From bugzilla at redhat.com Tue Sep 6 13:44:44 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 6 Sep 2005 09:44:44 -0400 Subject: [RHSA-2005:608-01] Important: httpd security update Message-ID: <200509061344.j86DiihI018608@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: httpd security update Advisory ID: RHSA-2005:608-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-608.html Issue date: 2005-09-06 Updated on: 2005-09-06 Product: Red Hat Enterprise Linux CVE Names: CAN-2005-2700 CAN-2005-2728 - --------------------------------------------------------------------- 1. Summary: Updated Apache httpd packages that correct two security issues are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: The Apache HTTP Server is a popular and freely-available Web server. A flaw was discovered in mod_ssl's handling of the "SSLVerifyClient" directive. This flaw occurs if a virtual host is configured using "SSLVerifyClient optional" and a directive "SSLVerifyClient required" is set for a specific location. For servers configured in this fashion, an attacker may be able to access resources that should otherwise be protected, by not supplying a client certificate when connecting. The Common Vulnerabilities and Exposures project assigned the name CAN-2005-2700 to this issue. A flaw was discovered in Apache httpd where the byterange filter would buffer certain responses into memory. If a server has a dynamic resource such as a CGI script or PHP script that generates a large amount of data, an attacker could send carefully crafted requests in order to consume resources, potentially leading to a Denial of Service. (CAN-2005-2728) Users of Apache httpd should update to these errata packages that contain backported patches to correct these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 167102 - CAN-2005-2728 byterange memory DoS 167194 - CAN-2005-2700 SSLVerifyClient flaw 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/httpd-2.0.46-46.3.ent.src.rpm 484b418c080a8fc60b3add4dfcf1900f httpd-2.0.46-46.3.ent.src.rpm i386: 319460633151ee1517c8148931ca72de httpd-2.0.46-46.3.ent.i386.rpm 6cc3044405158920afedbd288430544c httpd-devel-2.0.46-46.3.ent.i386.rpm ee51eb393a77fcbc28640ab9c7c0376c mod_ssl-2.0.46-46.3.ent.i386.rpm ia64: 5f9c92619f6a7e60409aeef7b92f5056 httpd-2.0.46-46.3.ent.ia64.rpm cba1acc27a9904ea4988159c81e96a97 httpd-devel-2.0.46-46.3.ent.ia64.rpm 15b4dba781df66f9cbcfc0230b96d261 mod_ssl-2.0.46-46.3.ent.ia64.rpm ppc: 2ae362a59d4c95ef58879a9f74ec6c30 httpd-2.0.46-46.3.ent.ppc.rpm 2b61fbe228b61e5d113abd012e9bf619 httpd-devel-2.0.46-46.3.ent.ppc.rpm 6f653931571bfaebb519aecdbb7150c8 mod_ssl-2.0.46-46.3.ent.ppc.rpm s390: c59a7c3908fa71b8b7ba36d07cd0d0d4 httpd-2.0.46-46.3.ent.s390.rpm 2d3f8bf4a5745ba5b87d188f18d04a75 httpd-devel-2.0.46-46.3.ent.s390.rpm e1bc611d1e4eaecffbc58ff669d16b39 mod_ssl-2.0.46-46.3.ent.s390.rpm s390x: ba883d990a3fc34d2c6d20b6329372c1 httpd-2.0.46-46.3.ent.s390x.rpm 57c48448f06e2444d285440a6e43631c httpd-devel-2.0.46-46.3.ent.s390x.rpm 2f44730013c2c1aef58d4c81e9ae613b mod_ssl-2.0.46-46.3.ent.s390x.rpm x86_64: d1bd5698951993680a3f4d78b332117e httpd-2.0.46-46.3.ent.x86_64.rpm 9d57852140e597b4719cda1d8aee4101 httpd-devel-2.0.46-46.3.ent.x86_64.rpm fc4beccd061aa1de3286a4548d820bcc mod_ssl-2.0.46-46.3.ent.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/httpd-2.0.46-46.3.ent.src.rpm 484b418c080a8fc60b3add4dfcf1900f httpd-2.0.46-46.3.ent.src.rpm i386: 319460633151ee1517c8148931ca72de httpd-2.0.46-46.3.ent.i386.rpm 6cc3044405158920afedbd288430544c httpd-devel-2.0.46-46.3.ent.i386.rpm ee51eb393a77fcbc28640ab9c7c0376c mod_ssl-2.0.46-46.3.ent.i386.rpm x86_64: d1bd5698951993680a3f4d78b332117e httpd-2.0.46-46.3.ent.x86_64.rpm 9d57852140e597b4719cda1d8aee4101 httpd-devel-2.0.46-46.3.ent.x86_64.rpm fc4beccd061aa1de3286a4548d820bcc mod_ssl-2.0.46-46.3.ent.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/httpd-2.0.46-46.3.ent.src.rpm 484b418c080a8fc60b3add4dfcf1900f httpd-2.0.46-46.3.ent.src.rpm i386: 319460633151ee1517c8148931ca72de httpd-2.0.46-46.3.ent.i386.rpm 6cc3044405158920afedbd288430544c httpd-devel-2.0.46-46.3.ent.i386.rpm ee51eb393a77fcbc28640ab9c7c0376c mod_ssl-2.0.46-46.3.ent.i386.rpm ia64: 5f9c92619f6a7e60409aeef7b92f5056 httpd-2.0.46-46.3.ent.ia64.rpm cba1acc27a9904ea4988159c81e96a97 httpd-devel-2.0.46-46.3.ent.ia64.rpm 15b4dba781df66f9cbcfc0230b96d261 mod_ssl-2.0.46-46.3.ent.ia64.rpm x86_64: d1bd5698951993680a3f4d78b332117e httpd-2.0.46-46.3.ent.x86_64.rpm 9d57852140e597b4719cda1d8aee4101 httpd-devel-2.0.46-46.3.ent.x86_64.rpm fc4beccd061aa1de3286a4548d820bcc mod_ssl-2.0.46-46.3.ent.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/httpd-2.0.46-46.3.ent.src.rpm 484b418c080a8fc60b3add4dfcf1900f httpd-2.0.46-46.3.ent.src.rpm i386: 319460633151ee1517c8148931ca72de httpd-2.0.46-46.3.ent.i386.rpm 6cc3044405158920afedbd288430544c httpd-devel-2.0.46-46.3.ent.i386.rpm ee51eb393a77fcbc28640ab9c7c0376c mod_ssl-2.0.46-46.3.ent.i386.rpm ia64: 5f9c92619f6a7e60409aeef7b92f5056 httpd-2.0.46-46.3.ent.ia64.rpm cba1acc27a9904ea4988159c81e96a97 httpd-devel-2.0.46-46.3.ent.ia64.rpm 15b4dba781df66f9cbcfc0230b96d261 mod_ssl-2.0.46-46.3.ent.ia64.rpm x86_64: d1bd5698951993680a3f4d78b332117e httpd-2.0.46-46.3.ent.x86_64.rpm 9d57852140e597b4719cda1d8aee4101 httpd-devel-2.0.46-46.3.ent.x86_64.rpm fc4beccd061aa1de3286a4548d820bcc mod_ssl-2.0.46-46.3.ent.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/httpd-2.0.52-12.2.ent.src.rpm de6c9583b0be4f8a91d58f9d96082d3c httpd-2.0.52-12.2.ent.src.rpm i386: 2b535c428cc468bb8c94e88cb47b48a0 httpd-2.0.52-12.2.ent.i386.rpm 62933dc89da98cf4e2cdb885cb195d29 httpd-devel-2.0.52-12.2.ent.i386.rpm 573ee8e079b51dd2d6a474c7513ede63 httpd-manual-2.0.52-12.2.ent.i386.rpm ee7ce0885eb313d0f359c89b0d22b637 httpd-suexec-2.0.52-12.2.ent.i386.rpm df4a617088e7c3d22cdb88d149f81209 mod_ssl-2.0.52-12.2.ent.i386.rpm ia64: 2c03808a9cf8081f395259ae21730af0 httpd-2.0.52-12.2.ent.ia64.rpm 99fcf9f0c7ea2b8a4248cd3a0d25da89 httpd-devel-2.0.52-12.2.ent.ia64.rpm 856092d56cc712997901f534a76f568c httpd-manual-2.0.52-12.2.ent.ia64.rpm 92ac8b5beb4e12b1ead63f7027d07cfb httpd-suexec-2.0.52-12.2.ent.ia64.rpm a44cc800809c368c7455c1af306b8e7d mod_ssl-2.0.52-12.2.ent.ia64.rpm ppc: 7f49f8989dd2261c2d137af07e14ff54 httpd-2.0.52-12.2.ent.ppc.rpm a6e1f360410c36f2cc641e321395fd16 httpd-devel-2.0.52-12.2.ent.ppc.rpm 69ce88336483a278bcad15ea6eaca096 httpd-manual-2.0.52-12.2.ent.ppc.rpm f396126f7386857c22eeeef20d947652 httpd-suexec-2.0.52-12.2.ent.ppc.rpm 99b6d20eed066a3b565756ad83888d22 mod_ssl-2.0.52-12.2.ent.ppc.rpm s390: 0cbd52d64a91644717a1df0e15ccc39a httpd-2.0.52-12.2.ent.s390.rpm ca79cb435376a78d9f6b33c83473defe httpd-devel-2.0.52-12.2.ent.s390.rpm 3e8a5481d36c837350b17ee20c4fd429 httpd-manual-2.0.52-12.2.ent.s390.rpm 2899ee38bcd82766e731b57d3330ce9a httpd-suexec-2.0.52-12.2.ent.s390.rpm 7b5f79e871aefd2482c18cff9904c7c4 mod_ssl-2.0.52-12.2.ent.s390.rpm s390x: ca68a1ae7ab25f761c901f28cd522f74 httpd-2.0.52-12.2.ent.s390x.rpm 09c838209a62cba64e5b28688e313026 httpd-devel-2.0.52-12.2.ent.s390x.rpm caf032aaba9e03987ba1413743c47088 httpd-manual-2.0.52-12.2.ent.s390x.rpm 0eeea0d60e789902f10252c39b13140a httpd-suexec-2.0.52-12.2.ent.s390x.rpm cedd7dadf3408b281a9d4d7d45e31b16 mod_ssl-2.0.52-12.2.ent.s390x.rpm x86_64: 34ec39c05630e576fad8859e8f233ba7 httpd-2.0.52-12.2.ent.x86_64.rpm 614164cb0770a14d30eacc211fed4242 httpd-devel-2.0.52-12.2.ent.x86_64.rpm 2b59b10e2c8e41ed23041e3d433a67c7 httpd-manual-2.0.52-12.2.ent.x86_64.rpm 2ce9c581b49e48da9db9b95e61f18ea9 httpd-suexec-2.0.52-12.2.ent.x86_64.rpm 048f5c406bac99d9026eca82573c59f1 mod_ssl-2.0.52-12.2.ent.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/httpd-2.0.52-12.2.ent.src.rpm de6c9583b0be4f8a91d58f9d96082d3c httpd-2.0.52-12.2.ent.src.rpm i386: 2b535c428cc468bb8c94e88cb47b48a0 httpd-2.0.52-12.2.ent.i386.rpm 62933dc89da98cf4e2cdb885cb195d29 httpd-devel-2.0.52-12.2.ent.i386.rpm 573ee8e079b51dd2d6a474c7513ede63 httpd-manual-2.0.52-12.2.ent.i386.rpm ee7ce0885eb313d0f359c89b0d22b637 httpd-suexec-2.0.52-12.2.ent.i386.rpm df4a617088e7c3d22cdb88d149f81209 mod_ssl-2.0.52-12.2.ent.i386.rpm x86_64: 34ec39c05630e576fad8859e8f233ba7 httpd-2.0.52-12.2.ent.x86_64.rpm 614164cb0770a14d30eacc211fed4242 httpd-devel-2.0.52-12.2.ent.x86_64.rpm 2b59b10e2c8e41ed23041e3d433a67c7 httpd-manual-2.0.52-12.2.ent.x86_64.rpm 2ce9c581b49e48da9db9b95e61f18ea9 httpd-suexec-2.0.52-12.2.ent.x86_64.rpm 048f5c406bac99d9026eca82573c59f1 mod_ssl-2.0.52-12.2.ent.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/httpd-2.0.52-12.2.ent.src.rpm de6c9583b0be4f8a91d58f9d96082d3c httpd-2.0.52-12.2.ent.src.rpm i386: 2b535c428cc468bb8c94e88cb47b48a0 httpd-2.0.52-12.2.ent.i386.rpm 62933dc89da98cf4e2cdb885cb195d29 httpd-devel-2.0.52-12.2.ent.i386.rpm 573ee8e079b51dd2d6a474c7513ede63 httpd-manual-2.0.52-12.2.ent.i386.rpm ee7ce0885eb313d0f359c89b0d22b637 httpd-suexec-2.0.52-12.2.ent.i386.rpm df4a617088e7c3d22cdb88d149f81209 mod_ssl-2.0.52-12.2.ent.i386.rpm ia64: 2c03808a9cf8081f395259ae21730af0 httpd-2.0.52-12.2.ent.ia64.rpm 99fcf9f0c7ea2b8a4248cd3a0d25da89 httpd-devel-2.0.52-12.2.ent.ia64.rpm 856092d56cc712997901f534a76f568c httpd-manual-2.0.52-12.2.ent.ia64.rpm 92ac8b5beb4e12b1ead63f7027d07cfb httpd-suexec-2.0.52-12.2.ent.ia64.rpm a44cc800809c368c7455c1af306b8e7d mod_ssl-2.0.52-12.2.ent.ia64.rpm x86_64: 34ec39c05630e576fad8859e8f233ba7 httpd-2.0.52-12.2.ent.x86_64.rpm 614164cb0770a14d30eacc211fed4242 httpd-devel-2.0.52-12.2.ent.x86_64.rpm 2b59b10e2c8e41ed23041e3d433a67c7 httpd-manual-2.0.52-12.2.ent.x86_64.rpm 2ce9c581b49e48da9db9b95e61f18ea9 httpd-suexec-2.0.52-12.2.ent.x86_64.rpm 048f5c406bac99d9026eca82573c59f1 mod_ssl-2.0.52-12.2.ent.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/httpd-2.0.52-12.2.ent.src.rpm de6c9583b0be4f8a91d58f9d96082d3c httpd-2.0.52-12.2.ent.src.rpm i386: 2b535c428cc468bb8c94e88cb47b48a0 httpd-2.0.52-12.2.ent.i386.rpm 62933dc89da98cf4e2cdb885cb195d29 httpd-devel-2.0.52-12.2.ent.i386.rpm 573ee8e079b51dd2d6a474c7513ede63 httpd-manual-2.0.52-12.2.ent.i386.rpm ee7ce0885eb313d0f359c89b0d22b637 httpd-suexec-2.0.52-12.2.ent.i386.rpm df4a617088e7c3d22cdb88d149f81209 mod_ssl-2.0.52-12.2.ent.i386.rpm ia64: 2c03808a9cf8081f395259ae21730af0 httpd-2.0.52-12.2.ent.ia64.rpm 99fcf9f0c7ea2b8a4248cd3a0d25da89 httpd-devel-2.0.52-12.2.ent.ia64.rpm 856092d56cc712997901f534a76f568c httpd-manual-2.0.52-12.2.ent.ia64.rpm 92ac8b5beb4e12b1ead63f7027d07cfb httpd-suexec-2.0.52-12.2.ent.ia64.rpm a44cc800809c368c7455c1af306b8e7d mod_ssl-2.0.52-12.2.ent.ia64.rpm x86_64: 34ec39c05630e576fad8859e8f233ba7 httpd-2.0.52-12.2.ent.x86_64.rpm 614164cb0770a14d30eacc211fed4242 httpd-devel-2.0.52-12.2.ent.x86_64.rpm 2b59b10e2c8e41ed23041e3d433a67c7 httpd-manual-2.0.52-12.2.ent.x86_64.rpm 2ce9c581b49e48da9db9b95e61f18ea9 httpd-suexec-2.0.52-12.2.ent.x86_64.rpm 048f5c406bac99d9026eca82573c59f1 mod_ssl-2.0.52-12.2.ent.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2700 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2728 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFDHZ1DXlSAg2UNWIIRAhAaAKCLHwSGizEHoseJwUtrHko26MrF1QCfdu6p USKagCRGlItbZeQXAjvAkm4= =A+ZE -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Sep 6 13:45:31 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 6 Sep 2005 09:45:31 -0400 Subject: [RHSA-2005:756-01] Low: cvs security update Message-ID: <200509061345.j86DjVdB019278@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Low: cvs security update Advisory ID: RHSA-2005:756-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-756.html Issue date: 2005-09-06 Updated on: 2005-09-06 Product: Red Hat Enterprise Linux CVE Names: CAN-2005-2693 - --------------------------------------------------------------------- 1. Summary: An updated cvs package that fixes a security bug is now available. This update has been rated as having low security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: CVS (Concurrent Version System) is a version control system. An insecure temporary file usage was found in the cvsbug program. It is possible that a local user could leverage this issue to execute arbitrary instructions as the user running cvsbug. The Common Vulnerabilities and Exposures project assigned the name CAN-2005-2693 to this issue. All users of cvs should upgrade to this updated package, which includes a patch to correct this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 166365 - CAN-2005-2693 CVS temporary file issue 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/cvs-1.11.1p1-19.src.rpm 58d707950339b5984b92e679d8735283 cvs-1.11.1p1-19.src.rpm i386: c4c7380ba52df40f08cb1ecc96aa70ea cvs-1.11.1p1-19.i386.rpm ia64: c8f4b3f86b9d2c79a3e6c7be3f68c456 cvs-1.11.1p1-19.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/cvs-1.11.1p1-19.src.rpm 58d707950339b5984b92e679d8735283 cvs-1.11.1p1-19.src.rpm ia64: c8f4b3f86b9d2c79a3e6c7be3f68c456 cvs-1.11.1p1-19.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/cvs-1.11.1p1-19.src.rpm 58d707950339b5984b92e679d8735283 cvs-1.11.1p1-19.src.rpm i386: c4c7380ba52df40f08cb1ecc96aa70ea cvs-1.11.1p1-19.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/cvs-1.11.1p1-19.src.rpm 58d707950339b5984b92e679d8735283 cvs-1.11.1p1-19.src.rpm i386: c4c7380ba52df40f08cb1ecc96aa70ea cvs-1.11.1p1-19.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/cvs-1.11.2-28.src.rpm 63dda99e283a8dec83dda68217cf8242 cvs-1.11.2-28.src.rpm i386: 5a85254a3c83ad082cb9b3579bf53cb1 cvs-1.11.2-28.i386.rpm ia64: e5330fbefb332f44ee8b55ed32cbd580 cvs-1.11.2-28.ia64.rpm ppc: f49d4b23da384c46f13c14a6252910cd cvs-1.11.2-28.ppc.rpm s390: f632e999728a52715479b92de9b49443 cvs-1.11.2-28.s390.rpm s390x: 6f9020e43e5c9129633b96778e476753 cvs-1.11.2-28.s390x.rpm x86_64: dceaf8bbd78dd72d792e0d9ee88a0060 cvs-1.11.2-28.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/cvs-1.11.2-28.src.rpm 63dda99e283a8dec83dda68217cf8242 cvs-1.11.2-28.src.rpm i386: 5a85254a3c83ad082cb9b3579bf53cb1 cvs-1.11.2-28.i386.rpm x86_64: dceaf8bbd78dd72d792e0d9ee88a0060 cvs-1.11.2-28.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/cvs-1.11.2-28.src.rpm 63dda99e283a8dec83dda68217cf8242 cvs-1.11.2-28.src.rpm i386: 5a85254a3c83ad082cb9b3579bf53cb1 cvs-1.11.2-28.i386.rpm ia64: e5330fbefb332f44ee8b55ed32cbd580 cvs-1.11.2-28.ia64.rpm x86_64: dceaf8bbd78dd72d792e0d9ee88a0060 cvs-1.11.2-28.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/cvs-1.11.2-28.src.rpm 63dda99e283a8dec83dda68217cf8242 cvs-1.11.2-28.src.rpm i386: 5a85254a3c83ad082cb9b3579bf53cb1 cvs-1.11.2-28.i386.rpm ia64: e5330fbefb332f44ee8b55ed32cbd580 cvs-1.11.2-28.ia64.rpm x86_64: dceaf8bbd78dd72d792e0d9ee88a0060 cvs-1.11.2-28.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/cvs-1.11.17-8.RHEL4.src.rpm d544d5c637a6d4548afbb8eec213a2d6 cvs-1.11.17-8.RHEL4.src.rpm i386: 175510834dbe9447bed0c56247105667 cvs-1.11.17-8.RHEL4.i386.rpm ia64: a70bd224c537256f89d50839ffee506d cvs-1.11.17-8.RHEL4.ia64.rpm ppc: 45b1d1fc3397f8c484835d6aea963dc8 cvs-1.11.17-8.RHEL4.ppc.rpm s390: 56bbbddb91b8dcae6671cffe4c66e8f1 cvs-1.11.17-8.RHEL4.s390.rpm s390x: 4d66f3e910fb772c21efffaefc8fdbc1 cvs-1.11.17-8.RHEL4.s390x.rpm x86_64: 5f53a4781fe1a688a6af68ef294fe159 cvs-1.11.17-8.RHEL4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/cvs-1.11.17-8.RHEL4.src.rpm d544d5c637a6d4548afbb8eec213a2d6 cvs-1.11.17-8.RHEL4.src.rpm i386: 175510834dbe9447bed0c56247105667 cvs-1.11.17-8.RHEL4.i386.rpm x86_64: 5f53a4781fe1a688a6af68ef294fe159 cvs-1.11.17-8.RHEL4.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/cvs-1.11.17-8.RHEL4.src.rpm d544d5c637a6d4548afbb8eec213a2d6 cvs-1.11.17-8.RHEL4.src.rpm i386: 175510834dbe9447bed0c56247105667 cvs-1.11.17-8.RHEL4.i386.rpm ia64: a70bd224c537256f89d50839ffee506d cvs-1.11.17-8.RHEL4.ia64.rpm x86_64: 5f53a4781fe1a688a6af68ef294fe159 cvs-1.11.17-8.RHEL4.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/cvs-1.11.17-8.RHEL4.src.rpm d544d5c637a6d4548afbb8eec213a2d6 cvs-1.11.17-8.RHEL4.src.rpm i386: 175510834dbe9447bed0c56247105667 cvs-1.11.17-8.RHEL4.i386.rpm ia64: a70bd224c537256f89d50839ffee506d cvs-1.11.17-8.RHEL4.ia64.rpm x86_64: 5f53a4781fe1a688a6af68ef294fe159 cvs-1.11.17-8.RHEL4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2693 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFDHZ1iXlSAg2UNWIIRAvj1AJ940zW10u27Q3fIFcRdxyiILJSmLQCglMUO FcnZ8ySUgVCqX6LEQltZxgQ= =Okgx -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Sep 8 17:27:19 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 8 Sep 2005 13:27:19 -0400 Subject: [RHSA-2005:761-02] Moderate: pcre security update Message-ID: <200509081727.j88HRJ9E023955@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: pcre security update Advisory ID: RHSA-2005:761-02 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-761.html Issue date: 2005-09-08 Updated on: 2005-09-08 Product: Red Hat Enterprise Linux CVE Names: CAN-2005-2491 - --------------------------------------------------------------------- 1. Summary: Updated pcre packages are now available to correct a security issue. This update has been rated as having moderate security impact by the Red Hat Security Response Team 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: PCRE is a Perl-compatible regular expression library. An integer overflow flaw was found in PCRE, triggered by a maliciously crafted regular expression. On systems that accept arbitrary regular expressions from untrusted users, this could be exploited to execute arbitrary code with the privileges of the application using the library. The Common Vulnerabilities and Exposures project assigned the name CAN-2005-2491 to this issue. The security impact of this issue varies depending on the way that applications make use of PCRE. For example, the Apache web server uses the system PCRE library in order to parse regular expressions, but this flaw would only allow a user who already has the ability to write .htaccess files to gain 'apache' privileges. For applications supplied with Red Hat Enterprise Linux, a maximum security impact of moderate has been assigned. Users should update to these erratum packages that contain a backported patch to correct this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. After updating you will need to restart all services that use the system PCRE library. This can be done manually or by rebooting your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 166330 - CAN-2005-2491 PCRE heap overflow 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/pcre-3.4-2.2.src.rpm 2fe96f7440e58dd2bf4a55ee451f3d39 pcre-3.4-2.2.src.rpm i386: 12129fa5f54f8f5916ede338b189aa0a pcre-3.4-2.2.i386.rpm d07c334a30b6d2294b3976f49e593e03 pcre-devel-3.4-2.2.i386.rpm ia64: ea95b853cc42dd45b659010847effd65 pcre-3.4-2.2.ia64.rpm 1fd6f118be4f11bf61246d81a071a9bb pcre-devel-3.4-2.2.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/pcre-3.4-2.2.src.rpm 2fe96f7440e58dd2bf4a55ee451f3d39 pcre-3.4-2.2.src.rpm ia64: ea95b853cc42dd45b659010847effd65 pcre-3.4-2.2.ia64.rpm 1fd6f118be4f11bf61246d81a071a9bb pcre-devel-3.4-2.2.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/pcre-3.4-2.2.src.rpm 2fe96f7440e58dd2bf4a55ee451f3d39 pcre-3.4-2.2.src.rpm i386: 12129fa5f54f8f5916ede338b189aa0a pcre-3.4-2.2.i386.rpm d07c334a30b6d2294b3976f49e593e03 pcre-devel-3.4-2.2.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/pcre-3.4-2.2.src.rpm 2fe96f7440e58dd2bf4a55ee451f3d39 pcre-3.4-2.2.src.rpm i386: 12129fa5f54f8f5916ede338b189aa0a pcre-3.4-2.2.i386.rpm d07c334a30b6d2294b3976f49e593e03 pcre-devel-3.4-2.2.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/pcre-3.9-10.2.src.rpm 587ab1e44061fafb3a4a29d4533d6c0a pcre-3.9-10.2.src.rpm i386: 4c02dbc359435be8b00ebbce44031675 pcre-3.9-10.2.i386.rpm 769958cd03a22d82e79008f292b3fdb3 pcre-devel-3.9-10.2.i386.rpm ia64: 4c02dbc359435be8b00ebbce44031675 pcre-3.9-10.2.i386.rpm 0c974951ac22c79bd637af7248529a0f pcre-3.9-10.2.ia64.rpm 7a42e3ae5f7881a5217542c8d440e17b pcre-devel-3.9-10.2.ia64.rpm ppc: 7eaf9c1a30bbbf85e96e1d5046dfd12a pcre-3.9-10.2.ppc.rpm d154acf6a5e613905022b273395784e1 pcre-3.9-10.2.ppc64.rpm 542c1342632c67fc040f42ba8cd0a9d6 pcre-devel-3.9-10.2.ppc.rpm s390: 6708bc5e0b5965151c2e5c6b92c3c184 pcre-3.9-10.2.s390.rpm f3f58299cd1652392a2ba82d5cf9e1c9 pcre-devel-3.9-10.2.s390.rpm s390x: 6708bc5e0b5965151c2e5c6b92c3c184 pcre-3.9-10.2.s390.rpm 84626e37f2d5a1015f9c81d4cb908cd9 pcre-3.9-10.2.s390x.rpm 9a31dd113f2aa99d979881881cb1fc82 pcre-devel-3.9-10.2.s390x.rpm x86_64: 4c02dbc359435be8b00ebbce44031675 pcre-3.9-10.2.i386.rpm 635232acaa561ea9a5c649ef98ea209b pcre-3.9-10.2.x86_64.rpm eda6e9d9752e1224cb31f645d34fd938 pcre-devel-3.9-10.2.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/pcre-3.9-10.2.src.rpm 587ab1e44061fafb3a4a29d4533d6c0a pcre-3.9-10.2.src.rpm i386: 4c02dbc359435be8b00ebbce44031675 pcre-3.9-10.2.i386.rpm 769958cd03a22d82e79008f292b3fdb3 pcre-devel-3.9-10.2.i386.rpm x86_64: 4c02dbc359435be8b00ebbce44031675 pcre-3.9-10.2.i386.rpm 635232acaa561ea9a5c649ef98ea209b pcre-3.9-10.2.x86_64.rpm eda6e9d9752e1224cb31f645d34fd938 pcre-devel-3.9-10.2.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/pcre-3.9-10.2.src.rpm 587ab1e44061fafb3a4a29d4533d6c0a pcre-3.9-10.2.src.rpm i386: 4c02dbc359435be8b00ebbce44031675 pcre-3.9-10.2.i386.rpm 769958cd03a22d82e79008f292b3fdb3 pcre-devel-3.9-10.2.i386.rpm ia64: 4c02dbc359435be8b00ebbce44031675 pcre-3.9-10.2.i386.rpm 0c974951ac22c79bd637af7248529a0f pcre-3.9-10.2.ia64.rpm 7a42e3ae5f7881a5217542c8d440e17b pcre-devel-3.9-10.2.ia64.rpm x86_64: 4c02dbc359435be8b00ebbce44031675 pcre-3.9-10.2.i386.rpm 635232acaa561ea9a5c649ef98ea209b pcre-3.9-10.2.x86_64.rpm eda6e9d9752e1224cb31f645d34fd938 pcre-devel-3.9-10.2.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/pcre-3.9-10.2.src.rpm 587ab1e44061fafb3a4a29d4533d6c0a pcre-3.9-10.2.src.rpm i386: 4c02dbc359435be8b00ebbce44031675 pcre-3.9-10.2.i386.rpm 769958cd03a22d82e79008f292b3fdb3 pcre-devel-3.9-10.2.i386.rpm ia64: 4c02dbc359435be8b00ebbce44031675 pcre-3.9-10.2.i386.rpm 0c974951ac22c79bd637af7248529a0f pcre-3.9-10.2.ia64.rpm 7a42e3ae5f7881a5217542c8d440e17b pcre-devel-3.9-10.2.ia64.rpm x86_64: 4c02dbc359435be8b00ebbce44031675 pcre-3.9-10.2.i386.rpm 635232acaa561ea9a5c649ef98ea209b pcre-3.9-10.2.x86_64.rpm eda6e9d9752e1224cb31f645d34fd938 pcre-devel-3.9-10.2.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/pcre-4.5-3.2.RHEL4.src.rpm e3f1d831c654c609a1152cc40fcbd61b pcre-4.5-3.2.RHEL4.src.rpm i386: 7f0b9db34077e394a3c185d965311d98 pcre-4.5-3.2.RHEL4.i386.rpm 48c6ab5365b9b18b7de7715870ab33a0 pcre-devel-4.5-3.2.RHEL4.i386.rpm ia64: 7f0b9db34077e394a3c185d965311d98 pcre-4.5-3.2.RHEL4.i386.rpm a30a41d023dd1ef8352ce192aeb06789 pcre-4.5-3.2.RHEL4.ia64.rpm eb0d0b13edae2486a16062f28538f5b2 pcre-devel-4.5-3.2.RHEL4.ia64.rpm ppc: 896951b63b6db04f6a18c7959ed3f3fe pcre-4.5-3.2.RHEL4.ppc.rpm 64279f3c3032512a532ecd7305ea9c42 pcre-4.5-3.2.RHEL4.ppc64.rpm a860dc1420d25e2b8456162456fcedca pcre-devel-4.5-3.2.RHEL4.ppc.rpm s390: c1042264456245cfac1d3c4d74adee8c pcre-4.5-3.2.RHEL4.s390.rpm e6751b4459b644bd5d5a8716e6fdccca pcre-devel-4.5-3.2.RHEL4.s390.rpm s390x: c1042264456245cfac1d3c4d74adee8c pcre-4.5-3.2.RHEL4.s390.rpm 22ed73d94c926516b399015c9d558b8e pcre-4.5-3.2.RHEL4.s390x.rpm dec668e2b159953d3203edea4422da7f pcre-devel-4.5-3.2.RHEL4.s390x.rpm x86_64: 7f0b9db34077e394a3c185d965311d98 pcre-4.5-3.2.RHEL4.i386.rpm 36eca0a2d4ef427e414997c60f569929 pcre-4.5-3.2.RHEL4.x86_64.rpm 7b63529fa847ae87ede25d1ef9880743 pcre-devel-4.5-3.2.RHEL4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/pcre-4.5-3.2.RHEL4.src.rpm e3f1d831c654c609a1152cc40fcbd61b pcre-4.5-3.2.RHEL4.src.rpm i386: 7f0b9db34077e394a3c185d965311d98 pcre-4.5-3.2.RHEL4.i386.rpm 48c6ab5365b9b18b7de7715870ab33a0 pcre-devel-4.5-3.2.RHEL4.i386.rpm x86_64: 7f0b9db34077e394a3c185d965311d98 pcre-4.5-3.2.RHEL4.i386.rpm 36eca0a2d4ef427e414997c60f569929 pcre-4.5-3.2.RHEL4.x86_64.rpm 7b63529fa847ae87ede25d1ef9880743 pcre-devel-4.5-3.2.RHEL4.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/pcre-4.5-3.2.RHEL4.src.rpm e3f1d831c654c609a1152cc40fcbd61b pcre-4.5-3.2.RHEL4.src.rpm i386: 7f0b9db34077e394a3c185d965311d98 pcre-4.5-3.2.RHEL4.i386.rpm 48c6ab5365b9b18b7de7715870ab33a0 pcre-devel-4.5-3.2.RHEL4.i386.rpm ia64: 7f0b9db34077e394a3c185d965311d98 pcre-4.5-3.2.RHEL4.i386.rpm a30a41d023dd1ef8352ce192aeb06789 pcre-4.5-3.2.RHEL4.ia64.rpm eb0d0b13edae2486a16062f28538f5b2 pcre-devel-4.5-3.2.RHEL4.ia64.rpm x86_64: 7f0b9db34077e394a3c185d965311d98 pcre-4.5-3.2.RHEL4.i386.rpm 36eca0a2d4ef427e414997c60f569929 pcre-4.5-3.2.RHEL4.x86_64.rpm 7b63529fa847ae87ede25d1ef9880743 pcre-devel-4.5-3.2.RHEL4.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/pcre-4.5-3.2.RHEL4.src.rpm e3f1d831c654c609a1152cc40fcbd61b pcre-4.5-3.2.RHEL4.src.rpm i386: 7f0b9db34077e394a3c185d965311d98 pcre-4.5-3.2.RHEL4.i386.rpm 48c6ab5365b9b18b7de7715870ab33a0 pcre-devel-4.5-3.2.RHEL4.i386.rpm ia64: 7f0b9db34077e394a3c185d965311d98 pcre-4.5-3.2.RHEL4.i386.rpm a30a41d023dd1ef8352ce192aeb06789 pcre-4.5-3.2.RHEL4.ia64.rpm eb0d0b13edae2486a16062f28538f5b2 pcre-devel-4.5-3.2.RHEL4.ia64.rpm x86_64: 7f0b9db34077e394a3c185d965311d98 pcre-4.5-3.2.RHEL4.i386.rpm 36eca0a2d4ef427e414997c60f569929 pcre-4.5-3.2.RHEL4.x86_64.rpm 7b63529fa847ae87ede25d1ef9880743 pcre-devel-4.5-3.2.RHEL4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2491 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFDIHRrXlSAg2UNWIIRArAQAJ99/fPSZMdJU9r5f1cZgA3VWgmD1QCfVTF6 fdV4gKlgJeqbjzZE5hEr4XM= =aGJg -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Sep 8 19:04:44 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 8 Sep 2005 15:04:44 -0400 Subject: [RHSA-2005:358-01] Moderate: exim security update Message-ID: <200509081904.j88J4iLF017468@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: exim security update Advisory ID: RHSA-2005:358-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-358.html Issue date: 2005-09-08 Updated on: 2005-09-08 Product: Red Hat Enterprise Linux Cross references: RHSA-2005:761 CVE Names: CAN-2005-2491 - --------------------------------------------------------------------- 1. Summary: Updated exim packages that fix a security issue in PCRE and a free space computation on large file system bug are now available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: Exim is a mail transport agent (MTA) developed at the University of Cambridge for use on Unix systems connected to the Internet. An integer overflow flaw was found in PCRE, a Perl-compatible regular expression library included within Exim. A local user could create a maliciously crafted regular expression in such as way that they could gain the privileges of the 'exim' user. The Common Vulnerabilities and Exposures project assigned the name CAN-2005-2491 to this issue. These erratum packages change Exim to use the system PCRE library instead of the internal one. These packages also fix a minor flaw where the Exim Monitor was incorrectly computing free space on very large file systems. Users should upgrade to these erratum packages and also ensure they have updated the system PCRE library, for which erratum packages are available seperately in RHSA-2005:761 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 166332 - CAN-2005-2491 PCRE heap overflow 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/exim-4.43-1.RHEL4.5.src.rpm 7f53e76a039f4439116fdfda7164277e exim-4.43-1.RHEL4.5.src.rpm i386: 3cedaa691ee80491012233bc7f6b5751 exim-4.43-1.RHEL4.5.i386.rpm 71cc7b677be34a85562b6dd92b75c136 exim-doc-4.43-1.RHEL4.5.i386.rpm 5ff347baab3ffa60d50560336a199a54 exim-mon-4.43-1.RHEL4.5.i386.rpm 6fd82576cc6f922e5296b53c6ff97c69 exim-sa-4.43-1.RHEL4.5.i386.rpm ia64: a4ac3e9dee59905dae00e5b7e330f9fd exim-4.43-1.RHEL4.5.ia64.rpm ba202ea35047272f83f1f57e7e8e1f3d exim-doc-4.43-1.RHEL4.5.ia64.rpm e0e9dd5323d335e227506712f7a6a820 exim-mon-4.43-1.RHEL4.5.ia64.rpm 95468315402e3e0d3140c9a21914b7af exim-sa-4.43-1.RHEL4.5.ia64.rpm ppc: ffd0e37c4407b5dedac0da6f49a14d09 exim-4.43-1.RHEL4.5.ppc.rpm c0450ef0f06f9bd4b9183de41e3d7458 exim-doc-4.43-1.RHEL4.5.ppc.rpm 26e777eb5e558014c891b857b6d734f6 exim-mon-4.43-1.RHEL4.5.ppc.rpm 55bdf1ec67259d95ab493aacb64dec3d exim-sa-4.43-1.RHEL4.5.ppc.rpm s390: d291ff6c800d57ebf40da49d5b9088f4 exim-4.43-1.RHEL4.5.s390.rpm 7c5b13cd6b4544c7d9b815408cc8f4b2 exim-doc-4.43-1.RHEL4.5.s390.rpm 56718f4f626486eec8ec514a58682c9b exim-mon-4.43-1.RHEL4.5.s390.rpm 8f8e56895552a976808f5040b4fcb823 exim-sa-4.43-1.RHEL4.5.s390.rpm s390x: f5bd90cb6c486a76ded7766f2b81742a exim-4.43-1.RHEL4.5.s390x.rpm dff099ef25b4af3c41b569ed9014938a exim-doc-4.43-1.RHEL4.5.s390x.rpm 1bfb1c3c1e9d60405d716ca55e2caa48 exim-mon-4.43-1.RHEL4.5.s390x.rpm 6f4af3e411cf415b5d25803cda2652a3 exim-sa-4.43-1.RHEL4.5.s390x.rpm x86_64: fae383601e1b7349492efef5e5b011cd exim-4.43-1.RHEL4.5.x86_64.rpm fdcc6e36253529483bc6b8a36e5a17ea exim-doc-4.43-1.RHEL4.5.x86_64.rpm 5dc87e2087877d0c84a5a0e0ba93377a exim-mon-4.43-1.RHEL4.5.x86_64.rpm f0da0c2ec5c405ed0fdb380059fc67a1 exim-sa-4.43-1.RHEL4.5.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/exim-4.43-1.RHEL4.5.src.rpm 7f53e76a039f4439116fdfda7164277e exim-4.43-1.RHEL4.5.src.rpm i386: 3cedaa691ee80491012233bc7f6b5751 exim-4.43-1.RHEL4.5.i386.rpm 71cc7b677be34a85562b6dd92b75c136 exim-doc-4.43-1.RHEL4.5.i386.rpm 5ff347baab3ffa60d50560336a199a54 exim-mon-4.43-1.RHEL4.5.i386.rpm 6fd82576cc6f922e5296b53c6ff97c69 exim-sa-4.43-1.RHEL4.5.i386.rpm x86_64: fae383601e1b7349492efef5e5b011cd exim-4.43-1.RHEL4.5.x86_64.rpm fdcc6e36253529483bc6b8a36e5a17ea exim-doc-4.43-1.RHEL4.5.x86_64.rpm 5dc87e2087877d0c84a5a0e0ba93377a exim-mon-4.43-1.RHEL4.5.x86_64.rpm f0da0c2ec5c405ed0fdb380059fc67a1 exim-sa-4.43-1.RHEL4.5.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/exim-4.43-1.RHEL4.5.src.rpm 7f53e76a039f4439116fdfda7164277e exim-4.43-1.RHEL4.5.src.rpm i386: 3cedaa691ee80491012233bc7f6b5751 exim-4.43-1.RHEL4.5.i386.rpm 71cc7b677be34a85562b6dd92b75c136 exim-doc-4.43-1.RHEL4.5.i386.rpm 5ff347baab3ffa60d50560336a199a54 exim-mon-4.43-1.RHEL4.5.i386.rpm 6fd82576cc6f922e5296b53c6ff97c69 exim-sa-4.43-1.RHEL4.5.i386.rpm ia64: a4ac3e9dee59905dae00e5b7e330f9fd exim-4.43-1.RHEL4.5.ia64.rpm ba202ea35047272f83f1f57e7e8e1f3d exim-doc-4.43-1.RHEL4.5.ia64.rpm e0e9dd5323d335e227506712f7a6a820 exim-mon-4.43-1.RHEL4.5.ia64.rpm 95468315402e3e0d3140c9a21914b7af exim-sa-4.43-1.RHEL4.5.ia64.rpm x86_64: fae383601e1b7349492efef5e5b011cd exim-4.43-1.RHEL4.5.x86_64.rpm fdcc6e36253529483bc6b8a36e5a17ea exim-doc-4.43-1.RHEL4.5.x86_64.rpm 5dc87e2087877d0c84a5a0e0ba93377a exim-mon-4.43-1.RHEL4.5.x86_64.rpm f0da0c2ec5c405ed0fdb380059fc67a1 exim-sa-4.43-1.RHEL4.5.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/exim-4.43-1.RHEL4.5.src.rpm 7f53e76a039f4439116fdfda7164277e exim-4.43-1.RHEL4.5.src.rpm i386: 3cedaa691ee80491012233bc7f6b5751 exim-4.43-1.RHEL4.5.i386.rpm 71cc7b677be34a85562b6dd92b75c136 exim-doc-4.43-1.RHEL4.5.i386.rpm 5ff347baab3ffa60d50560336a199a54 exim-mon-4.43-1.RHEL4.5.i386.rpm 6fd82576cc6f922e5296b53c6ff97c69 exim-sa-4.43-1.RHEL4.5.i386.rpm ia64: a4ac3e9dee59905dae00e5b7e330f9fd exim-4.43-1.RHEL4.5.ia64.rpm ba202ea35047272f83f1f57e7e8e1f3d exim-doc-4.43-1.RHEL4.5.ia64.rpm e0e9dd5323d335e227506712f7a6a820 exim-mon-4.43-1.RHEL4.5.ia64.rpm 95468315402e3e0d3140c9a21914b7af exim-sa-4.43-1.RHEL4.5.ia64.rpm x86_64: fae383601e1b7349492efef5e5b011cd exim-4.43-1.RHEL4.5.x86_64.rpm fdcc6e36253529483bc6b8a36e5a17ea exim-doc-4.43-1.RHEL4.5.x86_64.rpm 5dc87e2087877d0c84a5a0e0ba93377a exim-mon-4.43-1.RHEL4.5.x86_64.rpm f0da0c2ec5c405ed0fdb380059fc67a1 exim-sa-4.43-1.RHEL4.5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2491 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFDIIs5XlSAg2UNWIIRAjoHAJ9zPAWyPM75eBW6dOQbQdW9MzxnjQCeK+uT XWJD+UQ3B+Z9OAG3XrSDfk4= =xg1b -----END PGP SIGNATURE----- From bugzilla at redhat.com Fri Sep 9 23:32:29 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 9 Sep 2005 19:32:29 -0400 Subject: [RHSA-2005:768-01] Critical: firefox security update Message-ID: <200509092332.j89NWT0K020655@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Critical: firefox security update Advisory ID: RHSA-2005:768-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-768.html Issue date: 2005-09-09 Updated on: 2005-09-09 Product: Red Hat Enterprise Linux CVE Names: CAN-2005-2871 - --------------------------------------------------------------------- 1. Summary: An updated firefox package that fixes as security bug is now available for Red Hat Enterprise Linux 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: Mozilla Firefox is an open source Web browser. A bug was found in the way Firefox processes certain international domain names. An attacker could create a specially crafted HTML file, which when viewed by the victim would cause Firefox to crash or possibly execute arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-2871 to this issue. Users of Firefox are advised to upgrade to this updated package that contains a backported patch and is not vulnerable to this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 167930 - CAN-2005-2871 Firefox buffer overflow 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/firefox-1.0.6-1.4.2.src.rpm 8aa01f9cb442093b6d1f37a637130613 firefox-1.0.6-1.4.2.src.rpm i386: bbbae2299ecaad24abaa13d4c773402b firefox-1.0.6-1.4.2.i386.rpm ia64: 488e71f4d6c953f45fd6d58a680b5298 firefox-1.0.6-1.4.2.ia64.rpm ppc: 37510d0d186d37df07b40d0f9386624b firefox-1.0.6-1.4.2.ppc.rpm s390: 01a95a128cdd4bef268880e7fc9297fe firefox-1.0.6-1.4.2.s390.rpm s390x: 4f14cc8c8fadd5147a0c942b126bc84b firefox-1.0.6-1.4.2.s390x.rpm x86_64: 37e79e5af0f174711bc83475977c11d4 firefox-1.0.6-1.4.2.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/firefox-1.0.6-1.4.2.src.rpm 8aa01f9cb442093b6d1f37a637130613 firefox-1.0.6-1.4.2.src.rpm i386: bbbae2299ecaad24abaa13d4c773402b firefox-1.0.6-1.4.2.i386.rpm x86_64: 37e79e5af0f174711bc83475977c11d4 firefox-1.0.6-1.4.2.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/firefox-1.0.6-1.4.2.src.rpm 8aa01f9cb442093b6d1f37a637130613 firefox-1.0.6-1.4.2.src.rpm i386: bbbae2299ecaad24abaa13d4c773402b firefox-1.0.6-1.4.2.i386.rpm ia64: 488e71f4d6c953f45fd6d58a680b5298 firefox-1.0.6-1.4.2.ia64.rpm x86_64: 37e79e5af0f174711bc83475977c11d4 firefox-1.0.6-1.4.2.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/firefox-1.0.6-1.4.2.src.rpm 8aa01f9cb442093b6d1f37a637130613 firefox-1.0.6-1.4.2.src.rpm i386: bbbae2299ecaad24abaa13d4c773402b firefox-1.0.6-1.4.2.i386.rpm ia64: 488e71f4d6c953f45fd6d58a680b5298 firefox-1.0.6-1.4.2.ia64.rpm x86_64: 37e79e5af0f174711bc83475977c11d4 firefox-1.0.6-1.4.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2871 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFDIhuDXlSAg2UNWIIRAjMnAJwIyB0mADXcVkiNsASAkX6tqGlH2gCgvZqa BCMxMmM2ueNLuRdcWSEMAko= =AtjC -----END PGP SIGNATURE----- From bugzilla at redhat.com Sat Sep 10 01:34:16 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 9 Sep 2005 21:34:16 -0400 Subject: [RHSA-2005:769-01] Critical: mozilla security update Message-ID: <200509100134.j8A1YGtp023547@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Critical: mozilla security update Advisory ID: RHSA-2005:769-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-769.html Issue date: 2005-09-09 Updated on: 2005-09-09 Product: Red Hat Enterprise Linux CVE Names: CAN-2005-2871 - --------------------------------------------------------------------- 1. Summary: An updated mozilla package that fixes a security bug is now available. This update has been rated as having critical security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: Mozilla is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. A bug was found in the way Mozilla processes certain international domain names. An attacker could create a specially crafted HTML file, which when viewed by the victim would cause Mozilla to crash or possibly execute arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-2871 to this issue. Users of Mozilla are advised to upgrade to this updated package that contains a backported patch and is not vulnerable to this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 167934 - CAN-2005-2871 Mozilla buffer overflow 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/mozilla-1.7.10-1.1.2.2.src.rpm e90642c1fe0b3fe50ec3ec837b67cf0e mozilla-1.7.10-1.1.2.2.src.rpm i386: 93c6e04009fe15d62208f06d403ff02a mozilla-1.7.10-1.1.2.2.i386.rpm fbc6a5b6bda5a7e29c4516c201019200 mozilla-chat-1.7.10-1.1.2.2.i386.rpm 141c6581b3142ad4601e0c19f1f3bdf5 mozilla-devel-1.7.10-1.1.2.2.i386.rpm bb4c7a8a1b20e1068497daf08172e3b3 mozilla-dom-inspector-1.7.10-1.1.2.2.i386.rpm de51ca47d7afd39f4f14c17116895a6c mozilla-js-debugger-1.7.10-1.1.2.2.i386.rpm 41f9790d3963475f5763fa605bbaefe2 mozilla-mail-1.7.10-1.1.2.2.i386.rpm 0612b6ec57ec4558e66b97015e27bbb5 mozilla-nspr-1.7.10-1.1.2.2.i386.rpm ddee970bb2870ab991f55ffb5a299eda mozilla-nspr-devel-1.7.10-1.1.2.2.i386.rpm a3b5af80d7d0aef87b37c939d53ac994 mozilla-nss-1.7.10-1.1.2.2.i386.rpm f206c300d810cdde08527ee99ca0a12b mozilla-nss-devel-1.7.10-1.1.2.2.i386.rpm ia64: 9a344c336cbcf2e5254fe7fd0f3f94e8 mozilla-1.7.10-1.1.2.2.ia64.rpm 10449d428667c4cc517f771460369ab0 mozilla-chat-1.7.10-1.1.2.2.ia64.rpm 5dd6f2cefeaf7a7673b517618ab83dbf mozilla-devel-1.7.10-1.1.2.2.ia64.rpm 0f2afcfe3b6df31f4a9acb9e21a3a36a mozilla-dom-inspector-1.7.10-1.1.2.2.ia64.rpm 1655e18c1e048a0fda9256e931b373e3 mozilla-js-debugger-1.7.10-1.1.2.2.ia64.rpm f0ba904c962b7760db5e641d7506f544 mozilla-mail-1.7.10-1.1.2.2.ia64.rpm fd5402117ac8938349c98892b7a1f78d mozilla-nspr-1.7.10-1.1.2.2.ia64.rpm 11336375dc7921a1966f1b067e654747 mozilla-nspr-devel-1.7.10-1.1.2.2.ia64.rpm f97b8e9b6cd7b67193749002277bc283 mozilla-nss-1.7.10-1.1.2.2.ia64.rpm 6f7775235258023f1a4a9ac45773c545 mozilla-nss-devel-1.7.10-1.1.2.2.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/mozilla-1.7.10-1.1.2.2.src.rpm e90642c1fe0b3fe50ec3ec837b67cf0e mozilla-1.7.10-1.1.2.2.src.rpm ia64: 9a344c336cbcf2e5254fe7fd0f3f94e8 mozilla-1.7.10-1.1.2.2.ia64.rpm 10449d428667c4cc517f771460369ab0 mozilla-chat-1.7.10-1.1.2.2.ia64.rpm 5dd6f2cefeaf7a7673b517618ab83dbf mozilla-devel-1.7.10-1.1.2.2.ia64.rpm 0f2afcfe3b6df31f4a9acb9e21a3a36a mozilla-dom-inspector-1.7.10-1.1.2.2.ia64.rpm 1655e18c1e048a0fda9256e931b373e3 mozilla-js-debugger-1.7.10-1.1.2.2.ia64.rpm f0ba904c962b7760db5e641d7506f544 mozilla-mail-1.7.10-1.1.2.2.ia64.rpm fd5402117ac8938349c98892b7a1f78d mozilla-nspr-1.7.10-1.1.2.2.ia64.rpm 11336375dc7921a1966f1b067e654747 mozilla-nspr-devel-1.7.10-1.1.2.2.ia64.rpm f97b8e9b6cd7b67193749002277bc283 mozilla-nss-1.7.10-1.1.2.2.ia64.rpm 6f7775235258023f1a4a9ac45773c545 mozilla-nss-devel-1.7.10-1.1.2.2.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/mozilla-1.7.10-1.1.2.2.src.rpm e90642c1fe0b3fe50ec3ec837b67cf0e mozilla-1.7.10-1.1.2.2.src.rpm i386: 93c6e04009fe15d62208f06d403ff02a mozilla-1.7.10-1.1.2.2.i386.rpm fbc6a5b6bda5a7e29c4516c201019200 mozilla-chat-1.7.10-1.1.2.2.i386.rpm 141c6581b3142ad4601e0c19f1f3bdf5 mozilla-devel-1.7.10-1.1.2.2.i386.rpm bb4c7a8a1b20e1068497daf08172e3b3 mozilla-dom-inspector-1.7.10-1.1.2.2.i386.rpm de51ca47d7afd39f4f14c17116895a6c mozilla-js-debugger-1.7.10-1.1.2.2.i386.rpm 41f9790d3963475f5763fa605bbaefe2 mozilla-mail-1.7.10-1.1.2.2.i386.rpm 0612b6ec57ec4558e66b97015e27bbb5 mozilla-nspr-1.7.10-1.1.2.2.i386.rpm ddee970bb2870ab991f55ffb5a299eda mozilla-nspr-devel-1.7.10-1.1.2.2.i386.rpm a3b5af80d7d0aef87b37c939d53ac994 mozilla-nss-1.7.10-1.1.2.2.i386.rpm f206c300d810cdde08527ee99ca0a12b mozilla-nss-devel-1.7.10-1.1.2.2.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/mozilla-1.7.10-1.1.2.2.src.rpm e90642c1fe0b3fe50ec3ec837b67cf0e mozilla-1.7.10-1.1.2.2.src.rpm i386: 93c6e04009fe15d62208f06d403ff02a mozilla-1.7.10-1.1.2.2.i386.rpm fbc6a5b6bda5a7e29c4516c201019200 mozilla-chat-1.7.10-1.1.2.2.i386.rpm 141c6581b3142ad4601e0c19f1f3bdf5 mozilla-devel-1.7.10-1.1.2.2.i386.rpm bb4c7a8a1b20e1068497daf08172e3b3 mozilla-dom-inspector-1.7.10-1.1.2.2.i386.rpm de51ca47d7afd39f4f14c17116895a6c mozilla-js-debugger-1.7.10-1.1.2.2.i386.rpm 41f9790d3963475f5763fa605bbaefe2 mozilla-mail-1.7.10-1.1.2.2.i386.rpm 0612b6ec57ec4558e66b97015e27bbb5 mozilla-nspr-1.7.10-1.1.2.2.i386.rpm ddee970bb2870ab991f55ffb5a299eda mozilla-nspr-devel-1.7.10-1.1.2.2.i386.rpm a3b5af80d7d0aef87b37c939d53ac994 mozilla-nss-1.7.10-1.1.2.2.i386.rpm f206c300d810cdde08527ee99ca0a12b mozilla-nss-devel-1.7.10-1.1.2.2.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/mozilla-1.7.10-1.1.3.2.src.rpm 2c095be26db261eee9108601c8e49b68 mozilla-1.7.10-1.1.3.2.src.rpm i386: 91607aa2a57bfd3a3bdc5a533d45e905 mozilla-1.7.10-1.1.3.2.i386.rpm 87474f5fb89335940544ea5ca0e107d3 mozilla-chat-1.7.10-1.1.3.2.i386.rpm bad0234d6ba39dced5d6d5fe3e32b711 mozilla-devel-1.7.10-1.1.3.2.i386.rpm 0075670212912825c979657c4e824fbe mozilla-dom-inspector-1.7.10-1.1.3.2.i386.rpm c7060fdee68c2e84e98a789d9b761fc2 mozilla-js-debugger-1.7.10-1.1.3.2.i386.rpm 67244b3a8c584b9a60a0a288af2d91ea mozilla-mail-1.7.10-1.1.3.2.i386.rpm bd479f6286410ebe7da87bf5d89fb699 mozilla-nspr-1.7.10-1.1.3.2.i386.rpm 87b74771530305bd556c662fc117b3ca mozilla-nspr-devel-1.7.10-1.1.3.2.i386.rpm c2184607f8213b147a66eec0ccfb0001 mozilla-nss-1.7.10-1.1.3.2.i386.rpm 798d68ac66284a8ee1a33a7945fc0c79 mozilla-nss-devel-1.7.10-1.1.3.2.i386.rpm ia64: 8c251cba92eb7abd7c45e8d46af7367b mozilla-1.7.10-1.1.3.2.ia64.rpm c0d42362ef8e52b02a9ec748ebd2357d mozilla-chat-1.7.10-1.1.3.2.ia64.rpm 74175a1c0d9789665253a4e2480a26a2 mozilla-devel-1.7.10-1.1.3.2.ia64.rpm 96e58da9da38d5b9f63488a05039a7c1 mozilla-dom-inspector-1.7.10-1.1.3.2.ia64.rpm 8da221b4e96decd3fe976e6f2b6d6d0b mozilla-js-debugger-1.7.10-1.1.3.2.ia64.rpm 097c11fcfeeed04f843595b7666113eb mozilla-mail-1.7.10-1.1.3.2.ia64.rpm bd479f6286410ebe7da87bf5d89fb699 mozilla-nspr-1.7.10-1.1.3.2.i386.rpm 7367a356deffdcf95deb66eac353db2d mozilla-nspr-1.7.10-1.1.3.2.ia64.rpm c262a57734b8c4c5ecd35b073ba242b7 mozilla-nspr-devel-1.7.10-1.1.3.2.ia64.rpm c2184607f8213b147a66eec0ccfb0001 mozilla-nss-1.7.10-1.1.3.2.i386.rpm 2553fede5297e9f4832cc3403572ff87 mozilla-nss-1.7.10-1.1.3.2.ia64.rpm 4ecc0a51a2e5bf3fc4d14fa9cd7f4245 mozilla-nss-devel-1.7.10-1.1.3.2.ia64.rpm ppc: 822fefe0d27726ad5d6c0f265d88fdde mozilla-1.7.10-1.1.3.2.ppc.rpm bf21587be30e3797ffa3cd195aba7e12 mozilla-chat-1.7.10-1.1.3.2.ppc.rpm bdebe4d6c5fbba3d2d701dc097627dbc mozilla-devel-1.7.10-1.1.3.2.ppc.rpm 78c83b9f78f762c573b080c75b9aa7f8 mozilla-dom-inspector-1.7.10-1.1.3.2.ppc.rpm 456a0afd436b94ed3573e6512182f42c mozilla-js-debugger-1.7.10-1.1.3.2.ppc.rpm bf92427ece953ba1fcbb5d5f7fc72029 mozilla-mail-1.7.10-1.1.3.2.ppc.rpm 6830d4449d1d3308f9ff3b9be344914e mozilla-nspr-1.7.10-1.1.3.2.ppc.rpm 34d7a6df949506840e11019f79221d5d mozilla-nspr-devel-1.7.10-1.1.3.2.ppc.rpm 08e1f79b1a8ff070fe37dc21191c8511 mozilla-nss-1.7.10-1.1.3.2.ppc.rpm 7df4d17f40fe5fe5e721fd4698220fc3 mozilla-nss-devel-1.7.10-1.1.3.2.ppc.rpm s390: 382920ac45873502fd690cacc785da62 mozilla-1.7.10-1.1.3.2.s390.rpm 7bba0aeb837df5b813f62f843b41fddc mozilla-chat-1.7.10-1.1.3.2.s390.rpm 1a6a458910a778a5de96ceb6e9d62895 mozilla-devel-1.7.10-1.1.3.2.s390.rpm f78c339988ef0515d639e750f1454e13 mozilla-dom-inspector-1.7.10-1.1.3.2.s390.rpm 30006d9f9f156ff9a0f03a114d2d1b5d mozilla-js-debugger-1.7.10-1.1.3.2.s390.rpm 677ffc8aa269637b88ff9ece01ada230 mozilla-mail-1.7.10-1.1.3.2.s390.rpm 0359e35efa549c3a01d9484b8ea9bdb1 mozilla-nspr-1.7.10-1.1.3.2.s390.rpm 79b5234de2fff02a2f4c5bccb2648293 mozilla-nspr-devel-1.7.10-1.1.3.2.s390.rpm b0014d412bc50a1aaf7593cd0e9ecea0 mozilla-nss-1.7.10-1.1.3.2.s390.rpm fdbee1a4c3c03ad1a16350f1eb8e70e0 mozilla-nss-devel-1.7.10-1.1.3.2.s390.rpm s390x: 78395d123c112d9a59a578c52c7ace98 mozilla-1.7.10-1.1.3.2.s390x.rpm 3cdde98c7e6beb67bd168b43b56ade04 mozilla-chat-1.7.10-1.1.3.2.s390x.rpm b515318319560d8f937641148145cab7 mozilla-devel-1.7.10-1.1.3.2.s390x.rpm 8d69411adf3bc6a9ab6425d66a0408f0 mozilla-dom-inspector-1.7.10-1.1.3.2.s390x.rpm caca4bb55767a41646fc8377c7d9a5dc mozilla-js-debugger-1.7.10-1.1.3.2.s390x.rpm b2fe0bb64339df1d05d85e2112a7c406 mozilla-mail-1.7.10-1.1.3.2.s390x.rpm 0359e35efa549c3a01d9484b8ea9bdb1 mozilla-nspr-1.7.10-1.1.3.2.s390.rpm 73aee5fb8b4b7dde4320e752bcd5d06c mozilla-nspr-1.7.10-1.1.3.2.s390x.rpm 28fff5be91556280e7c09bd3b040be75 mozilla-nspr-devel-1.7.10-1.1.3.2.s390x.rpm b0014d412bc50a1aaf7593cd0e9ecea0 mozilla-nss-1.7.10-1.1.3.2.s390.rpm 6d4b138debc8bf5d7994292e565ce692 mozilla-nss-1.7.10-1.1.3.2.s390x.rpm 44fd94e7ff2c7d5c6cf31d1b38f878d5 mozilla-nss-devel-1.7.10-1.1.3.2.s390x.rpm x86_64: 91607aa2a57bfd3a3bdc5a533d45e905 mozilla-1.7.10-1.1.3.2.i386.rpm 17b1383477979147791f809855171941 mozilla-1.7.10-1.1.3.2.x86_64.rpm f1fab9d8f7b8f5bd8a321d6773170699 mozilla-chat-1.7.10-1.1.3.2.x86_64.rpm d4f0139b580386e9f5064605ca2569ef mozilla-devel-1.7.10-1.1.3.2.x86_64.rpm 6850d0efd788f6692d658b3267fa2ec0 mozilla-dom-inspector-1.7.10-1.1.3.2.x86_64.rpm 41000bc3a13b1f26f5907accb3852c77 mozilla-js-debugger-1.7.10-1.1.3.2.x86_64.rpm 140cfcfb3d6ff9b10b184b5fd354a157 mozilla-mail-1.7.10-1.1.3.2.x86_64.rpm bd479f6286410ebe7da87bf5d89fb699 mozilla-nspr-1.7.10-1.1.3.2.i386.rpm f1df0ef67f0983b76540ee1b45f5920d mozilla-nspr-1.7.10-1.1.3.2.x86_64.rpm f28b03b55b061fa39121be8b626f1db1 mozilla-nspr-devel-1.7.10-1.1.3.2.x86_64.rpm c2184607f8213b147a66eec0ccfb0001 mozilla-nss-1.7.10-1.1.3.2.i386.rpm 8bc52e5f32777b86bac07c3ac276d2b0 mozilla-nss-1.7.10-1.1.3.2.x86_64.rpm 56e8227cda39ecc8b191aa844968ce1e mozilla-nss-devel-1.7.10-1.1.3.2.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/mozilla-1.7.10-1.1.3.2.src.rpm 2c095be26db261eee9108601c8e49b68 mozilla-1.7.10-1.1.3.2.src.rpm i386: 91607aa2a57bfd3a3bdc5a533d45e905 mozilla-1.7.10-1.1.3.2.i386.rpm 87474f5fb89335940544ea5ca0e107d3 mozilla-chat-1.7.10-1.1.3.2.i386.rpm bad0234d6ba39dced5d6d5fe3e32b711 mozilla-devel-1.7.10-1.1.3.2.i386.rpm 0075670212912825c979657c4e824fbe mozilla-dom-inspector-1.7.10-1.1.3.2.i386.rpm c7060fdee68c2e84e98a789d9b761fc2 mozilla-js-debugger-1.7.10-1.1.3.2.i386.rpm 67244b3a8c584b9a60a0a288af2d91ea mozilla-mail-1.7.10-1.1.3.2.i386.rpm bd479f6286410ebe7da87bf5d89fb699 mozilla-nspr-1.7.10-1.1.3.2.i386.rpm 87b74771530305bd556c662fc117b3ca mozilla-nspr-devel-1.7.10-1.1.3.2.i386.rpm c2184607f8213b147a66eec0ccfb0001 mozilla-nss-1.7.10-1.1.3.2.i386.rpm 798d68ac66284a8ee1a33a7945fc0c79 mozilla-nss-devel-1.7.10-1.1.3.2.i386.rpm x86_64: 91607aa2a57bfd3a3bdc5a533d45e905 mozilla-1.7.10-1.1.3.2.i386.rpm 17b1383477979147791f809855171941 mozilla-1.7.10-1.1.3.2.x86_64.rpm f1fab9d8f7b8f5bd8a321d6773170699 mozilla-chat-1.7.10-1.1.3.2.x86_64.rpm d4f0139b580386e9f5064605ca2569ef mozilla-devel-1.7.10-1.1.3.2.x86_64.rpm 6850d0efd788f6692d658b3267fa2ec0 mozilla-dom-inspector-1.7.10-1.1.3.2.x86_64.rpm 41000bc3a13b1f26f5907accb3852c77 mozilla-js-debugger-1.7.10-1.1.3.2.x86_64.rpm 140cfcfb3d6ff9b10b184b5fd354a157 mozilla-mail-1.7.10-1.1.3.2.x86_64.rpm bd479f6286410ebe7da87bf5d89fb699 mozilla-nspr-1.7.10-1.1.3.2.i386.rpm f1df0ef67f0983b76540ee1b45f5920d mozilla-nspr-1.7.10-1.1.3.2.x86_64.rpm f28b03b55b061fa39121be8b626f1db1 mozilla-nspr-devel-1.7.10-1.1.3.2.x86_64.rpm c2184607f8213b147a66eec0ccfb0001 mozilla-nss-1.7.10-1.1.3.2.i386.rpm 8bc52e5f32777b86bac07c3ac276d2b0 mozilla-nss-1.7.10-1.1.3.2.x86_64.rpm 56e8227cda39ecc8b191aa844968ce1e mozilla-nss-devel-1.7.10-1.1.3.2.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/mozilla-1.7.10-1.1.3.2.src.rpm 2c095be26db261eee9108601c8e49b68 mozilla-1.7.10-1.1.3.2.src.rpm i386: 91607aa2a57bfd3a3bdc5a533d45e905 mozilla-1.7.10-1.1.3.2.i386.rpm 87474f5fb89335940544ea5ca0e107d3 mozilla-chat-1.7.10-1.1.3.2.i386.rpm bad0234d6ba39dced5d6d5fe3e32b711 mozilla-devel-1.7.10-1.1.3.2.i386.rpm 0075670212912825c979657c4e824fbe mozilla-dom-inspector-1.7.10-1.1.3.2.i386.rpm c7060fdee68c2e84e98a789d9b761fc2 mozilla-js-debugger-1.7.10-1.1.3.2.i386.rpm 67244b3a8c584b9a60a0a288af2d91ea mozilla-mail-1.7.10-1.1.3.2.i386.rpm bd479f6286410ebe7da87bf5d89fb699 mozilla-nspr-1.7.10-1.1.3.2.i386.rpm 87b74771530305bd556c662fc117b3ca mozilla-nspr-devel-1.7.10-1.1.3.2.i386.rpm c2184607f8213b147a66eec0ccfb0001 mozilla-nss-1.7.10-1.1.3.2.i386.rpm 798d68ac66284a8ee1a33a7945fc0c79 mozilla-nss-devel-1.7.10-1.1.3.2.i386.rpm ia64: 8c251cba92eb7abd7c45e8d46af7367b mozilla-1.7.10-1.1.3.2.ia64.rpm c0d42362ef8e52b02a9ec748ebd2357d mozilla-chat-1.7.10-1.1.3.2.ia64.rpm 74175a1c0d9789665253a4e2480a26a2 mozilla-devel-1.7.10-1.1.3.2.ia64.rpm 96e58da9da38d5b9f63488a05039a7c1 mozilla-dom-inspector-1.7.10-1.1.3.2.ia64.rpm 8da221b4e96decd3fe976e6f2b6d6d0b mozilla-js-debugger-1.7.10-1.1.3.2.ia64.rpm 097c11fcfeeed04f843595b7666113eb mozilla-mail-1.7.10-1.1.3.2.ia64.rpm bd479f6286410ebe7da87bf5d89fb699 mozilla-nspr-1.7.10-1.1.3.2.i386.rpm 7367a356deffdcf95deb66eac353db2d mozilla-nspr-1.7.10-1.1.3.2.ia64.rpm c262a57734b8c4c5ecd35b073ba242b7 mozilla-nspr-devel-1.7.10-1.1.3.2.ia64.rpm c2184607f8213b147a66eec0ccfb0001 mozilla-nss-1.7.10-1.1.3.2.i386.rpm 2553fede5297e9f4832cc3403572ff87 mozilla-nss-1.7.10-1.1.3.2.ia64.rpm 4ecc0a51a2e5bf3fc4d14fa9cd7f4245 mozilla-nss-devel-1.7.10-1.1.3.2.ia64.rpm x86_64: 91607aa2a57bfd3a3bdc5a533d45e905 mozilla-1.7.10-1.1.3.2.i386.rpm 17b1383477979147791f809855171941 mozilla-1.7.10-1.1.3.2.x86_64.rpm f1fab9d8f7b8f5bd8a321d6773170699 mozilla-chat-1.7.10-1.1.3.2.x86_64.rpm d4f0139b580386e9f5064605ca2569ef mozilla-devel-1.7.10-1.1.3.2.x86_64.rpm 6850d0efd788f6692d658b3267fa2ec0 mozilla-dom-inspector-1.7.10-1.1.3.2.x86_64.rpm 41000bc3a13b1f26f5907accb3852c77 mozilla-js-debugger-1.7.10-1.1.3.2.x86_64.rpm 140cfcfb3d6ff9b10b184b5fd354a157 mozilla-mail-1.7.10-1.1.3.2.x86_64.rpm bd479f6286410ebe7da87bf5d89fb699 mozilla-nspr-1.7.10-1.1.3.2.i386.rpm f1df0ef67f0983b76540ee1b45f5920d mozilla-nspr-1.7.10-1.1.3.2.x86_64.rpm f28b03b55b061fa39121be8b626f1db1 mozilla-nspr-devel-1.7.10-1.1.3.2.x86_64.rpm c2184607f8213b147a66eec0ccfb0001 mozilla-nss-1.7.10-1.1.3.2.i386.rpm 8bc52e5f32777b86bac07c3ac276d2b0 mozilla-nss-1.7.10-1.1.3.2.x86_64.rpm 56e8227cda39ecc8b191aa844968ce1e mozilla-nss-devel-1.7.10-1.1.3.2.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/mozilla-1.7.10-1.1.3.2.src.rpm 2c095be26db261eee9108601c8e49b68 mozilla-1.7.10-1.1.3.2.src.rpm i386: 91607aa2a57bfd3a3bdc5a533d45e905 mozilla-1.7.10-1.1.3.2.i386.rpm 87474f5fb89335940544ea5ca0e107d3 mozilla-chat-1.7.10-1.1.3.2.i386.rpm bad0234d6ba39dced5d6d5fe3e32b711 mozilla-devel-1.7.10-1.1.3.2.i386.rpm 0075670212912825c979657c4e824fbe mozilla-dom-inspector-1.7.10-1.1.3.2.i386.rpm c7060fdee68c2e84e98a789d9b761fc2 mozilla-js-debugger-1.7.10-1.1.3.2.i386.rpm 67244b3a8c584b9a60a0a288af2d91ea mozilla-mail-1.7.10-1.1.3.2.i386.rpm bd479f6286410ebe7da87bf5d89fb699 mozilla-nspr-1.7.10-1.1.3.2.i386.rpm 87b74771530305bd556c662fc117b3ca mozilla-nspr-devel-1.7.10-1.1.3.2.i386.rpm c2184607f8213b147a66eec0ccfb0001 mozilla-nss-1.7.10-1.1.3.2.i386.rpm 798d68ac66284a8ee1a33a7945fc0c79 mozilla-nss-devel-1.7.10-1.1.3.2.i386.rpm ia64: 8c251cba92eb7abd7c45e8d46af7367b mozilla-1.7.10-1.1.3.2.ia64.rpm c0d42362ef8e52b02a9ec748ebd2357d mozilla-chat-1.7.10-1.1.3.2.ia64.rpm 74175a1c0d9789665253a4e2480a26a2 mozilla-devel-1.7.10-1.1.3.2.ia64.rpm 96e58da9da38d5b9f63488a05039a7c1 mozilla-dom-inspector-1.7.10-1.1.3.2.ia64.rpm 8da221b4e96decd3fe976e6f2b6d6d0b mozilla-js-debugger-1.7.10-1.1.3.2.ia64.rpm 097c11fcfeeed04f843595b7666113eb mozilla-mail-1.7.10-1.1.3.2.ia64.rpm bd479f6286410ebe7da87bf5d89fb699 mozilla-nspr-1.7.10-1.1.3.2.i386.rpm 7367a356deffdcf95deb66eac353db2d mozilla-nspr-1.7.10-1.1.3.2.ia64.rpm c262a57734b8c4c5ecd35b073ba242b7 mozilla-nspr-devel-1.7.10-1.1.3.2.ia64.rpm c2184607f8213b147a66eec0ccfb0001 mozilla-nss-1.7.10-1.1.3.2.i386.rpm 2553fede5297e9f4832cc3403572ff87 mozilla-nss-1.7.10-1.1.3.2.ia64.rpm 4ecc0a51a2e5bf3fc4d14fa9cd7f4245 mozilla-nss-devel-1.7.10-1.1.3.2.ia64.rpm x86_64: 91607aa2a57bfd3a3bdc5a533d45e905 mozilla-1.7.10-1.1.3.2.i386.rpm 17b1383477979147791f809855171941 mozilla-1.7.10-1.1.3.2.x86_64.rpm f1fab9d8f7b8f5bd8a321d6773170699 mozilla-chat-1.7.10-1.1.3.2.x86_64.rpm d4f0139b580386e9f5064605ca2569ef mozilla-devel-1.7.10-1.1.3.2.x86_64.rpm 6850d0efd788f6692d658b3267fa2ec0 mozilla-dom-inspector-1.7.10-1.1.3.2.x86_64.rpm 41000bc3a13b1f26f5907accb3852c77 mozilla-js-debugger-1.7.10-1.1.3.2.x86_64.rpm 140cfcfb3d6ff9b10b184b5fd354a157 mozilla-mail-1.7.10-1.1.3.2.x86_64.rpm bd479f6286410ebe7da87bf5d89fb699 mozilla-nspr-1.7.10-1.1.3.2.i386.rpm f1df0ef67f0983b76540ee1b45f5920d mozilla-nspr-1.7.10-1.1.3.2.x86_64.rpm f28b03b55b061fa39121be8b626f1db1 mozilla-nspr-devel-1.7.10-1.1.3.2.x86_64.rpm c2184607f8213b147a66eec0ccfb0001 mozilla-nss-1.7.10-1.1.3.2.i386.rpm 8bc52e5f32777b86bac07c3ac276d2b0 mozilla-nss-1.7.10-1.1.3.2.x86_64.rpm 56e8227cda39ecc8b191aa844968ce1e mozilla-nss-devel-1.7.10-1.1.3.2.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/mozilla-1.7.10-1.4.2.src.rpm 02b6294221dfd0ce359ae3e460a17140 mozilla-1.7.10-1.4.2.src.rpm i386: dbd38e070a5f67e0d6e0f1ac7fdd0cbe mozilla-1.7.10-1.4.2.i386.rpm d4b750e1265e590fe59f0aff5da16622 mozilla-chat-1.7.10-1.4.2.i386.rpm 6cc40325794b8df1af91f666ea84060b mozilla-devel-1.7.10-1.4.2.i386.rpm 61bca312a6396278c78a3b6db90a2806 mozilla-dom-inspector-1.7.10-1.4.2.i386.rpm b43f282e4683a75d54bc810757d6d3d0 mozilla-js-debugger-1.7.10-1.4.2.i386.rpm 610efe12fe6a508ebf8b09839f43d938 mozilla-mail-1.7.10-1.4.2.i386.rpm 6fdeb55ea4bf02bfe4113fdb6f48ea3e mozilla-nspr-1.7.10-1.4.2.i386.rpm 94b5ebb9d412c3af7df43291f636cdd4 mozilla-nspr-devel-1.7.10-1.4.2.i386.rpm 99f06ee55e047be4747d22a00c45166e mozilla-nss-1.7.10-1.4.2.i386.rpm bd247e8265b1cd6932ea1d82eab7b7b6 mozilla-nss-devel-1.7.10-1.4.2.i386.rpm ia64: b8bd9172db3f9e1940cba12a683f9cd1 mozilla-1.7.10-1.4.2.ia64.rpm c782b3233368da0623506b6d58b084f9 mozilla-chat-1.7.10-1.4.2.ia64.rpm e73541550fa0f2571a2046df381343f6 mozilla-devel-1.7.10-1.4.2.ia64.rpm 55207c392d8e1b692d36eb84aebde809 mozilla-dom-inspector-1.7.10-1.4.2.ia64.rpm 97a97b3e3e5f68b63caedee037146b23 mozilla-js-debugger-1.7.10-1.4.2.ia64.rpm 92b1237fbf5d5d5991ba27d32a0c9320 mozilla-mail-1.7.10-1.4.2.ia64.rpm 6fdeb55ea4bf02bfe4113fdb6f48ea3e mozilla-nspr-1.7.10-1.4.2.i386.rpm 455b4d1c5eb3d96240481d48c949fca7 mozilla-nspr-1.7.10-1.4.2.ia64.rpm a5b5741d94b6e4f8afa303bd36f3a53c mozilla-nspr-devel-1.7.10-1.4.2.ia64.rpm 99f06ee55e047be4747d22a00c45166e mozilla-nss-1.7.10-1.4.2.i386.rpm bbe4e4f7ffb62a5b45d5c57c6536606a mozilla-nss-1.7.10-1.4.2.ia64.rpm afaa4308c8fd8b39fbae6afdd183f5a4 mozilla-nss-devel-1.7.10-1.4.2.ia64.rpm ppc: c3fe78a6be172683ff403af2a13f9591 mozilla-1.7.10-1.4.2.ppc.rpm 50a8359cd89f5428ed71755d358eb79f mozilla-chat-1.7.10-1.4.2.ppc.rpm 3275337ecdb973f5b849f62eca9625ba mozilla-devel-1.7.10-1.4.2.ppc.rpm dc9884afb202feac1742d05e1cbfaf96 mozilla-dom-inspector-1.7.10-1.4.2.ppc.rpm ba4babe8c31c38cb0ceeea64384c23ec mozilla-js-debugger-1.7.10-1.4.2.ppc.rpm 644abbdebbc9614af04d5188de5ceec3 mozilla-mail-1.7.10-1.4.2.ppc.rpm 486728a2a2de3ec9b150eba7617aafe1 mozilla-nspr-1.7.10-1.4.2.ppc.rpm 2e1bb6a8ad9b50f67b8c0b2dcf959688 mozilla-nspr-devel-1.7.10-1.4.2.ppc.rpm 500f875de89a185b085271faca1db34f mozilla-nss-1.7.10-1.4.2.ppc.rpm 2c9c9393f75bcb8647b55c31b3e3c297 mozilla-nss-devel-1.7.10-1.4.2.ppc.rpm s390: 7aac24a23160671ba81ff0153a91049c mozilla-1.7.10-1.4.2.s390.rpm 971a4c4ed219f24c6685bc607be37556 mozilla-chat-1.7.10-1.4.2.s390.rpm c355c14192c3b4f7240b4d3ba11b4b39 mozilla-devel-1.7.10-1.4.2.s390.rpm 48e9231cc20b77123337e75365853cd3 mozilla-dom-inspector-1.7.10-1.4.2.s390.rpm 4a4f2b2f2192f6881e7b796090485f5b mozilla-js-debugger-1.7.10-1.4.2.s390.rpm f97470370f9ace7d73a67b8f9353033d mozilla-mail-1.7.10-1.4.2.s390.rpm 8d19a0502ccc514ed18ce34339e9b3d2 mozilla-nspr-1.7.10-1.4.2.s390.rpm c23664f8190917d992998503adba5ff0 mozilla-nspr-devel-1.7.10-1.4.2.s390.rpm 1963cb512f041026df9e922a179d955f mozilla-nss-1.7.10-1.4.2.s390.rpm cf3ba620548f58d0d102c637b5b5cb99 mozilla-nss-devel-1.7.10-1.4.2.s390.rpm s390x: 6fde771e4de194ddfca4b3a42081621f mozilla-1.7.10-1.4.2.s390x.rpm 180c743263161e2b2616ec554f5c915a mozilla-chat-1.7.10-1.4.2.s390x.rpm faabf10f9ce60dff062ca19eac9a1935 mozilla-devel-1.7.10-1.4.2.s390x.rpm e76c5c29e33be1bd8055f1285695791f mozilla-dom-inspector-1.7.10-1.4.2.s390x.rpm 32cbb26cbf1117efd7809ae461af87fd mozilla-js-debugger-1.7.10-1.4.2.s390x.rpm 2d1a30aed0dc6fac0b7e7fb35c72b5cf mozilla-mail-1.7.10-1.4.2.s390x.rpm 8d19a0502ccc514ed18ce34339e9b3d2 mozilla-nspr-1.7.10-1.4.2.s390.rpm 45aeee43b53363a024f97db3ce4dac48 mozilla-nspr-1.7.10-1.4.2.s390x.rpm f1b7ee521dcede3d4f0fe858a93b9301 mozilla-nspr-devel-1.7.10-1.4.2.s390x.rpm 1963cb512f041026df9e922a179d955f mozilla-nss-1.7.10-1.4.2.s390.rpm f32ae2e5876654993cd62009942cd7e2 mozilla-nss-1.7.10-1.4.2.s390x.rpm 45de1814fead81034bb4550901f6e40a mozilla-nss-devel-1.7.10-1.4.2.s390x.rpm x86_64: 91a5535435563f4a797b11b3a4ae3b98 mozilla-1.7.10-1.4.2.x86_64.rpm b20cc6d30252b42f5f5ac77599936dbf mozilla-chat-1.7.10-1.4.2.x86_64.rpm 78f4b9dcb4dc73290ca2afad978ce9be mozilla-devel-1.7.10-1.4.2.x86_64.rpm 57c33d05d22d93814b8aa64aa36a0337 mozilla-dom-inspector-1.7.10-1.4.2.x86_64.rpm 0c89d9e5c20bdb144767b8bc0afdbd65 mozilla-js-debugger-1.7.10-1.4.2.x86_64.rpm 48b2022435b778bc43fdb2748ed83ad0 mozilla-mail-1.7.10-1.4.2.x86_64.rpm 6fdeb55ea4bf02bfe4113fdb6f48ea3e mozilla-nspr-1.7.10-1.4.2.i386.rpm def14c78d605331c82c74b09a5c9302c mozilla-nspr-1.7.10-1.4.2.x86_64.rpm 8d990df4fdd6d34e2fbb0a000cf34b2b mozilla-nspr-devel-1.7.10-1.4.2.x86_64.rpm 99f06ee55e047be4747d22a00c45166e mozilla-nss-1.7.10-1.4.2.i386.rpm 72c331aa766a7573367abb27388ffb8f mozilla-nss-1.7.10-1.4.2.x86_64.rpm 6fd9f2c1e0f74582ee0e5c9db9ae73e1 mozilla-nss-devel-1.7.10-1.4.2.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/mozilla-1.7.10-1.4.2.src.rpm 02b6294221dfd0ce359ae3e460a17140 mozilla-1.7.10-1.4.2.src.rpm i386: dbd38e070a5f67e0d6e0f1ac7fdd0cbe mozilla-1.7.10-1.4.2.i386.rpm d4b750e1265e590fe59f0aff5da16622 mozilla-chat-1.7.10-1.4.2.i386.rpm 6cc40325794b8df1af91f666ea84060b mozilla-devel-1.7.10-1.4.2.i386.rpm 61bca312a6396278c78a3b6db90a2806 mozilla-dom-inspector-1.7.10-1.4.2.i386.rpm b43f282e4683a75d54bc810757d6d3d0 mozilla-js-debugger-1.7.10-1.4.2.i386.rpm 610efe12fe6a508ebf8b09839f43d938 mozilla-mail-1.7.10-1.4.2.i386.rpm 6fdeb55ea4bf02bfe4113fdb6f48ea3e mozilla-nspr-1.7.10-1.4.2.i386.rpm 94b5ebb9d412c3af7df43291f636cdd4 mozilla-nspr-devel-1.7.10-1.4.2.i386.rpm 99f06ee55e047be4747d22a00c45166e mozilla-nss-1.7.10-1.4.2.i386.rpm bd247e8265b1cd6932ea1d82eab7b7b6 mozilla-nss-devel-1.7.10-1.4.2.i386.rpm x86_64: 91a5535435563f4a797b11b3a4ae3b98 mozilla-1.7.10-1.4.2.x86_64.rpm b20cc6d30252b42f5f5ac77599936dbf mozilla-chat-1.7.10-1.4.2.x86_64.rpm 78f4b9dcb4dc73290ca2afad978ce9be mozilla-devel-1.7.10-1.4.2.x86_64.rpm 57c33d05d22d93814b8aa64aa36a0337 mozilla-dom-inspector-1.7.10-1.4.2.x86_64.rpm 0c89d9e5c20bdb144767b8bc0afdbd65 mozilla-js-debugger-1.7.10-1.4.2.x86_64.rpm 48b2022435b778bc43fdb2748ed83ad0 mozilla-mail-1.7.10-1.4.2.x86_64.rpm 6fdeb55ea4bf02bfe4113fdb6f48ea3e mozilla-nspr-1.7.10-1.4.2.i386.rpm def14c78d605331c82c74b09a5c9302c mozilla-nspr-1.7.10-1.4.2.x86_64.rpm 8d990df4fdd6d34e2fbb0a000cf34b2b mozilla-nspr-devel-1.7.10-1.4.2.x86_64.rpm 99f06ee55e047be4747d22a00c45166e mozilla-nss-1.7.10-1.4.2.i386.rpm 72c331aa766a7573367abb27388ffb8f mozilla-nss-1.7.10-1.4.2.x86_64.rpm 6fd9f2c1e0f74582ee0e5c9db9ae73e1 mozilla-nss-devel-1.7.10-1.4.2.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/mozilla-1.7.10-1.4.2.src.rpm 02b6294221dfd0ce359ae3e460a17140 mozilla-1.7.10-1.4.2.src.rpm i386: dbd38e070a5f67e0d6e0f1ac7fdd0cbe mozilla-1.7.10-1.4.2.i386.rpm d4b750e1265e590fe59f0aff5da16622 mozilla-chat-1.7.10-1.4.2.i386.rpm 6cc40325794b8df1af91f666ea84060b mozilla-devel-1.7.10-1.4.2.i386.rpm 61bca312a6396278c78a3b6db90a2806 mozilla-dom-inspector-1.7.10-1.4.2.i386.rpm b43f282e4683a75d54bc810757d6d3d0 mozilla-js-debugger-1.7.10-1.4.2.i386.rpm 610efe12fe6a508ebf8b09839f43d938 mozilla-mail-1.7.10-1.4.2.i386.rpm 6fdeb55ea4bf02bfe4113fdb6f48ea3e mozilla-nspr-1.7.10-1.4.2.i386.rpm 94b5ebb9d412c3af7df43291f636cdd4 mozilla-nspr-devel-1.7.10-1.4.2.i386.rpm 99f06ee55e047be4747d22a00c45166e mozilla-nss-1.7.10-1.4.2.i386.rpm bd247e8265b1cd6932ea1d82eab7b7b6 mozilla-nss-devel-1.7.10-1.4.2.i386.rpm ia64: b8bd9172db3f9e1940cba12a683f9cd1 mozilla-1.7.10-1.4.2.ia64.rpm c782b3233368da0623506b6d58b084f9 mozilla-chat-1.7.10-1.4.2.ia64.rpm e73541550fa0f2571a2046df381343f6 mozilla-devel-1.7.10-1.4.2.ia64.rpm 55207c392d8e1b692d36eb84aebde809 mozilla-dom-inspector-1.7.10-1.4.2.ia64.rpm 97a97b3e3e5f68b63caedee037146b23 mozilla-js-debugger-1.7.10-1.4.2.ia64.rpm 92b1237fbf5d5d5991ba27d32a0c9320 mozilla-mail-1.7.10-1.4.2.ia64.rpm 6fdeb55ea4bf02bfe4113fdb6f48ea3e mozilla-nspr-1.7.10-1.4.2.i386.rpm 455b4d1c5eb3d96240481d48c949fca7 mozilla-nspr-1.7.10-1.4.2.ia64.rpm a5b5741d94b6e4f8afa303bd36f3a53c mozilla-nspr-devel-1.7.10-1.4.2.ia64.rpm 99f06ee55e047be4747d22a00c45166e mozilla-nss-1.7.10-1.4.2.i386.rpm bbe4e4f7ffb62a5b45d5c57c6536606a mozilla-nss-1.7.10-1.4.2.ia64.rpm afaa4308c8fd8b39fbae6afdd183f5a4 mozilla-nss-devel-1.7.10-1.4.2.ia64.rpm x86_64: 91a5535435563f4a797b11b3a4ae3b98 mozilla-1.7.10-1.4.2.x86_64.rpm b20cc6d30252b42f5f5ac77599936dbf mozilla-chat-1.7.10-1.4.2.x86_64.rpm 78f4b9dcb4dc73290ca2afad978ce9be mozilla-devel-1.7.10-1.4.2.x86_64.rpm 57c33d05d22d93814b8aa64aa36a0337 mozilla-dom-inspector-1.7.10-1.4.2.x86_64.rpm 0c89d9e5c20bdb144767b8bc0afdbd65 mozilla-js-debugger-1.7.10-1.4.2.x86_64.rpm 48b2022435b778bc43fdb2748ed83ad0 mozilla-mail-1.7.10-1.4.2.x86_64.rpm 6fdeb55ea4bf02bfe4113fdb6f48ea3e mozilla-nspr-1.7.10-1.4.2.i386.rpm def14c78d605331c82c74b09a5c9302c mozilla-nspr-1.7.10-1.4.2.x86_64.rpm 8d990df4fdd6d34e2fbb0a000cf34b2b mozilla-nspr-devel-1.7.10-1.4.2.x86_64.rpm 99f06ee55e047be4747d22a00c45166e mozilla-nss-1.7.10-1.4.2.i386.rpm 72c331aa766a7573367abb27388ffb8f mozilla-nss-1.7.10-1.4.2.x86_64.rpm 6fd9f2c1e0f74582ee0e5c9db9ae73e1 mozilla-nss-devel-1.7.10-1.4.2.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/mozilla-1.7.10-1.4.2.src.rpm 02b6294221dfd0ce359ae3e460a17140 mozilla-1.7.10-1.4.2.src.rpm i386: dbd38e070a5f67e0d6e0f1ac7fdd0cbe mozilla-1.7.10-1.4.2.i386.rpm d4b750e1265e590fe59f0aff5da16622 mozilla-chat-1.7.10-1.4.2.i386.rpm 6cc40325794b8df1af91f666ea84060b mozilla-devel-1.7.10-1.4.2.i386.rpm 61bca312a6396278c78a3b6db90a2806 mozilla-dom-inspector-1.7.10-1.4.2.i386.rpm b43f282e4683a75d54bc810757d6d3d0 mozilla-js-debugger-1.7.10-1.4.2.i386.rpm 610efe12fe6a508ebf8b09839f43d938 mozilla-mail-1.7.10-1.4.2.i386.rpm 6fdeb55ea4bf02bfe4113fdb6f48ea3e mozilla-nspr-1.7.10-1.4.2.i386.rpm 94b5ebb9d412c3af7df43291f636cdd4 mozilla-nspr-devel-1.7.10-1.4.2.i386.rpm 99f06ee55e047be4747d22a00c45166e mozilla-nss-1.7.10-1.4.2.i386.rpm bd247e8265b1cd6932ea1d82eab7b7b6 mozilla-nss-devel-1.7.10-1.4.2.i386.rpm ia64: b8bd9172db3f9e1940cba12a683f9cd1 mozilla-1.7.10-1.4.2.ia64.rpm c782b3233368da0623506b6d58b084f9 mozilla-chat-1.7.10-1.4.2.ia64.rpm e73541550fa0f2571a2046df381343f6 mozilla-devel-1.7.10-1.4.2.ia64.rpm 55207c392d8e1b692d36eb84aebde809 mozilla-dom-inspector-1.7.10-1.4.2.ia64.rpm 97a97b3e3e5f68b63caedee037146b23 mozilla-js-debugger-1.7.10-1.4.2.ia64.rpm 92b1237fbf5d5d5991ba27d32a0c9320 mozilla-mail-1.7.10-1.4.2.ia64.rpm 6fdeb55ea4bf02bfe4113fdb6f48ea3e mozilla-nspr-1.7.10-1.4.2.i386.rpm 455b4d1c5eb3d96240481d48c949fca7 mozilla-nspr-1.7.10-1.4.2.ia64.rpm a5b5741d94b6e4f8afa303bd36f3a53c mozilla-nspr-devel-1.7.10-1.4.2.ia64.rpm 99f06ee55e047be4747d22a00c45166e mozilla-nss-1.7.10-1.4.2.i386.rpm bbe4e4f7ffb62a5b45d5c57c6536606a mozilla-nss-1.7.10-1.4.2.ia64.rpm afaa4308c8fd8b39fbae6afdd183f5a4 mozilla-nss-devel-1.7.10-1.4.2.ia64.rpm x86_64: 91a5535435563f4a797b11b3a4ae3b98 mozilla-1.7.10-1.4.2.x86_64.rpm b20cc6d30252b42f5f5ac77599936dbf mozilla-chat-1.7.10-1.4.2.x86_64.rpm 78f4b9dcb4dc73290ca2afad978ce9be mozilla-devel-1.7.10-1.4.2.x86_64.rpm 57c33d05d22d93814b8aa64aa36a0337 mozilla-dom-inspector-1.7.10-1.4.2.x86_64.rpm 0c89d9e5c20bdb144767b8bc0afdbd65 mozilla-js-debugger-1.7.10-1.4.2.x86_64.rpm 48b2022435b778bc43fdb2748ed83ad0 mozilla-mail-1.7.10-1.4.2.x86_64.rpm 6fdeb55ea4bf02bfe4113fdb6f48ea3e mozilla-nspr-1.7.10-1.4.2.i386.rpm def14c78d605331c82c74b09a5c9302c mozilla-nspr-1.7.10-1.4.2.x86_64.rpm 8d990df4fdd6d34e2fbb0a000cf34b2b mozilla-nspr-devel-1.7.10-1.4.2.x86_64.rpm 99f06ee55e047be4747d22a00c45166e mozilla-nss-1.7.10-1.4.2.i386.rpm 72c331aa766a7573367abb27388ffb8f mozilla-nss-1.7.10-1.4.2.x86_64.rpm 6fd9f2c1e0f74582ee0e5c9db9ae73e1 mozilla-nss-devel-1.7.10-1.4.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2871 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFDIjgPXlSAg2UNWIIRAhctAJ9PuDkHybnewPA/RXPNXVtEmhjRXgCfUI/n UY7VSaVoFvMV54ydiCNik/g= =s/G8 -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Sep 12 21:42:16 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 12 Sep 2005 17:42:16 -0400 Subject: [RHSA-2005:329-01] Important: XFree86 security update Message-ID: <200509122142.j8CLgGHO019749@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: XFree86 security update Advisory ID: RHSA-2005:329-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-329.html Issue date: 2005-09-12 Updated on: 2005-09-12 Product: Red Hat Enterprise Linux CVE Names: CAN-2005-2495 - --------------------------------------------------------------------- 1. Summary: Updated XFree86 packages that fix several integer overflows are now available for Red Hat Enterprise Linux 2.1. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 3. Problem description: XFree86 is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces (GUIs) such as GNOME and KDE are designed upon. Several integer overflow bugs were found in the way XFree86 parses pixmap images. It is possible for a user to gain elevated privileges by loading a specially crafted pixmap image. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-2495 to this issue. Users of XFree86 should upgrade to these updated packages, which contain a backported patch and are not vulnerable to this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 166859 - CAN-2005-2495 multiple integer overflows 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/XFree86-4.1.0-73.EL.src.rpm 68105d09e61d134f4eeea78d407e2c1c XFree86-4.1.0-73.EL.src.rpm i386: 7bfb8647be5c45fd54481e88789a8386 XFree86-100dpi-fonts-4.1.0-73.EL.i386.rpm accd006aac390919cb4b743c7b8a06c7 XFree86-4.1.0-73.EL.i386.rpm 35900e00e5966302ddf4f5dedbd2a642 XFree86-75dpi-fonts-4.1.0-73.EL.i386.rpm 9a771dae1fcaaa54c6b0b542815abf47 XFree86-ISO8859-15-100dpi-fonts-4.1.0-73.EL.i386.rpm 9a5a8263b329a18d2e0b6a454b604d05 XFree86-ISO8859-15-75dpi-fonts-4.1.0-73.EL.i386.rpm 42846faf4475c767f45886d69ff57e3b XFree86-ISO8859-2-100dpi-fonts-4.1.0-73.EL.i386.rpm 86a5010643deb6ffc0c71479c3d33643 XFree86-ISO8859-2-75dpi-fonts-4.1.0-73.EL.i386.rpm 47b9195b04aa1c09bdf93535f3ed8b7f XFree86-ISO8859-9-100dpi-fonts-4.1.0-73.EL.i386.rpm 645be8672a5b68d8cfc06e912922415e XFree86-ISO8859-9-75dpi-fonts-4.1.0-73.EL.i386.rpm f221e7ab3db313164eae2f6c55648332 XFree86-Xnest-4.1.0-73.EL.i386.rpm dbf8174d090bf2205346ce5d9e9cd62d XFree86-Xvfb-4.1.0-73.EL.i386.rpm 644769c49a6fa25775b5ca6c382e8790 XFree86-cyrillic-fonts-4.1.0-73.EL.i386.rpm 44923286bea73a111d605bc7bdbbcdda XFree86-devel-4.1.0-73.EL.i386.rpm 973f570aa5360f82c036d4d24ef4ca73 XFree86-doc-4.1.0-73.EL.i386.rpm 6ee4c63ae5e1c0eb89d5d882cb0d0f9f XFree86-libs-4.1.0-73.EL.i386.rpm bc2fbcc9bc7cdae9188e2f1d723d6f22 XFree86-tools-4.1.0-73.EL.i386.rpm d121052ee17ebc9f4486fd7b60711991 XFree86-twm-4.1.0-73.EL.i386.rpm 884bb55c80164fa42c3e9217dd0cb76c XFree86-xdm-4.1.0-73.EL.i386.rpm 1ee085b3133194a125ac6f7dc92ef873 XFree86-xf86cfg-4.1.0-73.EL.i386.rpm 68a372b062401429400dad8be08a11b5 XFree86-xfs-4.1.0-73.EL.i386.rpm ia64: ee5701ed43004f2a6d1676d7dea6dc16 XFree86-100dpi-fonts-4.1.0-73.EL.ia64.rpm 4a31cf14292d93a555753009e4e1b9ca XFree86-4.1.0-73.EL.ia64.rpm 1a541bbb2bdf3c6d44f2ec8c8be5d341 XFree86-75dpi-fonts-4.1.0-73.EL.ia64.rpm fe3f03099e0262f311eb5859cb8fb487 XFree86-ISO8859-15-100dpi-fonts-4.1.0-73.EL.ia64.rpm 27bc9e6685a0a11e1576bc9fbdb2cb1b XFree86-ISO8859-15-75dpi-fonts-4.1.0-73.EL.ia64.rpm 4deee3145ad33af1e3e10442110cdd86 XFree86-ISO8859-2-100dpi-fonts-4.1.0-73.EL.ia64.rpm 2abed5d1f6fe7f288342399e12f34436 XFree86-ISO8859-2-75dpi-fonts-4.1.0-73.EL.ia64.rpm ffd6eba67c32f6455f77c13fb9786a44 XFree86-ISO8859-9-100dpi-fonts-4.1.0-73.EL.ia64.rpm 5ce540a13a8256c64a6078b00b25de01 XFree86-ISO8859-9-75dpi-fonts-4.1.0-73.EL.ia64.rpm 06c29dbdcb7b9fd05453de3248c4025b XFree86-Xnest-4.1.0-73.EL.ia64.rpm 89c3d54aa79c0955b664a8ca775c6e86 XFree86-Xvfb-4.1.0-73.EL.ia64.rpm bfbfe03a6f18c8c455bc1f91353e1e59 XFree86-cyrillic-fonts-4.1.0-73.EL.ia64.rpm 5bd1c11f18b01bc2b837346a9bcd7b8b XFree86-devel-4.1.0-73.EL.ia64.rpm 2d4393e35b72990be9f27b5007e326bf XFree86-doc-4.1.0-73.EL.ia64.rpm 52f463aa870c45379f0b076ebca0bffa XFree86-libs-4.1.0-73.EL.ia64.rpm f7d6d5c139d725d25481f56cf740bfc2 XFree86-tools-4.1.0-73.EL.ia64.rpm 186a356c8a95aa51007d3192df252668 XFree86-twm-4.1.0-73.EL.ia64.rpm 04f92781878ebd07c93d5af2052ea9dc XFree86-xdm-4.1.0-73.EL.ia64.rpm 1d55c1fe1dabcd78426cf21790a03887 XFree86-xfs-4.1.0-73.EL.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/XFree86-4.1.0-73.EL.src.rpm 68105d09e61d134f4eeea78d407e2c1c XFree86-4.1.0-73.EL.src.rpm ia64: ee5701ed43004f2a6d1676d7dea6dc16 XFree86-100dpi-fonts-4.1.0-73.EL.ia64.rpm 4a31cf14292d93a555753009e4e1b9ca XFree86-4.1.0-73.EL.ia64.rpm 1a541bbb2bdf3c6d44f2ec8c8be5d341 XFree86-75dpi-fonts-4.1.0-73.EL.ia64.rpm fe3f03099e0262f311eb5859cb8fb487 XFree86-ISO8859-15-100dpi-fonts-4.1.0-73.EL.ia64.rpm 27bc9e6685a0a11e1576bc9fbdb2cb1b XFree86-ISO8859-15-75dpi-fonts-4.1.0-73.EL.ia64.rpm 4deee3145ad33af1e3e10442110cdd86 XFree86-ISO8859-2-100dpi-fonts-4.1.0-73.EL.ia64.rpm 2abed5d1f6fe7f288342399e12f34436 XFree86-ISO8859-2-75dpi-fonts-4.1.0-73.EL.ia64.rpm ffd6eba67c32f6455f77c13fb9786a44 XFree86-ISO8859-9-100dpi-fonts-4.1.0-73.EL.ia64.rpm 5ce540a13a8256c64a6078b00b25de01 XFree86-ISO8859-9-75dpi-fonts-4.1.0-73.EL.ia64.rpm 06c29dbdcb7b9fd05453de3248c4025b XFree86-Xnest-4.1.0-73.EL.ia64.rpm 89c3d54aa79c0955b664a8ca775c6e86 XFree86-Xvfb-4.1.0-73.EL.ia64.rpm bfbfe03a6f18c8c455bc1f91353e1e59 XFree86-cyrillic-fonts-4.1.0-73.EL.ia64.rpm 5bd1c11f18b01bc2b837346a9bcd7b8b XFree86-devel-4.1.0-73.EL.ia64.rpm 2d4393e35b72990be9f27b5007e326bf XFree86-doc-4.1.0-73.EL.ia64.rpm 52f463aa870c45379f0b076ebca0bffa XFree86-libs-4.1.0-73.EL.ia64.rpm f7d6d5c139d725d25481f56cf740bfc2 XFree86-tools-4.1.0-73.EL.ia64.rpm 186a356c8a95aa51007d3192df252668 XFree86-twm-4.1.0-73.EL.ia64.rpm 04f92781878ebd07c93d5af2052ea9dc XFree86-xdm-4.1.0-73.EL.ia64.rpm 1d55c1fe1dabcd78426cf21790a03887 XFree86-xfs-4.1.0-73.EL.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/XFree86-4.1.0-73.EL.src.rpm 68105d09e61d134f4eeea78d407e2c1c XFree86-4.1.0-73.EL.src.rpm i386: 7bfb8647be5c45fd54481e88789a8386 XFree86-100dpi-fonts-4.1.0-73.EL.i386.rpm accd006aac390919cb4b743c7b8a06c7 XFree86-4.1.0-73.EL.i386.rpm 35900e00e5966302ddf4f5dedbd2a642 XFree86-75dpi-fonts-4.1.0-73.EL.i386.rpm 9a771dae1fcaaa54c6b0b542815abf47 XFree86-ISO8859-15-100dpi-fonts-4.1.0-73.EL.i386.rpm 9a5a8263b329a18d2e0b6a454b604d05 XFree86-ISO8859-15-75dpi-fonts-4.1.0-73.EL.i386.rpm 42846faf4475c767f45886d69ff57e3b XFree86-ISO8859-2-100dpi-fonts-4.1.0-73.EL.i386.rpm 86a5010643deb6ffc0c71479c3d33643 XFree86-ISO8859-2-75dpi-fonts-4.1.0-73.EL.i386.rpm 47b9195b04aa1c09bdf93535f3ed8b7f XFree86-ISO8859-9-100dpi-fonts-4.1.0-73.EL.i386.rpm 645be8672a5b68d8cfc06e912922415e XFree86-ISO8859-9-75dpi-fonts-4.1.0-73.EL.i386.rpm f221e7ab3db313164eae2f6c55648332 XFree86-Xnest-4.1.0-73.EL.i386.rpm dbf8174d090bf2205346ce5d9e9cd62d XFree86-Xvfb-4.1.0-73.EL.i386.rpm 644769c49a6fa25775b5ca6c382e8790 XFree86-cyrillic-fonts-4.1.0-73.EL.i386.rpm 44923286bea73a111d605bc7bdbbcdda XFree86-devel-4.1.0-73.EL.i386.rpm 973f570aa5360f82c036d4d24ef4ca73 XFree86-doc-4.1.0-73.EL.i386.rpm 6ee4c63ae5e1c0eb89d5d882cb0d0f9f XFree86-libs-4.1.0-73.EL.i386.rpm bc2fbcc9bc7cdae9188e2f1d723d6f22 XFree86-tools-4.1.0-73.EL.i386.rpm d121052ee17ebc9f4486fd7b60711991 XFree86-twm-4.1.0-73.EL.i386.rpm 884bb55c80164fa42c3e9217dd0cb76c XFree86-xdm-4.1.0-73.EL.i386.rpm 1ee085b3133194a125ac6f7dc92ef873 XFree86-xf86cfg-4.1.0-73.EL.i386.rpm 68a372b062401429400dad8be08a11b5 XFree86-xfs-4.1.0-73.EL.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/XFree86-4.1.0-73.EL.src.rpm 68105d09e61d134f4eeea78d407e2c1c XFree86-4.1.0-73.EL.src.rpm i386: 7bfb8647be5c45fd54481e88789a8386 XFree86-100dpi-fonts-4.1.0-73.EL.i386.rpm accd006aac390919cb4b743c7b8a06c7 XFree86-4.1.0-73.EL.i386.rpm 35900e00e5966302ddf4f5dedbd2a642 XFree86-75dpi-fonts-4.1.0-73.EL.i386.rpm 9a771dae1fcaaa54c6b0b542815abf47 XFree86-ISO8859-15-100dpi-fonts-4.1.0-73.EL.i386.rpm 9a5a8263b329a18d2e0b6a454b604d05 XFree86-ISO8859-15-75dpi-fonts-4.1.0-73.EL.i386.rpm 42846faf4475c767f45886d69ff57e3b XFree86-ISO8859-2-100dpi-fonts-4.1.0-73.EL.i386.rpm 86a5010643deb6ffc0c71479c3d33643 XFree86-ISO8859-2-75dpi-fonts-4.1.0-73.EL.i386.rpm 47b9195b04aa1c09bdf93535f3ed8b7f XFree86-ISO8859-9-100dpi-fonts-4.1.0-73.EL.i386.rpm 645be8672a5b68d8cfc06e912922415e XFree86-ISO8859-9-75dpi-fonts-4.1.0-73.EL.i386.rpm f221e7ab3db313164eae2f6c55648332 XFree86-Xnest-4.1.0-73.EL.i386.rpm dbf8174d090bf2205346ce5d9e9cd62d XFree86-Xvfb-4.1.0-73.EL.i386.rpm 644769c49a6fa25775b5ca6c382e8790 XFree86-cyrillic-fonts-4.1.0-73.EL.i386.rpm 44923286bea73a111d605bc7bdbbcdda XFree86-devel-4.1.0-73.EL.i386.rpm 973f570aa5360f82c036d4d24ef4ca73 XFree86-doc-4.1.0-73.EL.i386.rpm 6ee4c63ae5e1c0eb89d5d882cb0d0f9f XFree86-libs-4.1.0-73.EL.i386.rpm bc2fbcc9bc7cdae9188e2f1d723d6f22 XFree86-tools-4.1.0-73.EL.i386.rpm d121052ee17ebc9f4486fd7b60711991 XFree86-twm-4.1.0-73.EL.i386.rpm 884bb55c80164fa42c3e9217dd0cb76c XFree86-xdm-4.1.0-73.EL.i386.rpm 1ee085b3133194a125ac6f7dc92ef873 XFree86-xf86cfg-4.1.0-73.EL.i386.rpm 68a372b062401429400dad8be08a11b5 XFree86-xfs-4.1.0-73.EL.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2495 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFDJfYcXlSAg2UNWIIRApJ7AJ0XK+AbTHpf6dgvu0Na1DLurb/WOQCfY0jj 4ZsUXGUl1tj/A/dIgs0M20g= =71s3 -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Sep 13 17:14:57 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 13 Sep 2005 13:14:57 -0400 Subject: [RHSA-2005:396-01] Important: xorg-x11 security update Message-ID: <200509131714.j8DHEvp2002280@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: xorg-x11 security update Advisory ID: RHSA-2005:396-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-396.html Issue date: 2005-09-13 Updated on: 2005-09-13 Product: Red Hat Enterprise Linux CVE Names: CAN-2005-2495 - --------------------------------------------------------------------- 1. Summary: Updated X.org packages that fix several integer overflows are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: X.org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces (GUIs) such as GNOME and KDE are designed upon. Several integer overflow bugs were found in the way X.org parses pixmap images. It is possible for a user to gain elevated privileges by loading a specially crafted pixmap image. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-2495 to this issue. Users of X.org should upgrade to these updated packages, which contain a backported patch and are not vulnerable to this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 166856 - CAN-2005-2495 multiple integer overflows 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/xorg-x11-6.8.2-1.EL.13.16.src.rpm a91cb5c947fde322df89902c5938c467 xorg-x11-6.8.2-1.EL.13.16.src.rpm i386: 11e7aa662c8f087b1785bb7583e2279a xorg-x11-6.8.2-1.EL.13.16.i386.rpm dd903f8afee64f2ed544f4d79ba6066a xorg-x11-Mesa-libGL-6.8.2-1.EL.13.16.i386.rpm 2d001be2cf9011859546f89e45866b99 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.16.i386.rpm 931183e0f1ed739c5dbc9b50d21ecaa0 xorg-x11-Xdmx-6.8.2-1.EL.13.16.i386.rpm 543c2303a2d0966341c86c4fe1202e91 xorg-x11-Xnest-6.8.2-1.EL.13.16.i386.rpm 99826f8d5b48f070639b606de7c69907 xorg-x11-Xvfb-6.8.2-1.EL.13.16.i386.rpm 3fcf831a870c2b5d9a9017961410f665 xorg-x11-deprecated-libs-6.8.2-1.EL.13.16.i386.rpm 8a62b21862756bf623a850d73ab5fba0 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.16.i386.rpm 1dde63fcd5f302c44d45e44b4a682ed0 xorg-x11-devel-6.8.2-1.EL.13.16.i386.rpm adc9a034667b9cc51839f563753cba12 xorg-x11-doc-6.8.2-1.EL.13.16.i386.rpm a9de1068b06af7135927843b2f795cdb xorg-x11-font-utils-6.8.2-1.EL.13.16.i386.rpm c6221df0b161c54f702c2030ba22c54d xorg-x11-libs-6.8.2-1.EL.13.16.i386.rpm 2de350a3def29fc95506d8bb038c9dec xorg-x11-sdk-6.8.2-1.EL.13.16.i386.rpm 5436363aee5cb328bcbfe47f7ee914eb xorg-x11-tools-6.8.2-1.EL.13.16.i386.rpm ccd0ae4da1e32d0ebbfcfc05c49be743 xorg-x11-twm-6.8.2-1.EL.13.16.i386.rpm bb133e2e105437483a5e998dc8ee16f3 xorg-x11-xauth-6.8.2-1.EL.13.16.i386.rpm d58dbcc3f137c2acd2dba9d45418c03d xorg-x11-xdm-6.8.2-1.EL.13.16.i386.rpm 9d17baf9dc206341dfb319cb7789c1cf xorg-x11-xfs-6.8.2-1.EL.13.16.i386.rpm ia64: e37b9c918ab3b6d767a29682a6b85e6a xorg-x11-6.8.2-1.EL.13.16.ia64.rpm dd903f8afee64f2ed544f4d79ba6066a xorg-x11-Mesa-libGL-6.8.2-1.EL.13.16.i386.rpm 15fedb33929411af77569f1fcf72a472 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.16.ia64.rpm 2d001be2cf9011859546f89e45866b99 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.16.i386.rpm 0fa99798f0011e5760845e00ef3d5e34 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.16.ia64.rpm c3d7a5ffbbfe519283118425f215b652 xorg-x11-Xdmx-6.8.2-1.EL.13.16.ia64.rpm fb732f1948187976eec4dead77d200ce xorg-x11-Xnest-6.8.2-1.EL.13.16.ia64.rpm 168f3a490d2048180f8be71c0a5860e9 xorg-x11-Xvfb-6.8.2-1.EL.13.16.ia64.rpm 3fcf831a870c2b5d9a9017961410f665 xorg-x11-deprecated-libs-6.8.2-1.EL.13.16.i386.rpm 012007a98e7b825de2035d8d7ebb17e8 xorg-x11-deprecated-libs-6.8.2-1.EL.13.16.ia64.rpm 7c8499482b114b36f5065bbd550da808 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.16.ia64.rpm 6c98f2c8e14b81b4940c8f78b84641ce xorg-x11-devel-6.8.2-1.EL.13.16.ia64.rpm 04f1a53002fe653f28fe7848a836d870 xorg-x11-doc-6.8.2-1.EL.13.16.ia64.rpm 0a599388a4c89d2a0f03c98db2f34ddb xorg-x11-font-utils-6.8.2-1.EL.13.16.ia64.rpm c6221df0b161c54f702c2030ba22c54d xorg-x11-libs-6.8.2-1.EL.13.16.i386.rpm 4a9da344c4087e637f852c0abc8320a1 xorg-x11-libs-6.8.2-1.EL.13.16.ia64.rpm dcf01259e8392b5541f4f85790e58a05 xorg-x11-sdk-6.8.2-1.EL.13.16.ia64.rpm c00b71f3fe027618aaa07f62084e7f69 xorg-x11-tools-6.8.2-1.EL.13.16.ia64.rpm b51708b4f3270a17d5a52ce10daa80e6 xorg-x11-twm-6.8.2-1.EL.13.16.ia64.rpm 5a3c314d756d0ec09ee31fe3bf36a975 xorg-x11-xauth-6.8.2-1.EL.13.16.ia64.rpm febefb2adb71550107bc8d4d39264968 xorg-x11-xdm-6.8.2-1.EL.13.16.ia64.rpm a29705e6877c5b2a28feb0f35a4119a9 xorg-x11-xfs-6.8.2-1.EL.13.16.ia64.rpm ppc: 3e29526a5a95ece0bdb788a64e57e19a xorg-x11-6.8.2-1.EL.13.16.ppc.rpm 37ccc6fdd19402fdfd9bda891dca0e11 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.16.ppc.rpm 4b50378b4c7e5e5f16a37f84da89b0de xorg-x11-Mesa-libGL-6.8.2-1.EL.13.16.ppc64.rpm 6f44fd05cfc865a98f8d54ec64c580b7 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.16.ppc.rpm 098d797b85f694accf43d788f6278f93 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.16.ppc64.rpm 2908b3f9f5607d4f97a7634ae10f8a89 xorg-x11-Xdmx-6.8.2-1.EL.13.16.ppc.rpm 77450cfa8fff8fdb4d99f9a8eef19b10 xorg-x11-Xnest-6.8.2-1.EL.13.16.ppc.rpm 3f9e836edf12a2a4ae8d637312ee1687 xorg-x11-Xvfb-6.8.2-1.EL.13.16.ppc.rpm 0633ab8cdc38bc99e3886ee303f3fa72 xorg-x11-deprecated-libs-6.8.2-1.EL.13.16.ppc.rpm 7ebcf46f99dd1aaabc772a5926d0c1f4 xorg-x11-deprecated-libs-6.8.2-1.EL.13.16.ppc64.rpm 98eef513a848c87588077d9cb24dcacd xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.16.ppc.rpm 4714a83adc5de8f0e5ec1a5ed1a72605 xorg-x11-devel-6.8.2-1.EL.13.16.ppc.rpm c55c162cdd9ddfc735c9bbc20db8a32f xorg-x11-devel-6.8.2-1.EL.13.16.ppc64.rpm bf8ca2d45f8dca7b40546527d84ff7fe xorg-x11-doc-6.8.2-1.EL.13.16.ppc.rpm 03c1c64d27d582110e8e6143eb949768 xorg-x11-font-utils-6.8.2-1.EL.13.16.ppc.rpm 3a95a1bbb174b080724bf3416a015a97 xorg-x11-libs-6.8.2-1.EL.13.16.ppc.rpm dd61dafbda6b85189007e204f47adacc xorg-x11-libs-6.8.2-1.EL.13.16.ppc64.rpm a9f893e90d164cc90b85ec93b5b6d1ce xorg-x11-sdk-6.8.2-1.EL.13.16.ppc.rpm 83bf45ca9414c9fefa435bc4731d5b8a xorg-x11-tools-6.8.2-1.EL.13.16.ppc.rpm 1a60c565eff7e5be538848f646edc832 xorg-x11-twm-6.8.2-1.EL.13.16.ppc.rpm acf283ead6d1b2e5aec6c1ef9b760926 xorg-x11-xauth-6.8.2-1.EL.13.16.ppc.rpm 079459f175e2ac901c91d47b3958445c xorg-x11-xdm-6.8.2-1.EL.13.16.ppc.rpm 084797518d306d3cd1f76c6876e8cb6c xorg-x11-xfs-6.8.2-1.EL.13.16.ppc.rpm s390: 5e996b5aea89fa5c9b22bd8d16d584c8 xorg-x11-6.8.2-1.EL.13.16.s390.rpm c6bc8e5b5e9dcf0eb91909fb6e9d4c23 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.16.s390.rpm eaa5a9b3b6300486caa53ee7e7e9ff70 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.16.s390.rpm f6566d9d01e7b9bfd3c90f9fcde5a3e7 xorg-x11-Xdmx-6.8.2-1.EL.13.16.s390.rpm b6d7ee6f059449cbd436fdcbece68445 xorg-x11-Xnest-6.8.2-1.EL.13.16.s390.rpm 6380aadbb367d2fd9ff3f2be2ec7793c xorg-x11-Xvfb-6.8.2-1.EL.13.16.s390.rpm c7c80a3b56669eebca799fe200a04992 xorg-x11-deprecated-libs-6.8.2-1.EL.13.16.s390.rpm 4f5fb902b978bfa4f39c694027b5c256 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.16.s390.rpm 843aa84b517d42f76d164724efe7fb69 xorg-x11-devel-6.8.2-1.EL.13.16.s390.rpm 8e898966190b6c66018179c83da43399 xorg-x11-font-utils-6.8.2-1.EL.13.16.s390.rpm 0ed46bcbf5175c478206e525eb7c14a4 xorg-x11-libs-6.8.2-1.EL.13.16.s390.rpm 868bcf878feca7de85b1dc0c81a4c224 xorg-x11-tools-6.8.2-1.EL.13.16.s390.rpm 2b973c06e455b653d285d104c020cd9e xorg-x11-twm-6.8.2-1.EL.13.16.s390.rpm 020e5c8b292a0f3e79bf522eca4eb763 xorg-x11-xauth-6.8.2-1.EL.13.16.s390.rpm 5f3894b3e764c307b2f9e93c2fc84ad8 xorg-x11-xdm-6.8.2-1.EL.13.16.s390.rpm 378affdd9f114e7d7c2f9edddd6cbb10 xorg-x11-xfs-6.8.2-1.EL.13.16.s390.rpm s390x: e9f2f86be5d00ca8e1a9a9fad23f1260 xorg-x11-6.8.2-1.EL.13.16.s390x.rpm c6bc8e5b5e9dcf0eb91909fb6e9d4c23 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.16.s390.rpm 2f2ae49efd6f966b1c87534ab0a1ad3f xorg-x11-Mesa-libGL-6.8.2-1.EL.13.16.s390x.rpm eaa5a9b3b6300486caa53ee7e7e9ff70 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.16.s390.rpm 2e70f57e82c133d68259bba5dd52e09e xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.16.s390x.rpm 28990d716dc0a0e9dd1e26f5d7a09c0f xorg-x11-Xdmx-6.8.2-1.EL.13.16.s390x.rpm a71390c32a7f0d05aee41e770dbb5ce8 xorg-x11-Xnest-6.8.2-1.EL.13.16.s390x.rpm 9e3e5ab5c08e4878ec7b1ec7648eb1f8 xorg-x11-Xvfb-6.8.2-1.EL.13.16.s390x.rpm c7c80a3b56669eebca799fe200a04992 xorg-x11-deprecated-libs-6.8.2-1.EL.13.16.s390.rpm a2ebbb60973e719f7d67b6c581ba902c xorg-x11-deprecated-libs-6.8.2-1.EL.13.16.s390x.rpm d1fecfcb1a81ba605e1afc6df11d29b7 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.16.s390x.rpm 843aa84b517d42f76d164724efe7fb69 xorg-x11-devel-6.8.2-1.EL.13.16.s390.rpm 0e91635e45dfc286a98575459c3fb7f8 xorg-x11-devel-6.8.2-1.EL.13.16.s390x.rpm ed3b4bc8fb57a3b90eb76d368a5f1680 xorg-x11-font-utils-6.8.2-1.EL.13.16.s390x.rpm 0ed46bcbf5175c478206e525eb7c14a4 xorg-x11-libs-6.8.2-1.EL.13.16.s390.rpm bffef974439daa3f75363dd117895328 xorg-x11-libs-6.8.2-1.EL.13.16.s390x.rpm ddbe6efb26c3ec76859316db7b44611f xorg-x11-tools-6.8.2-1.EL.13.16.s390x.rpm 475a256581561f61802a661145e107c1 xorg-x11-twm-6.8.2-1.EL.13.16.s390x.rpm ee61efe910a49cc9f4a0eeae4e05bc49 xorg-x11-xauth-6.8.2-1.EL.13.16.s390x.rpm fb6c64c32e0cc3de4ac3a574580368e5 xorg-x11-xdm-6.8.2-1.EL.13.16.s390x.rpm 9a5f2b8f06079536254222472f2c284e xorg-x11-xfs-6.8.2-1.EL.13.16.s390x.rpm x86_64: 94a993da06ab2aabe4833c2233404f30 xorg-x11-6.8.2-1.EL.13.16.x86_64.rpm dd903f8afee64f2ed544f4d79ba6066a xorg-x11-Mesa-libGL-6.8.2-1.EL.13.16.i386.rpm 78730115f2ed3162affc49165cb2c037 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.16.x86_64.rpm 2d001be2cf9011859546f89e45866b99 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.16.i386.rpm b621ab172a888f5574f4dde102c07b62 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.16.x86_64.rpm dc40eb7b239b1ad319c1062b42ab0dba xorg-x11-Xdmx-6.8.2-1.EL.13.16.x86_64.rpm 0ac14a09b047e77c4a2d4e57e7d20577 xorg-x11-Xnest-6.8.2-1.EL.13.16.x86_64.rpm 6a7fc02ed4123a1a2a3e60f738a74132 xorg-x11-Xvfb-6.8.2-1.EL.13.16.x86_64.rpm 3fcf831a870c2b5d9a9017961410f665 xorg-x11-deprecated-libs-6.8.2-1.EL.13.16.i386.rpm a0b874a299aa505e00000d13dd4ccd29 xorg-x11-deprecated-libs-6.8.2-1.EL.13.16.x86_64.rpm 91b41cb2e6ffd16ef5d715023a8175f8 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.16.x86_64.rpm 1dde63fcd5f302c44d45e44b4a682ed0 xorg-x11-devel-6.8.2-1.EL.13.16.i386.rpm 0ccb074dfc93e9768668cfc7f0e868e2 xorg-x11-devel-6.8.2-1.EL.13.16.x86_64.rpm 74cfeb52e09f8cbcd74d64ce533c5a88 xorg-x11-doc-6.8.2-1.EL.13.16.x86_64.rpm 1da1b00d8c26fbd8c39a7698b11d61e5 xorg-x11-font-utils-6.8.2-1.EL.13.16.x86_64.rpm c6221df0b161c54f702c2030ba22c54d xorg-x11-libs-6.8.2-1.EL.13.16.i386.rpm 9971023e577504bac5a336d784c8828d xorg-x11-libs-6.8.2-1.EL.13.16.x86_64.rpm cf0095c71e2c515dac3aaf12df95b2f3 xorg-x11-sdk-6.8.2-1.EL.13.16.x86_64.rpm 18d73003c6b29b0d54453df26822b83c xorg-x11-tools-6.8.2-1.EL.13.16.x86_64.rpm 122f437c427d9e3b96db663ab237b5de xorg-x11-twm-6.8.2-1.EL.13.16.x86_64.rpm 42b1962b235d2ae3f5f6c924f7bb814e xorg-x11-xauth-6.8.2-1.EL.13.16.x86_64.rpm 65b183716ba797fa95909b56eb343d29 xorg-x11-xdm-6.8.2-1.EL.13.16.x86_64.rpm 5d566a10418704c8c40039440217f495 xorg-x11-xfs-6.8.2-1.EL.13.16.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/xorg-x11-6.8.2-1.EL.13.16.src.rpm a91cb5c947fde322df89902c5938c467 xorg-x11-6.8.2-1.EL.13.16.src.rpm i386: 11e7aa662c8f087b1785bb7583e2279a xorg-x11-6.8.2-1.EL.13.16.i386.rpm dd903f8afee64f2ed544f4d79ba6066a xorg-x11-Mesa-libGL-6.8.2-1.EL.13.16.i386.rpm 2d001be2cf9011859546f89e45866b99 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.16.i386.rpm 931183e0f1ed739c5dbc9b50d21ecaa0 xorg-x11-Xdmx-6.8.2-1.EL.13.16.i386.rpm 543c2303a2d0966341c86c4fe1202e91 xorg-x11-Xnest-6.8.2-1.EL.13.16.i386.rpm 99826f8d5b48f070639b606de7c69907 xorg-x11-Xvfb-6.8.2-1.EL.13.16.i386.rpm 3fcf831a870c2b5d9a9017961410f665 xorg-x11-deprecated-libs-6.8.2-1.EL.13.16.i386.rpm 8a62b21862756bf623a850d73ab5fba0 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.16.i386.rpm 1dde63fcd5f302c44d45e44b4a682ed0 xorg-x11-devel-6.8.2-1.EL.13.16.i386.rpm adc9a034667b9cc51839f563753cba12 xorg-x11-doc-6.8.2-1.EL.13.16.i386.rpm a9de1068b06af7135927843b2f795cdb xorg-x11-font-utils-6.8.2-1.EL.13.16.i386.rpm c6221df0b161c54f702c2030ba22c54d xorg-x11-libs-6.8.2-1.EL.13.16.i386.rpm 2de350a3def29fc95506d8bb038c9dec xorg-x11-sdk-6.8.2-1.EL.13.16.i386.rpm 5436363aee5cb328bcbfe47f7ee914eb xorg-x11-tools-6.8.2-1.EL.13.16.i386.rpm ccd0ae4da1e32d0ebbfcfc05c49be743 xorg-x11-twm-6.8.2-1.EL.13.16.i386.rpm bb133e2e105437483a5e998dc8ee16f3 xorg-x11-xauth-6.8.2-1.EL.13.16.i386.rpm d58dbcc3f137c2acd2dba9d45418c03d xorg-x11-xdm-6.8.2-1.EL.13.16.i386.rpm 9d17baf9dc206341dfb319cb7789c1cf xorg-x11-xfs-6.8.2-1.EL.13.16.i386.rpm x86_64: 94a993da06ab2aabe4833c2233404f30 xorg-x11-6.8.2-1.EL.13.16.x86_64.rpm dd903f8afee64f2ed544f4d79ba6066a xorg-x11-Mesa-libGL-6.8.2-1.EL.13.16.i386.rpm 78730115f2ed3162affc49165cb2c037 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.16.x86_64.rpm 2d001be2cf9011859546f89e45866b99 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.16.i386.rpm b621ab172a888f5574f4dde102c07b62 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.16.x86_64.rpm dc40eb7b239b1ad319c1062b42ab0dba xorg-x11-Xdmx-6.8.2-1.EL.13.16.x86_64.rpm 0ac14a09b047e77c4a2d4e57e7d20577 xorg-x11-Xnest-6.8.2-1.EL.13.16.x86_64.rpm 6a7fc02ed4123a1a2a3e60f738a74132 xorg-x11-Xvfb-6.8.2-1.EL.13.16.x86_64.rpm 3fcf831a870c2b5d9a9017961410f665 xorg-x11-deprecated-libs-6.8.2-1.EL.13.16.i386.rpm a0b874a299aa505e00000d13dd4ccd29 xorg-x11-deprecated-libs-6.8.2-1.EL.13.16.x86_64.rpm 91b41cb2e6ffd16ef5d715023a8175f8 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.16.x86_64.rpm 1dde63fcd5f302c44d45e44b4a682ed0 xorg-x11-devel-6.8.2-1.EL.13.16.i386.rpm 0ccb074dfc93e9768668cfc7f0e868e2 xorg-x11-devel-6.8.2-1.EL.13.16.x86_64.rpm 74cfeb52e09f8cbcd74d64ce533c5a88 xorg-x11-doc-6.8.2-1.EL.13.16.x86_64.rpm 1da1b00d8c26fbd8c39a7698b11d61e5 xorg-x11-font-utils-6.8.2-1.EL.13.16.x86_64.rpm c6221df0b161c54f702c2030ba22c54d xorg-x11-libs-6.8.2-1.EL.13.16.i386.rpm 9971023e577504bac5a336d784c8828d xorg-x11-libs-6.8.2-1.EL.13.16.x86_64.rpm cf0095c71e2c515dac3aaf12df95b2f3 xorg-x11-sdk-6.8.2-1.EL.13.16.x86_64.rpm 18d73003c6b29b0d54453df26822b83c xorg-x11-tools-6.8.2-1.EL.13.16.x86_64.rpm 122f437c427d9e3b96db663ab237b5de xorg-x11-twm-6.8.2-1.EL.13.16.x86_64.rpm 42b1962b235d2ae3f5f6c924f7bb814e xorg-x11-xauth-6.8.2-1.EL.13.16.x86_64.rpm 65b183716ba797fa95909b56eb343d29 xorg-x11-xdm-6.8.2-1.EL.13.16.x86_64.rpm 5d566a10418704c8c40039440217f495 xorg-x11-xfs-6.8.2-1.EL.13.16.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/xorg-x11-6.8.2-1.EL.13.16.src.rpm a91cb5c947fde322df89902c5938c467 xorg-x11-6.8.2-1.EL.13.16.src.rpm i386: 11e7aa662c8f087b1785bb7583e2279a xorg-x11-6.8.2-1.EL.13.16.i386.rpm dd903f8afee64f2ed544f4d79ba6066a xorg-x11-Mesa-libGL-6.8.2-1.EL.13.16.i386.rpm 2d001be2cf9011859546f89e45866b99 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.16.i386.rpm 931183e0f1ed739c5dbc9b50d21ecaa0 xorg-x11-Xdmx-6.8.2-1.EL.13.16.i386.rpm 543c2303a2d0966341c86c4fe1202e91 xorg-x11-Xnest-6.8.2-1.EL.13.16.i386.rpm 99826f8d5b48f070639b606de7c69907 xorg-x11-Xvfb-6.8.2-1.EL.13.16.i386.rpm 3fcf831a870c2b5d9a9017961410f665 xorg-x11-deprecated-libs-6.8.2-1.EL.13.16.i386.rpm 8a62b21862756bf623a850d73ab5fba0 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.16.i386.rpm 1dde63fcd5f302c44d45e44b4a682ed0 xorg-x11-devel-6.8.2-1.EL.13.16.i386.rpm adc9a034667b9cc51839f563753cba12 xorg-x11-doc-6.8.2-1.EL.13.16.i386.rpm a9de1068b06af7135927843b2f795cdb xorg-x11-font-utils-6.8.2-1.EL.13.16.i386.rpm c6221df0b161c54f702c2030ba22c54d xorg-x11-libs-6.8.2-1.EL.13.16.i386.rpm 2de350a3def29fc95506d8bb038c9dec xorg-x11-sdk-6.8.2-1.EL.13.16.i386.rpm 5436363aee5cb328bcbfe47f7ee914eb xorg-x11-tools-6.8.2-1.EL.13.16.i386.rpm ccd0ae4da1e32d0ebbfcfc05c49be743 xorg-x11-twm-6.8.2-1.EL.13.16.i386.rpm bb133e2e105437483a5e998dc8ee16f3 xorg-x11-xauth-6.8.2-1.EL.13.16.i386.rpm d58dbcc3f137c2acd2dba9d45418c03d xorg-x11-xdm-6.8.2-1.EL.13.16.i386.rpm 9d17baf9dc206341dfb319cb7789c1cf xorg-x11-xfs-6.8.2-1.EL.13.16.i386.rpm ia64: e37b9c918ab3b6d767a29682a6b85e6a xorg-x11-6.8.2-1.EL.13.16.ia64.rpm dd903f8afee64f2ed544f4d79ba6066a xorg-x11-Mesa-libGL-6.8.2-1.EL.13.16.i386.rpm 15fedb33929411af77569f1fcf72a472 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.16.ia64.rpm 2d001be2cf9011859546f89e45866b99 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.16.i386.rpm 0fa99798f0011e5760845e00ef3d5e34 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.16.ia64.rpm c3d7a5ffbbfe519283118425f215b652 xorg-x11-Xdmx-6.8.2-1.EL.13.16.ia64.rpm fb732f1948187976eec4dead77d200ce xorg-x11-Xnest-6.8.2-1.EL.13.16.ia64.rpm 168f3a490d2048180f8be71c0a5860e9 xorg-x11-Xvfb-6.8.2-1.EL.13.16.ia64.rpm 3fcf831a870c2b5d9a9017961410f665 xorg-x11-deprecated-libs-6.8.2-1.EL.13.16.i386.rpm 012007a98e7b825de2035d8d7ebb17e8 xorg-x11-deprecated-libs-6.8.2-1.EL.13.16.ia64.rpm 7c8499482b114b36f5065bbd550da808 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.16.ia64.rpm 6c98f2c8e14b81b4940c8f78b84641ce xorg-x11-devel-6.8.2-1.EL.13.16.ia64.rpm 04f1a53002fe653f28fe7848a836d870 xorg-x11-doc-6.8.2-1.EL.13.16.ia64.rpm 0a599388a4c89d2a0f03c98db2f34ddb xorg-x11-font-utils-6.8.2-1.EL.13.16.ia64.rpm c6221df0b161c54f702c2030ba22c54d xorg-x11-libs-6.8.2-1.EL.13.16.i386.rpm 4a9da344c4087e637f852c0abc8320a1 xorg-x11-libs-6.8.2-1.EL.13.16.ia64.rpm dcf01259e8392b5541f4f85790e58a05 xorg-x11-sdk-6.8.2-1.EL.13.16.ia64.rpm c00b71f3fe027618aaa07f62084e7f69 xorg-x11-tools-6.8.2-1.EL.13.16.ia64.rpm b51708b4f3270a17d5a52ce10daa80e6 xorg-x11-twm-6.8.2-1.EL.13.16.ia64.rpm 5a3c314d756d0ec09ee31fe3bf36a975 xorg-x11-xauth-6.8.2-1.EL.13.16.ia64.rpm febefb2adb71550107bc8d4d39264968 xorg-x11-xdm-6.8.2-1.EL.13.16.ia64.rpm a29705e6877c5b2a28feb0f35a4119a9 xorg-x11-xfs-6.8.2-1.EL.13.16.ia64.rpm x86_64: 94a993da06ab2aabe4833c2233404f30 xorg-x11-6.8.2-1.EL.13.16.x86_64.rpm dd903f8afee64f2ed544f4d79ba6066a xorg-x11-Mesa-libGL-6.8.2-1.EL.13.16.i386.rpm 78730115f2ed3162affc49165cb2c037 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.16.x86_64.rpm 2d001be2cf9011859546f89e45866b99 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.16.i386.rpm b621ab172a888f5574f4dde102c07b62 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.16.x86_64.rpm dc40eb7b239b1ad319c1062b42ab0dba xorg-x11-Xdmx-6.8.2-1.EL.13.16.x86_64.rpm 0ac14a09b047e77c4a2d4e57e7d20577 xorg-x11-Xnest-6.8.2-1.EL.13.16.x86_64.rpm 6a7fc02ed4123a1a2a3e60f738a74132 xorg-x11-Xvfb-6.8.2-1.EL.13.16.x86_64.rpm 3fcf831a870c2b5d9a9017961410f665 xorg-x11-deprecated-libs-6.8.2-1.EL.13.16.i386.rpm a0b874a299aa505e00000d13dd4ccd29 xorg-x11-deprecated-libs-6.8.2-1.EL.13.16.x86_64.rpm 91b41cb2e6ffd16ef5d715023a8175f8 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.16.x86_64.rpm 1dde63fcd5f302c44d45e44b4a682ed0 xorg-x11-devel-6.8.2-1.EL.13.16.i386.rpm 0ccb074dfc93e9768668cfc7f0e868e2 xorg-x11-devel-6.8.2-1.EL.13.16.x86_64.rpm 74cfeb52e09f8cbcd74d64ce533c5a88 xorg-x11-doc-6.8.2-1.EL.13.16.x86_64.rpm 1da1b00d8c26fbd8c39a7698b11d61e5 xorg-x11-font-utils-6.8.2-1.EL.13.16.x86_64.rpm c6221df0b161c54f702c2030ba22c54d xorg-x11-libs-6.8.2-1.EL.13.16.i386.rpm 9971023e577504bac5a336d784c8828d xorg-x11-libs-6.8.2-1.EL.13.16.x86_64.rpm cf0095c71e2c515dac3aaf12df95b2f3 xorg-x11-sdk-6.8.2-1.EL.13.16.x86_64.rpm 18d73003c6b29b0d54453df26822b83c xorg-x11-tools-6.8.2-1.EL.13.16.x86_64.rpm 122f437c427d9e3b96db663ab237b5de xorg-x11-twm-6.8.2-1.EL.13.16.x86_64.rpm 42b1962b235d2ae3f5f6c924f7bb814e xorg-x11-xauth-6.8.2-1.EL.13.16.x86_64.rpm 65b183716ba797fa95909b56eb343d29 xorg-x11-xdm-6.8.2-1.EL.13.16.x86_64.rpm 5d566a10418704c8c40039440217f495 xorg-x11-xfs-6.8.2-1.EL.13.16.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/xorg-x11-6.8.2-1.EL.13.16.src.rpm a91cb5c947fde322df89902c5938c467 xorg-x11-6.8.2-1.EL.13.16.src.rpm i386: 11e7aa662c8f087b1785bb7583e2279a xorg-x11-6.8.2-1.EL.13.16.i386.rpm dd903f8afee64f2ed544f4d79ba6066a xorg-x11-Mesa-libGL-6.8.2-1.EL.13.16.i386.rpm 2d001be2cf9011859546f89e45866b99 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.16.i386.rpm 931183e0f1ed739c5dbc9b50d21ecaa0 xorg-x11-Xdmx-6.8.2-1.EL.13.16.i386.rpm 543c2303a2d0966341c86c4fe1202e91 xorg-x11-Xnest-6.8.2-1.EL.13.16.i386.rpm 99826f8d5b48f070639b606de7c69907 xorg-x11-Xvfb-6.8.2-1.EL.13.16.i386.rpm 3fcf831a870c2b5d9a9017961410f665 xorg-x11-deprecated-libs-6.8.2-1.EL.13.16.i386.rpm 8a62b21862756bf623a850d73ab5fba0 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.16.i386.rpm 1dde63fcd5f302c44d45e44b4a682ed0 xorg-x11-devel-6.8.2-1.EL.13.16.i386.rpm adc9a034667b9cc51839f563753cba12 xorg-x11-doc-6.8.2-1.EL.13.16.i386.rpm a9de1068b06af7135927843b2f795cdb xorg-x11-font-utils-6.8.2-1.EL.13.16.i386.rpm c6221df0b161c54f702c2030ba22c54d xorg-x11-libs-6.8.2-1.EL.13.16.i386.rpm 2de350a3def29fc95506d8bb038c9dec xorg-x11-sdk-6.8.2-1.EL.13.16.i386.rpm 5436363aee5cb328bcbfe47f7ee914eb xorg-x11-tools-6.8.2-1.EL.13.16.i386.rpm ccd0ae4da1e32d0ebbfcfc05c49be743 xorg-x11-twm-6.8.2-1.EL.13.16.i386.rpm bb133e2e105437483a5e998dc8ee16f3 xorg-x11-xauth-6.8.2-1.EL.13.16.i386.rpm d58dbcc3f137c2acd2dba9d45418c03d xorg-x11-xdm-6.8.2-1.EL.13.16.i386.rpm 9d17baf9dc206341dfb319cb7789c1cf xorg-x11-xfs-6.8.2-1.EL.13.16.i386.rpm ia64: e37b9c918ab3b6d767a29682a6b85e6a xorg-x11-6.8.2-1.EL.13.16.ia64.rpm dd903f8afee64f2ed544f4d79ba6066a xorg-x11-Mesa-libGL-6.8.2-1.EL.13.16.i386.rpm 15fedb33929411af77569f1fcf72a472 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.16.ia64.rpm 2d001be2cf9011859546f89e45866b99 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.16.i386.rpm 0fa99798f0011e5760845e00ef3d5e34 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.16.ia64.rpm c3d7a5ffbbfe519283118425f215b652 xorg-x11-Xdmx-6.8.2-1.EL.13.16.ia64.rpm fb732f1948187976eec4dead77d200ce xorg-x11-Xnest-6.8.2-1.EL.13.16.ia64.rpm 168f3a490d2048180f8be71c0a5860e9 xorg-x11-Xvfb-6.8.2-1.EL.13.16.ia64.rpm 3fcf831a870c2b5d9a9017961410f665 xorg-x11-deprecated-libs-6.8.2-1.EL.13.16.i386.rpm 012007a98e7b825de2035d8d7ebb17e8 xorg-x11-deprecated-libs-6.8.2-1.EL.13.16.ia64.rpm 7c8499482b114b36f5065bbd550da808 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.16.ia64.rpm 6c98f2c8e14b81b4940c8f78b84641ce xorg-x11-devel-6.8.2-1.EL.13.16.ia64.rpm 04f1a53002fe653f28fe7848a836d870 xorg-x11-doc-6.8.2-1.EL.13.16.ia64.rpm 0a599388a4c89d2a0f03c98db2f34ddb xorg-x11-font-utils-6.8.2-1.EL.13.16.ia64.rpm c6221df0b161c54f702c2030ba22c54d xorg-x11-libs-6.8.2-1.EL.13.16.i386.rpm 4a9da344c4087e637f852c0abc8320a1 xorg-x11-libs-6.8.2-1.EL.13.16.ia64.rpm dcf01259e8392b5541f4f85790e58a05 xorg-x11-sdk-6.8.2-1.EL.13.16.ia64.rpm c00b71f3fe027618aaa07f62084e7f69 xorg-x11-tools-6.8.2-1.EL.13.16.ia64.rpm b51708b4f3270a17d5a52ce10daa80e6 xorg-x11-twm-6.8.2-1.EL.13.16.ia64.rpm 5a3c314d756d0ec09ee31fe3bf36a975 xorg-x11-xauth-6.8.2-1.EL.13.16.ia64.rpm febefb2adb71550107bc8d4d39264968 xorg-x11-xdm-6.8.2-1.EL.13.16.ia64.rpm a29705e6877c5b2a28feb0f35a4119a9 xorg-x11-xfs-6.8.2-1.EL.13.16.ia64.rpm x86_64: 94a993da06ab2aabe4833c2233404f30 xorg-x11-6.8.2-1.EL.13.16.x86_64.rpm dd903f8afee64f2ed544f4d79ba6066a xorg-x11-Mesa-libGL-6.8.2-1.EL.13.16.i386.rpm 78730115f2ed3162affc49165cb2c037 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.16.x86_64.rpm 2d001be2cf9011859546f89e45866b99 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.16.i386.rpm b621ab172a888f5574f4dde102c07b62 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.16.x86_64.rpm dc40eb7b239b1ad319c1062b42ab0dba xorg-x11-Xdmx-6.8.2-1.EL.13.16.x86_64.rpm 0ac14a09b047e77c4a2d4e57e7d20577 xorg-x11-Xnest-6.8.2-1.EL.13.16.x86_64.rpm 6a7fc02ed4123a1a2a3e60f738a74132 xorg-x11-Xvfb-6.8.2-1.EL.13.16.x86_64.rpm 3fcf831a870c2b5d9a9017961410f665 xorg-x11-deprecated-libs-6.8.2-1.EL.13.16.i386.rpm a0b874a299aa505e00000d13dd4ccd29 xorg-x11-deprecated-libs-6.8.2-1.EL.13.16.x86_64.rpm 91b41cb2e6ffd16ef5d715023a8175f8 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.16.x86_64.rpm 1dde63fcd5f302c44d45e44b4a682ed0 xorg-x11-devel-6.8.2-1.EL.13.16.i386.rpm 0ccb074dfc93e9768668cfc7f0e868e2 xorg-x11-devel-6.8.2-1.EL.13.16.x86_64.rpm 74cfeb52e09f8cbcd74d64ce533c5a88 xorg-x11-doc-6.8.2-1.EL.13.16.x86_64.rpm 1da1b00d8c26fbd8c39a7698b11d61e5 xorg-x11-font-utils-6.8.2-1.EL.13.16.x86_64.rpm c6221df0b161c54f702c2030ba22c54d xorg-x11-libs-6.8.2-1.EL.13.16.i386.rpm 9971023e577504bac5a336d784c8828d xorg-x11-libs-6.8.2-1.EL.13.16.x86_64.rpm cf0095c71e2c515dac3aaf12df95b2f3 xorg-x11-sdk-6.8.2-1.EL.13.16.x86_64.rpm 18d73003c6b29b0d54453df26822b83c xorg-x11-tools-6.8.2-1.EL.13.16.x86_64.rpm 122f437c427d9e3b96db663ab237b5de xorg-x11-twm-6.8.2-1.EL.13.16.x86_64.rpm 42b1962b235d2ae3f5f6c924f7bb814e xorg-x11-xauth-6.8.2-1.EL.13.16.x86_64.rpm 65b183716ba797fa95909b56eb343d29 xorg-x11-xdm-6.8.2-1.EL.13.16.x86_64.rpm 5d566a10418704c8c40039440217f495 xorg-x11-xfs-6.8.2-1.EL.13.16.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2495 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFDJwjrXlSAg2UNWIIRAinRAJ4qjqXnL3tRf/x49Vm8ULb3/g0IJQCeNST3 Y4KP5IwvVxCSLQL9YHsg8MY= =paRi -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Sep 15 08:54:21 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 15 Sep 2005 04:54:21 -0400 Subject: [RHSA-2005:501-01] Important: XFree86 security update Message-ID: <200509150854.j8F8sLQB021725@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: XFree86 security update Advisory ID: RHSA-2005:501-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-501.html Issue date: 2005-09-15 Updated on: 2005-09-15 Product: Red Hat Enterprise Linux CVE Names: CAN-2005-2495 - --------------------------------------------------------------------- 1. Summary: Updated XFree86 packages that fix several integer overflows, various bugs, and add ATI RN50/ES1000 support are now available for Red Hat Enterprise Linux 3. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: XFree86 is an implementation of the X Window System, which provides the core functionality for the Linux graphical desktop. Several integer overflow bugs were found in the way XFree86 parses pixmap images. It is possible for a user to gain elevated privileges by loading a specially crafted pixmap image. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-2495 to this issue. Additionally this update adds the following new features in this release: - - Support for ATI RN50/ES1000 chipsets has been added. The following bugs were also fixed in this release: - - A problem with the X server's module loading system that led to cache incoherency on the Itanium architecture. - - The X server's PCI config space accesses caused contention with the kernel if accesses occurred while the kernel lock was held. - - X font server (xfs) crashed when accessing Type 1 fonts via showfont. - - A problem with the X transport library prevented X applications from starting if the hostname started with a digit. - - An issue where refresh rates were being restricted to 60Hz on some Intel i8xx systems Users of XFree86 should upgrade to these updated packages, which contain a backported patch and are not vulnerable to this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 116040 - no refresh > 60 Hz for i810 134883 - (xtrans bug) Can't open display: 50dhcp26:0.0 135606 - X Font Server crashes when accessing Type 1 fonts via showfont. 153106 - ia64 elfloader cache flush 166857 - CAN-2005-2495 multiple integer overflows 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/XFree86-4.3.0-95.EL.src.rpm 5c14adf7d44b33855977d0aa13e1810c XFree86-4.3.0-95.EL.src.rpm i386: a8842a9f270f1abff52fd1251e388c19 XFree86-100dpi-fonts-4.3.0-95.EL.i386.rpm dfc1d300935497958a13453236b5f339 XFree86-4.3.0-95.EL.i386.rpm 34a7220d94251ba1788efd6664be0a16 XFree86-75dpi-fonts-4.3.0-95.EL.i386.rpm d17e5acfb99acf882e3c152ad4b17968 XFree86-ISO8859-14-100dpi-fonts-4.3.0-95.EL.i386.rpm 902ff7afb220ff5ad90a9716b7575d9d XFree86-ISO8859-14-75dpi-fonts-4.3.0-95.EL.i386.rpm 4ed985a9a81f113aefd8494783ec5111 XFree86-ISO8859-15-100dpi-fonts-4.3.0-95.EL.i386.rpm 9b675fa50b42b9d0c3815c81318107d8 XFree86-ISO8859-15-75dpi-fonts-4.3.0-95.EL.i386.rpm 0b5a6e8b73a02130cecf35624e570e15 XFree86-ISO8859-2-100dpi-fonts-4.3.0-95.EL.i386.rpm 6462b180b1b1b425391bd071c0cb3511 XFree86-ISO8859-2-75dpi-fonts-4.3.0-95.EL.i386.rpm ebffc2ddec9e5e5c8a5875326d7dd295 XFree86-ISO8859-9-100dpi-fonts-4.3.0-95.EL.i386.rpm f162130fea95804373ce6b429c40d40b XFree86-ISO8859-9-75dpi-fonts-4.3.0-95.EL.i386.rpm 048e9f654757ffa02a94b11b5b1ab7be XFree86-Mesa-libGL-4.3.0-95.EL.i386.rpm babae68032dc97d7b85a770b11dae133 XFree86-Mesa-libGLU-4.3.0-95.EL.i386.rpm b81b1fcbf05e3f3fd46b00615ce053e2 XFree86-Xnest-4.3.0-95.EL.i386.rpm 85a59f8f6eec988d55bed711eea626f9 XFree86-Xvfb-4.3.0-95.EL.i386.rpm 3d53043fc49b46b71ba85d38c2f645f1 XFree86-base-fonts-4.3.0-95.EL.i386.rpm c86a76acbbe8ab4ea651c218deecaf9d XFree86-cyrillic-fonts-4.3.0-95.EL.i386.rpm 8b0c70faadbeb470912edc133af01ce3 XFree86-devel-4.3.0-95.EL.i386.rpm c707d5a2252964ebc5da52ebd76959be XFree86-doc-4.3.0-95.EL.i386.rpm b0d80f94c70723e3fa49c64afa5529fb XFree86-font-utils-4.3.0-95.EL.i386.rpm 8fea813aeaa70da8c68a9139273225ad XFree86-libs-4.3.0-95.EL.i386.rpm d568fd7e860cef0cf12d6945540a8f92 XFree86-libs-data-4.3.0-95.EL.i386.rpm 9a547ffc5b8ef2d6e73ced7bbafc50aa XFree86-sdk-4.3.0-95.EL.i386.rpm f786e0718823ae042a450177529c980e XFree86-syriac-fonts-4.3.0-95.EL.i386.rpm 0c92364b623a633adceb3fdef2c5cab8 XFree86-tools-4.3.0-95.EL.i386.rpm d51f1c51df218d81cc177ce65cb402e1 XFree86-truetype-fonts-4.3.0-95.EL.i386.rpm 762e10aea0133181ec4b77b0f2d76649 XFree86-twm-4.3.0-95.EL.i386.rpm 5977b9b8debb1cee9f5a508944e908cf XFree86-xauth-4.3.0-95.EL.i386.rpm 2086b3bf9d377b55954afc11de9d0885 XFree86-xdm-4.3.0-95.EL.i386.rpm c7b725daa96f7aeb374e2ea909e73359 XFree86-xfs-4.3.0-95.EL.i386.rpm ia64: e092078a2a5c4d495222a81f2ab27d56 XFree86-100dpi-fonts-4.3.0-95.EL.ia64.rpm ee4c304a1be176e2f4e8dcf3debf2416 XFree86-4.3.0-95.EL.ia64.rpm f1adc4e7fe5d85d995eb0bde83959199 XFree86-75dpi-fonts-4.3.0-95.EL.ia64.rpm b0d13d1305c79096c622b22c11a78fc8 XFree86-ISO8859-14-100dpi-fonts-4.3.0-95.EL.ia64.rpm e6298e259757f32ea0ed448b7764462c XFree86-ISO8859-14-75dpi-fonts-4.3.0-95.EL.ia64.rpm d10d35b04342096a719261e40be2cb4e XFree86-ISO8859-15-100dpi-fonts-4.3.0-95.EL.ia64.rpm 1d33dd4657c9286b7cf1f81d1141c34b XFree86-ISO8859-15-75dpi-fonts-4.3.0-95.EL.ia64.rpm dd0e5cdbc8baadd439c525d0f48dd735 XFree86-ISO8859-2-100dpi-fonts-4.3.0-95.EL.ia64.rpm 23e3b5a149442b7244f98e9d5d2a97f3 XFree86-ISO8859-2-75dpi-fonts-4.3.0-95.EL.ia64.rpm fb9a1b59375c04d1eeddad3d0ee219fc XFree86-ISO8859-9-100dpi-fonts-4.3.0-95.EL.ia64.rpm 53e7b017fadbcdae54b5df2fa5718f36 XFree86-ISO8859-9-75dpi-fonts-4.3.0-95.EL.ia64.rpm 048e9f654757ffa02a94b11b5b1ab7be XFree86-Mesa-libGL-4.3.0-95.EL.i386.rpm d7df6279d2c45101ec99de889c261f7c XFree86-Mesa-libGL-4.3.0-95.EL.ia64.rpm babae68032dc97d7b85a770b11dae133 XFree86-Mesa-libGLU-4.3.0-95.EL.i386.rpm 896e2f731185041463776c71a9271722 XFree86-Mesa-libGLU-4.3.0-95.EL.ia64.rpm c01466b28684ac80efbfe647099eca02 XFree86-Xnest-4.3.0-95.EL.ia64.rpm 8b29452a08082d4ba806c558a6d14612 XFree86-Xvfb-4.3.0-95.EL.ia64.rpm c05a62a673c2b5d3fb4a253f1b4d6294 XFree86-base-fonts-4.3.0-95.EL.ia64.rpm d15976e0ffae6e222e03933df482cc87 XFree86-cyrillic-fonts-4.3.0-95.EL.ia64.rpm d0ab54f5014c71978ff7f486a916b44c XFree86-devel-4.3.0-95.EL.ia64.rpm 584a0cc97e979424aed08ec7d4271563 XFree86-doc-4.3.0-95.EL.ia64.rpm 8b94577f9fc5be1e1b35288ab0ab0bf4 XFree86-font-utils-4.3.0-95.EL.ia64.rpm 8fea813aeaa70da8c68a9139273225ad XFree86-libs-4.3.0-95.EL.i386.rpm 3d7099d1e874445df6e90019f6a9783a XFree86-libs-4.3.0-95.EL.ia64.rpm c64e5e5352eeabfe0d186a3af12c6e11 XFree86-libs-data-4.3.0-95.EL.ia64.rpm 1f9febb8a15b12e49bd88ec302a24b20 XFree86-sdk-4.3.0-95.EL.ia64.rpm 5e365a244b1467aea9580f69ea0ebde0 XFree86-syriac-fonts-4.3.0-95.EL.ia64.rpm 7cdf2e1ff0d23fd384f59f465f82cd6f XFree86-tools-4.3.0-95.EL.ia64.rpm 359e01dbda88d27f79e65d440dcefea6 XFree86-truetype-fonts-4.3.0-95.EL.ia64.rpm 2490b711b58fbdcd6b771610dd073109 XFree86-twm-4.3.0-95.EL.ia64.rpm 733199351898558267b0bd643145e4b9 XFree86-xauth-4.3.0-95.EL.ia64.rpm 2c2c573ff877b11bcf90651be1e88d10 XFree86-xdm-4.3.0-95.EL.ia64.rpm 0f532bfb59f098898dad3da514a37069 XFree86-xfs-4.3.0-95.EL.ia64.rpm ppc: 7daa28443181f79d019105d9dbd14feb XFree86-100dpi-fonts-4.3.0-95.EL.ppc.rpm 0593a9ce5709bc8e5fae6eec651d0a72 XFree86-4.3.0-95.EL.ppc.rpm 59256efea0907e1bba2c5598d9eeda66 XFree86-75dpi-fonts-4.3.0-95.EL.ppc.rpm 112136ecf9e230730bb017cc82e96788 XFree86-ISO8859-14-100dpi-fonts-4.3.0-95.EL.ppc.rpm 7868485693143277546fdc7e218047df XFree86-ISO8859-14-75dpi-fonts-4.3.0-95.EL.ppc.rpm 6865c7ee2430b43876d93c785adbaf0d XFree86-ISO8859-15-100dpi-fonts-4.3.0-95.EL.ppc.rpm b966ab4a68d1769a4c386473f94adaf9 XFree86-ISO8859-15-75dpi-fonts-4.3.0-95.EL.ppc.rpm 4002be69a0ea6ac96ad0d22e951e9426 XFree86-ISO8859-2-100dpi-fonts-4.3.0-95.EL.ppc.rpm 10343e93f70cff2d7b213f2fdcf7251f XFree86-ISO8859-2-75dpi-fonts-4.3.0-95.EL.ppc.rpm 331eb7b9547955aecbd702e5cd49182b XFree86-ISO8859-9-100dpi-fonts-4.3.0-95.EL.ppc.rpm 1c72c2b30f019dd294e3a0123c5e6597 XFree86-ISO8859-9-75dpi-fonts-4.3.0-95.EL.ppc.rpm 114c868019a92a049291fe35c8fd131e XFree86-Mesa-libGL-4.3.0-95.EL.ppc.rpm fdcf38998589cf831914148c319bb022 XFree86-Mesa-libGL-4.3.0-95.EL.ppc64.rpm 41878bdfe0abb3e8125df92c2748cbac XFree86-Mesa-libGLU-4.3.0-95.EL.ppc.rpm d99018e84483a73a757cad76fca8e752 XFree86-Mesa-libGLU-4.3.0-95.EL.ppc64.rpm 40f946f76691f948db20408e1789c23e XFree86-Xnest-4.3.0-95.EL.ppc.rpm cd5fa5d030c88f0e8ea14cc54479ca7d XFree86-Xvfb-4.3.0-95.EL.ppc.rpm f97c170987708019b33365d325decf45 XFree86-base-fonts-4.3.0-95.EL.ppc.rpm 7bca89d64bf8b395364cf5fe56e4b712 XFree86-cyrillic-fonts-4.3.0-95.EL.ppc.rpm 93d65c39b375dab38e14b279e333ba8c XFree86-devel-4.3.0-95.EL.ppc.rpm 496a7d4f178a4a00dca66d826deb6eed XFree86-devel-4.3.0-95.EL.ppc64.rpm 0703b90f5a2774f7479988312d5937ef XFree86-doc-4.3.0-95.EL.ppc.rpm cd541322c3f64a25e0cd7fdb3fee1e88 XFree86-font-utils-4.3.0-95.EL.ppc.rpm c15a7067c9a944796a8ce72d19655199 XFree86-libs-4.3.0-95.EL.ppc.rpm 732880f9270a64c0c0a74b3a0f787270 XFree86-libs-4.3.0-95.EL.ppc64.rpm b94956d9e14956c6c825436759f37c1d XFree86-libs-data-4.3.0-95.EL.ppc.rpm 41c6d0327bc7e7b48466380bc72ea63d XFree86-sdk-4.3.0-95.EL.ppc.rpm 5bb4e5da4b2aa94ecfd69423f7319978 XFree86-syriac-fonts-4.3.0-95.EL.ppc.rpm 530a5c62bc835efde06a4044516ee5ed XFree86-tools-4.3.0-95.EL.ppc.rpm ae15f1550c53954271355e4988204254 XFree86-truetype-fonts-4.3.0-95.EL.ppc.rpm 0e420a6f8044a5d3d83fb3f050df4768 XFree86-twm-4.3.0-95.EL.ppc.rpm 456a8d1b9d4ab3a99347e5a0b81d5134 XFree86-xauth-4.3.0-95.EL.ppc.rpm d8b79aacb93910d87e98bb0df7a89e57 XFree86-xdm-4.3.0-95.EL.ppc.rpm b17823018e4b56f6bcb405ea23d231a7 XFree86-xfs-4.3.0-95.EL.ppc.rpm s390: 529c6711443c15c9dfd3bc3f2322de89 XFree86-100dpi-fonts-4.3.0-95.EL.s390.rpm 883c5c124341e733125d514ce0ce98ec XFree86-4.3.0-95.EL.s390.rpm 88d51fac5597ad9bd4acab3bf2a6f3fc XFree86-75dpi-fonts-4.3.0-95.EL.s390.rpm 42c7b56c0a0b1c4f216ae287a9453d9f XFree86-ISO8859-14-100dpi-fonts-4.3.0-95.EL.s390.rpm 768087dd4b578c7ac3ac96277c82ab7e XFree86-ISO8859-14-75dpi-fonts-4.3.0-95.EL.s390.rpm 06f46a8a96d08a370ea52d6f1b8e82a4 XFree86-ISO8859-15-100dpi-fonts-4.3.0-95.EL.s390.rpm 4593caedf64c851d23ff2ee7b472fc10 XFree86-ISO8859-15-75dpi-fonts-4.3.0-95.EL.s390.rpm 41519eff0f6df70d37d99e39357cb01e XFree86-ISO8859-2-100dpi-fonts-4.3.0-95.EL.s390.rpm 78d79cae9f99b19fee00b5474ca96b41 XFree86-ISO8859-2-75dpi-fonts-4.3.0-95.EL.s390.rpm a7700f21e61b2ab133cd39899acdbf0f XFree86-ISO8859-9-100dpi-fonts-4.3.0-95.EL.s390.rpm 05cd5a87d8f7445d144fbea29c7f6f85 XFree86-ISO8859-9-75dpi-fonts-4.3.0-95.EL.s390.rpm 9e1f7318b9c228c856a00172e4d52ff8 XFree86-Mesa-libGL-4.3.0-95.EL.s390.rpm 2947146d29648713cd0cac3d95ccde54 XFree86-Mesa-libGLU-4.3.0-95.EL.s390.rpm 7a2428757f8d39751583c842ecebd78a XFree86-Xnest-4.3.0-95.EL.s390.rpm e1b99f064664cd15884a8272bd32278c XFree86-Xvfb-4.3.0-95.EL.s390.rpm c732b79a7bd47fbd72c24492130c843a XFree86-base-fonts-4.3.0-95.EL.s390.rpm efce1290c8e5b998167f70a6decd38a0 XFree86-cyrillic-fonts-4.3.0-95.EL.s390.rpm f8f5ddf89d461e5bbcee00e9fb07c455 XFree86-devel-4.3.0-95.EL.s390.rpm c036e78bbf911b7ff81c8b3cde879213 XFree86-font-utils-4.3.0-95.EL.s390.rpm 66900a531f652cb8024a2c4890ce7e77 XFree86-libs-4.3.0-95.EL.s390.rpm 42bb01dd7b9daeb19efe6620e949f856 XFree86-libs-data-4.3.0-95.EL.s390.rpm 6eb1963b00000a2268e8ae549e8751f8 XFree86-syriac-fonts-4.3.0-95.EL.s390.rpm 7862b49b2fbbce833cf0cd012e5c9677 XFree86-tools-4.3.0-95.EL.s390.rpm bb9c870ae659cc05c8f45ae8bf10c549 XFree86-truetype-fonts-4.3.0-95.EL.s390.rpm 54202b5b9cbe5f8618b826e4742441fe XFree86-twm-4.3.0-95.EL.s390.rpm 0883dfc1a27ac46c1e4a8055f5845d74 XFree86-xauth-4.3.0-95.EL.s390.rpm 2a2c0237e9a0ac99232d0c3f62445c76 XFree86-xdm-4.3.0-95.EL.s390.rpm cb9c66d9dbcdd7589c0d4913f439aac8 XFree86-xfs-4.3.0-95.EL.s390.rpm s390x: bcd6fed6b4c2342c6bdf04dac66891a2 XFree86-100dpi-fonts-4.3.0-95.EL.s390x.rpm 5a269745aa8753be90a046595ac711dd XFree86-4.3.0-95.EL.s390x.rpm 9071b8f2f2aec9d32c7a0c9a37cd71b2 XFree86-75dpi-fonts-4.3.0-95.EL.s390x.rpm 68cd8a34dc3dd0543fea6cece0bb2d8f XFree86-ISO8859-14-100dpi-fonts-4.3.0-95.EL.s390x.rpm d6707286ffc4307015a8932864e9cdf3 XFree86-ISO8859-14-75dpi-fonts-4.3.0-95.EL.s390x.rpm 066bcdfa136b38dc35279e06bfda99cc XFree86-ISO8859-15-100dpi-fonts-4.3.0-95.EL.s390x.rpm 2e9ddbb604af994b65324355972022a4 XFree86-ISO8859-15-75dpi-fonts-4.3.0-95.EL.s390x.rpm 790c9bdf549081b6e2ae5be2d3233215 XFree86-ISO8859-2-100dpi-fonts-4.3.0-95.EL.s390x.rpm b4ad0fa894c4f1feb273fd469a08713f XFree86-ISO8859-2-75dpi-fonts-4.3.0-95.EL.s390x.rpm e3e13678224331018ca86c056f2efa6d XFree86-ISO8859-9-100dpi-fonts-4.3.0-95.EL.s390x.rpm cb7007f2c3d32625e5b54562c1d79ae2 XFree86-ISO8859-9-75dpi-fonts-4.3.0-95.EL.s390x.rpm 9e1f7318b9c228c856a00172e4d52ff8 XFree86-Mesa-libGL-4.3.0-95.EL.s390.rpm 2b2748da8a767013ae293f88bebc5ad1 XFree86-Mesa-libGL-4.3.0-95.EL.s390x.rpm 2947146d29648713cd0cac3d95ccde54 XFree86-Mesa-libGLU-4.3.0-95.EL.s390.rpm 798f34d57da6fa4e46fb1d387d39d818 XFree86-Mesa-libGLU-4.3.0-95.EL.s390x.rpm 49d3f3fe4f43ac7734c5c67574dbf6fd XFree86-Xnest-4.3.0-95.EL.s390x.rpm c5e9ef17363cf3e1626cbc13c1b3cd29 XFree86-Xvfb-4.3.0-95.EL.s390x.rpm 658d46ff2cab8a86ca7c76a67ea3e0ea XFree86-base-fonts-4.3.0-95.EL.s390x.rpm 8673cdd5c9dcfc5faca8fbbafc5934a7 XFree86-cyrillic-fonts-4.3.0-95.EL.s390x.rpm f8f5ddf89d461e5bbcee00e9fb07c455 XFree86-devel-4.3.0-95.EL.s390.rpm 21788285a073231427bbeadc2121aa38 XFree86-devel-4.3.0-95.EL.s390x.rpm ba84c86aa87e127d650c74e3b7375cb2 XFree86-font-utils-4.3.0-95.EL.s390x.rpm 66900a531f652cb8024a2c4890ce7e77 XFree86-libs-4.3.0-95.EL.s390.rpm ff824408a8e2564eb2a3df97572367a4 XFree86-libs-4.3.0-95.EL.s390x.rpm 9fc7665286ea3be8d52a2308875bc71c XFree86-libs-data-4.3.0-95.EL.s390x.rpm b401f8237f2214ede251113a73e41d22 XFree86-syriac-fonts-4.3.0-95.EL.s390x.rpm 56b985990e2234a0b73f3e61a7765bcf XFree86-tools-4.3.0-95.EL.s390x.rpm 80a871df904c4d1bec94111a180d4df5 XFree86-truetype-fonts-4.3.0-95.EL.s390x.rpm d0072d3000b7e171cf90d97c06d4fc4e XFree86-twm-4.3.0-95.EL.s390x.rpm d4cda4de265c74def040e872f1de1b58 XFree86-xauth-4.3.0-95.EL.s390x.rpm d144543e56fcfb7a6f70cc3da6b33d13 XFree86-xdm-4.3.0-95.EL.s390x.rpm 7c3a3166dd4aacfa81b0083ad063165f XFree86-xfs-4.3.0-95.EL.s390x.rpm x86_64: 7af17ee8f54d3bf3c82ee9aef456c2c4 XFree86-100dpi-fonts-4.3.0-95.EL.x86_64.rpm 21dd45378c16cc51b763674cf80b939f XFree86-4.3.0-95.EL.x86_64.rpm 9159c3349ae2de4d0f6cd3e7b21f80eb XFree86-75dpi-fonts-4.3.0-95.EL.x86_64.rpm 46f815403a3f5843bcbee31682481500 XFree86-ISO8859-14-100dpi-fonts-4.3.0-95.EL.x86_64.rpm a3bf3d73f001193ff03d19b3c0c40cfe XFree86-ISO8859-14-75dpi-fonts-4.3.0-95.EL.x86_64.rpm cc3f1d17533888086a5507134b6b8bef XFree86-ISO8859-15-100dpi-fonts-4.3.0-95.EL.x86_64.rpm 87495167fe396f795fdd4a51dc62730e XFree86-ISO8859-15-75dpi-fonts-4.3.0-95.EL.x86_64.rpm c7241b14c8ce5f3fac20a649b46af53d XFree86-ISO8859-2-100dpi-fonts-4.3.0-95.EL.x86_64.rpm c27205e8895c34536dee5c4f069cd754 XFree86-ISO8859-2-75dpi-fonts-4.3.0-95.EL.x86_64.rpm 81aed1633cd6ad6dced310818dcbf870 XFree86-ISO8859-9-100dpi-fonts-4.3.0-95.EL.x86_64.rpm 83dd995e9dc4ec47a70a0d759751472d XFree86-ISO8859-9-75dpi-fonts-4.3.0-95.EL.x86_64.rpm 048e9f654757ffa02a94b11b5b1ab7be XFree86-Mesa-libGL-4.3.0-95.EL.i386.rpm b0b33a9ee56119983f9624b68c797da2 XFree86-Mesa-libGL-4.3.0-95.EL.x86_64.rpm babae68032dc97d7b85a770b11dae133 XFree86-Mesa-libGLU-4.3.0-95.EL.i386.rpm 41e7bb53643cc5131ea965b2161ce757 XFree86-Mesa-libGLU-4.3.0-95.EL.x86_64.rpm 6760707c052bc6ca1f198928e7fc80b6 XFree86-Xnest-4.3.0-95.EL.x86_64.rpm 6d5ee06324c24107e04295dc9c1600ee XFree86-Xvfb-4.3.0-95.EL.x86_64.rpm bc39f2484487335ebefa823046097b9f XFree86-base-fonts-4.3.0-95.EL.x86_64.rpm 733f3c20a82c6beca4190c4bfdc80ac1 XFree86-cyrillic-fonts-4.3.0-95.EL.x86_64.rpm 8b0c70faadbeb470912edc133af01ce3 XFree86-devel-4.3.0-95.EL.i386.rpm 7652fba3ecb5ea98d5db89e44a5bd751 XFree86-devel-4.3.0-95.EL.x86_64.rpm d525a680de837b823a69e573ac705b13 XFree86-doc-4.3.0-95.EL.x86_64.rpm 1f9b11ee67d7591db7b3a3106d9bfda2 XFree86-font-utils-4.3.0-95.EL.x86_64.rpm 8fea813aeaa70da8c68a9139273225ad XFree86-libs-4.3.0-95.EL.i386.rpm 7928f645f9fe062bf9a179205363274f XFree86-libs-4.3.0-95.EL.x86_64.rpm b7550baf3cf627219e6e02257adb29f0 XFree86-libs-data-4.3.0-95.EL.x86_64.rpm 0ef4a1748fc8e888ea72ab5ea3bcabe2 XFree86-sdk-4.3.0-95.EL.x86_64.rpm 3d62c564ba0d8c180f606d9198a8d5e8 XFree86-syriac-fonts-4.3.0-95.EL.x86_64.rpm 98c3820280f61dfafe83de222874b962 XFree86-tools-4.3.0-95.EL.x86_64.rpm 0528e8baac21c0f0e1a597a8e76b1186 XFree86-truetype-fonts-4.3.0-95.EL.x86_64.rpm 3f6ec3e688810544c3d0852107aa0d8c XFree86-twm-4.3.0-95.EL.x86_64.rpm c773af0de8c9120fd5d4004a92f404aa XFree86-xauth-4.3.0-95.EL.x86_64.rpm b5b11f2112bed33902f1dce83b6d1679 XFree86-xdm-4.3.0-95.EL.x86_64.rpm dd0c123e9ad3f47178d9db13ef468d34 XFree86-xfs-4.3.0-95.EL.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/XFree86-4.3.0-95.EL.src.rpm 5c14adf7d44b33855977d0aa13e1810c XFree86-4.3.0-95.EL.src.rpm i386: a8842a9f270f1abff52fd1251e388c19 XFree86-100dpi-fonts-4.3.0-95.EL.i386.rpm dfc1d300935497958a13453236b5f339 XFree86-4.3.0-95.EL.i386.rpm 34a7220d94251ba1788efd6664be0a16 XFree86-75dpi-fonts-4.3.0-95.EL.i386.rpm d17e5acfb99acf882e3c152ad4b17968 XFree86-ISO8859-14-100dpi-fonts-4.3.0-95.EL.i386.rpm 902ff7afb220ff5ad90a9716b7575d9d XFree86-ISO8859-14-75dpi-fonts-4.3.0-95.EL.i386.rpm 4ed985a9a81f113aefd8494783ec5111 XFree86-ISO8859-15-100dpi-fonts-4.3.0-95.EL.i386.rpm 9b675fa50b42b9d0c3815c81318107d8 XFree86-ISO8859-15-75dpi-fonts-4.3.0-95.EL.i386.rpm 0b5a6e8b73a02130cecf35624e570e15 XFree86-ISO8859-2-100dpi-fonts-4.3.0-95.EL.i386.rpm 6462b180b1b1b425391bd071c0cb3511 XFree86-ISO8859-2-75dpi-fonts-4.3.0-95.EL.i386.rpm ebffc2ddec9e5e5c8a5875326d7dd295 XFree86-ISO8859-9-100dpi-fonts-4.3.0-95.EL.i386.rpm f162130fea95804373ce6b429c40d40b XFree86-ISO8859-9-75dpi-fonts-4.3.0-95.EL.i386.rpm 048e9f654757ffa02a94b11b5b1ab7be XFree86-Mesa-libGL-4.3.0-95.EL.i386.rpm babae68032dc97d7b85a770b11dae133 XFree86-Mesa-libGLU-4.3.0-95.EL.i386.rpm b81b1fcbf05e3f3fd46b00615ce053e2 XFree86-Xnest-4.3.0-95.EL.i386.rpm 85a59f8f6eec988d55bed711eea626f9 XFree86-Xvfb-4.3.0-95.EL.i386.rpm 3d53043fc49b46b71ba85d38c2f645f1 XFree86-base-fonts-4.3.0-95.EL.i386.rpm c86a76acbbe8ab4ea651c218deecaf9d XFree86-cyrillic-fonts-4.3.0-95.EL.i386.rpm 8b0c70faadbeb470912edc133af01ce3 XFree86-devel-4.3.0-95.EL.i386.rpm c707d5a2252964ebc5da52ebd76959be XFree86-doc-4.3.0-95.EL.i386.rpm b0d80f94c70723e3fa49c64afa5529fb XFree86-font-utils-4.3.0-95.EL.i386.rpm 8fea813aeaa70da8c68a9139273225ad XFree86-libs-4.3.0-95.EL.i386.rpm d568fd7e860cef0cf12d6945540a8f92 XFree86-libs-data-4.3.0-95.EL.i386.rpm 9a547ffc5b8ef2d6e73ced7bbafc50aa XFree86-sdk-4.3.0-95.EL.i386.rpm f786e0718823ae042a450177529c980e XFree86-syriac-fonts-4.3.0-95.EL.i386.rpm 0c92364b623a633adceb3fdef2c5cab8 XFree86-tools-4.3.0-95.EL.i386.rpm d51f1c51df218d81cc177ce65cb402e1 XFree86-truetype-fonts-4.3.0-95.EL.i386.rpm 762e10aea0133181ec4b77b0f2d76649 XFree86-twm-4.3.0-95.EL.i386.rpm 5977b9b8debb1cee9f5a508944e908cf XFree86-xauth-4.3.0-95.EL.i386.rpm 2086b3bf9d377b55954afc11de9d0885 XFree86-xdm-4.3.0-95.EL.i386.rpm c7b725daa96f7aeb374e2ea909e73359 XFree86-xfs-4.3.0-95.EL.i386.rpm x86_64: 7af17ee8f54d3bf3c82ee9aef456c2c4 XFree86-100dpi-fonts-4.3.0-95.EL.x86_64.rpm 21dd45378c16cc51b763674cf80b939f XFree86-4.3.0-95.EL.x86_64.rpm 9159c3349ae2de4d0f6cd3e7b21f80eb XFree86-75dpi-fonts-4.3.0-95.EL.x86_64.rpm 46f815403a3f5843bcbee31682481500 XFree86-ISO8859-14-100dpi-fonts-4.3.0-95.EL.x86_64.rpm a3bf3d73f001193ff03d19b3c0c40cfe XFree86-ISO8859-14-75dpi-fonts-4.3.0-95.EL.x86_64.rpm cc3f1d17533888086a5507134b6b8bef XFree86-ISO8859-15-100dpi-fonts-4.3.0-95.EL.x86_64.rpm 87495167fe396f795fdd4a51dc62730e XFree86-ISO8859-15-75dpi-fonts-4.3.0-95.EL.x86_64.rpm c7241b14c8ce5f3fac20a649b46af53d XFree86-ISO8859-2-100dpi-fonts-4.3.0-95.EL.x86_64.rpm c27205e8895c34536dee5c4f069cd754 XFree86-ISO8859-2-75dpi-fonts-4.3.0-95.EL.x86_64.rpm 81aed1633cd6ad6dced310818dcbf870 XFree86-ISO8859-9-100dpi-fonts-4.3.0-95.EL.x86_64.rpm 83dd995e9dc4ec47a70a0d759751472d XFree86-ISO8859-9-75dpi-fonts-4.3.0-95.EL.x86_64.rpm 048e9f654757ffa02a94b11b5b1ab7be XFree86-Mesa-libGL-4.3.0-95.EL.i386.rpm b0b33a9ee56119983f9624b68c797da2 XFree86-Mesa-libGL-4.3.0-95.EL.x86_64.rpm babae68032dc97d7b85a770b11dae133 XFree86-Mesa-libGLU-4.3.0-95.EL.i386.rpm 41e7bb53643cc5131ea965b2161ce757 XFree86-Mesa-libGLU-4.3.0-95.EL.x86_64.rpm 6760707c052bc6ca1f198928e7fc80b6 XFree86-Xnest-4.3.0-95.EL.x86_64.rpm 6d5ee06324c24107e04295dc9c1600ee XFree86-Xvfb-4.3.0-95.EL.x86_64.rpm bc39f2484487335ebefa823046097b9f XFree86-base-fonts-4.3.0-95.EL.x86_64.rpm 733f3c20a82c6beca4190c4bfdc80ac1 XFree86-cyrillic-fonts-4.3.0-95.EL.x86_64.rpm 8b0c70faadbeb470912edc133af01ce3 XFree86-devel-4.3.0-95.EL.i386.rpm 7652fba3ecb5ea98d5db89e44a5bd751 XFree86-devel-4.3.0-95.EL.x86_64.rpm d525a680de837b823a69e573ac705b13 XFree86-doc-4.3.0-95.EL.x86_64.rpm 1f9b11ee67d7591db7b3a3106d9bfda2 XFree86-font-utils-4.3.0-95.EL.x86_64.rpm 8fea813aeaa70da8c68a9139273225ad XFree86-libs-4.3.0-95.EL.i386.rpm 7928f645f9fe062bf9a179205363274f XFree86-libs-4.3.0-95.EL.x86_64.rpm b7550baf3cf627219e6e02257adb29f0 XFree86-libs-data-4.3.0-95.EL.x86_64.rpm 0ef4a1748fc8e888ea72ab5ea3bcabe2 XFree86-sdk-4.3.0-95.EL.x86_64.rpm 3d62c564ba0d8c180f606d9198a8d5e8 XFree86-syriac-fonts-4.3.0-95.EL.x86_64.rpm 98c3820280f61dfafe83de222874b962 XFree86-tools-4.3.0-95.EL.x86_64.rpm 0528e8baac21c0f0e1a597a8e76b1186 XFree86-truetype-fonts-4.3.0-95.EL.x86_64.rpm 3f6ec3e688810544c3d0852107aa0d8c XFree86-twm-4.3.0-95.EL.x86_64.rpm c773af0de8c9120fd5d4004a92f404aa XFree86-xauth-4.3.0-95.EL.x86_64.rpm b5b11f2112bed33902f1dce83b6d1679 XFree86-xdm-4.3.0-95.EL.x86_64.rpm dd0c123e9ad3f47178d9db13ef468d34 XFree86-xfs-4.3.0-95.EL.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/XFree86-4.3.0-95.EL.src.rpm 5c14adf7d44b33855977d0aa13e1810c XFree86-4.3.0-95.EL.src.rpm i386: a8842a9f270f1abff52fd1251e388c19 XFree86-100dpi-fonts-4.3.0-95.EL.i386.rpm dfc1d300935497958a13453236b5f339 XFree86-4.3.0-95.EL.i386.rpm 34a7220d94251ba1788efd6664be0a16 XFree86-75dpi-fonts-4.3.0-95.EL.i386.rpm d17e5acfb99acf882e3c152ad4b17968 XFree86-ISO8859-14-100dpi-fonts-4.3.0-95.EL.i386.rpm 902ff7afb220ff5ad90a9716b7575d9d XFree86-ISO8859-14-75dpi-fonts-4.3.0-95.EL.i386.rpm 4ed985a9a81f113aefd8494783ec5111 XFree86-ISO8859-15-100dpi-fonts-4.3.0-95.EL.i386.rpm 9b675fa50b42b9d0c3815c81318107d8 XFree86-ISO8859-15-75dpi-fonts-4.3.0-95.EL.i386.rpm 0b5a6e8b73a02130cecf35624e570e15 XFree86-ISO8859-2-100dpi-fonts-4.3.0-95.EL.i386.rpm 6462b180b1b1b425391bd071c0cb3511 XFree86-ISO8859-2-75dpi-fonts-4.3.0-95.EL.i386.rpm ebffc2ddec9e5e5c8a5875326d7dd295 XFree86-ISO8859-9-100dpi-fonts-4.3.0-95.EL.i386.rpm f162130fea95804373ce6b429c40d40b XFree86-ISO8859-9-75dpi-fonts-4.3.0-95.EL.i386.rpm 048e9f654757ffa02a94b11b5b1ab7be XFree86-Mesa-libGL-4.3.0-95.EL.i386.rpm babae68032dc97d7b85a770b11dae133 XFree86-Mesa-libGLU-4.3.0-95.EL.i386.rpm b81b1fcbf05e3f3fd46b00615ce053e2 XFree86-Xnest-4.3.0-95.EL.i386.rpm 85a59f8f6eec988d55bed711eea626f9 XFree86-Xvfb-4.3.0-95.EL.i386.rpm 3d53043fc49b46b71ba85d38c2f645f1 XFree86-base-fonts-4.3.0-95.EL.i386.rpm c86a76acbbe8ab4ea651c218deecaf9d XFree86-cyrillic-fonts-4.3.0-95.EL.i386.rpm 8b0c70faadbeb470912edc133af01ce3 XFree86-devel-4.3.0-95.EL.i386.rpm c707d5a2252964ebc5da52ebd76959be XFree86-doc-4.3.0-95.EL.i386.rpm b0d80f94c70723e3fa49c64afa5529fb XFree86-font-utils-4.3.0-95.EL.i386.rpm 8fea813aeaa70da8c68a9139273225ad XFree86-libs-4.3.0-95.EL.i386.rpm d568fd7e860cef0cf12d6945540a8f92 XFree86-libs-data-4.3.0-95.EL.i386.rpm 9a547ffc5b8ef2d6e73ced7bbafc50aa XFree86-sdk-4.3.0-95.EL.i386.rpm f786e0718823ae042a450177529c980e XFree86-syriac-fonts-4.3.0-95.EL.i386.rpm 0c92364b623a633adceb3fdef2c5cab8 XFree86-tools-4.3.0-95.EL.i386.rpm d51f1c51df218d81cc177ce65cb402e1 XFree86-truetype-fonts-4.3.0-95.EL.i386.rpm 762e10aea0133181ec4b77b0f2d76649 XFree86-twm-4.3.0-95.EL.i386.rpm 5977b9b8debb1cee9f5a508944e908cf XFree86-xauth-4.3.0-95.EL.i386.rpm 2086b3bf9d377b55954afc11de9d0885 XFree86-xdm-4.3.0-95.EL.i386.rpm c7b725daa96f7aeb374e2ea909e73359 XFree86-xfs-4.3.0-95.EL.i386.rpm ia64: e092078a2a5c4d495222a81f2ab27d56 XFree86-100dpi-fonts-4.3.0-95.EL.ia64.rpm ee4c304a1be176e2f4e8dcf3debf2416 XFree86-4.3.0-95.EL.ia64.rpm f1adc4e7fe5d85d995eb0bde83959199 XFree86-75dpi-fonts-4.3.0-95.EL.ia64.rpm b0d13d1305c79096c622b22c11a78fc8 XFree86-ISO8859-14-100dpi-fonts-4.3.0-95.EL.ia64.rpm e6298e259757f32ea0ed448b7764462c XFree86-ISO8859-14-75dpi-fonts-4.3.0-95.EL.ia64.rpm d10d35b04342096a719261e40be2cb4e XFree86-ISO8859-15-100dpi-fonts-4.3.0-95.EL.ia64.rpm 1d33dd4657c9286b7cf1f81d1141c34b XFree86-ISO8859-15-75dpi-fonts-4.3.0-95.EL.ia64.rpm dd0e5cdbc8baadd439c525d0f48dd735 XFree86-ISO8859-2-100dpi-fonts-4.3.0-95.EL.ia64.rpm 23e3b5a149442b7244f98e9d5d2a97f3 XFree86-ISO8859-2-75dpi-fonts-4.3.0-95.EL.ia64.rpm fb9a1b59375c04d1eeddad3d0ee219fc XFree86-ISO8859-9-100dpi-fonts-4.3.0-95.EL.ia64.rpm 53e7b017fadbcdae54b5df2fa5718f36 XFree86-ISO8859-9-75dpi-fonts-4.3.0-95.EL.ia64.rpm 048e9f654757ffa02a94b11b5b1ab7be XFree86-Mesa-libGL-4.3.0-95.EL.i386.rpm d7df6279d2c45101ec99de889c261f7c XFree86-Mesa-libGL-4.3.0-95.EL.ia64.rpm babae68032dc97d7b85a770b11dae133 XFree86-Mesa-libGLU-4.3.0-95.EL.i386.rpm 896e2f731185041463776c71a9271722 XFree86-Mesa-libGLU-4.3.0-95.EL.ia64.rpm c01466b28684ac80efbfe647099eca02 XFree86-Xnest-4.3.0-95.EL.ia64.rpm 8b29452a08082d4ba806c558a6d14612 XFree86-Xvfb-4.3.0-95.EL.ia64.rpm c05a62a673c2b5d3fb4a253f1b4d6294 XFree86-base-fonts-4.3.0-95.EL.ia64.rpm d15976e0ffae6e222e03933df482cc87 XFree86-cyrillic-fonts-4.3.0-95.EL.ia64.rpm d0ab54f5014c71978ff7f486a916b44c XFree86-devel-4.3.0-95.EL.ia64.rpm 584a0cc97e979424aed08ec7d4271563 XFree86-doc-4.3.0-95.EL.ia64.rpm 8b94577f9fc5be1e1b35288ab0ab0bf4 XFree86-font-utils-4.3.0-95.EL.ia64.rpm 8fea813aeaa70da8c68a9139273225ad XFree86-libs-4.3.0-95.EL.i386.rpm 3d7099d1e874445df6e90019f6a9783a XFree86-libs-4.3.0-95.EL.ia64.rpm c64e5e5352eeabfe0d186a3af12c6e11 XFree86-libs-data-4.3.0-95.EL.ia64.rpm 1f9febb8a15b12e49bd88ec302a24b20 XFree86-sdk-4.3.0-95.EL.ia64.rpm 5e365a244b1467aea9580f69ea0ebde0 XFree86-syriac-fonts-4.3.0-95.EL.ia64.rpm 7cdf2e1ff0d23fd384f59f465f82cd6f XFree86-tools-4.3.0-95.EL.ia64.rpm 359e01dbda88d27f79e65d440dcefea6 XFree86-truetype-fonts-4.3.0-95.EL.ia64.rpm 2490b711b58fbdcd6b771610dd073109 XFree86-twm-4.3.0-95.EL.ia64.rpm 733199351898558267b0bd643145e4b9 XFree86-xauth-4.3.0-95.EL.ia64.rpm 2c2c573ff877b11bcf90651be1e88d10 XFree86-xdm-4.3.0-95.EL.ia64.rpm 0f532bfb59f098898dad3da514a37069 XFree86-xfs-4.3.0-95.EL.ia64.rpm x86_64: 7af17ee8f54d3bf3c82ee9aef456c2c4 XFree86-100dpi-fonts-4.3.0-95.EL.x86_64.rpm 21dd45378c16cc51b763674cf80b939f XFree86-4.3.0-95.EL.x86_64.rpm 9159c3349ae2de4d0f6cd3e7b21f80eb XFree86-75dpi-fonts-4.3.0-95.EL.x86_64.rpm 46f815403a3f5843bcbee31682481500 XFree86-ISO8859-14-100dpi-fonts-4.3.0-95.EL.x86_64.rpm a3bf3d73f001193ff03d19b3c0c40cfe XFree86-ISO8859-14-75dpi-fonts-4.3.0-95.EL.x86_64.rpm cc3f1d17533888086a5507134b6b8bef XFree86-ISO8859-15-100dpi-fonts-4.3.0-95.EL.x86_64.rpm 87495167fe396f795fdd4a51dc62730e XFree86-ISO8859-15-75dpi-fonts-4.3.0-95.EL.x86_64.rpm c7241b14c8ce5f3fac20a649b46af53d XFree86-ISO8859-2-100dpi-fonts-4.3.0-95.EL.x86_64.rpm c27205e8895c34536dee5c4f069cd754 XFree86-ISO8859-2-75dpi-fonts-4.3.0-95.EL.x86_64.rpm 81aed1633cd6ad6dced310818dcbf870 XFree86-ISO8859-9-100dpi-fonts-4.3.0-95.EL.x86_64.rpm 83dd995e9dc4ec47a70a0d759751472d XFree86-ISO8859-9-75dpi-fonts-4.3.0-95.EL.x86_64.rpm 048e9f654757ffa02a94b11b5b1ab7be XFree86-Mesa-libGL-4.3.0-95.EL.i386.rpm b0b33a9ee56119983f9624b68c797da2 XFree86-Mesa-libGL-4.3.0-95.EL.x86_64.rpm babae68032dc97d7b85a770b11dae133 XFree86-Mesa-libGLU-4.3.0-95.EL.i386.rpm 41e7bb53643cc5131ea965b2161ce757 XFree86-Mesa-libGLU-4.3.0-95.EL.x86_64.rpm 6760707c052bc6ca1f198928e7fc80b6 XFree86-Xnest-4.3.0-95.EL.x86_64.rpm 6d5ee06324c24107e04295dc9c1600ee XFree86-Xvfb-4.3.0-95.EL.x86_64.rpm bc39f2484487335ebefa823046097b9f XFree86-base-fonts-4.3.0-95.EL.x86_64.rpm 733f3c20a82c6beca4190c4bfdc80ac1 XFree86-cyrillic-fonts-4.3.0-95.EL.x86_64.rpm 8b0c70faadbeb470912edc133af01ce3 XFree86-devel-4.3.0-95.EL.i386.rpm 7652fba3ecb5ea98d5db89e44a5bd751 XFree86-devel-4.3.0-95.EL.x86_64.rpm d525a680de837b823a69e573ac705b13 XFree86-doc-4.3.0-95.EL.x86_64.rpm 1f9b11ee67d7591db7b3a3106d9bfda2 XFree86-font-utils-4.3.0-95.EL.x86_64.rpm 8fea813aeaa70da8c68a9139273225ad XFree86-libs-4.3.0-95.EL.i386.rpm 7928f645f9fe062bf9a179205363274f XFree86-libs-4.3.0-95.EL.x86_64.rpm b7550baf3cf627219e6e02257adb29f0 XFree86-libs-data-4.3.0-95.EL.x86_64.rpm 0ef4a1748fc8e888ea72ab5ea3bcabe2 XFree86-sdk-4.3.0-95.EL.x86_64.rpm 3d62c564ba0d8c180f606d9198a8d5e8 XFree86-syriac-fonts-4.3.0-95.EL.x86_64.rpm 98c3820280f61dfafe83de222874b962 XFree86-tools-4.3.0-95.EL.x86_64.rpm 0528e8baac21c0f0e1a597a8e76b1186 XFree86-truetype-fonts-4.3.0-95.EL.x86_64.rpm 3f6ec3e688810544c3d0852107aa0d8c XFree86-twm-4.3.0-95.EL.x86_64.rpm c773af0de8c9120fd5d4004a92f404aa XFree86-xauth-4.3.0-95.EL.x86_64.rpm b5b11f2112bed33902f1dce83b6d1679 XFree86-xdm-4.3.0-95.EL.x86_64.rpm dd0c123e9ad3f47178d9db13ef468d34 XFree86-xfs-4.3.0-95.EL.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/XFree86-4.3.0-95.EL.src.rpm 5c14adf7d44b33855977d0aa13e1810c XFree86-4.3.0-95.EL.src.rpm i386: a8842a9f270f1abff52fd1251e388c19 XFree86-100dpi-fonts-4.3.0-95.EL.i386.rpm dfc1d300935497958a13453236b5f339 XFree86-4.3.0-95.EL.i386.rpm 34a7220d94251ba1788efd6664be0a16 XFree86-75dpi-fonts-4.3.0-95.EL.i386.rpm d17e5acfb99acf882e3c152ad4b17968 XFree86-ISO8859-14-100dpi-fonts-4.3.0-95.EL.i386.rpm 902ff7afb220ff5ad90a9716b7575d9d XFree86-ISO8859-14-75dpi-fonts-4.3.0-95.EL.i386.rpm 4ed985a9a81f113aefd8494783ec5111 XFree86-ISO8859-15-100dpi-fonts-4.3.0-95.EL.i386.rpm 9b675fa50b42b9d0c3815c81318107d8 XFree86-ISO8859-15-75dpi-fonts-4.3.0-95.EL.i386.rpm 0b5a6e8b73a02130cecf35624e570e15 XFree86-ISO8859-2-100dpi-fonts-4.3.0-95.EL.i386.rpm 6462b180b1b1b425391bd071c0cb3511 XFree86-ISO8859-2-75dpi-fonts-4.3.0-95.EL.i386.rpm ebffc2ddec9e5e5c8a5875326d7dd295 XFree86-ISO8859-9-100dpi-fonts-4.3.0-95.EL.i386.rpm f162130fea95804373ce6b429c40d40b XFree86-ISO8859-9-75dpi-fonts-4.3.0-95.EL.i386.rpm 048e9f654757ffa02a94b11b5b1ab7be XFree86-Mesa-libGL-4.3.0-95.EL.i386.rpm babae68032dc97d7b85a770b11dae133 XFree86-Mesa-libGLU-4.3.0-95.EL.i386.rpm b81b1fcbf05e3f3fd46b00615ce053e2 XFree86-Xnest-4.3.0-95.EL.i386.rpm 85a59f8f6eec988d55bed711eea626f9 XFree86-Xvfb-4.3.0-95.EL.i386.rpm 3d53043fc49b46b71ba85d38c2f645f1 XFree86-base-fonts-4.3.0-95.EL.i386.rpm c86a76acbbe8ab4ea651c218deecaf9d XFree86-cyrillic-fonts-4.3.0-95.EL.i386.rpm 8b0c70faadbeb470912edc133af01ce3 XFree86-devel-4.3.0-95.EL.i386.rpm c707d5a2252964ebc5da52ebd76959be XFree86-doc-4.3.0-95.EL.i386.rpm b0d80f94c70723e3fa49c64afa5529fb XFree86-font-utils-4.3.0-95.EL.i386.rpm 8fea813aeaa70da8c68a9139273225ad XFree86-libs-4.3.0-95.EL.i386.rpm d568fd7e860cef0cf12d6945540a8f92 XFree86-libs-data-4.3.0-95.EL.i386.rpm 9a547ffc5b8ef2d6e73ced7bbafc50aa XFree86-sdk-4.3.0-95.EL.i386.rpm f786e0718823ae042a450177529c980e XFree86-syriac-fonts-4.3.0-95.EL.i386.rpm 0c92364b623a633adceb3fdef2c5cab8 XFree86-tools-4.3.0-95.EL.i386.rpm d51f1c51df218d81cc177ce65cb402e1 XFree86-truetype-fonts-4.3.0-95.EL.i386.rpm 762e10aea0133181ec4b77b0f2d76649 XFree86-twm-4.3.0-95.EL.i386.rpm 5977b9b8debb1cee9f5a508944e908cf XFree86-xauth-4.3.0-95.EL.i386.rpm 2086b3bf9d377b55954afc11de9d0885 XFree86-xdm-4.3.0-95.EL.i386.rpm c7b725daa96f7aeb374e2ea909e73359 XFree86-xfs-4.3.0-95.EL.i386.rpm ia64: e092078a2a5c4d495222a81f2ab27d56 XFree86-100dpi-fonts-4.3.0-95.EL.ia64.rpm ee4c304a1be176e2f4e8dcf3debf2416 XFree86-4.3.0-95.EL.ia64.rpm f1adc4e7fe5d85d995eb0bde83959199 XFree86-75dpi-fonts-4.3.0-95.EL.ia64.rpm b0d13d1305c79096c622b22c11a78fc8 XFree86-ISO8859-14-100dpi-fonts-4.3.0-95.EL.ia64.rpm e6298e259757f32ea0ed448b7764462c XFree86-ISO8859-14-75dpi-fonts-4.3.0-95.EL.ia64.rpm d10d35b04342096a719261e40be2cb4e XFree86-ISO8859-15-100dpi-fonts-4.3.0-95.EL.ia64.rpm 1d33dd4657c9286b7cf1f81d1141c34b XFree86-ISO8859-15-75dpi-fonts-4.3.0-95.EL.ia64.rpm dd0e5cdbc8baadd439c525d0f48dd735 XFree86-ISO8859-2-100dpi-fonts-4.3.0-95.EL.ia64.rpm 23e3b5a149442b7244f98e9d5d2a97f3 XFree86-ISO8859-2-75dpi-fonts-4.3.0-95.EL.ia64.rpm fb9a1b59375c04d1eeddad3d0ee219fc XFree86-ISO8859-9-100dpi-fonts-4.3.0-95.EL.ia64.rpm 53e7b017fadbcdae54b5df2fa5718f36 XFree86-ISO8859-9-75dpi-fonts-4.3.0-95.EL.ia64.rpm 048e9f654757ffa02a94b11b5b1ab7be XFree86-Mesa-libGL-4.3.0-95.EL.i386.rpm d7df6279d2c45101ec99de889c261f7c XFree86-Mesa-libGL-4.3.0-95.EL.ia64.rpm babae68032dc97d7b85a770b11dae133 XFree86-Mesa-libGLU-4.3.0-95.EL.i386.rpm 896e2f731185041463776c71a9271722 XFree86-Mesa-libGLU-4.3.0-95.EL.ia64.rpm c01466b28684ac80efbfe647099eca02 XFree86-Xnest-4.3.0-95.EL.ia64.rpm 8b29452a08082d4ba806c558a6d14612 XFree86-Xvfb-4.3.0-95.EL.ia64.rpm c05a62a673c2b5d3fb4a253f1b4d6294 XFree86-base-fonts-4.3.0-95.EL.ia64.rpm d15976e0ffae6e222e03933df482cc87 XFree86-cyrillic-fonts-4.3.0-95.EL.ia64.rpm d0ab54f5014c71978ff7f486a916b44c XFree86-devel-4.3.0-95.EL.ia64.rpm 584a0cc97e979424aed08ec7d4271563 XFree86-doc-4.3.0-95.EL.ia64.rpm 8b94577f9fc5be1e1b35288ab0ab0bf4 XFree86-font-utils-4.3.0-95.EL.ia64.rpm 8fea813aeaa70da8c68a9139273225ad XFree86-libs-4.3.0-95.EL.i386.rpm 3d7099d1e874445df6e90019f6a9783a XFree86-libs-4.3.0-95.EL.ia64.rpm c64e5e5352eeabfe0d186a3af12c6e11 XFree86-libs-data-4.3.0-95.EL.ia64.rpm 1f9febb8a15b12e49bd88ec302a24b20 XFree86-sdk-4.3.0-95.EL.ia64.rpm 5e365a244b1467aea9580f69ea0ebde0 XFree86-syriac-fonts-4.3.0-95.EL.ia64.rpm 7cdf2e1ff0d23fd384f59f465f82cd6f XFree86-tools-4.3.0-95.EL.ia64.rpm 359e01dbda88d27f79e65d440dcefea6 XFree86-truetype-fonts-4.3.0-95.EL.ia64.rpm 2490b711b58fbdcd6b771610dd073109 XFree86-twm-4.3.0-95.EL.ia64.rpm 733199351898558267b0bd643145e4b9 XFree86-xauth-4.3.0-95.EL.ia64.rpm 2c2c573ff877b11bcf90651be1e88d10 XFree86-xdm-4.3.0-95.EL.ia64.rpm 0f532bfb59f098898dad3da514a37069 XFree86-xfs-4.3.0-95.EL.ia64.rpm x86_64: 7af17ee8f54d3bf3c82ee9aef456c2c4 XFree86-100dpi-fonts-4.3.0-95.EL.x86_64.rpm 21dd45378c16cc51b763674cf80b939f XFree86-4.3.0-95.EL.x86_64.rpm 9159c3349ae2de4d0f6cd3e7b21f80eb XFree86-75dpi-fonts-4.3.0-95.EL.x86_64.rpm 46f815403a3f5843bcbee31682481500 XFree86-ISO8859-14-100dpi-fonts-4.3.0-95.EL.x86_64.rpm a3bf3d73f001193ff03d19b3c0c40cfe XFree86-ISO8859-14-75dpi-fonts-4.3.0-95.EL.x86_64.rpm cc3f1d17533888086a5507134b6b8bef XFree86-ISO8859-15-100dpi-fonts-4.3.0-95.EL.x86_64.rpm 87495167fe396f795fdd4a51dc62730e XFree86-ISO8859-15-75dpi-fonts-4.3.0-95.EL.x86_64.rpm c7241b14c8ce5f3fac20a649b46af53d XFree86-ISO8859-2-100dpi-fonts-4.3.0-95.EL.x86_64.rpm c27205e8895c34536dee5c4f069cd754 XFree86-ISO8859-2-75dpi-fonts-4.3.0-95.EL.x86_64.rpm 81aed1633cd6ad6dced310818dcbf870 XFree86-ISO8859-9-100dpi-fonts-4.3.0-95.EL.x86_64.rpm 83dd995e9dc4ec47a70a0d759751472d XFree86-ISO8859-9-75dpi-fonts-4.3.0-95.EL.x86_64.rpm 048e9f654757ffa02a94b11b5b1ab7be XFree86-Mesa-libGL-4.3.0-95.EL.i386.rpm b0b33a9ee56119983f9624b68c797da2 XFree86-Mesa-libGL-4.3.0-95.EL.x86_64.rpm babae68032dc97d7b85a770b11dae133 XFree86-Mesa-libGLU-4.3.0-95.EL.i386.rpm 41e7bb53643cc5131ea965b2161ce757 XFree86-Mesa-libGLU-4.3.0-95.EL.x86_64.rpm 6760707c052bc6ca1f198928e7fc80b6 XFree86-Xnest-4.3.0-95.EL.x86_64.rpm 6d5ee06324c24107e04295dc9c1600ee XFree86-Xvfb-4.3.0-95.EL.x86_64.rpm bc39f2484487335ebefa823046097b9f XFree86-base-fonts-4.3.0-95.EL.x86_64.rpm 733f3c20a82c6beca4190c4bfdc80ac1 XFree86-cyrillic-fonts-4.3.0-95.EL.x86_64.rpm 8b0c70faadbeb470912edc133af01ce3 XFree86-devel-4.3.0-95.EL.i386.rpm 7652fba3ecb5ea98d5db89e44a5bd751 XFree86-devel-4.3.0-95.EL.x86_64.rpm d525a680de837b823a69e573ac705b13 XFree86-doc-4.3.0-95.EL.x86_64.rpm 1f9b11ee67d7591db7b3a3106d9bfda2 XFree86-font-utils-4.3.0-95.EL.x86_64.rpm 8fea813aeaa70da8c68a9139273225ad XFree86-libs-4.3.0-95.EL.i386.rpm 7928f645f9fe062bf9a179205363274f XFree86-libs-4.3.0-95.EL.x86_64.rpm b7550baf3cf627219e6e02257adb29f0 XFree86-libs-data-4.3.0-95.EL.x86_64.rpm 0ef4a1748fc8e888ea72ab5ea3bcabe2 XFree86-sdk-4.3.0-95.EL.x86_64.rpm 3d62c564ba0d8c180f606d9198a8d5e8 XFree86-syriac-fonts-4.3.0-95.EL.x86_64.rpm 98c3820280f61dfafe83de222874b962 XFree86-tools-4.3.0-95.EL.x86_64.rpm 0528e8baac21c0f0e1a597a8e76b1186 XFree86-truetype-fonts-4.3.0-95.EL.x86_64.rpm 3f6ec3e688810544c3d0852107aa0d8c XFree86-twm-4.3.0-95.EL.x86_64.rpm c773af0de8c9120fd5d4004a92f404aa XFree86-xauth-4.3.0-95.EL.x86_64.rpm b5b11f2112bed33902f1dce83b6d1679 XFree86-xdm-4.3.0-95.EL.x86_64.rpm dd0c123e9ad3f47178d9db13ef468d34 XFree86-xfs-4.3.0-95.EL.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2495 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFDKTaUXlSAg2UNWIIRAuayAJ0d+efj2Cf3M0lHo9VH5J8ZoPYvugCeImcz XcXuaY4t2TKUgMK6eJoks7g= =xqIx -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Sep 15 08:59:40 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 15 Sep 2005 04:59:40 -0400 Subject: [RHSA-2005:766-01] Important: squid security update Message-ID: <200509150859.j8F8xe4P024382@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: squid security update Advisory ID: RHSA-2005:766-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-766.html Issue date: 2005-09-15 Updated on: 2005-09-15 Product: Red Hat Enterprise Linux CVE Names: CAN-2004-2479 CAN-2005-2794 CAN-2005-2796 - --------------------------------------------------------------------- 1. Summary: An updated Squid package that fixes security issues is now available. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: Squid is a full-featured Web proxy cache. A bug was found in the way Squid displays error messages. A remote attacker could submit a request containing an invalid hostname which would result in Squid displaying a previously used error message. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-2479 to this issue. Two denial of service bugs were found in the way Squid handles malformed requests. A remote attacker could submit a specially crafted request to Squid that would cause the server to crash. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CAN-2005-2794 and CAN-2005-2796 to these issues. Please note that CAN-2005-2796 does not affect Red Hat Enterprise Linux 2.1 Users of Squid should upgrade to this updated package that contains backported patches, and is not vulnerable to these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 166520 - CAN-2004-2479 squid information disclosure issue 167413 - CAN-2005-2794 Multiple squid DoS issues (CAN-2005-2796) 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/squid-2.4.STABLE7-1.21as.10.src.rpm b262ed193e8afde893f19db602b2b58d squid-2.4.STABLE7-1.21as.10.src.rpm i386: 1914b0a2a158b4ce77cfbd0f004a5af8 squid-2.4.STABLE7-1.21as.10.i386.rpm ia64: 3a3dcbed87a2e79c106fbd5caa1a7080 squid-2.4.STABLE7-1.21as.10.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/squid-2.4.STABLE7-1.21as.10.src.rpm b262ed193e8afde893f19db602b2b58d squid-2.4.STABLE7-1.21as.10.src.rpm ia64: 3a3dcbed87a2e79c106fbd5caa1a7080 squid-2.4.STABLE7-1.21as.10.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/squid-2.4.STABLE7-1.21as.10.src.rpm b262ed193e8afde893f19db602b2b58d squid-2.4.STABLE7-1.21as.10.src.rpm i386: 1914b0a2a158b4ce77cfbd0f004a5af8 squid-2.4.STABLE7-1.21as.10.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/squid-2.5.STABLE3-6.3E.14.src.rpm 8d477755e38bb79b26aca4a7ef6b8b8e squid-2.5.STABLE3-6.3E.14.src.rpm i386: fed45150250b2d260fa4da6cc2d9aa16 squid-2.5.STABLE3-6.3E.14.i386.rpm ia64: e1e397769367a799841e59f0064d7652 squid-2.5.STABLE3-6.3E.14.ia64.rpm ppc: 5abed5018414e85ca05331cab069b3d9 squid-2.5.STABLE3-6.3E.14.ppc.rpm s390: 0e4a7b1a8c3787c5283a46823e3f803a squid-2.5.STABLE3-6.3E.14.s390.rpm s390x: 1ce670d57ed12404a71ba97505466f7b squid-2.5.STABLE3-6.3E.14.s390x.rpm x86_64: 2561633e398b0b7ec172ab3f539fa8fb squid-2.5.STABLE3-6.3E.14.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/squid-2.5.STABLE3-6.3E.14.src.rpm 8d477755e38bb79b26aca4a7ef6b8b8e squid-2.5.STABLE3-6.3E.14.src.rpm i386: fed45150250b2d260fa4da6cc2d9aa16 squid-2.5.STABLE3-6.3E.14.i386.rpm x86_64: 2561633e398b0b7ec172ab3f539fa8fb squid-2.5.STABLE3-6.3E.14.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/squid-2.5.STABLE3-6.3E.14.src.rpm 8d477755e38bb79b26aca4a7ef6b8b8e squid-2.5.STABLE3-6.3E.14.src.rpm i386: fed45150250b2d260fa4da6cc2d9aa16 squid-2.5.STABLE3-6.3E.14.i386.rpm ia64: e1e397769367a799841e59f0064d7652 squid-2.5.STABLE3-6.3E.14.ia64.rpm x86_64: 2561633e398b0b7ec172ab3f539fa8fb squid-2.5.STABLE3-6.3E.14.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/squid-2.5.STABLE3-6.3E.14.src.rpm 8d477755e38bb79b26aca4a7ef6b8b8e squid-2.5.STABLE3-6.3E.14.src.rpm i386: fed45150250b2d260fa4da6cc2d9aa16 squid-2.5.STABLE3-6.3E.14.i386.rpm ia64: e1e397769367a799841e59f0064d7652 squid-2.5.STABLE3-6.3E.14.ia64.rpm x86_64: 2561633e398b0b7ec172ab3f539fa8fb squid-2.5.STABLE3-6.3E.14.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/squid-2.5.STABLE6-3.4E.11.src.rpm e6329c7c2464333d268631d2769abca5 squid-2.5.STABLE6-3.4E.11.src.rpm i386: 055a4465c8ddcfff194a7765dae00dcf squid-2.5.STABLE6-3.4E.11.i386.rpm ia64: 9df6d2ba91440b1a1fbc0e3a5cddf40d squid-2.5.STABLE6-3.4E.11.ia64.rpm ppc: 815b0d0d2c266de7beaf27b2ddf5ff54 squid-2.5.STABLE6-3.4E.11.ppc.rpm s390: 0b6e32d7afc81f2e273344d1ab72b6b8 squid-2.5.STABLE6-3.4E.11.s390.rpm s390x: 369c6f561f31b25415eafe1b2e22863e squid-2.5.STABLE6-3.4E.11.s390x.rpm x86_64: 190f2cc3afc3d60a63e41db98c59e948 squid-2.5.STABLE6-3.4E.11.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/squid-2.5.STABLE6-3.4E.11.src.rpm e6329c7c2464333d268631d2769abca5 squid-2.5.STABLE6-3.4E.11.src.rpm i386: 055a4465c8ddcfff194a7765dae00dcf squid-2.5.STABLE6-3.4E.11.i386.rpm x86_64: 190f2cc3afc3d60a63e41db98c59e948 squid-2.5.STABLE6-3.4E.11.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/squid-2.5.STABLE6-3.4E.11.src.rpm e6329c7c2464333d268631d2769abca5 squid-2.5.STABLE6-3.4E.11.src.rpm i386: 055a4465c8ddcfff194a7765dae00dcf squid-2.5.STABLE6-3.4E.11.i386.rpm ia64: 9df6d2ba91440b1a1fbc0e3a5cddf40d squid-2.5.STABLE6-3.4E.11.ia64.rpm x86_64: 190f2cc3afc3d60a63e41db98c59e948 squid-2.5.STABLE6-3.4E.11.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/squid-2.5.STABLE6-3.4E.11.src.rpm e6329c7c2464333d268631d2769abca5 squid-2.5.STABLE6-3.4E.11.src.rpm i386: 055a4465c8ddcfff194a7765dae00dcf squid-2.5.STABLE6-3.4E.11.i386.rpm ia64: 9df6d2ba91440b1a1fbc0e3a5cddf40d squid-2.5.STABLE6-3.4E.11.ia64.rpm x86_64: 190f2cc3afc3d60a63e41db98c59e948 squid-2.5.STABLE6-3.4E.11.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://www.squid-cache.org/bugs/show_bug.cgi?id=1143 http://www.squid-cache.org/bugs/show_bug.cgi?id=1368 http://www.squid-cache.org/bugs/show_bug.cgi?id=1325 http://www.squid-cache.org/bugs/show_bug.cgi?id=1355 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-2479 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2794 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2796 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFDKTf5XlSAg2UNWIIRAq+sAJ49CW/0VwmFj10D2BPwxfbn5cC7WQCcCFrA 5RCK1dCKWwrzoV2q1bB4+GQ= =GQO8 -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Sep 15 18:21:18 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 15 Sep 2005 14:21:18 -0400 Subject: [RHSA-2005:773-01] Important: mod_ssl security update Message-ID: <200509151821.j8FILIbt013016@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: mod_ssl security update Advisory ID: RHSA-2005:773-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-773.html Issue date: 2005-09-15 Updated on: 2005-09-15 Product: Red Hat Enterprise Linux CVE Names: CAN-2005-2700 - --------------------------------------------------------------------- 1. Summary: An updated mod_ssl package for Apache that corrects a security issue is now available. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 3. Problem description: The mod_ssl module provides strong cryptography for the Apache Web server via the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols. A flaw was discovered in mod_ssl's handling of the "SSLVerifyClient" directive. This flaw occurs if a virtual host is configured using "SSLVerifyClient optional" and a directive "SSLVerifyClient required" is set for a specific location. For servers configured in this fashion, an attacker may be able to access resources that should otherwise be protected, by not supplying a client certificate when connecting. The Common Vulnerabilities and Exposures project assigned the name CAN-2005-2700 to this issue. Users of mod_ssl should upgrade to this updated package, which contains a backported patch to correct this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 167195 - CAN-2005-2700 SSLVerifyClient flaw 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/mod_ssl-2.8.12-8.src.rpm 70c9491a26f4192159f0874a415f32f4 mod_ssl-2.8.12-8.src.rpm i386: a8b75736c811bd68b755505e156e4904 mod_ssl-2.8.12-8.i386.rpm ia64: b24dc850c203e5c354773b07a6c19a5a mod_ssl-2.8.12-8.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/mod_ssl-2.8.12-8.src.rpm 70c9491a26f4192159f0874a415f32f4 mod_ssl-2.8.12-8.src.rpm ia64: b24dc850c203e5c354773b07a6c19a5a mod_ssl-2.8.12-8.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/mod_ssl-2.8.12-8.src.rpm 70c9491a26f4192159f0874a415f32f4 mod_ssl-2.8.12-8.src.rpm i386: a8b75736c811bd68b755505e156e4904 mod_ssl-2.8.12-8.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/mod_ssl-2.8.12-8.src.rpm 70c9491a26f4192159f0874a415f32f4 mod_ssl-2.8.12-8.src.rpm i386: a8b75736c811bd68b755505e156e4904 mod_ssl-2.8.12-8.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2700 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFDKbt7XlSAg2UNWIIRAjifAJ9lpTZe779xZD6nC8/nvqc0UlNKmwCfUAGI dcHCN4153kcIFkQkMaaUoqQ= =CozS -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Sep 22 20:47:37 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 22 Sep 2005 16:47:37 -0400 Subject: [RHSA-2005:785-01] Critical: firefox security update Message-ID: <200509222047.j8MKlbu7018061@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Critical: firefox security update Advisory ID: RHSA-2005:785-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-785.html Issue date: 2005-09-22 Updated on: 2005-09-22 Product: Red Hat Enterprise Linux CVE Names: CAN-2005-2701 CAN-2005-2702 CAN-2005-2703 CAN-2005-2704 CAN-2005-2705 CAN-2005-2706 CAN-2005-2707 CAN-2005-2968 - --------------------------------------------------------------------- 1. Summary: An updated firefox package that fixes several security bugs is now available for Red Hat Enterprise Linux 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: Mozilla Firefox is an open source Web browser. A bug was found in the way Firefox processes XBM image files. If a user views a specially crafted XBM file, it becomes possible to execute arbitrary code as the user running Firefox. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-2701 to this issue. A bug was found in the way Firefox processes certain Unicode sequences. It may be possible to execute arbitrary code as the user running Firefox if the user views a specially crafted Unicode sequence. (CAN-2005-2702) A bug was found in the way Firefox makes XMLHttp requests. It is possible that a malicious web page could leverage this flaw to exploit other proxy or server flaws from the victim's machine. It is also possible that this flaw could be leveraged to send XMLHttp requests to hosts other than the originator; the default behavior of the browser is to disallow this. (CAN-2005-2703) A bug was found in the way Firefox implemented its XBL interface. It may be possible for a malicious web page to create an XBL binding in such a way that would allow arbitrary JavaScript execution with chrome permissions. Please note that in Firefox 1.0.6 this issue is not directly exploitable and will need to leverage other unknown exploits. (CAN-2005-2704) An integer overflow bug was found in Firefox's JavaScript engine. Under favorable conditions, it may be possible for a malicious web page to execute arbitrary code as the user running Firefox. (CAN-2005-2705) A bug was found in the way Firefox displays about: pages. It is possible for a malicious web page to open an about: page, such as about:mozilla, in such a way that it becomes possible to execute JavaScript with chrome privileges. (CAN-2005-2706) A bug was found in the way Firefox opens new windows. It is possible for a malicious web site to construct a new window without any user interface components, such as the address bar and the status bar. This window could then be used to mislead the user for malicious purposes. (CAN-2005-2707) A bug was found in the way Firefox processes URLs passed to it on the command line. If a user passes a malformed URL to Firefox, such as clicking on a link in an instant messaging program, it is possible to execute arbitrary commands as the user running Firefox. (CAN-2005-2968) Users of Firefox are advised to upgrade to this updated package that contains Firefox version 1.0.7 and is not vulnerable to these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 168527 - CAN-2005-2701 Multiple Firefox issues (CAN-2005-2702, CAN-2005-2703, CAN-2005-2704, CAN-2005-2705, CAN-2005-2706, CAN-2005-2707) 168740 - CAN-2005-2968 Firefox improper command line URL sanitization 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/firefox-1.0.7-1.4.1.src.rpm b94b77b06cbb9a21eef92abc886b13ff firefox-1.0.7-1.4.1.src.rpm i386: a8421837182e4ef34df5957de617ce72 firefox-1.0.7-1.4.1.i386.rpm ia64: 278ea87e1c4988a37317c720e962b48c firefox-1.0.7-1.4.1.ia64.rpm ppc: 2ec5c55552e66596fd316f70b1f53167 firefox-1.0.7-1.4.1.ppc.rpm s390: 7a1668a6316e7c6dff35c7bc5e26bdc1 firefox-1.0.7-1.4.1.s390.rpm s390x: 479aba05e955742bab19dc510c3eae84 firefox-1.0.7-1.4.1.s390x.rpm x86_64: d3cb63f6cd8593497a926414c874960e firefox-1.0.7-1.4.1.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/firefox-1.0.7-1.4.1.src.rpm b94b77b06cbb9a21eef92abc886b13ff firefox-1.0.7-1.4.1.src.rpm i386: a8421837182e4ef34df5957de617ce72 firefox-1.0.7-1.4.1.i386.rpm x86_64: d3cb63f6cd8593497a926414c874960e firefox-1.0.7-1.4.1.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/firefox-1.0.7-1.4.1.src.rpm b94b77b06cbb9a21eef92abc886b13ff firefox-1.0.7-1.4.1.src.rpm i386: a8421837182e4ef34df5957de617ce72 firefox-1.0.7-1.4.1.i386.rpm ia64: 278ea87e1c4988a37317c720e962b48c firefox-1.0.7-1.4.1.ia64.rpm x86_64: d3cb63f6cd8593497a926414c874960e firefox-1.0.7-1.4.1.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/firefox-1.0.7-1.4.1.src.rpm b94b77b06cbb9a21eef92abc886b13ff firefox-1.0.7-1.4.1.src.rpm i386: a8421837182e4ef34df5957de617ce72 firefox-1.0.7-1.4.1.i386.rpm ia64: 278ea87e1c4988a37317c720e962b48c firefox-1.0.7-1.4.1.ia64.rpm x86_64: d3cb63f6cd8593497a926414c874960e firefox-1.0.7-1.4.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2701 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2702 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2703 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2704 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2705 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2706 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2707 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2968 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFDMxheXlSAg2UNWIIRAprLAKC97XfL0VfHjfxEHFm36uc6FgjRewCgl9EY hG+w3wH5nqHog6SyxWl+8Iw= =16FC -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Sep 22 20:47:52 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 22 Sep 2005 16:47:52 -0400 Subject: [RHSA-2005:789-01] Critical: mozilla security update Message-ID: <200509222047.j8MKlrS0018072@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Critical: mozilla security update Advisory ID: RHSA-2005:789-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-789.html Issue date: 2005-09-22 Updated on: 2005-09-22 Product: Red Hat Enterprise Linux CVE Names: CAN-2005-2701 CAN-2005-2702 CAN-2005-2703 CAN-2005-2704 CAN-2005-2705 CAN-2005-2706 CAN-2005-2707 - --------------------------------------------------------------------- 1. Summary: Updated mozilla packages that fix several security bugs are now available. This update has been rated as having critical security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: Mozilla is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. A bug was found in the way Mozilla processes XBM image files. If a user views a specially crafted XBM file, it becomes possible to execute arbitrary code as the user running Mozilla. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-2701 to this issue. A bug was found in the way Mozilla processes certain Unicode sequences. It may be possible to execute arbitrary code as the user running Mozilla, if the user views a specially crafted Unicode sequence. (CAN-2005-2702) A bug was found in the way Mozilla makes XMLHttp requests. It is possible that a malicious web page could leverage this flaw to exploit other proxy or server flaws from the victim's machine. It is also possible that this flaw could be leveraged to send XMLHttp requests to hosts other than the originator; the default behavior of the browser is to disallow this. (CAN-2005-2703) A bug was found in the way Mozilla implemented its XBL interface. It may be possible for a malicious web page to create an XBL binding in a way that would allow arbitrary JavaScript execution with chrome permissions. Please note that in Mozilla 1.7.10 this issue is not directly exploitable and would need to leverage other unknown exploits. (CAN-2005-2704) An integer overflow bug was found in Mozilla's JavaScript engine. Under favorable conditions, it may be possible for a malicious web page to execute arbitrary code as the user running Mozilla. (CAN-2005-2705) A bug was found in the way Mozilla displays about: pages. It is possible for a malicious web page to open an about: page, such as about:mozilla, in such a way that it becomes possible to execute JavaScript with chrome privileges. (CAN-2005-2706) A bug was found in the way Mozilla opens new windows. It is possible for a malicious web site to construct a new window without any user interface components, such as the address bar and the status bar. This window could then be used to mislead the user for malicious purposes. (CAN-2005-2707) Users of Mozilla are advised to upgrade to this updated package that contains Mozilla version 1.7.12 and is not vulnerable to these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 168525 - CAN-2005-2701 Multiple Mozilla issues (CAN-2005-2702, CAN-2005-2703, CAN-2005-2704, CAN-2005-2705, CAN-2005-2706, CAN-2005-2707) 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/galeon-1.2.14-1.2.7.src.rpm abcdc12d072106a125a607d96c86a4d0 galeon-1.2.14-1.2.7.src.rpm ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/mozilla-1.7.12-1.1.2.2.src.rpm 7277c6aa48fdfabded5f2a7b4c29ac7a mozilla-1.7.12-1.1.2.2.src.rpm i386: ca4a8c86b9075ba58be8cf0d42956960 galeon-1.2.14-1.2.7.i386.rpm cb13cfc7f6c816818b81442c0548f2f8 mozilla-1.7.12-1.1.2.2.i386.rpm 75c01672c93cd0a0532f413c8d742085 mozilla-chat-1.7.12-1.1.2.2.i386.rpm f74fa1957aadf733e03240c5d67766ea mozilla-devel-1.7.12-1.1.2.2.i386.rpm 3e0127b7b7165be0fe4e0751a8b37af0 mozilla-dom-inspector-1.7.12-1.1.2.2.i386.rpm b2953aefaa28fa78cc0dbe9759706241 mozilla-js-debugger-1.7.12-1.1.2.2.i386.rpm 0ac334032f7e5c2b8ff1f031c1d7177d mozilla-mail-1.7.12-1.1.2.2.i386.rpm 21e6300d601b6f9a844b4cab8e738e24 mozilla-nspr-1.7.12-1.1.2.2.i386.rpm eb586036c262732b6f7022fb292e51c2 mozilla-nspr-devel-1.7.12-1.1.2.2.i386.rpm a914fab54c952265cf7f6e65799a7da0 mozilla-nss-1.7.12-1.1.2.2.i386.rpm 242321c37dcf4b68758a91b54a5568e6 mozilla-nss-devel-1.7.12-1.1.2.2.i386.rpm ia64: 08948f6fdbd73b6a29a740415c21bf00 galeon-1.2.14-1.2.7.ia64.rpm f788189d0c153d0d21424d8f5282f498 mozilla-1.7.12-1.1.2.2.ia64.rpm f8591fd0a4657c7e1f3c87fc5a89c5dd mozilla-chat-1.7.12-1.1.2.2.ia64.rpm 6f79a2d06ff70463e008340f160a6026 mozilla-devel-1.7.12-1.1.2.2.ia64.rpm 02d618a39cf8fd4f7dc2bb6dca04c211 mozilla-dom-inspector-1.7.12-1.1.2.2.ia64.rpm 8f465af6309f8b0579b324540d86382c mozilla-js-debugger-1.7.12-1.1.2.2.ia64.rpm 4aedd125df9b146aee6dfb24f18a7fb7 mozilla-mail-1.7.12-1.1.2.2.ia64.rpm f36e02d6727d3d2f2cb9f17857f4278f mozilla-nspr-1.7.12-1.1.2.2.ia64.rpm cc59d0878889d7f7fa448a314d23a4d7 mozilla-nspr-devel-1.7.12-1.1.2.2.ia64.rpm 3607fb31d82cf03da725294b28c7eedf mozilla-nss-1.7.12-1.1.2.2.ia64.rpm d953bb4371d208c001d3a9f34532d0aa mozilla-nss-devel-1.7.12-1.1.2.2.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/galeon-1.2.14-1.2.7.src.rpm abcdc12d072106a125a607d96c86a4d0 galeon-1.2.14-1.2.7.src.rpm ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/mozilla-1.7.12-1.1.2.2.src.rpm 7277c6aa48fdfabded5f2a7b4c29ac7a mozilla-1.7.12-1.1.2.2.src.rpm ia64: 08948f6fdbd73b6a29a740415c21bf00 galeon-1.2.14-1.2.7.ia64.rpm f788189d0c153d0d21424d8f5282f498 mozilla-1.7.12-1.1.2.2.ia64.rpm f8591fd0a4657c7e1f3c87fc5a89c5dd mozilla-chat-1.7.12-1.1.2.2.ia64.rpm 6f79a2d06ff70463e008340f160a6026 mozilla-devel-1.7.12-1.1.2.2.ia64.rpm 02d618a39cf8fd4f7dc2bb6dca04c211 mozilla-dom-inspector-1.7.12-1.1.2.2.ia64.rpm 8f465af6309f8b0579b324540d86382c mozilla-js-debugger-1.7.12-1.1.2.2.ia64.rpm 4aedd125df9b146aee6dfb24f18a7fb7 mozilla-mail-1.7.12-1.1.2.2.ia64.rpm f36e02d6727d3d2f2cb9f17857f4278f mozilla-nspr-1.7.12-1.1.2.2.ia64.rpm cc59d0878889d7f7fa448a314d23a4d7 mozilla-nspr-devel-1.7.12-1.1.2.2.ia64.rpm 3607fb31d82cf03da725294b28c7eedf mozilla-nss-1.7.12-1.1.2.2.ia64.rpm d953bb4371d208c001d3a9f34532d0aa mozilla-nss-devel-1.7.12-1.1.2.2.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/galeon-1.2.14-1.2.7.src.rpm abcdc12d072106a125a607d96c86a4d0 galeon-1.2.14-1.2.7.src.rpm ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/mozilla-1.7.12-1.1.2.2.src.rpm 7277c6aa48fdfabded5f2a7b4c29ac7a mozilla-1.7.12-1.1.2.2.src.rpm i386: ca4a8c86b9075ba58be8cf0d42956960 galeon-1.2.14-1.2.7.i386.rpm cb13cfc7f6c816818b81442c0548f2f8 mozilla-1.7.12-1.1.2.2.i386.rpm 75c01672c93cd0a0532f413c8d742085 mozilla-chat-1.7.12-1.1.2.2.i386.rpm f74fa1957aadf733e03240c5d67766ea mozilla-devel-1.7.12-1.1.2.2.i386.rpm 3e0127b7b7165be0fe4e0751a8b37af0 mozilla-dom-inspector-1.7.12-1.1.2.2.i386.rpm b2953aefaa28fa78cc0dbe9759706241 mozilla-js-debugger-1.7.12-1.1.2.2.i386.rpm 0ac334032f7e5c2b8ff1f031c1d7177d mozilla-mail-1.7.12-1.1.2.2.i386.rpm 21e6300d601b6f9a844b4cab8e738e24 mozilla-nspr-1.7.12-1.1.2.2.i386.rpm eb586036c262732b6f7022fb292e51c2 mozilla-nspr-devel-1.7.12-1.1.2.2.i386.rpm a914fab54c952265cf7f6e65799a7da0 mozilla-nss-1.7.12-1.1.2.2.i386.rpm 242321c37dcf4b68758a91b54a5568e6 mozilla-nss-devel-1.7.12-1.1.2.2.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/galeon-1.2.14-1.2.7.src.rpm abcdc12d072106a125a607d96c86a4d0 galeon-1.2.14-1.2.7.src.rpm ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/mozilla-1.7.12-1.1.2.2.src.rpm 7277c6aa48fdfabded5f2a7b4c29ac7a mozilla-1.7.12-1.1.2.2.src.rpm i386: ca4a8c86b9075ba58be8cf0d42956960 galeon-1.2.14-1.2.7.i386.rpm cb13cfc7f6c816818b81442c0548f2f8 mozilla-1.7.12-1.1.2.2.i386.rpm 75c01672c93cd0a0532f413c8d742085 mozilla-chat-1.7.12-1.1.2.2.i386.rpm f74fa1957aadf733e03240c5d67766ea mozilla-devel-1.7.12-1.1.2.2.i386.rpm 3e0127b7b7165be0fe4e0751a8b37af0 mozilla-dom-inspector-1.7.12-1.1.2.2.i386.rpm b2953aefaa28fa78cc0dbe9759706241 mozilla-js-debugger-1.7.12-1.1.2.2.i386.rpm 0ac334032f7e5c2b8ff1f031c1d7177d mozilla-mail-1.7.12-1.1.2.2.i386.rpm 21e6300d601b6f9a844b4cab8e738e24 mozilla-nspr-1.7.12-1.1.2.2.i386.rpm eb586036c262732b6f7022fb292e51c2 mozilla-nspr-devel-1.7.12-1.1.2.2.i386.rpm a914fab54c952265cf7f6e65799a7da0 mozilla-nss-1.7.12-1.1.2.2.i386.rpm 242321c37dcf4b68758a91b54a5568e6 mozilla-nss-devel-1.7.12-1.1.2.2.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/mozilla-1.7.12-1.1.3.2.src.rpm 2031bcb48519dbce8e061231b21c7b38 mozilla-1.7.12-1.1.3.2.src.rpm i386: bd08b6408df939b32f3d90e67d721239 mozilla-1.7.12-1.1.3.2.i386.rpm c4b4117d42dd43ec6bd8b8cf62c7317f mozilla-chat-1.7.12-1.1.3.2.i386.rpm 3b55460dae50a81d2f02692d192cfa8d mozilla-devel-1.7.12-1.1.3.2.i386.rpm 0c1e9c6b1f7fa9d5a995221fececf6ca mozilla-dom-inspector-1.7.12-1.1.3.2.i386.rpm 245b53114ab9c4609d8884640bafb5d5 mozilla-js-debugger-1.7.12-1.1.3.2.i386.rpm 19f3a64f748c7daa1b96f31cbe6c6f5f mozilla-mail-1.7.12-1.1.3.2.i386.rpm 1b20d710cf1b12931cbb10fd8e160e95 mozilla-nspr-1.7.12-1.1.3.2.i386.rpm ba9acc995166646308f345e7a62383ec mozilla-nspr-devel-1.7.12-1.1.3.2.i386.rpm c093739d6f1ea88069766bc7da1a5b74 mozilla-nss-1.7.12-1.1.3.2.i386.rpm b6c74c74d4cd52c55e7fe009a6334326 mozilla-nss-devel-1.7.12-1.1.3.2.i386.rpm ia64: d4c40e4e5e5a789db25ee275ee3a7cff mozilla-1.7.12-1.1.3.2.ia64.rpm f91d30cecf7089d0095f9b6648ca891e mozilla-chat-1.7.12-1.1.3.2.ia64.rpm b84dd76562ef5932ff8722a027ec87e1 mozilla-devel-1.7.12-1.1.3.2.ia64.rpm 32ddf92005d113c1cdb77f2b71c5b278 mozilla-dom-inspector-1.7.12-1.1.3.2.ia64.rpm 33884054622557b6376a6db683fed9c1 mozilla-js-debugger-1.7.12-1.1.3.2.ia64.rpm 97c447d93196672014121ae85e8f0e69 mozilla-mail-1.7.12-1.1.3.2.ia64.rpm 1b20d710cf1b12931cbb10fd8e160e95 mozilla-nspr-1.7.12-1.1.3.2.i386.rpm 94e77deabff20b973b985471195009a2 mozilla-nspr-1.7.12-1.1.3.2.ia64.rpm a2894d86e2bbbb96fbcb687b8abdfc59 mozilla-nspr-devel-1.7.12-1.1.3.2.ia64.rpm c093739d6f1ea88069766bc7da1a5b74 mozilla-nss-1.7.12-1.1.3.2.i386.rpm 3efcb3406b8b6b8cf66feebb82fb4bf5 mozilla-nss-1.7.12-1.1.3.2.ia64.rpm ac2357e16b9cc736045f10d1fef01340 mozilla-nss-devel-1.7.12-1.1.3.2.ia64.rpm ppc: ee49083e53b375c1feb2ced107410cd1 mozilla-1.7.12-1.1.3.2.ppc.rpm 5e39eb9c7d160abf0beed9c51124d545 mozilla-chat-1.7.12-1.1.3.2.ppc.rpm 76bd575205aeb755e5ecf2947f26cae8 mozilla-devel-1.7.12-1.1.3.2.ppc.rpm b2d5609608fc0f902fa966480fbe839f mozilla-dom-inspector-1.7.12-1.1.3.2.ppc.rpm 60f1b8215f5a96e089db86f5874c40be mozilla-js-debugger-1.7.12-1.1.3.2.ppc.rpm d6148bdaf3cebbceb934fb273477adb4 mozilla-mail-1.7.12-1.1.3.2.ppc.rpm 7d414d8b87b70422f5a3e5dd1f119cce mozilla-nspr-1.7.12-1.1.3.2.ppc.rpm de2ab94187d994a7641fcd845472fe88 mozilla-nspr-devel-1.7.12-1.1.3.2.ppc.rpm 73bdd22f6f83293e35665c006ba2376d mozilla-nss-1.7.12-1.1.3.2.ppc.rpm b4d75cd05df75d14b13d5cc541e5e4ed mozilla-nss-devel-1.7.12-1.1.3.2.ppc.rpm s390: 40df24b3ec96bbb190cdddd7bc08c40e mozilla-1.7.12-1.1.3.2.s390.rpm 2d66d941c566114ea1b8133523079bc8 mozilla-chat-1.7.12-1.1.3.2.s390.rpm ebba284835d47f3833ffa99e49d9010d mozilla-devel-1.7.12-1.1.3.2.s390.rpm c3bb10fe84d43c7ac797cc194f3e52b9 mozilla-dom-inspector-1.7.12-1.1.3.2.s390.rpm 1c3067fec333e96385e3b79439320749 mozilla-js-debugger-1.7.12-1.1.3.2.s390.rpm dc4b2f69999cf304c84d36e258950b7b mozilla-mail-1.7.12-1.1.3.2.s390.rpm 091943d842cf7bd1bb019a3c95fd8e61 mozilla-nspr-1.7.12-1.1.3.2.s390.rpm 044e096464d8b177c48d9cb313998757 mozilla-nspr-devel-1.7.12-1.1.3.2.s390.rpm 3153b9d8eb0974384d58150b7dff40c3 mozilla-nss-1.7.12-1.1.3.2.s390.rpm 1b097e339462d1c665faac68afc0a5f1 mozilla-nss-devel-1.7.12-1.1.3.2.s390.rpm s390x: 507ee14061c7e55b7b701d8f456b3c21 mozilla-1.7.12-1.1.3.2.s390x.rpm 2ccf37e0cd868647df4a799a6b701305 mozilla-chat-1.7.12-1.1.3.2.s390x.rpm c2313c32889e33a896d3f8bbfe37b764 mozilla-devel-1.7.12-1.1.3.2.s390x.rpm 7620d8cb65caab53e853bedd4cfa59e4 mozilla-dom-inspector-1.7.12-1.1.3.2.s390x.rpm ed6efba1ec714bd8d0d60af4d9876533 mozilla-js-debugger-1.7.12-1.1.3.2.s390x.rpm c9cb7622d94198722f22fcd0b5f3e34f mozilla-mail-1.7.12-1.1.3.2.s390x.rpm 091943d842cf7bd1bb019a3c95fd8e61 mozilla-nspr-1.7.12-1.1.3.2.s390.rpm 0a04c523a47cf409e0db57830d35cb4f mozilla-nspr-1.7.12-1.1.3.2.s390x.rpm f42c84456132ecf3ad62cd7d0d77b6e2 mozilla-nspr-devel-1.7.12-1.1.3.2.s390x.rpm 3153b9d8eb0974384d58150b7dff40c3 mozilla-nss-1.7.12-1.1.3.2.s390.rpm 6c4217251c5f5c110af9fa4912ee956c mozilla-nss-1.7.12-1.1.3.2.s390x.rpm 43364e8c1c0689b3bf9f13b2eef88cbd mozilla-nss-devel-1.7.12-1.1.3.2.s390x.rpm x86_64: bd08b6408df939b32f3d90e67d721239 mozilla-1.7.12-1.1.3.2.i386.rpm 2bd3e1102a6ac4694f9b270e58cb19a0 mozilla-1.7.12-1.1.3.2.x86_64.rpm 58a94d895b2d9535d70e46482891a391 mozilla-chat-1.7.12-1.1.3.2.x86_64.rpm 53a408d4ac35efdc8f1da7ec6d4815f9 mozilla-devel-1.7.12-1.1.3.2.x86_64.rpm 987c12d09dc9e1e2eba835140c0988a6 mozilla-dom-inspector-1.7.12-1.1.3.2.x86_64.rpm 06dc2b796853fd8b7864a572b48fb818 mozilla-js-debugger-1.7.12-1.1.3.2.x86_64.rpm 53a02ca60e0aa4313efa8b6280317f4e mozilla-mail-1.7.12-1.1.3.2.x86_64.rpm 1b20d710cf1b12931cbb10fd8e160e95 mozilla-nspr-1.7.12-1.1.3.2.i386.rpm 901d52a961030e0b00dcdb21442720dd mozilla-nspr-1.7.12-1.1.3.2.x86_64.rpm 15080ed32a56be8485db6d9913252b1c mozilla-nspr-devel-1.7.12-1.1.3.2.x86_64.rpm c093739d6f1ea88069766bc7da1a5b74 mozilla-nss-1.7.12-1.1.3.2.i386.rpm 6f62cc41eb4376815006d39582b233b9 mozilla-nss-1.7.12-1.1.3.2.x86_64.rpm 8f65256be3673dbf47f0ca98dab427e3 mozilla-nss-devel-1.7.12-1.1.3.2.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/mozilla-1.7.12-1.1.3.2.src.rpm 2031bcb48519dbce8e061231b21c7b38 mozilla-1.7.12-1.1.3.2.src.rpm i386: bd08b6408df939b32f3d90e67d721239 mozilla-1.7.12-1.1.3.2.i386.rpm c4b4117d42dd43ec6bd8b8cf62c7317f mozilla-chat-1.7.12-1.1.3.2.i386.rpm 3b55460dae50a81d2f02692d192cfa8d mozilla-devel-1.7.12-1.1.3.2.i386.rpm 0c1e9c6b1f7fa9d5a995221fececf6ca mozilla-dom-inspector-1.7.12-1.1.3.2.i386.rpm 245b53114ab9c4609d8884640bafb5d5 mozilla-js-debugger-1.7.12-1.1.3.2.i386.rpm 19f3a64f748c7daa1b96f31cbe6c6f5f mozilla-mail-1.7.12-1.1.3.2.i386.rpm 1b20d710cf1b12931cbb10fd8e160e95 mozilla-nspr-1.7.12-1.1.3.2.i386.rpm ba9acc995166646308f345e7a62383ec mozilla-nspr-devel-1.7.12-1.1.3.2.i386.rpm c093739d6f1ea88069766bc7da1a5b74 mozilla-nss-1.7.12-1.1.3.2.i386.rpm b6c74c74d4cd52c55e7fe009a6334326 mozilla-nss-devel-1.7.12-1.1.3.2.i386.rpm x86_64: bd08b6408df939b32f3d90e67d721239 mozilla-1.7.12-1.1.3.2.i386.rpm 2bd3e1102a6ac4694f9b270e58cb19a0 mozilla-1.7.12-1.1.3.2.x86_64.rpm 58a94d895b2d9535d70e46482891a391 mozilla-chat-1.7.12-1.1.3.2.x86_64.rpm 53a408d4ac35efdc8f1da7ec6d4815f9 mozilla-devel-1.7.12-1.1.3.2.x86_64.rpm 987c12d09dc9e1e2eba835140c0988a6 mozilla-dom-inspector-1.7.12-1.1.3.2.x86_64.rpm 06dc2b796853fd8b7864a572b48fb818 mozilla-js-debugger-1.7.12-1.1.3.2.x86_64.rpm 53a02ca60e0aa4313efa8b6280317f4e mozilla-mail-1.7.12-1.1.3.2.x86_64.rpm 1b20d710cf1b12931cbb10fd8e160e95 mozilla-nspr-1.7.12-1.1.3.2.i386.rpm 901d52a961030e0b00dcdb21442720dd mozilla-nspr-1.7.12-1.1.3.2.x86_64.rpm 15080ed32a56be8485db6d9913252b1c mozilla-nspr-devel-1.7.12-1.1.3.2.x86_64.rpm c093739d6f1ea88069766bc7da1a5b74 mozilla-nss-1.7.12-1.1.3.2.i386.rpm 6f62cc41eb4376815006d39582b233b9 mozilla-nss-1.7.12-1.1.3.2.x86_64.rpm 8f65256be3673dbf47f0ca98dab427e3 mozilla-nss-devel-1.7.12-1.1.3.2.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/mozilla-1.7.12-1.1.3.2.src.rpm 2031bcb48519dbce8e061231b21c7b38 mozilla-1.7.12-1.1.3.2.src.rpm i386: bd08b6408df939b32f3d90e67d721239 mozilla-1.7.12-1.1.3.2.i386.rpm c4b4117d42dd43ec6bd8b8cf62c7317f mozilla-chat-1.7.12-1.1.3.2.i386.rpm 3b55460dae50a81d2f02692d192cfa8d mozilla-devel-1.7.12-1.1.3.2.i386.rpm 0c1e9c6b1f7fa9d5a995221fececf6ca mozilla-dom-inspector-1.7.12-1.1.3.2.i386.rpm 245b53114ab9c4609d8884640bafb5d5 mozilla-js-debugger-1.7.12-1.1.3.2.i386.rpm 19f3a64f748c7daa1b96f31cbe6c6f5f mozilla-mail-1.7.12-1.1.3.2.i386.rpm 1b20d710cf1b12931cbb10fd8e160e95 mozilla-nspr-1.7.12-1.1.3.2.i386.rpm ba9acc995166646308f345e7a62383ec mozilla-nspr-devel-1.7.12-1.1.3.2.i386.rpm c093739d6f1ea88069766bc7da1a5b74 mozilla-nss-1.7.12-1.1.3.2.i386.rpm b6c74c74d4cd52c55e7fe009a6334326 mozilla-nss-devel-1.7.12-1.1.3.2.i386.rpm ia64: d4c40e4e5e5a789db25ee275ee3a7cff mozilla-1.7.12-1.1.3.2.ia64.rpm f91d30cecf7089d0095f9b6648ca891e mozilla-chat-1.7.12-1.1.3.2.ia64.rpm b84dd76562ef5932ff8722a027ec87e1 mozilla-devel-1.7.12-1.1.3.2.ia64.rpm 32ddf92005d113c1cdb77f2b71c5b278 mozilla-dom-inspector-1.7.12-1.1.3.2.ia64.rpm 33884054622557b6376a6db683fed9c1 mozilla-js-debugger-1.7.12-1.1.3.2.ia64.rpm 97c447d93196672014121ae85e8f0e69 mozilla-mail-1.7.12-1.1.3.2.ia64.rpm 1b20d710cf1b12931cbb10fd8e160e95 mozilla-nspr-1.7.12-1.1.3.2.i386.rpm 94e77deabff20b973b985471195009a2 mozilla-nspr-1.7.12-1.1.3.2.ia64.rpm a2894d86e2bbbb96fbcb687b8abdfc59 mozilla-nspr-devel-1.7.12-1.1.3.2.ia64.rpm c093739d6f1ea88069766bc7da1a5b74 mozilla-nss-1.7.12-1.1.3.2.i386.rpm 3efcb3406b8b6b8cf66feebb82fb4bf5 mozilla-nss-1.7.12-1.1.3.2.ia64.rpm ac2357e16b9cc736045f10d1fef01340 mozilla-nss-devel-1.7.12-1.1.3.2.ia64.rpm x86_64: bd08b6408df939b32f3d90e67d721239 mozilla-1.7.12-1.1.3.2.i386.rpm 2bd3e1102a6ac4694f9b270e58cb19a0 mozilla-1.7.12-1.1.3.2.x86_64.rpm 58a94d895b2d9535d70e46482891a391 mozilla-chat-1.7.12-1.1.3.2.x86_64.rpm 53a408d4ac35efdc8f1da7ec6d4815f9 mozilla-devel-1.7.12-1.1.3.2.x86_64.rpm 987c12d09dc9e1e2eba835140c0988a6 mozilla-dom-inspector-1.7.12-1.1.3.2.x86_64.rpm 06dc2b796853fd8b7864a572b48fb818 mozilla-js-debugger-1.7.12-1.1.3.2.x86_64.rpm 53a02ca60e0aa4313efa8b6280317f4e mozilla-mail-1.7.12-1.1.3.2.x86_64.rpm 1b20d710cf1b12931cbb10fd8e160e95 mozilla-nspr-1.7.12-1.1.3.2.i386.rpm 901d52a961030e0b00dcdb21442720dd mozilla-nspr-1.7.12-1.1.3.2.x86_64.rpm 15080ed32a56be8485db6d9913252b1c mozilla-nspr-devel-1.7.12-1.1.3.2.x86_64.rpm c093739d6f1ea88069766bc7da1a5b74 mozilla-nss-1.7.12-1.1.3.2.i386.rpm 6f62cc41eb4376815006d39582b233b9 mozilla-nss-1.7.12-1.1.3.2.x86_64.rpm 8f65256be3673dbf47f0ca98dab427e3 mozilla-nss-devel-1.7.12-1.1.3.2.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/mozilla-1.7.12-1.1.3.2.src.rpm 2031bcb48519dbce8e061231b21c7b38 mozilla-1.7.12-1.1.3.2.src.rpm i386: bd08b6408df939b32f3d90e67d721239 mozilla-1.7.12-1.1.3.2.i386.rpm c4b4117d42dd43ec6bd8b8cf62c7317f mozilla-chat-1.7.12-1.1.3.2.i386.rpm 3b55460dae50a81d2f02692d192cfa8d mozilla-devel-1.7.12-1.1.3.2.i386.rpm 0c1e9c6b1f7fa9d5a995221fececf6ca mozilla-dom-inspector-1.7.12-1.1.3.2.i386.rpm 245b53114ab9c4609d8884640bafb5d5 mozilla-js-debugger-1.7.12-1.1.3.2.i386.rpm 19f3a64f748c7daa1b96f31cbe6c6f5f mozilla-mail-1.7.12-1.1.3.2.i386.rpm 1b20d710cf1b12931cbb10fd8e160e95 mozilla-nspr-1.7.12-1.1.3.2.i386.rpm ba9acc995166646308f345e7a62383ec mozilla-nspr-devel-1.7.12-1.1.3.2.i386.rpm c093739d6f1ea88069766bc7da1a5b74 mozilla-nss-1.7.12-1.1.3.2.i386.rpm b6c74c74d4cd52c55e7fe009a6334326 mozilla-nss-devel-1.7.12-1.1.3.2.i386.rpm ia64: d4c40e4e5e5a789db25ee275ee3a7cff mozilla-1.7.12-1.1.3.2.ia64.rpm f91d30cecf7089d0095f9b6648ca891e mozilla-chat-1.7.12-1.1.3.2.ia64.rpm b84dd76562ef5932ff8722a027ec87e1 mozilla-devel-1.7.12-1.1.3.2.ia64.rpm 32ddf92005d113c1cdb77f2b71c5b278 mozilla-dom-inspector-1.7.12-1.1.3.2.ia64.rpm 33884054622557b6376a6db683fed9c1 mozilla-js-debugger-1.7.12-1.1.3.2.ia64.rpm 97c447d93196672014121ae85e8f0e69 mozilla-mail-1.7.12-1.1.3.2.ia64.rpm 1b20d710cf1b12931cbb10fd8e160e95 mozilla-nspr-1.7.12-1.1.3.2.i386.rpm 94e77deabff20b973b985471195009a2 mozilla-nspr-1.7.12-1.1.3.2.ia64.rpm a2894d86e2bbbb96fbcb687b8abdfc59 mozilla-nspr-devel-1.7.12-1.1.3.2.ia64.rpm c093739d6f1ea88069766bc7da1a5b74 mozilla-nss-1.7.12-1.1.3.2.i386.rpm 3efcb3406b8b6b8cf66feebb82fb4bf5 mozilla-nss-1.7.12-1.1.3.2.ia64.rpm ac2357e16b9cc736045f10d1fef01340 mozilla-nss-devel-1.7.12-1.1.3.2.ia64.rpm x86_64: bd08b6408df939b32f3d90e67d721239 mozilla-1.7.12-1.1.3.2.i386.rpm 2bd3e1102a6ac4694f9b270e58cb19a0 mozilla-1.7.12-1.1.3.2.x86_64.rpm 58a94d895b2d9535d70e46482891a391 mozilla-chat-1.7.12-1.1.3.2.x86_64.rpm 53a408d4ac35efdc8f1da7ec6d4815f9 mozilla-devel-1.7.12-1.1.3.2.x86_64.rpm 987c12d09dc9e1e2eba835140c0988a6 mozilla-dom-inspector-1.7.12-1.1.3.2.x86_64.rpm 06dc2b796853fd8b7864a572b48fb818 mozilla-js-debugger-1.7.12-1.1.3.2.x86_64.rpm 53a02ca60e0aa4313efa8b6280317f4e mozilla-mail-1.7.12-1.1.3.2.x86_64.rpm 1b20d710cf1b12931cbb10fd8e160e95 mozilla-nspr-1.7.12-1.1.3.2.i386.rpm 901d52a961030e0b00dcdb21442720dd mozilla-nspr-1.7.12-1.1.3.2.x86_64.rpm 15080ed32a56be8485db6d9913252b1c mozilla-nspr-devel-1.7.12-1.1.3.2.x86_64.rpm c093739d6f1ea88069766bc7da1a5b74 mozilla-nss-1.7.12-1.1.3.2.i386.rpm 6f62cc41eb4376815006d39582b233b9 mozilla-nss-1.7.12-1.1.3.2.x86_64.rpm 8f65256be3673dbf47f0ca98dab427e3 mozilla-nss-devel-1.7.12-1.1.3.2.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/devhelp-0.9.2-2.4.7.src.rpm 1a505e6573728e6506474d4ecdbb3ed3 devhelp-0.9.2-2.4.7.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/mozilla-1.7.12-1.4.1.src.rpm 0c40461d040305bb40120bbce069d48b mozilla-1.7.12-1.4.1.src.rpm i386: 17194372b9175583b57cf47fd41a41c2 devhelp-0.9.2-2.4.7.i386.rpm a5be10b588a497e8da217f2bad705599 devhelp-devel-0.9.2-2.4.7.i386.rpm fa9aef25db97bc73d7dced0f2becb83e mozilla-1.7.12-1.4.1.i386.rpm 769c2fb5fcfb22a5dcfe72fd6da672f5 mozilla-chat-1.7.12-1.4.1.i386.rpm 96866e8b20d1fe95fc3e32a01b273c5d mozilla-devel-1.7.12-1.4.1.i386.rpm 04223574e29fcf7ea7d09c1f4e6f57a7 mozilla-dom-inspector-1.7.12-1.4.1.i386.rpm 5ac554eebc6e26e1d99738d41df7a8f3 mozilla-js-debugger-1.7.12-1.4.1.i386.rpm 92a333c558afc32ca9cf1847f23104d3 mozilla-mail-1.7.12-1.4.1.i386.rpm 50e061bbeb8b877c30acca5b59d2c6b1 mozilla-nspr-1.7.12-1.4.1.i386.rpm 0b2d6e2e90dcbb022c135605ac1e7c56 mozilla-nspr-devel-1.7.12-1.4.1.i386.rpm facb441d9398e35423322521e082de81 mozilla-nss-1.7.12-1.4.1.i386.rpm 6d80bb2e6c31d04bfd38ccb0f8d4f9db mozilla-nss-devel-1.7.12-1.4.1.i386.rpm ia64: d4304b5fb37e94525e269bdbf84360a6 mozilla-1.7.12-1.4.1.ia64.rpm 001f2fb402603fc9c83d6c0f3bcef2b7 mozilla-chat-1.7.12-1.4.1.ia64.rpm 44865fc67abf126859159229e75ca1b1 mozilla-devel-1.7.12-1.4.1.ia64.rpm 27b14a9f421a7ad351e820f863b3a6d0 mozilla-dom-inspector-1.7.12-1.4.1.ia64.rpm b536b35c1d056dd9552bbee6e0f74c3b mozilla-js-debugger-1.7.12-1.4.1.ia64.rpm 1de9e1b6bdd53db5ac413970c35d01de mozilla-mail-1.7.12-1.4.1.ia64.rpm 50e061bbeb8b877c30acca5b59d2c6b1 mozilla-nspr-1.7.12-1.4.1.i386.rpm 2b9de9d3648d85c45857fcf2322d1eb3 mozilla-nspr-1.7.12-1.4.1.ia64.rpm 8a33a1e0b14380d7b8900e3f9a3c289a mozilla-nspr-devel-1.7.12-1.4.1.ia64.rpm facb441d9398e35423322521e082de81 mozilla-nss-1.7.12-1.4.1.i386.rpm c1750e4195861498a7698d5e13de0b12 mozilla-nss-1.7.12-1.4.1.ia64.rpm 9a9f698eee5597b55ca214de964c340c mozilla-nss-devel-1.7.12-1.4.1.ia64.rpm ppc: f46eadce25d55caab383d44af3420911 devhelp-0.9.2-2.4.7.ppc.rpm c9eb1fe402c376d4c74c5c06855681e4 devhelp-devel-0.9.2-2.4.7.ppc.rpm 60fa8428edef23091c259fd10c2f3d61 mozilla-1.7.12-1.4.1.ppc.rpm 9b27acf60909e9c64e695e45dcb64b44 mozilla-chat-1.7.12-1.4.1.ppc.rpm 0e9274846f1c276219e85b487b414f8f mozilla-devel-1.7.12-1.4.1.ppc.rpm 482aef766cd26939e0cfc484cd76dc77 mozilla-dom-inspector-1.7.12-1.4.1.ppc.rpm f603fcda69b7f29f5b7b215edcd33cb9 mozilla-js-debugger-1.7.12-1.4.1.ppc.rpm 986d75cae831a20c37325acc97ccf882 mozilla-mail-1.7.12-1.4.1.ppc.rpm fef236282e718369e5da7143bda91689 mozilla-nspr-1.7.12-1.4.1.ppc.rpm d6ee8ec89ce9ccae55553ffef1c4b014 mozilla-nspr-devel-1.7.12-1.4.1.ppc.rpm 3d739e91161146c5026473c3b5d05788 mozilla-nss-1.7.12-1.4.1.ppc.rpm 0562d0d2777a85b799f5e464f7037c07 mozilla-nss-devel-1.7.12-1.4.1.ppc.rpm s390: 834071dd5732187ffd9b2099d087b632 mozilla-1.7.12-1.4.1.s390.rpm 44575940d951ef4403aba69adef96e14 mozilla-chat-1.7.12-1.4.1.s390.rpm b196996026a1ad36e13e83cae5f06bf5 mozilla-devel-1.7.12-1.4.1.s390.rpm f3c96542faaf9f76255113cb7abd63ed mozilla-dom-inspector-1.7.12-1.4.1.s390.rpm 72852358fd737db1b2635ae43718f4af mozilla-js-debugger-1.7.12-1.4.1.s390.rpm d50f6b7fd326fc3b3f828ef41011b50f mozilla-mail-1.7.12-1.4.1.s390.rpm cd55cf3882b469daa601054d5285e72c mozilla-nspr-1.7.12-1.4.1.s390.rpm 54aaa5381073c9ca793a0e3b56731ce1 mozilla-nspr-devel-1.7.12-1.4.1.s390.rpm 87da68ec19e2915092f229551f0c6d24 mozilla-nss-1.7.12-1.4.1.s390.rpm 3155019844bae1677fb0e92aacd4aee8 mozilla-nss-devel-1.7.12-1.4.1.s390.rpm s390x: 49a9a823fc196a7c562a37a23350e898 mozilla-1.7.12-1.4.1.s390x.rpm 993a4fef981216fc8c086b8f9111e5e7 mozilla-chat-1.7.12-1.4.1.s390x.rpm ba6bdadc0e2f81d420a0fd65b89ce552 mozilla-devel-1.7.12-1.4.1.s390x.rpm 1895616b2a65b9000fc58de222176af0 mozilla-dom-inspector-1.7.12-1.4.1.s390x.rpm 555d12f4d50d7af7b7e3aef3c8c4038d mozilla-js-debugger-1.7.12-1.4.1.s390x.rpm 400adffa97c1520d5add32698532b74d mozilla-mail-1.7.12-1.4.1.s390x.rpm cd55cf3882b469daa601054d5285e72c mozilla-nspr-1.7.12-1.4.1.s390.rpm c30de36e70241dc821a66c6ab942e035 mozilla-nspr-1.7.12-1.4.1.s390x.rpm da894e5c462450b1e9d3035e77b69c13 mozilla-nspr-devel-1.7.12-1.4.1.s390x.rpm 87da68ec19e2915092f229551f0c6d24 mozilla-nss-1.7.12-1.4.1.s390.rpm 4f8290c12f67fe117320f144ecdd333d mozilla-nss-1.7.12-1.4.1.s390x.rpm d59a5a34ee4e6ac222c55932c85a9ffc mozilla-nss-devel-1.7.12-1.4.1.s390x.rpm x86_64: ee9020a233677057a38bf99448f44a80 devhelp-0.9.2-2.4.7.x86_64.rpm 7e9a5ff8110a8d30aa1ce58722edea3c devhelp-devel-0.9.2-2.4.7.x86_64.rpm 79535d692395b98c091f418e9862767c mozilla-1.7.12-1.4.1.x86_64.rpm 29ec6977b2636da2564dced5fa3343a8 mozilla-chat-1.7.12-1.4.1.x86_64.rpm a7bce1108eca30c52325a6c69c474848 mozilla-devel-1.7.12-1.4.1.x86_64.rpm a006772d4fef06ccb68be4a6255d6cf6 mozilla-dom-inspector-1.7.12-1.4.1.x86_64.rpm b6f9e4b0eac8d7f0d4dd7b7d750c56ea mozilla-js-debugger-1.7.12-1.4.1.x86_64.rpm d8dc57bb16b7c5993388b7cae9d5a29f mozilla-mail-1.7.12-1.4.1.x86_64.rpm 50e061bbeb8b877c30acca5b59d2c6b1 mozilla-nspr-1.7.12-1.4.1.i386.rpm c416b0cb6c4198e43b8eb9b2138e9477 mozilla-nspr-1.7.12-1.4.1.x86_64.rpm 74d9ab56661c8f6fe49c0eef76e52cf9 mozilla-nspr-devel-1.7.12-1.4.1.x86_64.rpm facb441d9398e35423322521e082de81 mozilla-nss-1.7.12-1.4.1.i386.rpm 4643ce055ee47a7f0c0c010a7b0d9579 mozilla-nss-1.7.12-1.4.1.x86_64.rpm cf64f550c4ac35e2990db0545ea6752b mozilla-nss-devel-1.7.12-1.4.1.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/devhelp-0.9.2-2.4.7.src.rpm 1a505e6573728e6506474d4ecdbb3ed3 devhelp-0.9.2-2.4.7.src.rpm ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/mozilla-1.7.12-1.4.1.src.rpm 0c40461d040305bb40120bbce069d48b mozilla-1.7.12-1.4.1.src.rpm i386: 17194372b9175583b57cf47fd41a41c2 devhelp-0.9.2-2.4.7.i386.rpm a5be10b588a497e8da217f2bad705599 devhelp-devel-0.9.2-2.4.7.i386.rpm fa9aef25db97bc73d7dced0f2becb83e mozilla-1.7.12-1.4.1.i386.rpm 769c2fb5fcfb22a5dcfe72fd6da672f5 mozilla-chat-1.7.12-1.4.1.i386.rpm 96866e8b20d1fe95fc3e32a01b273c5d mozilla-devel-1.7.12-1.4.1.i386.rpm 04223574e29fcf7ea7d09c1f4e6f57a7 mozilla-dom-inspector-1.7.12-1.4.1.i386.rpm 5ac554eebc6e26e1d99738d41df7a8f3 mozilla-js-debugger-1.7.12-1.4.1.i386.rpm 92a333c558afc32ca9cf1847f23104d3 mozilla-mail-1.7.12-1.4.1.i386.rpm 50e061bbeb8b877c30acca5b59d2c6b1 mozilla-nspr-1.7.12-1.4.1.i386.rpm 0b2d6e2e90dcbb022c135605ac1e7c56 mozilla-nspr-devel-1.7.12-1.4.1.i386.rpm facb441d9398e35423322521e082de81 mozilla-nss-1.7.12-1.4.1.i386.rpm 6d80bb2e6c31d04bfd38ccb0f8d4f9db mozilla-nss-devel-1.7.12-1.4.1.i386.rpm x86_64: ee9020a233677057a38bf99448f44a80 devhelp-0.9.2-2.4.7.x86_64.rpm 7e9a5ff8110a8d30aa1ce58722edea3c devhelp-devel-0.9.2-2.4.7.x86_64.rpm 79535d692395b98c091f418e9862767c mozilla-1.7.12-1.4.1.x86_64.rpm 29ec6977b2636da2564dced5fa3343a8 mozilla-chat-1.7.12-1.4.1.x86_64.rpm a7bce1108eca30c52325a6c69c474848 mozilla-devel-1.7.12-1.4.1.x86_64.rpm a006772d4fef06ccb68be4a6255d6cf6 mozilla-dom-inspector-1.7.12-1.4.1.x86_64.rpm b6f9e4b0eac8d7f0d4dd7b7d750c56ea mozilla-js-debugger-1.7.12-1.4.1.x86_64.rpm d8dc57bb16b7c5993388b7cae9d5a29f mozilla-mail-1.7.12-1.4.1.x86_64.rpm 50e061bbeb8b877c30acca5b59d2c6b1 mozilla-nspr-1.7.12-1.4.1.i386.rpm c416b0cb6c4198e43b8eb9b2138e9477 mozilla-nspr-1.7.12-1.4.1.x86_64.rpm 74d9ab56661c8f6fe49c0eef76e52cf9 mozilla-nspr-devel-1.7.12-1.4.1.x86_64.rpm facb441d9398e35423322521e082de81 mozilla-nss-1.7.12-1.4.1.i386.rpm 4643ce055ee47a7f0c0c010a7b0d9579 mozilla-nss-1.7.12-1.4.1.x86_64.rpm cf64f550c4ac35e2990db0545ea6752b mozilla-nss-devel-1.7.12-1.4.1.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/devhelp-0.9.2-2.4.7.src.rpm 1a505e6573728e6506474d4ecdbb3ed3 devhelp-0.9.2-2.4.7.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/mozilla-1.7.12-1.4.1.src.rpm 0c40461d040305bb40120bbce069d48b mozilla-1.7.12-1.4.1.src.rpm i386: 17194372b9175583b57cf47fd41a41c2 devhelp-0.9.2-2.4.7.i386.rpm a5be10b588a497e8da217f2bad705599 devhelp-devel-0.9.2-2.4.7.i386.rpm fa9aef25db97bc73d7dced0f2becb83e mozilla-1.7.12-1.4.1.i386.rpm 769c2fb5fcfb22a5dcfe72fd6da672f5 mozilla-chat-1.7.12-1.4.1.i386.rpm 96866e8b20d1fe95fc3e32a01b273c5d mozilla-devel-1.7.12-1.4.1.i386.rpm 04223574e29fcf7ea7d09c1f4e6f57a7 mozilla-dom-inspector-1.7.12-1.4.1.i386.rpm 5ac554eebc6e26e1d99738d41df7a8f3 mozilla-js-debugger-1.7.12-1.4.1.i386.rpm 92a333c558afc32ca9cf1847f23104d3 mozilla-mail-1.7.12-1.4.1.i386.rpm 50e061bbeb8b877c30acca5b59d2c6b1 mozilla-nspr-1.7.12-1.4.1.i386.rpm 0b2d6e2e90dcbb022c135605ac1e7c56 mozilla-nspr-devel-1.7.12-1.4.1.i386.rpm facb441d9398e35423322521e082de81 mozilla-nss-1.7.12-1.4.1.i386.rpm 6d80bb2e6c31d04bfd38ccb0f8d4f9db mozilla-nss-devel-1.7.12-1.4.1.i386.rpm ia64: d4304b5fb37e94525e269bdbf84360a6 mozilla-1.7.12-1.4.1.ia64.rpm 001f2fb402603fc9c83d6c0f3bcef2b7 mozilla-chat-1.7.12-1.4.1.ia64.rpm 44865fc67abf126859159229e75ca1b1 mozilla-devel-1.7.12-1.4.1.ia64.rpm 27b14a9f421a7ad351e820f863b3a6d0 mozilla-dom-inspector-1.7.12-1.4.1.ia64.rpm b536b35c1d056dd9552bbee6e0f74c3b mozilla-js-debugger-1.7.12-1.4.1.ia64.rpm 1de9e1b6bdd53db5ac413970c35d01de mozilla-mail-1.7.12-1.4.1.ia64.rpm 50e061bbeb8b877c30acca5b59d2c6b1 mozilla-nspr-1.7.12-1.4.1.i386.rpm 2b9de9d3648d85c45857fcf2322d1eb3 mozilla-nspr-1.7.12-1.4.1.ia64.rpm 8a33a1e0b14380d7b8900e3f9a3c289a mozilla-nspr-devel-1.7.12-1.4.1.ia64.rpm facb441d9398e35423322521e082de81 mozilla-nss-1.7.12-1.4.1.i386.rpm c1750e4195861498a7698d5e13de0b12 mozilla-nss-1.7.12-1.4.1.ia64.rpm 9a9f698eee5597b55ca214de964c340c mozilla-nss-devel-1.7.12-1.4.1.ia64.rpm x86_64: ee9020a233677057a38bf99448f44a80 devhelp-0.9.2-2.4.7.x86_64.rpm 7e9a5ff8110a8d30aa1ce58722edea3c devhelp-devel-0.9.2-2.4.7.x86_64.rpm 79535d692395b98c091f418e9862767c mozilla-1.7.12-1.4.1.x86_64.rpm 29ec6977b2636da2564dced5fa3343a8 mozilla-chat-1.7.12-1.4.1.x86_64.rpm a7bce1108eca30c52325a6c69c474848 mozilla-devel-1.7.12-1.4.1.x86_64.rpm a006772d4fef06ccb68be4a6255d6cf6 mozilla-dom-inspector-1.7.12-1.4.1.x86_64.rpm b6f9e4b0eac8d7f0d4dd7b7d750c56ea mozilla-js-debugger-1.7.12-1.4.1.x86_64.rpm d8dc57bb16b7c5993388b7cae9d5a29f mozilla-mail-1.7.12-1.4.1.x86_64.rpm 50e061bbeb8b877c30acca5b59d2c6b1 mozilla-nspr-1.7.12-1.4.1.i386.rpm c416b0cb6c4198e43b8eb9b2138e9477 mozilla-nspr-1.7.12-1.4.1.x86_64.rpm 74d9ab56661c8f6fe49c0eef76e52cf9 mozilla-nspr-devel-1.7.12-1.4.1.x86_64.rpm facb441d9398e35423322521e082de81 mozilla-nss-1.7.12-1.4.1.i386.rpm 4643ce055ee47a7f0c0c010a7b0d9579 mozilla-nss-1.7.12-1.4.1.x86_64.rpm cf64f550c4ac35e2990db0545ea6752b mozilla-nss-devel-1.7.12-1.4.1.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/devhelp-0.9.2-2.4.7.src.rpm 1a505e6573728e6506474d4ecdbb3ed3 devhelp-0.9.2-2.4.7.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/mozilla-1.7.12-1.4.1.src.rpm 0c40461d040305bb40120bbce069d48b mozilla-1.7.12-1.4.1.src.rpm i386: 17194372b9175583b57cf47fd41a41c2 devhelp-0.9.2-2.4.7.i386.rpm a5be10b588a497e8da217f2bad705599 devhelp-devel-0.9.2-2.4.7.i386.rpm fa9aef25db97bc73d7dced0f2becb83e mozilla-1.7.12-1.4.1.i386.rpm 769c2fb5fcfb22a5dcfe72fd6da672f5 mozilla-chat-1.7.12-1.4.1.i386.rpm 96866e8b20d1fe95fc3e32a01b273c5d mozilla-devel-1.7.12-1.4.1.i386.rpm 04223574e29fcf7ea7d09c1f4e6f57a7 mozilla-dom-inspector-1.7.12-1.4.1.i386.rpm 5ac554eebc6e26e1d99738d41df7a8f3 mozilla-js-debugger-1.7.12-1.4.1.i386.rpm 92a333c558afc32ca9cf1847f23104d3 mozilla-mail-1.7.12-1.4.1.i386.rpm 50e061bbeb8b877c30acca5b59d2c6b1 mozilla-nspr-1.7.12-1.4.1.i386.rpm 0b2d6e2e90dcbb022c135605ac1e7c56 mozilla-nspr-devel-1.7.12-1.4.1.i386.rpm facb441d9398e35423322521e082de81 mozilla-nss-1.7.12-1.4.1.i386.rpm 6d80bb2e6c31d04bfd38ccb0f8d4f9db mozilla-nss-devel-1.7.12-1.4.1.i386.rpm ia64: d4304b5fb37e94525e269bdbf84360a6 mozilla-1.7.12-1.4.1.ia64.rpm 001f2fb402603fc9c83d6c0f3bcef2b7 mozilla-chat-1.7.12-1.4.1.ia64.rpm 44865fc67abf126859159229e75ca1b1 mozilla-devel-1.7.12-1.4.1.ia64.rpm 27b14a9f421a7ad351e820f863b3a6d0 mozilla-dom-inspector-1.7.12-1.4.1.ia64.rpm b536b35c1d056dd9552bbee6e0f74c3b mozilla-js-debugger-1.7.12-1.4.1.ia64.rpm 1de9e1b6bdd53db5ac413970c35d01de mozilla-mail-1.7.12-1.4.1.ia64.rpm 50e061bbeb8b877c30acca5b59d2c6b1 mozilla-nspr-1.7.12-1.4.1.i386.rpm 2b9de9d3648d85c45857fcf2322d1eb3 mozilla-nspr-1.7.12-1.4.1.ia64.rpm 8a33a1e0b14380d7b8900e3f9a3c289a mozilla-nspr-devel-1.7.12-1.4.1.ia64.rpm facb441d9398e35423322521e082de81 mozilla-nss-1.7.12-1.4.1.i386.rpm c1750e4195861498a7698d5e13de0b12 mozilla-nss-1.7.12-1.4.1.ia64.rpm 9a9f698eee5597b55ca214de964c340c mozilla-nss-devel-1.7.12-1.4.1.ia64.rpm x86_64: ee9020a233677057a38bf99448f44a80 devhelp-0.9.2-2.4.7.x86_64.rpm 7e9a5ff8110a8d30aa1ce58722edea3c devhelp-devel-0.9.2-2.4.7.x86_64.rpm 79535d692395b98c091f418e9862767c mozilla-1.7.12-1.4.1.x86_64.rpm 29ec6977b2636da2564dced5fa3343a8 mozilla-chat-1.7.12-1.4.1.x86_64.rpm a7bce1108eca30c52325a6c69c474848 mozilla-devel-1.7.12-1.4.1.x86_64.rpm a006772d4fef06ccb68be4a6255d6cf6 mozilla-dom-inspector-1.7.12-1.4.1.x86_64.rpm b6f9e4b0eac8d7f0d4dd7b7d750c56ea mozilla-js-debugger-1.7.12-1.4.1.x86_64.rpm d8dc57bb16b7c5993388b7cae9d5a29f mozilla-mail-1.7.12-1.4.1.x86_64.rpm 50e061bbeb8b877c30acca5b59d2c6b1 mozilla-nspr-1.7.12-1.4.1.i386.rpm c416b0cb6c4198e43b8eb9b2138e9477 mozilla-nspr-1.7.12-1.4.1.x86_64.rpm 74d9ab56661c8f6fe49c0eef76e52cf9 mozilla-nspr-devel-1.7.12-1.4.1.x86_64.rpm facb441d9398e35423322521e082de81 mozilla-nss-1.7.12-1.4.1.i386.rpm 4643ce055ee47a7f0c0c010a7b0d9579 mozilla-nss-1.7.12-1.4.1.x86_64.rpm cf64f550c4ac35e2990db0545ea6752b mozilla-nss-devel-1.7.12-1.4.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2701 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2702 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2703 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2704 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2705 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2706 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2707 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFDMxh0XlSAg2UNWIIRAtlIAJ9KHfI4EB8OZzwcu02avoif+t7RrwCeKQc6 VQaN0qD4ci9DR0oTyK38EAI= =hGOa -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Sep 27 12:00:36 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 27 Sep 2005 08:00:36 -0400 Subject: [RHSA-2005:772-01] Moderate: cups security update Message-ID: <200509271200.j8RC0aQx017783@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: cups security update Advisory ID: RHSA-2005:772-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-772.html Issue date: 2005-09-27 Updated on: 2005-09-27 Product: Red Hat Enterprise Linux CVE Names: CAN-2005-2874 - --------------------------------------------------------------------- 1. Summary: Updated CUPS packages that fix a security issue are now available for Red Hat Enterprise Linux. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: The Common UNIX Printing System (CUPS) provides a portable printing layer for UNIX(R) operating systems. A bug was found in the way CUPS processes malformed HTTP requests. It is possible for a remote user capable of connecting to the CUPS daemon to issue a malformed HTTP GET request that causes CUPS to enter an infinite loop. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-2874 to this issue. Two small bugs have also been fixed in this update. A signal handling problem has been fixed that could occasionally cause the scheduler to stop when told to reload. A problem with tracking open file descriptors under certain specific circumstances has also been fixed. All users of CUPS should upgrade to these erratum packages, which contain a patch to correct this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 164641 - [PATCH] cupsd segfault when SIGCHLD received 164642 - Cupsd hangs on reading pipe with recycled file descriptor. 168072 - CAN-2005-2874 Malformed HTTP Request URL denial of service 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/cups-1.1.22-0.rc1.9.8.src.rpm 3d3b43d382f9bc219c019e288a14a1ac cups-1.1.22-0.rc1.9.8.src.rpm i386: 652b9075cea217d7e745c5f6cec0a1d9 cups-1.1.22-0.rc1.9.8.i386.rpm 7d646622a93e6007e11b255397c26731 cups-devel-1.1.22-0.rc1.9.8.i386.rpm 03eb88625ad7a9582fd65e1fdf85545c cups-libs-1.1.22-0.rc1.9.8.i386.rpm ia64: 09c6943b6f4258e4f079e876a45bed89 cups-1.1.22-0.rc1.9.8.ia64.rpm b2e6ef0a1cd30ba9222efc817bfc6fe6 cups-devel-1.1.22-0.rc1.9.8.ia64.rpm 03eb88625ad7a9582fd65e1fdf85545c cups-libs-1.1.22-0.rc1.9.8.i386.rpm 9f972e3d14de63a514b29911c076a105 cups-libs-1.1.22-0.rc1.9.8.ia64.rpm ppc: bccc62127d4c1e33142834b51ac6e7c6 cups-1.1.22-0.rc1.9.8.ppc.rpm 1079373b5ea215089fccf36ba70d0433 cups-devel-1.1.22-0.rc1.9.8.ppc.rpm f24f8fd0f1fa276473e35c671e512ce5 cups-libs-1.1.22-0.rc1.9.8.ppc.rpm 41fa84f19c29ee41d63595ea52e7b3ce cups-libs-1.1.22-0.rc1.9.8.ppc64.rpm s390: cecdea0d446b77dbc11d5c5e43945d0c cups-1.1.22-0.rc1.9.8.s390.rpm 5e6980d33d608a40648492834305ded3 cups-devel-1.1.22-0.rc1.9.8.s390.rpm aa0f6a45ca2189d303f7068c6355b852 cups-libs-1.1.22-0.rc1.9.8.s390.rpm s390x: f777882e9778218c1b9871dfa82d978e cups-1.1.22-0.rc1.9.8.s390x.rpm 0e49a4f5ae14f11a9cffc08740bbcf5d cups-devel-1.1.22-0.rc1.9.8.s390x.rpm aa0f6a45ca2189d303f7068c6355b852 cups-libs-1.1.22-0.rc1.9.8.s390.rpm f33f28d85e1578716669a57416dfaf32 cups-libs-1.1.22-0.rc1.9.8.s390x.rpm x86_64: 0b7bb29ad9fa8cc9ebda7e137ecb907f cups-1.1.22-0.rc1.9.8.x86_64.rpm e31bd71eed98ea96c1edf43cbd2a4a37 cups-devel-1.1.22-0.rc1.9.8.x86_64.rpm 03eb88625ad7a9582fd65e1fdf85545c cups-libs-1.1.22-0.rc1.9.8.i386.rpm c85420148ee0e3f5795b7560104bd181 cups-libs-1.1.22-0.rc1.9.8.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/cups-1.1.22-0.rc1.9.8.src.rpm 3d3b43d382f9bc219c019e288a14a1ac cups-1.1.22-0.rc1.9.8.src.rpm i386: 652b9075cea217d7e745c5f6cec0a1d9 cups-1.1.22-0.rc1.9.8.i386.rpm 7d646622a93e6007e11b255397c26731 cups-devel-1.1.22-0.rc1.9.8.i386.rpm 03eb88625ad7a9582fd65e1fdf85545c cups-libs-1.1.22-0.rc1.9.8.i386.rpm x86_64: 0b7bb29ad9fa8cc9ebda7e137ecb907f cups-1.1.22-0.rc1.9.8.x86_64.rpm e31bd71eed98ea96c1edf43cbd2a4a37 cups-devel-1.1.22-0.rc1.9.8.x86_64.rpm 03eb88625ad7a9582fd65e1fdf85545c cups-libs-1.1.22-0.rc1.9.8.i386.rpm c85420148ee0e3f5795b7560104bd181 cups-libs-1.1.22-0.rc1.9.8.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/cups-1.1.22-0.rc1.9.8.src.rpm 3d3b43d382f9bc219c019e288a14a1ac cups-1.1.22-0.rc1.9.8.src.rpm i386: 652b9075cea217d7e745c5f6cec0a1d9 cups-1.1.22-0.rc1.9.8.i386.rpm 7d646622a93e6007e11b255397c26731 cups-devel-1.1.22-0.rc1.9.8.i386.rpm 03eb88625ad7a9582fd65e1fdf85545c cups-libs-1.1.22-0.rc1.9.8.i386.rpm ia64: 09c6943b6f4258e4f079e876a45bed89 cups-1.1.22-0.rc1.9.8.ia64.rpm b2e6ef0a1cd30ba9222efc817bfc6fe6 cups-devel-1.1.22-0.rc1.9.8.ia64.rpm 03eb88625ad7a9582fd65e1fdf85545c cups-libs-1.1.22-0.rc1.9.8.i386.rpm 9f972e3d14de63a514b29911c076a105 cups-libs-1.1.22-0.rc1.9.8.ia64.rpm x86_64: 0b7bb29ad9fa8cc9ebda7e137ecb907f cups-1.1.22-0.rc1.9.8.x86_64.rpm e31bd71eed98ea96c1edf43cbd2a4a37 cups-devel-1.1.22-0.rc1.9.8.x86_64.rpm 03eb88625ad7a9582fd65e1fdf85545c cups-libs-1.1.22-0.rc1.9.8.i386.rpm c85420148ee0e3f5795b7560104bd181 cups-libs-1.1.22-0.rc1.9.8.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/cups-1.1.22-0.rc1.9.8.src.rpm 3d3b43d382f9bc219c019e288a14a1ac cups-1.1.22-0.rc1.9.8.src.rpm i386: 652b9075cea217d7e745c5f6cec0a1d9 cups-1.1.22-0.rc1.9.8.i386.rpm 7d646622a93e6007e11b255397c26731 cups-devel-1.1.22-0.rc1.9.8.i386.rpm 03eb88625ad7a9582fd65e1fdf85545c cups-libs-1.1.22-0.rc1.9.8.i386.rpm ia64: 09c6943b6f4258e4f079e876a45bed89 cups-1.1.22-0.rc1.9.8.ia64.rpm b2e6ef0a1cd30ba9222efc817bfc6fe6 cups-devel-1.1.22-0.rc1.9.8.ia64.rpm 03eb88625ad7a9582fd65e1fdf85545c cups-libs-1.1.22-0.rc1.9.8.i386.rpm 9f972e3d14de63a514b29911c076a105 cups-libs-1.1.22-0.rc1.9.8.ia64.rpm x86_64: 0b7bb29ad9fa8cc9ebda7e137ecb907f cups-1.1.22-0.rc1.9.8.x86_64.rpm e31bd71eed98ea96c1edf43cbd2a4a37 cups-devel-1.1.22-0.rc1.9.8.x86_64.rpm 03eb88625ad7a9582fd65e1fdf85545c cups-libs-1.1.22-0.rc1.9.8.i386.rpm c85420148ee0e3f5795b7560104bd181 cups-libs-1.1.22-0.rc1.9.8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2874 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFDOTRPXlSAg2UNWIIRAveNAKDD6BD0obMK1DJBYquVOS5WyRzTrgCffysX 3E3gNAbT/MHcxiEASGLIOVI= =Txjq -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Sep 27 12:01:20 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 27 Sep 2005 08:01:20 -0400 Subject: [RHSA-2005:788-01] Critical: HelixPlayer security update Message-ID: <200509271201.j8RC1KWT018873@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Critical: HelixPlayer security update Advisory ID: RHSA-2005:788-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-788.html Issue date: 2005-09-27 Updated on: 2005-09-27 Product: Red Hat Enterprise Linux CVE Names: CAN-2005-2710 - --------------------------------------------------------------------- 1. Summary: An updated HelixPlayer package that fixes a string format issue is now available. This update has been rated as having critical security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ppc, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, x86_64 Red Hat Enterprise Linux WS version 4 - i386, x86_64 3. Problem description: HelixPlayer is a media player. A format string bug was discovered in the way HelixPlayer processes RealPix (.rp) files. It is possible for a malformed RealPix file to execute arbitrary code as the user running HelixPlayer. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-2710 to this issue. All users of HelixPlayer are advised to upgrade to this updated package, which contains HelixPlayer version 10.0.6 and is not vulnerable to this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 168078 - CAN-2005-2710 HelixPlayer Format String Flaw 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/HelixPlayer-1.0.6-0.EL4.1.src.rpm 77bcadb90099c21c579ad8f51d4c7292 HelixPlayer-1.0.6-0.EL4.1.src.rpm i386: 40ff8c8ac5f9acc8019db7bd91a1f819 HelixPlayer-1.0.6-0.EL4.1.i386.rpm ppc: 1604bc8fa9eb7d6ef1733d3b047b8cc9 HelixPlayer-1.0.6-0.EL4.1.ppc.rpm x86_64: 40ff8c8ac5f9acc8019db7bd91a1f819 HelixPlayer-1.0.6-0.EL4.1.i386.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/HelixPlayer-1.0.6-0.EL4.1.src.rpm 77bcadb90099c21c579ad8f51d4c7292 HelixPlayer-1.0.6-0.EL4.1.src.rpm i386: 40ff8c8ac5f9acc8019db7bd91a1f819 HelixPlayer-1.0.6-0.EL4.1.i386.rpm x86_64: 40ff8c8ac5f9acc8019db7bd91a1f819 HelixPlayer-1.0.6-0.EL4.1.i386.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/HelixPlayer-1.0.6-0.EL4.1.src.rpm 77bcadb90099c21c579ad8f51d4c7292 HelixPlayer-1.0.6-0.EL4.1.src.rpm i386: 40ff8c8ac5f9acc8019db7bd91a1f819 HelixPlayer-1.0.6-0.EL4.1.i386.rpm x86_64: 40ff8c8ac5f9acc8019db7bd91a1f819 HelixPlayer-1.0.6-0.EL4.1.i386.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/HelixPlayer-1.0.6-0.EL4.1.src.rpm 77bcadb90099c21c579ad8f51d4c7292 HelixPlayer-1.0.6-0.EL4.1.src.rpm i386: 40ff8c8ac5f9acc8019db7bd91a1f819 HelixPlayer-1.0.6-0.EL4.1.i386.rpm x86_64: 40ff8c8ac5f9acc8019db7bd91a1f819 HelixPlayer-1.0.6-0.EL4.1.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2710 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFDOTRyXlSAg2UNWIIRAi5cAJsFI6wgM6UbYyDMDO80VQqa0kHiNACgshnq VD4YIMZ6JbZ+6UuM5tv4FPQ= =wWul -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Sep 27 16:11:37 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 27 Sep 2005 12:11:37 -0400 Subject: [RHSA-2005:762-02] Critical: RealPlayer security update Message-ID: <200509271611.j8RGBcRg026850@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Critical: RealPlayer security update Advisory ID: RHSA-2005:762-02 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-762.html Issue date: 2005-09-27 Updated on: 2005-09-27 Product: Red Hat Enterprise Linux Extras CVE Names: CAN-2005-2710 - --------------------------------------------------------------------- 1. Summary: An updated RealPlayer package that fixes a format string bug is now available. This update has been rated as having critical security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 Extras - i386, x86_64 Red Hat Desktop version 3 Extras - i386, x86_64 Red Hat Enterprise Linux ES version 3 Extras - i386, x86_64 Red Hat Enterprise Linux WS version 3 Extras - i386, x86_64 Red Hat Enterprise Linux AS version 4 Extras - i386, x86_64 Red Hat Desktop version 4 Extras - i386, x86_64 Red Hat Enterprise Linux ES version 4 Extras - i386, x86_64 Red Hat Enterprise Linux WS version 4 Extras - i386, x86_64 3. Problem description: RealPlayer is a media player that provides media playback locally and via streaming. A format string bug was discovered in the way RealPlayer processes RealPix (.rp) files. It is possible for a malformed RealPix file to execute arbitrary code as the user running RealPlayer. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-2710 to this issue. All users of RealPlayer are advised to upgrade to this updated package, which contains RealPlayer version 10.0.6 and is not vulnerable to this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 167891 - CAN-2005-2710 Format String Flaw 6. RPMs required: Red Hat Enterprise Linux AS version 3 Extras: i386: 8e82aeea9827c8a6fcafea04ca3a21de realplayer-10.0.6-0.rhel3.2.i386.rpm x86_64: 8e82aeea9827c8a6fcafea04ca3a21de realplayer-10.0.6-0.rhel3.2.i386.rpm Red Hat Desktop version 3 Extras: i386: 8e82aeea9827c8a6fcafea04ca3a21de realplayer-10.0.6-0.rhel3.2.i386.rpm x86_64: 8e82aeea9827c8a6fcafea04ca3a21de realplayer-10.0.6-0.rhel3.2.i386.rpm Red Hat Enterprise Linux ES version 3 Extras: i386: 8e82aeea9827c8a6fcafea04ca3a21de realplayer-10.0.6-0.rhel3.2.i386.rpm x86_64: 8e82aeea9827c8a6fcafea04ca3a21de realplayer-10.0.6-0.rhel3.2.i386.rpm Red Hat Enterprise Linux WS version 3 Extras: i386: 8e82aeea9827c8a6fcafea04ca3a21de realplayer-10.0.6-0.rhel3.2.i386.rpm x86_64: 8e82aeea9827c8a6fcafea04ca3a21de realplayer-10.0.6-0.rhel3.2.i386.rpm Red Hat Enterprise Linux AS version 4 Extras: i386: fbde4c12e6ef6fa97db36f83e5a0feac RealPlayer-10.0.6-2.i386.rpm x86_64: fbde4c12e6ef6fa97db36f83e5a0feac RealPlayer-10.0.6-2.i386.rpm Red Hat Desktop version 4 Extras: i386: fbde4c12e6ef6fa97db36f83e5a0feac RealPlayer-10.0.6-2.i386.rpm x86_64: fbde4c12e6ef6fa97db36f83e5a0feac RealPlayer-10.0.6-2.i386.rpm Red Hat Enterprise Linux ES version 4 Extras: i386: fbde4c12e6ef6fa97db36f83e5a0feac RealPlayer-10.0.6-2.i386.rpm x86_64: fbde4c12e6ef6fa97db36f83e5a0feac RealPlayer-10.0.6-2.i386.rpm Red Hat Enterprise Linux WS version 4 Extras: i386: fbde4c12e6ef6fa97db36f83e5a0feac RealPlayer-10.0.6-2.i386.rpm x86_64: fbde4c12e6ef6fa97db36f83e5a0feac RealPlayer-10.0.6-2.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2710 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFDOW4bXlSAg2UNWIIRAsgDAJ9RhC5fkUZLKZ8Az//CHwW/K1t5EwCfaG/q euF9WYqwUeeY/Z2j/41qBHc= =hkSQ -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Sep 27 16:12:13 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 27 Sep 2005 12:12:13 -0400 Subject: [RHSA-2005:771-01] Low: wget security update Message-ID: <200509271612.j8RGCDGY027360@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Low: wget security update Advisory ID: RHSA-2005:771-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-771.html Issue date: 2005-09-27 Updated on: 2005-09-27 Product: Red Hat Enterprise Linux CVE Names: CAN-2004-1487 CAN-2004-1488 CAN-2004-2014 - --------------------------------------------------------------------- 1. Summary: Updated wget package that fixes several security issues is now available. This update has been rated as having low security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: GNU Wget is a file retrieval utility that can use either the HTTP or FTP protocols. A bug was found in the way wget writes files to the local disk. If a malicious local user has write access to the directory wget is saving a file into, it is possible to overwrite files that the user running wget has write access to. (CAN-2004-2014) A bug was found in the way wget filters redirection URLs. It is possible for a malicious Web server to overwrite files the user running wget has write access to. Note: in order for this attack to succeed the local DNS would need to resolve ".." to an IP address, which is an unlikely situation. (CAN-2004-1487) A bug was found in the way wget displays HTTP response codes. It is possible that a malicious web server could inject a specially crafted terminal escape sequence capable of misleading the user running wget. (CAN-2004-1488) Users should upgrade to this updated package, which contains a version of wget that is not vulnerable to these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 144214 - CAN-2004-1487 Several wget vulnerabilities (CAN-2004-1488) 157498 - CAN-2004-2014 wget symlink race 165782 - wget man page incomplete 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/wget-1.10.1-0.AS21.src.rpm 6a5769b6fd5db63718b3561762ba2214 wget-1.10.1-0.AS21.src.rpm i386: 0ebad3106c0d7bad24619e56043c7a1f wget-1.10.1-0.AS21.i386.rpm ia64: c0c2f2cbbe2742f24821da038f525392 wget-1.10.1-0.AS21.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/wget-1.10.1-0.AS21.src.rpm 6a5769b6fd5db63718b3561762ba2214 wget-1.10.1-0.AS21.src.rpm ia64: c0c2f2cbbe2742f24821da038f525392 wget-1.10.1-0.AS21.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/wget-1.10.1-0.AS21.src.rpm 6a5769b6fd5db63718b3561762ba2214 wget-1.10.1-0.AS21.src.rpm i386: 0ebad3106c0d7bad24619e56043c7a1f wget-1.10.1-0.AS21.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/wget-1.10.1-0.AS21.src.rpm 6a5769b6fd5db63718b3561762ba2214 wget-1.10.1-0.AS21.src.rpm i386: 0ebad3106c0d7bad24619e56043c7a1f wget-1.10.1-0.AS21.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/wget-1.10.1-1.30E.1.src.rpm 9a8e6cc8b8ba85337db9f0f1d318a2fb wget-1.10.1-1.30E.1.src.rpm i386: b34486d54a1782ea1f6d80a32283f072 wget-1.10.1-1.30E.1.i386.rpm ia64: 34f41a76819f8aa9643c94004c710e76 wget-1.10.1-1.30E.1.ia64.rpm ppc: 526db0bd2e543587fd4b6052e40f084d wget-1.10.1-1.30E.1.ppc.rpm s390: 3d4579e3ab78be15b8ae5d79d212cc8a wget-1.10.1-1.30E.1.s390.rpm s390x: ac1ca787f5ebe24f12a5df870f0be695 wget-1.10.1-1.30E.1.s390x.rpm x86_64: 73e0ed3066876338971b91a7d8c1db53 wget-1.10.1-1.30E.1.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/wget-1.10.1-1.30E.1.src.rpm 9a8e6cc8b8ba85337db9f0f1d318a2fb wget-1.10.1-1.30E.1.src.rpm i386: b34486d54a1782ea1f6d80a32283f072 wget-1.10.1-1.30E.1.i386.rpm x86_64: 73e0ed3066876338971b91a7d8c1db53 wget-1.10.1-1.30E.1.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/wget-1.10.1-1.30E.1.src.rpm 9a8e6cc8b8ba85337db9f0f1d318a2fb wget-1.10.1-1.30E.1.src.rpm i386: b34486d54a1782ea1f6d80a32283f072 wget-1.10.1-1.30E.1.i386.rpm ia64: 34f41a76819f8aa9643c94004c710e76 wget-1.10.1-1.30E.1.ia64.rpm x86_64: 73e0ed3066876338971b91a7d8c1db53 wget-1.10.1-1.30E.1.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/wget-1.10.1-1.30E.1.src.rpm 9a8e6cc8b8ba85337db9f0f1d318a2fb wget-1.10.1-1.30E.1.src.rpm i386: b34486d54a1782ea1f6d80a32283f072 wget-1.10.1-1.30E.1.i386.rpm ia64: 34f41a76819f8aa9643c94004c710e76 wget-1.10.1-1.30E.1.ia64.rpm x86_64: 73e0ed3066876338971b91a7d8c1db53 wget-1.10.1-1.30E.1.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/wget-1.10.1-2.4E.1.src.rpm 61299b15358e08747f4ce6f6a9fd7074 wget-1.10.1-2.4E.1.src.rpm i386: 32e50c0c448479be5f79f19ac1205b00 wget-1.10.1-2.4E.1.i386.rpm ia64: dd2e3c65ad878537f2b53e0f6576d21b wget-1.10.1-2.4E.1.ia64.rpm ppc: 8699a7727ffc28abe7f8ba44fdd5d22e wget-1.10.1-2.4E.1.ppc.rpm s390: cd6f4cf17be4ad0e865354564b9a1ac1 wget-1.10.1-2.4E.1.s390.rpm s390x: d4f6ca064ed062f86482e8c5b59fd778 wget-1.10.1-2.4E.1.s390x.rpm x86_64: 2e672ef5682916ef4193a5aec812bf3a wget-1.10.1-2.4E.1.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/wget-1.10.1-2.4E.1.src.rpm 61299b15358e08747f4ce6f6a9fd7074 wget-1.10.1-2.4E.1.src.rpm i386: 32e50c0c448479be5f79f19ac1205b00 wget-1.10.1-2.4E.1.i386.rpm x86_64: 2e672ef5682916ef4193a5aec812bf3a wget-1.10.1-2.4E.1.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/wget-1.10.1-2.4E.1.src.rpm 61299b15358e08747f4ce6f6a9fd7074 wget-1.10.1-2.4E.1.src.rpm i386: 32e50c0c448479be5f79f19ac1205b00 wget-1.10.1-2.4E.1.i386.rpm ia64: dd2e3c65ad878537f2b53e0f6576d21b wget-1.10.1-2.4E.1.ia64.rpm x86_64: 2e672ef5682916ef4193a5aec812bf3a wget-1.10.1-2.4E.1.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/wget-1.10.1-2.4E.1.src.rpm 61299b15358e08747f4ce6f6a9fd7074 wget-1.10.1-2.4E.1.src.rpm i386: 32e50c0c448479be5f79f19ac1205b00 wget-1.10.1-2.4E.1.i386.rpm ia64: dd2e3c65ad878537f2b53e0f6576d21b wget-1.10.1-2.4E.1.ia64.rpm x86_64: 2e672ef5682916ef4193a5aec812bf3a wget-1.10.1-2.4E.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1487 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1488 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-2014 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFDOW9PXlSAg2UNWIIRAnJnAJ9IbM7rl3oxhyZ09KXHOkaGF3X7DQCfXUOl Cp6fR3vubMrRxLuNlcWSnZw= =hEdz -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Sep 28 15:39:38 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 28 Sep 2005 11:39:38 -0400 Subject: [RHSA-2005:081-01] Low: ghostscript security update Message-ID: <200509281539.j8SFddTe016687@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Low: ghostscript security update Advisory ID: RHSA-2005:081-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-081.html Issue date: 2005-09-28 Updated on: 2005-09-28 Product: Red Hat Enterprise Linux CVE Names: CAN-2004-0467 - --------------------------------------------------------------------- 1. Summary: Updated ghostscript packages that fix a PDF output issue and a temporary file security bug are now available. This update has been rated as having low security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: Ghostscript is a program for displaying PostScript files or printing them to non-PostScript printers. A bug was found in the way several of Ghostscript's utility scripts created temporary files. A local user could cause these utilities to overwrite files that the victim running the utility has write access to. The Common Vulnerabilities and Exposures project assigned the name CAN-2004-0967 to this issue. Additionally, this update addresses the following issue: A problem has been identified in the PDF output driver, which can cause output to be delayed indefinitely on some systems. The fix has been backported from GhostScript 7.07. All users of ghostscript should upgrade to these updated packages, which contain backported patches to resolve these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 97583 - [7.05-20.1] gs gets stuck reading /dev/random 136321 - CAN-2004-0967 temporary file vulnerabilities in various ghostscript scripts. 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/ghostscript-7.05-32.1.10.src.rpm 87e1d46ae49bb064bfd51edd9533c2fb ghostscript-7.05-32.1.10.src.rpm i386: dee9bec5beb1752031796689040312b5 ghostscript-7.05-32.1.10.i386.rpm ae2af61ea81496cc5d8e7e5021143470 ghostscript-devel-7.05-32.1.10.i386.rpm 92e2a96299c1fb3539d3087f5155c39f hpijs-1.3-32.1.10.i386.rpm ia64: dee9bec5beb1752031796689040312b5 ghostscript-7.05-32.1.10.i386.rpm 73f845b1cbd06a0bb3b5c66fb8314dee ghostscript-7.05-32.1.10.ia64.rpm be67339328dc16c6674da83da538550b ghostscript-devel-7.05-32.1.10.ia64.rpm f43122f745873753078133f30d75386c hpijs-1.3-32.1.10.ia64.rpm ppc: c95035076fce72a1245933502a3a72c5 ghostscript-7.05-32.1.10.ppc.rpm 9ccfee1181811b647f084c9b4fb58f6d ghostscript-7.05-32.1.10.ppc64.rpm ed15b258765009145a645513993e3fac ghostscript-devel-7.05-32.1.10.ppc.rpm dc185146a03cad78cb148e9d9f701102 hpijs-1.3-32.1.10.ppc.rpm s390: 2a1b3e34525b2a05b96e2d3b4eda0ac6 ghostscript-7.05-32.1.10.s390.rpm ea7c23f7b9d485de8b47591e26f32324 ghostscript-devel-7.05-32.1.10.s390.rpm 7a032f8eb837e3850787dd328b1e4017 hpijs-1.3-32.1.10.s390.rpm s390x: 2a1b3e34525b2a05b96e2d3b4eda0ac6 ghostscript-7.05-32.1.10.s390.rpm f5b74aaca04b9d7fdf427d31706a68e2 ghostscript-7.05-32.1.10.s390x.rpm cd03353a351f213cdb0e57168fb17a8d ghostscript-devel-7.05-32.1.10.s390x.rpm a838f3035c1442db827b8430e5fdb1bf hpijs-1.3-32.1.10.s390x.rpm x86_64: dee9bec5beb1752031796689040312b5 ghostscript-7.05-32.1.10.i386.rpm d37615952eeb5803b749083dcdda966c ghostscript-7.05-32.1.10.x86_64.rpm 819c35d32e4865a14868c3b19d32e7d0 ghostscript-devel-7.05-32.1.10.x86_64.rpm 6d801f7e7a811cf64bffb10ea9cee565 hpijs-1.3-32.1.10.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/ghostscript-7.05-32.1.10.src.rpm 87e1d46ae49bb064bfd51edd9533c2fb ghostscript-7.05-32.1.10.src.rpm i386: dee9bec5beb1752031796689040312b5 ghostscript-7.05-32.1.10.i386.rpm ae2af61ea81496cc5d8e7e5021143470 ghostscript-devel-7.05-32.1.10.i386.rpm 92e2a96299c1fb3539d3087f5155c39f hpijs-1.3-32.1.10.i386.rpm x86_64: dee9bec5beb1752031796689040312b5 ghostscript-7.05-32.1.10.i386.rpm d37615952eeb5803b749083dcdda966c ghostscript-7.05-32.1.10.x86_64.rpm 819c35d32e4865a14868c3b19d32e7d0 ghostscript-devel-7.05-32.1.10.x86_64.rpm 6d801f7e7a811cf64bffb10ea9cee565 hpijs-1.3-32.1.10.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/ghostscript-7.05-32.1.10.src.rpm 87e1d46ae49bb064bfd51edd9533c2fb ghostscript-7.05-32.1.10.src.rpm i386: dee9bec5beb1752031796689040312b5 ghostscript-7.05-32.1.10.i386.rpm ae2af61ea81496cc5d8e7e5021143470 ghostscript-devel-7.05-32.1.10.i386.rpm 92e2a96299c1fb3539d3087f5155c39f hpijs-1.3-32.1.10.i386.rpm ia64: dee9bec5beb1752031796689040312b5 ghostscript-7.05-32.1.10.i386.rpm 73f845b1cbd06a0bb3b5c66fb8314dee ghostscript-7.05-32.1.10.ia64.rpm be67339328dc16c6674da83da538550b ghostscript-devel-7.05-32.1.10.ia64.rpm f43122f745873753078133f30d75386c hpijs-1.3-32.1.10.ia64.rpm x86_64: dee9bec5beb1752031796689040312b5 ghostscript-7.05-32.1.10.i386.rpm d37615952eeb5803b749083dcdda966c ghostscript-7.05-32.1.10.x86_64.rpm 819c35d32e4865a14868c3b19d32e7d0 ghostscript-devel-7.05-32.1.10.x86_64.rpm 6d801f7e7a811cf64bffb10ea9cee565 hpijs-1.3-32.1.10.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/ghostscript-7.05-32.1.10.src.rpm 87e1d46ae49bb064bfd51edd9533c2fb ghostscript-7.05-32.1.10.src.rpm i386: dee9bec5beb1752031796689040312b5 ghostscript-7.05-32.1.10.i386.rpm ae2af61ea81496cc5d8e7e5021143470 ghostscript-devel-7.05-32.1.10.i386.rpm 92e2a96299c1fb3539d3087f5155c39f hpijs-1.3-32.1.10.i386.rpm ia64: dee9bec5beb1752031796689040312b5 ghostscript-7.05-32.1.10.i386.rpm 73f845b1cbd06a0bb3b5c66fb8314dee ghostscript-7.05-32.1.10.ia64.rpm be67339328dc16c6674da83da538550b ghostscript-devel-7.05-32.1.10.ia64.rpm f43122f745873753078133f30d75386c hpijs-1.3-32.1.10.ia64.rpm x86_64: dee9bec5beb1752031796689040312b5 ghostscript-7.05-32.1.10.i386.rpm d37615952eeb5803b749083dcdda966c ghostscript-7.05-32.1.10.x86_64.rpm 819c35d32e4865a14868c3b19d32e7d0 ghostscript-devel-7.05-32.1.10.x86_64.rpm 6d801f7e7a811cf64bffb10ea9cee565 hpijs-1.3-32.1.10.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0467 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFDOrkuXlSAg2UNWIIRAgAcAJ4sJQbxSd9k0rZP2HvJVbdzUFL3VQCcCTr3 p2tdjvYpFT6VWXmv4uN+8YU= =rk/r -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Sep 28 15:40:26 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 28 Sep 2005 11:40:26 -0400 Subject: [RHSA-2005:345-02] Low: slocate security update Message-ID: <200509281540.j8SFeQ9V017321@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Low: slocate security update Advisory ID: RHSA-2005:345-02 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-345.html Issue date: 2005-09-28 Updated on: 2005-09-28 Product: Red Hat Enterprise Linux CVE Names: CAN-2005-2499 - --------------------------------------------------------------------- 1. Summary: An updated slocate package that fixes a denial of service and various bugs is now available. This update has been rated as having low security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: Slocate is a security-enhanced version of locate. Like locate, slocate searches through a central database (updated nightly) for files that match a given pattern. Slocate allows you to quickly find files anywhere on your system. A bug was found in the way slocate scans the local filesystem. A carefully prepared directory structure could cause updatedb's file system scan to fail silently, resulting in an incomplete slocate database. The Common Vulnerabilities and Exposures project has assigned the name CAN-2005-2499 to this issue. Additionally this update addresses the following issues: - - Files with a size of 2 GB and larger were not entered into the slocate database. - - File system type exclusions were processed only when starting updatedb and did not reflect file systems mounted while updatedb was running (for example, automounted file systems). - - File system type exclusions were ignored for file systems that were mounted to a path containing a symbolic link. - - Databases created by slocate were owned by the slocate group even if they were created by regular users. Users of slocate are advised to upgrade to this updated package, which contains backported patches and is not affected by these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 132571 - Files > 2 GB are not entered into slocate data base 139950 - slocate collects .automount files over nfs 169453 - CAN-2005-2499 slocate DOS 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/slocate-2.7-3.RHEL3.6.src.rpm 0652f2d48a5f5bc146f62ddf18a859a2 slocate-2.7-3.RHEL3.6.src.rpm i386: 7d238c27081ed073269359e79319b7bd slocate-2.7-3.RHEL3.6.i386.rpm ia64: 390fc703afec21d6244c6e2aa1414ec2 slocate-2.7-3.RHEL3.6.ia64.rpm ppc: b07fd76ab3c6716c4253c74cb59c26a3 slocate-2.7-3.RHEL3.6.ppc.rpm s390: 86b77a7eadc28dbe7379728dc816a96e slocate-2.7-3.RHEL3.6.s390.rpm s390x: 4954e1ae86d8a391d44702f871dcfe49 slocate-2.7-3.RHEL3.6.s390x.rpm x86_64: 1086c5a84f92aecc5c29340ea1a8f218 slocate-2.7-3.RHEL3.6.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/slocate-2.7-3.RHEL3.6.src.rpm 0652f2d48a5f5bc146f62ddf18a859a2 slocate-2.7-3.RHEL3.6.src.rpm i386: 7d238c27081ed073269359e79319b7bd slocate-2.7-3.RHEL3.6.i386.rpm x86_64: 1086c5a84f92aecc5c29340ea1a8f218 slocate-2.7-3.RHEL3.6.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/slocate-2.7-3.RHEL3.6.src.rpm 0652f2d48a5f5bc146f62ddf18a859a2 slocate-2.7-3.RHEL3.6.src.rpm i386: 7d238c27081ed073269359e79319b7bd slocate-2.7-3.RHEL3.6.i386.rpm ia64: 390fc703afec21d6244c6e2aa1414ec2 slocate-2.7-3.RHEL3.6.ia64.rpm x86_64: 1086c5a84f92aecc5c29340ea1a8f218 slocate-2.7-3.RHEL3.6.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/slocate-2.7-3.RHEL3.6.src.rpm 0652f2d48a5f5bc146f62ddf18a859a2 slocate-2.7-3.RHEL3.6.src.rpm i386: 7d238c27081ed073269359e79319b7bd slocate-2.7-3.RHEL3.6.i386.rpm ia64: 390fc703afec21d6244c6e2aa1414ec2 slocate-2.7-3.RHEL3.6.ia64.rpm x86_64: 1086c5a84f92aecc5c29340ea1a8f218 slocate-2.7-3.RHEL3.6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2499 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFDOrlgXlSAg2UNWIIRAvhiAJ9Dpia+9VodA62tLr9QfnjYZu4k6ACeJ6Kk 0nuP282PDddKDsIZVxvRNWU= =XzVw -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Sep 28 15:41:01 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 28 Sep 2005 11:41:01 -0400 Subject: [RHSA-2005:373-01] Low: net-snmp security update Message-ID: <200509281541.j8SFf251018087@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Low: net-snmp security update Advisory ID: RHSA-2005:373-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-373.html Issue date: 2005-09-28 Updated on: 2005-09-28 Product: Red Hat Enterprise Linux CVE Names: CAN-2005-2177 CAN-2005-1740 - --------------------------------------------------------------------- 1. Summary: Updated net-snmp packages that fix two security issues and various bugs are now available. This update has been rated as having low security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: SNMP (Simple Network Management Protocol) is a protocol used for network management. A denial of service bug was found in the way net-snmp uses network stream protocols. It is possible for a remote attacker to send a net-snmp agent a specially crafted packet which will crash the agent. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-2177 to this issue. An insecure temporary file usage bug was found in net-snmp's fixproc command. It is possible for a local user to modify the content of temporary files used by fixproc which can lead to arbitrary command execution. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1740 to this issue. Additionally the following bugs have been fixed: - snmpwalk no longer hangs when a non-existant pid is listed. - snmpd no longer segfaults due to incorrect handling of lmSensors. - an incorrect assignment leading to invalid values in ASN mibs has been fixed. - on systems running a 64-bit kernel, the values in /proc/net/dev no longer become too large to fit in a 32-bit object. - the net-snmp-devel packages correctly depend on elfutils-libelf-devel. - large file systems are correctly handled - snmp daemon now reports gigabit Ethernet speeds correctly - fixed consistency between IP adresses and hostnames in configuration file All users of net-snmp should upgrade to these updated packages, which resolve these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. If up2date fails to connect to Red Hat Network due to SSL Certificate Errors, you need to install a version of the up2date client with an updated certificate. The latest version of up2date is available from the Red Hat FTP site and may also be downloaded directly from the RHN website: https://rhn.redhat.com/help/latest-up2date.pxt 5. Bug IDs fixed (http://bugzilla.redhat.com/): 130252 - net-snmp-devel should depend on elfutils-libelf-devel 152448 - snmpd.conf hostname vs. IP inconsistancy 154455 - 64bit network counters peg instead of wrapping 162907 - CAN-2005-2177 net-snmp denial of service 164639 - CAN-2005-1740 net-snmp insecure temporary file usage 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/net-snmp-5.0.9-2.30E.19.src.rpm ee5408a229029780a4b807f104bd7c16 net-snmp-5.0.9-2.30E.19.src.rpm i386: 275a760481290f8bfb0e460bcf76a325 net-snmp-5.0.9-2.30E.19.i386.rpm 5aecdf582c564baab3c3fb3ad9f3e3a7 net-snmp-devel-5.0.9-2.30E.19.i386.rpm 22f54a61c58138ae3398da63980f6dd8 net-snmp-libs-5.0.9-2.30E.19.i386.rpm 9a46b82749a974477ed0769e4177f558 net-snmp-perl-5.0.9-2.30E.19.i386.rpm 5e8362b644123bd9ac5c7c10ce9718d0 net-snmp-utils-5.0.9-2.30E.19.i386.rpm ia64: e291fa12809506c678cc06db3b24402c net-snmp-5.0.9-2.30E.19.ia64.rpm 2ebe00117531cc59f59a0639119d2916 net-snmp-devel-5.0.9-2.30E.19.ia64.rpm 22f54a61c58138ae3398da63980f6dd8 net-snmp-libs-5.0.9-2.30E.19.i386.rpm 5773f96c44192345e152662a91432ad4 net-snmp-libs-5.0.9-2.30E.19.ia64.rpm 7fbe51aa390d0ab0311e6b5ae5137ca6 net-snmp-perl-5.0.9-2.30E.19.ia64.rpm 27f322bcecf95453549714e082995c13 net-snmp-utils-5.0.9-2.30E.19.ia64.rpm ppc: e418231368a6ae213e83ce86836939d7 net-snmp-5.0.9-2.30E.19.ppc.rpm 44095fbfb80546604561a207795223aa net-snmp-devel-5.0.9-2.30E.19.ppc.rpm e2f2643a3eefbaae591336829c10b420 net-snmp-libs-5.0.9-2.30E.19.ppc.rpm f3b3f1ac8976655a6769944dc29e70aa net-snmp-libs-5.0.9-2.30E.19.ppc64.rpm dfd86b8fc71e905b33d6a71f9abdd45e net-snmp-perl-5.0.9-2.30E.19.ppc.rpm 57ad01103e6b2fd1c26a5025fc9c6025 net-snmp-utils-5.0.9-2.30E.19.ppc.rpm s390: cfdd073e9a4c9ae200dca402cd1124aa net-snmp-5.0.9-2.30E.19.s390.rpm a0124d0124a0dcf9a4324cda445aaf43 net-snmp-devel-5.0.9-2.30E.19.s390.rpm 5032fd899949fabb20d93b58c7e85c5c net-snmp-libs-5.0.9-2.30E.19.s390.rpm 3bc0d3c5807c8411c9ec9079bd3fec14 net-snmp-perl-5.0.9-2.30E.19.s390.rpm 9ea8019b4580a13e7239b8e70dfdbf00 net-snmp-utils-5.0.9-2.30E.19.s390.rpm s390x: 190425e6825cd70fdb12010391eb6321 net-snmp-5.0.9-2.30E.19.s390x.rpm 226419dcf90b8816c0805a14a8377983 net-snmp-devel-5.0.9-2.30E.19.s390x.rpm 5032fd899949fabb20d93b58c7e85c5c net-snmp-libs-5.0.9-2.30E.19.s390.rpm ace5ed4da0d27582a49f5e15457ef52e net-snmp-libs-5.0.9-2.30E.19.s390x.rpm 13851f5ca2d032df46ee7ef84037c181 net-snmp-perl-5.0.9-2.30E.19.s390x.rpm 82fd79794cffd287b6c533fb858c8a3c net-snmp-utils-5.0.9-2.30E.19.s390x.rpm x86_64: bf1370729dab554e1e4661e992e96c99 net-snmp-5.0.9-2.30E.19.x86_64.rpm 9806ba1a9b45fbefea87b3c7710e968e net-snmp-devel-5.0.9-2.30E.19.x86_64.rpm 22f54a61c58138ae3398da63980f6dd8 net-snmp-libs-5.0.9-2.30E.19.i386.rpm 748cf5f8dbbff7df95c8e68ab81fba3e net-snmp-libs-5.0.9-2.30E.19.x86_64.rpm 54026ee0559184d2ce6690d5f313a46e net-snmp-perl-5.0.9-2.30E.19.x86_64.rpm cfd7ef629a6682b3baf592e4f9caa1ee net-snmp-utils-5.0.9-2.30E.19.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/net-snmp-5.0.9-2.30E.19.src.rpm ee5408a229029780a4b807f104bd7c16 net-snmp-5.0.9-2.30E.19.src.rpm i386: 275a760481290f8bfb0e460bcf76a325 net-snmp-5.0.9-2.30E.19.i386.rpm 5aecdf582c564baab3c3fb3ad9f3e3a7 net-snmp-devel-5.0.9-2.30E.19.i386.rpm 22f54a61c58138ae3398da63980f6dd8 net-snmp-libs-5.0.9-2.30E.19.i386.rpm 9a46b82749a974477ed0769e4177f558 net-snmp-perl-5.0.9-2.30E.19.i386.rpm 5e8362b644123bd9ac5c7c10ce9718d0 net-snmp-utils-5.0.9-2.30E.19.i386.rpm x86_64: bf1370729dab554e1e4661e992e96c99 net-snmp-5.0.9-2.30E.19.x86_64.rpm 9806ba1a9b45fbefea87b3c7710e968e net-snmp-devel-5.0.9-2.30E.19.x86_64.rpm 22f54a61c58138ae3398da63980f6dd8 net-snmp-libs-5.0.9-2.30E.19.i386.rpm 748cf5f8dbbff7df95c8e68ab81fba3e net-snmp-libs-5.0.9-2.30E.19.x86_64.rpm 54026ee0559184d2ce6690d5f313a46e net-snmp-perl-5.0.9-2.30E.19.x86_64.rpm cfd7ef629a6682b3baf592e4f9caa1ee net-snmp-utils-5.0.9-2.30E.19.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/net-snmp-5.0.9-2.30E.19.src.rpm ee5408a229029780a4b807f104bd7c16 net-snmp-5.0.9-2.30E.19.src.rpm i386: 275a760481290f8bfb0e460bcf76a325 net-snmp-5.0.9-2.30E.19.i386.rpm 5aecdf582c564baab3c3fb3ad9f3e3a7 net-snmp-devel-5.0.9-2.30E.19.i386.rpm 22f54a61c58138ae3398da63980f6dd8 net-snmp-libs-5.0.9-2.30E.19.i386.rpm 9a46b82749a974477ed0769e4177f558 net-snmp-perl-5.0.9-2.30E.19.i386.rpm 5e8362b644123bd9ac5c7c10ce9718d0 net-snmp-utils-5.0.9-2.30E.19.i386.rpm ia64: e291fa12809506c678cc06db3b24402c net-snmp-5.0.9-2.30E.19.ia64.rpm 2ebe00117531cc59f59a0639119d2916 net-snmp-devel-5.0.9-2.30E.19.ia64.rpm 22f54a61c58138ae3398da63980f6dd8 net-snmp-libs-5.0.9-2.30E.19.i386.rpm 5773f96c44192345e152662a91432ad4 net-snmp-libs-5.0.9-2.30E.19.ia64.rpm 7fbe51aa390d0ab0311e6b5ae5137ca6 net-snmp-perl-5.0.9-2.30E.19.ia64.rpm 27f322bcecf95453549714e082995c13 net-snmp-utils-5.0.9-2.30E.19.ia64.rpm x86_64: bf1370729dab554e1e4661e992e96c99 net-snmp-5.0.9-2.30E.19.x86_64.rpm 9806ba1a9b45fbefea87b3c7710e968e net-snmp-devel-5.0.9-2.30E.19.x86_64.rpm 22f54a61c58138ae3398da63980f6dd8 net-snmp-libs-5.0.9-2.30E.19.i386.rpm 748cf5f8dbbff7df95c8e68ab81fba3e net-snmp-libs-5.0.9-2.30E.19.x86_64.rpm 54026ee0559184d2ce6690d5f313a46e net-snmp-perl-5.0.9-2.30E.19.x86_64.rpm cfd7ef629a6682b3baf592e4f9caa1ee net-snmp-utils-5.0.9-2.30E.19.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/net-snmp-5.0.9-2.30E.19.src.rpm ee5408a229029780a4b807f104bd7c16 net-snmp-5.0.9-2.30E.19.src.rpm i386: 275a760481290f8bfb0e460bcf76a325 net-snmp-5.0.9-2.30E.19.i386.rpm 5aecdf582c564baab3c3fb3ad9f3e3a7 net-snmp-devel-5.0.9-2.30E.19.i386.rpm 22f54a61c58138ae3398da63980f6dd8 net-snmp-libs-5.0.9-2.30E.19.i386.rpm 9a46b82749a974477ed0769e4177f558 net-snmp-perl-5.0.9-2.30E.19.i386.rpm 5e8362b644123bd9ac5c7c10ce9718d0 net-snmp-utils-5.0.9-2.30E.19.i386.rpm ia64: e291fa12809506c678cc06db3b24402c net-snmp-5.0.9-2.30E.19.ia64.rpm 2ebe00117531cc59f59a0639119d2916 net-snmp-devel-5.0.9-2.30E.19.ia64.rpm 22f54a61c58138ae3398da63980f6dd8 net-snmp-libs-5.0.9-2.30E.19.i386.rpm 5773f96c44192345e152662a91432ad4 net-snmp-libs-5.0.9-2.30E.19.ia64.rpm 7fbe51aa390d0ab0311e6b5ae5137ca6 net-snmp-perl-5.0.9-2.30E.19.ia64.rpm 27f322bcecf95453549714e082995c13 net-snmp-utils-5.0.9-2.30E.19.ia64.rpm x86_64: bf1370729dab554e1e4661e992e96c99 net-snmp-5.0.9-2.30E.19.x86_64.rpm 9806ba1a9b45fbefea87b3c7710e968e net-snmp-devel-5.0.9-2.30E.19.x86_64.rpm 22f54a61c58138ae3398da63980f6dd8 net-snmp-libs-5.0.9-2.30E.19.i386.rpm 748cf5f8dbbff7df95c8e68ab81fba3e net-snmp-libs-5.0.9-2.30E.19.x86_64.rpm 54026ee0559184d2ce6690d5f313a46e net-snmp-perl-5.0.9-2.30E.19.x86_64.rpm cfd7ef629a6682b3baf592e4f9caa1ee net-snmp-utils-5.0.9-2.30E.19.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2177 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1740 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFDOrl+XlSAg2UNWIIRAkMiAJ9oU7P///xrOGYBT6UreckIRDFCowCffzzh lERNWXEpoPcrS/Omlvw2Gnk= =/vlD -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Sep 28 15:41:30 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 28 Sep 2005 11:41:30 -0400 Subject: [RHSA-2005:550-01] Low: openssh security update Message-ID: <200509281541.j8SFfUrh018654@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Low: openssh security update Advisory ID: RHSA-2005:550-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-550.html Issue date: 2005-09-28 Updated on: 2005-09-28 Product: Red Hat Enterprise Linux CVE Names: CAN-2004-2069 - --------------------------------------------------------------------- 1. Summary: Updated openssh packages that fix a potential security vulnerability and various other bugs are now available. This update has been rated as having low security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: OpenSSH is OpenBSD's SSH (Secure SHell) protocol implementation. This includes the core files necessary for both the OpenSSH client and server. A bug was found in the way the OpenSSH server handled the MaxStartups and LoginGraceTime configuration variables. A malicious user could connect to the SSH daemon in such a way that it would prevent additional logins from occuring until the malicious connections are closed. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-2069 to this issue. Additionally, the following issues are resolved with this update: - - The -q option of the ssh client did not suppress the banner message sent by the server, which caused errors when used in scripts. - - The sshd daemon failed to close the client connection if multiple X clients were forwarded over the connection and the client session exited. - - The sftp client leaked memory if used for extended periods. - - The sshd daemon called the PAM functions incorrectly if the user was unknown on the system. All users of openssh should upgrade to these updated packages, which contain backported patches and resolve these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 129289 - [PATCH] SSH -q flag does not suppress banner text 151080 - sftp over a persistent connection (days/weeks) develops a memory leak. 156996 - CAN-2004-2069 openssh DoS issue 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/openssh-3.6.1p2-33.30.6.src.rpm f514321c6f738324ef5aa4df64a6e1c2 openssh-3.6.1p2-33.30.6.src.rpm i386: 52e87b68f36f459088903be25e4dc9fd openssh-3.6.1p2-33.30.6.i386.rpm 4352bdb2f2c165818bb72723840bc96e openssh-askpass-3.6.1p2-33.30.6.i386.rpm bccb045b7834a86051d4be555034f048 openssh-askpass-gnome-3.6.1p2-33.30.6.i386.rpm 4cda57abc7d85f321900d568a95c5480 openssh-clients-3.6.1p2-33.30.6.i386.rpm b807bb89e975f7c6afe6f8270d1d5357 openssh-server-3.6.1p2-33.30.6.i386.rpm ia64: 26481121cb896b726c8e891b801ef3d6 openssh-3.6.1p2-33.30.6.ia64.rpm 2f8aa489e8d9744cbafcd45730794395 openssh-askpass-3.6.1p2-33.30.6.ia64.rpm fbdd53c3bf2288409aa0687f3717ea5b openssh-askpass-gnome-3.6.1p2-33.30.6.ia64.rpm d60c195299c8e07e4c5e100f18e2145b openssh-clients-3.6.1p2-33.30.6.ia64.rpm a0b7c2e40c942f7996003b3d33dc7094 openssh-server-3.6.1p2-33.30.6.ia64.rpm ppc: 3e29708efad159fa8cc254662b6ff505 openssh-3.6.1p2-33.30.6.ppc.rpm 5c6363576c83399dfa948aa45d8f185e openssh-askpass-3.6.1p2-33.30.6.ppc.rpm bea38750538bd370e65406b5b1eabf33 openssh-askpass-gnome-3.6.1p2-33.30.6.ppc.rpm fc65f08b4c2e6ede36e0f7762140aa5c openssh-clients-3.6.1p2-33.30.6.ppc.rpm ddb0d4bbf471f2c9a60ac8d928a1733e openssh-server-3.6.1p2-33.30.6.ppc.rpm s390: a09e96711d0f9e6527193eb3a3660ce1 openssh-3.6.1p2-33.30.6.s390.rpm 8fde7e1acc7593ba0048836f88c9548f openssh-askpass-3.6.1p2-33.30.6.s390.rpm 35e1caa39539fbdd1bd38f17ad66103d openssh-askpass-gnome-3.6.1p2-33.30.6.s390.rpm c6f91623373358c892fcb36c7785d1c6 openssh-clients-3.6.1p2-33.30.6.s390.rpm d13ba0dee80f74ac42eb2594fb1582cd openssh-server-3.6.1p2-33.30.6.s390.rpm s390x: c953f6bebbffc2c5e888a4b59c4cee7a openssh-3.6.1p2-33.30.6.s390x.rpm 3938bf4cb26335f471f494fd455427a0 openssh-askpass-3.6.1p2-33.30.6.s390x.rpm 06561eab8bd1a67fec7747c9b4ace426 openssh-askpass-gnome-3.6.1p2-33.30.6.s390x.rpm 42df2d392e3741527b820edb6e7fe8c0 openssh-clients-3.6.1p2-33.30.6.s390x.rpm 2bc0b74d772c4fea91ba835b23e86fae openssh-server-3.6.1p2-33.30.6.s390x.rpm x86_64: 2778b91c7cb7735c4b60fac710a4e602 openssh-3.6.1p2-33.30.6.x86_64.rpm ed944f1bdecb361ee6cf8e9429ccbc52 openssh-askpass-3.6.1p2-33.30.6.x86_64.rpm 252f1926456af7e2749fa34eafd91cec openssh-askpass-gnome-3.6.1p2-33.30.6.x86_64.rpm 9d788669ff55c53e49e35e1f0919c0ce openssh-clients-3.6.1p2-33.30.6.x86_64.rpm 3552034cbb2d541408fe82faf821a42f openssh-server-3.6.1p2-33.30.6.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/openssh-3.6.1p2-33.30.6.src.rpm f514321c6f738324ef5aa4df64a6e1c2 openssh-3.6.1p2-33.30.6.src.rpm i386: 52e87b68f36f459088903be25e4dc9fd openssh-3.6.1p2-33.30.6.i386.rpm 4352bdb2f2c165818bb72723840bc96e openssh-askpass-3.6.1p2-33.30.6.i386.rpm bccb045b7834a86051d4be555034f048 openssh-askpass-gnome-3.6.1p2-33.30.6.i386.rpm 4cda57abc7d85f321900d568a95c5480 openssh-clients-3.6.1p2-33.30.6.i386.rpm b807bb89e975f7c6afe6f8270d1d5357 openssh-server-3.6.1p2-33.30.6.i386.rpm x86_64: 2778b91c7cb7735c4b60fac710a4e602 openssh-3.6.1p2-33.30.6.x86_64.rpm ed944f1bdecb361ee6cf8e9429ccbc52 openssh-askpass-3.6.1p2-33.30.6.x86_64.rpm 252f1926456af7e2749fa34eafd91cec openssh-askpass-gnome-3.6.1p2-33.30.6.x86_64.rpm 9d788669ff55c53e49e35e1f0919c0ce openssh-clients-3.6.1p2-33.30.6.x86_64.rpm 3552034cbb2d541408fe82faf821a42f openssh-server-3.6.1p2-33.30.6.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/openssh-3.6.1p2-33.30.6.src.rpm f514321c6f738324ef5aa4df64a6e1c2 openssh-3.6.1p2-33.30.6.src.rpm i386: 52e87b68f36f459088903be25e4dc9fd openssh-3.6.1p2-33.30.6.i386.rpm 4352bdb2f2c165818bb72723840bc96e openssh-askpass-3.6.1p2-33.30.6.i386.rpm bccb045b7834a86051d4be555034f048 openssh-askpass-gnome-3.6.1p2-33.30.6.i386.rpm 4cda57abc7d85f321900d568a95c5480 openssh-clients-3.6.1p2-33.30.6.i386.rpm b807bb89e975f7c6afe6f8270d1d5357 openssh-server-3.6.1p2-33.30.6.i386.rpm ia64: 26481121cb896b726c8e891b801ef3d6 openssh-3.6.1p2-33.30.6.ia64.rpm 2f8aa489e8d9744cbafcd45730794395 openssh-askpass-3.6.1p2-33.30.6.ia64.rpm fbdd53c3bf2288409aa0687f3717ea5b openssh-askpass-gnome-3.6.1p2-33.30.6.ia64.rpm d60c195299c8e07e4c5e100f18e2145b openssh-clients-3.6.1p2-33.30.6.ia64.rpm a0b7c2e40c942f7996003b3d33dc7094 openssh-server-3.6.1p2-33.30.6.ia64.rpm x86_64: 2778b91c7cb7735c4b60fac710a4e602 openssh-3.6.1p2-33.30.6.x86_64.rpm ed944f1bdecb361ee6cf8e9429ccbc52 openssh-askpass-3.6.1p2-33.30.6.x86_64.rpm 252f1926456af7e2749fa34eafd91cec openssh-askpass-gnome-3.6.1p2-33.30.6.x86_64.rpm 9d788669ff55c53e49e35e1f0919c0ce openssh-clients-3.6.1p2-33.30.6.x86_64.rpm 3552034cbb2d541408fe82faf821a42f openssh-server-3.6.1p2-33.30.6.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/openssh-3.6.1p2-33.30.6.src.rpm f514321c6f738324ef5aa4df64a6e1c2 openssh-3.6.1p2-33.30.6.src.rpm i386: 52e87b68f36f459088903be25e4dc9fd openssh-3.6.1p2-33.30.6.i386.rpm 4352bdb2f2c165818bb72723840bc96e openssh-askpass-3.6.1p2-33.30.6.i386.rpm bccb045b7834a86051d4be555034f048 openssh-askpass-gnome-3.6.1p2-33.30.6.i386.rpm 4cda57abc7d85f321900d568a95c5480 openssh-clients-3.6.1p2-33.30.6.i386.rpm b807bb89e975f7c6afe6f8270d1d5357 openssh-server-3.6.1p2-33.30.6.i386.rpm ia64: 26481121cb896b726c8e891b801ef3d6 openssh-3.6.1p2-33.30.6.ia64.rpm 2f8aa489e8d9744cbafcd45730794395 openssh-askpass-3.6.1p2-33.30.6.ia64.rpm fbdd53c3bf2288409aa0687f3717ea5b openssh-askpass-gnome-3.6.1p2-33.30.6.ia64.rpm d60c195299c8e07e4c5e100f18e2145b openssh-clients-3.6.1p2-33.30.6.ia64.rpm a0b7c2e40c942f7996003b3d33dc7094 openssh-server-3.6.1p2-33.30.6.ia64.rpm x86_64: 2778b91c7cb7735c4b60fac710a4e602 openssh-3.6.1p2-33.30.6.x86_64.rpm ed944f1bdecb361ee6cf8e9429ccbc52 openssh-askpass-3.6.1p2-33.30.6.x86_64.rpm 252f1926456af7e2749fa34eafd91cec openssh-askpass-gnome-3.6.1p2-33.30.6.x86_64.rpm 9d788669ff55c53e49e35e1f0919c0ce openssh-clients-3.6.1p2-33.30.6.x86_64.rpm 3552034cbb2d541408fe82faf821a42f openssh-server-3.6.1p2-33.30.6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-2069 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFDOrmeXlSAg2UNWIIRAuF5AJ4lKY89ZylrKmOfz6MPg76isA4TBgCfTgWH e1YnMwvvi28iiE9DO9zfGKc= =dqOJ -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Sep 28 15:41:59 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 28 Sep 2005 11:41:59 -0400 Subject: [RHSA-2005:659-01] Low: binutils security update Message-ID: <200509281541.j8SFfxBF019232@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Low: binutils security update Advisory ID: RHSA-2005:659-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-659.html Issue date: 2005-09-28 Updated on: 2005-09-28 Product: Red Hat Enterprise Linux CVE Names: CAN-2005-1704 - --------------------------------------------------------------------- 1. Summary: An updated binutils package that fixes several bugs and minor security issues is now available. This update has been rated as having low security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: Binutils is a collection of utilities used for the creation of executable code. A number of bugs were found in various binutils tools. Several integer overflow bugs were found in binutils. If a user is tricked into processing a specially crafted executable with utilities such as readelf, size, strings, objdump, or nm, it may allow the execution of arbitrary code as the user running the utility. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1704 to this issue. Additionally, the following bugs have been fixed: - -- correct alignment of .tbss section if the requested alignment of .tbss is bigger than requested alignment of .tdata section - -- by default issue an error if IA-64 hint at pause instruction is put into the B slot, add assembler command line switch to override this behaviour All users of binutils should upgrade to this updated package, which contains backported patches to resolve these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 157983 - gcc produces inadequate alignment for __thread vars 164364 - CAN-2005-1704 Integer overflow in the Binary File Descriptor (BFD) library 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/binutils-2.14.90.0.4-39.src.rpm 64bdd095087e29551e0db7d77def0abb binutils-2.14.90.0.4-39.src.rpm i386: 40f698290ea2271c9452dd40f0d88429 binutils-2.14.90.0.4-39.i386.rpm ia64: d3ec28074b9a8c2c0ff0e91570f1d3a8 binutils-2.14.90.0.4-39.ia64.rpm ppc: 80f84bae3f54898f94bfca3f63281fe9 binutils-2.14.90.0.4-39.ppc.rpm s390: 2decc07a7a4765f8b51c5a6e346a6ab9 binutils-2.14.90.0.4-39.s390.rpm s390x: 525405b42381b13512b184ba2c43a12b binutils-2.14.90.0.4-39.s390x.rpm x86_64: 3ea049872ff3705f9e6bfe42a8a3f964 binutils-2.14.90.0.4-39.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/binutils-2.14.90.0.4-39.src.rpm 64bdd095087e29551e0db7d77def0abb binutils-2.14.90.0.4-39.src.rpm i386: 40f698290ea2271c9452dd40f0d88429 binutils-2.14.90.0.4-39.i386.rpm x86_64: 3ea049872ff3705f9e6bfe42a8a3f964 binutils-2.14.90.0.4-39.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/binutils-2.14.90.0.4-39.src.rpm 64bdd095087e29551e0db7d77def0abb binutils-2.14.90.0.4-39.src.rpm i386: 40f698290ea2271c9452dd40f0d88429 binutils-2.14.90.0.4-39.i386.rpm ia64: d3ec28074b9a8c2c0ff0e91570f1d3a8 binutils-2.14.90.0.4-39.ia64.rpm x86_64: 3ea049872ff3705f9e6bfe42a8a3f964 binutils-2.14.90.0.4-39.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/binutils-2.14.90.0.4-39.src.rpm 64bdd095087e29551e0db7d77def0abb binutils-2.14.90.0.4-39.src.rpm i386: 40f698290ea2271c9452dd40f0d88429 binutils-2.14.90.0.4-39.i386.rpm ia64: d3ec28074b9a8c2c0ff0e91570f1d3a8 binutils-2.14.90.0.4-39.ia64.rpm x86_64: 3ea049872ff3705f9e6bfe42a8a3f964 binutils-2.14.90.0.4-39.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1704 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFDOrm6XlSAg2UNWIIRAnXtAJ9ZsYmD37uYtUeUKrjDhMmlD+gVPACgvjXT RselqGu1H2x8QvkP6PrPd7E= =dKlI -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Sep 28 15:42:33 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 28 Sep 2005 11:42:33 -0400 Subject: [RHSA-2005:663-01] Updated kernel packages available for Red Hat Enterprise Linux 3 Update 6 Message-ID: <200509281542.j8SFgXSs019303@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Updated kernel packages available for Red Hat Enterprise Linux 3 Update 6 Advisory ID: RHSA-2005:663-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-663.html Issue date: 2005-09-28 Updated on: 2005-09-28 Product: Red Hat Enterprise Linux Obsoletes: RHSA-2005:472 CVE Names: CAN-2004-0181 CAN-2004-1056 CAN-2005-0124 CAN-2005-0136 CAN-2005-0179 CAN-2005-0210 CAN-2005-0400 CAN-2005-0504 CAN-2005-0756 CAN-2005-0815 CAN-2005-1761 CAN-2005-1762 CAN-2005-1767 CAN-2005-1768 CAN-2005-2456 CAN-2005-2490 CAN-2005-2553 CAN-2005-2555 - --------------------------------------------------------------------- 1. Summary: Updated kernel packages are now available as part of ongoing support and maintenance of Red Hat Enterprise Linux version 3. This is the sixth regular update. This security advisory has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: The Linux kernel handles the basic functions of the operating system. This is the sixth regular kernel update to Red Hat Enterprise Linux 3. New features introduced by this update include: - diskdump support on HP Smart Array devices - netconsole/netdump support over bonded interfaces - new chipset and device support via PCI table updates - support for new "oom-kill" and "kscand_work_percent" sysctls - support for dual core processors and ACPI Power Management timers on AMD64 and Intel EM64T systems There were many bug fixes in various parts of the kernel. The ongoing effort to resolve these problems has resulted in a marked improvement in the reliability and scalability of Red Hat Enterprise Linux 3. There were numerous driver updates and security fixes (elaborated below). Other key areas affected by fixes in this update include kswapd, inode handling, the SATA subsystem, diskdump handling, ptrace() syscall support, and signal handling. The following device drivers have been upgraded to new versions: 3w-9xxx ---- 2.24.03.008RH cciss ------ 2.4.58.RH1 e100 ------- 3.4.8-k2 e1000 ------ 6.0.54-k2 emulex ----- 7.3.2 fusion ----- 2.06.16i.01 iscsi ------ 3.6.2.1 ipmi ------- 35.4 lpfcdfc ---- 1.2.1 qlogic ----- 7.05.00-RH1 tg3 -------- 3.27RH The following security bugs were fixed in this update: - a flaw in syscall argument checking on Itanium systems that allowed a local user to cause a denial of service (crash) (CAN-2005-0136) - a flaw in stack expansion that allowed a local user of mlockall() to cause a denial of service (memory exhaustion) (CAN-2005-0179) - a small memory leak in network packet defragmenting that allowed a remote user to cause a denial of service (memory exhaustion) on systems using netfilter (CAN-2005-0210) - flaws in ptrace() syscall handling on AMD64 and Intel EM64T systems that allowed a local user to cause a denial of service (crash) (CAN-2005-0756, CAN-2005-1762, CAN-2005-2553) - flaws in ISO-9660 file system handling that allowed the mounting of an invalid image on a CD-ROM to cause a denial of service (crash) or potentially execute arbitrary code (CAN-2005-0815) - a flaw in ptrace() syscall handling on Itanium systems that allowed a local user to cause a denial of service (crash) (CAN-2005-1761) - a flaw in the alternate stack switching on AMD64 and Intel EM64T systems that allowed a local user to cause a denial of service (crash) (CAN-2005-1767) - race conditions in the ia32-compat support for exec() syscalls on AMD64, Intel EM64T, and Itanium systems that could allow a local user to cause a denial of service (crash) (CAN-2005-1768) - flaws in IPSEC network handling that allowed a local user to cause a denial of service or potentially gain privileges (CAN-2005-2456, CAN-2005-2555) - a flaw in sendmsg() syscall handling on 64-bit systems that allowed a local user to cause a denial of service or potentially gain privileges (CAN-2005-2490) - flaws in unsupported modules that allowed denial-of-service attacks (crashes) or local privilege escalations on systems using the drm, coda, or moxa modules (CAN-2004-1056, CAN-2005-0124, CAN-2005-0504) - potential leaks of kernel data from jfs and ext2 file system handling (CAN-2004-0181, CAN-2005-0400) Note: The kernel-unsupported package contains various drivers and modules that are unsupported and therefore might contain security problems that have not been addressed. All Red Hat Enterprise Linux 3 users are advised to upgrade their kernels to the packages associated with their machine architectures and configurations as listed in this erratum. 4. Solution: Before applying this update, make sure that all previously released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 79086 - Request for enhancement for callback function 98542 - iostat -x shows infeasible avgqu-sz results and max util 99502 - LTC3549 - ps wchan broken 116037 - Existence of race condition in Linux SD driver that leads to a deadlock 116317 - symbolic links have invalid permissions 116900 - RHEL3_U4 Data corruption in spite of using O_SYNC 119451 - System can hang while running multiple instances of fdisk 121041 - CAN-2004-0181 jfs infoleak 122982 - microcode_ctl errors with modprobe: Can't locate module char-major-10-184 123331 - LUN i not getting registered 128428 - Opteron gettimeofday granularity problem 128788 - RHEL3 U6: Diskdump support for Compaq Smart Array Controllers (cciss) 128907 - iostat -x 1 5 give bogus statistics... 129853 - RHEL3 U4: need netdump to work with the bonding driver 131029 - gart errors when using 2.4.21-15.0.3.EL.smp or -9.0.1 on AMD64 quad system 131136 - [Patch] Simultaneous calls to open() on a usb device hangs the kernel 131886 - __put_task_struct unresolved when loading externally compiled module 132754 - char-major-10-184 microcode error with kernel 2.4.21-15.ELhugemem 134579 - bogus data in /proc/partitions for IDE whole-disk device 137788 - Extraneous data in option name for scsi_mod 138192 - gart errors when using 2.4.21-20.EL on HP DL585 138534 - CAN-2004-1056 insufficient locking checks in DRM code 139033 - RHEL3 U5: netdump does not work over bonded interfaces 139113 - System hangs for 15-45 seconds on RHEL3 / kernel 2.4.21-20.EL 140849 - "fdisk -l" broken when over 26 EMC Powerpath disks 142263 - Only 16 EMC powerpath LUNs usable with LVM1 142532 - error unmounting /var filesystem while shutdown 142586 - Potential kernel DOS 142856 - 'ghosted' autofs shares disappear 142960 - Unable to umount /var during shutdown process when connected with ssh 143823 - [PATCH] Stale POSIX flock 144524 - CAN-2005-0179 RLIMIT_MEMLOCK bypass and (2.6) unprivileged user DoS 144781 - Kernel panic in shutdown path when iSCSI LUNs are mounted 145476 - netdump client/server problems 145551 - Use of bonding driver in mode 5 can cause multicast packet loss 145950 - high loads / high iowait / up 100% cpu time for kscand on oracle box 146080 - CAN-2005-0124 Coverity: coda fs flaw 146105 - CAN-2005-0504 moxa CAP_SYS_RAWIO missing (-unsupported) 146460 - Need openIPMI driver to work with IBM's x336 BMC [PATCH] 147823 - FEAT: RHEL3 U6: Enable dual-core processors from Intel 148862 - CAN-2005-0136 ptrace corner cases on ia64 149011 - Oracle 8 import of Oracle 9 database can lock system. 149405 - LTC13257-LTPstress sigaction01 Testcase Ends up Segmentation Fault [PATCH] 149636 - Kernel panic (EIP is at find_inode) 149691 - No data avaliable for eth card 149965 - panic at ia64_leave_kernel [kernel] 0x1 (2.4.21-27.EL) 150019 - Don't oom kill TASK_UNINTERRUPTIBLE processes 150130 - e1000 has memory leak when run continuously getting new dhcp leases. 150209 - Over time, autofs leaks kernel memory in the size-256 slab 151054 - kernel panic when bringing up and down multiple interfaces simultaneously 151488 - sk98lin driver drops udp packets 151920 - 8GB SMP servers appear to hang in VM subsystem under stress 152400 - CAN-2005-0400 ext2 mkdir() directory entry random kernel memory leak 152406 - CAN-2005-0815 isofs range checking flaws 153775 - [RHEL3-U6][Diskdump] Backtrace of OS_INIT doesn't work 154245 - RHEL3 U4 - kswapd/rpciod deadlock 154678 - [Texas Instruments] nfs bindresvport: Address already in use 154797 - [RHEL3 U6] diskdump fails with block_order=8 154925 - [RHEL3 U6] Diskdump fails if module parameter 'block_order' has too big value 155244 - Kernel Panics on kernel 2.4.21-27 155259 - [LSI Logic] Feature RHEL: Add mpt fusion SAS support, and new PCI IDs 155289 - [RHEL 3 U6]inode_lock deadlock/race? 155365 - 20041216 ROSE ndigis verification 155473 - ext3 data corruption under Samba share 155978 - CAN-2005-1762 x86_64 sysret exception leads to DoS 156142 - kernel may oops if more than 4k worth of string data returned in /proc/devices 156364 - [RHEL3] IPv6 Neighbor Cache : RHEL 3.0 does not update the IsRouter flag in the cache entry and improperly remove router from the Default Router List. 156608 - [RHEL3 U4] The system clock gains much time when netconle is activated. 156644 - CRM 479318 Unexpected IO-APIC on Opteron system 156831 - sd _mod doesn't handle removable drives (USB floppy) well 156923 - PPC64 not setting backchain in signal frames 156985 - FEAT: RHEL3 U6: cciss driver updates (STOPSHIP) 156989 - FEAT: RH EL 3 U6: diskdump driver 156991 - RHEL3 U6: Add 'ht' flag in EM64T /proc/cpuinfo [PATCH] 156993 - FEAT: RHEL3 U6: Add ICH4L support to kernel (MEDIUM) 156994 - 529692 - /proc/stat documentation is out of date. 156998 - RHEL 3 U6: Use of Performance Monitoring Counters based on Model number (x86-64) 157075 - When an AX100i SP reboot occurs, the Cisco iSCSI driver doesnt log back into array. 157434 - FEAT RHEL3 U6: Need e1000 driver Update to v.6.0.54 or higher (MUSTFIX) 157439 - LTC14642-NetDump is too slow to dump...[PATCH] 157446 - [RFE] [RHEL3 U6]Update 3w-9xxx driver 157571 - [CRM 511714] bonding and arp ping failure detection 157669 - attempt to access beyond end of device: ext2 symlink/EA problem 157846 - Potential kernel panic with stale POSIX locks 157849 - IPVS panic at ip_vs_conn_flush() when unloading ip_vs module 158358 - Updated Qlogic driver is requested in RHEL 3 U6 158456 - Update Emulex driver in RHEL 3 U6 158457 - Long tape commands (e.g. erase) timeout on dpt_i2o. 158459 - RHEL 3 configures non-existent SCSI target devices 158581 - FEAT RHEL3U6: new devices supported by tg3 (STOPSHIP) 158724 - CAN-2005-0210 dst leak 158814 - FEAT: [RHEL3 U6] add PCI_VENDOR_ID_NEC to megaraid subsysvid 158817 - Adding 3pardata to the scsi device whitelist 158877 - [RHEL3 U4] setsockopt SO_RCVTIMEO call fails from a 32 bit binary running on a x86_64 system 158880 - [Patch] RHEL3 U6: lower severity of blk: queue xxxx printks (~MF) 159045 - CAN-2005-1767 x86_64 crashes from context switches on stk-seg-fault stack 159300 - FEAT: RHEL3 U6: Update e100 driver to later than v.3.4.1 159330 - x86_64 kernel stops allocating memory too early when overcommit_memory set to strict 159420 - RHEL3 U6: ESB2 support (PATA, SATA, USB, SMBUS, LPC, Audio and AHCI) 159790 - ptrace changes to registers during ia32 syscall tracing stop are lost 159814 - x86-64 PTRACE_SETOPTIONS does not support most option flags 159823 - CAN-2005-1761 local user can use ptrace to crash system 159915 - CAN-2005-1762 x86_64 crash (ptrace-canonical) 159917 - CAN-2005-0756 x86_64 crash (ptrace-check-segment) 159938 - Diskdump disk controllers support 159979 - Fix dangling pointer in acpi_pci_root_add() 159989 - [RHEL3][PATCH] suppress medum-not-present messages from idefloppy 159991 - [taroon patch] fix for indefinite postponement under __alloc_pages() 159992 - Add docs detailing which drivers support netconsole 159993 - CAN-2005-2553 x86_64 fix for 32-bit ptrace find_target() oops 160093 - [RHEL3][PATCH] suppress medum-not-present messages from idefloppy 160199 - CAN-2005-1768 64bit execve() race leads to buffer overflow 160392 - Memory Leak in autofs 160400 - The AHCI driver was incorrectly resetting the hardware on error 160495 - RHEL 3 U5 code base contains duplicate USB ESSENTIAL_REALITY 160664 - cable link state ignored on ethernet card (b44). 160752 - accounting of SETITIMER_PROF inaccurate 160799 - Kernel panic: pci_map_single: high address but no IOMMU. 160820 - nVidia driver requires upstream page_attr patch 161097 - CRM 565876: samba-3.0.8pre1-smbmnt.patch to fix smbmount UID wraparound bug for RHEL3 Samba packages 161238 - superbh function causing a server to crash when Veritas Volume Manager Modules for VxVM 4.0 are loaded. 161657 - iscsi_sfnet driver does not calculate ConnFailTimeout correctly when greater than 15 secs 161957 - CRM: 507606 / short freezes on Informix server 161986 - RHEL3 U5 panic in kmem_cache_grow 162103 - add SGI scsi devices to list in scsi_scan.c 162603 - dpt_i2o driver oopses on insmod in U5 163152 - Initiator does not retry login on target error when PortalFailover is disabled 164074 - Placeholder for 2.4.x SATA update 20050723-1 164185 - rpm install of -33.EL on ia64 gets unresolved pm_power_off symbol 164226 - User-mode program run on IA64 AS 3.0 causes system to crash due to invalid stack pointer 164819 - [RHEL3U6] diskdump - scsi dump fails with module CRC error 165467 - [RHEL3 U6] Fix to update openipmi drivers for Dell 8G server line (MUSTFIX) 165565 - CAN-2005-2456 IPSEC overflow 165739 - LTC14996-IPMI driver is broken on multiple platforms 165841 - [RHEL3U6] diskdump fails with machine check error on x86_64 165850 - Disable FAN processing in Emulex lpfc driver 165866 - Add Invista to RHEL 3 SCSI Whitelist 165993 - NFS deadlock when multiple processes creating/deleting a file 166066 - IBM TapeLibrary 3583 166132 - CAN-2005-2555 IPSEC lacks restrictions 166172 - Kernel crash on 2.4.21-34 base due to kiobuf_init() setting the initialized state when expand_kiobuf() was not called. 166329 - CAN-2005-2490 sendmsg compat stack overflow 167047 - cciss, add pci id for P400 167222 - [BETA RHEL3 U6] kernel panic while booting numa=off on x86_64 167265 - drivers/addon/lpfc/lpfcdfc/Makefile change causing intermittent build failures 167369 - [RHEL3] cosmetic change to IPMI drivers to update version revision number 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/kernel-2.4.21-37.EL.src.rpm e6108d7306a287a840f7c30bfeccba75 kernel-2.4.21-37.EL.src.rpm i386: 24024fe9b3193481b6b21f867fcfc781 kernel-2.4.21-37.EL.athlon.rpm 0003c5fe364b249f78be426c4a62fcf5 kernel-2.4.21-37.EL.i686.rpm 18e3b2c8d83e231c643838ce400ca0bb kernel-BOOT-2.4.21-37.EL.i386.rpm b5edf6be7d814b24d0bf5a3628c18cbc kernel-doc-2.4.21-37.EL.i386.rpm d4719d3183bf1ca319532aa2a9ebe9c4 kernel-hugemem-2.4.21-37.EL.i686.rpm 76446bd5fc2667445be1bca8dda588b4 kernel-hugemem-unsupported-2.4.21-37.EL.i686.rpm 508cf0f34c04da1b911621aeb1070321 kernel-smp-2.4.21-37.EL.athlon.rpm 2bdfc7a71802f60d1c844d5137dcc255 kernel-smp-2.4.21-37.EL.i686.rpm 1882c97258377bef50b9db0df4a5cf9f kernel-smp-unsupported-2.4.21-37.EL.athlon.rpm 03581f6d868efb9e5bce35625b5d8daa kernel-smp-unsupported-2.4.21-37.EL.i686.rpm ae7bad600f1d8963f734168436e18db2 kernel-source-2.4.21-37.EL.i386.rpm 72e0653010d19e8ed68c6732f6e2b271 kernel-unsupported-2.4.21-37.EL.athlon.rpm d62ebb552a8b47ac1b117c762d05ba73 kernel-unsupported-2.4.21-37.EL.i686.rpm ia64: 70a3b87f906126d91ef2264a0f6650ee kernel-2.4.21-37.EL.ia64.rpm f7ca10f3a01c71e5ab23adaaab35ef62 kernel-doc-2.4.21-37.EL.ia64.rpm 49d6534a07e3946873f8999da8f59887 kernel-source-2.4.21-37.EL.ia64.rpm 6c3798182a8469f2cbfb2be8af76fd9a kernel-unsupported-2.4.21-37.EL.ia64.rpm ppc: 5b863fa036a70582198cbf2fc136be46 kernel-2.4.21-37.EL.ppc64iseries.rpm eda3399747f8e54c36c5e230811ea9fc kernel-2.4.21-37.EL.ppc64pseries.rpm 6985b82adc890f8873591266a9da4070 kernel-doc-2.4.21-37.EL.ppc64.rpm e2d499ed6fd904e5a672b7330d7fef72 kernel-source-2.4.21-37.EL.ppc64.rpm dda7e7baefb028e6e6341f15d1f7c9bf kernel-unsupported-2.4.21-37.EL.ppc64iseries.rpm e06a22a694d8b3825227a779460527a1 kernel-unsupported-2.4.21-37.EL.ppc64pseries.rpm s390: ec0162d8a6aa2486413d16b358728647 kernel-2.4.21-37.EL.s390.rpm bf545a3700abd36242230248b6f49a34 kernel-doc-2.4.21-37.EL.s390.rpm 60fffc4834ab716aee3d7d70cf21e79f kernel-source-2.4.21-37.EL.s390.rpm 69204c00d6dbb585d6c62441ab6d87fe kernel-unsupported-2.4.21-37.EL.s390.rpm s390x: ce3087f1eb23d676acb52870ef40fcfc kernel-2.4.21-37.EL.s390x.rpm c90ba228d51e3ea9d8b00ac62958ac6b kernel-doc-2.4.21-37.EL.s390x.rpm d9d6f9ea55db73544d5a7e41397d2c8f kernel-source-2.4.21-37.EL.s390x.rpm 897d706f8bac2d870d3380d8edd6794f kernel-unsupported-2.4.21-37.EL.s390x.rpm x86_64: 931b4ddb3af86aac5b801bd2587eb723 kernel-2.4.21-37.EL.ia32e.rpm 8d1adc29f437dc5cf62ec08d3da6ae53 kernel-2.4.21-37.EL.x86_64.rpm 9460d2e2df9b07a0af26eb69896adc44 kernel-doc-2.4.21-37.EL.x86_64.rpm aa025df62ceb220adbf5aea14cc10e6e kernel-smp-2.4.21-37.EL.x86_64.rpm 9c442639c8e232b3aee13c163a82e848 kernel-smp-unsupported-2.4.21-37.EL.x86_64.rpm 6da838c902259f34e4d371c950e9a6d9 kernel-source-2.4.21-37.EL.x86_64.rpm 53b7464a7fcdbfefb6f3e0da044cea0f kernel-unsupported-2.4.21-37.EL.ia32e.rpm 3f266854de88d229ca1831bf2e476787 kernel-unsupported-2.4.21-37.EL.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/kernel-2.4.21-37.EL.src.rpm e6108d7306a287a840f7c30bfeccba75 kernel-2.4.21-37.EL.src.rpm i386: 24024fe9b3193481b6b21f867fcfc781 kernel-2.4.21-37.EL.athlon.rpm 0003c5fe364b249f78be426c4a62fcf5 kernel-2.4.21-37.EL.i686.rpm 18e3b2c8d83e231c643838ce400ca0bb kernel-BOOT-2.4.21-37.EL.i386.rpm b5edf6be7d814b24d0bf5a3628c18cbc kernel-doc-2.4.21-37.EL.i386.rpm d4719d3183bf1ca319532aa2a9ebe9c4 kernel-hugemem-2.4.21-37.EL.i686.rpm 76446bd5fc2667445be1bca8dda588b4 kernel-hugemem-unsupported-2.4.21-37.EL.i686.rpm 508cf0f34c04da1b911621aeb1070321 kernel-smp-2.4.21-37.EL.athlon.rpm 2bdfc7a71802f60d1c844d5137dcc255 kernel-smp-2.4.21-37.EL.i686.rpm 1882c97258377bef50b9db0df4a5cf9f kernel-smp-unsupported-2.4.21-37.EL.athlon.rpm 03581f6d868efb9e5bce35625b5d8daa kernel-smp-unsupported-2.4.21-37.EL.i686.rpm ae7bad600f1d8963f734168436e18db2 kernel-source-2.4.21-37.EL.i386.rpm 72e0653010d19e8ed68c6732f6e2b271 kernel-unsupported-2.4.21-37.EL.athlon.rpm d62ebb552a8b47ac1b117c762d05ba73 kernel-unsupported-2.4.21-37.EL.i686.rpm x86_64: 931b4ddb3af86aac5b801bd2587eb723 kernel-2.4.21-37.EL.ia32e.rpm 8d1adc29f437dc5cf62ec08d3da6ae53 kernel-2.4.21-37.EL.x86_64.rpm 9460d2e2df9b07a0af26eb69896adc44 kernel-doc-2.4.21-37.EL.x86_64.rpm aa025df62ceb220adbf5aea14cc10e6e kernel-smp-2.4.21-37.EL.x86_64.rpm 9c442639c8e232b3aee13c163a82e848 kernel-smp-unsupported-2.4.21-37.EL.x86_64.rpm 6da838c902259f34e4d371c950e9a6d9 kernel-source-2.4.21-37.EL.x86_64.rpm 53b7464a7fcdbfefb6f3e0da044cea0f kernel-unsupported-2.4.21-37.EL.ia32e.rpm 3f266854de88d229ca1831bf2e476787 kernel-unsupported-2.4.21-37.EL.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/kernel-2.4.21-37.EL.src.rpm e6108d7306a287a840f7c30bfeccba75 kernel-2.4.21-37.EL.src.rpm i386: 24024fe9b3193481b6b21f867fcfc781 kernel-2.4.21-37.EL.athlon.rpm 0003c5fe364b249f78be426c4a62fcf5 kernel-2.4.21-37.EL.i686.rpm 18e3b2c8d83e231c643838ce400ca0bb kernel-BOOT-2.4.21-37.EL.i386.rpm b5edf6be7d814b24d0bf5a3628c18cbc kernel-doc-2.4.21-37.EL.i386.rpm d4719d3183bf1ca319532aa2a9ebe9c4 kernel-hugemem-2.4.21-37.EL.i686.rpm 76446bd5fc2667445be1bca8dda588b4 kernel-hugemem-unsupported-2.4.21-37.EL.i686.rpm 508cf0f34c04da1b911621aeb1070321 kernel-smp-2.4.21-37.EL.athlon.rpm 2bdfc7a71802f60d1c844d5137dcc255 kernel-smp-2.4.21-37.EL.i686.rpm 1882c97258377bef50b9db0df4a5cf9f kernel-smp-unsupported-2.4.21-37.EL.athlon.rpm 03581f6d868efb9e5bce35625b5d8daa kernel-smp-unsupported-2.4.21-37.EL.i686.rpm ae7bad600f1d8963f734168436e18db2 kernel-source-2.4.21-37.EL.i386.rpm 72e0653010d19e8ed68c6732f6e2b271 kernel-unsupported-2.4.21-37.EL.athlon.rpm d62ebb552a8b47ac1b117c762d05ba73 kernel-unsupported-2.4.21-37.EL.i686.rpm ia64: 70a3b87f906126d91ef2264a0f6650ee kernel-2.4.21-37.EL.ia64.rpm f7ca10f3a01c71e5ab23adaaab35ef62 kernel-doc-2.4.21-37.EL.ia64.rpm 49d6534a07e3946873f8999da8f59887 kernel-source-2.4.21-37.EL.ia64.rpm 6c3798182a8469f2cbfb2be8af76fd9a kernel-unsupported-2.4.21-37.EL.ia64.rpm x86_64: 931b4ddb3af86aac5b801bd2587eb723 kernel-2.4.21-37.EL.ia32e.rpm 8d1adc29f437dc5cf62ec08d3da6ae53 kernel-2.4.21-37.EL.x86_64.rpm 9460d2e2df9b07a0af26eb69896adc44 kernel-doc-2.4.21-37.EL.x86_64.rpm aa025df62ceb220adbf5aea14cc10e6e kernel-smp-2.4.21-37.EL.x86_64.rpm 9c442639c8e232b3aee13c163a82e848 kernel-smp-unsupported-2.4.21-37.EL.x86_64.rpm 6da838c902259f34e4d371c950e9a6d9 kernel-source-2.4.21-37.EL.x86_64.rpm 53b7464a7fcdbfefb6f3e0da044cea0f kernel-unsupported-2.4.21-37.EL.ia32e.rpm 3f266854de88d229ca1831bf2e476787 kernel-unsupported-2.4.21-37.EL.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/kernel-2.4.21-37.EL.src.rpm e6108d7306a287a840f7c30bfeccba75 kernel-2.4.21-37.EL.src.rpm i386: 24024fe9b3193481b6b21f867fcfc781 kernel-2.4.21-37.EL.athlon.rpm 0003c5fe364b249f78be426c4a62fcf5 kernel-2.4.21-37.EL.i686.rpm 18e3b2c8d83e231c643838ce400ca0bb kernel-BOOT-2.4.21-37.EL.i386.rpm b5edf6be7d814b24d0bf5a3628c18cbc kernel-doc-2.4.21-37.EL.i386.rpm d4719d3183bf1ca319532aa2a9ebe9c4 kernel-hugemem-2.4.21-37.EL.i686.rpm 76446bd5fc2667445be1bca8dda588b4 kernel-hugemem-unsupported-2.4.21-37.EL.i686.rpm 508cf0f34c04da1b911621aeb1070321 kernel-smp-2.4.21-37.EL.athlon.rpm 2bdfc7a71802f60d1c844d5137dcc255 kernel-smp-2.4.21-37.EL.i686.rpm 1882c97258377bef50b9db0df4a5cf9f kernel-smp-unsupported-2.4.21-37.EL.athlon.rpm 03581f6d868efb9e5bce35625b5d8daa kernel-smp-unsupported-2.4.21-37.EL.i686.rpm ae7bad600f1d8963f734168436e18db2 kernel-source-2.4.21-37.EL.i386.rpm 72e0653010d19e8ed68c6732f6e2b271 kernel-unsupported-2.4.21-37.EL.athlon.rpm d62ebb552a8b47ac1b117c762d05ba73 kernel-unsupported-2.4.21-37.EL.i686.rpm ia64: 70a3b87f906126d91ef2264a0f6650ee kernel-2.4.21-37.EL.ia64.rpm f7ca10f3a01c71e5ab23adaaab35ef62 kernel-doc-2.4.21-37.EL.ia64.rpm 49d6534a07e3946873f8999da8f59887 kernel-source-2.4.21-37.EL.ia64.rpm 6c3798182a8469f2cbfb2be8af76fd9a kernel-unsupported-2.4.21-37.EL.ia64.rpm x86_64: 931b4ddb3af86aac5b801bd2587eb723 kernel-2.4.21-37.EL.ia32e.rpm 8d1adc29f437dc5cf62ec08d3da6ae53 kernel-2.4.21-37.EL.x86_64.rpm 9460d2e2df9b07a0af26eb69896adc44 kernel-doc-2.4.21-37.EL.x86_64.rpm aa025df62ceb220adbf5aea14cc10e6e kernel-smp-2.4.21-37.EL.x86_64.rpm 9c442639c8e232b3aee13c163a82e848 kernel-smp-unsupported-2.4.21-37.EL.x86_64.rpm 6da838c902259f34e4d371c950e9a6d9 kernel-source-2.4.21-37.EL.x86_64.rpm 53b7464a7fcdbfefb6f3e0da044cea0f kernel-unsupported-2.4.21-37.EL.ia32e.rpm 3f266854de88d229ca1831bf2e476787 kernel-unsupported-2.4.21-37.EL.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0181 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1056 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0124 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0136 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0179 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0210 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0400 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0504 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0756 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0815 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1761 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1762 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1767 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1768 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2456 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2490 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2553 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2555 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2005 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFDOrneXlSAg2UNWIIRAlo5AKCoWzCTFjpFve/teIYCQ0IWEFFcvACfT4PU Y5zug/Wn2ZE9D6MEpYhiOeE= =NV2I -----END PGP SIGNATURE-----