Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:9119 - Security Advisory
Issued:
2025-06-16
Updated:
2025-06-16

RHSA-2025:9119 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libvpx security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libvpx is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libvpx packages provide the VP8 SDK, which allows the encoding and decoding of the VP8 video codec, commonly used with the WebM multimedia container file format.

Security Fix(es):

  • libvpx: Double-free in libvpx encoder (CVE-2025-5283)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2368749 - CVE-2025-5283 libvpx: Double-free in libvpx encoder

CVEs

  • CVE-2025-5283

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
libvpx-1.7.0-12.el8_10.src.rpm SHA-256: 72f42193489bde174df2e8c7b3173fbbee74dfa5b3964c974c8e0ffc760639bb
x86_64
libvpx-1.7.0-12.el8_10.i686.rpm SHA-256: 3b9197703e906bf98825b1a332e9dfe6f7c777da0c68ed431033f8967627343c
libvpx-1.7.0-12.el8_10.x86_64.rpm SHA-256: eaec63b4a55f459e93cc87cfaa97da3ebe9ad7ab9c09570448f74e6556d2eef8
libvpx-debuginfo-1.7.0-12.el8_10.i686.rpm SHA-256: 897bdafd9679b5266394b8294cde145f396a4600d6fe77de8d0d9cfeb7bb22a1
libvpx-debuginfo-1.7.0-12.el8_10.x86_64.rpm SHA-256: 37db92efbe153c562780d5eb6ac2f1c45f35cf59717530d55579a499b07dfb66
libvpx-debugsource-1.7.0-12.el8_10.i686.rpm SHA-256: daa9299abf5293fab7e4a6a46827c493e5ede544c2d178a4d4e9089d5652f564
libvpx-debugsource-1.7.0-12.el8_10.x86_64.rpm SHA-256: ede5ee49226efd9372f18b599e0d4fdb9cf73842848e38548fe190b95f51cf9c
libvpx-utils-debuginfo-1.7.0-12.el8_10.i686.rpm SHA-256: 54c5b1107e42f79826dc42c8f94d91eb4d453830d4bed9f6a24410643b52a406
libvpx-utils-debuginfo-1.7.0-12.el8_10.x86_64.rpm SHA-256: 6b4905a4de070499cb6894124a627b1671e413c88be966e8d66305b870623cc9

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
libvpx-1.7.0-12.el8_10.src.rpm SHA-256: 72f42193489bde174df2e8c7b3173fbbee74dfa5b3964c974c8e0ffc760639bb
s390x
libvpx-1.7.0-12.el8_10.s390x.rpm SHA-256: 14576a55379e6f39eafcb0fa32224e7b0d65e9c4724cf8de69d2c83db519919a
libvpx-debuginfo-1.7.0-12.el8_10.s390x.rpm SHA-256: be69fce4a76e55044d51be1cca92bd4ad833d88961e875ec04d33580f36aeb26
libvpx-debugsource-1.7.0-12.el8_10.s390x.rpm SHA-256: 2b23cbe995c5fc5e639ab45691a70e34a463b58a381bd70367f4ca9db06fef44
libvpx-utils-debuginfo-1.7.0-12.el8_10.s390x.rpm SHA-256: a99637c8f592aeada3725768d1ea9e4240732c3e1ca546f7aaa763f278a3b438

Red Hat Enterprise Linux for Power, little endian 8

SRPM
libvpx-1.7.0-12.el8_10.src.rpm SHA-256: 72f42193489bde174df2e8c7b3173fbbee74dfa5b3964c974c8e0ffc760639bb
ppc64le
libvpx-1.7.0-12.el8_10.ppc64le.rpm SHA-256: 82f7808971dcb72ddb8ce30d786bac07f46da33bde4c0507291f4c479bbf2e21
libvpx-debuginfo-1.7.0-12.el8_10.ppc64le.rpm SHA-256: d8a17c687e61a4ec4af9cd9c2e37c9771984e5d7aee40af0bee1968eedbf1f70
libvpx-debugsource-1.7.0-12.el8_10.ppc64le.rpm SHA-256: 0329b11a87dc8ba6d06a4a0e91484941f20cea01984d8ae3ea5ccf3b7b04a443
libvpx-utils-debuginfo-1.7.0-12.el8_10.ppc64le.rpm SHA-256: 5311bd2f769094208ec2eb9229cc648aa1128ebe69aeab5dfaa3526a70651256

Red Hat Enterprise Linux for ARM 64 8

SRPM
libvpx-1.7.0-12.el8_10.src.rpm SHA-256: 72f42193489bde174df2e8c7b3173fbbee74dfa5b3964c974c8e0ffc760639bb
aarch64
libvpx-1.7.0-12.el8_10.aarch64.rpm SHA-256: 4ab681801fad6104cc9edcd2a65ceaa83894ba64737b2f5e655b331ef88f57a7
libvpx-debuginfo-1.7.0-12.el8_10.aarch64.rpm SHA-256: 367c5f7a5e4dd464b4db3b5a04a445d8db7c41a8d381084b276774cc23949dd7
libvpx-debugsource-1.7.0-12.el8_10.aarch64.rpm SHA-256: f43eafceba414a9520797c6970bc3875614ade9048a922f6817f915c3853b185
libvpx-utils-debuginfo-1.7.0-12.el8_10.aarch64.rpm SHA-256: ff5241a6c18f6e12b21fcc971f5a5190dd9c826e69ec2c5dd5782d56a1fea989

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
libvpx-debuginfo-1.7.0-12.el8_10.i686.rpm SHA-256: 897bdafd9679b5266394b8294cde145f396a4600d6fe77de8d0d9cfeb7bb22a1
libvpx-debuginfo-1.7.0-12.el8_10.x86_64.rpm SHA-256: 37db92efbe153c562780d5eb6ac2f1c45f35cf59717530d55579a499b07dfb66
libvpx-debugsource-1.7.0-12.el8_10.i686.rpm SHA-256: daa9299abf5293fab7e4a6a46827c493e5ede544c2d178a4d4e9089d5652f564
libvpx-debugsource-1.7.0-12.el8_10.x86_64.rpm SHA-256: ede5ee49226efd9372f18b599e0d4fdb9cf73842848e38548fe190b95f51cf9c
libvpx-devel-1.7.0-12.el8_10.i686.rpm SHA-256: 6ea06d4879ffbaffd82d3fa194fc05f06e0d44c44796b47c7da999b180c928f3
libvpx-devel-1.7.0-12.el8_10.x86_64.rpm SHA-256: 342ce3f1af362ab461a0790b660e86ea5235445dd8674490a08c774b0bea0b81
libvpx-utils-debuginfo-1.7.0-12.el8_10.i686.rpm SHA-256: 54c5b1107e42f79826dc42c8f94d91eb4d453830d4bed9f6a24410643b52a406
libvpx-utils-debuginfo-1.7.0-12.el8_10.x86_64.rpm SHA-256: 6b4905a4de070499cb6894124a627b1671e413c88be966e8d66305b870623cc9

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
libvpx-debuginfo-1.7.0-12.el8_10.ppc64le.rpm SHA-256: d8a17c687e61a4ec4af9cd9c2e37c9771984e5d7aee40af0bee1968eedbf1f70
libvpx-debugsource-1.7.0-12.el8_10.ppc64le.rpm SHA-256: 0329b11a87dc8ba6d06a4a0e91484941f20cea01984d8ae3ea5ccf3b7b04a443
libvpx-devel-1.7.0-12.el8_10.ppc64le.rpm SHA-256: adb22d0e4b938ecf050fd14287acda439773f6685c99b5790d5a6baff1a21727
libvpx-utils-debuginfo-1.7.0-12.el8_10.ppc64le.rpm SHA-256: 5311bd2f769094208ec2eb9229cc648aa1128ebe69aeab5dfaa3526a70651256

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
libvpx-debuginfo-1.7.0-12.el8_10.aarch64.rpm SHA-256: 367c5f7a5e4dd464b4db3b5a04a445d8db7c41a8d381084b276774cc23949dd7
libvpx-debugsource-1.7.0-12.el8_10.aarch64.rpm SHA-256: f43eafceba414a9520797c6970bc3875614ade9048a922f6817f915c3853b185
libvpx-devel-1.7.0-12.el8_10.aarch64.rpm SHA-256: 584c63411a05884bb903e8bedd068b398e88bde5ef3af9007c84efaeaee9c539
libvpx-utils-debuginfo-1.7.0-12.el8_10.aarch64.rpm SHA-256: ff5241a6c18f6e12b21fcc971f5a5190dd9c826e69ec2c5dd5782d56a1fea989

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
libvpx-debuginfo-1.7.0-12.el8_10.s390x.rpm SHA-256: be69fce4a76e55044d51be1cca92bd4ad833d88961e875ec04d33580f36aeb26
libvpx-debugsource-1.7.0-12.el8_10.s390x.rpm SHA-256: 2b23cbe995c5fc5e639ab45691a70e34a463b58a381bd70367f4ca9db06fef44
libvpx-devel-1.7.0-12.el8_10.s390x.rpm SHA-256: 825c6eb41f55f8ef40ed61decc32043d522cacdea417695a6c04c618d8027d8a
libvpx-utils-debuginfo-1.7.0-12.el8_10.s390x.rpm SHA-256: a99637c8f592aeada3725768d1ea9e4240732c3e1ca546f7aaa763f278a3b438

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility