From bugzilla at redhat.com Wed Aug 2 10:37:10 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 2 Aug 2006 06:37:10 -0400 Subject: [RHSA-2006:0603-01] Important: libtiff security update Message-ID: <200608021037.k72AbCTm012825@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: libtiff security update Advisory ID: RHSA-2006:0603-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0603.html Issue date: 2006-08-02 Updated on: 2006-08-02 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-3459 CVE-2006-3460 CVE-2006-3461 CVE-2006-3462 CVE-2006-3463 CVE-2006-3464 CVE-2006-3465 - --------------------------------------------------------------------- 1. Summary: Updated libtiff packages that fix several security flaws are now available for Red Hat Enterprise Linux. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: The libtiff package contains a library of functions for manipulating TIFF (Tagged Image File Format) files. Tavis Ormandy of Google discovered a number of flaws in libtiff during a security audit. An attacker could create a carefully crafted TIFF file in such a way that it was possible to cause an application linked with libtiff to crash or possibly execute arbitrary code. (CVE-2006-3459, CVE-2006-3460, CVE-2006-3461, CVE-2006-3462, CVE-2006-3463, CVE-2006-3464, CVE-2006-3465) All users are advised to upgrade to these updated packages, which contain backported fixes for these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 199111 - CVE-2006-3459 Multiple libtiff flaws (CVE-2006-3460 CVE-2006-3461 CVE-2006-3462 CVE-2006-3463 CVE-2006-3464 CVE-2006-3465) 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/libtiff-3.5.7-30.el2.4.src.rpm bbd9b2d79dae52a61ed0d3bbfd58a40e libtiff-3.5.7-30.el2.4.src.rpm i386: fd18e7afff71986361c764ecc81c7c65 libtiff-3.5.7-30.el2.4.i386.rpm 695cf1d089bf708f20a437c45601cba1 libtiff-devel-3.5.7-30.el2.4.i386.rpm ia64: 89aee29ffeb8f01f46d075d95d9c037f libtiff-3.5.7-30.el2.4.ia64.rpm 7cb1055972485ec20f3f22fd692e4470 libtiff-devel-3.5.7-30.el2.4.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/libtiff-3.5.7-30.el2.4.src.rpm bbd9b2d79dae52a61ed0d3bbfd58a40e libtiff-3.5.7-30.el2.4.src.rpm ia64: 89aee29ffeb8f01f46d075d95d9c037f libtiff-3.5.7-30.el2.4.ia64.rpm 7cb1055972485ec20f3f22fd692e4470 libtiff-devel-3.5.7-30.el2.4.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/libtiff-3.5.7-30.el2.4.src.rpm bbd9b2d79dae52a61ed0d3bbfd58a40e libtiff-3.5.7-30.el2.4.src.rpm i386: fd18e7afff71986361c764ecc81c7c65 libtiff-3.5.7-30.el2.4.i386.rpm 695cf1d089bf708f20a437c45601cba1 libtiff-devel-3.5.7-30.el2.4.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/libtiff-3.5.7-30.el2.4.src.rpm bbd9b2d79dae52a61ed0d3bbfd58a40e libtiff-3.5.7-30.el2.4.src.rpm i386: fd18e7afff71986361c764ecc81c7c65 libtiff-3.5.7-30.el2.4.i386.rpm 695cf1d089bf708f20a437c45601cba1 libtiff-devel-3.5.7-30.el2.4.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/libtiff-3.5.7-25.el3.4.src.rpm da967cad3ae8551ab986a4819e7bc767 libtiff-3.5.7-25.el3.4.src.rpm i386: bf90cc5661af248a0d2a184f83e973d8 libtiff-3.5.7-25.el3.4.i386.rpm 2f37a335992f7b8cc60ee75de4ce3deb libtiff-debuginfo-3.5.7-25.el3.4.i386.rpm 2471e687beeb7038052d51a1c4e40f87 libtiff-devel-3.5.7-25.el3.4.i386.rpm ia64: bf90cc5661af248a0d2a184f83e973d8 libtiff-3.5.7-25.el3.4.i386.rpm 02ddd1a83bb2f0a8691b96760e6ba4b5 libtiff-3.5.7-25.el3.4.ia64.rpm 2f37a335992f7b8cc60ee75de4ce3deb libtiff-debuginfo-3.5.7-25.el3.4.i386.rpm 6316332164384ac52fcb4384d5bb0e8a libtiff-debuginfo-3.5.7-25.el3.4.ia64.rpm d45b2607d761ce1cbe208b9651bf9998 libtiff-devel-3.5.7-25.el3.4.ia64.rpm ppc: 752ea524221856fc14ecac4000a8f62d libtiff-3.5.7-25.el3.4.ppc.rpm e70c6cd29c3953bf9edaad4ec1d36efe libtiff-3.5.7-25.el3.4.ppc64.rpm c23ceb19e3acefc1d5594d85bddcaddc libtiff-debuginfo-3.5.7-25.el3.4.ppc.rpm d36110c5f1b0fe63cbfd580aae5e4ed9 libtiff-debuginfo-3.5.7-25.el3.4.ppc64.rpm 81d42bbe59c35d4e5b1585d68f5e8dfa libtiff-devel-3.5.7-25.el3.4.ppc.rpm s390: 1a4543a796c634a68672ecfb77bc3dc0 libtiff-3.5.7-25.el3.4.s390.rpm 85cb88727f6fd57b9b4884cf8a84bab6 libtiff-debuginfo-3.5.7-25.el3.4.s390.rpm d8dae409df03c8fad402aa8da201c4ca libtiff-devel-3.5.7-25.el3.4.s390.rpm s390x: 1a4543a796c634a68672ecfb77bc3dc0 libtiff-3.5.7-25.el3.4.s390.rpm 72051ad4342379c027c1ea1b4278d6cd libtiff-3.5.7-25.el3.4.s390x.rpm 85cb88727f6fd57b9b4884cf8a84bab6 libtiff-debuginfo-3.5.7-25.el3.4.s390.rpm af79ccfb5adf54e27b2616095f8fe001 libtiff-debuginfo-3.5.7-25.el3.4.s390x.rpm 2dfd8da8d4e8c4cbb4d806f0400f287f libtiff-devel-3.5.7-25.el3.4.s390x.rpm x86_64: bf90cc5661af248a0d2a184f83e973d8 libtiff-3.5.7-25.el3.4.i386.rpm a6018c9e9da37e13838a5b8e87293456 libtiff-3.5.7-25.el3.4.x86_64.rpm 2f37a335992f7b8cc60ee75de4ce3deb libtiff-debuginfo-3.5.7-25.el3.4.i386.rpm 9ad3dd5a544d31f1f80c48ed0d4ab033 libtiff-debuginfo-3.5.7-25.el3.4.x86_64.rpm b5faaf4d4d2d58c065153b67d6bf5d03 libtiff-devel-3.5.7-25.el3.4.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/libtiff-3.5.7-25.el3.4.src.rpm da967cad3ae8551ab986a4819e7bc767 libtiff-3.5.7-25.el3.4.src.rpm i386: bf90cc5661af248a0d2a184f83e973d8 libtiff-3.5.7-25.el3.4.i386.rpm 2f37a335992f7b8cc60ee75de4ce3deb libtiff-debuginfo-3.5.7-25.el3.4.i386.rpm 2471e687beeb7038052d51a1c4e40f87 libtiff-devel-3.5.7-25.el3.4.i386.rpm x86_64: bf90cc5661af248a0d2a184f83e973d8 libtiff-3.5.7-25.el3.4.i386.rpm a6018c9e9da37e13838a5b8e87293456 libtiff-3.5.7-25.el3.4.x86_64.rpm 2f37a335992f7b8cc60ee75de4ce3deb libtiff-debuginfo-3.5.7-25.el3.4.i386.rpm 9ad3dd5a544d31f1f80c48ed0d4ab033 libtiff-debuginfo-3.5.7-25.el3.4.x86_64.rpm b5faaf4d4d2d58c065153b67d6bf5d03 libtiff-devel-3.5.7-25.el3.4.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/libtiff-3.5.7-25.el3.4.src.rpm da967cad3ae8551ab986a4819e7bc767 libtiff-3.5.7-25.el3.4.src.rpm i386: bf90cc5661af248a0d2a184f83e973d8 libtiff-3.5.7-25.el3.4.i386.rpm 2f37a335992f7b8cc60ee75de4ce3deb libtiff-debuginfo-3.5.7-25.el3.4.i386.rpm 2471e687beeb7038052d51a1c4e40f87 libtiff-devel-3.5.7-25.el3.4.i386.rpm ia64: bf90cc5661af248a0d2a184f83e973d8 libtiff-3.5.7-25.el3.4.i386.rpm 02ddd1a83bb2f0a8691b96760e6ba4b5 libtiff-3.5.7-25.el3.4.ia64.rpm 2f37a335992f7b8cc60ee75de4ce3deb libtiff-debuginfo-3.5.7-25.el3.4.i386.rpm 6316332164384ac52fcb4384d5bb0e8a libtiff-debuginfo-3.5.7-25.el3.4.ia64.rpm d45b2607d761ce1cbe208b9651bf9998 libtiff-devel-3.5.7-25.el3.4.ia64.rpm x86_64: bf90cc5661af248a0d2a184f83e973d8 libtiff-3.5.7-25.el3.4.i386.rpm a6018c9e9da37e13838a5b8e87293456 libtiff-3.5.7-25.el3.4.x86_64.rpm 2f37a335992f7b8cc60ee75de4ce3deb libtiff-debuginfo-3.5.7-25.el3.4.i386.rpm 9ad3dd5a544d31f1f80c48ed0d4ab033 libtiff-debuginfo-3.5.7-25.el3.4.x86_64.rpm b5faaf4d4d2d58c065153b67d6bf5d03 libtiff-devel-3.5.7-25.el3.4.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/libtiff-3.5.7-25.el3.4.src.rpm da967cad3ae8551ab986a4819e7bc767 libtiff-3.5.7-25.el3.4.src.rpm i386: bf90cc5661af248a0d2a184f83e973d8 libtiff-3.5.7-25.el3.4.i386.rpm 2f37a335992f7b8cc60ee75de4ce3deb libtiff-debuginfo-3.5.7-25.el3.4.i386.rpm 2471e687beeb7038052d51a1c4e40f87 libtiff-devel-3.5.7-25.el3.4.i386.rpm ia64: bf90cc5661af248a0d2a184f83e973d8 libtiff-3.5.7-25.el3.4.i386.rpm 02ddd1a83bb2f0a8691b96760e6ba4b5 libtiff-3.5.7-25.el3.4.ia64.rpm 2f37a335992f7b8cc60ee75de4ce3deb libtiff-debuginfo-3.5.7-25.el3.4.i386.rpm 6316332164384ac52fcb4384d5bb0e8a libtiff-debuginfo-3.5.7-25.el3.4.ia64.rpm d45b2607d761ce1cbe208b9651bf9998 libtiff-devel-3.5.7-25.el3.4.ia64.rpm x86_64: bf90cc5661af248a0d2a184f83e973d8 libtiff-3.5.7-25.el3.4.i386.rpm a6018c9e9da37e13838a5b8e87293456 libtiff-3.5.7-25.el3.4.x86_64.rpm 2f37a335992f7b8cc60ee75de4ce3deb libtiff-debuginfo-3.5.7-25.el3.4.i386.rpm 9ad3dd5a544d31f1f80c48ed0d4ab033 libtiff-debuginfo-3.5.7-25.el3.4.x86_64.rpm b5faaf4d4d2d58c065153b67d6bf5d03 libtiff-devel-3.5.7-25.el3.4.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/libtiff-3.6.1-12.src.rpm df56363d0b95f5ad923e099b623ce688 libtiff-3.6.1-12.src.rpm i386: 1d4f6e28d506038d48457bca69ef3b9f libtiff-3.6.1-12.i386.rpm f77f23e1a0067ec56ee04bc3a8f20273 libtiff-debuginfo-3.6.1-12.i386.rpm 25276600930d93f27fb15a4de7a8aaf9 libtiff-devel-3.6.1-12.i386.rpm ia64: 1d4f6e28d506038d48457bca69ef3b9f libtiff-3.6.1-12.i386.rpm 083162bc4c811ba7d60dcbeb76497723 libtiff-3.6.1-12.ia64.rpm f77f23e1a0067ec56ee04bc3a8f20273 libtiff-debuginfo-3.6.1-12.i386.rpm a66fa24c0cf4a93f61f71283f7a4c436 libtiff-debuginfo-3.6.1-12.ia64.rpm 17c3f9699fa0862fb2dbc0af01d87d0c libtiff-devel-3.6.1-12.ia64.rpm ppc: 34f50710c254ddb30bfcf93cdb940af5 libtiff-3.6.1-12.ppc.rpm bed1101c785a09bc59edff1fdaeabd7c libtiff-3.6.1-12.ppc64.rpm 7c70a88957c1f8587cdae2b200145708 libtiff-debuginfo-3.6.1-12.ppc.rpm 04ecd0dc7f60186444aebcc7b8c130b5 libtiff-debuginfo-3.6.1-12.ppc64.rpm 6eff7700a2e61c6c3dd015e904973880 libtiff-devel-3.6.1-12.ppc.rpm s390: d40c639eeb99b95d40510edd4a0f241c libtiff-3.6.1-12.s390.rpm 9b6d4acbeb7673ed5b1fb637720b1e7d libtiff-debuginfo-3.6.1-12.s390.rpm dd7c9c20d518a596b9ac1495660e5047 libtiff-devel-3.6.1-12.s390.rpm s390x: d40c639eeb99b95d40510edd4a0f241c libtiff-3.6.1-12.s390.rpm 94edaeb3446a3652564e66fd7fc4c1cb libtiff-3.6.1-12.s390x.rpm 9b6d4acbeb7673ed5b1fb637720b1e7d libtiff-debuginfo-3.6.1-12.s390.rpm be21c80053945f36324b412943650e7e libtiff-debuginfo-3.6.1-12.s390x.rpm 776099b77a423d1de778da634aef219f libtiff-devel-3.6.1-12.s390x.rpm x86_64: 1d4f6e28d506038d48457bca69ef3b9f libtiff-3.6.1-12.i386.rpm 4478b8733a33ff74d0c778a708a7402c libtiff-3.6.1-12.x86_64.rpm f77f23e1a0067ec56ee04bc3a8f20273 libtiff-debuginfo-3.6.1-12.i386.rpm 8e12c14d3de0e9872a4501d3b32751c7 libtiff-debuginfo-3.6.1-12.x86_64.rpm 3979f1422ee25b898976b32088aafb6c libtiff-devel-3.6.1-12.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/libtiff-3.6.1-12.src.rpm df56363d0b95f5ad923e099b623ce688 libtiff-3.6.1-12.src.rpm i386: 1d4f6e28d506038d48457bca69ef3b9f libtiff-3.6.1-12.i386.rpm f77f23e1a0067ec56ee04bc3a8f20273 libtiff-debuginfo-3.6.1-12.i386.rpm 25276600930d93f27fb15a4de7a8aaf9 libtiff-devel-3.6.1-12.i386.rpm x86_64: 1d4f6e28d506038d48457bca69ef3b9f libtiff-3.6.1-12.i386.rpm 4478b8733a33ff74d0c778a708a7402c libtiff-3.6.1-12.x86_64.rpm f77f23e1a0067ec56ee04bc3a8f20273 libtiff-debuginfo-3.6.1-12.i386.rpm 8e12c14d3de0e9872a4501d3b32751c7 libtiff-debuginfo-3.6.1-12.x86_64.rpm 3979f1422ee25b898976b32088aafb6c libtiff-devel-3.6.1-12.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/libtiff-3.6.1-12.src.rpm df56363d0b95f5ad923e099b623ce688 libtiff-3.6.1-12.src.rpm i386: 1d4f6e28d506038d48457bca69ef3b9f libtiff-3.6.1-12.i386.rpm f77f23e1a0067ec56ee04bc3a8f20273 libtiff-debuginfo-3.6.1-12.i386.rpm 25276600930d93f27fb15a4de7a8aaf9 libtiff-devel-3.6.1-12.i386.rpm ia64: 1d4f6e28d506038d48457bca69ef3b9f libtiff-3.6.1-12.i386.rpm 083162bc4c811ba7d60dcbeb76497723 libtiff-3.6.1-12.ia64.rpm f77f23e1a0067ec56ee04bc3a8f20273 libtiff-debuginfo-3.6.1-12.i386.rpm a66fa24c0cf4a93f61f71283f7a4c436 libtiff-debuginfo-3.6.1-12.ia64.rpm 17c3f9699fa0862fb2dbc0af01d87d0c libtiff-devel-3.6.1-12.ia64.rpm x86_64: 1d4f6e28d506038d48457bca69ef3b9f libtiff-3.6.1-12.i386.rpm 4478b8733a33ff74d0c778a708a7402c libtiff-3.6.1-12.x86_64.rpm f77f23e1a0067ec56ee04bc3a8f20273 libtiff-debuginfo-3.6.1-12.i386.rpm 8e12c14d3de0e9872a4501d3b32751c7 libtiff-debuginfo-3.6.1-12.x86_64.rpm 3979f1422ee25b898976b32088aafb6c libtiff-devel-3.6.1-12.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/libtiff-3.6.1-12.src.rpm df56363d0b95f5ad923e099b623ce688 libtiff-3.6.1-12.src.rpm i386: 1d4f6e28d506038d48457bca69ef3b9f libtiff-3.6.1-12.i386.rpm f77f23e1a0067ec56ee04bc3a8f20273 libtiff-debuginfo-3.6.1-12.i386.rpm 25276600930d93f27fb15a4de7a8aaf9 libtiff-devel-3.6.1-12.i386.rpm ia64: 1d4f6e28d506038d48457bca69ef3b9f libtiff-3.6.1-12.i386.rpm 083162bc4c811ba7d60dcbeb76497723 libtiff-3.6.1-12.ia64.rpm f77f23e1a0067ec56ee04bc3a8f20273 libtiff-debuginfo-3.6.1-12.i386.rpm a66fa24c0cf4a93f61f71283f7a4c436 libtiff-debuginfo-3.6.1-12.ia64.rpm 17c3f9699fa0862fb2dbc0af01d87d0c libtiff-devel-3.6.1-12.ia64.rpm x86_64: 1d4f6e28d506038d48457bca69ef3b9f libtiff-3.6.1-12.i386.rpm 4478b8733a33ff74d0c778a708a7402c libtiff-3.6.1-12.x86_64.rpm f77f23e1a0067ec56ee04bc3a8f20273 libtiff-debuginfo-3.6.1-12.i386.rpm 8e12c14d3de0e9872a4501d3b32751c7 libtiff-debuginfo-3.6.1-12.x86_64.rpm 3979f1422ee25b898976b32088aafb6c libtiff-devel-3.6.1-12.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3459 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3460 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3461 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3462 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3463 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3464 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3465 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFE0IBRXlSAg2UNWIIRAjXTAJ4+Di8TgjixAC3SZVtKAqxWzl1SGQCfcY1U 44qYilmHdr9Fj6qoO+WUpK8= =YeSc -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Aug 2 10:37:22 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 2 Aug 2006 06:37:22 -0400 Subject: [RHSA-2006:0615-01] Moderate: gnupg security update Message-ID: <200608021037.k72AbN1l012836@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: gnupg security update Advisory ID: RHSA-2006:0615-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0615.html Issue date: 2006-08-02 Updated on: 2006-08-02 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-3746 - --------------------------------------------------------------------- 1. Summary: Updated GnuPG packages that fix a security issue is now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: GnuPG is a utility for encrypting data and creating digital signatures. An integer overflow flaw was found in GnuPG. An attacker could create a carefully crafted message packet with a large length that could cause GnuPG to crash or possibly overwrite memory when opened. (CVE-2006-3746) All users of GnuPG are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 200502 - CVE-2006-3746 GnuPG Parse_Comment Remote Buffer Overflow 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/gnupg-1.0.7-18.src.rpm 7b3112bfc84dafe30c00070c8cb09700 gnupg-1.0.7-18.src.rpm i386: 958a64d9ec82066ab08da445199f6e75 gnupg-1.0.7-18.i386.rpm ia64: 0eae4ff0de57c02ed733997444eaf7bc gnupg-1.0.7-18.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/gnupg-1.0.7-18.src.rpm 7b3112bfc84dafe30c00070c8cb09700 gnupg-1.0.7-18.src.rpm ia64: 0eae4ff0de57c02ed733997444eaf7bc gnupg-1.0.7-18.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/gnupg-1.0.7-18.src.rpm 7b3112bfc84dafe30c00070c8cb09700 gnupg-1.0.7-18.src.rpm i386: 958a64d9ec82066ab08da445199f6e75 gnupg-1.0.7-18.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/gnupg-1.0.7-18.src.rpm 7b3112bfc84dafe30c00070c8cb09700 gnupg-1.0.7-18.src.rpm i386: 958a64d9ec82066ab08da445199f6e75 gnupg-1.0.7-18.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/gnupg-1.2.1-17.src.rpm 698a43061ce89f27bcd46eabd6f51230 gnupg-1.2.1-17.src.rpm i386: 65fee1a3a471eb6c8e214ccef7bfe3fe gnupg-1.2.1-17.i386.rpm bf6baa7dc4770b8888cc72076e3b4e90 gnupg-debuginfo-1.2.1-17.i386.rpm ia64: c1191a75f9ae45290f1c4524f2496a6c gnupg-1.2.1-17.ia64.rpm c010ba3562713a56b6206f16a4414dbb gnupg-debuginfo-1.2.1-17.ia64.rpm ppc: ce9d270a17b85a449bd6edc71ca6e10b gnupg-1.2.1-17.ppc.rpm c4913dbb57e4c66d788420f3cb0a0382 gnupg-debuginfo-1.2.1-17.ppc.rpm s390: 580852ff5bbef0d3a7c24abca0e3610c gnupg-1.2.1-17.s390.rpm 7583e08411dc1ab071a011a131331250 gnupg-debuginfo-1.2.1-17.s390.rpm s390x: e9d583a9471b453ce627e84dca5a9ccc gnupg-1.2.1-17.s390x.rpm 1a976fb4dc5cb4f5a5fee40e4e258b0a gnupg-debuginfo-1.2.1-17.s390x.rpm x86_64: 258bae860c6fb917cf800fd3c1a18478 gnupg-1.2.1-17.x86_64.rpm fe7381706fbf8de0796e40d63a3ea7f5 gnupg-debuginfo-1.2.1-17.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/gnupg-1.2.1-17.src.rpm 698a43061ce89f27bcd46eabd6f51230 gnupg-1.2.1-17.src.rpm i386: 65fee1a3a471eb6c8e214ccef7bfe3fe gnupg-1.2.1-17.i386.rpm bf6baa7dc4770b8888cc72076e3b4e90 gnupg-debuginfo-1.2.1-17.i386.rpm x86_64: 258bae860c6fb917cf800fd3c1a18478 gnupg-1.2.1-17.x86_64.rpm fe7381706fbf8de0796e40d63a3ea7f5 gnupg-debuginfo-1.2.1-17.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/gnupg-1.2.1-17.src.rpm 698a43061ce89f27bcd46eabd6f51230 gnupg-1.2.1-17.src.rpm i386: 65fee1a3a471eb6c8e214ccef7bfe3fe gnupg-1.2.1-17.i386.rpm bf6baa7dc4770b8888cc72076e3b4e90 gnupg-debuginfo-1.2.1-17.i386.rpm ia64: c1191a75f9ae45290f1c4524f2496a6c gnupg-1.2.1-17.ia64.rpm c010ba3562713a56b6206f16a4414dbb gnupg-debuginfo-1.2.1-17.ia64.rpm x86_64: 258bae860c6fb917cf800fd3c1a18478 gnupg-1.2.1-17.x86_64.rpm fe7381706fbf8de0796e40d63a3ea7f5 gnupg-debuginfo-1.2.1-17.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/gnupg-1.2.1-17.src.rpm 698a43061ce89f27bcd46eabd6f51230 gnupg-1.2.1-17.src.rpm i386: 65fee1a3a471eb6c8e214ccef7bfe3fe gnupg-1.2.1-17.i386.rpm bf6baa7dc4770b8888cc72076e3b4e90 gnupg-debuginfo-1.2.1-17.i386.rpm ia64: c1191a75f9ae45290f1c4524f2496a6c gnupg-1.2.1-17.ia64.rpm c010ba3562713a56b6206f16a4414dbb gnupg-debuginfo-1.2.1-17.ia64.rpm x86_64: 258bae860c6fb917cf800fd3c1a18478 gnupg-1.2.1-17.x86_64.rpm fe7381706fbf8de0796e40d63a3ea7f5 gnupg-debuginfo-1.2.1-17.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/gnupg-1.2.6-6.src.rpm 55db2b04516f48422fe35be762cfbe80 gnupg-1.2.6-6.src.rpm i386: 41a2ad79f2fe8507b66405400735211a gnupg-1.2.6-6.i386.rpm 1770ee4a1c053b67abf3786d9d9ba439 gnupg-debuginfo-1.2.6-6.i386.rpm ia64: bd78ca4648898a9d78ac79fc81a0b604 gnupg-1.2.6-6.ia64.rpm de3ee6ff3e0d5d2af24bf35a98616ee6 gnupg-debuginfo-1.2.6-6.ia64.rpm ppc: 8aa392d26563d4b4654e7a379503614a gnupg-1.2.6-6.ppc.rpm 49a168e70b1207bcf611cb78fb652709 gnupg-debuginfo-1.2.6-6.ppc.rpm s390: db61ab7f02568b32b6cc898f09f02276 gnupg-1.2.6-6.s390.rpm 5955670bfc5e3c30d6f4fb66ea230430 gnupg-debuginfo-1.2.6-6.s390.rpm s390x: cc2f486af4a032b4aa8663f2b66f5dcd gnupg-1.2.6-6.s390x.rpm a1c0388758e97ba28a24e885acb9e498 gnupg-debuginfo-1.2.6-6.s390x.rpm x86_64: 2df9a26aa1f740d903a223973d815306 gnupg-1.2.6-6.x86_64.rpm f97142aaca22b2f64c89b0c9bcf1d535 gnupg-debuginfo-1.2.6-6.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/gnupg-1.2.6-6.src.rpm 55db2b04516f48422fe35be762cfbe80 gnupg-1.2.6-6.src.rpm i386: 41a2ad79f2fe8507b66405400735211a gnupg-1.2.6-6.i386.rpm 1770ee4a1c053b67abf3786d9d9ba439 gnupg-debuginfo-1.2.6-6.i386.rpm x86_64: 2df9a26aa1f740d903a223973d815306 gnupg-1.2.6-6.x86_64.rpm f97142aaca22b2f64c89b0c9bcf1d535 gnupg-debuginfo-1.2.6-6.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/gnupg-1.2.6-6.src.rpm 55db2b04516f48422fe35be762cfbe80 gnupg-1.2.6-6.src.rpm i386: 41a2ad79f2fe8507b66405400735211a gnupg-1.2.6-6.i386.rpm 1770ee4a1c053b67abf3786d9d9ba439 gnupg-debuginfo-1.2.6-6.i386.rpm ia64: bd78ca4648898a9d78ac79fc81a0b604 gnupg-1.2.6-6.ia64.rpm de3ee6ff3e0d5d2af24bf35a98616ee6 gnupg-debuginfo-1.2.6-6.ia64.rpm x86_64: 2df9a26aa1f740d903a223973d815306 gnupg-1.2.6-6.x86_64.rpm f97142aaca22b2f64c89b0c9bcf1d535 gnupg-debuginfo-1.2.6-6.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/gnupg-1.2.6-6.src.rpm 55db2b04516f48422fe35be762cfbe80 gnupg-1.2.6-6.src.rpm i386: 41a2ad79f2fe8507b66405400735211a gnupg-1.2.6-6.i386.rpm 1770ee4a1c053b67abf3786d9d9ba439 gnupg-debuginfo-1.2.6-6.i386.rpm ia64: bd78ca4648898a9d78ac79fc81a0b604 gnupg-1.2.6-6.ia64.rpm de3ee6ff3e0d5d2af24bf35a98616ee6 gnupg-debuginfo-1.2.6-6.ia64.rpm x86_64: 2df9a26aa1f740d903a223973d815306 gnupg-1.2.6-6.x86_64.rpm f97142aaca22b2f64c89b0c9bcf1d535 gnupg-debuginfo-1.2.6-6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3746 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFE0IBfXlSAg2UNWIIRAsDKAJ41oNJeLBDft0IQOJwC6kWRml229ACgplpG nomjA47cAVu/zCLzpyWrsrU= =kjbk -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Aug 2 18:52:05 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 2 Aug 2006 14:52:05 -0400 Subject: [RHSA-2006:0609-01] Critical: seamonkey security update Message-ID: <200608021852.k72Iq6Av003536@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Critical: seamonkey security update Advisory ID: RHSA-2006:0609-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0609.html Issue date: 2006-08-02 Updated on: 2006-08-02 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-2779 CVE-2006-2780 CVE-2006-2781 CVE-2006-2783 CVE-2006-2782 CVE-2006-2778 CVE-2006-2776 CVE-2006-2784 CVE-2006-2785 CVE-2006-2786 CVE-2006-2787 CVE-2006-2788 CVE-2006-3801 CVE-2006-3677 CVE-2006-3113 CVE-2006-3802 CVE-2006-3803 CVE-2006-3804 CVE-2006-3805 CVE-2006-3806 CVE-2006-3807 CVE-2006-3808 CVE-2006-3809 CVE-2006-3810 CVE-2006-3811 CVE-2006-3812 - --------------------------------------------------------------------- 1. Summary: Updated seamonkey packages that fix several security bugs in the mozilla package are now available for Red Hat Enterprise Linux 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: Seamonkey is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. The Mozilla Foundation has discontinued support for the Mozilla Suite. This update deprecates the Mozilla Suite in Red Hat Enterprise Linux 4 in favor of the supported Seamonkey Suite. This update also resolves a number of outstanding Mozilla security issues: Several flaws were found in the way Seamonkey processed certain javascript actions. A malicious web page could execute arbitrary javascript instructions with the permissions of "chrome", allowing the page to steal sensitive information or install browser malware. (CVE-2006-2776, CVE-2006-2784, CVE-2006-2785, CVE-2006-2787, CVE-2006-3807, CVE-2006-3809, CVE-2006-3812) Several denial of service flaws were found in the way Seamonkey processed certain web content. A malicious web page could crash the browser or possibly execute arbitrary code as the user running Seamonkey. (CVE-2006-2779, CVE-2006-2780, CVE-2006-3801, CVE-2006-3677, CVE-2006-3113, CVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3811) Two flaws were found in the way Seamonkey-mail displayed malformed inline vcard attachments. If a victim viewed an email message containing a carefully crafted vcard it was possible to execute arbitrary code as the user running Mozilla-mail. (CVE-2006-2781, CVE-2006-3804) A cross-site scripting flaw was found in the way Seamonkey processed Unicode Byte-Order-Mark (BOM) markers in UTF-8 web pages. A malicious web page could execute a script within the browser that a web input sanitizer could miss due to a malformed "script" tag. (CVE-2006-2783) Several flaws were found in the way Seamonkey processed certain javascript actions. A malicious web page could conduct a cross-site scripting attack or steal sensitive information (such as cookies owned by other domains). (CVE-2006-3802, CVE-2006-3810) A form file upload flaw was found in the way Seamonkey handled javascript input object mutation. A malicious web page could upload an arbitrary local file at form submission time without user interaction. (CVE-2006-2782) A denial of service flaw was found in the way Seamonkey called the crypto.signText() javascript function. A malicious web page could crash the browser if the victim had a client certificate loaded. (CVE-2006-2778) Two HTTP response smuggling flaws were found in the way Seamonkey processed certain invalid HTTP response headers. A malicious web site could return specially crafted HTTP response headers which may bypass HTTP proxy restrictions. (CVE-2006-2786) A flaw was found in the way Seamonkey processed Proxy AutoConfig scripts. A malicious Proxy AutoConfig server could execute arbitrary javascript instructions with the permissions of "chrome", allowing the page to steal sensitive information or install browser malware. (CVE-2006-3808) A double free flaw was found in the way the nsIX509::getRawDER method was called. If a victim visited a carefully crafted web page, it was possible to execute arbitrary code as the user running Mozilla. (CVE-2006-2788) Users of Mozilla are advised to upgrade to this update, which contains Seamonkey version 1.0.3 that corrects these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. Multilib systems may experience difficulty if trying to specify the package by name to the Update Agent via a command line argument. This can be solved by executing the following commands: up2date seamonkey; up2date seamonkey-nss seamonkey-nspr 5. Bug IDs fixed (http://bugzilla.redhat.com/): 193906 - CVE-2006-2779 Multiple Mozilla issues (CVE-2006-2780, CVE-2006-2781) 196969 - CVE-2006-2783 multiple Seamonkey issues (CVE-2006-2782,CVE-2006-2778,CVE-2006-2776,CVE-2006-2784,CVE-2006-2785,CVE-2006-2786,CVE-2006-2787,CVE-2006-2788) 200161 - CVE-2006-3801 Multiple Seamonkey issues (CVE-2006-3677, CVE-2006-3113, CVE-2006-3802, CVE-2006-3803, CVE-2006-3804, CVE-2006-3805, CVE-2006-3806, CVE-2006-3807, CVE-2006-3808, CVE-2006-3809, CVE-2006-3810, CVE-2006-3811, CVE-2006-3812) 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/devhelp-0.10-0.2.el4.src.rpm c680c741b7cc8005590383479faed9b4 devhelp-0.10-0.2.el4.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/seamonkey-1.0.3-0.el4.1.src.rpm 0d78c33a7a3c0fbbec3b5fad15b32a5b seamonkey-1.0.3-0.el4.1.src.rpm i386: 2b610d66be90a961df9576b730fe0dd5 devhelp-0.10-0.2.el4.i386.rpm beebf37ed274d1249fd83b04a46a3cbc devhelp-debuginfo-0.10-0.2.el4.i386.rpm 8f140663a5fc3619fe0947c3e337d258 devhelp-devel-0.10-0.2.el4.i386.rpm aa9b4a1459c06af74b9be48aeba05fbf seamonkey-1.0.3-0.el4.1.i386.rpm 9231e7136155bcd36ed71d5022658a05 seamonkey-chat-1.0.3-0.el4.1.i386.rpm 930b79a5d6d23a9a1d395284945f4e7d seamonkey-debuginfo-1.0.3-0.el4.1.i386.rpm 80cdfafeb48488cbdc69a2164f98e576 seamonkey-devel-1.0.3-0.el4.1.i386.rpm d3c23f42ae4873b9a41324f28e968eb0 seamonkey-dom-inspector-1.0.3-0.el4.1.i386.rpm e3dfbb1638d500f38699bc5c2caee973 seamonkey-js-debugger-1.0.3-0.el4.1.i386.rpm 2a24919342ceb4b57e81da4eacb3836f seamonkey-mail-1.0.3-0.el4.1.i386.rpm badf4579aec71e1216a7dea4f3225dd8 seamonkey-nspr-1.0.3-0.el4.1.i386.rpm 633ec311338de310000fc1e101813def seamonkey-nspr-devel-1.0.3-0.el4.1.i386.rpm e1da531258c215ba19c9fac2bade1a8d seamonkey-nss-1.0.3-0.el4.1.i386.rpm 9d3859b3751793e0c561b5f6a68223f1 seamonkey-nss-devel-1.0.3-0.el4.1.i386.rpm ia64: 6e3be4099ed89be727c51b58600cc199 seamonkey-1.0.3-0.el4.1.ia64.rpm 58fcc24b253d6c99c961b44483ae754a seamonkey-chat-1.0.3-0.el4.1.ia64.rpm 2e1a636b9ca516eba06fa2913fdb37ac seamonkey-debuginfo-1.0.3-0.el4.1.ia64.rpm 69ddcf96eca8905e23d7ea9879b581f5 seamonkey-devel-1.0.3-0.el4.1.ia64.rpm 10e4e1281e64d05009713111260aa051 seamonkey-dom-inspector-1.0.3-0.el4.1.ia64.rpm 153e5eea8a4b6a25dbf5184b4978c4cc seamonkey-js-debugger-1.0.3-0.el4.1.ia64.rpm e7a4a10521d2d49854fba136ebbd24a6 seamonkey-mail-1.0.3-0.el4.1.ia64.rpm 3e90039c4b98c3392a474fe61463cefb seamonkey-nspr-1.0.3-0.el4.1.ia64.rpm 0b2bb28deed316aa166ec75f4b8a368f seamonkey-nspr-devel-1.0.3-0.el4.1.ia64.rpm 69a89266358ed2575daffe261e5b6228 seamonkey-nss-1.0.3-0.el4.1.ia64.rpm 198e4c7c9046aa8127d02bf48dd7d41a seamonkey-nss-devel-1.0.3-0.el4.1.ia64.rpm ppc: ecbc0bf8ebd4955de0bc17df53df3a77 devhelp-0.10-0.2.el4.ppc.rpm 1bbfe2cfeea5d915c9ff63934a3e72ce devhelp-debuginfo-0.10-0.2.el4.ppc.rpm 4bf5630fbc87766640ef255c7de9f1c8 devhelp-devel-0.10-0.2.el4.ppc.rpm 9fa4c907f81d3be0776e232bd0e78802 seamonkey-1.0.3-0.el4.1.ppc.rpm 77b514da18394d60fd1c245308fe10fb seamonkey-chat-1.0.3-0.el4.1.ppc.rpm 16f3b358054a7a0f46ed5d51c8b0a71e seamonkey-debuginfo-1.0.3-0.el4.1.ppc.rpm 12f70a1ac7e3b5d0ef48db778eae9035 seamonkey-devel-1.0.3-0.el4.1.ppc.rpm 3e4a0728bcb94a50a7568b0aad860d7e seamonkey-dom-inspector-1.0.3-0.el4.1.ppc.rpm 7309fb85809c20a4c5aef8df9d543186 seamonkey-js-debugger-1.0.3-0.el4.1.ppc.rpm 8c552b2bd18356805687854876a69b49 seamonkey-mail-1.0.3-0.el4.1.ppc.rpm c8e9a6a8cd022f4a00cd9a4b0bc34cbb seamonkey-nspr-1.0.3-0.el4.1.ppc.rpm 9ee1d7458ce34620f37c0aa54b97fb93 seamonkey-nspr-devel-1.0.3-0.el4.1.ppc.rpm 61034fd7c95adbcfee3827c3804d9039 seamonkey-nss-1.0.3-0.el4.1.ppc.rpm 96ea8c56e45687e59cc02ac32c509c56 seamonkey-nss-devel-1.0.3-0.el4.1.ppc.rpm s390: 5abc6a7650eb7c49e1f385e9dbcb56b6 seamonkey-1.0.3-0.el4.1.s390.rpm 2e0cd5ff34ee4606f1515ab6bba576c8 seamonkey-chat-1.0.3-0.el4.1.s390.rpm a349e9c67457e8c63f98c72b5b47e4a3 seamonkey-debuginfo-1.0.3-0.el4.1.s390.rpm 3b4b987775aa7300e95a2a9bbf81fe0d seamonkey-devel-1.0.3-0.el4.1.s390.rpm ec39d60608ad39db085a5fbc17bddf24 seamonkey-dom-inspector-1.0.3-0.el4.1.s390.rpm d343b26ae94a66c2fd3a68b1676b294e seamonkey-js-debugger-1.0.3-0.el4.1.s390.rpm 9c46acbfdd75a005e77547f8635ee6ac seamonkey-mail-1.0.3-0.el4.1.s390.rpm 64c81ebb81a71028aeee1e205244c389 seamonkey-nspr-1.0.3-0.el4.1.s390.rpm 05f4801adb155a509f38cd8c3420cf27 seamonkey-nspr-devel-1.0.3-0.el4.1.s390.rpm 0f56e9682f6009136f46c292e0b5b223 seamonkey-nss-1.0.3-0.el4.1.s390.rpm 133f662802d718c7e0b1abe4f1dae342 seamonkey-nss-devel-1.0.3-0.el4.1.s390.rpm s390x: 240b06512673c5cd9e37a05bae44f291 seamonkey-1.0.3-0.el4.1.s390x.rpm 36617a7b7729706bc9c46abe3c1185d2 seamonkey-chat-1.0.3-0.el4.1.s390x.rpm a349e9c67457e8c63f98c72b5b47e4a3 seamonkey-debuginfo-1.0.3-0.el4.1.s390.rpm b127426cffea40673708ceac5d33a717 seamonkey-debuginfo-1.0.3-0.el4.1.s390x.rpm 3917277ef13bfd2d2a0d685f111337de seamonkey-devel-1.0.3-0.el4.1.s390x.rpm b17497777d709c6b3660585f85fa78f0 seamonkey-dom-inspector-1.0.3-0.el4.1.s390x.rpm 5ba8f6d12e4d363b4d3995c252593c96 seamonkey-js-debugger-1.0.3-0.el4.1.s390x.rpm 7e6a97f1944ef2c92023e93cddcb2929 seamonkey-mail-1.0.3-0.el4.1.s390x.rpm 64c81ebb81a71028aeee1e205244c389 seamonkey-nspr-1.0.3-0.el4.1.s390.rpm e41ebbbd54a454c831c3d15898484a79 seamonkey-nspr-1.0.3-0.el4.1.s390x.rpm 5fa0cff491049a643f331ef8c84c87f2 seamonkey-nspr-devel-1.0.3-0.el4.1.s390x.rpm 0f56e9682f6009136f46c292e0b5b223 seamonkey-nss-1.0.3-0.el4.1.s390.rpm 5239a9be25545af9b1bec84785909be7 seamonkey-nss-1.0.3-0.el4.1.s390x.rpm 450ec553de39365848969de31cf29aa8 seamonkey-nss-devel-1.0.3-0.el4.1.s390x.rpm x86_64: 59d454bf49b46fdb008807197d9a21c6 devhelp-0.10-0.2.el4.x86_64.rpm 2ac3cbb65d5b4f02c167b7dc78f95283 devhelp-debuginfo-0.10-0.2.el4.x86_64.rpm c6b70818592db069d0030996b1934ce2 devhelp-devel-0.10-0.2.el4.x86_64.rpm 923f63ff635f39f3dec84d6ce147cf4f seamonkey-1.0.3-0.el4.1.x86_64.rpm ffc2f853ccca20da31cae100ce7daba0 seamonkey-chat-1.0.3-0.el4.1.x86_64.rpm 930b79a5d6d23a9a1d395284945f4e7d seamonkey-debuginfo-1.0.3-0.el4.1.i386.rpm fc96228d4eca44a1afd6700047f263c1 seamonkey-debuginfo-1.0.3-0.el4.1.x86_64.rpm 101d537bac1b81447399b02441f2475a seamonkey-devel-1.0.3-0.el4.1.x86_64.rpm 40669632cd547920031c8f8808273857 seamonkey-dom-inspector-1.0.3-0.el4.1.x86_64.rpm abbe20af3b0060d004639d62851f0c4b seamonkey-js-debugger-1.0.3-0.el4.1.x86_64.rpm 0102ab137a0b007cf4e04de241c35ea6 seamonkey-mail-1.0.3-0.el4.1.x86_64.rpm badf4579aec71e1216a7dea4f3225dd8 seamonkey-nspr-1.0.3-0.el4.1.i386.rpm 051573bd008f1b0760cdc697deef9bfa seamonkey-nspr-1.0.3-0.el4.1.x86_64.rpm f277f96c3241c4e966087f16c8c76787 seamonkey-nspr-devel-1.0.3-0.el4.1.x86_64.rpm e1da531258c215ba19c9fac2bade1a8d seamonkey-nss-1.0.3-0.el4.1.i386.rpm 4b784207b9a7e27d8cab465e7950f664 seamonkey-nss-1.0.3-0.el4.1.x86_64.rpm 7b2f9b3ed7c6740116d65d3531171644 seamonkey-nss-devel-1.0.3-0.el4.1.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/devhelp-0.10-0.2.el4.src.rpm c680c741b7cc8005590383479faed9b4 devhelp-0.10-0.2.el4.src.rpm ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/seamonkey-1.0.3-0.el4.1.src.rpm 0d78c33a7a3c0fbbec3b5fad15b32a5b seamonkey-1.0.3-0.el4.1.src.rpm i386: 2b610d66be90a961df9576b730fe0dd5 devhelp-0.10-0.2.el4.i386.rpm beebf37ed274d1249fd83b04a46a3cbc devhelp-debuginfo-0.10-0.2.el4.i386.rpm 8f140663a5fc3619fe0947c3e337d258 devhelp-devel-0.10-0.2.el4.i386.rpm aa9b4a1459c06af74b9be48aeba05fbf seamonkey-1.0.3-0.el4.1.i386.rpm 9231e7136155bcd36ed71d5022658a05 seamonkey-chat-1.0.3-0.el4.1.i386.rpm 930b79a5d6d23a9a1d395284945f4e7d seamonkey-debuginfo-1.0.3-0.el4.1.i386.rpm 80cdfafeb48488cbdc69a2164f98e576 seamonkey-devel-1.0.3-0.el4.1.i386.rpm d3c23f42ae4873b9a41324f28e968eb0 seamonkey-dom-inspector-1.0.3-0.el4.1.i386.rpm e3dfbb1638d500f38699bc5c2caee973 seamonkey-js-debugger-1.0.3-0.el4.1.i386.rpm 2a24919342ceb4b57e81da4eacb3836f seamonkey-mail-1.0.3-0.el4.1.i386.rpm badf4579aec71e1216a7dea4f3225dd8 seamonkey-nspr-1.0.3-0.el4.1.i386.rpm 633ec311338de310000fc1e101813def seamonkey-nspr-devel-1.0.3-0.el4.1.i386.rpm e1da531258c215ba19c9fac2bade1a8d seamonkey-nss-1.0.3-0.el4.1.i386.rpm 9d3859b3751793e0c561b5f6a68223f1 seamonkey-nss-devel-1.0.3-0.el4.1.i386.rpm x86_64: 59d454bf49b46fdb008807197d9a21c6 devhelp-0.10-0.2.el4.x86_64.rpm 2ac3cbb65d5b4f02c167b7dc78f95283 devhelp-debuginfo-0.10-0.2.el4.x86_64.rpm c6b70818592db069d0030996b1934ce2 devhelp-devel-0.10-0.2.el4.x86_64.rpm 923f63ff635f39f3dec84d6ce147cf4f seamonkey-1.0.3-0.el4.1.x86_64.rpm ffc2f853ccca20da31cae100ce7daba0 seamonkey-chat-1.0.3-0.el4.1.x86_64.rpm 930b79a5d6d23a9a1d395284945f4e7d seamonkey-debuginfo-1.0.3-0.el4.1.i386.rpm fc96228d4eca44a1afd6700047f263c1 seamonkey-debuginfo-1.0.3-0.el4.1.x86_64.rpm 101d537bac1b81447399b02441f2475a seamonkey-devel-1.0.3-0.el4.1.x86_64.rpm 40669632cd547920031c8f8808273857 seamonkey-dom-inspector-1.0.3-0.el4.1.x86_64.rpm abbe20af3b0060d004639d62851f0c4b seamonkey-js-debugger-1.0.3-0.el4.1.x86_64.rpm 0102ab137a0b007cf4e04de241c35ea6 seamonkey-mail-1.0.3-0.el4.1.x86_64.rpm badf4579aec71e1216a7dea4f3225dd8 seamonkey-nspr-1.0.3-0.el4.1.i386.rpm 051573bd008f1b0760cdc697deef9bfa seamonkey-nspr-1.0.3-0.el4.1.x86_64.rpm f277f96c3241c4e966087f16c8c76787 seamonkey-nspr-devel-1.0.3-0.el4.1.x86_64.rpm e1da531258c215ba19c9fac2bade1a8d seamonkey-nss-1.0.3-0.el4.1.i386.rpm 4b784207b9a7e27d8cab465e7950f664 seamonkey-nss-1.0.3-0.el4.1.x86_64.rpm 7b2f9b3ed7c6740116d65d3531171644 seamonkey-nss-devel-1.0.3-0.el4.1.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/devhelp-0.10-0.2.el4.src.rpm c680c741b7cc8005590383479faed9b4 devhelp-0.10-0.2.el4.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/seamonkey-1.0.3-0.el4.1.src.rpm 0d78c33a7a3c0fbbec3b5fad15b32a5b seamonkey-1.0.3-0.el4.1.src.rpm i386: 2b610d66be90a961df9576b730fe0dd5 devhelp-0.10-0.2.el4.i386.rpm beebf37ed274d1249fd83b04a46a3cbc devhelp-debuginfo-0.10-0.2.el4.i386.rpm 8f140663a5fc3619fe0947c3e337d258 devhelp-devel-0.10-0.2.el4.i386.rpm aa9b4a1459c06af74b9be48aeba05fbf seamonkey-1.0.3-0.el4.1.i386.rpm 9231e7136155bcd36ed71d5022658a05 seamonkey-chat-1.0.3-0.el4.1.i386.rpm 930b79a5d6d23a9a1d395284945f4e7d seamonkey-debuginfo-1.0.3-0.el4.1.i386.rpm 80cdfafeb48488cbdc69a2164f98e576 seamonkey-devel-1.0.3-0.el4.1.i386.rpm d3c23f42ae4873b9a41324f28e968eb0 seamonkey-dom-inspector-1.0.3-0.el4.1.i386.rpm e3dfbb1638d500f38699bc5c2caee973 seamonkey-js-debugger-1.0.3-0.el4.1.i386.rpm 2a24919342ceb4b57e81da4eacb3836f seamonkey-mail-1.0.3-0.el4.1.i386.rpm badf4579aec71e1216a7dea4f3225dd8 seamonkey-nspr-1.0.3-0.el4.1.i386.rpm 633ec311338de310000fc1e101813def seamonkey-nspr-devel-1.0.3-0.el4.1.i386.rpm e1da531258c215ba19c9fac2bade1a8d seamonkey-nss-1.0.3-0.el4.1.i386.rpm 9d3859b3751793e0c561b5f6a68223f1 seamonkey-nss-devel-1.0.3-0.el4.1.i386.rpm ia64: 6e3be4099ed89be727c51b58600cc199 seamonkey-1.0.3-0.el4.1.ia64.rpm 58fcc24b253d6c99c961b44483ae754a seamonkey-chat-1.0.3-0.el4.1.ia64.rpm 2e1a636b9ca516eba06fa2913fdb37ac seamonkey-debuginfo-1.0.3-0.el4.1.ia64.rpm 69ddcf96eca8905e23d7ea9879b581f5 seamonkey-devel-1.0.3-0.el4.1.ia64.rpm 10e4e1281e64d05009713111260aa051 seamonkey-dom-inspector-1.0.3-0.el4.1.ia64.rpm 153e5eea8a4b6a25dbf5184b4978c4cc seamonkey-js-debugger-1.0.3-0.el4.1.ia64.rpm e7a4a10521d2d49854fba136ebbd24a6 seamonkey-mail-1.0.3-0.el4.1.ia64.rpm 3e90039c4b98c3392a474fe61463cefb seamonkey-nspr-1.0.3-0.el4.1.ia64.rpm 0b2bb28deed316aa166ec75f4b8a368f seamonkey-nspr-devel-1.0.3-0.el4.1.ia64.rpm 69a89266358ed2575daffe261e5b6228 seamonkey-nss-1.0.3-0.el4.1.ia64.rpm 198e4c7c9046aa8127d02bf48dd7d41a seamonkey-nss-devel-1.0.3-0.el4.1.ia64.rpm x86_64: 59d454bf49b46fdb008807197d9a21c6 devhelp-0.10-0.2.el4.x86_64.rpm 2ac3cbb65d5b4f02c167b7dc78f95283 devhelp-debuginfo-0.10-0.2.el4.x86_64.rpm c6b70818592db069d0030996b1934ce2 devhelp-devel-0.10-0.2.el4.x86_64.rpm 923f63ff635f39f3dec84d6ce147cf4f seamonkey-1.0.3-0.el4.1.x86_64.rpm ffc2f853ccca20da31cae100ce7daba0 seamonkey-chat-1.0.3-0.el4.1.x86_64.rpm 930b79a5d6d23a9a1d395284945f4e7d seamonkey-debuginfo-1.0.3-0.el4.1.i386.rpm fc96228d4eca44a1afd6700047f263c1 seamonkey-debuginfo-1.0.3-0.el4.1.x86_64.rpm 101d537bac1b81447399b02441f2475a seamonkey-devel-1.0.3-0.el4.1.x86_64.rpm 40669632cd547920031c8f8808273857 seamonkey-dom-inspector-1.0.3-0.el4.1.x86_64.rpm abbe20af3b0060d004639d62851f0c4b seamonkey-js-debugger-1.0.3-0.el4.1.x86_64.rpm 0102ab137a0b007cf4e04de241c35ea6 seamonkey-mail-1.0.3-0.el4.1.x86_64.rpm badf4579aec71e1216a7dea4f3225dd8 seamonkey-nspr-1.0.3-0.el4.1.i386.rpm 051573bd008f1b0760cdc697deef9bfa seamonkey-nspr-1.0.3-0.el4.1.x86_64.rpm f277f96c3241c4e966087f16c8c76787 seamonkey-nspr-devel-1.0.3-0.el4.1.x86_64.rpm e1da531258c215ba19c9fac2bade1a8d seamonkey-nss-1.0.3-0.el4.1.i386.rpm 4b784207b9a7e27d8cab465e7950f664 seamonkey-nss-1.0.3-0.el4.1.x86_64.rpm 7b2f9b3ed7c6740116d65d3531171644 seamonkey-nss-devel-1.0.3-0.el4.1.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/devhelp-0.10-0.2.el4.src.rpm c680c741b7cc8005590383479faed9b4 devhelp-0.10-0.2.el4.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/seamonkey-1.0.3-0.el4.1.src.rpm 0d78c33a7a3c0fbbec3b5fad15b32a5b seamonkey-1.0.3-0.el4.1.src.rpm i386: 2b610d66be90a961df9576b730fe0dd5 devhelp-0.10-0.2.el4.i386.rpm beebf37ed274d1249fd83b04a46a3cbc devhelp-debuginfo-0.10-0.2.el4.i386.rpm 8f140663a5fc3619fe0947c3e337d258 devhelp-devel-0.10-0.2.el4.i386.rpm aa9b4a1459c06af74b9be48aeba05fbf seamonkey-1.0.3-0.el4.1.i386.rpm 9231e7136155bcd36ed71d5022658a05 seamonkey-chat-1.0.3-0.el4.1.i386.rpm 930b79a5d6d23a9a1d395284945f4e7d seamonkey-debuginfo-1.0.3-0.el4.1.i386.rpm 80cdfafeb48488cbdc69a2164f98e576 seamonkey-devel-1.0.3-0.el4.1.i386.rpm d3c23f42ae4873b9a41324f28e968eb0 seamonkey-dom-inspector-1.0.3-0.el4.1.i386.rpm e3dfbb1638d500f38699bc5c2caee973 seamonkey-js-debugger-1.0.3-0.el4.1.i386.rpm 2a24919342ceb4b57e81da4eacb3836f seamonkey-mail-1.0.3-0.el4.1.i386.rpm badf4579aec71e1216a7dea4f3225dd8 seamonkey-nspr-1.0.3-0.el4.1.i386.rpm 633ec311338de310000fc1e101813def seamonkey-nspr-devel-1.0.3-0.el4.1.i386.rpm e1da531258c215ba19c9fac2bade1a8d seamonkey-nss-1.0.3-0.el4.1.i386.rpm 9d3859b3751793e0c561b5f6a68223f1 seamonkey-nss-devel-1.0.3-0.el4.1.i386.rpm ia64: 6e3be4099ed89be727c51b58600cc199 seamonkey-1.0.3-0.el4.1.ia64.rpm 58fcc24b253d6c99c961b44483ae754a seamonkey-chat-1.0.3-0.el4.1.ia64.rpm 2e1a636b9ca516eba06fa2913fdb37ac seamonkey-debuginfo-1.0.3-0.el4.1.ia64.rpm 69ddcf96eca8905e23d7ea9879b581f5 seamonkey-devel-1.0.3-0.el4.1.ia64.rpm 10e4e1281e64d05009713111260aa051 seamonkey-dom-inspector-1.0.3-0.el4.1.ia64.rpm 153e5eea8a4b6a25dbf5184b4978c4cc seamonkey-js-debugger-1.0.3-0.el4.1.ia64.rpm e7a4a10521d2d49854fba136ebbd24a6 seamonkey-mail-1.0.3-0.el4.1.ia64.rpm 3e90039c4b98c3392a474fe61463cefb seamonkey-nspr-1.0.3-0.el4.1.ia64.rpm 0b2bb28deed316aa166ec75f4b8a368f seamonkey-nspr-devel-1.0.3-0.el4.1.ia64.rpm 69a89266358ed2575daffe261e5b6228 seamonkey-nss-1.0.3-0.el4.1.ia64.rpm 198e4c7c9046aa8127d02bf48dd7d41a seamonkey-nss-devel-1.0.3-0.el4.1.ia64.rpm x86_64: 59d454bf49b46fdb008807197d9a21c6 devhelp-0.10-0.2.el4.x86_64.rpm 2ac3cbb65d5b4f02c167b7dc78f95283 devhelp-debuginfo-0.10-0.2.el4.x86_64.rpm c6b70818592db069d0030996b1934ce2 devhelp-devel-0.10-0.2.el4.x86_64.rpm 923f63ff635f39f3dec84d6ce147cf4f seamonkey-1.0.3-0.el4.1.x86_64.rpm ffc2f853ccca20da31cae100ce7daba0 seamonkey-chat-1.0.3-0.el4.1.x86_64.rpm 930b79a5d6d23a9a1d395284945f4e7d seamonkey-debuginfo-1.0.3-0.el4.1.i386.rpm fc96228d4eca44a1afd6700047f263c1 seamonkey-debuginfo-1.0.3-0.el4.1.x86_64.rpm 101d537bac1b81447399b02441f2475a seamonkey-devel-1.0.3-0.el4.1.x86_64.rpm 40669632cd547920031c8f8808273857 seamonkey-dom-inspector-1.0.3-0.el4.1.x86_64.rpm abbe20af3b0060d004639d62851f0c4b seamonkey-js-debugger-1.0.3-0.el4.1.x86_64.rpm 0102ab137a0b007cf4e04de241c35ea6 seamonkey-mail-1.0.3-0.el4.1.x86_64.rpm badf4579aec71e1216a7dea4f3225dd8 seamonkey-nspr-1.0.3-0.el4.1.i386.rpm 051573bd008f1b0760cdc697deef9bfa seamonkey-nspr-1.0.3-0.el4.1.x86_64.rpm f277f96c3241c4e966087f16c8c76787 seamonkey-nspr-devel-1.0.3-0.el4.1.x86_64.rpm e1da531258c215ba19c9fac2bade1a8d seamonkey-nss-1.0.3-0.el4.1.i386.rpm 4b784207b9a7e27d8cab465e7950f664 seamonkey-nss-1.0.3-0.el4.1.x86_64.rpm 7b2f9b3ed7c6740116d65d3531171644 seamonkey-nss-devel-1.0.3-0.el4.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2779 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2780 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2781 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2783 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2782 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2778 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2776 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2784 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2785 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2786 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2787 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2788 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3801 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3677 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3113 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3802 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3803 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3804 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3805 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3806 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3807 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3808 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3809 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3810 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3811 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3812 http://www.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFE0PRRXlSAg2UNWIIRAqJ+AJ0WdmIA+wXJqxGH3/NJ/3h3nKA1FACgvsKf lwQs38sqqiFYkjrsIzXLtaM= =UHZO -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Aug 8 20:45:15 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 8 Aug 2006 16:45:15 -0400 Subject: [RHSA-2006:0612-01] Important: krb5 security update Message-ID: <200608082045.k78KjHuS025597@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: krb5 security update Advisory ID: RHSA-2006:0612-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0612.html Issue date: 2006-08-08 Updated on: 2006-08-08 Product: Red Hat Enterprise Linux Keywords: setuid CVE Names: CVE-2006-3083 - --------------------------------------------------------------------- 1. Summary: Updated krb5 packages are now available for Red Hat Enterprise Linux 4 to correct a privilege escalation security flaw. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: Kerberos is a network authentication system which allows clients and servers to authenticate to each other through use of symmetric encryption and a trusted third party, the KDC. A flaw was found where some bundled Kerberos-aware applications would fail to check the result of the setuid() call. On Linux 2.6 kernels, the setuid() call can fail if certain user limits are hit. A local attacker could manipulate their environment in such a way to get the applications to continue to run as root, potentially leading to an escalation of privileges. (CVE-2006-3083). Users are advised to update to these erratum packages which contain a backported fix to correct this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 197818 - CVE-2006-3083 krb5 multiple unsafe setuid usage 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/krb5-1.3.4-33.src.rpm cea37ecb1360d88c2fdc83f5419babc1 krb5-1.3.4-33.src.rpm i386: 7a3e83832f13a55c39a1ccc079a5c556 krb5-debuginfo-1.3.4-33.i386.rpm 77b0759d3fcc4545c27f34d4e300cc16 krb5-devel-1.3.4-33.i386.rpm 7650a2f59eb97b17b141804e28f09d44 krb5-libs-1.3.4-33.i386.rpm f3daae1ee3b0631b863635c375afe72a krb5-server-1.3.4-33.i386.rpm f6a4726c5d77d16ea2f0713c92f10bae krb5-workstation-1.3.4-33.i386.rpm ia64: 7a3e83832f13a55c39a1ccc079a5c556 krb5-debuginfo-1.3.4-33.i386.rpm e4d6ec50ae455203023d5e55b0cca4da krb5-debuginfo-1.3.4-33.ia64.rpm 5dc4a77a4b3c4492afa7f74e83d9f5d0 krb5-devel-1.3.4-33.ia64.rpm 7650a2f59eb97b17b141804e28f09d44 krb5-libs-1.3.4-33.i386.rpm b15d34edd402823f6b5d1d1d0f013d8d krb5-libs-1.3.4-33.ia64.rpm ce76f409b19d6824f5d1fdda67c323ef krb5-server-1.3.4-33.ia64.rpm 4ad475560c2723d011b6cf0faf8eca86 krb5-workstation-1.3.4-33.ia64.rpm ppc: c1739675331b5f8d819eac90ad29c222 krb5-debuginfo-1.3.4-33.ppc.rpm 379c91cb057181e02cdfd6092d3f746c krb5-debuginfo-1.3.4-33.ppc64.rpm 2f5cceda4ec3dcb5a0fca0829055f512 krb5-devel-1.3.4-33.ppc.rpm de6fdc9b22ed426ba7542018e9174adb krb5-libs-1.3.4-33.ppc.rpm 8759e9dd51c3614a5259db73e57a26a3 krb5-libs-1.3.4-33.ppc64.rpm 55ebf269ef488d8a281ee28fcb450383 krb5-server-1.3.4-33.ppc.rpm 4015802b89b7d6b92023a3da7787e30d krb5-workstation-1.3.4-33.ppc.rpm s390: e4a005da7af0377354f69308b9a9acef krb5-debuginfo-1.3.4-33.s390.rpm 55995e2d6b79c58dbb85ec2af716fe78 krb5-devel-1.3.4-33.s390.rpm 811ab87d0c59091d4a0de6e748086d5e krb5-libs-1.3.4-33.s390.rpm 3ec54f81728a0a9ae22afcb2855ed732 krb5-server-1.3.4-33.s390.rpm fe5ee4916e5aa24d499a1f8992d1036d krb5-workstation-1.3.4-33.s390.rpm s390x: e4a005da7af0377354f69308b9a9acef krb5-debuginfo-1.3.4-33.s390.rpm 43c2b4a0cf29aca1247d0c1d6ba4e24a krb5-debuginfo-1.3.4-33.s390x.rpm 4883f400df4d8123c70604a430f92647 krb5-devel-1.3.4-33.s390x.rpm 811ab87d0c59091d4a0de6e748086d5e krb5-libs-1.3.4-33.s390.rpm 1e13d025a766bc5ab50ebe3062586ef9 krb5-libs-1.3.4-33.s390x.rpm 7f3303ba3883bf0c5135cd39ed02122c krb5-server-1.3.4-33.s390x.rpm 1441e757a4e8e58ca29e7270a86d28ef krb5-workstation-1.3.4-33.s390x.rpm x86_64: 7a3e83832f13a55c39a1ccc079a5c556 krb5-debuginfo-1.3.4-33.i386.rpm ae306e728d14d34e3cf20aa9b979dcd9 krb5-debuginfo-1.3.4-33.x86_64.rpm feada102b3dd0995e10f63e7c53ccf65 krb5-devel-1.3.4-33.x86_64.rpm 7650a2f59eb97b17b141804e28f09d44 krb5-libs-1.3.4-33.i386.rpm 368e23d9adef4244a67b2e1951d2b74b krb5-libs-1.3.4-33.x86_64.rpm e0d823bbf3a2cd51b3e918ab8d669355 krb5-server-1.3.4-33.x86_64.rpm e1b4250df40a8d392f011b2c89f79966 krb5-workstation-1.3.4-33.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/krb5-1.3.4-33.src.rpm cea37ecb1360d88c2fdc83f5419babc1 krb5-1.3.4-33.src.rpm i386: 7a3e83832f13a55c39a1ccc079a5c556 krb5-debuginfo-1.3.4-33.i386.rpm 77b0759d3fcc4545c27f34d4e300cc16 krb5-devel-1.3.4-33.i386.rpm 7650a2f59eb97b17b141804e28f09d44 krb5-libs-1.3.4-33.i386.rpm f3daae1ee3b0631b863635c375afe72a krb5-server-1.3.4-33.i386.rpm f6a4726c5d77d16ea2f0713c92f10bae krb5-workstation-1.3.4-33.i386.rpm x86_64: 7a3e83832f13a55c39a1ccc079a5c556 krb5-debuginfo-1.3.4-33.i386.rpm ae306e728d14d34e3cf20aa9b979dcd9 krb5-debuginfo-1.3.4-33.x86_64.rpm feada102b3dd0995e10f63e7c53ccf65 krb5-devel-1.3.4-33.x86_64.rpm 7650a2f59eb97b17b141804e28f09d44 krb5-libs-1.3.4-33.i386.rpm 368e23d9adef4244a67b2e1951d2b74b krb5-libs-1.3.4-33.x86_64.rpm e0d823bbf3a2cd51b3e918ab8d669355 krb5-server-1.3.4-33.x86_64.rpm e1b4250df40a8d392f011b2c89f79966 krb5-workstation-1.3.4-33.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/krb5-1.3.4-33.src.rpm cea37ecb1360d88c2fdc83f5419babc1 krb5-1.3.4-33.src.rpm i386: 7a3e83832f13a55c39a1ccc079a5c556 krb5-debuginfo-1.3.4-33.i386.rpm 77b0759d3fcc4545c27f34d4e300cc16 krb5-devel-1.3.4-33.i386.rpm 7650a2f59eb97b17b141804e28f09d44 krb5-libs-1.3.4-33.i386.rpm f3daae1ee3b0631b863635c375afe72a krb5-server-1.3.4-33.i386.rpm f6a4726c5d77d16ea2f0713c92f10bae krb5-workstation-1.3.4-33.i386.rpm ia64: 7a3e83832f13a55c39a1ccc079a5c556 krb5-debuginfo-1.3.4-33.i386.rpm e4d6ec50ae455203023d5e55b0cca4da krb5-debuginfo-1.3.4-33.ia64.rpm 5dc4a77a4b3c4492afa7f74e83d9f5d0 krb5-devel-1.3.4-33.ia64.rpm 7650a2f59eb97b17b141804e28f09d44 krb5-libs-1.3.4-33.i386.rpm b15d34edd402823f6b5d1d1d0f013d8d krb5-libs-1.3.4-33.ia64.rpm ce76f409b19d6824f5d1fdda67c323ef krb5-server-1.3.4-33.ia64.rpm 4ad475560c2723d011b6cf0faf8eca86 krb5-workstation-1.3.4-33.ia64.rpm x86_64: 7a3e83832f13a55c39a1ccc079a5c556 krb5-debuginfo-1.3.4-33.i386.rpm ae306e728d14d34e3cf20aa9b979dcd9 krb5-debuginfo-1.3.4-33.x86_64.rpm feada102b3dd0995e10f63e7c53ccf65 krb5-devel-1.3.4-33.x86_64.rpm 7650a2f59eb97b17b141804e28f09d44 krb5-libs-1.3.4-33.i386.rpm 368e23d9adef4244a67b2e1951d2b74b krb5-libs-1.3.4-33.x86_64.rpm e0d823bbf3a2cd51b3e918ab8d669355 krb5-server-1.3.4-33.x86_64.rpm e1b4250df40a8d392f011b2c89f79966 krb5-workstation-1.3.4-33.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/krb5-1.3.4-33.src.rpm cea37ecb1360d88c2fdc83f5419babc1 krb5-1.3.4-33.src.rpm i386: 7a3e83832f13a55c39a1ccc079a5c556 krb5-debuginfo-1.3.4-33.i386.rpm 77b0759d3fcc4545c27f34d4e300cc16 krb5-devel-1.3.4-33.i386.rpm 7650a2f59eb97b17b141804e28f09d44 krb5-libs-1.3.4-33.i386.rpm f3daae1ee3b0631b863635c375afe72a krb5-server-1.3.4-33.i386.rpm f6a4726c5d77d16ea2f0713c92f10bae krb5-workstation-1.3.4-33.i386.rpm ia64: 7a3e83832f13a55c39a1ccc079a5c556 krb5-debuginfo-1.3.4-33.i386.rpm e4d6ec50ae455203023d5e55b0cca4da krb5-debuginfo-1.3.4-33.ia64.rpm 5dc4a77a4b3c4492afa7f74e83d9f5d0 krb5-devel-1.3.4-33.ia64.rpm 7650a2f59eb97b17b141804e28f09d44 krb5-libs-1.3.4-33.i386.rpm b15d34edd402823f6b5d1d1d0f013d8d krb5-libs-1.3.4-33.ia64.rpm ce76f409b19d6824f5d1fdda67c323ef krb5-server-1.3.4-33.ia64.rpm 4ad475560c2723d011b6cf0faf8eca86 krb5-workstation-1.3.4-33.ia64.rpm x86_64: 7a3e83832f13a55c39a1ccc079a5c556 krb5-debuginfo-1.3.4-33.i386.rpm ae306e728d14d34e3cf20aa9b979dcd9 krb5-debuginfo-1.3.4-33.x86_64.rpm feada102b3dd0995e10f63e7c53ccf65 krb5-devel-1.3.4-33.x86_64.rpm 7650a2f59eb97b17b141804e28f09d44 krb5-libs-1.3.4-33.i386.rpm 368e23d9adef4244a67b2e1951d2b74b krb5-libs-1.3.4-33.x86_64.rpm e0d823bbf3a2cd51b3e918ab8d669355 krb5-server-1.3.4-33.x86_64.rpm e1b4250df40a8d392f011b2c89f79966 krb5-workstation-1.3.4-33.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3083 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFE2PfZXlSAg2UNWIIRAg2MAKCYFff8ZalaDeqzTbFDsJEGpa6TiACdEbcq VUZrQsbQp7YpoRNFPuIHXVQ= =tAhZ -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Aug 8 20:45:39 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 8 Aug 2006 16:45:39 -0400 Subject: [RHSA-2006:0618-01] Important: apache security update Message-ID: <200608082045.k78KjdaT025666@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: apache security update Advisory ID: RHSA-2006:0618-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0618.html Issue date: 2006-08-08 Updated on: 2006-08-08 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-3918 - --------------------------------------------------------------------- 1. Summary: Updated Apache httpd packages that correct a security issue are now available for Red Hat Enterprise Linux 2.1. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 3. Problem description: The Apache HTTP Server is a popular Web server available for free. A bug was found in Apache where an invalid Expect header sent to the server was returned to the user in an unescaped error message. This could allow an attacker to perform a cross-site scripting attack if a victim was tricked into connecting to a site and sending a carefully crafted Expect header. (CVE-2006-3918) While a web browser cannot be forced to send an arbitrary Expect header by a third-party attacker, it was recently discovered that certain versions of the Flash plugin can manipulate request headers. If users running such versions can be persuaded to load a web page with a malicious Flash applet, a cross-site scripting attack against the server may be possible. Users of Apache should upgrade to these updated packages, which contain a backported patch to correct this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 200738 - CVE-2006-3918 Expect header XSS 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/apache-1.3.27-11.ent.src.rpm 6195921625144194e4483f3f31a31025 apache-1.3.27-11.ent.src.rpm i386: 3139ab4d1534b2dc8467a4dea8ea7004 apache-1.3.27-11.ent.i386.rpm 5a2c1a85a3fc5db0b29f59269788a4a6 apache-devel-1.3.27-11.ent.i386.rpm 921105306fd10ce908c60d6cd9a88298 apache-manual-1.3.27-11.ent.i386.rpm ia64: 4e05401ab82413c501bf83e65bfd91cb apache-1.3.27-11.ent.ia64.rpm 1c71728d8382407c71331b2bc7c938b7 apache-devel-1.3.27-11.ent.ia64.rpm 8f7177083aeb3997af5b92bc5f63013f apache-manual-1.3.27-11.ent.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/apache-1.3.27-11.ent.src.rpm 6195921625144194e4483f3f31a31025 apache-1.3.27-11.ent.src.rpm ia64: 4e05401ab82413c501bf83e65bfd91cb apache-1.3.27-11.ent.ia64.rpm 1c71728d8382407c71331b2bc7c938b7 apache-devel-1.3.27-11.ent.ia64.rpm 8f7177083aeb3997af5b92bc5f63013f apache-manual-1.3.27-11.ent.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/apache-1.3.27-11.ent.src.rpm 6195921625144194e4483f3f31a31025 apache-1.3.27-11.ent.src.rpm i386: 3139ab4d1534b2dc8467a4dea8ea7004 apache-1.3.27-11.ent.i386.rpm 5a2c1a85a3fc5db0b29f59269788a4a6 apache-devel-1.3.27-11.ent.i386.rpm 921105306fd10ce908c60d6cd9a88298 apache-manual-1.3.27-11.ent.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/apache-1.3.27-11.ent.src.rpm 6195921625144194e4483f3f31a31025 apache-1.3.27-11.ent.src.rpm i386: 3139ab4d1534b2dc8467a4dea8ea7004 apache-1.3.27-11.ent.i386.rpm 5a2c1a85a3fc5db0b29f59269788a4a6 apache-devel-1.3.27-11.ent.i386.rpm 921105306fd10ce908c60d6cd9a88298 apache-manual-1.3.27-11.ent.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3918 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFE2PfuXlSAg2UNWIIRAlfWAJ9ujIHBO8zJ0lrKmAiWJmdm8v2+bACZAUBJ 8VdBul6wLL8Esi3p9zZHhXU= =cPnC -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Aug 10 21:34:14 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 10 Aug 2006 17:34:14 -0400 Subject: [RHSA-2006:0354-01] Low: elfutils security update Message-ID: <200608102134.k7ALYFja029833@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Low: elfutils security update Advisory ID: RHSA-2006:0354-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0354.html Issue date: 2006-08-10 Updated on: 2006-08-10 Product: Red Hat Enterprise Linux CVE Names: CVE-2005-1704 - --------------------------------------------------------------------- 1. Summary: Updated elfutils packages that address a minor security issue and various other issues are now available. This update has been rated as having low security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: The elfutils packages contain a number of utility programs and libraries related to the creation and maintenance of executable code. The elfutils packages that originally shipped with Red Hat Enterprise Linux 4 were GPL-licensed versions which lacked some functionality. Previous updates provided fully functional versions of elfutils only under the OSL license. This update provides a fully functional, GPL-licensed version of elfutils. In the OSL-licensed elfutils versions provided in previous updates, some tools could sometimes crash when given corrupted input files. (CVE-2005-1704) Also, when the eu-strip tool was used to create separate debuginfo files from relocatable objects such as kernel modules (.ko), the resulting debuginfo files (.ko.debug) were sometimes corrupted. Both of these problems are fixed in the new version. Users of elfutils should upgrade to these updated packages, which resolve these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. If up2date fails to connect to Red Hat Network due to SSL Certificate Errors, you need to install a version of the up2date client with an updated certificate. The latest version of up2date is available from the Red Hat FTP site and may also be downloaded directly from the RHN website: https://rhn.redhat.com/help/latest-up2date.pxt 5. Bug IDs fixed (http://bugzilla.redhat.com/): 156342 - eu-strip mangles separate debuginfo with relocation sections 159888 - CVE-2005-1704 Integer overflow in libelf 186992 - Elfutils license upgrade 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/elfutils-0.97.1-3.src.rpm be92076aa98203d3d1a31764e8c55fe8 elfutils-0.97.1-3.src.rpm i386: 156158f3b94caa1b50a50bf879c17eb7 elfutils-0.97.1-3.i386.rpm a4e9411f61be01871bbeb43cf9e48b23 elfutils-debuginfo-0.97.1-3.i386.rpm 597fab4861e21558ee5241391d94c29e elfutils-devel-0.97.1-3.i386.rpm 68118aabeacdefcb65fb5134908e2ed0 elfutils-libelf-0.97.1-3.i386.rpm 8d395168cffc2d3d9666b6741208115a elfutils-libelf-devel-0.97.1-3.i386.rpm ia64: 156158f3b94caa1b50a50bf879c17eb7 elfutils-0.97.1-3.i386.rpm 75c6bb5c1105e5182e9bb5f60039a875 elfutils-0.97.1-3.ia64.rpm a4e9411f61be01871bbeb43cf9e48b23 elfutils-debuginfo-0.97.1-3.i386.rpm 00ba981a8897e990149319d38b202198 elfutils-debuginfo-0.97.1-3.ia64.rpm 5ab55fb1b7b1fdc890beee2246ae000e elfutils-devel-0.97.1-3.ia64.rpm 68118aabeacdefcb65fb5134908e2ed0 elfutils-libelf-0.97.1-3.i386.rpm 3452f9dc057e0b921cef882189118c61 elfutils-libelf-0.97.1-3.ia64.rpm dfb803971bd78e169c3f22cb903daae9 elfutils-libelf-devel-0.97.1-3.ia64.rpm ppc: 2680998fa90eb10b82018054d7523d95 elfutils-0.97.1-3.ppc.rpm 5bd8535f6dbba9548a9263349d3f78e3 elfutils-0.97.1-3.ppc64.rpm 8bf644dd1a625367539033ee3d42a576 elfutils-debuginfo-0.97.1-3.ppc.rpm d00483b7efb0503e15d4ad239b76301c elfutils-debuginfo-0.97.1-3.ppc64.rpm c068b099c58942fc09b56a4bf63a4836 elfutils-devel-0.97.1-3.ppc.rpm 37c1b4884a178dcc69e58ecdbd4857ee elfutils-libelf-0.97.1-3.ppc.rpm 91aaa5da12acc4ea47504c8e6760ee54 elfutils-libelf-0.97.1-3.ppc64.rpm 06a68c04286bf1a1167ffcaf9fe83585 elfutils-libelf-devel-0.97.1-3.ppc.rpm s390: 77b2c7b6229c5a3f92856dbe75cbfab8 elfutils-0.97.1-3.s390.rpm 5d68e76fbe83443f5b187302ad47d787 elfutils-debuginfo-0.97.1-3.s390.rpm 86683249da3f5f1108ab2d1136fd3452 elfutils-devel-0.97.1-3.s390.rpm d6e3f9ca8ce95cb5328cfff6bd2d5f45 elfutils-libelf-0.97.1-3.s390.rpm 0b24693676bf6e948de7172369aba13e elfutils-libelf-devel-0.97.1-3.s390.rpm s390x: 77b2c7b6229c5a3f92856dbe75cbfab8 elfutils-0.97.1-3.s390.rpm 6c65023b352b3e1c05667fe3e849e893 elfutils-0.97.1-3.s390x.rpm 5d68e76fbe83443f5b187302ad47d787 elfutils-debuginfo-0.97.1-3.s390.rpm 755c49447187e1a02106d954d8d25ae7 elfutils-debuginfo-0.97.1-3.s390x.rpm 2c3b1fb515c57f00417176242843bce6 elfutils-devel-0.97.1-3.s390x.rpm d6e3f9ca8ce95cb5328cfff6bd2d5f45 elfutils-libelf-0.97.1-3.s390.rpm cb42d361bfa5374f64623ed8a1d2c70c elfutils-libelf-0.97.1-3.s390x.rpm 404801004e0dc22196bdb80acfa37bc1 elfutils-libelf-devel-0.97.1-3.s390x.rpm x86_64: 156158f3b94caa1b50a50bf879c17eb7 elfutils-0.97.1-3.i386.rpm 921094a1e8f8febbacc1b24ce733fa61 elfutils-0.97.1-3.x86_64.rpm a4e9411f61be01871bbeb43cf9e48b23 elfutils-debuginfo-0.97.1-3.i386.rpm fd0737cf83da138e82db51ffc8fb3ffb elfutils-debuginfo-0.97.1-3.x86_64.rpm 3f54f71891a4f96530f93c815e8169f7 elfutils-devel-0.97.1-3.x86_64.rpm 68118aabeacdefcb65fb5134908e2ed0 elfutils-libelf-0.97.1-3.i386.rpm fd37a6cb30a57eb5a5e483cfec7506ba elfutils-libelf-0.97.1-3.x86_64.rpm 571be987e0f3726db8309bdc99d00941 elfutils-libelf-devel-0.97.1-3.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/elfutils-0.97.1-3.src.rpm be92076aa98203d3d1a31764e8c55fe8 elfutils-0.97.1-3.src.rpm i386: 156158f3b94caa1b50a50bf879c17eb7 elfutils-0.97.1-3.i386.rpm a4e9411f61be01871bbeb43cf9e48b23 elfutils-debuginfo-0.97.1-3.i386.rpm 597fab4861e21558ee5241391d94c29e elfutils-devel-0.97.1-3.i386.rpm 68118aabeacdefcb65fb5134908e2ed0 elfutils-libelf-0.97.1-3.i386.rpm 8d395168cffc2d3d9666b6741208115a elfutils-libelf-devel-0.97.1-3.i386.rpm x86_64: 156158f3b94caa1b50a50bf879c17eb7 elfutils-0.97.1-3.i386.rpm 921094a1e8f8febbacc1b24ce733fa61 elfutils-0.97.1-3.x86_64.rpm a4e9411f61be01871bbeb43cf9e48b23 elfutils-debuginfo-0.97.1-3.i386.rpm fd0737cf83da138e82db51ffc8fb3ffb elfutils-debuginfo-0.97.1-3.x86_64.rpm 3f54f71891a4f96530f93c815e8169f7 elfutils-devel-0.97.1-3.x86_64.rpm 68118aabeacdefcb65fb5134908e2ed0 elfutils-libelf-0.97.1-3.i386.rpm fd37a6cb30a57eb5a5e483cfec7506ba elfutils-libelf-0.97.1-3.x86_64.rpm 571be987e0f3726db8309bdc99d00941 elfutils-libelf-devel-0.97.1-3.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/elfutils-0.97.1-3.src.rpm be92076aa98203d3d1a31764e8c55fe8 elfutils-0.97.1-3.src.rpm i386: 156158f3b94caa1b50a50bf879c17eb7 elfutils-0.97.1-3.i386.rpm a4e9411f61be01871bbeb43cf9e48b23 elfutils-debuginfo-0.97.1-3.i386.rpm 597fab4861e21558ee5241391d94c29e elfutils-devel-0.97.1-3.i386.rpm 68118aabeacdefcb65fb5134908e2ed0 elfutils-libelf-0.97.1-3.i386.rpm 8d395168cffc2d3d9666b6741208115a elfutils-libelf-devel-0.97.1-3.i386.rpm ia64: 156158f3b94caa1b50a50bf879c17eb7 elfutils-0.97.1-3.i386.rpm 75c6bb5c1105e5182e9bb5f60039a875 elfutils-0.97.1-3.ia64.rpm a4e9411f61be01871bbeb43cf9e48b23 elfutils-debuginfo-0.97.1-3.i386.rpm 00ba981a8897e990149319d38b202198 elfutils-debuginfo-0.97.1-3.ia64.rpm 5ab55fb1b7b1fdc890beee2246ae000e elfutils-devel-0.97.1-3.ia64.rpm 68118aabeacdefcb65fb5134908e2ed0 elfutils-libelf-0.97.1-3.i386.rpm 3452f9dc057e0b921cef882189118c61 elfutils-libelf-0.97.1-3.ia64.rpm dfb803971bd78e169c3f22cb903daae9 elfutils-libelf-devel-0.97.1-3.ia64.rpm x86_64: 156158f3b94caa1b50a50bf879c17eb7 elfutils-0.97.1-3.i386.rpm 921094a1e8f8febbacc1b24ce733fa61 elfutils-0.97.1-3.x86_64.rpm a4e9411f61be01871bbeb43cf9e48b23 elfutils-debuginfo-0.97.1-3.i386.rpm fd0737cf83da138e82db51ffc8fb3ffb elfutils-debuginfo-0.97.1-3.x86_64.rpm 3f54f71891a4f96530f93c815e8169f7 elfutils-devel-0.97.1-3.x86_64.rpm 68118aabeacdefcb65fb5134908e2ed0 elfutils-libelf-0.97.1-3.i386.rpm fd37a6cb30a57eb5a5e483cfec7506ba elfutils-libelf-0.97.1-3.x86_64.rpm 571be987e0f3726db8309bdc99d00941 elfutils-libelf-devel-0.97.1-3.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/elfutils-0.97.1-3.src.rpm be92076aa98203d3d1a31764e8c55fe8 elfutils-0.97.1-3.src.rpm i386: 156158f3b94caa1b50a50bf879c17eb7 elfutils-0.97.1-3.i386.rpm a4e9411f61be01871bbeb43cf9e48b23 elfutils-debuginfo-0.97.1-3.i386.rpm 597fab4861e21558ee5241391d94c29e elfutils-devel-0.97.1-3.i386.rpm 68118aabeacdefcb65fb5134908e2ed0 elfutils-libelf-0.97.1-3.i386.rpm 8d395168cffc2d3d9666b6741208115a elfutils-libelf-devel-0.97.1-3.i386.rpm ia64: 156158f3b94caa1b50a50bf879c17eb7 elfutils-0.97.1-3.i386.rpm 75c6bb5c1105e5182e9bb5f60039a875 elfutils-0.97.1-3.ia64.rpm a4e9411f61be01871bbeb43cf9e48b23 elfutils-debuginfo-0.97.1-3.i386.rpm 00ba981a8897e990149319d38b202198 elfutils-debuginfo-0.97.1-3.ia64.rpm 5ab55fb1b7b1fdc890beee2246ae000e elfutils-devel-0.97.1-3.ia64.rpm 68118aabeacdefcb65fb5134908e2ed0 elfutils-libelf-0.97.1-3.i386.rpm 3452f9dc057e0b921cef882189118c61 elfutils-libelf-0.97.1-3.ia64.rpm dfb803971bd78e169c3f22cb903daae9 elfutils-libelf-devel-0.97.1-3.ia64.rpm x86_64: 156158f3b94caa1b50a50bf879c17eb7 elfutils-0.97.1-3.i386.rpm 921094a1e8f8febbacc1b24ce733fa61 elfutils-0.97.1-3.x86_64.rpm a4e9411f61be01871bbeb43cf9e48b23 elfutils-debuginfo-0.97.1-3.i386.rpm fd0737cf83da138e82db51ffc8fb3ffb elfutils-debuginfo-0.97.1-3.x86_64.rpm 3f54f71891a4f96530f93c815e8169f7 elfutils-devel-0.97.1-3.x86_64.rpm 68118aabeacdefcb65fb5134908e2ed0 elfutils-libelf-0.97.1-3.i386.rpm fd37a6cb30a57eb5a5e483cfec7506ba elfutils-libelf-0.97.1-3.x86_64.rpm 571be987e0f3726db8309bdc99d00941 elfutils-libelf-devel-0.97.1-3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1704 http://www.redhat.com/security/updates/classification/#low 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFE26ZOXlSAg2UNWIIRAkunAKCiv1pjEmH6L22MpTsPjFN3kVPVdgCgsmJq dSH4qtgVHIfE9ERGiiYuvbg= =8J5R -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Aug 10 21:34:49 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 10 Aug 2006 17:34:49 -0400 Subject: [RHSA-2006:0393-01] Low: ntp security update Message-ID: <200608102134.k7ALYn0e029869@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Low: ntp security update Advisory ID: RHSA-2006:0393-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0393.html Issue date: 2006-08-10 Updated on: 2006-08-10 Product: Red Hat Enterprise Linux Keywords: ntp CVE Names: CVE-2005-2496 - --------------------------------------------------------------------- 1. Summary: Updated ntp packages that fix several bugs are now available. This update has been rated as having low security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: The Network Time Protocol (NTP) is used to synchronize a computer's time with a reference time source. The NTP daemon (ntpd), when run with the -u option and using a string to specify the group, uses the group ID of the user instead of the group, which causes ntpd to run with different privileges than intended. (CVE-2005-2496) The following issues have also been addressed in this update: - - The init script had several problems - - The script executed on upgrade could fail - - The man page for ntpd indicated the wrong option for specifying a chroot directory - - The ntp daemon could crash with the message "Exiting: No more memory!" - - There is a new option for syncing the hardware clock after a successful run of ntpdate Users of ntp should upgrade to these updated packages, which resolve these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 142926 - multiple problems with ntpd init.d script 149652 - CVE-2005-2496 improper group set when running ntpd 166773 - ntp %post scriptlet fails on upgrade, if ntpd is disabled. 177052 - ntpd dies with the error "Exiting: out of memory!" 187003 - ntpdate not invoked when supplying the -x option 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/ntp-4.2.0.a.20040617-4.EL4.1.src.rpm dff68ba8482fdd88684731e41e74dde1 ntp-4.2.0.a.20040617-4.EL4.1.src.rpm i386: aa4a319b232a09042e240c79f1dbb8b9 ntp-4.2.0.a.20040617-4.EL4.1.i386.rpm d09b18e7e38dab6d7bc84a90030a60a2 ntp-debuginfo-4.2.0.a.20040617-4.EL4.1.i386.rpm ia64: 76ef9ac685f13b5481ef4db219141c5d ntp-4.2.0.a.20040617-4.EL4.1.ia64.rpm 143e832e4208863a62cac77378ed991c ntp-debuginfo-4.2.0.a.20040617-4.EL4.1.ia64.rpm ppc: 7ec8d69a2dc475c766672c6c1bc021f0 ntp-4.2.0.a.20040617-4.EL4.1.ppc.rpm fdbba961648d4583e3d1992bf5d0f1a3 ntp-debuginfo-4.2.0.a.20040617-4.EL4.1.ppc.rpm s390: bf8c2f2493a1f5159defa9f4031a5932 ntp-4.2.0.a.20040617-4.EL4.1.s390.rpm af5c21cc6f67a50ae239412faddab1b5 ntp-debuginfo-4.2.0.a.20040617-4.EL4.1.s390.rpm s390x: 002a6130739bd420e49387531339197c ntp-4.2.0.a.20040617-4.EL4.1.s390x.rpm 1a3ae9557dea58b9bfd736c268bb7f31 ntp-debuginfo-4.2.0.a.20040617-4.EL4.1.s390x.rpm x86_64: b8dba251850ba2ae65cd0a26f3c30513 ntp-4.2.0.a.20040617-4.EL4.1.x86_64.rpm 0f466011249fa7f443e940d51adc9769 ntp-debuginfo-4.2.0.a.20040617-4.EL4.1.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/ntp-4.2.0.a.20040617-4.EL4.1.src.rpm dff68ba8482fdd88684731e41e74dde1 ntp-4.2.0.a.20040617-4.EL4.1.src.rpm i386: aa4a319b232a09042e240c79f1dbb8b9 ntp-4.2.0.a.20040617-4.EL4.1.i386.rpm d09b18e7e38dab6d7bc84a90030a60a2 ntp-debuginfo-4.2.0.a.20040617-4.EL4.1.i386.rpm x86_64: b8dba251850ba2ae65cd0a26f3c30513 ntp-4.2.0.a.20040617-4.EL4.1.x86_64.rpm 0f466011249fa7f443e940d51adc9769 ntp-debuginfo-4.2.0.a.20040617-4.EL4.1.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/ntp-4.2.0.a.20040617-4.EL4.1.src.rpm dff68ba8482fdd88684731e41e74dde1 ntp-4.2.0.a.20040617-4.EL4.1.src.rpm i386: aa4a319b232a09042e240c79f1dbb8b9 ntp-4.2.0.a.20040617-4.EL4.1.i386.rpm d09b18e7e38dab6d7bc84a90030a60a2 ntp-debuginfo-4.2.0.a.20040617-4.EL4.1.i386.rpm ia64: 76ef9ac685f13b5481ef4db219141c5d ntp-4.2.0.a.20040617-4.EL4.1.ia64.rpm 143e832e4208863a62cac77378ed991c ntp-debuginfo-4.2.0.a.20040617-4.EL4.1.ia64.rpm x86_64: b8dba251850ba2ae65cd0a26f3c30513 ntp-4.2.0.a.20040617-4.EL4.1.x86_64.rpm 0f466011249fa7f443e940d51adc9769 ntp-debuginfo-4.2.0.a.20040617-4.EL4.1.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/ntp-4.2.0.a.20040617-4.EL4.1.src.rpm dff68ba8482fdd88684731e41e74dde1 ntp-4.2.0.a.20040617-4.EL4.1.src.rpm i386: aa4a319b232a09042e240c79f1dbb8b9 ntp-4.2.0.a.20040617-4.EL4.1.i386.rpm d09b18e7e38dab6d7bc84a90030a60a2 ntp-debuginfo-4.2.0.a.20040617-4.EL4.1.i386.rpm ia64: 76ef9ac685f13b5481ef4db219141c5d ntp-4.2.0.a.20040617-4.EL4.1.ia64.rpm 143e832e4208863a62cac77378ed991c ntp-debuginfo-4.2.0.a.20040617-4.EL4.1.ia64.rpm x86_64: b8dba251850ba2ae65cd0a26f3c30513 ntp-4.2.0.a.20040617-4.EL4.1.x86_64.rpm 0f466011249fa7f443e940d51adc9769 ntp-debuginfo-4.2.0.a.20040617-4.EL4.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2496 http://www.redhat.com/security/updates/classification/#low 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFE26ZyXlSAg2UNWIIRArtqAKCKPuFYXl8DqUa8wyRdtouN1AeCegCgrZQF d0Eo/z2tNwHREQUva5HnO8Y= =4ySU -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Aug 10 21:35:30 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 10 Aug 2006 17:35:30 -0400 Subject: [RHSA-2006:0575-01] Updated kernel packages available for Red Hat Enterprise Linux 4 Update 4 Message-ID: <200608102135.k7ALZU6R029911@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Updated kernel packages available for Red Hat Enterprise Linux 4 Update 4 Advisory ID: RHSA-2006:0575-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0575.html Issue date: 2006-08-10 Updated on: 2006-08-10 Product: Red Hat Enterprise Linux Keywords: nahant kernel update Obsoletes: RHSA-2006:0574 CVE Names: CVE-2005-3055 CVE-2005-3623 CVE-2006-0038 CVE-2006-0456 CVE-2006-0457 CVE-2006-0742 CVE-2006-1052 CVE-2006-1056 CVE-2006-1242 CVE-2006-1343 CVE-2006-1857 CVE-2006-2275 CVE-2006-2446 CVE-2006-2448 CVE-2006-2934 - --------------------------------------------------------------------- 1. Summary: Updated kernel packages are now available as part of ongoing support and maintenance of Red Hat Enterprise Linux version 4. This update has been rated as having important security impact by the Red Hat Security Response Team. The Linux kernel handles the basic functions of the operating system. This is the fourth regular update to Red Hat Enterprise Linux 4. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64 3. Problem description: New features introduced in this update include: * Device Mapper mirroring support * IDE diskdump support * x86, AMD64 and Intel EM64T: Multi-core scheduler support enhancements * Itanium: perfmon support for Montecito * much improved support for IBM x460 * AMD PowerNow! patches to support Opteron Rev G * Vmalloc support > 64MB The following device drivers have been upgraded to new versions: ipmi: 33.11 to 33.13 ib_mthca: 0.06 to 0.08 bnx2: 1.4.30 to 1.4.38 bonding: 2.6.1 to 2.6.3 e100: 3.4.8-k2-NAPI to 3.5.10-k2-NAPI e1000: 6.1.16-k3-NAPI to 7.0.33-k2-NAPI sky2: 0.13 to 1.1 tg3: 3.43-rh to 3.52-rh ipw2100: 1.1.0 to git-1.1.4 ipw2200: 1.0.0 to git-1.0.10 3w-9xxx: 2.26.02.001 to 2.26.04.010 ips: 7.10.18 to 7.12.02 iscsi_sfnet: 4:0.1.11-2 to 4:0.1.11-3 lpfc: 0:8.0.16.18 to 0:8.0.16.27 megaraid_sas: 00.00.02.00 to 00.00.02.03-RH1 qla2xxx: 8.01.02-d4 to 8.01.04-d7 qla6312: 8.01.02-d4 to 8.01.04-d7 sata_promise: 1.03 to 1.04 sata_vsc: 1.1 to 1.2 ibmvscsic: 1.5.5 to 1.5.6 ipr: 2.0.11.1 to 2.0.11.2 Added drivers: dcdbas: 5.6.0-2 sata_mv: 0.6 sata_qstor: 0.05 sata_uli: 0.5 skge: 1.1 stex: 2.9.0.13 pdc_adma: 0.03 This update includes fixes for the security issues: * a flaw in the USB devio handling of device removal that allowed a local user to cause a denial of service (crash) (CVE-2005-3055, moderate) * a flaw in the ACL handling of nfsd that allowed a remote user to bypass ACLs for readonly mounted NFS file systems (CVE-2005-3623, moderate) * a flaw in the netfilter handling that allowed a local user with CAP_NET_ADMIN rights to cause a buffer overflow (CVE-2006-0038, low) * a flaw in the IBM S/390 and IBM zSeries strnlen_user() function that allowed a local user to cause a denial of service (crash) or to retrieve random kernel data (CVE-2006-0456, important) * a flaw in the keyctl functions that allowed a local user to cause a denial of service (crash) or to read sensitive kernel memory (CVE-2006-0457, important) * a flaw in unaligned accesses handling on Itanium processors that allowed a local user to cause a denial of service (crash) (CVE-2006-0742, important) * a flaw in SELinux ptrace logic that allowed a local user with ptrace permissions to change the tracer SID to a SID of another process (CVE-2006-1052, moderate) * an info leak on AMD-based x86 and x86_64 systems that allowed a local user to retrieve the floating point exception state of a process run by a different user (CVE-2006-1056, important) * a flaw in IPv4 packet output handling that allowed a remote user to bypass the zero IP ID countermeasure on systems with a disabled firewall (CVE-2006-1242, low) * a minor info leak in socket option handling in the network code (CVE-2006-1343, low) * a flaw in the HB-ACK chunk handling of SCTP that allowed a remote user to cause a denial of service (crash) (CVE-2006-1857, moderate) * a flaw in the SCTP implementation that allowed a remote user to cause a denial of service (deadlock) (CVE-2006-2275, moderate) * a flaw in the socket buffer handling that allowed a remote user to cause a denial of service (panic) (CVE-2006-2446, important) * a flaw in the signal handling access checking on PowerPC that allowed a local user to cause a denial of service (crash) or read arbitrary kernel memory on 64-bit systems (CVE-2006-2448, important) * a flaw in the netfilter SCTP module when receiving a chunkless packet that allowed a remote user to cause a denial of service (crash) (CVE-2006-2934, important) There were several bug fixes in various parts of the kernel. The ongoing effort to resolve these problems has resulted in a marked improvement in the reliability and scalability of Red Hat Enterprise Linux 4. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 141342 - install hangs on Dell PowerVault 745 with SATA drives (sata_vsc module) 149933 - fix missing wakeup in ipc/sem 151981 - udevd fails to create /dev files after misc_register 154984 - Sound Blaster Audigy 2 Value audio does not work 155926 - [RHEL4-U2][Diskdump] OS_INIT dump function is broken 156145 - kernel may oops if more than 4k worth of string data returned in /proc/devices 156663 - Can't install from SATA CD/DVD drive 157404 - Loss of SATA ICH device hangs RAID1 157902 - [PATCH] ata_piix fails on some ICH7 hardware 158989 - snd-nm256 module hangs Dell Latitude CSx 165113 - kernel build broken when 4KSTACKS disabled 165245 - EHCI Host driver violates USB2.0 Specification leading to device failures 166541 - mdadm --grow infinite resync 168285 - No (useful) logging of parameters to execve 169260 - CVE-2005-3055 async usb devio oops 169456 - COMM_LOST problem with SCTP stream socket 169600 - SMP kernel crash when use as LVS router 170143 - rm command hangs when removing a symlink on ext2 loop filesystem 170434 - Deadlock in fc_target_unblock while shutting down the system 171304 - sata_promise: missing PCI ID for SATA300 TX4 171645 - Oops kernel NULL pointer 171740 - ipw2100 modules crashes and restarts whenever in use 172199 - Spurious keyboard repeats and clock is fast 172696 - kernel panic after a few hours/days of operation with pulse 173193 - vmalloc limited to 64Mb 173489 - kernel panics when rebooting 173843 - Kernel panic with this comment: <4>VFS: Busy inodes after unmount. Self-destruct in 5 seconds. Have a nice day... 173895 - Kernel panic on install on 64BG EM64T 174019 - TG3 driver crashes with BCM4704C chipset with heavy traffic 174155 - Documentation mismatch 174470 - RFE: tg3 support for Broadcom 5751 PCIe 174639 - System hangs with kernel panic when using current 3ware drivers 174671 - [PATCH] bonding: don't drop non-VLAN traffic 175616 - [RHEL 4 U2] kernel panic on EM64T with long cmdline args 175763 - misleading overcommit_memory reference in Documentation/filesystems/proc.txt 175778 - Accessing automounted directories can cause a process to hang forever 175854 - [RHEL4-U3] Checking dump partition fails when a swap partition whose size is less than memory size is configured for diskdump. 176107 - sata-nv crashes on multiple SATA disks 176173 - The hash.h hash_long function, when used on a 64 bit machine, ignores many of the middle-order bits. 176361 - io_setup() fails for 32bit tasks in x86-64 176601 - Oprofile unsupported recent Pentium4 176612 - xw6400 System panic while installing RHEL4-U3 177439 - SELinux MLS compatibility 177509 - No i915 DRM module 178084 - Last AIO read of a file opened with O_DIRECT returns wrong length 178720 - O_DIRECT bug when reading last block of sparse file 178845 - RHEL4u4 FEAT: Provide support for Opteron Rev G and Power Now! clean-up 179206 - Please backport the sata_mv Marvell MV88SX5081 driver? 179334 - kernel boot can Oops in work queue code when console blanks 179752 - Request to update lpfc driver in RHEL 4 U4 180028 - deadlocks on ext2,sync mounted fs 180138 - kmir_mon worker thread doesn't exit 180195 - aic7xxx and aic79xx Drivers Don't Support 16-byte CDBs 180568 - typo in spinlock.h? line 407 180621 - ipv6 ready logo-P1 ND Test24 fails- RA Lifetime=5 not understood 180958 - [RHEL4] MCE arg parsing broken on x86-64 181457 - Console redirection on DRAC 3 results in repeated key strokes (P1) 181475 - lpfc driver: add managment ioctl module to kernel tree 181780 - Gettimeofday() timer related slowdown and scaling issue 181793 - add MCP51/ NVidia 430 IDE support 181869 - Error given when duplicate non-updateable key (eg: keyring) added 181870 - Key quota handling incorrect in allocation 181879 - CVE-2006-0457 Key syscalls use get length of strings before copying, and assume terminating NUL copied from userspace 181881 - CVE-2006-0456 s390/s390x strnlen_user() is broken 182137 - NFS lockd recovery is broken in U3 due to missing code. 182684 - [EMC/Oracle RHEL 4.4] ISCSI MODULE SHOWS MULTIPLE DEVICES FOR A SINGLE LUN IN RHEL 4.0 U2 182726 - Possible hang when ptracing and using hugepages 183392 - [RHEL4] [RFE] Add diskdump capability to IDE 183416 - DoS attack possible via nfsservctl 183463 - CVE-2006-0742 Bug in IA64 unaligned access handler causes kernel panic 183661 - ramfs: update dir mtime and ctime 183664 - dm: make sure don't give out the same minor number twice 184208 - Large LUNS can't be seen with Hitachi Open- SAN 184254 - PCI interrupts on ioapic pins 0-15 always get "legacy" IRQs. 184535 - [BETA RHEL4 U3] brokenness in cfq_dispatch_requests 184583 - Kernel should export number and state of local APICs 185043 - CVE-2005-3623 ACL setting on read-only fs 185289 - CVE-2006-1052 SELinux flaw 185431 - kernel dm: bad argument count check in dm-log.c 185444 - kernel dm: missing bdput 185445 - kernel dm: fix free_dev del_gendisk 185447 - kernel dm: flush queued bios if suspend is interrupted 185450 - kernel dm: log bitset fix BE find_next_zero_bit 185454 - kernel device-mapper mirroring: table output incorrect 185455 - kernel dm snapshots: replace siblings list 185456 - kernel dm mirroring: suspend operation is not well behaved 185459 - kernel dm snapshots: fix invalidation 185468 - kernel dm: striped access beyond end of device 185754 - [RHEL4 U3] kernel dm mirror: unrelated mirror devices stall if any log device fails 185782 - [RHEL4 U3] device-mapper mirror: Data corruption if the default mirror fails during recovery. 185785 - [RHEL4 U3] device-mapper mirror: Data corruption by temporal errors during recovery. 185991 - kernel dm: bio split bvec fix 186004 - [RHEL4 U3] device-mapper mirror: Write failure region becomes in-sync when suspension. 186057 - CVE-2006-1242 Linux zero IP ID vulnerability? 186066 - Connectathon tests fail against newer Irix server 186071 - NFSD fails SETCLIENTID_CONFIRM 186104 - kernel dm mirror: lvs Copy% overs 100% by lvreduce/lvresize. 186242 - CVE-2006-1343 Small information leak in SO_ORIGINAL_DST 186295 - CVE-2006-0038 netfilters do_replace() overflow 186316 - nvidia cache aliasing problem: change_page_attr drops GLOBAL bit from executable kernel pages 186564 - ACPI 2.0 systems with no XSDT fail to boot 186751 - kernel problem to deal with 3ware 9500SX-12 RAID cards 187249 - [RHEL4 U3] dm-mirror: read stalls if all mirrors failed 187494 - CVE-2006-2275 SCTP traffic probably never resumes 187498 - diskdump_sysfs_store() needs to check sscanf retval 187500 - diskdump_sysfs_store() should check partition number 187501 - device_to_gendisk() is lacking mntput(nd.mnt) on exit 187502 - diskdump - device_to_gendisk() is both racy 187910 - CVE-2006-1056 FPU Information leak on i386/x86-64 on AMD CPUs 187951 - Replication failover fails if the NFS permissions are incorrect on one of the servers... 188080 - kernel dm snapshots: Incorrect processing of incorrect chunk size 188141 - Kernel appears too conservative in memory use 188296 - tlb_clear_slave races with tlb_choose_channel 188912 - Update Qlogic qla2xxx driver in RHEL 4 U4 189127 - Trouble with recent module - one packet is seen more than one time 189198 - VLAN not working on initial startup 189279 - [Stratus RHEL4 U4 bug] unchecked error path in usb_alloc_dev can lead to an Oops. 189390 - RHEL4-U3: openipmi: startup race condition 189392 - Submit Promise RHEL4 driver in-box to RHEL4 CD 189393 - Submit Promise RHEL4 driver in-box to RHEL4 CD 189397 - Submit Promise RHEL4 driver in-box to RHEL4 CD 189797 - dm: Fix mapped device references 190576 - REGRESSION: kabi breakage on ia64_mv 191138 - CVE-2006-0742 Bug in IA64 unaligned access handler causes kernel panic 191139 - installer does not see SATA HDs attached to JMB360 chipset which in legacy mode 191141 - MCE arg parsing broken on x86-64 191723 - device-mapper mirror: Need proper notification of sync status chage on write failure 191847 - REGRESSION: kernel-2.6.9.36 does not boot on ALTIX systems 192098 - Fix problems with MSI-X on 64-bit platforms 192635 - CVE-2006-1857 SCTP HB-ACK chunk overflow 192779 - CVE-2006-2446 LTC20512-kernel BUG in __kfree_skb while running TCP+Kernel stress 193230 - RFE: add pci ids for atiixp 193696 - Not using all available system memory - swapping too aggressive - high load average (iowait) 193728 - A write to a cluster mirror volume not in sync will hang and also cause the sync to hang as well 193838 - gettimeofday goes backwards on IBM x460 merged servers 194215 - CVE-2006-2448 missing access_ok checks in powerpc signal*.c 194533 - veritas storage foundation 32bit apps crash in glibc during post-process installation 195002 - RHEL4 U4 i386 partner beta will not install on ES7000/one 195254 - HP xw9400 network card not getting seen 195502 - Regression: cluster mirror creation cmd hangs even though mirror gets created 196512 - VLANs, tg3 driver, and 2.6.9-34.EL kernel update 196712 - O=/objdir builds fail for out-of-tree builds with 2.6.9-39.4 197387 - CVE-2006-2934 SCTP netfilter DoS with chunkless packets 198321 - kernel freeze at "kernel BUG at kernel/timer.c:420!" 198892 - kernel deadlock on reading /proc/meminfo on 4 CPU's at the same time 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kernel-2.6.9-42.EL.src.rpm 11a024e010dc8f2e3dbec9f816c8fec5 kernel-2.6.9-42.EL.src.rpm i386: cba4519a04c6271eafa1ffd5df0708b8 kernel-2.6.9-42.EL.i686.rpm 86bfc2516a07531d321d5f3bf819a67e kernel-debuginfo-2.6.9-42.EL.i686.rpm 5a96a68e49041a8e142a047c7d52d744 kernel-devel-2.6.9-42.EL.i686.rpm 47517050f412936223b130719ae9c7b5 kernel-hugemem-2.6.9-42.EL.i686.rpm a77cef2d88c5df96f26812e9eb66ab95 kernel-hugemem-devel-2.6.9-42.EL.i686.rpm 95cc28bb2c8012a19e1ec8c1f8a1eb1d kernel-smp-2.6.9-42.EL.i686.rpm 896615edeb7d593bf330888da95b8315 kernel-smp-devel-2.6.9-42.EL.i686.rpm ia64: 3315efa6779b1d00f227adb085a40e15 kernel-2.6.9-42.EL.ia64.rpm 6d49881cf7c5fc87abd1b224a53dd7c9 kernel-debuginfo-2.6.9-42.EL.ia64.rpm bb991f581fc4e61757717c64b7c54bf5 kernel-devel-2.6.9-42.EL.ia64.rpm 9638115a8925655c5f72499d4cf34adf kernel-largesmp-2.6.9-42.EL.ia64.rpm f0f98d3d2d789d3ed98219dcf7567de4 kernel-largesmp-devel-2.6.9-42.EL.ia64.rpm noarch: 35877d309fcc505f606398f10de3594c kernel-doc-2.6.9-42.EL.noarch.rpm ppc: d7cb2ee73437c698a1f314f429e0da17 kernel-2.6.9-42.EL.ppc64.rpm 41d0dbfc97d8f31d9b331311fce2e501 kernel-2.6.9-42.EL.ppc64iseries.rpm 2cae20f796673bbd838e6d2d16833c93 kernel-debuginfo-2.6.9-42.EL.ppc64.rpm 5cb483bf9668209f65ca46c00f503cd6 kernel-debuginfo-2.6.9-42.EL.ppc64iseries.rpm 05ee813e788213f4284fa8314c53e255 kernel-devel-2.6.9-42.EL.ppc64.rpm b14cf9cd736dbff98fc96afa96bde9eb kernel-devel-2.6.9-42.EL.ppc64iseries.rpm afbaacfef8016ef3de821df78fb35c29 kernel-largesmp-2.6.9-42.EL.ppc64.rpm 7a49c313c8c49af72245ae539296310f kernel-largesmp-devel-2.6.9-42.EL.ppc64.rpm s390: 3be376e40170c59099bcac60ae72b230 kernel-2.6.9-42.EL.s390.rpm a6cb721a60628aad7e1ebb84615e1f0a kernel-debuginfo-2.6.9-42.EL.s390.rpm d1b563a510c61c9831f6ad58770d3dc3 kernel-devel-2.6.9-42.EL.s390.rpm s390x: 9a28d8c9f1c17c49971e530b12c2cf52 kernel-2.6.9-42.EL.s390x.rpm c3ce451e9ea457f9292b5f3c42a9e5cd kernel-debuginfo-2.6.9-42.EL.s390x.rpm f332531af396a8e88cd0365214098ab6 kernel-devel-2.6.9-42.EL.s390x.rpm x86_64: d9c9139f0fc50387bc687c2ce91be404 kernel-2.6.9-42.EL.x86_64.rpm 0ea6b69c6ee7a24db7f45907bb9e2392 kernel-debuginfo-2.6.9-42.EL.x86_64.rpm ea60a89f3b08289381e8be6e6213f6a0 kernel-devel-2.6.9-42.EL.x86_64.rpm 76868583b4666bfdfd3187f4522be573 kernel-largesmp-2.6.9-42.EL.x86_64.rpm 1bc693d3e3e3f304507cab6c8a498a4d kernel-largesmp-devel-2.6.9-42.EL.x86_64.rpm ef31d24cf073aeda4a90094f60641bb6 kernel-smp-2.6.9-42.EL.x86_64.rpm b64aaf4baec4373bde909251bd7924c9 kernel-smp-devel-2.6.9-42.EL.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kernel-2.6.9-42.EL.src.rpm 11a024e010dc8f2e3dbec9f816c8fec5 kernel-2.6.9-42.EL.src.rpm i386: cba4519a04c6271eafa1ffd5df0708b8 kernel-2.6.9-42.EL.i686.rpm 86bfc2516a07531d321d5f3bf819a67e kernel-debuginfo-2.6.9-42.EL.i686.rpm 5a96a68e49041a8e142a047c7d52d744 kernel-devel-2.6.9-42.EL.i686.rpm 47517050f412936223b130719ae9c7b5 kernel-hugemem-2.6.9-42.EL.i686.rpm a77cef2d88c5df96f26812e9eb66ab95 kernel-hugemem-devel-2.6.9-42.EL.i686.rpm 95cc28bb2c8012a19e1ec8c1f8a1eb1d kernel-smp-2.6.9-42.EL.i686.rpm 896615edeb7d593bf330888da95b8315 kernel-smp-devel-2.6.9-42.EL.i686.rpm noarch: 35877d309fcc505f606398f10de3594c kernel-doc-2.6.9-42.EL.noarch.rpm x86_64: d9c9139f0fc50387bc687c2ce91be404 kernel-2.6.9-42.EL.x86_64.rpm 0ea6b69c6ee7a24db7f45907bb9e2392 kernel-debuginfo-2.6.9-42.EL.x86_64.rpm ea60a89f3b08289381e8be6e6213f6a0 kernel-devel-2.6.9-42.EL.x86_64.rpm 76868583b4666bfdfd3187f4522be573 kernel-largesmp-2.6.9-42.EL.x86_64.rpm 1bc693d3e3e3f304507cab6c8a498a4d kernel-largesmp-devel-2.6.9-42.EL.x86_64.rpm ef31d24cf073aeda4a90094f60641bb6 kernel-smp-2.6.9-42.EL.x86_64.rpm b64aaf4baec4373bde909251bd7924c9 kernel-smp-devel-2.6.9-42.EL.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kernel-2.6.9-42.EL.src.rpm 11a024e010dc8f2e3dbec9f816c8fec5 kernel-2.6.9-42.EL.src.rpm i386: cba4519a04c6271eafa1ffd5df0708b8 kernel-2.6.9-42.EL.i686.rpm 86bfc2516a07531d321d5f3bf819a67e kernel-debuginfo-2.6.9-42.EL.i686.rpm 5a96a68e49041a8e142a047c7d52d744 kernel-devel-2.6.9-42.EL.i686.rpm 47517050f412936223b130719ae9c7b5 kernel-hugemem-2.6.9-42.EL.i686.rpm a77cef2d88c5df96f26812e9eb66ab95 kernel-hugemem-devel-2.6.9-42.EL.i686.rpm 95cc28bb2c8012a19e1ec8c1f8a1eb1d kernel-smp-2.6.9-42.EL.i686.rpm 896615edeb7d593bf330888da95b8315 kernel-smp-devel-2.6.9-42.EL.i686.rpm ia64: 3315efa6779b1d00f227adb085a40e15 kernel-2.6.9-42.EL.ia64.rpm 6d49881cf7c5fc87abd1b224a53dd7c9 kernel-debuginfo-2.6.9-42.EL.ia64.rpm bb991f581fc4e61757717c64b7c54bf5 kernel-devel-2.6.9-42.EL.ia64.rpm 9638115a8925655c5f72499d4cf34adf kernel-largesmp-2.6.9-42.EL.ia64.rpm f0f98d3d2d789d3ed98219dcf7567de4 kernel-largesmp-devel-2.6.9-42.EL.ia64.rpm noarch: 35877d309fcc505f606398f10de3594c kernel-doc-2.6.9-42.EL.noarch.rpm x86_64: d9c9139f0fc50387bc687c2ce91be404 kernel-2.6.9-42.EL.x86_64.rpm 0ea6b69c6ee7a24db7f45907bb9e2392 kernel-debuginfo-2.6.9-42.EL.x86_64.rpm ea60a89f3b08289381e8be6e6213f6a0 kernel-devel-2.6.9-42.EL.x86_64.rpm 76868583b4666bfdfd3187f4522be573 kernel-largesmp-2.6.9-42.EL.x86_64.rpm 1bc693d3e3e3f304507cab6c8a498a4d kernel-largesmp-devel-2.6.9-42.EL.x86_64.rpm ef31d24cf073aeda4a90094f60641bb6 kernel-smp-2.6.9-42.EL.x86_64.rpm b64aaf4baec4373bde909251bd7924c9 kernel-smp-devel-2.6.9-42.EL.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kernel-2.6.9-42.EL.src.rpm 11a024e010dc8f2e3dbec9f816c8fec5 kernel-2.6.9-42.EL.src.rpm i386: cba4519a04c6271eafa1ffd5df0708b8 kernel-2.6.9-42.EL.i686.rpm 86bfc2516a07531d321d5f3bf819a67e kernel-debuginfo-2.6.9-42.EL.i686.rpm 5a96a68e49041a8e142a047c7d52d744 kernel-devel-2.6.9-42.EL.i686.rpm 47517050f412936223b130719ae9c7b5 kernel-hugemem-2.6.9-42.EL.i686.rpm a77cef2d88c5df96f26812e9eb66ab95 kernel-hugemem-devel-2.6.9-42.EL.i686.rpm 95cc28bb2c8012a19e1ec8c1f8a1eb1d kernel-smp-2.6.9-42.EL.i686.rpm 896615edeb7d593bf330888da95b8315 kernel-smp-devel-2.6.9-42.EL.i686.rpm ia64: 3315efa6779b1d00f227adb085a40e15 kernel-2.6.9-42.EL.ia64.rpm 6d49881cf7c5fc87abd1b224a53dd7c9 kernel-debuginfo-2.6.9-42.EL.ia64.rpm bb991f581fc4e61757717c64b7c54bf5 kernel-devel-2.6.9-42.EL.ia64.rpm 9638115a8925655c5f72499d4cf34adf kernel-largesmp-2.6.9-42.EL.ia64.rpm f0f98d3d2d789d3ed98219dcf7567de4 kernel-largesmp-devel-2.6.9-42.EL.ia64.rpm noarch: 35877d309fcc505f606398f10de3594c kernel-doc-2.6.9-42.EL.noarch.rpm x86_64: d9c9139f0fc50387bc687c2ce91be404 kernel-2.6.9-42.EL.x86_64.rpm 0ea6b69c6ee7a24db7f45907bb9e2392 kernel-debuginfo-2.6.9-42.EL.x86_64.rpm ea60a89f3b08289381e8be6e6213f6a0 kernel-devel-2.6.9-42.EL.x86_64.rpm 76868583b4666bfdfd3187f4522be573 kernel-largesmp-2.6.9-42.EL.x86_64.rpm 1bc693d3e3e3f304507cab6c8a498a4d kernel-largesmp-devel-2.6.9-42.EL.x86_64.rpm ef31d24cf073aeda4a90094f60641bb6 kernel-smp-2.6.9-42.EL.x86_64.rpm b64aaf4baec4373bde909251bd7924c9 kernel-smp-devel-2.6.9-42.EL.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3055 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3623 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0038 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0456 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0457 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0742 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1052 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1056 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1242 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1857 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2275 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2446 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2448 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2934 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFE26aaXlSAg2UNWIIRAtE0AKDCLvYec0x51zafW1pyhXsrVDCjrgCgu6nQ 5hg6hgm2QMMDBkkmHO9xu6o= =8wvV -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Aug 10 21:36:00 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 10 Aug 2006 17:36:00 -0400 Subject: [RHSA-2006:0582-01] Low: kdebase security fix Message-ID: <200608102136.k7ALa0Md029948@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Low: kdebase security fix Advisory ID: RHSA-2006:0582-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0582.html Issue date: 2006-08-10 Updated on: 2006-08-10 Product: Red Hat Enterprise Linux CVE Names: CVE-2005-2494 - --------------------------------------------------------------------- 1. Summary: Updated kdebase packages that resolve several bugs are now available. This update has been rated as having low security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: The kdebase packages provide the core applications for KDE, the K Desktop Environment. These core packages include the file manager Konqueror. Ilja van Sprundel discovered a lock file handling flaw in kcheckpass. If the directory /var/lock is writable by a user who is allowed to run kcheckpass, that user could gain root privileges. In Red Hat Enterprise Linux, the /var/lock directory is not writable by users and therefore this flaw could only have been exploited if the permissions on that directory have been badly configured. A patch to block this issue has been included in this update. (CVE-2005-2494) The following bugs have also been addressed: - - kstart --tosystray does not send the window to the system tray in Kicker - - When the customer enters or selects URLs in Firefox's address field, the desktop freezes for a couple of seconds - - fish kioslave is broken on 64-bit systems All users of kdebase should upgrade to these updated packages, which contain patches to resolve these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 166995 - CVE-2005-2494 kcheckpass privilege escalation 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kdebase-3.3.1-5.13.src.rpm 30a7dc95f125733b10dc0bf84095fd7f kdebase-3.3.1-5.13.src.rpm i386: a683a46db550b17cd26cd6bc074e0a06 kdebase-3.3.1-5.13.i386.rpm 08d0dd20b5ed386ac670df6ed40a0fdd kdebase-debuginfo-3.3.1-5.13.i386.rpm 6d94c8d2219b392fd88089668c7f7010 kdebase-devel-3.3.1-5.13.i386.rpm ia64: a683a46db550b17cd26cd6bc074e0a06 kdebase-3.3.1-5.13.i386.rpm da03501559c51979e3f7e630e80e8e25 kdebase-3.3.1-5.13.ia64.rpm 08d0dd20b5ed386ac670df6ed40a0fdd kdebase-debuginfo-3.3.1-5.13.i386.rpm ac7454132a75eb2ca8cb610e243545f5 kdebase-debuginfo-3.3.1-5.13.ia64.rpm 96cc50480f9e8a7256fd9bf8e02fafab kdebase-devel-3.3.1-5.13.ia64.rpm ppc: 0e13fd2c7d50c005c01b777256361e97 kdebase-3.3.1-5.13.ppc.rpm 33fdc248c7e8f284eee9df46c6fd074f kdebase-3.3.1-5.13.ppc64.rpm 490924ff9919c2e0e48a00980b80de3b kdebase-debuginfo-3.3.1-5.13.ppc.rpm 0acaf800331abdbad452afd455474f6f kdebase-debuginfo-3.3.1-5.13.ppc64.rpm 73e9a088e803778702ccd92bf579933c kdebase-devel-3.3.1-5.13.ppc.rpm s390: a3716cdb289ea6a81039b9be606587c8 kdebase-3.3.1-5.13.s390.rpm 52958dbdeaf025c114238ba777f46039 kdebase-debuginfo-3.3.1-5.13.s390.rpm 4200af840ddda1504e5fe28dbd721a9a kdebase-devel-3.3.1-5.13.s390.rpm s390x: a3716cdb289ea6a81039b9be606587c8 kdebase-3.3.1-5.13.s390.rpm dfe54aae8c9b764927f1f3de7be19519 kdebase-3.3.1-5.13.s390x.rpm 52958dbdeaf025c114238ba777f46039 kdebase-debuginfo-3.3.1-5.13.s390.rpm 8b046a450015d422e732374230e616e1 kdebase-debuginfo-3.3.1-5.13.s390x.rpm 075565f82bdd59bb2ff7082f4abf9b81 kdebase-devel-3.3.1-5.13.s390x.rpm x86_64: a683a46db550b17cd26cd6bc074e0a06 kdebase-3.3.1-5.13.i386.rpm a2db1aad4a320cd604efdf130d6b8db2 kdebase-3.3.1-5.13.x86_64.rpm 08d0dd20b5ed386ac670df6ed40a0fdd kdebase-debuginfo-3.3.1-5.13.i386.rpm 9a12bd500bf18f6b411dad460ad94ae0 kdebase-debuginfo-3.3.1-5.13.x86_64.rpm e2ddabc84ca64088a6fc9817756f7911 kdebase-devel-3.3.1-5.13.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kdebase-3.3.1-5.13.src.rpm 30a7dc95f125733b10dc0bf84095fd7f kdebase-3.3.1-5.13.src.rpm i386: a683a46db550b17cd26cd6bc074e0a06 kdebase-3.3.1-5.13.i386.rpm 08d0dd20b5ed386ac670df6ed40a0fdd kdebase-debuginfo-3.3.1-5.13.i386.rpm 6d94c8d2219b392fd88089668c7f7010 kdebase-devel-3.3.1-5.13.i386.rpm x86_64: a683a46db550b17cd26cd6bc074e0a06 kdebase-3.3.1-5.13.i386.rpm a2db1aad4a320cd604efdf130d6b8db2 kdebase-3.3.1-5.13.x86_64.rpm 08d0dd20b5ed386ac670df6ed40a0fdd kdebase-debuginfo-3.3.1-5.13.i386.rpm 9a12bd500bf18f6b411dad460ad94ae0 kdebase-debuginfo-3.3.1-5.13.x86_64.rpm e2ddabc84ca64088a6fc9817756f7911 kdebase-devel-3.3.1-5.13.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kdebase-3.3.1-5.13.src.rpm 30a7dc95f125733b10dc0bf84095fd7f kdebase-3.3.1-5.13.src.rpm i386: a683a46db550b17cd26cd6bc074e0a06 kdebase-3.3.1-5.13.i386.rpm 08d0dd20b5ed386ac670df6ed40a0fdd kdebase-debuginfo-3.3.1-5.13.i386.rpm 6d94c8d2219b392fd88089668c7f7010 kdebase-devel-3.3.1-5.13.i386.rpm ia64: a683a46db550b17cd26cd6bc074e0a06 kdebase-3.3.1-5.13.i386.rpm da03501559c51979e3f7e630e80e8e25 kdebase-3.3.1-5.13.ia64.rpm 08d0dd20b5ed386ac670df6ed40a0fdd kdebase-debuginfo-3.3.1-5.13.i386.rpm ac7454132a75eb2ca8cb610e243545f5 kdebase-debuginfo-3.3.1-5.13.ia64.rpm 96cc50480f9e8a7256fd9bf8e02fafab kdebase-devel-3.3.1-5.13.ia64.rpm x86_64: a683a46db550b17cd26cd6bc074e0a06 kdebase-3.3.1-5.13.i386.rpm a2db1aad4a320cd604efdf130d6b8db2 kdebase-3.3.1-5.13.x86_64.rpm 08d0dd20b5ed386ac670df6ed40a0fdd kdebase-debuginfo-3.3.1-5.13.i386.rpm 9a12bd500bf18f6b411dad460ad94ae0 kdebase-debuginfo-3.3.1-5.13.x86_64.rpm e2ddabc84ca64088a6fc9817756f7911 kdebase-devel-3.3.1-5.13.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kdebase-3.3.1-5.13.src.rpm 30a7dc95f125733b10dc0bf84095fd7f kdebase-3.3.1-5.13.src.rpm i386: a683a46db550b17cd26cd6bc074e0a06 kdebase-3.3.1-5.13.i386.rpm 08d0dd20b5ed386ac670df6ed40a0fdd kdebase-debuginfo-3.3.1-5.13.i386.rpm 6d94c8d2219b392fd88089668c7f7010 kdebase-devel-3.3.1-5.13.i386.rpm ia64: a683a46db550b17cd26cd6bc074e0a06 kdebase-3.3.1-5.13.i386.rpm da03501559c51979e3f7e630e80e8e25 kdebase-3.3.1-5.13.ia64.rpm 08d0dd20b5ed386ac670df6ed40a0fdd kdebase-debuginfo-3.3.1-5.13.i386.rpm ac7454132a75eb2ca8cb610e243545f5 kdebase-debuginfo-3.3.1-5.13.ia64.rpm 96cc50480f9e8a7256fd9bf8e02fafab kdebase-devel-3.3.1-5.13.ia64.rpm x86_64: a683a46db550b17cd26cd6bc074e0a06 kdebase-3.3.1-5.13.i386.rpm a2db1aad4a320cd604efdf130d6b8db2 kdebase-3.3.1-5.13.x86_64.rpm 08d0dd20b5ed386ac670df6ed40a0fdd kdebase-debuginfo-3.3.1-5.13.i386.rpm 9a12bd500bf18f6b411dad460ad94ae0 kdebase-debuginfo-3.3.1-5.13.x86_64.rpm e2ddabc84ca64088a6fc9817756f7911 kdebase-devel-3.3.1-5.13.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2494 http://www.redhat.com/security/updates/classification/#low 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFE26a2XlSAg2UNWIIRAm8mAJ4w3B98u0VPM1C/K2HMb3v42zvd/QCgiUGu x/+89CBSpBUprzB4zIwyxNA= =S1gt -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Aug 10 21:36:57 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 10 Aug 2006 17:36:57 -0400 Subject: [RHSA-2006:0605-01] Important: perl security update Message-ID: <200608102136.k7ALavZY030008@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: perl security update Advisory ID: RHSA-2006:0605-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0605.html Issue date: 2006-08-10 Updated on: 2006-08-10 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-3813 - --------------------------------------------------------------------- 1. Summary: Updated Perl packages that fix security a security issue are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: Perl is a high-level programming language commonly used for system administration utilities and Web programming. Kevin Finisterre discovered a flaw in sperl, the Perl setuid wrapper, which can cause debugging information to be logged to arbitrary files. By setting an environment variable, a local user could cause sperl to create, as root, files with arbitrary filenames, or append the debugging information to existing files. (CVE-2005-0155) A fix for this issue was first included in the update RHSA-2005:103 released in February 2005. However the patch to correct this issue was dropped from the update RHSA-2005:674 made in October 2005. This regression has been assigned CVE-2006-3813. Users of Perl are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/perl-5.8.5-36.RHEL4.src.rpm 1a1cb67f57489eeec48c476419abe21b perl-5.8.5-36.RHEL4.src.rpm i386: 4060aca3f76d65d59d7c7d00bd53b70e perl-5.8.5-36.RHEL4.i386.rpm c6997488ac05ee1a03ffee1caca35a65 perl-debuginfo-5.8.5-36.RHEL4.i386.rpm edb22fcfe455c21bfd272c74e9ce6837 perl-suidperl-5.8.5-36.RHEL4.i386.rpm ia64: cd08f7b4cb850213d2757bfada9dd956 perl-5.8.5-36.RHEL4.ia64.rpm 28edd44703901cc219c0d74938d2b5a7 perl-debuginfo-5.8.5-36.RHEL4.ia64.rpm 35b7ff4152135396feb0b0083831247b perl-suidperl-5.8.5-36.RHEL4.ia64.rpm ppc: a77b3207552f5e625f329b61e09577b5 perl-5.8.5-36.RHEL4.ppc.rpm 9e819e0cdbb412ea396b320ce28270db perl-debuginfo-5.8.5-36.RHEL4.ppc.rpm 458cf86bb3db0da22ae6378485deffac perl-suidperl-5.8.5-36.RHEL4.ppc.rpm s390: 519fc6b7fd84a91a472a670727c55de3 perl-5.8.5-36.RHEL4.s390.rpm 1b993ae54688004ee4dc187bf2fc9e70 perl-debuginfo-5.8.5-36.RHEL4.s390.rpm b5dc4f4882b412b6260f24ab2b85fdda perl-suidperl-5.8.5-36.RHEL4.s390.rpm s390x: 95fefe02a5cea938b95be2b995ae8833 perl-5.8.5-36.RHEL4.s390x.rpm 0fc353a5d0fb16e50504d69fad0b950c perl-debuginfo-5.8.5-36.RHEL4.s390x.rpm b146373683877b421333b4edd3e2c1ff perl-suidperl-5.8.5-36.RHEL4.s390x.rpm x86_64: a2bb0ab0ff5319f5253a84b6d57147de perl-5.8.5-36.RHEL4.x86_64.rpm 56796ec1f6f34b37dc326368a87f3f83 perl-debuginfo-5.8.5-36.RHEL4.x86_64.rpm ef416fbb8cce60759907f36625f22bd7 perl-suidperl-5.8.5-36.RHEL4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/perl-5.8.5-36.RHEL4.src.rpm 1a1cb67f57489eeec48c476419abe21b perl-5.8.5-36.RHEL4.src.rpm i386: 4060aca3f76d65d59d7c7d00bd53b70e perl-5.8.5-36.RHEL4.i386.rpm c6997488ac05ee1a03ffee1caca35a65 perl-debuginfo-5.8.5-36.RHEL4.i386.rpm edb22fcfe455c21bfd272c74e9ce6837 perl-suidperl-5.8.5-36.RHEL4.i386.rpm x86_64: a2bb0ab0ff5319f5253a84b6d57147de perl-5.8.5-36.RHEL4.x86_64.rpm 56796ec1f6f34b37dc326368a87f3f83 perl-debuginfo-5.8.5-36.RHEL4.x86_64.rpm ef416fbb8cce60759907f36625f22bd7 perl-suidperl-5.8.5-36.RHEL4.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/perl-5.8.5-36.RHEL4.src.rpm 1a1cb67f57489eeec48c476419abe21b perl-5.8.5-36.RHEL4.src.rpm i386: 4060aca3f76d65d59d7c7d00bd53b70e perl-5.8.5-36.RHEL4.i386.rpm c6997488ac05ee1a03ffee1caca35a65 perl-debuginfo-5.8.5-36.RHEL4.i386.rpm edb22fcfe455c21bfd272c74e9ce6837 perl-suidperl-5.8.5-36.RHEL4.i386.rpm ia64: cd08f7b4cb850213d2757bfada9dd956 perl-5.8.5-36.RHEL4.ia64.rpm 28edd44703901cc219c0d74938d2b5a7 perl-debuginfo-5.8.5-36.RHEL4.ia64.rpm 35b7ff4152135396feb0b0083831247b perl-suidperl-5.8.5-36.RHEL4.ia64.rpm x86_64: a2bb0ab0ff5319f5253a84b6d57147de perl-5.8.5-36.RHEL4.x86_64.rpm 56796ec1f6f34b37dc326368a87f3f83 perl-debuginfo-5.8.5-36.RHEL4.x86_64.rpm ef416fbb8cce60759907f36625f22bd7 perl-suidperl-5.8.5-36.RHEL4.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/perl-5.8.5-36.RHEL4.src.rpm 1a1cb67f57489eeec48c476419abe21b perl-5.8.5-36.RHEL4.src.rpm i386: 4060aca3f76d65d59d7c7d00bd53b70e perl-5.8.5-36.RHEL4.i386.rpm c6997488ac05ee1a03ffee1caca35a65 perl-debuginfo-5.8.5-36.RHEL4.i386.rpm edb22fcfe455c21bfd272c74e9ce6837 perl-suidperl-5.8.5-36.RHEL4.i386.rpm ia64: cd08f7b4cb850213d2757bfada9dd956 perl-5.8.5-36.RHEL4.ia64.rpm 28edd44703901cc219c0d74938d2b5a7 perl-debuginfo-5.8.5-36.RHEL4.ia64.rpm 35b7ff4152135396feb0b0083831247b perl-suidperl-5.8.5-36.RHEL4.ia64.rpm x86_64: a2bb0ab0ff5319f5253a84b6d57147de perl-5.8.5-36.RHEL4.x86_64.rpm 56796ec1f6f34b37dc326368a87f3f83 perl-debuginfo-5.8.5-36.RHEL4.x86_64.rpm ef416fbb8cce60759907f36625f22bd7 perl-suidperl-5.8.5-36.RHEL4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3813 http://rhn.redhat.com/errata/RHSA-2005-105.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0155 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFE26bYXlSAg2UNWIIRAjztAJ4mr/MDyQzZNUCDMzz/cBq4ZOYfpwCeJgwb rGnPNySNMgwIK8OwM4UV75k= =Cf9L -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Aug 10 21:37:18 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 10 Aug 2006 17:37:18 -0400 Subject: [RHSA-2006:0619-01] Moderate: httpd security update Message-ID: <200608102137.k7ALbJL4030036@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: httpd security update Advisory ID: RHSA-2006:0619-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0619.html Issue date: 2006-08-10 Updated on: 2006-08-10 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-3918 - --------------------------------------------------------------------- 1. Summary: Updated Apache httpd packages that correct security issues and resolve bugs are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: The Apache HTTP Server is a popular Web server available for free. A bug was found in Apache where an invalid Expect header sent to the server was returned to the user in an unescaped error message. This could allow an attacker to perform a cross-site scripting attack if a victim was tricked into connecting to a site and sending a carefully crafted Expect header. (CVE-2006-3918) While a web browser cannot be forced to send an arbitrary Expect header by a third-party attacker, it was recently discovered that certain versions of the Flash plugin can manipulate request headers. If users running such versions can be persuaded to load a web page with a malicious Flash applet, a cross-site scripting attack against the server may be possible. On Red Hat Enterprise Linux 3 and 4 systems, due to an unrelated issue in the handling of malformed Expect headers, the page produced by the cross-site scripting attack will only be returned after a timeout expires (2-5 minutes by default) if not first canceled by the user. Users of httpd should update to these erratum packages, which contain a backported patch to correct these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 200732 - CVE-2006-3918 Expect header XSS 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/httpd-2.0.46-61.ent.src.rpm 04cf2be7ea48113d24aad1d32b36ad0b httpd-2.0.46-61.ent.src.rpm i386: d9bb6b02095ee31f3779a41ccf37e889 httpd-2.0.46-61.ent.i386.rpm eae693185994488d65566a690a1e43b5 httpd-debuginfo-2.0.46-61.ent.i386.rpm 59adb3ab038e3bf0e799b1d246913b87 httpd-devel-2.0.46-61.ent.i386.rpm 8095700d500f6427d83e7e65010d91c5 mod_ssl-2.0.46-61.ent.i386.rpm ia64: 66c25ecc5c74599ba3a7bb3f2fa9f4b8 httpd-2.0.46-61.ent.ia64.rpm f8e037feaae5deef8418d5d7f276eae5 httpd-debuginfo-2.0.46-61.ent.ia64.rpm c967c0497ef645d09805b432add9fac2 httpd-devel-2.0.46-61.ent.ia64.rpm 635c92aac642b85d9b49322c4fd09f39 mod_ssl-2.0.46-61.ent.ia64.rpm ppc: 54e916bfdc60fdd36ff8e924f18fa165 httpd-2.0.46-61.ent.ppc.rpm 59e5b716afb5cc4968c445d4114b18e0 httpd-debuginfo-2.0.46-61.ent.ppc.rpm acaaf4cbdca1df0cd1e781af286c8758 httpd-devel-2.0.46-61.ent.ppc.rpm 076c66ddc29fc5d97fc9b33f744dda30 mod_ssl-2.0.46-61.ent.ppc.rpm s390: 631fd6776f5930a1a5346ef7b651a596 httpd-2.0.46-61.ent.s390.rpm c92b39cea6574b088d879f17406e1f1e httpd-debuginfo-2.0.46-61.ent.s390.rpm d547adbcdb6e9b7c3971db416196eb24 httpd-devel-2.0.46-61.ent.s390.rpm 7bb49ad738ca9fd78ee1fcaaf6fa85e9 mod_ssl-2.0.46-61.ent.s390.rpm s390x: 88820ef80fc2f013716483ed9cc24618 httpd-2.0.46-61.ent.s390x.rpm b5da9fe9b0a72da25644623099c97d54 httpd-debuginfo-2.0.46-61.ent.s390x.rpm 9f02adf3a99778f31bdcc5e83c552ccf httpd-devel-2.0.46-61.ent.s390x.rpm 6f9e00153fb16ca4d84ca25edc8b369d mod_ssl-2.0.46-61.ent.s390x.rpm x86_64: a867591bfea47c5918bb37b37fbec21a httpd-2.0.46-61.ent.x86_64.rpm 8f8cd4e2b9024b355965888c3ba0196d httpd-debuginfo-2.0.46-61.ent.x86_64.rpm 624fd85d9aa4e6372f1663052df06309 httpd-devel-2.0.46-61.ent.x86_64.rpm 927b300b3ff027401c1c7b38dac1cfa0 mod_ssl-2.0.46-61.ent.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/httpd-2.0.46-61.ent.src.rpm 04cf2be7ea48113d24aad1d32b36ad0b httpd-2.0.46-61.ent.src.rpm i386: d9bb6b02095ee31f3779a41ccf37e889 httpd-2.0.46-61.ent.i386.rpm eae693185994488d65566a690a1e43b5 httpd-debuginfo-2.0.46-61.ent.i386.rpm 59adb3ab038e3bf0e799b1d246913b87 httpd-devel-2.0.46-61.ent.i386.rpm 8095700d500f6427d83e7e65010d91c5 mod_ssl-2.0.46-61.ent.i386.rpm x86_64: a867591bfea47c5918bb37b37fbec21a httpd-2.0.46-61.ent.x86_64.rpm 8f8cd4e2b9024b355965888c3ba0196d httpd-debuginfo-2.0.46-61.ent.x86_64.rpm 624fd85d9aa4e6372f1663052df06309 httpd-devel-2.0.46-61.ent.x86_64.rpm 927b300b3ff027401c1c7b38dac1cfa0 mod_ssl-2.0.46-61.ent.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/httpd-2.0.46-61.ent.src.rpm 04cf2be7ea48113d24aad1d32b36ad0b httpd-2.0.46-61.ent.src.rpm i386: d9bb6b02095ee31f3779a41ccf37e889 httpd-2.0.46-61.ent.i386.rpm eae693185994488d65566a690a1e43b5 httpd-debuginfo-2.0.46-61.ent.i386.rpm 59adb3ab038e3bf0e799b1d246913b87 httpd-devel-2.0.46-61.ent.i386.rpm 8095700d500f6427d83e7e65010d91c5 mod_ssl-2.0.46-61.ent.i386.rpm ia64: 66c25ecc5c74599ba3a7bb3f2fa9f4b8 httpd-2.0.46-61.ent.ia64.rpm f8e037feaae5deef8418d5d7f276eae5 httpd-debuginfo-2.0.46-61.ent.ia64.rpm c967c0497ef645d09805b432add9fac2 httpd-devel-2.0.46-61.ent.ia64.rpm 635c92aac642b85d9b49322c4fd09f39 mod_ssl-2.0.46-61.ent.ia64.rpm x86_64: a867591bfea47c5918bb37b37fbec21a httpd-2.0.46-61.ent.x86_64.rpm 8f8cd4e2b9024b355965888c3ba0196d httpd-debuginfo-2.0.46-61.ent.x86_64.rpm 624fd85d9aa4e6372f1663052df06309 httpd-devel-2.0.46-61.ent.x86_64.rpm 927b300b3ff027401c1c7b38dac1cfa0 mod_ssl-2.0.46-61.ent.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/httpd-2.0.46-61.ent.src.rpm 04cf2be7ea48113d24aad1d32b36ad0b httpd-2.0.46-61.ent.src.rpm i386: d9bb6b02095ee31f3779a41ccf37e889 httpd-2.0.46-61.ent.i386.rpm eae693185994488d65566a690a1e43b5 httpd-debuginfo-2.0.46-61.ent.i386.rpm 59adb3ab038e3bf0e799b1d246913b87 httpd-devel-2.0.46-61.ent.i386.rpm 8095700d500f6427d83e7e65010d91c5 mod_ssl-2.0.46-61.ent.i386.rpm ia64: 66c25ecc5c74599ba3a7bb3f2fa9f4b8 httpd-2.0.46-61.ent.ia64.rpm f8e037feaae5deef8418d5d7f276eae5 httpd-debuginfo-2.0.46-61.ent.ia64.rpm c967c0497ef645d09805b432add9fac2 httpd-devel-2.0.46-61.ent.ia64.rpm 635c92aac642b85d9b49322c4fd09f39 mod_ssl-2.0.46-61.ent.ia64.rpm x86_64: a867591bfea47c5918bb37b37fbec21a httpd-2.0.46-61.ent.x86_64.rpm 8f8cd4e2b9024b355965888c3ba0196d httpd-debuginfo-2.0.46-61.ent.x86_64.rpm 624fd85d9aa4e6372f1663052df06309 httpd-devel-2.0.46-61.ent.x86_64.rpm 927b300b3ff027401c1c7b38dac1cfa0 mod_ssl-2.0.46-61.ent.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/httpd-2.0.52-28.ent.src.rpm 4f35d5c8dc42f7e0c8d47fbe15f80ee7 httpd-2.0.52-28.ent.src.rpm i386: 0b30f0a89cca20b95784a39fcab65e35 httpd-2.0.52-28.ent.i386.rpm 16c54cd14dd2efbcc264ce313107aa1e httpd-debuginfo-2.0.52-28.ent.i386.rpm 1f5dc32947852da3a57662e6d8d5da21 httpd-devel-2.0.52-28.ent.i386.rpm 453758ed80cda526c0d28dbe6a4fb053 httpd-manual-2.0.52-28.ent.i386.rpm 08c31b58be6c3a3e56b4ab8cd7c9d60b httpd-suexec-2.0.52-28.ent.i386.rpm bafd04190956db5220e1931f1cdfda06 mod_ssl-2.0.52-28.ent.i386.rpm ia64: 981d825a38f285dc367a57909ebb1bb5 httpd-2.0.52-28.ent.ia64.rpm cf2d0c7a8b16aa07012fd164f490e040 httpd-debuginfo-2.0.52-28.ent.ia64.rpm 37da1e4c1527b539523bd076595ec3fb httpd-devel-2.0.52-28.ent.ia64.rpm e6dc477ed351c90340a16ee7e05a6c0f httpd-manual-2.0.52-28.ent.ia64.rpm 2e8c68c3be5aba7ff97fe63a5204c1ed httpd-suexec-2.0.52-28.ent.ia64.rpm 1b20f7a2d51bb180b8e0d7ce7198c37a mod_ssl-2.0.52-28.ent.ia64.rpm ppc: d5f2c327364716fac423212bab0e78ae httpd-2.0.52-28.ent.ppc.rpm 22e7b339bf1bd1673ac55d5ee26a9abf httpd-debuginfo-2.0.52-28.ent.ppc.rpm 90bd7f4d121543fa18c46d5e4d061800 httpd-devel-2.0.52-28.ent.ppc.rpm 4df7750df209c840db61a391c4dc53cb httpd-manual-2.0.52-28.ent.ppc.rpm d990a29b89b52cc4f106f71e960de2f6 httpd-suexec-2.0.52-28.ent.ppc.rpm 2e36173faaf66a60e16f4ab560943264 mod_ssl-2.0.52-28.ent.ppc.rpm s390: 6b4eadc50cd34b89a5e552a9d837915b httpd-2.0.52-28.ent.s390.rpm 10b1258eaa72cb7d24f307f4b56587d6 httpd-debuginfo-2.0.52-28.ent.s390.rpm c32a312d95476cb5239f09ac5640cc89 httpd-devel-2.0.52-28.ent.s390.rpm 9f2a04f98ba26be7241299f38b3bdb30 httpd-manual-2.0.52-28.ent.s390.rpm 3f69e468aa98ccb4041eb638fb4f9836 httpd-suexec-2.0.52-28.ent.s390.rpm b1bf1d1537d3c69db0810449cd40a202 mod_ssl-2.0.52-28.ent.s390.rpm s390x: 1ade626c844752cacd4a4e3693b89c4d httpd-2.0.52-28.ent.s390x.rpm 1b47cc782af3c9ae292070bc4153314d httpd-debuginfo-2.0.52-28.ent.s390x.rpm 0473513c742d3926e936daa1cedb01e3 httpd-devel-2.0.52-28.ent.s390x.rpm 62693d03ee562582b0e8b3338da593ff httpd-manual-2.0.52-28.ent.s390x.rpm ce08d7a587630f3568d49a35d1aa3ad7 httpd-suexec-2.0.52-28.ent.s390x.rpm bf53b4918b08d5efd7abaf97445821f5 mod_ssl-2.0.52-28.ent.s390x.rpm x86_64: 5ea25c8a07bb0021b79d3607bebb7324 httpd-2.0.52-28.ent.x86_64.rpm 07e4bd6632a3775bb5fc56cdebdf1302 httpd-debuginfo-2.0.52-28.ent.x86_64.rpm 349f57d1d4819f8adb4a46118b774a50 httpd-devel-2.0.52-28.ent.x86_64.rpm 53ba74eac84a36cc1cb2829add804236 httpd-manual-2.0.52-28.ent.x86_64.rpm ad3cdee012b0cc635caa391ab695345c httpd-suexec-2.0.52-28.ent.x86_64.rpm 92a99ce7ec860e35b735814360ec37cb mod_ssl-2.0.52-28.ent.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/httpd-2.0.52-28.ent.src.rpm 4f35d5c8dc42f7e0c8d47fbe15f80ee7 httpd-2.0.52-28.ent.src.rpm i386: 0b30f0a89cca20b95784a39fcab65e35 httpd-2.0.52-28.ent.i386.rpm 16c54cd14dd2efbcc264ce313107aa1e httpd-debuginfo-2.0.52-28.ent.i386.rpm 1f5dc32947852da3a57662e6d8d5da21 httpd-devel-2.0.52-28.ent.i386.rpm 453758ed80cda526c0d28dbe6a4fb053 httpd-manual-2.0.52-28.ent.i386.rpm 08c31b58be6c3a3e56b4ab8cd7c9d60b httpd-suexec-2.0.52-28.ent.i386.rpm bafd04190956db5220e1931f1cdfda06 mod_ssl-2.0.52-28.ent.i386.rpm x86_64: 5ea25c8a07bb0021b79d3607bebb7324 httpd-2.0.52-28.ent.x86_64.rpm 07e4bd6632a3775bb5fc56cdebdf1302 httpd-debuginfo-2.0.52-28.ent.x86_64.rpm 349f57d1d4819f8adb4a46118b774a50 httpd-devel-2.0.52-28.ent.x86_64.rpm 53ba74eac84a36cc1cb2829add804236 httpd-manual-2.0.52-28.ent.x86_64.rpm ad3cdee012b0cc635caa391ab695345c httpd-suexec-2.0.52-28.ent.x86_64.rpm 92a99ce7ec860e35b735814360ec37cb mod_ssl-2.0.52-28.ent.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/httpd-2.0.52-28.ent.src.rpm 4f35d5c8dc42f7e0c8d47fbe15f80ee7 httpd-2.0.52-28.ent.src.rpm i386: 0b30f0a89cca20b95784a39fcab65e35 httpd-2.0.52-28.ent.i386.rpm 16c54cd14dd2efbcc264ce313107aa1e httpd-debuginfo-2.0.52-28.ent.i386.rpm 1f5dc32947852da3a57662e6d8d5da21 httpd-devel-2.0.52-28.ent.i386.rpm 453758ed80cda526c0d28dbe6a4fb053 httpd-manual-2.0.52-28.ent.i386.rpm 08c31b58be6c3a3e56b4ab8cd7c9d60b httpd-suexec-2.0.52-28.ent.i386.rpm bafd04190956db5220e1931f1cdfda06 mod_ssl-2.0.52-28.ent.i386.rpm ia64: 981d825a38f285dc367a57909ebb1bb5 httpd-2.0.52-28.ent.ia64.rpm cf2d0c7a8b16aa07012fd164f490e040 httpd-debuginfo-2.0.52-28.ent.ia64.rpm 37da1e4c1527b539523bd076595ec3fb httpd-devel-2.0.52-28.ent.ia64.rpm e6dc477ed351c90340a16ee7e05a6c0f httpd-manual-2.0.52-28.ent.ia64.rpm 2e8c68c3be5aba7ff97fe63a5204c1ed httpd-suexec-2.0.52-28.ent.ia64.rpm 1b20f7a2d51bb180b8e0d7ce7198c37a mod_ssl-2.0.52-28.ent.ia64.rpm x86_64: 5ea25c8a07bb0021b79d3607bebb7324 httpd-2.0.52-28.ent.x86_64.rpm 07e4bd6632a3775bb5fc56cdebdf1302 httpd-debuginfo-2.0.52-28.ent.x86_64.rpm 349f57d1d4819f8adb4a46118b774a50 httpd-devel-2.0.52-28.ent.x86_64.rpm 53ba74eac84a36cc1cb2829add804236 httpd-manual-2.0.52-28.ent.x86_64.rpm ad3cdee012b0cc635caa391ab695345c httpd-suexec-2.0.52-28.ent.x86_64.rpm 92a99ce7ec860e35b735814360ec37cb mod_ssl-2.0.52-28.ent.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/httpd-2.0.52-28.ent.src.rpm 4f35d5c8dc42f7e0c8d47fbe15f80ee7 httpd-2.0.52-28.ent.src.rpm i386: 0b30f0a89cca20b95784a39fcab65e35 httpd-2.0.52-28.ent.i386.rpm 16c54cd14dd2efbcc264ce313107aa1e httpd-debuginfo-2.0.52-28.ent.i386.rpm 1f5dc32947852da3a57662e6d8d5da21 httpd-devel-2.0.52-28.ent.i386.rpm 453758ed80cda526c0d28dbe6a4fb053 httpd-manual-2.0.52-28.ent.i386.rpm 08c31b58be6c3a3e56b4ab8cd7c9d60b httpd-suexec-2.0.52-28.ent.i386.rpm bafd04190956db5220e1931f1cdfda06 mod_ssl-2.0.52-28.ent.i386.rpm ia64: 981d825a38f285dc367a57909ebb1bb5 httpd-2.0.52-28.ent.ia64.rpm cf2d0c7a8b16aa07012fd164f490e040 httpd-debuginfo-2.0.52-28.ent.ia64.rpm 37da1e4c1527b539523bd076595ec3fb httpd-devel-2.0.52-28.ent.ia64.rpm e6dc477ed351c90340a16ee7e05a6c0f httpd-manual-2.0.52-28.ent.ia64.rpm 2e8c68c3be5aba7ff97fe63a5204c1ed httpd-suexec-2.0.52-28.ent.ia64.rpm 1b20f7a2d51bb180b8e0d7ce7198c37a mod_ssl-2.0.52-28.ent.ia64.rpm x86_64: 5ea25c8a07bb0021b79d3607bebb7324 httpd-2.0.52-28.ent.x86_64.rpm 07e4bd6632a3775bb5fc56cdebdf1302 httpd-debuginfo-2.0.52-28.ent.x86_64.rpm 349f57d1d4819f8adb4a46118b774a50 httpd-devel-2.0.52-28.ent.x86_64.rpm 53ba74eac84a36cc1cb2829add804236 httpd-manual-2.0.52-28.ent.x86_64.rpm ad3cdee012b0cc635caa391ab695345c httpd-suexec-2.0.52-28.ent.x86_64.rpm 92a99ce7ec860e35b735814360ec37cb mod_ssl-2.0.52-28.ent.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3918 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFE26cHXlSAg2UNWIIRAjpYAJ0UEAHLvxemCtk3j5E1qvTK4J8yKQCdHjVw 3UtrXb7F/zzzTBDNYJfMflY= =ZIj0 -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Aug 16 13:52:30 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 16 Aug 2006 09:52:30 -0400 Subject: [RHSA-2006:0602-01] Moderate: wireshark security update (was ethereal) Message-ID: <200608161352.k7GDqUCN008235@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: wireshark security update (was ethereal) Advisory ID: RHSA-2006:0602-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0602.html Issue date: 2006-08-16 Updated on: 2006-08-16 Product: Red Hat Enterprise Linux Keywords: ethereal CVE Names: CVE-2006-3627 CVE-2006-3628 CVE-2006-3629 CVE-2006-3630 CVE-2006-3631 CVE-2006-3632 - --------------------------------------------------------------------- 1. Summary: New Wireshark packages that fix various security vulnerabilities in Ethereal are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: Ethereal is a program for monitoring network traffic. In May 2006, Ethereal changed its name to Wireshark. This update deprecates the Ethereal packages in Red Hat Enterprise Linux 2.1, 3, and 4 in favor of the supported Wireshark packages. Several denial of service bugs were found in Ethereal's protocol dissectors. It was possible for Ethereal to crash or stop responding if it read a malformed packet off the network. (CVE-2006-3627, CVE-2006-3629, CVE-2006-3631) Several buffer overflow bugs were found in Ethereal's ANSI MAP, NCP NMAS, and NDPStelnet dissectors. It was possible for Ethereal to crash or execute arbitrary code if it read a malformed packet off the network. (CVE-2006-3630, CVE-2006-3632) Several format string bugs were found in Ethereal's Checkpoint FW-1, MQ, XML, and NTP dissectors. It was possible for Ethereal to crash or execute arbitrary code if it read a malformed packet off the network. (CVE-2006-3628) Users of Ethereal should upgrade to these updated packages containing Wireshark version 0.99.2, which is not vulnerable to these issues 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 199231 - Replace (EOL) Ethereal with Wireshark 199232 - CVE-2006-3627 Mulitple security issues (CVE-2006-3628 CVE-2006-3629 CVE-2006-3630 CVE-2006-3631 CVE-2006-3632) 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/wireshark-0.99.2-AS21.1.src.rpm 25d714d662d87bb9bc60adcd91099dcd wireshark-0.99.2-AS21.1.src.rpm i386: 8927c005c973fb4666a0cfd43b6b560c wireshark-0.99.2-AS21.1.i386.rpm c04ac84dacc0c796a81b10c65411d53e wireshark-gnome-0.99.2-AS21.1.i386.rpm ia64: a87f6648d29ed3334c51c030929a4075 wireshark-0.99.2-AS21.1.ia64.rpm 58725a5b3652f96c4d78d4f9d376541d wireshark-gnome-0.99.2-AS21.1.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/wireshark-0.99.2-AS21.1.src.rpm 25d714d662d87bb9bc60adcd91099dcd wireshark-0.99.2-AS21.1.src.rpm ia64: a87f6648d29ed3334c51c030929a4075 wireshark-0.99.2-AS21.1.ia64.rpm 58725a5b3652f96c4d78d4f9d376541d wireshark-gnome-0.99.2-AS21.1.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/wireshark-0.99.2-AS21.1.src.rpm 25d714d662d87bb9bc60adcd91099dcd wireshark-0.99.2-AS21.1.src.rpm i386: 8927c005c973fb4666a0cfd43b6b560c wireshark-0.99.2-AS21.1.i386.rpm c04ac84dacc0c796a81b10c65411d53e wireshark-gnome-0.99.2-AS21.1.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/wireshark-0.99.2-AS21.1.src.rpm 25d714d662d87bb9bc60adcd91099dcd wireshark-0.99.2-AS21.1.src.rpm i386: 8927c005c973fb4666a0cfd43b6b560c wireshark-0.99.2-AS21.1.i386.rpm c04ac84dacc0c796a81b10c65411d53e wireshark-gnome-0.99.2-AS21.1.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/wireshark-0.99.2-EL3.1.src.rpm 373f17d73f87abdcc4c3b05011748b61 wireshark-0.99.2-EL3.1.src.rpm i386: 36076bbb094e3e51be5f288ab758f907 wireshark-0.99.2-EL3.1.i386.rpm 75e7eef4c095aa96156a18480ec654bb wireshark-debuginfo-0.99.2-EL3.1.i386.rpm 8af7bf695cf20cb6dbcd783a4758ba96 wireshark-gnome-0.99.2-EL3.1.i386.rpm ia64: 0a7d706e2e9f5e561d369394ad4592ea wireshark-0.99.2-EL3.1.ia64.rpm ca1a7f837ab215ce2cb024bb7df2638f wireshark-debuginfo-0.99.2-EL3.1.ia64.rpm 54b0c4b442ae4ef4c8aa6d67e9fb7429 wireshark-gnome-0.99.2-EL3.1.ia64.rpm ppc: 71c7950ff7be426097ad780c178624f3 wireshark-0.99.2-EL3.1.ppc.rpm 9452e56a8d0e2dcf61bd18a5e12d745f wireshark-debuginfo-0.99.2-EL3.1.ppc.rpm f49ba57fee7cdb872ced67455b79c64c wireshark-gnome-0.99.2-EL3.1.ppc.rpm s390: 74235e86b174276d61b7d78b64b79ad2 wireshark-0.99.2-EL3.1.s390.rpm e638fa214ac7c8662ba0205c0a515ec3 wireshark-debuginfo-0.99.2-EL3.1.s390.rpm bf2e0de72f5040283f0fe92d4d0c621e wireshark-gnome-0.99.2-EL3.1.s390.rpm s390x: d7ca0676bb6033392d19d924bac944e8 wireshark-0.99.2-EL3.1.s390x.rpm bf5c63ec60803c09585f5fcc5af512a4 wireshark-debuginfo-0.99.2-EL3.1.s390x.rpm ffaaa314b468995aeadf0ceb72bbf146 wireshark-gnome-0.99.2-EL3.1.s390x.rpm x86_64: 0002bc60caae8f6c148f250d3f83d8a7 wireshark-0.99.2-EL3.1.x86_64.rpm 03fa94f091e97d2ca4331f816803b445 wireshark-debuginfo-0.99.2-EL3.1.x86_64.rpm 958f3d197cd63bc2840513b9d6ad7cf3 wireshark-gnome-0.99.2-EL3.1.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/wireshark-0.99.2-EL3.1.src.rpm 373f17d73f87abdcc4c3b05011748b61 wireshark-0.99.2-EL3.1.src.rpm i386: 36076bbb094e3e51be5f288ab758f907 wireshark-0.99.2-EL3.1.i386.rpm 75e7eef4c095aa96156a18480ec654bb wireshark-debuginfo-0.99.2-EL3.1.i386.rpm 8af7bf695cf20cb6dbcd783a4758ba96 wireshark-gnome-0.99.2-EL3.1.i386.rpm x86_64: 0002bc60caae8f6c148f250d3f83d8a7 wireshark-0.99.2-EL3.1.x86_64.rpm 03fa94f091e97d2ca4331f816803b445 wireshark-debuginfo-0.99.2-EL3.1.x86_64.rpm 958f3d197cd63bc2840513b9d6ad7cf3 wireshark-gnome-0.99.2-EL3.1.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/wireshark-0.99.2-EL3.1.src.rpm 373f17d73f87abdcc4c3b05011748b61 wireshark-0.99.2-EL3.1.src.rpm i386: 36076bbb094e3e51be5f288ab758f907 wireshark-0.99.2-EL3.1.i386.rpm 75e7eef4c095aa96156a18480ec654bb wireshark-debuginfo-0.99.2-EL3.1.i386.rpm 8af7bf695cf20cb6dbcd783a4758ba96 wireshark-gnome-0.99.2-EL3.1.i386.rpm ia64: 0a7d706e2e9f5e561d369394ad4592ea wireshark-0.99.2-EL3.1.ia64.rpm ca1a7f837ab215ce2cb024bb7df2638f wireshark-debuginfo-0.99.2-EL3.1.ia64.rpm 54b0c4b442ae4ef4c8aa6d67e9fb7429 wireshark-gnome-0.99.2-EL3.1.ia64.rpm x86_64: 0002bc60caae8f6c148f250d3f83d8a7 wireshark-0.99.2-EL3.1.x86_64.rpm 03fa94f091e97d2ca4331f816803b445 wireshark-debuginfo-0.99.2-EL3.1.x86_64.rpm 958f3d197cd63bc2840513b9d6ad7cf3 wireshark-gnome-0.99.2-EL3.1.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/wireshark-0.99.2-EL3.1.src.rpm 373f17d73f87abdcc4c3b05011748b61 wireshark-0.99.2-EL3.1.src.rpm i386: 36076bbb094e3e51be5f288ab758f907 wireshark-0.99.2-EL3.1.i386.rpm 75e7eef4c095aa96156a18480ec654bb wireshark-debuginfo-0.99.2-EL3.1.i386.rpm 8af7bf695cf20cb6dbcd783a4758ba96 wireshark-gnome-0.99.2-EL3.1.i386.rpm ia64: 0a7d706e2e9f5e561d369394ad4592ea wireshark-0.99.2-EL3.1.ia64.rpm ca1a7f837ab215ce2cb024bb7df2638f wireshark-debuginfo-0.99.2-EL3.1.ia64.rpm 54b0c4b442ae4ef4c8aa6d67e9fb7429 wireshark-gnome-0.99.2-EL3.1.ia64.rpm x86_64: 0002bc60caae8f6c148f250d3f83d8a7 wireshark-0.99.2-EL3.1.x86_64.rpm 03fa94f091e97d2ca4331f816803b445 wireshark-debuginfo-0.99.2-EL3.1.x86_64.rpm 958f3d197cd63bc2840513b9d6ad7cf3 wireshark-gnome-0.99.2-EL3.1.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/wireshark-0.99.2-EL4.1.src.rpm d1d8691f877b182421062ffb68b12c73 wireshark-0.99.2-EL4.1.src.rpm i386: b8a8436105222fc683a4d24ad0f5db32 wireshark-0.99.2-EL4.1.i386.rpm 1b62fc9aa3b919b8f4978b1555b2cc18 wireshark-debuginfo-0.99.2-EL4.1.i386.rpm ed5a81a03c41b4031c6748f3306b0f8d wireshark-gnome-0.99.2-EL4.1.i386.rpm ia64: e7cdb72c061a7713e4058f119d114ee6 wireshark-0.99.2-EL4.1.ia64.rpm 9bddf64c33ef1d607b74e4b50dc4f383 wireshark-debuginfo-0.99.2-EL4.1.ia64.rpm ab82155db474b7e108840a9e4a45f1b9 wireshark-gnome-0.99.2-EL4.1.ia64.rpm ppc: 8b752904fd6243744f5ffc2a35601a05 wireshark-0.99.2-EL4.1.ppc.rpm 64ee7b63868ef1469f0a90a1a9932cf8 wireshark-debuginfo-0.99.2-EL4.1.ppc.rpm 57cc6483d4c1bcbd27fe72d1b010340a wireshark-gnome-0.99.2-EL4.1.ppc.rpm s390: 83727754415aff984f87de335154bd00 wireshark-0.99.2-EL4.1.s390.rpm d220a678e73853f6c267263973d58ca3 wireshark-debuginfo-0.99.2-EL4.1.s390.rpm b09d6f3d455df476eb2b2cbaf21588f5 wireshark-gnome-0.99.2-EL4.1.s390.rpm s390x: 2595124a674e82ac0f92929ad0926431 wireshark-0.99.2-EL4.1.s390x.rpm 4d09485ecb82a115b2ee66807133bdb2 wireshark-debuginfo-0.99.2-EL4.1.s390x.rpm 8783de51443e60bbd40528ed6998eb97 wireshark-gnome-0.99.2-EL4.1.s390x.rpm x86_64: 50c1fd333e69d510a9c200ab22bc43b9 wireshark-0.99.2-EL4.1.x86_64.rpm af5e98e4fbf4d4c11ed0d34beaf7a449 wireshark-debuginfo-0.99.2-EL4.1.x86_64.rpm e38949dfb265b13226ac74ff57b6a3d7 wireshark-gnome-0.99.2-EL4.1.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/wireshark-0.99.2-EL4.1.src.rpm d1d8691f877b182421062ffb68b12c73 wireshark-0.99.2-EL4.1.src.rpm i386: b8a8436105222fc683a4d24ad0f5db32 wireshark-0.99.2-EL4.1.i386.rpm 1b62fc9aa3b919b8f4978b1555b2cc18 wireshark-debuginfo-0.99.2-EL4.1.i386.rpm ed5a81a03c41b4031c6748f3306b0f8d wireshark-gnome-0.99.2-EL4.1.i386.rpm x86_64: 50c1fd333e69d510a9c200ab22bc43b9 wireshark-0.99.2-EL4.1.x86_64.rpm af5e98e4fbf4d4c11ed0d34beaf7a449 wireshark-debuginfo-0.99.2-EL4.1.x86_64.rpm e38949dfb265b13226ac74ff57b6a3d7 wireshark-gnome-0.99.2-EL4.1.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/wireshark-0.99.2-EL4.1.src.rpm d1d8691f877b182421062ffb68b12c73 wireshark-0.99.2-EL4.1.src.rpm i386: b8a8436105222fc683a4d24ad0f5db32 wireshark-0.99.2-EL4.1.i386.rpm 1b62fc9aa3b919b8f4978b1555b2cc18 wireshark-debuginfo-0.99.2-EL4.1.i386.rpm ed5a81a03c41b4031c6748f3306b0f8d wireshark-gnome-0.99.2-EL4.1.i386.rpm ia64: e7cdb72c061a7713e4058f119d114ee6 wireshark-0.99.2-EL4.1.ia64.rpm 9bddf64c33ef1d607b74e4b50dc4f383 wireshark-debuginfo-0.99.2-EL4.1.ia64.rpm ab82155db474b7e108840a9e4a45f1b9 wireshark-gnome-0.99.2-EL4.1.ia64.rpm x86_64: 50c1fd333e69d510a9c200ab22bc43b9 wireshark-0.99.2-EL4.1.x86_64.rpm af5e98e4fbf4d4c11ed0d34beaf7a449 wireshark-debuginfo-0.99.2-EL4.1.x86_64.rpm e38949dfb265b13226ac74ff57b6a3d7 wireshark-gnome-0.99.2-EL4.1.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/wireshark-0.99.2-EL4.1.src.rpm d1d8691f877b182421062ffb68b12c73 wireshark-0.99.2-EL4.1.src.rpm i386: b8a8436105222fc683a4d24ad0f5db32 wireshark-0.99.2-EL4.1.i386.rpm 1b62fc9aa3b919b8f4978b1555b2cc18 wireshark-debuginfo-0.99.2-EL4.1.i386.rpm ed5a81a03c41b4031c6748f3306b0f8d wireshark-gnome-0.99.2-EL4.1.i386.rpm ia64: e7cdb72c061a7713e4058f119d114ee6 wireshark-0.99.2-EL4.1.ia64.rpm 9bddf64c33ef1d607b74e4b50dc4f383 wireshark-debuginfo-0.99.2-EL4.1.ia64.rpm ab82155db474b7e108840a9e4a45f1b9 wireshark-gnome-0.99.2-EL4.1.ia64.rpm x86_64: 50c1fd333e69d510a9c200ab22bc43b9 wireshark-0.99.2-EL4.1.x86_64.rpm af5e98e4fbf4d4c11ed0d34beaf7a449 wireshark-debuginfo-0.99.2-EL4.1.x86_64.rpm e38949dfb265b13226ac74ff57b6a3d7 wireshark-gnome-0.99.2-EL4.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3627 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3628 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3629 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3630 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3631 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3632 http://www.wireshark.org/security/wnpa-sec-2006-01.html http://www.wireshark.org/faq.html#q1.2 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFE4yL8XlSAg2UNWIIRAkIgAKCN4eKzXNg/HJ4x3KwLWNJ12cSnIACfW4/d z3/rna959eB2eOZyOQ7fqhE= =WC+7 -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Aug 21 23:25:23 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 21 Aug 2006 19:25:23 -0400 Subject: [RHSA-2006:0634-01] Important: xorg-x11 security update Message-ID: <200608212325.k7LNPOb8014882@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: xorg-x11 security update Advisory ID: RHSA-2006:0634-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0634.html Issue date: 2006-08-21 Updated on: 2006-08-21 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-3467 - --------------------------------------------------------------------- 1. Summary: Updated X.org packages that fix a security issue are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: X.org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. An integer overflow flaw in the way the X.org server processes PCF files was discovered. A malicious authorized client could exploit this issue to cause a denial of service (crash) or potentially execute arbitrary code with root privileges on the X.org server. (CVE-2006-3467) Users of X.org should upgrade to these updated packages, which contain a backported patch and is not vulnerable to this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 202469 - CVE-2006-3467 Xorg PCF handling Integer overflow 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/xorg-x11-6.8.2-1.EL.13.37.src.rpm 995e496fdd098c04ce453a583dc8064a xorg-x11-6.8.2-1.EL.13.37.src.rpm i386: e41c8b8bfdbd40e3eb471b5b287bb88f xorg-x11-6.8.2-1.EL.13.37.i386.rpm ab62f1fc50175ee81f7ccc4890815f1f xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.i386.rpm b50b6932b3a3142d4743e054ba45f786 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.i386.rpm 29c52c12360445394a8538a2ac729e25 xorg-x11-Xdmx-6.8.2-1.EL.13.37.i386.rpm 5db7bf2c9e677c20b82e5df0001dabd6 xorg-x11-Xnest-6.8.2-1.EL.13.37.i386.rpm 2597a2dea385340e6e51af50ed9f1445 xorg-x11-Xvfb-6.8.2-1.EL.13.37.i386.rpm 27e61fcf0c3a4f188eef56963b63e464 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.i386.rpm aa062a1e066c4e53c3151b170a281d22 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.i386.rpm 3e3a1f3c8096c54c1eddf1958fcc4447 xorg-x11-devel-6.8.2-1.EL.13.37.i386.rpm ff4d109f4ad7c2c74101148e2b7693b3 xorg-x11-doc-6.8.2-1.EL.13.37.i386.rpm f9f5f064a2f7e489c94aad3603456670 xorg-x11-font-utils-6.8.2-1.EL.13.37.i386.rpm e92f58e020dda04c90f6e687576bcf7c xorg-x11-libs-6.8.2-1.EL.13.37.i386.rpm 446e2e706709214ef641c6dbefb06ce8 xorg-x11-sdk-6.8.2-1.EL.13.37.i386.rpm 369c009436ba306565efd59db1701a7e xorg-x11-tools-6.8.2-1.EL.13.37.i386.rpm 5557e605b19439da3da6919d00c26e5e xorg-x11-twm-6.8.2-1.EL.13.37.i386.rpm 6bd37401d941353471b451f7e77e2734 xorg-x11-xauth-6.8.2-1.EL.13.37.i386.rpm 88f3a9f7824c195f90fd98f02bcbbe98 xorg-x11-xdm-6.8.2-1.EL.13.37.i386.rpm 3d57b9f78e364f2385b93d4c3843d747 xorg-x11-xfs-6.8.2-1.EL.13.37.i386.rpm ia64: 9e783e03c2e220b02716cb575177fe2c xorg-x11-6.8.2-1.EL.13.37.ia64.rpm ab62f1fc50175ee81f7ccc4890815f1f xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.i386.rpm 9d9713ca1ab948cb93f79cd2b8613767 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.ia64.rpm b50b6932b3a3142d4743e054ba45f786 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.i386.rpm d5220c4810eba0f8bc9234548d51c432 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.ia64.rpm e0f1e3f72930e1df601d3e03fd082190 xorg-x11-Xdmx-6.8.2-1.EL.13.37.ia64.rpm 0dcb2cd78ca92c256a578af672d4d3e2 xorg-x11-Xnest-6.8.2-1.EL.13.37.ia64.rpm bf4075aebb5d359e37e5719849c96a2e xorg-x11-Xvfb-6.8.2-1.EL.13.37.ia64.rpm 27e61fcf0c3a4f188eef56963b63e464 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.i386.rpm 4b1c8131c2ae8542a5067f27c46dd4fc xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.ia64.rpm dcbfa9320cbe57ba662c983a39efd152 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.ia64.rpm 1a3468eefd4905109e460641ecee8755 xorg-x11-devel-6.8.2-1.EL.13.37.ia64.rpm 0c90ff7137827e8b64e800bf408b5a91 xorg-x11-doc-6.8.2-1.EL.13.37.ia64.rpm 7eb5b1742700cd3ff9f37d33709bc210 xorg-x11-font-utils-6.8.2-1.EL.13.37.ia64.rpm e92f58e020dda04c90f6e687576bcf7c xorg-x11-libs-6.8.2-1.EL.13.37.i386.rpm 899d579eec6d29f04a67d82d68168a75 xorg-x11-libs-6.8.2-1.EL.13.37.ia64.rpm 35c3ef4e293e0480409ae439a17e60e5 xorg-x11-sdk-6.8.2-1.EL.13.37.ia64.rpm e98571afc9a3eaba4ad35b5841c23b10 xorg-x11-tools-6.8.2-1.EL.13.37.ia64.rpm 69241e078b756009b2ed778be3dd9ef1 xorg-x11-twm-6.8.2-1.EL.13.37.ia64.rpm 7368b78aa22deff4384c4a34dee6c707 xorg-x11-xauth-6.8.2-1.EL.13.37.ia64.rpm c919f6ee2c6a29dfd110c72fc9ecab75 xorg-x11-xdm-6.8.2-1.EL.13.37.ia64.rpm 22872242409db3b4abbde4270aa06fb6 xorg-x11-xfs-6.8.2-1.EL.13.37.ia64.rpm ppc: 4f09357e1f897acb0f358a27479b4f66 xorg-x11-6.8.2-1.EL.13.37.ppc.rpm b0f0135fd61bb0145c5135831f1c43ba xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.ppc.rpm 661a2d6be4896e191dfd9cda69a3ed06 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.ppc64.rpm 23cd55f3d4f01688bfb5709f20915aff xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.ppc.rpm b181b52380438edba5357d6ca6e3b3a7 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.ppc64.rpm 1b6c79513e415f6a61bb44a275efb18c xorg-x11-Xdmx-6.8.2-1.EL.13.37.ppc.rpm d07bc00745fff012bcf1030bdedaa4ed xorg-x11-Xnest-6.8.2-1.EL.13.37.ppc.rpm 0ffed9385e657689b10e8d165967fd49 xorg-x11-Xvfb-6.8.2-1.EL.13.37.ppc.rpm 01adc41f646aa57c76120ea2034208a8 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.ppc.rpm c0c6d548df8942a132336fb970bf0927 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.ppc64.rpm 7793d5e29a6b3874356d9f6134e6f111 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.ppc.rpm 05db20c9a3a2ce0adaf2cc79e3967de1 xorg-x11-devel-6.8.2-1.EL.13.37.ppc.rpm a36cb6132a50e1ffee80c5bfbe03055d xorg-x11-devel-6.8.2-1.EL.13.37.ppc64.rpm 4809fc9c5523eda518d6af08222c12af xorg-x11-doc-6.8.2-1.EL.13.37.ppc.rpm 4caf7e6820f907dd4b365acddf7e0c59 xorg-x11-font-utils-6.8.2-1.EL.13.37.ppc.rpm 7d79685819d17ac9cf5925f747fad908 xorg-x11-libs-6.8.2-1.EL.13.37.ppc.rpm ffa2a98bfc858bfdb126c88cab52bd73 xorg-x11-libs-6.8.2-1.EL.13.37.ppc64.rpm 404d53d6c34b8162d9f8d2ca4ecb8b0b xorg-x11-sdk-6.8.2-1.EL.13.37.ppc.rpm 4344cbe87d22c3213ed1c4c44493e32d xorg-x11-tools-6.8.2-1.EL.13.37.ppc.rpm 9a5627aac564b42498345d8bcac5a984 xorg-x11-twm-6.8.2-1.EL.13.37.ppc.rpm 34bf3c54d610e03794ecc38c5b1d84b8 xorg-x11-xauth-6.8.2-1.EL.13.37.ppc.rpm 16feb61a2a1b27fa316fecffa29177ae xorg-x11-xdm-6.8.2-1.EL.13.37.ppc.rpm 39ebf83b96088549ec804bbe5ab24455 xorg-x11-xfs-6.8.2-1.EL.13.37.ppc.rpm s390: 0ada53d47242dcc6097fdfb0b123753a xorg-x11-6.8.2-1.EL.13.37.s390.rpm bdff36fae3f23ba0a9af64781bd3e45d xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.s390.rpm f52f1611586a6a6682cf72174207ce6d xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.s390.rpm c82fa31a8fe6bb2dd44772ba3d4dac45 xorg-x11-Xdmx-6.8.2-1.EL.13.37.s390.rpm 920cc1a45d7d9d908e5f6813b7b73431 xorg-x11-Xnest-6.8.2-1.EL.13.37.s390.rpm fb822dac34633c13efac2fb24d7d2f82 xorg-x11-Xvfb-6.8.2-1.EL.13.37.s390.rpm 0a451d4ebfb06b9e42f6ba67cec18a93 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.s390.rpm 9514d12a01826c656ac6386f7c01906d xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.s390.rpm 65b5f2a76e557226051e7b8b03c4eac9 xorg-x11-devel-6.8.2-1.EL.13.37.s390.rpm ccab252a5a732135f10d3aa4d1608264 xorg-x11-font-utils-6.8.2-1.EL.13.37.s390.rpm 035e4f87fc27f6f5ff54ee1551eddc52 xorg-x11-libs-6.8.2-1.EL.13.37.s390.rpm 97a067a43e018f6049d21873b333c5f4 xorg-x11-tools-6.8.2-1.EL.13.37.s390.rpm d98c963ec8906bea9917aaec25574d50 xorg-x11-twm-6.8.2-1.EL.13.37.s390.rpm dc8fdf5fa8a901de9e91c621124b146a xorg-x11-xauth-6.8.2-1.EL.13.37.s390.rpm f6deb32c9bc45aa05b3fc277ea8a8379 xorg-x11-xdm-6.8.2-1.EL.13.37.s390.rpm c499d474a02c8f300d8d19b66cfd6628 xorg-x11-xfs-6.8.2-1.EL.13.37.s390.rpm s390x: 14849a43ee00f8defc81cfd845df0964 xorg-x11-6.8.2-1.EL.13.37.s390x.rpm bdff36fae3f23ba0a9af64781bd3e45d xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.s390.rpm de4cdbcc1fb90f7eb74b3a4c9003ee9e xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.s390x.rpm f52f1611586a6a6682cf72174207ce6d xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.s390.rpm 160effe9d70627d574f3fa0b2c5eac7f xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.s390x.rpm 8211157620017e73c992d6df868479ed xorg-x11-Xdmx-6.8.2-1.EL.13.37.s390x.rpm edd6d1bc72571c79f62b10f13f6ddab3 xorg-x11-Xnest-6.8.2-1.EL.13.37.s390x.rpm fa112b333fd989d1fcd4416a7a0c489c xorg-x11-Xvfb-6.8.2-1.EL.13.37.s390x.rpm 0a451d4ebfb06b9e42f6ba67cec18a93 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.s390.rpm 81a5090056bac80ec1fd2a8a8f92e336 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.s390x.rpm 53faaf40ec6d2d5f66dbfcbc7394d974 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.s390x.rpm 65b5f2a76e557226051e7b8b03c4eac9 xorg-x11-devel-6.8.2-1.EL.13.37.s390.rpm cc749c8a0503980d5dabbd86a2bca4e7 xorg-x11-devel-6.8.2-1.EL.13.37.s390x.rpm 381649768e522476d3f42748c0960bc5 xorg-x11-font-utils-6.8.2-1.EL.13.37.s390x.rpm 035e4f87fc27f6f5ff54ee1551eddc52 xorg-x11-libs-6.8.2-1.EL.13.37.s390.rpm de33d553ec9891bb2baa223a2414d0e4 xorg-x11-libs-6.8.2-1.EL.13.37.s390x.rpm 43937b00aa0da655109e21ee35a18ce5 xorg-x11-tools-6.8.2-1.EL.13.37.s390x.rpm 1e2c0a9446673455884a9201f54e2b91 xorg-x11-twm-6.8.2-1.EL.13.37.s390x.rpm ff84712038272907e2335b4d090ed7e1 xorg-x11-xauth-6.8.2-1.EL.13.37.s390x.rpm f9da29603d14ad33ea888609209d8766 xorg-x11-xdm-6.8.2-1.EL.13.37.s390x.rpm c10e7680ae56eb958dec032b81761655 xorg-x11-xfs-6.8.2-1.EL.13.37.s390x.rpm x86_64: 1866083d53da293c5dd2e09a81b9dfd0 xorg-x11-6.8.2-1.EL.13.37.x86_64.rpm ab62f1fc50175ee81f7ccc4890815f1f xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.i386.rpm 621aff4173b9b4db0f58b2821a182179 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.x86_64.rpm b50b6932b3a3142d4743e054ba45f786 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.i386.rpm de7938c9faf4d8465b5a537c3ba03a87 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.x86_64.rpm 7f4e55f4a782d29906e594e7c9422471 xorg-x11-Xdmx-6.8.2-1.EL.13.37.x86_64.rpm 24040e941d066bbf02d85bccd568b42d xorg-x11-Xnest-6.8.2-1.EL.13.37.x86_64.rpm 8d76e4d5dec2088d0a37c50f2fd6797a xorg-x11-Xvfb-6.8.2-1.EL.13.37.x86_64.rpm 27e61fcf0c3a4f188eef56963b63e464 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.i386.rpm 9e227bc8dd5655883a48af619834e041 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.x86_64.rpm bc620f1c0cb716122655da092d7c44a2 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.x86_64.rpm 3e3a1f3c8096c54c1eddf1958fcc4447 xorg-x11-devel-6.8.2-1.EL.13.37.i386.rpm 2520383e0218943f902d640c9b803c34 xorg-x11-devel-6.8.2-1.EL.13.37.x86_64.rpm 05fa3c14e2b02c96892620e120e1c771 xorg-x11-doc-6.8.2-1.EL.13.37.x86_64.rpm 6dc519177e35016dcdc3b57016c1708d xorg-x11-font-utils-6.8.2-1.EL.13.37.x86_64.rpm e92f58e020dda04c90f6e687576bcf7c xorg-x11-libs-6.8.2-1.EL.13.37.i386.rpm cd32dd187f382e84d792374fd9fd2c99 xorg-x11-libs-6.8.2-1.EL.13.37.x86_64.rpm fc6b59fec729179af364231f5e70ca83 xorg-x11-sdk-6.8.2-1.EL.13.37.x86_64.rpm ae4fdbf6d5bc5d102c3fa8d65cb7f313 xorg-x11-tools-6.8.2-1.EL.13.37.x86_64.rpm 77d88e89699379f488bb1909a5903877 xorg-x11-twm-6.8.2-1.EL.13.37.x86_64.rpm 93800fff42fc887d7db1a2aab74a65e2 xorg-x11-xauth-6.8.2-1.EL.13.37.x86_64.rpm 2942ca337ba465b2e0523ebf1d652585 xorg-x11-xdm-6.8.2-1.EL.13.37.x86_64.rpm 5da7017d19250fa38510e3c7e2d9628a xorg-x11-xfs-6.8.2-1.EL.13.37.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/xorg-x11-6.8.2-1.EL.13.37.src.rpm 995e496fdd098c04ce453a583dc8064a xorg-x11-6.8.2-1.EL.13.37.src.rpm i386: e41c8b8bfdbd40e3eb471b5b287bb88f xorg-x11-6.8.2-1.EL.13.37.i386.rpm ab62f1fc50175ee81f7ccc4890815f1f xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.i386.rpm b50b6932b3a3142d4743e054ba45f786 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.i386.rpm 29c52c12360445394a8538a2ac729e25 xorg-x11-Xdmx-6.8.2-1.EL.13.37.i386.rpm 5db7bf2c9e677c20b82e5df0001dabd6 xorg-x11-Xnest-6.8.2-1.EL.13.37.i386.rpm 2597a2dea385340e6e51af50ed9f1445 xorg-x11-Xvfb-6.8.2-1.EL.13.37.i386.rpm 27e61fcf0c3a4f188eef56963b63e464 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.i386.rpm aa062a1e066c4e53c3151b170a281d22 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.i386.rpm 3e3a1f3c8096c54c1eddf1958fcc4447 xorg-x11-devel-6.8.2-1.EL.13.37.i386.rpm ff4d109f4ad7c2c74101148e2b7693b3 xorg-x11-doc-6.8.2-1.EL.13.37.i386.rpm f9f5f064a2f7e489c94aad3603456670 xorg-x11-font-utils-6.8.2-1.EL.13.37.i386.rpm e92f58e020dda04c90f6e687576bcf7c xorg-x11-libs-6.8.2-1.EL.13.37.i386.rpm 446e2e706709214ef641c6dbefb06ce8 xorg-x11-sdk-6.8.2-1.EL.13.37.i386.rpm 369c009436ba306565efd59db1701a7e xorg-x11-tools-6.8.2-1.EL.13.37.i386.rpm 5557e605b19439da3da6919d00c26e5e xorg-x11-twm-6.8.2-1.EL.13.37.i386.rpm 6bd37401d941353471b451f7e77e2734 xorg-x11-xauth-6.8.2-1.EL.13.37.i386.rpm 88f3a9f7824c195f90fd98f02bcbbe98 xorg-x11-xdm-6.8.2-1.EL.13.37.i386.rpm 3d57b9f78e364f2385b93d4c3843d747 xorg-x11-xfs-6.8.2-1.EL.13.37.i386.rpm x86_64: 1866083d53da293c5dd2e09a81b9dfd0 xorg-x11-6.8.2-1.EL.13.37.x86_64.rpm ab62f1fc50175ee81f7ccc4890815f1f xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.i386.rpm 621aff4173b9b4db0f58b2821a182179 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.x86_64.rpm b50b6932b3a3142d4743e054ba45f786 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.i386.rpm de7938c9faf4d8465b5a537c3ba03a87 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.x86_64.rpm 7f4e55f4a782d29906e594e7c9422471 xorg-x11-Xdmx-6.8.2-1.EL.13.37.x86_64.rpm 24040e941d066bbf02d85bccd568b42d xorg-x11-Xnest-6.8.2-1.EL.13.37.x86_64.rpm 8d76e4d5dec2088d0a37c50f2fd6797a xorg-x11-Xvfb-6.8.2-1.EL.13.37.x86_64.rpm 27e61fcf0c3a4f188eef56963b63e464 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.i386.rpm 9e227bc8dd5655883a48af619834e041 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.x86_64.rpm bc620f1c0cb716122655da092d7c44a2 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.x86_64.rpm 3e3a1f3c8096c54c1eddf1958fcc4447 xorg-x11-devel-6.8.2-1.EL.13.37.i386.rpm 2520383e0218943f902d640c9b803c34 xorg-x11-devel-6.8.2-1.EL.13.37.x86_64.rpm 05fa3c14e2b02c96892620e120e1c771 xorg-x11-doc-6.8.2-1.EL.13.37.x86_64.rpm 6dc519177e35016dcdc3b57016c1708d xorg-x11-font-utils-6.8.2-1.EL.13.37.x86_64.rpm e92f58e020dda04c90f6e687576bcf7c xorg-x11-libs-6.8.2-1.EL.13.37.i386.rpm cd32dd187f382e84d792374fd9fd2c99 xorg-x11-libs-6.8.2-1.EL.13.37.x86_64.rpm fc6b59fec729179af364231f5e70ca83 xorg-x11-sdk-6.8.2-1.EL.13.37.x86_64.rpm ae4fdbf6d5bc5d102c3fa8d65cb7f313 xorg-x11-tools-6.8.2-1.EL.13.37.x86_64.rpm 77d88e89699379f488bb1909a5903877 xorg-x11-twm-6.8.2-1.EL.13.37.x86_64.rpm 93800fff42fc887d7db1a2aab74a65e2 xorg-x11-xauth-6.8.2-1.EL.13.37.x86_64.rpm 2942ca337ba465b2e0523ebf1d652585 xorg-x11-xdm-6.8.2-1.EL.13.37.x86_64.rpm 5da7017d19250fa38510e3c7e2d9628a xorg-x11-xfs-6.8.2-1.EL.13.37.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/xorg-x11-6.8.2-1.EL.13.37.src.rpm 995e496fdd098c04ce453a583dc8064a xorg-x11-6.8.2-1.EL.13.37.src.rpm i386: e41c8b8bfdbd40e3eb471b5b287bb88f xorg-x11-6.8.2-1.EL.13.37.i386.rpm ab62f1fc50175ee81f7ccc4890815f1f xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.i386.rpm b50b6932b3a3142d4743e054ba45f786 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.i386.rpm 29c52c12360445394a8538a2ac729e25 xorg-x11-Xdmx-6.8.2-1.EL.13.37.i386.rpm 5db7bf2c9e677c20b82e5df0001dabd6 xorg-x11-Xnest-6.8.2-1.EL.13.37.i386.rpm 2597a2dea385340e6e51af50ed9f1445 xorg-x11-Xvfb-6.8.2-1.EL.13.37.i386.rpm 27e61fcf0c3a4f188eef56963b63e464 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.i386.rpm aa062a1e066c4e53c3151b170a281d22 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.i386.rpm 3e3a1f3c8096c54c1eddf1958fcc4447 xorg-x11-devel-6.8.2-1.EL.13.37.i386.rpm ff4d109f4ad7c2c74101148e2b7693b3 xorg-x11-doc-6.8.2-1.EL.13.37.i386.rpm f9f5f064a2f7e489c94aad3603456670 xorg-x11-font-utils-6.8.2-1.EL.13.37.i386.rpm e92f58e020dda04c90f6e687576bcf7c xorg-x11-libs-6.8.2-1.EL.13.37.i386.rpm 446e2e706709214ef641c6dbefb06ce8 xorg-x11-sdk-6.8.2-1.EL.13.37.i386.rpm 369c009436ba306565efd59db1701a7e xorg-x11-tools-6.8.2-1.EL.13.37.i386.rpm 5557e605b19439da3da6919d00c26e5e xorg-x11-twm-6.8.2-1.EL.13.37.i386.rpm 6bd37401d941353471b451f7e77e2734 xorg-x11-xauth-6.8.2-1.EL.13.37.i386.rpm 88f3a9f7824c195f90fd98f02bcbbe98 xorg-x11-xdm-6.8.2-1.EL.13.37.i386.rpm 3d57b9f78e364f2385b93d4c3843d747 xorg-x11-xfs-6.8.2-1.EL.13.37.i386.rpm ia64: 9e783e03c2e220b02716cb575177fe2c xorg-x11-6.8.2-1.EL.13.37.ia64.rpm ab62f1fc50175ee81f7ccc4890815f1f xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.i386.rpm 9d9713ca1ab948cb93f79cd2b8613767 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.ia64.rpm b50b6932b3a3142d4743e054ba45f786 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.i386.rpm d5220c4810eba0f8bc9234548d51c432 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.ia64.rpm e0f1e3f72930e1df601d3e03fd082190 xorg-x11-Xdmx-6.8.2-1.EL.13.37.ia64.rpm 0dcb2cd78ca92c256a578af672d4d3e2 xorg-x11-Xnest-6.8.2-1.EL.13.37.ia64.rpm bf4075aebb5d359e37e5719849c96a2e xorg-x11-Xvfb-6.8.2-1.EL.13.37.ia64.rpm 27e61fcf0c3a4f188eef56963b63e464 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.i386.rpm 4b1c8131c2ae8542a5067f27c46dd4fc xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.ia64.rpm dcbfa9320cbe57ba662c983a39efd152 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.ia64.rpm 1a3468eefd4905109e460641ecee8755 xorg-x11-devel-6.8.2-1.EL.13.37.ia64.rpm 0c90ff7137827e8b64e800bf408b5a91 xorg-x11-doc-6.8.2-1.EL.13.37.ia64.rpm 7eb5b1742700cd3ff9f37d33709bc210 xorg-x11-font-utils-6.8.2-1.EL.13.37.ia64.rpm e92f58e020dda04c90f6e687576bcf7c xorg-x11-libs-6.8.2-1.EL.13.37.i386.rpm 899d579eec6d29f04a67d82d68168a75 xorg-x11-libs-6.8.2-1.EL.13.37.ia64.rpm 35c3ef4e293e0480409ae439a17e60e5 xorg-x11-sdk-6.8.2-1.EL.13.37.ia64.rpm e98571afc9a3eaba4ad35b5841c23b10 xorg-x11-tools-6.8.2-1.EL.13.37.ia64.rpm 69241e078b756009b2ed778be3dd9ef1 xorg-x11-twm-6.8.2-1.EL.13.37.ia64.rpm 7368b78aa22deff4384c4a34dee6c707 xorg-x11-xauth-6.8.2-1.EL.13.37.ia64.rpm c919f6ee2c6a29dfd110c72fc9ecab75 xorg-x11-xdm-6.8.2-1.EL.13.37.ia64.rpm 22872242409db3b4abbde4270aa06fb6 xorg-x11-xfs-6.8.2-1.EL.13.37.ia64.rpm x86_64: 1866083d53da293c5dd2e09a81b9dfd0 xorg-x11-6.8.2-1.EL.13.37.x86_64.rpm ab62f1fc50175ee81f7ccc4890815f1f xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.i386.rpm 621aff4173b9b4db0f58b2821a182179 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.x86_64.rpm b50b6932b3a3142d4743e054ba45f786 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.i386.rpm de7938c9faf4d8465b5a537c3ba03a87 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.x86_64.rpm 7f4e55f4a782d29906e594e7c9422471 xorg-x11-Xdmx-6.8.2-1.EL.13.37.x86_64.rpm 24040e941d066bbf02d85bccd568b42d xorg-x11-Xnest-6.8.2-1.EL.13.37.x86_64.rpm 8d76e4d5dec2088d0a37c50f2fd6797a xorg-x11-Xvfb-6.8.2-1.EL.13.37.x86_64.rpm 27e61fcf0c3a4f188eef56963b63e464 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.i386.rpm 9e227bc8dd5655883a48af619834e041 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.x86_64.rpm bc620f1c0cb716122655da092d7c44a2 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.x86_64.rpm 3e3a1f3c8096c54c1eddf1958fcc4447 xorg-x11-devel-6.8.2-1.EL.13.37.i386.rpm 2520383e0218943f902d640c9b803c34 xorg-x11-devel-6.8.2-1.EL.13.37.x86_64.rpm 05fa3c14e2b02c96892620e120e1c771 xorg-x11-doc-6.8.2-1.EL.13.37.x86_64.rpm 6dc519177e35016dcdc3b57016c1708d xorg-x11-font-utils-6.8.2-1.EL.13.37.x86_64.rpm e92f58e020dda04c90f6e687576bcf7c xorg-x11-libs-6.8.2-1.EL.13.37.i386.rpm cd32dd187f382e84d792374fd9fd2c99 xorg-x11-libs-6.8.2-1.EL.13.37.x86_64.rpm fc6b59fec729179af364231f5e70ca83 xorg-x11-sdk-6.8.2-1.EL.13.37.x86_64.rpm ae4fdbf6d5bc5d102c3fa8d65cb7f313 xorg-x11-tools-6.8.2-1.EL.13.37.x86_64.rpm 77d88e89699379f488bb1909a5903877 xorg-x11-twm-6.8.2-1.EL.13.37.x86_64.rpm 93800fff42fc887d7db1a2aab74a65e2 xorg-x11-xauth-6.8.2-1.EL.13.37.x86_64.rpm 2942ca337ba465b2e0523ebf1d652585 xorg-x11-xdm-6.8.2-1.EL.13.37.x86_64.rpm 5da7017d19250fa38510e3c7e2d9628a xorg-x11-xfs-6.8.2-1.EL.13.37.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/xorg-x11-6.8.2-1.EL.13.37.src.rpm 995e496fdd098c04ce453a583dc8064a xorg-x11-6.8.2-1.EL.13.37.src.rpm i386: e41c8b8bfdbd40e3eb471b5b287bb88f xorg-x11-6.8.2-1.EL.13.37.i386.rpm ab62f1fc50175ee81f7ccc4890815f1f xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.i386.rpm b50b6932b3a3142d4743e054ba45f786 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.i386.rpm 29c52c12360445394a8538a2ac729e25 xorg-x11-Xdmx-6.8.2-1.EL.13.37.i386.rpm 5db7bf2c9e677c20b82e5df0001dabd6 xorg-x11-Xnest-6.8.2-1.EL.13.37.i386.rpm 2597a2dea385340e6e51af50ed9f1445 xorg-x11-Xvfb-6.8.2-1.EL.13.37.i386.rpm 27e61fcf0c3a4f188eef56963b63e464 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.i386.rpm aa062a1e066c4e53c3151b170a281d22 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.i386.rpm 3e3a1f3c8096c54c1eddf1958fcc4447 xorg-x11-devel-6.8.2-1.EL.13.37.i386.rpm ff4d109f4ad7c2c74101148e2b7693b3 xorg-x11-doc-6.8.2-1.EL.13.37.i386.rpm f9f5f064a2f7e489c94aad3603456670 xorg-x11-font-utils-6.8.2-1.EL.13.37.i386.rpm e92f58e020dda04c90f6e687576bcf7c xorg-x11-libs-6.8.2-1.EL.13.37.i386.rpm 446e2e706709214ef641c6dbefb06ce8 xorg-x11-sdk-6.8.2-1.EL.13.37.i386.rpm 369c009436ba306565efd59db1701a7e xorg-x11-tools-6.8.2-1.EL.13.37.i386.rpm 5557e605b19439da3da6919d00c26e5e xorg-x11-twm-6.8.2-1.EL.13.37.i386.rpm 6bd37401d941353471b451f7e77e2734 xorg-x11-xauth-6.8.2-1.EL.13.37.i386.rpm 88f3a9f7824c195f90fd98f02bcbbe98 xorg-x11-xdm-6.8.2-1.EL.13.37.i386.rpm 3d57b9f78e364f2385b93d4c3843d747 xorg-x11-xfs-6.8.2-1.EL.13.37.i386.rpm ia64: 9e783e03c2e220b02716cb575177fe2c xorg-x11-6.8.2-1.EL.13.37.ia64.rpm ab62f1fc50175ee81f7ccc4890815f1f xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.i386.rpm 9d9713ca1ab948cb93f79cd2b8613767 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.ia64.rpm b50b6932b3a3142d4743e054ba45f786 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.i386.rpm d5220c4810eba0f8bc9234548d51c432 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.ia64.rpm e0f1e3f72930e1df601d3e03fd082190 xorg-x11-Xdmx-6.8.2-1.EL.13.37.ia64.rpm 0dcb2cd78ca92c256a578af672d4d3e2 xorg-x11-Xnest-6.8.2-1.EL.13.37.ia64.rpm bf4075aebb5d359e37e5719849c96a2e xorg-x11-Xvfb-6.8.2-1.EL.13.37.ia64.rpm 27e61fcf0c3a4f188eef56963b63e464 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.i386.rpm 4b1c8131c2ae8542a5067f27c46dd4fc xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.ia64.rpm dcbfa9320cbe57ba662c983a39efd152 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.ia64.rpm 1a3468eefd4905109e460641ecee8755 xorg-x11-devel-6.8.2-1.EL.13.37.ia64.rpm 0c90ff7137827e8b64e800bf408b5a91 xorg-x11-doc-6.8.2-1.EL.13.37.ia64.rpm 7eb5b1742700cd3ff9f37d33709bc210 xorg-x11-font-utils-6.8.2-1.EL.13.37.ia64.rpm e92f58e020dda04c90f6e687576bcf7c xorg-x11-libs-6.8.2-1.EL.13.37.i386.rpm 899d579eec6d29f04a67d82d68168a75 xorg-x11-libs-6.8.2-1.EL.13.37.ia64.rpm 35c3ef4e293e0480409ae439a17e60e5 xorg-x11-sdk-6.8.2-1.EL.13.37.ia64.rpm e98571afc9a3eaba4ad35b5841c23b10 xorg-x11-tools-6.8.2-1.EL.13.37.ia64.rpm 69241e078b756009b2ed778be3dd9ef1 xorg-x11-twm-6.8.2-1.EL.13.37.ia64.rpm 7368b78aa22deff4384c4a34dee6c707 xorg-x11-xauth-6.8.2-1.EL.13.37.ia64.rpm c919f6ee2c6a29dfd110c72fc9ecab75 xorg-x11-xdm-6.8.2-1.EL.13.37.ia64.rpm 22872242409db3b4abbde4270aa06fb6 xorg-x11-xfs-6.8.2-1.EL.13.37.ia64.rpm x86_64: 1866083d53da293c5dd2e09a81b9dfd0 xorg-x11-6.8.2-1.EL.13.37.x86_64.rpm ab62f1fc50175ee81f7ccc4890815f1f xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.i386.rpm 621aff4173b9b4db0f58b2821a182179 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.x86_64.rpm b50b6932b3a3142d4743e054ba45f786 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.i386.rpm de7938c9faf4d8465b5a537c3ba03a87 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.x86_64.rpm 7f4e55f4a782d29906e594e7c9422471 xorg-x11-Xdmx-6.8.2-1.EL.13.37.x86_64.rpm 24040e941d066bbf02d85bccd568b42d xorg-x11-Xnest-6.8.2-1.EL.13.37.x86_64.rpm 8d76e4d5dec2088d0a37c50f2fd6797a xorg-x11-Xvfb-6.8.2-1.EL.13.37.x86_64.rpm 27e61fcf0c3a4f188eef56963b63e464 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.i386.rpm 9e227bc8dd5655883a48af619834e041 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.x86_64.rpm bc620f1c0cb716122655da092d7c44a2 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.x86_64.rpm 3e3a1f3c8096c54c1eddf1958fcc4447 xorg-x11-devel-6.8.2-1.EL.13.37.i386.rpm 2520383e0218943f902d640c9b803c34 xorg-x11-devel-6.8.2-1.EL.13.37.x86_64.rpm 05fa3c14e2b02c96892620e120e1c771 xorg-x11-doc-6.8.2-1.EL.13.37.x86_64.rpm 6dc519177e35016dcdc3b57016c1708d xorg-x11-font-utils-6.8.2-1.EL.13.37.x86_64.rpm e92f58e020dda04c90f6e687576bcf7c xorg-x11-libs-6.8.2-1.EL.13.37.i386.rpm cd32dd187f382e84d792374fd9fd2c99 xorg-x11-libs-6.8.2-1.EL.13.37.x86_64.rpm fc6b59fec729179af364231f5e70ca83 xorg-x11-sdk-6.8.2-1.EL.13.37.x86_64.rpm ae4fdbf6d5bc5d102c3fa8d65cb7f313 xorg-x11-tools-6.8.2-1.EL.13.37.x86_64.rpm 77d88e89699379f488bb1909a5903877 xorg-x11-twm-6.8.2-1.EL.13.37.x86_64.rpm 93800fff42fc887d7db1a2aab74a65e2 xorg-x11-xauth-6.8.2-1.EL.13.37.x86_64.rpm 2942ca337ba465b2e0523ebf1d652585 xorg-x11-xdm-6.8.2-1.EL.13.37.x86_64.rpm 5da7017d19250fa38510e3c7e2d9628a xorg-x11-xfs-6.8.2-1.EL.13.37.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3467 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFE6kCAXlSAg2UNWIIRAjqfAJ4x5fX/NkLqjpp77tkwVEtlQ5pjYQCdHkzA jK46nXqWFZIk96v7DW8R904= =Kr6e -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Aug 21 23:26:35 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 21 Aug 2006 19:26:35 -0400 Subject: [RHSA-2006:0635-01] Important: XFree86 security update Message-ID: <200608212326.k7LNQZkS015006@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: XFree86 security update Advisory ID: RHSA-2006:0635-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0635.html Issue date: 2006-08-21 Updated on: 2006-08-21 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-3467 - --------------------------------------------------------------------- 1. Summary: Updated XFree86 packages that fix a security issue are now available for Red Hat Enterprise Linux 2.1 and 3. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: XFree86 is an implementation of the X Window System, which provides the core functionality for the Linux graphical desktop. An integer overflow flaw in the way the XFree86 server processes PCF files was discovered. A malicious authorized client could exploit this issue to cause a denial of service (crash) or potentially execute arbitrary code with root privileges on the XFree86 server. (CVE-2006-3467) Users of XFree86 should upgrade to these updated packages, which contain a backported patch and is not vulnerable to this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 202472 - CVE-2006-3467 Xorg PCF handling Integer overflow 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/XFree86-4.1.0-76.EL.src.rpm 2272d19fd9a75ec1636523d4f241a395 XFree86-4.1.0-76.EL.src.rpm i386: fbe87ba9027f4cfb3d197268a9b2f864 XFree86-100dpi-fonts-4.1.0-76.EL.i386.rpm 8857928576f61ef68248bfb23101b5a1 XFree86-4.1.0-76.EL.i386.rpm 05e206ca0f5e975a58ddd706d74c5cfd XFree86-75dpi-fonts-4.1.0-76.EL.i386.rpm 21e404b0e7f1a6110a4ada06b02ab0d0 XFree86-ISO8859-15-100dpi-fonts-4.1.0-76.EL.i386.rpm c8a4ddd1de3d1adbf233712ac74cda8b XFree86-ISO8859-15-75dpi-fonts-4.1.0-76.EL.i386.rpm 2d8a2e1bc93ca37dfd077faaa707df5d XFree86-ISO8859-2-100dpi-fonts-4.1.0-76.EL.i386.rpm 580ab4abad31fe517c84f03b79cc50f4 XFree86-ISO8859-2-75dpi-fonts-4.1.0-76.EL.i386.rpm 180f372f219c224569243b0037cd4231 XFree86-ISO8859-9-100dpi-fonts-4.1.0-76.EL.i386.rpm b72cfe59bb6d8d25344280e21879b9a4 XFree86-ISO8859-9-75dpi-fonts-4.1.0-76.EL.i386.rpm 7d46a90debbdf6b67b0a0bf10eab48ea XFree86-Xnest-4.1.0-76.EL.i386.rpm e5067f2f935e59c230a65879c535073c XFree86-Xvfb-4.1.0-76.EL.i386.rpm 2340f0e7422fcfdc8ab4ecbbc4e87f33 XFree86-cyrillic-fonts-4.1.0-76.EL.i386.rpm f9ffb3bebc5b2dce958385e084e00642 XFree86-devel-4.1.0-76.EL.i386.rpm 8e0d926c1a3279b91777227ec87a2a59 XFree86-doc-4.1.0-76.EL.i386.rpm ddfc80c88e1ec892c3b26956c6638485 XFree86-libs-4.1.0-76.EL.i386.rpm 57ff664abae1a124932038dd51529619 XFree86-tools-4.1.0-76.EL.i386.rpm 82d915471b220d8cddb6533243f7c945 XFree86-twm-4.1.0-76.EL.i386.rpm 72c4378de132def674a803ac094d4806 XFree86-xdm-4.1.0-76.EL.i386.rpm 511ef45664802625539b7e22369be580 XFree86-xf86cfg-4.1.0-76.EL.i386.rpm 918cb7097908ceec8acfb83049feca00 XFree86-xfs-4.1.0-76.EL.i386.rpm ia64: dfa5b8c8e5ef34c518f262ffc9af08d0 XFree86-100dpi-fonts-4.1.0-76.EL.ia64.rpm ff7cd403dcce9d7cc5f7df1e703a5e5e XFree86-4.1.0-76.EL.ia64.rpm e8370a0c5b7c3277f82e2cc25954a44f XFree86-75dpi-fonts-4.1.0-76.EL.ia64.rpm b281195a54b84a737c3ab6f1be57de98 XFree86-ISO8859-15-100dpi-fonts-4.1.0-76.EL.ia64.rpm 5aa2aa640deca9b89d4cb7b1796ad7ca XFree86-ISO8859-15-75dpi-fonts-4.1.0-76.EL.ia64.rpm 26a039f9fe8455643f9df3b14accb6e2 XFree86-ISO8859-2-100dpi-fonts-4.1.0-76.EL.ia64.rpm 46aea69fa315f556e8fe81a56921c071 XFree86-ISO8859-2-75dpi-fonts-4.1.0-76.EL.ia64.rpm 2724317007b94bdfdd95c47c31f9257f XFree86-ISO8859-9-100dpi-fonts-4.1.0-76.EL.ia64.rpm eb1186da664044562c4702371af955a1 XFree86-ISO8859-9-75dpi-fonts-4.1.0-76.EL.ia64.rpm db5eec67b43c401446fa43e72d82e758 XFree86-Xnest-4.1.0-76.EL.ia64.rpm 1ccb20134a503276a99133a78036970d XFree86-Xvfb-4.1.0-76.EL.ia64.rpm dd8327eaabb108bca4af26eb113e5f2f XFree86-cyrillic-fonts-4.1.0-76.EL.ia64.rpm fb0e8c04a2b8bd718f5752a3f18daa0a XFree86-devel-4.1.0-76.EL.ia64.rpm 9c73815313a3185fe9e0e34635289bca XFree86-doc-4.1.0-76.EL.ia64.rpm 2be205041f8755dc55d581a12cb0a0d3 XFree86-libs-4.1.0-76.EL.ia64.rpm 9e2b0f7f71320de18378ae74707aad7b XFree86-tools-4.1.0-76.EL.ia64.rpm ce2fbe808af596b3768395825dd6639b XFree86-twm-4.1.0-76.EL.ia64.rpm a961394b141433542a02a11f364f48c0 XFree86-xdm-4.1.0-76.EL.ia64.rpm 2a50c428116a04eb9b84d2507bc7087e XFree86-xfs-4.1.0-76.EL.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/XFree86-4.1.0-76.EL.src.rpm 2272d19fd9a75ec1636523d4f241a395 XFree86-4.1.0-76.EL.src.rpm ia64: dfa5b8c8e5ef34c518f262ffc9af08d0 XFree86-100dpi-fonts-4.1.0-76.EL.ia64.rpm ff7cd403dcce9d7cc5f7df1e703a5e5e XFree86-4.1.0-76.EL.ia64.rpm e8370a0c5b7c3277f82e2cc25954a44f XFree86-75dpi-fonts-4.1.0-76.EL.ia64.rpm b281195a54b84a737c3ab6f1be57de98 XFree86-ISO8859-15-100dpi-fonts-4.1.0-76.EL.ia64.rpm 5aa2aa640deca9b89d4cb7b1796ad7ca XFree86-ISO8859-15-75dpi-fonts-4.1.0-76.EL.ia64.rpm 26a039f9fe8455643f9df3b14accb6e2 XFree86-ISO8859-2-100dpi-fonts-4.1.0-76.EL.ia64.rpm 46aea69fa315f556e8fe81a56921c071 XFree86-ISO8859-2-75dpi-fonts-4.1.0-76.EL.ia64.rpm 2724317007b94bdfdd95c47c31f9257f XFree86-ISO8859-9-100dpi-fonts-4.1.0-76.EL.ia64.rpm eb1186da664044562c4702371af955a1 XFree86-ISO8859-9-75dpi-fonts-4.1.0-76.EL.ia64.rpm db5eec67b43c401446fa43e72d82e758 XFree86-Xnest-4.1.0-76.EL.ia64.rpm 1ccb20134a503276a99133a78036970d XFree86-Xvfb-4.1.0-76.EL.ia64.rpm dd8327eaabb108bca4af26eb113e5f2f XFree86-cyrillic-fonts-4.1.0-76.EL.ia64.rpm fb0e8c04a2b8bd718f5752a3f18daa0a XFree86-devel-4.1.0-76.EL.ia64.rpm 9c73815313a3185fe9e0e34635289bca XFree86-doc-4.1.0-76.EL.ia64.rpm 2be205041f8755dc55d581a12cb0a0d3 XFree86-libs-4.1.0-76.EL.ia64.rpm 9e2b0f7f71320de18378ae74707aad7b XFree86-tools-4.1.0-76.EL.ia64.rpm ce2fbe808af596b3768395825dd6639b XFree86-twm-4.1.0-76.EL.ia64.rpm a961394b141433542a02a11f364f48c0 XFree86-xdm-4.1.0-76.EL.ia64.rpm 2a50c428116a04eb9b84d2507bc7087e XFree86-xfs-4.1.0-76.EL.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/XFree86-4.1.0-76.EL.src.rpm 2272d19fd9a75ec1636523d4f241a395 XFree86-4.1.0-76.EL.src.rpm i386: fbe87ba9027f4cfb3d197268a9b2f864 XFree86-100dpi-fonts-4.1.0-76.EL.i386.rpm 8857928576f61ef68248bfb23101b5a1 XFree86-4.1.0-76.EL.i386.rpm 05e206ca0f5e975a58ddd706d74c5cfd XFree86-75dpi-fonts-4.1.0-76.EL.i386.rpm 21e404b0e7f1a6110a4ada06b02ab0d0 XFree86-ISO8859-15-100dpi-fonts-4.1.0-76.EL.i386.rpm c8a4ddd1de3d1adbf233712ac74cda8b XFree86-ISO8859-15-75dpi-fonts-4.1.0-76.EL.i386.rpm 2d8a2e1bc93ca37dfd077faaa707df5d XFree86-ISO8859-2-100dpi-fonts-4.1.0-76.EL.i386.rpm 580ab4abad31fe517c84f03b79cc50f4 XFree86-ISO8859-2-75dpi-fonts-4.1.0-76.EL.i386.rpm 180f372f219c224569243b0037cd4231 XFree86-ISO8859-9-100dpi-fonts-4.1.0-76.EL.i386.rpm b72cfe59bb6d8d25344280e21879b9a4 XFree86-ISO8859-9-75dpi-fonts-4.1.0-76.EL.i386.rpm 7d46a90debbdf6b67b0a0bf10eab48ea XFree86-Xnest-4.1.0-76.EL.i386.rpm e5067f2f935e59c230a65879c535073c XFree86-Xvfb-4.1.0-76.EL.i386.rpm 2340f0e7422fcfdc8ab4ecbbc4e87f33 XFree86-cyrillic-fonts-4.1.0-76.EL.i386.rpm f9ffb3bebc5b2dce958385e084e00642 XFree86-devel-4.1.0-76.EL.i386.rpm 8e0d926c1a3279b91777227ec87a2a59 XFree86-doc-4.1.0-76.EL.i386.rpm ddfc80c88e1ec892c3b26956c6638485 XFree86-libs-4.1.0-76.EL.i386.rpm 57ff664abae1a124932038dd51529619 XFree86-tools-4.1.0-76.EL.i386.rpm 82d915471b220d8cddb6533243f7c945 XFree86-twm-4.1.0-76.EL.i386.rpm 72c4378de132def674a803ac094d4806 XFree86-xdm-4.1.0-76.EL.i386.rpm 511ef45664802625539b7e22369be580 XFree86-xf86cfg-4.1.0-76.EL.i386.rpm 918cb7097908ceec8acfb83049feca00 XFree86-xfs-4.1.0-76.EL.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/XFree86-4.1.0-76.EL.src.rpm 2272d19fd9a75ec1636523d4f241a395 XFree86-4.1.0-76.EL.src.rpm i386: fbe87ba9027f4cfb3d197268a9b2f864 XFree86-100dpi-fonts-4.1.0-76.EL.i386.rpm 8857928576f61ef68248bfb23101b5a1 XFree86-4.1.0-76.EL.i386.rpm 05e206ca0f5e975a58ddd706d74c5cfd XFree86-75dpi-fonts-4.1.0-76.EL.i386.rpm 21e404b0e7f1a6110a4ada06b02ab0d0 XFree86-ISO8859-15-100dpi-fonts-4.1.0-76.EL.i386.rpm c8a4ddd1de3d1adbf233712ac74cda8b XFree86-ISO8859-15-75dpi-fonts-4.1.0-76.EL.i386.rpm 2d8a2e1bc93ca37dfd077faaa707df5d XFree86-ISO8859-2-100dpi-fonts-4.1.0-76.EL.i386.rpm 580ab4abad31fe517c84f03b79cc50f4 XFree86-ISO8859-2-75dpi-fonts-4.1.0-76.EL.i386.rpm 180f372f219c224569243b0037cd4231 XFree86-ISO8859-9-100dpi-fonts-4.1.0-76.EL.i386.rpm b72cfe59bb6d8d25344280e21879b9a4 XFree86-ISO8859-9-75dpi-fonts-4.1.0-76.EL.i386.rpm 7d46a90debbdf6b67b0a0bf10eab48ea XFree86-Xnest-4.1.0-76.EL.i386.rpm e5067f2f935e59c230a65879c535073c XFree86-Xvfb-4.1.0-76.EL.i386.rpm 2340f0e7422fcfdc8ab4ecbbc4e87f33 XFree86-cyrillic-fonts-4.1.0-76.EL.i386.rpm f9ffb3bebc5b2dce958385e084e00642 XFree86-devel-4.1.0-76.EL.i386.rpm 8e0d926c1a3279b91777227ec87a2a59 XFree86-doc-4.1.0-76.EL.i386.rpm ddfc80c88e1ec892c3b26956c6638485 XFree86-libs-4.1.0-76.EL.i386.rpm 57ff664abae1a124932038dd51529619 XFree86-tools-4.1.0-76.EL.i386.rpm 82d915471b220d8cddb6533243f7c945 XFree86-twm-4.1.0-76.EL.i386.rpm 72c4378de132def674a803ac094d4806 XFree86-xdm-4.1.0-76.EL.i386.rpm 511ef45664802625539b7e22369be580 XFree86-xf86cfg-4.1.0-76.EL.i386.rpm 918cb7097908ceec8acfb83049feca00 XFree86-xfs-4.1.0-76.EL.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/XFree86-4.3.0-111.EL.src.rpm 2ce6c24a710e4b497746a11b51deaa6a XFree86-4.3.0-111.EL.src.rpm i386: 67429d1fb4ff9b8621a8c03151e46ed2 XFree86-100dpi-fonts-4.3.0-111.EL.i386.rpm 7c350f07fe034f943a42bb9e6a5b0022 XFree86-4.3.0-111.EL.i386.rpm 9cf1affa6aed78380a4e1cb5fd684c8e XFree86-75dpi-fonts-4.3.0-111.EL.i386.rpm bee0f785844d5e7385b72d003d1c7272 XFree86-ISO8859-14-100dpi-fonts-4.3.0-111.EL.i386.rpm 60ea03094971d6c90464a575afddc6d8 XFree86-ISO8859-14-75dpi-fonts-4.3.0-111.EL.i386.rpm 9115d466c6a3881107c4c5ca2d27e24a XFree86-ISO8859-15-100dpi-fonts-4.3.0-111.EL.i386.rpm 06603e2654f63866adb6c1e72251a5ab XFree86-ISO8859-15-75dpi-fonts-4.3.0-111.EL.i386.rpm beb67c980994feb481cb7211dde70f9f XFree86-ISO8859-2-100dpi-fonts-4.3.0-111.EL.i386.rpm bb3f60a641f3d20a93367995560b7997 XFree86-ISO8859-2-75dpi-fonts-4.3.0-111.EL.i386.rpm 9b20842e7e3d6d705532f7667aca82be XFree86-ISO8859-9-100dpi-fonts-4.3.0-111.EL.i386.rpm b493055f9b951d7a4ed308e9a39f982f XFree86-ISO8859-9-75dpi-fonts-4.3.0-111.EL.i386.rpm f13fce82f89871c70c9d05f6d1528fd6 XFree86-Mesa-libGL-4.3.0-111.EL.i386.rpm 92f9307868582b2905f7e82d260d472b XFree86-Mesa-libGLU-4.3.0-111.EL.i386.rpm 2bdb5fb11ca6006d863eeed5fb417497 XFree86-Xnest-4.3.0-111.EL.i386.rpm 5f448b19ca0d677c4306ed229c5dcbec XFree86-Xvfb-4.3.0-111.EL.i386.rpm 8450946072d5cd6853e86a2eed561e31 XFree86-base-fonts-4.3.0-111.EL.i386.rpm bb47757de8fdb924c8b4388e5baaf8b1 XFree86-cyrillic-fonts-4.3.0-111.EL.i386.rpm 094bbc992d9ee813aa0d57aa77769605 XFree86-devel-4.3.0-111.EL.i386.rpm 514154d0e295116b8616b0ca9861ed9e XFree86-doc-4.3.0-111.EL.i386.rpm 942e7e195fd8fc7a4ccb4a206ccd62e5 XFree86-font-utils-4.3.0-111.EL.i386.rpm 22ef79b440aa6e754d7dc0858fcb1463 XFree86-libs-4.3.0-111.EL.i386.rpm 41ee74ddbb08270bbe63e0c4b4edab17 XFree86-libs-data-4.3.0-111.EL.i386.rpm f2d5139c5e26d403ccbfd43f61451115 XFree86-sdk-4.3.0-111.EL.i386.rpm 071a1ac07ddf14da067c81900d38178a XFree86-syriac-fonts-4.3.0-111.EL.i386.rpm 1e7fd8d7efebf53685159309b584cd36 XFree86-tools-4.3.0-111.EL.i386.rpm f542a29a7be60b046bd70a6d600ab07e XFree86-truetype-fonts-4.3.0-111.EL.i386.rpm 68f0b0f928fc2dc90cd1e883abdfc796 XFree86-twm-4.3.0-111.EL.i386.rpm 288f590d2b76ba57db86f1045087ccca XFree86-xauth-4.3.0-111.EL.i386.rpm 8981859902b792ec99f5db8835892ac5 XFree86-xdm-4.3.0-111.EL.i386.rpm 649e8b5fa080ae4457093454b9b698aa XFree86-xfs-4.3.0-111.EL.i386.rpm ia64: 68825e7736c21b75f52d7c770da10536 XFree86-100dpi-fonts-4.3.0-111.EL.ia64.rpm 4194e84cbaf455cdb3f2b15ce40fbdd1 XFree86-4.3.0-111.EL.ia64.rpm 90e22f63570129ff0127c4a0e7c9345a XFree86-75dpi-fonts-4.3.0-111.EL.ia64.rpm 7b00251e581a90508774169c3cbafaf0 XFree86-ISO8859-14-100dpi-fonts-4.3.0-111.EL.ia64.rpm b4483d82a1f543206c051061075a53fe XFree86-ISO8859-14-75dpi-fonts-4.3.0-111.EL.ia64.rpm 2eb61e0f6ec927a01be99f9f3d7a618a XFree86-ISO8859-15-100dpi-fonts-4.3.0-111.EL.ia64.rpm de7520467a287d9906710c297ab76423 XFree86-ISO8859-15-75dpi-fonts-4.3.0-111.EL.ia64.rpm 1c8b17e27cd463478d4cab95bc142130 XFree86-ISO8859-2-100dpi-fonts-4.3.0-111.EL.ia64.rpm 807ef8e36fa388b771943a2807474a0d XFree86-ISO8859-2-75dpi-fonts-4.3.0-111.EL.ia64.rpm 5ad936e5ac4298aa8f9d3211fec2221a XFree86-ISO8859-9-100dpi-fonts-4.3.0-111.EL.ia64.rpm b96b5329a8f5d37e7fed6a471993f153 XFree86-ISO8859-9-75dpi-fonts-4.3.0-111.EL.ia64.rpm f13fce82f89871c70c9d05f6d1528fd6 XFree86-Mesa-libGL-4.3.0-111.EL.i386.rpm 02a4bc4e3b10de539f00244145bdd4ef XFree86-Mesa-libGL-4.3.0-111.EL.ia64.rpm 92f9307868582b2905f7e82d260d472b XFree86-Mesa-libGLU-4.3.0-111.EL.i386.rpm 01e448a8d9b40536b1930d2144b2f915 XFree86-Mesa-libGLU-4.3.0-111.EL.ia64.rpm 171db54aab3e2a30b949ee90c7c576da XFree86-Xnest-4.3.0-111.EL.ia64.rpm d4e28f7cc7bc7a7e07da4b343a69338f XFree86-Xvfb-4.3.0-111.EL.ia64.rpm 717bec9397c8eea5bc189468895f3015 XFree86-base-fonts-4.3.0-111.EL.ia64.rpm 215993e1b8127dcdb526e3cf7951a211 XFree86-cyrillic-fonts-4.3.0-111.EL.ia64.rpm e86ee6ebde316f409dcc3417267b45c3 XFree86-devel-4.3.0-111.EL.ia64.rpm 00de58754a80d36cfad13e445abfc2da XFree86-doc-4.3.0-111.EL.ia64.rpm 25ad63ba3899c9f7db7bf0ff79652c8b XFree86-font-utils-4.3.0-111.EL.ia64.rpm 22ef79b440aa6e754d7dc0858fcb1463 XFree86-libs-4.3.0-111.EL.i386.rpm af5fe8251a9e3fa035dc90737018de89 XFree86-libs-4.3.0-111.EL.ia64.rpm 0bf7a842170e6b65f5278116400105ec XFree86-libs-data-4.3.0-111.EL.ia64.rpm 8f4fc50b7fadcd6905927bdf7ec7158b XFree86-sdk-4.3.0-111.EL.ia64.rpm c91d6daa067113ed123db654478857d7 XFree86-syriac-fonts-4.3.0-111.EL.ia64.rpm 6a9f0ff3373ad84ebcf85aab5adc736f XFree86-tools-4.3.0-111.EL.ia64.rpm b0630ec497aeef00a826ce5e8727a106 XFree86-truetype-fonts-4.3.0-111.EL.ia64.rpm a7bc790bc89f8f7ef48fc0e8bb9efa24 XFree86-twm-4.3.0-111.EL.ia64.rpm 2274278c233f8ed22c989bb3d53a1741 XFree86-xauth-4.3.0-111.EL.ia64.rpm 2822380b81a1aa289bc67b57b55e0e5f XFree86-xdm-4.3.0-111.EL.ia64.rpm 7dd391512fab04246fcdaf3580fbdb5e XFree86-xfs-4.3.0-111.EL.ia64.rpm ppc: e5672e413e5392bec88d0171d6a065e4 XFree86-100dpi-fonts-4.3.0-111.EL.ppc.rpm 662498107d9af833d5828370a6a1b485 XFree86-4.3.0-111.EL.ppc.rpm 1a6b4ba635e062e6d244e4227ad68642 XFree86-75dpi-fonts-4.3.0-111.EL.ppc.rpm ff90937ac96f8056dec3acfd995b8375 XFree86-ISO8859-14-100dpi-fonts-4.3.0-111.EL.ppc.rpm 71498b342136940606fad3c500ed74e2 XFree86-ISO8859-14-75dpi-fonts-4.3.0-111.EL.ppc.rpm e58075f821eb4a5ff4621298aa2f94fc XFree86-ISO8859-15-100dpi-fonts-4.3.0-111.EL.ppc.rpm c95c044c82407a65f51484ca711137d8 XFree86-ISO8859-15-75dpi-fonts-4.3.0-111.EL.ppc.rpm 48593dfed73b12c929ae8f7fc8b2d7ea XFree86-ISO8859-2-100dpi-fonts-4.3.0-111.EL.ppc.rpm f5cabcbfc38c068bd00c8ee136285bcb XFree86-ISO8859-2-75dpi-fonts-4.3.0-111.EL.ppc.rpm 3a09a65af5767dbbb84596ecc2d17c14 XFree86-ISO8859-9-100dpi-fonts-4.3.0-111.EL.ppc.rpm 81d0ae3a868e79388a3741d88ea1ae0d XFree86-ISO8859-9-75dpi-fonts-4.3.0-111.EL.ppc.rpm 6ee40adcfdb2a4638d48573fd57f8d03 XFree86-Mesa-libGL-4.3.0-111.EL.ppc.rpm e5efaf4263cc605bcfb94c72b4eccb39 XFree86-Mesa-libGL-4.3.0-111.EL.ppc64.rpm 3eff86bea7637333b56264f0e2404729 XFree86-Mesa-libGLU-4.3.0-111.EL.ppc.rpm fd271a9ea5c2791a8912217b2e18f242 XFree86-Mesa-libGLU-4.3.0-111.EL.ppc64.rpm 90034f77fac6f43f533502930df0e4f0 XFree86-Xnest-4.3.0-111.EL.ppc.rpm 2622ff648535e051d54ac0a3c77d1e5e XFree86-Xvfb-4.3.0-111.EL.ppc.rpm 57e1a5fb461078911af4c5eedee7be9b XFree86-base-fonts-4.3.0-111.EL.ppc.rpm 86090231218fd4a89425bb797b8fa06b XFree86-cyrillic-fonts-4.3.0-111.EL.ppc.rpm 834a1d05390a28105a1c1a4e92bfad83 XFree86-devel-4.3.0-111.EL.ppc.rpm 0f4938ddb1e0226239a4557709cf6257 XFree86-devel-4.3.0-111.EL.ppc64.rpm 50c6cb8dd370fdaa673acc9fe3c4cec8 XFree86-doc-4.3.0-111.EL.ppc.rpm 75d0a85a3d66fe330ebd8674f0244249 XFree86-font-utils-4.3.0-111.EL.ppc.rpm c4319e7d0f50b354fc308ffd698a427b XFree86-libs-4.3.0-111.EL.ppc.rpm 76fec663642d1d3d37cb0aadd722fae7 XFree86-libs-4.3.0-111.EL.ppc64.rpm 98db73de1bfbb7d10328498577549da3 XFree86-libs-data-4.3.0-111.EL.ppc.rpm b87e8f3aa128993005d52f495ecb6e61 XFree86-sdk-4.3.0-111.EL.ppc.rpm 0e565b56757e37c0652a2acd5c924d36 XFree86-syriac-fonts-4.3.0-111.EL.ppc.rpm 235d65c75171405711ce6146ddad93ab XFree86-tools-4.3.0-111.EL.ppc.rpm d4c8be2faa8395f5b224c0e0af72a7e8 XFree86-truetype-fonts-4.3.0-111.EL.ppc.rpm 71c769fbba88fc15622d4f7372a3bd2c XFree86-twm-4.3.0-111.EL.ppc.rpm 742173560fb88c944cc8ce672e798532 XFree86-xauth-4.3.0-111.EL.ppc.rpm 22fabcff62ac82c081896f37d95f3385 XFree86-xdm-4.3.0-111.EL.ppc.rpm c7f99d303a8f8909c226ff740e6ef1b5 XFree86-xfs-4.3.0-111.EL.ppc.rpm s390: b9820bd9eac4e5f9d7795ab7aca79e2f XFree86-100dpi-fonts-4.3.0-111.EL.s390.rpm 6e244d5066abe74cfc541e881b563f78 XFree86-4.3.0-111.EL.s390.rpm 84d9ba8c26f329c14d40cde01412882b XFree86-75dpi-fonts-4.3.0-111.EL.s390.rpm d385bf22cb031b9fbf04b2fac757e2fa XFree86-ISO8859-14-100dpi-fonts-4.3.0-111.EL.s390.rpm 95c659325fafe1c48a82f3bfe7c518c6 XFree86-ISO8859-14-75dpi-fonts-4.3.0-111.EL.s390.rpm 86f25e869dd6b91cd6fe786e3b7d8ec7 XFree86-ISO8859-15-100dpi-fonts-4.3.0-111.EL.s390.rpm d656ec839a645eed70f0867331d19f57 XFree86-ISO8859-15-75dpi-fonts-4.3.0-111.EL.s390.rpm b6784a805f08418210d1af87035bc582 XFree86-ISO8859-2-100dpi-fonts-4.3.0-111.EL.s390.rpm abf3f80959b8d7d5b16c5b48d25d3dd1 XFree86-ISO8859-2-75dpi-fonts-4.3.0-111.EL.s390.rpm f2b7ba7f9b71375e409d28a3de37fde4 XFree86-ISO8859-9-100dpi-fonts-4.3.0-111.EL.s390.rpm 94f6af5e6384067ed1504cc66f5e0429 XFree86-ISO8859-9-75dpi-fonts-4.3.0-111.EL.s390.rpm a923414059cef37f764f352826210db3 XFree86-Mesa-libGL-4.3.0-111.EL.s390.rpm 7f7420b3f223c212fd3cbbafb045063b XFree86-Mesa-libGLU-4.3.0-111.EL.s390.rpm 5c5cdc38c207d9383e980dda260f67ed XFree86-Xnest-4.3.0-111.EL.s390.rpm 8406f2c6555eba1f6548e47b002bc18d XFree86-Xvfb-4.3.0-111.EL.s390.rpm da6f584a346b02da0864011b8b5f43f4 XFree86-base-fonts-4.3.0-111.EL.s390.rpm 03636cdaaf0f4420d269adbd722f0994 XFree86-cyrillic-fonts-4.3.0-111.EL.s390.rpm 833f65112c65222a77f54486759c029a XFree86-devel-4.3.0-111.EL.s390.rpm d66990ec719f1c5281b0788bb048f7e8 XFree86-font-utils-4.3.0-111.EL.s390.rpm 347004ced7072a610c7690a56a70e74d XFree86-libs-4.3.0-111.EL.s390.rpm f3a6ff52d8bafad80703a563e6cc2a67 XFree86-libs-data-4.3.0-111.EL.s390.rpm c7d34fc651e3400c38eba839fafc6b2a XFree86-syriac-fonts-4.3.0-111.EL.s390.rpm ed358c6985d1b4c121cbdcfefb801b28 XFree86-tools-4.3.0-111.EL.s390.rpm 4b62d3ad9d6ac6f10e383d76457b6589 XFree86-truetype-fonts-4.3.0-111.EL.s390.rpm 6189c1b6c0d80bcdac2be0e16951613c XFree86-twm-4.3.0-111.EL.s390.rpm bbb5c9fa37f61450cb4aabc8cd1a50f1 XFree86-xauth-4.3.0-111.EL.s390.rpm f066bf48f1ce6de009fc6774bce41ff5 XFree86-xdm-4.3.0-111.EL.s390.rpm 25fd6afb7f134bfbe7abaa681df8857e XFree86-xfs-4.3.0-111.EL.s390.rpm s390x: 76d54fa89feaa856c5a179ad6b0ab127 XFree86-100dpi-fonts-4.3.0-111.EL.s390x.rpm c535f5ca969ab626b78c278cea3be21d XFree86-4.3.0-111.EL.s390x.rpm c6a87b5cf9f02aa870dc50a67654afcc XFree86-75dpi-fonts-4.3.0-111.EL.s390x.rpm ea21fa583d0968d292269e3db15ae5bb XFree86-ISO8859-14-100dpi-fonts-4.3.0-111.EL.s390x.rpm 939e3af5136d848b1377cc4ce179b571 XFree86-ISO8859-14-75dpi-fonts-4.3.0-111.EL.s390x.rpm 53c838fa02f2f9615b504ea13bdb5849 XFree86-ISO8859-15-100dpi-fonts-4.3.0-111.EL.s390x.rpm fc082fef62985ec5d14fba5590d0a418 XFree86-ISO8859-15-75dpi-fonts-4.3.0-111.EL.s390x.rpm 884d10895c4ae25a4a8d33ad71d93400 XFree86-ISO8859-2-100dpi-fonts-4.3.0-111.EL.s390x.rpm 6a57abbd75b4af40a725fc98b20ad9fc XFree86-ISO8859-2-75dpi-fonts-4.3.0-111.EL.s390x.rpm 8af5f0acbea4c5cb89d2eb802b89d585 XFree86-ISO8859-9-100dpi-fonts-4.3.0-111.EL.s390x.rpm 1fa5cf1a590af789ac64d1a5000a8ecc XFree86-ISO8859-9-75dpi-fonts-4.3.0-111.EL.s390x.rpm a923414059cef37f764f352826210db3 XFree86-Mesa-libGL-4.3.0-111.EL.s390.rpm c27f5c5900547804d9330322a9385e20 XFree86-Mesa-libGL-4.3.0-111.EL.s390x.rpm 7f7420b3f223c212fd3cbbafb045063b XFree86-Mesa-libGLU-4.3.0-111.EL.s390.rpm e791c3343ae26a8262087d6350d485e5 XFree86-Mesa-libGLU-4.3.0-111.EL.s390x.rpm 3a703eebd10cd95b372cc618a3830c83 XFree86-Xnest-4.3.0-111.EL.s390x.rpm 4fb9b383aeaac389913f9b52ced92d53 XFree86-Xvfb-4.3.0-111.EL.s390x.rpm db84d8bc77de2b8da2f99143ca928cf1 XFree86-base-fonts-4.3.0-111.EL.s390x.rpm 063225c1834bb49bb00d489112ba37b9 XFree86-cyrillic-fonts-4.3.0-111.EL.s390x.rpm 833f65112c65222a77f54486759c029a XFree86-devel-4.3.0-111.EL.s390.rpm 9edad44b2c3de89ea5e1510b10f9f2c7 XFree86-devel-4.3.0-111.EL.s390x.rpm c1046face1b7dace8392ebc4ce33f1d6 XFree86-font-utils-4.3.0-111.EL.s390x.rpm 347004ced7072a610c7690a56a70e74d XFree86-libs-4.3.0-111.EL.s390.rpm a0e7c51b5fd1c8d5486659fb07bc0893 XFree86-libs-4.3.0-111.EL.s390x.rpm 601ab76955177b400cdde9d389073512 XFree86-libs-data-4.3.0-111.EL.s390x.rpm fc5b0359d03e36e735d2fe6308967314 XFree86-syriac-fonts-4.3.0-111.EL.s390x.rpm 1ec8788eef104151a029b4db9bd7692c XFree86-tools-4.3.0-111.EL.s390x.rpm 907b124bd53b7eb5d7cf078667bc1d62 XFree86-truetype-fonts-4.3.0-111.EL.s390x.rpm 20cdc20db99a47ae73d52879ca01b4e5 XFree86-twm-4.3.0-111.EL.s390x.rpm 24c3ff1a330d914806d72d56fcc8bf56 XFree86-xauth-4.3.0-111.EL.s390x.rpm 496ddebe1b70b4fc1e194137f62446ab XFree86-xdm-4.3.0-111.EL.s390x.rpm 0f5640224f7c885e6596568fb1d72e3f XFree86-xfs-4.3.0-111.EL.s390x.rpm x86_64: 9725d5970d789d0fdffb2e279028db20 XFree86-100dpi-fonts-4.3.0-111.EL.x86_64.rpm 1c010c4975fa5ab4318dc8b6d81bef3d XFree86-4.3.0-111.EL.x86_64.rpm caaa6c61b490cffe4b891f76edc243cc XFree86-75dpi-fonts-4.3.0-111.EL.x86_64.rpm 65fc102e1006ce5d2b20da639ea61a69 XFree86-ISO8859-14-100dpi-fonts-4.3.0-111.EL.x86_64.rpm 00c82c8a0cdbf085ca3f478bfb6afe0b XFree86-ISO8859-14-75dpi-fonts-4.3.0-111.EL.x86_64.rpm de147089d47612f62683872e965b7b31 XFree86-ISO8859-15-100dpi-fonts-4.3.0-111.EL.x86_64.rpm 4309472b1973c1dd8474ff33e58b98de XFree86-ISO8859-15-75dpi-fonts-4.3.0-111.EL.x86_64.rpm 581a7662c481910a3e959fb929086b87 XFree86-ISO8859-2-100dpi-fonts-4.3.0-111.EL.x86_64.rpm 6948dea9df48c91d0067d61abcc7f463 XFree86-ISO8859-2-75dpi-fonts-4.3.0-111.EL.x86_64.rpm 50f38d60b134875457aa94c3760b49a4 XFree86-ISO8859-9-100dpi-fonts-4.3.0-111.EL.x86_64.rpm 3379e9c488684046625d644fc01f5bc9 XFree86-ISO8859-9-75dpi-fonts-4.3.0-111.EL.x86_64.rpm f13fce82f89871c70c9d05f6d1528fd6 XFree86-Mesa-libGL-4.3.0-111.EL.i386.rpm c940cda77315502498da0395b1f23e53 XFree86-Mesa-libGL-4.3.0-111.EL.x86_64.rpm 92f9307868582b2905f7e82d260d472b XFree86-Mesa-libGLU-4.3.0-111.EL.i386.rpm be9dc40926a7f1bbf63357ab23f7617f XFree86-Mesa-libGLU-4.3.0-111.EL.x86_64.rpm 0af9ea6ac7073b511e5551574b79dbfb XFree86-Xnest-4.3.0-111.EL.x86_64.rpm d545bd0f329b878d14cd1e3aeb3d5a78 XFree86-Xvfb-4.3.0-111.EL.x86_64.rpm 0182fc32308da1f2f1048882937efa4f XFree86-base-fonts-4.3.0-111.EL.x86_64.rpm b29ca4c46867c6e9ebcc3a17b75c5d3b XFree86-cyrillic-fonts-4.3.0-111.EL.x86_64.rpm 094bbc992d9ee813aa0d57aa77769605 XFree86-devel-4.3.0-111.EL.i386.rpm 13beb9c9ed4a2ee41580564bd01023a5 XFree86-devel-4.3.0-111.EL.x86_64.rpm 980d479546b9cf091b5f216520860039 XFree86-doc-4.3.0-111.EL.x86_64.rpm 4ea9ea70e9ed6be560f933b3a0854f1c XFree86-font-utils-4.3.0-111.EL.x86_64.rpm 22ef79b440aa6e754d7dc0858fcb1463 XFree86-libs-4.3.0-111.EL.i386.rpm 7f4e12a8d078195710329787eccb4201 XFree86-libs-4.3.0-111.EL.x86_64.rpm 6b893192ecae9228eb4732083afeb13e XFree86-libs-data-4.3.0-111.EL.x86_64.rpm 1988644235235668e10c8b0e78577b33 XFree86-sdk-4.3.0-111.EL.x86_64.rpm 660c586802ee3a23431c5df012017fd2 XFree86-syriac-fonts-4.3.0-111.EL.x86_64.rpm 4c05df38abdd0600fe1ba2badc379a2a XFree86-tools-4.3.0-111.EL.x86_64.rpm 1ae2da4067891517528a7c6d750cda71 XFree86-truetype-fonts-4.3.0-111.EL.x86_64.rpm de7c823415ac913be103ad6cd1d5d60b XFree86-twm-4.3.0-111.EL.x86_64.rpm 6ba9672a5808e654a3d5d59acc1a239f XFree86-xauth-4.3.0-111.EL.x86_64.rpm 1992856762b404d4790eab8f9d6d089e XFree86-xdm-4.3.0-111.EL.x86_64.rpm 01bb85ad28200273a3164333ab9c64b4 XFree86-xfs-4.3.0-111.EL.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/XFree86-4.3.0-111.EL.src.rpm 2ce6c24a710e4b497746a11b51deaa6a XFree86-4.3.0-111.EL.src.rpm i386: 67429d1fb4ff9b8621a8c03151e46ed2 XFree86-100dpi-fonts-4.3.0-111.EL.i386.rpm 7c350f07fe034f943a42bb9e6a5b0022 XFree86-4.3.0-111.EL.i386.rpm 9cf1affa6aed78380a4e1cb5fd684c8e XFree86-75dpi-fonts-4.3.0-111.EL.i386.rpm bee0f785844d5e7385b72d003d1c7272 XFree86-ISO8859-14-100dpi-fonts-4.3.0-111.EL.i386.rpm 60ea03094971d6c90464a575afddc6d8 XFree86-ISO8859-14-75dpi-fonts-4.3.0-111.EL.i386.rpm 9115d466c6a3881107c4c5ca2d27e24a XFree86-ISO8859-15-100dpi-fonts-4.3.0-111.EL.i386.rpm 06603e2654f63866adb6c1e72251a5ab XFree86-ISO8859-15-75dpi-fonts-4.3.0-111.EL.i386.rpm beb67c980994feb481cb7211dde70f9f XFree86-ISO8859-2-100dpi-fonts-4.3.0-111.EL.i386.rpm bb3f60a641f3d20a93367995560b7997 XFree86-ISO8859-2-75dpi-fonts-4.3.0-111.EL.i386.rpm 9b20842e7e3d6d705532f7667aca82be XFree86-ISO8859-9-100dpi-fonts-4.3.0-111.EL.i386.rpm b493055f9b951d7a4ed308e9a39f982f XFree86-ISO8859-9-75dpi-fonts-4.3.0-111.EL.i386.rpm f13fce82f89871c70c9d05f6d1528fd6 XFree86-Mesa-libGL-4.3.0-111.EL.i386.rpm 92f9307868582b2905f7e82d260d472b XFree86-Mesa-libGLU-4.3.0-111.EL.i386.rpm 2bdb5fb11ca6006d863eeed5fb417497 XFree86-Xnest-4.3.0-111.EL.i386.rpm 5f448b19ca0d677c4306ed229c5dcbec XFree86-Xvfb-4.3.0-111.EL.i386.rpm 8450946072d5cd6853e86a2eed561e31 XFree86-base-fonts-4.3.0-111.EL.i386.rpm bb47757de8fdb924c8b4388e5baaf8b1 XFree86-cyrillic-fonts-4.3.0-111.EL.i386.rpm 094bbc992d9ee813aa0d57aa77769605 XFree86-devel-4.3.0-111.EL.i386.rpm 514154d0e295116b8616b0ca9861ed9e XFree86-doc-4.3.0-111.EL.i386.rpm 942e7e195fd8fc7a4ccb4a206ccd62e5 XFree86-font-utils-4.3.0-111.EL.i386.rpm 22ef79b440aa6e754d7dc0858fcb1463 XFree86-libs-4.3.0-111.EL.i386.rpm 41ee74ddbb08270bbe63e0c4b4edab17 XFree86-libs-data-4.3.0-111.EL.i386.rpm f2d5139c5e26d403ccbfd43f61451115 XFree86-sdk-4.3.0-111.EL.i386.rpm 071a1ac07ddf14da067c81900d38178a XFree86-syriac-fonts-4.3.0-111.EL.i386.rpm 1e7fd8d7efebf53685159309b584cd36 XFree86-tools-4.3.0-111.EL.i386.rpm f542a29a7be60b046bd70a6d600ab07e XFree86-truetype-fonts-4.3.0-111.EL.i386.rpm 68f0b0f928fc2dc90cd1e883abdfc796 XFree86-twm-4.3.0-111.EL.i386.rpm 288f590d2b76ba57db86f1045087ccca XFree86-xauth-4.3.0-111.EL.i386.rpm 8981859902b792ec99f5db8835892ac5 XFree86-xdm-4.3.0-111.EL.i386.rpm 649e8b5fa080ae4457093454b9b698aa XFree86-xfs-4.3.0-111.EL.i386.rpm x86_64: 9725d5970d789d0fdffb2e279028db20 XFree86-100dpi-fonts-4.3.0-111.EL.x86_64.rpm 1c010c4975fa5ab4318dc8b6d81bef3d XFree86-4.3.0-111.EL.x86_64.rpm caaa6c61b490cffe4b891f76edc243cc XFree86-75dpi-fonts-4.3.0-111.EL.x86_64.rpm 65fc102e1006ce5d2b20da639ea61a69 XFree86-ISO8859-14-100dpi-fonts-4.3.0-111.EL.x86_64.rpm 00c82c8a0cdbf085ca3f478bfb6afe0b XFree86-ISO8859-14-75dpi-fonts-4.3.0-111.EL.x86_64.rpm de147089d47612f62683872e965b7b31 XFree86-ISO8859-15-100dpi-fonts-4.3.0-111.EL.x86_64.rpm 4309472b1973c1dd8474ff33e58b98de XFree86-ISO8859-15-75dpi-fonts-4.3.0-111.EL.x86_64.rpm 581a7662c481910a3e959fb929086b87 XFree86-ISO8859-2-100dpi-fonts-4.3.0-111.EL.x86_64.rpm 6948dea9df48c91d0067d61abcc7f463 XFree86-ISO8859-2-75dpi-fonts-4.3.0-111.EL.x86_64.rpm 50f38d60b134875457aa94c3760b49a4 XFree86-ISO8859-9-100dpi-fonts-4.3.0-111.EL.x86_64.rpm 3379e9c488684046625d644fc01f5bc9 XFree86-ISO8859-9-75dpi-fonts-4.3.0-111.EL.x86_64.rpm f13fce82f89871c70c9d05f6d1528fd6 XFree86-Mesa-libGL-4.3.0-111.EL.i386.rpm c940cda77315502498da0395b1f23e53 XFree86-Mesa-libGL-4.3.0-111.EL.x86_64.rpm 92f9307868582b2905f7e82d260d472b XFree86-Mesa-libGLU-4.3.0-111.EL.i386.rpm be9dc40926a7f1bbf63357ab23f7617f XFree86-Mesa-libGLU-4.3.0-111.EL.x86_64.rpm 0af9ea6ac7073b511e5551574b79dbfb XFree86-Xnest-4.3.0-111.EL.x86_64.rpm d545bd0f329b878d14cd1e3aeb3d5a78 XFree86-Xvfb-4.3.0-111.EL.x86_64.rpm 0182fc32308da1f2f1048882937efa4f XFree86-base-fonts-4.3.0-111.EL.x86_64.rpm b29ca4c46867c6e9ebcc3a17b75c5d3b XFree86-cyrillic-fonts-4.3.0-111.EL.x86_64.rpm 094bbc992d9ee813aa0d57aa77769605 XFree86-devel-4.3.0-111.EL.i386.rpm 13beb9c9ed4a2ee41580564bd01023a5 XFree86-devel-4.3.0-111.EL.x86_64.rpm 980d479546b9cf091b5f216520860039 XFree86-doc-4.3.0-111.EL.x86_64.rpm 4ea9ea70e9ed6be560f933b3a0854f1c XFree86-font-utils-4.3.0-111.EL.x86_64.rpm 22ef79b440aa6e754d7dc0858fcb1463 XFree86-libs-4.3.0-111.EL.i386.rpm 7f4e12a8d078195710329787eccb4201 XFree86-libs-4.3.0-111.EL.x86_64.rpm 6b893192ecae9228eb4732083afeb13e XFree86-libs-data-4.3.0-111.EL.x86_64.rpm 1988644235235668e10c8b0e78577b33 XFree86-sdk-4.3.0-111.EL.x86_64.rpm 660c586802ee3a23431c5df012017fd2 XFree86-syriac-fonts-4.3.0-111.EL.x86_64.rpm 4c05df38abdd0600fe1ba2badc379a2a XFree86-tools-4.3.0-111.EL.x86_64.rpm 1ae2da4067891517528a7c6d750cda71 XFree86-truetype-fonts-4.3.0-111.EL.x86_64.rpm de7c823415ac913be103ad6cd1d5d60b XFree86-twm-4.3.0-111.EL.x86_64.rpm 6ba9672a5808e654a3d5d59acc1a239f XFree86-xauth-4.3.0-111.EL.x86_64.rpm 1992856762b404d4790eab8f9d6d089e XFree86-xdm-4.3.0-111.EL.x86_64.rpm 01bb85ad28200273a3164333ab9c64b4 XFree86-xfs-4.3.0-111.EL.