====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: mikmod security update
Advisory ID:       RHSA-2010:0720-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2010:0720.html
Issue date:        2010-09-28
CVE Names:         CVE-2007-6720 CVE-2009-3995 CVE-2009-3996 
====================================================================
1. Summary:

Updated mikmod packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 3, 4, and 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

MikMod is a MOD music file player for Linux, UNIX, and similar operating
systems. It supports various file formats including MOD, STM, S3M, MTM, XM,
ULT, and IT.

Multiple input validation flaws, resulting in buffer overflows, were
discovered in MikMod. Specially-crafted music files in various formats
could, when played, cause an application using the MikMod library to crash
or, potentially, execute arbitrary code. (CVE-2009-3995, CVE-2009-3996,
CVE-2007-6720)

All MikMod users should upgrade to these updated packages, which contain
backported patches to correct these issues. All running applications using
the MikMod library must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

479829 - CVE-2007-6720 mikmod: crash or abort when loading/playing multiple files with different number of channels
614643 - CVE-2009-3995 CVE-2009-3996 libmikmod: arbitrary code execution via crafted Impulse Tracker or Ultratracker files

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:

i386:
mikmod-3.1.6-23.el3.i386.rpm
mikmod-debuginfo-3.1.6-23.el3.i386.rpm
mikmod-devel-3.1.6-23.el3.i386.rpm

ia64:
mikmod-3.1.6-23.el3.i386.rpm
mikmod-3.1.6-23.el3.ia64.rpm
mikmod-debuginfo-3.1.6-23.el3.i386.rpm
mikmod-debuginfo-3.1.6-23.el3.ia64.rpm
mikmod-devel-3.1.6-23.el3.ia64.rpm

ppc:
mikmod-3.1.6-23.el3.ppc.rpm
mikmod-3.1.6-23.el3.ppc64.rpm
mikmod-debuginfo-3.1.6-23.el3.ppc.rpm
mikmod-debuginfo-3.1.6-23.el3.ppc64.rpm
mikmod-devel-3.1.6-23.el3.ppc.rpm

s390:
mikmod-3.1.6-23.el3.s390.rpm
mikmod-debuginfo-3.1.6-23.el3.s390.rpm
mikmod-devel-3.1.6-23.el3.s390.rpm

s390x:
mikmod-3.1.6-23.el3.s390.rpm
mikmod-3.1.6-23.el3.s390x.rpm
mikmod-debuginfo-3.1.6-23.el3.s390.rpm
mikmod-debuginfo-3.1.6-23.el3.s390x.rpm
mikmod-devel-3.1.6-23.el3.s390x.rpm

x86_64:
mikmod-3.1.6-23.el3.i386.rpm
mikmod-3.1.6-23.el3.x86_64.rpm
mikmod-debuginfo-3.1.6-23.el3.i386.rpm
mikmod-debuginfo-3.1.6-23.el3.x86_64.rpm
mikmod-devel-3.1.6-23.el3.x86_64.rpm

Red Hat Desktop version 3:

Source:

i386:
mikmod-3.1.6-23.el3.i386.rpm
mikmod-debuginfo-3.1.6-23.el3.i386.rpm
mikmod-devel-3.1.6-23.el3.i386.rpm

x86_64:
mikmod-3.1.6-23.el3.i386.rpm
mikmod-3.1.6-23.el3.x86_64.rpm
mikmod-debuginfo-3.1.6-23.el3.i386.rpm
mikmod-debuginfo-3.1.6-23.el3.x86_64.rpm
mikmod-devel-3.1.6-23.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:

i386:
mikmod-3.1.6-23.el3.i386.rpm
mikmod-debuginfo-3.1.6-23.el3.i386.rpm
mikmod-devel-3.1.6-23.el3.i386.rpm

ia64:
mikmod-3.1.6-23.el3.i386.rpm
mikmod-3.1.6-23.el3.ia64.rpm
mikmod-debuginfo-3.1.6-23.el3.i386.rpm
mikmod-debuginfo-3.1.6-23.el3.ia64.rpm
mikmod-devel-3.1.6-23.el3.ia64.rpm

x86_64:
mikmod-3.1.6-23.el3.i386.rpm
mikmod-3.1.6-23.el3.x86_64.rpm
mikmod-debuginfo-3.1.6-23.el3.i386.rpm
mikmod-debuginfo-3.1.6-23.el3.x86_64.rpm
mikmod-devel-3.1.6-23.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:

i386:
mikmod-3.1.6-23.el3.i386.rpm
mikmod-debuginfo-3.1.6-23.el3.i386.rpm
mikmod-devel-3.1.6-23.el3.i386.rpm

ia64:
mikmod-3.1.6-23.el3.i386.rpm
mikmod-3.1.6-23.el3.ia64.rpm
mikmod-debuginfo-3.1.6-23.el3.i386.rpm
mikmod-debuginfo-3.1.6-23.el3.ia64.rpm
mikmod-devel-3.1.6-23.el3.ia64.rpm

x86_64:
mikmod-3.1.6-23.el3.i386.rpm
mikmod-3.1.6-23.el3.x86_64.rpm
mikmod-debuginfo-3.1.6-23.el3.i386.rpm
mikmod-debuginfo-3.1.6-23.el3.x86_64.rpm
mikmod-devel-3.1.6-23.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:

i386:
mikmod-3.1.6-33.el4_8.1.i386.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.i386.rpm
mikmod-devel-3.1.6-33.el4_8.1.i386.rpm

ia64:
mikmod-3.1.6-33.el4_8.1.i386.rpm
mikmod-3.1.6-33.el4_8.1.ia64.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.i386.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.ia64.rpm
mikmod-devel-3.1.6-33.el4_8.1.ia64.rpm

ppc:
mikmod-3.1.6-33.el4_8.1.ppc.rpm
mikmod-3.1.6-33.el4_8.1.ppc64.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.ppc.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.ppc64.rpm
mikmod-devel-3.1.6-33.el4_8.1.ppc.rpm

s390:
mikmod-3.1.6-33.el4_8.1.s390.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.s390.rpm
mikmod-devel-3.1.6-33.el4_8.1.s390.rpm

s390x:
mikmod-3.1.6-33.el4_8.1.s390.rpm
mikmod-3.1.6-33.el4_8.1.s390x.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.s390.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.s390x.rpm
mikmod-devel-3.1.6-33.el4_8.1.s390x.rpm

x86_64:
mikmod-3.1.6-33.el4_8.1.i386.rpm
mikmod-3.1.6-33.el4_8.1.x86_64.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.i386.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.x86_64.rpm
mikmod-devel-3.1.6-33.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
mikmod-3.1.6-33.el4_8.1.i386.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.i386.rpm
mikmod-devel-3.1.6-33.el4_8.1.i386.rpm

x86_64:
mikmod-3.1.6-33.el4_8.1.i386.rpm
mikmod-3.1.6-33.el4_8.1.x86_64.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.i386.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.x86_64.rpm
mikmod-devel-3.1.6-33.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
mikmod-3.1.6-33.el4_8.1.i386.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.i386.rpm
mikmod-devel-3.1.6-33.el4_8.1.i386.rpm

ia64:
mikmod-3.1.6-33.el4_8.1.i386.rpm
mikmod-3.1.6-33.el4_8.1.ia64.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.i386.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.ia64.rpm
mikmod-devel-3.1.6-33.el4_8.1.ia64.rpm

x86_64:
mikmod-3.1.6-33.el4_8.1.i386.rpm
mikmod-3.1.6-33.el4_8.1.x86_64.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.i386.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.x86_64.rpm
mikmod-devel-3.1.6-33.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
mikmod-3.1.6-33.el4_8.1.i386.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.i386.rpm
mikmod-devel-3.1.6-33.el4_8.1.i386.rpm

ia64:
mikmod-3.1.6-33.el4_8.1.i386.rpm
mikmod-3.1.6-33.el4_8.1.ia64.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.i386.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.ia64.rpm
mikmod-devel-3.1.6-33.el4_8.1.ia64.rpm

x86_64:
mikmod-3.1.6-33.el4_8.1.i386.rpm
mikmod-3.1.6-33.el4_8.1.x86_64.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.i386.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.x86_64.rpm
mikmod-devel-3.1.6-33.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
mikmod-3.1.6-39.el5_5.1.i386.rpm
mikmod-debuginfo-3.1.6-39.el5_5.1.i386.rpm

x86_64:
mikmod-3.1.6-39.el5_5.1.i386.rpm
mikmod-3.1.6-39.el5_5.1.x86_64.rpm
mikmod-debuginfo-3.1.6-39.el5_5.1.i386.rpm
mikmod-debuginfo-3.1.6-39.el5_5.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
mikmod-debuginfo-3.1.6-39.el5_5.1.i386.rpm
mikmod-devel-3.1.6-39.el5_5.1.i386.rpm

x86_64:
mikmod-debuginfo-3.1.6-39.el5_5.1.i386.rpm
mikmod-debuginfo-3.1.6-39.el5_5.1.x86_64.rpm
mikmod-devel-3.1.6-39.el5_5.1.i386.rpm
mikmod-devel-3.1.6-39.el5_5.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
mikmod-3.1.6-39.el5_5.1.i386.rpm
mikmod-debuginfo-3.1.6-39.el5_5.1.i386.rpm
mikmod-devel-3.1.6-39.el5_5.1.i386.rpm

ia64:
mikmod-3.1.6-39.el5_5.1.ia64.rpm
mikmod-debuginfo-3.1.6-39.el5_5.1.ia64.rpm
mikmod-devel-3.1.6-39.el5_5.1.ia64.rpm

ppc:
mikmod-3.1.6-39.el5_5.1.ppc.rpm
mikmod-3.1.6-39.el5_5.1.ppc64.rpm
mikmod-debuginfo-3.1.6-39.el5_5.1.ppc.rpm
mikmod-debuginfo-3.1.6-39.el5_5.1.ppc64.rpm
mikmod-devel-3.1.6-39.el5_5.1.ppc.rpm
mikmod-devel-3.1.6-39.el5_5.1.ppc64.rpm

s390x:
mikmod-3.1.6-39.el5_5.1.s390.rpm
mikmod-3.1.6-39.el5_5.1.s390x.rpm
mikmod-debuginfo-3.1.6-39.el5_5.1.s390.rpm
mikmod-debuginfo-3.1.6-39.el5_5.1.s390x.rpm
mikmod-devel-3.1.6-39.el5_5.1.s390.rpm
mikmod-devel-3.1.6-39.el5_5.1.s390x.rpm

x86_64:
mikmod-3.1.6-39.el5_5.1.i386.rpm
mikmod-3.1.6-39.el5_5.1.x86_64.rpm
mikmod-debuginfo-3.1.6-39.el5_5.1.i386.rpm
mikmod-debuginfo-3.1.6-39.el5_5.1.x86_64.rpm
mikmod-devel-3.1.6-39.el5_5.1.i386.rpm
mikmod-devel-3.1.6-39.el5_5.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2007-6720.html
https://www.redhat.com/security/data/cve/CVE-2009-3995.html
https://www.redhat.com/security/data/cve/CVE-2009-3996.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

Red Hat: 2010:0720-02: mikmod: Moderate Advisory

Updated mikmod packages that fix multiple security issues are now available for Red Hat Enterprise Linux 3, 4, and 5

