From bugzilla at redhat.com Fri Jul 2 08:23:00 2004 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 2 Jul 2004 04:23 -0400 Subject: [RHSA-2004:360-01] Updated kernel packages fix security vulnerabilities Message-ID: <200407020823.i628NlF18531@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Updated kernel packages fix security vulnerabilities Advisory ID: RHSA-2004:360-01 Issue date: 2004-07-02 Updated on: 2004-07-02 Product: Red Hat Enterprise Linux Keywords: taroon kernel security errata Cross references: Obsoletes: RHSA-2004:255 CVE Names: CAN-2004-0497 - --------------------------------------------------------------------- 1. Topic: Updated kernel packages that fix a security vulnerability affecting the kernel nfs server for Red Hat Enterprise Linux 3 are now available. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - athlon, i386, i686, ia32e, ia64, ppc64, ppc64iseries, ppc64pseries, s390, s390x, x86_64 Red Hat Enterprise Linux ES version 3 - athlon, i386, i686, ia32e, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - athlon, i386, i686, ia32e, ia64, x86_64 3. Problem description: The Linux kernel handles the basic functions of the operating system. During an audit of the Linux kernel, SUSE discovered a flaw that allowed a user to make unauthorized changes to the group ID of files in certain circumstances. In the 2.4 kernel, as shipped with Red Hat Enterprise Linux, the only way this could happen is through the kernel nfs server. A user on a system that mounted a remote file system from a vulnerable machine may be able to make unauthorized changes to the group ID of exported files. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0497 to this issue. Only Red Hat Enterprise Linux systems that are configured to share file systems via NFS are affected by this issue. All Red Hat Enterprise Linux 3 users are advised to upgrade their kernels to the packages associated with their machine architectures and configurations as listed in this erratum. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. If up2date fails to connect to Red Hat Network due to SSL Certificate Errors, you need to install a version of the up2date client with an updated certificate. The latest version of up2date is available from the Red Hat FTP site and may also be downloaded directly from the RHN website: https://rhn.redhat.com/help/latest-up2date.pxt 5. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/kernel-2.4.21-15.0.3.EL.src.rpm athlon: Available from Red Hat Network: kernel-2.4.21-15.0.3.EL.athlon.rpm Available from Red Hat Network: kernel-smp-2.4.21-15.0.3.EL.athlon.rpm Available from Red Hat Network: kernel-smp-unsupported-2.4.21-15.0.3.EL.athlon.rpm Available from Red Hat Network: kernel-unsupported-2.4.21-15.0.3.EL.athlon.rpm i386: Available from Red Hat Network: kernel-BOOT-2.4.21-15.0.3.EL.i386.rpm Available from Red Hat Network: kernel-doc-2.4.21-15.0.3.EL.i386.rpm Available from Red Hat Network: kernel-source-2.4.21-15.0.3.EL.i386.rpm i686: Available from Red Hat Network: kernel-2.4.21-15.0.3.EL.i686.rpm Available from Red Hat Network: kernel-hugemem-2.4.21-15.0.3.EL.i686.rpm Available from Red Hat Network: kernel-hugemem-unsupported-2.4.21-15.0.3.EL.i686.rpm Available from Red Hat Network: kernel-smp-2.4.21-15.0.3.EL.i686.rpm Available from Red Hat Network: kernel-smp-unsupported-2.4.21-15.0.3.EL.i686.rpm Available from Red Hat Network: kernel-unsupported-2.4.21-15.0.3.EL.i686.rpm ia32e: Available from Red Hat Network: kernel-2.4.21-15.0.3.EL.ia32e.rpm Available from Red Hat Network: kernel-unsupported-2.4.21-15.0.3.EL.ia32e.rpm ia64: Available from Red Hat Network: kernel-2.4.21-15.0.3.EL.ia64.rpm Available from Red Hat Network: kernel-doc-2.4.21-15.0.3.EL.ia64.rpm Available from Red Hat Network: kernel-source-2.4.21-15.0.3.EL.ia64.rpm Available from Red Hat Network: kernel-unsupported-2.4.21-15.0.3.EL.ia64.rpm ppc64: Available from Red Hat Network: kernel-doc-2.4.21-15.0.3.EL.ppc64.rpm Available from Red Hat Network: kernel-source-2.4.21-15.0.3.EL.ppc64.rpm ppc64iseries: Available from Red Hat Network: kernel-2.4.21-15.0.3.EL.ppc64iseries.rpm Available from Red Hat Network: kernel-unsupported-2.4.21-15.0.3.EL.ppc64iseries.rpm ppc64pseries: Available from Red Hat Network: kernel-2.4.21-15.0.3.EL.ppc64pseries.rpm Available from Red Hat Network: kernel-unsupported-2.4.21-15.0.3.EL.ppc64pseries.rpm s390: Available from Red Hat Network: kernel-2.4.21-15.0.3.EL.s390.rpm Available from Red Hat Network: kernel-doc-2.4.21-15.0.3.EL.s390.rpm Available from Red Hat Network: kernel-source-2.4.21-15.0.3.EL.s390.rpm Available from Red Hat Network: kernel-unsupported-2.4.21-15.0.3.EL.s390.rpm s390x: Available from Red Hat Network: kernel-2.4.21-15.0.3.EL.s390x.rpm Available from Red Hat Network: kernel-doc-2.4.21-15.0.3.EL.s390x.rpm Available from Red Hat Network: kernel-source-2.4.21-15.0.3.EL.s390x.rpm Available from Red Hat Network: kernel-unsupported-2.4.21-15.0.3.EL.s390x.rpm x86_64: Available from Red Hat Network: kernel-2.4.21-15.0.3.EL.x86_64.rpm Available from Red Hat Network: kernel-doc-2.4.21-15.0.3.EL.x86_64.rpm Available from Red Hat Network: kernel-smp-2.4.21-15.0.3.EL.x86_64.rpm Available from Red Hat Network: kernel-smp-unsupported-2.4.21-15.0.3.EL.x86_64.rpm Available from Red Hat Network: kernel-source-2.4.21-15.0.3.EL.x86_64.rpm Available from Red Hat Network: kernel-unsupported-2.4.21-15.0.3.EL.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/kernel-2.4.21-15.0.3.EL.src.rpm athlon: Available from Red Hat Network: kernel-2.4.21-15.0.3.EL.athlon.rpm Available from Red Hat Network: kernel-smp-2.4.21-15.0.3.EL.athlon.rpm Available from Red Hat Network: kernel-smp-unsupported-2.4.21-15.0.3.EL.athlon.rpm Available from Red Hat Network: kernel-unsupported-2.4.21-15.0.3.EL.athlon.rpm i386: Available from Red Hat Network: kernel-BOOT-2.4.21-15.0.3.EL.i386.rpm Available from Red Hat Network: kernel-doc-2.4.21-15.0.3.EL.i386.rpm Available from Red Hat Network: kernel-source-2.4.21-15.0.3.EL.i386.rpm i686: Available from Red Hat Network: kernel-2.4.21-15.0.3.EL.i686.rpm Available from Red Hat Network: kernel-hugemem-2.4.21-15.0.3.EL.i686.rpm Available from Red Hat Network: kernel-hugemem-unsupported-2.4.21-15.0.3.EL.i686.rpm Available from Red Hat Network: kernel-smp-2.4.21-15.0.3.EL.i686.rpm Available from Red Hat Network: kernel-smp-unsupported-2.4.21-15.0.3.EL.i686.rpm Available from Red Hat Network: kernel-unsupported-2.4.21-15.0.3.EL.i686.rpm ia32e: Available from Red Hat Network: kernel-2.4.21-15.0.3.EL.ia32e.rpm Available from Red Hat Network: kernel-unsupported-2.4.21-15.0.3.EL.ia32e.rpm ia64: Available from Red Hat Network: kernel-2.4.21-15.0.3.EL.ia64.rpm Available from Red Hat Network: kernel-doc-2.4.21-15.0.3.EL.ia64.rpm Available from Red Hat Network: kernel-source-2.4.21-15.0.3.EL.ia64.rpm Available from Red Hat Network: kernel-unsupported-2.4.21-15.0.3.EL.ia64.rpm x86_64: Available from Red Hat Network: kernel-2.4.21-15.0.3.EL.x86_64.rpm Available from Red Hat Network: kernel-doc-2.4.21-15.0.3.EL.x86_64.rpm Available from Red Hat Network: kernel-smp-2.4.21-15.0.3.EL.x86_64.rpm Available from Red Hat Network: kernel-smp-unsupported-2.4.21-15.0.3.EL.x86_64.rpm Available from Red Hat Network: kernel-source-2.4.21-15.0.3.EL.x86_64.rpm Available from Red Hat Network: kernel-unsupported-2.4.21-15.0.3.EL.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/kernel-2.4.21-15.0.3.EL.src.rpm athlon: Available from Red Hat Network: kernel-2.4.21-15.0.3.EL.athlon.rpm Available from Red Hat Network: kernel-smp-2.4.21-15.0.3.EL.athlon.rpm Available from Red Hat Network: kernel-smp-unsupported-2.4.21-15.0.3.EL.athlon.rpm Available from Red Hat Network: kernel-unsupported-2.4.21-15.0.3.EL.athlon.rpm i386: Available from Red Hat Network: kernel-BOOT-2.4.21-15.0.3.EL.i386.rpm Available from Red Hat Network: kernel-doc-2.4.21-15.0.3.EL.i386.rpm Available from Red Hat Network: kernel-source-2.4.21-15.0.3.EL.i386.rpm i686: Available from Red Hat Network: kernel-2.4.21-15.0.3.EL.i686.rpm Available from Red Hat Network: kernel-hugemem-2.4.21-15.0.3.EL.i686.rpm Available from Red Hat Network: kernel-hugemem-unsupported-2.4.21-15.0.3.EL.i686.rpm Available from Red Hat Network: kernel-smp-2.4.21-15.0.3.EL.i686.rpm Available from Red Hat Network: kernel-smp-unsupported-2.4.21-15.0.3.EL.i686.rpm Available from Red Hat Network: kernel-unsupported-2.4.21-15.0.3.EL.i686.rpm ia32e: Available from Red Hat Network: kernel-2.4.21-15.0.3.EL.ia32e.rpm Available from Red Hat Network: kernel-unsupported-2.4.21-15.0.3.EL.ia32e.rpm ia64: Available from Red Hat Network: kernel-2.4.21-15.0.3.EL.ia64.rpm Available from Red Hat Network: kernel-doc-2.4.21-15.0.3.EL.ia64.rpm Available from Red Hat Network: kernel-source-2.4.21-15.0.3.EL.ia64.rpm Available from Red Hat Network: kernel-unsupported-2.4.21-15.0.3.EL.ia64.rpm x86_64: Available from Red Hat Network: kernel-2.4.21-15.0.3.EL.x86_64.rpm Available from Red Hat Network: kernel-doc-2.4.21-15.0.3.EL.x86_64.rpm Available from Red Hat Network: kernel-smp-2.4.21-15.0.3.EL.x86_64.rpm Available from Red Hat Network: kernel-smp-unsupported-2.4.21-15.0.3.EL.x86_64.rpm Available from Red Hat Network: kernel-source-2.4.21-15.0.3.EL.x86_64.rpm Available from Red Hat Network: kernel-unsupported-2.4.21-15.0.3.EL.x86_64.rpm 6. Verification: MD5 sum Package Name - -------------------------------------------------------------------------- 475ff576b3313ed4084c7e1e668395d0 kernel-2.4.21-15.0.3.EL.athlon.rpm d70cf96391302020a322363fa2a1a0f6 kernel-2.4.21-15.0.3.EL.i686.rpm 00a8bdd6335934d6173135fc19f223d4 kernel-2.4.21-15.0.3.EL.ia32e.rpm 039107e887d34cacc117a21d8603a9a7 kernel-2.4.21-15.0.3.EL.ia64.rpm e645e8f72418f3686ccdc99c3418b9c9 kernel-2.4.21-15.0.3.EL.ppc64iseries.rpm 012cd6cb22781e63bb3ce8b1b1f44e8e kernel-2.4.21-15.0.3.EL.ppc64pseries.rpm 97808a16163a1d5e35612ee5c3472a3f kernel-2.4.21-15.0.3.EL.s390.rpm 0d807eca7ba629ce12ceb152c72af472 kernel-2.4.21-15.0.3.EL.s390x.rpm 3aaebf2a78377c9fc76a1e6376dd9ffb kernel-2.4.21-15.0.3.EL.src.rpm e0a8c6b852d5693a21dd3c1de13bcba0 kernel-2.4.21-15.0.3.EL.x86_64.rpm dfc5ef35851cfc5e788cf837ac9b7bb3 kernel-BOOT-2.4.21-15.0.3.EL.i386.rpm 0cd3bcd3bb8781350e2d895ef89c213e kernel-doc-2.4.21-15.0.3.EL.i386.rpm 99c4217894bb83130336282c39b1e8b6 kernel-doc-2.4.21-15.0.3.EL.ia64.rpm adad45b051a6798fa673f2d9a3f372e2 kernel-doc-2.4.21-15.0.3.EL.ppc64.rpm 591d48f31b8bb34aae3907d62f9823a0 kernel-doc-2.4.21-15.0.3.EL.s390.rpm b06128421f53fb15fe0fc6cce6eebf90 kernel-doc-2.4.21-15.0.3.EL.s390x.rpm ae4348ee1d4e108c535a6aef26f1c44d kernel-doc-2.4.21-15.0.3.EL.x86_64.rpm 934a743299a8692cacfeb4182a9845fe kernel-hugemem-2.4.21-15.0.3.EL.i686.rpm df0cd8dd6539fc2e70113aae71d0111b kernel-hugemem-unsupported-2.4.21-15.0.3.EL.i686.rpm 3c1cfb8f5e6f33159532e49cca8f8e04 kernel-smp-2.4.21-15.0.3.EL.athlon.rpm ccd4140c84ee4b03ef06f7b978018902 kernel-smp-2.4.21-15.0.3.EL.i686.rpm 82051afbea03dbc21c18ee8b8688d38b kernel-smp-2.4.21-15.0.3.EL.x86_64.rpm 81e73afe4183b246fe80a67a401835f2 kernel-smp-unsupported-2.4.21-15.0.3.EL.athlon.rpm ec544f696a97180a395049aa56743645 kernel-smp-unsupported-2.4.21-15.0.3.EL.i686.rpm a2e8ae8ff9a423d851e07fee6ef33abe kernel-smp-unsupported-2.4.21-15.0.3.EL.x86_64.rpm 54012be1c9ef18d56b5436d8968ea13d kernel-source-2.4.21-15.0.3.EL.i386.rpm 70a873ddcb6ec6c0395f987d04ea3b72 kernel-source-2.4.21-15.0.3.EL.ia64.rpm 06cb2b6084e4df9e0873c0f9387d88b1 kernel-source-2.4.21-15.0.3.EL.ppc64.rpm 5cb0e66a5e1e7494affd828e4e72f4e0 kernel-source-2.4.21-15.0.3.EL.s390.rpm 5a80ee66ff1a264273d919afad2d883f kernel-source-2.4.21-15.0.3.EL.s390x.rpm 373692205805a76d1ed9d8e28d11b455 kernel-source-2.4.21-15.0.3.EL.x86_64.rpm 532a4cff6acdbcd1d700a92d06519545 kernel-unsupported-2.4.21-15.0.3.EL.athlon.rpm 8c5162755364e6ad3c1de6bfe7d62fd3 kernel-unsupported-2.4.21-15.0.3.EL.i686.rpm 7c3463374ffffc1b29e4879386d90ec9 kernel-unsupported-2.4.21-15.0.3.EL.ia32e.rpm 656636cc71ba38ea1b8b890dd5d88dbd kernel-unsupported-2.4.21-15.0.3.EL.ia64.rpm 6064dc8ae3c1a29c082cf8df9d626de1 kernel-unsupported-2.4.21-15.0.3.EL.ppc64iseries.rpm cb26ee54924bcec4433add0451210a3c kernel-unsupported-2.4.21-15.0.3.EL.ppc64pseries.rpm 01e658949728a7dc83c0ca83b2f51b2d kernel-unsupported-2.4.21-15.0.3.EL.s390.rpm 26fe4b56072f96a8b29bce7022449f18 kernel-unsupported-2.4.21-15.0.3.EL.s390x.rpm 87b05b779260e02473d87affc40c0db2 kernel-unsupported-2.4.21-15.0.3.EL.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key is available from https://www.redhat.com/security/team/key.html You can verify each package with the following command: rpm --checksig -v If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command: md5sum 7. References: http://www.redhat.com/docs/manuals/enterprise/RHEL-3-Manual/ref-guide/s1-nfs-server-export.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0497 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact.html Copyright 2004 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux) iD8DBQFA5Rt7XlSAg2UNWIIRAseCAJ99U2pcwb3i4iVmqNhRbHu3/K1ouwCfdA// b8SIM7Us3O3s/B8Df1x8gKo= =wHLr -----END PGP SIGNATURE----- From bugzilla at redhat.com Fri Jul 2 08:32:00 2004 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 2 Jul 2004 04:32 -0400 Subject: [RHSA-2004:354-01] Updated kernel packages fix security vulnerability Message-ID: <200407020832.i628WXF19149@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Updated kernel packages fix security vulnerability Advisory ID: RHSA-2004:354-01 Issue date: 2004-07-02 Updated on: 2004-07-02 Product: Red Hat Enterprise Linux Keywords: knfsd inode_change_ok Cross references: Obsoletes: RHSA-2004:188 CVE Names: CAN-2004-0497 - --------------------------------------------------------------------- 1. Topic: Updated kernel packages that fix a security vulnerability affecting the kernel nfs server for Red Hat Enterprise Linux 2.1 are now available. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - athlon, i386, i686 Red Hat Enterprise Linux ES version 2.1 - athlon, i386, i686 Red Hat Enterprise Linux WS version 2.1 - athlon, i386, i686 3. Problem description: The Linux kernel handles the basic functions of the operating system. During an audit of the Linux kernel, SUSE discovered a flaw that allowed a user to make unauthorized changes to the group ID of files in certain circumstances. In the 2.4 kernel, as shipped with Red Hat Enterprise Linux, the only way this could happen is through the kernel nfs server. A user on a system that mounted a remote file system from a vulnerable machine may be able to make unauthorized changes to the group ID of exported files. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0497 to this issue. Only Red Hat Enterprise Linux systems that are configured to share file systems via NFS are affected by this issue. All Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels to the packages associated with their machine architectures and configurations as listed in this erratum. These packages contain a backported patch to correct this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. If up2date fails to connect to Red Hat Network due to SSL Certificate Errors, you need to install a version of the up2date client with an updated certificate. The latest version of up2date is available from the Red Hat FTP site and may also be downloaded directly from the RHN website: https://rhn.redhat.com/help/latest-up2date.pxt 5. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/kernel-2.4.9-e.43.src.rpm athlon: Available from Red Hat Network: kernel-2.4.9-e.43.athlon.rpm Available from Red Hat Network: kernel-smp-2.4.9-e.43.athlon.rpm i386: Available from Red Hat Network: kernel-BOOT-2.4.9-e.43.i386.rpm Available from Red Hat Network: kernel-doc-2.4.9-e.43.i386.rpm Available from Red Hat Network: kernel-headers-2.4.9-e.43.i386.rpm Available from Red Hat Network: kernel-source-2.4.9-e.43.i386.rpm i686: Available from Red Hat Network: kernel-2.4.9-e.43.i686.rpm Available from Red Hat Network: kernel-debug-2.4.9-e.43.i686.rpm Available from Red Hat Network: kernel-enterprise-2.4.9-e.43.i686.rpm Available from Red Hat Network: kernel-smp-2.4.9-e.43.i686.rpm Available from Red Hat Network: kernel-summit-2.4.9-e.43.i686.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/kernel-2.4.9-e.43.src.rpm athlon: Available from Red Hat Network: kernel-2.4.9-e.43.athlon.rpm Available from Red Hat Network: kernel-smp-2.4.9-e.43.athlon.rpm i386: Available from Red Hat Network: kernel-BOOT-2.4.9-e.43.i386.rpm Available from Red Hat Network: kernel-doc-2.4.9-e.43.i386.rpm Available from Red Hat Network: kernel-headers-2.4.9-e.43.i386.rpm Available from Red Hat Network: kernel-source-2.4.9-e.43.i386.rpm i686: Available from Red Hat Network: kernel-2.4.9-e.43.i686.rpm Available from Red Hat Network: kernel-debug-2.4.9-e.43.i686.rpm Available from Red Hat Network: kernel-smp-2.4.9-e.43.i686.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/kernel-2.4.9-e.43.src.rpm athlon: Available from Red Hat Network: kernel-2.4.9-e.43.athlon.rpm Available from Red Hat Network: kernel-smp-2.4.9-e.43.athlon.rpm i386: Available from Red Hat Network: kernel-BOOT-2.4.9-e.43.i386.rpm Available from Red Hat Network: kernel-doc-2.4.9-e.43.i386.rpm Available from Red Hat Network: kernel-headers-2.4.9-e.43.i386.rpm Available from Red Hat Network: kernel-source-2.4.9-e.43.i386.rpm i686: Available from Red Hat Network: kernel-2.4.9-e.43.i686.rpm Available from Red Hat Network: kernel-debug-2.4.9-e.43.i686.rpm Available from Red Hat Network: kernel-enterprise-2.4.9-e.43.i686.rpm Available from Red Hat Network: kernel-smp-2.4.9-e.43.i686.rpm 6. Verification: MD5 sum Package Name - -------------------------------------------------------------------------- ec22fbd91073d3e4ef676935a16a4583 kernel-2.4.9-e.43.athlon.rpm 2c2ff05ad0fdd66e821bd05ffb9f956f kernel-2.4.9-e.43.i686.rpm bad14d2ab6a12b23b3aa9ef8b5563f90 kernel-2.4.9-e.43.src.rpm 9f01e5471be6100b787151a1fea85dc5 kernel-BOOT-2.4.9-e.43.i386.rpm 1d6847158ce5c9ddb3b94f8d1eb78358 kernel-debug-2.4.9-e.43.i686.rpm 123517b827d3a1e534a562351e626836 kernel-doc-2.4.9-e.43.i386.rpm e58a717e3ee9704cbfb46209bc2a8e9e kernel-enterprise-2.4.9-e.43.i686.rpm d1afa3ed4a95146cdde561808118f9ba kernel-headers-2.4.9-e.43.i386.rpm eb5fc9756bf70c3dff35686e387edb48 kernel-smp-2.4.9-e.43.athlon.rpm ee8735747a63f55e9cb718e0e5bf0043 kernel-smp-2.4.9-e.43.i686.rpm 73a26f9b34e8777a0df60526fa0de398 kernel-source-2.4.9-e.43.i386.rpm 3e77c90ec0249d12ead10628e7ac203c kernel-summit-2.4.9-e.43.i686.rpm These packages are GPG signed by Red Hat for security. Our key is available from https://www.redhat.com/security/team/key.html You can verify each package with the following command: rpm --checksig -v If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command: md5sum 7. References: http://www.redhat.com/docs/manuals/linux/RHL-7.2-Manual/ref-guide/s1-nfs-server-config.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0497 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact.html Copyright 2004 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux) iD8DBQFA5R2fXlSAg2UNWIIRAulJAJ9U+BDFSLgzV4xkHh8ACMpnWhbbBACcC+4R /UlgRdQ9dBA6b5k1XmfEuF8= =8xBD -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Jul 6 08:38:00 2004 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 6 Jul 2004 04:38 -0400 Subject: [RHSA-2004:342-01] Updated httpd packages fix security issues Message-ID: <200407060838.i668c1F07240@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Updated httpd packages fix security issues Advisory ID: RHSA-2004:342-01 Issue date: 2004-07-06 Updated on: 2004-07-06 Product: Red Hat Enterprise Linux Keywords: httpd mod_ssl FakeBasicAuth Cross references: Obsoletes: CVE Names: CAN-2004-0488 CAN-2004-0493 - --------------------------------------------------------------------- 1. Topic: Updated httpd packages that fix a buffer overflow in mod_ssl and a remotely triggerable memory leak are now available. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: The Apache HTTP server is a powerful, full-featured, efficient, and freely-available Web server. A stack buffer overflow was discovered in mod_ssl that could be triggered if using the FakeBasicAuth option. If mod_ssl was sent a client certificate with a subject DN field longer than 6000 characters, a stack overflow occured if FakeBasicAuth had been enabled. In order to exploit this issue the carefully crafted malicious certificate would have had to be signed by a Certificate Authority which mod_ssl is configured to trust. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0488 to this issue. A remotely triggered memory leak in the Apache HTTP Server earlier than version 2.0.50 was also discovered. This allowed a remote attacker to perform a denial of service attack against the server by forcing it to consume large amounts of memory. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0493 to this issue. Users of the Apache HTTP server should upgrade to these updated packages, which contain backported patches that address these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info): 125046 - CAN-2004-0488 mod_ssl ssl_util_uuencode_binary() stack overflow 126863 - CAN-2004-0493 folding header DoS 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/httpd-2.0.46-32.ent.3.src.rpm i386: Available from Red Hat Network: httpd-2.0.46-32.ent.3.i386.rpm Available from Red Hat Network: httpd-devel-2.0.46-32.ent.3.i386.rpm Available from Red Hat Network: mod_ssl-2.0.46-32.ent.3.i386.rpm ia64: Available from Red Hat Network: httpd-2.0.46-32.ent.3.ia64.rpm Available from Red Hat Network: httpd-devel-2.0.46-32.ent.3.ia64.rpm Available from Red Hat Network: mod_ssl-2.0.46-32.ent.3.ia64.rpm ppc: Available from Red Hat Network: httpd-2.0.46-32.ent.3.ppc.rpm Available from Red Hat Network: httpd-devel-2.0.46-32.ent.3.ppc.rpm Available from Red Hat Network: mod_ssl-2.0.46-32.ent.3.ppc.rpm s390: Available from Red Hat Network: httpd-2.0.46-32.ent.3.s390.rpm Available from Red Hat Network: httpd-devel-2.0.46-32.ent.3.s390.rpm Available from Red Hat Network: mod_ssl-2.0.46-32.ent.3.s390.rpm s390x: Available from Red Hat Network: httpd-2.0.46-32.ent.3.s390x.rpm Available from Red Hat Network: httpd-devel-2.0.46-32.ent.3.s390x.rpm Available from Red Hat Network: mod_ssl-2.0.46-32.ent.3.s390x.rpm x86_64: Available from Red Hat Network: httpd-2.0.46-32.ent.3.x86_64.rpm Available from Red Hat Network: httpd-devel-2.0.46-32.ent.3.x86_64.rpm Available from Red Hat Network: mod_ssl-2.0.46-32.ent.3.