what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-1058-01

Red Hat Security Advisory 2018-1058-01
Posted Apr 11, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1058-01 - The libvorbis package contains runtime libraries for use in programs that support Ogg Vorbis, a fully open, non-proprietary, patent- and royalty-free, general-purpose compressed format for audio and music at fixed and variable bitrates. Issues addressed include an out of bounds write.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-5146
SHA-256 | d55714a9eb4ce03079d51114c74f73dc6de05be4c9fa6a2d49adfb3580305eda

Red Hat Security Advisory 2018-1058-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libvorbis security update
Advisory ID: RHSA-2018:1058-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1058
Issue date: 2018-04-10
CVE Names: CVE-2018-5146
=====================================================================

1. Summary:

An update for libvorbis is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The libvorbis package contains runtime libraries for use in programs that
support Ogg Vorbis, a fully open, non-proprietary, patent- and
royalty-free, general-purpose compressed format for audio and music at
fixed and variable bitrates.

Security Fix(es):

* Mozilla: Vorbis audio processing out of bounds write (MFSA 2018-08)
(CVE-2018-5146)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Mozilla Project for reporting this issue.
Upstream acknowledges Richard Zhu via Trend Micro's Zero Day Initiative as
the original reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1557221 - CVE-2018-5146 Mozilla: Vorbis audio processing out of bounds write (MFSA 2018-08)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libvorbis-1.3.3-8.el7.1.src.rpm

x86_64:
libvorbis-1.3.3-8.el7.1.i686.rpm
libvorbis-1.3.3-8.el7.1.x86_64.rpm
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm

x86_64:
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm
libvorbis-devel-1.3.3-8.el7.1.i686.rpm
libvorbis-devel-1.3.3-8.el7.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libvorbis-1.3.3-8.el7.1.src.rpm

x86_64:
libvorbis-1.3.3-8.el7.1.i686.rpm
libvorbis-1.3.3-8.el7.1.x86_64.rpm
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm

x86_64:
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm
libvorbis-devel-1.3.3-8.el7.1.i686.rpm
libvorbis-devel-1.3.3-8.el7.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libvorbis-1.3.3-8.el7.1.src.rpm

ppc64:
libvorbis-1.3.3-8.el7.1.ppc.rpm
libvorbis-1.3.3-8.el7.1.ppc64.rpm
libvorbis-debuginfo-1.3.3-8.el7.1.ppc.rpm
libvorbis-debuginfo-1.3.3-8.el7.1.ppc64.rpm

ppc64le:
libvorbis-1.3.3-8.el7.1.ppc64le.rpm
libvorbis-debuginfo-1.3.3-8.el7.1.ppc64le.rpm

s390x:
libvorbis-1.3.3-8.el7.1.s390.rpm
libvorbis-1.3.3-8.el7.1.s390x.rpm
libvorbis-debuginfo-1.3.3-8.el7.1.s390.rpm
libvorbis-debuginfo-1.3.3-8.el7.1.s390x.rpm

x86_64:
libvorbis-1.3.3-8.el7.1.i686.rpm
libvorbis-1.3.3-8.el7.1.x86_64.rpm
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm

ppc64:
libvorbis-debuginfo-1.3.3-8.el7.1.ppc.rpm
libvorbis-debuginfo-1.3.3-8.el7.1.ppc64.rpm
libvorbis-devel-1.3.3-8.el7.1.ppc.rpm
libvorbis-devel-1.3.3-8.el7.1.ppc64.rpm

ppc64le:
libvorbis-debuginfo-1.3.3-8.el7.1.ppc64le.rpm
libvorbis-devel-1.3.3-8.el7.1.ppc64le.rpm

s390x:
libvorbis-debuginfo-1.3.3-8.el7.1.s390.rpm
libvorbis-debuginfo-1.3.3-8.el7.1.s390x.rpm
libvorbis-devel-1.3.3-8.el7.1.s390.rpm
libvorbis-devel-1.3.3-8.el7.1.s390x.rpm

x86_64:
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm
libvorbis-devel-1.3.3-8.el7.1.i686.rpm
libvorbis-devel-1.3.3-8.el7.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libvorbis-1.3.3-8.el7.1.src.rpm

x86_64:
libvorbis-1.3.3-8.el7.1.i686.rpm
libvorbis-1.3.3-8.el7.1.x86_64.rpm
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm

x86_64:
libvorbis-debuginfo-1.3.3-8.el7.1.i686.rpm
libvorbis-debuginfo-1.3.3-8.el7.1.x86_64.rpm
libvorbis-devel-1.3.3-8.el7.1.i686.rpm
libvorbis-devel-1.3.3-8.el7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5146
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFazH+IXlSAg2UNWIIRAo89AKC3Rf4JvOGdqR7PBmNUrazXzPIuBQCdGzkP
UFyxGHTdO3oLZNom7HLQbLE=
=n6Vz
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close