From bugzilla at redhat.com Wed Jan 5 15:44:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 5 Jan 2005 10:44 -0500 Subject: [RHSA-2004:464-02] Updated mc package resolves security vulnerabilities Message-ID: <200501051544.j05FiVa28264@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Updated mc package resolves security vulnerabilities Advisory ID: RHSA-2004:464-02 Advisory URL: https://rhn.redhat.com/errata/RHSA-2004-464.html Issue date: 2005-01-05 Updated on: 2005-01-05 Product: Red Hat Enterprise Linux CVE Names: CAN-2004-0494 - --------------------------------------------------------------------- 1. Summary: An updated mc package that resolves several shell escape security issues is now available. [Updated 5 January 2005] Packages have been updated to include the gmc and mcserv packages which were left out of the initial errata. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux WS version 2.1 - i386 3. Problem description: Midnight Commander (mc) is a visual shell much like a file manager. Shell escape bugs have been discovered in several of the mc vfs backend scripts. An attacker who is able to influence a victim to open a specially-crafted URI using mc could execute arbitrary commands as the victim. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0494 to this issue. Users of mc should upgrade to this updated package which contains backported patches and is not vulnerable to this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 127974 - CAN-2004-0494 extfs vfs vulnerability in mc 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/mc-4.5.51-36.4.src.rpm afec2c565d6a6ddef751653eebaa3ad6 mc-4.5.51-36.4.src.rpm i386: 565ad0abe3823a8c003e585ebc44556c gmc-4.5.51-36.4.i386.rpm 10f69a32fd981ffcb2c018e070ca9b62 mc-4.5.51-36.4.i386.rpm 100b1d71bd280502b5db3809b56f3a48 mcserv-4.5.51-36.4.i386.rpm ia64: 998718f8ed57261a5553abbfd9a0b44b gmc-4.5.51-36.4.ia64.rpm 662118226d4084bbe6e67f19f7918af1 mc-4.5.51-36.4.ia64.rpm 03e4390ff9254bdd57c08fdc7ca76f4a mcserv-4.5.51-36.4.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/mc-4.5.51-36.4.src.rpm afec2c565d6a6ddef751653eebaa3ad6 mc-4.5.51-36.4.src.rpm ia64: 998718f8ed57261a5553abbfd9a0b44b gmc-4.5.51-36.4.ia64.rpm 662118226d4084bbe6e67f19f7918af1 mc-4.5.51-36.4.ia64.rpm 03e4390ff9254bdd57c08fdc7ca76f4a mcserv-4.5.51-36.4.ia64.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/mc-4.5.51-36.4.src.rpm afec2c565d6a6ddef751653eebaa3ad6 mc-4.5.51-36.4.src.rpm i386: 565ad0abe3823a8c003e585ebc44556c gmc-4.5.51-36.4.i386.rpm 10f69a32fd981ffcb2c018e070ca9b62 mc-4.5.51-36.4.i386.rpm 100b1d71bd280502b5db3809b56f3a48 mcserv-4.5.51-36.4.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0494 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux) iD8DBQFB3AtCXlSAg2UNWIIRAge+AJ9X0ybTxgrRXVvfLjkhQzgglM4+agCfa+AQ d4N8HsHRhtkZ8BA4ZecbPS4= =Eala -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jan 5 15:45:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 5 Jan 2005 10:45 -0500 Subject: [RHSA-2005:005-01] Updated fam packages fix security issue Message-ID: <200501051545.j05Fjda28387@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Updated fam packages fix security issue Advisory ID: RHSA-2005:005-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-005.html Issue date: 2005-01-05 Updated on: 2005-01-05 Product: Red Hat Enterprise Linux CVE Names: CAN-2002-0875 - --------------------------------------------------------------------- 1. Summary: Updated fam packages that fix an information disclosure bug are now available. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 3. Problem description: FAM, the File Alteration Monitor, provides a daemon and an API which applications can use for notification of changes in specific files or directories. A bug has been found in the way FAM handles group permissions. It is possible that a local unprivileged user can use a flaw in FAM's group handling to discover the names of files which are only viewable to users in the 'root' group. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2002-0875 to this issue. This issue only affects the version of FAM shipped with Red Hat Enterprise Linux 2.1. Users of FAM should update to these updated packages which contain backported patches and are not vulnerable to this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 137445 - CAN-2002-0875 filename disclosure in FAM 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/fam-2.6.4-12.src.rpm 096b61817169f0d2fc0fb1098edff658 fam-2.6.4-12.src.rpm i386: a0d8d2cc68ff46a9b09d1261d53a2f0d fam-2.6.4-12.i386.rpm 973679fabde39a480bcb8919c11ea2c7 fam-devel-2.6.4-12.i386.rpm ia64: 7b0d9e77db18bb278d7c18aaa49ff6d5 fam-2.6.4-12.ia64.rpm d825882efcca7b9b05bc0145fb420f9d fam-devel-2.6.4-12.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/fam-2.6.4-12.src.rpm 096b61817169f0d2fc0fb1098edff658 fam-2.6.4-12.src.rpm ia64: 7b0d9e77db18bb278d7c18aaa49ff6d5 fam-2.6.4-12.ia64.rpm d825882efcca7b9b05bc0145fb420f9d fam-devel-2.6.4-12.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/fam-2.6.4-12.src.rpm 096b61817169f0d2fc0fb1098edff658 fam-2.6.4-12.src.rpm i386: a0d8d2cc68ff46a9b09d1261d53a2f0d fam-2.6.4-12.i386.rpm 973679fabde39a480bcb8919c11ea2c7 fam-devel-2.6.4-12.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/fam-2.6.4-12.src.rpm 096b61817169f0d2fc0fb1098edff658 fam-2.6.4-12.src.rpm i386: a0d8d2cc68ff46a9b09d1261d53a2f0d fam-2.6.4-12.i386.rpm 973679fabde39a480bcb8919c11ea2c7 fam-devel-2.6.4-12.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0875 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux) iD8DBQFB3AuFXlSAg2UNWIIRAiVXAKDDf1YH6DFziYJkcizPV2JfB6hnMACgg+hD o5GXlmkKA+KQJsutR5nz6Z0= =T235 -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jan 5 15:46:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 5 Jan 2005 10:46 -0500 Subject: [RHSA-2005:010-01] Updated VIM packages fix security vulnerability Message-ID: <200501051546.j05FkHa28486@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Updated VIM packages fix security vulnerability Advisory ID: RHSA-2005:010-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-010.html Issue date: 2005-01-05 Updated on: 2005-01-05 Product: Red Hat Enterprise Linux CVE Names: CAN-2004-1138 - --------------------------------------------------------------------- 1. Summary: Updated vim packages that fix a modeline vulnerability are now available. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: VIM (Vi IMproved) is an updated and improved version of the vi screen-based editor. Ciaran McCreesh discovered a modeline vulnerability in VIM. It is possible that a malicious user could create a file containing a specially crafted modeline which could cause arbitrary command execution when viewed by a victim. Please note that this issue only affects users who have modelines and filetype plugins enabled, which is not the default. The Common Vulnerabilities and Exposures project has assigned the name CAN-2004-1138 to this issue. All users of VIM are advised to upgrade to these erratum packages, which contain a backported patch for this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 142444 - CAN-2004-1138 vim arbitrary command execution vulnerability 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/vim-6.0-7.19.src.rpm ec80e6cff8ce3f0324933a86105ba08a vim-6.0-7.19.src.rpm i386: d4ff95dc139d9b246a3b4bb22e56f0a2 vim-X11-6.0-7.19.i386.rpm d0a4daf9963f0b30d23f8b55b660e7bd vim-common-6.0-7.19.i386.rpm 5e0f345e8c4149a6e526be1ebcbcaf08 vim-enhanced-6.0-7.19.i386.rpm 49ba3bac9787288f6ed3a6cb76ea3257 vim-minimal-6.0-7.19.i386.rpm ia64: f8cf3e2990cf9f01f2e8b92413562f2f vim-X11-6.0-7.19.ia64.rpm c0fcd7546afb8ffe8e059993b357291c vim-common-6.0-7.19.ia64.rpm aaccc710338fc217fcb61f17a859cc75 vim-enhanced-6.0-7.19.ia64.rpm 86625051f0b0530dc495662a8462f0b8 vim-minimal-6.0-7.19.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/vim-6.0-7.19.src.rpm ec80e6cff8ce3f0324933a86105ba08a vim-6.0-7.19.src.rpm ia64: f8cf3e2990cf9f01f2e8b92413562f2f vim-X11-6.0-7.19.ia64.rpm c0fcd7546afb8ffe8e059993b357291c vim-common-6.0-7.19.ia64.rpm aaccc710338fc217fcb61f17a859cc75 vim-enhanced-6.0-7.19.ia64.rpm 86625051f0b0530dc495662a8462f0b8 vim-minimal-6.0-7.19.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/vim-6.0-7.19.src.rpm ec80e6cff8ce3f0324933a86105ba08a vim-6.0-7.19.src.rpm i386: d4ff95dc139d9b246a3b4bb22e56f0a2 vim-X11-6.0-7.19.i386.rpm d0a4daf9963f0b30d23f8b55b660e7bd vim-common-6.0-7.19.i386.rpm 5e0f345e8c4149a6e526be1ebcbcaf08 vim-enhanced-6.0-7.19.i386.rpm 49ba3bac9787288f6ed3a6cb76ea3257 vim-minimal-6.0-7.19.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/vim-6.0-7.19.src.rpm ec80e6cff8ce3f0324933a86105ba08a vim-6.0-7.19.src.rpm i386: d4ff95dc139d9b246a3b4bb22e56f0a2 vim-X11-6.0-7.19.i386.rpm d0a4daf9963f0b30d23f8b55b660e7bd vim-common-6.0-7.19.i386.rpm 5e0f345e8c4149a6e526be1ebcbcaf08 vim-enhanced-6.0-7.19.i386.rpm 49ba3bac9787288f6ed3a6cb76ea3257 vim-minimal-6.0-7.19.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/vim-6.3.046-0.30E.1.src.rpm 6ec356d24ae87a5a028a17a6ca73ae76 vim-6.3.046-0.30E.1.src.rpm i386: bc4c3a9f814b0774d1b149a692593b2e vim-X11-6.3.046-0.30E.1.i386.rpm 24261f2028b06d5da8ca35a87ccc8610 vim-common-6.3.046-0.30E.1.i386.rpm a73de031e006487d7ff786d303e9415c vim-enhanced-6.3.046-0.30E.1.i386.rpm 4aee80bee3f5e929901423d81fdec9c9 vim-minimal-6.3.046-0.30E.1.i386.rpm ia64: c889113a94e55add8fc9ff4a25b7ebf7 vim-X11-6.3.046-0.30E.1.ia64.rpm aa9badc6e92b5d77b970a1155d9df8db vim-common-6.3.046-0.30E.1.ia64.rpm 5efa3cb764808a07066756537283f7bf vim-enhanced-6.3.046-0.30E.1.ia64.rpm cb01ce6b3d6b8229ac834b71604c1a7c vim-minimal-6.3.046-0.30E.1.ia64.rpm ppc: ab2a437d98890191fbf02e125ac4e9d8 vim-X11-6.3.046-0.30E.1.ppc.rpm 4b55871f27ef4e3b4615efe69ca34c80 vim-common-6.3.046-0.30E.1.ppc.rpm 620989f956755a9599f15c31e779ab20 vim-enhanced-6.3.046-0.30E.1.ppc.rpm 5be5a1eee3b838eede6703a28dde8c5b vim-minimal-6.3.046-0.30E.1.ppc.rpm s390: 6c35fa52e2fd0026824e2353b7f5d3f8 vim-X11-6.3.046-0.30E.1.s390.rpm b231e358ccbf79bce43ba6fe2c31a696 vim-common-6.3.046-0.30E.1.s390.rpm cb01c4182855dc24dcbe503deed6333b vim-enhanced-6.3.046-0.30E.1.s390.rpm 4fd73da1b8d06876e090c624e95bc811 vim-minimal-6.3.046-0.30E.1.s390.rpm s390x: c87e1eaaa9a04c503ba85c39cc9a6d9b vim-X11-6.3.046-0.30E.1.s390x.rpm 50f4f4f629051dbe46257207ba6e4b39 vim-common-6.3.046-0.30E.1.s390x.rpm 52a43a425e87218212e09e129bb8d37a vim-enhanced-6.3.046-0.30E.1.s390x.rpm 62108052dd87b0bba769f6a000be0f87 vim-minimal-6.3.046-0.30E.1.s390x.rpm x86_64: f524aa992ca4375baac7d336e0872beb vim-X11-6.3.046-0.30E.1.x86_64.rpm 4cd585c858e2ef474333ac15313a2015 vim-common-6.3.046-0.30E.1.x86_64.rpm 3a4f3d6f6b1c782725fdd586d806bc92 vim-enhanced-6.3.046-0.30E.1.x86_64.rpm 4f6583be9cc3744ac10a24afc3a50b67 vim-minimal-6.3.046-0.30E.1.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/vim-6.3.046-0.30E.1.src.rpm 6ec356d24ae87a5a028a17a6ca73ae76 vim-6.3.046-0.30E.1.src.rpm i386: bc4c3a9f814b0774d1b149a692593b2e vim-X11-6.3.046-0.30E.1.i386.rpm 24261f2028b06d5da8ca35a87ccc8610 vim-common-6.3.046-0.30E.1.i386.rpm a73de031e006487d7ff786d303e9415c vim-enhanced-6.3.046-0.30E.1.i386.rpm 4aee80bee3f5e929901423d81fdec9c9 vim-minimal-6.3.046-0.30E.1.i386.rpm x86_64: f524aa992ca4375baac7d336e0872beb vim-X11-6.3.046-0.30E.1.x86_64.rpm 4cd585c858e2ef474333ac15313a2015 vim-common-6.3.046-0.30E.1.x86_64.rpm 3a4f3d6f6b1c782725fdd586d806bc92 vim-enhanced-6.3.046-0.30E.1.x86_64.rpm 4f6583be9cc3744ac10a24afc3a50b67 vim-minimal-6.3.046-0.30E.1.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/vim-6.3.046-0.30E.1.src.rpm 6ec356d24ae87a5a028a17a6ca73ae76 vim-6.3.046-0.30E.1.src.rpm i386: bc4c3a9f814b0774d1b149a692593b2e vim-X11-6.3.046-0.30E.1.i386.rpm 24261f2028b06d5da8ca35a87ccc8610 vim-common-6.3.046-0.30E.1.i386.rpm a73de031e006487d7ff786d303e9415c vim-enhanced-6.3.046-0.30E.1.i386.rpm 4aee80bee3f5e929901423d81fdec9c9 vim-minimal-6.3.046-0.30E.1.i386.rpm ia64: c889113a94e55add8fc9ff4a25b7ebf7 vim-X11-6.3.046-0.30E.1.ia64.rpm aa9badc6e92b5d77b970a1155d9df8db vim-common-6.3.046-0.30E.1.ia64.rpm 5efa3cb764808a07066756537283f7bf vim-enhanced-6.3.046-0.30E.1.ia64.rpm cb01ce6b3d6b8229ac834b71604c1a7c vim-minimal-6.3.046-0.30E.1.ia64.rpm x86_64: f524aa992ca4375baac7d336e0872beb vim-X11-6.3.046-0.30E.1.x86_64.rpm 4cd585c858e2ef474333ac15313a2015 vim-common-6.3.046-0.30E.1.x86_64.rpm 3a4f3d6f6b1c782725fdd586d806bc92 vim-enhanced-6.3.046-0.30E.1.x86_64.rpm 4f6583be9cc3744ac10a24afc3a50b67 vim-minimal-6.3.046-0.30E.1.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/vim-6.3.046-0.30E.1.src.rpm 6ec356d24ae87a5a028a17a6ca73ae76 vim-6.3.046-0.30E.1.src.rpm i386: bc4c3a9f814b0774d1b149a692593b2e vim-X11-6.3.046-0.30E.1.i386.rpm 24261f2028b06d5da8ca35a87ccc8610 vim-common-6.3.046-0.30E.1.i386.rpm a73de031e006487d7ff786d303e9415c vim-enhanced-6.3.046-0.30E.1.i386.rpm 4aee80bee3f5e929901423d81fdec9c9 vim-minimal-6.3.046-0.30E.1.i386.rpm ia64: c889113a94e55add8fc9ff4a25b7ebf7 vim-X11-6.3.046-0.30E.1.ia64.rpm aa9badc6e92b5d77b970a1155d9df8db vim-common-6.3.046-0.30E.1.ia64.rpm 5efa3cb764808a07066756537283f7bf vim-enhanced-6.3.046-0.30E.1.ia64.rpm cb01ce6b3d6b8229ac834b71604c1a7c vim-minimal-6.3.046-0.30E.1.ia64.rpm x86_64: f524aa992ca4375baac7d336e0872beb vim-X11-6.3.046-0.30E.1.x86_64.rpm 4cd585c858e2ef474333ac15313a2015 vim-common-6.3.046-0.30E.1.x86_64.rpm 3a4f3d6f6b1c782725fdd586d806bc92 vim-enhanced-6.3.046-0.30E.1.x86_64.rpm 4f6583be9cc3744ac10a24afc3a50b67 vim-minimal-6.3.046-0.30E.