what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-5539-01

Red Hat Security Advisory 2023-5539-01
Posted Oct 10, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5539-01 - The libvpx packages provide the VP8 SDK, which allows the encoding and decoding of the VP8 video codec, commonly used with the WebM multimedia container file format. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2023-44488, CVE-2023-5217
SHA-256 | 0eef6c269f5c45d17ebd1e5dc17dbed7b06ccf11c831b246461fafe8dca4a006

Red Hat Security Advisory 2023-5539-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libvpx security update
Advisory ID: RHSA-2023:5539-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5539
Issue date: 2023-10-09
CVE Names: CVE-2023-5217 CVE-2023-44488
=====================================================================

1. Summary:

An update for libvpx is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libvpx packages provide the VP8 SDK, which allows the encoding and
decoding of the VP8 video codec, commonly used with the WebM multimedia
container file format.

Security Fix(es):

* libvpx: Heap buffer overflow in vp8 encoding in libvpx (CVE-2023-5217)

* libvpx: crash related to VP9 encoding in libvpx (CVE-2023-44488)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, all applications using libvpx must be
restarted for the changes to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2241191 - CVE-2023-5217 libvpx: Heap buffer overflow in vp8 encoding in libvpx
2241806 - CVE-2023-44488 libvpx: crash related to VP9 encoding in libvpx

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
libvpx-1.9.0-7.el9_2.src.rpm

aarch64:
libvpx-1.9.0-7.el9_2.aarch64.rpm
libvpx-debuginfo-1.9.0-7.el9_2.aarch64.rpm
libvpx-debugsource-1.9.0-7.el9_2.aarch64.rpm
libvpx-utils-debuginfo-1.9.0-7.el9_2.aarch64.rpm

ppc64le:
libvpx-1.9.0-7.el9_2.ppc64le.rpm
libvpx-debuginfo-1.9.0-7.el9_2.ppc64le.rpm
libvpx-debugsource-1.9.0-7.el9_2.ppc64le.rpm
libvpx-utils-debuginfo-1.9.0-7.el9_2.ppc64le.rpm

s390x:
libvpx-1.9.0-7.el9_2.s390x.rpm
libvpx-debuginfo-1.9.0-7.el9_2.s390x.rpm
libvpx-debugsource-1.9.0-7.el9_2.s390x.rpm
libvpx-utils-debuginfo-1.9.0-7.el9_2.s390x.rpm

x86_64:
libvpx-1.9.0-7.el9_2.i686.rpm
libvpx-1.9.0-7.el9_2.x86_64.rpm
libvpx-debuginfo-1.9.0-7.el9_2.i686.rpm
libvpx-debuginfo-1.9.0-7.el9_2.x86_64.rpm
libvpx-debugsource-1.9.0-7.el9_2.i686.rpm
libvpx-debugsource-1.9.0-7.el9_2.x86_64.rpm
libvpx-utils-debuginfo-1.9.0-7.el9_2.i686.rpm
libvpx-utils-debuginfo-1.9.0-7.el9_2.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 9):

aarch64:
libvpx-debuginfo-1.9.0-7.el9_2.aarch64.rpm
libvpx-debugsource-1.9.0-7.el9_2.aarch64.rpm
libvpx-devel-1.9.0-7.el9_2.aarch64.rpm
libvpx-utils-debuginfo-1.9.0-7.el9_2.aarch64.rpm

ppc64le:
libvpx-debuginfo-1.9.0-7.el9_2.ppc64le.rpm
libvpx-debugsource-1.9.0-7.el9_2.ppc64le.rpm
libvpx-devel-1.9.0-7.el9_2.ppc64le.rpm
libvpx-utils-debuginfo-1.9.0-7.el9_2.ppc64le.rpm

s390x:
libvpx-debuginfo-1.9.0-7.el9_2.s390x.rpm
libvpx-debugsource-1.9.0-7.el9_2.s390x.rpm
libvpx-devel-1.9.0-7.el9_2.s390x.rpm
libvpx-utils-debuginfo-1.9.0-7.el9_2.s390x.rpm

x86_64:
libvpx-debuginfo-1.9.0-7.el9_2.i686.rpm
libvpx-debuginfo-1.9.0-7.el9_2.x86_64.rpm
libvpx-debugsource-1.9.0-7.el9_2.i686.rpm
libvpx-debugsource-1.9.0-7.el9_2.x86_64.rpm
libvpx-devel-1.9.0-7.el9_2.i686.rpm
libvpx-devel-1.9.0-7.el9_2.x86_64.rpm
libvpx-utils-debuginfo-1.9.0-7.el9_2.i686.rpm
libvpx-utils-debuginfo-1.9.0-7.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-5217
https://access.redhat.com/security/cve/CVE-2023-44488
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=/LcT
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    57 Files
  • 7
    Jun 7th
    6 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    12 Files
  • 11
    Jun 11th
    27 Files
  • 12
    Jun 12th
    38 Files
  • 13
    Jun 13th
    16 Files
  • 14
    Jun 14th
    14 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    16 Files
  • 18
    Jun 18th
    0 Files
  • 19
    Jun 19th
    0 Files
  • 20
    Jun 20th
    0 Files
  • 21
    Jun 21st
    0 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    0 Files
  • 25
    Jun 25th
    0 Files
  • 26
    Jun 26th
    0 Files
  • 27
    Jun 27th
    0 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close