#EnterpriseLinux
Explore tagged Tumblr posts
hawskstack · 21 days ago
Text
Red Hat Enterprise Linux Automation with Ansible: The Smart Move for Scalable IT
In the modern IT landscape, managing systems manually is quickly becoming outdated. As infrastructures grow and tasks become more complex, automation is no longer a luxury — it’s a necessity. For those already comfortable with Linux and looking to level up, Red Hat Enterprise Linux (RHEL) automation with Ansible is the next logical step.
Let’s explore how this combination simplifies operations, boosts efficiency, and supports smarter IT management — without diving into too much technical detail.
💡 What’s the Big Deal About Automation?
If you’ve ever installed packages, updated systems, configured firewalls, or added users across multiple servers, you know how repetitive and error-prone it can be. Even a small mistake in one system can cause major inconsistencies or security gaps.
Automation solves this by allowing you to define these tasks once and apply them across systems — accurately and consistently.
🔗 Why RHEL and Ansible Work So Well Together
Red Hat Enterprise Linux is widely used in enterprise environments for its stability, security, and support. Ansible, created by Red Hat, fits perfectly into this ecosystem. Here’s why they make a powerful pair:
Ansible speaks human: It uses simple language to describe what needs to be done — no complex programming required.
Agentless operation: You don’t need to install extra software on every server. Ansible connects and performs tasks directly.
Centralized control: You can manage dozens or even hundreds of systems from a single place.
Consistency: Whether it's a test server or a live production environment, everything is set up the same way, every time.
What Can You Automate?
Here are some everyday operations that can be completely automated using Ansible in a RHEL environment:
Keeping software up-to-date
Creating and managing user accounts
Enforcing security policies
Starting, stopping, or monitoring system services
Distributing configuration files across systems
Instead of logging in to each server individually, you define what needs to happen once, and Ansible handles the rest.
📈 Benefits for Teams and Businesses
Automation isn't just about convenience — it brings real business value:
✅ Faster Operations
Tasks that took hours can now be done in minutes.
✅ Fewer Errors
Eliminates manual mistakes that often happen under pressure.
✅ More Secure Systems
Patches, updates, and configurations are applied quickly and consistently across all systems.
✅ Scalable Workflows
As your organization grows, your automation scales with it — without adding more manual effort.
🔐 A Step Toward DevOps Maturity
For intermediate Linux users or system admins, learning to automate with Ansible marks a transition toward a DevOps mindset. It’s about working smarter — not harder. You spend less time fixing issues and more time building value through reliable, repeatable infrastructure.
🚀 Final Thoughts
Red Hat Enterprise Linux automation with Ansible gives you control, clarity, and confidence in your infrastructure. You don’t need to be a developer to use it. If you understand how systems work and want to manage them better, Ansible is your best ally.
In short: Fewer clicks. More control. Smarter systems. That’s the power of RHEL + Ansible.
For more insights, Kindly follow: Hawkstack Technologies
0 notes
tbrc34 · 7 months ago
Text
Linux Software Market on Track to Double by 2033 💻
Linux Software Market is set to witness substantial growth, expanding from $7.5 billion in 2023 to $15.2 billion by 2033, reflecting a robust CAGR of 7.2% over the forecast period. This market thrives on the open-source foundation of Linux, offering customizable, cost-effective, and secure software solutions for diverse industries.
To Request Sample Report : https://www.globalinsightservices.com/request-sample/?id=GIS32383 &utm_source=SnehaPatil&utm_medium=Article
Linux powers a broad spectrum of applications, from enterprise servers and cloud platforms to embedded systems and personal computing. The enterprise segment dominates the market, with businesses leveraging Linux for its scalability, reliability, and robust security. Cloud computing follows as a high-performing sub-segment, driven by organizations adopting cloud-based solutions to optimize IT infrastructure and reduce costs.
North America leads the Linux software market, benefiting from advanced technological infrastructure and a strong concentration of tech-forward enterprises. Europe is the second-largest region, with countries like Germany and the United Kingdom spearheading open-source adoption as part of their digital transformation efforts. Meanwhile, the Asia-Pacific region emerges as a key growth area, fueled by rapid industrialization and a burgeoning tech startup ecosystem that embraces Linux for its adaptability and community-driven development.
Emerging technologies such as virtualization, IoT, AI, and big data analytics are propelling Linux adoption across new frontiers, from web servers and networking to scientific research and software development. Flexible deployment options, including on-premise, cloud-based, and hybrid models, further enhance Linux’s appeal across industries like IT, BFSI, healthcare, and retail.
As the demand for secure, reliable, and flexible software solutions grows, the Linux software market continues to expand, driving innovation and fostering global collaboration.
#LinuxSoftware #OpenSource #CloudComputing #EnterpriseLinux #BigData #IoT #AI #LinuxKernel #DigitalTransformation #SoftwareDevelopment #TechInnovation #CyberSecurity #SystemAdministration #LinuxCommunity #CAGRGrowth
0 notes
amritatechh · 1 year ago
Text
Tumblr media
Red Hat System Administration I
"Take command of Red Hat Enterprise Linux with confidence through Red Hat Certified System Administration training."-RH199 Visit: https://amritahyd.org/ Enroll Now- 90005 80570
#AmritaTechnologies #amrita #rh199 #EnterpriseLinux #DO280#RH199 #LinuxMastery #RH294 #LinuxAutomation #linuxautomationansible #do374course #OpenSourceJourney
0 notes
johnthetechenthusiast · 3 years ago
Text
Tumblr media
Register Here: https://forms.gle/PVUzdBja2c4kQDWV9
✨Call and Schedule your meeting with our Certified Trainers!!!✨
Get exciting gifts, goodies and discounts* on early registrations!🎁
*call our office to inquire about discounts
Are you concerned about Course selections and its benefits?🤔 Not anymore!!
✨Explore the fresh RHEL 9 with us!✨
🔹Next-generation application streams
🔹Container improvements
🔹Automation and management
🔹Predictive analytics
Visit us at www.cossindia.net
1 note · View note
ellinaforbes-blog · 7 years ago
Photo
Tumblr media
Are you searching for easy and 100% original dumps and study material for Red Hat Certified Engineer on Redhat Enterprise Linux 4 (Labs)? Visit @ https://www.certmagic.com/RH-302-certification-practice-exams.html.
0 notes
cyberparse · 8 years ago
Text
RHBA-2017:0163-1: openstack-nova bug fix advisory
http://cyberparse.co.uk/2017/01/18/rhba-20170163-1-openstack-nova-bug-fix-advisory-2/ https://i0.wp.com/cyberparse.co.uk/wp-content/uploads/2016/04/security-binary-pd-898757.jpg?fit=3888%2C2592
Attention: RHN Hosted will reach the end of its service life on July 31, 2017.Customers will be required to migrate existing systems to Red Hat Subscription Management prior to this date.Learn more here
Advisory: RHBA-2017:0163-1 Type: Bug Fix Advisory Severity: N/A Issued on: 2017-01-18 Last updated on: 2017-01-18 Affected Products: Red Hat OpenStack 5.0 for RHEL 6 Details
Updated OpenStack Compute packages that resolve various issues are nowavailable for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse)for RHEL 6. Red Hat Enterprise Linux OpenStack Platform provides the facilities forbuilding a private or public infrastructure-as-a-service (IaaS) cloudrunning on commonly available physical hardware.
This advisory includespackages for:* OpenStack Compute serviceOpenStack Compute (nova) launches and schedules large networks of virtualmachines, creating a redundant and scalable cloud computing platform.Compute provides the software, control panels, and APIs required toorchestrate a cloud, including running virtual machine instances andcontrolling access through users and projects.
Solution Before applying this update, ensure all previously released errata relevantto your system have been applied.Red Hat Enterprise Linux OpenStack Platform 5 runs on Red Hat EnterpriseLinux 6.8.The Red Hat Enterprise Linux OpenStack Platform 5 Release Notes contain thefollowing:* An explanation of the way in which the provided components interact toform a working cloud computing environment.* Technology Previews, Recommended Practices, and Known Issues.* The channels required for Red Hat Enterprise Linux OpenStack Platform 5,including which channels need to be enabled and disabled.The Release Notes are available at:https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux_OpenStack_Platform/5/html/Release_Notes/index.htmlThis update is available through the Red Hat Network.
Details on how to usethe Red Hat Network to apply this update are available athttps://access.redhat.com/site/articles/11258 Updated packages Red Hat OpenStack 5.0 for RHEL 6
SRPMS: openstack-nova-2014.1.5-32.el6ost.src.rpm     MD5: 8791b82299cb9457428ce9b4e7f399ddSHA-256: 5ef8c88ac5a20be7a2367263e6ee96bfe3002d7a002f265985e02ca783ccaae2   x86_64: openstack-nova-2014.1.5-32.el6ost.noarch.rpm     MD5: ac8d450bb3f3abb911dd5b01fc1a0390SHA-256: c5371287e468d02a7ac4461f98e19e147cf5fbc6721959fa7ca043eeded8b80e openstack-nova-api-2014.1.5-32.el6ost.noarch.rpm     MD5: 26c14aa43786093d5a797ba89204a5acSHA-256: b4198947626473e671516315d0210f4930f9fd09e2883713a9fb23c5a3889103 openstack-nova-cells-2014.1.5-32.el6ost.noarch.rpm     MD5: 3675ccb2ce708fa33f9fbc50e44a8600SHA-256: bd5a13d2f5760c0a7149e396631617e106d44438b68aeb3d13ef5fa81a566e74 openstack-nova-cert-2014.1.5-32.el6ost.noarch.rpm     MD5: 4b1333db16d3a02548359c9cb9dbd09cSHA-256: 6c6dd0adbb11b2cf86651b855576ea7e5972ec15af4fb93f86c8c8f674711673 openstack-nova-common-2014.1.5-32.el6ost.noarch.rpm     MD5: 293c7f06a0d91b99723df1ade6f03a77SHA-256: 7ffb8a4eca0c5c1287f148acc304a953308815c011660ebbda236a6358fb5b05 openstack-nova-compute-2014.1.5-32.el6ost.noarch.rpm     MD5: 5f1aed2e1dd30d3ec615037671f22127SHA-256: faf501f44f5d104f2bcca9c249276178ce41e79e12e503c2d2d0f1c9bb54d529 openstack-nova-conductor-2014.1.5-32.el6ost.noarch.rpm     MD5: 200f5b3b7f64f93fb4ea7add62a79585SHA-256: a325408c2354178081c6e7724331163c37da2f3f078856c9b294a7dab0983d00 openstack-nova-console-2014.1.5-32.el6ost.noarch.rpm     MD5: ce337676be0c64e02ee4de4e994a0d6bSHA-256: e26313cd7ad822abac5b068c861c0bffee91d2ad850f6ca3607fe5c6c78f9869 openstack-nova-doc-2014.1.5-32.el6ost.noarch.rpm     MD5: 6367cbb65a9d684ceab14e219094027cSHA-256: 35a5128087416053664cb938e633097d169e3f6cc8bfd490a9819506110c971d openstack-nova-network-2014.1.5-32.el6ost.noarch.rpm     MD5: 7fc82c5c4c7b82df79d44ecb0109d645SHA-256: a5514f683f910cfc127a158376625954600fa361dd1b27201c84d291d8a31655 openstack-nova-novncproxy-2014.1.5-32.el6ost.noarch.rpm     MD5: 2b6c3bb32aaf08c804d9a31a32e83c43SHA-256: 5f521db25b6aea1b85d43b4c36320e8e30beba26c49e1cb8ba0b49d899b678eb openstack-nova-objectstore-2014.1.5-32.el6ost.noarch.rpm     MD5: b62a5c1d4a98f3ed8f836661d537dae0SHA-256: 31055ff6ea4141d5a33aeb3f1b79a7e9928dfdf89101f2415c5af83f1dfbeef8 openstack-nova-scheduler-2014.1.5-32.el6ost.noarch.rpm     MD5: 973a601da0c91176c6b9cd7a78e555a8SHA-256: 70b66b2c89c7569408c53173fffa398b129279f691eb04803739b5334abb4e17 openstack-nova-serialproxy-2014.1.5-32.el6ost.noarch.rpm     MD5: 085b09a2902e6c90cd778d7534109e8fSHA-256: 97fc1964a8c80cf52ab27a7c7330d16ab725ae16b00d42817695250c1926d318 python-nova-2014.1.5-32.el6ost.noarch.rpm     MD5: c7bf5f68d4f8ad5b9ca323c630598552SHA-256: efcf24265ef77083df0a496d11888c37ff129ef7262670a52a326ad96ae4d738   (The unlinked packages above are only available from the Red Hat Network) Bugs fixed (see bugzilla for more information)
1396251 – Multi-Ephemeral instance Live Block Migration fails silently
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from:https://www.redhat.com/security/team/key/#package The Red Hat security contact is [email protected]. More contact details at http://www.redhat.com/security/team/contact/
Source Red Hat Errata
0 notes
hawskstack · 1 month ago
Text
🔧 Red Hat Enterprise Linux Automation with Ansible: Streamline IT Like Never Before
In today’s fast-paced digital environment, manual server configuration and management just don’t cut it anymore. That’s where Red Hat Enterprise Linux (RHEL) combined with Ansible automation steps in — transforming complex IT workflows into streamlined, repeatable tasks.
What Is Ansible?
Ansible is an open-source automation engine that simplifies tasks like:
Software provisioning
Configuration management
Application deployment
Orchestration across environments
It uses human-readable YAML playbooks and operates agentlessly via SSH, making it ideal for secure, scalable, and easy automation.
Why Automate RHEL with Ansible?
Red Hat has deeply integrated Ansible into the RHEL ecosystem, making it the go-to tool for IT teams seeking:
Consistency: Eliminate human error with repeatable playbooks.
Speed: Deploy updates or scale infrastructure in seconds.
Security: Automate patching and policy enforcement.
Cost Efficiency: Reduce manual effort and downtime.
Ansible’s modules are specifically tailored to manage RHEL systems — from users and services to SELinux policies and firewalls.
Real-World Use Cases
Patch Management at Scale Automate updates across hundreds of RHEL servers using one playbook.
Provisioning Cloud Resources Spin up RHEL instances on AWS, Azure, or private cloud environments effortlessly.
Application Deployment Deploy and configure multi-tier applications with zero-touch setup.
Compliance Enforcement Apply and audit security policies consistently across all environments.
Enterprise Benefits with Red Hat Ansible Automation Platform
Red Hat offers Ansible Automation Platform, adding enterprise features such as:
Role-based access control
Centralized automation execution
Analytics and auditing
Certified content collections
This ensures large teams can collaborate, monitor, and scale automation efforts across the entire infrastructure — not just on RHEL, but across hybrid and multi-cloud environments too.
Getting Started with RHEL and Ansible
Install Ansible on a control node (yum install ansible)
Define your inventory and write your first playbook
Test with ansible-playbook
Use Ansible Galaxy to access reusable roles and collections
Scale your automation with Automation Controller (formerly Tower)
Final Thoughts
Red Hat Enterprise Linux and Ansible make automation smarter, not harder. Whether you're managing a handful of servers or an entire fleet across multiple clouds, automation is not a luxury — it's a necessity.
Build once. Deploy everywhere. Automate everything.
Kindly follow: hawkstack technologies
0 notes
hawskstack · 1 month ago
Text
Python Programming with Red Hat (AD141): Unlocking Enterprise Automation
In today’s world of automation and hybrid cloud infrastructure, Python stands as a leading language for developing scalable and flexible solutions. Red Hat, a pioneer in enterprise open source solutions, offers a specialized training course — Python Programming with Red Hat (AD141) — tailored to equip professionals with the skills needed to build powerful, maintainable, and enterprise-grade Python applications.
What is AD141?
AD141: Python Programming with Red Hat is a hands-on training course that introduces students to the fundamentals of Python programming in a Red Hat Enterprise Linux (RHEL) environment. Designed for system administrators, developers, and automation engineers, this course focuses not just on syntax but also on problem-solving using Python for real-world enterprise tasks.
Key Features of the Course:
Instructor-led or self-paced learning
Lab-based exercises for practical understanding
Focus on Python 3, the current industry standard
Covers file manipulation, data structures, error handling, and automation scripting
Tailored for Red Hat Enterprise Linux environments
Why Choose Python with Red Hat?
Python's simplicity, versatility, and extensive libraries make it a top choice for automation, data processing, and application development. When combined with Red Hat’s robust and secure Linux platform, the pairing becomes a powerhouse for:
Automation scripting
Configuration management
System monitoring and logging
Cloud-native development
Red Hat’s AD141 course ensures that you not only learn Python but also how to integrate it effectively into enterprise-level tasks using Red Hat technologies.
What You’ll Learn in AD141
Here’s a breakdown of the primary learning objectives of the AD141 course:
1. Core Python Concepts
Variables, data types, and expressions
Control structures (loops and conditionals)
Functions and modular programming
2. Working with Data
Lists, dictionaries, sets, and tuples
File handling and regular expressions
Error and exception handling
3. Object-Oriented Programming (OOP)
Classes and objects
Inheritance and encapsulation
Best practices for maintainable code
4. System Integration
Interacting with the Linux file system
Running and managing system processes with Python
Using Python for system automation tasks
5. Real-World Projects
Scripting backups and log file analysis
Automating system updates
Interfacing with web APIs
Who Should Take AD141?
This course is ideal for:
System Administrators seeking to automate routine tasks
Developers looking to write Python scripts for Linux environments
IT professionals aiming to integrate Python into Ansible or OpenShift workflows
DevOps engineers working on CI/CD pipelines and infrastructure as code
Course Prerequisites
While AD141 is an introductory course, it assumes a working knowledge of:
Basic Linux command line usage
Red Hat Enterprise Linux (RHEL) systems
Fundamental programming logic (though not necessarily Python)
If you're new to RHEL, consider taking Red Hat System Administration I (RH124) beforehand.
Certification and Next Steps
Although AD141 doesn’t lead directly to a certification, it lays the groundwork for more advanced Red Hat courses like:
DO407: Automation with Ansible
DO288: Red Hat OpenShift Development
EX294: Red Hat Certified Engineer (RHCE) exam preparation
Completing AD141 gives learners the confidence to automate real-world tasks and sets the stage for full-stack or DevOps roles.
Final Thoughts
Python Programming with Red Hat (AD141) is more than just a coding course — it's a gateway to becoming an automation expert in enterprise Linux environments. Whether you're managing servers, writing scripts, or building automation pipelines, the skills from AD141 are practical, scalable, and highly relevant.
Ready to elevate your automation skills?
For more info, Kindly follow: Hawkstack Technologies
0 notes
cyberparse · 8 years ago
Text
RHBA-2017:0163-1: openstack-nova bug fix advisory
http://cyberparse.co.uk/2017/01/18/rhba-20170163-1-openstack-nova-bug-fix-advisory-2/ https://i0.wp.com/cyberparse.co.uk/wp-content/uploads/2016/04/security-binary-pd-898757.jpg?fit=3888%2C2592
Attention: RHN Hosted will reach the end of its service life on July 31, 2017.Customers will be required to migrate existing systems to Red Hat Subscription Management prior to this date.Learn more here
Advisory: RHBA-2017:0163-1 Type: Bug Fix Advisory Severity: N/A Issued on: 2017-01-18 Last updated on: 2017-01-18 Affected Products: Red Hat OpenStack 5.0 for RHEL 6 Details
Updated OpenStack Compute packages that resolve various issues are nowavailable for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse)for RHEL 6. Red Hat Enterprise Linux OpenStack Platform provides the facilities forbuilding a private or public infrastructure-as-a-service (IaaS) cloudrunning on commonly available physical hardware.
This advisory includespackages for:* OpenStack Compute serviceOpenStack Compute (nova) launches and schedules large networks of virtualmachines, creating a redundant and scalable cloud computing platform.Compute provides the software, control panels, and APIs required toorchestrate a cloud, including running virtual machine instances andcontrolling access through users and projects.
Solution Before applying this update, ensure all previously released errata relevantto your system have been applied.Red Hat Enterprise Linux OpenStack Platform 5 runs on Red Hat EnterpriseLinux 6.8.The Red Hat Enterprise Linux OpenStack Platform 5 Release Notes contain thefollowing:* An explanation of the way in which the provided components interact toform a working cloud computing environment.* Technology Previews, Recommended Practices, and Known Issues.* The channels required for Red Hat Enterprise Linux OpenStack Platform 5,including which channels need to be enabled and disabled.The Release Notes are available at:https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux_OpenStack_Platform/5/html/Release_Notes/index.htmlThis update is available through the Red Hat Network.
Details on how to usethe Red Hat Network to apply this update are available athttps://access.redhat.com/site/articles/11258 Updated packages Red Hat OpenStack 5.0 for RHEL 6
SRPMS: openstack-nova-2014.1.5-32.el6ost.src.rpm     MD5: 8791b82299cb9457428ce9b4e7f399ddSHA-256: 5ef8c88ac5a20be7a2367263e6ee96bfe3002d7a002f265985e02ca783ccaae2   x86_64: openstack-nova-2014.1.5-32.el6ost.noarch.rpm     MD5: ac8d450bb3f3abb911dd5b01fc1a0390SHA-256: c5371287e468d02a7ac4461f98e19e147cf5fbc6721959fa7ca043eeded8b80e openstack-nova-api-2014.1.5-32.el6ost.noarch.rpm     MD5: 26c14aa43786093d5a797ba89204a5acSHA-256: b4198947626473e671516315d0210f4930f9fd09e2883713a9fb23c5a3889103 openstack-nova-cells-2014.1.5-32.el6ost.noarch.rpm     MD5: 3675ccb2ce708fa33f9fbc50e44a8600SHA-256: bd5a13d2f5760c0a7149e396631617e106d44438b68aeb3d13ef5fa81a566e74 openstack-nova-cert-2014.1.5-32.el6ost.noarch.rpm     MD5: 4b1333db16d3a02548359c9cb9dbd09cSHA-256: 6c6dd0adbb11b2cf86651b855576ea7e5972ec15af4fb93f86c8c8f674711673 openstack-nova-common-2014.1.5-32.el6ost.noarch.rpm     MD5: 293c7f06a0d91b99723df1ade6f03a77SHA-256: 7ffb8a4eca0c5c1287f148acc304a953308815c011660ebbda236a6358fb5b05 openstack-nova-compute-2014.1.5-32.el6ost.noarch.rpm     MD5: 5f1aed2e1dd30d3ec615037671f22127SHA-256: faf501f44f5d104f2bcca9c249276178ce41e79e12e503c2d2d0f1c9bb54d529 openstack-nova-conductor-2014.1.5-32.el6ost.noarch.rpm     MD5: 200f5b3b7f64f93fb4ea7add62a79585SHA-256: a325408c2354178081c6e7724331163c37da2f3f078856c9b294a7dab0983d00 openstack-nova-console-2014.1.5-32.el6ost.noarch.rpm     MD5: ce337676be0c64e02ee4de4e994a0d6bSHA-256: e26313cd7ad822abac5b068c861c0bffee91d2ad850f6ca3607fe5c6c78f9869 openstack-nova-doc-2014.1.5-32.el6ost.noarch.rpm     MD5: 6367cbb65a9d684ceab14e219094027cSHA-256: 35a5128087416053664cb938e633097d169e3f6cc8bfd490a9819506110c971d openstack-nova-network-2014.1.5-32.el6ost.noarch.rpm     MD5: 7fc82c5c4c7b82df79d44ecb0109d645SHA-256: a5514f683f910cfc127a158376625954600fa361dd1b27201c84d291d8a31655 openstack-nova-novncproxy-2014.1.5-32.el6ost.noarch.rpm     MD5: 2b6c3bb32aaf08c804d9a31a32e83c43SHA-256: 5f521db25b6aea1b85d43b4c36320e8e30beba26c49e1cb8ba0b49d899b678eb openstack-nova-objectstore-2014.1.5-32.el6ost.noarch.rpm     MD5: b62a5c1d4a98f3ed8f836661d537dae0SHA-256: 31055ff6ea4141d5a33aeb3f1b79a7e9928dfdf89101f2415c5af83f1dfbeef8 openstack-nova-scheduler-2014.1.5-32.el6ost.noarch.rpm     MD5: 973a601da0c91176c6b9cd7a78e555a8SHA-256: 70b66b2c89c7569408c53173fffa398b129279f691eb04803739b5334abb4e17 openstack-nova-serialproxy-2014.1.5-32.el6ost.noarch.rpm     MD5: 085b09a2902e6c90cd778d7534109e8fSHA-256: 97fc1964a8c80cf52ab27a7c7330d16ab725ae16b00d42817695250c1926d318 python-nova-2014.1.5-32.el6ost.noarch.rpm     MD5: c7bf5f68d4f8ad5b9ca323c630598552SHA-256: efcf24265ef77083df0a496d11888c37ff129ef7262670a52a326ad96ae4d738   (The unlinked packages above are only available from the Red Hat Network) Bugs fixed (see bugzilla for more information)
1396251 – Multi-Ephemeral instance Live Block Migration fails silently
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from:https://www.redhat.com/security/team/key/#package The Red Hat security contact is [email protected]. More contact details at http://www.redhat.com/security/team/contact/
Source Red Hat Errata
0 notes
cyberparse · 8 years ago
Text
RHBA-2017:0163-1: openstack-nova bug fix advisory
http://cyberparse.co.uk/2017/01/18/rhba-20170163-1-openstack-nova-bug-fix-advisory-2/ https://i0.wp.com/cyberparse.co.uk/wp-content/uploads/2016/04/security-binary-pd-898757.jpg?fit=3888%2C2592
Attention: RHN Hosted will reach the end of its service life on July 31, 2017.Customers will be required to migrate existing systems to Red Hat Subscription Management prior to this date.Learn more here
Advisory: RHBA-2017:0163-1 Type: Bug Fix Advisory Severity: N/A Issued on: 2017-01-18 Last updated on: 2017-01-18 Affected Products: Red Hat OpenStack 5.0 for RHEL 6 Details
Updated OpenStack Compute packages that resolve various issues are nowavailable for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse)for RHEL 6. Red Hat Enterprise Linux OpenStack Platform provides the facilities forbuilding a private or public infrastructure-as-a-service (IaaS) cloudrunning on commonly available physical hardware.
This advisory includespackages for:* OpenStack Compute serviceOpenStack Compute (nova) launches and schedules large networks of virtualmachines, creating a redundant and scalable cloud computing platform.Compute provides the software, control panels, and APIs required toorchestrate a cloud, including running virtual machine instances andcontrolling access through users and projects.
Solution Before applying this update, ensure all previously released errata relevantto your system have been applied.Red Hat Enterprise Linux OpenStack Platform 5 runs on Red Hat EnterpriseLinux 6.8.The Red Hat Enterprise Linux OpenStack Platform 5 Release Notes contain thefollowing:* An explanation of the way in which the provided components interact toform a working cloud computing environment.* Technology Previews, Recommended Practices, and Known Issues.* The channels required for Red Hat Enterprise Linux OpenStack Platform 5,including which channels need to be enabled and disabled.The Release Notes are available at:https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux_OpenStack_Platform/5/html/Release_Notes/index.htmlThis update is available through the Red Hat Network.
Details on how to usethe Red Hat Network to apply this update are available athttps://access.redhat.com/site/articles/11258 Updated packages Red Hat OpenStack 5.0 for RHEL 6
SRPMS: openstack-nova-2014.1.5-32.el6ost.src.rpm     MD5: 8791b82299cb9457428ce9b4e7f399ddSHA-256: 5ef8c88ac5a20be7a2367263e6ee96bfe3002d7a002f265985e02ca783ccaae2   x86_64: openstack-nova-2014.1.5-32.el6ost.noarch.rpm     MD5: ac8d450bb3f3abb911dd5b01fc1a0390SHA-256: c5371287e468d02a7ac4461f98e19e147cf5fbc6721959fa7ca043eeded8b80e openstack-nova-api-2014.1.5-32.el6ost.noarch.rpm     MD5: 26c14aa43786093d5a797ba89204a5acSHA-256: b4198947626473e671516315d0210f4930f9fd09e2883713a9fb23c5a3889103 openstack-nova-cells-2014.1.5-32.el6ost.noarch.rpm     MD5: 3675ccb2ce708fa33f9fbc50e44a8600SHA-256: bd5a13d2f5760c0a7149e396631617e106d44438b68aeb3d13ef5fa81a566e74 openstack-nova-cert-2014.1.5-32.el6ost.noarch.rpm     MD5: 4b1333db16d3a02548359c9cb9dbd09cSHA-256: 6c6dd0adbb11b2cf86651b855576ea7e5972ec15af4fb93f86c8c8f674711673 openstack-nova-common-2014.1.5-32.el6ost.noarch.rpm     MD5: 293c7f06a0d91b99723df1ade6f03a77SHA-256: 7ffb8a4eca0c5c1287f148acc304a953308815c011660ebbda236a6358fb5b05 openstack-nova-compute-2014.1.5-32.el6ost.noarch.rpm     MD5: 5f1aed2e1dd30d3ec615037671f22127SHA-256: faf501f44f5d104f2bcca9c249276178ce41e79e12e503c2d2d0f1c9bb54d529 openstack-nova-conductor-2014.1.5-32.el6ost.noarch.rpm     MD5: 200f5b3b7f64f93fb4ea7add62a79585SHA-256: a325408c2354178081c6e7724331163c37da2f3f078856c9b294a7dab0983d00 openstack-nova-console-2014.1.5-32.el6ost.noarch.rpm     MD5: ce337676be0c64e02ee4de4e994a0d6bSHA-256: e26313cd7ad822abac5b068c861c0bffee91d2ad850f6ca3607fe5c6c78f9869 openstack-nova-doc-2014.1.5-32.el6ost.noarch.rpm     MD5: 6367cbb65a9d684ceab14e219094027cSHA-256: 35a5128087416053664cb938e633097d169e3f6cc8bfd490a9819506110c971d openstack-nova-network-2014.1.5-32.el6ost.noarch.rpm     MD5: 7fc82c5c4c7b82df79d44ecb0109d645SHA-256: a5514f683f910cfc127a158376625954600fa361dd1b27201c84d291d8a31655 openstack-nova-novncproxy-2014.1.5-32.el6ost.noarch.rpm     MD5: 2b6c3bb32aaf08c804d9a31a32e83c43SHA-256: 5f521db25b6aea1b85d43b4c36320e8e30beba26c49e1cb8ba0b49d899b678eb openstack-nova-objectstore-2014.1.5-32.el6ost.noarch.rpm     MD5: b62a5c1d4a98f3ed8f836661d537dae0SHA-256: 31055ff6ea4141d5a33aeb3f1b79a7e9928dfdf89101f2415c5af83f1dfbeef8 openstack-nova-scheduler-2014.1.5-32.el6ost.noarch.rpm   �� MD5: 973a601da0c91176c6b9cd7a78e555a8SHA-256: 70b66b2c89c7569408c53173fffa398b129279f691eb04803739b5334abb4e17 openstack-nova-serialproxy-2014.1.5-32.el6ost.noarch.rpm     MD5: 085b09a2902e6c90cd778d7534109e8fSHA-256: 97fc1964a8c80cf52ab27a7c7330d16ab725ae16b00d42817695250c1926d318 python-nova-2014.1.5-32.el6ost.noarch.rpm     MD5: c7bf5f68d4f8ad5b9ca323c630598552SHA-256: efcf24265ef77083df0a496d11888c37ff129ef7262670a52a326ad96ae4d738   (The unlinked packages above are only available from the Red Hat Network) Bugs fixed (see bugzilla for more information)
1396251 – Multi-Ephemeral instance Live Block Migration fails silently
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from:https://www.redhat.com/security/team/key/#package The Red Hat security contact is [email protected]. More contact details at http://www.redhat.com/security/team/contact/
Source Red Hat Errata
0 notes
cyberparse · 8 years ago
Text
RHSA-2017:0020-1: Moderate: gstreamer1-plugins-good security update
https://cyberparse.co.uk/2017/01/05/rhsa-20170020-1-moderate-gstreamer1-plugins-good-security-update/ https://i0.wp.com/cyberparse.co.uk/wp-content/uploads/2016/04/security-binary-pd-898757.jpg?fit=3888%2C2592&ssl=1
An update for gstreamer1-plugins-good is now available for Red Hat EnterpriseLinux 7.Red Hat Product Security has rated this update as having a security impact ofModerate.A Common Vulnerability Scoring System (CVSS) base score, which gives adetailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. GStreamer is a streaming media framework based on graphs of filters whichoperate on media data.The gstreamer1-plugins-good packages contain a collectionof well-supported plug-ins of good quality and under the LGPL license.Security Fix(es):* Multiple flaws were discovered in GStreamer’s FLC/FLI/FLX media file formatdecoding plug-in.A remote attacker could use these flaws to cause anapplication using GStreamer to crash or, potentially, execute arbitrary codewith the privileges of the user running the application. (CVE-2016-9634,CVE-2016-9635, CVE-2016-9636, CVE-2016-9808)* An invalid memory read access flaw was found in GStreamer’s FLC/FLI/FLX mediafile format decoding plug-in.A remote attacker could use this flaw to cause anapplication using GStreamer to crash. (CVE-2016-9807)Note: This update removes the vulnerable FLC/FLI/FLX plug-in. Red Hat Enterprise Linux Desktop (v. 7)
SRPMS: gstreamer1-plugins-good-1.4.5-3.el7_3.src.rpm     MD5: b2cdc74b820731a24c4e1bd522588a1aSHA-256: 21e4e2200496ed706dee127b3df390ee5c29249968ac9fd266ca75d40008f65a   x86_64: gstreamer1-plugins-good-1.4.5-3.el7_3.i686.rpm     MD5: 9a82dd2e50c0495eff1a190e28f0bfc5SHA-256: 40d1b910a6c7d5aca779612f94c3385ec75df94f4d3591330b8142bc8424cc14 gstreamer1-plugins-good-1.4.5-3.el7_3.x86_64.rpm     MD5: 2e6f21e6c0c6af77c057e95ae1e9acd0SHA-256: d86b6bb9bff52a16dd9cd8749d1ffd0d4d80f80ea7d5a081b2e8fd3c958db02f gstreamer1-plugins-good-debuginfo-1.4.5-3.el7_3.i686.rpm     MD5: c1c60df85d405e447cc0075a894ee50fSHA-256: 878e8a1203bdfa48e7b95870c01ffbe0651218b1418ff64fa20e2aa0a9bb3b85 gstreamer1-plugins-good-debuginfo-1.4.5-3.el7_3.x86_64.rpm     MD5: ffb235e8896717085ccf2156d3e8218fSHA-256: d949ee125ef4bff0b1c720115eb820f7f90bbb04c1bbbd4d42b228e3ed618e56   Red Hat Enterprise Linux HPC Node (v. 7)
SRPMS: gstreamer1-plugins-good-1.4.5-3.el7_3.src.rpm     MD5: b2cdc74b820731a24c4e1bd522588a1aSHA-256: 21e4e2200496ed706dee127b3df390ee5c29249968ac9fd266ca75d40008f65a   x86_64: gstreamer1-plugins-good-1.4.5-3.el7_3.i686.rpm     MD5: 9a82dd2e50c0495eff1a190e28f0bfc5SHA-256: 40d1b910a6c7d5aca779612f94c3385ec75df94f4d3591330b8142bc8424cc14 gstreamer1-plugins-good-1.4.5-3.el7_3.x86_64.rpm     MD5: 2e6f21e6c0c6af77c057e95ae1e9acd0SHA-256: d86b6bb9bff52a16dd9cd8749d1ffd0d4d80f80ea7d5a081b2e8fd3c958db02f gstreamer1-plugins-good-debuginfo-1.4.5-3.el7_3.i686.rpm     MD5: c1c60df85d405e447cc0075a894ee50fSHA-256: 878e8a1203bdfa48e7b95870c01ffbe0651218b1418ff64fa20e2aa0a9bb3b85 gstreamer1-plugins-good-debuginfo-1.4.5-3.el7_3.x86_64.rpm     MD5: ffb235e8896717085ccf2156d3e8218fSHA-256: d949ee125ef4bff0b1c720115eb820f7f90bbb04c1bbbd4d42b228e3ed618e56   Red Hat Enterprise Linux Server (v. 7)
SRPMS: gstreamer1-plugins-good-1.4.5-3.el7_3.src.rpm     MD5: b2cdc74b820731a24c4e1bd522588a1aSHA-256: 21e4e2200496ed706dee127b3df390ee5c29249968ac9fd266ca75d40008f65a   PPC: gstreamer1-plugins-good-1.4.5-3.el7_3.ppc.rpm     MD5: 35f3105f4f719f1447c28ebf6d2ffcbdSHA-256: 8e7acc7c3a5dcdbc79e0d2f86fd7140377d517da94320f99153d88e1d6b40dd7 gstreamer1-plugins-good-1.4.5-3.el7_3.ppc64.rpm     MD5: f2a4931f114357b127b88a45aacf3beaSHA-256: c20bef2319c6c2835274adee4ed5ab6d2fa38f36029011ad86a93827c300c1b9 gstreamer1-plugins-good-debuginfo-1.4.5-3.el7_3.ppc.rpm     MD5: 08b115f0169c7c8be48c7fd3d2373b3cSHA-256: ce430fc75378aa336b7d13eee25b823a3109daf3fb295c82874d369305d683e0 gstreamer1-plugins-good-debuginfo-1.4.5-3.el7_3.ppc64.rpm     MD5: d0baa344bc1c061306019b3f404b155dSHA-256: cb3dc4ea7306a0bad7f98b8b78e33faa6fd23c58c6ab8868b1655ebf3439e078   PPC64LE: gstreamer1-plugins-good-1.4.5-3.el7_3.ppc64le.rpm     MD5: 163c6818578045dceaa48c44dfc8e4b3SHA-256: c6a9782e9e2cd52fbe6d81c18c2cdd3a8ecf3aeb0ca9cd5a4a058be3858ba439 gstreamer1-plugins-good-debuginfo-1.4.5-3.el7_3.ppc64le.rpm     MD5: 355efc1224ce683c859d464a85aeda47SHA-256: 03866ba9b56433843eb794e0d0994189d3a97a759f34c49a13d580512adccf7d   s390x: gstreamer1-plugins-good-1.4.5-3.el7_3.s390.rpm     MD5: 808757124482e353f00c5d8b15dab0e1SHA-256: cfdab42673e31ae894a2d91c224e3054b0b524152ab4288239d17747dea04e5e gstreamer1-plugins-good-1.4.5-3.el7_3.s390x.rpm     MD5: d0659c5b03252d32ec9e8b601f2bd6ccSHA-256: 6a7e1f93e67ad567ee96a2a69d47274c2400667bb74bc6ed8bcca26e94aea13b gstreamer1-plugins-good-debuginfo-1.4.5-3.el7_3.s390.rpm     MD5: c6fea6687b9532233e4f485bf16acbfdSHA-256: 6a5715c1a765def40dd3175542c000fb0a52edc7fa32a30537b9c3604884f65c gstreamer1-plugins-good-debuginfo-1.4.5-3.el7_3.s390x.rpm     MD5: 05d75386eb6613c14c057aecf02c1f10SHA-256: 109f7c9a69f575e6862ccb9ef3929d528ffd019fbd6a86e7418ecd3457e5502c   x86_64: gstreamer1-plugins-good-1.4.5-3.el7_3.i686.rpm     MD5: 9a82dd2e50c0495eff1a190e28f0bfc5SHA-256: 40d1b910a6c7d5aca779612f94c3385ec75df94f4d3591330b8142bc8424cc14 gstreamer1-plugins-good-1.4.5-3.el7_3.x86_64.rpm     MD5: 2e6f21e6c0c6af77c057e95ae1e9acd0SHA-256: d86b6bb9bff52a16dd9cd8749d1ffd0d4d80f80ea7d5a081b2e8fd3c958db02f gstreamer1-plugins-good-debuginfo-1.4.5-3.el7_3.i686.rpm     MD5: c1c60df85d405e447cc0075a894ee50fSHA-256: 878e8a1203bdfa48e7b95870c01ffbe0651218b1418ff64fa20e2aa0a9bb3b85 gstreamer1-plugins-good-debuginfo-1.4.5-3.el7_3.x86_64.rpm     MD5: ffb235e8896717085ccf2156d3e8218fSHA-256: d949ee125ef4bff0b1c720115eb820f7f90bbb04c1bbbd4d42b228e3ed618e56   Red Hat Enterprise Linux Server TUS (v. 7.3)
SRPMS: gstreamer1-plugins-good-1.4.5-3.el7_3.src.rpm     MD5: b2cdc74b820731a24c4e1bd522588a1aSHA-256: 21e4e2200496ed706dee127b3df390ee5c29249968ac9fd266ca75d40008f65a   x86_64: gstreamer1-plugins-good-1.4.5-3.el7_3.i686.rpm     MD5: 9a82dd2e50c0495eff1a190e28f0bfc5SHA-256: 40d1b910a6c7d5aca779612f94c3385ec75df94f4d3591330b8142bc8424cc14 gstreamer1-plugins-good-1.4.5-3.el7_3.x86_64.rpm     MD5: 2e6f21e6c0c6af77c057e95ae1e9acd0SHA-256: d86b6bb9bff52a16dd9cd8749d1ffd0d4d80f80ea7d5a081b2e8fd3c958db02f gstreamer1-plugins-good-debuginfo-1.4.5-3.el7_3.i686.rpm     MD5: c1c60df85d405e447cc0075a894ee50fSHA-256: 878e8a1203bdfa48e7b95870c01ffbe0651218b1418ff64fa20e2aa0a9bb3b85 gstreamer1-plugins-good-debuginfo-1.4.5-3.el7_3.x86_64.rpm     MD5: ffb235e8896717085ccf2156d3e8218fSHA-256: d949ee125ef4bff0b1c720115eb820f7f90bbb04c1bbbd4d42b228e3ed618e56   Red Hat Enterprise Linux Workstation (v. 7)
SRPMS: gstreamer1-plugins-good-1.4.5-3.el7_3.src.rpm     MD5: b2cdc74b820731a24c4e1bd522588a1aSHA-256: 21e4e2200496ed706dee127b3df390ee5c29249968ac9fd266ca75d40008f65a   x86_64: gstreamer1-plugins-good-1.4.5-3.el7_3.i686.rpm     MD5: 9a82dd2e50c0495eff1a190e28f0bfc5SHA-256: 40d1b910a6c7d5aca779612f94c3385ec75df94f4d3591330b8142bc8424cc14 gstreamer1-plugins-good-1.4.5-3.el7_3.x86_64.rpm     MD5: 2e6f21e6c0c6af77c057e95ae1e9acd0SHA-256: d86b6bb9bff52a16dd9cd8749d1ffd0d4d80f80ea7d5a081b2e8fd3c958db02f gstreamer1-plugins-good-debuginfo-1.4.5-3.el7_3.i686.rpm     MD5: c1c60df85d405e447cc0075a894ee50fSHA-256: 878e8a1203bdfa48e7b95870c01ffbe0651218b1418ff64fa20e2aa0a9bb3b85 gstreamer1-plugins-good-debuginfo-1.4.5-3.el7_3.x86_64.rpm     MD5: ffb235e8896717085ccf2156d3e8218fSHA-256: d949ee125ef4bff0b1c720115eb820f7f90bbb04c1bbbd4d42b228e3ed618e56   (The unlinked packages above are only available from the Red Hat Network)
1397441 – CVE-2016-9634 CVE-2016-9635 CVE-2016-9636 CVE-2016-9808 gstreamer-plugins-good: Heap buffer overflow in FLIC decoder1401874 – CVE-2016-9807 gstreamer-plugins-good: Invalid memory read in flx_decode_chunks
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from:
Source Cisco Security Advisory
0 notes
cyberparse · 8 years ago
Text
RHSA-2017:0019-1: Moderate: gstreamer-plugins-good security update
https://cyberparse.co.uk/2017/01/05/rhsa-20170019-1-moderate-gstreamer-plugins-good-security-update/ https://i0.wp.com/cyberparse.co.uk/wp-content/uploads/2016/04/security-binary-pd-898757.jpg?fit=3888%2C2592&ssl=1
An update for gstreamer-plugins-good is now available for Red Hat EnterpriseLinux 7.Red Hat Product Security has rated this update as having a security impact ofModerate.A Common Vulnerability Scoring System (CVSS) base score, which gives adetailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. GStreamer is a streaming media framework based on graphs of filters whichoperate on media data.The gstreamer-plugins-good packages contain a collectionof well-supported plug-ins of good quality and under the LGPL license.Security Fix(es):* Multiple flaws were discovered in GStreamer’s FLC/FLI/FLX media file formatdecoding plug-in.A remote attacker could use these flaws to cause anapplication using GStreamer to crash or, potentially, execute arbitrary codewith the privileges of the user running the application. (CVE-2016-9634,CVE-2016-9635, CVE-2016-9636, CVE-2016-9808)* An invalid memory read access flaw was found in GStreamer’s FLC/FLI/FLX mediafile format decoding plug-in.A remote attacker could use this flaw to cause anapplication using GStreamer to crash. (CVE-2016-9807)Note: This update removes the vulnerable FLC/FLI/FLX plug-in. Red Hat Enterprise Linux Desktop (v. 7)
SRPMS: gstreamer-plugins-good-0.10.31-12.el7_3.src.rpm     MD5: 69ebab7fc28bb14eaa392e173099a59cSHA-256: b250430f345ad247f47e7f890efa023f69cd41a3b4f06360a2747691895dcefc   x86_64: gstreamer-plugins-good-0.10.31-12.el7_3.i686.rpm     MD5: cc1e2480a751fa437a2e72c039adfa73SHA-256: a94724197054e4da1be98ce7adf9607e6bae8f864f06c8ca06fdd0b1b2c540a5 gstreamer-plugins-good-0.10.31-12.el7_3.x86_64.rpm     MD5: 40aec68c949a5983b31a25229752ebfbSHA-256: 842c382a2d0f9d1bbf6d1336890f545d9c5371d1b8586c53bcbcc8f3e31d0629 gstreamer-plugins-good-debuginfo-0.10.31-12.el7_3.i686.rpm     MD5: 187542aae0835a13f5e8a50f2e7d2934SHA-256: 85815221b238493f7eb316c532e2e5b4bc2e84488ec8e7a678cc8b137d57735c gstreamer-plugins-good-debuginfo-0.10.31-12.el7_3.x86_64.rpm     MD5: e9c77a0717dcaf03c450cba0b73687dfSHA-256: 221b978d5b14b96f6e98c0d30e986cb64381c182c43873db982368eb9d1c861d gstreamer-plugins-good-devel-docs-0.10.31-12.el7_3.noarch.rpm     MD5: be2a5be3215f43f128c7f9631f5da707SHA-256: d21b88c1ec90dace27f42fbad4fb77f6574339f0874fe6cb061b014f5fabebde   Red Hat Enterprise Linux HPC Node (v. 7)
SRPMS: gstreamer-plugins-good-0.10.31-12.el7_3.src.rpm     MD5: 69ebab7fc28bb14eaa392e173099a59cSHA-256: b250430f345ad247f47e7f890efa023f69cd41a3b4f06360a2747691895dcefc   x86_64: gstreamer-plugins-good-0.10.31-12.el7_3.i686.rpm     MD5: cc1e2480a751fa437a2e72c039adfa73SHA-256: a94724197054e4da1be98ce7adf9607e6bae8f864f06c8ca06fdd0b1b2c540a5 gstreamer-plugins-good-0.10.31-12.el7_3.x86_64.rpm     MD5: 40aec68c949a5983b31a25229752ebfbSHA-256: 842c382a2d0f9d1bbf6d1336890f545d9c5371d1b8586c53bcbcc8f3e31d0629 gstreamer-plugins-good-debuginfo-0.10.31-12.el7_3.i686.rpm     MD5: 187542aae0835a13f5e8a50f2e7d2934SHA-256: 85815221b238493f7eb316c532e2e5b4bc2e84488ec8e7a678cc8b137d57735c gstreamer-plugins-good-debuginfo-0.10.31-12.el7_3.x86_64.rpm     MD5: e9c77a0717dcaf03c450cba0b73687dfSHA-256: 221b978d5b14b96f6e98c0d30e986cb64381c182c43873db982368eb9d1c861d gstreamer-plugins-good-devel-docs-0.10.31-12.el7_3.noarch.rpm     MD5: be2a5be3215f43f128c7f9631f5da707SHA-256: d21b88c1ec90dace27f42fbad4fb77f6574339f0874fe6cb061b014f5fabebde   Red Hat Enterprise Linux Server (v. 7)
SRPMS: gstreamer-plugins-good-0.10.31-12.el7_3.src.rpm     MD5: 69ebab7fc28bb14eaa392e173099a59cSHA-256: b250430f345ad247f47e7f890efa023f69cd41a3b4f06360a2747691895dcefc   PPC: gstreamer-plugins-good-0.10.31-12.el7_3.ppc.rpm     MD5: a54d8c07aa68db4123909efb8f0adcd8SHA-256: bcf19b0e5c53938a60e781aec9bf04a6f758375274ee847a48dedc46f008efb2 gstreamer-plugins-good-0.10.31-12.el7_3.ppc64.rpm     MD5: 6d1998a82e8e81634828c5972713df20SHA-256: 3cbf7f6e1b515faccd2065eea38e62fa11904c5f6a454356dafdbb95b1cb80ab gstreamer-plugins-good-debuginfo-0.10.31-12.el7_3.ppc.rpm     MD5: 9446db9a0960f56fa4607a5928fdc1a8SHA-256: a867472898559726247f91523d7d03297d82bbf5f9dcf34f584728d30069a761 gstreamer-plugins-good-debuginfo-0.10.31-12.el7_3.ppc64.rpm     MD5: 209a1410db52c7e44146ea8938e04752SHA-256: c76142834a68ac5468c8399d2cc2b6a274c5590f4d7b668d4ab0020413359264 gstreamer-plugins-good-devel-docs-0.10.31-12.el7_3.noarch.rpm     MD5: be2a5be3215f43f128c7f9631f5da707SHA-256: d21b88c1ec90dace27f42fbad4fb77f6574339f0874fe6cb061b014f5fabebde   PPC64LE: gstreamer-plugins-good-0.10.31-12.el7_3.ppc64le.rpm     MD5: b2e7d560f92415973057304994ccac2dSHA-256: f9a05261d7ab9e72ba083092f3d345baa7e292447cf415b4ea321e0f6a2229e4 gstreamer-plugins-good-debuginfo-0.10.31-12.el7_3.ppc64le.rpm     MD5: fa6b1c028f1cb37e101ee25e9aee7482SHA-256: 7d7d11072b109ae02a9e4d4f583594eb3b31892e1c9919efa1001d960e54f84e gstreamer-plugins-good-devel-docs-0.10.31-12.el7_3.noarch.rpm     MD5: be2a5be3215f43f128c7f9631f5da707SHA-256: d21b88c1ec90dace27f42fbad4fb77f6574339f0874fe6cb061b014f5fabebde   s390x: gstreamer-plugins-good-0.10.31-12.el7_3.s390.rpm     MD5: e01fd217e995c5754ca06c67d6f78de9SHA-256: 81927bb8b365984494365a42d664a835405420c1f9a43ded0aa35b7dd6ced1a7 gstreamer-plugins-good-0.10.31-12.el7_3.s390x.rpm     MD5: b0849fdcbd13f0d5883ef64f116557afSHA-256: 1259abfcfd92ddc33c4c601034d22d435b919b032b35248ebec97e5527b2c3f0 gstreamer-plugins-good-debuginfo-0.10.31-12.el7_3.s390.rpm     MD5: f4b12cff39da434fc112a5370167f256SHA-256: 2341157cb72669ee7841351694913b8c7540a671c23084feec9dde41bac894d5 gstreamer-plugins-good-debuginfo-0.10.31-12.el7_3.s390x.rpm     MD5: e73e2224b707e7a9abf1a893aec425b0SHA-256: 406b708518b67c4721c8a0e035df1c1f8420d997beebe3885ffa14dfbd9cf758 gstreamer-plugins-good-devel-docs-0.10.31-12.el7_3.noarch.rpm     MD5: be2a5be3215f43f128c7f9631f5da707SHA-256: d21b88c1ec90dace27f42fbad4fb77f6574339f0874fe6cb061b014f5fabebde   x86_64: gstreamer-plugins-good-0.10.31-12.el7_3.i686.rpm     MD5: cc1e2480a751fa437a2e72c039adfa73SHA-256: a94724197054e4da1be98ce7adf9607e6bae8f864f06c8ca06fdd0b1b2c540a5 gstreamer-plugins-good-0.10.31-12.el7_3.x86_64.rpm     MD5: 40aec68c949a5983b31a25229752ebfbSHA-256: 842c382a2d0f9d1bbf6d1336890f545d9c5371d1b8586c53bcbcc8f3e31d0629 gstreamer-plugins-good-debuginfo-0.10.31-12.el7_3.i686.rpm     MD5: 187542aae0835a13f5e8a50f2e7d2934SHA-256: 85815221b238493f7eb316c532e2e5b4bc2e84488ec8e7a678cc8b137d57735c gstreamer-plugins-good-debuginfo-0.10.31-12.el7_3.x86_64.rpm     MD5: e9c77a0717dcaf03c450cba0b73687dfSHA-256: 221b978d5b14b96f6e98c0d30e986cb64381c182c43873db982368eb9d1c861d gstreamer-plugins-good-devel-docs-0.10.31-12.el7_3.noarch.rpm     MD5: be2a5be3215f43f128c7f9631f5da707SHA-256: d21b88c1ec90dace27f42fbad4fb77f6574339f0874fe6cb061b014f5fabebde   Red Hat Enterprise Linux Server TUS (v. 7.3)
SRPMS: gstreamer-plugins-good-0.10.31-12.el7_3.src.rpm     MD5: 69ebab7fc28bb14eaa392e173099a59cSHA-256: b250430f345ad247f47e7f890efa023f69cd41a3b4f06360a2747691895dcefc   x86_64: gstreamer-plugins-good-0.10.31-12.el7_3.i686.rpm     MD5: cc1e2480a751fa437a2e72c039adfa73SHA-256: a94724197054e4da1be98ce7adf9607e6bae8f864f06c8ca06fdd0b1b2c540a5 gstreamer-plugins-good-0.10.31-12.el7_3.x86_64.rpm     MD5: 40aec68c949a5983b31a25229752ebfbSHA-256: 842c382a2d0f9d1bbf6d1336890f545d9c5371d1b8586c53bcbcc8f3e31d0629 gstreamer-plugins-good-debuginfo-0.10.31-12.el7_3.i686.rpm     MD5: 187542aae0835a13f5e8a50f2e7d2934SHA-256: 85815221b238493f7eb316c532e2e5b4bc2e84488ec8e7a678cc8b137d57735c gstreamer-plugins-good-debuginfo-0.10.31-12.el7_3.x86_64.rpm     MD5: e9c77a0717dcaf03c450cba0b73687dfSHA-256: 221b978d5b14b96f6e98c0d30e986cb64381c182c43873db982368eb9d1c861d gstreamer-plugins-good-devel-docs-0.10.31-12.el7_3.noarch.rpm     MD5: be2a5be3215f43f128c7f9631f5da707SHA-256: d21b88c1ec90dace27f42fbad4fb77f6574339f0874fe6cb061b014f5fabebde   Red Hat Enterprise Linux Workstation (v. 7)
