Red Hat 8865 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: gstreamer-plugins-base security update
Advisory ID: RHSA-2009:0352-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-0352.html
Issue date: 2009-04-06
CVE Names: CVE-2009-0586
=====================================================================

1. Summary:

Updated gstreamer-plugins-base packages that fix a security issue are now
available for Red Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

GStreamer is a streaming media framework based on graphs of filters which
operate on media data. GStreamer Base Plug-ins is a collection of
well-maintained base plug-ins.

An integer overflow flaw which caused a heap-based buffer overflow was
discovered in the Vorbis comment tags reader. An attacker could create a
carefully-crafted Vorbis file that would cause an application using
GStreamer to crash or, potentially, execute arbitrary code if opened by a
victim. (CVE-2009-0586)

All users of gstreamer-plugins-base are advised to upgrade to these updated
packages, which contain a backported patch to correct this issue. After
installing this update, all applications using GStreamer (such as Totem or
Rhythmbox) must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

488208 - CVE-2009-0586 gstreamer-plugins-base: integer overflow in gst_vorbis_tag_add_coverart()

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/gstreamer-plugins-base-0.10.20-3.0.1.el5_3.src.rpm

i386:
gstreamer-plugins-base-0.10.20-3.0.1.el5_3.i386.rpm
gstreamer-plugins-base-debuginfo-0.10.20-3.0.1.el5_3.i386.rpm

x86_64:
gstreamer-plugins-base-0.10.20-3.0.1.el5_3.i386.rpm
gstreamer-plugins-base-0.10.20-3.0.1.el5_3.x86_64.rpm
gstreamer-plugins-base-debuginfo-0.10.20-3.0.1.el5_3.i386.rpm
gstreamer-plugins-base-debuginfo-0.10.20-3.0.1.el5_3.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/gstreamer-plugins-base-0.10.20-3.0.1.el5_3.src.rpm

i386:
gstreamer-plugins-base-debuginfo-0.10.20-3.0.1.el5_3.i386.rpm
gstreamer-plugins-base-devel-0.10.20-3.0.1.el5_3.i386.rpm

x86_64:
gstreamer-plugins-base-debuginfo-0.10.20-3.0.1.el5_3.i386.rpm
gstreamer-plugins-base-debuginfo-0.10.20-3.0.1.el5_3.x86_64.rpm
gstreamer-plugins-base-devel-0.10.20-3.0.1.el5_3.i386.rpm
gstreamer-plugins-base-devel-0.10.20-3.0.1.el5_3.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/gstreamer-plugins-base-0.10.20-3.0.1.el5_3.src.rpm

i386:
gstreamer-plugins-base-0.10.20-3.0.1.el5_3.i386.rpm
gstreamer-plugins-base-debuginfo-0.10.20-3.0.1.el5_3.i386.rpm
gstreamer-plugins-base-devel-0.10.20-3.0.1.el5_3.i386.rpm

ia64:
gstreamer-plugins-base-0.10.20-3.0.1.el5_3.ia64.rpm
gstreamer-plugins-base-debuginfo-0.10.20-3.0.1.el5_3.ia64.rpm
gstreamer-plugins-base-devel-0.10.20-3.0.1.el5_3.ia64.rpm

ppc:
gstreamer-plugins-base-0.10.20-3.0.1.el5_3.ppc.rpm
gstreamer-plugins-base-0.10.20-3.0.1.el5_3.ppc64.rpm
gstreamer-plugins-base-debuginfo-0.10.20-3.0.1.el5_3.ppc.rpm
gstreamer-plugins-base-debuginfo-0.10.20-3.0.1.el5_3.ppc64.rpm
gstreamer-plugins-base-devel-0.10.20-3.0.1.el5_3.ppc.rpm
gstreamer-plugins-base-devel-0.10.20-3.0.1.el5_3.ppc64.rpm

s390x:
gstreamer-plugins-base-0.10.20-3.0.1.el5_3.s390.rpm
gstreamer-plugins-base-0.10.20-3.0.1.el5_3.s390x.rpm
gstreamer-plugins-base-debuginfo-0.10.20-3.0.1.el5_3.s390.rpm
gstreamer-plugins-base-debuginfo-0.10.20-3.0.1.el5_3.s390x.rpm
gstreamer-plugins-base-devel-0.10.20-3.0.1.el5_3.s390.rpm
gstreamer-plugins-base-devel-0.10.20-3.0.1.el5_3.s390x.rpm

x86_64:
gstreamer-plugins-base-0.10.20-3.0.1.el5_3.i386.rpm
gstreamer-plugins-base-0.10.20-3.0.1.el5_3.x86_64.rpm
gstreamer-plugins-base-debuginfo-0.10.20-3.0.1.el5_3.i386.rpm
gstreamer-plugins-base-debuginfo-0.10.20-3.0.1.el5_3.x86_64.rpm
gstreamer-plugins-base-devel-0.10.20-3.0.1.el5_3.i386.rpm
gstreamer-plugins-base-devel-0.10.20-3.0.1.el5_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0586
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFJ2jVqXlSAg2UNWIIRAttkAKCEvxt8YInqSkz8sfGlBLf2Ybwm7QCcDrj4
bJNvs0RFOy4hJjQWgGxvRDc=
=ocOu
-----END PGP SIGNATURE-----