libsndfile1-1.0.28-150000.5.17.1<>,!bopp9|UOSrIn=v)eYDr)FF(o]HYˈG󫚩ơY ޢsO{BHTFMxn[(*fC?d # Rdhtx  ( , 0 8 z L(8 9P:L>W@fBuFGHIXYZ[\]^)b5cd[e`fcleuxvw$x,y4 z`ptzClibsndfile11.0.28150000.5.17.1A Library to Handle Various Audio File FormatsLibsndfile is a C library for reading and writing sound files, such as AIFF, AU, and WAV files, through one standard interface. It can currently read and write 8, 16, 24, and 32-bit PCM files as well as 32-bit floating point WAV files and a number of compressed formats.bopnebbiolo SUSE Linux Enterprise 15SUSE LLC LGPL-2.1-or-laterhttps://www.suse.com/System/Librarieshttp://www.mega-nerd.com/libsndfilelinuxppc64le bombon02ec1f492840e973441e2b760256fec8804ee2118da5efb2e2cb4fc593683893libsndfile.so.1.0.28rootrootrootrootlibsndfile-1.0.28-150000.5.17.1.src.rpmlibsndfilelibsndfile.so.1()(64bit)libsndfile.so.1(libsndfile.so.1.0)(64bit)libsndfile1libsndfile1(ppc-64)@@@@@@@@@    /sbin/ldconfig/sbin/ldconfiglibFLAC.so.8()(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libm.so.6()(64bit)libm.so.6(GLIBC_2.17)(64bit)libogg.so.0()(64bit)libspeex.so.1()(64bit)libvorbis.so.0()(64bit)libvorbisenc.so.2()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1a@`@\l@[?Y[o[oZ8@YY?YtXsW1@VRV9@V9@U ]@Ttiwai@suse.detiwai@suse.detiwai@suse.detiwai@suse.detiwai@suse.detiwai@suse.detiwai@suse.detiwai@suse.detiwai@suse.detiwai@suse.detiwai@suse.detom.mbrt@googlemail.comtiwai@suse.detiwai@suse.detiwai@suse.dempluskal@suse.comtiwai@suse.de- Fix heap buffer overflow in flac_buffer_copy (CVE-2021-4156, bsc#1194006): libsndfile-CVE-2021-4156.patch- Fix heap buffer overflow vulnerability in msadpcm_decode_block (CVE-2021-3246, bsc#1188540): ms_adpcm-Fix-and-extend-size-checks.patch- Fix segfault in wav conversion due to the invalid loop count (CVE-2018-19758, bsc#1117954): libsndfile-wav-loop-count-fix.patch- Fix buffer overflow in sndfile-deinterleave, which isn't really a security issue (bsc#1100167, CVE-2018-13139, bsc#1116993, CVE-2018-19432): sndfile-deinterlace-channels-check.patch- Use license file tag- Fix potential overflow in d2alaw_array() (CVE-2017-17456, bsc#1071777): libsndfile-CVE-2017-17456-alaw-range-check.patch - Fix potential overflow in d2ulaw_array() (CVE-2017-17457, bsc#1071767): libsndfile-CVE-2017-17457-ulaw-range-check.patch- Fix VUL-0: divide-by-zero error exists in the function double64_init() in double64.c (CVE-2017-14634, bsc#1059911): 0030-double64_init-Check-psf-sf.channels-against-upper-bo.patch - Tentative fix for VUL-0: out of bounds read in the function d2alaw_array() in alaw.c (CVE-2017-14245, bsc#1059912) and VUL-0: out of bounds read in the function d2ulaw_array() in ulaw.c (CVE-2017-14246, bsc#1059913): 0031-sfe_copy_data_fp-check-value-of-max-variable.patch- Fix Heap-based Buffer Overflow in the psf_binheader_writef (CVE-2017-12562, bsc#1052476): 0020-src-common.c-Fix-heap-buffer-overflows-when-writing-.patch- Fix out-of-bounds read memory access in the aiff_read_chanmap() (CVE-2017-6892, bsc#1043978): 0010-src-aiff.c-Fix-a-buffer-read-overflow.patch- Fix FLAC buffer overflows (CVE-2017-8361 CVE-2017-8363 CVE-2017-8365 CVE-2017-8362 bsc#1036944 bsc#1036945 bsc#1036946 bsc#1036943): 0001-FLAC-Fix-a-buffer-read-overrun.patch 0002-src-flac.c-Fix-a-buffer-read-overflow.patch- Update to version 1.0.27: * Fix a seek regression in 1.0.26 * Add metadata read/write for CAF and RF64 * FIx PAF endian-ness issue - Update to version 1.0.28 * Fix buffer overruns in FLAC and ID3 handling code (CVE-2017-7585, CVE-2017-7586, bsc#1033054, bsc#1033053) * Reduce default header memory requirements * Fix detection of Large File Support for 32 bit systems. - Obsoleted patch: libsndfile-psf_strlcpy_crlf-fix-CVE-2015-8075.patch- Fix spec file to enable builds on non opensuse OS- Update to version 1.0.26: * Fix for CVE-2014-9496, CVE-2014-9756 and CVE-2015-7805. * Add ALAC/CAF support. Minor bug fixes and improvements. - Refreshed patches: sndfile-ocloexec.patch libsndfile-psf_strlcpy_crlf-fix-CVE-2015-8075.patch - Removed obsoleted patches: libsndfile-example-fix.diff libsndfile-fix-header-read-CVE-2015-7805.patch libsndfile-paf-zero-division-fix.diff libsndfile-src-common.c-Fix-a-header-parsing-bug.patch libsndfile-src-file_io.c-Prevent-potential-divide-by-zero.patch sndfile-src-sd2.c-Fix-segfault-in-SD2-RSRC-parser.patch sndfile-src-sd2.c-Fix-two-potential-buffer-read-overflows.patch- VUL-0: libsndfile 1.0.25 heap overflow (CVE-2015-7805, bsc#953516) libsndfile-src-common.c-Fix-a-header-parsing-bug.patch libsndfile-fix-header-read-CVE-2015-7805.patch - VUL-0: libsndfile 1.0.25 heap overflow (CVE-2015-8075, bsc#953519) libsndfile-psf_strlcpy_crlf-fix-CVE-2015-8075.patch - Fix the build with SLE11-SP3 due to AM_SILENT_RULE macro- VUL-1: libsndfile DoS/divide-by-zero (CVE-2014-9756, bsc#953521): libsndfile-src-file_io.c-Prevent-potential-divide-by-zero.patch- Cleanup spec file with spec-cleaner - Add gpg signature - Remove old ppc provides/obsoletes- VUL-0: two buffer read overflows in sd2_parse_rsrc_fork() (CVE-2014-9496, bnc#911796): backported upstream fix patches sndfile-src-sd2.c-Fix-segfault-in-SD2-RSRC-parser.patch sndfile-src-sd2.c-Fix-two-potential-buffer-read-overflows.patch/sbin/ldconfig/sbin/ldconfiglibsndfilenebbiolo 16541571681.0.281.0.28-150000.5.17.11.0.28-150000.5.17.1 1.0.25libsndfile.so.1libsndfile.so.1.0.28/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:24379/SUSE_SLE-15_Update/951c35c7cdfe309a328527e9e5cccdca-libsndfile.SUSE_SLE-15_Updatedrpmxz5ppc64le-suse-linuxELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=771bd3377a54bcda62cbc429254e07b897f7dc17, stripped PPRRRRR R RRRijcSgbutf-8484a090da7183508cba7e4dae9a3389d2ba92340a39518aaf1c3fff7db2689db?7zXZ !t/t]"k%r=d憙Nys7GsDY["$ xDUtkekaTXCa>+d ;QC2i!iSa5FήQ(TA?LAּJ:wR-՛#/s /aީme4Ϝg34Xa*.&d:2`#ح1v搟[nѳl^K^p}7&42k##8h$rb&I,1l-{sQb5u %:"Gpc X\KY326R4]"PP]C-6Ug&OtzN͚CZ8 ${7"rn=byI5CqC@ۢ49ŀmS!z5\ln44>hx8ύ ?\>a`qu!I `S3{Py536|j[e_RreQ)w8|RݣB$'F줍^R=ܣG"vlmgrI7o޿/Ψ傡8(lK=\ڶuY Y}]aA.*:uOyƕڀl][ɼ ,$,gVo  e-b3V6E彂}w uS N['>ح>Mo,h!,5n,!B m%;9MZeZ[ʷʤ=Sń;\? *s YZ