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1138 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux) iD8DBQFB3Au2XlSAg2UNWIIRAocGAJ0fB4QIoWumjknUUeJZcCzwHItT2wCgmTIK smRLgbMwHYqjjWjuZNmMaZY= =jxK2 -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jan 5 15:46:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 5 Jan 2005 10:46 -0500 Subject: [RHSA-2005:020-01] Updated samba packages fix security issue Message-ID: <200501051546.j05Fkqa28552@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Updated samba packages fix security issue Advisory ID: RHSA-2005:020-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-020.html Issue date: 2005-01-05 Updated on: 2005-01-05 Product: Red Hat Enterprise Linux Obsoletes: RHSA-2004:681 CVE Names: CAN-2004-1154 - --------------------------------------------------------------------- 1. Summary: Updated samba packages that fix an integer overflow vulnerability are now available for Red Hat Enterprise Linux 2.1. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 3. Problem description: Samba provides file and printer sharing services to SMB/CIFS clients. Greg MacManus of iDEFENSE Labs discovered an integer overflow bug in Samba versions prior to 3.0.10. An authenticated remote user could exploit this bug, which could lead to arbitrary code execution on the Samba server. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1154 to this issue. Please note that the patch included in RHSA-2004:681 was incomplete and may not have fixed CAN-2004-1154. These packages contain a complete fix for CAN-2004-1154 along with some additional checks to mitigate similar issues in the future. Users of Samba should upgrade to these updated packages, which contain backported security patches, and are not vulnerable to these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 142472 - CAN-2004-1154 Samba authenticated remote root 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/samba-2.2.12-1.21as.4.src.rpm 768fec75632b892c1579f64499077778 samba-2.2.12-1.21as.4.src.rpm i386: 2ec84b7b858fac431c40ac6fdf9d0c95 samba-2.2.12-1.21as.4.i386.rpm 4821ef92f29f78edfd6b8205508ad46e samba-client-2.2.12-1.21as.4.i386.rpm ca5d258eb32db22d3f8a9c695060435b samba-common-2.2.12-1.21as.4.i386.rpm ade253e1a068c6387ed4b9fbea9a9d23 samba-swat-2.2.12-1.21as.4.i386.rpm ia64: 52b06022e36a56f5e8371ee99aa27f37 samba-2.2.12-1.21as.4.ia64.rpm 67544e668799e5a1af5cf386995d6893 samba-client-2.2.12-1.21as.4.ia64.rpm 32ffc6b7077b876edcd480168263ac4d samba-common-2.2.12-1.21as.4.ia64.rpm d3969f4263c42a81f975fe87b89581f9 samba-swat-2.2.12-1.21as.4.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/samba-2.2.12-1.21as.4.src.rpm 768fec75632b892c1579f64499077778 samba-2.2.12-1.21as.4.src.rpm ia64: 52b06022e36a56f5e8371ee99aa27f37 samba-2.2.12-1.21as.4.ia64.rpm 67544e668799e5a1af5cf386995d6893 samba-client-2.2.12-1.21as.4.ia64.rpm 32ffc6b7077b876edcd480168263ac4d samba-common-2.2.12-1.21as.4.ia64.rpm d3969f4263c42a81f975fe87b89581f9 samba-swat-2.2.12-1.21as.4.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/samba-2.2.12-1.21as.4.src.rpm 768fec75632b892c1579f64499077778 samba-2.2.12-1.21as.4.src.rpm i386: 2ec84b7b858fac431c40ac6fdf9d0c95 samba-2.2.12-1.21as.4.i386.rpm 4821ef92f29f78edfd6b8205508ad46e samba-client-2.2.12-1.21as.4.i386.rpm ca5d258eb32db22d3f8a9c695060435b samba-common-2.2.12-1.21as.4.i386.rpm ade253e1a068c6387ed4b9fbea9a9d23 samba-swat-2.2.12-1.21as.4.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/samba-2.2.12-1.21as.4.src.rpm 768fec75632b892c1579f64499077778 samba-2.2.12-1.21as.4.src.rpm i386: 2ec84b7b858fac431c40ac6fdf9d0c95 samba-2.2.12-1.21as.4.i386.rpm 4821ef92f29f78edfd6b8205508ad46e samba-client-2.2.12-1.21as.4.i386.rpm ca5d258eb32db22d3f8a9c695060435b samba-common-2.2.12-1.21as.4.i386.rpm ade253e1a068c6387ed4b9fbea9a9d23 samba-swat-2.2.12-1.21as.4.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1154 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux) iD8DBQFB3AvcXlSAg2UNWIIRAjdjAJ9q1b4dFxp5iQ38hU7Di5WXOaKaoACfVwLO gaOryg5o+qQf/gmngRk27Vk= =z6+z -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jan 12 18:52:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 12 Jan 2005 13:52 -0500 Subject: [RHSA-2005:004-01] Updated lesstif package fixes image vulnerability Message-ID: <200501121852.j0CIq8a14207@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Updated lesstif package fixes image vulnerability Advisory ID: RHSA-2005:004-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-004.html Issue date: 2005-01-12 Updated on: 2005-01-12 Product: Red Hat Enterprise Linux CVE Names: CAN-2004-0687 CAN-2004-0688 CAN-2004-0914 - --------------------------------------------------------------------- 1. Summary: An updated lesstif package that fixes flaws in the Xpm library is now available for Red Hat Enterprise Linux 2.1. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 3. Problem description: LessTif provides libraries which implement the Motif industry standard graphical user interface. During a source code audit, Chris Evans discovered several stack overflow flaws and an integer overflow flaw in the libXpm library used to decode XPM (X PixMap) images. A vulnerable version of this library was found within Lesstif. An attacker could create a carefully crafted XPM file which would cause an application to crash or potentially execute arbitrary code if opened by a victim. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CAN-2004-0687,CAN-2004-0688, and CAN-2004-0914 to these issues. Users of LessTif are advised to upgrade to this erratum package, which contains backported security patches to the embedded libXpm library. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 135076 - CAN-2004-0687 buffer overflows in libXpm 135079 - CAN-2004-0688 integer overflows in libXpm (CAN-2004-0914) 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/lesstif-0.93.15-4.AS21.4.src.rpm 59665437349ef5bad3f7b373e1dd6001 lesstif-0.93.15-4.AS21.4.src.rpm i386: 9c49c91a9d0668505b1218b60705bd56 lesstif-0.93.15-4.AS21.4.i386.rpm c9b3a89ad94af645dba780da9e3d86bb lesstif-devel-0.93.15-4.AS21.4.i386.rpm ia64: 9345984ef75ef4878bffe381e6964647 lesstif-0.93.15-4.AS21.4.ia64.rpm 09670ebdb668df8c2281eea87ce42ce8 lesstif-devel-0.93.15-4.AS21.4.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/lesstif-0.93.15-4.AS21.4.src.rpm 59665437349ef5bad3f7b373e1dd6001 lesstif-0.93.15-4.AS21.4.src.rpm ia64: 9345984ef75ef4878bffe381e6964647 lesstif-0.93.15-4.AS21.4.ia64.rpm 09670ebdb668df8c2281eea87ce42ce8 lesstif-devel-0.93.15-4.AS21.4.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/lesstif-0.93.15-4.AS21.4.src.rpm 59665437349ef5bad3f7b373e1dd6001 lesstif-0.93.15-4.AS21.4.src.rpm i386: 9c49c91a9d0668505b1218b60705bd56 lesstif-0.93.15-4.AS21.4.i386.rpm c9b3a89ad94af645dba780da9e3d86bb lesstif-devel-0.93.15-4.AS21.4.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/lesstif-0.93.15-4.AS21.4.src.rpm 59665437349ef5bad3f7b373e1dd6001 lesstif-0.93.15-4.AS21.4.src.rpm i386: 9c49c91a9d0668505b1218b60705bd56 lesstif-0.93.15-4.AS21.4.i386.rpm c9b3a89ad94af645dba780da9e3d86bb lesstif-devel-0.93.15-4.AS21.4.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0687 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0688 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0914 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux) iD8DBQFB5XG0XlSAg2UNWIIRAioFAKCdgaGQ9OBQ78irSFHdR6i9PiqVeACeOszn K4acuasFVQN/9WHM+JA/PYU= =BhWM -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jan 12 18:52:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 12 Jan 2005 13:52 -0500 Subject: [RHSA-2005:007-01] Updated unarj package fixes security issue Message-ID: <200501121852.j0CIqga14215@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Updated unarj package fixes security issue Advisory ID: RHSA-2005:007-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-007.html Issue date: 2005-01-12 Updated on: 2005-01-12 Product: Red Hat Enterprise Linux CVE Names: CAN-2004-0947 CAN-2004-1027 - --------------------------------------------------------------------- 1. Summary: An updated unarj package that fixes a buffer overflow vulnerability and a directory traversal vulnerability is now available. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 3. Problem description: The unarj program is an archiving utility which can extract ARJ-compatible archives. A buffer overflow bug was discovered in unarj when handling long file names contained in an archive. An attacker could create a specially crafted archive which could cause unarj to crash or possibly execute arbitrary code when extracted by a victim. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0947 to this issue. Additionally, a path traversal vulnerability was discovered in unarj. An attacker could create a specially crafted archive which would create files in the parent ("..") directory when extracted by a victim. When used recursively, this vulnerability could be used to overwrite critical system files and programs. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1027 to this issue. Users of unarj should upgrade to this updated package which contains backported patches and is not vulnerable to these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 138462 - CAN-2004-0947 buffer overflow in unarj 138835 - CAN-2004-1027 unarj directory traversal issue 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/unarj-2.43-13.src.rpm abb1c235036bd233c437b003a4dbb8c1 unarj-2.43-13.src.rpm i386: 1b3f6e7e8780f02a7b6038b78f3af8c2 unarj-2.43-13.i386.rpm ia64: 346187352a1792700194a7c7bd5de83f unarj-2.43-13.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/unarj-2.43-13.src.rpm abb1c235036bd233c437b003a4dbb8c1 unarj-2.43-13.src.rpm ia64: 346187352a1792700194a7c7bd5de83f unarj-2.43-13.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/unarj-2.43-13.src.rpm abb1c235036bd233c437b003a4dbb8c1 unarj-2.43-13.src.rpm i386: 1b3f6e7e8780f02a7b6038b78f3af8c2 unarj-2.43-13.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/unarj-2.43-13.src.rpm abb1c235036bd233c437b003a4dbb8c1 unarj-2.43-13.src.rpm i386: 1b3f6e7e8780f02a7b6038b78f3af8c2 unarj-2.43-13.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0947 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1027 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux) iD8DBQFB5XHlXlSAg2UNWIIRAjfJAKC4jWCt/DoeNlVB1TiCBdpMX+bp5wCgiJcl 1cL9o1vIOwd/NgGKeIJfFz0= =HrOB -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jan 12 18:53:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 12 Jan 2005 13:53 -0500 Subject: [RHSA-2005:013-01] Updated CUPS packages fix security issues Message-ID: <200501121853.j0CIrxa14267@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Updated CUPS packages fix security issues Advisory ID: RHSA-2005:013-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-013.html Issue date: 2005-01-12 Updated on: 2005-01-12 Product: Red Hat Enterprise Linux CVE Names: CAN-2004-1125 CAN-2004-1267 CAN-2004-1268 CAN-2004-1269 CAN-2004-1270 - --------------------------------------------------------------------- 1. Summary: Updated CUPS packages that fix several security issues are now available. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: The Common UNIX Printing System provides a portable printing layer for UNIX(R) operating systems. A buffer overflow was found in the CUPS pdftops filter, which uses code from the Xpdf package. An attacker who has the ability to send a malicious PDF file to a printer could possibly execute arbitrary code as the "lp" user. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1125 to this issue. A buffer overflow was found in the ParseCommand function in the hpgltops program. An attacker who has the ability to send a malicious HPGL file to a printer could possibly execute arbitrary code as the "lp" user. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1267 to this issue. Red Hat believes that the Exec-Shield technology (enabled by default since Update 3) will block attempts to exploit these buffer overflow vulnerabilities on x86 architectures. The lppasswd utility ignores write errors when modifying the CUPS passwd file. A local user who is able to fill the associated file system could corrupt the CUPS password file or prevent future uses of lppasswd. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CAN-2004-1268 and CAN-2004-1269 to these issues. The lppasswd utility does not verify that the passwd.new file is different from STDERR, which could allow local users to control output to passwd.new via certain user input that triggers an error message. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1270 to this issue. In addition to these security issues, two other problems not relating to security have been fixed: Resuming a job with "lp -H resume", which had previously been held with "lp - -H hold" could cause the scheduler to stop. This has been fixed in later versions of CUPS, and has been backported in these updated packages. The cancel-cups(1) man page is a symbolic link to another man page. The target of this link has been corrected. All users of cups should upgrade to these updated packages, which resolve these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 136973 - cancel-cups man page missing from errata package 143087 - CAN-2004-1267 Bernstein cups issues (CAN-2004-1268 CAN-2004-1269 CAN-2004-1270) 143566 - CAN-2004-1125 xpdf buffer overflow 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/cups-1.1.17-13.3.22.src.rpm 190988317b27033d81b2bac9a43fe067 cups-1.1.17-13.3.22.src.rpm i386: a30fd9428ed826ba91f00bcc278c0b01 cups-1.1.17-13.3.22.i386.rpm 8184b2da98eb1838724794c30af766dc cups-devel-1.1.17-13.3.22.i386.rpm a07d4c2e48c90f409dabd525968e9d9e cups-libs-1.1.17-13.3.22.i386.rpm ia64: 3f10e07b8cda5176ab1f119cbf61e780 cups-1.1.17-13.3.22.ia64.rpm ded0c35fdf93b5c01b7fcb1c881f57d0 cups-devel-1.1.17-13.3.22.ia64.rpm 3d50c786845f90dc25eedab7cf7ae2a2 cups-libs-1.1.17-13.3.22.ia64.rpm a07d4c2e48c90f409dabd525968e9d9e cups-libs-1.1.17-13.3.22.i386.rpm ppc: 5b526866e0e9dbb03a81b899e8865ddb cups-1.1.17-13.3.22.ppc.rpm 4914ab0993bcf0f7a5a351938dffbc4b cups-devel-1.1.17-13.3.22.ppc.rpm 4f16be3e0f2ff6ec3c4b9fd4a163ab7e cups-libs-1.1.17-13.3.22.ppc.rpm 08a52a6857b66afbf728b28429b2ac93 cups-libs-1.1.17-13.3.22.ppc64.rpm s390: 3e2ef06fbe2515d02d620ce39afb5483 cups-1.1.17-13.3.22.s390.rpm 4fc9df57c3e08f390aec16dfd6c1e07c cups-devel-1.1.17-13.3.22.s390.rpm 4d91aeb4c1434088b9d9efcb805d4955 cups-libs-1.1.17-13.3.22.s390.rpm s390x: 15eda517b033bc3e1a6889b9f7043a25 cups-1.1.17-13.3.22.s390x.rpm d608f750860d605d8f2823d33c7526e4 cups-devel-1.1.17-13.3.22.s390x.rpm 9ab09b2a7f68d88bc631773f3f748dfb cups-libs-1.1.17-13.3.22.s390x.rpm 4d91aeb4c1434088b9d9efcb805d4955 cups-libs-1.1.17-13.3.22.s390.rpm x86_64: 11ef9b6bf664a100ef42d74e2d272b61 cups-1.1.17-13.3.22.x86_64.rpm 299975095a8675a7a7269ac0e957aa44 cups-devel-1.1.17-13.3.22.x86_64.rpm 54332395d650c593d43f86d58166bcf9 cups-libs-1.1.17-13.3.22.x86_64.rpm a07d4c2e48c90f409dabd525968e9d9e cups-libs-1.1.17-13.3.22.i386.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/cups-1.1.17-13.3.22.src.rpm 190988317b27033d81b2bac9a43fe067 cups-1.1.17-13.3.22.src.rpm i386: a30fd9428ed826ba91f00bcc278c0b01 cups-1.1.17-13.3.22.i386.rpm 8184b2da98eb1838724794c30af766dc cups-devel-1.1.17-13.3.22.i386.rpm a07d4c2e48c90f409dabd525968e9d9e cups-libs-1.1.17-13.3.22.i386.rpm x86_64: 11ef9b6bf664a100ef42d74e2d272b61 cups-1.1.17-13.3.22.x86_64.rpm 299975095a8675a7a7269ac0e957aa44 cups-devel-1.1.17-13.3.22.x86_64.rpm 54332395d650c593d43f86d58166bcf9 cups-libs-1.1.17-13.3.22.x86_64.rpm a07d4c2e48c90f409dabd525968e9d9e cups-libs-1.1.17-13.3.22.i386.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/cups-1.1.17-13.3.22.src.rpm 190988317b27033d81b2bac9a43fe067 cups-1.1.17-13.3.22.src.rpm i386: a30fd9428ed826ba91f00bcc278c0b01 cups-1.1.17-13.3.22.i386.rpm 8184b2da98eb1838724794c30af766dc cups-devel-1.1.17-13.3.22.i386.rpm a07d4c2e48c90f409dabd525968e9d9e cups-libs-1.1.17-13.3.22.i386.rpm ia64: 3f10e07b8cda5176ab1f119cbf61e780 cups-1.1.17-13.3.22.ia64.rpm ded0c35fdf93b5c01b7fcb1c881f57d0 cups-devel-1.1.17-13.3.22.ia64.rpm 3d50c786845f90dc25eedab7cf7ae2a2 cups-libs-1.1.17-13.3.22.ia64.rpm a07d4c2e48c90f409dabd525968e9d9e cups-libs-1.1.17-13.3.22.i386.rpm x86_64: 11ef9b6bf664a100ef42d74e2d272b61 cups-1.1.17-13.3.22.x86_64.rpm 299975095a8675a7a7269ac0e957aa44 cups-devel-1.1.17-13.3.22.x86_64.rpm 54332395d650c593d43f86d58166bcf9 cups-libs-1.1.17-13.3.22.x86_64.rpm a07d4c2e48c90f409dabd525968e9d9e cups-libs-1.1.17-13.3.22.i386.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/cups-1.1.17-13.3.22.src.rpm 190988317b27033d81b2bac9a43fe067 cups-1.1.17-13.3.22.src.rpm i386: a30fd9428ed826ba91f00bcc278c0b01 cups-1.1.17-13.3.22.i386.rpm 8184b2da98eb1838724794c30af766dc cups-devel-1.1.17-13.3.22.i386.rpm a07d4c2e48c90f409dabd525968e9d9e cups-libs-1.1.17-13.3.22.i386.rpm ia64: 3f10e07b8cda5176ab1f119cbf61e780 cups-1.1.17-13.3.22.ia64.rpm ded0c35fdf93b5c01b7fcb1c881f57d0 cups-devel-1.1.17-13.3.22.ia64.rpm 3d50c786845f90dc25eedab7cf7ae2a2 cups-libs-1.1.17-13.3.22.ia64.rpm a07d4c2e48c90f409dabd525968e9d9e cups-libs-1.1.17-13.3.22.i386.rpm x86_64: 11ef9b6bf664a100ef42d74e2d272b61 cups-1.1.17-13.3.22.x86_64.rpm 299975095a8675a7a7269ac0e957aa44 cups-devel-1.1.17-13.3.22.x86_64.rpm 54332395d650c593d43f86d58166bcf9 cups-libs-1.1.17-13.3.22.x86_64.rpm a07d4c2e48c90f409dabd525968e9d9e cups-libs-1.1.17-13.3.22.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://www.cups.org/str.php?L1023 http://www.cups.org/str.php?L1024 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1125 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1267 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1268 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1269 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1270 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux) iD8DBQFB5XIJXlSAg2UNWIIRAimwAKDADW6C3EVhZoWqujYVnbXPZJGSLgCePjca wZAlS3T+fESCC+kxQE5Wkgs= =dza0 -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jan 12 18:54:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 12 Jan 2005 13:54 -0500 Subject: [RHSA-2005:014-01] Updated nfs-utils package fixes security vulnerabilities Message-ID: <200501121854.j0CIsua14291@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Updated nfs-utils package fixes security vulnerabilities Advisory ID: RHSA-2005:014-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-014.html Issue date: 2005-01-12 Updated on: 2005-01-12 Product: Red Hat Enterprise Linux CVE Names: CAN-2004-1014 CAN-2004-0946 - --------------------------------------------------------------------- 1. Summary: An updated nfs-utils package that fixes various security issues is now available. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 3. Problem description: The nfs-utils package provides a daemon for the kernel NFS server and related tools. SGI reported that the statd daemon did not properly handle the SIGPIPE signal. A misconfigured or malicious peer could cause statd to crash, leading to a denial of service. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1014 to this issue. Arjan van de Ven discovered a buffer overflow in rquotad. On 64-bit architectures, an improper integer conversion can lead to a buffer overflow. An attacker with access to an NFS share could send a specially crafted request which could lead to the execution of arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0946 to this issue. All users of nfs-utils should upgrade to this updated package, which resolves these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 144652 - CAN-2004-1014 DoS in statd 138063 - CAN-2004-0946 buffer overflow in rquotad 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/nfs-utils-0.3.3-11.src.rpm 9553612895ebfaa51e95f6ca30917ae3 nfs-utils-0.3.3-11.src.rpm i386: b5e37053bfa2a629ad89cf8aa55fdd81 nfs-utils-0.3.3-11.i386.rpm ia64: 1acfa8622a1a9a98f676e8d5e8ada932 nfs-utils-0.3.3-11.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/nfs-utils-0.3.3-11.src.rpm 9553612895ebfaa51e95f6ca30917ae3 nfs-utils-0.3.3-11.src.rpm ia64: 1acfa8622a1a9a98f676e8d5e8ada932 nfs-utils-0.3.3-11.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/nfs-utils-0.3.3-11.src.rpm 9553612895ebfaa51e95f6ca30917ae3 nfs-utils-0.3.3-11.src.rpm i386: b5e37053bfa2a629ad89cf8aa55fdd81 nfs-utils-0.3.3-11.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/nfs-utils-0.3.3-11.src.rpm 9553612895ebfaa51e95f6ca30917ae3 nfs-utils-0.3.3-11.src.rpm i386: b5e37053bfa2a629ad89cf8aa55fdd81 nfs-utils-0.3.3-11.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1014 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0946 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux) iD8DBQFB5XJWXlSAg2UNWIIRAgdcAKCmUguAappvqdDI6w31HH4al0ZTbwCgrWQH f+Qg0yF6e1LuIcSJcGJjQxo= =5AwU -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jan 12 18:58:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 12 Jan 2005 13:58 -0500 Subject: [RHSA-2005:015-01] Updated Pine packages fix security vulnerability Message-ID: <200501121858.j0CIwva14484@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Updated Pine packages fix security vulnerability Advisory ID: RHSA-2005:015-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-015.html Issue date: 2005-01-12 Updated on: 2005-01-12 Product: Red Hat Enterprise Linux CVE Names: CAN-2003-0297 - --------------------------------------------------------------------- 1. Summary: An updated Pine package is now available for Red Hat Enterprise Linux 2.1 to fix a denial of service attack. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 3. Problem description: Pine is an email user agent. The c-client IMAP client library, as used in Pine 4.44 contains an integer overflow and integer signedness flaw. An attacker could create a malicious IMAP server in such a way that it would cause Pine to crash. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2003-0297 to this issue. Users of Pine are advised to upgrade to these erratum packages which contain a backported patch to correct this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 97342 - CAN-2003-0279 c-client imap client 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/pine-4.44-20.src.rpm 10365ce656dc56e679cd17d70c506820 pine-4.44-20.src.rpm i386: 7e8793f0bf05f544dea50fde67af462d pine-4.44-20.i386.rpm ia64: 68b149c040e66b19059dd9480d26ef2c pine-4.44-20.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/pine-4.44-20.src.rpm 10365ce656dc56e679cd17d70c506820 pine-4.44-20.src.rpm ia64: 68b149c040e66b19059dd9480d26ef2c pine-4.44-20.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/pine-4.44-20.src.rpm 10365ce656dc56e679cd17d70c506820 pine-4.44-20.src.rpm i386: 7e8793f0bf05f544dea50fde67af462d pine-4.44-20.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/pine-4.44-20.src.rpm 10365ce656dc56e679cd17d70c506820 pine-4.44-20.src.rpm i386: 7e8793f0bf05f544dea50fde67af462d pine-4.44-20.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://marc.theaimsgroup.com/?l=bugtraq&m=105294024124163 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0297 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux) iD8DBQFB5XKWXlSAg2UNWIIRAm6PAKCJA3lWLcWswVervDjSozyhjUghAgCfReM0 gWwNlHQYj+hDhooKNrL+CfA= =iEh3 -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jan 12 18:59:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 12 Jan 2005 13:59 -0500 Subject: [RHSA-2005:018-01] Updated Xpdf packages fix security issues Message-ID: <200501121859.j0CIxta14503@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Updated Xpdf packages fix security issues Advisory ID: RHSA-2005:018-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-018.html Issue date: 2005-01-12 Updated on: 2005-01-12 Product: Red Hat Enterprise Linux CVE Names: CAN-2004-1125 - --------------------------------------------------------------------- 1. Summary: Updated Xpdf packages that fix several security issues are now available. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: Xpdf is an X Window System based viewer for Portable Document Format (PDF) files. A buffer overflow flaw was found in the Gfx::doImage function of Xpdf. An attacker could construct a carefully crafted PDF file that could cause Xpdf to crash or possibly execute arbitrary code when opened. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1125 to this issue. Red Hat believes that the Exec-Shield technology (enabled by default since Update 3) will block attempts to exploit this vulnerability on x86 architectures. All users of the Xpdf packages should upgrade to these updated packages, which resolve these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 143499 - CAN-2004-1125 xpdf buffer overflow 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/xpdf-2.02-9.4.src.rpm 0698157d8dc5c71c31533d62bda960e4 xpdf-2.02-9.4.src.rpm i386: 6a547a0365e1c2f0d40b1787e5be9d3a xpdf-2.02-9.4.i386.rpm ia64: 58f17daa557c176847bfa810b97e00e3 xpdf-2.02-9.4.ia64.rpm ppc: a074f246495f1ebbaa0bdad34cd47edb xpdf-2.02-9.4.ppc.rpm s390: e3b911af69e4c30b4c22be1618986c6a xpdf-2.02-9.4.s390.rpm s390x: c9f16486d10ccc1f9d654b1db9ae72b2 xpdf-2.02-9.4.s390x.rpm x86_64: 15e0ffc7c4c416756cf7174153801204 xpdf-2.02-9.4.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/xpdf-2.02-9.4.src.rpm 0698157d8dc5c71c31533d62bda960e4 xpdf-2.02-9.4.src.rpm i386: 6a547a0365e1c2f0d40b1787e5be9d3a xpdf-2.02-9.4.i386.rpm x86_64: 15e0ffc7c4c416756cf7174153801204 xpdf-2.02-9.4.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/xpdf-2.02-9.4.src.rpm 0698157d8dc5c71c31533d62bda960e4 xpdf-2.02-9.4.src.rpm i386: 6a547a0365e1c2f0d40b1787e5be9d3a xpdf-2.02-9.4.i386.rpm ia64: 58f17daa557c176847bfa810b97e00e3 xpdf-2.02-9.4.ia64.rpm x86_64: 15e0ffc7c4c416756cf7174153801204 xpdf-2.02-9.4.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/xpdf-2.02-9.4.src.rpm 0698157d8dc5c71c31533d62bda960e4 xpdf-2.02-9.4.src.rpm i386: 6a547a0365e1c2f0d40b1787e5be9d3a xpdf-2.02-9.4.i386.rpm ia64: 58f17daa557c176847bfa810b97e00e3 xpdf-2.02-9.4.ia64.rpm x86_64: 15e0ffc7c4c416756cf7174153801204 xpdf-2.02-9.4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1125 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux) iD8DBQFB5XOOXlSAg2UNWIIRAtrvAJ43XiWjQisJL2vg7xkN1AY39IHrGwCfV2R4 3J6xg4Y06cHqS2wGFuGyGxE= =0reK -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Jan 13 13:43:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 13 Jan 2005 08:43 -0500 Subject: [RHSA-2005:019-01] Updated libtiff packages fix security issues Message-ID: <200501131343.j0DDhPa07398@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Updated libtiff packages fix security issues Advisory ID: RHSA-2005:019-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-019.html Issue date: 2005-01-13 Updated on: 2005-01-13 Product: Red Hat Enterprise Linux CVE Names: CAN-2004-1308 CAN-2004-1183 - --------------------------------------------------------------------- 1. Summary: Updated libtiff packages that fix various integer overflows are now available. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, ppc64, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: The libtiff package contains a library of functions for manipulating TIFF (Tagged Image File Format) image format files. iDEFENSE has reported an integer overflow bug that affects libtiff. An attacker who has the ability to trick a user into opening a malicious TIFF file could cause the application linked to libtiff to crash or possibly execute arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1308 to this issue. Dmitry V. Levin reported another integer overflow in the tiffdump utility. An atacker who has the ability to trick a user into opening a malicious TIFF file with tiffdump could possibly execute arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1183 to this issue. All users are advised to upgrade to these updated packages, which contain backported fixes for these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 143505 - CAN-2004-1308 LibTIFF Directory Entry Count Integer Overflow Vulnerability 143577 - libtiff integer overflow. 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/libtiff-3.5.5-19.src.rpm 9faf1a81c8cb9f7f6e6b712840b10951 libtiff-3.5.5-19.src.rpm i386: ebdab894fe8b36793f3d277ecac3e870 libtiff-3.5.5-19.i386.rpm 74c12e5af9b426a1c50bb906a50db452 libtiff-devel-3.5.5-19.i386.rpm ia64: c6c4648dfb26f03792898db6e75025e2 libtiff-3.5.5-19.ia64.rpm 0e2f3a5d95535589bdc71c96f6740b40 libtiff-devel-3.5.5-19.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/libtiff-3.5.5-19.src.rpm 9faf1a81c8cb9f7f6e6b712840b10951 libtiff-3.5.5-19.src.rpm ia64: c6c4648dfb26f03792898db6e75025e2 libtiff-3.5.5-19.ia64.rpm 0e2f3a5d95535589bdc71c96f6740b40 libtiff-devel-3.5.5-19.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/libtiff-3.5.5-19.src.rpm 9faf1a81c8cb9f7f6e6b712840b10951 libtiff-3.5.5-19.src.rpm i386: ebdab894fe8b36793f3d277ecac3e870 libtiff-3.5.5-19.i386.rpm 74c12e5af9b426a1c50bb906a50db452 libtiff-devel-3.5.5-19.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/libtiff-3.5.5-19.src.rpm 9faf1a81c8cb9f7f6e6b712840b10951 libtiff-3.5.5-19.src.rpm i386: ebdab894fe8b36793f3d277ecac3e870 libtiff-3.5.5-19.i386.rpm 74c12e5af9b426a1c50bb906a50db452 libtiff-devel-3.5.5-19.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/libtiff-3.5.7-22.el3.src.rpm 230133fd30cfec91969c831561481cf9 libtiff-3.5.7-22.el3.src.rpm i386: 92b6f791091a438b1b798907dcdac625 libtiff-3.5.7-22.el3.i386.rpm 85e8a16f6b0a069ee6136eb05fd08271 libtiff-devel-3.5.7-22.el3.i386.rpm ia64: 19f8fab02cba5e20525f98eedf00b81d libtiff-3.5.7-22.el3.ia64.rpm 92b6f791091a438b1b798907dcdac625 libtiff-3.5.7-22.el3.i386.rpm a8fe08e3128aeb918b9fd60f1750616a libtiff-devel-3.5.7-22.el3.ia64.rpm ppc: b8d6bab0db333287b4737527f5f276b5 libtiff-3.5.7-22.el3.ppc.rpm e9fd3b43c0b3d2adc9da465c09260e07 libtiff-devel-3.5.7-22.el3.ppc.rpm ppc64: feee358ad4505b384359daefe9b14a5d libtiff-3.5.7-22.el3.ppc64.rpm s390: c532e0a2c9dbcd499499431aeccef2f5 libtiff-3.5.7-22.el3.s390.rpm 87fc4f5c36a512ee3015e27159c0ca21 libtiff-devel-3.5.7-22.el3.s390.rpm s390x: 092ccc24332cc5664aee3425879c51e1 libtiff-3.5.7-22.el3.s390x.rpm c532e0a2c9dbcd499499431aeccef2f5 libtiff-3.5.7-22.el3.s390.rpm b5a4e320b091a5a2ccff69d50c8a57e3 libtiff-devel-3.5.7-22.el3.s390x.rpm x86_64: a475413f7d6f4dee48624fbf0ab6cb53 libtiff-3.5.7-22.el3.x86_64.rpm 92b6f791091a438b1b798907dcdac625 libtiff-3.5.7-22.el3.i386.rpm 343b7da68281c2ec25351005bd1ab081 libtiff-devel-3.5.7-22.el3.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/libtiff-3.5.7-22.el3.src.rpm 230133fd30cfec91969c831561481cf9 libtiff-3.5.7-22.el3.src.rpm i386: 92b6f791091a438b1b798907dcdac625 libtiff-3.5.7-22.el3.i386.rpm 85e8a16f6b0a069ee6136eb05fd08271 libtiff-devel-3.5.7-22.el3.i386.rpm x86_64: a475413f7d6f4dee48624fbf0ab6cb53 libtiff-3.5.7-22.el3.x86_64.rpm 92b6f791091a438b1b798907dcdac625 libtiff-3.5.7-22.el3.i386.rpm 343b7da68281c2ec25351005bd1ab081 libtiff-devel-3.5.7-22.el3.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/libtiff-3.5.7-22.el3.src.rpm 230133fd30cfec91969c831561481cf9 libtiff-3.5.7-22.el3.src.rpm i386: 92b6f791091a438b1b798907dcdac625 libtiff-3.5.7-22.el3.i386.rpm 85e8a16f6b0a069ee6136eb05fd08271 libtiff-devel-3.5.7-22.el3.i386.rpm ia64: 19f8fab02cba5e20525f98eedf00b81d libtiff-3.5.7-22.el3.ia64.rpm 92b6f791091a438b1b798907dcdac625 libtiff-3.5.7-22.el3.i386.rpm a8fe08e3128aeb918b9fd60f1750616a libtiff-devel-3.5.7-22.el3.ia64.rpm x86_64: a475413f7d6f4dee48624fbf0ab6cb53 libtiff-3.5.7-22.el3.x86_64.rpm 92b6f791091a438b1b798907dcdac625 libtiff-3.5.7-22.el3.i386.rpm 343b7da68281c2ec25351005bd1ab081 libtiff-devel-3.5.7-22.el3.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/libtiff-3.5.7-22.el3.src.rpm 230133fd30cfec91969c831561481cf9 libtiff-3.5.7-22.el3.src.rpm i386: 92b6f791091a438b1b798907dcdac625 libtiff-3.5.7-22.el3.i386.rpm 85e8a16f6b0a069ee6136eb05fd08271 libtiff-devel-3.5.7-22.el3.i386.rpm ia64: 19f8fab02cba5e20525f98eedf00b81d libtiff-3.5.7-22.el3.ia64.rpm 92b6f791091a438b1b798907dcdac625 libtiff-3.5.7-22.el3.i386.rpm a8fe08e3128aeb918b9fd60f1750616a libtiff-devel-3.5.7-22.el3.ia64.rpm x86_64: a475413f7d6f4dee48624fbf0ab6cb53 libtiff-3.5.7-22.el3.x86_64.rpm 92b6f791091a438b1b798907dcdac625 libtiff-3.5.7-22.el3.i386.rpm 343b7da68281c2ec25351005bd1ab081 libtiff-devel-3.5.7-22.el3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1308 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1183 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux) iD8DBQFB5nrmXlSAg2UNWIIRApRZAJ94nX6WaOhn0vkCR++Kwshqnq4N2wCeOSW5 AsJsq+UzZn0vN08LlbwTvVg= =9XoM -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Jan 13 13:44:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 13 Jan 2005 08:44 -0500 Subject: [RHSA-2005:038-01] Updated mozilla packages fix a buffer overflow Message-ID: <200501131344.j0DDi5a07410@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Updated mozilla packages fix a buffer overflow Advisory ID: RHSA-2005:038-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-038.html Issue date: 2005-01-13 Updated on: 2005-01-13 Product: Red Hat Enterprise Linux CVE Names: CAN-2004-1316 - --------------------------------------------------------------------- 1. Summary: Updated mozilla packages that fix a buffer overflow issue are now available. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: Mozilla is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. iSEC Security Research has discovered a buffer overflow bug in the way Mozilla handles NNTP URLs. If a user visits a malicious web page or is convinced to click on a malicious link, it may be possible for an attacker to execute arbitrary code on the victim's machine. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1316 to this issue. Users of Mozilla should upgrade to these updated packages, which contain backported patches and are not vulnerable to these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 143994 - CAN-2004-1316 buffer overflow in mozilla 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/mozilla-1.4.3-2.1.5.src.rpm fefa59012cd31f131236a9375a0503f0 mozilla-1.4.3-2.1.5.src.rpm i386: 46eb27212aa9c60a94c28cc4a5d25e42 mozilla-1.4.3-2.1.5.i386.rpm e8977f1973bff2de581837f21e03dd49 mozilla-chat-1.4.3-2.1.5.i386.rpm 028ec7c7d3a8602dd170d121ef1247d9 mozilla-devel-1.4.3-2.1.5.i386.rpm ebb437146df9f11df6374d9a8aac93de mozilla-dom-inspector-1.4.3-2.1.5.i386.rpm aa57587e31eb6010ed2ebefdf9db31db mozilla-js-debugger-1.4.3-2.1.5.i386.rpm 81569282cb766a9b7feb069ec6e6c2a9 mozilla-mail-1.4.3-2.1.5.i386.rpm 8da39274901c76ef6ea2abfbb762a14b mozilla-nspr-1.4.3-2.1.5.i386.rpm 258ba701c07cfcef587ad6ea76555279 mozilla-nspr-devel-1.4.3-2.1.5.i386.rpm efaf0a6599ac580b26966feaf26d9dd2 mozilla-nss-1.4.3-2.1.5.i386.rpm 3383a0fc903e906f39d5fa122d78053b mozilla-nss-devel-1.4.3-2.1.5.i386.rpm ia64: 7bd9778e4ca85b48da0d11847e41d33b mozilla-1.4.3-2.1.5.ia64.rpm 23f2abb5e47d69fa2a7e306c481304f1 mozilla-chat-1.4.3-2.1.5.ia64.rpm 567a749da35f376b7293537d12f1a6a4 mozilla-devel-1.4.3-2.1.5.ia64.rpm f9b899f673c60915d395a592740fb471 mozilla-dom-inspector-1.4.3-2.1.5.ia64.rpm f7fb841eaab55ea5cf252f91fcb44593 mozilla-js-debugger-1.4.3-2.1.5.ia64.rpm 382b1225cdb048a812cea97c63deba1b mozilla-mail-1.4.3-2.1.5.ia64.rpm c5122858d5d9fc328f0e624ea7c18de4 mozilla-nspr-1.4.3-2.1.5.ia64.rpm 73cc6599ee5e855b2420cb4616a13420 mozilla-nspr-devel-1.4.3-2.1.5.ia64.rpm 08588296179874ab3e2d64554b4e9898 mozilla-nss-1.4.3-2.1.5.ia64.rpm 8a216307ccd5a1170c0f2aff6677257c mozilla-nss-devel-1.4.3-2.1.5.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/mozilla-1.4.3-2.1.5.src.rpm fefa59012cd31f131236a9375a0503f0 mozilla-1.4.3-2.1.5.src.rpm ia64: 7bd9778e4ca85b48da0d11847e41d33b mozilla-1.4.3-2.1.5.ia64.rpm 23f2abb5e47d69fa2a7e306c481304f1 mozilla-chat-1.4.3-2.1.5.ia64.rpm 567a749da35f376b7293537d12f1a6a4 mozilla-devel-1.4.3-2.1.5.ia64.rpm f9b899f673c60915d395a592740fb471 mozilla-dom-inspector-1.4.3-2.1.5.ia64.rpm f7fb841eaab55ea5cf252f91fcb44593 mozilla-js-debugger-1.4.3-2.1.5.ia64.rpm 382b1225cdb048a812cea97c63deba1b mozilla-mail-1.4.3-2.1.5.ia64.rpm c5122858d5d9fc328f0e624ea7c18de4 mozilla-nspr-1.4.3-2.1.5.ia64.rpm 73cc6599ee5e855b2420cb4616a13420 mozilla-nspr-devel-1.4.3-2.1.5.ia64.rpm 08588296179874ab3e2d64554b4e9898 mozilla-nss-1.4.3-2.1.5.ia64.rpm 8a216307ccd5a1170c0f2aff6677257c mozilla-nss-devel-1.4.3-2.1.5.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/mozilla-1.4.3-2.1.5.src.rpm fefa59012cd31f131236a9375a0503f0 mozilla-1.4.3-2.1.5.src.rpm i386: 46eb27212aa9c60a94c28cc4a5d25e42 mozilla-1.4.3-2.1.5.i386.rpm e8977f1973bff2de581837f21e03dd49 mozilla-chat-1.4.3-2.1.5.i386.rpm 028ec7c7d3a8602dd170d121ef1247d9 mozilla-devel-1.4.3-2.1.5.i386.rpm ebb437146df9f11df6374d9a8aac93de mozilla-dom-inspector-1.4.3-2.1.5.i386.rpm aa57587e31eb6010ed2ebefdf9db31db mozilla-js-debugger-1.4.3-2.1.5.i386.rpm 81569282cb766a9b7feb069ec6e6c2a9 mozilla-mail-1.4.3-2.1.5.i386.rpm 8da39274901c76ef6ea2abfbb762a14b mozilla-nspr-1.4.3-2.1.5.i386.rpm 258ba701c07cfcef587ad6ea76555279 mozilla-nspr-devel-1.4.3-2.1.5.i386.rpm efaf0a6599ac580b26966feaf26d9dd2 mozilla-nss-1.4.3-2.1.5.i386.rpm 3383a0fc903e906f39d5fa122d78053b mozilla-nss-devel-1.4.3-2.1.5.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/mozilla-1.4.3-2.1.5.src.rpm fefa59012cd31f131236a9375a0503f0 mozilla-1.4.3-2.1.5.src.rpm i386: 46eb27212aa9c60a94c28cc4a5d25e42 mozilla-1.4.3-2.1.5.i386.rpm e8977f1973bff2de581837f21e03dd49 mozilla-chat-1.4.3-2.1.5.i386.rpm 028ec7c7d3a8602dd170d121ef1247d9 mozilla-devel-1.4.3-2.1.5.i386.rpm ebb437146df9f11df6374d9a8aac93de mozilla-dom-inspector-1.4.3-2.1.5.i386.rpm aa57587e31eb6010ed2ebefdf9db31db mozilla-js-debugger-1.4.3-2.1.5.i386.rpm 81569282cb766a9b7feb069ec6e6c2a9 mozilla-mail-1.4.3-2.1.5.i386.rpm 8da39274901c76ef6ea2abfbb762a14b mozilla-nspr-1.4.3-2.1.5.i386.rpm 258ba701c07cfcef587ad6ea76555279 mozilla-nspr-devel-1.4.3-2.1.5.i386.rpm efaf0a6599ac580b26966feaf26d9dd2 mozilla-nss-1.4.3-2.1.5.i386.rpm 3383a0fc903e906f39d5fa122d78053b mozilla-nss-devel-1.4.3-2.1.5.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/mozilla-1.4.3-3.0.7.src.rpm ad9534b7525fb57427d5cdc11de82cf2 mozilla-1.4.3-3.0.7.src.rpm i386: a11b0fd761dc02738c3c67e25f320da1 mozilla-1.4.3-3.0.7.i386.rpm cf0a8398a63f7bd40a5049edebd7db87 mozilla-chat-1.4.3-3.0.7.i386.rpm 929f572c9364314d535c9a38f4d8a498 mozilla-devel-1.4.3-3.0.7.i386.rpm eb72c9e1394030d4bb90a9991f52e81e mozilla-dom-inspector-1.4.3-3.0.7.i386.rpm 1fb99678c2d06bbe4895d8c62b6d1abb mozilla-js-debugger-1.4.3-3.0.7.i386.rpm 076ff55c5dbaf753cec88c0109888d96 mozilla-mail-1.4.3-3.0.7.i386.rpm e4f4c80c3bff4618d42b54d50e89c1d6 mozilla-nspr-1.4.3-3.0.7.i386.rpm 90ddf2ef4341cb3bbee95fa669b9dc5d mozilla-nspr-devel-1.4.3-3.0.7.i386.rpm 8559fa287563eee48563137eb00e5b2b mozilla-nss-1.4.3-3.0.7.i386.rpm 01c7216160e7f373fd73b1c331a12148 mozilla-nss-devel-1.4.3-3.0.7.i386.rpm ia64: bc7bae6c79eea865e59a6217fd101a50 mozilla-1.4.3-3.0.7.ia64.rpm 5c66051e4d10a3e8879c5429b73a36af mozilla-chat-1.4.3-3.0.7.ia64.rpm 5d9f22a3498edec84c1e2e534ba0620a mozilla-devel-1.4.3-3.0.7.ia64.rpm b495c264cb52d0f15c2e51ce29f743f5 mozilla-dom-inspector-1.4.3-3.0.7.ia64.rpm 9ca814199cadd2cd5797555b898a3006 mozilla-js-debugger-1.4.3-3.0.7.ia64.rpm 7014f4ab5dd4f53e8cd29e8c4e3fa4e2 mozilla-mail-1.4.3-3.0.7.ia64.rpm 22b1619f1c799aaca7661493924969f6 mozilla-nspr-1.4.3-3.0.7.ia64.rpm e4f4c80c3bff4618d42b54d50e89c1d6 mozilla-nspr-1.4.3-3.0.7.i386.rpm f0a1eea9aeb6606e6e5d7eec65f612ed mozilla-nspr-devel-1.4.3-3.0.7.ia64.rpm ee951417a6b9f33d19e0be4ca4e4429e mozilla-nss-1.4.3-3.0.7.ia64.rpm 8559fa287563eee48563137eb00e5b2b mozilla-nss-1.4.3-3.0.7.i386.rpm 82874daf499f0183a7f26ca73e005578 mozilla-nss-devel-1.4.3-3.0.7.ia64.rpm ppc: 71dbd8350ebf7ad2a059b297172efbe7 mozilla-1.4.3-3.0.7.ppc.rpm db858090a8707492f94fbe5dcd7413d6 mozilla-chat-1.4.3-3.0.7.ppc.rpm 313dbd71e7845b6c7b0175d95341c831 mozilla-devel-1.4.3-3.0.7.ppc.rpm af177959280c44a84021583be2bcfd59 mozilla-dom-inspector-1.4.3-3.0.7.ppc.rpm e649ccede061fbc6b2a3b67e8de0697e mozilla-js-debugger-1.4.3-3.0.7.ppc.rpm 0b819832f88d940f2c30330cfce471b9 mozilla-mail-1.4.3-3.0.7.ppc.rpm 8b45f1ea66ad2fcebf0d3823050ec7cc mozilla-nspr-1.4.3-3.0.7.ppc.rpm 6b9a5a195d4e80cf1308404e9c738990 mozilla-nspr-devel-1.4.3-3.0.7.ppc.rpm 61c1ea43cd206b34ba82d388f54e8747 mozilla-nss-1.4.3-3.0.7.ppc.rpm 356d0935643ca7057c90334e5ec950b9 mozilla-nss-devel-1.4.3-3.0.7.ppc.rpm s390: 3dd8ec69ea05d3a829be28e7eefc617a mozilla-1.4.3-3.0.7.s390.rpm 757495d25d0109881396658d085790c7 mozilla-chat-1.4.3-3.0.7.s390.rpm 6863e768ecb6fbc9d5a19a98f0ec737d mozilla-devel-1.4.3-3.0.7.s390.rpm 45ecbc18e361e431360058e64e47e05e mozilla-dom-inspector-1.4.3-3.0.7.s390.rpm a518a5ade274534c8144e3b5afbb8679 mozilla-js-debugger-1.4.3-3.0.7.s390.rpm 09da55cb5b3aa4b3a58f4025d2a8c10a mozilla-mail-1.4.3-3.0.7.s390.rpm 4677210674aea7f27c275b2917cc156a mozilla-nspr-1.4.3-3.0.7.s390.rpm 7bea294de9a88fc48919c8b0ba52e0be mozilla-nspr-devel-1.4.3-3.0.7.s390.rpm 7679f89fce879782df025fbebb729938 mozilla-nss-1.4.3-3.0.7.s390.rpm 43544f6fe51fe36a48ae70c92feb8404 mozilla-nss-devel-1.4.3-3.0.7.s390.rpm s390x: e65aa04ad572b7e55598f6018d25476f mozilla-1.4.3-3.0.7.s390x.rpm 657f03114553d097c34a33e51d7e9e00 mozilla-chat-1.4.3-3.0.7.s390x.rpm 8405cd59e689ffd6d762900c6edb736e mozilla-devel-1.4.3-3.0.7.s390x.rpm 95fa5e7b5615afa7d3e79c76a1c81a1f mozilla-dom-inspector-1.4.3-3.0.7.s390x.rpm 93551a339139bd0f49b128d014831b6e mozilla-js-debugger-1.4.3-3.0.7.s390x.rpm b0c008c26ea226d72aef9c1c93cbc3e3 mozilla-mail-1.4.3-3.0.7.s390x.rpm f62d53eeab524454606e2f19be58c2ca mozilla-nspr-1.4.3-3.0.7.s390x.rpm 4677210674aea7f27c275b2917cc156a mozilla-nspr-1.4.3-3.0.7.s390.rpm 034ca24c1cd18ddfa46304a5e67a84e9 mozilla-nspr-devel-1.4.3-3.0.7.s390x.rpm fcf5756feebe0f19e29d13b6a439e6dc mozilla-nss-1.4.3-3.0.7.s390x.rpm 7679f89fce879782df025fbebb729938 mozilla-nss-1.4.3-3.0.7.s390.rpm 77218e542a45e24ded278db463d0438f mozilla-nss-devel-1.4.3-3.0.7.s390x.rpm x86_64: a27d4c67306f290a5d0c910223ccc4d8 mozilla-1.4.3-3.0.7.x86_64.rpm a11b0fd761dc02738c3c67e25f320da1 mozilla-1.4.3-3.0.7.i386.rpm adfd293311e18c4f612b130dfefa2dfd mozilla-chat-1.4.3-3.0.7.x86_64.rpm 94d458713bd6c5b6be2e3b579a2e58d7 mozilla-devel-1.4.3-3.0.7.x86_64.rpm b78d4c71019afdcf52b41026196e9426 mozilla-dom-inspector-1.4.3-3.0.7.x86_64.rpm af6e60db5bbc5dcd995122327eb832c3 mozilla-js-debugger-1.4.3-3.0.7.x86_64.rpm c76ed9e84fd7e6c5d1828690811383d5 mozilla-mail-1.4.3-3.0.7.x86_64.rpm 59ca22eca688a39a9a5c9741ae428e54 mozilla-nspr-1.4.3-3.0.7.x86_64.rpm e4f4c80c3bff4618d42b54d50e89c1d6 mozilla-nspr-1.4.3-3.0.7.i386.rpm 5c90029ee49332f263839402e42b236b mozilla-nspr-devel-1.4.3-3.0.7.x86_64.rpm 8a47f807d74cf4681b899563e49dc439 mozilla-nss-1.4.3-3.0.7.x86_64.rpm 8559fa287563eee48563137eb00e5b2b mozilla-nss-1.4.3-3.0.7.i386.rpm ebf29e52da952d9fc8f49fbb89138d41 mozilla-nss-devel-1.4.3-3.0.7.