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/httpd-2.0.46-32.ent.3.src.rpm i386: Available from Red Hat Network: httpd-2.0.46-32.ent.3.i386.rpm Available from Red Hat Network: httpd-devel-2.0.46-32.ent.3.i386.rpm Available from Red Hat Network: mod_ssl-2.0.46-32.ent.3.i386.rpm x86_64: Available from Red Hat Network: httpd-2.0.46-32.ent.3.x86_64.rpm Available from Red Hat Network: httpd-devel-2.0.46-32.ent.3.x86_64.rpm Available from Red Hat Network: mod_ssl-2.0.46-32.ent.3.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/httpd-2.0.46-32.ent.3.src.rpm i386: Available from Red Hat Network: httpd-2.0.46-32.ent.3.i386.rpm Available from Red Hat Network: httpd-devel-2.0.46-32.ent.3.i386.rpm Available from Red Hat Network: mod_ssl-2.0.46-32.ent.3.i386.rpm ia64: Available from Red Hat Network: httpd-2.0.46-32.ent.3.ia64.rpm Available from Red Hat Network: httpd-devel-2.0.46-32.ent.3.ia64.rpm Available from Red Hat Network: mod_ssl-2.0.46-32.ent.3.ia64.rpm x86_64: Available from Red Hat Network: httpd-2.0.46-32.ent.3.x86_64.rpm Available from Red Hat Network: httpd-devel-2.0.46-32.ent.3.x86_64.rpm Available from Red Hat Network: mod_ssl-2.0.46-32.ent.3.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/httpd-2.0.46-32.ent.3.src.rpm i386: Available from Red Hat Network: httpd-2.0.46-32.ent.3.i386.rpm Available from Red Hat Network: httpd-devel-2.0.46-32.ent.3.i386.rpm Available from Red Hat Network: mod_ssl-2.0.46-32.ent.3.i386.rpm ia64: Available from Red Hat Network: httpd-2.0.46-32.ent.3.ia64.rpm Available from Red Hat Network: httpd-devel-2.0.46-32.ent.3.ia64.rpm Available from Red Hat Network: mod_ssl-2.0.46-32.ent.3.ia64.rpm x86_64: Available from Red Hat Network: httpd-2.0.46-32.ent.3.x86_64.rpm Available from Red Hat Network: httpd-devel-2.0.46-32.ent.3.x86_64.rpm Available from Red Hat Network: mod_ssl-2.0.46-32.ent.3.x86_64.rpm 7. Verification: MD5 sum Package Name - -------------------------------------------------------------------------- 29338e32951ab8ce4e9ce06826003507 httpd-2.0.46-32.ent.3.i386.rpm 0b3dd40dabd7e38def09a8761d68a4df httpd-2.0.46-32.ent.3.ia64.rpm 9b378b668b8a8deb2347b3b2d507e270 httpd-2.0.46-32.ent.3.ppc.rpm 4d95f00265fee65ae370d3b8556e5eda httpd-2.0.46-32.ent.3.s390.rpm 42f88dbf258c451e1606c6356cc42c81 httpd-2.0.46-32.ent.3.s390x.rpm a67543c476a2ca34fe9f6193baf51c76 httpd-2.0.46-32.ent.3.src.rpm 3a9b872bf1b4907c54ba7d93b01bc72a httpd-2.0.46-32.ent.3.x86_64.rpm e5a83a57c0f9bbbe4723704d021629d9 httpd-devel-2.0.46-32.ent.3.i386.rpm 67ff11c431f212450df4cd3af2b0581d httpd-devel-2.0.46-32.ent.3.ia64.rpm 74352e4c4263c8e1d1944e697ea9468d httpd-devel-2.0.46-32.ent.3.ppc.rpm 3d1eb3c8eb0d92ac4c465b13cf15a827 httpd-devel-2.0.46-32.ent.3.s390.rpm 6ab3696a1671fb7ad1fc3fbdf6276dd2 httpd-devel-2.0.46-32.ent.3.s390x.rpm 3d93c0cb7485f4127b69023f3e02db6e httpd-devel-2.0.46-32.ent.3.x86_64.rpm 4d0730df819d2e2bb01fea85ec235e1e mod_ssl-2.0.46-32.ent.3.i386.rpm da377f6f276f5b114d6329737fd9bdcf mod_ssl-2.0.46-32.ent.3.ia64.rpm 8a859d9b354c9666026db568f46d7922 mod_ssl-2.0.46-32.ent.3.ppc.rpm 1ef825f5e925599331247c7f3c8933be mod_ssl-2.0.46-32.ent.3.s390.rpm 41c70efaebf8a5a3ee10968b70568429 mod_ssl-2.0.46-32.ent.3.s390x.rpm 89cce607528d062cc31eabb830224d54 mod_ssl-2.0.46-32.ent.3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key is available from https://www.redhat.com/security/team/key.html You can verify each package with the following command: rpm --checksig -v If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command: md5sum 8. References: http://www.apacheweek.com/features/security-20 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0488 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0493 9. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact.html Copyright 2004 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux) iD8DBQFA6mTgXlSAg2UNWIIRAloqAKCziYir5kpdXgXfx4nX3cbvd6BkKQCgsu8R ocUATuw1u7UW31fEbkC4+Pw= =0KSd -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Jul 19 15:29:00 2004 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 19 Jul 2004 11:29 -0400 Subject: [RHSA-2004:395-01] Updated php packages fix security issues Message-ID: <200407191529.i6JFTHF14876@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Updated php packages fix security issues Advisory ID: RHSA-2004:395-01 Issue date: 2004-07-19 Updated on: 2004-07-19 Product: Red Hat Enterprise Linux Cross references: RHSA-2004:342 CVE Names: CAN-2004-0594 CAN-2004-0595 - --------------------------------------------------------------------- 1. Summary: Updated php packages that fix various security issues are now available. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 3. Problem description: PHP is an HTML-embedded scripting language commonly used with the Apache HTTP server. Stefan Esser discovered a flaw when memory_limit configuration setting is enabled in versions of PHP 4 before 4.3.8. If a remote attacker could force the PHP interpreter to allocate more memory than the memory_limit setting before script execution begins, then the attacker may be able to supply the contents of a PHP hash table remotely. This hash table could then be used to execute arbitrary code as the 'apache' user. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0594 to this issue. This issue may be exploitable if using the default PHP configuration with the "register_globals" setting of "On". The Apache memory exhaustion bug, fixed in a previous update to Red Hat Enterprise Linux 3, may also allow this PHP issue to be exploited; this Apache bug does not affect Red Hat Enterprise Linux 2.1. Stefan Esser discovered a flaw in the strip_tags function in versions of PHP before 4.3.8. The strip_tags function is commonly used by PHP scripts to prevent Cross-Site-Scripting attacks by removing HTML tags from user-supplied form data. By embedding NUL bytes into form data, HTML tags can in some cases be passed intact through the strip_tags function, which may allow a Cross-Site-Scripting attack. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0595 to this issue. All users of PHP are advised to upgrade to these updated packages, which contain backported patches that address these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/ for more info): 127642 - CAN-2004-0594 PHP memory_limit issue 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/php-4.1.2-2.1.8.src.rpm a3710916a788e214dd27442e2f369008 php-4.1.2-2.1.8.src.rpm i386: 6dccaf45719dc7c8ecb29df7d9a28e6c php-4.1.2-2.1.8.i386.rpm d94f28bcd430fb1dfd9235af6c4af4df php-devel-4.1.2-2.1.8.i386.rpm 2a988813d6733e42bdd66b5691172953 php-imap-4.1.2-2.1.8.i386.rpm 0f11a0d7ce0b62b9db26bd84473dfbe0 php-ldap-4.1.2-2.1.8.i386.rpm 3e5975c1d66d9d6b4def98ececa876ce php-manual-4.1.2-2.1.8.i386.rpm 1dc6c9a792bd4108f1ca5b01b8efdcc3 php-mysql-4.1.2-2.1.8.i386.rpm c1f1e537f8c81ce42018bd788091f60c php-odbc-4.1.2-2.1.8.i386.rpm 79d40cdd20a74f7c6b23823bee29b150 php-pgsql-4.1.2-2.1.8.i386.rpm ia64: a11020ac53d63ce4e2df2708da21591d php-4.1.2-2.1.8.ia64.rpm a1e8e665332c3f3456d1eec24700aaa3 php-devel-4.1.2-2.1.8.ia64.rpm 96dbf23b1a8b6234ad61502fb954a318 php-imap-4.1.2-2.1.8.ia64.rpm 70b672ea65599968de47e36ecae14cf9 php-ldap-4.1.2-2.1.8.ia64.rpm aa60f963a99e6fd3ade2127775aca5fe php-manual-4.1.2-2.1.8.ia64.rpm 5ff4cd8846d5b5ef599378cdc8471de4 php-mysql-4.1.2-2.1.8.ia64.rpm 3bba7c50cd769721e32d3625eb5ca2d6 php-odbc-4.1.2-2.1.8.ia64.rpm 1bf23359ab411249b1e7c386851cb066 php-pgsql-4.1.2-2.1.8.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/php-4.1.2-2.1.8.src.rpm a3710916a788e214dd27442e2f369008 php-4.1.2-2.1.8.src.rpm ia64: a11020ac53d63ce4e2df2708da21591d php-4.1.2-2.1.8.ia64.rpm a1e8e665332c3f3456d1eec24700aaa3 php-devel-4.1.2-2.1.8.ia64.rpm 96dbf23b1a8b6234ad61502fb954a318 php-imap-4.1.2-2.1.8.ia64.rpm 70b672ea65599968de47e36ecae14cf9 php-ldap-4.1.2-2.1.8.ia64.rpm aa60f963a99e6fd3ade2127775aca5fe php-manual-4.1.2-2.1.8.ia64.rpm 5ff4cd8846d5b5ef599378cdc8471de4 php-mysql-4.1.2-2.1.8.ia64.rpm 3bba7c50cd769721e32d3625eb5ca2d6 php-odbc-4.1.2-2.1.8.ia64.rpm 1bf23359ab411249b1e7c386851cb066 php-pgsql-4.1.2-2.1.8.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/php-4.1.2-2.1.8.src.rpm a3710916a788e214dd27442e2f369008 php-4.1.2-2.1.8.src.rpm i386: 6dccaf45719dc7c8ecb29df7d9a28e6c php-4.1.2-2.1.8.i386.rpm d94f28bcd430fb1dfd9235af6c4af4df php-devel-4.1.2-2.1.8.i386.rpm 2a988813d6733e42bdd66b5691172953 php-imap-4.1.2-2.1.8.i386.rpm 0f11a0d7ce0b62b9db26bd84473dfbe0 php-ldap-4.1.2-2.1.8.i386.rpm 3e5975c1d66d9d6b4def98ececa876ce php-manual-4.1.2-2.1.8.i386.rpm 1dc6c9a792bd4108f1ca5b01b8efdcc3 php-mysql-4.1.2-2.1.8.i386.rpm c1f1e537f8c81ce42018bd788091f60c php-odbc-4.1.2-2.1.8.i386.rpm 79d40cdd20a74f7c6b23823bee29b150 php-pgsql-4.1.2-2.1.8.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/php-4.1.2-2.1.8.src.rpm a3710916a788e214dd27442e2f369008 php-4.1.2-2.1.8.src.rpm i386: 6dccaf45719dc7c8ecb29df7d9a28e6c php-4.1.2-2.1.8.i386.rpm d94f28bcd430fb1dfd9235af6c4af4df php-devel-4.1.2-2.1.8.i386.rpm 2a988813d6733e42bdd66b5691172953 php-imap-4.1.2-2.1.8.i386.rpm 0f11a0d7ce0b62b9db26bd84473dfbe0 php-ldap-4.1.2-2.1.8.i386.rpm 3e5975c1d66d9d6b4def98ececa876ce php-manual-4.1.2-2.1.8.i386.rpm 1dc6c9a792bd4108f1ca5b01b8efdcc3 php-mysql-4.1.2-2.1.8.i386.rpm c1f1e537f8c81ce42018bd788091f60c php-odbc-4.1.2-2.1.8.i386.rpm 79d40cdd20a74f7c6b23823bee29b150 php-pgsql-4.1.2-2.1.8.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key.html#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0594 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0595 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact.html Copyright 2004 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux) iD8DBQFA++i8XlSAg2UNWIIRAgXvAJ4xZ2DPN9dU/XO5vruG2mTTgRM08wCcCdTu cIGk4JvhCDo4RThAjR8k2RY= =jA6j -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Jul 19 20:45:00 2004 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 19 Jul 2004 16:45 -0400 Subject: [RHSA-2004:392-01] Updated php packages fix security issues Message-ID: <200407192045.i6JKjaF04453@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Updated php packages fix security issues Advisory ID: RHSA-2004:392-01 Issue date: 2004-07-19 Updated on: 2004-07-19 Product: Red Hat Enterprise Linux Cross references: RHSA-2004:342 Obsoletes: RHBA-2004:169 CVE Names: CAN-2004-0594 CAN-2004-0595 - --------------------------------------------------------------------- 1. Summary: Updated php packages that fix various security issues are now available. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: PHP is an HTML-embedded scripting language commonly used with the Apache HTTP server. Stefan Esser discovered a flaw when memory_limit is enabled in versions of PHP 4 before 4.3.8. If a remote attacker could force the PHP interpreter to allocate more memory than the memory_limit setting before script execution begins, then the attacker may be able to supply the contents of a PHP hash table remotely. This hash table could then be used to execute arbitrary code as the 'apache' user. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0594 to this issue. This issue has a higher risk when PHP is running on an instance of Apache which is vulnerable to CAN-2004-0493. For Red Hat Enterprise Linux 3, this Apache memory exhaustion issue was fixed by a previous update, RHSA-2004:342. It may also be possible to exploit this issue if using a non-default PHP configuration with the "register_defaults" setting is changed to "On". Red Hat does not believe that this flaw is exploitable in the default configuration of Red Hat Enterprise Linux 3. Stefan Esser discovered a flaw in the strip_tags function in versions of PHP before 4.3.8. The strip_tags function is commonly used by PHP scripts to prevent Cross-Site-Scripting attacks by removing HTML tags from user-supplied form data. By embedding NUL bytes into form data, HTML tags can in some cases be passed intact through the strip_tags function, which may allow a Cross-Site-Scripting attack. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0595 to this issue. All users of PHP are advised to upgrade to these updated packages, which contain backported patches that address these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/ for more info): 127642 - CAN-2004-0594 PHP memory_limit issue 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/php-4.3.2-11.1.ent.src.rpm 9613fe94811e3abc0fcbbf75e3fe33b1 php-4.3.2-11.1.ent.src.rpm i386: 6b71d91abdb066a05ef4ec19f9355485 php-4.3.2-11.1.ent.i386.rpm 42182a3a61a6ffb145fd8871e03ae891 php-imap-4.3.2-11.1.ent.i386.rpm 912582a0321cd1bac6313b90cf33d285 php-ldap-4.3.2-11.1.ent.i386.rpm 4d88b4eafbbd2bc67f372c91d493f8dc php-mysql-4.3.2-11.1.ent.i386.rpm c9bc43377266615084d22544449ad7f9 php-odbc-4.3.2-11.1.ent.i386.rpm cce808facce1f1822f00190f226c27b1 php-pgsql-4.3.2-11.1.ent.i386.rpm ia64: ce5adfb8b69de15418ae87c5e27cd538 php-4.3.2-11.1.ent.ia64.rpm d377ea0c94b05779000a3d874fdbd125 php-imap-4.3.2-11.1.ent.ia64.rpm 819bdf666d70c231f991544fb9752295 php-ldap-4.3.2-11.1.ent.ia64.rpm 654071b05291149c7c7de4352d9e05e6 php-mysql-4.3.2-11.1.ent.ia64.rpm d10d1a5a809d5899af609b5114ac330a php-odbc-4.3.2-11.1.ent.ia64.rpm 6fbda694cefa84f48f4a13cb5b3bba2a php-pgsql-4.3.2-11.1.ent.ia64.rpm ppc: 8e7b70ca51bc2df2b9bdc17ac450623a php-4.3.2-11.1.ent.ppc.rpm 5f605263b276896aafae4bd6b4b7239a php-imap-4.3.2-11.1.ent.ppc.rpm da531c43274864cfb175acb3b66bf8b7 php-ldap-4.3.2-11.1.ent.ppc.rpm cdf935d9e13f4a2f23b615944cd497aa php-mysql-4.3.2-11.1.ent.ppc.rpm 68fdff925a0b72a85fa5e9602cf6f8ad php-odbc-4.3.2-11.1.ent.ppc.rpm 6dc8cc2c54551934cb16285040e88cbe php-pgsql-4.3.2-11.1.ent.ppc.rpm s390: 1241e110e8859029b024343d22aa2df6 php-4.3.2-11.1.ent.s390.rpm 21f3ed14d13ad75e007b5e356efed8de php-imap-4.3.2-11.1.ent.s390.rpm 268e9bde022de276849ba140a4235c37 php-ldap-4.3.2-11.1.ent.s390.rpm 93f23ab49be6bac55a67011ce9da49be php-mysql-4.3.2-11.1.ent.s390.rpm cf87e5a94c29d28bf1d7149a8e3757ac php-odbc-4.3.2-11.1.ent.s390.rpm c17462518752ea728180c1974461d269 php-pgsql-4.3.2-11.1.ent.s390.rpm s390x: 09bd14ec01d446d287f83db8507b3d19 php-4.3.2-11.1.ent.s390x.rpm b635ebd91ae1aa07563e5aeda9938361 php-imap-4.3.2-11.1.ent.s390x.rpm 98ef889f18f31d40c5c70314ed997c50 php-ldap-4.3.2-11.1.ent.s390x.rpm d0cece953f1e1f64f154dbb84b4387d5 php-mysql-4.3.2-11.1.ent.s390x.rpm 9664d26f87dc23fe662884807f480e22 php-odbc-4.3.2-11.1.ent.s390x.rpm b2ec7feef3091c1c1bc8503b86e02ad4 php-pgsql-4.3.2-11.1.ent.s390x.rpm x86_64: a49056e941b6bd8ce1b1590bea36ad93 php-4.3.2-11.1.ent.x86_64.rpm fb2117b18a87f4dbe9d99a1c3bff549c php-imap-4.3.2-11.1.ent.x86_64.rpm 36868aa1c842e4b51080b36278b89f6c php-ldap-4.3.2-11.1.ent.x86_64.rpm 580ab1336817233f421aa810f98b01a7 php-mysql-4.3.2-11.1.ent.x86_64.rpm 0d22fa314983cfde41309e3c063386cd php-odbc-4.3.2-11.1.ent.x86_64.rpm 117f5c46073a1828b32c33835c5c7790 php-pgsql-4.3.2-11.1.ent.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/php-4.3.2-11.1.ent.src.rpm 9613fe94811e3abc0fcbbf75e3fe33b1 php-4.3.2-11.1.ent.src.rpm i386: 6b71d91abdb066a05ef4ec19f9355485 php-4.3.2-11.1.ent.i386.rpm 42182a3a61a6ffb145fd8871e03ae891 php-imap-4.3.2-11.1.ent.i386.rpm 912582a0321cd1bac6313b90cf33d285 php-ldap-4.3.2-11.1.ent.i386.rpm 4d88b4eafbbd2bc67f372c91d493f8dc php-mysql-4.3.2-11.1.ent.i386.rpm c9bc43377266615084d22544449ad7f9 php-odbc-4.3.2-11.1.ent.i386.rpm cce808facce1f1822f00190f226c27b1 php-pgsql-4.3.2-11.1.ent.i386.rpm x86_64: a49056e941b6bd8ce1b1590bea36ad93 php-4.3.2-11.1.ent.x86_64.rpm fb2117b18a87f4dbe9d99a1c3bff549c php-imap-4.3.2-11.1.ent.x86_64.rpm 36868aa1c842e4b51080b36278b89f6c php-ldap-4.3.2-11.1.ent.x86_64.rpm 580ab1336817233f421aa810f98b01a7 php-mysql-4.3.2-11.1.ent.x86_64.rpm 0d22fa314983cfde41309e3c063386cd php-odbc-4.3.2-11.1.ent.x86_64.rpm 117f5c46073a1828b32c33835c5c7790 php-pgsql-4.3.2-11.1.ent.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/php-4.3.2-11.1.ent.src.rpm 9613fe94811e3abc0fcbbf75e3fe33b1 php-4.3.2-11.1.ent.src.rpm i386: 6b71d91abdb066a05ef4ec19f9355485 php-4.3.2-11.1.ent.i386.rpm 42182a3a61a6ffb145fd8871e03ae891 php-imap-4.3.2-11.1.ent.i386.rpm 912582a0321cd1bac6313b90cf33d285 php-ldap-4.3.2-11.1.ent.i386.rpm 4d88b4eafbbd2bc67f372c91d493f8dc php-mysql-4.3.2-11.1.ent.i386.rpm c9bc43377266615084d22544449ad7f9 php-odbc-4.3.2-11.1.ent.i386.rpm cce808facce1f1822f00190f226c27b1 php-pgsql-4.3.2-11.1.ent.i386.rpm ia64: ce5adfb8b69de15418ae87c5e27cd538 php-4.3.2-11.1.ent.ia64.rpm d377ea0c94b05779000a3d874fdbd125 php-imap-4.3.2-11.1.ent.ia64.rpm 819bdf666d70c231f991544fb9752295 php-ldap-4.3.2-11.1.ent.ia64.rpm 654071b05291149c7c7de4352d9e05e6 php-mysql-4.3.2-11.1.ent.ia64.rpm d10d1a5a809d5899af609b5114ac330a php-odbc-4.3.2-11.1.ent.ia64.rpm 6fbda694cefa84f48f4a13cb5b3bba2a php-pgsql-4.3.2-11.1.ent.ia64.rpm x86_64: a49056e941b6bd8ce1b1590bea36ad93 php-4.3.2-11.1.ent.x86_64.rpm fb2117b18a87f4dbe9d99a1c3bff549c php-imap-4.3.2-11.1.ent.x86_64.rpm 36868aa1c842e4b51080b36278b89f6c php-ldap-4.3.2-11.1.ent.x86_64.rpm 580ab1336817233f421aa810f98b01a7 php-mysql-4.3.2-11.1.ent.x86_64.rpm 0d22fa314983cfde41309e3c063386cd php-odbc-4.3.2-11.1.ent.x86_64.rpm 117f5c46073a1828b32c33835c5c7790 php-pgsql-4.3.2-11.1.ent.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/php-4.3.2-11.1.ent.src.rpm 9613fe94811e3abc0fcbbf75e3fe33b1 php-4.3.2-11.1.ent.src.rpm i386: 6b71d91abdb066a05ef4ec19f9355485 php-4.3.2-11.1.ent.i386.rpm 42182a3a61a6ffb145fd8871e03ae891 php-imap-4.3.2-11.1.ent.i386.rpm 912582a0321cd1bac6313b90cf33d285 php-ldap-4.3.2-11.1.ent.i386.rpm 4d88b4eafbbd2bc67f372c91d493f8dc php-mysql-4.3.2-11.1.ent.i386.rpm c9bc43377266615084d22544449ad7f9 php-odbc-4.3.2-11.1.ent.i386.rpm cce808facce1f1822f00190f226c27b1 php-pgsql-4.3.2-11.1.ent.i386.rpm ia64: ce5adfb8b69de15418ae87c5e27cd538 php-4.3.2-11.1.ent.ia64.rpm d377ea0c94b05779000a3d874fdbd125 php-imap-4.3.2-11.1.ent.ia64.rpm 819bdf666d70c231f991544fb9752295 php-ldap-4.3.2-11.1.ent.ia64.rpm 654071b05291149c7c7de4352d9e05e6 php-mysql-4.3.2-11.1.ent.ia64.rpm d10d1a5a809d5899af609b5114ac330a php-odbc-4.3.2-11.1.ent.ia64.rpm 6fbda694cefa84f48f4a13cb5b3bba2a php-pgsql-4.3.2-11.1.ent.ia64.rpm x86_64: a49056e941b6bd8ce1b1590bea36ad93 php-4.3.2-11.1.ent.x86_64.rpm fb2117b18a87f4dbe9d99a1c3bff549c php-imap-4.3.2-11.1.ent.x86_64.rpm 36868aa1c842e4b51080b36278b89f6c php-ldap-4.3.2-11.1.ent.x86_64.rpm 580ab1336817233f421aa810f98b01a7 php-mysql-4.3.2-11.1.ent.x86_64.rpm 0d22fa314983cfde41309e3c063386cd php-odbc-4.3.2-11.1.ent.x86_64.rpm 117f5c46073a1828b32c33835c5c7790 php-pgsql-4.3.2-11.1.ent.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key.html#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0594 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0595 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact.html Copyright 2004 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux) iD8DBQFA/DLjXlSAg2UNWIIRAobrAJ9XKXb7Od9lRDg/MyFT6TRF8n/kpACfakqv k6vmMxlcQ9aIAOwtH2onUeY= =my6U -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Jul 22 11:04:00 2004 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 22 Jul 2004 07:04 -0400 Subject: [RHSA-2004:259-01] Updated samba packages fix vulnerabilities Message-ID: <200407221104.i6MB4GF01127@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Updated samba packages fix vulnerabilities Advisory ID: RHSA-2004:259-01 Issue date: 2004-07-22 Updated on: 2004-07-22 Product: Red Hat Enterprise Linux Keywords: smb CVE Names: CAN-2004-0600 CAN-2004-0686 - --------------------------------------------------------------------- 1. Summary: Updated samba packages that fix buffer overflows, as well as other various bugs, are now available. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: Samba provides file and printer sharing services to SMB/CIFS clients. Evgeny Demidov discovered a flaw in the internal routine used by the Samba Web Administration Tool (SWAT) in Samba versions 3.0.2 through 3.0.4. When decoding base-64 data during HTTP basic authentication, an invalid base-64 character could cause a buffer overflow. If the SWAT administration service is enabled, this flaw could allow an attacker to execute arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0600 to this issue. Additionally, the Samba team discovered a buffer overflow in the code used to support the 'mangling method = hash' smb.conf option. Please be aware that the default setting for this parameter is 'mangling method = hash2' and therefore not vulnerable. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0686 to this issue. This release includes the updated upstream version 3.0.4 together with backported security patches to correct these issues as well as a number of post-3.0.4 bug fixes from the Samba subversion repository. The most important bug fix allows Samba users to change their passwords if Microsoft patch KB 828741 (a critical update) had been applied. All users of Samba should upgrade to these updated packages, which resolve these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/ for more info): 114436 - samba consumes all memory then hangs z390 vmachine. 122749 - Samba is unable to read international characters in filenames 122527 - Need 'printing = cups' and 'cups options = raw' 102715 - samba spec needs epoch in versioned dependecies 121356 - spec file should install libsmbclient.so with executable permissions 119211 - smb.conf(5) manual page bug if you do not use UTF-8 based locale 117181 - local variable used before set 116560 - Missing BuildRequires: krb5-devel 125714 - NTBackup cannot access samba shares 123271 - Users get error message when changing passwords after applying KB828741 126296 - Requesting updated packages to 3.0.4 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/samba-3.0.4-6.3E.src.rpm 44c2d603483eb9fcc8fa87bae65d6439 samba-3.0.4-6.3E.src.rpm i386: 0caefe0c45f4b00ffb4c3e5703e7d4f8 samba-3.0.4-6.3E.i386.rpm 7567cae317313de3b0f8bfe3a6ce7f5b samba-client-3.0.4-6.3E.i386.rpm 368abe8b4c210cd35745bc753677f749 samba-common-3.0.4-6.3E.i386.rpm 59d0ac4df0b0fdf77c1344c7c528ecf1 samba-swat-3.0.4-6.3E.i386.rpm ia64: 8821a2b70be8c4674ffc470a75b9c8da samba-3.0.4-6.3E.ia64.rpm 9b3fe88a1caa50667ac8f2786b36f158 samba-client-3.0.4-6.3E.ia64.rpm f650cdcb87404cfc209ab0a34e68e767 samba-common-3.0.4-6.3E.ia64.rpm a99a0d4dec075149d59da31b41014595 samba-swat-3.0.4-6.3E.ia64.rpm ppc: 4a076b948d5588f52e27fe0f83c254db samba-3.0.4-6.3E.ppc.rpm a2a4bdb973dd38374206ee76c1f23455 samba-3.0.4-6.3E.ppc64.rpm 41e77181eb945e45cb147788e8a50387 samba-client-3.0.4-6.3E.ppc.rpm e3b14ae6410b5191c3dcbff7634f617f samba-common-3.0.4-6.3E.ppc.rpm 207a03e8fc38257ef0f81c87e628eb7a samba-swat-3.0.4-6.3E.ppc.rpm s390: 984fa3cd0ca31eb764a8a73733d3d13e samba-3.0.4-6.3E.s390.rpm d42b3cef9cf281c6cc0cf76f29335e42 samba-client-3.0.4-6.3E.s390.rpm d8acc69df724d7fc8d4cf259d06b2236 samba-common-3.0.4-6.3E.s390.rpm 4c0444ceba9395d22fb8c6de6833fc76 samba-swat-3.0.4-6.3E.s390.rpm s390x: aa5a1ab3c6ad612086774d94108f09d5 samba-3.0.4-6.3E.s390x.rpm 984fa3cd0ca31eb764a8a73733d3d13e samba-3.0.4-6.3E.s390.rpm a0d0319d4248bee79e4d9253947518da samba-client-3.0.4-6.3E.s390x.rpm 623b63e0e5bcb187c4cc3b8e03e263e2 samba-common-3.0.4-6.3E.s390x.rpm 29f036def3a798e117d549c63d510800 samba-swat-3.0.4-6.3E.s390x.rpm x86_64: 1397c3732a4a45940be9e61b42707f76 samba-3.0.4-6.3E.x86_64.rpm 0caefe0c45f4b00ffb4c3e5703e7d4f8 samba-3.0.4-6.3E.i386.rpm 55ac2fc0c18887a94e0fec184e06c25e samba-client-3.0.4-6.3E.x86_64.rpm 07939e1376609d71e6da03b28f568f3f samba-common-3.0.4-6.3E.x86_64.rpm 16538cc81a03dffc6b2bf595b77fdc02 samba-swat-3.0.4-6.3E.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/samba-3.0.4-6.3E.src.rpm 44c2d603483eb9fcc8fa87bae65d6439 samba-3.0.4-6.3E.src.rpm i386: 0caefe0c45f4b00ffb4c3e5703e7d4f8 samba-3.0.4-6.3E.i386.rpm 7567cae317313de3b0f8bfe3a6ce7f5b samba-client-3.0.4-6.3E.i386.rpm 368abe8b4c210cd35745bc753677f749 samba-common-3.0.4-6.3E.i386.rpm 59d0ac4df0b0fdf77c1344c7c528ecf1 samba-swat-3.0.4-6.3E.i386.rpm x86_64: 1397c3732a4a45940be9e61b42707f76 samba-3.0.4-6.3E.x86_64.rpm 0caefe0c45f4b00ffb4c3e5703e7d4f8 samba-3.0.4-6.3E.i386.rpm 55ac2fc0c18887a94e0fec184e06c25e samba-client-3.0.4-6.3E.x86_64.rpm 07939e1376609d71e6da03b28f568f3f samba-common-3.0.4-6.3E.x86_64.rpm 16538cc81a03dffc6b2bf595b77fdc02 samba-swat-3.0.4-6.3E.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/samba-3.0.4-6.3E.src.rpm 44c2d603483eb9fcc8fa87bae65d6439 samba-3.0.4-6.3E.src.rpm i386: 0caefe0c45f4b00ffb4c3e5703e7d4f8 samba-3.0.4-6.3E.i386.rpm 7567cae317313de3b0f8bfe3a6ce7f5b samba-client-3.0.4-6.3E.i386.rpm 368abe8b4c210cd35745bc753677f749 samba-common-3.0.4-6.3E.i386.rpm 59d0ac4df0b0fdf77c1344c7c528ecf1 samba-swat-3.0.4-6.3E.i386.rpm ia64: 8821a2b70be8c4674ffc470a75b9c8da samba-3.0.4-6.3E.ia64.rpm 9b3fe88a1caa50667ac8f2786b36f158 samba-client-3.0.4-6.3E.ia64.rpm f650cdcb87404cfc209ab0a34e68e767 samba-common-3.0.4-6.3E.ia64.rpm a99a0d4dec075149d59da31b41014595 samba-swat-3.0.4-6.3E.ia64.rpm x86_64: 1397c3732a4a45940be9e61b42707f76 samba-3.0.4-6.3E.x86_64.rpm 0caefe0c45f4b00ffb4c3e5703e7d4f8 samba-3.0.4-6.3E.i386.rpm 55ac2fc0c18887a94e0fec184e06c25e samba-client-3.0.4-6.3E.x86_64.rpm 07939e1376609d71e6da03b28f568f3f samba-common-3.0.4-6.3E.x86_64.rpm 16538cc81a03dffc6b2bf595b77fdc02 samba-swat-3.0.4-6.3E.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/samba-3.0.4-6.3E.src.rpm 44c2d603483eb9fcc8fa87bae65d6439 samba-3.0.4-6.3E.src.rpm i386: 0caefe0c45f4b00ffb4c3e5703e7d4f8 samba-3.0.4-6.3E.i386.rpm 7567cae317313de3b0f8bfe3a6ce7f5b samba-client-3.0.4-6.3E.i386.rpm 368abe8b4c210cd35745bc753677f749 samba-common-3.0.4-6.3E.i386.rpm 59d0ac4df0b0fdf77c1344c7c528ecf1 samba-swat-3.0.4-6.3E.i386.rpm ia64: 8821a2b70be8c4674ffc470a75b9c8da samba-3.0.4-6.3E.ia64.rpm 9b3fe88a1caa50667ac8f2786b36f158 samba-client-3.0.4-6.3E.ia64.rpm f650cdcb87404cfc209ab0a34e68e767 samba-common-3.0.4-6.3E.ia64.rpm a99a0d4dec075149d59da31b41014595 samba-swat-3.0.4-6.3E.ia64.rpm x86_64: 1397c3732a4a45940be9e61b42707f76 samba-3.0.4-6.3E.x86_64.rpm 0caefe0c45f4b00ffb4c3e5703e7d4f8 samba-3.0.4-6.3E.i386.rpm 55ac2fc0c18887a94e0fec184e06c25e samba-client-3.0.4-6.3E.x86_64.rpm 07939e1376609d71e6da03b28f568f3f samba-common-3.0.4-6.3E.x86_64.rpm 16538cc81a03dffc6b2bf595b77fdc02 samba-swat-3.0.4-6.3E.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key.html#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0600 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0686 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact.html Copyright 2004 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux) iD8DBQFA/58dXlSAg2UNWIIRAlHLAJ9IOQWJPUP5akpsxZpJhE4kZukkxwCgmGYw I6hn4lJGLQxy4d4hKUqyqP8= =USkv -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Jul 26 07:44:00 2004 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 26 Jul 2004 03:44 -0400 Subject: [RHSA-2004:404-01] Updated samba packages fix vulnerability Message-ID: <200407260744.i6Q7iSF32232@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Updated samba packages fix vulnerability Advisory ID: RHSA-2004:404-01 Issue date: 2004-07-26 Updated on: 2004-07-26 Product: Red Hat Enterprise Linux Keywords: smb CVE Names: CAN-2004-0686 - --------------------------------------------------------------------- 1. Summary: Updated samba packages that fix a buffer overflow issue are now available. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 3. Problem description: Samba provides file and printer sharing services to SMB/CIFS clients. The Samba team discovered a buffer overflow in the code used to support the 'mangling method = hash' smb.conf option. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0686 to this issue. All users of Samba should upgrade to these updated packages, which contain an upgrade to Samba-2.2.10, which is not vulnerable to this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/samba-2.2.10-1.21as.1.src.rpm 1ee2bacd36e372f10b99162385299c3f samba-2.2.10-1.21as.1.src.rpm i386: f518e625fc9de6d34c397b09cf26d565 samba-2.2.10-1.21as.1.i386.rpm 74ce0506f42a07bc967d6e26fa23c981 samba-client-2.2.10-1.21as.1.i386.rpm f25de670ff892be92aaa7c51d14e0eb5 samba-common-2.2.10-1.21as.1.i386.rpm d0243bc57d8f6a76d11ee5707d1d9333 samba-swat-2.2.10-1.21as.1.i386.rpm ia64: d07832bf7102b64c4083472c9b965992 samba-2.2.10-1.21as.1.ia64.rpm 1ac0c3cb43cb044d1a677fcac3dc839e samba-client-2.2.10-1.21as.1.ia64.rpm 65cba5ff09bd7e0f140fce2618d19ebc samba-common-2.2.10-1.21as.1.ia64.rpm a45106d65cd86f8ff6be66ba9604ee11 samba-swat-2.2.10-1.21as.1.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/samba-2.2.10-1.21as.1.src.rpm 1ee2bacd36e372f10b99162385299c3f samba-2.2.10-1.21as.1.src.rpm ia64: d07832bf7102b64c4083472c9b965992 samba-2.2.10-1.21as.1.ia64.rpm 1ac0c3cb43cb044d1a677fcac3dc839e samba-client-2.2.10-1.21as.1.ia64.rpm 65cba5ff09bd7e0f140fce2618d19ebc samba-common-2.2.10-1.21as.1.ia64.rpm a45106d65cd86f8ff6be66ba9604ee11 samba-swat-2.2.10-1.21as.1.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/samba-2.2.10-1.21as.1.src.rpm 1ee2bacd36e372f10b99162385299c3f samba-2.2.10-1.21as.1.src.rpm i386: f518e625fc9de6d34c397b09cf26d565 samba-2.2.10-1.21as.1.i386.rpm 74ce0506f42a07bc967d6e26fa23c981 samba-client-2.2.10-1.21as.1.i386.rpm f25de670ff892be92aaa7c51d14e0eb5 samba-common-2.2.10-1.21as.1.i386.rpm d0243bc57d8f6a76d11ee5707d1d9333 samba-swat-2.2.10-1.21as.1.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/samba-2.2.10-1.21as.1.src.rpm 1ee2bacd36e372f10b99162385299c3f samba-2.2.10-1.21as.1.src.rpm i386: f518e625fc9de6d34c397b09cf26d565 samba-2.2.10-1.21as.1.i386.rpm 74ce0506f42a07bc967d6e26fa23c981 samba-client-2.2.10-1.21as.1.i386.rpm f25de670ff892be92aaa7c51d14e0eb5 samba-common-2.2.10-1.21as.1.i386.rpm d0243bc57d8f6a76d11ee5707d1d9333 samba-swat-2.2.10-1.21as.1.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key.html#package 6. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0686 7. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact.html Copyright 2004 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux) iD8DBQFBBLZVXlSAg2UNWIIRAr4+AJ90vlAwM+UTjjeRm6GhXayLHgfFIgCfYZmz GxXHbveFzo641gL70hdM7PY= =GuSI -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Jul 29 19:13:00 2004 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 29 Jul 2004 15:13 -0400 Subject: [RHSA-2004:409-01] Updated sox packages fix buffer overflows Message-ID: <200407291913.i6TJD3F05109@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Updated sox packages fix buffer overflows Advisory ID: RHSA-2004:409-01 Issue date: 2004-07-29 Updated on: 2004-07-29 Product: Red Hat Enterprise Linux Keywords: sox wav CVE Names: CAN-2004-0557 - --------------------------------------------------------------------- 1. Summary: Updated sox packages that fix buffer overflows in the WAV file handling code are now available. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: SoX (Sound eXchange) is a sound file format converter. SoX can convert between many different digitized sound formats and perform simple sound manipulation functions, including sound effects. Buffer overflows existed in the parsing of WAV file header fields. It was possible that a malicious WAV file could have caused arbitrary code to be executed when the file was played or converted. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0557 to these issues. All users of sox should upgrade to these updated packages, which resolve these issues as well as fix a number of minor bugs. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/ for more info): 127502 - -r option dumps core on x86_64 102499 - sox RPM does not install soxmix 91144 - SoX's soxplay doesn't except paths containg spaces 79151 - largefile support missing 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/sox-12.17.4-4.3.src.rpm 40158df8997fc3fcf257ce0f4948650f sox-12.17.4-4.3.src.rpm i386: 215224365c08b10de94dd2107fa96ace sox-12.17.4-4.3.i386.rpm 280a1993478f352ff7edfa0eaef55132 sox-devel-12.17.4-4.3.i386.rpm ia64: aa0496e8d807e5cf8ea0c5ac76ba3025 sox-12.17.4-4.3.ia64.rpm 88782db6550e912d50d1b2642d1629b1 sox-devel-12.17.4-4.3.ia64.rpm ppc: 471a46afca8a9713f349b11a3b311efb sox-12.17.4-4.3.ppc.rpm 143aeb239b70b7f0ced2ce83f50925de sox-devel-12.17.4-4.3.ppc.rpm s390: fbf191cefb2ff1ceffc7eed7de147938 sox-12.17.4-4.3.s390.rpm 5efc226a4128821c1218719e4a97f976 sox-devel-12.17.4-4.3.s390.rpm s390x: 193e592c520af65afb0a0b45f597c9f9 sox-12.17.4-4.3.s390x.rpm 0ec54d5b4d5944313f719b2fcdb33fb4 sox-devel-12.17.4-4.3.s390x.rpm x86_64: 92e357895cdfc4311c63812b580ef2c8 sox-12.17.4-4.3.x86_64.rpm f49830a9982ff56d7f1afa446348559b sox-devel-12.17.4-4.3.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/sox-12.17.4-4.3.src.rpm 40158df8997fc3fcf257ce0f4948650f sox-12.17.4-4.3.src.rpm i386: 215224365c08b10de94dd2107fa96ace sox-12.17.4-4.3.i386.rpm 280a1993478f352ff7edfa0eaef55132 sox-devel-12.17.4-4.3.i386.rpm x86_64: 92e357895cdfc4311c63812b580ef2c8 sox-12.17.4-4.3.x86_64.rpm f49830a9982ff56d7f1afa446348559b sox-devel-12.17.4-4.3.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/sox-12.17.4-4.3.src.rpm 40158df8997fc3fcf257ce0f4948650f sox-12.17.4-4.3.src.rpm i386: 215224365c08b10de94dd2107fa96ace sox-12.17.4-4.3.i386.rpm 280a1993478f352ff7edfa0eaef55132 sox-devel-12.17.4-4.3.i386.rpm ia64: aa0496e8d807e5cf8ea0c5ac76ba3025 sox-12.17.4-4.3.ia64.rpm 88782db6550e912d50d1b2642d1629b1 sox-devel-12.17.4-4.3.ia64.rpm x86_64: 92e357895cdfc4311c63812b580ef2c8 sox-12.17.4-4.3.x86_64.rpm f49830a9982ff56d7f1afa446348559b sox-devel-12.17.4-4.3.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/sox-12.17.4-4.3.src.rpm 40158df8997fc3fcf257ce0f4948650f sox-12.17.4-4.3.src.rpm i386: 215224365c08b10de94dd2107fa96ace sox-12.17.4-4.3.i386.rpm 280a1993478f352ff7edfa0eaef55132 sox-devel-12.17.4-4.3.i386.rpm ia64: aa0496e8d807e5cf8ea0c5ac76ba3025 sox-12.17.4-4.3.ia64.rpm 88782db6550e912d50d1b2642d1629b1 sox-devel-12.17.4-4.3.ia64.rpm x86_64: 92e357895cdfc4311c63812b580ef2c8 sox-12.17.4-4.3.x86_64.rpm f49830a9982ff56d7f1afa446348559b sox-devel-12.17.4-4.3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key.html#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0557 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact.html Copyright 2004 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux) iD8DBQFBCUwpXlSAg2UNWIIRAvShAKCN7fLIFevETpLuLv1omE9Xa6XrvQCdGz9w wc/SuuWm37Rp0Ae7pDD3NXw= =AzWZ -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Jul 29 19:13:00 2004 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 29 Jul 2004 15:13 -0400 Subject: [RHSA-2004:308-01] Updated ipsec-tools package Message-ID: <200407291913.i6TJDlF05131@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Updated ipsec-tools package Advisory ID: RHSA-2004:308-01 Issue date: 2004-07-29 Updated on: 2004-07-29 Product: Red Hat Enterprise Linux Keywords: IKE racoon X.509 Obsoletes: RHSA-2004:165 CVE Names: CAN-2004-0607 - --------------------------------------------------------------------- 1. Summary: An updated ipsec-tools package that fixes verification of X.509 certificates in racoon is now available. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, ppc64, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: IPSEC uses strong cryptography to provide both authentication and encryption services. When configured to use X.509 certificates to authenticate remote hosts, ipsec-tools versions 0.3.3 and earlier will attempt to verify that host certificate, but will not abort the key exchange if verification fails. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0607 to this issue. Users of ipsec-tools should upgrade to this updated package which contains a backported security patch and is not vulnerable to this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/ for more info): 126568 - racoon authentication bug 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/ipsec-tools-0.2.5-0.5.src.rpm 0700489b312339d14a6222e7eebf203e ipsec-tools-0.2.5-0.5.src.rpm i386: 4c0dc4fbfc6f68e907c3a06c3fd625ed ipsec-tools-0.2.5-0.5.i386.rpm ia64: ca2cc5029aa0d5738c3cef27b1a8225d ipsec-tools-0.2.5-0.5.ia64.rpm ppc: 46229bd51220c21b29814de8eb673948 ipsec-tools-0.2.5-0.5.ppc.rpm ppc64: 8b2a1a54d6bbcdba02ffe2ea7cd23d9c ipsec-tools-0.2.5-0.5.ppc64.rpm s390: b842137119a55d5ee91ab383c9c9a566 ipsec-tools-0.2.5-0.5.s390.rpm s390x: 6d3d63090574e34732bbb3d78cfaf08e ipsec-tools-0.2.5-0.5.s390x.rpm x86_64: 2657c5d3085d3410f54987ccc58b06ee ipsec-tools-0.2.5-0.5.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/ipsec-tools-0.2.5-0.5.src.rpm 0700489b312339d14a6222e7eebf203e ipsec-tools-0.2.5-0.5.src.rpm i386: 4c0dc4fbfc6f68e907c3a06c3fd625ed ipsec-tools-0.2.5-0.5.i386.rpm x86_64: 2657c5d3085d3410f54987ccc58b06ee ipsec-tools-0.2.5-0.5.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/ipsec-tools-0.2.5-0.5.src.rpm 0700489b312339d14a6222e7eebf203e ipsec-tools-0.2.5-0.5.src.rpm i386: 4c0dc4fbfc6f68e907c3a06c3fd625ed ipsec-tools-0.2.5-0.5.i386.rpm ia64: ca2cc5029aa0d5738c3cef27b1a8225d ipsec-tools-0.2.5-0.5.ia64.rpm x86_64: 2657c5d3085d3410f54987ccc58b06ee ipsec-tools-0.2.5-0.5.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/ipsec-tools-0.2.5-0.5.src.rpm 0700489b312339d14a6222e7eebf203e ipsec-tools-0.2.5-0.5.src.rpm i386: 4c0dc4fbfc6f68e907c3a06c3fd625ed ipsec-tools-0.2.5-0.5.i386.rpm ia64: ca2cc5029aa0d5738c3cef27b1a8225d ipsec-tools-0.2.5-0.5.ia64.rpm x86_64: 2657c5d3085d3410f54987ccc58b06ee ipsec-tools-0.2.5-0.5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key.html#package 7. References: http://marc.theaimsgroup.com/?l=bugtraq&m=108726102304507 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0607 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact.html Copyright 2004 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux) iD8DBQFBCUxkXlSAg2UNWIIRAu6UAKCJdJAChBu4nBM2lCVgpvvCeunQVACfZMYW UqfCufxpZop6de5N3XXtxfQ= =Wcop -----END PGP SIGNATURE-----