Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:9827 - Security Advisory
Issued:
2024-11-18
Updated:
2024-11-18

RHSA-2024:9827 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libvpx security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libvpx is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libvpx packages provide the VP8 SDK, which allows the encoding and decoding of the VP8 video codec, commonly used with the WebM multimedia container file format.

Security Fix(es):

  • libvpx: Integer overflow in vpx_img_alloc() (CVE-2024-5197)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2291198 - CVE-2024-5197 libvpx: Integer overflow in vpx_img_alloc()

CVEs

  • CVE-2024-5197

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
libvpx-1.9.0-8.el9_5.src.rpm SHA-256: 747c1d3c6bfa6ff91a164033bb6e4d1ec389f409c89e7bc3f784a601a05f522a
x86_64
libvpx-1.9.0-8.el9_5.i686.rpm SHA-256: e813c44f67a9ceabcf9c995379148cea790ec93af1195fe6c3aa048f7ce76e2a
libvpx-1.9.0-8.el9_5.x86_64.rpm SHA-256: de1c8abff3955c9feb5eb51a2df49870d28ce156afbe5dbac0ddd46fc40e239a
libvpx-debuginfo-1.9.0-8.el9_5.i686.rpm SHA-256: 0d8ab9eff3c2e9f02721efee8ceb3fef9ccb9415642747af6b78dec229350a1e
libvpx-debuginfo-1.9.0-8.el9_5.x86_64.rpm SHA-256: 7f5b7d29e6a232ec43bf1f8da6eab35663e287592aa636d460a1e0a821ee1ff2
libvpx-debugsource-1.9.0-8.el9_5.i686.rpm SHA-256: 81d0223a5bbd49f5d544c6b66fb5910336b072845a43e6aeee3db3cb21e961dc
libvpx-debugsource-1.9.0-8.el9_5.x86_64.rpm SHA-256: eaccf66dbf9f706db826318ea50694fa7afdb02342e4074cb78fa968f1bc0b38
libvpx-utils-debuginfo-1.9.0-8.el9_5.i686.rpm SHA-256: 20db09a5948c1992422fe7e50f383eaac3d0d31705e38ad52e867f778f4b1655
libvpx-utils-debuginfo-1.9.0-8.el9_5.x86_64.rpm SHA-256: 5a75bfc4e14e5a17b42df241526826ede31cfa79cccb30acb7742114d805b401

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
libvpx-1.9.0-8.el9_5.src.rpm SHA-256: 747c1d3c6bfa6ff91a164033bb6e4d1ec389f409c89e7bc3f784a601a05f522a
x86_64
libvpx-1.9.0-8.el9_5.i686.rpm SHA-256: e813c44f67a9ceabcf9c995379148cea790ec93af1195fe6c3aa048f7ce76e2a
libvpx-1.9.0-8.el9_5.x86_64.rpm SHA-256: de1c8abff3955c9feb5eb51a2df49870d28ce156afbe5dbac0ddd46fc40e239a
libvpx-debuginfo-1.9.0-8.el9_5.i686.rpm SHA-256: 0d8ab9eff3c2e9f02721efee8ceb3fef9ccb9415642747af6b78dec229350a1e
libvpx-debuginfo-1.9.0-8.el9_5.x86_64.rpm SHA-256: 7f5b7d29e6a232ec43bf1f8da6eab35663e287592aa636d460a1e0a821ee1ff2
libvpx-debugsource-1.9.0-8.el9_5.i686.rpm SHA-256: 81d0223a5bbd49f5d544c6b66fb5910336b072845a43e6aeee3db3cb21e961dc
libvpx-debugsource-1.9.0-8.el9_5.x86_64.rpm SHA-256: eaccf66dbf9f706db826318ea50694fa7afdb02342e4074cb78fa968f1bc0b38
libvpx-utils-debuginfo-1.9.0-8.el9_5.i686.rpm SHA-256: 20db09a5948c1992422fe7e50f383eaac3d0d31705e38ad52e867f778f4b1655
libvpx-utils-debuginfo-1.9.0-8.el9_5.x86_64.rpm SHA-256: 5a75bfc4e14e5a17b42df241526826ede31cfa79cccb30acb7742114d805b401

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
libvpx-1.9.0-8.el9_5.src.rpm SHA-256: 747c1d3c6bfa6ff91a164033bb6e4d1ec389f409c89e7bc3f784a601a05f522a
x86_64
libvpx-1.9.0-8.el9_5.i686.rpm SHA-256: e813c44f67a9ceabcf9c995379148cea790ec93af1195fe6c3aa048f7ce76e2a
libvpx-1.9.0-8.el9_5.x86_64.rpm SHA-256: de1c8abff3955c9feb5eb51a2df49870d28ce156afbe5dbac0ddd46fc40e239a
libvpx-debuginfo-1.9.0-8.el9_5.i686.rpm SHA-256: 0d8ab9eff3c2e9f02721efee8ceb3fef9ccb9415642747af6b78dec229350a1e
libvpx-debuginfo-1.9.0-8.el9_5.x86_64.rpm SHA-256: 7f5b7d29e6a232ec43bf1f8da6eab35663e287592aa636d460a1e0a821ee1ff2
libvpx-debugsource-1.9.0-8.el9_5.i686.rpm SHA-256: 81d0223a5bbd49f5d544c6b66fb5910336b072845a43e6aeee3db3cb21e961dc
libvpx-debugsource-1.9.0-8.el9_5.x86_64.rpm SHA-256: eaccf66dbf9f706db826318ea50694fa7afdb02342e4074cb78fa968f1bc0b38
libvpx-utils-debuginfo-1.9.0-8.el9_5.i686.rpm SHA-256: 20db09a5948c1992422fe7e50f383eaac3d0d31705e38ad52e867f778f4b1655
libvpx-utils-debuginfo-1.9.0-8.el9_5.x86_64.rpm SHA-256: 5a75bfc4e14e5a17b42df241526826ede31cfa79cccb30acb7742114d805b401

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
libvpx-1.9.0-8.el9_5.src.rpm SHA-256: 747c1d3c6bfa6ff91a164033bb6e4d1ec389f409c89e7bc3f784a601a05f522a
s390x
libvpx-1.9.0-8.el9_5.s390x.rpm SHA-256: 63dac9a2c7902c3092ea566d025ed9ef34620cc451660a94b0d1fa31fdcf99f3
libvpx-debuginfo-1.9.0-8.el9_5.s390x.rpm SHA-256: b340a43ea663e8bd39ef7a472ffdab355139623cd353372161265f5e752935aa
libvpx-debugsource-1.9.0-8.el9_5.s390x.rpm SHA-256: 15f9a706ba2c50f640654f0bb05098b8c1a1d8c801114088db9afd6375d0a17a
libvpx-utils-debuginfo-1.9.0-8.el9_5.s390x.rpm SHA-256: e8f02f0ef19c51f48d7796b69b9febd1e78fb34f1084defc2b4a6d6354cd5299

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
libvpx-1.9.0-8.el9_5.src.rpm SHA-256: 747c1d3c6bfa6ff91a164033bb6e4d1ec389f409c89e7bc3f784a601a05f522a
s390x
libvpx-1.9.0-8.el9_5.s390x.rpm SHA-256: 63dac9a2c7902c3092ea566d025ed9ef34620cc451660a94b0d1fa31fdcf99f3
libvpx-debuginfo-1.9.0-8.el9_5.s390x.rpm SHA-256: b340a43ea663e8bd39ef7a472ffdab355139623cd353372161265f5e752935aa
libvpx-debugsource-1.9.0-8.el9_5.s390x.rpm SHA-256: 15f9a706ba2c50f640654f0bb05098b8c1a1d8c801114088db9afd6375d0a17a
libvpx-utils-debuginfo-1.9.0-8.el9_5.s390x.rpm SHA-256: e8f02f0ef19c51f48d7796b69b9febd1e78fb34f1084defc2b4a6d6354cd5299

Red Hat Enterprise Linux for Power, little endian 9

SRPM
libvpx-1.9.0-8.el9_5.src.rpm SHA-256: 747c1d3c6bfa6ff91a164033bb6e4d1ec389f409c89e7bc3f784a601a05f522a
ppc64le
libvpx-1.9.0-8.el9_5.ppc64le.rpm SHA-256: 198f03714ad13dbb4170e7ce9d2887998dcba914d35c98e1bf6fd220a3aee208
libvpx-debuginfo-1.9.0-8.el9_5.ppc64le.rpm SHA-256: 0a874d5b1dade8c45e6769992345906702532dd8a74da353d6623d6a77861b0e
libvpx-debugsource-1.9.0-8.el9_5.ppc64le.rpm SHA-256: 260fab72c16100e57420f2a5dd33e9c01df352d5ff9ae966fa6c336b4f7a6c23
libvpx-utils-debuginfo-1.9.0-8.el9_5.ppc64le.rpm SHA-256: f2bdb7c18145d4e4ada92f3cfc810dca0a0ffcfb00b26fdd16fd281df0c246f9

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
libvpx-1.9.0-8.el9_5.src.rpm SHA-256: 747c1d3c6bfa6ff91a164033bb6e4d1ec389f409c89e7bc3f784a601a05f522a
ppc64le
libvpx-1.9.0-8.el9_5.ppc64le.rpm SHA-256: 198f03714ad13dbb4170e7ce9d2887998dcba914d35c98e1bf6fd220a3aee208
libvpx-debuginfo-1.9.0-8.el9_5.ppc64le.rpm SHA-256: 0a874d5b1dade8c45e6769992345906702532dd8a74da353d6623d6a77861b0e
libvpx-debugsource-1.9.0-8.el9_5.ppc64le.rpm SHA-256: 260fab72c16100e57420f2a5dd33e9c01df352d5ff9ae966fa6c336b4f7a6c23
libvpx-utils-debuginfo-1.9.0-8.el9_5.ppc64le.rpm SHA-256: f2bdb7c18145d4e4ada92f3cfc810dca0a0ffcfb00b26fdd16fd281df0c246f9

Red Hat Enterprise Linux for ARM 64 9

SRPM
libvpx-1.9.0-8.el9_5.src.rpm SHA-256: 747c1d3c6bfa6ff91a164033bb6e4d1ec389f409c89e7bc3f784a601a05f522a
aarch64
libvpx-1.9.0-8.el9_5.aarch64.rpm SHA-256: 1d9e1e8e618da41ed3d4931f2a9467dada9890e308142e9010b08abefac96dbe
libvpx-debuginfo-1.9.0-8.el9_5.aarch64.rpm SHA-256: a97e1d47532a2e0b097cfc2e8d55b444406035e85566d66c934939701527aafc
libvpx-debugsource-1.9.0-8.el9_5.aarch64.rpm SHA-256: 3d5b443f6f682e427fcddee3af47d04607a32d4921adcf00feae97248b2f1ef5
libvpx-utils-debuginfo-1.9.0-8.el9_5.aarch64.rpm SHA-256: 490371eed0b97c39e39c7c0b1647b0424a0a4815e5384f89f2867783bfc23348

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
libvpx-1.9.0-8.el9_5.src.rpm SHA-256: 747c1d3c6bfa6ff91a164033bb6e4d1ec389f409c89e7bc3f784a601a05f522a
aarch64
libvpx-1.9.0-8.el9_5.aarch64.rpm SHA-256: 1d9e1e8e618da41ed3d4931f2a9467dada9890e308142e9010b08abefac96dbe
libvpx-debuginfo-1.9.0-8.el9_5.aarch64.rpm SHA-256: a97e1d47532a2e0b097cfc2e8d55b444406035e85566d66c934939701527aafc
libvpx-debugsource-1.9.0-8.el9_5.aarch64.rpm SHA-256: 3d5b443f6f682e427fcddee3af47d04607a32d4921adcf00feae97248b2f1ef5
libvpx-utils-debuginfo-1.9.0-8.el9_5.aarch64.rpm SHA-256: 490371eed0b97c39e39c7c0b1647b0424a0a4815e5384f89f2867783bfc23348

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
libvpx-1.9.0-8.el9_5.src.rpm SHA-256: 747c1d3c6bfa6ff91a164033bb6e4d1ec389f409c89e7bc3f784a601a05f522a
ppc64le
libvpx-1.9.0-8.el9_5.ppc64le.rpm SHA-256: 198f03714ad13dbb4170e7ce9d2887998dcba914d35c98e1bf6fd220a3aee208
libvpx-debuginfo-1.9.0-8.el9_5.ppc64le.rpm SHA-256: 0a874d5b1dade8c45e6769992345906702532dd8a74da353d6623d6a77861b0e
libvpx-debugsource-1.9.0-8.el9_5.ppc64le.rpm SHA-256: 260fab72c16100e57420f2a5dd33e9c01df352d5ff9ae966fa6c336b4f7a6c23
libvpx-utils-debuginfo-1.9.0-8.el9_5.ppc64le.rpm SHA-256: f2bdb7c18145d4e4ada92f3cfc810dca0a0ffcfb00b26fdd16fd281df0c246f9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
libvpx-1.9.0-8.el9_5.src.rpm SHA-256: 747c1d3c6bfa6ff91a164033bb6e4d1ec389f409c89e7bc3f784a601a05f522a
x86_64
libvpx-1.9.0-8.el9_5.i686.rpm SHA-256: e813c44f67a9ceabcf9c995379148cea790ec93af1195fe6c3aa048f7ce76e2a
libvpx-1.9.0-8.el9_5.x86_64.rpm SHA-256: de1c8abff3955c9feb5eb51a2df49870d28ce156afbe5dbac0ddd46fc40e239a
libvpx-debuginfo-1.9.0-8.el9_5.i686.rpm SHA-256: 0d8ab9eff3c2e9f02721efee8ceb3fef9ccb9415642747af6b78dec229350a1e
libvpx-debuginfo-1.9.0-8.el9_5.x86_64.rpm SHA-256: 7f5b7d29e6a232ec43bf1f8da6eab35663e287592aa636d460a1e0a821ee1ff2
libvpx-debugsource-1.9.0-8.el9_5.i686.rpm SHA-256: 81d0223a5bbd49f5d544c6b66fb5910336b072845a43e6aeee3db3cb21e961dc
libvpx-debugsource-1.9.0-8.el9_5.x86_64.rpm SHA-256: eaccf66dbf9f706db826318ea50694fa7afdb02342e4074cb78fa968f1bc0b38
libvpx-utils-debuginfo-1.9.0-8.el9_5.i686.rpm SHA-256: 20db09a5948c1992422fe7e50f383eaac3d0d31705e38ad52e867f778f4b1655
libvpx-utils-debuginfo-1.9.0-8.el9_5.x86_64.rpm SHA-256: 5a75bfc4e14e5a17b42df241526826ede31cfa79cccb30acb7742114d805b401

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
libvpx-debuginfo-1.9.0-8.el9_5.i686.rpm SHA-256: 0d8ab9eff3c2e9f02721efee8ceb3fef9ccb9415642747af6b78dec229350a1e
libvpx-debuginfo-1.9.0-8.el9_5.x86_64.rpm SHA-256: 7f5b7d29e6a232ec43bf1f8da6eab35663e287592aa636d460a1e0a821ee1ff2
libvpx-debugsource-1.9.0-8.el9_5.i686.rpm SHA-256: 81d0223a5bbd49f5d544c6b66fb5910336b072845a43e6aeee3db3cb21e961dc
libvpx-debugsource-1.9.0-8.el9_5.x86_64.rpm SHA-256: eaccf66dbf9f706db826318ea50694fa7afdb02342e4074cb78fa968f1bc0b38
libvpx-devel-1.9.0-8.el9_5.i686.rpm SHA-256: d2907e9f0753e6046f536f9d6496a7d2d6018f10653e648b4b0d3473f659ae37
libvpx-devel-1.9.0-8.el9_5.x86_64.rpm SHA-256: 65f693f7afedde48ce330b9c7cb48d8d55da0a564d7587137d03b0cd74c9297c
libvpx-utils-debuginfo-1.9.0-8.el9_5.i686.rpm SHA-256: 20db09a5948c1992422fe7e50f383eaac3d0d31705e38ad52e867f778f4b1655
libvpx-utils-debuginfo-1.9.0-8.el9_5.x86_64.rpm SHA-256: 5a75bfc4e14e5a17b42df241526826ede31cfa79cccb30acb7742114d805b401

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
libvpx-debuginfo-1.9.0-8.el9_5.ppc64le.rpm SHA-256: 0a874d5b1dade8c45e6769992345906702532dd8a74da353d6623d6a77861b0e
libvpx-debugsource-1.9.0-8.el9_5.ppc64le.rpm SHA-256: 260fab72c16100e57420f2a5dd33e9c01df352d5ff9ae966fa6c336b4f7a6c23
libvpx-devel-1.9.0-8.el9_5.ppc64le.rpm SHA-256: 1d8a78b0d8d3736125ce7af27c93dbde9a669aea2f7c3ef7ae4a41bdccafc6ba
libvpx-utils-debuginfo-1.9.0-8.el9_5.ppc64le.rpm SHA-256: f2bdb7c18145d4e4ada92f3cfc810dca0a0ffcfb00b26fdd16fd281df0c246f9

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
libvpx-debuginfo-1.9.0-8.el9_5.aarch64.rpm SHA-256: a97e1d47532a2e0b097cfc2e8d55b444406035e85566d66c934939701527aafc
libvpx-debugsource-1.9.0-8.el9_5.aarch64.rpm SHA-256: 3d5b443f6f682e427fcddee3af47d04607a32d4921adcf00feae97248b2f1ef5
libvpx-devel-1.9.0-8.el9_5.aarch64.rpm SHA-256: bfd39a2d489e7ec306561bf70ff24e409772d1d0b7e7278c845d66b45590b016
libvpx-utils-debuginfo-1.9.0-8.el9_5.aarch64.rpm SHA-256: 490371eed0b97c39e39c7c0b1647b0424a0a4815e5384f89f2867783bfc23348

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
libvpx-debuginfo-1.9.0-8.el9_5.s390x.rpm SHA-256: b340a43ea663e8bd39ef7a472ffdab355139623cd353372161265f5e752935aa
libvpx-debugsource-1.9.0-8.el9_5.s390x.rpm SHA-256: 15f9a706ba2c50f640654f0bb05098b8c1a1d8c801114088db9afd6375d0a17a
libvpx-devel-1.9.0-8.el9_5.s390x.rpm SHA-256: debcf17db4b018536d90d45cab8144d44df975edd6744ec0abc4987d19328295
libvpx-utils-debuginfo-1.9.0-8.el9_5.s390x.rpm SHA-256: e8f02f0ef19c51f48d7796b69b9febd1e78fb34f1084defc2b4a6d6354cd5299

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6

SRPM
x86_64
libvpx-debuginfo-1.9.0-8.el9_5.i686.rpm SHA-256: 0d8ab9eff3c2e9f02721efee8ceb3fef9ccb9415642747af6b78dec229350a1e
libvpx-debuginfo-1.9.0-8.el9_5.x86_64.rpm SHA-256: 7f5b7d29e6a232ec43bf1f8da6eab35663e287592aa636d460a1e0a821ee1ff2
libvpx-debugsource-1.9.0-8.el9_5.i686.rpm SHA-256: 81d0223a5bbd49f5d544c6b66fb5910336b072845a43e6aeee3db3cb21e961dc
libvpx-debugsource-1.9.0-8.el9_5.x86_64.rpm SHA-256: eaccf66dbf9f706db826318ea50694fa7afdb02342e4074cb78fa968f1bc0b38
libvpx-devel-1.9.0-8.el9_5.i686.rpm SHA-256: d2907e9f0753e6046f536f9d6496a7d2d6018f10653e648b4b0d3473f659ae37
libvpx-devel-1.9.0-8.el9_5.x86_64.rpm SHA-256: 65f693f7afedde48ce330b9c7cb48d8d55da0a564d7587137d03b0cd74c9297c
libvpx-utils-debuginfo-1.9.0-8.el9_5.i686.rpm SHA-256: 20db09a5948c1992422fe7e50f383eaac3d0d31705e38ad52e867f778f4b1655
libvpx-utils-debuginfo-1.9.0-8.el9_5.x86_64.rpm SHA-256: 5a75bfc4e14e5a17b42df241526826ede31cfa79cccb30acb7742114d805b401

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6

SRPM
ppc64le
libvpx-debuginfo-1.9.0-8.el9_5.ppc64le.rpm SHA-256: 0a874d5b1dade8c45e6769992345906702532dd8a74da353d6623d6a77861b0e
libvpx-debugsource-1.9.0-8.el9_5.ppc64le.rpm SHA-256: 260fab72c16100e57420f2a5dd33e9c01df352d5ff9ae966fa6c336b4f7a6c23
libvpx-devel-1.9.0-8.el9_5.ppc64le.rpm SHA-256: 1d8a78b0d8d3736125ce7af27c93dbde9a669aea2f7c3ef7ae4a41bdccafc6ba
libvpx-utils-debuginfo-1.9.0-8.el9_5.ppc64le.rpm SHA-256: f2bdb7c18145d4e4ada92f3cfc810dca0a0ffcfb00b26fdd16fd281df0c246f9

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6

SRPM
s390x
libvpx-debuginfo-1.9.0-8.el9_5.s390x.rpm SHA-256: b340a43ea663e8bd39ef7a472ffdab355139623cd353372161265f5e752935aa
libvpx-debugsource-1.9.0-8.el9_5.s390x.rpm SHA-256: 15f9a706ba2c50f640654f0bb05098b8c1a1d8c801114088db9afd6375d0a17a
libvpx-devel-1.9.0-8.el9_5.s390x.rpm SHA-256: debcf17db4b018536d90d45cab8144d44df975edd6744ec0abc4987d19328295
libvpx-utils-debuginfo-1.9.0-8.el9_5.s390x.rpm SHA-256: e8f02f0ef19c51f48d7796b69b9febd1e78fb34f1084defc2b4a6d6354cd5299

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6

SRPM
aarch64
libvpx-debuginfo-1.9.0-8.el9_5.aarch64.rpm SHA-256: a97e1d47532a2e0b097cfc2e8d55b444406035e85566d66c934939701527aafc
libvpx-debugsource-1.9.0-8.el9_5.aarch64.rpm SHA-256: 3d5b443f6f682e427fcddee3af47d04607a32d4921adcf00feae97248b2f1ef5
libvpx-devel-1.9.0-8.el9_5.aarch64.rpm SHA-256: bfd39a2d489e7ec306561bf70ff24e409772d1d0b7e7278c845d66b45590b016
libvpx-utils-debuginfo-1.9.0-8.el9_5.aarch64.rpm SHA-256: 490371eed0b97c39e39c7c0b1647b0424a0a4815e5384f89f2867783bfc23348

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
libvpx-1.9.0-8.el9_5.src.rpm SHA-256: 747c1d3c6bfa6ff91a164033bb6e4d1ec389f409c89e7bc3f784a601a05f522a
aarch64
libvpx-1.9.0-8.el9_5.aarch64.rpm SHA-256: 1d9e1e8e618da41ed3d4931f2a9467dada9890e308142e9010b08abefac96dbe
libvpx-debuginfo-1.9.0-8.el9_5.aarch64.rpm SHA-256: a97e1d47532a2e0b097cfc2e8d55b444406035e85566d66c934939701527aafc
libvpx-debugsource-1.9.0-8.el9_5.aarch64.rpm SHA-256: 3d5b443f6f682e427fcddee3af47d04607a32d4921adcf00feae97248b2f1ef5
libvpx-utils-debuginfo-1.9.0-8.el9_5.aarch64.rpm SHA-256: 490371eed0b97c39e39c7c0b1647b0424a0a4815e5384f89f2867783bfc23348

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
libvpx-1.9.0-8.el9_5.src.rpm SHA-256: 747c1d3c6bfa6ff91a164033bb6e4d1ec389f409c89e7bc3f784a601a05f522a
s390x
libvpx-1.9.0-8.el9_5.s390x.rpm SHA-256: 63dac9a2c7902c3092ea566d025ed9ef34620cc451660a94b0d1fa31fdcf99f3
libvpx-debuginfo-1.9.0-8.el9_5.s390x.rpm SHA-256: b340a43ea663e8bd39ef7a472ffdab355139623cd353372161265f5e752935aa
libvpx-debugsource-1.9.0-8.el9_5.s390x.rpm SHA-256: 15f9a706ba2c50f640654f0bb05098b8c1a1d8c801114088db9afd6375d0a17a
libvpx-utils-debuginfo-1.9.0-8.el9_5.s390x.rpm SHA-256: e8f02f0ef19c51f48d7796b69b9febd1e78fb34f1084defc2b4a6d6354cd5299

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility