Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:5539: Red Hat Security Advisory: libvpx security update

An update for libvpx is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-5217: A heap-based buffer overflow flaw was found in the way libvpx, a library used to process VP8 and VP9 video codecs data, processes certain specially formatted video data via a crafted HTML page. This flaw allows an attacker to crash or remotely execute arbitrary code in an application, such as a web browser that is compiled with this library.
  • CVE-2023-44488: A heap-based buffer overflow flaw was found in libvpx, a library used to process VP9 video codecs data. This issue occurs when processing certain specially formatted video data via a crafted HTML page, allowing an attacker to crash or remotely execute arbitrary code in an application, such as a web browser that is compiled with this library.
Red Hat Security Data
#vulnerability#web#linux#red_hat#buffer_overflow#ibm#sap

Red Hat Enterprise Linux for x86_64 9

SRPM

libvpx-1.9.0-7.el9_2.src.rpm

SHA-256: 5106a10c508a504f91a2eb31e14e45a4f012d02a1d1119d8a2fd1a8f2b9ea872

x86_64

libvpx-1.9.0-7.el9_2.i686.rpm

SHA-256: d95cee849c9ec55156cdf98efe2b7709ea745cb405eaf817410330709175b645

libvpx-1.9.0-7.el9_2.x86_64.rpm

SHA-256: 6049d7891ffb78c7354fa716444ad46a852eaee70e2e1d176dd857cd7f49ee94

libvpx-debuginfo-1.9.0-7.el9_2.i686.rpm

SHA-256: e8d3c25dceac06bccf4bd87d3d74f125fdf952130142e0ad892e4271ff2a461d

libvpx-debuginfo-1.9.0-7.el9_2.x86_64.rpm

SHA-256: 39c03ddf623f74d942086f3d97d7486e7363b73ba1140d642e20f9b863979557

libvpx-debugsource-1.9.0-7.el9_2.i686.rpm

SHA-256: d781b257c5465bab40cc4e497cecfd06cfa26baf6ee2734b7ace0d8d75de964b

libvpx-debugsource-1.9.0-7.el9_2.x86_64.rpm

SHA-256: 373d48cd7ff07c387c4db380c64ce28ac6c7be71a3dae069c713242332203259

libvpx-utils-debuginfo-1.9.0-7.el9_2.i686.rpm

SHA-256: 9da7ec99912e2c03f0842bf32fd2504d7cf7a3c2eef7d576b81a61b1449b1661

libvpx-utils-debuginfo-1.9.0-7.el9_2.x86_64.rpm

SHA-256: 09fc4d26a88ba118868e5839eee8e283200ca021dc1e4e961026d048c8724207

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM

libvpx-1.9.0-7.el9_2.src.rpm

SHA-256: 5106a10c508a504f91a2eb31e14e45a4f012d02a1d1119d8a2fd1a8f2b9ea872

x86_64

libvpx-1.9.0-7.el9_2.i686.rpm

SHA-256: d95cee849c9ec55156cdf98efe2b7709ea745cb405eaf817410330709175b645

libvpx-1.9.0-7.el9_2.x86_64.rpm

SHA-256: 6049d7891ffb78c7354fa716444ad46a852eaee70e2e1d176dd857cd7f49ee94

libvpx-debuginfo-1.9.0-7.el9_2.i686.rpm

SHA-256: e8d3c25dceac06bccf4bd87d3d74f125fdf952130142e0ad892e4271ff2a461d

libvpx-debuginfo-1.9.0-7.el9_2.x86_64.rpm

SHA-256: 39c03ddf623f74d942086f3d97d7486e7363b73ba1140d642e20f9b863979557

libvpx-debugsource-1.9.0-7.el9_2.i686.rpm

SHA-256: d781b257c5465bab40cc4e497cecfd06cfa26baf6ee2734b7ace0d8d75de964b

libvpx-debugsource-1.9.0-7.el9_2.x86_64.rpm

SHA-256: 373d48cd7ff07c387c4db380c64ce28ac6c7be71a3dae069c713242332203259

libvpx-utils-debuginfo-1.9.0-7.el9_2.i686.rpm

SHA-256: 9da7ec99912e2c03f0842bf32fd2504d7cf7a3c2eef7d576b81a61b1449b1661

libvpx-utils-debuginfo-1.9.0-7.el9_2.x86_64.rpm

SHA-256: 09fc4d26a88ba118868e5839eee8e283200ca021dc1e4e961026d048c8724207

Red Hat Enterprise Linux Server - AUS 9.2

SRPM

libvpx-1.9.0-7.el9_2.src.rpm

SHA-256: 5106a10c508a504f91a2eb31e14e45a4f012d02a1d1119d8a2fd1a8f2b9ea872

x86_64

libvpx-1.9.0-7.el9_2.i686.rpm

SHA-256: d95cee849c9ec55156cdf98efe2b7709ea745cb405eaf817410330709175b645

libvpx-1.9.0-7.el9_2.x86_64.rpm

SHA-256: 6049d7891ffb78c7354fa716444ad46a852eaee70e2e1d176dd857cd7f49ee94

libvpx-debuginfo-1.9.0-7.el9_2.i686.rpm

SHA-256: e8d3c25dceac06bccf4bd87d3d74f125fdf952130142e0ad892e4271ff2a461d

libvpx-debuginfo-1.9.0-7.el9_2.x86_64.rpm

SHA-256: 39c03ddf623f74d942086f3d97d7486e7363b73ba1140d642e20f9b863979557

libvpx-debugsource-1.9.0-7.el9_2.i686.rpm

SHA-256: d781b257c5465bab40cc4e497cecfd06cfa26baf6ee2734b7ace0d8d75de964b

libvpx-debugsource-1.9.0-7.el9_2.x86_64.rpm

SHA-256: 373d48cd7ff07c387c4db380c64ce28ac6c7be71a3dae069c713242332203259

libvpx-utils-debuginfo-1.9.0-7.el9_2.i686.rpm

SHA-256: 9da7ec99912e2c03f0842bf32fd2504d7cf7a3c2eef7d576b81a61b1449b1661

libvpx-utils-debuginfo-1.9.0-7.el9_2.x86_64.rpm

SHA-256: 09fc4d26a88ba118868e5839eee8e283200ca021dc1e4e961026d048c8724207

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

libvpx-1.9.0-7.el9_2.src.rpm

SHA-256: 5106a10c508a504f91a2eb31e14e45a4f012d02a1d1119d8a2fd1a8f2b9ea872

s390x

libvpx-1.9.0-7.el9_2.s390x.rpm

SHA-256: e987c27e44c35914bd50007da1af7790077d0b8296105f97cdfd9808481853fb

libvpx-debuginfo-1.9.0-7.el9_2.s390x.rpm

SHA-256: e18d6a3abfafbf8318acc16d6996d097dc5486da258b13a799d3f6055bd4fa97

libvpx-debugsource-1.9.0-7.el9_2.s390x.rpm

SHA-256: f19be300936a94e95fa63ec7fbbd43e294613cff0c7de049cce9c0c7b14f1371

libvpx-utils-debuginfo-1.9.0-7.el9_2.s390x.rpm

SHA-256: 2cf3cea500743d1041e3bc0f23b2b10de4d58fb140f2beb9a4c4ee30b147b970

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM

libvpx-1.9.0-7.el9_2.src.rpm

SHA-256: 5106a10c508a504f91a2eb31e14e45a4f012d02a1d1119d8a2fd1a8f2b9ea872

s390x

libvpx-1.9.0-7.el9_2.s390x.rpm

SHA-256: e987c27e44c35914bd50007da1af7790077d0b8296105f97cdfd9808481853fb

libvpx-debuginfo-1.9.0-7.el9_2.s390x.rpm

SHA-256: e18d6a3abfafbf8318acc16d6996d097dc5486da258b13a799d3f6055bd4fa97

libvpx-debugsource-1.9.0-7.el9_2.s390x.rpm

SHA-256: f19be300936a94e95fa63ec7fbbd43e294613cff0c7de049cce9c0c7b14f1371

libvpx-utils-debuginfo-1.9.0-7.el9_2.s390x.rpm

SHA-256: 2cf3cea500743d1041e3bc0f23b2b10de4d58fb140f2beb9a4c4ee30b147b970

Red Hat Enterprise Linux for Power, little endian 9

SRPM

libvpx-1.9.0-7.el9_2.src.rpm

SHA-256: 5106a10c508a504f91a2eb31e14e45a4f012d02a1d1119d8a2fd1a8f2b9ea872

ppc64le

libvpx-1.9.0-7.el9_2.ppc64le.rpm

SHA-256: 8874c665c08af07588dbd56b0727febb7b5d2b3d93e38e6a6fc4b15da13cb0e7

libvpx-debuginfo-1.9.0-7.el9_2.ppc64le.rpm

SHA-256: 200cb1873bdf58f25b387eaa02139647958ee72ab133382947f55edaa5d94e32

libvpx-debugsource-1.9.0-7.el9_2.ppc64le.rpm

SHA-256: 3fc516e8b10bbdc5265fc335773111ac4d6ab71bb6f21c14a2f8b77c7ef4bae1

libvpx-utils-debuginfo-1.9.0-7.el9_2.ppc64le.rpm

SHA-256: 73a458b42347b1dc49ffae4e512693242e2ba5c9aeb93823dc8fbde10ac8cc40

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM

libvpx-1.9.0-7.el9_2.src.rpm

SHA-256: 5106a10c508a504f91a2eb31e14e45a4f012d02a1d1119d8a2fd1a8f2b9ea872

ppc64le

libvpx-1.9.0-7.el9_2.ppc64le.rpm

SHA-256: 8874c665c08af07588dbd56b0727febb7b5d2b3d93e38e6a6fc4b15da13cb0e7

libvpx-debuginfo-1.9.0-7.el9_2.ppc64le.rpm

SHA-256: 200cb1873bdf58f25b387eaa02139647958ee72ab133382947f55edaa5d94e32

libvpx-debugsource-1.9.0-7.el9_2.ppc64le.rpm

SHA-256: 3fc516e8b10bbdc5265fc335773111ac4d6ab71bb6f21c14a2f8b77c7ef4bae1

libvpx-utils-debuginfo-1.9.0-7.el9_2.ppc64le.rpm

SHA-256: 73a458b42347b1dc49ffae4e512693242e2ba5c9aeb93823dc8fbde10ac8cc40

Red Hat Enterprise Linux for ARM 64 9

SRPM

libvpx-1.9.0-7.el9_2.src.rpm

SHA-256: 5106a10c508a504f91a2eb31e14e45a4f012d02a1d1119d8a2fd1a8f2b9ea872

aarch64

libvpx-1.9.0-7.el9_2.aarch64.rpm

SHA-256: 0f69cfa496d014c89a880ecb99196405377aa3bd1f252ffb3db005fe2c08df53

libvpx-debuginfo-1.9.0-7.el9_2.aarch64.rpm

SHA-256: a71a33946dcde3ec5b59f59961043ce258373d123c1266b3bbbb34e79945bdd9

libvpx-debugsource-1.9.0-7.el9_2.aarch64.rpm

SHA-256: e6d92450c90e5617f09220d3522266b2b0219de96eab054face29de7737b4a9b

libvpx-utils-debuginfo-1.9.0-7.el9_2.aarch64.rpm

SHA-256: 9bf497304d89b23fa21a9de33950450666a6106a679f27025b5b30eaf1791f5e

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM

libvpx-1.9.0-7.el9_2.src.rpm

SHA-256: 5106a10c508a504f91a2eb31e14e45a4f012d02a1d1119d8a2fd1a8f2b9ea872

ppc64le

libvpx-1.9.0-7.el9_2.ppc64le.rpm

SHA-256: 8874c665c08af07588dbd56b0727febb7b5d2b3d93e38e6a6fc4b15da13cb0e7

libvpx-debuginfo-1.9.0-7.el9_2.ppc64le.rpm

SHA-256: 200cb1873bdf58f25b387eaa02139647958ee72ab133382947f55edaa5d94e32

libvpx-debugsource-1.9.0-7.el9_2.ppc64le.rpm

SHA-256: 3fc516e8b10bbdc5265fc335773111ac4d6ab71bb6f21c14a2f8b77c7ef4bae1

libvpx-utils-debuginfo-1.9.0-7.el9_2.ppc64le.rpm

SHA-256: 73a458b42347b1dc49ffae4e512693242e2ba5c9aeb93823dc8fbde10ac8cc40

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM

libvpx-1.9.0-7.el9_2.src.rpm

SHA-256: 5106a10c508a504f91a2eb31e14e45a4f012d02a1d1119d8a2fd1a8f2b9ea872

x86_64

libvpx-1.9.0-7.el9_2.i686.rpm

SHA-256: d95cee849c9ec55156cdf98efe2b7709ea745cb405eaf817410330709175b645

libvpx-1.9.0-7.el9_2.x86_64.rpm

SHA-256: 6049d7891ffb78c7354fa716444ad46a852eaee70e2e1d176dd857cd7f49ee94

libvpx-debuginfo-1.9.0-7.el9_2.i686.rpm

SHA-256: e8d3c25dceac06bccf4bd87d3d74f125fdf952130142e0ad892e4271ff2a461d

libvpx-debuginfo-1.9.0-7.el9_2.x86_64.rpm

SHA-256: 39c03ddf623f74d942086f3d97d7486e7363b73ba1140d642e20f9b863979557

libvpx-debugsource-1.9.0-7.el9_2.i686.rpm

SHA-256: d781b257c5465bab40cc4e497cecfd06cfa26baf6ee2734b7ace0d8d75de964b

libvpx-debugsource-1.9.0-7.el9_2.x86_64.rpm

SHA-256: 373d48cd7ff07c387c4db380c64ce28ac6c7be71a3dae069c713242332203259

libvpx-utils-debuginfo-1.9.0-7.el9_2.i686.rpm

SHA-256: 9da7ec99912e2c03f0842bf32fd2504d7cf7a3c2eef7d576b81a61b1449b1661

libvpx-utils-debuginfo-1.9.0-7.el9_2.x86_64.rpm

SHA-256: 09fc4d26a88ba118868e5839eee8e283200ca021dc1e4e961026d048c8724207

Red Hat CodeReady Linux Builder for x86_64 9

SRPM

x86_64

libvpx-debuginfo-1.9.0-7.el9_2.i686.rpm

SHA-256: e8d3c25dceac06bccf4bd87d3d74f125fdf952130142e0ad892e4271ff2a461d

libvpx-debuginfo-1.9.0-7.el9_2.x86_64.rpm

SHA-256: 39c03ddf623f74d942086f3d97d7486e7363b73ba1140d642e20f9b863979557

libvpx-debugsource-1.9.0-7.el9_2.i686.rpm

SHA-256: d781b257c5465bab40cc4e497cecfd06cfa26baf6ee2734b7ace0d8d75de964b

libvpx-debugsource-1.9.0-7.el9_2.x86_64.rpm

SHA-256: 373d48cd7ff07c387c4db380c64ce28ac6c7be71a3dae069c713242332203259

libvpx-devel-1.9.0-7.el9_2.i686.rpm

SHA-256: 6fbc57d43caf1c9c5f0a97f6ad52beb86e42e0ce6d51d5fec9c1ce72768e8dfc

libvpx-devel-1.9.0-7.el9_2.x86_64.rpm

SHA-256: 5d85e9dfcce805d474996b495354bb0d1840502754a2136e9dcba5293a38a8f1

libvpx-utils-debuginfo-1.9.0-7.el9_2.i686.rpm

SHA-256: 9da7ec99912e2c03f0842bf32fd2504d7cf7a3c2eef7d576b81a61b1449b1661

libvpx-utils-debuginfo-1.9.0-7.el9_2.x86_64.rpm

SHA-256: 09fc4d26a88ba118868e5839eee8e283200ca021dc1e4e961026d048c8724207

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM

ppc64le

libvpx-debuginfo-1.9.0-7.el9_2.ppc64le.rpm

SHA-256: 200cb1873bdf58f25b387eaa02139647958ee72ab133382947f55edaa5d94e32

libvpx-debugsource-1.9.0-7.el9_2.ppc64le.rpm

SHA-256: 3fc516e8b10bbdc5265fc335773111ac4d6ab71bb6f21c14a2f8b77c7ef4bae1

libvpx-devel-1.9.0-7.el9_2.ppc64le.rpm

SHA-256: 8279d59160afa53d4faf56532717f2ca209ed0241cedc0f56d2cd577cb921d9d

libvpx-utils-debuginfo-1.9.0-7.el9_2.ppc64le.rpm

SHA-256: 73a458b42347b1dc49ffae4e512693242e2ba5c9aeb93823dc8fbde10ac8cc40

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM

aarch64

libvpx-debuginfo-1.9.0-7.el9_2.aarch64.rpm

SHA-256: a71a33946dcde3ec5b59f59961043ce258373d123c1266b3bbbb34e79945bdd9

libvpx-debugsource-1.9.0-7.el9_2.aarch64.rpm

SHA-256: e6d92450c90e5617f09220d3522266b2b0219de96eab054face29de7737b4a9b

libvpx-devel-1.9.0-7.el9_2.aarch64.rpm

SHA-256: 9cc04f62d37bbf6ce385a00e7d41b04d5afeac6fa9d0c9e0a7015630509a03b6

libvpx-utils-debuginfo-1.9.0-7.el9_2.aarch64.rpm

SHA-256: 9bf497304d89b23fa21a9de33950450666a6106a679f27025b5b30eaf1791f5e

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM

s390x

libvpx-debuginfo-1.9.0-7.el9_2.s390x.rpm

SHA-256: e18d6a3abfafbf8318acc16d6996d097dc5486da258b13a799d3f6055bd4fa97

libvpx-debugsource-1.9.0-7.el9_2.s390x.rpm

SHA-256: f19be300936a94e95fa63ec7fbbd43e294613cff0c7de049cce9c0c7b14f1371

libvpx-devel-1.9.0-7.el9_2.s390x.rpm

SHA-256: 60192498db65fa2a76aee37b8ae139912439be2375017d730f20eb09719a2d1f

libvpx-utils-debuginfo-1.9.0-7.el9_2.s390x.rpm

SHA-256: 2cf3cea500743d1041e3bc0f23b2b10de4d58fb140f2beb9a4c4ee30b147b970

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM

libvpx-1.9.0-7.el9_2.src.rpm

SHA-256: 5106a10c508a504f91a2eb31e14e45a4f012d02a1d1119d8a2fd1a8f2b9ea872

aarch64

libvpx-1.9.0-7.el9_2.aarch64.rpm

SHA-256: 0f69cfa496d014c89a880ecb99196405377aa3bd1f252ffb3db005fe2c08df53

libvpx-debuginfo-1.9.0-7.el9_2.aarch64.rpm

SHA-256: a71a33946dcde3ec5b59f59961043ce258373d123c1266b3bbbb34e79945bdd9

libvpx-debugsource-1.9.0-7.el9_2.aarch64.rpm

SHA-256: e6d92450c90e5617f09220d3522266b2b0219de96eab054face29de7737b4a9b

libvpx-utils-debuginfo-1.9.0-7.el9_2.aarch64.rpm

SHA-256: 9bf497304d89b23fa21a9de33950450666a6106a679f27025b5b30eaf1791f5e

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.2

SRPM

x86_64

libvpx-debuginfo-1.9.0-7.el9_2.i686.rpm

SHA-256: e8d3c25dceac06bccf4bd87d3d74f125fdf952130142e0ad892e4271ff2a461d

libvpx-debuginfo-1.9.0-7.el9_2.x86_64.rpm

SHA-256: 39c03ddf623f74d942086f3d97d7486e7363b73ba1140d642e20f9b863979557

libvpx-debugsource-1.9.0-7.el9_2.i686.rpm

SHA-256: d781b257c5465bab40cc4e497cecfd06cfa26baf6ee2734b7ace0d8d75de964b

libvpx-debugsource-1.9.0-7.el9_2.x86_64.rpm

SHA-256: 373d48cd7ff07c387c4db380c64ce28ac6c7be71a3dae069c713242332203259

libvpx-devel-1.9.0-7.el9_2.i686.rpm

SHA-256: 6fbc57d43caf1c9c5f0a97f6ad52beb86e42e0ce6d51d5fec9c1ce72768e8dfc

libvpx-devel-1.9.0-7.el9_2.x86_64.rpm

SHA-256: 5d85e9dfcce805d474996b495354bb0d1840502754a2136e9dcba5293a38a8f1

libvpx-utils-debuginfo-1.9.0-7.el9_2.i686.rpm

SHA-256: 9da7ec99912e2c03f0842bf32fd2504d7cf7a3c2eef7d576b81a61b1449b1661

libvpx-utils-debuginfo-1.9.0-7.el9_2.x86_64.rpm

SHA-256: 09fc4d26a88ba118868e5839eee8e283200ca021dc1e4e961026d048c8724207

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.2

SRPM

ppc64le

libvpx-debuginfo-1.9.0-7.el9_2.ppc64le.rpm

SHA-256: 200cb1873bdf58f25b387eaa02139647958ee72ab133382947f55edaa5d94e32

libvpx-debugsource-1.9.0-7.el9_2.ppc64le.rpm

SHA-256: 3fc516e8b10bbdc5265fc335773111ac4d6ab71bb6f21c14a2f8b77c7ef4bae1

libvpx-devel-1.9.0-7.el9_2.ppc64le.rpm

SHA-256: 8279d59160afa53d4faf56532717f2ca209ed0241cedc0f56d2cd577cb921d9d

libvpx-utils-debuginfo-1.9.0-7.el9_2.ppc64le.rpm

SHA-256: 73a458b42347b1dc49ffae4e512693242e2ba5c9aeb93823dc8fbde10ac8cc40

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.2

SRPM

s390x

libvpx-debuginfo-1.9.0-7.el9_2.s390x.rpm

SHA-256: e18d6a3abfafbf8318acc16d6996d097dc5486da258b13a799d3f6055bd4fa97

libvpx-debugsource-1.9.0-7.el9_2.s390x.rpm

SHA-256: f19be300936a94e95fa63ec7fbbd43e294613cff0c7de049cce9c0c7b14f1371

libvpx-devel-1.9.0-7.el9_2.s390x.rpm

SHA-256: 60192498db65fa2a76aee37b8ae139912439be2375017d730f20eb09719a2d1f

libvpx-utils-debuginfo-1.9.0-7.el9_2.s390x.rpm

SHA-256: 2cf3cea500743d1041e3bc0f23b2b10de4d58fb140f2beb9a4c4ee30b147b970

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.2

SRPM

aarch64

libvpx-debuginfo-1.9.0-7.el9_2.aarch64.rpm

SHA-256: a71a33946dcde3ec5b59f59961043ce258373d123c1266b3bbbb34e79945bdd9

libvpx-debugsource-1.9.0-7.el9_2.aarch64.rpm

SHA-256: e6d92450c90e5617f09220d3522266b2b0219de96eab054face29de7737b4a9b

libvpx-devel-1.9.0-7.el9_2.aarch64.rpm

SHA-256: 9cc04f62d37bbf6ce385a00e7d41b04d5afeac6fa9d0c9e0a7015630509a03b6

libvpx-utils-debuginfo-1.9.0-7.el9_2.aarch64.rpm

SHA-256: 9bf497304d89b23fa21a9de33950450666a6106a679f27025b5b30eaf1791f5e

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.2

SRPM

libvpx-1.9.0-7.el9_2.src.rpm

SHA-256: 5106a10c508a504f91a2eb31e14e45a4f012d02a1d1119d8a2fd1a8f2b9ea872

aarch64

libvpx-1.9.0-7.el9_2.aarch64.rpm

SHA-256: 0f69cfa496d014c89a880ecb99196405377aa3bd1f252ffb3db005fe2c08df53

libvpx-debuginfo-1.9.0-7.el9_2.aarch64.rpm

SHA-256: a71a33946dcde3ec5b59f59961043ce258373d123c1266b3bbbb34e79945bdd9

libvpx-debugsource-1.9.0-7.el9_2.aarch64.rpm

SHA-256: e6d92450c90e5617f09220d3522266b2b0219de96eab054face29de7737b4a9b

libvpx-utils-debuginfo-1.9.0-7.el9_2.aarch64.rpm

SHA-256: 9bf497304d89b23fa21a9de33950450666a6106a679f27025b5b30eaf1791f5e

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.2

SRPM

libvpx-1.9.0-7.el9_2.src.rpm

SHA-256: 5106a10c508a504f91a2eb31e14e45a4f012d02a1d1119d8a2fd1a8f2b9ea872

s390x

libvpx-1.9.0-7.el9_2.s390x.rpm

SHA-256: e987c27e44c35914bd50007da1af7790077d0b8296105f97cdfd9808481853fb

libvpx-debuginfo-1.9.0-7.el9_2.s390x.rpm

SHA-256: e18d6a3abfafbf8318acc16d6996d097dc5486da258b13a799d3f6055bd4fa97

libvpx-debugsource-1.9.0-7.el9_2.s390x.rpm

SHA-256: f19be300936a94e95fa63ec7fbbd43e294613cff0c7de049cce9c0c7b14f1371

libvpx-utils-debuginfo-1.9.0-7.el9_2.s390x.rpm

SHA-256: 2cf3cea500743d1041e3bc0f23b2b10de4d58fb140f2beb9a4c4ee30b147b970

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update