From bugzilla at redhat.com Wed Jun 1 13:37:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 1 Jun 2005 09:37 -0400 Subject: [RHSA-2005:430-01] Moderate: gnutls security update Message-ID: <200506011337.j51DbZV06020@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: gnutls security update Advisory ID: RHSA-2005:430-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-430.html Issue date: 2005-06-01 Updated on: 2005-06-01 Product: Red Hat Enterprise Linux CVE Names: CAN-2005-1431 - --------------------------------------------------------------------- 1. Summary: Updated GnuTLS packages that fix a remote denial of service vulnerability are available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: The GnuTLS library implements Secure Sockets Layer (SSL v3) and Transport Layer Security (TLS v1) protocols. A denial of service bug was found in the GnuTLS library versions prior to 1.0.25. A remote attacker could perform a carefully crafted TLS handshake against a service that uses the GnuTLS library causing the service to crash. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1431 to this issue. All users of GnuTLS are advised to upgrade to these updated packages and to restart any services which use GnuTLS. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. If up2date fails to connect to Red Hat Network due to SSL Certificate Errors, you need to install a version of the up2date client with an updated certificate. The latest version of up2date is available from the Red Hat FTP site and may also be downloaded directly from the RHN website: https://rhn.redhat.com/help/latest-up2date.pxt 5. Bug IDs fixed (http://bugzilla.redhat.com/): 156856 - CAN-2005-1431 gnutls record packet parsing DoS 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/gnutls-1.0.20-3.2.1.src.rpm 3128f30586e2755833d6be0a5fed5953 gnutls-1.0.20-3.2.1.src.rpm i386: 3b17c2f6b5af1aae38bfef34231e23fd gnutls-1.0.20-3.2.1.i386.rpm 15215cf34c300a14c9062112f1041f13 gnutls-devel-1.0.20-3.2.1.i386.rpm ia64: 3b17c2f6b5af1aae38bfef34231e23fd gnutls-1.0.20-3.2.1.i386.rpm 8dfc44e9ab20b616893ab2cdd732336a gnutls-1.0.20-3.2.1.ia64.rpm 1703e35a63b23cd9b938d62bec4bbc81 gnutls-devel-1.0.20-3.2.1.ia64.rpm ppc: bb3a72f82d5820029608b2c0ddc2ec98 gnutls-1.0.20-3.2.1.ppc.rpm 6bbc1e82cf41aff68d4494789e9b351a gnutls-1.0.20-3.2.1.ppc64.rpm c74ceaa7aab6619f3a57a7e5a0fdba7e gnutls-devel-1.0.20-3.2.1.ppc.rpm s390: 0838499c59e08268c0a75f6e04a6d77a gnutls-1.0.20-3.2.1.s390.rpm f0d53c5774ad15ec76376dd285673bee gnutls-devel-1.0.20-3.2.1.s390.rpm s390x: 0838499c59e08268c0a75f6e04a6d77a gnutls-1.0.20-3.2.1.s390.rpm af047e9df358c24aec98b4a8dea3c8a4 gnutls-1.0.20-3.2.1.s390x.rpm 227c047c8dd212095779bea2a9ffff88 gnutls-devel-1.0.20-3.2.1.s390x.rpm x86_64: 3b17c2f6b5af1aae38bfef34231e23fd gnutls-1.0.20-3.2.1.i386.rpm eb086cf7b322caeec81ee06f4117bff9 gnutls-1.0.20-3.2.1.x86_64.rpm fe64d1591d7b2ccab10084b96d1bdde5 gnutls-devel-1.0.20-3.2.1.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/gnutls-1.0.20-3.2.1.src.rpm 3128f30586e2755833d6be0a5fed5953 gnutls-1.0.20-3.2.1.src.rpm i386: 3b17c2f6b5af1aae38bfef34231e23fd gnutls-1.0.20-3.2.1.i386.rpm 15215cf34c300a14c9062112f1041f13 gnutls-devel-1.0.20-3.2.1.i386.rpm x86_64: 3b17c2f6b5af1aae38bfef34231e23fd gnutls-1.0.20-3.2.1.i386.rpm eb086cf7b322caeec81ee06f4117bff9 gnutls-1.0.20-3.2.1.x86_64.rpm fe64d1591d7b2ccab10084b96d1bdde5 gnutls-devel-1.0.20-3.2.1.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/gnutls-1.0.20-3.2.1.src.rpm 3128f30586e2755833d6be0a5fed5953 gnutls-1.0.20-3.2.1.src.rpm i386: 3b17c2f6b5af1aae38bfef34231e23fd gnutls-1.0.20-3.2.1.i386.rpm 15215cf34c300a14c9062112f1041f13 gnutls-devel-1.0.20-3.2.1.i386.rpm ia64: 3b17c2f6b5af1aae38bfef34231e23fd gnutls-1.0.20-3.2.1.i386.rpm 8dfc44e9ab20b616893ab2cdd732336a gnutls-1.0.20-3.2.1.ia64.rpm 1703e35a63b23cd9b938d62bec4bbc81 gnutls-devel-1.0.20-3.2.1.ia64.rpm x86_64: 3b17c2f6b5af1aae38bfef34231e23fd gnutls-1.0.20-3.2.1.i386.rpm eb086cf7b322caeec81ee06f4117bff9 gnutls-1.0.20-3.2.1.x86_64.rpm fe64d1591d7b2ccab10084b96d1bdde5 gnutls-devel-1.0.20-3.2.1.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/gnutls-1.0.20-3.2.1.src.rpm 3128f30586e2755833d6be0a5fed5953 gnutls-1.0.20-3.2.1.src.rpm i386: 3b17c2f6b5af1aae38bfef34231e23fd gnutls-1.0.20-3.2.1.i386.rpm 15215cf34c300a14c9062112f1041f13 gnutls-devel-1.0.20-3.2.1.i386.rpm ia64: 3b17c2f6b5af1aae38bfef34231e23fd gnutls-1.0.20-3.2.1.i386.rpm 8dfc44e9ab20b616893ab2cdd732336a gnutls-1.0.20-3.2.1.ia64.rpm 1703e35a63b23cd9b938d62bec4bbc81 gnutls-devel-1.0.20-3.2.1.ia64.rpm x86_64: 3b17c2f6b5af1aae38bfef34231e23fd gnutls-1.0.20-3.2.1.i386.rpm eb086cf7b322caeec81ee06f4117bff9 gnutls-1.0.20-3.2.1.x86_64.rpm fe64d1591d7b2ccab10084b96d1bdde5 gnutls-devel-1.0.20-3.2.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1431 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFCnboNXlSAg2UNWIIRAiWDAKCr755KOxq4O8bECTHCxW3hr7gXEgCfTSkr /sb3ytZgaPpQBQnxOYabo6E= =CL2L -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jun 1 13:38:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 1 Jun 2005 09:38 -0400 Subject: [RHSA-2005:433-01] Moderate: postgresql security update Message-ID: <200506011338.j51DcPV06066@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: postgresql security update Advisory ID: RHSA-2005:433-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-433.html Issue date: 2005-06-01 Updated on: 2005-06-01 Product: Red Hat Enterprise Linux Obsoletes: RHBA-2005:209 CVE Names: CAN-2005-1409 CAN-2005-1410 - --------------------------------------------------------------------- 1. Summary: Updated postgresql packages that fix several security vulnerabilities and risks of data loss are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: PostgreSQL is an advanced Object-Relational database management system (DBMS) that supports almost all SQL constructs (including transactions, subselects and user-defined types and functions). The PostgreSQL community discovered two distinct errors in initial system catalog entries that could allow authorized database users to crash the database and possibly escalate their privileges. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CAN-2005-1409 and CAN-2005-1410 to these issues. Although installing this update will protect new (freshly initdb'd) database installations from these errors, administrators MUST TAKE MANUAL ACTION to repair the errors in pre-existing databases. The appropriate procedures are explained at http://www.postgresql.org/docs/8.0/static/release-7-4-8.html for Red Hat Enterprise Linux 4 users, or http://www.postgresql.org/docs/8.0/static/release-7-3-10.html for Red Hat Enterprise Linux 3 users. This update corrects several problems that might occur while trying to upgrade a Red Hat Enterprise Linux 3 installation (containing rh-postgresql packages) to Red Hat Enterprise Linux 4 (containing postgresql packages). These updated packages correctly supersede the rh-postgresql packages. The original release of Red Hat Enterprise Linux 4 failed to initialize the database correctly if started for the first time with SELinux in enforcement mode. This update corrects that problem. If you already have a nonfunctional database in place, shut down the postgresql service if running, install this update, then do "sudo rm -rf /var/lib/pgsql/data" before restarting the postgresql service. This update also solves the problem that the PostgreSQL server might fail to restart after a system reboot, due to a stale lockfile. This update also corrects a problem with wrong error messages in libpq, the postgresql client library. The library would formerly report kernel error messages incorrectly when the locale setting was not C. This update also includes fixes for several other errors, including two race conditions that could result in apparent data inconsistency or actual data loss. All users of PostgreSQL are advised to upgrade to these updated packages and to apply the recommended manual corrections to existing databases. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 149237 - selinux <. More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD4DBQFCnbo1XlSAg2UNWIIRAu1pAJiujRiWvZa3w4CzT1oqkxkmuczoAJ0YkvjW jt2OvLRbT0R8/2zf316BPQ== =fsFk -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jun 1 13:39:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 1 Jun 2005 09:39 -0400 Subject: [RHSA-2005:476-01] Moderate: openssl security update Message-ID: <200506011339.j51Dd9V06088@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: openssl security update Advisory ID: RHSA-2005:476-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-476.html Issue date: 2005-06-01 Updated on: 2005-06-01 Product: Red Hat Enterprise Linux CVE Names: CAN-2004-0975 CAN-2005-0109 - --------------------------------------------------------------------- 1. Summary: Updated OpenSSL packages that fix security issues are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: OpenSSL is a toolkit that implements Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols as well as a full-strength general purpose cryptography library. Colin Percival reported a cache timing attack that could allow a malicious local user to gain portions of cryptographic keys. The Common Vulnerabilities and Exposures project (cve.mitre.org) assigned the name CAN-2005-0109 to the issue. The OpenSSL library has been patched to add a new fixed-window mod_exp implementation as default for RSA, DSA, and DH private-key operations. This patch is designed to mitigate cache timing and potentially related attacks. A flaw was found in the way the der_chop script creates temporary files. It is possible that a malicious local user could cause der_chop to overwrite files (CAN-2004-0975). The der_chop script was deprecated and has been removed from these updated packages. Red Hat Enterprise Linux 4 did not ship der_chop and is therefore not vulnerable to this issue. Users are advised to update to these erratum packages which contain patches to correct these issues. Please note: After installing this update, users are advised to either restart all services that use OpenSSL or restart their system. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 136302 - CAN-2004-0975 temporary file vulnerabilities in der_chop script 140061 - CAN-2004-0975 temporary file vulnerabilities in der_chop script 157631 - CAN-2005-0109 timing attack on OpenSSL with HT 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/openssl-0.9.6b-39.src.rpm 2202dc14a7399f6ff8fcd41fc94e8dca openssl-0.9.6b-39.src.rpm ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/openssl095a-0.9.5a-25.src.rpm 102f28d06aea7cf3bb34a56cd5da0090 openssl095a-0.9.5a-25.src.rpm ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/openssl096-0.9.6-25.8.src.rpm 8bafb6187e44ed15d98bd74c0b5cad84 openssl096-0.9.6-25.8.src.rpm i386: c79dea648676c22fb5a009e1f39e5ea3 openssl-0.9.6b-39.i386.rpm 56186ba8a320a509946b9d692f55f3cd openssl-0.9.6b-39.i686.rpm 381085275ca47b015e00cb6d8623ecc5 openssl-devel-0.9.6b-39.i386.rpm f91c8281f03b68b7b5ebdfb487890405 openssl-perl-0.9.6b-39.i386.rpm 653b775edf3a0a9349f6fb35027c6143 openssl095a-0.9.5a-25.i386.rpm 10964869b19af694a5d0514cb36fa205 openssl096-0.9.6-25.8.i386.rpm ia64: f3cb5aa3d4e294ae79fd2330011b5f08 openssl-0.9.6b-39.ia64.rpm 2b9344fb71bb4dee0685dd14e07f9274 openssl-devel-0.9.6b-39.ia64.rpm 7167fd4a10d412dcb565f58debb67ac4 openssl-perl-0.9.6b-39.ia64.rpm 935dbc0ded3197d15a7fa5f0dfe373e4 openssl095a-0.9.5a-25.ia64.rpm 7bf31fe46f5eaccb2388b2cda4253cb9 openssl096-0.9.6-25.8.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/openssl-0.9.6b-39.src.rpm 2202dc14a7399f6ff8fcd41fc94e8dca openssl-0.9.6b-39.src.rpm ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/openssl095a-0.9.5a-25.src.rpm 102f28d06aea7cf3bb34a56cd5da0090 openssl095a-0.9.5a-25.src.rpm ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/openssl096-0.9.6-25.8.src.rpm 8bafb6187e44ed15d98bd74c0b5cad84 openssl096-0.9.6-25.8.src.rpm ia64: f3cb5aa3d4e294ae79fd2330011b5f08 openssl-0.9.6b-39.ia64.rpm 2b9344fb71bb4dee0685dd14e07f9274 openssl-devel-0.9.6b-39.ia64.rpm 7167fd4a10d412dcb565f58debb67ac4 openssl-perl-0.9.6b-39.ia64.rpm 935dbc0ded3197d15a7fa5f0dfe373e4 openssl095a-0.9.5a-25.ia64.rpm 7bf31fe46f5eaccb2388b2cda4253cb9 openssl096-0.9.6-25.8.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/openssl-0.9.6b-39.src.rpm 2202dc14a7399f6ff8fcd41fc94e8dca openssl-0.9.6b-39.src.rpm i386: c79dea648676c22fb5a009e1f39e5ea3 openssl-0.9.6b-39.i386.rpm 56186ba8a320a509946b9d692f55f3cd openssl-0.9.6b-39.i686.rpm 381085275ca47b015e00cb6d8623ecc5 openssl-devel-0.9.6b-39.i386.rpm f91c8281f03b68b7b5ebdfb487890405 openssl-perl-0.9.6b-39.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/openssl-0.9.6b-39.src.rpm 2202dc14a7399f6ff8fcd41fc94e8dca openssl-0.9.6b-39.src.rpm i386: c79dea648676c22fb5a009e1f39e5ea3 openssl-0.9.6b-39.i386.rpm 56186ba8a320a509946b9d692f55f3cd openssl-0.9.6b-39.i686.rpm 381085275ca47b015e00cb6d8623ecc5 openssl-devel-0.9.6b-39.i386.rpm f91c8281f03b68b7b5ebdfb487890405 openssl-perl-0.9.6b-39.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/openssl-0.9.7a-33.15.src.rpm fecbb9965efea588bcfc4ccbd72768fd openssl-0.9.7a-33.15.src.rpm ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/openssl096b-0.9.6b-16.22.3.src.rpm 46629205793cb96e5cc327b8b179051f openssl096b-0.9.6b-16.22.3.src.rpm i386: 2b9f1aa02444b77b229d5879b1726a86 openssl-0.9.7a-33.15.i386.rpm 885db73998e10cb54b063e1a70accbb4 openssl-0.9.7a-33.15.i686.rpm 6208a674e905b110d72973e0adaf6cf3 openssl-devel-0.9.7a-33.15.i386.rpm 3ad6a8e8713e716a6229e95a43b890a1 openssl-perl-0.9.7a-33.15.i386.rpm 597de32a07318098040a8a7b307b426c openssl096b-0.9.6b-16.22.3.i386.rpm ia64: 885db73998e10cb54b063e1a70accbb4 openssl-0.9.7a-33.15.i686.rpm ec72eec3236de964420dc9e38ae8d71a openssl-0.9.7a-33.15.ia64.rpm b266014efab5aa58e0fd83b0959d54df openssl-devel-0.9.7a-33.15.ia64.rpm 459eeb342e024e624d6268ed4e9eec9d openssl-perl-0.9.7a-33.15.ia64.rpm 597de32a07318098040a8a7b307b426c openssl096b-0.9.6b-16.22.3.i386.rpm 94b2856c1e42167fca7391daec2a8227 openssl096b-0.9.6b-16.22.3.ia64.rpm ppc: 44e5f6bf71e3981f7844e85b29d530df openssl-0.9.7a-33.15.ppc.rpm ecdfa92368a84e089d900f0a629a1170 openssl-0.9.7a-33.15.ppc64.rpm 2ca81b2af2ba7375c77b1170df585520 openssl-devel-0.9.7a-33.15.ppc.rpm 7c6ab2cf3daff6a488b064366026b2ef openssl-perl-0.9.7a-33.15.ppc.rpm 162f4749b30290556231124094cd2bad openssl096b-0.9.6b-16.22.3.ppc.rpm s390: cea7e0a81d9c7e905c44a66ef0aac7bc openssl-0.9.7a-33.15.s390.rpm 51266bee2ab9d83a40da1ff623b3637c openssl-devel-0.9.7a-33.15.s390.rpm 3d4c371a3424bcfeff87341706eed0cc openssl-perl-0.9.7a-33.15.s390.rpm f1e853444cd2e99374ca8a70a552437d openssl096b-0.9.6b-16.22.3.s390.rpm s390x: cea7e0a81d9c7e905c44a66ef0aac7bc openssl-0.9.7a-33.15.s390.rpm 63bc66c55d18699ad8acfbf1730d02be openssl-0.9.7a-33.15.s390x.rpm 43ee653eba3bcd8281231a3124e1d635 openssl-devel-0.9.7a-33.15.s390x.rpm c422bb5d666389ef0cf101ff327f304e openssl-perl-0.9.7a-33.15.s390x.rpm f1e853444cd2e99374ca8a70a552437d openssl096b-0.9.6b-16.22.3.s390.rpm x86_64: 885db73998e10cb54b063e1a70accbb4 openssl-0.9.7a-33.15.i686.rpm 14aa11421e2f27ebe03b961ddc067a89 openssl-0.9.7a-33.15.x86_64.rpm 69146c5d0a1e0b1b42a1446ad5f28d65 openssl-devel-0.9.7a-33.15.x86_64.rpm 9643ce541a386847bf188db74e0ce92e openssl-perl-0.9.7a-33.15.x86_64.rpm 597de32a07318098040a8a7b307b426c openssl096b-0.9.6b-16.22.3.i386.rpm 497fcbbdf8d777529bbb0f0b9967d179 openssl096b-0.9.6b-16.22.3.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/openssl-0.9.7a-33.15.src.rpm fecbb9965efea588bcfc4ccbd72768fd openssl-0.9.7a-33.15.src.rpm ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/openssl096b-0.9.6b-16.22.3.src.rpm 46629205793cb96e5cc327b8b179051f openssl096b-0.9.6b-16.22.3.src.rpm i386: 2b9f1aa02444b77b229d5879b1726a86 openssl-0.9.7a-33.15.i386.rpm 885db73998e10cb54b063e1a70accbb4 openssl-0.9.7a-33.15.i686.rpm 6208a674e905b110d72973e0adaf6cf3 openssl-devel-0.9.7a-33.15.i386.rpm 3ad6a8e8713e716a6229e95a43b890a1 openssl-perl-0.9.7a-33.15.i386.rpm 597de32a07318098040a8a7b307b426c openssl096b-0.9.6b-16.22.3.i386.rpm x86_64: 885db73998e10cb54b063e1a70accbb4 openssl-0.9.7a-33.15.i686.rpm 14aa11421e2f27ebe03b961ddc067a89 openssl-0.9.7a-33.15.x86_64.rpm 69146c5d0a1e0b1b42a1446ad5f28d65 openssl-devel-0.9.7a-33.15.x86_64.rpm 9643ce541a386847bf188db74e0ce92e openssl-perl-0.9.7a-33.15.x86_64.rpm 597de32a07318098040a8a7b307b426c openssl096b-0.9.6b-16.22.3.i386.rpm 497fcbbdf8d777529bbb0f0b9967d179 openssl096b-0.9.6b-16.22.3.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/openssl-0.9.7a-33.15.src.rpm fecbb9965efea588bcfc4ccbd72768fd openssl-0.9.7a-33.15.src.rpm ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/openssl096b-0.9.6b-16.22.3.src.rpm 46629205793cb96e5cc327b8b179051f openssl096b-0.9.6b-16.22.3.src.rpm i386: 2b9f1aa02444b77b229d5879b1726a86 openssl-0.9.7a-33.15.i386.rpm 885db73998e10cb54b063e1a70accbb4 openssl-0.9.7a-33.15.i686.rpm 6208a674e905b110d72973e0adaf6cf3 openssl-devel-0.9.7a-33.15.i386.rpm 3ad6a8e8713e716a6229e95a43b890a1 openssl-perl-0.9.7a-33.15.i386.rpm 597de32a07318098040a8a7b307b426c openssl096b-0.9.6b-16.22.3.i386.rpm ia64: 885db73998e10cb54b063e1a70accbb4 openssl-0.9.7a-33.15.i686.rpm ec72eec3236de964420dc9e38ae8d71a openssl-0.9.7a-33.15.ia64.rpm b266014efab5aa58e0fd83b0959d54df openssl-devel-0.9.7a-33.15.ia64.rpm 459eeb342e024e624d6268ed4e9eec9d openssl-perl-0.9.7a-33.15.ia64.rpm 597de32a07318098040a8a7b307b426c openssl096b-0.9.6b-16.22.3.i386.rpm 94b2856c1e42167fca7391daec2a8227 openssl096b-0.9.6b-16.22.3.ia64.rpm x86_64: 885db73998e10cb54b063e1a70accbb4 openssl-0.9.7a-33.15.i686.rpm 14aa11421e2f27ebe03b961ddc067a89 openssl-0.9.7a-33.15.x86_64.rpm 69146c5d0a1e0b1b42a1446ad5f28d65 openssl-devel-0.9.7a-33.15.x86_64.rpm 9643ce541a386847bf188db74e0ce92e openssl-perl-0.9.7a-33.15.x86_64.rpm 597de32a07318098040a8a7b307b426c openssl096b-0.9.6b-16.22.3.i386.rpm 497fcbbdf8d777529bbb0f0b9967d179 openssl096b-0.9.6b-16.22.3.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/openssl-0.9.7a-33.15.src.rpm fecbb9965efea588bcfc4ccbd72768fd openssl-0.9.7a-33.15.src.rpm ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/openssl096b-0.9.6b-16.22.3.src.rpm 46629205793cb96e5cc327b8b179051f openssl096b-0.9.6b-16.22.3.src.rpm i386: 2b9f1aa02444b77b229d5879b1726a86 openssl-0.9.7a-33.15.i386.rpm 885db73998e10cb54b063e1a70accbb4 openssl-0.9.7a-33.15.i686.rpm 6208a674e905b110d72973e0adaf6cf3 openssl-devel-0.9.7a-33.15.i386.rpm 3ad6a8e8713e716a6229e95a43b890a1 openssl-perl-0.9.7a-33.15.i386.rpm 597de32a07318098040a8a7b307b426c openssl096b-0.9.6b-16.22.3.i386.rpm ia64: 885db73998e10cb54b063e1a70accbb4 openssl-0.9.7a-33.15.i686.rpm ec72eec3236de964420dc9e38ae8d71a openssl-0.9.7a-33.15.ia64.rpm b266014efab5aa58e0fd83b0959d54df openssl-devel-0.9.7a-33.15.ia64.rpm 459eeb342e024e624d6268ed4e9eec9d openssl-perl-0.9.7a-33.15.ia64.rpm 597de32a07318098040a8a7b307b426c openssl096b-0.9.6b-16.22.3.i386.rpm 94b2856c1e42167fca7391daec2a8227 openssl096b-0.9.6b-16.22.3.ia64.rpm x86_64: 885db73998e10cb54b063e1a70accbb4 openssl-0.9.7a-33.15.i686.rpm 14aa11421e2f27ebe03b961ddc067a89 openssl-0.9.7a-33.15.x86_64.rpm 69146c5d0a1e0b1b42a1446ad5f28d65 openssl-devel-0.9.7a-33.15.x86_64.rpm 9643ce541a386847bf188db74e0ce92e openssl-perl-0.9.7a-33.15.x86_64.rpm 597de32a07318098040a8a7b307b426c openssl096b-0.9.6b-16.22.3.i386.rpm 497fcbbdf8d777529bbb0f0b9967d179 openssl096b-0.9.6b-16.22.3.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/openssl-0.9.7a-43.2.src.rpm 632bcfec21c365a0b85a9ede55eb5cf1 openssl-0.9.7a-43.2.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/openssl096b-0.9.6b-22.3.src.rpm d4d515e7811eb994384a7591fdba9e7f openssl096b-0.9.6b-22.3.src.rpm i386: 487ce4c45ebf66926274b1253a848cd4 openssl-0.9.7a-43.2.i386.rpm 984d989808f91d1cc99643aebc3feddd openssl-0.9.7a-43.2.i686.rpm 8978b9729c1a20fd03e983114b130dd0 openssl-devel-0.9.7a-43.2.i386.rpm 3ca9137b86397258d518bdc259ac4b78 openssl-perl-0.9.7a-43.2.i386.rpm b6b2e4312f617df65e64c3ef900808eb openssl096b-0.9.6b-22.3.i386.rpm ia64: 984d989808f91d1cc99643aebc3feddd openssl-0.9.7a-43.2.i686.rpm 2982807a86a9014fc24244313fa94eab openssl-0.9.7a-43.2.ia64.rpm 70bd62608e952f884fd5a28d19bd96a7 openssl-devel-0.9.7a-43.2.ia64.rpm c7a9c09ff8873c7a64186f928b14baad openssl-perl-0.9.7a-43.2.ia64.rpm b6b2e4312f617df65e64c3ef900808eb openssl096b-0.9.6b-22.3.i386.rpm 9dd474ab5fd73f0a83a9b0d1953f5794 openssl096b-0.9.6b-22.3.ia64.rpm ppc: c8c471cb2bd9b2792b34d2af3892bd4c openssl-0.9.7a-43.2.ppc.rpm a08ad5a5c884cd358de86f47da1825b0 openssl-0.9.7a-43.2.ppc64.rpm 146d7e707e729f2d7df6554623e311b4 openssl-devel-0.9.7a-43.2.ppc.rpm 9da94be3f0733cf0937ec83a74ddefaf openssl-perl-0.9.7a-43.2.ppc.rpm 3b95181c557862605da524b478f95895 openssl096b-0.9.6b-22.3.ppc.rpm s390: 88f84e9a7d2ec9d52e1bf61ca46efbe2 openssl-0.9.7a-43.2.s390.rpm 6abebec07c747455150652f0657386d4 openssl-devel-0.9.7a-43.2.s390.rpm 410612c59b990ee7031654a4bc3d5be2 openssl-perl-0.9.7a-43.2.s390.rpm 7c1d10a24e9f4a3443ade30b09560f44 openssl096b-0.9.6b-22.3.s390.rpm s390x: 88f84e9a7d2ec9d52e1bf61ca46efbe2 openssl-0.9.7a-43.2.s390.rpm 7112d8f2afc723f566f92685338daa0e openssl-0.9.7a-43.2.s390x.rpm fd8089721740fced840cb16c1e13aa9a openssl-devel-0.9.7a-43.2.s390x.rpm 967c2c22cfc0549e768fb24760a83561 openssl-perl-0.9.7a-43.2.s390x.rpm 7c1d10a24e9f4a3443ade30b09560f44 openssl096b-0.9.6b-22.3.s390.rpm x86_64: 984d989808f91d1cc99643aebc3feddd openssl-0.9.7a-43.2.i686.rpm a08f4a829f55b9410d392c660139a087 openssl-0.9.7a-43.2.x86_64.rpm d788d0abc3990f22ee2a879f64c0f79f openssl-devel-0.9.7a-43.2.x86_64.rpm 272c1d08b3f644e66165bd2aeb39798a openssl-perl-0.9.7a-43.2.x86_64.rpm b6b2e4312f617df65e64c3ef900808eb openssl096b-0.9.6b-22.3.i386.rpm 8200d3810815f04044a4660c6cd326f6 openssl096b-0.9.6b-22.3.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/openssl-0.9.7a-43.2.src.rpm 632bcfec21c365a0b85a9ede55eb5cf1 openssl-0.9.7a-43.2.src.rpm ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/openssl096b-0.9.6b-22.3.src.rpm d4d515e7811eb994384a7591fdba9e7f openssl096b-0.9.6b-22.3.src.rpm i386: 487ce4c45ebf66926274b1253a848cd4 openssl-0.9.7a-43.2.i386.rpm 984d989808f91d1cc99643aebc3feddd openssl-0.9.7a-43.2.i686.rpm 8978b9729c1a20fd03e983114b130dd0 openssl-devel-0.9.7a-43.2.i386.rpm 3ca9137b86397258d518bdc259ac4b78 openssl-perl-0.9.7a-43.2.i386.rpm b6b2e4312f617df65e64c3ef900808eb openssl096b-0.9.6b-22.3.i386.rpm x86_64: 984d989808f91d1cc99643aebc3feddd openssl-0.9.7a-43.2.i686.rpm a08f4a829f55b9410d392c660139a087 openssl-0.9.7a-43.2.x86_64.rpm d788d0abc3990f22ee2a879f64c0f79f openssl-devel-0.9.7a-43.2.x86_64.rpm 272c1d08b3f644e66165bd2aeb39798a openssl-perl-0.9.7a-43.2.x86_64.rpm b6b2e4312f617df65e64c3ef900808eb openssl096b-0.9.6b-22.3.i386.rpm 8200d3810815f04044a4660c6cd326f6 openssl096b-0.9.6b-22.3.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/openssl-0.9.7a-43.2.src.rpm 632bcfec21c365a0b85a9ede55eb5cf1 openssl-0.9.7a-43.2.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/openssl096b-0.9.6b-22.3.src.rpm d4d515e7811eb994384a7591fdba9e7f openssl096b-0.9.6b-22.3.src.rpm i386: 487ce4c45ebf66926274b1253a848cd4 openssl-0.9.7a-43.2.i386.rpm 984d989808f91d1cc99643aebc3feddd openssl-0.9.7a-43.2.i686.rpm 8978b9729c1a20fd03e983114b130dd0 openssl-devel-0.9.7a-43.2.i386.rpm 3ca9137b86397258d518bdc259ac4b78 openssl-perl-0.9.7a-43.2.i386.rpm b6b2e4312f617df65e64c3ef900808eb openssl096b-0.9.6b-22.3.i386.rpm ia64: 984d989808f91d1cc99643aebc3feddd openssl-0.9.7a-43.2.i686.rpm 2982807a86a9014fc24244313fa94eab openssl-0.9.7a-43.2.ia64.rpm 70bd62608e952f884fd5a28d19bd96a7 openssl-devel-0.9.7a-43.2.ia64.rpm c7a9c09ff8873c7a64186f928b14baad openssl-perl-0.9.7a-43.2.ia64.rpm b6b2e4312f617df65e64c3ef900808eb openssl096b-0.9.6b-22.3.i386.rpm 9dd474ab5fd73f0a83a9b0d1953f5794 openssl096b-0.9.6b-22.3.ia64.rpm x86_64: 984d989808f91d1cc99643aebc3feddd openssl-0.9.7a-43.2.i686.rpm a08f4a829f55b9410d392c660139a087 openssl-0.9.7a-43.2.x86_64.rpm d788d0abc3990f22ee2a879f64c0f79f openssl-devel-0.9.7a-43.2.x86_64.rpm 272c1d08b3f644e66165bd2aeb39798a openssl-perl-0.9.7a-43.2.x86_64.rpm b6b2e4312f617df65e64c3ef900808eb openssl096b-0.9.6b-22.3.i386.rpm 8200d3810815f04044a4660c6cd326f6 openssl096b-0.9.6b-22.3.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/openssl-0.9.7a-43.2.src.rpm 632bcfec21c365a0b85a9ede55eb5cf1 openssl-0.9.7a-43.2.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/openssl096b-0.9.6b-22.3.src.rpm d4d515e7811eb994384a7591fdba9e7f openssl096b-0.9.6b-22.3.src.rpm i386: 487ce4c45ebf66926274b1253a848cd4 openssl-0.9.7a-43.2.i386.rpm 984d989808f91d1cc99643aebc3feddd openssl-0.9.7a-43.2.i686.rpm 8978b9729c1a20fd03e983114b130dd0 openssl-devel-0.9.7a-43.2.i386.rpm 3ca9137b86397258d518bdc259ac4b78 openssl-perl-0.9.7a-43.2.i386.rpm b6b2e4312f617df65e64c3ef900808eb openssl096b-0.9.6b-22.3.i386.rpm ia64: 984d989808f91d1cc99643aebc3feddd openssl-0.9.7a-43.2.i686.rpm 2982807a86a9014fc24244313fa94eab openssl-0.9.7a-43.2.ia64.rpm 70bd62608e952f884fd5a28d19bd96a7 openssl-devel-0.9.7a-43.2.ia64.rpm c7a9c09ff8873c7a64186f928b14baad openssl-perl-0.9.7a-43.2.ia64.rpm b6b2e4312f617df65e64c3ef900808eb openssl096b-0.9.6b-22.3.i386.rpm 9dd474ab5fd73f0a83a9b0d1953f5794 openssl096b-0.9.6b-22.3.ia64.rpm x86_64: 984d989808f91d1cc99643aebc3feddd openssl-0.9.7a-43.2.i686.rpm a08f4a829f55b9410d392c660139a087 openssl-0.9.7a-43.2.x86_64.rpm d788d0abc3990f22ee2a879f64c0f79f openssl-devel-0.9.7a-43.2.x86_64.rpm 272c1d08b3f644e66165bd2aeb39798a openssl-perl-0.9.7a-43.2.x86_64.rpm b6b2e4312f617df65e64c3ef900808eb openssl096b-0.9.6b-22.3.i386.rpm 8200d3810815f04044a4660c6cd326f6 openssl096b-0.9.6b-22.3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0975 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0109 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFCnbphXlSAg2UNWIIRAuPkAJ9SH5Hgar+1ylBcpbtLfN4JDd2xQgCgviUd ku7JNTOYm8ER2V+gCzDFKnM= =fJhr -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Jun 2 14:34:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 2 Jun 2005 10:34 -0400 Subject: [RHSA-2005:416-01] Low: kdbg security update Message-ID: <200506021434.j52EYAV27704@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Low: kdbg security update Advisory ID: RHSA-2005:416-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-416.html Issue date: 2005-06-02 Updated on: 2005-06-02 Product: Red Hat Enterprise Linux CVE Names: CAN-2003-0644 - --------------------------------------------------------------------- 1. Summary: An updated kdbg package that fixes a minor security issue is now available for Red Hat Enterprise Linux 2.1. This update has been rated as having low security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 3. Problem description: Kdbg is a K Desktop Environment (KDE) GUI for gdb, the GNU debugger. Kdbg 1.1.0 through 1.2.8 does not check permissions of the .kdbgrc file. If a program is located in a world-writable location, it is possible for a local user to inject malicious commands. These commands are then executed with the permission of any user that runs Kdbg. The Common Vulnerabilities and Exposures project assigned the name CAN-2003-0644 to this issue. Users of Kdbg should upgrade to this updated package, which contains a backported patch to correct this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 155917 - CAN-2003-0644 kdbg arbitrary command execution 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/kdbg-1.2.1-7.src.rpm cf1154f5fb61b845d9293bb78fefb959 kdbg-1.2.1-7.src.rpm i386: 42febfeae98126086022d45f5ac91815 kdbg-1.2.1-7.i386.rpm ia64: 3b96bfde38afa4aa861cfce88288a32f kdbg-1.2.1-7.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/kdbg-1.2.1-7.src.rpm cf1154f5fb61b845d9293bb78fefb959 kdbg-1.2.1-7.src.rpm ia64: 3b96bfde38afa4aa861cfce88288a32f kdbg-1.2.1-7.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/kdbg-1.2.1-7.src.rpm cf1154f5fb61b845d9293bb78fefb959 kdbg-1.2.1-7.src.rpm i386: 42febfeae98126086022d45f5ac91815 kdbg-1.2.1-7.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/kdbg-1.2.1-7.src.rpm cf1154f5fb61b845d9293bb78fefb959 kdbg-1.2.1-7.src.rpm i386: 42febfeae98126086022d45f5ac91815 kdbg-1.2.1-7.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://lists.kde.org/?l=kde-announce&m=106296509815092&w=2 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0644 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFCnxjLXlSAg2UNWIIRAo/JAJsEmyXfo7uFgz6NBkAK4zmO+C4g0gCgiuuq rHIG69y+YCYxsPVZvEbmBks= =kgSx -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Jun 2 14:34:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 2 Jun 2005 10:34 -0400 Subject: [RHSA-2005:480-01] Moderate: ImageMagick security update Message-ID: <200506021434.j52EYpV27720@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: ImageMagick security update Advisory ID: RHSA-2005:480-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-480.html Issue date: 2005-06-02 Updated on: 2005-06-02 Product: Red Hat Enterprise Linux CVE Names: CAN-2005-1739 - --------------------------------------------------------------------- 1. Summary: Updated ImageMagick packages that fix a denial of service issue are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: ImageMagick(TM) is an image display and manipulation tool for the X Window System that can read and write multiple image formats. A denial of service bug was found in the way ImageMagick parses XWD files. A user or program executing ImageMagick to process a malicious XWD file can cause ImageMagick to enter an infinite loop causing a denial of service condition. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1739 to this issue. Users of ImageMagick should upgrade to these updated packages, which contain a backported patch, and are not vulnerable to this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 158790 - CAN-2005-1739 ImageMagick XWD denial of service 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/ImageMagick-5.3.8-11.src.rpm 4f2d06916d4d66facff4fdf9ade14471 ImageMagick-5.3.8-11.src.rpm i386: 29d857ce50489007b6bedae13392e927 ImageMagick-5.3.8-11.i386.rpm 9e6f53faf20dd43f7ea4e516a388a7b1 ImageMagick-c++-5.3.8-11.i386.rpm e8d10978dbe5572e22d95072873d2bb2 ImageMagick-c++-devel-5.3.8-11.i386.rpm 8de1d81248b114305386e8304745b3f4 ImageMagick-devel-5.3.8-11.i386.rpm 256ac3928b8dfd8c9d4468daa25ebac2 ImageMagick-perl-5.3.8-11.i386.rpm ia64: 8fd2071f961e5875ff3f42757bac699a ImageMagick-5.3.8-11.ia64.rpm 4185da8445f0e7a957af55f173086c98 ImageMagick-c++-5.3.8-11.ia64.rpm 2e8548851252ed751bb5dfda02d1a50f ImageMagick-c++-devel-5.3.8-11.ia64.rpm 67b963d92f5e39bd92a6b81d90158e42 ImageMagick-devel-5.3.8-11.ia64.rpm c61b0475efcfd3b3e3820d8fbb37cff5 ImageMagick-perl-5.3.8-11.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/ImageMagick-5.3.8-11.src.rpm 4f2d06916d4d66facff4fdf9ade14471 ImageMagick-5.3.8-11.src.rpm ia64: 8fd2071f961e5875ff3f42757bac699a ImageMagick-5.3.8-11.ia64.rpm 4185da8445f0e7a957af55f173086c98 ImageMagick-c++-5.3.8-11.ia64.rpm 2e8548851252ed751bb5dfda02d1a50f ImageMagick-c++-devel-5.3.8-11.ia64.rpm 67b963d92f5e39bd92a6b81d90158e42 ImageMagick-devel-5.3.8-11.ia64.rpm c61b0475efcfd3b3e3820d8fbb37cff5 ImageMagick-perl-5.3.8-11.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/ImageMagick-5.3.8-11.src.rpm 4f2d06916d4d66facff4fdf9ade14471 ImageMagick-5.3.8-11.src.rpm i386: 29d857ce50489007b6bedae13392e927 ImageMagick-5.3.8-11.i386.rpm 9e6f53faf20dd43f7ea4e516a388a7b1 ImageMagick-c++-5.3.8-11.i386.rpm e8d10978dbe5572e22d95072873d2bb2 ImageMagick-c++-devel-5.3.8-11.i386.rpm 8de1d81248b114305386e8304745b3f4 ImageMagick-devel-5.3.8-11.i386.rpm 256ac3928b8dfd8c9d4468daa25ebac2 ImageMagick-perl-5.3.8-11.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/ImageMagick-5.3.8-11.src.rpm 4f2d06916d4d66facff4fdf9ade14471 ImageMagick-5.3.8-11.src.rpm i386: 29d857ce50489007b6bedae13392e927 ImageMagick-5.3.8-11.i386.rpm 9e6f53faf20dd43f7ea4e516a388a7b1 ImageMagick-c++-5.3.8-11.i386.rpm e8d10978dbe5572e22d95072873d2bb2 ImageMagick-c++-devel-5.3.8-11.i386.rpm 8de1d81248b114305386e8304745b3f4 ImageMagick-devel-5.3.8-11.i386.rpm 256ac3928b8dfd8c9d4468daa25ebac2 ImageMagick-perl-5.3.8-11.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/ImageMagick-5.5.6-15.src.rpm 301a00021776d4f188605742c94f0b8a ImageMagick-5.5.6-15.src.rpm i386: 5d68f451ac707bb254d337ab21a0a849 ImageMagick-5.5.6-15.i386.rpm 584e18c73cb563e01c9633a37d512b72 ImageMagick-c++-5.5.6-15.i386.rpm 569a2203828ff2b16e1c0eb92f965224 ImageMagick-c++-devel-5.5.6-15.i386.rpm 7cc96a34a668fd7f314d95735cb71fee ImageMagick-devel-5.5.6-15.i386.rpm 4979f4c11e059bc12af2b2d3690da3ae ImageMagick-perl-5.5.6-15.i386.rpm ia64: 5d68f451ac707bb254d337ab21a0a849 ImageMagick-5.5.6-15.i386.rpm 9e1fb3492b2f6514ef748e82a085324e ImageMagick-5.5.6-15.ia64.rpm 584e18c73cb563e01c9633a37d512b72 ImageMagick-c++-5.5.6-15.i386.rpm d53274a25d6cd84016290bf43464bbb2 ImageMagick-c++-5.5.6-15.ia64.rpm 33028fce7a907b47cec4a020ecae011a ImageMagick-c++-devel-5.5.6-15.ia64.rpm ec13348ceaf8471859db013954fddb31 ImageMagick-devel-5.5.6-15.ia64.rpm aa715e8d12ef850cb4872d75b1c531b5 ImageMagick-perl-5.5.6-15.ia64.rpm ppc: 4123cd210c940b4fd2e54efea2c77f08 ImageMagick-5.5.6-15.ppc.rpm 682bea473db9f29edc663f72aa248384 ImageMagick-5.5.6-15.ppc64.rpm 3fcf9b0c4aed0f44f6aba501aaad98dc ImageMagick-c++-5.5.6-15.ppc.rpm 14927a82fdfc9d871c9394e7e7a7b536 ImageMagick-c++-5.5.6-15.ppc64.rpm fca2c1b33f09b57215357cb6fea70e54 ImageMagick-c++-devel-5.5.6-15.ppc.rpm 8a77423c8a04f7620901ddd35d331735 ImageMagick-devel-5.5.6-15.ppc.rpm 49fd071ebcd94bfe8574c9b36cf43adf ImageMagick-perl-5.5.6-15.ppc.rpm s390: 76b91832f75673b8a497cdac91bd31e9 ImageMagick-5.5.6-15.s390.rpm 5f6dd4a035cc8179b9b012e5a0237626 ImageMagick-c++-5.5.6-15.s390.rpm 97b01bf6e66b318b7d0fa89bebb65778 ImageMagick-c++-devel-5.5.6-15.s390.rpm 0b42f1af88f0eb3b5dc3b839cb1d10f2 ImageMagick-devel-5.5.6-15.s390.rpm cb9f08a24d35dd047b0f7d8af367db75 ImageMagick-perl-5.5.6-15.s390.rpm s390x: 76b91832f75673b8a497cdac91bd31e9 ImageMagick-5.5.6-15.s390.rpm 563ee35a0e86ac5a63d47f592f4c799d ImageMagick-5.5.6-15.s390x.rpm 5f6dd4a035cc8179b9b012e5a0237626 ImageMagick-c++-5.5.6-15.s390.rpm c19dd2c5ab2a49e2503be784090f836d ImageMagick-c++-5.5.6-15.s390x.rpm 0bd4e2b14e307a46b605f0fa5983065c ImageMagick-c++-devel-5.5.6-15.s390x.rpm 853a1b45e0b05e47234f1fb513ddd0aa ImageMagick-devel-5.5.6-15.s390x.rpm 715542ebf0d949292d7faa276f30268f ImageMagick-perl-5.5.6-15.s390x.rpm x86_64: 5d68f451ac707bb254d337ab21a0a849 ImageMagick-5.5.6-15.i386.rpm cd0fcfc5e003565c49b5def166664d90 ImageMagick-5.5.6-15.x86_64.rpm 584e18c73cb563e01c9633a37d512b72 ImageMagick-c++-5.5.6-15.i386.rpm 827b38ad955db88ad39cfabe8e8b130d ImageMagick-c++-5.5.6-15.x86_64.rpm 63cdf617d48fea4a5c612419ed3a6cd3 ImageMagick-c++-devel-5.5.6-15.x86_64.rpm 3e88d96fd6b457b87a9a09df3fdd7f13 ImageMagick-devel-5.5.6-15.x86_64.rpm 11f52905f429e2493e5d7a8389b1f209 ImageMagick-perl-5.5.6-15.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/ImageMagick-5.5.6-15.src.rpm 301a00021776d4f188605742c94f0b8a ImageMagick-5.5.6-15.src.rpm i386: 5d68f451ac707bb254d337ab21a0a849 ImageMagick-5.5.6-15.i386.rpm 584e18c73cb563e01c9633a37d512b72 ImageMagick-c++-5.5.6-15.i386.rpm 569a2203828ff2b16e1c0eb92f965224 ImageMagick-c++-devel-5.5.6-15.i386.rpm 7cc96a34a668fd7f314d95735cb71fee ImageMagick-devel-5.5.6-15.i386.rpm 4979f4c11e059bc12af2b2d3690da3ae ImageMagick-perl-5.5.6-15.i386.rpm x86_64: 5d68f451ac707bb254d337ab21a0a849 ImageMagick-5.5.6-15.i386.rpm cd0fcfc5e003565c49b5def166664d90 ImageMagick-5.5.6-15.x86_64.rpm 584e18c73cb563e01c9633a37d512b72 ImageMagick-c++-5.5.6-15.i386.rpm 827b38ad955db88ad39cfabe8e8b130d ImageMagick-c++-5.5.6-15.x86_64.rpm 63cdf617d48fea4a5c612419ed3a6cd3 ImageMagick-c++-devel-5.5.6-15.x86_64.rpm 3e88d96fd6b457b87a9a09df3fdd7f13 ImageMagick-devel-5.5.6-15.x86_64.rpm 11f52905f429e2493e5d7a8389b1f209 ImageMagick-perl-5.5.6-15.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/ImageMagick-5.5.6-15.src.rpm 301a00021776d4f188605742c94f0b8a ImageMagick-5.5.6-15.src.rpm i386: 5d68f451ac707bb254d337ab21a0a849 ImageMagick-5.5.6-15.i386.rpm 584e18c73cb563e01c9633a37d512b72 ImageMagick-c++-5.5.6-15.i386.rpm 569a2203828ff2b16e1c0eb92f965224 ImageMagick-c++-devel-5.5.6-15.i386.rpm 7cc96a34a668fd7f314d95735cb71fee ImageMagick-devel-5.5.6-15.i386.rpm 4979f4c11e059bc12af2b2d3690da3ae ImageMagick-perl-5.5.6-15.i386.rpm ia64: 5d68f451ac707bb254d337ab21a0a849 ImageMagick-5.5.6-15.i386.rpm 9e1fb3492b2f6514ef748e82a085324e ImageMagick-5.5.6-15.ia64.rpm 584e18c73cb563e01c9633a37d512b72 ImageMagick-c++-5.5.6-15.i386.rpm d53274a25d6cd84016290bf43464bbb2 ImageMagick-c++-5.5.6-15.ia64.rpm 33028fce7a907b47cec4a020ecae011a ImageMagick-c++-devel-5.5.6-15.ia64.rpm ec13348ceaf8471859db013954fddb31 ImageMagick-devel-5.5.6-15.ia64.rpm aa715e8d12ef850cb4872d75b1c531b5 ImageMagick-perl-5.5.6-15.ia64.rpm x86_64: 5d68f451ac707bb254d337ab21a0a849 ImageMagick-5.5.6-15.i386.rpm cd0fcfc5e003565c49b5def166664d90 ImageMagick-5.5.6-15.x86_64.rpm 584e18c73cb563e01c9633a37d512b72 ImageMagick-c++-5.5.6-15.i386.rpm 827b38ad955db88ad39cfabe8e8b130d ImageMagick-c++-5.5.6-15.x86_64.rpm 63cdf617d48fea4a5c612419ed3a6cd3 ImageMagick-c++-devel-5.5.6-15.x86_64.rpm 3e88d96fd6b457b87a9a09df3fdd7f13 ImageMagick-devel-5.5.6-15.x86_64.rpm 11f52905f429e2493e5d7a8389b1f209 ImageMagick-perl-5.5.6-15.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/ImageMagick-5.5.6-15.src.rpm 301a00021776d4f188605742c94f0b8a ImageMagick-5.5.6-15.src.rpm i386: 5d68f451ac707bb254d337ab21a0a849 ImageMagick-5.5.6-15.i386.rpm 584e18c73cb563e01c9633a37d512b72 ImageMagick-c++-5.5.6-15.i386.rpm 569a2203828ff2b16e1c0eb92f965224 ImageMagick-c++-devel-5.5.6-15.i386.rpm 7cc96a34a668fd7f314d95735cb71fee ImageMagick-devel-5.5.6-15.i386.rpm 4979f4c11e059bc12af2b2d3690da3ae ImageMagick-perl-5.5.6-15.i386.rpm ia64: 5d68f451ac707bb254d337ab21a0a849 ImageMagick-5.5.6-15.i386.rpm 9e1fb3492b2f6514ef748e82a085324e ImageMagick-5.5.6-15.ia64.rpm 584e18c73cb563e01c9633a37d512b72 ImageMagick-c++-5.5.6-15.i386.rpm d53274a25d6cd84016290bf43464bbb2 ImageMagick-c++-5.5.6-15.ia64.rpm 33028fce7a907b47cec4a020ecae011a ImageMagick-c++-devel-5.5.6-15.ia64.rpm ec13348ceaf8471859db013954fddb31 ImageMagick-devel-5.5.6-15.ia64.rpm aa715e8d12ef850cb4872d75b1c531b5 ImageMagick-perl-5.5.6-15.ia64.rpm x86_64: 5d68f451ac707bb254d337ab21a0a849 ImageMagick-5.5.6-15.i386.rpm cd0fcfc5e003565c49b5def166664d90 ImageMagick-5.5.6-15.x86_64.rpm 584e18c73cb563e01c9633a37d512b72 ImageMagick-c++-5.5.6-15.i386.rpm 827b38ad955db88ad39cfabe8e8b130d ImageMagick-c++-5.5.6-15.x86_64.rpm 63cdf617d48fea4a5c612419ed3a6cd3 ImageMagick-c++-devel-5.5.6-15.x86_64.rpm 3e88d96fd6b457b87a9a09df3fdd7f13 ImageMagick-devel-5.5.6-15.x86_64.rpm 11f52905f429e2493e5d7a8389b1f209 ImageMagick-perl-5.5.6-15.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/ImageMagick-6.0.7.1-12.src.rpm dbfdf1b8f554a3671f11cb9497ee5efb ImageMagick-6.0.7.1-12.src.rpm i386: 9479e5e189f0f9403702d6516ba5dee1 ImageMagick-6.0.7.1-12.i386.rpm 4db8775cee4ff065e4fee07228d237b1 ImageMagick-c++-6.0.7.1-12.i386.rpm f9b71076bd9d36ce8bda18806ae737d0 ImageMagick-c++-devel-6.0.7.1-12.i386.rpm 253948f11e5a9043fb0a2effc5f17171 ImageMagick-devel-6.0.7.1-12.i386.rpm f8808d1b5827b6a2600707b542e67e8d ImageMagick-perl-6.0.7.1-12.i386.rpm ia64: 83a28bb6abd133f44e38dc8d4ea4b7fe ImageMagick-6.0.7.1-12.ia64.rpm fde375f425caf2ec5af75dfe2f5bb9b1 ImageMagick-c++-6.0.7.1-12.ia64.rpm b35fefe5b3a71078d50b6ffe9ea5c539 ImageMagick-c++-devel-6.0.7.1-12.ia64.rpm 6c6445c9e53aa34fa80805635e04b0e1 ImageMagick-devel-6.0.7.1-12.ia64.rpm 1110d8e9a6132231e0ae2507869f5304 ImageMagick-perl-6.0.7.1-12.ia64.rpm ppc: d189a4469dd2f90b9d35bbe60f3d083f ImageMagick-6.0.7.1-12.ppc.rpm 715a5a06ab9af792a05c532a1f553b87 ImageMagick-c++-6.0.7.1-12.ppc.rpm 5ea378a0e882a45ef8002de48267e679 ImageMagick-c++-devel-6.0.7.1-12.ppc.rpm 6ec0e5ec15dcf1fe47039df0b82d077e ImageMagick-devel-6.0.7.1-12.ppc.rpm f37bef0ed88111d62b8b4d2d4af7d860 ImageMagick-perl-6.0.7.1-12.ppc.rpm s390: c7d2e6f1fcffacb6d96e7b57341297e5 ImageMagick-6.0.7.1-12.s390.rpm 2a1766ff8c2bccf8b5937880c5db2670 ImageMagick-c++-6.0.7.1-12.s390.rpm e6cbe9c671906490cbeaf13d8f393deb ImageMagick-c++-devel-6.0.7.1-12.s390.rpm f7002ffc41bbb99132e0c86d13542988 ImageMagick-devel-6.0.7.1-12.s390.rpm 943ab37d8e1a3663499680239d55ee2b ImageMagick-perl-6.0.7.1-12.s390.rpm s390x: f0edbdfc756f3a2ecbe36832e620060e ImageMagick-6.0.7.1-12.s390x.rpm e42f66e8f8e8d91b502f9add05e8a8b5 ImageMagick-c++-6.0.7.1-12.s390x.rpm 0a6786a71220438aecc74852f5408ab7 ImageMagick-c++-devel-6.0.7.1-12.s390x.rpm cebe4e002919267a25893ad73f0c6c9d ImageMagick-devel-6.0.7.1-12.s390x.rpm fe56e7517a0ec368aa767da61b2feacc ImageMagick-perl-6.0.7.1-12.s390x.rpm x86_64: f350cd555b71f5933a790dd22fcc6d5f ImageMagick-6.0.7.1-12.x86_64.rpm faec2cdd70fbd7ed939105615a8192b7 ImageMagick-c++-6.0.7.1-12.x86_64.rpm b4bc15c8a2486da9d8ae15e4160ee0d3 ImageMagick-c++-devel-6.0.7.1-12.x86_64.rpm a51a362d59ed899f863e2e765353a467 ImageMagick-devel-6.0.7.1-12.x86_64.rpm 4bee6531da546b17a42182b52d33a143 ImageMagick-perl-6.0.7.1-12.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/ImageMagick-6.0.7.1-12.src.rpm dbfdf1b8f554a3671f11cb9497ee5efb ImageMagick-6.0.7.1-12.src.rpm i386: 9479e5e189f0f9403702d6516ba5dee1 ImageMagick-6.0.7.1-12.i386.rpm 4db8775cee4ff065e4fee07228d237b1 ImageMagick-c++-6.0.7.1-12.i386.rpm f9b71076bd9d36ce8bda18806ae737d0 ImageMagick-c++-devel-6.0.7.1-12.i386.rpm 253948f11e5a9043fb0a2effc5f17171 ImageMagick-devel-6.0.7.1-12.i386.rpm f8808d1b5827b6a2600707b542e67e8d ImageMagick-perl-6.0.7.1-12.i386.rpm x86_64: f350cd555b71f5933a790dd22fcc6d5f ImageMagick-6.0.7.1-12.x86_64.rpm faec2cdd70fbd7ed939105615a8192b7 ImageMagick-c++-6.0.7.1-12.x86_64.rpm b4bc15c8a2486da9d8ae15e4160ee0d3 ImageMagick-c++-devel-6.0.7.1-12.x86_64.rpm a51a362d59ed899f863e2e765353a467 ImageMagick-devel-6.0.7.1-12.x86_64.rpm 4bee6531da546b17a42182b52d33a143 ImageMagick-perl-6.0.7.1-12.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/ImageMagick-6.0.7.1-12.src.rpm dbfdf1b8f554a3671f11cb9497ee5efb ImageMagick-6.0.7.1-12.src.rpm i386: 9479e5e189f0f9403702d6516ba5dee1 ImageMagick-6.0.7.1-12.i386.rpm 4db8775cee4ff065e4fee07228d237b1 ImageMagick-c++-6.0.7.1-12.i386.rpm f9b71076bd9d36ce8bda18806ae737d0 ImageMagick-c++-devel-6.0.7.1-12.i386.rpm 253948f11e5a9043fb0a2effc5f17171 ImageMagick-devel-6.0.7.1-12.i386.rpm f8808d1b5827b6a2600707b542e67e8d ImageMagick-perl-6.0.7.1-12.i386.rpm ia64: 83a28bb6abd133f44e38dc8d4ea4b7fe ImageMagick-6.0.7.1-12.ia64.rpm fde375f425caf2ec5af75dfe2f5bb9b1 ImageMagick-c++-6.0.7.1-12.ia64.rpm b35fefe5b3a71078d50b6ffe9ea5c539 ImageMagick-c++-devel-6.0.7.1-12.ia64.rpm 6c6445c9e53aa34fa80805635e04b0e1 ImageMagick-devel-6.0.7.1-12.ia64.rpm 1110d8e9a6132231e0ae2507869f5304 ImageMagick-perl-6.0.7.1-12.ia64.rpm x86_64: f350cd555b71f5933a790dd22fcc6d5f ImageMagick-6.0.7.1-12.x86_64.rpm faec2cdd70fbd7ed939105615a8192b7 ImageMagick-c++-6.0.7.1-12.x86_64.rpm b4bc15c8a2486da9d8ae15e4160ee0d3 ImageMagick-c++-devel-6.0.7.1-12.x86_64.rpm a51a362d59ed899f863e2e765353a467 ImageMagick-devel-6.0.7.1-12.x86_64.rpm 4bee6531da546b17a42182b52d33a143 ImageMagick-perl-6.0.7.1-12.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/ImageMagick-6.0.7.1-12.src.rpm dbfdf1b8f554a3671f11cb9497ee5efb ImageMagick-6.0.7.1-12.src.rpm i386: 9479e5e189f0f9403702d6516ba5dee1 ImageMagick-6.0.7.1-12.i386.rpm 4db8775cee4ff065e4fee07228d237b1 ImageMagick-c++-6.0.7.1-12.i386.rpm f9b71076bd9d36ce8bda18806ae737d0 ImageMagick-c++-devel-6.0.7.1-12.i386.rpm 253948f11e5a9043fb0a2effc5f17171 ImageMagick-devel-6.0.7.1-12.i386.rpm f8808d1b5827b6a2600707b542e67e8d ImageMagick-perl-6.0.7.1-12.i386.rpm ia64: 83a28bb6abd133f44e38dc8d4ea4b7fe ImageMagick-6.0.7.1-12.ia64.rpm fde375f425caf2ec5af75dfe2f5bb9b1 ImageMagick-c++-6.0.7.1-12.ia64.rpm b35fefe5b3a71078d50b6ffe9ea5c539 ImageMagick-c++-devel-6.0.7.1-12.ia64.rpm 6c6445c9e53aa34fa80805635e04b0e1 ImageMagick-devel-6.0.7.1-12.ia64.rpm 1110d8e9a6132231e0ae2507869f5304 ImageMagick-perl-6.0.7.1-12.ia64.rpm x86_64: f350cd555b71f5933a790dd22fcc6d5f ImageMagick-6.0.7.1-12.x86_64.rpm faec2cdd70fbd7ed939105615a8192b7 ImageMagick-c++-6.0.7.1-12.x86_64.rpm b4bc15c8a2486da9d8ae15e4160ee0d3 ImageMagick-c++-devel-6.0.7.1-12.x86_64.rpm a51a362d59ed899f863e2e765353a467 ImageMagick-devel-6.0.7.1-12.x86_64.rpm 4bee6531da546b17a42182b52d33a143 ImageMagick-perl-6.0.7.1-12.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1739 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFCnxjyXlSAg2UNWIIRAoyJAJ4xqKovVH4mkP7Hd7QH2s+1BMN9EwCgmqbP mNb/Mso6m8hPLhjXb24uPlk= =4YbZ -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Jun 2 14:35:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 2 Jun 2005 10:35 -0400 Subject: [RHSA-2005:481-01] Low: openssh security update Message-ID: <200506021435.j52EZRV27816@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Low: openssh security update Advisory ID: RHSA-2005:481-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-481.html Issue date: 2005-06-02 Updated on: 2005-06-02 Product: Red Hat Enterprise Linux CVE Names: CAN-2004-0175 - --------------------------------------------------------------------- 1. Summary: Updated openssh packages that fix a potential security vulnerability and various other bugs are now available for Red Hat Enterprise Linux 2.1. This update has been rated as having low security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 3. Problem description: OpenSSH is OpenBSD's SSH (Secure SHell) protocol implementation. SSH replaces rlogin and rsh, and provides secure encrypted communications between two untrusted hosts over an insecure network. X11 connections and arbitrary TCP/IP ports can also be forwarded over a secure channel. Public key authentication can be used for "passwordless" access to servers. The scp protocol allows a server to instruct a client to write to arbitrary files outside of the current directory. This could potentially cause a security issue if a user uses scp to copy files from a malicious server. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0175 to this issue. These updated packages also correct the following bug: On systems in which direct ssh access for the root user was disabled by configuration (setting "PermitRootLogin no"), attempts to guess the root password could be judged as sucessful or unsucessful by observing a delay. Users of openssh should upgrade to these updated packages, which contain backported patches to resolve these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. If up2date fails to connect to Red Hat Network due to SSL Certificate Errors, you need to install a version of the up2date client with an updated certificate. The latest version of up2date is available from the Red Hat FTP site and may also be downloaded directly from the RHN website: https://rhn.redhat.com/help/latest-up2date.pxt 5. Bug IDs fixed (http://bugzilla.redhat.com/): 146881 - CAN-2004-0175 malicious ssh server can cause scp to write to arbitrary files 146882 - SSH allows attacker to divine root password 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/openssh-3.1p1-18.src.rpm cbfd591f56a699edc21db98ddbe7f4f0 openssh-3.1p1-18.src.rpm i386: f9a4ad5d4502a22246188c193300b05e openssh-3.1p1-18.i386.rpm f55b10b912864dd554ed4907e62da0a5 openssh-askpass-3.1p1-18.i386.rpm eadfcea8a8dec401a5df795bec13c6cd openssh-askpass-gnome-3.1p1-18.i386.rpm afe0e8f5dceaa347cbde08277f17c3d2 openssh-clients-3.1p1-18.i386.rpm b11eb4ff417d5c52e07b6dcc911cffab openssh-server-3.1p1-18.i386.rpm ia64: 41edd025b8c1085e0bfe7c0a3a922151 openssh-3.1p1-18.ia64.rpm f07ea6b9c163aa0a10d9f192d60e5432 openssh-askpass-3.1p1-18.ia64.rpm 84e4947066a71f613b29320c82d2a862 openssh-askpass-gnome-3.1p1-18.ia64.rpm 09351afec720211c67a4694c848dde3d openssh-clients-3.1p1-18.ia64.rpm 0e0035471647317e577c92c7a8445123 openssh-server-3.1p1-18.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/openssh-3.1p1-18.src.rpm cbfd591f56a699edc21db98ddbe7f4f0 openssh-3.1p1-18.src.rpm ia64: 41edd025b8c1085e0bfe7c0a3a922151 openssh-3.1p1-18.ia64.rpm f07ea6b9c163aa0a10d9f192d60e5432 openssh-askpass-3.1p1-18.ia64.rpm 84e4947066a71f613b29320c82d2a862 openssh-askpass-gnome-3.1p1-18.ia64.rpm 09351afec720211c67a4694c848dde3d openssh-clients-3.1p1-18.ia64.rpm 0e0035471647317e577c92c7a8445123 openssh-server-3.1p1-18.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/openssh-3.1p1-18.src.rpm cbfd591f56a699edc21db98ddbe7f4f0 openssh-3.1p1-18.src.rpm i386: f9a4ad5d4502a22246188c193300b05e openssh-3.1p1-18.i386.rpm f55b10b912864dd554ed4907e62da0a5 openssh-askpass-3.1p1-18.i386.rpm eadfcea8a8dec401a5df795bec13c6cd openssh-askpass-gnome-3.1p1-18.i386.rpm afe0e8f5dceaa347cbde08277f17c3d2 openssh-clients-3.1p1-18.i386.rpm b11eb4ff417d5c52e07b6dcc911cffab openssh-server-3.1p1-18.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/openssh-3.1p1-18.src.rpm cbfd591f56a699edc21db98ddbe7f4f0 openssh-3.1p1-18.src.rpm i386: f9a4ad5d4502a22246188c193300b05e openssh-3.1p1-18.i386.rpm f55b10b912864dd554ed4907e62da0a5 openssh-askpass-3.1p1-18.i386.rpm eadfcea8a8dec401a5df795bec13c6cd openssh-askpass-gnome-3.1p1-18.i386.rpm afe0e8f5dceaa347cbde08277f17c3d2 openssh-clients-3.1p1-18.i386.rpm b11eb4ff417d5c52e07b6dcc911cffab openssh-server-3.1p1-18.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0175 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFCnxkjXlSAg2UNWIIRAgDLAJkBmsJ0k+UDtERrh10mgoXibyrFMACgkyEl U9GtcvygxNO0uKY2A2+FUQI= =9LGM -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jun 8 15:37:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 8 Jun 2005 11:37 -0400 Subject: [RHSA-2005:102-01] Low: dbus security update. Message-ID: <200506081537.j58Fb5V32307@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Low: dbus security update. Advisory ID: RHSA-2005:102-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-102.html Issue date: 2005-06-08 Updated on: 2005-06-08 Product: Red Hat Enterprise Linux CVE Names: CAN-2005-0201 - --------------------------------------------------------------------- 1. Summary: Updated dbus packages that fix a security issue are now available for Red Hat Enterprise Linux 4. This update has been rated as having low security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: D-BUS is a system for sending messages between applications. It is used both for the systemwide message bus service, and as a per-user-login-session messaging facility. Dan Reed discovered that a user can send and listen to messages on another user's per-user session bus if they know the address of the socket. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0201 to this issue. In Red Hat Enterprise Linux 4, the per-user session bus is only used for printing notifications, therefore this issue would only allow a local user to examine or send additional print notification messages. Users of dbus are advised to upgrade to these updated packages, which contain backported patches to correct this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 146766 - CAN-2005-0201 dbus information leak 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/dbus-0.22-12.EL.2.src.rpm 537adec67677037eaf9acaa55b396928 dbus-0.22-12.EL.2.src.rpm i386: de0a552c5ad910d6768e819b32a02a84 dbus-0.22-12.EL.2.i386.rpm db24da3fa2954c17567e91ae77776a0e dbus-devel-0.22-12.EL.2.i386.rpm a307b6498a5b61e9550d3dbb6d253e4a dbus-glib-0.22-12.EL.2.i386.rpm 8332d90997bbec3edf57330a4b5cf081 dbus-python-0.22-12.EL.2.i386.rpm e9e4d40683926c6293ba3ff397130cc6 dbus-x11-0.22-12.EL.2.i386.rpm ia64: de0a552c5ad910d6768e819b32a02a84 dbus-0.22-12.EL.2.i386.rpm 6ea8fa89d0181efd64cd6831a397ec76 dbus-0.22-12.EL.2.ia64.rpm 40913e5f8543c76ef64ea53d05a7bccc dbus-devel-0.22-12.EL.2.ia64.rpm a307b6498a5b61e9550d3dbb6d253e4a dbus-glib-0.22-12.EL.2.i386.rpm e2de096c0739747f8a35ffd5d7714f8d dbus-glib-0.22-12.EL.2.ia64.rpm bd3a1bb1d3c7d6eabff84fe53f2bde71 dbus-python-0.22-12.EL.2.ia64.rpm cde66fb269cb0b9b1853bf4f3591bddb dbus-x11-0.22-12.EL.2.ia64.rpm ppc: 53fcf4cab57ac441cc93632f0e226f46 dbus-0.22-12.EL.2.ppc.rpm 7d12c812849775e0527b0e4db1e61708 dbus-0.22-12.EL.2.ppc64.rpm e9dce9977790959d81de62d4db6d08d8 dbus-devel-0.22-12.EL.2.ppc.rpm c45001a18409a92c52f52635e6e8cbb4 dbus-glib-0.22-12.EL.2.ppc.rpm a728e0bde51ad5a5e4cab02b79300669 dbus-glib-0.22-12.EL.2.ppc64.rpm e47c8e7145f91eccabb3087a6601d37b dbus-python-0.22-12.EL.2.ppc.rpm 541c5238507b667de8c82278fb1a7d62 dbus-x11-0.22-12.EL.2.ppc.rpm s390: 4f21f160fb3fb80d07ceee927c2a64db dbus-0.22-12.EL.2.s390.rpm 90f7505b954f71fffdbfd78360029a6f dbus-devel-0.22-12.EL.2.s390.rpm dc3e6ed955ccf6a4c97eb74e152f3e63 dbus-glib-0.22-12.EL.2.s390.rpm a275121d8250e98c6afde683ae1d0e56 dbus-python-0.22-12.EL.2.s390.rpm 6ec4f7e99ffcaf0a3ee4f44286dc1f82 dbus-x11-0.22-12.EL.2.s390.rpm s390x: 4f21f160fb3fb80d07ceee927c2a64db dbus-0.22-12.EL.2.s390.rpm 70b9778d6ab98482d0e8c929756893bb dbus-0.22-12.EL.2.s390x.rpm 3c51e6b692ef85cd696c42ec938a2e28 dbus-devel-0.22-12.EL.2.s390x.rpm dc3e6ed955ccf6a4c97eb74e152f3e63 dbus-glib-0.22-12.EL.2.s390.rpm 037b6f34e2e4c238a383120165e45d46 dbus-glib-0.22-12.EL.2.s390x.rpm 02e6d13bfa8bfa89b64cb97f4841dbb8 dbus-python-0.22-12.EL.2.s390x.rpm 3a114f876a32ce244ffffc83ce4b2352 dbus-x11-0.22-12.EL.2.s390x.rpm x86_64: de0a552c5ad910d6768e819b32a02a84 dbus-0.22-12.EL.2.i386.rpm da338197be57085ac50bea095093e9c8 dbus-0.22-12.EL.2.x86_64.rpm 7317ef4136b43a67a5b3b7c7b4c371aa dbus-devel-0.22-12.EL.2.x86_64.rpm a307b6498a5b61e9550d3dbb6d253e4a dbus-glib-0.22-12.EL.2.i386.rpm 2eaed85d593d0c48878c625aff0a9b6e dbus-glib-0.22-12.EL.2.x86_64.rpm 590ff55a3a64ae1d7ba11f6e437a444e dbus-python-0.22-12.EL.2.x86_64.rpm d339d348abad3effab5489facb6292d4 dbus-x11-0.22-12.EL.2.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/dbus-0.22-12.EL.2.src.rpm 537adec67677037eaf9acaa55b396928 dbus-0.22-12.EL.2.src.rpm i386: de0a552c5ad910d6768e819b32a02a84 dbus-0.22-12.EL.2.i386.rpm db24da3fa2954c17567e91ae77776a0e dbus-devel-0.22-12.EL.2.i386.rpm a307b6498a5b61e9550d3dbb6d253e4a dbus-glib-0.22-12.EL.2.i386.rpm 8332d90997bbec3edf57330a4b5cf081 dbus-python-0.22-12.EL.2.i386.rpm e9e4d40683926c6293ba3ff397130cc6 dbus-x11-0.22-12.EL.2.i386.rpm x86_64: de0a552c5ad910d6768e819b32a02a84 dbus-0.22-12.EL.2.i386.rpm da338197be57085ac50bea095093e9c8 dbus-0.22-12.EL.2.x86_64.rpm 7317ef4136b43a67a5b3b7c7b4c371aa dbus-devel-0.22-12.EL.2.x86_64.rpm a307b6498a5b61e9550d3dbb6d253e4a dbus-glib-0.22-12.EL.2.i386.rpm 2eaed85d593d0c48878c625aff0a9b6e dbus-glib-0.22-12.EL.2.x86_64.rpm 590ff55a3a64ae1d7ba11f6e437a444e dbus-python-0.22-12.EL.2.x86_64.rpm d339d348abad3effab5489facb6292d4 dbus-x11-0.22-12.EL.2.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/dbus-0.22-12.EL.2.src.rpm 537adec67677037eaf9acaa55b396928 dbus-0.22-12.EL.2.src.rpm i386: de0a552c5ad910d6768e819b32a02a84 dbus-0.22-12.EL.2.i386.rpm db24da3fa2954c17567e91ae77776a0e dbus-devel-0.22-12.EL.2.i386.rpm a307b6498a5b61e9550d3dbb6d253e4a dbus-glib-0.22-12.EL.2.i386.rpm 8332d90997bbec3edf57330a4b5cf081 dbus-python-0.22-12.EL.2.i386.rpm e9e4d40683926c6293ba3ff397130cc6 dbus-x11-0.22-12.EL.2.i386.rpm ia64: de0a552c5ad910d6768e819b32a02a84 dbus-0.22-12.EL.2.i386.rpm 6ea8fa89d0181efd64cd6831a397ec76 dbus-0.22-12.EL.2.ia64.rpm 40913e5f8543c76ef64ea53d05a7bccc dbus-devel-0.22-12.EL.2.ia64.rpm a307b6498a5b61e9550d3dbb6d253e4a dbus-glib-0.22-12.EL.2.i386.rpm e2de096c0739747f8a35ffd5d7714f8d dbus-glib-0.22-12.EL.2.ia64.rpm bd3a1bb1d3c7d6eabff84fe53f2bde71 dbus-python-0.22-12.EL.2.ia64.rpm cde66fb269cb0b9b1853bf4f3591bddb dbus-x11-0.22-12.EL.2.ia64.rpm x86_64: de0a552c5ad910d6768e819b32a02a84 dbus-0.22-12.EL.2.i386.rpm da338197be57085ac50bea095093e9c8 dbus-0.22-12.EL.2.x86_64.rpm 7317ef4136b43a67a5b3b7c7b4c371aa dbus-devel-0.22-12.EL.2.x86_64.rpm a307b6498a5b61e9550d3dbb6d253e4a dbus-glib-0.22-12.EL.2.i386.rpm 2eaed85d593d0c48878c625aff0a9b6e dbus-glib-0.22-12.EL.2.x86_64.rpm 590ff55a3a64ae1d7ba11f6e437a444e dbus-python-0.22-12.EL.2.x86_64.rpm d339d348abad3effab5489facb6292d4 dbus-x11-0.22-12.EL.2.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/dbus-0.22-12.EL.2.src.rpm 537adec67677037eaf9acaa55b396928 dbus-0.22-12.EL.2.src.rpm i386: de0a552c5ad910d6768e819b32a02a84 dbus-0.22-12.EL.2.i386.rpm db24da3fa2954c17567e91ae77776a0e dbus-devel-0.22-12.EL.2.i386.rpm a307b6498a5b61e9550d3dbb6d253e4a dbus-glib-0.22-12.EL.2.i386.rpm 8332d90997bbec3edf57330a4b5cf081 dbus-python-0.22-12.EL.2.i386.rpm e9e4d40683926c6293ba3ff397130cc6 dbus-x11-0.22-12.EL.2.i386.rpm ia64: de0a552c5ad910d6768e819b32a02a84 dbus-0.22-12.EL.2.i386.rpm 6ea8fa89d0181efd64cd6831a397ec76 dbus-0.22-12.EL.2.ia64.rpm 40913e5f8543c76ef64ea53d05a7bccc dbus-devel-0.22-12.EL.2.ia64.rpm a307b6498a5b61e9550d3dbb6d253e4a dbus-glib-0.22-12.EL.2.i386.rpm e2de096c0739747f8a35ffd5d7714f8d dbus-glib-0.22-12.EL.2.ia64.rpm bd3a1bb1d3c7d6eabff84fe53f2bde71 dbus-python-0.22-12.EL.2.ia64.rpm cde66fb269cb0b9b1853bf4f3591bddb dbus-x11-0.22-12.EL.2.ia64.rpm x86_64: de0a552c5ad910d6768e819b32a02a84 dbus-0.22-12.EL.2.i386.rpm da338197be57085ac50bea095093e9c8 dbus-0.22-12.EL.2.x86_64.rpm 7317ef4136b43a67a5b3b7c7b4c371aa dbus-devel-0.22-12.EL.2.x86_64.rpm a307b6498a5b61e9550d3dbb6d253e4a dbus-glib-0.22-12.EL.2.i386.rpm 2eaed85d593d0c48878c625aff0a9b6e dbus-glib-0.22-12.EL.2.x86_64.rpm 590ff55a3a64ae1d7ba11f6e437a444e dbus-python-0.22-12.EL.2.x86_64.rpm d339d348abad3effab5489facb6292d4 dbus-x11-0.22-12.EL.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0201 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFCpxCQXlSAg2UNWIIRAu09AJ4uH49k2pBNZpQZmf4b2+ZF7U6pLwCeLZKn EsnsQsm9lvswaFgn4e4aFo4= =sFbh -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jun 8 15:37:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 8 Jun 2005 11:37 -0400 Subject: [RHSA-2005:165-01] Low: rsh security update Message-ID: <200506081537.j58FbgV32324@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Low: rsh security update Advisory ID: RHSA-2005:165-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-165.html Issue date: 2005-06-08 Updated on: 2005-06-08 Product: Red Hat Enterprise Linux CVE Names: CAN-2004-0175 - --------------------------------------------------------------------- 1. Summary: Updated rsh packages that fix various bugs and a theoretical security issue are now available. This update has been rated as having low security impact by the Red Hat Security Response Team 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: The rsh package contains a set of programs that allow users to run commands on remote machines, login to other machines, and copy files between machines, using the rsh, rlogin, and rcp commands. All three of these commands use rhosts-style authentication. The rcp protocol allows a server to instruct a client to write to arbitrary files outside of the current directory. This could potentially cause a security issue if a user uses rcp to copy files from a malicious server. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0175 to this issue. These updated packages also address the following bugs: The rlogind server reported "SIGCHLD set to SIG_IGN but calls wait()" message to the system log because the original BSD code was ported incorrectly to linux. The rexecd server did not function on systems where client hostnames were not in the DNS service, because server code called gethostbyaddr() for each new connection. The rcp command incorrectly used the "errno" variable and produced erroneous error messages. The rexecd command ignored settings in the /etc/security/limits file, because the PAM session was incorrectly initialized. All users of rsh should upgrade to these updated packages, which resolve these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. If up2date fails to connect to Red Hat Network due to SSL Certificate Errors, you need to install a version of the up2date client with an updated certificate. The latest version of up2date is available from the Red Hat FTP site and may also be downloaded directly from the RHN website: https://rhn.redhat.com/help/latest-up2date.pxt 5. Bug IDs fixed (http://bugzilla.redhat.com/): 146978 - RHEL4: rexecd does not set limits on /etc/security/limits 146979 - RHEL4: rcp gives incorrect error report when file system writes fai 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/rsh-0.17-25.3.src.rpm cd810d79ebe62b9dd73ccfcd9a82ba42 rsh-0.17-25.3.src.rpm i386: e0b1f41ff4027f07e56c6c3a815beac5 rsh-0.17-25.3.i386.rpm 119de22692c472215c0bd5abd4ad437a rsh-server-0.17-25.3.i386.rpm ia64: 85191a2e9573743b281dd62446bf4dcc rsh-0.17-25.3.ia64.rpm 44f1d4d7955056579b16a1f29b93652c rsh-server-0.17-25.3.ia64.rpm ppc: 6f70af890d4f627898554f46e9b642e9 rsh-0.17-25.3.ppc.rpm c079a7a6384240c8d9f08e9bdbdd6311 rsh-server-0.17-25.3.ppc.rpm s390: 8c6ce8d07095d070a0b8caa7eaecb418 rsh-0.17-25.3.s390.rpm df47c3a52b2fb41a9bfc34b603078c21 rsh-server-0.17-25.3.s390.rpm s390x: b409a5341be41047d537d61e49066895 rsh-0.17-25.3.s390x.rpm af94e8b18e8e3c2c4f7d116ac0ff27cc rsh-server-0.17-25.3.s390x.rpm x86_64: fdb219bb4f76ef3add60d5dda6e583d4 rsh-0.17-25.3.x86_64.rpm ae5b1069589042712574a22b67a4d888 rsh-server-0.17-25.3.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/rsh-0.17-25.3.src.rpm cd810d79ebe62b9dd73ccfcd9a82ba42 rsh-0.17-25.3.src.rpm i386: e0b1f41ff4027f07e56c6c3a815beac5 rsh-0.17-25.3.i386.rpm 119de22692c472215c0bd5abd4ad437a rsh-server-0.17-25.3.i386.rpm x86_64: fdb219bb4f76ef3add60d5dda6e583d4 rsh-0.17-25.3.x86_64.rpm ae5b1069589042712574a22b67a4d888 rsh-server-0.17-25.3.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/rsh-0.17-25.3.src.rpm cd810d79ebe62b9dd73ccfcd9a82ba42 rsh-0.17-25.3.src.rpm i386: e0b1f41ff4027f07e56c6c3a815beac5 rsh-0.17-25.3.i386.rpm 119de22692c472215c0bd5abd4ad437a rsh-server-0.17-25.3.i386.rpm ia64: 85191a2e9573743b281dd62446bf4dcc rsh-0.17-25.3.ia64.rpm 44f1d4d7955056579b16a1f29b93652c rsh-server-0.17-25.3.ia64.rpm x86_64: fdb219bb4f76ef3add60d5dda6e583d4 rsh-0.17-25.3.x86_64.rpm ae5b1069589042712574a22b67a4d888 rsh-server-0.17-25.3.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/rsh-0.17-25.3.src.rpm cd810d79ebe62b9dd73ccfcd9a82ba42 rsh-0.17-25.3.src.rpm i386: e0b1f41ff4027f07e56c6c3a815beac5 rsh-0.17-25.3.i386.rpm 119de22692c472215c0bd5abd4ad437a rsh-server-0.17-25.3.i386.rpm ia64: 85191a2e9573743b281dd62446bf4dcc rsh-0.17-25.3.ia64.rpm 44f1d4d7955056579b16a1f29b93652c rsh-server-0.17-25.3.ia64.rpm x86_64: fdb219bb4f76ef3add60d5dda6e583d4 rsh-0.17-25.3.x86_64.rpm ae5b1069589042712574a22b67a4d888 rsh-server-0.17-25.3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0175 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFCpxCzXlSAg2UNWIIRAopwAKC0YAHlh2GzTGPCxKMvUHUzP5GL2ACfbsT4 a+9joNlbdbgKbi/pmtib6Eo= =RLxb -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jun 8 15:38:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 8 Jun 2005 11:38 -0400 Subject: [RHSA-2005:198-01] Moderate: xorg-x11 security update Message-ID: <200506081538.j58FcRV32351@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: xorg-x11 security update Advisory ID: RHSA-2005:198-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-198.html Issue date: 2005-06-08 Updated on: 2005-06-08 Product: Red Hat Enterprise Linux CVE Names: CAN-2005-0605 - --------------------------------------------------------------------- 1. Summary: Updated xorg-x11 packages that fix a security issue as well as various bugs are now available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64 3. Problem description: X.Org X11 is the X Window System which provides the core functionality of the Linux GUI desktop. An integer overflow flaw was found in libXpm, which is used by some applications for loading of XPM images. An attacker could create a carefully crafted XPM file in such a way that it could cause an application linked with libXpm to execute arbitrary code when the file was opened by a victim. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0605 to this issue. Since the initial release of Red Hat Enterprise Linux 4, a number of issues have been addressed in the X.Org X11 X Window System. This erratum also updates X11R6.8 to the latest stable point release (6.8.2), which includes various stability and reliability fixes including (but not limited to) the following: - - The 'radeon' driver has been modified to disable "RENDER" acceleration by default, due to a bug in the implementation which has not yet been isolated. This can be manually re-enabled by using the following option in the device section of the X server config file: Option "RenderAccel" - - The 'vmware' video driver is now available on 64-bit AMD64 and compatible systems. - - The Intel 'i810' video driver is now available on 64-bit EM64T systems. - - Stability fixes in the X Server's PCI handling layer for 64-bit systems, which resolve some issues reported by "vesa" and "nv" driver users. - - Support for Hewlett Packard's Itanium ZX2 chipset. - - Nvidia "nv" video driver update provides support for some of the newer Nvidia chipsets, as well as many stability and reliability fixes. - - Intel i810 video driver stability update, which fixes the widely reported i810/i815 screen refresh issues many have experienced. - - Packaging fixes for multilib systems, which permit both 32-bit and 64-bit X11 development environments to be simultaneously installed without file conflicts. In addition to the above highlights, the X.Org X11 6.8.2 release has a large number of additional stability fixes which resolve various other issues reported since the initial release of Red Hat Enterprise Linux 4. All users of X11 should upgrade to these updated packages, which resolve these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 136941 - font corruption on openoffice.org menus 143910 - X is unusable on GeForce 6600GT with nForce4 150036 - CAN-2005-0605 XPM buffer overflow 157962 - xorg-x11-6.8.1-23 missing half of Lucida fonts 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/fonts-xorg-6.8.1.1-1.EL.1.src.rpm d302e5b21428558a5954f611390370ef fonts-xorg-6.8.1.1-1.EL.1.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/xorg-x11-6.8.2-1.EL.13.6.src.rpm 2dba3dbe86e2a5af412b04df4517feb5 xorg-x11-6.8.2-1.EL.13.6.src.rpm i386: 929e3eed6d26851a9d54a37233bbc27a xorg-x11-6.8.2-1.EL.13.6.i386.rpm 96cab0d4fc9c87976ecfdf11a1905f7f xorg-x11-Mesa-libGL-6.8.2-1.EL.13.6.i386.rpm 0c663e4bbd00269a2eb720010836afa5 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.6.i386.rpm 1398297f8b44a8c4e4122deb1ae771af xorg-x11-Xdmx-6.8.2-1.EL.13.6.i386.rpm a20d1ba0cf7250107d8efb3732d6e2a2 xorg-x11-Xnest-6.8.2-1.EL.13.6.i386.rpm ad10533df90db4a3e0979d2fedf7442f xorg-x11-Xvfb-6.8.2-1.EL.13.6.i386.rpm 8f2028fced8c9bef09052270f731833d xorg-x11-deprecated-libs-6.8.2-1.EL.13.6.i386.rpm 659022a4612999b92f3ba9cba20e9e45 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.6.i386.rpm de3652564eecb118083476793925cb21 xorg-x11-devel-6.8.2-1.EL.13.6.i386.rpm e8e824b5347847c659bb619ed314e3a2 xorg-x11-doc-6.8.2-1.EL.13.6.i386.rpm 878dfb417f0d4b5e83c1ad52ff0b95c7 xorg-x11-font-utils-6.8.2-1.EL.13.6.i386.rpm 3b71893736c518ef46d88fa24caa1d68 xorg-x11-libs-6.8.2-1.EL.13.6.i386.rpm d27848037b05c9617df85ec1cbea8a0a xorg-x11-sdk-6.8.2-1.EL.13.6.i386.rpm ddb4636146713713c515e3adf3dedbb6 xorg-x11-tools-6.8.2-1.EL.13.6.i386.rpm 9b0db26123bdbd93e68b26a48070dc91 xorg-x11-twm-6.8.2-1.EL.13.6.i386.rpm 1d243d49b11097f19bc4b8024116d768 xorg-x11-xauth-6.8.2-1.EL.13.6.i386.rpm 28071508ebae9a7199e18d39b8c0a0da xorg-x11-xdm-6.8.2-1.EL.13.6.i386.rpm 87f823b62cc8d14ba7e210ecc5128239 xorg-x11-xfs-6.8.2-1.EL.13.6.i386.rpm ia64: 47311d507127140fa7b8834253c92504 xorg-x11-6.8.2-1.EL.13.6.ia64.rpm 96cab0d4fc9c87976ecfdf11a1905f7f xorg-x11-Mesa-libGL-6.8.2-1.EL.13.6.i386.rpm 63b77466005af3adab8a70553f9af76d xorg-x11-Mesa-libGL-6.8.2-1.EL.13.6.ia64.rpm 0c663e4bbd00269a2eb720010836afa5 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.6.i386.rpm add55b457c1586513ce4da878414facb xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.6.ia64.rpm 1f4d00f14fe8b054077b2e47013ac91c xorg-x11-Xdmx-6.8.2-1.EL.13.6.ia64.rpm 32d44ba2debb44f7347168588e993341 xorg-x11-Xnest-6.8.2-1.EL.13.6.ia64.rpm 6ef27ddb05bd9e35ee58467a0b5536a0 xorg-x11-Xvfb-6.8.2-1.EL.13.6.ia64.rpm 8f2028fced8c9bef09052270f731833d xorg-x11-deprecated-libs-6.8.2-1.EL.13.6.i386.rpm 66782152068d7fa5bb087e4c74015b2b xorg-x11-deprecated-libs-6.8.2-1.EL.13.6.ia64.rpm c84efd56af00b752bfc99a703c7675eb xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.6.ia64.rpm 1b5dc63a7f68d8f02b9c0356eb3b7699 xorg-x11-devel-6.8.2-1.EL.13.6.ia64.rpm e9b77bacfd93d7fc9e8351a34c5549f4 xorg-x11-doc-6.8.2-1.EL.13.6.ia64.rpm acfeafe21d383d161217e79dbb1ce2b0 xorg-x11-font-utils-6.8.2-1.EL.13.6.ia64.rpm 3b71893736c518ef46d88fa24caa1d68 xorg-x11-libs-6.8.2-1.EL.13.6.i386.rpm 81bbe494292f140e131b369f6f0e856c xorg-x11-libs-6.8.2-1.EL.13.6.ia64.rpm 3545cfd3ea100e24489a5a2eb3441ed1 xorg-x11-sdk-6.8.2-1.EL.13.6.ia64.rpm dd76d64850fdd1cf1e48c229d3e6cdc2 xorg-x11-tools-6.8.2-1.EL.13.6.ia64.rpm 6711dd7324215cfd204a881d66aae71e xorg-x11-twm-6.8.2-1.EL.13.6.ia64.rpm 2938ad6054837b6ea74b505bc9bc3dad xorg-x11-xauth-6.8.2-1.EL.13.6.ia64.rpm 4a590403f973be5dcd50351f2d2cbfb0 xorg-x11-xdm-6.8.2-1.EL.13.6.ia64.rpm 0ad142870d28728c614332cdd9e7e095 xorg-x11-xfs-6.8.2-1.EL.13.6.ia64.rpm noarch: dd704e58721845f2a1acda4e04564ef6 fonts-xorg-100dpi-6.8.1.1-1.EL.1.noarch.rpm 42fa5b7ed066290417f5898779048490 fonts-xorg-75dpi-6.8.1.1-1.EL.1.noarch.rpm ce95e5f4b909f42222ab409ed76620d8 fonts-xorg-ISO8859-14-100dpi-6.8.1.1-1.EL.1.noarch.rpm c852bc8ee37e53cc0a9a73bd70a1b270 fonts-xorg-ISO8859-14-75dpi-6.8.1.1-1.EL.1.noarch.rpm a5b24d88e1003b482499bfa96d25d928 fonts-xorg-ISO8859-15-100dpi-6.8.1.1-1.EL.1.noarch.rpm 71124cb7237dd199178543e665f52a7c fonts-xorg-ISO8859-15-75dpi-6.8.1.1-1.EL.1.noarch.rpm 0a0397c7fa7cf49cf7f13c836cf16966 fonts-xorg-ISO8859-2-100dpi-6.8.1.1-1.EL.1.noarch.rpm c86ed69319ad29efb3341602beca7502 fonts-xorg-ISO8859-2-75dpi-6.8.1.1-1.EL.1.noarch.rpm 929d259a1dd23a32300d0723ddcf59ac fonts-xorg-ISO8859-9-100dpi-6.8.1.1-1.EL.1.noarch.rpm b7617d7d6a4043f54be749edee492f0f fonts-xorg-ISO8859-9-75dpi-6.8.1.1-1.EL.1.noarch.rpm b1c6a8bc4b7954f4287f1cf98d69b7ee fonts-xorg-base-6.8.1.1-1.EL.1.noarch.rpm 7895c40fd271833f95a5135d13ec7424 fonts-xorg-cyrillic-6.8.1.1-1.EL.1.noarch.rpm 9b61b5e9f8c0c45d735516e7b9af3199 fonts-xorg-syriac-6.8.1.1-1.EL.1.noarch.rpm ba92067475164be276245d18b1df9ab1 fonts-xorg-truetype-6.8.1.1-1.EL.1.noarch.rpm ppc: 0e53bfd5c96d43faff5c811b0d8a9766 xorg-x11-6.8.2-1.EL.13.6.ppc.rpm 1f2075ad59cd606cf50c240e96aa2651 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.6.ppc.rpm fd527c81a86264b9c900d98d4d3bdebe xorg-x11-Mesa-libGL-6.8.2-1.EL.13.6.ppc64.rpm dae5fbc862b77f4ed7bc077458256df1 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.6.ppc.rpm e2f1007e956b6141d24216d52cf4457c xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.6.ppc64.rpm 21bf078f64d07094bd67e76fc179f6e4 xorg-x11-Xdmx-6.8.2-1.EL.13.6.ppc.rpm 711aa78e95b99474a5809f8dd446c777 xorg-x11-Xnest-6.8.2-1.EL.13.6.ppc.rpm edc15bdef078d509fe0412f5f4749b91 xorg-x11-Xvfb-6.8.2-1.EL.13.6.ppc.rpm 9182b3d0a79d7061385eadac1cd73b4a xorg-x11-deprecated-libs-6.8.2-1.EL.13.6.ppc.rpm f190cd19022b9c27faacc8fce664af84 xorg-x11-deprecated-libs-6.8.2-1.EL.13.6.ppc64.rpm 2d19ff3ae946ccbec8588452de7a4cfd xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.6.ppc.rpm 235dd79c99e4b78e1e72ea9703a614af xorg-x11-devel-6.8.2-1.EL.13.6.ppc.rpm 4734d32c610fd5692e3ca71568425f8a xorg-x11-devel-6.8.2-1.EL.13.6.ppc64.rpm 2d047be5b23a14d36d43988e8ed6d5d2 xorg-x11-doc-6.8.2-1.EL.13.6.ppc.rpm 939f18e6233e3852b4385589dd55e68f xorg-x11-font-utils-6.8.2-1.EL.13.6.ppc.rpm e417ccdb4b8707fa22bc015f9a107820 xorg-x11-libs-6.8.2-1.EL.13.6.ppc.rpm ba11fd2c35871977397eda9fa1e7518c xorg-x11-libs-6.8.2-1.EL.13.6.ppc64.rpm 1b9dd05cd5dcae55aed4dd52ee4358bb xorg-x11-sdk-6.8.2-1.EL.13.6.ppc.rpm 21158f900f08b464e01a3f3a959fc38e xorg-x11-tools-6.8.2-1.EL.13.6.ppc.rpm a57b4a1a42a809ea09979a933234a362 xorg-x11-twm-6.8.2-1.EL.13.6.ppc.rpm ccbd94e93083bdf12f844f31829e0aaa xorg-x11-xauth-6.8.2-1.EL.13.6.ppc.rpm 48476c36f730d4e39c2897a65aa22d87 xorg-x11-xdm-6.8.2-1.EL.13.6.ppc.rpm 3aa4a6092522b1cd8494409cfaf1905c xorg-x11-xfs-6.8.2-1.EL.13.6.ppc.rpm s390: 90d3f9796159b24eb6522b0bfecd7935 xorg-x11-6.8.2-1.EL.13.6.s390.rpm 2e45fa3d19fddb1a501cb9cbc0acef73 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.6.s390.rpm fc38b410bfc94d7bf8b0d9fa08b5a9e0 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.6.s390.rpm a974988042d07fa4135ee4082bfed24a xorg-x11-Xdmx-6.8.2-1.EL.13.6.s390.rpm 34ef2d430d66639d33b5c74dfa40a701 xorg-x11-Xnest-6.8.2-1.EL.13.6.s390.rpm c56bd55e153213a61d32923296bd2a6c xorg-x11-Xvfb-6.8.2-1.EL.13.6.s390.rpm 70efb629d46d14af7f1706003acfc9dd xorg-x11-deprecated-libs-6.8.2-1.EL.13.6.s390.rpm 987be472fbd22a8d4e5814f97a32b7aa xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.6.s390.rpm c2199e09a82f61b3d5a5d3a5718496af xorg-x11-devel-6.8.2-1.EL.13.6.s390.rpm 42c4188bd28ee5d62c4a588105e754b3 xorg-x11-font-utils-6.8.2-1.EL.13.6.s390.rpm d68c15a8bc62742b08f42dd489f381aa xorg-x11-libs-6.8.2-1.EL.13.6.s390.rpm 83224e626f316c40dbfd0392eb9a8dd2 xorg-x11-tools-6.8.2-1.EL.13.6.s390.rpm cda4ebf687874b2abca6f78aadc6ef7a xorg-x11-twm-6.8.2-1.EL.13.6.s390.rpm 50f759ee213cf50f7bd0d1c149271b9a xorg-x11-xauth-6.8.2-1.EL.13.6.s390.rpm ef9d886511da1c758696d5b7992fd342 xorg-x11-xdm-6.8.2-1.EL.13.6.s390.rpm 56410b90c92765b943cf753b433e6d37 xorg-x11-xfs-6.8.2-1.EL.13.6.s390.rpm s390x: 600170356c8a8d1cae8167499b4e6e49 xorg-x11-6.8.2-1.EL.13.6.s390x.rpm 2e45fa3d19fddb1a501cb9cbc0acef73 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.6.s390.rpm 06b3917d2811c261c505a3377b0eaf92 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.6.s390x.rpm fc38b410bfc94d7bf8b0d9fa08b5a9e0 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.6.s390.rpm 6442565debb1247f0f11aa26c0ff58b6 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.6.s390x.rpm edad98338ef503de12e9cf512b10ec3e xorg-x11-Xdmx-6.8.2-1.EL.13.6.s390x.rpm ccc5064cbecab88135dedd6558d0686a xorg-x11-Xnest-6.8.2-1.EL.13.6.s390x.rpm 6d1908e74635db6820b0d51ee99ecf85 xorg-x11-Xvfb-6.8.2-1.EL.13.6.s390x.rpm 70efb629d46d14af7f1706003acfc9dd xorg-x11-deprecated-libs-6.8.2-1.EL.13.6.s390.rpm 166b7f53bdf1f96bd3f707627f144376 xorg-x11-deprecated-libs-6.8.2-1.EL.13.6.s390x.rpm de817f2023ab8afd98d17ccad8ceef88 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.6.s390x.rpm c2199e09a82f61b3d5a5d3a5718496af xorg-x11-devel-6.8.2-1.EL.13.6.s390.rpm 8bb26b4aa665b6c3c358699c55c15213 xorg-x11-devel-6.8.2-1.EL.13.6.s390x.rpm a632fc929437b77fce6add54e605e1ec xorg-x11-font-utils-6.8.2-1.EL.13.6.s390x.rpm d68c15a8bc62742b08f42dd489f381aa xorg-x11-libs-6.8.2-1.EL.13.6.s390.rpm 3ac9d273edc6975e78d143d57239191d xorg-x11-libs-6.8.2-1.EL.13.6.s390x.rpm 08f3a8fa7878d927a7d9876666ff568b xorg-x11-tools-6.8.2-1.EL.13.6.s390x.rpm e553327e2f90764788f94db9c7989946 xorg-x11-twm-6.8.2-1.EL.13.6.s390x.rpm 4e46ddd290043e11b9556b3dedd064e3 xorg-x11-xauth-6.8.2-1.EL.13.6.s390x.rpm f17a0a5381efec762b0cc4d8efe498e7 xorg-x11-xdm-6.8.2-1.EL.13.6.s390x.rpm dd6fca7b7be84390b9a0f8476d5f5450 xorg-x11-xfs-6.8.2-1.EL.13.6.s390x.rpm x86_64: 7eac765bcadc655a71bbbc26602f9c80 xorg-x11-6.8.2-1.EL.13.6.x86_64.rpm 96cab0d4fc9c87976ecfdf11a1905f7f xorg-x11-Mesa-libGL-6.8.2-1.EL.13.6.i386.rpm 17991a3fb674b998dde4b118e35f7d97 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.6.x86_64.rpm 0c663e4bbd00269a2eb720010836afa5 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.6.i386.rpm decfa448f5036c287d6e38e633c1c361 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.6.x86_64.rpm 002e2bcb042f8547cdffcd9aff2e7259 xorg-x11-Xdmx-6.8.2-1.EL.13.6.x86_64.rpm 9f82fbdc5686f0e153411fe56cb134c9 xorg-x11-Xnest-6.8.2-1.EL.13.6.x86_64.rpm 8667a2f6b976b3dd1962b317954ecd2c xorg-x11-Xvfb-6.8.2-1.EL.13.6.x86_64.rpm 8f2028fced8c9bef09052270f731833d xorg-x11-deprecated-libs-6.8.2-1.EL.13.6.i386.rpm 326b60e5e1ff0c23b54bfcce4cd322ba xorg-x11-deprecated-libs-6.8.2-1.EL.13.6.x86_64.rpm 3d178960f317e479642063e9ca7dc62b xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.6.x86_64.rpm de3652564eecb118083476793925cb21 xorg-x11-devel-6.8.2-1.EL.13.6.i386.rpm 537d92cdd68176f3c501c215a610e875 xorg-x11-devel-6.8.2-1.EL.13.6.x86_64.rpm 5f6a4e9550260ba78c5a443d1fb24327 xorg-x11-doc-6.8.2-1.EL.13.6.x86_64.rpm 2b0fde296d39d5673e48f3e83d2b979d xorg-x11-font-utils-6.8.2-1.EL.13.6.x86_64.rpm 3b71893736c518ef46d88fa24caa1d68 xorg-x11-libs-6.8.2-1.EL.13.6.i386.rpm 360ef0284fc8d6cbd4984c307a646b5c xorg-x11-libs-6.8.2-1.EL.13.6.x86_64.rpm 443f434466e26ca22ecbf81b9c7c971f xorg-x11-sdk-6.8.2-1.EL.13.6.x86_64.rpm a318653f42be707e471619439d6f7477 xorg-x11-tools-6.8.2-1.EL.13.6.x86_64.rpm ee6641809aaf841f978cd6e2bda4e36c xorg-x11-twm-6.8.2-1.EL.13.6.x86_64.rpm a807c44b9042a98ab6bb139e155c9879 xorg-x11-xauth-6.8.2-1.EL.13.6.x86_64.rpm ec80175b0d439abdd33aa14772c9195f xorg-x11-xdm-6.8.2-1.EL.13.6.x86_64.rpm 21f10a089d4eddb5482e4c590b376cf5 xorg-x11-xfs-6.8.2-1.EL.13.6.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/fonts-xorg-6.8.1.1-1.EL.1.src.rpm d302e5b21428558a5954f611390370ef fonts-xorg-6.8.1.1-1.EL.1.src.rpm ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/xorg-x11-6.8.2-1.EL.13.6.src.rpm 2dba3dbe86e2a5af412b04df4517feb5 xorg-x11-6.8.2-1.EL.13.6.src.rpm i386: 929e3eed6d26851a9d54a37233bbc27a xorg-x11-6.8.2-1.EL.13.6.i386.rpm 96cab0d4fc9c87976ecfdf11a1905f7f xorg-x11-Mesa-libGL-6.8.2-1.EL.13.6.i386.rpm 0c663e4bbd00269a2eb720010836afa5 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.6.i386.rpm 1398297f8b44a8c4e4122deb1ae771af xorg-x11-Xdmx-6.8.2-1.EL.13.6.i386.rpm a20d1ba0cf7250107d8efb3732d6e2a2 xorg-x11-Xnest-6.8.2-1.EL.13.6.i386.rpm ad10533df90db4a3e0979d2fedf7442f xorg-x11-Xvfb-6.8.2-1.EL.13.6.i386.rpm 8f2028fced8c9bef09052270f731833d xorg-x11-deprecated-libs-6.8.2-1.EL.13.6.i386.rpm 659022a4612999b92f3ba9cba20e9e45 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.6.i386.rpm de3652564eecb118083476793925cb21 xorg-x11-devel-6.8.2-1.EL.13.6.i386.rpm e8e824b5347847c659bb619ed314e3a2 xorg-x11-doc-6.8.2-1.EL.13.6.i386.rpm 878dfb417f0d4b5e83c1ad52ff0b95c7 xorg-x11-font-utils-6.8.2-1.EL.13.6.i386.rpm 3b71893736c518ef46d88fa24caa1d68 xorg-x11-libs-6.8.2-1.EL.13.6.i386.rpm d27848037b05c9617df85ec1cbea8a0a xorg-x11-sdk-6.8.2-1.EL.13.6.i386.rpm ddb4636146713713c515e3adf3dedbb6 xorg-x11-tools-6.8.2-1.EL.13.6.i386.rpm 9b0db26123bdbd93e68b26a48070dc91 xorg-x11-twm-6.8.2-1.EL.13.6.i386.rpm 1d243d49b11097f19bc4b8024116d768 xorg-x11-xauth-6.8.2-1.EL.13.6.i386.rpm 28071508ebae9a7199e18d39b8c0a0da xorg-x11-xdm-6.8.2-1.EL.13.6.i386.rpm 87f823b62cc8d14ba7e210ecc5128239 xorg-x11-xfs-6.8.2-1.EL.13.6.i386.rpm noarch: dd704e58721845f2a1acda4e04564ef6 fonts-xorg-100dpi-6.8.1.1-1.EL.1.noarch.rpm 42fa5b7ed066290417f5898779048490 fonts-xorg-75dpi-6.8.1.1-1.EL.1.noarch.rpm ce95e5f4b909f42222ab409ed76620d8 fonts-xorg-ISO8859-14-100dpi-6.8.1.1-1.EL.1.noarch.rpm c852bc8ee37e53cc0a9a73bd70a1b270 fonts-xorg-ISO8859-14-75dpi-6.8.1.1-1.EL.1.noarch.rpm a5b24d88e1003b482499bfa96d25d928 fonts-xorg-ISO8859-15-100dpi-6.8.1.1-1.EL.1.noarch.rpm 71124cb7237dd199178543e665f52a7c fonts-xorg-ISO8859-15-75dpi-6.8.1.1-1.EL.1.noarch.rpm 0a0397c7fa7cf49cf7f13c836cf16966 fonts-xorg-ISO8859-2-100dpi-6.8.1.1-1.EL.1.noarch.rpm c86ed69319ad29efb3341602beca7502 fonts-xorg-ISO8859-2-75dpi-6.8.1.1-1.EL.1.noarch.rpm 929d259a1dd23a32300d0723ddcf59ac fonts-xorg-ISO8859-9-100dpi-6.8.1.1-1.EL.1.noarch.rpm b7617d7d6a4043f54be749edee492f0f fonts-xorg-ISO8859-9-75dpi-6.8.1.1-1.EL.1.noarch.rpm b1c6a8bc4b7954f4287f1cf98d69b7ee fonts-xorg-base-6.8.1.1-1.EL.1.noarch.rpm 7895c40fd271833f95a5135d13ec7424 fonts-xorg-cyrillic-6.8.1.1-1.EL.1.noarch.rpm 9b61b5e9f8c0c45d735516e7b9af3199 fonts-xorg-syriac-6.8.1.1-1.EL.1.noarch.rpm ba92067475164be276245d18b1df9ab1 fonts-xorg-truetype-6.8.1.1-1.EL.1.noarch.rpm x86_64: 7eac765bcadc655a71bbbc26602f9c80 xorg-x11-6.8.2-1.EL.13.6.x86_64.rpm 96cab0d4fc9c87976ecfdf11a1905f7f xorg-x11-Mesa-libGL-6.8.2-1.EL.13.6.i386.rpm 17991a3fb674b998dde4b118e35f7d97 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.6.x86_64.rpm 0c663e4bbd00269a2eb720010836afa5 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.6.i386.rpm decfa448f5036c287d6e38e633c1c361 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.6.x86_64.rpm 002e2bcb042f8547cdffcd9aff2e7259 xorg-x11-Xdmx-6.8.2-1.EL.13.6.x86_64.rpm 9f82fbdc5686f0e153411fe56cb134c9 xorg-x11-Xnest-6.8.2-1.EL.13.6.x86_64.rpm 8667a2f6b976b3dd1962b317954ecd2c xorg-x11-Xvfb-6.8.2-1.EL.13.6.x86_64.rpm 8f2028fced8c9bef09052270f731833d xorg-x11-deprecated-libs-6.8.2-1.EL.13.6.i386.rpm 326b60e5e1ff0c23b54bfcce4cd322ba xorg-x11-deprecated-libs-6.8.2-1.EL.13.6.x86_64.rpm 3d178960f317e479642063e9ca7dc62b xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.6.x86_64.rpm de3652564eecb118083476793925cb21 xorg-x11-devel-6.8.2-1.EL.13.6.i386.rpm 537d92cdd68176f3c501c215a610e875 xorg-x11-devel-6.8.2-1.EL.13.6.x86_64.rpm 5f6a4e9550260ba78c5a443d1fb24327 xorg-x11-doc-6.8.2-1.EL.13.6.x86_64.rpm 2b0fde296d39d5673e48f3e83d2b979d xorg-x11-font-utils-6.8.2-1.EL.13.6.x86_64.rpm 3b71893736c518ef46d88fa24caa1d68 xorg-x11-libs-6.8.2-1.EL.13.6.i386.rpm 360ef0284fc8d6cbd4984c307a646b5c xorg-x11-libs-6.8.2-1.EL.13.6.x86_64.rpm 443f434466e26ca22ecbf81b9c7c971f xorg-x11-sdk-6.8.2-1.EL.13.6.x86_64.rpm a318653f42be707e471619439d6f7477 xorg-x11-tools-6.8.2-1.EL.13.6.x86_64.rpm ee6641809aaf841f978cd6e2bda4e36c xorg-x11-twm-6.8.2-1.EL.13.6.x86_64.rpm a807c44b9042a98ab6bb139e155c9879 xorg-x11-xauth-6.8.2-1.EL.13.6.x86_64.rpm ec80175b0d439abdd33aa14772c9195f xorg-x11-xdm-6.8.2-1.EL.13.6.x86_64.rpm 21f10a089d4eddb5482e4c590b376cf5 xorg-x11-xfs-6.8.2-1.EL.13.6.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/fonts-xorg-6.8.1.1-1.EL.1.src.rpm d302e5b21428558a5954f611390370ef fonts-xorg-6.8.1.1-1.EL.1.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/xorg-x11-6.8.2-1.EL.13.6.src.rpm 2dba3dbe86e2a5af412b04df4517feb5 xorg-x11-6.8.2-1.EL.13.6.src.rpm i386: 929e3eed6d26851a9d54a37233bbc27a xorg-x11-6.8.2-1.EL.13.6.i386.rpm 96cab0d4fc9c87976ecfdf11a1905f7f xorg-x11-Mesa-libGL-6.8.2-1.EL.13.6.i386.rpm 0c663e4bbd00269a2eb720010836afa5 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.6.i386.rpm 1398297f8b44a8c4e4122deb1ae771af xorg-x11-Xdmx-6.8.2-1.EL.13.6.i386.rpm a20d1ba0cf7250107d8efb3732d6e2a2 xorg-x11-Xnest-6.8.2-1.EL.13.6.i386.rpm ad10533df90db4a3e0979d2fedf7442f xorg-x11-Xvfb-6.8.2-1.EL.13.6.i386.rpm 8f2028fced8c9bef09052270f731833d xorg-x11-deprecated-libs-6.8.2-1.EL.13.6.i386.rpm 659022a4612999b92f3ba9cba20e9e45 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.6.i386.rpm de3652564eecb118083476793925cb21 xorg-x11-devel-6.8.2-1.EL.13.6.i386.rpm e8e824b5347847c659bb619ed314e3a2 xorg-x11-doc-6.8.2-1.EL.13.6.i386.rpm 878dfb417f0d4b5e83c1ad52ff0b95c7 xorg-x11-font-utils-6.8.2-1.EL.13.6.i386.rpm 3b71893736c518ef46d88fa24caa1d68 xorg-x11-libs-6.8.2-1.EL.13.6.i386.rpm d27848037b05c9617df85ec1cbea8a0a xorg-x11-sdk-6.8.2-1.EL.13.6.i386.rpm ddb4636146713713c515e3adf3dedbb6 xorg-x11-tools-6.8.2-1.EL.13.6.i386.rpm 9b0db26123bdbd93e68b26a48070dc91 xorg-x11-twm-6.8.2-1.EL.13.6.i386.rpm 1d243d49b11097f19bc4b8024116d768 xorg-x11-xauth-6.8.2-1.EL.13.6.i386.rpm 28071508ebae9a7199e18d39b8c0a0da xorg-x11-xdm-6.8.2-1.EL.13.6.i386.rpm 87f823b62cc8d14ba7e210ecc5128239 xorg-x11-xfs-6.8.2-1.EL.13.6.i386.rpm ia64: 47311d507127140fa7b8834253c92504 xorg-x11-6.8.2-1.EL.13.6.ia64.rpm 96cab0d4fc9c87976ecfdf11a1905f7f xorg-x11-Mesa-libGL-6.8.2-1.EL.13.6.i386.rpm 63b77466005af3adab8a70553f9af76d xorg-x11-Mesa-libGL-6.8.2-1.EL.13.6.ia64.rpm 0c663e4bbd00269a2eb720010836afa5 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.6.i386.rpm add55b457c1586513ce4da878414facb xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.6.ia64.rpm 1f4d00f14fe8b054077b2e47013ac91c xorg-x11-Xdmx-6.8.2-1.EL.13.6.ia64.rpm 32d44ba2debb44f7347168588e993341 xorg-x11-Xnest-6.8.2-1.EL.13.6.ia64.rpm 6ef27ddb05bd9e35ee58467a0b5536a0 xorg-x11-Xvfb-6.8.2-1.EL.13.6.ia64.rpm 8f2028fced8c9bef09052270f731833d xorg-x11-deprecated-libs-6.8.2-1.EL.13.6.i386.rpm 66782152068d7fa5bb087e4c74015b2b xorg-x11-deprecated-libs-6.8.2-1.EL.13.6.ia64.rpm c84efd56af00b752bfc99a703c7675eb xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.6.ia64.rpm 1b5dc63a7f68d8f02b9c0356eb3b7699 xorg-x11-devel-6.8.2-1.EL.13.6.ia64.rpm e9b77bacfd93d7fc9e8351a34c5549f4 xorg-x11-doc-6.8.2-1.EL.13.6.ia64.rpm acfeafe21d383d161217e79dbb1ce2b0 xorg-x11-font-utils-6.8.2-1.EL.13.6.ia64.rpm 3b71893736c518ef46d88fa24caa1d68 xorg-x11-libs-6.8.2-1.EL.13.6.i386.rpm 81bbe494292f140e131b369f6f0e856c xorg-x11-libs-6.8.2-1.EL.13.6.ia64.rpm 3545cfd3ea100e24489a5a2eb3441ed1 xorg-x11-sdk-6.8.2-1.EL.13.6.ia64.rpm dd76d64850fdd1cf1e48c229d3e6cdc2 xorg-x11-tools-6.8.2-1.EL.13.6.ia64.rpm 6711dd7324215cfd204a881d66aae71e xorg-x11-twm-6.8.2-1.EL.13.6.ia64.rpm 2938ad6054837b6ea74b505bc9bc3dad xorg-x11-xauth-6.8.2-1.EL.13.6.ia64.rpm 4a590403f973be5dcd50351f2d2cbfb0 xorg-x11-xdm-6.8.2-1.EL.13.6.ia64.rpm 0ad142870d28728c614332cdd9e7e095 xorg-x11-xfs-6.8.2-1.EL.13.6.ia64.rpm noarch: dd704e58721845f2a1acda4e04564ef6 fonts-xorg-100dpi-6.8.1.1-1.EL.1.noarch.rpm 42fa5b7ed066290417f5898779048490 fonts-xorg-75dpi-6.8.1.1-1.EL.1.noarch.rpm ce95e5f4b909f42222ab409ed76620d8 fonts-xorg-ISO8859-14-100dpi-6.8.1.1-1.EL.1.noarch.rpm c852bc8ee37e53cc0a9a73bd70a1b270 fonts-xorg-ISO8859-14-75dpi-6.8.1.1-1.EL.1.noarch.rpm a5b24d88e1003b482499bfa96d25d928 fonts-xorg-ISO8859-15-100dpi-6.8.1.1-1.EL.1.noarch.rpm 71124cb7237dd199178543e665f52a7c fonts-xorg-ISO8859-15-75dpi-6.8.1.1-1.EL.1.noarch.rpm 0a0397c7fa7cf49cf7f13c836cf16966 fonts-xorg-ISO8859-2-100dpi-6.8.1.1-1.EL.1.noarch.rpm c86ed69319ad29efb3341602beca7502 fonts-xorg-ISO8859-2-75dpi-6.8.1.1-1.EL.1.noarch.rpm 929d259a1dd23a32300d0723ddcf59ac fonts-xorg-ISO8859-9-100dpi-6.8.1.1-1.EL.1.noarch.rpm b7617d7d6a4043f54be749edee492f0f fonts-xorg-ISO8859-9-75dpi-6.8.1.1-1.EL.1.noarch.rpm b1c6a8bc4b7954f4287f1cf98d69b7ee fonts-xorg-base-6.8.1.1-1.EL.1.noarch.rpm 7895c40fd271833f95a5135d13ec7424 fonts-xorg-cyrillic-6.8.1.1-1.EL.1.noarch.rpm 9b61b5e9f8c0c45d735516e7b9af3199 fonts-xorg-syriac-6.8.1.1-1.EL.1.noarch.rpm ba92067475164be276245d18b1df9ab1 fonts-xorg-truetype-6.8.1.1-1.EL.1.noarch.rpm x86_64: 7eac765bcadc655a71bbbc26602f9c80 xorg-x11-6.8.2-1.EL.13.6.x86_64.rpm 96cab0d4fc9c87976ecfdf11a1905f7f xorg-x11-Mesa-libGL-6.8.2-1.EL.13.6.i386.rpm 17991a3fb674b998dde4b118e35f7d97 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.6.x86_64.rpm 0c663e4bbd00269a2eb720010836afa5 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.6.i386.rpm decfa448f5036c287d6e38e633c1c361 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.6.x86_64.rpm 002e2bcb042f8547cdffcd9aff2e7259 xorg-x11-Xdmx-6.8.2-1.EL.13.6.x86_64.rpm 9f82fbdc5686f0e153411fe56cb134c9 xorg-x11-Xnest-6.8.2-1.EL.13.6.x86_64.rpm 8667a2f6b976b3dd1962b317954ecd2c xorg-x11-Xvfb-6.8.2-1.EL.13.6.x86_64.rpm 8f2028fced8c9bef09052270f731833d xorg-x11-deprecated-libs-6.8.2-1.EL.13.6.i386.rpm 326b60e5e1ff0c23b54bfcce4cd322ba xorg-x11-deprecated-libs-6.8.2-1.EL.13.6.x86_64.rpm 3d178960f317e479642063e9ca7dc62b xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.6.x86_64.rpm de3652564eecb118083476793925cb21 xorg-x11-devel-6.8.2-1.EL.13.6.i386.rpm 537d92cdd68176f3c501c215a610e875 xorg-x11-devel-6.8.2-1.EL.13.6.x86_64.rpm 5f6a4e9550260ba78c5a443d1fb24327 xorg-x11-doc-6.8.2-1.EL.13.6.x86_64.rpm 2b0fde296d39d5673e48f3e83d2b979d xorg-x11-font-utils-6.8.2-1.EL.13.6.x86_64.rpm 3b71893736c518ef46d88fa24caa1d68 xorg-x11-libs-6.8.2-1.EL.13.6.i386.rpm 360ef0284fc8d6cbd4984c307a646b5c xorg-x11-libs-6.8.2-1.EL.13.6.x86_64.rpm 443f434466e26ca22ecbf81b9c7c971f xorg-x11-sdk-6.8.2-1.EL.13.6.x86_64.rpm a318653f42be707e471619439d6f7477 xorg-x11-tools-6.8.2-1.EL.13.6.x86_64.rpm ee6641809aaf841f978cd6e2bda4e36c xorg-x11-twm-6.8.2-1.EL.13.6.x86_64.rpm a807c44b9042a98ab6bb139e155c9879 xorg-x11-xauth-6.8.2-1.EL.13.6.x86_64.rpm ec80175b0d439abdd33aa14772c9195f xorg-x11-xdm-6.8.2-1.EL.13.6.x86_64.rpm 21f10a089d4eddb5482e4c590b376cf5 xorg-x11-xfs-6.8.2-1.EL.13.6.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/fonts-xorg-6.8.1.1-1.EL.1.src.rpm d302e5b21428558a5954f611390370ef fonts-xorg-6.8.1.1-1.EL.1.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/xorg-x11-6.8.2-1.EL.13.6.src.rpm 2dba3dbe86e2a5af412b04df4517feb5 xorg-x11-6.8.2-1.EL.13.6.src.rpm i386: 929e3eed6d26851a9d54a37233bbc27a xorg-x11-6.8.2-1.EL.13.6.i386.rpm 96cab0d4fc9c87976ecfdf11a1905f7f xorg-x11-Mesa-libGL-6.8.2-1.EL.13.6.i386.rpm 0c663e4bbd00269a2eb720010836afa5 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.6.i386.rpm 1398297f8b44a8c4e4122deb1ae771af xorg-x11-Xdmx-6.8.2-1.EL.13.6.i386.rpm a20d1ba0cf7250107d8efb3732d6e2a2 xorg-x11-Xnest-6.8.2-1.EL.13.6.i386.rpm ad10533df90db4a3e0979d2fedf7442f xorg-x11-Xvfb-6.8.2-1.EL.13.6.i386.rpm 8f2028fced8c9bef09052270f731833d xorg-x11-deprecated-libs-6.8.2-1.EL.13.6.i386.rpm 659022a4612999b92f3ba9cba20e9e45 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.6.i386.rpm de3652564eecb118083476793925cb21 xorg-x11-devel-6.8.2-1.EL.13.6.i386.rpm e8e824b5347847c659bb619ed314e3a2 xorg-x11-doc-6.8.2-1.EL.13.6.i386.rpm 878dfb417f0d4b5e83c1ad52ff0b95c7 xorg-x11-font-utils-6.8.2-1.EL.13.6.i386.rpm 3b71893736c518ef46d88fa24caa1d68 xorg-x11-libs-6.8.2-1.EL.13.6.i386.rpm d27848037b05c9617df85ec1cbea8a0a xorg-x11-sdk-6.8.2-1.EL.13.6.i386.rpm ddb4636146713713c515e3adf3dedbb6 xorg-x11-tools-6.8.2-1.EL.13.6.i386.rpm 9b0db26123bdbd93e68b26a48070dc91 xorg-x11-twm-6.8.2-1.EL.13.6.i386.rpm 1d243d49b11097f19bc4b8024116d768 xorg-x11-xauth-6.8.2-1.EL.13.6.i386.rpm 28071508ebae9a7199e18d39b8c0a0da xorg-x11-xdm-6.8.2-1.EL.13.6.i386.rpm 87f823b62cc8d14ba7e210ecc5128239 xorg-x11-xfs-6.8.2-1.EL.13.6.i386.rpm ia64: 47311d507127140fa7b8834253c92504 xorg-x11-6.8.2-1.EL.13.6.ia64.rpm 96cab0d4fc9c87976ecfdf11a1905f7f xorg-x11-Mesa-libGL-6.8.2-1.EL.13.6.i386.rpm 63b77466005af3adab8a70553f9af76d xorg-x11-Mesa-libGL-6.8.2-1.EL.13.6.ia64.rpm 0c663e4bbd00269a2eb720010836afa5 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.6.i386.rpm add55b457c1586513ce4da878414facb xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.6.ia64.rpm 1f4d00f14fe8b054077b2e47013ac91c xorg-x11-Xdmx-6.8.2-1.EL.13.6.ia64.rpm 32d44ba2debb44f7347168588e993341 xorg-x11-Xnest-6.8.2-1.EL.13.6.ia64.rpm 6ef27ddb05bd9e35ee58467a0b5536a0 xorg-x11-Xvfb-6.8.2-1.EL.13.6.ia64.rpm 8f2028fced8c9bef09052270f731833d xorg-x11-deprecated-libs-6.8.2-1.EL.13.6.i386.rpm 66782152068d7fa5bb087e4c74015b2b xorg-x11-deprecated-libs-6.8.2-1.EL.13.6.ia64.rpm c84efd56af00b752bfc99a703c7675eb xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.6.ia64.rpm 1b5dc63a7f68d8f02b9c0356eb3b7699 xorg-x11-devel-6.8.2-1.EL.13.6.ia64.rpm e9b77bacfd93d7fc9e8351a34c5549f4 xorg-x11-doc-6.8.2-1.EL.13.6.ia64.rpm acfeafe21d383d161217e79dbb1ce2b0 xorg-x11-font-utils-6.8.2-1.EL.13.6.ia64.rpm 3b71893736c518ef46d88fa24caa1d68 xorg-x11-libs-6.8.2-1.EL.13.6.i386.rpm 81bbe494292f140e131b369f6f0e856c xorg-x11-libs-6.8.2-1.EL.13.6.ia64.rpm 3545cfd3ea100e24489a5a2eb3441ed1 xorg-x11-sdk-6.8.2-1.EL.13.6.ia64.rpm dd76d64850fdd1cf1e48c229d3e6cdc2 xorg-x11-tools-6.8.2-1.EL.13.6.ia64.rpm 6711dd7324215cfd204a881d66aae71e xorg-x11-twm-6.8.2-1.EL.13.6.ia64.rpm 2938ad6054837b6ea74b505bc9bc3dad xorg-x11-xauth-6.8.2-1.EL.13.6.ia64.rpm 4a590403f973be5dcd50351f2d2cbfb0 xorg-x11-xdm-6.8.2-1.EL.13.6.ia64.rpm 0ad142870d28728c614332cdd9e7e095 xorg-x11-xfs-6.8.2-1.EL.13.6.ia64.rpm noarch: dd704e58721845f2a1acda4e04564ef6 fonts-xorg-100dpi-6.8.1.1-1.EL.1.noarch.rpm 42fa5b7ed066290417f5898779048490 fonts-xorg-75dpi-6.8.1.1-1.EL.1.noarch.rpm ce95e5f4b909f42222ab409ed76620d8 fonts-xorg-ISO8859-14-100dpi-6.8.1.1-1.EL.1.noarch.rpm c852bc8ee37e53cc0a9a73bd70a1b270 fonts-xorg-ISO8859-14-75dpi-6.8.1.1-1.EL.1.noarch.rpm a5b24d88e1003b482499bfa96d25d928 fonts-xorg-ISO8859-15-100dpi-6.8.1.1-1.EL.1.noarch.rpm 71124cb7237dd199178543e665f52a7c fonts-xorg-ISO8859-15-75dpi-6.8.1.1-1.EL.1.noarch.rpm 0a0397c7fa7cf49cf7f13c836cf16966 fonts-xorg-ISO8859-2-100dpi-6.8.1.1-1.EL.1.noarch.rpm c86ed69319ad29efb3341602beca7502 fonts-xorg-ISO8859-2-75dpi-6.8.1.1-1.EL.1.noarch.rpm 929d259a1dd23a32300d0723ddcf59ac fonts-xorg-ISO8859-9-100dpi-6.8.1.1-1.EL.1.noarch.rpm b7617d7d6a4043f54be749edee492f0f fonts-xorg-ISO8859-9-75dpi-6.8.1.1-1.EL.1.noarch.rpm b1c6a8bc4b7954f4287f1cf98d69b7ee fonts-xorg-base-6.8.1.1-1.EL.1.noarch.rpm 7895c40fd271833f95a5135d13ec7424 fonts-xorg-cyrillic-6.8.1.1-1.EL.1.noarch.rpm 9b61b5e9f8c0c45d735516e7b9af3199 fonts-xorg-syriac-6.8.1.1-1.EL.1.noarch.rpm ba92067475164be276245d18b1df9ab1 fonts-xorg-truetype-6.8.1.1-1.EL.1.noarch.rpm x86_64: 7eac765bcadc655a71bbbc26602f9c80 xorg-x11-6.8.2-1.EL.13.6.x86_64.rpm 96cab0d4fc9c87976ecfdf11a1905f7f xorg-x11-Mesa-libGL-6.8.2-1.EL.13.6.i386.rpm 17991a3fb674b998dde4b118e35f7d97 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.6.x86_64.rpm 0c663e4bbd00269a2eb720010836afa5 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.6.i386.rpm decfa448f5036c287d6e38e633c1c361 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.6.x86_64.rpm 002e2bcb042f8547cdffcd9aff2e7259 xorg-x11-Xdmx-6.8.2-1.EL.13.6.x86_64.rpm 9f82fbdc5686f0e153411fe56cb134c9 xorg-x11-Xnest-6.8.2-1.EL.13.6.x86_64.rpm 8667a2f6b976b3dd1962b317954ecd2c xorg-x11-Xvfb-6.8.2-1.EL.13.6.x86_64.rpm 8f2028fced8c9bef09052270f731833d xorg-x11-deprecated-libs-6.8.2-1.EL.13.6.i386.rpm 326b60e5e1ff0c23b54bfcce4cd322ba xorg-x11-deprecated-libs-6.8.2-1.EL.13.6.x86_64.rpm 3d178960f317e479642063e9ca7dc62b xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.6.x86_64.rpm de3652564eecb118083476793925cb21 xorg-x11-devel-6.8.2-1.EL.13.6.i386.rpm 537d92cdd68176f3c501c215a610e875 xorg-x11-devel-6.8.2-1.EL.13.6.x86_64.rpm 5f6a4e9550260ba78c5a443d1fb24327 xorg-x11-doc-6.8.2-1.EL.13.6.x86_64.rpm 2b0fde296d39d5673e48f3e83d2b979d xorg-x11-font-utils-6.8.2-1.EL.13.6.x86_64.rpm 3b71893736c518ef46d88fa24caa1d68 xorg-x11-libs-6.8.2-1.EL.13.6.i386.rpm 360ef0284fc8d6cbd4984c307a646b5c xorg-x11-libs-6.8.2-1.EL.13.6.x86_64.rpm 443f434466e26ca22ecbf81b9c7c971f xorg-x11-sdk-6.8.2-1.EL.13.6.x86_64.rpm a318653f42be707e471619439d6f7477 xorg-x11-tools-6.8.2-1.EL.13.6.x86_64.rpm ee6641809aaf841f978cd6e2bda4e36c xorg-x11-twm-6.8.2-1.EL.13.6.x86_64.rpm a807c44b9042a98ab6bb139e155c9879 xorg-x11-xauth-6.8.2-1.EL.13.6.x86_64.rpm ec80175b0d439abdd33aa14772c9195f xorg-x11-xdm-6.8.2-1.EL.13.6.x86_64.rpm 21f10a089d4eddb5482e4c590b376cf5 xorg-x11-xfs-6.8.2-1.EL.13.6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0605 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFCpxDaXlSAg2UNWIIRAtg9AKDDofS+B4pUMuNKw735PgUnevGkRACfdyJL sIhoqAQwooe0WqsyATFFACA= =LN8v -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jun 8 15:38:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 8 Jun 2005 11:38 -0400 Subject: [RHSA-2005:420-01] Updated kernel packages available for Red Hat Enterprise Linux 4 Update 1 Message-ID: <200506081538.j58FcsV32357@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Updated kernel packages available for Red Hat Enterprise Linux 4 Update 1 Advisory ID: RHSA-2005:420-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-420.html Issue date: 2005-06-08 Updated on: 2005-06-08 Product: Red Hat Enterprise Linux CVE Names: CAN-2005-0136 CAN-2005-1264 - --------------------------------------------------------------------- 1. Summary: Updated kernel packages are now available as part of ongoing support and maintenance of Red Hat Enterprise Linux version 4. This is the first regular update. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64 3. Problem description: The Linux kernel handles the basic functions of the operating system. This is the first regular kernel update to Red Hat Enterprise Linux 4. A flaw affecting the auditing code was discovered. On Itanium architectures a local user could use this flaw to cause a denial of service (crash). This issue is rated as having important security impact (CAN-2005-0136). A flaw was discovered in the servicing of a raw device ioctl. A local user who has access to raw devices could use this flaw to write to kernel memory and cause a denial of service or potentially gain privileges. This issue is rated as having moderate security impact (CAN-2005-1264). New features introduced by this update include: - - Fixed TCP BIC congestion handling. - - Diskdump support for more controllers (megaraid, SATA) - - Device mapper multipath support - - AMD64 dual core support. - - Intel ICH7 hardware support. There were many bug fixes in various parts of the kernel. The ongoing effort to resolve these problems has resulted in a marked improvement in the reliability and scalability of Red Hat Enterprise Linux 4. The following device drivers have been upgraded to new versions: ata_piix -------- 1.03 bonding --------- 2.6.1 e1000 ----------- 5.6.10.1-k2-NAPI e100 ------------ 3.3.6-k2-NAPI ibmveth --------- 1.03 libata ---------- 1.02 to 1.10 lpfc ------------ 0:8.0.16 to 0:8.0.16.6_x2 megaraid_mbox --- 2.20.4.0 to 2.20.4.5 megaraid_mm ----- 2.20.2.0-rh1 to 2.20.2.5 sata_nv --------- 0.03 to 0.6 sata_promise ---- 1.00 to 1.01 sata_sil -------- 0.8 sata_sis -------- 0.5 sata_svw -------- 1.05 sata_sx4 -------- 0.7 sata_via -------- 1.0 sata_vsc -------- 1.0 tg3 ------------- 3.22-rh ipw2100 --------- 1.0.3 ipw2200 --------- 1.0.0 All Red Hat Enterprise Linux 4 users are advised to upgrade their kernels to the packages associated with their machine architectures and configurations as listed in this erratum. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 133590 - PTRACE_ATTACH race with real parent's wait calls can produced bogus wait returns 134338 - Intolerable Disk I/O Performance under 64-bit VM: fix I/O buffers 137154 - "waitid(POSIX Interface)" cannot run properly. 138563 - [PATCH] RHEL4 U1: EFI GPT: reduce alternate header probing 140083 - lx-choptp19 crashed running 2.4.21-20.EL.BZ131027.hotfixhugemem 140383 - BLKFLSBUF ioctl can cause other reads 140472 - x86, x86_64 and IA64 scsi inquiry command hangs in wait_for_completion 141983 - RHEL4 U2: DBS: quiet warning messages from cpufreq.c 142167 - [RHEL4][Diskdump] smp_call_function issue 142464 - [PATCH] "RPC: garbage, exit EIO" when using NFSv3 with Kerberos 5 143073 - traced process cannot be killed 143472 - hugetlb mmap failed in compatibility mode in em64t 143907 - ext2 and device dm-0 byond 2Terabyte causes /var/log/messages file size to crash system 144741 - RHEL4 U1: ICH7 Support patch 145424 - problems with ipsec from rhel3 to rhel4 146067 - [PATCH] Channel bonding driver configured in 802.3 ad mode causes kernel panic when shutdwon 146089 - 20050115 ptrace/kill and ptrace/dump race fixes 146703 - NLM (NFSv3) problems when mounting with "sec=krb5" 146797 - SCTP memory consumption and system freezes 146911 - Thread suspension via async signal fails on rhel4-rc2 147832 - oom-killer triggered during Red Hat Cert 150110 - chipset identifier for zx2 150151 - Lockd callbacks to NFS clients fail completely 151284 - mmap of file over NFS corrupts data 152101 - host panics when mounting nfs4 volumes 152102 - host loses connection to nfs server when the server is solaris 152557 - 20050117 Oopsable NFS locking 154221 - Thread exits siliently via __RESTORE_ALL exeception for iret 154639 - kernel thread current->mm dereference in grab_swap_token causes oops 154972 - unexplained SIGSEGV death in SIGSEGV signal handler 155283 - CAN-2005-0136 ptrace corner cases on ia64 155765 - oops on 2.6.9-5.0.5.ELsmp 156875 - libata - master supports lba48 but slave does not 157450 - CAN-2005-1263 Linux kernel ELF core dump privilege elevation 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kernel-2.6.9-11.EL.src.rpm 708e5239dd9d9a9a425d0f5d77489806 kernel-2.6.9-11.EL.src.rpm i386: 8cd6de3e57442035516b60f12911e067 kernel-2.6.9-11.EL.i686.rpm ecc10b63ecd7c909e0272eb86f2d21c0 kernel-devel-2.6.9-11.EL.i686.rpm 0a3ca2d16911ce2f882b16d00b459683 kernel-hugemem-2.6.9-11.EL.i686.rpm 2938d82720a88684d78735307c154d7b kernel-hugemem-devel-2.6.9-11.EL.i686.rpm 84082bb98ce1d8131e67622e9584d209 kernel-smp-2.6.9-11.EL.i686.rpm 23a494cfcc0161ab8504e3200a3ee5a0 kernel-smp-devel-2.6.9-11.EL.i686.rpm ia64: 2892022024e23e29b1c1da1100c0ef8b kernel-2.6.9-11.EL.ia64.rpm a51565dfad63ff5ff980e9ceb30e51cd kernel-devel-2.6.9-11.EL.ia64.rpm noarch: bda3f275715e889b1b1111cd5b372873 kernel-doc-2.6.9-11.EL.noarch.rpm ppc: 8dcdc040cbd00928243a20775d5123d6 kernel-2.6.9-11.EL.ppc64.rpm a0e9ca3943927b5cff3b6f238d4ff5d0 kernel-2.6.9-11.EL.ppc64iseries.rpm 1cf5c458b3ecc950277ea59d8f0400c9 kernel-devel-2.6.9-11.EL.ppc64.rpm e92a1ba8d256a695153d87e9e8ba0ad6 kernel-devel-2.6.9-11.EL.ppc64iseries.rpm s390: c91ca50ecb980e3abbead7c520e9569d kernel-2.6.9-11.EL.s390.rpm c3520b5d55fa1102c2100d56173aecc5 kernel-devel-2.6.9-11.EL.s390.rpm s390x: ecf96ac8781675ec8678a73423e3dab9 kernel-2.6.9-11.EL.s390x.rpm 1ca331b341899002794c77de16f17104 kernel-devel-2.6.9-11.EL.s390x.rpm x86_64: 160141d384ecd5b072a0476b6dd07973 kernel-2.6.9-11.EL.x86_64.rpm 805b6de472bbe54f74028c823fd82d78 kernel-devel-2.6.9-11.EL.x86_64.rpm eedc9ef7106687b1177a688371c004c2 kernel-smp-2.6.9-11.EL.x86_64.rpm 35606ad7ab97e97d6f1a88776b6d389c kernel-smp-devel-2.6.9-11.EL.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kernel-2.6.9-11.EL.src.rpm 708e5239dd9d9a9a425d0f5d77489806 kernel-2.6.9-11.EL.src.rpm i386: 8cd6de3e57442035516b60f12911e067 kernel-2.6.9-11.EL.i686.rpm ecc10b63ecd7c909e0272eb86f2d21c0 kernel-devel-2.6.9-11.EL.i686.rpm 0a3ca2d16911ce2f882b16d00b459683 kernel-hugemem-2.6.9-11.EL.i686.rpm 2938d82720a88684d78735307c154d7b kernel-hugemem-devel-2.6.9-11.EL.i686.rpm 84082bb98ce1d8131e67622e9584d209 kernel-smp-2.6.9-11.EL.i686.rpm 23a494cfcc0161ab8504e3200a3ee5a0 kernel-smp-devel-2.6.9-11.EL.i686.rpm noarch: bda3f275715e889b1b1111cd5b372873 kernel-doc-2.6.9-11.EL.noarch.rpm x86_64: 160141d384ecd5b072a0476b6dd07973 kernel-2.6.9-11.EL.x86_64.rpm 805b6de472bbe54f74028c823fd82d78 kernel-devel-2.6.9-11.EL.x86_64.rpm eedc9ef7106687b1177a688371c004c2 kernel-smp-2.6.9-11.EL.x86_64.rpm 35606ad7ab97e97d6f1a88776b6d389c kernel-smp-devel-2.6.9-11.EL.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kernel-2.6.9-11.EL.src.rpm 708e5239dd9d9a9a425d0f5d77489806 kernel-2.6.9-11.EL.src.rpm i386: 8cd6de3e57442035516b60f12911e067 kernel-2.6.9-11.EL.i686.rpm ecc10b63ecd7c909e0272eb86f2d21c0 kernel-devel-2.6.9-11.EL.i686.rpm 0a3ca2d16911ce2f882b16d00b459683 kernel-hugemem-2.6.9-11.EL.i686.rpm 2938d82720a88684d78735307c154d7b kernel-hugemem-devel-2.6.9-11.EL.i686.rpm 84082bb98ce1d8131e67622e9584d209 kernel-smp-2.6.9-11.EL.i686.rpm 23a494cfcc0161ab8504e3200a3ee5a0 kernel-smp-devel-2.6.9-11.EL.i686.rpm ia64: 2892022024e23e29b1c1da1100c0ef8b kernel-2.6.9-11.EL.ia64.rpm a51565dfad63ff5ff980e9ceb30e51cd kernel-devel-2.6.9-11.EL.ia64.rpm noarch: bda3f275715e889b1b1111cd5b372873 kernel-doc-2.6.9-11.EL.noarch.rpm x86_64: 160141d384ecd5b072a0476b6dd07973 kernel-2.6.9-11.EL.x86_64.rpm 805b6de472bbe54f74028c823fd82d78 kernel-devel-2.6.9-11.EL.x86_64.rpm eedc9ef7106687b1177a688371c004c2 kernel-smp-2.6.9-11.EL.x86_64.rpm 35606ad7ab97e97d6f1a88776b6d389c kernel-smp-devel-2.6.9-11.EL.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kernel-2.6.9-11.EL.src.rpm 708e5239dd9d9a9a425d0f5d77489806 kernel-2.6.9-11.EL.src.rpm i386: 8cd6de3e57442035516b60f12911e067 kernel-2.6.9-11.EL.i686.rpm ecc10b63ecd7c909e0272eb86f2d21c0 kernel-devel-2.6.9-11.EL.i686.rpm 0a3ca2d16911ce2f882b16d00b459683 kernel-hugemem-2.6.9-11.EL.i686.rpm 2938d82720a88684d78735307c154d7b kernel-hugemem-devel-2.6.9-11.EL.i686.rpm 84082bb98ce1d8131e67622e9584d209 kernel-smp-2.6.9-11.EL.i686.rpm 23a494cfcc0161ab8504e3200a3ee5a0 kernel-smp-devel-2.6.9-11.EL.i686.rpm ia64: 2892022024e23e29b1c1da1100c0ef8b kernel-2.6.9-11.EL.ia64.rpm a51565dfad63ff5ff980e9ceb30e51cd kernel-devel-2.6.9-11.EL.ia64.rpm noarch: bda3f275715e889b1b1111cd5b372873 kernel-doc-2.6.9-11.EL.noarch.rpm x86_64: 160141d384ecd5b072a0476b6dd07973 kernel-2.6.9-11.EL.x86_64.rpm 805b6de472bbe54f74028c823fd82d78 kernel-devel-2.6.9-11.EL.x86_64.rpm eedc9ef7106687b1177a688371c004c2 kernel-smp-2.6.9-11.EL.x86_64.rpm 35606ad7ab97e97d6f1a88776b6d389c kernel-smp-devel-2.6.9-11.EL.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0136 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1264 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFCpxD/XlSAg2UNWIIRAvwxAKCdE29qtq6bNL3OaWRsOPn3k6wozwCfWnR9 nWmUWKsGF2xjSaFI0MntRac= =VtLM -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Jun 13 12:36:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 13 Jun 2005 08:36 -0400 Subject: [RHSA-2005:357-01] Low: gzip security update Message-ID: <200506131236.j5DCaRs13379@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Low: gzip security update Advisory ID: RHSA-2005:357-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-357.html Issue date: 2005-06-13 Updated on: 2005-06-13 Product: Red Hat Enterprise Linux CVE Names: CAN-2005-0758 CAN-2005-0988 CAN-2005-1228 - --------------------------------------------------------------------- 1. Summary: An updated gzip package is now available. This update has been rated as having low security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: The gzip package contains the GNU gzip data compression program. A bug was found in the way zgrep processes file names. If a user can be tricked into running zgrep on a file with a carefully crafted file name, arbitrary commands could be executed as the user running zgrep. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0758 to this issue. A bug was found in the way gunzip modifies permissions of files being decompressed. A local attacker with write permissions in the directory in which a victim is decompressing a file could remove the file being written and replace it with a hard link to a different file owned by the victim. gunzip then gives the linked file the permissions of the uncompressed file. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0988 to this issue. A directory traversal bug was found in the way gunzip processes the -N flag. If a victim decompresses a file with the -N flag, gunzip fails to sanitize the path which could result in a file owned by the victim being overwritten. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1228 to this issue. Users of gzip should upgrade to this updated package, which contains backported patches to correct these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 121514 - CAN-2005-0758 zgrep has security issue in sed usage 155745 - CAN-2005-0988 Race condition in gzip 156266 - CAN-2005-1228 directory traversal bug 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/gzip-1.3-18.rhel2.src.rpm 050bb94660b780e46c007801901d1f48 gzip-1.3-18.rhel2.src.rpm i386: a9c2aeef541764f49a88ecac9c3d9df3 gzip-1.3-18.rhel2.i386.rpm ia64: 21a0525f3e99b47785846b68f7a12e14 gzip-1.3-18.rhel2.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/gzip-1.3-18.rhel2.src.rpm 050bb94660b780e46c007801901d1f48 gzip-1.3-18.rhel2.src.rpm ia64: 21a0525f3e99b47785846b68f7a12e14 gzip-1.3-18.rhel2.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/gzip-1.3-18.rhel2.src.rpm 050bb94660b780e46c007801901d1f48 gzip-1.3-18.rhel2.src.rpm i386: a9c2aeef541764f49a88ecac9c3d9df3 gzip-1.3-18.rhel2.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/gzip-1.3-18.rhel2.src.rpm 050bb94660b780e46c007801901d1f48 gzip-1.3-18.rhel2.src.rpm i386: a9c2aeef541764f49a88ecac9c3d9df3 gzip-1.3-18.rhel2.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/gzip-1.3.3-12.rhel3.src.rpm c782da7e04807a88d25df7827a106d8c gzip-1.3.3-12.rhel3.src.rpm i386: 1f9538d3128e0bcc76736323385e2220 gzip-1.3.3-12.rhel3.i386.rpm ia64: 6ac0ce3ed4161bce4e767737923c1886 gzip-1.3.3-12.rhel3.ia64.rpm ppc: 6c44dc3336b806231012820e460de026 gzip-1.3.3-12.rhel3.ppc.rpm s390: 60174ff6847b82896ffd07669e483393 gzip-1.3.3-12.rhel3.s390.rpm s390x: 3a38fb878896505c3a96cc4b0ddae4b8 gzip-1.3.3-12.rhel3.s390x.rpm x86_64: 483982c10b5e7d5d0fe050c409fad0d1 gzip-1.3.3-12.rhel3.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/gzip-1.3.3-12.rhel3.src.rpm c782da7e04807a88d25df7827a106d8c gzip-1.3.3-12.rhel3.src.rpm i386: 1f9538d3128e0bcc76736323385e2220 gzip-1.3.3-12.rhel3.i386.rpm x86_64: 483982c10b5e7d5d0fe050c409fad0d1 gzip-1.3.3-12.rhel3.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/gzip-1.3.3-12.rhel3.src.rpm c782da7e04807a88d25df7827a106d8c gzip-1.3.3-12.rhel3.src.rpm i386: 1f9538d3128e0bcc76736323385e2220 gzip-1.3.3-12.rhel3.i386.rpm ia64: 6ac0ce3ed4161bce4e767737923c1886 gzip-1.3.3-12.rhel3.ia64.rpm x86_64: 483982c10b5e7d5d0fe050c409fad0d1 gzip-1.3.3-12.rhel3.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/gzip-1.3.3-12.rhel3.src.rpm c782da7e04807a88d25df7827a106d8c gzip-1.3.3-12.rhel3.src.rpm i386: 1f9538d3128e0bcc76736323385e2220 gzip-1.3.3-12.rhel3.i386.rpm ia64: 6ac0ce3ed4161bce4e767737923c1886 gzip-1.3.3-12.rhel3.ia64.rpm x86_64: 483982c10b5e7d5d0fe050c409fad0d1 gzip-1.3.3-12.rhel3.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/gzip-1.3.3-15.rhel4.src.rpm 2ab2fa50a597a9a99484b40e1a15f510 gzip-1.3.3-15.rhel4.src.rpm i386: bab580dbcc384693e2c60c9c4eeb743c gzip-1.3.3-15.rhel4.i386.rpm ia64: c1ad3d861270717a1c492f1e962aaab0 gzip-1.3.3-15.rhel4.ia64.rpm ppc: 46a890b156a25e7390961011aa1f99b3 gzip-1.3.3-15.rhel4.ppc.rpm s390: 8adbf741f5f5b0b78f153acf305be1b8 gzip-1.3.3-15.rhel4.s390.rpm s390x: 1656bd93bd9765203bf9996e54148d90 gzip-1.3.3-15.rhel4.s390x.rpm x86_64: 20aa8fe74a5db703c86f82329d2b3b7e gzip-1.3.3-15.rhel4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/gzip-1.3.3-15.rhel4.src.rpm 2ab2fa50a597a9a99484b40e1a15f510 gzip-1.3.3-15.rhel4.src.rpm i386: bab580dbcc384693e2c60c9c4eeb743c gzip-1.3.3-15.rhel4.i386.rpm x86_64: 20aa8fe74a5db703c86f82329d2b3b7e gzip-1.3.3-15.rhel4.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/gzip-1.3.3-15.rhel4.src.rpm 2ab2fa50a597a9a99484b40e1a15f510 gzip-1.3.3-15.rhel4.src.rpm i386: bab580dbcc384693e2c60c9c4eeb743c gzip-1.3.3-15.rhel4.i386.rpm ia64: c1ad3d861270717a1c492f1e962aaab0 gzip-1.3.3-15.rhel4.ia64.rpm x86_64: 20aa8fe74a5db703c86f82329d2b3b7e gzip-1.3.3-15.rhel4.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/gzip-1.3.3-15.rhel4.src.rpm 2ab2fa50a597a9a99484b40e1a15f510 gzip-1.3.3-15.rhel4.src.rpm i386: bab580dbcc384693e2c60c9c4eeb743c gzip-1.3.3-15.rhel4.i386.rpm ia64: c1ad3d861270717a1c492f1e962aaab0 gzip-1.3.3-15.rhel4.ia64.rpm x86_64: 20aa8fe74a5db703c86f82329d2b3b7e gzip-1.3.3-15.rhel4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0758 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0988 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1228 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFCrX2wXlSAg2UNWIIRAhqkAKCBnO1I5+8klZgop59NrHUEn3bVBACeOfU+ TUg4muAZm8K8CG98z8TQwlQ= =Hkvo -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Jun 13 12:37:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 13 Jun 2005 08:37 -0400 Subject: [RHSA-2005:410-01] Moderate: gftp security update Message-ID: <200506131237.j5DCb0s13388@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: gftp security update Advisory ID: RHSA-2005:410-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-410.html Issue date: 2005-06-13 Updated on: 2005-06-13 Product: Red Hat Enterprise Linux CVE Names: CAN-2005-0372 - --------------------------------------------------------------------- 1. Summary: An updated gFTP package that fixes a directory traversal issue is now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: gFTP is a multi-threaded FTP client for the X Window System. A directory traversal bug was found in gFTP. If a user can be tricked into downloading a file from a malicious ftp server, it is possible to overwrite arbitrary files owned by the victim. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0372 to this issue. Users of gftp should upgrade to this updated package, which contains a backported fix for this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 149109 - CAN-2005-0372 directory traversal issue in gftp 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/gftp-2.0.8-5.src.rpm 9ad04edd854e04b291b8ad13cdbb1329 gftp-2.0.8-5.src.rpm i386: 43668a3d9304b5bd3e1c10089e0d1aad gftp-2.0.8-5.i386.rpm ia64: f6d35d6320d0c829994dfbfd2059acd8 gftp-2.0.8-5.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/gftp-2.0.8-5.src.rpm 9ad04edd854e04b291b8ad13cdbb1329 gftp-2.0.8-5.src.rpm ia64: f6d35d6320d0c829994dfbfd2059acd8 gftp-2.0.8-5.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/gftp-2.0.8-5.src.rpm 9ad04edd854e04b291b8ad13cdbb1329 gftp-2.0.8-5.src.rpm i386: 43668a3d9304b5bd3e1c10089e0d1aad gftp-2.0.8-5.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/gftp-2.0.8-5.src.rpm 9ad04edd854e04b291b8ad13cdbb1329 gftp-2.0.8-5.src.rpm i386: 43668a3d9304b5bd3e1c10089e0d1aad gftp-2.0.8-5.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/gftp-2.0.14-4.src.rpm b1f1c96f874c88ca7876bd4b89ea84d8 gftp-2.0.14-4.src.rpm i386: d70901a39c11289a7062f74bbddbbf47 gftp-2.0.14-4.i386.rpm ia64: 25b3c26a26f2ff5f7da7398c76cf1a62 gftp-2.0.14-4.ia64.rpm ppc: e8bd14e811c5f61980523908488f517f gftp-2.0.14-4.ppc.rpm s390: 0c41a94c255a367ca689550da2fc3f61 gftp-2.0.14-4.s390.rpm s390x: 8d5cd4377701caf95823a616cdaccb01 gftp-2.0.14-4.s390x.rpm x86_64: 4f4d275023718ad3999cd454f55ab3ca gftp-2.0.14-4.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/gftp-2.0.14-4.src.rpm b1f1c96f874c88ca7876bd4b89ea84d8 gftp-2.0.14-4.src.rpm i386: d70901a39c11289a7062f74bbddbbf47 gftp-2.0.14-4.i386.rpm x86_64: 4f4d275023718ad3999cd454f55ab3ca gftp-2.0.14-4.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/gftp-2.0.14-4.src.rpm b1f1c96f874c88ca7876bd4b89ea84d8 gftp-2.0.14-4.src.rpm i386: d70901a39c11289a7062f74bbddbbf47 gftp-2.0.14-4.i386.rpm ia64: 25b3c26a26f2ff5f7da7398c76cf1a62 gftp-2.0.14-4.ia64.rpm x86_64: 4f4d275023718ad3999cd454f55ab3ca gftp-2.0.14-4.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/gftp-2.0.14-4.src.rpm b1f1c96f874c88ca7876bd4b89ea84d8 gftp-2.0.14-4.src.rpm i386: d70901a39c11289a7062f74bbddbbf47 gftp-2.0.14-4.i386.rpm ia64: 25b3c26a26f2ff5f7da7398c76cf1a62 gftp-2.0.14-4.ia64.rpm x86_64: 4f4d275023718ad3999cd454f55ab3ca gftp-2.0.14-4.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/gftp-2.0.17-5.src.rpm 33d5e9f32fd24288b45d621e02daa0f5 gftp-2.0.17-5.src.rpm i386: 9e9c8b22418ac80d805a43e0d6530fc6 gftp-2.0.17-5.i386.rpm ia64: 60fbcc6fd5db5d4b468c680d89b52cf3 gftp-2.0.17-5.ia64.rpm ppc: f406c09280eac463ce88e5126bb06715 gftp-2.0.17-5.ppc.rpm s390: 2c7593bcd854a18c2ee08c15c59c8459 gftp-2.0.17-5.s390.rpm s390x: d8956d0266bad37b28a7cba9a1ef636f gftp-2.0.17-5.s390x.rpm x86_64: 4718135258fd4a5334f6de3516972ae6 gftp-2.0.17-5.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/gftp-2.0.17-5.src.rpm 33d5e9f32fd24288b45d621e02daa0f5 gftp-2.0.17-5.src.rpm i386: 9e9c8b22418ac80d805a43e0d6530fc6 gftp-2.0.17-5.i386.rpm x86_64: 4718135258fd4a5334f6de3516972ae6 gftp-2.0.17-5.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/gftp-2.0.17-5.src.rpm 33d5e9f32fd24288b45d621e02daa0f5 gftp-2.0.17-5.src.rpm i386: 9e9c8b22418ac80d805a43e0d6530fc6 gftp-2.0.17-5.i386.rpm ia64: 60fbcc6fd5db5d4b468c680d89b52cf3 gftp-2.0.17-5.ia64.rpm x86_64: 4718135258fd4a5334f6de3516972ae6 gftp-2.0.17-5.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/gftp-2.0.17-5.src.rpm 33d5e9f32fd24288b45d621e02daa0f5 gftp-2.0.17-5.src.rpm i386: 9e9c8b22418ac80d805a43e0d6530fc6 gftp-2.0.17-5.i386.rpm ia64: 60fbcc6fd5db5d4b468c680d89b52cf3 gftp-2.0.17-5.ia64.rpm x86_64: 4718135258fd4a5334f6de3516972ae6 gftp-2.0.17-5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0372 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFCrX3YXlSAg2UNWIIRAh/aAKC6hnG0gAetBDrjGz+ayC2fjCld9wCgotsf GoHq9L1/5EsqKzCmk7/Snbg= =+9EW -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Jun 13 12:37:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 13 Jun 2005 08:37 -0400 Subject: [RHSA-2005:489-01] Low: squid security update Message-ID: <200506131237.j5DCbWs13405@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Low: squid security update Advisory ID: RHSA-2005:489-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-489.html Issue date: 2005-06-13 Updated on: 2005-06-13 Product: Red Hat Enterprise Linux CVE Names: CVE-1999-0710 CAN-2005-0718 CAN-2005-1519 - --------------------------------------------------------------------- 1. Summary: An updated squid package that fixes several security issues is now available. This update has been rated as having low security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 3. Problem description: Squid is a full-featured Web proxy cache. A bug was found in the way Squid handles PUT and POST requests. It is possible for an authorised remote user to cause a failed PUT or POST request which can cause Squid to crash. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0718 to this issue. A bug was found in the way Squid handles access to the cachemgr.cgi script. It is possible for an authorised remote user to bypass access control lists with this flaw. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-1999-0710 to this issue. A bug was found in the way Squid handles DNS replies. If the port Squid uses for DNS requests is not protected by a firewall, it is possible for a remote attacker to spoof DNS replies, possibly redirecting a user to spoofed or malicious content. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1519 to this issue. Additionally, this update fixes the following bugs: - squid fails in the unpacking of squid-2.4.STABLE7-1.21as.5.src.rpm Users of Squid should upgrade to this updated package, which contains backported patches to correct these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 125007 - insecure permissions for squid.conf 151423 - CAN-2005-0718 Segmentation fault on failed PUT/POST request 153960 - It fails in the unpacking of squid-2.4.STABLE7-1.21as.5.src.rpm 156161 - CVE-1999-0710 cachemgr.cgi access control bypass 157455 - CAN-2005-1519 DNS lookups unreliable on untrusted networks 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/squid-2.4.STABLE7-1.21as.8.src.rpm 94a0e2ba3779a229af1d161555341cc2 squid-2.4.STABLE7-1.21as.8.src.rpm i386: 08c0d416b59e426120c9f7932e974f9d squid-2.4.STABLE7-1.21as.8.i386.rpm ia64: 9e15091928dd05b3f8dcf9f2285bd608 squid-2.4.STABLE7-1.21as.8.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/squid-2.4.STABLE7-1.21as.8.src.rpm 94a0e2ba3779a229af1d161555341cc2 squid-2.4.STABLE7-1.21as.8.src.rpm ia64: 9e15091928dd05b3f8dcf9f2285bd608 squid-2.4.STABLE7-1.21as.8.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/squid-2.4.STABLE7-1.21as.8.src.rpm 94a0e2ba3779a229af1d161555341cc2 squid-2.4.STABLE7-1.21as.8.src.rpm i386: 08c0d416b59e426120c9f7932e974f9d squid-2.4.STABLE7-1.21as.8.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-0710 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0718 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1519 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFCrX36XlSAg2UNWIIRAi9tAJ9u1K3/IT/MIxtNb4Erms53mtBGuACfd/k9 qrfd67V28A0ZG/vfQc5t97I= =LtXt -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Jun 13 12:38:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 13 Jun 2005 08:38 -0400 Subject: [RHSA-2005:495-01] Low: rsh security update Message-ID: <200506131238.j5DCcRs13432@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Low: rsh security update Advisory ID: RHSA-2005:495-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-495.html Issue date: 2005-06-13 Updated on: 2005-06-13 Product: Red Hat Enterprise Linux CVE Names: CAN-2004-0175 - --------------------------------------------------------------------- 1. Summary: Updated rsh packages that fix a theoretical security issue are now available. This update has been rated as having low security impact by the Red Hat Security Response Team 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 3. Problem description: The rsh package contains a set of programs that allow users to run commands on remote machines, login to other machines, and copy files between machines, using the rsh, rlogin, and rcp commands. All three of these commands use rhosts-style authentication. The rcp protocol allows a server to instruct a client to write to arbitrary files outside of the current directory. This could potentially cause a security issue if a user uses rcp to copy files from a malicious server. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0175 to this issue. All users of rsh should upgrade to these updated packages, which resolve these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. If up2date fails to connect to Red Hat Network due to SSL Certificate Errors, you need to install a version of the up2date client with an updated certificate. The latest version of up2date is available from the Red Hat FTP site and may also be downloaded directly from the RHN website: https://rhn.redhat.com/help/latest-up2date.pxt 5. Bug IDs fixed (http://bugzilla.redhat.com/): 158916 - CAN-2004-0175 malicious rsh server can cause rcp to write to arbitrary files 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/rsh-0.17-18.AS21.4.src.rpm 97e3fc12d40b985c90c1da4feb8d7e44 rsh-0.17-18.AS21.4.src.rpm i386: 53f2f58873f6b1448138b0051fc4d0c8 rsh-0.17-18.AS21.4.i386.rpm 7f1279fd4dd249e01309dc4d71506849 rsh-server-0.17-18.AS21.4.i386.rpm ia64: 39238168acaff66c7366db659f48809d rsh-0.17-18.AS21.4.ia64.rpm 87c3d4bb78f30940d49a289bb149647d rsh-server-0.17-18.AS21.4.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/rsh-0.17-18.AS21.4.src.rpm 97e3fc12d40b985c90c1da4feb8d7e44 rsh-0.17-18.AS21.4.src.rpm ia64: 39238168acaff66c7366db659f48809d rsh-0.17-18.AS21.4.ia64.rpm 87c3d4bb78f30940d49a289bb149647d rsh-server-0.17-18.AS21.4.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/rsh-0.17-18.AS21.4.src.rpm 97e3fc12d40b985c90c1da4feb8d7e44 rsh-0.17-18.AS21.4.src.rpm i386: 53f2f58873f6b1448138b0051fc4d0c8 rsh-0.17-18.AS21.4.i386.rpm 7f1279fd4dd249e01309dc4d71506849 rsh-server-0.17-18.AS21.4.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/rsh-0.17-18.AS21.4.src.rpm 97e3fc12d40b985c90c1da4feb8d7e44 rsh-0.17-18.AS21.4.src.rpm i386: 53f2f58873f6b1448138b0051fc4d0c8 rsh-0.17-18.AS21.4.i386.rpm 7f1279fd4dd249e01309dc4d71506849 rsh-server-0.17-18.AS21.4.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0175 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFCrX4ZXlSAg2UNWIIRAitvAKCAnDh1tPQVP8wJz1lD+ib4vlO6EwCgwPIs cSegbsRZAMBvR/QFSojgc/8= =iJwn -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Jun 13 12:39:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 13 Jun 2005 08:39 -0400 Subject: [RHSA-2005:499-01] Moderate: gedit security update Message-ID: <200506131239.j5DCd3s13440@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: gedit security update Advisory ID: RHSA-2005:499-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-499.html Issue date: 2005-06-13 Updated on: 2005-06-13 Product: Red Hat Enterprise Linux CVE Names: CAN-2005-1686 - --------------------------------------------------------------------- 1. Summary: An updated gedit package that fixes a file name format string vulnerability is now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: gEdit is a small text editor designed specifically for the GNOME GUI desktop. A file name format string vulnerability has been discovered in gEdit. It is possible for an attacker to create a file with a carefully crafted name which, when the file is opened, executes arbitrary instructions on a victim's machine. Although it is unlikely that a user would manually open a file with such a carefully crafted file name, a user could, for example, be tricked into opening such a file from within an email client. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1686 to this issue. Users of gEdit should upgrade to this updated package, which contains a backported patch to correct this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 159655 - CAN-2005-1686 filename format string vulnerability 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/gedit-2.2.2-4.rhel3.src.rpm 4af12e7afe233dd817a34637ea4c2e40 gedit-2.2.2-4.rhel3.src.rpm i386: a0c73bb8d16bd87091ea07995e66b926 gedit-2.2.2-4.rhel3.i386.rpm ia64: 9c34d1ee8720ea981b0189019fcdf5fd gedit-2.2.2-4.rhel3.ia64.rpm ppc: 0389a291108df49c17423ba201cf9a37 gedit-2.2.2-4.rhel3.ppc.rpm s390: 47575246c230dd8d075002e275653edb gedit-2.2.2-4.rhel3.s390.rpm s390x: e5ee83fb888d93e8f8f8641dd4c8f2b8 gedit-2.2.2-4.rhel3.s390x.rpm x86_64: 885c88930937b3d47f75a0eb61acae37 gedit-2.2.2-4.rhel3.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/gedit-2.2.2-4.rhel3.src.rpm 4af12e7afe233dd817a34637ea4c2e40 gedit-2.2.2-4.rhel3.src.rpm i386: a0c73bb8d16bd87091ea07995e66b926 gedit-2.2.2-4.rhel3.i386.rpm x86_64: 885c88930937b3d47f75a0eb61acae37 gedit-2.2.2-4.rhel3.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/gedit-2.2.2-4.rhel3.src.rpm 4af12e7afe233dd817a34637ea4c2e40 gedit-2.2.2-4.rhel3.src.rpm i386: a0c73bb8d16bd87091ea07995e66b926 gedit-2.2.2-4.rhel3.i386.rpm ia64: 9c34d1ee8720ea981b0189019fcdf5fd gedit-2.2.2-4.rhel3.ia64.rpm x86_64: 885c88930937b3d47f75a0eb61acae37 gedit-2.2.2-4.rhel3.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/gedit-2.2.2-4.rhel3.src.rpm 4af12e7afe233dd817a34637ea4c2e40 gedit-2.2.2-4.rhel3.src.rpm i386: a0c73bb8d16bd87091ea07995e66b926 gedit-2.2.2-4.rhel3.i386.rpm ia64: 9c34d1ee8720ea981b0189019fcdf5fd gedit-2.2.2-4.rhel3.ia64.rpm x86_64: 885c88930937b3d47f75a0eb61acae37 gedit-2.2.2-4.rhel3.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/gedit-2.8.1-4.src.rpm 91234d8bd44d20e5f21e72767e76ec7b gedit-2.8.1-4.src.rpm i386: 3f5ca71eb65123424ad9980fb6585529 gedit-2.8.1-4.i386.rpm 8800696a1e229e76158ba660324ca777 gedit-devel-2.8.1-4.i386.rpm ia64: 7f3208d4697da4d0fb0b75e152307ded gedit-2.8.1-4.ia64.rpm bcd737443ddf2047343060b9b2db08dc gedit-devel-2.8.1-4.ia64.rpm ppc: 0ae4743c760546b15dbcab0970db6c01 gedit-2.8.1-4.ppc.rpm 40756b42e85e068ae9defdce288fc0e0 gedit-devel-2.8.1-4.ppc.rpm s390: 624d11da5afffab3823ca176b3321793 gedit-2.8.1-4.s390.rpm 01608a19d9c89524a632c78f39b14fac gedit-devel-2.8.1-4.s390.rpm s390x: 47b7648f2c394b70e78cd3b15cbd7040 gedit-2.8.1-4.s390x.rpm b56c95ed023e54206e325da8ec75cf1e gedit-devel-2.8.1-4.s390x.rpm x86_64: 103ee4bfed24c7ab79bbb72c41a045ea gedit-2.8.1-4.x86_64.rpm 1254f73092b0eb3c7809ead5137d90ad gedit-devel-2.8.1-4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/gedit-2.8.1-4.src.rpm 91234d8bd44d20e5f21e72767e76ec7b gedit-2.8.1-4.src.rpm i386: 3f5ca71eb65123424ad9980fb6585529 gedit-2.8.1-4.i386.rpm 8800696a1e229e76158ba660324ca777 gedit-devel-2.8.1-4.i386.rpm x86_64: 103ee4bfed24c7ab79bbb72c41a045ea gedit-2.8.1-4.x86_64.rpm 1254f73092b0eb3c7809ead5137d90ad gedit-devel-2.8.1-4.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/gedit-2.8.1-4.src.rpm 91234d8bd44d20e5f21e72767e76ec7b gedit-2.8.1-4.src.rpm i386: 3f5ca71eb65123424ad9980fb6585529 gedit-2.8.1-4.i386.rpm 8800696a1e229e76158ba660324ca777 gedit-devel-2.8.1-4.i386.rpm ia64: 7f3208d4697da4d0fb0b75e152307ded gedit-2.8.1-4.ia64.rpm bcd737443ddf2047343060b9b2db08dc gedit-devel-2.8.1-4.ia64.rpm x86_64: 103ee4bfed24c7ab79bbb72c41a045ea gedit-2.8.1-4.x86_64.rpm 1254f73092b0eb3c7809ead5137d90ad gedit-devel-2.8.1-4.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/gedit-2.8.1-4.src.rpm 91234d8bd44d20e5f21e72767e76ec7b gedit-2.8.1-4.src.rpm i386: 3f5ca71eb65123424ad9980fb6585529 gedit-2.8.1-4.i386.rpm 8800696a1e229e76158ba660324ca777 gedit-devel-2.8.1-4.i386.rpm ia64: 7f3208d4697da4d0fb0b75e152307ded gedit-2.8.1-4.ia64.rpm bcd737443ddf2047343060b9b2db08dc gedit-devel-2.8.1-4.ia64.rpm x86_64: 103ee4bfed24c7ab79bbb72c41a045ea gedit-2.8.1-4.x86_64.rpm 1254f73092b0eb3c7809ead5137d90ad gedit-devel-2.8.1-4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1686 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFCrX5SXlSAg2UNWIIRAmmiAJ9DsKXMfwJDVLXL8griow3eTgGT0wCfR9+r gxZ53vW/K2vpJukUPmlNkbQ= =ADRj -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Jun 13 12:40:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 13 Jun 2005 08:40 -0400 Subject: [RHSA-2005:502-01] Moderate: sysreport security update Message-ID: <200506131240.j5DCe3s13609@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: sysreport security update Advisory ID: RHSA-2005:502-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-502.html Issue date: 2005-06-13 Updated on: 2005-06-13 Product: Red Hat Enterprise Linux CVE Names: CAN-2005-1760 - --------------------------------------------------------------------- 1. Summary: An updated sysreport package that fixes an information disclosure flaw is now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - noarch Red Hat Linux Advanced Workstation 2.1 - noarch Red Hat Enterprise Linux ES version 2.1 - noarch Red Hat Enterprise Linux WS version 2.1 - noarch Red Hat Enterprise Linux AS version 3 - noarch Red Hat Desktop version 3 - noarch Red Hat Enterprise Linux ES version 3 - noarch Red Hat Enterprise Linux WS version 3 - noarch Red Hat Enterprise Linux AS version 4 - noarch Red Hat Enterprise Linux Desktop version 4 - noarch Red Hat Enterprise Linux ES version 4 - noarch Red Hat Enterprise Linux WS version 4 - noarch 3. Problem description: Sysreport is a utility that gathers information about a system's hardware and configuration. The information can then be used for diagnostic purposes and debugging. When run by the root user, sysreport includes the contents of the /etc/sysconfig/rhn/up2date configuration file. If up2date has been configured to connect to a proxy server that requires an authentication password, that password is included in plain text in the system report. The Common Vulnerabilities and Exposures project assigned the name CAN-2005-1760 to this issue. Users of sysreport should update to this erratum package, which contains a patch that removes any proxy authentication passwords. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 159502 - CAN-2005-1760 sysreport includes proxy password in cleartext 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/sysreport-1.3.7.0-4.src.rpm ee0162efdf945753f3870eabbd6f2ace sysreport-1.3.7.0-4.src.rpm noarch: 877c7a9ce70dc7f83852485666cd7b81 sysreport-1.3.7.0-4.noarch.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/sysreport-1.3.7.0-4.src.rpm ee0162efdf945753f3870eabbd6f2ace sysreport-1.3.7.0-4.src.rpm noarch: 877c7a9ce70dc7f83852485666cd7b81 sysreport-1.3.7.0-4.noarch.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/sysreport-1.3.7.0-4.src.rpm ee0162efdf945753f3870eabbd6f2ace sysreport-1.3.7.0-4.src.rpm noarch: 877c7a9ce70dc7f83852485666cd7b81 sysreport-1.3.7.0-4.noarch.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/sysreport-1.3.7.0-4.src.rpm ee0162efdf945753f3870eabbd6f2ace sysreport-1.3.7.0-4.src.rpm noarch: 877c7a9ce70dc7f83852485666cd7b81 sysreport-1.3.7.0-4.noarch.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/sysreport-1.3.7.2-6.src.rpm 3d862802529be0c1751719fcc0769460 sysreport-1.3.7.2-6.src.rpm noarch: cb23bfbecf4a03066410253fed765549 sysreport-1.3.7.2-6.noarch.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/sysreport-1.3.7.2-6.src.rpm 3d862802529be0c1751719fcc0769460 sysreport-1.3.7.2-6.src.rpm noarch: cb23bfbecf4a03066410253fed765549 sysreport-1.3.7.2-6.noarch.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/sysreport-1.3.7.2-6.src.rpm 3d862802529be0c1751719fcc0769460 sysreport-1.3.7.2-6.src.rpm noarch: cb23bfbecf4a03066410253fed765549 sysreport-1.3.7.2-6.noarch.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/sysreport-1.3.7.2-6.src.rpm 3d862802529be0c1751719fcc0769460 sysreport-1.3.7.2-6.src.rpm noarch: cb23bfbecf4a03066410253fed765549 sysreport-1.3.7.2-6.noarch.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/sysreport-1.3.15-2.src.rpm 776bab105ff07f51652caab88d1d6597 sysreport-1.3.15-2.src.rpm noarch: ec397dff4766feb681352573cb105db8 sysreport-1.3.15-2.noarch.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/sysreport-1.3.15-2.src.rpm 776bab105ff07f51652caab88d1d6597 sysreport-1.3.15-2.src.rpm noarch: ec397dff4766feb681352573cb105db8 sysreport-1.3.15-2.noarch.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/sysreport-1.3.15-2.src.rpm 776bab105ff07f51652caab88d1d6597 sysreport-1.3.15-2.src.rpm noarch: ec397dff4766feb681352573cb105db8 sysreport-1.3.15-2.noarch.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/sysreport-1.3.15-2.src.rpm 776bab105ff07f51652caab88d1d6597 sysreport-1.3.15-2.src.rpm noarch: ec397dff4766feb681352573cb105db8 sysreport-1.3.15-2.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1760 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFCrX51XlSAg2UNWIIRAm0vAKDDc30VCnWAzZOAIx5kx9fKuBhy6ACfTZ7s FLSUafsoO7crDCfOpbUl/zY= =5szo -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Jun 13 12:40:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 13 Jun 2005 08:40 -0400 Subject: [RHSA-2005:505-01] Low: tcpdump security update Message-ID: <200506131240.j5DCevs13632@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Low: tcpdump security update Advisory ID: RHSA-2005:505-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-505.html Issue date: 2005-06-13 Updated on: 2005-06-13 Product: Red Hat Enterprise Linux CVE Names: CAN-2005-1267 - --------------------------------------------------------------------- 1. Summary: Updated tcpdump packages that fix a security issue are now available. This update has been rated as having low security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: Tcpdump is a command line tool for monitoring network traffic. A denial of service bug was found in tcpdump during the processing of certain network packets. It is possible for an attacker to inject a carefully crafted packet onto the network, crashing a running tcpdump session. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1267 to this issue. Users of tcpdump are advised to upgrade to these erratum packages, which contain backported security patches and are not vulnerable to these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 159208 - CAN-2005-1267 tcpdump BGP DoS 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/tcpdump-3.8.2-10.RHEL4.src.rpm 282487d62fa99a54900b540261c399f8 tcpdump-3.8.2-10.RHEL4.src.rpm i386: 915ffa5eb69ac30ef880db7a7d118eb1 arpwatch-2.1a13-10.RHEL4.i386.rpm 243f6883db13135f88f6692ad3280e34 libpcap-0.8.3-10.RHEL4.i386.rpm 54c561a0af5fa0f8d30693a58af3478f tcpdump-3.8.2-10.RHEL4.i386.rpm ia64: 0249f1f82c2b0d2991e08256ba45efb9 arpwatch-2.1a13-10.RHEL4.ia64.rpm 243f6883db13135f88f6692ad3280e34 libpcap-0.8.3-10.RHEL4.i386.rpm effeaf9e1937b5fbc16e291fc7c47a79 libpcap-0.8.3-10.RHEL4.ia64.rpm cbd5cd10732b1e8a66854f35f09342a6 tcpdump-3.8.2-10.RHEL4.ia64.rpm ppc: a11bc11bfac3d410a351ca3b47485025 arpwatch-2.1a13-10.RHEL4.ppc.rpm 3a3cbe9a5f59a067b94acfec2524a180 libpcap-0.8.3-10.RHEL4.ppc.rpm e6ba2d5dd9271a85001918c91d2afe57 libpcap-0.8.3-10.RHEL4.ppc64.rpm 47a75b07dfed82a17420cf3b23814d43 tcpdump-3.8.2-10.RHEL4.ppc.rpm s390: 095b4699cc2b62e1dac9f4d00e97b47f arpwatch-2.1a13-10.RHEL4.s390.rpm 1f810b00fc409bcf612e062d7c274c22 libpcap-0.8.3-10.RHEL4.s390.rpm fbbad5da43b5df92bf533ffef59e1249 tcpdump-3.8.2-10.RHEL4.s390.rpm s390x: 2f9a9af8bbc8430415d12aaf266b1e10 arpwatch-2.1a13-10.RHEL4.s390x.rpm 1f810b00fc409bcf612e062d7c274c22 libpcap-0.8.3-10.RHEL4.s390.rpm d2b5e5a8764736d74c8ef214b95c59f1 libpcap-0.8.3-10.RHEL4.s390x.rpm 1655c64e87224852fc8093860ceb474b tcpdump-3.8.2-10.RHEL4.s390x.rpm x86_64: b28de5bc7cd4a6b6accd48c0bf6edb59 arpwatch-2.1a13-10.RHEL4.x86_64.rpm 243f6883db13135f88f6692ad3280e34 libpcap-0.8.3-10.RHEL4.i386.rpm dacdf9f4f40a12cf36d89a0ed3249187 libpcap-0.8.3-10.RHEL4.x86_64.rpm ef7dc19abecc70943533bde89c3e7f59 tcpdump-3.8.2-10.RHEL4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/tcpdump-3.8.2-10.RHEL4.src.rpm 282487d62fa99a54900b540261c399f8 tcpdump-3.8.2-10.RHEL4.src.rpm i386: 915ffa5eb69ac30ef880db7a7d118eb1 arpwatch-2.1a13-10.RHEL4.i386.rpm 243f6883db13135f88f6692ad3280e34 libpcap-0.8.3-10.RHEL4.i386.rpm 54c561a0af5fa0f8d30693a58af3478f tcpdump-3.8.2-10.RHEL4.i386.rpm x86_64: b28de5bc7cd4a6b6accd48c0bf6edb59 arpwatch-2.1a13-10.RHEL4.x86_64.rpm 243f6883db13135f88f6692ad3280e34 libpcap-0.8.3-10.RHEL4.i386.rpm dacdf9f4f40a12cf36d89a0ed3249187 libpcap-0.8.3-10.RHEL4.x86_64.rpm ef7dc19abecc70943533bde89c3e7f59 tcpdump-3.8.2-10.RHEL4.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/tcpdump-3.8.2-10.RHEL4.src.rpm 282487d62fa99a54900b540261c399f8 tcpdump-3.8.2-10.RHEL4.src.rpm i386: 915ffa5eb69ac30ef880db7a7d118eb1 arpwatch-2.1a13-10.RHEL4.i386.rpm 243f6883db13135f88f6692ad3280e34 libpcap-0.8.3-10.RHEL4.i386.rpm 54c561a0af5fa0f8d30693a58af3478f tcpdump-3.8.2-10.RHEL4.i386.rpm ia64: 0249f1f82c2b0d2991e08256ba45efb9 arpwatch-2.1a13-10.RHEL4.ia64.rpm 243f6883db13135f88f6692ad3280e34 libpcap-0.8.3-10.RHEL4.i386.rpm effeaf9e1937b5fbc16e291fc7c47a79 libpcap-0.8.3-10.RHEL4.ia64.rpm cbd5cd10732b1e8a66854f35f09342a6 tcpdump-3.8.2-10.RHEL4.ia64.rpm x86_64: b28de5bc7cd4a6b6accd48c0bf6edb59 arpwatch-2.1a13-10.RHEL4.x86_64.rpm 243f6883db13135f88f6692ad3280e34 libpcap-0.8.3-10.RHEL4.i386.rpm dacdf9f4f40a12cf36d89a0ed3249187 libpcap-0.8.3-10.RHEL4.x86_64.rpm ef7dc19abecc70943533bde89c3e7f59 tcpdump-3.8.2-10.RHEL4.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/tcpdump-3.8.2-10.RHEL4.src.rpm 282487d62fa99a54900b540261c399f8 tcpdump-3.8.2-10.RHEL4.src.rpm i386: 915ffa5eb69ac30ef880db7a7d118eb1 arpwatch-2.1a13-10.RHEL4.i386.rpm 243f6883db13135f88f6692ad3280e34 libpcap-0.8.3-10.RHEL4.i386.rpm 54c561a0af5fa0f8d30693a58af3478f tcpdump-3.8.2-10.RHEL4.i386.rpm ia64: 0249f1f82c2b0d2991e08256ba45efb9 arpwatch-2.1a13-10.RHEL4.ia64.rpm 243f6883db13135f88f6692ad3280e34 libpcap-0.8.3-10.RHEL4.i386.rpm effeaf9e1937b5fbc16e291fc7c47a79 libpcap-0.8.3-10.RHEL4.ia64.rpm cbd5cd10732b1e8a66854f35f09342a6 tcpdump-3.8.2-10.RHEL4.ia64.rpm x86_64: b28de5bc7cd4a6b6accd48c0bf6edb59 arpwatch-2.1a13-10.RHEL4.x86_64.rpm 243f6883db13135f88f6692ad3280e34 libpcap-0.8.3-10.RHEL4.i386.rpm dacdf9f4f40a12cf36d89a0ed3249187 libpcap-0.8.3-10.RHEL4.x86_64.rpm ef7dc19abecc70943533bde89c3e7f59 tcpdump-3.8.2-10.RHEL4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1267 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFCrX6vXlSAg2UNWIIRAshIAJ9ePjbIL67CZyOFAZykX2QTSLA8WgCff7DQ wHcdKxAnnj4M6pRL7kZViD4= =skYW -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Jun 13 12:44:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 13 Jun 2005 08:44 -0400 Subject: [RHSA-2005:506-01] Low: mikmod security update Message-ID: <200506131244.j5DCi0s13810@lacrosse.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Low: mikmod security update Advisory ID: RHSA-2005:506-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-506.html Issue date: 2005-06-13 Updated on: 2005-06-13 Product: Red Hat Enterprise Linux CVE Names: CAN-2003-0427 - --------------------------------------------------------------------- 1. Summary: Updated mikmod packages that fix a security issue are now available. This update has been rated as having low security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: MikMod is a well known MOD music file player for UNIX-based systems. A buffer overflow bug was found in mikmod during the processing of archive filenames. An attacker could create a malicious archive that when opened by mikmod could result in arbitrary code execution. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2003-0427 to this issue. Users of mikmod are advised to upgrade to these erratum packages, which contain backported security patches and are not vulnerable to these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 159290 - CAN-2003-0427 mikmod flaw 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/mikmod-3.1.6-14.EL21.src.rpm 3970786eda79db9cb1e296287b37b6ac mikmod-3.1.6-14.EL21.src.rpm i386: 8466e1bce1554356966133dc58a2dacf mikmod-3.1.6-14.EL21.i386.rpm ia64: b5213ec19799e26f9c6975e3a4ed2f62 mikmod-3.1.6-14.EL21.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/mikmod-3.1.6-14.EL21.src.rpm 3970786eda79db9cb1e296287b37b6ac mikmod-3.1.6-14.EL21.src.rpm ia64: b5213ec19799e26f9c6975e3a4ed2f62 mikmod-3.1.6-14.EL21.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/mikmod-3.1.6-14.EL21.src.rpm 3970786eda79db9cb1e296287b37b6ac mikmod-3.1.6-14.EL21.src.rpm i386: 8466e1bce1554356966133dc58a2dacf mikmod-3.1.6-14.EL21.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/mikmod-3.1.6-14.EL21.src.rpm 3970786eda79db9cb1e296287b37b6ac mikmod-3.1.6-14.EL21.src.rpm i386: 8466e1bce1554356966133dc58a2dacf mikmod-3.1.6-14.EL21.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/mikmod-3.1.6-22.EL3.src.rpm ca592164c295c662169f59899b5d20ed mikmod-3.1.6-22.EL3.src.rpm i386: 2ad7f47a2cb94d9a93a92ed4bc62c702 mikmod-3.1.6-22.EL3.i386.rpm 4f212188933bf38552074df16b177a10 mikmod-devel-3.1.6-22.EL3.i386.rpm ia64: 2ad7f47a2cb94d9a93a92ed4bc62c702 mikmod-3.1.6-22.EL3.i386.rpm 61cdfc9ac651ec6ac0cebb9b6ee21e5f mikmod-3.1.6-22.EL3.ia64.rpm 5ad42fbfc304dfbdc3730bbe312a5209 mikmod-devel-3.1.6-22.EL3.ia64.rpm ppc: 81957975a9fd51062153c128383720a8 mikmod-3.1.6-22.EL3.ppc.rpm 022c641f1a955354b0b0e72bb6b2e8ac mikmod-3.1.6-22.EL3.ppc64.rpm ad5dbdcd0add2466d38f59c9043f8e5b mikmod-devel-3.1.6-22.EL3.ppc.rpm s390: 3fcbfc2496c589fd193c85cc9b8ed80b mikmod-3.1.6-22.EL3.s390.rpm c73f83b9d004b1d1b29381bf9970874f mikmod-devel-3.1.6-22.EL3.s390.rpm s390x: 3fcbfc2496c589fd193c85cc9b8ed80b mikmod-3.1.6-22.EL3.s390.rpm fe365a4396d912d7dd87762eab613ed1 mikmod-3.1.6-22.EL3.s390x.rpm 08d4c973c1a803f0f4d3e2422218ba1f mikmod-devel-3.1.6-22.EL3.s390x.rpm x86_64: 2ad7f47a2cb94d9a93a92ed4bc62c702 mikmod-3.1.6-22.EL3.i386.rpm b964adeb79a724b8246c6fbfc5ea15a0 mikmod-3.1.6-22.EL3.x86_64.rpm 27ea70c35b53d82c3f7614d0c47698ed mikmod-devel-3.1.6-22.EL3.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/mikmod-3.1.6-22.EL3.src.rpm ca592164c295c662169f59899b5d20ed mikmod-3.1.6-22.EL3.src.rpm i386: 2ad7f47a2cb94d9a93a92ed4bc62c702 mikmod-3.1.6-22.EL3.i386.rpm 4f212188933bf38552074df16b177a10 mikmod-devel-3.1.6-22.EL3.i386.rpm x86_64: 2ad7f47a2cb94d9a93a92ed4bc62c702 mikmod-3.1.6-22.EL3.i386.rpm b964adeb79a724b8246c6fbfc5ea15a0 mikmod-3.1.6-22.EL3.x86_64.rpm 27ea70c35b53d82c3f7614d0c47698ed mikmod-devel-3.1.6-22.EL3.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/mikmod-3.1.6-22.EL3.src.rpm ca592164c295c662169f59899b5d20ed mikmod-3.1.6-22.EL3.src.rpm i386: 2ad7f47a2cb94d9a93a92ed4bc62c702 mikmod-3.1.6-22.EL3.i386.rpm 4f212188933bf38552074df16b177a10 mikmod-devel-3.1.6-22.EL3.i386.rpm ia64: 2ad7f47a2cb94d9a93a92ed4bc62c702 mikmod-3.1.6-22.EL3.i386.rpm 61cdfc9ac651ec6ac0cebb9b6ee21e5f mikmod-3.1.6-22.EL3.ia64.rpm 5ad42fbfc304dfbdc3730bbe312a5209 mikmod-devel-3.1.6-22.EL3.ia64.rpm x86_64: 2ad7f47a2cb94d9a93a92ed4bc62c702 mikmod-3.1.6-22.EL3.i386.rpm b964adeb79a724b8246c6fbfc5ea15a0 mikmod-3.1.6-22.EL3.x86_64.rpm 27ea70c35b53d82c3f7614d0c47698ed mikmod-devel-3.1.6-22.EL3.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/mikmod-3.1.6-22.EL3.src.rpm ca592164c295c662169f59899b5d20ed mikmod-3.1.6-22.EL3.src.rpm i386: 2ad7f47a2cb94d9a93a92ed4bc62c702 mikmod-3.1.6-22.EL3.i386.rpm 4f212188933bf38552074df16b177a10 mikmod-devel-3.1.6-22.EL3.i386.rpm ia64: 2ad7f47a2cb94d9a93a92ed4bc62c702 mikmod-3.1.6-22.EL3.i386.rpm 61cdfc9ac651ec6ac0cebb9b6ee21e5f mikmod-3.1.6-22.EL3.ia64.rpm 5ad42fbfc304dfbdc3730bbe312a5209 mikmod-devel-3.1.6-22.EL3.ia64.rpm x86_64: 2ad7f47a2cb94d9a93a92ed4bc62c702 mikmod-3.1.6-22.EL3.i386.rpm b964adeb79a724b8246c6fbfc5ea15a0 mikmod-3.1.6-22.EL3.x86_64.rpm 27ea70c35b53d82c3f7614d0c47698ed mikmod-devel-3.1.6-22.EL3.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/mikmod-3.1.6-32.EL4.src.rpm db1185414af6d6fe8fd74ee726db714e mikmod-3.1.6-32.EL4.src.rpm i386: 28c57176420b3b899675b8f8d4240bd2 mikmod-3.1.6-32.EL4.i386.rpm 74fb923f34913d78d51f09c4127ce7eb mikmod-devel-3.1.6-32.EL4.i386.rpm ia64: 28c57176420b3b899675b8f8d4240bd2 mikmod-3.1.6-32.EL4.i386.rpm 6ef2e377622084eef15242025f1a2e54 mikmod-3.1.6-32.EL4.ia64.rpm 463452e2bf31d86d14ab7ae76d7c19de mikmod-devel-3.1.6-32.EL4.ia64.rpm ppc: 69639a800fb155b7394c96f92b7fcb1d mikmod-3.1.6-32.EL4.ppc.rpm b6ac65c0c55b3cabd3d501aaa3b639c8 mikmod-3.1.6-32.EL4.ppc64.rpm b61f7624921a95a60d217b30513f8679 mikmod-devel-3.1.6-32.EL4.ppc.rpm s390: 638419bd8668b782555a9ff6ebe2013e mikmod-3.1.6-32.EL4.s390.rpm 69f181c1aee41ba2169a202b9d2e5187 mikmod-devel-3.1.6-32.EL4.s390.rpm s390x: 638419bd8668b782555a9ff6ebe2013e mikmod-3.1.6-32.EL4.s390.rpm 32596b851069a2bdafcb8ea339e1460c mikmod-3.1.6-32.EL4.s390x.rpm e70152c88e13730d19b20d682440f593 mikmod-devel-3.1.6-32.EL4.s390x.rpm x86_64: 28c57176420b3b899675b8f8d4240bd2 mikmod-3.1.6-32.EL4.i386.rpm c6c8501d1224dcdaaabcc3ff85de07b0 mikmod-3.1.6-32.EL4.x86_64.rpm 7cab8526728b5a8acc0e99639689300c mikmod-devel-3.1.6-32.EL4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/mikmod-3.1.6-32.EL4.src.rpm db1185414af6d6fe8fd74ee726db714e mikmod-3.1.6-32.EL4.src.rpm i386: 28c57176420b3b899675b8f8d4240bd2 mikmod-3.1.6-32.EL4.i386.rpm 74fb923f34913d78d51f09c4127ce7eb mikmod-devel-3.1.6-32.EL4.i386.rpm x86_64: 28c57176420b3b899675b8f8d4240bd2 mikmod-3.1.6-32.EL4.i386.rpm c6c8501d1224dcdaaabcc3ff85de07b0 mikmod-3.1.6-32.EL4.x86_64.rpm 7cab8526728b5a8acc0e99639689300c mikmod-devel-3.1.6-32.EL4.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/mikmod-3.1.6-32.EL4.src.rpm db1185414af6d6fe8fd74ee726db714e mikmod-3.1.6-32.EL4.src.rpm i386: 28c57176420b3b899675b8f8d4240bd2 mikmod-3.1.6-32.EL4.i386.rpm 74fb923f34913d78d51f09c4127ce7eb mikmod-devel-3.1.6-32.EL4.i386.rpm ia64: 28c57176420b3b899675b8f8d4240bd2 mikmod-3.1.6-32.EL4.i386.rpm 6ef2e377622084eef15242025f1a2e54 mikmod-3.1.6-32.EL4.ia64.rpm 463452e2bf31d86d14ab7ae76d7c19de mikmod-devel-3.1.6-32.EL4.ia64.rpm x86_64: 28c57176420b3b899675b8f8d4240bd2 mikmod-3.1.6-32.EL4.i386.rpm c6c8501d1224dcdaaabcc3ff85de07b0 mikmod-3.1.6-32.EL4.x86_64.rpm 7cab8526728b5a8acc0e99639689300c mikmod-devel-3.1.6-32.EL4.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/mikmod-3.1.6-32.EL4.src.rpm db1185414af6d6fe8fd74ee726db714e mikmod-3.1.6-32.EL4.src.rpm i386: 28c57176420b3b899675b8f8d4240bd2 mikmod-3.1.6-32.EL4.i386.rpm 74fb923f34913d78d51f09c4127ce7eb mikmod-devel-3.1.6-32.EL4.i386.rpm ia64: 28c57176420b3b899675b8f8d4240bd2 mikmod-3.1.6-32.EL4.i386.rpm 6ef2e377622084eef15242025f1a2e54 mikmod-3.1.6-32.EL4.ia64.rpm 463452e2bf31d86d14ab7ae76d7c19de mikmod-devel-3.1.6-32.EL4.ia64.rpm x86_64: 28c57176420b3b899675b8f8d4240bd2 mikmod-3.1.6-32.EL4.i386.rpm c6c8501d1224dcdaaabcc3ff85de07b0 mikmod-3.1.6-32.EL4.x86_64.rpm 7cab8526728b5a8acc0e99639689300c mikmod-devel-3.1.6-32.EL4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0427 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFCrX+GXlSAg2UNWIIRAsXJAKCej5YQ+PhOtmzio395ZTXVT7jXwQCfU7V0 b5b2XkSdcfOdDx8u9CNetxg= =b+PQ -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Jun 14 20:08:20 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 14 Jun 2005 16:08:20 -0400 Subject: [RHSA-2005:415-01] Low: squid security update Message-ID: <200506142008.j5EK8KKc000771@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Low: squid security update Advisory ID: RHSA-2005:415-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-415.html Issue date: 2005-06-14 Updated on: 2005-06-14 Product: Red Hat Enterprise Linux CVE Names: CVE-1999-0710 CAN-2005-0626 CAN-2005-0718 CAN-2005-1345 CAN-2005-1519 - --------------------------------------------------------------------- 1. Summary: An updated squid package that fixes several security issues is now available. This update has been rated as having low security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: Squid is a full-featured Web proxy cache. A race condition bug was found in the way Squid handles the now obsolete Set-Cookie header. It is possible that Squid can leak Set-Cookie header information to other clients connecting to Squid. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0626 to this issue. Please note that this issue only affected Red Hat Enterprise Linux 4. A bug was found in the way Squid handles PUT and POST requests. It is possible for an authorised remote user to cause a failed PUT or POST request which can cause Squid to crash. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0718 to this issue. A bug was found in the way Squid processes errors in the access control list. It is possible that an error in the access control list could give users more access than intended. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1345 to this issue. A bug was found in the way Squid handles access to the cachemgr.cgi script. It is possible for an authorised remote user to bypass access control lists with this flaw. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-1999-0710 to this issue. A bug was found in the way Squid handles DNS replies. If the port Squid uses for DNS requests is not protected by a firewall it is possible for a remote attacker to spoof DNS replies, possibly redirecting a user to spoofed or malicious content. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1519 to this issue. Additionally this update fixes the following bugs: - LDAP Authentication fails with an assertion error when using Red Hat Enterprise Linux 4 Users of Squid should upgrade to this updated package, which contains backported patches to correct these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 125007 - insecure permissions for squid.conf 150232 - CAN-2005-0626 Cookie leak in squid 150907 - LDAP Authentication fails with an assertion error. 151412 - CAN-2005-1345 Unexpected access control results on configuration errors 151423 - CAN-2005-0718 Segmentation fault on failed PUT/POST request 156161 - CVE-1999-0710 cachemgr.cgi access control bypass 157455 - CAN-2005-1519 DNS lookups unreliable on untrusted networks 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/squid-2.5.STABLE3-6.3E.13.src.rpm 5acdf1c36158278b905d566601fc409d squid-2.5.STABLE3-6.3E.13.src.rpm i386: 121f2f66e89bd7f6ab9f6bd396d3b1c5 squid-2.5.STABLE3-6.3E.13.i386.rpm ia64: 326a07470e64ddaede76db3fca69ad93 squid-2.5.STABLE3-6.3E.13.ia64.rpm ppc: 6a1408441098eda8f37a993e44c83e96 squid-2.5.STABLE3-6.3E.13.ppc.rpm s390: 306bceb6f65ddda1834f8cf6213477c0 squid-2.5.STABLE3-6.3E.13.s390.rpm s390x: 2dad89a53be0e33822439b101605a8a9 squid-2.5.STABLE3-6.3E.13.s390x.rpm x86_64: 17e33e76a87a7eacd79d67d14e64f159 squid-2.5.STABLE3-6.3E.13.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/squid-2.5.STABLE3-6.3E.13.src.rpm 5acdf1c36158278b905d566601fc409d squid-2.5.STABLE3-6.3E.13.src.rpm i386: 121f2f66e89bd7f6ab9f6bd396d3b1c5 squid-2.5.STABLE3-6.3E.13.i386.rpm x86_64: 17e33e76a87a7eacd79d67d14e64f159 squid-2.5.STABLE3-6.3E.13.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/squid-2.5.STABLE3-6.3E.13.src.rpm 5acdf1c36158278b905d566601fc409d squid-2.5.STABLE3-6.3E.13.src.rpm i386: 121f2f66e89bd7f6ab9f6bd396d3b1c5 squid-2.5.STABLE3-6.3E.13.i386.rpm ia64: 326a07470e64ddaede76db3fca69ad93 squid-2.5.STABLE3-6.3E.13.ia64.rpm x86_64: 17e33e76a87a7eacd79d67d14e64f159 squid-2.5.STABLE3-6.3E.13.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/squid-2.5.STABLE3-6.3E.13.src.rpm 5acdf1c36158278b905d566601fc409d squid-2.5.STABLE3-6.3E.13.src.rpm i386: 121f2f66e89bd7f6ab9f6bd396d3b1c5 squid-2.5.STABLE3-6.3E.13.i386.rpm ia64: 326a07470e64ddaede76db3fca69ad93 squid-2.5.STABLE3-6.3E.13.ia64.rpm x86_64: 17e33e76a87a7eacd79d67d14e64f159 squid-2.5.STABLE3-6.3E.13.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/squid-2.5.STABLE6-3.4E.9.src.rpm a88dc1ec45757634cef354dfef2d52a4 squid-2.5.STABLE6-3.4E.9.src.rpm i386: 856d86205323f1f130d0316b1daf5bfb squid-2.5.STABLE6-3.4E.9.i386.rpm ia64: 8e7b8c002fe66d28432b4c36c8080b68 squid-2.5.STABLE6-3.4E.9.ia64.rpm ppc: 4dde85c3f7fcb7ed70cbdd8bd861188b squid-2.5.STABLE6-3.4E.9.ppc.rpm s390: 1af698055b4e6ffba098d7403f7dfb83 squid-2.5.STABLE6-3.4E.9.s390.rpm s390x: 1ae7aa278436d2a812ab4a5fbcd2476d squid-2.5.STABLE6-3.4E.9.s390x.rpm x86_64: f98092aaa7d0fb733ca59f2d55f938e5 squid-2.5.STABLE6-3.4E.9.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/squid-2.5.STABLE6-3.4E.9.src.rpm a88dc1ec45757634cef354dfef2d52a4 squid-2.5.STABLE6-3.4E.9.src.rpm i386: 856d86205323f1f130d0316b1daf5bfb squid-2.5.STABLE6-3.4E.9.i386.rpm x86_64: f98092aaa7d0fb733ca59f2d55f938e5 squid-2.5.STABLE6-3.4E.9.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/squid-2.5.STABLE6-3.4E.9.src.rpm a88dc1ec45757634cef354dfef2d52a4 squid-2.5.STABLE6-3.4E.9.src.rpm i386: 856d86205323f1f130d0316b1daf5bfb squid-2.5.STABLE6-3.4E.9.i386.rpm ia64: 8e7b8c002fe66d28432b4c36c8080b68 squid-2.5.STABLE6-3.4E.9.ia64.rpm x86_64: f98092aaa7d0fb733ca59f2d55f938e5 squid-2.5.STABLE6-3.4E.9.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/squid-2.5.STABLE6-3.4E.9.src.rpm a88dc1ec45757634cef354dfef2d52a4 squid-2.5.STABLE6-3.4E.9.src.rpm i386: 856d86205323f1f130d0316b1daf5bfb squid-2.5.STABLE6-3.4E.9.i386.rpm ia64: 8e7b8c002fe66d28432b4c36c8080b68 squid-2.5.STABLE6-3.4E.9.ia64.rpm x86_64: f98092aaa7d0fb733ca59f2d55f938e5 squid-2.5.STABLE6-3.4E.9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-0710 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0626 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0718 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1345 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1519 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFCrzkmXlSAg2UNWIIRAiZcAKCV7dHLmJ6KX0I2llOwTIKN/2LCeACeLzO4 h+EuUFOv3y+oulCfm/VbIho= =ZH+e -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Jun 14 20:08:45 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 14 Jun 2005 16:08:45 -0400 Subject: [RHSA-2005:504-00] Moderate: telnet security update Message-ID: <200506142008.j5EK8joR000783@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: telnet security update Advisory ID: RHSA-2005:504-00 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-504.html Issue date: 2005-06-14 Updated on: 2005-06-14 Product: Red Hat Enterprise Linux Obsoletes: RHSA-2005:327 CVE Names: CAN-2005-0488 - --------------------------------------------------------------------- 1. Summary: Updated telnet packages that fix an information disclosure issue are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: The telnet package provides a command line telnet client. Gael Delalleau discovered an information disclosure issue in the way the telnet client handles messages from a server. An attacker could construct a malicious telnet server that collects information from the environment of any victim who connects to it. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0488 to this issue. Users of telnet should upgrade to this updated package, which contains a backported patch to correct this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 159297 - CAN-2005-0488 telnet Information Disclosure Vulnerability 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/telnet-0.17-20.EL2.4.src.rpm 29916c3c5d489abe67b924e5632eb181 telnet-0.17-20.EL2.4.src.rpm i386: c60a0c2b5f95fce95ca50bff53026acf telnet-0.17-20.EL2.4.i386.rpm a058fc85f4236cb0c636159aa7d633ce telnet-server-0.17-20.EL2.4.i386.rpm ia64: 5b47dc975fa30ec5cd2ca87688d88a75 telnet-0.17-20.EL2.4.ia64.rpm dfcb49651938529dc80948e6b2e590ac telnet-server-0.17-20.EL2.4.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/telnet-0.17-20.EL2.4.src.rpm 29916c3c5d489abe67b924e5632eb181 telnet-0.17-20.EL2.4.src.rpm ia64: 5b47dc975fa30ec5cd2ca87688d88a75 telnet-0.17-20.EL2.4.ia64.rpm dfcb49651938529dc80948e6b2e590ac telnet-server-0.17-20.EL2.4.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/telnet-0.17-20.EL2.4.src.rpm 29916c3c5d489abe67b924e5632eb181 telnet-0.17-20.EL2.4.src.rpm i386: c60a0c2b5f95fce95ca50bff53026acf telnet-0.17-20.EL2.4.i386.rpm a058fc85f4236cb0c636159aa7d633ce telnet-server-0.17-20.EL2.4.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/telnet-0.17-20.EL2.4.src.rpm 29916c3c5d489abe67b924e5632eb181 telnet-0.17-20.EL2.4.src.rpm i386: c60a0c2b5f95fce95ca50bff53026acf telnet-0.17-20.EL2.4.i386.rpm a058fc85f4236cb0c636159aa7d633ce telnet-server-0.17-20.EL2.4.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/telnet-0.17-26.EL3.3.src.rpm 683f3a6fae5f0b9b43249390527a79cc telnet-0.17-26.EL3.3.src.rpm i386: cda1f619d2f864c113e068e616c65530 telnet-0.17-26.EL3.3.i386.rpm f40313804ebecab1cf57b4531af1e5e7 telnet-server-0.17-26.EL3.3.i386.rpm ia64: 9f3533a862605330846e18d41705ed74 telnet-0.17-26.EL3.3.ia64.rpm 3cc79bf807d6c0ef2c88be4a9b11797f telnet-server-0.17-26.EL3.3.ia64.rpm ppc: 1f8614267bf84b13cafdae5c2f71efdf telnet-0.17-26.EL3.3.ppc.rpm 71a2ff5505d6b3c3ad73322e4f6d7d12 telnet-server-0.17-26.EL3.3.ppc.rpm s390: 041ae907bd1b00bcd556d4599c330334 telnet-0.17-26.EL3.3.s390.rpm 22d56448d6f29cfdbf89aff0c04f994e telnet-server-0.17-26.EL3.3.s390.rpm s390x: 4a75669c15e077bde8d67fef617bd3e7 telnet-0.17-26.EL3.3.s390x.rpm bcf68468a636a170d6f9897d5b4693b4 telnet-server-0.17-26.EL3.3.s390x.rpm x86_64: 83d8e20716ce1d6d98600fe29195713d telnet-0.17-26.EL3.3.x86_64.rpm 560945441fdcefa6ceedb38ddf2f8869 telnet-server-0.17-26.EL3.3.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/telnet-0.17-26.EL3.3.src.rpm 683f3a6fae5f0b9b43249390527a79cc telnet-0.17-26.EL3.3.src.rpm i386: cda1f619d2f864c113e068e616c65530 telnet-0.17-26.EL3.3.i386.rpm f40313804ebecab1cf57b4531af1e5e7 telnet-server-0.17-26.EL3.3.i386.rpm x86_64: 83d8e20716ce1d6d98600fe29195713d telnet-0.17-26.EL3.3.x86_64.rpm 560945441fdcefa6ceedb38ddf2f8869 telnet-server-0.17-26.EL3.3.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/telnet-0.17-26.EL3.3.src.rpm 683f3a6fae5f0b9b43249390527a79cc telnet-0.17-26.EL3.3.src.rpm i386: cda1f619d2f864c113e068e616c65530 telnet-0.17-26.EL3.3.i386.rpm f40313804ebecab1cf57b4531af1e5e7 telnet-server-0.17-26.EL3.3.i386.rpm ia64: 9f3533a862605330846e18d41705ed74 telnet-0.17-26.EL3.3.ia64.rpm 3cc79bf807d6c0ef2c88be4a9b11797f telnet-server-0.17-26.EL3.3.ia64.rpm x86_64: 83d8e20716ce1d6d98600fe29195713d telnet-0.17-26.EL3.3.x86_64.rpm 560945441fdcefa6ceedb38ddf2f8869 telnet-server-0.17-26.EL3.3.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/telnet-0.17-26.EL3.3.src.rpm 683f3a6fae5f0b9b43249390527a79cc telnet-0.17-26.EL3.3.src.rpm i386: cda1f619d2f864c113e068e616c65530 telnet-0.17-26.EL3.3.i386.rpm f40313804ebecab1cf57b4531af1e5e7 telnet-server-0.17-26.EL3.3.i386.rpm ia64: 9f3533a862605330846e18d41705ed74 telnet-0.17-26.EL3.3.ia64.rpm 3cc79bf807d6c0ef2c88be4a9b11797f telnet-server-0.17-26.EL3.3.ia64.rpm x86_64: 83d8e20716ce1d6d98600fe29195713d telnet-0.17-26.EL3.3.x86_64.rpm 560945441fdcefa6ceedb38ddf2f8869 telnet-server-0.17-26.EL3.3.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/telnet-0.17-31.EL4.3.src.rpm 1afaad8fd9a0ca90f633f8b3d92dcac9 telnet-0.17-31.EL4.3.src.rpm i386: f7e6d78d44ea95b7354b153299917a48 telnet-0.17-31.EL4.3.i386.rpm d8a97db3761f4c061abe9d33a6a55957 telnet-server-0.17-31.EL4.3.i386.rpm ia64: 757b16c60d7a14c79e4db0da16f54611 telnet-0.17-31.EL4.3.ia64.rpm 1a61e1b55a96709364e4212c64004708 telnet-server-0.17-31.EL4.3.ia64.rpm ppc: ab9af8408934a5c90732752c237fb534 telnet-0.17-31.EL4.3.ppc.rpm 079055dcc0cb9a6ab3a8bbcca0c1d208 telnet-server-0.17-31.EL4.3.ppc.rpm s390: 3498586b518d408a50b71c6c2f9f88c6 telnet-0.17-31.EL4.3.s390.rpm 3cb3275401f0aac567809d42260bfa82 telnet-server-0.17-31.EL4.3.s390.rpm s390x: 961257885dbc8ba17b51a335b34085a9 telnet-0.17-31.EL4.3.s390x.rpm 081b087c92b4a01d9e28a5ce7ff9f30b telnet-server-0.17-31.EL4.3.s390x.rpm x86_64: e4061ad47ef737849aa2736328514861 telnet-0.17-31.EL4.3.x86_64.rpm 99c89bb6f1663db0abe2aaabea2d1402 telnet-server-0.17-31.EL4.3.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/telnet-0.17-31.EL4.3.src.rpm 1afaad8fd9a0ca90f633f8b3d92dcac9 telnet-0.17-31.EL4.3.src.rpm i386: f7e6d78d44ea95b7354b153299917a48 telnet-0.17-31.EL4.3.i386.rpm d8a97db3761f4c061abe9d33a6a55957 telnet-server-0.17-31.EL4.3.i386.rpm x86_64: e4061ad47ef737849aa2736328514861 telnet-0.17-31.EL4.3.x86_64.rpm 99c89bb6f1663db0abe2aaabea2d1402 telnet-server-0.17-31.EL4.3.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/telnet-0.17-31.EL4.3.src.rpm 1afaad8fd9a0ca90f633f8b3d92dcac9 telnet-0.17-31.EL4.3.src.rpm i386: f7e6d78d44ea95b7354b153299917a48 telnet-0.17-31.EL4.3.i386.rpm d8a97db3761f4c061abe9d33a6a55957 telnet-server-0.17-31.EL4.3.i386.rpm ia64: 757b16c60d7a14c79e4db0da16f54611 telnet-0.17-31.EL4.3.ia64.rpm 1a61e1b55a96709364e4212c64004708 telnet-server-0.17-31.EL4.3.ia64.rpm x86_64: e4061ad47ef737849aa2736328514861 telnet-0.17-31.EL4.3.x86_64.rpm 99c89bb6f1663db0abe2aaabea2d1402 telnet-server-0.17-31.EL4.3.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/telnet-0.17-31.EL4.3.src.rpm 1afaad8fd9a0ca90f633f8b3d92dcac9 telnet-0.17-31.EL4.3.src.rpm i386: f7e6d78d44ea95b7354b153299917a48 telnet-0.17-31.EL4.3.i386.rpm d8a97db3761f4c061abe9d33a6a55957 telnet-server-0.17-31.EL4.3.i386.rpm ia64: 757b16c60d7a14c79e4db0da16f54611 telnet-0.17-31.EL4.3.ia64.rpm 1a61e1b55a96709364e4212c64004708 telnet-server-0.17-31.EL4.3.ia64.rpm x86_64: e4061ad47ef737849aa2736328514861 telnet-0.17-31.EL4.3.x86_64.rpm 99c89bb6f1663db0abe2aaabea2d1402 telnet-server-0.17-31.EL4.3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0488 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFCrzk9XlSAg2UNWIIRAhr6AJwOSC5GSJuUfa6aFuKqxkJXIUXOEACfVS0o uAtcKL5iGnilP/E+1y/1rLY= =HeQ7 -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Jun 16 18:00:49 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 16 Jun 2005 14:00:49 -0400 Subject: [RHSA-2005:474-01] Low: bzip2 security update Message-ID: <200506161800.j5GI0nrB017690@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Low: bzip2 security update Advisory ID: RHSA-2005:474-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-474.html Issue date: 2005-06-16 Updated on: 2005-06-16 Product: Red Hat Enterprise Linux CVE Names: CAN-2005-0758 CAN-2005-0953 CAN-2005-1260 - --------------------------------------------------------------------- 1. Summary: Updated bzip2 packages that fix multiple issues are now available. This update has been rated as having low security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: Bzip2 is a data compressor. A bug was found in the way bzgrep processes file names. If a user can be tricked into running bzgrep on a file with a carefully crafted file name, arbitrary commands could be executed as the user running bzgrep. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0758 to this issue. A bug was found in the way bzip2 modifies file permissions during decompression. If an attacker has write access to the directory into which bzip2 is decompressing files, it is possible for them to modify permissions on files owned by the user running bzip2 (CAN-2005-0953). A bug was found in the way bzip2 decompresses files. It is possible for an attacker to create a specially crafted bzip2 file which will cause bzip2 to cause a denial of service (by filling disk space) if decompressed by a victim (CAN-2005-1260). Users of Bzip2 should upgrade to these updated packages, which contain backported patches to correct these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 155742 - CAN-2005-0953 bzip2 race condition 157548 - CAN-2005-1260 bzip2 decompression bomb (DoS) 159816 - CAN-2005-0758 bzgrep has security issue in sed usage 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/bzip2-1.0.1-4.EL2.1.src.rpm 15cce1e7cda0c3683de8571c732f992a bzip2-1.0.1-4.EL2.1.src.rpm i386: 1c0626bc05764ace3f35b370c871f82a bzip2-1.0.1-4.EL2.1.i386.rpm 3becb343198896560698474b9ce06eed bzip2-devel-1.0.1-4.EL2.1.i386.rpm 793e7e2eafdf9290f869776e465f0922 bzip2-libs-1.0.1-4.EL2.1.i386.rpm ia64: 9251923eb2a525c4edae8db9292d1865 bzip2-1.0.1-4.EL2.1.ia64.rpm 385e4b274f4eccec2dae40406f4411ed bzip2-devel-1.0.1-4.EL2.1.ia64.rpm 4feb401951ddc05a68c9de17671e2311 bzip2-libs-1.0.1-4.EL2.1.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/bzip2-1.0.1-4.EL2.1.src.rpm 15cce1e7cda0c3683de8571c732f992a bzip2-1.0.1-4.EL2.1.src.rpm ia64: 9251923eb2a525c4edae8db9292d1865 bzip2-1.0.1-4.EL2.1.ia64.rpm 385e4b274f4eccec2dae40406f4411ed bzip2-devel-1.0.1-4.EL2.1.ia64.rpm 4feb401951ddc05a68c9de17671e2311 bzip2-libs-1.0.1-4.EL2.1.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/bzip2-1.0.1-4.EL2.1.src.rpm 15cce1e7cda0c3683de8571c732f992a bzip2-1.0.1-4.EL2.1.src.rpm i386: 1c0626bc05764ace3f35b370c871f82a bzip2-1.0.1-4.EL2.1.i386.rpm 3becb343198896560698474b9ce06eed bzip2-devel-1.0.1-4.EL2.1.i386.rpm 793e7e2eafdf9290f869776e465f0922 bzip2-libs-1.0.1-4.EL2.1.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/bzip2-1.0.1-4.EL2.1.src.rpm 15cce1e7cda0c3683de8571c732f992a bzip2-1.0.1-4.EL2.1.src.rpm i386: 1c0626bc05764ace3f35b370c871f82a bzip2-1.0.1-4.EL2.1.i386.rpm 3becb343198896560698474b9ce06eed bzip2-devel-1.0.1-4.EL2.1.i386.rpm 793e7e2eafdf9290f869776e465f0922 bzip2-libs-1.0.1-4.EL2.1.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/bzip2-1.0.2-11.EL3.4.src.rpm 4b0b7d56f486e271def24561f7a306f5 bzip2-1.0.2-11.EL3.4.src.rpm i386: e630bfc98b065f94c2b0ecd0d2c7ef25 bzip2-1.0.2-11.EL3.4.i386.rpm 7ea9c20badeaad2ea842fdb68f13d555 bzip2-devel-1.0.2-11.EL3.4.i386.rpm 606f8d160d5a4d2897684318f0a7e970 bzip2-libs-1.0.2-11.EL3.4.i386.rpm ia64: 090b5ed939e2f48c51915eb925f96272 bzip2-1.0.2-11.EL3.4.ia64.rpm 60ac531bf93510d4452676c7412f45b4 bzip2-devel-1.0.2-11.EL3.4.ia64.rpm 606f8d160d5a4d2897684318f0a7e970 bzip2-libs-1.0.2-11.EL3.4.i386.rpm 2f0634a4f0c00b853d8ac423a4cc7421 bzip2-libs-1.0.2-11.EL3.4.ia64.rpm ppc: 9f4561be52e588f06a8a38756b695fe7 bzip2-1.0.2-11.EL3.4.ppc.rpm 13fdc5b3f50f57afdc91548305df824a bzip2-devel-1.0.2-11.EL3.4.ppc.rpm b8b31503dd33bb1b2b96c382fc86818b bzip2-libs-1.0.2-11.EL3.4.ppc.rpm 29ec39f91ae7fc800e9c1dee57e0ad96 bzip2-libs-1.0.2-11.EL3.4.ppc64.rpm s390: 396f50fe9c7802b4699893b36463fc14 bzip2-1.0.2-11.EL3.4.s390.rpm 826a420199a7644ec1474170331d4160 bzip2-devel-1.0.2-11.EL3.4.s390.rpm be3865bf78e76449b1fc091a72cf3e41 bzip2-libs-1.0.2-11.EL3.4.s390.rpm s390x: e58bda6c70b90b23384c0e46689237cd bzip2-1.0.2-11.EL3.4.s390x.rpm 658b7beaabcefd6598a8914308addcde bzip2-devel-1.0.2-11.EL3.4.s390x.rpm be3865bf78e76449b1fc091a72cf3e41 bzip2-libs-1.0.2-11.EL3.4.s390.rpm 5f311e230c1934a8c84962fb6b64c9bf bzip2-libs-1.0.2-11.EL3.4.s390x.rpm x86_64: b93b509f8d6e9aec46504c7e76ed1d28 bzip2-1.0.2-11.EL3.4.x86_64.rpm 29888d27b0655212b0e1e71e2047b198 bzip2-devel-1.0.2-11.EL3.4.x86_64.rpm 606f8d160d5a4d2897684318f0a7e970 bzip2-libs-1.0.2-11.EL3.4.i386.rpm eeb205ab6cf50dd6be136b6733ca2c12 bzip2-libs-1.0.2-11.EL3.4.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/bzip2-1.0.2-11.EL3.4.src.rpm 4b0b7d56f486e271def24561f7a306f5 bzip2-1.0.2-11.EL3.4.src.rpm i386: e630bfc98b065f94c2b0ecd0d2c7ef25 bzip2-1.0.2-11.EL3.4.i386.rpm 7ea9c20badeaad2ea842fdb68f13d555 bzip2-devel-1.0.2-11.EL3.4.i386.rpm 606f8d160d5a4d2897684318f0a7e970 bzip2-libs-1.0.2-11.EL3.4.i386.rpm x86_64: b93b509f8d6e9aec46504c7e76ed1d28 bzip2-1.0.2-11.EL3.4.x86_64.rpm 29888d27b0655212b0e1e71e2047b198 bzip2-devel-1.0.2-11.EL3.4.x86_64.rpm 606f8d160d5a4d2897684318f0a7e970 bzip2-libs-1.0.2-11.EL3.4.i386.rpm eeb205ab6cf50dd6be136b6733ca2c12 bzip2-libs-1.0.2-11.EL3.4.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/bzip2-1.0.2-11.EL3.4.src.rpm 4b0b7d56f486e271def24561f7a306f5 bzip2-1.0.2-11.EL3.4.src.rpm i386: e630bfc98b065f94c2b0ecd0d2c7ef25 bzip2-1.0.2-11.EL3.4.i386.rpm 7ea9c20badeaad2ea842fdb68f13d555 bzip2-devel-1.0.2-11.EL3.4.i386.rpm 606f8d160d5a4d2897684318f0a7e970 bzip2-libs-1.0.2-11.EL3.4.i386.rpm ia64: 090b5ed939e2f48c51915eb925f96272 bzip2-1.0.2-11.EL3.4.ia64.rpm 60ac531bf93510d4452676c7412f45b4 bzip2-devel-1.0.2-11.EL3.4.ia64.rpm 606f8d160d5a4d2897684318f0a7e970 bzip2-libs-1.0.2-11.EL3.4.i386.rpm 2f0634a4f0c00b853d8ac423a4cc7421 bzip2-libs-1.0.2-11.EL3.4.ia64.rpm x86_64: b93b509f8d6e9aec46504c7e76ed1d28 bzip2-1.0.2-11.EL3.4.x86_64.rpm 29888d27b0655212b0e1e71e2047b198 bzip2-devel-1.0.2-11.EL3.4.x86_64.rpm 606f8d160d5a4d2897684318f0a7e970 bzip2-libs-1.0.2-11.EL3.4.i386.rpm eeb205ab6cf50dd6be136b6733ca2c12 bzip2-libs-1.0.2-11.EL3.4.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/bzip2-1.0.2-11.EL3.4.src.rpm 4b0b7d56f486e271def24561f7a306f5 bzip2-1.0.2-11.EL3.4.src.rpm i386: e630bfc98b065f94c2b0ecd0d2c7ef25 bzip2-1.0.2-11.EL3.4.i386.rpm 7ea9c20badeaad2ea842fdb68f13d555 bzip2-devel-1.0.2-11.EL3.4.i386.rpm 606f8d160d5a4d2897684318f0a7e970 bzip2-libs-1.0.2-11.EL3.4.i386.rpm ia64: 090b5ed939e2f48c51915eb925f96272 bzip2-1.0.2-11.EL3.4.ia64.rpm 60ac531bf93510d4452676c7412f45b4 bzip2-devel-1.0.2-11.EL3.4.ia64.rpm 606f8d160d5a4d2897684318f0a7e970 bzip2-libs-1.0.2-11.EL3.4.i386.rpm 2f0634a4f0c00b853d8ac423a4cc7421 bzip2-libs-1.0.2-11.EL3.4.ia64.rpm x86_64: b93b509f8d6e9aec46504c7e76ed1d28 bzip2-1.0.2-11.EL3.4.x86_64.rpm 29888d27b0655212b0e1e71e2047b198 bzip2-devel-1.0.2-11.EL3.4.x86_64.rpm 606f8d160d5a4d2897684318f0a7e970 bzip2-libs-1.0.2-11.EL3.4.i386.rpm eeb205ab6cf50dd6be136b6733ca2c12 bzip2-libs-1.0.2-11.EL3.4.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/bzip2-1.0.2-13.EL4.2.src.rpm 4495b4152a765ceecb841c3349558060 bzip2-1.0.2-13.EL4.2.src.rpm i386: ab59af954705641daac16065d4e2bcf7 bzip2-1.0.2-13.EL4.2.i386.rpm 546cb5f4aa2a2e2895d1db0cc3220c26 bzip2-devel-1.0.2-13.EL4.2.i386.rpm 371f45acc3998d442536311e2afd8e57 bzip2-libs-1.0.2-13.EL4.2.i386.rpm ia64: fbb427d2a11e236e2d1c6d85f7ae2e9d bzip2-1.0.2-13.EL4.2.ia64.rpm cf2525427b75389276eb11a107fd62e3 bzip2-devel-1.0.2-13.EL4.2.ia64.rpm 371f45acc3998d442536311e2afd8e57 bzip2-libs-1.0.2-13.EL4.2.i386.rpm aa2f13bce94b5bfc31c336f75d49fd25 bzip2-libs-1.0.2-13.EL4.2.ia64.rpm ppc: 204622acd8c606580308a3b0dbf2c99a bzip2-1.0.2-13.EL4.2.ppc.rpm 3f05fc5d21cf9e3bc7070194082a6884 bzip2-devel-1.0.2-13.EL4.2.ppc.rpm a72e7e67d811edfbd79f610404ff51e9 bzip2-libs-1.0.2-13.EL4.2.ppc.rpm 3dbe5c3142fd98934ac12cde21e5bc69 bzip2-libs-1.0.2-13.EL4.2.ppc64.rpm s390: afd31a247fa25233417704526866b5b3 bzip2-1.0.2-13.EL4.2.s390.rpm c63fe9698ef0294ec080aeabf340af01 bzip2-devel-1.0.2-13.EL4.2.s390.rpm aff40f1abf3058316207b1d516e3a2dd bzip2-libs-1.0.2-13.EL4.2.s390.rpm s390x: 86937cfe7a1f9a8aa246e17f4630614d bzip2-1.0.2-13.EL4.2.s390x.rpm f6fa8a9286574caf767121a31d9dfcb2 bzip2-devel-1.0.2-13.EL4.2.s390x.rpm aff40f1abf3058316207b1d516e3a2dd bzip2-libs-1.0.2-13.EL4.2.s390.rpm c88d05a31e1245b424a37fa041189b7a bzip2-libs-1.0.2-13.EL4.2.s390x.rpm x86_64: 69e064537425dc144b6772efb5e304d1 bzip2-1.0.2-13.EL4.2.x86_64.rpm f88531e2768a888309a7af9413ec6840 bzip2-devel-1.0.2-13.EL4.2.x86_64.rpm 371f45acc3998d442536311e2afd8e57 bzip2-libs-1.0.2-13.EL4.2.i386.rpm 61d1401fcc8398bbf448a130ed068272 bzip2-libs-1.0.2-13.EL4.2.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/bzip2-1.0.2-13.EL4.2.src.rpm 4495b4152a765ceecb841c3349558060 bzip2-1.0.2-13.EL4.2.src.rpm i386: ab59af954705641daac16065d4e2bcf7 bzip2-1.0.2-13.EL4.2.i386.rpm 546cb5f4aa2a2e2895d1db0cc3220c26 bzip2-devel-1.0.2-13.EL4.2.i386.rpm 371f45acc3998d442536311e2afd8e57 bzip2-libs-1.0.2-13.EL4.2.i386.rpm x86_64: 69e064537425dc144b6772efb5e304d1 bzip2-1.0.2-13.EL4.2.x86_64.rpm f88531e2768a888309a7af9413ec6840 bzip2-devel-1.0.2-13.EL4.2.x86_64.rpm 371f45acc3998d442536311e2afd8e57 bzip2-libs-1.0.2-13.EL4.2.i386.rpm 61d1401fcc8398bbf448a130ed068272 bzip2-libs-1.0.2-13.EL4.2.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/bzip2-1.0.2-13.EL4.2.src.rpm 4495b4152a765ceecb841c3349558060 bzip2-1.0.2-13.EL4.2.src.rpm i386: ab59af954705641daac16065d4e2bcf7 bzip2-1.0.2-13.EL4.2.i386.rpm 546cb5f4aa2a2e2895d1db0cc3220c26 bzip2-devel-1.0.2-13.EL4.2.i386.rpm 371f45acc3998d442536311e2afd8e57 bzip2-libs-1.0.2-13.EL4.2.i386.rpm ia64: fbb427d2a11e236e2d1c6d85f7ae2e9d bzip2-1.0.2-13.EL4.2.ia64.rpm cf2525427b75389276eb11a107fd62e3 bzip2-devel-1.0.2-13.EL4.2.ia64.rpm 371f45acc3998d442536311e2afd8e57 bzip2-libs-1.0.2-13.EL4.2.i386.rpm aa2f13bce94b5bfc31c336f75d49fd25 bzip2-libs-1.0.2-13.EL4.2.ia64.rpm x86_64: 69e064537425dc144b6772efb5e304d1 bzip2-1.0.2-13.EL4.2.x86_64.rpm f88531e2768a888309a7af9413ec6840 bzip2-devel-1.0.2-13.EL4.2.x86_64.rpm 371f45acc3998d442536311e2afd8e57 bzip2-libs-1.0.2-13.EL4.2.i386.rpm 61d1401fcc8398bbf448a130ed068272 bzip2-libs-1.0.2-13.EL4.2.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/bzip2-1.0.2-13.EL4.2.src.rpm 4495b4152a765ceecb841c3349558060 bzip2-1.0.2-13.EL4.2.src.rpm i386: ab59af954705641daac16065d4e2bcf7 bzip2-1.0.2-13.EL4.2.i386.rpm 546cb5f4aa2a2e2895d1db0cc3220c26 bzip2-devel-1.0.2-13.EL4.2.i386.rpm 371f45acc3998d442536311e2afd8e57 bzip2-libs-1.0.2-13.EL4.2.i386.rpm ia64: fbb427d2a11e236e2d1c6d85f7ae2e9d bzip2-1.0.2-13.EL4.2.ia64.rpm cf2525427b75389276eb11a107fd62e3 bzip2-devel-1.0.2-13.EL4.2.ia64.rpm 371f45acc3998d442536311e2afd8e57 bzip2-libs-1.0.2-13.EL4.2.i386.rpm aa2f13bce94b5bfc31c336f75d49fd25 bzip2-libs-1.0.2-13.EL4.2.ia64.rpm x86_64: 69e064537425dc144b6772efb5e304d1 bzip2-1.0.2-13.EL4.2.x86_64.rpm f88531e2768a888309a7af9413ec6840 bzip2-devel-1.0.2-13.EL4.2.x86_64.rpm 371f45acc3998d442536311e2afd8e57 bzip2-libs-1.0.2-13.EL4.2.i386.rpm 61d1401fcc8398bbf448a130ed068272 bzip2-libs-1.0.2-13.EL4.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://scary.beasts.org/security/CESA-2005-002.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0758 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0953 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1260 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFCsb41XlSAg2UNWIIRAssbAJ9mdLN1UInRL9sMbqwV9lx8wAevyACeP10h QW1ihjH+Dyw1r4sIHRQuKnY= =sqSa -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Jun 16 18:01:15 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 16 Jun 2005 14:01:15 -0400 Subject: [RHSA-2005:512-01] Moderate: mc security update Message-ID: <200506161801.j5GI1GGX017825@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: mc security update Advisory ID: RHSA-2005:512-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-512.html Issue date: 2005-06-16 Updated on: 2005-06-16 Product: Red Hat Enterprise Linux CVE Names: CAN-2004-1009 CAN-2004-1090 CAN-2004-1091 CAN-2004-1093 CAN-2004-1174 CAN-2004-1175 CAN-2005-0763 - --------------------------------------------------------------------- 1. Summary: Updated mc packages that fix several security issues are now available for Red Hat Enterprise Linux 2.1. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux WS version 2.1 - i386 3. Problem description: Midnight Commander is a visual shell much like a file manager. Several denial of service bugs were found in Midnight Commander. These bugs could cause Midnight Commander to hang or crash if a victim opens a carefully crafted file. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CAN-2004-1009, CAN-2004-1090, CAN-2004-1091, CAN-2004-1093 and CAN-2004-1174 to these issues. A filename quoting bug was found in Midnight Commander's FISH protocol handler. If a victim connects via embedded SSH support to a host containing a carefully crafted filename, arbitrary code may be executed as the user running Midnight Commander. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1175 to this issue. A buffer overflow bug was found in the way Midnight Commander handles directory completion. If a victim uses completion on a maliciously crafted directory path, it is possible for arbitrary code to be executed as the user running Midnight Commander. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0763 to this issue. Users of mc are advised to upgrade to these packages, which contain backported security patches to correct these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 158671 - CAN-2004-1009 Multiple mc issues (CAN-2004-1090 CAN-2004-1091 CAN-2004-1093 CAN-2004-1174 CAN-2004-1175 CAN-2005-0763) 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/mc-4.5.51-36.8.src.rpm 9e805a0d7578118dd90b7afc8f8ea38f mc-4.5.51-36.8.src.rpm i386: e2ce1ca37f0725b120fa91d68579e381 gmc-4.5.51-36.8.i386.rpm bdc096816859dace0dde57ab3fffcb53 mc-4.5.51-36.8.i386.rpm ba21d0bddad88febd13325e551403e2e mcserv-4.5.51-36.8.i386.rpm ia64: 43a53ce5a7ec823b9531437ec7f51a79 gmc-4.5.51-36.8.ia64.rpm 59287fee62f48ce8c8fb72f923c923d7 mc-4.5.51-36.8.ia64.rpm be6ee2ff486ab9e9c14fefb620532175 mcserv-4.5.51-36.8.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/mc-4.5.51-36.8.src.rpm 9e805a0d7578118dd90b7afc8f8ea38f mc-4.5.51-36.8.src.rpm ia64: 43a53ce5a7ec823b9531437ec7f51a79 gmc-4.5.51-36.8.ia64.rpm 59287fee62f48ce8c8fb72f923c923d7 mc-4.5.51-36.8.ia64.rpm be6ee2ff486ab9e9c14fefb620532175 mcserv-4.5.51-36.8.ia64.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/mc-4.5.51-36.8.src.rpm 9e805a0d7578118dd90b7afc8f8ea38f mc-4.5.51-36.8.src.rpm i386: e2ce1ca37f0725b120fa91d68579e381 gmc-4.5.51-36.8.i386.rpm bdc096816859dace0dde57ab3fffcb53 mc-4.5.51-36.8.i386.rpm ba21d0bddad88febd13325e551403e2e mcserv-4.5.51-36.8.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1009 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1090 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1091 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1093 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1174 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1175 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0763 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFCsb5iXlSAg2UNWIIRAln9AJ0Q6kwqfmbFwvRpRmuc2/VytJ09DgCdE/dj YtxIElxbIEzuMFtXT5y8FB4= =zzer -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Jun 16 18:01:36 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 16 Jun 2005 14:01:36 -0400 Subject: [RHSA-2005:518-01] Moderate: gaim security update Message-ID: <200506161801.j5GI1avg017927@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: gaim security update Advisory ID: RHSA-2005:518-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-518.html Issue date: 2005-06-16 Updated on: 2005-06-16 Product: Red Hat Enterprise Linux CVE Names: CAN-2005-1269 CAN-2005-1934 - --------------------------------------------------------------------- 1. Summary: An updated gaim package that fixes two denial of service issues is now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: The Gaim application is a multi-protocol instant messaging client. Jacopo Ottaviani discovered a bug in the way Gaim handles Yahoo! Messenger file transfers. It is possible for a malicious user to send a specially crafted file transfer request that causes Gaim to crash. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1269 to this issue. Additionally, Hugo de Bokkenrijder discovered a bug in the way Gaim parses MSN Messenger messages. It is possible for a malicious user to send a specially crafted MSN Messenger message that causes Gaim to crash. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1934 to this issue. Users of gaim are advised to upgrade to this updated package, which contains version 1.3.1 and is not vulnerable to these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 159691 - CAN-2005-1269 Gaim yahoo utf8 crasher 159961 - CAN-2005-1934 Gaim MSN protocol DoS 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/gaim-1.3.1-0.el3.src.rpm 6e3487b80f03bbbebc60b691ca140292 gaim-1.3.1-0.el3.src.rpm i386: 28008d055a4e79ed522e10f0c50dc662 gaim-1.3.1-0.el3.i386.rpm ia64: e47396490f16e145080a04f3964cff85 gaim-1.3.1-0.el3.ia64.rpm ppc: eb0c29e0807f7f466d17138bbd92aecd gaim-1.3.1-0.el3.ppc.rpm s390: bec845ba4dccde9375d8a875a953510e gaim-1.3.1-0.el3.s390.rpm s390x: 3fff9511488e4303d1526b934698a8ed gaim-1.3.1-0.el3.s390x.rpm x86_64: df11ddc642891aa0c6ed61621dd301ec gaim-1.3.1-0.el3.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/gaim-1.3.1-0.el3.src.rpm 6e3487b80f03bbbebc60b691ca140292 gaim-1.3.1-0.el3.src.rpm i386: 28008d055a4e79ed522e10f0c50dc662 gaim-1.3.1-0.el3.i386.rpm x86_64: df11ddc642891aa0c6ed61621dd301ec gaim-1.3.1-0.el3.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/gaim-1.3.1-0.el3.src.rpm 6e3487b80f03bbbebc60b691ca140292 gaim-1.3.1-0.el3.src.rpm i386: 28008d055a4e79ed522e10f0c50dc662 gaim-1.3.1-0.el3.i386.rpm ia64: e47396490f16e145080a04f3964cff85 gaim-1.3.1-0.el3.ia64.rpm x86_64: df11ddc642891aa0c6ed61621dd301ec gaim-1.3.1-0.el3.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/gaim-1.3.1-0.el3.src.rpm 6e3487b80f03bbbebc60b691ca140292 gaim-1.3.1-0.el3.src.rpm i386: 28008d055a4e79ed522e10f0c50dc662 gaim-1.3.1-0.el3.i386.rpm ia64: e47396490f16e145080a04f3964cff85 gaim-1.3.1-0.el3.ia64.rpm x86_64: df11ddc642891aa0c6ed61621dd301ec gaim-1.3.1-0.el3.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/gaim-1.3.1-0.el4.src.rpm acf732c6f6d85a78c86db1baa79ca5f4 gaim-1.3.1-0.el4.src.rpm i386: e0511ae1b636292034a7b4c14af1825c gaim-1.3.1-0.el4.i386.rpm ia64: c26accad6a53da3e70df6477b8b01b16 gaim-1.3.1-0.el4.ia64.rpm ppc: ef64f758b59c02929996b3d26c6f2fba gaim-1.3.1-0.el4.ppc.rpm s390: 5841165c10a1c583b9159a74b1deea76 gaim-1.3.1-0.el4.s390.rpm s390x: 12a2890b8e73f6c915177f40305cde6b gaim-1.3.1-0.el4.s390x.rpm x86_64: b1ca26e267afa4bc370c1c6bceb895f6 gaim-1.3.1-0.el4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/gaim-1.3.1-0.el4.src.rpm acf732c6f6d85a78c86db1baa79ca5f4 gaim-1.3.1-0.el4.src.rpm i386: e0511ae1b636292034a7b4c14af1825c gaim-1.3.1-0.el4.i386.rpm x86_64: b1ca26e267afa4bc370c1c6bceb895f6 gaim-1.3.1-0.el4.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/gaim-1.3.1-0.el4.src.rpm acf732c6f6d85a78c86db1baa79ca5f4 gaim-1.3.1-0.el4.src.rpm i386: e0511ae1b636292034a7b4c14af1825c gaim-1.3.1-0.el4.i386.rpm ia64: c26accad6a53da3e70df6477b8b01b16 gaim-1.3.1-0.el4.ia64.rpm x86_64: b1ca26e267afa4bc370c1c6bceb895f6 gaim-1.3.1-0.el4.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/gaim-1.3.1-0.el4.src.rpm acf732c6f6d85a78c86db1baa79ca5f4 gaim-1.3.1-0.el4.src.rpm i386: e0511ae1b636292034a7b4c14af1825c gaim-1.3.1-0.el4.i386.rpm ia64: c26accad6a53da3e70df6477b8b01b16 gaim-1.3.1-0.el4.ia64.rpm x86_64: b1ca26e267afa4bc370c1c6bceb895f6 gaim-1.3.1-0.el4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1269 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1934 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFCsb52XlSAg2UNWIIRAnyLAJ44eBH+wsJzuWmHfVIeuXvLAEzdNQCgwff9 sdc1hG+wg7x9birNltk126M= =Hret -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Jun 23 19:35:39 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 23 Jun 2005 15:35:39 -0400 Subject: [RHSA-2005:498-01] Moderate: spamassassin security update Message-ID: <200506231935.j5NJZdR2015016@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: spamassassin security update Advisory ID: RHSA-2005:498-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-498.html Issue date: 2005-06-23 Updated on: 2005-06-23 Product: Red Hat Enterprise Linux CVE Names: CAN-2005-1266 - --------------------------------------------------------------------- 1. Summary: An updated spamassassin package that fixes a denial of service bug when parsing malformed messages is now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: SpamAssassin provides a way to reduce unsolicited commercial email (SPAM) from incoming email. A denial of service bug has been found in SpamAssassin. An attacker could construct a message in such a way that would cause SpamAssassin to consume CPU resources. If a number of these messages were sent it could lead to a denial of service, potentially preventing the delivery or filtering of email. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1266 to this issue. SpamAssassin version 3.0.4 additionally solves a number of bugs including: - - #156390 Spamassassin consumes too much memory during learning - - #155423 URI blacklist spam bypass - - #147464 Users may now disable subject rewriting - - Smarter default Bayes scores - - Numerous other bug fixes that improve spam filter accuracy and safety For full details, please refer to the change details of 3.0.2, 3.0.3, and 3.0.4 in SpamAssassin's online documentation at the following address: http://wiki.apache.org/spamassassin/NextRelease Users of SpamAssassin should update to this updated package, containing version 3.0.4 which is not vulnerable to this issue and resolves these bugs. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 147464 - spamassassin no longer allows disabling subject rewriting 151433 - spamd generate child processes which occupies all memory 159198 - CAN-2005-1266 spamassassin DoS 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/spamassassin-3.0.4-1.el4.src.rpm 0cfa5b1fd18aa2f410fed837928b455c spamassassin-3.0.4-1.el4.src.rpm i386: c5e89bce23bff4757cb542cf56826e54 spamassassin-3.0.4-1.el4.i386.rpm ia64: 84e256c709e69590520976c43d19c900 spamassassin-3.0.4-1.el4.ia64.rpm ppc: 3bdc20c485ee078b6a0607cdf99bff5d spamassassin-3.0.4-1.el4.ppc.rpm s390: f85e251044675dd7fb3b5d9d1c0eb674 spamassassin-3.0.4-1.el4.s390.rpm s390x: 09f74fbccdae19059115a670d90f5f98 spamassassin-3.0.4-1.el4.s390x.rpm x86_64: 2c44a9c80b1629af93b4543413c0c652 spamassassin-3.0.4-1.el4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/spamassassin-3.0.4-1.el4.src.rpm 0cfa5b1fd18aa2f410fed837928b455c spamassassin-3.0.4-1.el4.src.rpm i386: c5e89bce23bff4757cb542cf56826e54 spamassassin-3.0.4-1.el4.i386.rpm x86_64: 2c44a9c80b1629af93b4543413c0c652 spamassassin-3.0.4-1.el4.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/spamassassin-3.0.4-1.el4.src.rpm 0cfa5b1fd18aa2f410fed837928b455c spamassassin-3.0.4-1.el4.src.rpm i386: c5e89bce23bff4757cb542cf56826e54 spamassassin-3.0.4-1.el4.i386.rpm ia64: 84e256c709e69590520976c43d19c900 spamassassin-3.0.4-1.el4.ia64.rpm x86_64: 2c44a9c80b1629af93b4543413c0c652 spamassassin-3.0.4-1.el4.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/spamassassin-3.0.4-1.el4.src.rpm 0cfa5b1fd18aa2f410fed837928b455c spamassassin-3.0.4-1.el4.src.rpm i386: c5e89bce23bff4757cb542cf56826e54 spamassassin-3.0.4-1.el4.i386.rpm ia64: 84e256c709e69590520976c43d19c900 spamassassin-3.0.4-1.el4.ia64.rpm x86_64: 2c44a9c80b1629af93b4543413c0c652 spamassassin-3.0.4-1.el4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1266 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFCuw7PXlSAg2UNWIIRAs9pAJ9SoZqMqhePjwiJ/LxmPHcFo+k32wCfRyg2 4aoZNEFsVWV92tQ7E2ttTfY= =oW32 -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Jun 23 19:36:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 23 Jun 2005 15:36:00 -0400 Subject: [RHSA-2005:517-01] Critical: HelixPlayer security update Message-ID: <200506231936.j5NJa0so015455@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Critical: HelixPlayer security update Advisory ID: RHSA-2005:517-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-517.html Issue date: 2005-06-23 Updated on: 2005-06-23 Product: Red Hat Enterprise Linux CVE Names: CAN-2005-1766 - --------------------------------------------------------------------- 1. Summary: An updated HelixPlayer package that fixes a buffer overflow issue is now available. This update has been rated as having critical security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ppc, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, x86_64 Red Hat Enterprise Linux WS version 4 - i386, x86_64 3. Problem description: HelixPlayer is a media player. A buffer overflow bug was found in the way HelixPlayer processes SMIL files. An attacker could create a specially crafted SMIL file, which when combined with a malicious web server, could execute arbitrary code when opened by a user. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1766 to this issue. All users of HelixPlayer are advised to upgrade to this updated package, which contains HelixPlayer version 10.0.5 and is not vulnerable to this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 159871 - CAN-2005-1766 HelixPlayer heap overflow 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/HelixPlayer-1.0.5-0.EL4.1.src.rpm 08f868c1d1b7d9674c8c757438f3bdf3 HelixPlayer-1.0.5-0.EL4.1.src.rpm i386: 679711b03ecb529acd7eae0ed2537fb4 HelixPlayer-1.0.5-0.EL4.1.i386.rpm ppc: 7b235efc96792aff7a96a9019763239e HelixPlayer-1.0.5-0.EL4.1.ppc.rpm x86_64: 679711b03ecb529acd7eae0ed2537fb4 HelixPlayer-1.0.5-0.EL4.1.i386.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/HelixPlayer-1.0.5-0.EL4.1.src.rpm 08f868c1d1b7d9674c8c757438f3bdf3 HelixPlayer-1.0.5-0.EL4.1.src.rpm i386: 679711b03ecb529acd7eae0ed2537fb4 HelixPlayer-1.0.5-0.EL4.1.i386.rpm x86_64: 679711b03ecb529acd7eae0ed2537fb4 HelixPlayer-1.0.5-0.EL4.1.i386.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/HelixPlayer-1.0.5-0.EL4.1.src.rpm 08f868c1d1b7d9674c8c757438f3bdf3 HelixPlayer-1.0.5-0.EL4.1.src.rpm i386: 679711b03ecb529acd7eae0ed2537fb4 HelixPlayer-1.0.5-0.EL4.1.i386.rpm x86_64: 679711b03ecb529acd7eae0ed2537fb4 HelixPlayer-1.0.5-0.EL4.1.i386.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/HelixPlayer-1.0.5-0.EL4.1.src.rpm 08f868c1d1b7d9674c8c757438f3bdf3 HelixPlayer-1.0.5-0.EL4.1.src.rpm i386: 679711b03ecb529acd7eae0ed2537fb4 HelixPlayer-1.0.5-0.EL4.1.i386.rpm x86_64: 679711b03ecb529acd7eae0ed2537fb4 HelixPlayer-1.0.5-0.EL4.1.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1766 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFCuw8VXlSAg2UNWIIRAgLYAKCOny/6nMgy2dHRpyBf09qJyQCF+gCfWM+W 2zeaekd2RJwPp4Sb+F11jjw= =d3/R -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Jun 23 19:36:25 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 23 Jun 2005 15:36:25 -0400 Subject: [RHSA-2005:523-01] Critical: RealPlayer security update Message-ID: <200506231936.j5NJaQvb015980@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Critical: RealPlayer security update Advisory ID: RHSA-2005:523-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-523.html Issue date: 2005-06-23 Updated on: 2005-06-23 Product: Red Hat Enterprise Linux Extras CVE Names: CAN-2005-1766 - --------------------------------------------------------------------- 1. Summary: An updated RealPlayer package that fixes a buffer overflow issue is now available. This update has been rated as having critical security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 Extras - i386, x86_64 Red Hat Desktop version 3 Extras - i386, x86_64 Red Hat Enterprise Linux ES version 3 Extras - i386, x86_64 Red Hat Enterprise Linux WS version 3 Extras - i386, x86_64 Red Hat Enterprise Linux AS version 4 Extras - i386, x86_64 Red Hat Desktop version 4 Extras - i386, x86_64 Red Hat Enterprise Linux ES version 4 Extras - i386, x86_64 Red Hat Enterprise Linux WS version 4 Extras - i386, x86_64 3. Problem description: RealPlayer is a media player that provides solid media playback locally and via streaming. It plays RealAudio, RealVideo, MP3, 3GPP Video, Flash, SMIL 2.0, JPEG, GIF, PNG, RealPix, RealText, and more. A buffer overflow bug was found in the way RealPlayer processes SMIL files. An attacker could create a specially crafted SMIL file, which when combined with a malicious Web server, could execute arbitrary code when opened by a user. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1766 to this issue. All users of RealPlayer are advised to upgrade to this updated package, which contains RealPlayer version 10.0.5 and is not vulnerable to this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 159864 - CAN-2005-1766 RealPlayer heap overflow 159868 - CAN-2005-1766 RealPlayer heap overflow 6. RPMs required: Red Hat Enterprise Linux AS version 3 Extras: i386: 7508c3d3ca7a7739e3422ad14537b657 realplayer-10.0.5-0.rhel3.1.i386.rpm x86_64: 7508c3d3ca7a7739e3422ad14537b657 realplayer-10.0.5-0.rhel3.1.i386.rpm Red Hat Desktop version 3 Extras: i386: 7508c3d3ca7a7739e3422ad14537b657 realplayer-10.0.5-0.rhel3.1.i386.rpm x86_64: 7508c3d3ca7a7739e3422ad14537b657 realplayer-10.0.5-0.rhel3.1.i386.rpm Red Hat Enterprise Linux ES version 3 Extras: i386: 7508c3d3ca7a7739e3422ad14537b657 realplayer-10.0.5-0.rhel3.1.i386.rpm x86_64: 7508c3d3ca7a7739e3422ad14537b657 realplayer-10.0.5-0.rhel3.1.i386.rpm Red Hat Enterprise Linux WS version 3 Extras: i386: 7508c3d3ca7a7739e3422ad14537b657 realplayer-10.0.5-0.rhel3.1.i386.rpm x86_64: 7508c3d3ca7a7739e3422ad14537b657 realplayer-10.0.5-0.rhel3.1.i386.rpm Red Hat Enterprise Linux AS version 4 Extras: i386: a894c6c6ab69e12f2d2696c1367a9b2c RealPlayer-10.0.5-1.i386.rpm x86_64: a894c6c6ab69e12f2d2696c1367a9b2c RealPlayer-10.0.5-1.i386.rpm Red Hat Desktop version 4 Extras: i386: a894c6c6ab69e12f2d2696c1367a9b2c RealPlayer-10.0.5-1.i386.rpm x86_64: a894c6c6ab69e12f2d2696c1367a9b2c RealPlayer-10.0.5-1.i386.rpm Red Hat Enterprise Linux ES version 4 Extras: i386: a894c6c6ab69e12f2d2696c1367a9b2c RealPlayer-10.0.5-1.i386.rpm x86_64: a894c6c6ab69e12f2d2696c1367a9b2c RealPlayer-10.0.5-1.i386.rpm Red Hat Enterprise Linux WS version 4 Extras: i386: a894c6c6ab69e12f2d2696c1367a9b2c RealPlayer-10.0.5-1.i386.rpm x86_64: a894c6c6ab69e12f2d2696c1367a9b2c RealPlayer-10.0.5-1.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1766 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFCuw8vXlSAg2UNWIIRAqXhAKC2XVyqAErU3zZxq0ePL7n6JN2J2wCeJFnl gOqcfKgGUYfRTfTsEMZ9Gzo= =fq4v -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Jun 23 19:36:52 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 23 Jun 2005 15:36:52 -0400 Subject: [RHSA-2005:524-01] Moderate: freeradius security update Message-ID: <200506231936.j5NJaqUl016522@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: freeradius security update Advisory ID: RHSA-2005:524-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-524.html Issue date: 2005-06-23 Updated on: 2005-06-23 Product: Red Hat Enterprise Linux CVE Names: CAN-2005-1454 CAN-2005-1455 - --------------------------------------------------------------------- 1. Summary: Updated freeradius packages that fix a buffer overflow and possible SQL injection attacks in the sql module are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 3. Problem description: FreeRADIUS is a high-performance and highly configurable free RADIUS server designed to allow centralized authentication and authorization for a network. A buffer overflow bug was found in the way FreeRADIUS escapes data in an SQL query. An attacker may be able to crash FreeRADIUS if they cause FreeRADIUS to escape a string containing three or less characters. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1454 to this issue. Additionally a bug was found in the way FreeRADIUS escapes SQL data. It is possible that an authenticated user could execute arbitrary SQL queries by sending a specially crafted request to FreeRADIUS. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1455 to this issue. Users of FreeRADIUS should update to these erratum packages, which contain backported patches and are not vulnerable to these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 156941 - CAN-2005-1454 Multiple issues in freeradius (CAN-2005-1455) 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/freeradius-1.0.1-1.1.RHEL3.src.rpm 1fd359fe09899c240dd58c6b1cba38b7 freeradius-1.0.1-1.1.RHEL3.src.rpm i386: 8fd519d93b3871849933b28f7e1bc2d9 freeradius-1.0.1-1.1.RHEL3.i386.rpm ia64: 5442a3527c92a8d07d08acd77dace190 freeradius-1.0.1-1.1.RHEL3.ia64.rpm ppc: fd51f53af3f1e45fe6c0dad9a68fbad0 freeradius-1.0.1-1.1.RHEL3.ppc.rpm s390: 536f28bdca07bf52391d5cae2e8f073c freeradius-1.0.1-1.1.RHEL3.s390.rpm s390x: 209ec09aa78f6e0e4ab8f26f4b356182 freeradius-1.0.1-1.1.RHEL3.s390x.rpm x86_64: 4b1d9482db8d45cb79e6c522e72cb25a freeradius-1.0.1-1.1.RHEL3.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/freeradius-1.0.1-1.1.RHEL3.src.rpm 1fd359fe09899c240dd58c6b1cba38b7 freeradius-1.0.1-1.1.RHEL3.src.rpm i386: 8fd519d93b3871849933b28f7e1bc2d9 freeradius-1.0.1-1.1.RHEL3.i386.rpm ia64: 5442a3527c92a8d07d08acd77dace190 freeradius-1.0.1-1.1.RHEL3.ia64.rpm x86_64: 4b1d9482db8d45cb79e6c522e72cb25a freeradius-1.0.1-1.1.RHEL3.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/freeradius-1.0.1-3.RHEL4.src.rpm 454ecaca99cdbbbd70d31b72aae7e682 freeradius-1.0.1-3.RHEL4.src.rpm i386: ff75a31027509f376c3706efaeb10305 freeradius-1.0.1-3.RHEL4.i386.rpm ff28f13e57713e277a74b789969bc583 freeradius-mysql-1.0.1-3.RHEL4.i386.rpm 3dc1a74e7dd8ce755e60887ac4fd73cc freeradius-postgresql-1.0.1-3.RHEL4.i386.rpm eab011f77b2bce24d42e5608abcea1ed freeradius-unixODBC-1.0.1-3.RHEL4.i386.rpm ia64: 0eac053fe887cd2f8c805badd511b91e freeradius-1.0.1-3.RHEL4.ia64.rpm de0ccf2e0a508eba3062bfdd5b222835 freeradius-mysql-1.0.1-3.RHEL4.ia64.rpm 0de26700a43c17adeec0498db847a5bc freeradius-postgresql-1.0.1-3.RHEL4.ia64.rpm bcc8c5f0ea86f06cbb8f182e0b2e427f freeradius-unixODBC-1.0.1-3.RHEL4.ia64.rpm ppc: 0bdd63fef27bd242ed17f48598e25194 freeradius-1.0.1-3.RHEL4.ppc.rpm 68eadec552a9d1f1ec5bd15b90f91b3a freeradius-mysql-1.0.1-3.RHEL4.ppc.rpm 8be58c952be576172e7f5c50908a3fde freeradius-postgresql-1.0.1-3.RHEL4.ppc.rpm 76013d354aa7ad542685dc72d62edde5 freeradius-unixODBC-1.0.1-3.RHEL4.ppc.rpm s390: d42b57021c61dbfea75314cf7a947f8b freeradius-1.0.1-3.RHEL4.s390.rpm 0a86a8b88be9aff82f04ea734b1e43eb freeradius-mysql-1.0.1-3.RHEL4.s390.rpm cdf1a574f93ade40e99e086f28c81b14 freeradius-postgresql-1.0.1-3.RHEL4.s390.rpm 8441481b5543541d5aae8a3d7bd896cc freeradius-unixODBC-1.0.1-3.RHEL4.s390.rpm s390x: 67feac31092680e592c0c0ed7e31ee0c freeradius-1.0.1-3.RHEL4.s390x.rpm a369980828701e0694200269c6fd8777 freeradius-mysql-1.0.1-3.RHEL4.s390x.rpm 5d43a5e4ea7b32c74c9b5488172781f7 freeradius-postgresql-1.0.1-3.RHEL4.s390x.rpm 19d3425135a11bfe28fcf09438d298f6 freeradius-unixODBC-1.0.1-3.RHEL4.s390x.rpm x86_64: 216dcc841b3ef864f866d0536d2e4769 freeradius-1.0.1-3.RHEL4.x86_64.rpm 3a709b00d74cd9e89f1bf1d82f0874a4 freeradius-mysql-1.0.1-3.RHEL4.x86_64.rpm a41378ac35d1b3ab52b9f0217812aef2 freeradius-postgresql-1.0.1-3.RHEL4.x86_64.rpm 422c04328234167649bb811f882cb774 freeradius-unixODBC-1.0.1-3.RHEL4.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/freeradius-1.0.1-3.RHEL4.src.rpm 454ecaca99cdbbbd70d31b72aae7e682 freeradius-1.0.1-3.RHEL4.src.rpm i386: ff75a31027509f376c3706efaeb10305 freeradius-1.0.1-3.RHEL4.i386.rpm ff28f13e57713e277a74b789969bc583 freeradius-mysql-1.0.1-3.RHEL4.i386.rpm 3dc1a74e7dd8ce755e60887ac4fd73cc freeradius-postgresql-1.0.1-3.RHEL4.i386.rpm eab011f77b2bce24d42e5608abcea1ed freeradius-unixODBC-1.0.1-3.RHEL4.i386.rpm ia64: 0eac053fe887cd2f8c805badd511b91e freeradius-1.0.1-3.RHEL4.ia64.rpm de0ccf2e0a508eba3062bfdd5b222835 freeradius-mysql-1.0.1-3.RHEL4.ia64.rpm 0de26700a43c17adeec0498db847a5bc freeradius-postgresql-1.0.1-3.RHEL4.ia64.rpm bcc8c5f0ea86f06cbb8f182e0b2e427f freeradius-unixODBC-1.0.1-3.RHEL4.ia64.rpm x86_64: 216dcc841b3ef864f866d0536d2e4769 freeradius-1.0.1-3.RHEL4.x86_64.rpm 3a709b00d74cd9e89f1bf1d82f0874a4 freeradius-mysql-1.0.1-3.RHEL4.x86_64.rpm a41378ac35d1b3ab52b9f0217812aef2 freeradius-postgresql-1.0.1-3.RHEL4.x86_64.rpm 422c04328234167649bb811f882cb774 freeradius-unixODBC-1.0.1-3.RHEL4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1454 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1455 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFCuw9EXlSAg2UNWIIRArAuAJ0bMr7qTjecKGU6RRtqDzBqLa7l+QCgxTyb G3LY9a35RPjFeBUG3RdZs4g= =cKr1 -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jun 29 16:21:11 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 29 Jun 2005 12:21:11 -0400 Subject: [RHSA-2005:535-04] Moderate: sudo security update Message-ID: <200506291621.j5TGLCe9005404@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: sudo security update Advisory ID: RHSA-2005:535-04 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-535.html Issue date: 2005-06-29 Updated on: 2005-06-29 Product: Red Hat Enterprise Linux CVE Names: CAN-2005-1993 - --------------------------------------------------------------------- 1. Summary: An updated sudo package is available that fixes a race condition in sudo's pathname validation. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: The sudo (superuser do) utility allows system administrators to give certain users the ability to run commands as root with logging. A race condition bug was found in the way sudo handles pathnames. It is possible that a local user with limited sudo access could create a race condition that would allow the execution of arbitrary commands as the root user. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1993 to this issue. Users of sudo should update to this updated package, which contains a backported patch and is not vulnerable to this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 161116 - CAN-2005-1993 sudo trusted user arbitrary command execution 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/sudo-1.6.5p2-1.7x.2.src.rpm db4e9debc37d376a713ca85ca13ebe78 sudo-1.6.5p2-1.7x.2.src.rpm i386: a3bcf0e30524dfa8128f0d640f8acf0f sudo-1.6.5p2-1.7x.2.i386.rpm ia64: d8f61c937dec4c6b059b44537af9004c sudo-1.6.5p2-1.7x.2.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/sudo-1.6.5p2-1.7x.2.src.rpm db4e9debc37d376a713ca85ca13ebe78 sudo-1.6.5p2-1.7x.2.src.rpm ia64: d8f61c937dec4c6b059b44537af9004c sudo-1.6.5p2-1.7x.2.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/sudo-1.6.5p2-1.7x.2.src.rpm db4e9debc37d376a713ca85ca13ebe78 sudo-1.6.5p2-1.7x.2.src.rpm i386: a3bcf0e30524dfa8128f0d640f8acf0f sudo-1.6.5p2-1.7x.2.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/sudo-1.6.5p2-1.7x.2.src.rpm db4e9debc37d376a713ca85ca13ebe78 sudo-1.6.5p2-1.7x.2.src.rpm i386: a3bcf0e30524dfa8128f0d640f8acf0f sudo-1.6.5p2-1.7x.2.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/sudo-1.6.7p5-1.1.src.rpm 670bef4d82a287e9535f7fccd4efdfd1 sudo-1.6.7p5-1.1.src.rpm i386: 23df531eed9ce711914e2f4d238d9322 sudo-1.6.7p5-1.1.i386.rpm ia64: 78171d924237063a1b77dc9a95977cb9 sudo-1.6.7p5-1.1.ia64.rpm ppc: f4e53a727bbd3fb4980985b6966370de sudo-1.6.7p5-1.1.ppc.rpm s390: 14a006ca6c3894523754879c622f0a94 sudo-1.6.7p5-1.1.s390.rpm s390x: a72c3ed1380f5d891cf86e6a3f0cdc70 sudo-1.6.7p5-1.1.s390x.rpm x86_64: a79750a35344a477b9bcf27ec01805b3 sudo-1.6.7p5-1.1.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/sudo-1.6.7p5-1.1.src.rpm 670bef4d82a287e9535f7fccd4efdfd1 sudo-1.6.7p5-1.1.src.rpm i386: 23df531eed9ce711914e2f4d238d9322 sudo-1.6.7p5-1.1.i386.rpm x86_64: a79750a35344a477b9bcf27ec01805b3 sudo-1.6.7p5-1.1.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/sudo-1.6.7p5-1.1.src.rpm 670bef4d82a287e9535f7fccd4efdfd1 sudo-1.6.7p5-1.1.src.rpm i386: 23df531eed9ce711914e2f4d238d9322 sudo-1.6.7p5-1.1.i386.rpm ia64: 78171d924237063a1b77dc9a95977cb9 sudo-1.6.7p5-1.1.ia64.rpm x86_64: a79750a35344a477b9bcf27ec01805b3 sudo-1.6.7p5-1.1.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/sudo-1.6.7p5-1.1.src.rpm 670bef4d82a287e9535f7fccd4efdfd1 sudo-1.6.7p5-1.1.src.rpm i386: 23df531eed9ce711914e2f4d238d9322 sudo-1.6.7p5-1.1.i386.rpm ia64: 78171d924237063a1b77dc9a95977cb9 sudo-1.6.7p5-1.1.ia64.rpm x86_64: a79750a35344a477b9bcf27ec01805b3 sudo-1.6.7p5-1.1.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/sudo-1.6.7p5-30.1.1.src.rpm 5e6b35806f71086e25c90c948e9de9eb sudo-1.6.7p5-30.1.1.src.rpm i386: 9d5d60175e6466e4932fe03b8024f46a sudo-1.6.7p5-30.1.1.i386.rpm ia64: 9662c228a8a6614234c9e322fa1b61a3 sudo-1.6.7p5-30.1.1.ia64.rpm ppc: a82f8e8cc9305999a9b1f72c7be8bf00 sudo-1.6.7p5-30.1.1.ppc.rpm s390: ea83b07cfad766d5c72721df2c73187c sudo-1.6.7p5-30.1.1.s390.rpm s390x: d84b151a5cc2047bbf4aacb79eeffdd9 sudo-1.6.7p5-30.1.1.s390x.rpm x86_64: 7f50e0aa42511cb9ac58146c1d365ef1 sudo-1.6.7p5-30.1.1.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/sudo-1.6.7p5-30.1.1.src.rpm 5e6b35806f71086e25c90c948e9de9eb sudo-1.6.7p5-30.1.1.src.rpm i386: 9d5d60175e6466e4932fe03b8024f46a sudo-1.6.7p5-30.1.1.i386.rpm x86_64: 7f50e0aa42511cb9ac58146c1d365ef1 sudo-1.6.7p5-30.1.1.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/sudo-1.6.7p5-30.1.1.src.rpm 5e6b35806f71086e25c90c948e9de9eb sudo-1.6.7p5-30.1.1.src.rpm i386: 9d5d60175e6466e4932fe03b8024f46a sudo-1.6.7p5-30.1.1.i386.rpm ia64: 9662c228a8a6614234c9e322fa1b61a3 sudo-1.6.7p5-30.1.1.ia64.rpm x86_64: 7f50e0aa42511cb9ac58146c1d365ef1 sudo-1.6.7p5-30.1.1.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/sudo-1.6.7p5-30.1.1.src.rpm 5e6b35806f71086e25c90c948e9de9eb sudo-1.6.7p5-30.1.1.src.rpm i386: 9d5d60175e6466e4932fe03b8024f46a sudo-1.6.7p5-30.1.1.i386.rpm ia64: 9662c228a8a6614234c9e322fa1b61a3 sudo-1.6.7p5-30.1.1.ia64.rpm x86_64: 7f50e0aa42511cb9ac58146c1d365ef1 sudo-1.6.7p5-30.1.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://www.securityfocus.com/archive/1/402741/30/0/threaded http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1993 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFCwspkXlSAg2UNWIIRAh/HAJ0dS0/qFgbn1cpIhCU9HIaM20kCqwCginCT B3M2v0lSliM7rUWIXg76KFY= =S/tu -----END PGP SIGNATURE-----