Summary

MikMod is a MOD music file player for Linux, UNIX, and similar operating systems. It supports various file formats including MOD, STM, S3M, MTM, XM, ULT, and IT.
Multiple input validation flaws, resulting in buffer overflows, were discovered in MikMod. Specially-crafted music files in various formats could, when played, cause an application using the MikMod library to crash or, potentially, execute arbitrary code. (CVE-2009-3995, CVE-2009-3996, CVE-2007-6720)
All MikMod users should upgrade to these updated packages, which contain backported patches to correct these issues. All running applications using the MikMod library must be restarted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2007-6720.html https://www.redhat.com/security/data/cve/CVE-2009-3995.html https://www.redhat.com/security/data/cve/CVE-2009-3996.html http://www.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AS version 3:
Source:
i386: mikmod-3.1.6-23.el3.i386.rpm mikmod-debuginfo-3.1.6-23.el3.i386.rpm mikmod-devel-3.1.6-23.el3.i386.rpm
ia64: mikmod-3.1.6-23.el3.i386.rpm mikmod-3.1.6-23.el3.ia64.rpm mikmod-debuginfo-3.1.6-23.el3.i386.rpm mikmod-debuginfo-3.1.6-23.el3.ia64.rpm mikmod-devel-3.1.6-23.el3.ia64.rpm
ppc: mikmod-3.1.6-23.el3.ppc.rpm mikmod-3.1.6-23.el3.ppc64.rpm mikmod-debuginfo-3.1.6-23.el3.ppc.rpm mikmod-debuginfo-3.1.6-23.el3.ppc64.rpm mikmod-devel-3.1.6-23.el3.ppc.rpm
s390: mikmod-3.1.6-23.el3.s390.rpm mikmod-debuginfo-3.1.6-23.el3.s390.rpm mikmod-devel-3.1.6-23.el3.s390.rpm
s390x: mikmod-3.1.6-23.el3.s390.rpm mikmod-3.1.6-23.el3.s390x.rpm mikmod-debuginfo-3.1.6-23.el3.s390.rpm mikmod-debuginfo-3.1.6-23.el3.s390x.rpm mikmod-devel-3.1.6-23.el3.s390x.rpm
x86_64: mikmod-3.1.6-23.el3.i386.rpm mikmod-3.1.6-23.el3.x86_64.rpm mikmod-debuginfo-3.1.6-23.el3.i386.rpm mikmod-debuginfo-3.1.6-23.el3.x86_64.rpm mikmod-devel-3.1.6-23.el3.x86_64.rpm
Red Hat Desktop version 3:
Source:
i386: mikmod-3.1.6-23.el3.i386.rpm mikmod-debuginfo-3.1.6-23.el3.i386.rpm mikmod-devel-3.1.6-23.el3.i386.rpm
x86_64: mikmod-3.1.6-23.el3.i386.rpm mikmod-3.1.6-23.el3.x86_64.rpm mikmod-debuginfo-3.1.6-23.el3.i386.rpm mikmod-debuginfo-3.1.6-23.el3.x86_64.rpm mikmod-devel-3.1.6-23.el3.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
Source:
i386: mikmod-3.1.6-23.el3.i386.rpm mikmod-debuginfo-3.1.6-23.el3.i386.rpm mikmod-devel-3.1.6-23.el3.i386.rpm
ia64: mikmod-3.1.6-23.el3.i386.rpm mikmod-3.1.6-23.el3.ia64.rpm mikmod-debuginfo-3.1.6-23.el3.i386.rpm mikmod-debuginfo-3.1.6-23.el3.ia64.rpm mikmod-devel-3.1.6-23.el3.ia64.rpm
x86_64: mikmod-3.1.6-23.el3.i386.rpm mikmod-3.1.6-23.el3.x86_64.rpm mikmod-debuginfo-3.1.6-23.el3.i386.rpm mikmod-debuginfo-3.1.6-23.el3.x86_64.rpm mikmod-devel-3.1.6-23.el3.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
Source:
i386: mikmod-3.1.6-23.el3.i386.rpm mikmod-debuginfo-3.1.6-23.el3.i386.rpm mikmod-devel-3.1.6-23.el3.i386.rpm
ia64: mikmod-3.1.6-23.el3.i386.rpm mikmod-3.1.6-23.el3.ia64.rpm mikmod-debuginfo-3.1.6-23.el3.i386.rpm mikmod-debuginfo-3.1.6-23.el3.ia64.rpm mikmod-devel-3.1.6-23.el3.ia64.rpm
x86_64: mikmod-3.1.6-23.el3.i386.rpm mikmod-3.1.6-23.el3.x86_64.rpm mikmod-debuginfo-3.1.6-23.el3.i386.rpm mikmod-debuginfo-3.1.6-23.el3.x86_64.rpm mikmod-devel-3.1.6-23.el3.x86_64.rpm
Red Hat Enterprise Linux AS version 4:
Source:
i386: mikmod-3.1.6-33.el4_8.1.i386.rpm mikmod-debuginfo-3.1.6-33.el4_8.1.i386.rpm mikmod-devel-3.1.6-33.el4_8.1.i386.rpm
ia64: mikmod-3.1.6-33.el4_8.1.i386.rpm mikmod-3.1.6-33.el4_8.1.ia64.rpm mikmod-debuginfo-3.1.6-33.el4_8.1.i386.rpm mikmod-debuginfo-3.1.6-33.el4_8.1.ia64.rpm mikmod-devel-3.1.6-33.el4_8.1.ia64.rpm
ppc: mikmod-3.1.6-33.el4_8.1.ppc.rpm mikmod-3.1.6-33.el4_8.1.ppc64.rpm mikmod-debuginfo-3.1.6-33.el4_8.1.ppc.rpm mikmod-debuginfo-3.1.6-33.el4_8.1.ppc64.rpm mikmod-devel-3.1.6-33.el4_8.1.ppc.rpm
s390: mikmod-3.1.6-33.el4_8.1.s390.rpm mikmod-debuginfo-3.1.6-33.el4_8.1.s390.rpm mikmod-devel-3.1.6-33.el4_8.1.s390.rpm
s390x: mikmod-3.1.6-33.el4_8.1.s390.rpm mikmod-3.1.6-33.el4_8.1.s390x.rpm mikmod-debuginfo-3.1.6-33.el4_8.1.s390.rpm mikmod-debuginfo-3.1.6-33.el4_8.1.s390x.rpm mikmod-devel-3.1.6-33.el4_8.1.s390x.rpm
x86_64: mikmod-3.1.6-33.el4_8.1.i386.rpm mikmod-3.1.6-33.el4_8.1.x86_64.rpm mikmod-debuginfo-3.1.6-33.el4_8.1.i386.rpm mikmod-debuginfo-3.1.6-33.el4_8.1.x86_64.rpm mikmod-devel-3.1.6-33.el4_8.1.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: mikmod-3.1.6-33.el4_8.1.i386.rpm mikmod-debuginfo-3.1.6-33.el4_8.1.i386.rpm mikmod-devel-3.1.6-33.el4_8.1.i386.rpm
x86_64: mikmod-3.1.6-33.el4_8.1.i386.rpm mikmod-3.1.6-33.el4_8.1.x86_64.rpm mikmod-debuginfo-3.1.6-33.el4_8.1.i386.rpm mikmod-debuginfo-3.1.6-33.el4_8.1.x86_64.rpm mikmod-devel-3.1.6-33.el4_8.1.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: mikmod-3.1.6-33.el4_8.1.i386.rpm mikmod-debuginfo-3.1.6-33.el4_8.1.i386.rpm mikmod-devel-3.1.6-33.el4_8.1.i386.rpm
ia64: mikmod-3.1.6-33.el4_8.1.i386.rpm mikmod-3.1.6-33.el4_8.1.ia64.rpm mikmod-debuginfo-3.1.6-33.el4_8.1.i386.rpm mikmod-debuginfo-3.1.6-33.el4_8.1.ia64.rpm mikmod-devel-3.1.6-33.el4_8.1.ia64.rpm
x86_64: mikmod-3.1.6-33.el4_8.1.i386.rpm mikmod-3.1.6-33.el4_8.1.x86_64.rpm mikmod-debuginfo-3.1.6-33.el4_8.1.i386.rpm mikmod-debuginfo-3.1.6-33.el4_8.1.x86_64.rpm mikmod-devel-3.1.6-33.el4_8.1.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: mikmod-3.1.6-33.el4_8.1.i386.rpm mikmod-debuginfo-3.1.6-33.el4_8.1.i386.rpm mikmod-devel-3.1.6-33.el4_8.1.i386.rpm
ia64: mikmod-3.1.6-33.el4_8.1.i386.rpm mikmod-3.1.6-33.el4_8.1.ia64.rpm mikmod-debuginfo-3.1.6-33.el4_8.1.i386.rpm mikmod-debuginfo-3.1.6-33.el4_8.1.ia64.rpm mikmod-devel-3.1.6-33.el4_8.1.ia64.rpm
x86_64: mikmod-3.1.6-33.el4_8.1.i386.rpm mikmod-3.1.6-33.el4_8.1.x86_64.rpm mikmod-debuginfo-3.1.6-33.el4_8.1.i386.rpm mikmod-debuginfo-3.1.6-33.el4_8.1.x86_64.rpm mikmod-devel-3.1.6-33.el4_8.1.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: mikmod-3.1.6-39.el5_5.1.i386.rpm mikmod-debuginfo-3.1.6-39.el5_5.1.i386.rpm
x86_64: mikmod-3.1.6-39.el5_5.1.i386.rpm mikmod-3.1.6-39.el5_5.1.x86_64.rpm mikmod-debuginfo-3.1.6-39.el5_5.1.i386.rpm mikmod-debuginfo-3.1.6-39.el5_5.1.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: mikmod-debuginfo-3.1.6-39.el5_5.1.i386.rpm mikmod-devel-3.1.6-39.el5_5.1.i386.rpm
x86_64: mikmod-debuginfo-3.1.6-39.el5_5.1.i386.rpm mikmod-debuginfo-3.1.6-39.el5_5.1.x86_64.rpm mikmod-devel-3.1.6-39.el5_5.1.i386.rpm mikmod-devel-3.1.6-39.el5_5.1.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: mikmod-3.1.6-39.el5_5.1.i386.rpm mikmod-debuginfo-3.1.6-39.el5_5.1.i386.rpm mikmod-devel-3.1.6-39.el5_5.1.i386.rpm
ia64: mikmod-3.1.6-39.el5_5.1.ia64.rpm mikmod-debuginfo-3.1.6-39.el5_5.1.ia64.rpm mikmod-devel-3.1.6-39.el5_5.1.ia64.rpm
ppc: mikmod-3.1.6-39.el5_5.1.ppc.rpm mikmod-3.1.6-39.el5_5.1.ppc64.rpm mikmod-debuginfo-3.1.6-39.el5_5.1.ppc.rpm mikmod-debuginfo-3.1.6-39.el5_5.1.ppc64.rpm mikmod-devel-3.1.6-39.el5_5.1.ppc.rpm mikmod-devel-3.1.6-39.el5_5.1.ppc64.rpm
s390x: mikmod-3.1.6-39.el5_5.1.s390.rpm mikmod-3.1.6-39.el5_5.1.s390x.rpm mikmod-debuginfo-3.1.6-39.el5_5.1.s390.rpm mikmod-debuginfo-3.1.6-39.el5_5.1.s390x.rpm mikmod-devel-3.1.6-39.el5_5.1.s390.rpm mikmod-devel-3.1.6-39.el5_5.1.s390x.rpm
x86_64: mikmod-3.1.6-39.el5_5.1.i386.rpm mikmod-3.1.6-39.el5_5.1.x86_64.rpm mikmod-debuginfo-3.1.6-39.el5_5.1.i386.rpm mikmod-debuginfo-3.1.6-39.el5_5.1.x86_64.rpm mikmod-devel-3.1.6-39.el5_5.1.i386.rpm mikmod-devel-3.1.6-39.el5_5.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2010:0720-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2010:0720.html
Issued Date: : 2010-09-28
CVE Names: CVE-2007-6720 CVE-2009-3995 CVE-2009-3996

Topic

Updated mikmod packages that fix multiple security issues are now availablefor Red Hat Enterprise Linux 3, 4, and 5.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed

479829 - CVE-2007-6720 mikmod: crash or abort when loading/playing multiple files with different number of channels

614643 - CVE-2009-3995 CVE-2009-3996 libmikmod: arbitrary code execution via crafted Impulse Tracker or Ultratracker files


Related News