-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1044
                   Important: libvorbis security update
                               6 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libvorbis
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5146  

Reference:         ASB-2018.0060
                   ESB-2018.0942
                   ESB-2018.0823
                   ESB-2018.0776

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:0649

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libvorbis security update
Advisory ID:       RHSA-2018:0649-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0649
Issue date:        2018-04-05
CVE Names:         CVE-2018-5146 
=====================================================================

1. Summary:

An update for libvorbis is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

The libvorbis package contains runtime libraries for use in programs that
support Ogg Vorbis, a fully open, non-proprietary, patent- and
royalty-free, general-purpose compressed format for audio and music at
fixed and variable bitrates.

Security Fix(es):

* Mozilla: Vorbis audio processing out of bounds write (MFSA 2018-08)
(CVE-2018-5146)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Mozilla Project for reporting this issue.
Upstream acknowledges Richard Zhu via Trend Micro's Zero Day Initiative as
the original reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1557221 - CVE-2018-5146 Mozilla: Vorbis audio processing out of bounds write (MFSA 2018-08)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
libvorbis-1.2.3-5.el6_9.1.src.rpm

i386:
libvorbis-1.2.3-5.el6_9.1.i686.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.i686.rpm

x86_64:
libvorbis-1.2.3-5.el6_9.1.i686.rpm
libvorbis-1.2.3-5.el6_9.1.x86_64.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.i686.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
libvorbis-debuginfo-1.2.3-5.el6_9.1.i686.rpm
libvorbis-devel-1.2.3-5.el6_9.1.i686.rpm

noarch:
libvorbis-devel-docs-1.2.3-5.el6_9.1.noarch.rpm

x86_64:
libvorbis-debuginfo-1.2.3-5.el6_9.1.i686.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.x86_64.rpm
libvorbis-devel-1.2.3-5.el6_9.1.i686.rpm
libvorbis-devel-1.2.3-5.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
libvorbis-1.2.3-5.el6_9.1.src.rpm

x86_64:
libvorbis-1.2.3-5.el6_9.1.i686.rpm
libvorbis-1.2.3-5.el6_9.1.x86_64.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.i686.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
libvorbis-devel-docs-1.2.3-5.el6_9.1.noarch.rpm

x86_64:
libvorbis-debuginfo-1.2.3-5.el6_9.1.i686.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.x86_64.rpm
libvorbis-devel-1.2.3-5.el6_9.1.i686.rpm
libvorbis-devel-1.2.3-5.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
libvorbis-1.2.3-5.el6_9.1.src.rpm

i386:
libvorbis-1.2.3-5.el6_9.1.i686.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.i686.rpm

ppc64:
libvorbis-1.2.3-5.el6_9.1.ppc.rpm
libvorbis-1.2.3-5.el6_9.1.ppc64.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.ppc.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.ppc64.rpm

s390x:
libvorbis-1.2.3-5.el6_9.1.s390.rpm
libvorbis-1.2.3-5.el6_9.1.s390x.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.s390.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.s390x.rpm

x86_64:
libvorbis-1.2.3-5.el6_9.1.i686.rpm
libvorbis-1.2.3-5.el6_9.1.x86_64.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.i686.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
libvorbis-debuginfo-1.2.3-5.el6_9.1.i686.rpm
libvorbis-devel-1.2.3-5.el6_9.1.i686.rpm

noarch:
libvorbis-devel-docs-1.2.3-5.el6_9.1.noarch.rpm

ppc64:
libvorbis-debuginfo-1.2.3-5.el6_9.1.ppc.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.ppc64.rpm
libvorbis-devel-1.2.3-5.el6_9.1.ppc.rpm
libvorbis-devel-1.2.3-5.el6_9.1.ppc64.rpm

s390x:
libvorbis-debuginfo-1.2.3-5.el6_9.1.s390.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.s390x.rpm
libvorbis-devel-1.2.3-5.el6_9.1.s390.rpm
libvorbis-devel-1.2.3-5.el6_9.1.s390x.rpm

x86_64:
libvorbis-debuginfo-1.2.3-5.el6_9.1.i686.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.x86_64.rpm
libvorbis-devel-1.2.3-5.el6_9.1.i686.rpm
libvorbis-devel-1.2.3-5.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
libvorbis-1.2.3-5.el6_9.1.src.rpm

i386:
libvorbis-1.2.3-5.el6_9.1.i686.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.i686.rpm

x86_64:
libvorbis-1.2.3-5.el6_9.1.i686.rpm
libvorbis-1.2.3-5.el6_9.1.x86_64.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.i686.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
libvorbis-debuginfo-1.2.3-5.el6_9.1.i686.rpm
libvorbis-devel-1.2.3-5.el6_9.1.i686.rpm

noarch:
libvorbis-devel-docs-1.2.3-5.el6_9.1.noarch.rpm

x86_64:
libvorbis-debuginfo-1.2.3-5.el6_9.1.i686.rpm
libvorbis-debuginfo-1.2.3-5.el6_9.1.x86_64.rpm
libvorbis-devel-1.2.3-5.el6_9.1.i686.rpm
libvorbis-devel-1.2.3-5.el6_9.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5146
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaxoDBXlSAg2UNWIIRAvOxAJ9//Rt3ozE6tpe/W4MWI+kLqKw9zACfRdJf
7wTtOjPAGbv80SMAvnMgs/Q=
=fVvn
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jzCO
-----END PGP SIGNATURE-----