2caf2bf956cd4b4
libsndfile-utils-1.0.31-8.el9_5.2.ppc64le.rpm SHA-256: 135efba665dc7dd21a423103cb5e93d1650d43d3256c73251fb26aab3f676ff2
libsndfile-utils-debuginfo-1.0.31-8.el9_5.2.ppc64le.rpm SHA-256: 96ae25eddc56ff64605628cab9d61bd404a85dbef0d87e86ecfbd4f95c78fb4d

Red Hat Enterprise Linux for ARM 64 9

SRPM
libsndfile-1.0.31-8.el9_5.2.src.rpm SHA-256: 0837e72e52699c9fc59dbab89f189e4c79fdbe6b24bc8a41c93dc8996888dd25
aarch64
libsndfile-1.0.31-8.el9_5.2.aarch64.rpm SHA-256: ca07c447da4d1da9df19ea54026e2d9e56bbea75134cf2070acee92e629118f4
libsndfile-debuginfo-1.0.31-8.el9_5.2.aarch64.rpm SHA-256: 96a174ce5d8916bd53836bc4191553196db6d59b9fb0792991c1abe0bd6f13f1
libsndfile-debugsource-1.0.31-8.el9_5.2.aarch64.rpm SHA-256: 81f376fe2b2822cd9ae23a1c85d9574b0730c33ba36071567cff96567f646b5e
libsndfile-utils-1.0.31-8.el9_5.2.aarch64.rpm SHA-256: b213bcf289f06eaf25fe804f358df5bb184814aa4bafc5e1bea2c0a5421ff70f
libsndfile-utils-debuginfo-1.0.31-8.el9_5.2.aarch64.rpm SHA-256: bc0aa33d9c6dd698486992a4fbfc63106eb54d8278032ac3efce937195bd1739

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
libsndfile-1.0.31-8.el9_5.2.src.rpm SHA-256: 0837e72e52699c9fc59dbab89f189e4c79fdbe6b24bc8a41c93dc8996888dd25
aarch64
libsndfile-1.0.31-8.el9_5.2.aarch64.rpm SHA-256: ca07c447da4d1da9df19ea54026e2d9e56bbea75134cf2070acee92e629118f4
libsndfile-debuginfo-1.0.31-8.el9_5.2.aarch64.rpm SHA-256: 96a174ce5d8916bd53836bc4191553196db6d59b9fb0792991c1abe0bd6f13f1
libsndfile-debugsource-1.0.31-8.el9_5.2.aarch64.rpm SHA-256: 81f376fe2b2822cd9ae23a1c85d9574b0730c33ba36071567cff96567f646b5e
libsndfile-utils-1.0.31-8.el9_5.2.aarch64.rpm SHA-256: b213bcf289f06eaf25fe804f358df5bb184814aa4bafc5e1bea2c0a5421ff70f
libsndfile-utils-debuginfo-1.0.31-8.el9_5.2.aarch64.rpm SHA-256: bc0aa33d9c6dd698486992a4fbfc63106eb54d8278032ac3efce937195bd1739

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
libsndfile-1.0.31-8.el9_5.2.src.rpm SHA-256: 0837e72e52699c9fc59dbab89f189e4c79fdbe6b24bc8a41c93dc8996888dd25
ppc64le
libsndfile-1.0.31-8.el9_5.2.ppc64le.rpm SHA-256: 1892dbb6ec8ef715c18ffbd613d4e7015c37d396b6945a3b5e72bfccb3e1a6b6
libsndfile-debuginfo-1.0.31-8.el9_5.2.ppc64le.rpm SHA-256: 99af2f5cfee2219bc7abd003d0d23b8596bce25f05a49cb7fcd224458cd36dca
libsndfile-debugsource-1.0.31-8.el9_5.2.ppc64le.rpm SHA-256: 72f12aca3b78d341f50d0be037953ce23c1fb24b2f563638d2caf2bf956cd4b4
libsndfile-utils-1.0.31-8.el9_5.2.ppc64le.rpm SHA-256: 135efba665dc7dd21a423103cb5e93d1650d43d3256c73251fb26aab3f676ff2
libsndfile-utils-debuginfo-1.0.31-8.el9_5.2.ppc64le.rpm SHA-256: 96ae25eddc56ff64605628cab9d61bd404a85dbef0d87e86ecfbd4f95c78fb4d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
libsndfile-1.0.31-8.el9_5.2.src.rpm SHA-256: 0837e72e52699c9fc59dbab89f189e4c79fdbe6b24bc8a41c93dc8996888dd25
x86_64
libsndfile-1.0.31-8.el9_5.2.i686.rpm SHA-256: 6af39b62d6aaeed09273002972047615f4e36050f79f7ebd9a52dd43529ce484
libsndfile-1.0.31-8.el9_5.2.x86_64.rpm SHA-256: 1442db123d7e3640c82d071b07479d1a7f095c7bcc22efc64b5c4999d5fb4933
libsndfile-debuginfo-1.0.31-8.el9_5.2.i686.rpm SHA-256: d599911c0815bd77f01eab64f205627eb44097e33da7e748275ecd0f269d0f4d
libsndfile-debuginfo-1.0.31-8.el9_5.2.x86_64.rpm SHA-256: 90932175f4b01544181000fb77b978f49b75b8b300fc491208361667d9e7d9b6
libsndfile-debugsource-1.0.31-8.el9_5.2.i686.rpm SHA-256: ffa1f59bae7d6162923b22f975510912e8878e056cab9af05b67308a88fef8f4
libsndfile-debugsource-1.0.31-8.el9_5.2.x86_64.rpm SHA-256: 9e8703c46680720216d644135359e206b8f0d91d77cf847182d7b71a6cfbe56d
libsndfile-utils-1.0.31-8.el9_5.2.x86_64.rpm SHA-256: 136eda27846d1b02fded9d02177463dbb3fb62d047019d5a691e307ea1fe4036
libsndfile-utils-debuginfo-1.0.31-8.el9_5.2.i686.rpm SHA-256: 8aca5060d7ab3b41301e094e8321a9997966e9ed915768afa0539fc2714d73b5
libsndfile-utils-debuginfo-1.0.31-8.el9_5.2.x86_64.rpm SHA-256: 78a383f2bc588b1d354a163c3b9c219a53f52dc77f71840b6599e517a024011c

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
libsndfile-debuginfo-1.0.31-8.el9_5.2.i686.rpm SHA-256: d599911c0815bd77f01eab64f205627eb44097e33da7e748275ecd0f269d0f4d
libsndfile-debuginfo-1.0.31-8.el9_5.2.x86_64.rpm SHA-256: 90932175f4b01544181000fb77b978f49b75b8b300fc491208361667d9e7d9b6
libsndfile-debugsource-1.0.31-8.el9_5.2.i686.rpm SHA-256: ffa1f59bae7d6162923b22f975510912e8878e056cab9af05b67308a88fef8f4
libsndfile-debugsource-1.0.31-8.el9_5.2.x86_64.rpm SHA-256: 9e8703c46680720216d644135359e206b8f0d91d77cf847182d7b71a6cfbe56d
libsndfile-devel-1.0.31-8.el9_5.2.i686.rpm SHA-256: 428bd2d21793a6b485b8fed530061c362fc36052296f86a7ace7a99705aeac30
libsndfile-devel-1.0.31-8.el9_5.2.x86_64.rpm SHA-256: 04961dadd75005262d554b319f99c5295d6eeb2b4d927b228721ab12f86d675c
libsndfile-utils-debuginfo-1.0.31-8.el9_5.2.i686.rpm SHA-256: 8aca5060d7ab3b41301e094e8321a9997966e9ed915768afa0539fc2714d73b5
libsndfile-utils-debuginfo-1.0.31-8.el9_5.2.x86_64.rpm SHA-256: 78a383f2bc588b1d354a163c3b9c219a53f52dc77f71840b6599e517a024011c

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
libsndfile-debuginfo-1.0.31-8.el9_5.2.ppc64le.rpm SHA-256: 99af2f5cfee2219bc7abd003d0d23b8596bce25f05a49cb7fcd224458cd36dca
libsndfile-debugsource-1.0.31-8.el9_5.2.ppc64le.rpm SHA-256: 72f12aca3b78d341f50d0be037953ce23c1fb24b2f563638d2caf2bf956cd4b4
libsndfile-devel-1.0.31-8.el9_5.2.ppc64le.rpm SHA-256: 43c274ac832cd4929706d0ebf892063e0c90d7df15657d3514e9d15e5b759529
libsndfile-utils-debuginfo-1.0.31-8.el9_5.2.ppc64le.rpm SHA-256: 96ae25eddc56ff64605628cab9d61bd404a85dbef0d87e86ecfbd4f95c78fb4d

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
libsndfile-debuginfo-1.0.31-8.el9_5.2.aarch64.rpm SHA-256: 96a174ce5d8916bd53836bc4191553196db6d59b9fb0792991c1abe0bd6f13f1
libsndfile-debugsource-1.0.31-8.el9_5.2.aarch64.rpm SHA-256: 81f376fe2b2822cd9ae23a1c85d9574b0730c33ba36071567cff96567f646b5e
libsndfile-devel-1.0.31-8.el9_5.2.aarch64.rpm SHA-256: c419a3e4c5ccb5538b208daa13805b5e96572109aa34b9abf7744498d90b4a88
libsndfile-utils-debuginfo-1.0.31-8.el9_5.2.aarch64.rpm SHA-256: bc0aa33d9c6dd698486992a4fbfc63106eb54d8278032ac3efce937195bd1739

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
libsndfile-debuginfo-1.0.31-8.el9_5.2.s390x.rpm SHA-256: 7607039ef0228c2faabda85433d7a6cdcc99f566a0dae47fa3cf2dd5e414fd72
libsndfile-debugsource-1.0.31-8.el9_5.2.s390x.rpm SHA-256: 3790e09a343e9846d01ac8e8670b28f975799fcc1cd1b75d5e99aacab6707fda
libsndfile-devel-1.0.31-8.el9_5.2.s390x.rpm SHA-256: 8682630f2d5cb35ec2cc11ad38de462bb5e5224a4e313bdadb7ae33e09534de0
libsndfile-utils-debuginfo-1.0.31-8.el9_5.2.s390x.rpm SHA-256: de6c06949e3b9890d58c656b3e21c22ab91e96edce35a40219067b49e86d8666

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6

SRPM
x86_64
libsndfile-debuginfo-1.0.31-8.el9_5.2.i686.rpm SHA-256: d599911c0815bd77f01eab64f205627eb44097e33da7e748275ecd0f269d0f4d
libsndfile-debuginfo-1.0.31-8.el9_5.2.x86_64.rpm SHA-256: 90932175f4b01544181000fb77b978f49b75b8b300fc491208361667d9e7d9b6
libsndfile-debugsource-1.0.31-8.el9_5.2.i686.rpm SHA-256: ffa1f59bae7d6162923b22f975510912e8878e056cab9af05b67308a88fef8f4
libsndfile-debugsource-1.0.31-8.el9_5.2.x86_64.rpm SHA-256: 9e8703c46680720216d644135359e206b8f0d91d77cf847182d7b71a6cfbe56d
libsndfile-devel-1.0.31-8.el9_5.2.i686.rpm SHA-256: 428bd2d21793a6b485b8fed530061c362fc36052296f86a7ace7a99705aeac30
libsndfile-devel-1.0.31-8.el9_5.2.x86_64.rpm SHA-256: 04961dadd75005262d554b319f99c5295d6eeb2b4d927b228721ab12f86d675c
libsndfile-utils-debuginfo-1.0.31-8.el9_5.2.i686.rpm SHA-256: 8aca5060d7ab3b41301e094e8321a9997966e9ed915768afa0539fc2714d73b5
libsndfile-utils-debuginfo-1.0.31-8.el9_5.2.x86_64.rpm SHA-256: 78a383f2bc588b1d354a163c3b9c219a53f52dc77f71840b6599e517a024011c

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6

SRPM
ppc64le
libsndfile-debuginfo-1.0.31-8.el9_5.2.ppc64le.rpm SHA-256: 99af2f5cfee2219bc7abd003d0d23b8596bce25f05a49cb7fcd224458cd36dca
libsndfile-debugsource-1.0.31-8.el9_5.2.ppc64le.rpm SHA-256: 72f12aca3b78d341f50d0be037953ce23c1fb24b2f563638d2caf2bf956cd4b4
libsndfile-devel-1.0.31-8.el9_5.2.ppc64le.rpm SHA-256: 43c274ac832cd4929706d0ebf892063e0c90d7df15657d3514e9d15e5b759529
libsndfile-utils-debuginfo-1.0.31-8.el9_5.2.ppc64le.rpm SHA-256: 96ae25eddc56ff64605628cab9d61bd404a85dbef0d87e86ecfbd4f95c78fb4d

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6

SRPM
s390x
libsndfile-debuginfo-1.0.31-8.el9_5.2.s390x.rpm SHA-256: 7607039ef0228c2faabda85433d7a6cdcc99f566a0dae47fa3cf2dd5e414fd72
libsndfile-debugsource-1.0.31-8.el9_5.2.s390x.rpm SHA-256: 3790e09a343e9846d01ac8e8670b28f975799fcc1cd1b75d5e99aacab6707fda
libsndfile-devel-1.0.31-8.el9_5.2.s390x.rpm SHA-256: 8682630f2d5cb35ec2cc11ad38de462bb5e5224a4e313bdadb7ae33e09534de0
libsndfile-utils-debuginfo-1.0.31-8.el9_5.2.s390x.rpm SHA-256: de6c06949e3b9890d58c656b3e21c22ab91e96edce35a40219067b49e86d8666

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6

SRPM
aarch64
libsndfile-debuginfo-1.0.31-8.el9_5.2.aarch64.rpm SHA-256: 96a174ce5d8916bd53836bc4191553196db6d59b9fb0792991c1abe0bd6f13f1
libsndfile-debugsource-1.0.31-8.el9_5.2.aarch64.rpm SHA-256: 81f376fe2b2822cd9ae23a1c85d9574b0730c33ba36071567cff96567f646b5e
libsndfile-devel-1.0.31-8.el9_5.2.aarch64.rpm SHA-256: c419a3e4c5ccb5538b208daa13805b5e96572109aa34b9abf7744498d90b4a88
libsndfile-utils-debuginfo-1.0.31-8.el9_5.2.aarch64.rpm SHA-256: bc0aa33d9c6dd698486992a4fbfc63106eb54d8278032ac3efce937195bd1739

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
libsndfile-1.0.31-8.el9_5.2.src.rpm SHA-256: 0837e72e52699c9fc59dbab89f189e4c79fdbe6b24bc8a41c93dc8996888dd25
aarch64
libsndfile-1.0.31-8.el9_5.2.aarch64.rpm SHA-256: ca07c447da4d1da9df19ea54026e2d9e56bbea75134cf2070acee92e629118f4
libsndfile-debuginfo-1.0.31-8.el9_5.2.aarch64.rpm SHA-256: 96a174ce5d8916bd53836bc4191553196db6d59b9fb0792991c1abe0bd6f13f1
libsndfile-debugsource-1.0.31-8.el9_5.2.aarch64.rpm SHA-256: 81f376fe2b2822cd9ae23a1c85d9574b0730c33ba36071567cff96567f646b5e
libsndfile-utils-1.0.31-8.el9_5.2.aarch64.rpm SHA-256: b213bcf289f06eaf25fe804f358df5bb184814aa4bafc5e1bea2c0a5421ff70f
libsndfile-utils-debuginfo-1.0.31-8.el9_5.2.aarch64.rpm SHA-256: bc0aa33d9c6dd698486992a4fbfc63106eb54d8278032ac3efce937195bd1739

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
libsndfile-1.0.31-8.el9_5.2.src.rpm SHA-256: 0837e72e52699c9fc59dbab89f189e4c79fdbe6b24bc8a41c93dc8996888dd25
s390x
libsndfile-1.0.31-8.el9_5.2.s390x.rpm SHA-256: b53c6cbfd6106ff8eecfcda0e515976e1a48f83fc4fe0a44faf9010dd840347f
libsndfile-debuginfo-1.0.31-8.el9_5.2.s390x.rpm SHA-256: 7607039ef0228c2faabda85433d7a6cdcc99f566a0dae47fa3cf2dd5e414fd72
libsndfile-debugsource-1.0.31-8.el9_5.2.s390x.rpm SHA-256: 3790e09a343e9846d01ac8e8670b28f975799fcc1cd1b75d5e99aacab6707fda
libsndfile-utils-1.0.31-8.el9_5.2.s390x.rpm SHA-256: 152db3d2167b97aa21227288a5989c525a3bc7bb5e25c8c9504058f362da00dc
libsndfile-utils-debuginfo-1.0.31-8.el9_5.2.s390x.rpm SHA-256: de6c06949e3b9890d58c656b3e21c22ab91e96edce35a40219067b49e86d8666

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility