====================================================================                   Red Hat Security Advisory

Synopsis:          Important: libvorbis security update
Advisory ID:       RHSA-2009:1219-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2009:1219.html
Issue date:        2009-08-18
CVE Names:         CVE-2009-2663 
====================================================================
1. Summary:

Updated libvorbis packages that fix one security issue are now available
for Red Hat Enterprise Linux 3, 4, and 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The libvorbis packages contain runtime libraries for use in programs that
support Ogg Vorbis. Ogg Vorbis is a fully open, non-proprietary, patent-and
royalty-free, general-purpose compressed audio format.

An insufficient input validation flaw was found in the way libvorbis
processes the codec file headers (static mode headers and encoding books)
of the Ogg Vorbis audio file format (Ogg). A remote attacker could provide
a specially-crafted Ogg file that would cause a denial of service (memory
corruption and application crash) or, potentially, execute arbitrary code
with the privileges of an application using the libvorbis library when
opened by a victim. (CVE-2009-2663)

Users of libvorbis should upgrade to these updated packages, which contain
a backported patch to correct this issue. The desktop must be restarted
(log out, then log back in) for this update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

516259 - CVE-2009-2663 libvorbis: Improper codec headers processing (DoS, ACE)

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:

i386:
libvorbis-1.0-11.el3.i386.rpm
libvorbis-debuginfo-1.0-11.el3.i386.rpm
libvorbis-devel-1.0-11.el3.i386.rpm

ia64:
libvorbis-1.0-11.el3.i386.rpm
libvorbis-1.0-11.el3.ia64.rpm
libvorbis-debuginfo-1.0-11.el3.i386.rpm
libvorbis-debuginfo-1.0-11.el3.ia64.rpm
libvorbis-devel-1.0-11.el3.ia64.rpm

ppc:
libvorbis-1.0-11.el3.ppc.rpm
libvorbis-1.0-11.el3.ppc64.rpm
libvorbis-debuginfo-1.0-11.el3.ppc.rpm
libvorbis-debuginfo-1.0-11.el3.ppc64.rpm
libvorbis-devel-1.0-11.el3.ppc.rpm

s390:
libvorbis-1.0-11.el3.s390.rpm
libvorbis-debuginfo-1.0-11.el3.s390.rpm
libvorbis-devel-1.0-11.el3.s390.rpm

s390x:
libvorbis-1.0-11.el3.s390.rpm
libvorbis-1.0-11.el3.s390x.rpm
libvorbis-debuginfo-1.0-11.el3.s390.rpm
libvorbis-debuginfo-1.0-11.el3.s390x.rpm
libvorbis-devel-1.0-11.el3.s390x.rpm

x86_64:
libvorbis-1.0-11.el3.i386.rpm
libvorbis-1.0-11.el3.x86_64.rpm
libvorbis-debuginfo-1.0-11.el3.i386.rpm
libvorbis-debuginfo-1.0-11.el3.x86_64.rpm
libvorbis-devel-1.0-11.el3.x86_64.rpm

Red Hat Desktop version 3:

Source:

i386:
libvorbis-1.0-11.el3.i386.rpm
libvorbis-debuginfo-1.0-11.el3.i386.rpm
libvorbis-devel-1.0-11.el3.i386.rpm

x86_64:
libvorbis-1.0-11.el3.i386.rpm
libvorbis-1.0-11.el3.x86_64.rpm
libvorbis-debuginfo-1.0-11.el3.i386.rpm
libvorbis-debuginfo-1.0-11.el3.x86_64.rpm
libvorbis-devel-1.0-11.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:

i386:
libvorbis-1.0-11.el3.i386.rpm
libvorbis-debuginfo-1.0-11.el3.i386.rpm
libvorbis-devel-1.0-11.el3.i386.rpm

ia64:
libvorbis-1.0-11.el3.i386.rpm
libvorbis-1.0-11.el3.ia64.rpm
libvorbis-debuginfo-1.0-11.el3.i386.rpm
libvorbis-debuginfo-1.0-11.el3.ia64.rpm
libvorbis-devel-1.0-11.el3.ia64.rpm