SRPMS: gstreamer-plugins-good-0.10.31-12.el7_3.src.rpm     MD5: 69ebab7fc28bb14eaa392e173099a59cSHA-256: b250430f345ad247f47e7f890efa023f69cd41a3b4f06360a2747691895dcefc   x86_64: gstreamer-plugins-good-0.10.31-12.el7_3.i686.rpm     MD5: cc1e2480a751fa437a2e72c039adfa73SHA-256: a94724197054e4da1be98ce7adf9607e6bae8f864f06c8ca06fdd0b1b2c540a5 gstreamer-plugins-good-0.10.31-12.el7_3.x86_64.rpm     MD5: 40aec68c949a5983b31a25229752ebfbSHA-256: 842c382a2d0f9d1bbf6d1336890f545d9c5371d1b8586c53bcbcc8f3e31d0629 gstreamer-plugins-good-debuginfo-0.10.31-12.el7_3.i686.rpm     MD5: 187542aae0835a13f5e8a50f2e7d2934SHA-256: 85815221b238493f7eb316c532e2e5b4bc2e84488ec8e7a678cc8b137d57735c gstreamer-plugins-good-debuginfo-0.10.31-12.el7_3.x86_64.rpm     MD5: e9c77a0717dcaf03c450cba0b73687dfSHA-256: 221b978d5b14b96f6e98c0d30e986cb64381c182c43873db982368eb9d1c861d gstreamer-plugins-good-devel-docs-0.10.31-12.el7_3.noarch.rpm     MD5: be2a5be3215f43f128c7f9631f5da707SHA-256: d21b88c1ec90dace27f42fbad4fb77f6574339f0874fe6cb061b014f5fabebde   (The unlinked packages above are only available from the Red Hat Network)
1397441 – CVE-2016-9634 CVE-2016-9635 CVE-2016-9636 CVE-2016-9808 gstreamer-plugins-good: Heap buffer overflow in FLIC decoder1401874 – CVE-2016-9807 gstreamer-plugins-good: Invalid memory read in flx_decode_chunks
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from:
Source Cisco Security Advisory
0 notes
cyberparse · 8 years ago
Text
RHSA-2017:0018-1: Moderate: gstreamer-plugins-bad-free security update
https://cyberparse.co.uk/2017/01/05/rhsa-20170018-1-moderate-gstreamer-plugins-bad-free-security-update/ https://i0.wp.com/cyberparse.co.uk/wp-content/uploads/2016/04/security-binary-pd-898757.jpg?fit=3888%2C2592&ssl=1
An update for gstreamer-plugins-bad-free is now available for Red Hat EnterpriseLinux 7.Red Hat Product Security has rated this update as having a security impact ofModerate.A Common Vulnerability Scoring System (CVSS) base score, which gives adetailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. GStreamer is a streaming media framework based on graphs of filters whichoperate on media data.The gstreamer-plugins-bad-free package contains acollection of plug-ins for GStreamer.Security Fix(es):* An integer overflow flaw, leading to a heap-based buffer overflow, was foundin GStreamer’s VMware VMnc video file format decoding plug-in.A remote attackercould use this flaw to cause an application using GStreamer to crash or,potentially, execute arbitrary code with the privileges of the user running theapplication. (CVE-2016-9445)* A memory corruption flaw was found in GStreamer’s Nintendo NSF music fileformat decoding plug-in.A remote attacker could use this flaw to cause anapplication using GStreamer to crash or, potentially, execute arbitrary codewith the privileges of the user running the application. (CVE-2016-9447)* An out-of-bounds heap read flaw was found in GStreamer’s H.264 parser.Aremote attacker could use this flaw to cause an application using GStreamer tocrash. (CVE-2016-9809)Note: This update removes the vulnerable Nintendo NSF plug-in. Red Hat Enterprise Linux Desktop (v. 7)
SRPMS: gstreamer-plugins-bad-free-0.10.23-22.el7_3.src.rpm     MD5: 9a5b8ee38f24bb1b9e0de19cd2e08272SHA-256: 794ae2c67fd851b276b6bba317409ad32fd0b6850fe52891e121e3e2179f952e   x86_64: gstreamer-plugins-bad-free-0.10.23-22.el7_3.i686.rpm     MD5: 56f0a13dcd7dbf408b9422eaa491cd99SHA-256: f4dfdf55616ac87cb4b952eb501f86dcfce3af3e5e1cd907bb20a167d4a65b01 gstreamer-plugins-bad-free-0.10.23-22.el7_3.x86_64.rpm     MD5: ec02d38db9f0ebdbb23d59f2d8f8ec9dSHA-256: 7dd3f0b5da6b8dd46cc5d8ed4b2232ebe2dec977fb0d44d44e9af7e2415b54a6 gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.i686.rpm     MD5: d6f2c3f200d47a961f9aeb2eb528cb7cSHA-256: 44bc59506fe291c3bd5a232a9c5fd5fd051595b827a99076982e928579427230 gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.x86_64.rpm     MD5: 6fe6b83af1ea79da26697b0bb4b97081SHA-256: 987b5e942222d7a025d50996344fe4085a4b6ada13f8277ed2e17f42fa47d01b gstreamer-plugins-bad-free-devel-0.10.23-22.el7_3.i686.rpm     MD5: be1f14b8e99cff73ac95b26f96a48113SHA-256: 0491af411802d3685c244e88bbaff5ed20c249dfe7c9449c2778b225f5f59f18 gstreamer-plugins-bad-free-devel-0.10.23-22.el7_3.x86_64.rpm     MD5: 067ea323d3cfb0a549d419639e874f1cSHA-256: 1e02a5469c60478f70cb89b5dc4e065a6e85dd90e51afeb523a5df02c623dd42 gstreamer-plugins-bad-free-devel-docs-0.10.23-22.el7_3.x86_64.rpm     MD5: 34139699f2ea15f8bf3b5d83df4abad4SHA-256: 0bb8528281d1756e208434e2d2404a77c14392a484c3ba4ac29fc9da4abf8902   Red Hat Enterprise Linux Server (v. 7)
SRPMS: gstreamer-plugins-bad-free-0.10.23-22.el7_3.src.rpm     MD5: 9a5b8ee38f24bb1b9e0de19cd2e08272SHA-256: 794ae2c67fd851b276b6bba317409ad32fd0b6850fe52891e121e3e2179f952e   PPC: gstreamer-plugins-bad-free-0.10.23-22.el7_3.ppc.rpm     MD5: b8539acab6ceea7ec70e4365708f5495SHA-256: 3f381846605a129d14e5a9599041136b8abdd206dd02985fae61595201e75708 gstreamer-plugins-bad-free-0.10.23-22.el7_3.ppc64.rpm     MD5: ceb6438719a4b3d49b1a11a997f36475SHA-256: 7340d0e37f4fff5b8eea168088c02b851bc094e26724f9d5ff00a6d2104a9220 gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.ppc.rpm     MD5: 073a6487e0cfbdf0a8e441b016d086f5SHA-256: 1954bb26dcce7e285c74e6fa027aff8d3e2272fc4f268951ce1e153adc1e57d7 gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.ppc64.rpm     MD5: 497045fed0f611a94dd0fb8f154df0acSHA-256: 04038489779aa09f74b7b652ae777f5e29fce2f05351c632732c15193dc1a084 gstreamer-plugins-bad-free-devel-0.10.23-22.el7_3.ppc.rpm     MD5: f8e71d092e4f519bdd2263fcf2b6e250SHA-256: 86329951e918d2b6dce830da16ed9dc3def7a1d9794926f8ee941492a4128d17 gstreamer-plugins-bad-free-devel-0.10.23-22.el7_3.ppc64.rpm     MD5: 7e9387d3d38810ecdbfbff789d6164f3SHA-256: 2fb8693b28df66f23f28f3fda6335b1e2284a834730e30d61695fd3a1bcc19d9 gstreamer-plugins-bad-free-devel-docs-0.10.23-22.el7_3.ppc64.rpm     MD5: f6341bd9ceb7ec6db07534e7217e04b4SHA-256: f842afe0f0456e203d5953552be67655f090b5a9ccd4dbbe99d2b6f8702a7e12   PPC64LE: gstreamer-plugins-bad-free-0.10.23-22.el7_3.ppc64le.rpm     MD5: 27cb61218b88e57640c813d318abcd17SHA-256: 5f45dc48d29acd29c3c899d542a48e87b0817e3346b51844a313c8f15929853d gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.ppc64le.rpm     MD5: 510fcb5e91345162fc6a11cfd85bfc1aSHA-256: c65a1037ee8dec5ee872fd4b24e5478943d2f24be8fdb9d90d722b9a322b7bfc gstreamer-plugins-bad-free-devel-0.10.23-22.el7_3.ppc64le.rpm     MD5: df5877b18a0496f5132f37b0fcf17c36SHA-256: a642af94331f57345eadf762bf556f97c0e5d7a9b669ed3561475cc0df76f17b gstreamer-plugins-bad-free-devel-docs-0.10.23-22.el7_3.ppc64le.rpm     MD5: 791167f415ea316f2ba80fc5fa5f87e2SHA-256: 3e736a5326c1662a7adf123db12fcde354ba4958cf198255b467c74eba85aad9   s390x: gstreamer-plugins-bad-free-0.10.23-22.el7_3.s390.rpm     MD5: 64deac652aed966c339833cb3215c175SHA-256: 4fc15651262e3dbf1c223a2f53fa498607000bb7ad906e3fbf5ba1882669dee5 gstreamer-plugins-bad-free-0.10.23-22.el7_3.s390x.rpm     MD5: 73c1b16e8d632a443ece67dd8a67beefSHA-256: 2a1f552850a0a99f65e03c1d7b654e8eac3dea58558c971f8899e2c5fd082a2b gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.s390.rpm     MD5: 1dd2b4adfbdc5f0a360539e91a014a7aSHA-256: 38b5d37ef9b27c73a5d58300013c14e1ad99b33db761b6a0716fa367a445cfa0 gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.s390x.rpm     MD5: 7fc953c13b72a42d0421b7a0489c29c3SHA-256: 0d06a68d7eedbd4285c39a2cea17d543508d2c8138a933f7aa3a4610fec7175a gstreamer-plugins-bad-free-devel-0.10.23-22.el7_3.s390.rpm     MD5: fcc56b41c46c2bef1fa89233f54a6e46SHA-256: 001091b2e75e4a67abcc8a2e10e3544be6157f35d16da4f0508a6bcf02c48989 gstreamer-plugins-bad-free-devel-0.10.23-22.el7_3.s390x.rpm     MD5: b9c4c4fb9ea05451c2d08a47cda2c4e9SHA-256: 9459e2f5ac9742559759991d30d49307df0bf0a2a505914ce196a0b43fbe2827 gstreamer-plugins-bad-free-devel-docs-0.10.23-22.el7_3.s390x.rpm     MD5: ca8680586cad1c59d843e998fe511147SHA-256: 41a8f2780bc864ee791e4de0ba247ebb956e1ce3e203351750cb60802d7def73   x86_64: gstreamer-plugins-bad-free-0.10.23-22.el7_3.i686.rpm     MD5: 56f0a13dcd7dbf408b9422eaa491cd99SHA-256: f4dfdf55616ac87cb4b952eb501f86dcfce3af3e5e1cd907bb20a167d4a65b01 gstreamer-plugins-bad-free-0.10.23-22.el7_3.x86_64.rpm     MD5: ec02d38db9f0ebdbb23d59f2d8f8ec9dSHA-256: 7dd3f0b5da6b8dd46cc5d8ed4b2232ebe2dec977fb0d44d44e9af7e2415b54a6 gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.i686.rpm     MD5: d6f2c3f200d47a961f9aeb2eb528cb7cSHA-256: 44bc59506fe291c3bd5a232a9c5fd5fd051595b827a99076982e928579427230 gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.x86_64.rpm     MD5: 6fe6b83af1ea79da26697b0bb4b97081SHA-256: 987b5e942222d7a025d50996344fe4085a4b6ada13f8277ed2e17f42fa47d01b gstreamer-plugins-bad-free-devel-0.10.23-22.el7_3.i686.rpm     MD5: be1f14b8e99cff73ac95b26f96a48113SHA-256: 0491af411802d3685c244e88bbaff5ed20c249dfe7c9449c2778b225f5f59f18 gstreamer-plugins-bad-free-devel-0.10.23-22.el7_3.x86_64.rpm     MD5: 067ea323d3cfb0a549d419639e874f1cSHA-256: 1e02a5469c60478f70cb89b5dc4e065a6e85dd90e51afeb523a5df02c623dd42 gstreamer-plugins-bad-free-devel-docs-0.10.23-22.el7_3.x86_64.rpm     MD5: 34139699f2ea15f8bf3b5d83df4abad4SHA-256: 0bb8528281d1756e208434e2d2404a77c14392a484c3ba4ac29fc9da4abf8902   Red Hat Enterprise Linux Server TUS (v. 7.3)
SRPMS: gstreamer-plugins-bad-free-0.10.23-22.el7_3.src.rpm     MD5: 9a5b8ee38f24bb1b9e0de19cd2e08272SHA-256: 794ae2c67fd851b276b6bba317409ad32fd0b6850fe52891e121e3e2179f952e   x86_64: gstreamer-plugins-bad-free-0.10.23-22.el7_3.i686.rpm     MD5: 56f0a13dcd7dbf408b9422eaa491cd99SHA-256: f4dfdf55616ac87cb4b952eb501f86dcfce3af3e5e1cd907bb20a167d4a65b01 gstreamer-plugins-bad-free-0.10.23-22.el7_3.x86_64.rpm     MD5: ec02d38db9f0ebdbb23d59f2d8f8ec9dSHA-256: 7dd3f0b5da6b8dd46cc5d8ed4b2232ebe2dec977fb0d44d44e9af7e2415b54a6 gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.i686.rpm     MD5: d6f2c3f200d47a961f9aeb2eb528cb7cSHA-256: 44bc59506fe291c3bd5a232a9c5fd5fd051595b827a99076982e928579427230 gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.x86_64.rpm     MD5: 6fe6b83af1ea79da26697b0bb4b97081SHA-256: 987b5e942222d7a025d50996344fe4085a4b6ada13f8277ed2e17f42fa47d01b gstreamer-plugins-bad-free-devel-0.10.23-22.el7_3.i686.rpm     MD5: be1f14b8e99cff73ac95b26f96a48113SHA-256: 0491af411802d3685c244e88bbaff5ed20c249dfe7c9449c2778b225f5f59f18 gstreamer-plugins-bad-free-devel-0.10.23-22.el7_3.x86_64.rpm     MD5: 067ea323d3cfb0a549d419639e874f1cSHA-256: 1e02a5469c60478f70cb89b5dc4e065a6e85dd90e51afeb523a5df02c623dd42 gstreamer-plugins-bad-free-devel-docs-0.10.23-22.el7_3.x86_64.rpm     MD5: 34139699f2ea15f8bf3b5d83df4abad4SHA-256: 0bb8528281d1756e208434e2d2404a77c14392a484c3ba4ac29fc9da4abf8902   Red Hat Enterprise Linux Workstation (v. 7)
SRPMS: gstreamer-plugins-bad-free-0.10.23-22.el7_3.src.rpm     MD5: 9a5b8ee38f24bb1b9e0de19cd2e08272SHA-256: 794ae2c67fd851b276b6bba317409ad32fd0b6850fe52891e121e3e2179f952e   x86_64: gstreamer-plugins-bad-free-0.10.23-22.el7_3.i686.rpm     MD5: 56f0a13dcd7dbf408b9422eaa491cd99SHA-256: f4dfdf55616ac87cb4b952eb501f86dcfce3af3e5e1cd907bb20a167d4a65b01 gstreamer-plugins-bad-free-0.10.23-22.el7_3.x86_64.rpm     MD5: ec02d38db9f0ebdbb23d59f2d8f8ec9dSHA-256: 7dd3f0b5da6b8dd46cc5d8ed4b2232ebe2dec977fb0d44d44e9af7e2415b54a6 gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.i686.rpm     MD5: d6f2c3f200d47a961f9aeb2eb528cb7cSHA-256: 44bc59506fe291c3bd5a232a9c5fd5fd051595b827a99076982e928579427230 gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.x86_64.rpm     MD5: 6fe6b83af1ea79da26697b0bb4b97081SHA-256: 987b5e942222d7a025d50996344fe4085a4b6ada13f8277ed2e17f42fa47d01b gstreamer-plugins-bad-free-devel-0.10.23-22.el7_3.i686.rpm     MD5: be1f14b8e99cff73ac95b26f96a48113SHA-256: 0491af411802d3685c244e88bbaff5ed20c249dfe7c9449c2778b225f5f59f18 gstreamer-plugins-bad-free-devel-0.10.23-22.el7_3.x86_64.rpm     MD5: 067ea323d3cfb0a549d419639e874f1cSHA-256: 1e02a5469c60478f70cb89b5dc4e065a6e85dd90e51afeb523a5df02c623dd42 gstreamer-plugins-bad-free-devel-docs-0.10.23-22.el7_3.x86_64.rpm     MD5: 34139699f2ea15f8bf3b5d83df4abad4SHA-256: 0bb8528281d1756e208434e2d2404a77c14392a484c3ba4ac29fc9da4abf8902   (The unlinked packages above are only available from the Red Hat Network)
1395126 – CVE-2016-9447 gstreamer-plugins-bad-free: Memory corruption flaw in NSF decoder1395767 – CVE-2016-9445 gstreamer-plugins-bad-free: Integer overflow when allocating render buffer in VMnc decoder1401880 – CVE-2016-9809 gstreamer-plugins-bad-free: Off-by-one read in gst_h264_parse_set_caps
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from:
Source Cisco Security Advisory
0 notes