libsndfile1-32bit-1.0.25-34.1<>,E[Y"/=„3tlfvp7aiHwrd F #ԫ͎Η؆ ž+ծhV6[+5K#hErW] /V8T#mRH`kec`X'"/~҈OG!dlx9jtKΧ02bT;<==[`cҿOԵK>=? d  O`dlp     $ F \dnxT(89@:8>BG,H4I<X@YTZx[|\]^bcrde flu$v,wxyClibsndfile1-32bit1.0.2534.1A Library to Handle Various Audio File FormatsLibsndfile is a C library for reading and writing sound files, such as AIFF, AU, and WAV files, through one standard interface. It can currently read and write 8, 16, 24, and 32-bit PCM files as well as 32-bit floating point WAV files and a number of compressed formats.[Y"lamb61 openSUSE Leap 42.3openSUSELGPL-2.1-or-laterhttp://bugs.opensuse.orgSystem/Librarieshttp://www.mega-nerd.com/libsndfile/linuxx86_64/sbin/ldconfig [Y"[Y"e0279ff139e93131c255815a9ac21b26libsndfile.so.1.0.25rootrootrootrootlibsndfile-1.0.25-34.1.src.rpmlibsndfile-32bitlibsndfile.so.1libsndfile.so.1(libsndfile.so.1.0)libsndfile1-32bitlibsndfile1-32bit(x86-32)@@@@@@@@@@@@@   /bin/shlibFLAC.so.8libc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.2)libc.so.6(GLIBC_2.3)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)libm.so.6libm.so.6(GLIBC_2.0)libspeex.so.1libvorbisenc.so.2rpmlib(CompressedFileNames)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsLzma)3.0.4-14.0-14.4.6-14.11.2[?Y[oZ8@Z'Y?Y@YtXV9@V9@TQkNؽN1N1NˎN=@NTN2N1O@N$ @ML@LLi(@K(J&eJ Y@IIm@tiwai@suse.detiwai@suse.detiwai@suse.detiwai@suse.detiwai@suse.detiwai@suse.detiwai@suse.detiwai@suse.detiwai@suse.detiwai@suse.detiwai@suse.demmeister@suse.comcoolo@suse.comtiwai@suse.decrrodriguez@opensuse.orgcoolo@suse.comjengelh@medozas.decrrodriguez@opensuse.orgtiwai@suse.decrrodriguez@opensuse.orgtiwai@suse.deoliver.bengs@opensuse.orgoliver.bengs@opensuse.orgdavejplater@gmail.comtiwai@suse.dejengelh@medozas.dedmueller@suse.detiwai@suse.detiwai@suse.detiwai@suse.de- Fix buffer overflow in sndfile-deinterlace, which isn't really a security issue (bsc#1100167, CVE-2018-13139): sndfile-deinterlace-channels-check.patch- Fix potential overflow in d2alaw_array() (CVE-2017-17456, bsc#1071777): libsndfile-CVE-2017-17456-alaw-range-check.patch - Fix potential overflow in d2ulaw_array() (CVE-2017-17457, bsc#1071767): libsndfile-CVE-2017-17457-ulaw-range-check.patch- Fix VUL-0: divide-by-zero error exists in the function double64_init() in double64.c (CVE-2017-14634, bsc#1059911): 0020-src-float32-double64-.c-Fix-potential-divide-by-0.patch 0030-double64_init-Check-psf-sf.channels-against-upper-bo.patch - Tentative fix for VUL-0: out of bounds read in the function d2alaw_array() in alaw.c (CVE-2017-14245, bsc#1059912) and VUL-0: out of bounds read in the function d2ulaw_array() in ulaw.c (CVE-2017-14246, bsc#1059913): 0031-sfe_copy_data_fp-check-value-of-max-variable.patch- Fix division-by-zero error (CVE-2017-16942 bsc#1069874): 0001-src-Don-t-fake-psf-bytewidth-values.patch 0002-WAV-Avoid-divide-by-zero-exception.patch- Fix out-of-bounds read memory access in the aiff_read_chanmap() (CVE-2017-6892, bsc#1043978): 0010-src-aiff.c-Fix-a-buffer-read-overflow.patch- Fix a memory leak at error path (bsc#1038856): 0003-src-flac.c-Fix-another-memory-leak.patch- Fix FLAC buffer overflows (CVE-2017-8361 CVE-2017-8363 CVE-2017-8365 CVE-2017-8362 bsc#1036944 bsc#1036945 bsc#1036946 bsc#1036943): 0001-FLAC-Fix-a-buffer-read-overrun.patch 0002-src-flac.c-Fix-a-buffer-read-overflow.patch- VUL-1: stack-based buffer overflow via a specially crafted FLAC file (error in the "header_read()" function) (CVE-2017-7586, bsc#1033053): VUL-1: stack-based buffer overflow via a specially crafted FLAC file (error in the "flac_buffer_copy()" function) (CVE-2017-7585, CVE-2017-7741, CVE-2017-7742, bsc#1033054, bsc#1033915, bsc#1033914): 0001-src-id3.c-Fix-a-stack-overflow-when-parsing-a-file-w.patch 0002-src-id3.c-Improve-error-handling.patch 0003-src-flac.c-Improve-error-handling.patch- VUL-0: libsndfile 1.0.25 heap overflow (CVE-2015-7805, bsc#953516) libsndfile-src-common.c-Fix-a-header-parsing-bug.patch libsndfile-fix-header-read-CVE-2015-7805.patch - VUL-0: libsndfile 1.0.25 heap overflow (CVE-2015-8075, bsc#953519) libsndfile-psf_strlcpy_crlf-fix-CVE-2015-8075.patch- VUL-1: libsndfile DoS/divide-by-zero (CVE-2014-9756, bsc#953521): libsndfile-src-file_io.c-Prevent-potential-divide-by-zero.patch- VUL-0: two buffer read overflows in sd2_parse_rsrc_fork() (CVE-2014-9496, bnc#911796): backported upstream fix patches sndfile-src-sd2.c-Fix-segfault-in-SD2-RSRC-parser.patch sndfile-src-sd2.c-Fix-two-potential-buffer-read-overflows.patch- Added url as source. Please see http://en.opensuse.org/SourceUrls- add libtool as buildrequire to avoid implicit dependency- add missing provides/obsoletes for libsndfile -> libsndfile1 rename (bnc#732565)- use O_CLOEXEC in library code.- fix devel dependency- Remove redundant/unwanted tags/section (cf. specfile guidelines)- Enable speex support - run make check- Fix zero-division in PAF parser (bnc#708988)- Remove -fno-strict-aliasing from cflags, no longer needed - disable automake silent rules.- updated to version 1.0.25: Fix for Secunia Advisory SA45125 (CVE-2011-2696, bnc#705681) Minor bug fixes and improvements- Update to version 1.0.24 - Upstream changes : * WAV files are now written with an 18 byte u-law and A-law fmt chunk * A document on virtual I/O functionality was added * Two new methods were added in sndfile.hh * A fix was made for a non-zero SSND offset values on AIFF * Minor bug fixes and improvements were done- Update to version 1.0.23 - Upstream changes : * configure.ac src/version-metadata.rc.in src/Makefile.am Add version string resources to the windows DLL. * doc/api.html Update to add missing SF_FORMAT_* values. Closed Debian bug #545257. * NEWS README configure.ac doc/*.html Updates for 1.0.23 release. * Other minor bug fixes- Update to version 1.0.22 - Upstream changes : * Bunch of minor bug fixes.- updated to version 1.0.21: * Bunch of minor bug fixes. * including VUL-1 divide-by-zero fix (bnc#631379)- add baselibs.conf as a source - enable parallel building- explicitely enable sqlite support to avoid random flipping- updated to version 1.0.20: * Fix for potential heap overflow - enable ogg/vorbis support- built progs subpackage from an individual spec file to cut the circular dependency with jack.- updated to version 1.0.19: * Fix for CVE-2009-0186 (bnc#481769 - VUL-0: libsndfile CAF Processing Integer Overflow Vulnerability) * Huge number of minor fixes as a result of static analysis - remove INSTALL file from filelist/bin/shlibsndfile-32bit1.0.251.0.25-34.11.0.25-34.1 1.0.25libsndfile.so.1libsndfile.so.1.0.25/usr/lib/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:8489/openSUSE_Leap_42.3_Update/64c2837b9faca099fac7e8911b48252c-libsndfile.openSUSE_Leap_42.3_Updatedrpmlzma5x86_64-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=a47199fbca47af710308701ee475696258a91a9a, strippedPPR RRRR RRRRR R R R?0]"k%ʽd憙NysUGw6lmT,aǎ4"kVEqo/@!0մȜ}V`)+M.ӊb^ ]n:PSۏHmov΃M'*i0}i(75mvm7pW&)ɄlhSHy4-5b0 wǐ@x$"2-W$`s[*xRo"@ P~pIgibpZܚ{ҨUk*DJZ5"5eWr" "|>*R&`Zq8xfƌ&^r RWXZ>;X%ЏIo\pj!*]'eYu!x gUE1ȮLoe}go,7ʻ K:r MF"O58 )!y9EP+ :TU|5ٴbd bb@@1)tlz&aGzǔAoc0E.tw-tcpF*J ps]  }!Ug8wOd AJ(XN":t$J]ojt}y^^UEZCV5 |R1hUNJuP J3>Y[k%W['ʚe]aXXssl<%(,z.|}Ncٓ8.%ᳮOK1HH)f[2> y8 [*b +엘l~ӣzCz1]Π[1f$w NXI27IHFE~Ծ[%-C8gƊw J]qnv)KK6V:QU@]"f=w?&% cqA& l蚤t.y^8BjhQx~&flNINȱ< n #MFrLDV=?J]AI+73GXHm[Fa(Pz}:0P_rgq{Tj|Z} |Qa'vRK8%o$Zk87ɦ4 Gb:4p}l۟cUʉcCb{ 'w=9deE>j#̱RZ)b{ɩ-v-Q)@ŏ>S?$TMf̯_r|Yyb9(h^U#@&7`q-FnhI;DTMq3%jмv/0gߡ ?Z5dO55%|A$ Ȣ5$d@FI$ x[7咯9kf\٬c]ŅR,K]a[q W8rovy\|U/z _89џ}ɩD%{U7,I+(:<MjoQ %,h%+SϝTpi 'Αq~rj}%V_/pp7IXj#cbnK'px3D,dӅc? S33##edv;_<2cgR~tEGaVր m˕tSP9 Rf#?VIHӊqkvՅcG셥aRS!=v5x ~8gMmnuzW%%ѕJ鏅.^HѱAf n h~? ~:i>cHHƩroMpYzsQŗI]CvAb}"2ऱEk]8]d#RF[xЧ.svI"Nw" wK#骘xNHW=PYg9Ar}N?'8NRp8 ]un? #9-R7 ~zCx+Mk\I71ڍ\+i]0Eo= EO[pؖ2Wn8Z٫~oLنCb9(1|&_éiXJ?Hf%š˒f-uV7 "w H~K5PoIWr=m"W/!tZ %ckr9Әb(д"m݆NB8݁Ȕcwg%reRLzjTry40M4px_K͐e{ЀV IzA\D}I7|sfe/7>|ՠ3)AN^g ǎf;jD7΋-zloR iE€U=M^S(3Rxf0ܐ>_[9^K⑽F:ɛtܢ<7 r-YT/KH;bn2T8cބg:m~W1"nNl=iZm#H׋L|ʒӷyo4 I&>W˴S)*O$x"IWb5\Ǽ'v4F}!|x|@ߵ)uwWHh\B岊wQ>.e.seMuj(yvJTWR׊.<d@F͐Tc_f,x qdwd'i%LqΖͥ_"Wl<P#sgD(bx6[F,2?ޓ[1sGg1}}@avC&uޜ%sIb`9g-R5sHOԨ}'ױ̎jm߃.N@BMXgWnx~gz4j ejJy7(`'&˦P3AF5|0dBwEZ-8<gv"zf[di+| aY73za8nf:;hC:]y*MpvN/BDAj_blm' q^z-d+̟`P3 +XiJ }J;$ANrƌ˧ٞ50 %OCw[ SbsQOMS+ Yx!?hl'l,-|0sm5Ͼ¹TR5;;h5\ \ڑV{:fRʖ:]{ \_HȝsT"ETpshn_%PYk ѩ@LwwFyl< чs풮}-U-/F ğF$Lm>6sZr_!rڜGkL3$ޛ9[ T%L &ؘ$?, P0!ɚ"ַju*[ݏe2ï@"К>>Kwլ9еB Ӵ>oz` /4<`ԋ>M@OA%Nl[ @&ظ X^B} ƿ ]Ю(<-½K@Crd {^%,cnȪin':Khl?&sK:}Nnl b0J")af93-T@˲5G6"cl_]h9 Ñ> -+T;hE] WTr3nP+R/NRaҺ[X6MB[ kѱnhd YvN1fWdÂ_6JɢV\7iֆ3(qJZ_7 ]2ضp-@c_FAHZqlhEF\Gfүm&yYϏNAxFȰ kVH ¹xgN;TT[ 5rI`Ru#mf-@s@vF3 8 $"=S+iɓW`ԍYΊq'} A&J[vYa=bI.:zz! {L1d}qHDϱͿʺ"PX{KLF醽H]KbO"P|.XeER~俘)P %10C.&pOa roꡰkSJ829BpmlG}]v Hgoim'j$b+47gH_6g Rt=Vѝo:/\*pct6~AكlwnRCc޳Xͤ[G6. jML"kcPC7:sLfNn;`-} ‘;MO<)3 :oUFzӃО"(l%]c&:/cNl4s~3G>..O#ȍ/@%di1B[Epi<Qځ??h^@K{ͷ޳Ɵ-v/?fgNY+tt'{1Ǥxݶ2HN7pգ wrdgiWs,,کz!$v4 Լկ"O48W =Lap=u2!g >tc>Ō{ޛ`\ToLtO2G" [8#<_ =dwAp-u1@[JݬSۇY"^ ZFheͦ?ڣs8 Rz~#^R>Bscj^)µ |""MF;{֞ }N?ۓ6WPY#b?cA7OH%>ŀme>HP-CMF,"?mmC.E :~E`:s6ϛ ݅+v'0Q'k2޲o}G`Yݡ]yK[{,~L8s y!hh[|~;mh5%؎O~yl'=jhQ\Au+/axkD r\6K{*A #rmNx"as"}NVHRE0ц"Ygߌv M*+L=H GsSXm![s6AZxQt~x/G|w&JBuRM5s :/*G@iwjX+>cg2l.@X C9[ |"P7VְDDmF{I&ވ5 c˦ Oy!KWJjN VF#Ոn^^!BŠ:iuRTu!7`dA\/