[RHSA-2010:0999-01] Moderate: libvpx security update

bugzilla at redhat.com bugzilla at redhat.com
Mon Dec 20 18:00:13 UTC 2010


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libvpx security update
Advisory ID:       RHSA-2010:0999-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2010-0999.html
Issue date:        2010-12-20
CVE Names:         CVE-2010-4203 
=====================================================================

1. Summary:

Updated libvpx packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The libvpx packages provide the VP8 SDK, which allows the encoding and
decoding of the VP8 video codec, commonly used with the WebM multimedia
container file format.

An integer overflow flaw, leading to arbitrary memory writes, was found in
libvpx. An attacker could create a specially-crafted video encoded using
the VP8 codec that, when played by a victim with an application using
libvpx (such as Totem), would cause the application to crash or,
potentially, execute arbitrary code. (CVE-2010-4203)

All users of libvpx are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
update, all applications using libvpx must be restarted for the changes to
take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

651213 - CVE-2010-4203 libvpx: memory corruption flaw

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libvpx-0.9.0-8.el6_0.src.rpm

i386:
libvpx-0.9.0-8.el6_0.i686.rpm
libvpx-debuginfo-0.9.0-8.el6_0.i686.rpm

x86_64:
libvpx-0.9.0-8.el6_0.i686.rpm
libvpx-0.9.0-8.el6_0.x86_64.rpm
libvpx-debuginfo-0.9.0-8.el6_0.i686.rpm
libvpx-debuginfo-0.9.0-8.el6_0.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libvpx-0.9.0-8.el6_0.src.rpm

i386:
libvpx-debuginfo-0.9.0-8.el6_0.i686.rpm
libvpx-devel-0.9.0-8.el6_0.i686.rpm
libvpx-utils-0.9.0-8.el6_0.i686.rpm

x86_64:
libvpx-debuginfo-0.9.0-8.el6_0.i686.rpm
libvpx-debuginfo-0.9.0-8.el6_0.x86_64.rpm
libvpx-devel-0.9.0-8.el6_0.i686.rpm
libvpx-devel-0.9.0-8.el6_0.x86_64.rpm
libvpx-utils-0.9.0-8.el6_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libvpx-0.9.0-8.el6_0.src.rpm

i386:
libvpx-0.9.0-8.el6_0.i686.rpm
libvpx-debuginfo-0.9.0-8.el6_0.i686.rpm

ppc64:
libvpx-0.9.0-8.el6_0.ppc.rpm
libvpx-0.9.0-8.el6_0.ppc64.rpm
libvpx-debuginfo-0.9.0-8.el6_0.ppc.rpm
libvpx-debuginfo-0.9.0-8.el6_0.ppc64.rpm

s390x:
libvpx-0.9.0-8.el6_0.s390.rpm
libvpx-0.9.0-8.el6_0.s390x.rpm
libvpx-debuginfo-0.9.0-8.el6_0.s390.rpm
libvpx-debuginfo-0.9.0-8.el6_0.s390x.rpm

x86_64:
libvpx-0.9.0-8.el6_0.i686.rpm
libvpx-0.9.0-8.el6_0.x86_64.rpm
libvpx-debuginfo-0.9.0-8.el6_0.i686.rpm
libvpx-debuginfo-0.9.0-8.el6_0.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libvpx-0.9.0-8.el6_0.src.rpm

i386:
libvpx-debuginfo-0.9.0-8.el6_0.i686.rpm
libvpx-devel-0.9.0-8.el6_0.i686.rpm
libvpx-utils-0.9.0-8.el6_0.i686.rpm

ppc64:
libvpx-debuginfo-0.9.0-8.el6_0.ppc.rpm
libvpx-debuginfo-0.9.0-8.el6_0.ppc64.rpm
libvpx-devel-0.9.0-8.el6_0.ppc.rpm
libvpx-devel-0.9.0-8.el6_0.ppc64.rpm
libvpx-utils-0.9.0-8.el6_0.ppc64.rpm

s390x:
libvpx-debuginfo-0.9.0-8.el6_0.s390.rpm
libvpx-debuginfo-0.9.0-8.el6_0.s390x.rpm
libvpx-devel-0.9.0-8.el6_0.s390.rpm
libvpx-devel-0.9.0-8.el6_0.s390x.rpm
libvpx-utils-0.9.0-8.el6_0.s390x.rpm

x86_64:
libvpx-debuginfo-0.9.0-8.el6_0.i686.rpm
libvpx-debuginfo-0.9.0-8.el6_0.x86_64.rpm
libvpx-devel-0.9.0-8.el6_0.i686.rpm
libvpx-devel-0.9.0-8.el6_0.x86_64.rpm
libvpx-utils-0.9.0-8.el6_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libvpx-0.9.0-8.el6_0.src.rpm

i386:
libvpx-0.9.0-8.el6_0.i686.rpm
libvpx-debuginfo-0.9.0-8.el6_0.i686.rpm

x86_64:
libvpx-0.9.0-8.el6_0.i686.rpm
libvpx-0.9.0-8.el6_0.x86_64.rpm
libvpx-debuginfo-0.9.0-8.el6_0.i686.rpm
libvpx-debuginfo-0.9.0-8.el6_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libvpx-0.9.0-8.el6_0.src.rpm

i386:
libvpx-debuginfo-0.9.0-8.el6_0.i686.rpm
libvpx-devel-0.9.0-8.el6_0.i686.rpm
libvpx-utils-0.9.0-8.el6_0.i686.rpm

x86_64:
libvpx-debuginfo-0.9.0-8.el6_0.i686.rpm
libvpx-debuginfo-0.9.0-8.el6_0.x86_64.rpm
libvpx-devel-0.9.0-8.el6_0.i686.rpm
libvpx-devel-0.9.0-8.el6_0.x86_64.rpm
libvpx-utils-0.9.0-8.el6_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-4203.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFND5kZXlSAg2UNWIIRAmNPAKCuFGSy9EX8V+PgpTwfCq0yVfOt3wCeJb0y
8KK+bk7J/bKnzpv1fk0sLXY=
=x/9E
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list