RHSA-2008:0270-01 Important: libvorbis security update  

Posted by Daniela Mehler

A new update is available for Red Hat Enterprise Linux. Here the announcement:
"-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libvorbis security update
Advisory ID: RHSA-2008:0270-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0270.html
Issue date: 2008-05-14
CVE Names: CVE-2008-1419 CVE-2008-1420 CVE-2008-1423
=====================================================================

1. Summary:

Updated libvorbis packages that fix various security issues are now
available for Red Hat Enterprise Linux 3, 4, and 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The libvorbis packages contain runtime libraries for use in programs that
support Ogg Vorbis. Ogg Vorbis is a fully open, non-proprietary, patent-and
royalty-free, general-purpose compressed audio format.

Will Drewry of the Google Security Team reported several flaws in the way
libvorbis processed audio data. An attacker could create a carefully
crafted OGG audio file in such a way that it could cause an application
linked with libvorbis to crash, or execute arbitrary code when it was
opened. (CVE-2008-1419, CVE-2008-1420, CVE-2008-1423)

Moreover, additional OGG file sanity-checks have been added to prevent
possible exploitation of similar issues in the future.

Users of libvorbis are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

440700 - CVE-2008-1419 vorbis: zero-dim codebooks can cause crash, infinite loop or heap overflow
440706 - CVE-2008-1420 vorbis: integer overflow in partvals computation
440709 - CVE-2008-1423 vorbis: integer oveflow caused by huge codebooks

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/libvorbis-1.0-10.el3.src.rpm

i386:
libvorbis-1.0-10.el3.i386.rpm
libvorbis-debuginfo-1.0-10.el3.i386.rpm
libvorbis-devel-1.0-10.el3.i386.rpm

ia64:
libvorbis-1.0-10.el3.i386.rpm
libvorbis-1.0-10.el3.ia64.rpm
libvorbis-debuginfo-1.0-10.el3.i386.rpm
libvorbis-debuginfo-1.0-10.el3.ia64.rpm
libvorbis-devel-1.0-10.el3.ia64.rpm

ppc:
libvorbis-1.0-10.el3.ppc.rpm
libvorbis-1.0-10.el3.ppc64.rpm
libvorbis-debuginfo-1.0-10.el3.ppc.rpm
libvorbis-debuginfo-1.0-10.el3.ppc64.rpm
libvorbis-devel-1.0-10.el3.ppc.rpm

s390:
libvorbis-1.0-10.el3.s390.rpm
libvorbis-debuginfo-1.0-10.el3.s390.rpm
libvorbis-devel-1.0-10.el3.s390.rpm

s390x:
libvorbis-1.0-10.el3.s390.rpm
libvorbis-1.0-10.el3.s390x.rpm
libvorbis-debuginfo-1.0-10.el3.s390.rpm
libvorbis-debuginfo-1.0-10.el3.s390x.rpm
libvorbis-devel-1.0-10.el3.s390x.rpm

x86_64:
libvorbis-1.0-10.el3.i386.rpm
libvorbis-1.0-10.el3.x86_64.rpm
libvorbis-debuginfo-1.0-10.el3.i386.rpm
libvorbis-debuginfo-1.0-10.el3.x86_64.rpm
libvorbis-devel-1.0-10.el3.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/libvorbis-1.0-10.el3.src.rpm

i386:
libvorbis-1.0-10.el3.i386.rpm
libvorbis-debuginfo-1.0-10.el3.i386.rpm
libvorbis-devel-1.0-10.el3.i386.rpm

x86_64:
libvorbis-1.0-10.el3.i386.rpm
libvorbis-1.0-10.el3.x86_64.rpm
libvorbis-debuginfo-1.0-10.el3.i386.rpm
libvorbis-debuginfo-1.0-10.el3.x86_64.rpm
libvorbis-devel-1.0-10.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/libvorbis-1.0-10.el3.src.rpm

i386:
libvorbis-1.0-10.el3.i386.rpm
libvorbis-debuginfo-1.0-10.el3.i386.rpm
libvorbis-devel-1.0-10.el3.i386.rpm