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/mozilla-1.4.3-3.0.7.src.rpm ad9534b7525fb57427d5cdc11de82cf2 mozilla-1.4.3-3.0.7.src.rpm i386: a11b0fd761dc02738c3c67e25f320da1 mozilla-1.4.3-3.0.7.i386.rpm cf0a8398a63f7bd40a5049edebd7db87 mozilla-chat-1.4.3-3.0.7.i386.rpm 929f572c9364314d535c9a38f4d8a498 mozilla-devel-1.4.3-3.0.7.i386.rpm eb72c9e1394030d4bb90a9991f52e81e mozilla-dom-inspector-1.4.3-3.0.7.i386.rpm 1fb99678c2d06bbe4895d8c62b6d1abb mozilla-js-debugger-1.4.3-3.0.7.i386.rpm 076ff55c5dbaf753cec88c0109888d96 mozilla-mail-1.4.3-3.0.7.i386.rpm e4f4c80c3bff4618d42b54d50e89c1d6 mozilla-nspr-1.4.3-3.0.7.i386.rpm 90ddf2ef4341cb3bbee95fa669b9dc5d mozilla-nspr-devel-1.4.3-3.0.7.i386.rpm 8559fa287563eee48563137eb00e5b2b mozilla-nss-1.4.3-3.0.7.i386.rpm 01c7216160e7f373fd73b1c331a12148 mozilla-nss-devel-1.4.3-3.0.7.i386.rpm x86_64: a27d4c67306f290a5d0c910223ccc4d8 mozilla-1.4.3-3.0.7.x86_64.rpm a11b0fd761dc02738c3c67e25f320da1 mozilla-1.4.3-3.0.7.i386.rpm adfd293311e18c4f612b130dfefa2dfd mozilla-chat-1.4.3-3.0.7.x86_64.rpm 94d458713bd6c5b6be2e3b579a2e58d7 mozilla-devel-1.4.3-3.0.7.x86_64.rpm b78d4c71019afdcf52b41026196e9426 mozilla-dom-inspector-1.4.3-3.0.7.x86_64.rpm af6e60db5bbc5dcd995122327eb832c3 mozilla-js-debugger-1.4.3-3.0.7.x86_64.rpm c76ed9e84fd7e6c5d1828690811383d5 mozilla-mail-1.4.3-3.0.7.x86_64.rpm 59ca22eca688a39a9a5c9741ae428e54 mozilla-nspr-1.4.3-3.0.7.x86_64.rpm e4f4c80c3bff4618d42b54d50e89c1d6 mozilla-nspr-1.4.3-3.0.7.i386.rpm 5c90029ee49332f263839402e42b236b mozilla-nspr-devel-1.4.3-3.0.7.x86_64.rpm 8a47f807d74cf4681b899563e49dc439 mozilla-nss-1.4.3-3.0.7.x86_64.rpm 8559fa287563eee48563137eb00e5b2b mozilla-nss-1.4.3-3.0.7.i386.rpm ebf29e52da952d9fc8f49fbb89138d41 mozilla-nss-devel-1.4.3-3.0.7.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/mozilla-1.4.3-3.0.7.src.rpm ad9534b7525fb57427d5cdc11de82cf2 mozilla-1.4.3-3.0.7.src.rpm i386: a11b0fd761dc02738c3c67e25f320da1 mozilla-1.4.3-3.0.7.i386.rpm cf0a8398a63f7bd40a5049edebd7db87 mozilla-chat-1.4.3-3.0.7.i386.rpm 929f572c9364314d535c9a38f4d8a498 mozilla-devel-1.4.3-3.0.7.i386.rpm eb72c9e1394030d4bb90a9991f52e81e mozilla-dom-inspector-1.4.3-3.0.7.i386.rpm 1fb99678c2d06bbe4895d8c62b6d1abb mozilla-js-debugger-1.4.3-3.0.7.i386.rpm 076ff55c5dbaf753cec88c0109888d96 mozilla-mail-1.4.3-3.0.7.i386.rpm e4f4c80c3bff4618d42b54d50e89c1d6 mozilla-nspr-1.4.3-3.0.7.i386.rpm 90ddf2ef4341cb3bbee95fa669b9dc5d mozilla-nspr-devel-1.4.3-3.0.7.i386.rpm 8559fa287563eee48563137eb00e5b2b mozilla-nss-1.4.3-3.0.7.i386.rpm 01c7216160e7f373fd73b1c331a12148 mozilla-nss-devel-1.4.3-3.0.7.i386.rpm ia64: bc7bae6c79eea865e59a6217fd101a50 mozilla-1.4.3-3.0.7.ia64.rpm 5c66051e4d10a3e8879c5429b73a36af mozilla-chat-1.4.3-3.0.7.ia64.rpm 5d9f22a3498edec84c1e2e534ba0620a mozilla-devel-1.4.3-3.0.7.ia64.rpm b495c264cb52d0f15c2e51ce29f743f5 mozilla-dom-inspector-1.4.3-3.0.7.ia64.rpm 9ca814199cadd2cd5797555b898a3006 mozilla-js-debugger-1.4.3-3.0.7.ia64.rpm 7014f4ab5dd4f53e8cd29e8c4e3fa4e2 mozilla-mail-1.4.3-3.0.7.ia64.rpm 22b1619f1c799aaca7661493924969f6 mozilla-nspr-1.4.3-3.0.7.ia64.rpm e4f4c80c3bff4618d42b54d50e89c1d6 mozilla-nspr-1.4.3-3.0.7.i386.rpm f0a1eea9aeb6606e6e5d7eec65f612ed mozilla-nspr-devel-1.4.3-3.0.7.ia64.rpm ee951417a6b9f33d19e0be4ca4e4429e mozilla-nss-1.4.3-3.0.7.ia64.rpm 8559fa287563eee48563137eb00e5b2b mozilla-nss-1.4.3-3.0.7.i386.rpm 82874daf499f0183a7f26ca73e005578 mozilla-nss-devel-1.4.3-3.0.7.ia64.rpm x86_64: a27d4c67306f290a5d0c910223ccc4d8 mozilla-1.4.3-3.0.7.x86_64.rpm a11b0fd761dc02738c3c67e25f320da1 mozilla-1.4.3-3.0.7.i386.rpm adfd293311e18c4f612b130dfefa2dfd mozilla-chat-1.4.3-3.0.7.x86_64.rpm 94d458713bd6c5b6be2e3b579a2e58d7 mozilla-devel-1.4.3-3.0.7.x86_64.rpm b78d4c71019afdcf52b41026196e9426 mozilla-dom-inspector-1.4.3-3.0.7.x86_64.rpm af6e60db5bbc5dcd995122327eb832c3 mozilla-js-debugger-1.4.3-3.0.7.x86_64.rpm c76ed9e84fd7e6c5d1828690811383d5 mozilla-mail-1.4.3-3.0.7.x86_64.rpm 59ca22eca688a39a9a5c9741ae428e54 mozilla-nspr-1.4.3-3.0.7.x86_64.rpm e4f4c80c3bff4618d42b54d50e89c1d6 mozilla-nspr-1.4.3-3.0.7.i386.rpm 5c90029ee49332f263839402e42b236b mozilla-nspr-devel-1.4.3-3.0.7.x86_64.rpm 8a47f807d74cf4681b899563e49dc439 mozilla-nss-1.4.3-3.0.7.x86_64.rpm 8559fa287563eee48563137eb00e5b2b mozilla-nss-1.4.3-3.0.7.i386.rpm ebf29e52da952d9fc8f49fbb89138d41 mozilla-nss-devel-1.4.3-3.0.7.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/mozilla-1.4.3-3.0.7.src.rpm ad9534b7525fb57427d5cdc11de82cf2 mozilla-1.4.3-3.0.7.src.rpm i386: a11b0fd761dc02738c3c67e25f320da1 mozilla-1.4.3-3.0.7.i386.rpm cf0a8398a63f7bd40a5049edebd7db87 mozilla-chat-1.4.3-3.0.7.i386.rpm 929f572c9364314d535c9a38f4d8a498 mozilla-devel-1.4.3-3.0.7.i386.rpm eb72c9e1394030d4bb90a9991f52e81e mozilla-dom-inspector-1.4.3-3.0.7.i386.rpm 1fb99678c2d06bbe4895d8c62b6d1abb mozilla-js-debugger-1.4.3-3.0.7.i386.rpm 076ff55c5dbaf753cec88c0109888d96 mozilla-mail-1.4.3-3.0.7.i386.rpm e4f4c80c3bff4618d42b54d50e89c1d6 mozilla-nspr-1.4.3-3.0.7.i386.rpm 90ddf2ef4341cb3bbee95fa669b9dc5d mozilla-nspr-devel-1.4.3-3.0.7.i386.rpm 8559fa287563eee48563137eb00e5b2b mozilla-nss-1.4.3-3.0.7.i386.rpm 01c7216160e7f373fd73b1c331a12148 mozilla-nss-devel-1.4.3-3.0.7.i386.rpm ia64: bc7bae6c79eea865e59a6217fd101a50 mozilla-1.4.3-3.0.7.ia64.rpm 5c66051e4d10a3e8879c5429b73a36af mozilla-chat-1.4.3-3.0.7.ia64.rpm 5d9f22a3498edec84c1e2e534ba0620a mozilla-devel-1.4.3-3.0.7.ia64.rpm b495c264cb52d0f15c2e51ce29f743f5 mozilla-dom-inspector-1.4.3-3.0.7.ia64.rpm 9ca814199cadd2cd5797555b898a3006 mozilla-js-debugger-1.4.3-3.0.7.ia64.rpm 7014f4ab5dd4f53e8cd29e8c4e3fa4e2 mozilla-mail-1.4.3-3.0.7.ia64.rpm 22b1619f1c799aaca7661493924969f6 mozilla-nspr-1.4.3-3.0.7.ia64.rpm e4f4c80c3bff4618d42b54d50e89c1d6 mozilla-nspr-1.4.3-3.0.7.i386.rpm f0a1eea9aeb6606e6e5d7eec65f612ed mozilla-nspr-devel-1.4.3-3.0.7.ia64.rpm ee951417a6b9f33d19e0be4ca4e4429e mozilla-nss-1.4.3-3.0.7.ia64.rpm 8559fa287563eee48563137eb00e5b2b mozilla-nss-1.4.3-3.0.7.i386.rpm 82874daf499f0183a7f26ca73e005578 mozilla-nss-devel-1.4.3-3.0.7.ia64.rpm x86_64: a27d4c67306f290a5d0c910223ccc4d8 mozilla-1.4.3-3.0.7.x86_64.rpm a11b0fd761dc02738c3c67e25f320da1 mozilla-1.4.3-3.0.7.i386.rpm adfd293311e18c4f612b130dfefa2dfd mozilla-chat-1.4.3-3.0.7.x86_64.rpm 94d458713bd6c5b6be2e3b579a2e58d7 mozilla-devel-1.4.3-3.0.7.x86_64.rpm b78d4c71019afdcf52b41026196e9426 mozilla-dom-inspector-1.4.3-3.0.7.x86_64.rpm af6e60db5bbc5dcd995122327eb832c3 mozilla-js-debugger-1.4.3-3.0.7.x86_64.rpm c76ed9e84fd7e6c5d1828690811383d5 mozilla-mail-1.4.3-3.0.7.x86_64.rpm 59ca22eca688a39a9a5c9741ae428e54 mozilla-nspr-1.4.3-3.0.7.x86_64.rpm e4f4c80c3bff4618d42b54d50e89c1d6 mozilla-nspr-1.4.3-3.0.7.i386.rpm 5c90029ee49332f263839402e42b236b mozilla-nspr-devel-1.4.3-3.0.7.x86_64.rpm 8a47f807d74cf4681b899563e49dc439 mozilla-nss-1.4.3-3.0.7.x86_64.rpm 8559fa287563eee48563137eb00e5b2b mozilla-nss-1.4.3-3.0.7.i386.rpm ebf29e52da952d9fc8f49fbb89138d41 mozilla-nss-devel-1.4.3-3.0.7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://www.isec.pl/vulnerabilities/isec-0020-mozilla.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1316 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux) iD8DBQFB5nsKXlSAg2UNWIIRAv66AKCG3vnayJrvQ9bquCzG8ryugmpiXwCeKs7B jTsGuQR6dxaVdxZoIWluti8= =7Lm/ -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Jan 18 23:57:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 18 Jan 2005 18:57 -0500 Subject: [RHSA-2005:043-01] Updated kernel packages fix security vulnerabilities Message-ID: <200501182357.j0INvWl03347@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Updated kernel packages fix security vulnerabilities Advisory ID: RHSA-2005:043-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-043.html Issue date: 2005-01-18 Updated on: 2005-01-18 Product: Red Hat Enterprise Linux Keywords: taroon kernel security errata Obsoletes: RHSA-2004:689 CVE Names: CAN-2004-1235 CAN-2004-1237 CAN-2005-0003 - --------------------------------------------------------------------- 1. Summary: Updated kernel packages that fix several security issues in Red Hat Enterprise Linux 3 are now available. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - athlon, i386, i686, ia32e, ia64, ppc64, ppc64iseries, ppc64pseries, s390, s390x, x86_64 Red Hat Desktop version 3 - athlon, i386, i686, ia32e, x86_64 Red Hat Enterprise Linux ES version 3 - athlon, i386, i686, ia32e, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - athlon, i386, i686, ia32e, ia64, x86_64 3. Problem description: The Linux kernel handles the basic functions of the operating system. This advisory includes fixes for several security issues: iSEC Security Research discovered a VMA handling flaw in the uselib(2) system call of the Linux kernel. A local user could make use of this flaw to gain elevated (root) privileges. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1235 to this issue. A flaw was discovered where an executable could cause a VMA overlap leading to a crash. A local user could trigger this flaw by creating a carefully crafted a.out binary on 32-bit systems or a carefully crafted ELF binary on Itanium systems. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0003 to this issue. iSEC Security Research discovered a flaw in the page fault handler code that could lead to local users gaining elevated (root) privileges on multiprocessor machines. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0001 to this issue. A patch that coincidentally fixed this issue was committed to the Update 4 kernel release in December 2004. Therefore Red Hat Enterprise Linux 3 kernels provided by RHBA-2004:550 and subsequent updates are not vulnerable to this issue. A flaw in the system call filtering code in the audit subsystem included in Red Hat Enterprise Linux 3 allowed a local user to cause a crash when auditing was enabled. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1237 to this issue. Olaf Kirch discovered that the recent security fixes for cmsg_len handling (CAN-2004-1016) broke 32-bit compatibility on 64-bit platforms such as AMD64 and Intel EM64T. A patch to correct this issue is included. A recent Internet Draft by Fernando Gont recommended that ICMP Source Quench messages be ignored by hosts. A patch to ignore these messages is included. Note: The kernel-unsupported package contains various drivers and modules that are unsupported and therefore might contain security problems that have not been addressed. All Red Hat Enterprise Linux 3 users are advised to upgrade their kernels to the packages associated with their machine architectures and configurations as listed in this erratum. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 132245 - CAN-2004-1237 Kernel panic when stopping Lotus Domino 6.52 141996 - CAN-2004-1237 instant kernel panic from one line perl program - BAD 142091 - CAN-2004-1237 kernel oops captured, system hangs 142442 - CAN-2004-1237 kernel panic ( __audit_get_target) 143866 - CAN-2004-1237 kernel panic caused by auditd 144029 - LTC13264-Kernel errata from Dec 23 results in a DB2 shutdown. 144048 - CAN-2004-1237 kernel panic when Oracle agentctl is run 144134 - CAN-2004-1235 isec.pl uselib() privilege escalation 144784 - CAN-2005-0003 huge vma-in-executable bug 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/kernel-2.4.21-27.0.2.EL.src.rpm 09585d63de4e3997fbc784fb5c33de4e kernel-2.4.21-27.0.2.EL.src.rpm athlon: 8d10a00490ab122236ab19b7c37c2b84 kernel-2.4.21-27.0.2.EL.athlon.rpm ea13d1cd096d82f86ac94954666ba4e7 kernel-smp-2.4.21-27.0.2.EL.athlon.rpm fb2768b0daea74a8e281a0379da9acec kernel-smp-unsupported-2.4.21-27.0.2.EL.athlon.rpm 030e4934b0f5b2a3468a75c997026e0d kernel-unsupported-2.4.21-27.0.2.EL.athlon.rpm i386: f6507cfbab30fd73803836fb887c0c8d kernel-BOOT-2.4.21-27.0.2.EL.i386.rpm 12bc56400d22021e85a70bdb69b84334 kernel-doc-2.4.21-27.0.2.EL.i386.rpm 3f29e37a16ce9ef35fbf683ecc8b20b6 kernel-source-2.4.21-27.0.2.EL.i386.rpm i686: 79ecf6ed92f8cd2433b80271ba861c7f kernel-2.4.21-27.0.2.EL.i686.rpm b93d7d1dd1083a6f5d88081d3ba56397 kernel-hugemem-2.4.21-27.0.2.EL.i686.rpm 1f98bad60e389265196988187709fb92 kernel-hugemem-unsupported-2.4.21-27.0.2.EL.i686.rpm 0e01092ec850666c0d48b7d9647da582 kernel-smp-2.4.21-27.0.2.EL.i686.rpm 9d31f976f9c3fe393c712d3a54b6dbb3 kernel-smp-unsupported-2.4.21-27.0.2.EL.i686.rpm 95ebdba782c14a84a0596140d5d1ef92 kernel-unsupported-2.4.21-27.0.2.EL.i686.rpm ia32e: edcfd82ced3f308f042ec9f8b40009e2 kernel-2.4.21-27.0.2.EL.ia32e.rpm 90ccef47d359bf5476e4c08dbd1d6b0d kernel-unsupported-2.4.21-27.0.2.EL.ia32e.rpm ia64: e221a4ac3760081e44613498be953467 kernel-2.4.21-27.0.2.EL.ia64.rpm 5d11a56a9e01f16c1280e91f38783387 kernel-doc-2.4.21-27.0.2.EL.ia64.rpm 852eae888c00bae5ef615841966ab3e8 kernel-source-2.4.21-27.0.2.EL.ia64.rpm 63ff55a139e19648bd9e2d8b6dd48e4a kernel-unsupported-2.4.21-27.0.2.EL.ia64.rpm ppc64: ba9f26ba2b62b45c3b095ad27e788b36 kernel-doc-2.4.21-27.0.2.EL.ppc64.rpm 4adf67ea243913ece424045c696fe88d kernel-source-2.4.21-27.0.2.EL.ppc64.rpm ppc64iseries: 32860054d812bd958f7dd7067fd8d062 kernel-2.4.21-27.0.2.EL.ppc64iseries.rpm b806c052dfdec4fd298b041ea6ae1ddd kernel-unsupported-2.4.21-27.0.2.EL.ppc64iseries.rpm ppc64pseries: 78e15c97f0bd6775837a5d17667a0b0d kernel-2.4.21-27.0.2.EL.ppc64pseries.rpm a1d9e58411aa72bac10782701579d9f4 kernel-unsupported-2.4.21-27.0.2.EL.ppc64pseries.rpm s390: 965050540cc98a2d020bf96fec166a9b kernel-2.4.21-27.0.2.EL.s390.rpm dc258fbe8dfcdbe9991d83d5b9a2eaa6 kernel-doc-2.4.21-27.0.2.EL.s390.rpm 879eea09a534959b7566d826b7f6178f kernel-source-2.4.21-27.0.2.EL.s390.rpm 867a209a3c7d0321ac7a730bb76f66b7 kernel-unsupported-2.4.21-27.0.2.EL.s390.rpm s390x: 2f4704180201df5c9f4601d6388a2f1d kernel-2.4.21-27.0.2.EL.s390x.rpm e94480cab994b4578f36d5b52cbe8a18 kernel-doc-2.4.21-27.0.2.EL.s390x.rpm 82702da6b0a1f02ee75e35530d8cfa41 kernel-source-2.4.21-27.0.2.EL.s390x.rpm b7d12fcf166bdc9918d14be2b9d7edae kernel-unsupported-2.4.21-27.0.2.EL.s390x.rpm x86_64: dac6f69766a22574e1d5978af5075032 kernel-2.4.21-27.0.2.EL.x86_64.rpm da18bda83431346943105d70cfbc2e5e kernel-doc-2.4.21-27.0.2.EL.x86_64.rpm 6d06481fbc319fc03aeb01bf737b718d kernel-smp-2.4.21-27.0.2.EL.x86_64.rpm 08a9f455342bc96538f77c89b5963cb6 kernel-smp-unsupported-2.4.21-27.0.2.EL.x86_64.rpm 6bd8380a40e4adef8e23021856837d9b kernel-source-2.4.21-27.0.2.EL.x86_64.rpm 0d9930eac68e305502be14e97c26b4b7 kernel-unsupported-2.4.21-27.0.2.EL.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/kernel-2.4.21-27.0.2.EL.src.rpm 09585d63de4e3997fbc784fb5c33de4e kernel-2.4.21-27.0.2.EL.src.rpm athlon: 8d10a00490ab122236ab19b7c37c2b84 kernel-2.4.21-27.0.2.EL.athlon.rpm ea13d1cd096d82f86ac94954666ba4e7 kernel-smp-2.4.21-27.0.2.EL.athlon.rpm fb2768b0daea74a8e281a0379da9acec kernel-smp-unsupported-2.4.21-27.0.2.EL.athlon.rpm 030e4934b0f5b2a3468a75c997026e0d kernel-unsupported-2.4.21-27.0.2.EL.athlon.rpm i386: f6507cfbab30fd73803836fb887c0c8d kernel-BOOT-2.4.21-27.0.2.EL.i386.rpm 12bc56400d22021e85a70bdb69b84334 kernel-doc-2.4.21-27.0.2.EL.i386.rpm 3f29e37a16ce9ef35fbf683ecc8b20b6 kernel-source-2.4.21-27.0.2.EL.i386.rpm i686: 79ecf6ed92f8cd2433b80271ba861c7f kernel-2.4.21-27.0.2.EL.i686.rpm b93d7d1dd1083a6f5d88081d3ba56397 kernel-hugemem-2.4.21-27.0.2.EL.i686.rpm 1f98bad60e389265196988187709fb92 kernel-hugemem-unsupported-2.4.21-27.0.2.EL.i686.rpm 0e01092ec850666c0d48b7d9647da582 kernel-smp-2.4.21-27.0.2.EL.i686.rpm 9d31f976f9c3fe393c712d3a54b6dbb3 kernel-smp-unsupported-2.4.21-27.0.2.EL.i686.rpm 95ebdba782c14a84a0596140d5d1ef92 kernel-unsupported-2.4.21-27.0.2.EL.i686.rpm ia32e: edcfd82ced3f308f042ec9f8b40009e2 kernel-2.4.21-27.0.2.EL.ia32e.rpm 90ccef47d359bf5476e4c08dbd1d6b0d kernel-unsupported-2.4.21-27.0.2.EL.ia32e.rpm x86_64: dac6f69766a22574e1d5978af5075032 kernel-2.4.21-27.0.2.EL.x86_64.rpm da18bda83431346943105d70cfbc2e5e kernel-doc-2.4.21-27.0.2.EL.x86_64.rpm 6d06481fbc319fc03aeb01bf737b718d kernel-smp-2.4.21-27.0.2.EL.x86_64.rpm 08a9f455342bc96538f77c89b5963cb6 kernel-smp-unsupported-2.4.21-27.0.2.EL.x86_64.rpm 6bd8380a40e4adef8e23021856837d9b kernel-source-2.4.21-27.0.2.EL.x86_64.rpm 0d9930eac68e305502be14e97c26b4b7 kernel-unsupported-2.4.21-27.0.2.EL.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/kernel-2.4.21-27.0.2.EL.src.rpm 09585d63de4e3997fbc784fb5c33de4e kernel-2.4.21-27.0.2.EL.src.rpm athlon: 8d10a00490ab122236ab19b7c37c2b84 kernel-2.4.21-27.0.2.EL.athlon.rpm ea13d1cd096d82f86ac94954666ba4e7 kernel-smp-2.4.21-27.0.2.EL.athlon.rpm fb2768b0daea74a8e281a0379da9acec kernel-smp-unsupported-2.4.21-27.0.2.EL.athlon.rpm 030e4934b0f5b2a3468a75c997026e0d kernel-unsupported-2.4.21-27.0.2.EL.athlon.rpm i386: f6507cfbab30fd73803836fb887c0c8d kernel-BOOT-2.4.21-27.0.2.EL.i386.rpm 12bc56400d22021e85a70bdb69b84334 kernel-doc-2.4.21-27.0.2.EL.i386.rpm 3f29e37a16ce9ef35fbf683ecc8b20b6 kernel-source-2.4.21-27.0.2.EL.i386.rpm i686: 79ecf6ed92f8cd2433b80271ba861c7f kernel-2.4.21-27.0.2.EL.i686.rpm b93d7d1dd1083a6f5d88081d3ba56397 kernel-hugemem-2.4.21-27.0.2.EL.i686.rpm 1f98bad60e389265196988187709fb92 kernel-hugemem-unsupported-2.4.21-27.0.2.EL.i686.rpm 0e01092ec850666c0d48b7d9647da582 kernel-smp-2.4.21-27.0.2.EL.i686.rpm 9d31f976f9c3fe393c712d3a54b6dbb3 kernel-smp-unsupported-2.4.21-27.0.2.EL.i686.rpm 95ebdba782c14a84a0596140d5d1ef92 kernel-unsupported-2.4.21-27.0.2.EL.i686.rpm ia32e: edcfd82ced3f308f042ec9f8b40009e2 kernel-2.4.21-27.0.2.EL.ia32e.rpm 90ccef47d359bf5476e4c08dbd1d6b0d kernel-unsupported-2.4.21-27.0.2.EL.ia32e.rpm ia64: e221a4ac3760081e44613498be953467 kernel-2.4.21-27.0.2.EL.ia64.rpm 5d11a56a9e01f16c1280e91f38783387 kernel-doc-2.4.21-27.0.2.EL.ia64.rpm 852eae888c00bae5ef615841966ab3e8 kernel-source-2.4.21-27.0.2.EL.ia64.rpm 63ff55a139e19648bd9e2d8b6dd48e4a kernel-unsupported-2.4.21-27.0.2.EL.ia64.rpm x86_64: dac6f69766a22574e1d5978af5075032 kernel-2.4.21-27.0.2.EL.x86_64.rpm da18bda83431346943105d70cfbc2e5e kernel-doc-2.4.21-27.0.2.EL.x86_64.rpm 6d06481fbc319fc03aeb01bf737b718d kernel-smp-2.4.21-27.0.2.EL.x86_64.rpm 08a9f455342bc96538f77c89b5963cb6 kernel-smp-unsupported-2.4.21-27.0.2.EL.x86_64.rpm 6bd8380a40e4adef8e23021856837d9b kernel-source-2.4.21-27.0.2.EL.x86_64.rpm 0d9930eac68e305502be14e97c26b4b7 kernel-unsupported-2.4.21-27.0.2.EL.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/kernel-2.4.21-27.0.2.EL.src.rpm 09585d63de4e3997fbc784fb5c33de4e kernel-2.4.21-27.0.2.EL.src.rpm athlon: 8d10a00490ab122236ab19b7c37c2b84 kernel-2.4.21-27.0.2.EL.athlon.rpm ea13d1cd096d82f86ac94954666ba4e7 kernel-smp-2.4.21-27.0.2.EL.athlon.rpm fb2768b0daea74a8e281a0379da9acec kernel-smp-unsupported-2.4.21-27.0.2.EL.athlon.rpm 030e4934b0f5b2a3468a75c997026e0d kernel-unsupported-2.4.21-27.0.2.EL.athlon.rpm i386: f6507cfbab30fd73803836fb887c0c8d kernel-BOOT-2.4.21-27.0.2.EL.i386.rpm 12bc56400d22021e85a70bdb69b84334 kernel-doc-2.4.21-27.0.2.EL.i386.rpm 3f29e37a16ce9ef35fbf683ecc8b20b6 kernel-source-2.4.21-27.0.2.EL.i386.rpm i686: 79ecf6ed92f8cd2433b80271ba861c7f kernel-2.4.21-27.0.2.EL.i686.rpm b93d7d1dd1083a6f5d88081d3ba56397 kernel-hugemem-2.4.21-27.0.2.EL.i686.rpm 1f98bad60e389265196988187709fb92 kernel-hugemem-unsupported-2.4.21-27.0.2.EL.i686.rpm 0e01092ec850666c0d48b7d9647da582 kernel-smp-2.4.21-27.0.2.EL.i686.rpm 9d31f976f9c3fe393c712d3a54b6dbb3 kernel-smp-unsupported-2.4.21-27.0.2.EL.i686.rpm 95ebdba782c14a84a0596140d5d1ef92 kernel-unsupported-2.4.21-27.0.2.EL.i686.rpm ia32e: edcfd82ced3f308f042ec9f8b40009e2 kernel-2.4.21-27.0.2.EL.ia32e.rpm 90ccef47d359bf5476e4c08dbd1d6b0d kernel-unsupported-2.4.21-27.0.2.EL.ia32e.rpm ia64: e221a4ac3760081e44613498be953467 kernel-2.4.21-27.0.2.EL.ia64.rpm 5d11a56a9e01f16c1280e91f38783387 kernel-doc-2.4.21-27.0.2.EL.ia64.rpm 852eae888c00bae5ef615841966ab3e8 kernel-source-2.4.21-27.0.2.EL.ia64.rpm 63ff55a139e19648bd9e2d8b6dd48e4a kernel-unsupported-2.4.21-27.0.2.EL.ia64.rpm x86_64: dac6f69766a22574e1d5978af5075032 kernel-2.4.21-27.0.2.EL.x86_64.rpm da18bda83431346943105d70cfbc2e5e kernel-doc-2.4.21-27.0.2.EL.x86_64.rpm 6d06481fbc319fc03aeb01bf737b718d kernel-smp-2.4.21-27.0.2.EL.x86_64.rpm 08a9f455342bc96538f77c89b5963cb6 kernel-smp-unsupported-2.4.21-27.0.2.EL.x86_64.rpm 6bd8380a40e4adef8e23021856837d9b kernel-source-2.4.21-27.0.2.EL.x86_64.rpm 0d9930eac68e305502be14e97c26b4b7 kernel-unsupported-2.4.21-27.0.2.EL.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://marc.theaimsgroup.com/?m=109503896031720 http://www.isec.pl/vulnerabilities/isec-0021-uselib.txt http://www.isec.pl/vulnerabilities/isec-0022-pagefault.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1235 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1237 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0003 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux) iD8DBQFB7aJNXlSAg2UNWIIRAjGQAKCbOBJe+4OCFk6lgS4Zs+TuKnPWNACePvt3 EVRFDLBf4eN5mqGR/IQ7LJg= =T2KG -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jan 19 18:55:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 19 Jan 2005 13:55 -0500 Subject: [RHSA-2005:012-01] Updated krb5 packages fix security vulnerabilities Message-ID: <200501191855.j0JItol03530@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Updated krb5 packages fix security vulnerabilities Advisory ID: RHSA-2005:012-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-012.html Issue date: 2005-01-19 Updated on: 2005-01-19 Product: Red Hat Enterprise Linux CVE Names: CAN-2004-0971 CAN-2004-1189 - --------------------------------------------------------------------- 1. Summary: Updated Kerberos (krb5) packages that correct buffer overflow and temporary file bugs are now available for Red Hat Enterprise Linux. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, ppc64, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: Kerberos is a networked authentication system that uses a trusted third party (a KDC) to authenticate clients and servers to each other. A heap based buffer overflow bug was found in the administration library of Kerberos 1.3.5 and earlier. This bug could allow an authenticated remote attacker to execute arbitrary commands on a realm's master Kerberos KDC. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1189 to this issue. Additionally a temporary file bug was found in the Kerberos krb5-send-pr program. It is possible that an attacker could create a temporary file that would allow an arbitrary file to be overwritten which the victim has write access to. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0971 to this issue. All users of krb5 should upgrade to these updated packages, which contain backported security patches to resolve these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 136304 - CAN-2004-0971 temporary file vulnerabilities in krb5-send-pr script 140066 - CAN-2004-0971 temporary file vulnerabilities in krb5-send-pr script 142902 - CAN-2004-1189 buffer overflow in krb5 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/krb5-1.2.2-32.src.rpm 9edeec6ee7d71eb15e92ff100dd53cf9 krb5-1.2.2-32.src.rpm i386: 5e983e2655f19f5291a36e006d4258fe krb5-devel-1.2.2-32.i386.rpm 3a6837c6854918d054574c845a81fe1e krb5-libs-1.2.2-32.i386.rpm 9d6720b7a0eb84e75c66f06910b7ac13 krb5-server-1.2.2-32.i386.rpm ea1826ed45658cdade4fa53f6692f2ac krb5-workstation-1.2.2-32.i386.rpm ia64: 7641b31ba2d148739cf87b4d80725f4e krb5-devel-1.2.2-32.ia64.rpm cf1d8835e783ff996241275049b90275 krb5-libs-1.2.2-32.ia64.rpm 95944c38c02a0985737ce92a974397e3 krb5-server-1.2.2-32.ia64.rpm 3e318a692f05c640da6b25d5134cda87 krb5-workstation-1.2.2-32.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/krb5-1.2.2-32.src.rpm 9edeec6ee7d71eb15e92ff100dd53cf9 krb5-1.2.2-32.src.rpm ia64: 7641b31ba2d148739cf87b4d80725f4e krb5-devel-1.2.2-32.ia64.rpm cf1d8835e783ff996241275049b90275 krb5-libs-1.2.2-32.ia64.rpm 95944c38c02a0985737ce92a974397e3 krb5-server-1.2.2-32.ia64.rpm 3e318a692f05c640da6b25d5134cda87 krb5-workstation-1.2.2-32.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/krb5-1.2.2-32.src.rpm 9edeec6ee7d71eb15e92ff100dd53cf9 krb5-1.2.2-32.src.rpm i386: 5e983e2655f19f5291a36e006d4258fe krb5-devel-1.2.2-32.i386.rpm 3a6837c6854918d054574c845a81fe1e krb5-libs-1.2.2-32.i386.rpm 9d6720b7a0eb84e75c66f06910b7ac13 krb5-server-1.2.2-32.i386.rpm ea1826ed45658cdade4fa53f6692f2ac krb5-workstation-1.2.2-32.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/krb5-1.2.2-32.src.rpm 9edeec6ee7d71eb15e92ff100dd53cf9 krb5-1.2.2-32.src.rpm i386: 5e983e2655f19f5291a36e006d4258fe krb5-devel-1.2.2-32.i386.rpm 3a6837c6854918d054574c845a81fe1e krb5-libs-1.2.2-32.i386.rpm 9d6720b7a0eb84e75c66f06910b7ac13 krb5-server-1.2.2-32.i386.rpm ea1826ed45658cdade4fa53f6692f2ac krb5-workstation-1.2.2-32.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/krb5-1.2.7-38.src.rpm a90ddb74f04b2ce4d135dd4727d26f4d krb5-1.2.7-38.src.rpm i386: 69131ba25cf08532d55f1f5d392f501c krb5-devel-1.2.7-38.i386.rpm e450f4b4d96bd13d51cd56cec1e5e568 krb5-libs-1.2.7-38.i386.rpm dd38fa05c17e9e986b4d1181e695b3df krb5-server-1.2.7-38.i386.rpm 7c7f4cd7ebf4e9fc50e9c4f4ad9e2faf krb5-workstation-1.2.7-38.i386.rpm ia64: 361f9ea375518c1db1e1bd8b3c63cce7 krb5-devel-1.2.7-38.ia64.rpm a96e16502096c19b2d8b0c3eea4b77b5 krb5-libs-1.2.7-38.ia64.rpm e450f4b4d96bd13d51cd56cec1e5e568 krb5-libs-1.2.7-38.i386.rpm ac2c8fe8e7d8dfc9be4fea96f7283bac krb5-server-1.2.7-38.ia64.rpm 96303cbcd45e7fb93b93bda92047a7e9 krb5-workstation-1.2.7-38.ia64.rpm ppc: 18807f63b63422fd8bce85ea2ba0c8e4 krb5-devel-1.2.7-38.ppc.rpm 89795f2d52b519f80a1df8fcddb0cb24 krb5-libs-1.2.7-38.ppc.rpm 0a3b6bb917d51d6a3cb19e8d2b194001 krb5-server-1.2.7-38.ppc.rpm 5917e264b07a6469e30c2ea87b6fc1fd krb5-workstation-1.2.7-38.ppc.rpm ppc64: c552f8269adb38dbf21686e74085fb85 krb5-libs-1.2.7-38.ppc64.rpm s390: ce047097ae7b876514b9395e1b8524df krb5-devel-1.2.7-38.s390.rpm a070cad5f21a22f7611ae641eb4b91f5 krb5-libs-1.2.7-38.s390.rpm 1340f95c60414347b525a0b22cf72c03 krb5-server-1.2.7-38.s390.rpm 0f82ce679c7f7d6750e6bf98330cfb5b krb5-workstation-1.2.7-38.s390.rpm s390x: 4d90a77748aaacd818d9e3f77433618b krb5-devel-1.2.7-38.s390x.rpm 0894dff280fc7550086b94a6737f1f45 krb5-libs-1.2.7-38.s390x.rpm a070cad5f21a22f7611ae641eb4b91f5 krb5-libs-1.2.7-38.s390.rpm 084688d5e785317fc7e485ecc75710a8 krb5-server-1.2.7-38.s390x.rpm 128834612bbe91305293d8d77c7bde7a krb5-workstation-1.2.7-38.s390x.rpm x86_64: c9439fe08d70b776d081d5877af78995 krb5-devel-1.2.7-38.x86_64.rpm fdfbb86d17c8129232a999e5d08f2a4f krb5-libs-1.2.7-38.x86_64.rpm e450f4b4d96bd13d51cd56cec1e5e568 krb5-libs-1.2.7-38.i386.rpm fb069e8ce3c2ba661d1e4bc944b5b77d krb5-server-1.2.7-38.x86_64.rpm c6a81c4cc4c5f8a6afa242b616651451 krb5-workstation-1.2.7-38.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/krb5-1.2.7-38.src.rpm a90ddb74f04b2ce4d135dd4727d26f4d krb5-1.2.7-38.src.rpm i386: 69131ba25cf08532d55f1f5d392f501c krb5-devel-1.2.7-38.i386.rpm e450f4b4d96bd13d51cd56cec1e5e568 krb5-libs-1.2.7-38.i386.rpm 7c7f4cd7ebf4e9fc50e9c4f4ad9e2faf krb5-workstation-1.2.7-38.i386.rpm x86_64: c9439fe08d70b776d081d5877af78995 krb5-devel-1.2.7-38.x86_64.rpm fdfbb86d17c8129232a999e5d08f2a4f krb5-libs-1.2.7-38.x86_64.rpm e450f4b4d96bd13d51cd56cec1e5e568 krb5-libs-1.2.7-38.i386.rpm c6a81c4cc4c5f8a6afa242b616651451 krb5-workstation-1.2.7-38.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/krb5-1.2.7-38.src.rpm a90ddb74f04b2ce4d135dd4727d26f4d krb5-1.2.7-38.src.rpm i386: 69131ba25cf08532d55f1f5d392f501c krb5-devel-1.2.7-38.i386.rpm e450f4b4d96bd13d51cd56cec1e5e568 krb5-libs-1.2.7-38.i386.rpm dd38fa05c17e9e986b4d1181e695b3df krb5-server-1.2.7-38.i386.rpm 7c7f4cd7ebf4e9fc50e9c4f4ad9e2faf krb5-workstation-1.2.7-38.i386.rpm ia64: 361f9ea375518c1db1e1bd8b3c63cce7 krb5-devel-1.2.7-38.ia64.rpm a96e16502096c19b2d8b0c3eea4b77b5 krb5-libs-1.2.7-38.ia64.rpm e450f4b4d96bd13d51cd56cec1e5e568 krb5-libs-1.2.7-38.i386.rpm ac2c8fe8e7d8dfc9be4fea96f7283bac krb5-server-1.2.7-38.ia64.rpm 96303cbcd45e7fb93b93bda92047a7e9 krb5-workstation-1.2.7-38.ia64.rpm x86_64: c9439fe08d70b776d081d5877af78995 krb5-devel-1.2.7-38.x86_64.rpm fdfbb86d17c8129232a999e5d08f2a4f krb5-libs-1.2.7-38.x86_64.rpm e450f4b4d96bd13d51cd56cec1e5e568 krb5-libs-1.2.7-38.i386.rpm fb069e8ce3c2ba661d1e4bc944b5b77d krb5-server-1.2.7-38.x86_64.rpm c6a81c4cc4c5f8a6afa242b616651451 krb5-workstation-1.2.7-38.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/krb5-1.2.7-38.src.rpm a90ddb74f04b2ce4d135dd4727d26f4d krb5-1.2.7-38.src.rpm i386: 69131ba25cf08532d55f1f5d392f501c krb5-devel-1.2.7-38.i386.rpm e450f4b4d96bd13d51cd56cec1e5e568 krb5-libs-1.2.7-38.i386.rpm 7c7f4cd7ebf4e9fc50e9c4f4ad9e2faf krb5-workstation-1.2.7-38.i386.rpm ia64: 361f9ea375518c1db1e1bd8b3c63cce7 krb5-devel-1.2.7-38.ia64.rpm a96e16502096c19b2d8b0c3eea4b77b5 krb5-libs-1.2.7-38.ia64.rpm e450f4b4d96bd13d51cd56cec1e5e568 krb5-libs-1.2.7-38.i386.rpm 96303cbcd45e7fb93b93bda92047a7e9 krb5-workstation-1.2.7-38.ia64.rpm x86_64: c9439fe08d70b776d081d5877af78995 krb5-devel-1.2.7-38.x86_64.rpm fdfbb86d17c8129232a999e5d08f2a4f krb5-libs-1.2.7-38.x86_64.rpm e450f4b4d96bd13d51cd56cec1e5e568 krb5-libs-1.2.7-38.i386.rpm c6a81c4cc4c5f8a6afa242b616651451 krb5-workstation-1.2.7-38.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://www.securityfocus.com/bid/11289 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0971 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1189 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux) iD8DBQFB7q0TXlSAg2UNWIIRAgmVAJ9Qd4fUjj1I/gn1sUVBDNovlg1TdgCgu2A3 zxpN2LEjK+RYEGD41UsvIY8= =FdoG -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jan 19 18:57:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 19 Jan 2005 13:57 -0500 Subject: [RHSA-2005:031-01] Updated php packages fix security issues Message-ID: <200501191857.j0JIvZl03664@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Updated php packages fix security issues Advisory ID: RHSA-2005:031-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-031.html Issue date: 2005-01-19 Updated on: 2005-01-19 Product: Red Hat Enterprise Linux CVE Names: CAN-2004-1018 CAN-2004-1019 - --------------------------------------------------------------------- 1. Summary: Updated php packages that fix various security issues are now available for Red Hat Enterprise Linux 2.1. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 3. Problem description: PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. A double-free bug was found in the deserialization code of PHP. PHP applications use the unserialize function on untrusted user data, which could allow a remote attacker to gain access to memory or potentially execute arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1019 to this issue. Flaws were found in the pack and unpack PHP functions. These functions do not normally pass user supplied data, so they would require a malicious PHP script to be exploited. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1018 to this issue. A bug was discovered in the initialization of the OpenSSL library, such that the curl extension could not be used to perform HTTP requests over SSL unless the php-imap package was installed. Users of PHP should upgrade to these updated packages, which contain fixes for these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 138904 - PHP cURL getting a 'SSL Couldn't create a context error'. 144773 - CAN-2004-1019 information disclosure issues 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/php-4.1.2-2.2.src.rpm c138d06b06b24f913451b0b1014936db php-4.1.2-2.2.src.rpm i386: 747527fa5af2927a2e60f03a51155b33 php-4.1.2-2.2.i386.rpm 34123715e6bb68ee25aa341a22210aac php-devel-4.1.2-2.2.i386.rpm c8324b01a0f912f23509256876a6bd48 php-imap-4.1.2-2.2.i386.rpm fa0c258503adbaa3da27ce315f2d8491 php-ldap-4.1.2-2.2.i386.rpm b81212e8cdf6a2fd5d8b144993ce70ce php-manual-4.1.2-2.2.i386.rpm 8d0e23028c8ff9ae95a21f18a4afae4d php-mysql-4.1.2-2.2.i386.rpm c62eb1c9b7d19df3b59c407aadd6f036 php-odbc-4.1.2-2.2.i386.rpm 8304761b31fc02bff2d653ef6a090544 php-pgsql-4.1.2-2.2.i386.rpm ia64: cad220354a3a740fcb3839c3142dbecd php-4.1.2-2.2.ia64.rpm 13dc6469275f280ce64517896a6aeef0 php-devel-4.1.2-2.2.ia64.rpm 29878d0334434bab6eef75852dace0ec php-imap-4.1.2-2.2.ia64.rpm c0bbd8c59e4c6014686b427dc86e0315 php-ldap-4.1.2-2.2.ia64.rpm 44fa0088c8faa8f548e57f5fb9aafacf php-manual-4.1.2-2.2.ia64.rpm 729473b0a5a4a881f3d59a4f5f336989 php-mysql-4.1.2-2.2.ia64.rpm 2d5d684aef3f82b15ee31edbd92002a2 php-odbc-4.1.2-2.2.ia64.rpm 4e1997eef1f1aefe14bc6a1605d58a18 php-pgsql-4.1.2-2.2.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/php-4.1.2-2.2.src.rpm c138d06b06b24f913451b0b1014936db php-4.1.2-2.2.src.rpm ia64: cad220354a3a740fcb3839c3142dbecd php-4.1.2-2.2.ia64.rpm 13dc6469275f280ce64517896a6aeef0 php-devel-4.1.2-2.2.ia64.rpm 29878d0334434bab6eef75852dace0ec php-imap-4.1.2-2.2.ia64.rpm c0bbd8c59e4c6014686b427dc86e0315 php-ldap-4.1.2-2.2.ia64.rpm 44fa0088c8faa8f548e57f5fb9aafacf php-manual-4.1.2-2.2.ia64.rpm 729473b0a5a4a881f3d59a4f5f336989 php-mysql-4.1.2-2.2.ia64.rpm 2d5d684aef3f82b15ee31edbd92002a2 php-odbc-4.1.2-2.2.ia64.rpm 4e1997eef1f1aefe14bc6a1605d58a18 php-pgsql-4.1.2-2.2.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/php-4.1.2-2.2.src.rpm c138d06b06b24f913451b0b1014936db php-4.1.2-2.2.src.rpm i386: 747527fa5af2927a2e60f03a51155b33 php-4.1.2-2.2.i386.rpm 34123715e6bb68ee25aa341a22210aac php-devel-4.1.2-2.2.i386.rpm c8324b01a0f912f23509256876a6bd48 php-imap-4.1.2-2.2.i386.rpm fa0c258503adbaa3da27ce315f2d8491 php-ldap-4.1.2-2.2.i386.rpm b81212e8cdf6a2fd5d8b144993ce70ce php-manual-4.1.2-2.2.i386.rpm 8d0e23028c8ff9ae95a21f18a4afae4d php-mysql-4.1.2-2.2.i386.rpm c62eb1c9b7d19df3b59c407aadd6f036 php-odbc-4.1.2-2.2.i386.rpm 8304761b31fc02bff2d653ef6a090544 php-pgsql-4.1.2-2.2.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/php-4.1.2-2.2.src.rpm c138d06b06b24f913451b0b1014936db php-4.1.2-2.2.src.rpm i386: 747527fa5af2927a2e60f03a51155b33 php-4.1.2-2.2.i386.rpm 34123715e6bb68ee25aa341a22210aac php-devel-4.1.2-2.2.i386.rpm c8324b01a0f912f23509256876a6bd48 php-imap-4.1.2-2.2.i386.rpm fa0c258503adbaa3da27ce315f2d8491 php-ldap-4.1.2-2.2.i386.rpm b81212e8cdf6a2fd5d8b144993ce70ce php-manual-4.1.2-2.2.i386.rpm 8d0e23028c8ff9ae95a21f18a4afae4d php-mysql-4.1.2-2.2.i386.rpm c62eb1c9b7d19df3b59c407aadd6f036 php-odbc-4.1.2-2.2.i386.rpm 8304761b31fc02bff2d653ef6a090544 php-pgsql-4.1.2-2.2.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1018 http://cve.mitre.org/cgi-bin/cvename.cgi?name= http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1019 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux) iD8DBQFB7q1OXlSAg2UNWIIRAkZ3AKCuGM8ufUNg41F6cdYo5Y/AkA8bsQCgtTfk DDXtQTuyZYojZN/LitO0iHI= =SV0/ -----END PGP SIGNATURE----- From bugzilla at redhat.com Fri Jan 21 15:43:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 21 Jan 2005 10:43 -0500 Subject: [RHSA-2005:016-01] Updated kernel packages fix security vulnerabilities Message-ID: <200501211543.j0LFhQl20000@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Updated kernel packages fix security vulnerabilities Advisory ID: RHSA-2005:016-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-016.html Issue date: 2005-01-21 Updated on: 2005-01-21 Product: Red Hat Enterprise Linux Keywords: kernel security errata Obsoletes: RHSA-2004:505 CVE Names: CAN-2004-1016 CAN-2004-1017 CAN-2004-1057 CAN-2004-1234 CAN-2004-1235 CAN-2004-1335 CAN-2005-0001 - --------------------------------------------------------------------- 1. Summary: Updated kernel packages that fix several security issues in Red Hat Enterprise Linux 2.1 are now available. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - athlon, i386, i686 Red Hat Enterprise Linux ES version 2.1 - athlon, i386, i686 Red Hat Enterprise Linux WS version 2.1 - athlon, i386, i686 3. Problem description: The Linux kernel handles the basic functions of the operating system. This advisory includes fixes for the following security issues: iSEC Security Research discovered a VMA handling flaw in the uselib(2) system call of the Linux kernel. A local user could make use of this flaw to gain elevated (root) privileges. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1235 to this issue. iSEC Security Research discovered a flaw in the page fault handler code that could lead to local users gaining elevated (root) privileges on multiprocessor machines. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0001 to this issue. iSEC Security Research and Georgi Guninski independently discovered a flaw in the scm_send function in the auxiliary message layer. A local user could create a carefully crafted auxiliary message which could cause a denial of service (system hang). The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1016 to this issue. Kirill Korotaev found a flaw in load_elf_binary affecting kernels prior to 2.4.26. A local user could create a carefully crafted binary in such a way that it would cause a denial of service (system crash). The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1234 to this issue. These packages also fix issues in the io_edgeport driver (CAN-2004-1017), a memory leak in ip_options_get (CAN-2004-1335), and missing VM_IO flags in some drivers (CAN-2004-1057). A recent Internet Draft by Fernando Gont recommended that ICMP Source Quench messages be ignored by hosts. A patch to ignore these messages is included. All Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels to the packages associated with their machine architectures and configurations as listed in this erratum. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 142730 - CAN-2004-1016 CMSG validation checks 142594 - CAN-2004-1017 io_edgeport driver overflows 137821 - CAN-2004-1057 VM_IO refcount issue 142734 - CAN-2004-1335 ip_options_get memory leak 143378 - CAN-2004-1234 kernel denial of service vulnerability and exploit 144407 - CAN-2005-0001 page fault @ SMP privilege escalation 144137 - CAN-2004-1235 isec.pl do_brk() privilege escalation 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/kernel-2.4.9-e.59.src.rpm 7f9501b3a696d3e5e4c1865f80147882 kernel-2.4.9-e.59.src.rpm athlon: fa7d619b72c84b70323a2aab0cc4e4f4 kernel-2.4.9-e.59.athlon.rpm 39ed572b73bcfe01e0dc02cd139737a0 kernel-smp-2.4.9-e.59.athlon.rpm i386: bd58d08a1abd2cd39f4448b5ce187e4a kernel-BOOT-2.4.9-e.59.i386.rpm 0a3af138c7890623e7898eea520ceccf kernel-doc-2.4.9-e.59.i386.rpm 2a985994bf7ca549a13faf2c4dd63ba2 kernel-headers-2.4.9-e.59.i386.rpm 17111ff540c1be8e6e7223696c08bacd kernel-source-2.4.9-e.59.i386.rpm i686: fdc84ee20590d94b9c5dedfddea25e57 kernel-2.4.9-e.59.i686.rpm bbf32e7519ec974ddcbb94e0a75fb08c kernel-debug-2.4.9-e.59.i686.rpm b6de417dd37353eb62b9ebd85e273db8 kernel-enterprise-2.4.9-e.59.i686.rpm 6b22e2587e5c26e9a62f90a1583bfa77 kernel-smp-2.4.9-e.59.i686.rpm d770e7aabbb246129ced8ae97a169a4c kernel-summit-2.4.9-e.59.i686.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/kernel-2.4.9-e.59.src.rpm 7f9501b3a696d3e5e4c1865f80147882 kernel-2.4.9-e.59.src.rpm athlon: fa7d619b72c84b70323a2aab0cc4e4f4 kernel-2.4.9-e.59.athlon.rpm 39ed572b73bcfe01e0dc02cd139737a0 kernel-smp-2.4.9-e.59.athlon.rpm i386: bd58d08a1abd2cd39f4448b5ce187e4a kernel-BOOT-2.4.9-e.59.i386.rpm 0a3af138c7890623e7898eea520ceccf kernel-doc-2.4.9-e.59.i386.rpm 2a985994bf7ca549a13faf2c4dd63ba2 kernel-headers-2.4.9-e.59.i386.rpm 17111ff540c1be8e6e7223696c08bacd kernel-source-2.4.9-e.59.i386.rpm i686: fdc84ee20590d94b9c5dedfddea25e57 kernel-2.4.9-e.59.i686.rpm bbf32e7519ec974ddcbb94e0a75fb08c kernel-debug-2.4.9-e.59.i686.rpm 6b22e2587e5c26e9a62f90a1583bfa77 kernel-smp-2.4.9-e.59.i686.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/kernel-2.4.9-e.59.src.rpm 7f9501b3a696d3e5e4c1865f80147882 kernel-2.4.9-e.59.src.rpm athlon: fa7d619b72c84b70323a2aab0cc4e4f4 kernel-2.4.9-e.59.athlon.rpm 39ed572b73bcfe01e0dc02cd139737a0 kernel-smp-2.4.9-e.59.athlon.rpm i386: bd58d08a1abd2cd39f4448b5ce187e4a kernel-BOOT-2.4.9-e.59.i386.rpm 0a3af138c7890623e7898eea520ceccf kernel-doc-2.4.9-e.59.i386.rpm 2a985994bf7ca549a13faf2c4dd63ba2 kernel-headers-2.4.9-e.59.i386.rpm 17111ff540c1be8e6e7223696c08bacd kernel-source-2.4.9-e.59.i386.rpm i686: fdc84ee20590d94b9c5dedfddea25e57 kernel-2.4.9-e.59.i686.rpm bbf32e7519ec974ddcbb94e0a75fb08c kernel-debug-2.4.9-e.59.i686.rpm b6de417dd37353eb62b9ebd85e273db8 kernel-enterprise-2.4.9-e.59.i686.rpm 6b22e2587e5c26e9a62f90a1583bfa77 kernel-smp-2.4.9-e.59.i686.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://www.isec.pl/vulnerabilities/isec-0022-pagefault.txt http://www.isec.pl/vulnerabilities/isec-0021-uselib.txt http://www.isec.pl/vulnerabilities/isec-0019-scm.txt http://marc.theaimsgroup.com/?m=109503896031720 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1016 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1017 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1057 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1234 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1235 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1335 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0001 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux) iD8DBQFB8SMMXlSAg2UNWIIRAvrVAKC4zj+mNzZMPjdnVuU+AFeaIkftAwCgtpYg gtoZ5AsbFzIDRRwqmcgYf6o= =ZyN1 -----END PGP SIGNATURE----- From bugzilla at redhat.com Fri Jan 21 15:44:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 21 Jan 2005 10:44 -0500 Subject: [RHSA-2005:017-01] Updated Itanium kernel packages fix security vulnerabilities Message-ID: <200501211544.j0LFi5l20026@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Updated Itanium kernel packages fix security vulnerabilities Advisory ID: RHSA-2005:017-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-017.html Issue date: 2005-01-21 Updated on: 2005-01-21 Product: Red Hat Enterprise Linux Keywords: kernel security errata Obsoletes: RHSA-2004:504 CVE Names: CAN-2004-1016 CAN-2004-1017 CAN-2004-1057 CAN-2004-1234 CAN-2004-1235 CAN-2004-1335 CAN-2005-0001 CAN-2005-0003 - --------------------------------------------------------------------- 1. Summary: Updated kernel packages that fix several security issues in Red Hat Enterprise Linux 2.1 are now available. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 3. Problem description: The Linux kernel handles the basic functions of the operating system. This advisory includes fixes for the following security issues: iSEC Security Research discovered a VMA handling flaw in the uselib(2) system call of the Linux kernel. A local user could make use of this flaw to gain elevated (root) privileges. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1235 to this issue. iSEC Security Research discovered a flaw in the page fault handler code that could lead to local users gaining elevated (root) privileges on multiprocessor machines. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0001 to this issue. A flaw was discovered where an executable could cause a VMA overlap leading to a crash. On Itanium systems, a local user could trigger this flaw by creating a carefully crafted ELF binary. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0003 to this issue. iSEC Security Research and Georgi Guninski independently discovered a flaw in the scm_send function in the auxiliary message layer. A local user could create a carefully crafted auxiliary message which could cause a denial of service (system hang). The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1016 to this issue. Kirill Korotaev found a flaw in load_elf_binary affecting kernels prior to 2.4.26. A local user could create a carefully crafted binary in such a way that it would cause a denial of service (system crash). The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1234 to this issue. These packages also fix issues in the io_edgeport driver (CAN-2004-1017), a memory leak in ip_options_get (CAN-2004-1335), and missing VM_IO flags in some drivers (CAN-2004-1057). Olaf Kirch discovered that the recent security fixes for cmsg_len handling (CAN-2004-1016) broke 32-bit compatibility on 64-bit platforms. A patch to correct this issue is included. A recent Internet Draft by Fernando Gont recommended that ICMP Source Quench messages be ignored by hosts. A patch to ignore these messages is included. All Red Hat Enterprise Linux 2.1 users running Itanium are advised to upgrade their kernels to the packages listed in this erratum. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 142731 - CAN-2004-1016 CMSG validation checks (ipf) 142596 - CAN-2004-1017 io_edgeport driver overflows 137822 - CAN-2004-1057 VM_IO refcount issue 142735 - CAN-2004-1335 ip_options_get memory leak (ipf) 143379 - CAN-2004-1234 kernel denial of service vulnerability and exploit (ipf) 144408 - CAN-2005-0001 page fault @ SMP privilege escalation 144108 - LTC13271- Regression: Fix for E7 can cause sendmsg() to fail 144138 - CAN-2004-1235 isec.pl do_brk() privilege escalation 144785 - CAN-2005-0003 huge vma-in-executable bug 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/kernel-2.4.18-e.54.src.rpm e2044cfd0b7962f469f3d4aef8fd732b kernel-2.4.18-e.54.src.rpm ia64: b211cb497dd51a0de76a3ecd27c67df8 kernel-2.4.18-e.54.ia64.rpm 64f1f624cf89003102bceb817a0a7636 kernel-doc-2.4.18-e.54.ia64.rpm da5a6340cce9eb2de48bed0815a786ab kernel-smp-2.4.18-e.54.ia64.rpm 253939a8b94519d0eb8bf7ef46e9f055 kernel-source-2.4.18-e.54.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/kernel-2.4.18-e.54.src.rpm e2044cfd0b7962f469f3d4aef8fd732b kernel-2.4.18-e.54.src.rpm ia64: b211cb497dd51a0de76a3ecd27c67df8 kernel-2.4.18-e.54.ia64.rpm 64f1f624cf89003102bceb817a0a7636 kernel-doc-2.4.18-e.54.ia64.rpm da5a6340cce9eb2de48bed0815a786ab kernel-smp-2.4.18-e.54.ia64.rpm 253939a8b94519d0eb8bf7ef46e9f055 kernel-source-2.4.18-e.54.ia64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://marc.theaimsgroup.com/?m=109503896031720 http://www.isec.pl/vulnerabilities/isec-0019-scm.txt http://www.isec.pl/vulnerabilities/isec-0021-uselib.txt http://www.isec.pl/vulnerabilities/isec-0022-pagefault.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1016 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1017 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1057 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1234 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1235 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1335 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0001 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0003 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux) iD8DBQFB8SMuXlSAg2UNWIIRAjATAJ41ixF//5eoTWbAY3DJ45pd7SrvqQCfcpCV RLtavFNiRkeXqjxAML4k260= =btUK -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jan 26 15:48:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 26 Jan 2005 10:48 -0500 Subject: [RHSA-2005:059-01] Updated Xpdf package fixes security issue Message-ID: <200501261548.j0QFmOl11866@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Updated Xpdf package fixes security issue Advisory ID: RHSA-2005:059-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-059.html Issue date: 2005-01-26 Updated on: 2005-01-26 Product: Red Hat Enterprise Linux CVE Names: CAN-2005-0064 - --------------------------------------------------------------------- 1. Summary: Updated Xpdf package that fixes a stack based buffer overflow security issue is now available. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: Xpdf is an X Window System based viewer for Portable Document Format (PDF) files. A buffer overflow flaw was found when processing the /Encrypt /Length tag. An attacker could construct a carefully crafted PDF file that could cause Xpdf to crash or possibly execute arbitrary code when opened. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0064 to this issue. Red Hat believes that the Exec-Shield technology (enabled by default since Update 3) will block attempts to exploit this vulnerability on x86 architectures. All users of the Xpdf package should upgrade to this updated package, which resolves this issue 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 145049 - CAN-2005-0064 xpdf buffer overflow 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/xpdf-2.02-9.5.src.rpm b7682bf873235a9a3a94ee32798de722 xpdf-2.02-9.5.src.rpm i386: 66b2b8703c747d9d06acd1281487fbc5 xpdf-2.02-9.5.i386.rpm ia64: 724f57f3e393c12986305f9fd5a1ede2 xpdf-2.02-9.5.ia64.rpm ppc: 086666a3b1f21bc428ce82378bfa97e5 xpdf-2.02-9.5.ppc.rpm s390: 5cdff857e8cc9a8ab1ca5207578b62ce xpdf-2.02-9.5.s390.rpm s390x: 13ebfda5ccf35633d6566fe223256875 xpdf-2.02-9.5.s390x.rpm x86_64: d7cb251b33b80ca2daaa02cb3f746899 xpdf-2.02-9.5.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/xpdf-2.02-9.5.src.rpm b7682bf873235a9a3a94ee32798de722 xpdf-2.02-9.5.src.rpm i386: 66b2b8703c747d9d06acd1281487fbc5 xpdf-2.02-9.5.i386.rpm x86_64: d7cb251b33b80ca2daaa02cb3f746899 xpdf-2.02-9.5.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/xpdf-2.02-9.5.src.rpm b7682bf873235a9a3a94ee32798de722 xpdf-2.02-9.5.src.rpm i386: 66b2b8703c747d9d06acd1281487fbc5 xpdf-2.02-9.5.i386.rpm ia64: 724f57f3e393c12986305f9fd5a1ede2 xpdf-2.02-9.5.ia64.rpm x86_64: d7cb251b33b80ca2daaa02cb3f746899 xpdf-2.02-9.5.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/xpdf-2.02-9.5.src.rpm b7682bf873235a9a3a94ee32798de722 xpdf-2.02-9.5.src.rpm i386: 66b2b8703c747d9d06acd1281487fbc5 xpdf-2.02-9.5.i386.rpm ia64: 724f57f3e393c12986305f9fd5a1ede2 xpdf-2.02-9.5.ia64.rpm x86_64: d7cb251b33b80ca2daaa02cb3f746899 xpdf-2.02-9.5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://www.idefense.com/application/poi/display?id=186&type=vulnerabilities http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0064 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux) iD8DBQFB97uZXlSAg2UNWIIRAvH6AJ9BObl2Dq6DTQ8i00AJmEt1tQ7N7wCgkNnn eki2dMWdOiOJw/N1WYq/F8k= =AIUa -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jan 26 15:49:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 26 Jan 2005 10:49 -0500 Subject: [RHSA-2005:068-01] Updated less package fixes security issue Message-ID: <200501261549.j0QFnGl11889@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Updated less package fixes security issue Advisory ID: RHSA-2005:068-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-068.html Issue date: 2005-01-26 Updated on: 2005-01-26 Product: Red Hat Enterprise Linux CVE Names: CAN-2005-0086 - --------------------------------------------------------------------- 1. Summary: An updated less package that fixes segmentation fault when viewing binary files is now available. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: The less utility is a text file browser that resembles more, but has extended capabilities. Victor Ashik discovered a heap based buffer overflow in less, caused by a patch added to the less package in Red Hat Enterprise Linux 3. An attacker could construct a carefully crafted file that could cause less to crash or possibly execute arbitrary code when opened. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0086 to this issue. Note that this issue only affects the version of less distributed with Red Hat Enterprise Linux 3. Red Hat believes that the Exec-Shield technology (enabled by default since Update 3) will block attempts to remotely exploit this vulnerability on x86 architectures. All users of the less package should upgrade to this updated package, which resolves this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 145527 - CAN-2005-0086 less crashes on scrolling of binary files 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/less-378-12.src.rpm 00632a5f0e1bfc0e752251700537b74e less-378-12.src.rpm i386: 2966089410f98b11a3e5580ab1c2a41d less-378-12.i386.rpm ia64: 144c0b176f93cc9962928d87d262c14d less-378-12.ia64.rpm ppc: 01a9360e6bca2675788d7d62900cadef less-378-12.ppc.rpm s390: 75dcd61eb532e06b0d3948694e8a831f less-378-12.s390.rpm s390x: 2c5755559a11e4ab36726db10f8c005c less-378-12.s390x.rpm x86_64: 8dd24b870a1ce118bcddff29e0a94074 less-378-12.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/less-378-12.src.rpm 00632a5f0e1bfc0e752251700537b74e less-378-12.src.rpm i386: 2966089410f98b11a3e5580ab1c2a41d less-378-12.i386.rpm x86_64: 8dd24b870a1ce118bcddff29e0a94074 less-378-12.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/less-378-12.src.rpm 00632a5f0e1bfc0e752251700537b74e less-378-12.src.rpm i386: 2966089410f98b11a3e5580ab1c2a41d less-378-12.i386.rpm ia64: 144c0b176f93cc9962928d87d262c14d less-378-12.ia64.rpm x86_64: 8dd24b870a1ce118bcddff29e0a94074 less-378-12.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/less-378-12.src.rpm 00632a5f0e1bfc0e752251700537b74e less-378-12.src.rpm i386: 2966089410f98b11a3e5580ab1c2a41d less-378-12.i386.rpm ia64: 144c0b176f93cc9962928d87d262c14d less-378-12.ia64.rpm x86_64: 8dd24b870a1ce118bcddff29e0a94074 less-378-12.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0086 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux) iD8DBQFB97vYXlSAg2UNWIIRAlSAAJ9HIeyI3BebQfnvBeX8na0Ex5linACfYCuV ogj5oZU8l6HbKTB1bwuAmEU= =afTj -----END PGP SIGNATURE-----