[RHSA-2009:1561-01] Important: libvorbis security update

bugzilla at redhat.com bugzilla at redhat.com
Mon Nov 9 16:18:19 UTC 2009


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libvorbis security update
Advisory ID:       RHSA-2009:1561-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2009-1561.html
Issue date:        2009-11-09
CVE Names:         CVE-2009-3379 
=====================================================================

1. Summary:

Updated libvorbis packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 3, 4, and 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

The libvorbis packages contain runtime libraries for use in programs that
support Ogg Vorbis. Ogg Vorbis is a fully open, non-proprietary, patent-and
royalty-free, general-purpose compressed audio format.

Multiple flaws were found in the libvorbis library. A specially-crafted Ogg
Vorbis media format file (Ogg) could cause an application using libvorbis
to crash or, possibly, execute arbitrary code when opened. (CVE-2009-3379)

Users of libvorbis should upgrade to these updated packages, which contain
backported patches to correct these issues. The desktop must be restarted
(log out, then log back in) for this update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

531765 - CVE-2009-3379 libvorbis: security fixes mentioned in MFSA 2009-63

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/libvorbis-1.0-12.el3.src.rpm

i386:
libvorbis-1.0-12.el3.i386.rpm
libvorbis-debuginfo-1.0-12.el3.i386.rpm
libvorbis-devel-1.0-12.el3.i386.rpm

ia64:
libvorbis-1.0-12.el3.i386.rpm
libvorbis-1.0-12.el3.ia64.rpm
libvorbis-debuginfo-1.0-12.el3.i386.rpm
libvorbis-debuginfo-1.0-12.el3.ia64.rpm
libvorbis-devel-1.0-12.el3.ia64.rpm

ppc:
libvorbis-1.0-12.el3.ppc.rpm
libvorbis-1.0-12.el3.ppc64.rpm
libvorbis-debuginfo-1.0-12.el3.ppc.rpm
libvorbis-debuginfo-1.0-12.el3.ppc64.rpm
libvorbis-devel-1.0-12.el3.ppc.rpm

s390:
libvorbis-1.0-12.el3.s390.rpm
libvorbis-debuginfo-1.0-12.el3.s390.rpm
libvorbis-devel-1.0-12.el3.s390.rpm

s390x:
libvorbis-1.0-12.el3.s390.rpm
libvorbis-1.0-12.el3.s390x.rpm
libvorbis-debuginfo-1.0-12.el3.s390.rpm
libvorbis-debuginfo-1.0-12.el3.s390x.rpm
libvorbis-devel-1.0-12.el3.s390x.rpm

x86_64:
libvorbis-1.0-12.el3.i386.rpm
libvorbis-1.0-12.el3.x86_64.rpm
libvorbis-debuginfo-1.0-12.el3.i386.rpm
libvorbis-debuginfo-1.0-12.el3.x86_64.rpm
libvorbis-devel-1.0-12.el3.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/libvorbis-1.0-12.el3.src.rpm

i386:
libvorbis-1.0-12.el3.i386.rpm
libvorbis-debuginfo-1.0-12.el3.i386.rpm
libvorbis-devel-1.0-12.el3.i386.rpm

x86_64:
libvorbis-1.0-12.el3.i386.rpm
libvorbis-1.0-12.el3.x86_64.rpm
libvorbis-debuginfo-1.0-12.el3.i386.rpm
libvorbis-debuginfo-1.0-12.el3.x86_64.rpm
libvorbis-devel-1.0-12.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/libvorbis-1.0-12.el3.src.rpm

i386:
libvorbis-1.0-12.el3.i386.rpm
libvorbis-debuginfo-1.0-12.el3.i386.rpm
libvorbis-devel-1.0-12.el3.i386.rpm

ia64:
libvorbis-1.0-12.el3.i386.rpm
libvorbis-1.0-12.el3.ia64.rpm
libvorbis-debuginfo-1.0-12.el3.i386.rpm
libvorbis-debuginfo-1.0-12.el3.ia64.rpm
libvorbis-devel-1.0-12.el3.ia64.rpm

x86_64:
libvorbis-1.0-12.el3.i386.rpm
libvorbis-1.0-12.el3.x86_64.rpm
libvorbis-debuginfo-1.0-12.el3.i386.rpm
libvorbis-debuginfo-1.0-12.el3.x86_64.rpm
libvorbis-devel-1.0-12.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/libvorbis-1.0-12.el3.src.rpm

i386:
libvorbis-1.0-12.el3.i386.rpm
libvorbis-debuginfo-1.0-12.el3.i386.rpm
libvorbis-devel-1.0-12.el3.i386.rpm

ia64:
libvorbis-1.0-12.el3.i386.rpm
libvorbis-1.0-12.el3.ia64.rpm
libvorbis-debuginfo-1.0-12.el3.i386.rpm
libvorbis-debuginfo-1.0-12.el3.ia64.rpm
libvorbis-devel-1.0-12.el3.ia64.rpm

x86_64:
libvorbis-1.0-12.el3.i386.rpm
libvorbis-1.0-12.el3.x86_64.rpm
libvorbis-debuginfo-1.0-12.el3.i386.rpm
libvorbis-debuginfo-1.0-12.el3.x86_64.rpm
libvorbis-devel-1.0-12.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/libvorbis-1.1.0-3.el4_8.3.src.rpm

i386:
libvorbis-1.1.0-3.el4_8.3.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.3.i386.rpm
libvorbis-devel-1.1.0-3.el4_8.3.i386.rpm

ia64:
libvorbis-1.1.0-3.el4_8.3.i386.rpm
libvorbis-1.1.0-3.el4_8.3.ia64.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.3.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.3.ia64.rpm
libvorbis-devel-1.1.0-3.el4_8.3.ia64.rpm

ppc:
libvorbis-1.1.0-3.el4_8.3.ppc.rpm
libvorbis-1.1.0-3.el4_8.3.ppc64.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.3.ppc.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.3.ppc64.rpm
libvorbis-devel-1.1.0-3.el4_8.3.ppc.rpm

s390:
libvorbis-1.1.0-3.el4_8.3.s390.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.3.s390.rpm
libvorbis-devel-1.1.0-3.el4_8.3.s390.rpm

s390x:
libvorbis-1.1.0-3.el4_8.3.s390.rpm
libvorbis-1.1.0-3.el4_8.3.s390x.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.3.s390.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.3.s390x.rpm
libvorbis-devel-1.1.0-3.el4_8.3.s390x.rpm

x86_64:
libvorbis-1.1.0-3.el4_8.3.i386.rpm
libvorbis-1.1.0-3.el4_8.3.x86_64.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.3.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.3.x86_64.rpm
libvorbis-devel-1.1.0-3.el4_8.3.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/libvorbis-1.1.0-3.el4_8.3.src.rpm

i386:
libvorbis-1.1.0-3.el4_8.3.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.3.i386.rpm
libvorbis-devel-1.1.0-3.el4_8.3.i386.rpm

x86_64:
libvorbis-1.1.0-3.el4_8.3.i386.rpm
libvorbis-1.1.0-3.el4_8.3.x86_64.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.3.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.3.x86_64.rpm
libvorbis-devel-1.1.0-3.el4_8.3.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/libvorbis-1.1.0-3.el4_8.3.src.rpm

i386:
libvorbis-1.1.0-3.el4_8.3.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.3.i386.rpm
libvorbis-devel-1.1.0-3.el4_8.3.i386.rpm

ia64:
libvorbis-1.1.0-3.el4_8.3.i386.rpm
libvorbis-1.1.0-3.el4_8.3.ia64.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.3.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.3.ia64.rpm
libvorbis-devel-1.1.0-3.el4_8.3.ia64.rpm

x86_64:
libvorbis-1.1.0-3.el4_8.3.i386.rpm
libvorbis-1.1.0-3.el4_8.3.x86_64.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.3.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.3.x86_64.rpm
libvorbis-devel-1.1.0-3.el4_8.3.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/libvorbis-1.1.0-3.el4_8.3.src.rpm

