Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in speex
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in speex
ID: RHSA-2008:0235-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 17. April 2008, 03:53
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1686
Applikationen: Speex

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: speex security update
Advisory ID: RHSA-2008:0235-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0235.html
Issue date: 2008-04-16
CVE Names: CVE-2008-1686
=====================================================================

1. Summary:

Updated speex packages that fix a security issue are now available for Red
Hat Enterprise Linux 4 and Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

Speex is a patent-free compression format designed especially for speech.
The Speex package contains a library for handling Speex files and sample
encoder and decoder implementations using this library.

The Speex library was found to not properly validate input values read from
the Speex files headers. An attacker could create a malicious Speex file
that would crash an application or, possibly, allow arbitrary code
execution with the privileges of the application calling the Speex library.
(CVE-2008-1686)

All users of speex are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

441239 - CVE-2008-1686 speex, libfishsound: insufficient boundary checks

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
speex-1.0.4-4.el4_6.1.src.rpm

i386:
speex-1.0.4-4.el4_6.1.i386.rpm
speex-debuginfo-1.0.4-4.el4_6.1.i386.rpm
speex-devel-1.0.4-4.el4_6.1.i386.rpm

ia64:
speex-1.0.4-4.el4_6.1.i386.rpm
speex-1.0.4-4.el4_6.1.ia64.rpm
speex-debuginfo-1.0.4-4.el4_6.1.i386.rpm
speex-debuginfo-1.0.4-4.el4_6.1.ia64.rpm
speex-devel-1.0.4-4.el4_6.1.ia64.rpm

ppc:
speex-1.0.4-4.el4_6.1.ppc.rpm
speex-1.0.4-4.el4_6.1.ppc64.rpm
speex-debuginfo-1.0.4-4.el4_6.1.ppc.rpm
speex-debuginfo-1.0.4-4.el4_6.1.ppc64.rpm
speex-devel-1.0.4-4.el4_6.1.ppc.rpm

s390:
speex-1.0.4-4.el4_6.1.s390.rpm
speex-debuginfo-1.0.4-4.el4_6.1.s390.rpm
speex-devel-1.0.4-4.el4_6.1.s390.rpm

s390x:
speex-1.0.4-4.el4_6.1.s390.rpm
speex-1.0.4-4.el4_6.1.s390x.rpm
speex-debuginfo-1.0.4-4.el4_6.1.s390.rpm
speex-debuginfo-1.0.4-4.el4_6.1.s390x.rpm
speex-devel-1.0.4-4.el4_6.1.s390x.rpm

x86_64:
speex-1.0.4-4.el4_6.1.i386.rpm
speex-1.0.4-4.el4_6.1.x86_64.rpm
speex-debuginfo-1.0.4-4.el4_6.1.i386.rpm
speex-debuginfo-1.0.4-4.el4_6.1.x86_64.rpm
speex-devel-1.0.4-4.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
speex-1.0.4-4.el4_6.1.src.rpm

i386:
speex-1.0.4-4.el4_6.1.i386.rpm
speex-debuginfo-1.0.4-4.el4_6.1.i386.rpm
speex-devel-1.0.4-4.el4_6.1.i386.rpm

x86_64:
speex-1.0.4-4.el4_6.1.i386.rpm
speex-1.0.4-4.el4_6.1.x86_64.rpm
speex-debuginfo-1.0.4-4.el4_6.1.i386.rpm
speex-debuginfo-1.0.4-4.el4_6.1.x86_64.rpm
speex-devel-1.0.4-4.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
speex-1.0.4-4.el4_6.1.src.rpm

i386:
speex-1.0.4-4.el4_6.1.i386.rpm
speex-debuginfo-1.0.4-4.el4_6.1.i386.rpm
speex-devel-1.0.4-4.el4_6.1.i386.rpm

ia64:
speex-1.0.4-4.el4_6.1.i386.rpm
speex-1.0.4-4.el4_6.1.ia64.rpm
speex-debuginfo-1.0.4-4.el4_6.1.i386.rpm
speex-debuginfo-1.0.4-4.el4_6.1.ia64.rpm
speex-devel-1.0.4-4.el4_6.1.ia64.rpm

x86_64:
speex-1.0.4-4.el4_6.1.i386.rpm
speex-1.0.4-4.el4_6.1.x86_64.rpm
speex-debuginfo-1.0.4-4.el4_6.1.i386.rpm
speex-debuginfo-1.0.4-4.el4_6.1.x86_64.rpm
speex-devel-1.0.4-4.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
speex-1.0.4-4.el4_6.1.src.rpm

i386:
speex-1.0.4-4.el4_6.1.i386.rpm
speex-debuginfo-1.0.4-4.el4_6.1.i386.rpm
speex-devel-1.0.4-4.el4_6.1.i386.rpm

ia64:
speex-1.0.4-4.el4_6.1.i386.rpm
speex-1.0.4-4.el4_6.1.ia64.rpm
speex-debuginfo-1.0.4-4.el4_6.1.i386.rpm
speex-debuginfo-1.0.4-4.el4_6.1.ia64.rpm
speex-devel-1.0.4-4.el4_6.1.ia64.rpm

x86_64:
speex-1.0.4-4.el4_6.1.i386.rpm
speex-1.0.4-4.el4_6.1.x86_64.rpm
speex-debuginfo-1.0.4-4.el4_6.1.i386.rpm
speex-debuginfo-1.0.4-4.el4_6.1.x86_64.rpm
speex-devel-1.0.4-4.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
speex-1.0.5-4.el5_1.1.src.rpm

i386:
speex-1.0.5-4.el5_1.1.i386.rpm
speex-debuginfo-1.0.5-4.el5_1.1.i386.rpm

x86_64:
speex-1.0.5-4.el5_1.1.i386.rpm
speex-1.0.5-4.el5_1.1.x86_64.rpm
speex-debuginfo-1.0.5-4.el5_1.1.i386.rpm
speex-debuginfo-1.0.5-4.el5_1.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
speex-1.0.5-4.el5_1.1.src.rpm

i386:
speex-debuginfo-1.0.5-4.el5_1.1.i386.rpm
speex-devel-1.0.5-4.el5_1.1.i386.rpm

x86_64:
speex-debuginfo-1.0.5-4.el5_1.1.i386.rpm
speex-debuginfo-1.0.5-4.el5_1.1.x86_64.rpm
speex-devel-1.0.5-4.el5_1.1.i386.rpm
speex-devel-1.0.5-4.el5_1.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
speex-1.0.5-4.el5_1.1.src.rpm

i386:
speex-1.0.5-4.el5_1.1.i386.rpm
speex-debuginfo-1.0.5-4.el5_1.1.i386.rpm
speex-devel-1.0.5-4.el5_1.1.i386.rpm

ia64:
speex-1.0.5-4.el5_1.1.ia64.rpm
speex-debuginfo-1.0.5-4.el5_1.1.ia64.rpm
speex-devel-1.0.5-4.el5_1.1.ia64.rpm

ppc:
speex-1.0.5-4.el5_1.1.ppc.rpm
speex-1.0.5-4.el5_1.1.ppc64.rpm
speex-debuginfo-1.0.5-4.el5_1.1.ppc.rpm
speex-debuginfo-1.0.5-4.el5_1.1.ppc64.rpm
speex-devel-1.0.5-4.el5_1.1.ppc.rpm
speex-devel-1.0.5-4.el5_1.1.ppc64.rpm

s390x:
speex-1.0.5-4.el5_1.1.s390.rpm
speex-1.0.5-4.el5_1.1.s390x.rpm
speex-debuginfo-1.0.5-4.el5_1.1.s390.rpm
speex-debuginfo-1.0.5-4.el5_1.1.s390x.rpm
speex-devel-1.0.5-4.el5_1.1.s390.rpm
speex-devel-1.0.5-4.el5_1.1.s390x.rpm

x86_64:
speex-1.0.5-4.el5_1.1.i386.rpm
speex-1.0.5-4.el5_1.1.x86_64.rpm
speex-debuginfo-1.0.5-4.el5_1.1.i386.rpm
speex-debuginfo-1.0.5-4.el5_1.1.x86_64.rpm
speex-devel-1.0.5-4.el5_1.1.i386.rpm
speex-devel-1.0.5-4.el5_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1686
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIBqw7XlSAg2UNWIIRAsJDAJ4sU533kOdChePFLZ227aOvXwxbngCdHmjW
MLTP4d80DkxRHV0Ytb9nG/I=
=ANwH
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung