libsndfile1-1.0.25-34.1<>,Bv[Y/=„Ÿh aiJ6Yop#Gc_.;Q1 u,5QAL$æz>?X?Hd  IX\dh{      . DLV`8(89h:`>;@JBYFdGxHIXYZ[\]^b cd>eCfHlJu\vdwxy z8Clibsndfile11.0.2534.1A Library to Handle Various Audio File FormatsLibsndfile is a C library for reading and writing sound files, such as AIFF, AU, and WAV files, through one standard interface. It can currently read and write 8, 16, 24, and 32-bit PCM files as well as 32-bit floating point WAV files and a number of compressed formats.[Ylamb52qhopenSUSE Leap 42.3openSUSELGPL-2.1-or-laterhttp://bugs.opensuse.orgSystem/Librarieshttp://www.mega-nerd.com/libsndfile/linuxx86_64qh[Y[Yf1763301d7f02dd9a28c5fc199489d2elibsndfile.so.1.0.25rootrootrootrootlibsndfile-1.0.25-34.1.src.rpmlibsndfilelibsndfile.so.1()(64bit)libsndfile.so.1(libsndfile.so.1.0)(64bit)libsndfile1libsndfile1(x86-64)@@@@@@@@@@@   /sbin/ldconfig/sbin/ldconfiglibFLAC.so.8()(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libm.so.6()(64bit)libm.so.6(GLIBC_2.2.5)(64bit)libspeex.so.1()(64bit)libvorbisenc.so.2()(64bit)rpmlib(CompressedFileNames)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsLzma)3.0.4-14.0-14.4.6-14.11.2[?Y[oZ8@Z'Y?Y@YtXV9@V9@TQkNؽN1N1NˎN=@NTN2N1O@N$ @ML@LLi(@K(J&eJ Y@IIm@tiwai@suse.detiwai@suse.detiwai@suse.detiwai@suse.detiwai@suse.detiwai@suse.detiwai@suse.detiwai@suse.detiwai@suse.detiwai@suse.detiwai@suse.demmeister@suse.comcoolo@suse.comtiwai@suse.decrrodriguez@opensuse.orgcoolo@suse.comjengelh@medozas.decrrodriguez@opensuse.orgtiwai@suse.decrrodriguez@opensuse.orgtiwai@suse.deoliver.bengs@opensuse.orgoliver.bengs@opensuse.orgdavejplater@gmail.comtiwai@suse.dejengelh@medozas.dedmueller@suse.detiwai@suse.detiwai@suse.detiwai@suse.de- Fix buffer overflow in sndfile-deinterlace, which isn't really a security issue (bsc#1100167, CVE-2018-13139): sndfile-deinterlace-channels-check.patch- Fix potential overflow in d2alaw_array() (CVE-2017-17456, bsc#1071777): libsndfile-CVE-2017-17456-alaw-range-check.patch - Fix potential overflow in d2ulaw_array() (CVE-2017-17457, bsc#1071767): libsndfile-CVE-2017-17457-ulaw-range-check.patch- Fix VUL-0: divide-by-zero error exists in the function double64_init() in double64.c (CVE-2017-14634, bsc#1059911): 0020-src-float32-double64-.c-Fix-potential-divide-by-0.patch 0030-double64_init-Check-psf-sf.channels-against-upper-bo.patch - Tentative fix for VUL-0: out of bounds read in the function d2alaw_array() in alaw.c (CVE-2017-14245, bsc#1059912) and VUL-0: out of bounds read in the function d2ulaw_array() in ulaw.c (CVE-2017-14246, bsc#1059913): 0031-sfe_copy_data_fp-check-value-of-max-variable.patch- Fix division-by-zero error (CVE-2017-16942 bsc#1069874): 0001-src-Don-t-fake-psf-bytewidth-values.patch 0002-WAV-Avoid-divide-by-zero-exception.patch- Fix out-of-bounds read memory access in the aiff_read_chanmap() (CVE-2017-6892, bsc#1043978): 0010-src-aiff.c-Fix-a-buffer-read-overflow.patch- Fix a memory leak at error path (bsc#1038856): 0003-src-flac.c-Fix-another-memory-leak.patch- Fix FLAC buffer overflows (CVE-2017-8361 CVE-2017-8363 CVE-2017-8365 CVE-2017-8362 bsc#1036944 bsc#1036945 bsc#1036946 bsc#1036943): 0001-FLAC-Fix-a-buffer-read-overrun.patch 0002-src-flac.c-Fix-a-buffer-read-overflow.patch- VUL-1: stack-based buffer overflow via a specially crafted FLAC file (error in the "header_read()" function) (CVE-2017-7586, bsc#1033053): VUL-1: stack-based buffer overflow via a specially crafted FLAC file (error in the "flac_buffer_copy()" function) (CVE-2017-7585, CVE-2017-7741, CVE-2017-7742, bsc#1033054, bsc#1033915, bsc#1033914): 0001-src-id3.c-Fix-a-stack-overflow-when-parsing-a-file-w.patch 0002-src-id3.c-Improve-error-handling.patch 0003-src-flac.c-Improve-error-handling.patch- VUL-0: libsndfile 1.0.25 heap overflow (CVE-2015-7805, bsc#953516) libsndfile-src-common.c-Fix-a-header-parsing-bug.patch libsndfile-fix-header-read-CVE-2015-7805.patch - VUL-0: libsndfile 1.0.25 heap overflow (CVE-2015-8075, bsc#953519) libsndfile-psf_strlcpy_crlf-fix-CVE-2015-8075.patch- VUL-1: libsndfile DoS/divide-by-zero (CVE-2014-9756, bsc#953521): libsndfile-src-file_io.c-Prevent-potential-divide-by-zero.patch- VUL-0: two buffer read overflows in sd2_parse_rsrc_fork() (CVE-2014-9496, bnc#911796): backported upstream fix patches sndfile-src-sd2.c-Fix-segfault-in-SD2-RSRC-parser.patch sndfile-src-sd2.c-Fix-two-potential-buffer-read-overflows.patch- Added url as source. Please see http://en.opensuse.org/SourceUrls- add libtool as buildrequire to avoid implicit dependency- add missing provides/obsoletes for libsndfile -> libsndfile1 rename (bnc#732565)- use O_CLOEXEC in library code.- fix devel dependency- Remove redundant/unwanted tags/section (cf. specfile guidelines)- Enable speex support - run make check- Fix zero-division in PAF parser (bnc#708988)- Remove -fno-strict-aliasing from cflags, no longer needed - disable automake silent rules.- updated to version 1.0.25: Fix for Secunia Advisory SA45125 (CVE-2011-2696, bnc#705681) Minor bug fixes and improvements- Update to version 1.0.24 - Upstream changes : * WAV files are now written with an 18 byte u-law and A-law fmt chunk * A document on virtual I/O functionality was added * Two new methods were added in sndfile.hh * A fix was made for a non-zero SSND offset values on AIFF * Minor bug fixes and improvements were done- Update to version 1.0.23 - Upstream changes : * configure.ac src/version-metadata.rc.in src/Makefile.am Add version string resources to the windows DLL. * doc/api.html Update to add missing SF_FORMAT_* values. Closed Debian bug #545257. * NEWS README configure.ac doc/*.html Updates for 1.0.23 release. * Other minor bug fixes- Update to version 1.0.22 - Upstream changes : * Bunch of minor bug fixes.- updated to version 1.0.21: * Bunch of minor bug fixes. * including VUL-1 divide-by-zero fix (bnc#631379)- add baselibs.conf as a source - enable parallel building- explicitely enable sqlite support to avoid random flipping- updated to version 1.0.20: * Fix for potential heap overflow - enable ogg/vorbis support- built progs subpackage from an individual spec file to cut the circular dependency with jack.- updated to version 1.0.19: * Fix for CVE-2009-0186 (bnc#481769 - VUL-0: libsndfile CAF Processing Integer Overflow Vulnerability) * Huge number of minor fixes as a result of static analysis - remove INSTALL file from filelist/sbin/ldconfig/sbin/ldconfiglibsndfilelamb52 15326210751.0.251.0.25-34.11.0.25-34.1 1.0.25libsndfile.so.1libsndfile.so.1.0.25/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:8489/openSUSE_Leap_42.3_Update/64c2837b9faca099fac7e8911b48252c-libsndfile.openSUSE_Leap_42.3_Updatedrpmlzma5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=99b9aa48abcbae0fa3b25e8f47cccc266af38fc7, stripped PPRRRRRR RR R R R/1vaFw?]"k%jjd憙Nys7G+Ou~[?:F|!|tL_Zt{=+X7ӢP8+v.aAZZKK dwbn)qA sH$oqu!95C^vi2F-Ih'^P񿵅&_߀ ~wic97W/QtgY{^K):>Prx&aP,~MbJh7)/:s1Unn)--ۯogLE&"(u|m $d`e V[^ GF>}@䲢1lDk!Y T\"/羃 ~x_^ǰؕBIBEe`ǪһTLh*T,!]`G/]AfkP^ˏJX 26~-ۡ9g}ބz bK[TOV,.{wvdF~{Ν {zN™X/PL n-\,gEwiDy9{6M9H_}%i~2NX ^3VL]f4ojiJ%tg2×_?1BziOCgYal1CMcr.>>6* +8 ^4ll+l;C?ɳ[L+y\t(T|{i&`gd2_@9,^{eVŨ9Ƶh[uF l bmQb`Uc جAA '3HH&H.R1Sd D[AoРXj2x;a6`(00*lĦ zXen؝U8Z(o 7~_$F0%rmPw(w+ i :)}f@f Pڱ[>Em -9OWbx͇\Sd}f0kYtG=0 P(˽V ̢C{VU-T7 i8xћ=a`8P xYcys~-fy;vb;UxiЪ~F?k7<4Hn,䇇$S4找Wi.MRYy)&k{Fg! ${_G)ʳIB6PMR]](f[( qZrI2Z )#9.P)u0v WݰrWPalkE@TY/2nfE?V9[%+RDN!ۭ%$nيs@~M&rQ2ۤ7,!x->oԦ;1A]V}s,};BfoHKb@ OC9hIh#$OCEtbڷ#qpexckiǯR|fB r\~;iʚ(ň4k!gVE7!G; D5L,+| :l4oWysgviほt@s6%⧚Ō{ ,狻@)fڎ9qzc,Ry m xZGR~,Qzlxw}LPD7฽ފ;Pe,t^ 8ȷ #==-”XHo{u, 8AZ5̸Ht( p:Za EbVe'NM=5;z܋_tA%8 6T>mQL``<PM!Eh&>S鸴s xG "0 =(7uCP/1\fLY˗I"A:YU/:%`A7 Yg㙮.*a7_-۫?J I%ʫ^:Bgyf`O, 2f7H_v 0Lt)ya* F&MlB?}& Gs>U& ٙӹ:: AaTZR;Ck-ӋQlo p[CQj /{~oBo0'4/5Pw T jro&fXPZXt**| :W]SIUHxeٺ=qtnddD#16O&'3vq>EDk# lS[g[C}rۚ8Cotsνʆ Ng>D#"]KFZӅQ> %kbrr^eaFI/K "O'wDi%=+oNytR'MzBHנ}5\@eC:/mOnǷM' (N_n%׹5,ڰ8+d T!Fo f~94/jԢ"Q0ߠy8F"XVXAϿܔD4l("^pq&\TQF޽NBO?F2\.KO ']7N$L_:}g-0*G̯JM0|=Jf˛tk,S~ ѪFkTq YG!*,?6] ˴ʿ,()§C@NU! ;nZN4䌠l;LHT"`_ lS3||]o뷃(id <"4:+^lO9FѪ~|[}\Cl~7'&g_/u-*ևݑBBzn@D=.[q쀇lMwz ~7+|" W[KӲe T`#{WPzLWJLMS?;Hӝ&8cP2FZآOR )G4[pFx TiAXoT?PW ~XZ␓G5jhڈjkI:Kr[P= r!Ǽ }"v.hD USȥ"/P}=70ພpaŎԏ&'}c:#ꅞ-Da=I;p=E5B4gr1q>o4 tN*-NQB`ZfүT e+#?DpQ)%:E^f Ol ^5cfī,m>jz $$ħT1i_m 6~ojnz2|>n[(ŀ IAibYX<] EPX}{?-OUDw&b*?>X|s&(}K%t5g.H40% Je!Ĕb*zWR7FM0YSԓM]ɠqBʾX+\LpD>maNy Hl_4,_V- wUOe3خn{5Z+gs& Uwjs?Y˴6Z!!bkihj@qNJĐf?3N4 nђc3f6E"faaVz+uVBVbQ&,J 2r7 h!$^C ﮛ!?74ijFo*"M(Wkcm Ikt4t)@8>Z8{7 ے2xh! {kG3^5ygq)Z[jl0=>je)48Ϟiq^=?nv8zOh?6;2(߅FZ9#0mdT!!Uu l7A[KQɿ(s BGlҭ! C63}0&q~+ աLxe6TMܺՓC:l~5&Tu/VJv/I $9 |mWLN-|G^W,;mIi%30bzҋ J5n\|UvwK_}Vf$7'Qv) BV14XqCSNFTIpIIAsK"ՊJJr}J'iAP.nU{zG6.FcI%XFQ_:.x3#R 4&wnqG}tRH܉"?พE"]#!3²1 NЕ8{ - M.\*<*A\5feP@m.lFHl+9<)nfQ׻VL7_V$6#) X.uel5YGՌ J|mCCEEUG=.t ?=^>Εn"r g~(ʴ P6'hvgM "VPdr'C6f7ڬ]#$|TrAΗlnMnTdI25oADb1D-7[ǃ'*h>O62ge0TTՎ,PLLdrFHƵ '#oIf z݉`ivhHH2Ջ_cСlj+Ԉ ,g%"Ptex]!Bǿ76Ω+S2>ֲtlox-E`ůbHm.z ޕft 'm3% _WFAtFm ›5MoCCGϫ=f~l9qiBK ;i>ɲ'MI$/UF[ oNʙZ(=1R@]wķ}']n+e_81|o2}[R/c!Ea?~]m1$D? .ZPie!Xlĸfr& . QaP _t^~IBR"@Ԝ%G!)L>JC%1Ծ?x_)8L^X]Uݓ.g9rQ0[h^GzU0B<KZ~=K¼NS8I3HB ٓ6kLq0!88裸v}Y|> DeE^1wE\m p;bm5.1 dHTz'-ǚ`]ƨi͕Ö< +gU >zzH!v>&Wig'oHl=̠0y5}ekS#8\-?C/TZA<`mcPq` z;'vϘJrroĿHSN`w7缬]Oc*݄}hJ^瀎 @Vq$\4tN͗sB}|\}zW3V}8k)Wѕ~v1\_&E* /K-LR]WN0(u;\DV==`%聤<3cOYqvs-| JR4wD-a9jۂ :$V;jknCzeEʌe\~o& Pc]r̓-1zv3mΰ;RJBn7vUUhA4TvHtZ_