x86_64:
libvorbis-1.0-11.el3.i386.rpm
libvorbis-1.0-11.el3.x86_64.rpm
libvorbis-debuginfo-1.0-11.el3.i386.rpm
libvorbis-debuginfo-1.0-11.el3.x86_64.rpm
libvorbis-devel-1.0-11.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:

i386:
libvorbis-1.0-11.el3.i386.rpm
libvorbis-debuginfo-1.0-11.el3.i386.rpm
libvorbis-devel-1.0-11.el3.i386.rpm

ia64:
libvorbis-1.0-11.el3.i386.rpm
libvorbis-1.0-11.el3.ia64.rpm
libvorbis-debuginfo-1.0-11.el3.i386.rpm
libvorbis-debuginfo-1.0-11.el3.ia64.rpm
libvorbis-devel-1.0-11.el3.ia64.rpm

x86_64:
libvorbis-1.0-11.el3.i386.rpm
libvorbis-1.0-11.el3.x86_64.rpm
libvorbis-debuginfo-1.0-11.el3.i386.rpm
libvorbis-debuginfo-1.0-11.el3.x86_64.rpm
libvorbis-devel-1.0-11.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:

i386:
libvorbis-1.1.0-3.el4_8.2.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.2.i386.rpm
libvorbis-devel-1.1.0-3.el4_8.2.i386.rpm

ia64:
libvorbis-1.1.0-3.el4_8.2.i386.rpm
libvorbis-1.1.0-3.el4_8.2.ia64.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.2.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.2.ia64.rpm
libvorbis-devel-1.1.0-3.el4_8.2.ia64.rpm

ppc:
libvorbis-1.1.0-3.el4_8.2.ppc.rpm
libvorbis-1.1.0-3.el4_8.2.ppc64.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.2.ppc.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.2.ppc64.rpm
libvorbis-devel-1.1.0-3.el4_8.2.ppc.rpm

s390:
libvorbis-1.1.0-3.el4_8.2.s390.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.2.s390.rpm
libvorbis-devel-1.1.0-3.el4_8.2.s390.rpm

s390x:
libvorbis-1.1.0-3.el4_8.2.s390.rpm
libvorbis-1.1.0-3.el4_8.2.s390x.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.2.s390.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.2.s390x.rpm
libvorbis-devel-1.1.0-3.el4_8.2.s390x.rpm

x86_64:
libvorbis-1.1.0-3.el4_8.2.i386.rpm
libvorbis-1.1.0-3.el4_8.2.x86_64.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.2.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.2.x86_64.rpm
libvorbis-devel-1.1.0-3.el4_8.2.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
libvorbis-1.1.0-3.el4_8.2.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.2.i386.rpm
libvorbis-devel-1.1.0-3.el4_8.2.i386.rpm

x86_64:
libvorbis-1.1.0-3.el4_8.2.i386.rpm
libvorbis-1.1.0-3.el4_8.2.x86_64.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.2.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.2.x86_64.rpm
libvorbis-devel-1.1.0-3.el4_8.2.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
libvorbis-1.1.0-3.el4_8.2.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.2.i386.rpm
libvorbis-devel-1.1.0-3.el4_8.2.i386.rpm

ia64:
libvorbis-1.1.0-3.el4_8.2.i386.rpm
libvorbis-1.1.0-3.el4_8.2.ia64.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.2.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.2.ia64.rpm
libvorbis-devel-1.1.0-3.el4_8.2.ia64.rpm

x86_64:
libvorbis-1.1.0-3.el4_8.2.i386.rpm
libvorbis-1.1.0-3.el4_8.2.x86_64.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.2.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.2.x86_64.rpm
libvorbis-devel-1.1.0-3.el4_8.2.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
libvorbis-1.1.0-3.el4_8.2.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.2.i386.rpm
libvorbis-devel-1.1.0-3.el4_8.2.i386.rpm

ia64:
libvorbis-1.1.0-3.el4_8.2.i386.rpm
libvorbis-1.1.0-3.el4_8.2.ia64.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.2.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.2.ia64.rpm
libvorbis-devel-1.1.0-3.el4_8.2.ia64.rpm

x86_64:
libvorbis-1.1.0-3.el4_8.2.i386.rpm
libvorbis-1.1.0-3.el4_8.2.x86_64.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.2.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_8.2.x86_64.rpm
libvorbis-devel-1.1.0-3.el4_8.2.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
libvorbis-1.1.2-3.el5_3.3.i386.rpm
libvorbis-debuginfo-1.1.2-3.el5_3.3.i386.rpm

x86_64:
libvorbis-1.1.2-3.el5_3.3.i386.rpm
libvorbis-1.1.2-3.el5_3.3.x86_64.rpm
libvorbis-debuginfo-1.1.2-3.el5_3.3.i386.rpm
libvorbis-debuginfo-1.1.2-3.el5_3.3.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
libvorbis-debuginfo-1.1.2-3.el5_3.3.i386.rpm
libvorbis-devel-1.1.2-3.el5_3.3.i386.rpm

x86_64:
libvorbis-debuginfo-1.1.2-3.el5_3.3.i386.rpm
libvorbis-debuginfo-1.1.2-3.el5_3.3.x86_64.rpm
libvorbis-devel-1.1.2-3.el5_3.3.i386.rpm
libvorbis-devel-1.1.2-3.el5_3.3.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
libvorbis-1.1.2-3.el5_3.3.i386.rpm
libvorbis-debuginfo-1.1.2-3.el5_3.3.i386.rpm
libvorbis-devel-1.1.2-3.el5_3.3.i386.rpm

ia64:
libvorbis-1.1.2-3.el5_3.3.ia64.rpm
libvorbis-debuginfo-1.1.2-3.el5_3.3.ia64.rpm
libvorbis-devel-1.1.2-3.el5_3.3.ia64.rpm

ppc:
libvorbis-1.1.2-3.el5_3.3.ppc.rpm
libvorbis-1.1.2-3.el5_3.3.ppc64.rpm
libvorbis-debuginfo-1.1.2-3.el5_3.3.ppc.rpm
libvorbis-debuginfo-1.1.2-3.el5_3.3.ppc64.rpm
libvorbis-devel-1.1.2-3.el5_3.3.ppc.rpm
libvorbis-devel-1.1.2-3.el5_3.3.ppc64.rpm

s390x:
libvorbis-1.1.2-3.el5_3.3.s390.rpm
libvorbis-1.1.2-3.el5_3.3.s390x.rpm
libvorbis-debuginfo-1.1.2-3.el5_3.3.s390.rpm
libvorbis-debuginfo-1.1.2-3.el5_3.3.s390x.rpm
libvorbis-devel-1.1.2-3.el5_3.3.s390.rpm
libvorbis-devel-1.1.2-3.el5_3.3.s390x.rpm

x86_64:
libvorbis-1.1.2-3.el5_3.3.i386.rpm
libvorbis-1.1.2-3.el5_3.3.x86_64.rpm
libvorbis-debuginfo-1.1.2-3.el5_3.3.i386.rpm
libvorbis-debuginfo-1.1.2-3.el5_3.3.x86_64.rpm
libvorbis-devel-1.1.2-3.el5_3.3.i386.rpm
libvorbis-devel-1.1.2-3.el5_3.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2663
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.

RedHat: Important: libvorbis security update RHSA-2009:1219-01

Updated libvorbis packages that fix one security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact b...

Summary

The libvorbis packages contain runtime libraries for use in programs that support Ogg Vorbis. Ogg Vorbis is a fully open, non-proprietary, patent-and royalty-free, general-purpose compressed audio format.
An insufficient input validation flaw was found in the way libvorbis processes the codec file headers (static mode headers and encoding books) of the Ogg Vorbis audio file format (Ogg). A remote attacker could provide a specially-crafted Ogg file that would cause a denial of service (memory corruption and application crash) or, potentially, execute arbitrary code with the privileges of an application using the libvorbis library when opened by a victim. (CVE-2009-2663)
Users of libvorbis should upgrade to these updated packages, which contain a backported patch to correct this issue. The desktop must be restarted (log out, then log back in) for this update to take effect.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2663 http://www.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AS version 3:
Source:
i386: libvorbis-1.0-11.el3.i386.rpm libvorbis-debuginfo-1.0-11.el3.i386.rpm libvorbis-devel-1.0-11.el3.i386.rpm
ia64: libvorbis-1.0-11.el3.i386.rpm libvorbis-1.0-11.el3.ia64.rpm libvorbis-debuginfo-1.0-11.el3.i386.rpm libvorbis-debuginfo-1.0-11.el3.ia64.rpm libvorbis-devel-1.0-11.el3.ia64.rpm
ppc: libvorbis-1.0-11.el3.ppc.rpm libvorbis-1.0-11.el3.ppc64.rpm libvorbis-debuginfo-1.0-11.el3.ppc.rpm libvorbis-debuginfo-1.0-11.el3.ppc64.rpm libvorbis-devel-1.0-11.el3.ppc.rpm
s390: libvorbis-1.0-11.el3.s390.rpm libvorbis-debuginfo-1.0-11.el3.s390.rpm libvorbis-devel-1.0-11.el3.s390.rpm
s390x: libvorbis-1.0-11.el3.s390.rpm libvorbis-1.0-11.el3.s390x.rpm libvorbis-debuginfo-1.0-11.el3.s390.rpm libvorbis-debuginfo-1.0-11.el3.s390x.rpm libvorbis-devel-1.0-11.el3.s390x.rpm
x86_64: libvorbis-1.0-11.el3.i386.rpm libvorbis-1.0-11.el3.x86_64.rpm libvorbis-debuginfo-1.0-11.el3.i386.rpm libvorbis-debuginfo-1.0-11.el3.x86_64.rpm libvorbis-devel-1.0-11.el3.x86_64.rpm
Red Hat Desktop version 3:
Source:
i386: libvorbis-1.0-11.el3.i386.rpm libvorbis-debuginfo-1.0-11.el3.i386.rpm libvorbis-devel-1.0-11.el3.i386.rpm
x86_64: libvorbis-1.0-11.el3.i386.rpm libvorbis-1.0-11.el3.x86_64.rpm libvorbis-debuginfo-1.0-11.el3.i386.rpm libvorbis-debuginfo-1.0-11.el3.x86_64.rpm libvorbis-devel-1.0-11.el3.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
Source:
i386: libvorbis-1.0-11.el3.i386.rpm libvorbis-debuginfo-1.0-11.el3.i386.rpm libvorbis-devel-1.0-11.el3.i386.rpm
ia64: libvorbis-1.0-11.el3.i386.rpm libvorbis-1.0-11.el3.ia64.rpm libvorbis-debuginfo-1.0-11.el3.i386.rpm libvorbis-debuginfo-1.0-11.el3.ia64.rpm libvorbis-devel-1.0-11.el3.ia64.rpm
x86_64: libvorbis-1.0-11.el3.i386.rpm libvorbis-1.0-11.el3.x86_64.rpm libvorbis-debuginfo-1.0-11.el3.i386.rpm libvorbis-debuginfo-1.0-11.el3.x86_64.rpm libvorbis-devel-1.0-11.el3.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
Source:
i386: libvorbis-1.0-11.el3.i386.rpm libvorbis-debuginfo-1.0-11.el3.i386.rpm libvorbis-devel-1.0-11.el3.i386.rpm
ia64: libvorbis-1.0-11.el3.i386.rpm libvorbis-1.0-11.el3.ia64.rpm libvorbis-debuginfo-1.0-11.el3.i386.rpm libvorbis-debuginfo-1.0-11.el3.ia64.rpm libvorbis-devel-1.0-11.el3.ia64.rpm
x86_64: libvorbis-1.0-11.el3.i386.rpm libvorbis-1.0-11.el3.x86_64.rpm libvorbis-debuginfo-1.0-11.el3.i386.rpm libvorbis-debuginfo-1.0-11.el3.x86_64.rpm libvorbis-devel-1.0-11.el3.x86_64.rpm
Red Hat Enterprise Linux AS version 4:
Source:
i386: libvorbis-1.1.0-3.el4_8.2.i386.rpm libvorbis-debuginfo-1.1.0-3.el4_8.2.i386.rpm libvorbis-devel-1.1.0-3.el4_8.2.i386.rpm
ia64: libvorbis-1.1.0-3.el4_8.2.i386.rpm libvorbis-1.1.0-3.el4_8.2.ia64.rpm libvorbis-debuginfo-1.1.0-3.el4_8.2.i386.rpm libvorbis-debuginfo-1.1.0-3.el4_8.2.ia64.rpm libvorbis-devel-1.1.0-3.el4_8.2.ia64.rpm
ppc: libvorbis-1.1.0-3.el4_8.2.ppc.rpm libvorbis-1.1.0-3.el4_8.2.ppc64.rpm libvorbis-debuginfo-1.1.0-3.el4_8.2.ppc.rpm libvorbis-debuginfo-1.1.0-3.el4_8.2.ppc64.rpm libvorbis-devel-1.1.0-3.el4_8.2.ppc.rpm
s390: libvorbis-1.1.0-3.el4_8.2.s390.rpm libvorbis-debuginfo-1.1.0-3.el4_8.2.s390.rpm libvorbis-devel-1.1.0-3.el4_8.2.s390.rpm
s390x: libvorbis-1.1.0-3.el4_8.2.s390.rpm libvorbis-1.1.0-3.el4_8.2.s390x.rpm libvorbis-debuginfo-1.1.0-3.el4_8.2.s390.rpm libvorbis-debuginfo-1.1.0-3.el4_8.2.s390x.rpm libvorbis-devel-1.1.0-3.el4_8.2.s390x.rpm
x86_64: libvorbis-1.1.0-3.el4_8.2.i386.rpm libvorbis-1.1.0-3.el4_8.2.x86_64.rpm libvorbis-debuginfo-1.1.0-3.el4_8.2.i386.rpm libvorbis-debuginfo-1.1.0-3.el4_8.2.x86_64.rpm libvorbis-devel-1.1.0-3.el4_8.2.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: libvorbis-1.1.0-3.el4_8.2.i386.rpm libvorbis-debuginfo-1.1.0-3.el4_8.2.i386.rpm libvorbis-devel-1.1.0-3.el4_8.2.i386.rpm
x86_64: libvorbis-1.1.0-3.el4_8.2.i386.rpm libvorbis-1.1.0-3.el4_8.2.x86_64.rpm libvorbis-debuginfo-1.1.0-3.el4_8.2.i386.rpm libvorbis-debuginfo-1.1.0-3.el4_8.2.x86_64.rpm libvorbis-devel-1.1.0-3.el4_8.2.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: libvorbis-1.1.0-3.el4_8.2.i386.rpm libvorbis-debuginfo-1.1.0-3.el4_8.2.i386.rpm libvorbis-devel-1.1.0-3.el4_8.2.i386.rpm
ia64: libvorbis-1.1.0-3.el4_8.2.i386.rpm libvorbis-1.1.0-3.el4_8.2.ia64.rpm libvorbis-debuginfo-1.1.0-3.el4_8.2.i386.rpm libvorbis-debuginfo-1.1.0-3.el4_8.2.ia64.rpm libvorbis-devel-1.1.0-3.el4_8.2.ia64.rpm
x86_64: libvorbis-1.1.0-3.el4_8.2.i386.rpm libvorbis-1.1.0-3.el4_8.2.x86_64.rpm libvorbis-debuginfo-1.1.0-3.el4_8.2.i386.rpm libvorbis-debuginfo-1.1.0-3.el4_8.2.x86_64.rpm libvorbis-devel-1.1.0-3.el4_8.2.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: libvorbis-1.1.0-3.el4_8.2.i386.rpm libvorbis-debuginfo-1.1.0-3.el4_8.2.i386.rpm libvorbis-devel-1.1.0-3.el4_8.2.i386.rpm
ia64: libvorbis-1.1.0-3.el4_8.2.i386.rpm libvorbis-1.1.0-3.el4_8.2.ia64.rpm libvorbis-debuginfo-1.1.0-3.el4_8.2.i386.rpm libvorbis-debuginfo-1.1.0-3.el4_8.2.ia64.rpm libvorbis-devel-1.1.0-3.el4_8.2.ia64.rpm
x86_64: libvorbis-1.1.0-3.el4_8.2.i386.rpm libvorbis-1.1.0-3.el4_8.2.x86_64.rpm libvorbis-debuginfo-1.1.0-3.el4_8.2.i386.rpm libvorbis-debuginfo-1.1.0-3.el4_8.2.x86_64.rpm libvorbis-devel-1.1.0-3.el4_8.2.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: libvorbis-1.1.2-3.el5_3.3.i386.rpm libvorbis-debuginfo-1.1.2-3.el5_3.3.i386.rpm
x86_64: libvorbis-1.1.2-3.el5_3.3.i386.rpm libvorbis-1.1.2-3.el5_3.3.x86_64.rpm libvorbis-debuginfo-1.1.2-3.el5_3.3.i386.rpm libvorbis-debuginfo-1.1.2-3.el5_3.3.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: libvorbis-debuginfo-1.1.2-3.el5_3.3.i386.rpm libvorbis-devel-1.1.2-3.el5_3.3.i386.rpm
x86_64: libvorbis-debuginfo-1.1.2-3.el5_3.3.i386.rpm libvorbis-debuginfo-1.1.2-3.el5_3.3.x86_64.rpm libvorbis-devel-1.1.2-3.el5_3.3.i386.rpm libvorbis-devel-1.1.2-3.el5_3.3.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: libvorbis-1.1.2-3.el5_3.3.i386.rpm libvorbis-debuginfo-1.1.2-3.el5_3.3.i386.rpm libvorbis-devel-1.1.2-3.el5_3.3.i386.rpm
ia64: libvorbis-1.1.2-3.el5_3.3.ia64.rpm libvorbis-debuginfo-1.1.2-3.el5_3.3.ia64.rpm libvorbis-devel-1.1.2-3.el5_3.3.ia64.rpm
ppc: libvorbis-1.1.2-3.el5_3.3.ppc.rpm libvorbis-1.1.2-3.el5_3.3.ppc64.rpm libvorbis-debuginfo-1.1.2-3.el5_3.3.ppc.rpm libvorbis-debuginfo-1.1.2-3.el5_3.3.ppc64.rpm libvorbis-devel-1.1.2-3.el5_3.3.ppc.rpm libvorbis-devel-1.1.2-3.el5_3.3.ppc64.rpm
s390x: libvorbis-1.1.2-3.el5_3.3.s390.rpm libvorbis-1.1.2-3.el5_3.3.s390x.rpm libvorbis-debuginfo-1.1.2-3.el5_3.3.s390.rpm libvorbis-debuginfo-1.1.2-3.el5_3.3.s390x.rpm libvorbis-devel-1.1.2-3.el5_3.3.s390.rpm libvorbis-devel-1.1.2-3.el5_3.3.s390x.rpm
x86_64: libvorbis-1.1.2-3.el5_3.3.i386.rpm libvorbis-1.1.2-3.el5_3.3.x86_64.rpm libvorbis-debuginfo-1.1.2-3.el5_3.3.i386.rpm libvorbis-debuginfo-1.1.2-3.el5_3.3.x86_64.rpm libvorbis-devel-1.1.2-3.el5_3.3.i386.rpm libvorbis-devel-1.1.2-3.el5_3.3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2009:1219-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2009:1219.html
Issued Date: : 2009-08-18
CVE Names: CVE-2009-2663

Topic

Updated libvorbis packages that fix one security issue are now availablefor Red Hat Enterprise Linux 3, 4, and 5.This update has been rated as having important security impact by the RedHat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64


Bugs Fixed

516259 - CVE-2009-2663 libvorbis: Improper codec headers processing (DoS, ACE)


Related News