Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in libvorbis
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in libvorbis
ID: RHSA-2018:0649-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 5. April 2018, 23:52
Referenzen: https://access.redhat.com/security/cve/CVE-2018-5146
Applikationen: Ogg Vorbis

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libvorbis security update
Advisory ID: RHSA-2018:0649-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0649
Issue date: 2018-04-05
CVE Names: CVE-2018-5146
=====================================================================

1. Summary:

An update for libvorbis is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x,
x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

The libvorbis package contains runtime libraries for use in programs that
support Ogg Vorbis, a fully open, non-proprietary, patent- and
royalty-free, general-purpose compressed format for audio and music at
fixed and variable bitrates.

Security Fix(es):

* Mozilla: Vorbis audio processing out of bounds write (MFSA 2018-08)
(CVE-2018-5146)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Mozilla Project for reporting this issue.
Upstream acknowledges Richard Zhu via Trend Micro's Zero Day Initiative as
the original reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1557221 - CVE-2018-5146 Mozilla: Vorbis audio processing out of bounds write
(MFSA 2018-08)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
libvorbis-1.2.3-5.el6_9.1.src.rpm

i386:
libvorbis-1.2.3-5.el6_9.1.i686.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.i686.rpm

x86_64:
libvorbis-1.2.3-5.el6_9.1.i686.rpm
libvorbis-1.2.3-5.el6_9.1.x86_64.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.i686.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
libvorbis-debuginfo-1.2.3-5.el6_9.1.i686.rpm
libvorbis-devel-1.2.3-5.el6_9.1.i686.rpm

noarch:
libvorbis-devel-docs-1.2.3-5.el6_9.1.noarch.rpm

x86_64:
libvorbis-debuginfo-1.2.3-5.el6_9.1.i686.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.x86_64.rpm
libvorbis-devel-1.2.3-5.el6_9.1.i686.rpm
libvorbis-devel-1.2.3-5.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
libvorbis-1.2.3-5.el6_9.1.src.rpm

x86_64:
libvorbis-1.2.3-5.el6_9.1.i686.rpm
libvorbis-1.2.3-5.el6_9.1.x86_64.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.i686.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
libvorbis-devel-docs-1.2.3-5.el6_9.1.noarch.rpm

x86_64:
libvorbis-debuginfo-1.2.3-5.el6_9.1.i686.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.x86_64.rpm
libvorbis-devel-1.2.3-5.el6_9.1.i686.rpm
libvorbis-devel-1.2.3-5.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
libvorbis-1.2.3-5.el6_9.1.src.rpm

i386:
libvorbis-1.2.3-5.el6_9.1.i686.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.i686.rpm

ppc64:
libvorbis-1.2.3-5.el6_9.1.ppc.rpm
libvorbis-1.2.3-5.el6_9.1.ppc64.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.ppc.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.ppc64.rpm

s390x:
libvorbis-1.2.3-5.el6_9.1.s390.rpm
libvorbis-1.2.3-5.el6_9.1.s390x.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.s390.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.s390x.rpm

x86_64:
libvorbis-1.2.3-5.el6_9.1.i686.rpm
libvorbis-1.2.3-5.el6_9.1.x86_64.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.i686.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
libvorbis-debuginfo-1.2.3-5.el6_9.1.i686.rpm
libvorbis-devel-1.2.3-5.el6_9.1.i686.rpm

noarch:
libvorbis-devel-docs-1.2.3-5.el6_9.1.noarch.rpm

ppc64:
libvorbis-debuginfo-1.2.3-5.el6_9.1.ppc.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.ppc64.rpm
libvorbis-devel-1.2.3-5.el6_9.1.ppc.rpm
libvorbis-devel-1.2.3-5.el6_9.1.ppc64.rpm

s390x:
libvorbis-debuginfo-1.2.3-5.el6_9.1.s390.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.s390x.rpm
libvorbis-devel-1.2.3-5.el6_9.1.s390.rpm
libvorbis-devel-1.2.3-5.el6_9.1.s390x.rpm

x86_64:
libvorbis-debuginfo-1.2.3-5.el6_9.1.i686.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.x86_64.rpm
libvorbis-devel-1.2.3-5.el6_9.1.i686.rpm
libvorbis-devel-1.2.3-5.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
libvorbis-1.2.3-5.el6_9.1.src.rpm

i386:
libvorbis-1.2.3-5.el6_9.1.i686.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.i686.rpm

x86_64:
libvorbis-1.2.3-5.el6_9.1.i686.rpm
libvorbis-1.2.3-5.el6_9.1.x86_64.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.i686.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
libvorbis-debuginfo-1.2.3-5.el6_9.1.i686.rpm
libvorbis-devel-1.2.3-5.el6_9.1.i686.rpm

noarch:
libvorbis-devel-docs-1.2.3-5.el6_9.1.noarch.rpm

x86_64:
libvorbis-debuginfo-1.2.3-5.el6_9.1.i686.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.x86_64.rpm
libvorbis-devel-1.2.3-5.el6_9.1.i686.rpm
libvorbis-devel-1.2.3-5.el6_9.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5146
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaxoDBXlSAg2UNWIIRAvOxAJ9//Rt3ozE6tpe/W4MWI+kLqKw9zACfRdJf
7wTtOjPAGbv80SMAvnMgs/Q=
=fVvn
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung