[RHSA-2009:1123-01] Moderate: gstreamer-plugins-good security update

bugzilla at redhat.com bugzilla at redhat.com
Thu Jun 25 14:20:16 UTC 2009


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: gstreamer-plugins-good security update
Advisory ID:       RHSA-2009:1123-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2009-1123.html
Issue date:        2009-06-25
CVE Names:         CVE-2009-1932 
=====================================================================

1. Summary:

Updated gstreamer-plugins-good packages that fix multiple security issues
are now available for Red Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

GStreamer is a streaming media framework, based on graphs of filters which
operate on media data. GStreamer Good Plug-ins is a collection of
well-supported, good quality GStreamer plug-ins.

Multiple integer overflow flaws, that could lead to a buffer overflow, were
found in the GStreamer Good Plug-ins PNG decoding handler. An attacker
could create a specially-crafted PNG file that would cause an application
using the GStreamer Good Plug-ins library to crash or, potentially, execute
arbitrary code as the user running the application when parsed.
(CVE-2009-1932)

All users of gstreamer-plugins-good are advised to upgrade to these updated
packages, which contain a backported patch to correct these issues. After
installing the update, all applications using GStreamer Good Plug-ins (such
as some media playing applications) must be restarted for the changes to
take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

504199 - CVE-2009-1932 gstreamer-plugins-good: PNG decoder integer overflow

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/gstreamer-plugins-good-0.10.9-1.el5_3.2.src.rpm

i386:
gstreamer-plugins-good-0.10.9-1.el5_3.2.i386.rpm
gstreamer-plugins-good-debuginfo-0.10.9-1.el5_3.2.i386.rpm

x86_64:
gstreamer-plugins-good-0.10.9-1.el5_3.2.x86_64.rpm
gstreamer-plugins-good-debuginfo-0.10.9-1.el5_3.2.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/gstreamer-plugins-good-0.10.9-1.el5_3.2.src.rpm

i386:
gstreamer-plugins-good-debuginfo-0.10.9-1.el5_3.2.i386.rpm
gstreamer-plugins-good-devel-0.10.9-1.el5_3.2.i386.rpm

x86_64:
gstreamer-plugins-good-debuginfo-0.10.9-1.el5_3.2.i386.rpm
gstreamer-plugins-good-debuginfo-0.10.9-1.el5_3.2.x86_64.rpm
gstreamer-plugins-good-devel-0.10.9-1.el5_3.2.i386.rpm
gstreamer-plugins-good-devel-0.10.9-1.el5_3.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/gstreamer-plugins-good-0.10.9-1.el5_3.2.src.rpm

i386:
gstreamer-plugins-good-0.10.9-1.el5_3.2.i386.rpm
gstreamer-plugins-good-debuginfo-0.10.9-1.el5_3.2.i386.rpm
gstreamer-plugins-good-devel-0.10.9-1.el5_3.2.i386.rpm

ia64:
gstreamer-plugins-good-0.10.9-1.el5_3.2.ia64.rpm
gstreamer-plugins-good-debuginfo-0.10.9-1.el5_3.2.ia64.rpm
gstreamer-plugins-good-devel-0.10.9-1.el5_3.2.ia64.rpm

ppc:
gstreamer-plugins-good-0.10.9-1.el5_3.2.ppc.rpm
gstreamer-plugins-good-0.10.9-1.el5_3.2.ppc64.rpm
gstreamer-plugins-good-debuginfo-0.10.9-1.el5_3.2.ppc.rpm
gstreamer-plugins-good-debuginfo-0.10.9-1.el5_3.2.ppc64.rpm
gstreamer-plugins-good-devel-0.10.9-1.el5_3.2.ppc.rpm
gstreamer-plugins-good-devel-0.10.9-1.el5_3.2.ppc64.rpm

s390x:
gstreamer-plugins-good-0.10.9-1.el5_3.2.s390x.rpm
gstreamer-plugins-good-debuginfo-0.10.9-1.el5_3.2.s390.rpm
gstreamer-plugins-good-debuginfo-0.10.9-1.el5_3.2.s390x.rpm
gstreamer-plugins-good-devel-0.10.9-1.el5_3.2.s390.rpm
gstreamer-plugins-good-devel-0.10.9-1.el5_3.2.s390x.rpm

x86_64:
gstreamer-plugins-good-0.10.9-1.el5_3.2.x86_64.rpm
gstreamer-plugins-good-debuginfo-0.10.9-1.el5_3.2.i386.rpm
gstreamer-plugins-good-debuginfo-0.10.9-1.el5_3.2.x86_64.rpm
gstreamer-plugins-good-devel-0.10.9-1.el5_3.2.i386.rpm
gstreamer-plugins-good-devel-0.10.9-1.el5_3.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1932
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFKQ4eEXlSAg2UNWIIRAiLdAKC5bZUNPxI4synr0j7CfbL3bPytMwCgoBCM
Ae6GATtczLUJQ/rQQjhebV8=
=BUjR
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list