SCIENTIFIC-LINUX-ERRATA Archives

March 2011

SCIENTIFIC-LINUX-ERRATA@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Troy Dawson <[log in to unmask]>
Reply To:
Troy Dawson <[log in to unmask]>
Date:
Thu, 3 Mar 2011 16:31:34 -0600
Content-Type:
text/plain
Parts/Attachments:
text/plain (31 lines)
Synopsis:	Moderate: libvpx security update
Issue date:	2010-12-20
CVE Names:	CVE-2010-4203

An integer overflow flaw, leading to arbitrary memory writes, was found 
in libvpx. An attacker could create a specially-crafted video encoded 
using the VP8 codec that, when played by a victim with an application 
using libvpx (such as Totem), would cause the application to crash or,
potentially, execute arbitrary code. (CVE-2010-4203)

After installing the update, all applications using libvpx must be 
restarted for the changes to take effect.

SL 6.x

      SRPMS:
libvpx-0.9.0-8.el6_0.src.rpm
      i386:
libvpx-0.9.0-8.el6_0.i686.rpm
libvpx-devel-0.9.0-8.el6_0.i686.rpm
libvpx-utils-0.9.0-8.el6_0.i686.rpm
      x86_64:
libvpx-0.9.0-8.el6_0.i686.rpm
libvpx-0.9.0-8.el6_0.x86_64.rpm
libvpx-devel-0.9.0-8.el6_0.i686.rpm
libvpx-devel-0.9.0-8.el6_0.x86_64.rpm
libvpx-utils-0.9.0-8.el6_0.x86_64.rpm

-Connie Sieh
-Troy Dawson

ATOM RSS1 RSS2