i386:
libvorbis-1.1.0-3.el4_8.3.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.3.i386.rpm
libvorbis-devel-1.1.0-3.el4_8.3.i386.rpm

ia64:
libvorbis-1.1.0-3.el4_8.3.i386.rpm
libvorbis-1.1.0-3.el4_8.3.ia64.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.3.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.3.ia64.rpm
libvorbis-devel-1.1.0-3.el4_8.3.ia64.rpm

x86_64:
libvorbis-1.1.0-3.el4_8.3.i386.rpm
libvorbis-1.1.0-3.el4_8.3.x86_64.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.3.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.3.x86_64.rpm
libvorbis-devel-1.1.0-3.el4_8.3.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libvorbis-1.1.2-3.el5_4.4.src.rpm

i386:
libvorbis-1.1.2-3.el5_4.4.i386.rpm
libvorbis-debuginfo-1.1.2-3.el5_4.4.i386.rpm

x86_64:
libvorbis-1.1.2-3.el5_4.4.i386.rpm
libvorbis-1.1.2-3.el5_4.4.x86_64.rpm
libvorbis-debuginfo-1.1.2-3.el5_4.4.i386.rpm
libvorbis-debuginfo-1.1.2-3.el5_4.4.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libvorbis-1.1.2-3.el5_4.4.src.rpm

i386:
libvorbis-debuginfo-1.1.2-3.el5_4.4.i386.rpm
libvorbis-devel-1.1.2-3.el5_4.4.i386.rpm

x86_64:
libvorbis-debuginfo-1.1.2-3.el5_4.4.i386.rpm
libvorbis-debuginfo-1.1.2-3.el5_4.4.x86_64.rpm
libvorbis-devel-1.1.2-3.el5_4.4.i386.rpm
libvorbis-devel-1.1.2-3.el5_4.4.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libvorbis-1.1.2-3.el5_4.4.src.rpm

i386:
libvorbis-1.1.2-3.el5_4.4.i386.rpm
libvorbis-debuginfo-1.1.2-3.el5_4.4.i386.rpm
libvorbis-devel-1.1.2-3.el5_4.4.i386.rpm

ia64:
libvorbis-1.1.2-3.el5_4.4.ia64.rpm
libvorbis-debuginfo-1.1.2-3.el5_4.4.ia64.rpm
libvorbis-devel-1.1.2-3.el5_4.4.ia64.rpm

ppc:
libvorbis-1.1.2-3.el5_4.4.ppc.rpm
libvorbis-1.1.2-3.el5_4.4.ppc64.rpm
libvorbis-debuginfo-1.1.2-3.el5_4.4.ppc.rpm
libvorbis-debuginfo-1.1.2-3.el5_4.4.ppc64.rpm
libvorbis-devel-1.1.2-3.el5_4.4.ppc.rpm
libvorbis-devel-1.1.2-3.el5_4.4.ppc64.rpm

s390x:
libvorbis-1.1.2-3.el5_4.4.s390.rpm
libvorbis-1.1.2-3.el5_4.4.s390x.rpm
libvorbis-debuginfo-1.1.2-3.el5_4.4.s390.rpm
libvorbis-debuginfo-1.1.2-3.el5_4.4.s390x.rpm
libvorbis-devel-1.1.2-3.el5_4.4.s390.rpm
libvorbis-devel-1.1.2-3.el5_4.4.s390x.rpm

x86_64:
libvorbis-1.1.2-3.el5_4.4.i386.rpm
libvorbis-1.1.2-3.el5_4.4.x86_64.rpm
libvorbis-debuginfo-1.1.2-3.el5_4.4.i386.rpm
libvorbis-debuginfo-1.1.2-3.el5_4.4.x86_64.rpm
libvorbis-devel-1.1.2-3.el5_4.4.i386.rpm
libvorbis-devel-1.1.2-3.el5_4.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3379
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFK+EDEXlSAg2UNWIIRAtmUAJ9fQdHjZTq5Pp3zeGNHdUtadAekeQCfZb8A
E3lehMRaGDMmZaU1zZ+1CZE=
=q+o+
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list