ia64:
libvorbis-1.0-10.el3.i386.rpm
libvorbis-1.0-10.el3.ia64.rpm
libvorbis-debuginfo-1.0-10.el3.i386.rpm
libvorbis-debuginfo-1.0-10.el3.ia64.rpm
libvorbis-devel-1.0-10.el3.ia64.rpm

x86_64:
libvorbis-1.0-10.el3.i386.rpm
libvorbis-1.0-10.el3.x86_64.rpm
libvorbis-debuginfo-1.0-10.el3.i386.rpm
libvorbis-debuginfo-1.0-10.el3.x86_64.rpm
libvorbis-devel-1.0-10.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/libvorbis-1.0-10.el3.src.rpm

i386:
libvorbis-1.0-10.el3.i386.rpm
libvorbis-debuginfo-1.0-10.el3.i386.rpm
libvorbis-devel-1.0-10.el3.i386.rpm

ia64:
libvorbis-1.0-10.el3.i386.rpm
libvorbis-1.0-10.el3.ia64.rpm
libvorbis-debuginfo-1.0-10.el3.i386.rpm
libvorbis-debuginfo-1.0-10.el3.ia64.rpm
libvorbis-devel-1.0-10.el3.ia64.rpm

x86_64:
libvorbis-1.0-10.el3.i386.rpm
libvorbis-1.0-10.el3.x86_64.rpm
libvorbis-debuginfo-1.0-10.el3.i386.rpm
libvorbis-debuginfo-1.0-10.el3.x86_64.rpm
libvorbis-devel-1.0-10.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/libvorbis-1.1.0-3.el4_6.1.src.rpm

i386:
libvorbis-1.1.0-3.el4_6.1.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.i386.rpm
libvorbis-devel-1.1.0-3.el4_6.1.i386.rpm

ia64:
libvorbis-1.1.0-3.el4_6.1.i386.rpm
libvorbis-1.1.0-3.el4_6.1.ia64.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.ia64.rpm
libvorbis-devel-1.1.0-3.el4_6.1.ia64.rpm

ppc:
libvorbis-1.1.0-3.el4_6.1.ppc.rpm
libvorbis-1.1.0-3.el4_6.1.ppc64.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.ppc.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.ppc64.rpm
libvorbis-devel-1.1.0-3.el4_6.1.ppc.rpm

s390:
libvorbis-1.1.0-3.el4_6.1.s390.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.s390.rpm
libvorbis-devel-1.1.0-3.el4_6.1.s390.rpm

s390x:
libvorbis-1.1.0-3.el4_6.1.s390.rpm
libvorbis-1.1.0-3.el4_6.1.s390x.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.s390.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.s390x.rpm
libvorbis-devel-1.1.0-3.el4_6.1.s390x.rpm

x86_64:
libvorbis-1.1.0-3.el4_6.1.i386.rpm
libvorbis-1.1.0-3.el4_6.1.x86_64.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.x86_64.rpm
libvorbis-devel-1.1.0-3.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/libvorbis-1.1.0-3.el4_6.1.src.rpm

i386:
libvorbis-1.1.0-3.el4_6.1.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.i386.rpm
libvorbis-devel-1.1.0-3.el4_6.1.i386.rpm

x86_64:
libvorbis-1.1.0-3.el4_6.1.i386.rpm
libvorbis-1.1.0-3.el4_6.1.x86_64.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.x86_64.rpm
libvorbis-devel-1.1.0-3.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/libvorbis-1.1.0-3.el4_6.1.src.rpm

i386:
libvorbis-1.1.0-3.el4_6.1.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.i386.rpm
libvorbis-devel-1.1.0-3.el4_6.1.i386.rpm

ia64:
libvorbis-1.1.0-3.el4_6.1.i386.rpm
libvorbis-1.1.0-3.el4_6.1.ia64.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.ia64.rpm
libvorbis-devel-1.1.0-3.el4_6.1.ia64.rpm

x86_64:
libvorbis-1.1.0-3.el4_6.1.i386.rpm
libvorbis-1.1.0-3.el4_6.1.x86_64.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.x86_64.rpm
libvorbis-devel-1.1.0-3.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/libvorbis-1.1.0-3.el4_6.1.src.rpm

i386:
libvorbis-1.1.0-3.el4_6.1.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.i386.rpm
libvorbis-devel-1.1.0-3.el4_6.1.i386.rpm

ia64:
libvorbis-1.1.0-3.el4_6.1.i386.rpm
libvorbis-1.1.0-3.el4_6.1.ia64.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.ia64.rpm
libvorbis-devel-1.1.0-3.el4_6.1.ia64.rpm

x86_64:
libvorbis-1.1.0-3.el4_6.1.i386.rpm
libvorbis-1.1.0-3.el4_6.1.x86_64.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.i386.rpm
libvorbis-debuginfo-1.1.0-3.el4_6.1.x86_64.rpm
libvorbis-devel-1.1.0-3.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libvorbis-1.1.2-3.el5_1.2.src.rpm

i386:
libvorbis-1.1.2-3.el5_1.2.i386.rpm
libvorbis-debuginfo-1.1.2-3.el5_1.2.i386.rpm

x86_64:
libvorbis-1.1.2-3.el5_1.2.i386.rpm
libvorbis-1.1.2-3.el5_1.2.x86_64.rpm
libvorbis-debuginfo-1.1.2-3.el5_1.2.i386.rpm
libvorbis-debuginfo-1.1.2-3.el5_1.2.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libvorbis-1.1.2-3.el5_1.2.src.rpm

i386:
libvorbis-debuginfo-1.1.2-3.el5_1.2.i386.rpm
libvorbis-devel-1.1.2-3.el5_1.2.i386.rpm

x86_64:
libvorbis-debuginfo-1.1.2-3.el5_1.2.i386.rpm
libvorbis-debuginfo-1.1.2-3.el5_1.2.x86_64.rpm
libvorbis-devel-1.1.2-3.el5_1.2.i386.rpm
libvorbis-devel-1.1.2-3.el5_1.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libvorbis-1.1.2-3.el5_1.2.src.rpm

i386:
libvorbis-1.1.2-3.el5_1.2.i386.rpm
libvorbis-debuginfo-1.1.2-3.el5_1.2.i386.rpm
libvorbis-devel-1.1.2-3.el5_1.2.i386.rpm

ia64:
libvorbis-1.1.2-3.el5_1.2.ia64.rpm
libvorbis-debuginfo-1.1.2-3.el5_1.2.ia64.rpm
libvorbis-devel-1.1.2-3.el5_1.2.ia64.rpm

ppc:
libvorbis-1.1.2-3.el5_1.2.ppc.rpm
libvorbis-1.1.2-3.el5_1.2.ppc64.rpm
libvorbis-debuginfo-1.1.2-3.el5_1.2.ppc.rpm
libvorbis-debuginfo-1.1.2-3.el5_1.2.ppc64.rpm
libvorbis-devel-1.1.2-3.el5_1.2.ppc.rpm
libvorbis-devel-1.1.2-3.el5_1.2.ppc64.rpm

s390x:
libvorbis-1.1.2-3.el5_1.2.s390.rpm
libvorbis-1.1.2-3.el5_1.2.s390x.rpm
libvorbis-debuginfo-1.1.2-3.el5_1.2.s390.rpm
libvorbis-debuginfo-1.1.2-3.el5_1.2.s390x.rpm
libvorbis-devel-1.1.2-3.el5_1.2.s390.rpm
libvorbis-devel-1.1.2-3.el5_1.2.s390x.rpm

x86_64:
libvorbis-1.1.2-3.el5_1.2.i386.rpm
libvorbis-1.1.2-3.el5_1.2.x86_64.rpm
libvorbis-debuginfo-1.1.2-3.el5_1.2.i386.rpm
libvorbis-debuginfo-1.1.2-3.el5_1.2.x86_64.rpm
libvorbis-devel-1.1.2-3.el5_1.2.i386.rpm
libvorbis-devel-1.1.2-3.el5_1.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1419
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1420
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1423
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIKp7GXlSAg2UNWIIRAiYeAKCweG9U0Z/hgYPz3cRzv5Au/2HkgQCePH8A
hzpHXsyXrEVrjwmn7XbDJuo=
=4z3Q
-----END PGP SIGNATURE-----
"

This entry was posted on 6:18 PM .