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/XFree86-4.3.0-111.EL.src.rpm 2ce6c24a710e4b497746a11b51deaa6a XFree86-4.3.0-111.EL.src.rpm i386: 67429d1fb4ff9b8621a8c03151e46ed2 XFree86-100dpi-fonts-4.3.0-111.EL.i386.rpm 7c350f07fe034f943a42bb9e6a5b0022 XFree86-4.3.0-111.EL.i386.rpm 9cf1affa6aed78380a4e1cb5fd684c8e XFree86-75dpi-fonts-4.3.0-111.EL.i386.rpm bee0f785844d5e7385b72d003d1c7272 XFree86-ISO8859-14-100dpi-fonts-4.3.0-111.EL.i386.rpm 60ea03094971d6c90464a575afddc6d8 XFree86-ISO8859-14-75dpi-fonts-4.3.0-111.EL.i386.rpm 9115d466c6a3881107c4c5ca2d27e24a XFree86-ISO8859-15-100dpi-fonts-4.3.0-111.EL.i386.rpm 06603e2654f63866adb6c1e72251a5ab XFree86-ISO8859-15-75dpi-fonts-4.3.0-111.EL.i386.rpm beb67c980994feb481cb7211dde70f9f XFree86-ISO8859-2-100dpi-fonts-4.3.0-111.EL.i386.rpm bb3f60a641f3d20a93367995560b7997 XFree86-ISO8859-2-75dpi-fonts-4.3.0-111.EL.i386.rpm 9b20842e7e3d6d705532f7667aca82be XFree86-ISO8859-9-100dpi-fonts-4.3.0-111.EL.i386.rpm b493055f9b951d7a4ed308e9a39f982f XFree86-ISO8859-9-75dpi-fonts-4.3.0-111.EL.i386.rpm f13fce82f89871c70c9d05f6d1528fd6 XFree86-Mesa-libGL-4.3.0-111.EL.i386.rpm 92f9307868582b2905f7e82d260d472b XFree86-Mesa-libGLU-4.3.0-111.EL.i386.rpm 2bdb5fb11ca6006d863eeed5fb417497 XFree86-Xnest-4.3.0-111.EL.i386.rpm 5f448b19ca0d677c4306ed229c5dcbec XFree86-Xvfb-4.3.0-111.EL.i386.rpm 8450946072d5cd6853e86a2eed561e31 XFree86-base-fonts-4.3.0-111.EL.i386.rpm bb47757de8fdb924c8b4388e5baaf8b1 XFree86-cyrillic-fonts-4.3.0-111.EL.i386.rpm 094bbc992d9ee813aa0d57aa77769605 XFree86-devel-4.3.0-111.EL.i386.rpm 514154d0e295116b8616b0ca9861ed9e XFree86-doc-4.3.0-111.EL.i386.rpm 942e7e195fd8fc7a4ccb4a206ccd62e5 XFree86-font-utils-4.3.0-111.EL.i386.rpm 22ef79b440aa6e754d7dc0858fcb1463 XFree86-libs-4.3.0-111.EL.i386.rpm 41ee74ddbb08270bbe63e0c4b4edab17 XFree86-libs-data-4.3.0-111.EL.i386.rpm f2d5139c5e26d403ccbfd43f61451115 XFree86-sdk-4.3.0-111.EL.i386.rpm 071a1ac07ddf14da067c81900d38178a XFree86-syriac-fonts-4.3.0-111.EL.i386.rpm 1e7fd8d7efebf53685159309b584cd36 XFree86-tools-4.3.0-111.EL.i386.rpm f542a29a7be60b046bd70a6d600ab07e XFree86-truetype-fonts-4.3.0-111.EL.i386.rpm 68f0b0f928fc2dc90cd1e883abdfc796 XFree86-twm-4.3.0-111.EL.i386.rpm 288f590d2b76ba57db86f1045087ccca XFree86-xauth-4.3.0-111.EL.i386.rpm 8981859902b792ec99f5db8835892ac5 XFree86-xdm-4.3.0-111.EL.i386.rpm 649e8b5fa080ae4457093454b9b698aa XFree86-xfs-4.3.0-111.EL.i386.rpm ia64: 68825e7736c21b75f52d7c770da10536 XFree86-100dpi-fonts-4.3.0-111.EL.ia64.rpm 4194e84cbaf455cdb3f2b15ce40fbdd1 XFree86-4.3.0-111.EL.ia64.rpm 90e22f63570129ff0127c4a0e7c9345a XFree86-75dpi-fonts-4.3.0-111.EL.ia64.rpm 7b00251e581a90508774169c3cbafaf0 XFree86-ISO8859-14-100dpi-fonts-4.3.0-111.EL.ia64.rpm b4483d82a1f543206c051061075a53fe XFree86-ISO8859-14-75dpi-fonts-4.3.0-111.EL.ia64.rpm 2eb61e0f6ec927a01be99f9f3d7a618a XFree86-ISO8859-15-100dpi-fonts-4.3.0-111.EL.ia64.rpm de7520467a287d9906710c297ab76423 XFree86-ISO8859-15-75dpi-fonts-4.3.0-111.EL.ia64.rpm 1c8b17e27cd463478d4cab95bc142130 XFree86-ISO8859-2-100dpi-fonts-4.3.0-111.EL.ia64.rpm 807ef8e36fa388b771943a2807474a0d XFree86-ISO8859-2-75dpi-fonts-4.3.0-111.EL.ia64.rpm 5ad936e5ac4298aa8f9d3211fec2221a XFree86-ISO8859-9-100dpi-fonts-4.3.0-111.EL.ia64.rpm b96b5329a8f5d37e7fed6a471993f153 XFree86-ISO8859-9-75dpi-fonts-4.3.0-111.EL.ia64.rpm f13fce82f89871c70c9d05f6d1528fd6 XFree86-Mesa-libGL-4.3.0-111.EL.i386.rpm 02a4bc4e3b10de539f00244145bdd4ef XFree86-Mesa-libGL-4.3.0-111.EL.ia64.rpm 92f9307868582b2905f7e82d260d472b XFree86-Mesa-libGLU-4.3.0-111.EL.i386.rpm 01e448a8d9b40536b1930d2144b2f915 XFree86-Mesa-libGLU-4.3.0-111.EL.ia64.rpm 171db54aab3e2a30b949ee90c7c576da XFree86-Xnest-4.3.0-111.EL.ia64.rpm d4e28f7cc7bc7a7e07da4b343a69338f XFree86-Xvfb-4.3.0-111.EL.ia64.rpm 717bec9397c8eea5bc189468895f3015 XFree86-base-fonts-4.3.0-111.EL.ia64.rpm 215993e1b8127dcdb526e3cf7951a211 XFree86-cyrillic-fonts-4.3.0-111.EL.ia64.rpm e86ee6ebde316f409dcc3417267b45c3 XFree86-devel-4.3.0-111.EL.ia64.rpm 00de58754a80d36cfad13e445abfc2da XFree86-doc-4.3.0-111.EL.ia64.rpm 25ad63ba3899c9f7db7bf0ff79652c8b XFree86-font-utils-4.3.0-111.EL.ia64.rpm 22ef79b440aa6e754d7dc0858fcb1463 XFree86-libs-4.3.0-111.EL.i386.rpm af5fe8251a9e3fa035dc90737018de89 XFree86-libs-4.3.0-111.EL.ia64.rpm 0bf7a842170e6b65f5278116400105ec XFree86-libs-data-4.3.0-111.EL.ia64.rpm 8f4fc50b7fadcd6905927bdf7ec7158b XFree86-sdk-4.3.0-111.EL.ia64.rpm c91d6daa067113ed123db654478857d7 XFree86-syriac-fonts-4.3.0-111.EL.ia64.rpm 6a9f0ff3373ad84ebcf85aab5adc736f XFree86-tools-4.3.0-111.EL.ia64.rpm b0630ec497aeef00a826ce5e8727a106 XFree86-truetype-fonts-4.3.0-111.EL.ia64.rpm a7bc790bc89f8f7ef48fc0e8bb9efa24 XFree86-twm-4.3.0-111.EL.ia64.rpm 2274278c233f8ed22c989bb3d53a1741 XFree86-xauth-4.3.0-111.EL.ia64.rpm 2822380b81a1aa289bc67b57b55e0e5f XFree86-xdm-4.3.0-111.EL.ia64.rpm 7dd391512fab04246fcdaf3580fbdb5e XFree86-xfs-4.3.0-111.EL.ia64.rpm x86_64: 9725d5970d789d0fdffb2e279028db20 XFree86-100dpi-fonts-4.3.0-111.EL.x86_64.rpm 1c010c4975fa5ab4318dc8b6d81bef3d XFree86-4.3.0-111.EL.x86_64.rpm caaa6c61b490cffe4b891f76edc243cc XFree86-75dpi-fonts-4.3.0-111.EL.x86_64.rpm 65fc102e1006ce5d2b20da639ea61a69 XFree86-ISO8859-14-100dpi-fonts-4.3.0-111.EL.x86_64.rpm 00c82c8a0cdbf085ca3f478bfb6afe0b XFree86-ISO8859-14-75dpi-fonts-4.3.0-111.EL.x86_64.rpm de147089d47612f62683872e965b7b31 XFree86-ISO8859-15-100dpi-fonts-4.3.0-111.EL.x86_64.rpm 4309472b1973c1dd8474ff33e58b98de XFree86-ISO8859-15-75dpi-fonts-4.3.0-111.EL.x86_64.rpm 581a7662c481910a3e959fb929086b87 XFree86-ISO8859-2-100dpi-fonts-4.3.0-111.EL.x86_64.rpm 6948dea9df48c91d0067d61abcc7f463 XFree86-ISO8859-2-75dpi-fonts-4.3.0-111.EL.x86_64.rpm 50f38d60b134875457aa94c3760b49a4 XFree86-ISO8859-9-100dpi-fonts-4.3.0-111.EL.x86_64.rpm 3379e9c488684046625d644fc01f5bc9 XFree86-ISO8859-9-75dpi-fonts-4.3.0-111.EL.x86_64.rpm f13fce82f89871c70c9d05f6d1528fd6 XFree86-Mesa-libGL-4.3.0-111.EL.i386.rpm c940cda77315502498da0395b1f23e53 XFree86-Mesa-libGL-4.3.0-111.EL.x86_64.rpm 92f9307868582b2905f7e82d260d472b XFree86-Mesa-libGLU-4.3.0-111.EL.i386.rpm be9dc40926a7f1bbf63357ab23f7617f XFree86-Mesa-libGLU-4.3.0-111.EL.x86_64.rpm 0af9ea6ac7073b511e5551574b79dbfb XFree86-Xnest-4.3.0-111.EL.x86_64.rpm d545bd0f329b878d14cd1e3aeb3d5a78 XFree86-Xvfb-4.3.0-111.EL.x86_64.rpm 0182fc32308da1f2f1048882937efa4f XFree86-base-fonts-4.3.0-111.EL.x86_64.rpm b29ca4c46867c6e9ebcc3a17b75c5d3b XFree86-cyrillic-fonts-4.3.0-111.EL.x86_64.rpm 094bbc992d9ee813aa0d57aa77769605 XFree86-devel-4.3.0-111.EL.i386.rpm 13beb9c9ed4a2ee41580564bd01023a5 XFree86-devel-4.3.0-111.EL.x86_64.rpm 980d479546b9cf091b5f216520860039 XFree86-doc-4.3.0-111.EL.x86_64.rpm 4ea9ea70e9ed6be560f933b3a0854f1c XFree86-font-utils-4.3.0-111.EL.x86_64.rpm 22ef79b440aa6e754d7dc0858fcb1463 XFree86-libs-4.3.0-111.EL.i386.rpm 7f4e12a8d078195710329787eccb4201 XFree86-libs-4.3.0-111.EL.x86_64.rpm 6b893192ecae9228eb4732083afeb13e XFree86-libs-data-4.3.0-111.EL.x86_64.rpm 1988644235235668e10c8b0e78577b33 XFree86-sdk-4.3.0-111.EL.x86_64.rpm 660c586802ee3a23431c5df012017fd2 XFree86-syriac-fonts-4.3.0-111.EL.x86_64.rpm 4c05df38abdd0600fe1ba2badc379a2a XFree86-tools-4.3.0-111.EL.x86_64.rpm 1ae2da4067891517528a7c6d750cda71 XFree86-truetype-fonts-4.3.0-111.EL.x86_64.rpm de7c823415ac913be103ad6cd1d5d60b XFree86-twm-4.3.0-111.EL.x86_64.rpm 6ba9672a5808e654a3d5d59acc1a239f XFree86-xauth-4.3.0-111.EL.x86_64.rpm 1992856762b404d4790eab8f9d6d089e XFree86-xdm-4.3.0-111.EL.x86_64.rpm 01bb85ad28200273a3164333ab9c64b4 XFree86-xfs-4.3.0-111.EL.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/XFree86-4.3.0-111.EL.src.rpm 2ce6c24a710e4b497746a11b51deaa6a XFree86-4.3.0-111.EL.src.rpm i386: 67429d1fb4ff9b8621a8c03151e46ed2 XFree86-100dpi-fonts-4.3.0-111.EL.i386.rpm 7c350f07fe034f943a42bb9e6a5b0022 XFree86-4.3.0-111.EL.i386.rpm 9cf1affa6aed78380a4e1cb5fd684c8e XFree86-75dpi-fonts-4.3.0-111.EL.i386.rpm bee0f785844d5e7385b72d003d1c7272 XFree86-ISO8859-14-100dpi-fonts-4.3.0-111.EL.i386.rpm 60ea03094971d6c90464a575afddc6d8 XFree86-ISO8859-14-75dpi-fonts-4.3.0-111.EL.i386.rpm 9115d466c6a3881107c4c5ca2d27e24a XFree86-ISO8859-15-100dpi-fonts-4.3.0-111.EL.i386.rpm 06603e2654f63866adb6c1e72251a5ab XFree86-ISO8859-15-75dpi-fonts-4.3.0-111.EL.i386.rpm beb67c980994feb481cb7211dde70f9f XFree86-ISO8859-2-100dpi-fonts-4.3.0-111.EL.i386.rpm bb3f60a641f3d20a93367995560b7997 XFree86-ISO8859-2-75dpi-fonts-4.3.0-111.EL.i386.rpm 9b20842e7e3d6d705532f7667aca82be XFree86-ISO8859-9-100dpi-fonts-4.3.0-111.EL.i386.rpm b493055f9b951d7a4ed308e9a39f982f XFree86-ISO8859-9-75dpi-fonts-4.3.0-111.EL.i386.rpm f13fce82f89871c70c9d05f6d1528fd6 XFree86-Mesa-libGL-4.3.0-111.EL.i386.rpm 92f9307868582b2905f7e82d260d472b XFree86-Mesa-libGLU-4.3.0-111.EL.i386.rpm 2bdb5fb11ca6006d863eeed5fb417497 XFree86-Xnest-4.3.0-111.EL.i386.rpm 5f448b19ca0d677c4306ed229c5dcbec XFree86-Xvfb-4.3.0-111.EL.i386.rpm 8450946072d5cd6853e86a2eed561e31 XFree86-base-fonts-4.3.0-111.EL.i386.rpm bb47757de8fdb924c8b4388e5baaf8b1 XFree86-cyrillic-fonts-4.3.0-111.EL.i386.rpm 094bbc992d9ee813aa0d57aa77769605 XFree86-devel-4.3.0-111.EL.i386.rpm 514154d0e295116b8616b0ca9861ed9e XFree86-doc-4.3.0-111.EL.i386.rpm 942e7e195fd8fc7a4ccb4a206ccd62e5 XFree86-font-utils-4.3.0-111.EL.i386.rpm 22ef79b440aa6e754d7dc0858fcb1463 XFree86-libs-4.3.0-111.EL.i386.rpm 41ee74ddbb08270bbe63e0c4b4edab17 XFree86-libs-data-4.3.0-111.EL.i386.rpm f2d5139c5e26d403ccbfd43f61451115 XFree86-sdk-4.3.0-111.EL.i386.rpm 071a1ac07ddf14da067c81900d38178a XFree86-syriac-fonts-4.3.0-111.EL.i386.rpm 1e7fd8d7efebf53685159309b584cd36 XFree86-tools-4.3.0-111.EL.i386.rpm f542a29a7be60b046bd70a6d600ab07e XFree86-truetype-fonts-4.3.0-111.EL.i386.rpm 68f0b0f928fc2dc90cd1e883abdfc796 XFree86-twm-4.3.0-111.EL.i386.rpm 288f590d2b76ba57db86f1045087ccca XFree86-xauth-4.3.0-111.EL.i386.rpm 8981859902b792ec99f5db8835892ac5 XFree86-xdm-4.3.0-111.EL.i386.rpm 649e8b5fa080ae4457093454b9b698aa XFree86-xfs-4.3.0-111.EL.i386.rpm ia64: 68825e7736c21b75f52d7c770da10536 XFree86-100dpi-fonts-4.3.0-111.EL.ia64.rpm 4194e84cbaf455cdb3f2b15ce40fbdd1 XFree86-4.3.0-111.EL.ia64.rpm 90e22f63570129ff0127c4a0e7c9345a XFree86-75dpi-fonts-4.3.0-111.EL.ia64.rpm 7b00251e581a90508774169c3cbafaf0 XFree86-ISO8859-14-100dpi-fonts-4.3.0-111.EL.ia64.rpm b4483d82a1f543206c051061075a53fe XFree86-ISO8859-14-75dpi-fonts-4.3.0-111.EL.ia64.rpm 2eb61e0f6ec927a01be99f9f3d7a618a XFree86-ISO8859-15-100dpi-fonts-4.3.0-111.EL.ia64.rpm de7520467a287d9906710c297ab76423 XFree86-ISO8859-15-75dpi-fonts-4.3.0-111.EL.ia64.rpm 1c8b17e27cd463478d4cab95bc142130 XFree86-ISO8859-2-100dpi-fonts-4.3.0-111.EL.ia64.rpm 807ef8e36fa388b771943a2807474a0d XFree86-ISO8859-2-75dpi-fonts-4.3.0-111.EL.ia64.rpm 5ad936e5ac4298aa8f9d3211fec2221a XFree86-ISO8859-9-100dpi-fonts-4.3.0-111.EL.ia64.rpm b96b5329a8f5d37e7fed6a471993f153 XFree86-ISO8859-9-75dpi-fonts-4.3.0-111.EL.ia64.rpm f13fce82f89871c70c9d05f6d1528fd6 XFree86-Mesa-libGL-4.3.0-111.EL.i386.rpm 02a4bc4e3b10de539f00244145bdd4ef XFree86-Mesa-libGL-4.3.0-111.EL.ia64.rpm 92f9307868582b2905f7e82d260d472b XFree86-Mesa-libGLU-4.3.0-111.EL.i386.rpm 01e448a8d9b40536b1930d2144b2f915 XFree86-Mesa-libGLU-4.3.0-111.EL.ia64.rpm 171db54aab3e2a30b949ee90c7c576da XFree86-Xnest-4.3.0-111.EL.ia64.rpm d4e28f7cc7bc7a7e07da4b343a69338f XFree86-Xvfb-4.3.0-111.EL.ia64.rpm 717bec9397c8eea5bc189468895f3015 XFree86-base-fonts-4.3.0-111.EL.ia64.rpm 215993e1b8127dcdb526e3cf7951a211 XFree86-cyrillic-fonts-4.3.0-111.EL.ia64.rpm e86ee6ebde316f409dcc3417267b45c3 XFree86-devel-4.3.0-111.EL.ia64.rpm 00de58754a80d36cfad13e445abfc2da XFree86-doc-4.3.0-111.EL.ia64.rpm 25ad63ba3899c9f7db7bf0ff79652c8b XFree86-font-utils-4.3.0-111.EL.ia64.rpm 22ef79b440aa6e754d7dc0858fcb1463 XFree86-libs-4.3.0-111.EL.i386.rpm af5fe8251a9e3fa035dc90737018de89 XFree86-libs-4.3.0-111.EL.ia64.rpm 0bf7a842170e6b65f5278116400105ec XFree86-libs-data-4.3.0-111.EL.ia64.rpm 8f4fc50b7fadcd6905927bdf7ec7158b XFree86-sdk-4.3.0-111.EL.ia64.rpm c91d6daa067113ed123db654478857d7 XFree86-syriac-fonts-4.3.0-111.EL.ia64.rpm 6a9f0ff3373ad84ebcf85aab5adc736f XFree86-tools-4.3.0-111.EL.ia64.rpm b0630ec497aeef00a826ce5e8727a106 XFree86-truetype-fonts-4.3.0-111.EL.ia64.rpm a7bc790bc89f8f7ef48fc0e8bb9efa24 XFree86-twm-4.3.0-111.EL.ia64.rpm 2274278c233f8ed22c989bb3d53a1741 XFree86-xauth-4.3.0-111.EL.ia64.rpm 2822380b81a1aa289bc67b57b55e0e5f XFree86-xdm-4.3.0-111.EL.ia64.rpm 7dd391512fab04246fcdaf3580fbdb5e XFree86-xfs-4.3.0-111.EL.ia64.rpm x86_64: 9725d5970d789d0fdffb2e279028db20 XFree86-100dpi-fonts-4.3.0-111.EL.x86_64.rpm 1c010c4975fa5ab4318dc8b6d81bef3d XFree86-4.3.0-111.EL.x86_64.rpm caaa6c61b490cffe4b891f76edc243cc XFree86-75dpi-fonts-4.3.0-111.EL.x86_64.rpm 65fc102e1006ce5d2b20da639ea61a69 XFree86-ISO8859-14-100dpi-fonts-4.3.0-111.EL.x86_64.rpm 00c82c8a0cdbf085ca3f478bfb6afe0b XFree86-ISO8859-14-75dpi-fonts-4.3.0-111.EL.x86_64.rpm de147089d47612f62683872e965b7b31 XFree86-ISO8859-15-100dpi-fonts-4.3.0-111.EL.x86_64.rpm 4309472b1973c1dd8474ff33e58b98de XFree86-ISO8859-15-75dpi-fonts-4.3.0-111.EL.x86_64.rpm 581a7662c481910a3e959fb929086b87 XFree86-ISO8859-2-100dpi-fonts-4.3.0-111.EL.x86_64.rpm 6948dea9df48c91d0067d61abcc7f463 XFree86-ISO8859-2-75dpi-fonts-4.3.0-111.EL.x86_64.rpm 50f38d60b134875457aa94c3760b49a4 XFree86-ISO8859-9-100dpi-fonts-4.3.0-111.EL.x86_64.rpm 3379e9c488684046625d644fc01f5bc9 XFree86-ISO8859-9-75dpi-fonts-4.3.0-111.EL.x86_64.rpm f13fce82f89871c70c9d05f6d1528fd6 XFree86-Mesa-libGL-4.3.0-111.EL.i386.rpm c940cda77315502498da0395b1f23e53 XFree86-Mesa-libGL-4.3.0-111.EL.x86_64.rpm 92f9307868582b2905f7e82d260d472b XFree86-Mesa-libGLU-4.3.0-111.EL.i386.rpm be9dc40926a7f1bbf63357ab23f7617f XFree86-Mesa-libGLU-4.3.0-111.EL.x86_64.rpm 0af9ea6ac7073b511e5551574b79dbfb XFree86-Xnest-4.3.0-111.EL.x86_64.rpm d545bd0f329b878d14cd1e3aeb3d5a78 XFree86-Xvfb-4.3.0-111.EL.x86_64.rpm 0182fc32308da1f2f1048882937efa4f XFree86-base-fonts-4.3.0-111.EL.x86_64.rpm b29ca4c46867c6e9ebcc3a17b75c5d3b XFree86-cyrillic-fonts-4.3.0-111.EL.x86_64.rpm 094bbc992d9ee813aa0d57aa77769605 XFree86-devel-4.3.0-111.EL.i386.rpm 13beb9c9ed4a2ee41580564bd01023a5 XFree86-devel-4.3.0-111.EL.x86_64.rpm 980d479546b9cf091b5f216520860039 XFree86-doc-4.3.0-111.EL.x86_64.rpm 4ea9ea70e9ed6be560f933b3a0854f1c XFree86-font-utils-4.3.0-111.EL.x86_64.rpm 22ef79b440aa6e754d7dc0858fcb1463 XFree86-libs-4.3.0-111.EL.i386.rpm 7f4e12a8d078195710329787eccb4201 XFree86-libs-4.3.0-111.EL.x86_64.rpm 6b893192ecae9228eb4732083afeb13e XFree86-libs-data-4.3.0-111.EL.x86_64.rpm 1988644235235668e10c8b0e78577b33 XFree86-sdk-4.3.0-111.EL.x86_64.rpm 660c586802ee3a23431c5df012017fd2 XFree86-syriac-fonts-4.3.0-111.EL.x86_64.rpm 4c05df38abdd0600fe1ba2badc379a2a XFree86-tools-4.3.0-111.EL.x86_64.rpm 1ae2da4067891517528a7c6d750cda71 XFree86-truetype-fonts-4.3.0-111.EL.x86_64.rpm de7c823415ac913be103ad6cd1d5d60b XFree86-twm-4.3.0-111.EL.x86_64.rpm 6ba9672a5808e654a3d5d59acc1a239f XFree86-xauth-4.3.0-111.EL.x86_64.rpm 1992856762b404d4790eab8f9d6d089e XFree86-xdm-4.3.0-111.EL.x86_64.rpm 01bb85ad28200273a3164333ab9c64b4 XFree86-xfs-4.3.0-111.EL.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3467 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFE6kEHXlSAg2UNWIIRAhdqAKC/EexdH9glwwDSuytZjvWaWS3Z0ACgupxe y+zRo0482pv2ZYqLnVtSmuE= =Zh3N -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Aug 22 19:09:26 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 22 Aug 2006 15:09:26 -0400 Subject: [RHSA-2006:0617-01] Important: kernel security update Message-ID: <200608221909.k7MJ9RRs030938@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2006:0617-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0617.html Issue date: 2006-08-22 Updated on: 2006-08-22 Product: Red Hat Enterprise Linux Keywords: nahant kernel update Obsoletes: RHSA-2006:0575 CVE Names: CVE-2004-2660 CVE-2006-1858 CVE-2006-2444 CVE-2006-2932 CVE-2006-2935 CVE-2006-2936 CVE-2006-3468 CVE-2006-3626 CVE-2006-3745 - --------------------------------------------------------------------- 1. Summary: Updated kernel packages that fix several security issues in the Red Hat Enterprise Linux 4 kernel are now available. This security advisory has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64 3. Problem description: The Linux kernel handles the basic functions of the operating system. These new kernel packages contain fixes for the security issues described below: * a flaw in the proc file system that allowed a local user to use a suid-wrapper for scripts to gain root privileges (CVE-2006-3626, Important) * a flaw in the SCTP implementation that allowed a local user to cause a denial of service (panic) or to possibly gain root privileges (CVE-2006-3745, Important) * a flaw in NFS exported ext2/ext3 partitions when handling invalid inodes that allowed a remote authenticated user to cause a denial of service (filesystem panic) (CVE-2006-3468, Important) * a flaw in the restore_all code path of the 4/4GB split support of non-hugemem kernels that allowed a local user to cause a denial of service (panic) (CVE-2006-2932, Important) * a flaw in IPv4 netfilter handling for the unlikely use of SNMP NAT processing that allowed a remote user to cause a denial of service (crash) or potential memory corruption (CVE-2006-2444, Moderate) * a flaw in the DVD handling of the CDROM driver that could be used together with a custom built USB device to gain root privileges (CVE-2006-2935, Moderate) * a flaw in the handling of O_DIRECT writes that allowed a local user to cause a denial of service (memory consumption) (CVE-2004-2660, Low) * a flaw in the SCTP chunk length handling that allowed a remote user to cause a denial of service (crash) (CVE-2006-1858, Low) * a flaw in the input handling of the ftdi_sio driver that allowed a local user to cause a denial of service (memory consumption) (CVE-2006-2936, Low) In addition a bugfix was added to enable a clean reboot for the IBM Pizzaro machines. Red Hat would like to thank Wei Wang of McAfee Avert Labs and Kirill Korotaev for reporting issues fixed in this erratum. All Red Hat Enterprise Linux 4 users are advised to upgrade their kernels to the packages associated with their machine architectures and configurations as listed in this erratum. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 191736 - CVE-2004-2660 O_DIRECT write sometimes leaks memory 192632 - CVE-2006-2444 SNMP NAT netfilter memory corruption 192636 - CVE-2006-1858 SCTP chunk length overflow 196280 - CVE-2006-2932 bogus %ds/%es security issue in restore_all 197610 - CVE-2006-2936 Possible DoS in write routine of ftdi_sio driver 197670 - CVE-2006-2935 Possible buffer overflow in DVD handling 198973 - CVE-2006-3626 Nasty /proc privilege escalation 199172 - CVE-2006-3468 Bogus FH in NFS request causes DoS in file system code 200111 - Can't reboot/halt on IBM Pizzaro machine 202122 - CVE-2006-3745 Local SCTP privilege escalation 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kernel-2.6.9-42.0.2.EL.src.rpm 54e1895e65589da13c578594012ad0ba kernel-2.6.9-42.0.2.EL.src.rpm i386: 1291a2a6dc9592a76487e294917b578d kernel-2.6.9-42.0.2.EL.i686.rpm cb574825228399d2482173e2eeabb6cb kernel-debuginfo-2.6.9-42.0.2.EL.i686.rpm cc50eb8dc85ffe81e51b5671b247055d kernel-devel-2.6.9-42.0.2.EL.i686.rpm 577b6373adda9800ad596998e36c40fa kernel-hugemem-2.6.9-42.0.2.EL.i686.rpm ada48e3afccb1ee42e42a530eb4deeaf kernel-hugemem-devel-2.6.9-42.0.2.EL.i686.rpm fe8ef825893ac5eadcf1586338a134f1 kernel-smp-2.6.9-42.0.2.EL.i686.rpm ead56e2d02db06b73fda433bd595cc53 kernel-smp-devel-2.6.9-42.0.2.EL.i686.rpm ia64: bb567bb51e0555b3052705ed5fe0f830 kernel-2.6.9-42.0.2.EL.ia64.rpm b73b53a1ff182e41da7d32010ad7e0eb kernel-debuginfo-2.6.9-42.0.2.EL.ia64.rpm 68cfdde76af247bc0368edd19d3e2109 kernel-devel-2.6.9-42.0.2.EL.ia64.rpm dbe69a13ca5247468cb3c7835469b606 kernel-largesmp-2.6.9-42.0.2.EL.ia64.rpm 4ea6bab2982a75b25906f1a32c9e460d kernel-largesmp-devel-2.6.9-42.0.2.EL.ia64.rpm noarch: e482f113556fcbe571bf28b63993b518 kernel-doc-2.6.9-42.0.2.EL.noarch.rpm ppc: 5244bb631af93bc453138e915d3e5d62 kernel-2.6.9-42.0.2.EL.ppc64.rpm 1d0dc2c15b5409a6ea52be70a4f18ae2 kernel-2.6.9-42.0.2.EL.ppc64iseries.rpm c52e4b8e887e295ff813c45ce59da657 kernel-debuginfo-2.6.9-42.0.2.EL.ppc64.rpm fafec8d1d678e90096639e5570316a6b kernel-debuginfo-2.6.9-42.0.2.EL.ppc64iseries.rpm 73f49465cad104d8cc10555a5f87804b kernel-devel-2.6.9-42.0.2.EL.ppc64.rpm dc801bc32fb394a97a3c6fb4ac269395 kernel-devel-2.6.9-42.0.2.EL.ppc64iseries.rpm 4cb2878db54b921269d86077e34fa5e8 kernel-largesmp-2.6.9-42.0.2.EL.ppc64.rpm 79d07284ec30db2f1e779f47b533b35a kernel-largesmp-devel-2.6.9-42.0.2.EL.ppc64.rpm s390: 382c50bf0832812050dc3de847109aaf kernel-2.6.9-42.0.2.EL.s390.rpm 2b4990e133b20d49e5e5525523b307aa kernel-debuginfo-2.6.9-42.0.2.EL.s390.rpm 933c33891111e82f29223a2971c29a66 kernel-devel-2.6.9-42.0.2.EL.s390.rpm s390x: 4a8a120fc9d01c253135fe934ca5b17a kernel-2.6.9-42.0.2.EL.s390x.rpm ba647fa4b2bddb9b75f766865d813e60 kernel-debuginfo-2.6.9-42.0.2.EL.s390x.rpm 65c260346e46078b8958a6b961cda8f9 kernel-devel-2.6.9-42.0.2.EL.s390x.rpm x86_64: 17a7f126cb4281b2b5dd8ad61707aae7 kernel-2.6.9-42.0.2.EL.x86_64.rpm c73575bd30fc30960e40def464012346 kernel-debuginfo-2.6.9-42.0.2.EL.x86_64.rpm 7e35aa5e4eec51b035aba44c6f943f63 kernel-devel-2.6.9-42.0.2.EL.x86_64.rpm e04d013bee91d91756d59d307fa9729c kernel-largesmp-2.6.9-42.0.2.EL.x86_64.rpm 527a75d26d8527108389aa7f169ef257 kernel-largesmp-devel-2.6.9-42.0.2.EL.x86_64.rpm 683fe326ac61ddc9ef6aa5bb54dbcb3f kernel-smp-2.6.9-42.0.2.EL.x86_64.rpm 12bba5dea4ee65a0410eabdf3e1ee608 kernel-smp-devel-2.6.9-42.0.2.EL.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kernel-2.6.9-42.0.2.EL.src.rpm 54e1895e65589da13c578594012ad0ba kernel-2.6.9-42.0.2.EL.src.rpm i386: 1291a2a6dc9592a76487e294917b578d kernel-2.6.9-42.0.2.EL.i686.rpm cb574825228399d2482173e2eeabb6cb kernel-debuginfo-2.6.9-42.0.2.EL.i686.rpm cc50eb8dc85ffe81e51b5671b247055d kernel-devel-2.6.9-42.0.2.EL.i686.rpm 577b6373adda9800ad596998e36c40fa kernel-hugemem-2.6.9-42.0.2.EL.i686.rpm ada48e3afccb1ee42e42a530eb4deeaf kernel-hugemem-devel-2.6.9-42.0.2.EL.i686.rpm fe8ef825893ac5eadcf1586338a134f1 kernel-smp-2.6.9-42.0.2.EL.i686.rpm ead56e2d02db06b73fda433bd595cc53 kernel-smp-devel-2.6.9-42.0.2.EL.i686.rpm noarch: e482f113556fcbe571bf28b63993b518 kernel-doc-2.6.9-42.0.2.EL.noarch.rpm x86_64: 17a7f126cb4281b2b5dd8ad61707aae7 kernel-2.6.9-42.0.2.EL.x86_64.rpm c73575bd30fc30960e40def464012346 kernel-debuginfo-2.6.9-42.0.2.EL.x86_64.rpm 7e35aa5e4eec51b035aba44c6f943f63 kernel-devel-2.6.9-42.0.2.EL.x86_64.rpm e04d013bee91d91756d59d307fa9729c kernel-largesmp-2.6.9-42.0.2.EL.x86_64.rpm 527a75d26d8527108389aa7f169ef257 kernel-largesmp-devel-2.6.9-42.0.2.EL.x86_64.rpm 683fe326ac61ddc9ef6aa5bb54dbcb3f kernel-smp-2.6.9-42.0.2.EL.x86_64.rpm 12bba5dea4ee65a0410eabdf3e1ee608 kernel-smp-devel-2.6.9-42.0.2.EL.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kernel-2.6.9-42.0.2.EL.src.rpm 54e1895e65589da13c578594012ad0ba kernel-2.6.9-42.0.2.EL.src.rpm i386: 1291a2a6dc9592a76487e294917b578d kernel-2.6.9-42.0.2.EL.i686.rpm cb574825228399d2482173e2eeabb6cb kernel-debuginfo-2.6.9-42.0.2.EL.i686.rpm cc50eb8dc85ffe81e51b5671b247055d kernel-devel-2.6.9-42.0.2.EL.i686.rpm 577b6373adda9800ad596998e36c40fa kernel-hugemem-2.6.9-42.0.2.EL.i686.rpm ada48e3afccb1ee42e42a530eb4deeaf kernel-hugemem-devel-2.6.9-42.0.2.EL.i686.rpm fe8ef825893ac5eadcf1586338a134f1 kernel-smp-2.6.9-42.0.2.EL.i686.rpm ead56e2d02db06b73fda433bd595cc53 kernel-smp-devel-2.6.9-42.0.2.EL.i686.rpm ia64: bb567bb51e0555b3052705ed5fe0f830 kernel-2.6.9-42.0.2.EL.ia64.rpm b73b53a1ff182e41da7d32010ad7e0eb kernel-debuginfo-2.6.9-42.0.2.EL.ia64.rpm 68cfdde76af247bc0368edd19d3e2109 kernel-devel-2.6.9-42.0.2.EL.ia64.rpm dbe69a13ca5247468cb3c7835469b606 kernel-largesmp-2.6.9-42.0.2.EL.ia64.rpm 4ea6bab2982a75b25906f1a32c9e460d kernel-largesmp-devel-2.6.9-42.0.2.EL.ia64.rpm noarch: e482f113556fcbe571bf28b63993b518 kernel-doc-2.6.9-42.0.2.EL.noarch.rpm x86_64: 17a7f126cb4281b2b5dd8ad61707aae7 kernel-2.6.9-42.0.2.EL.x86_64.rpm c73575bd30fc30960e40def464012346 kernel-debuginfo-2.6.9-42.0.2.EL.x86_64.rpm 7e35aa5e4eec51b035aba44c6f943f63 kernel-devel-2.6.9-42.0.2.EL.x86_64.rpm e04d013bee91d91756d59d307fa9729c kernel-largesmp-2.6.9-42.0.2.EL.x86_64.rpm 527a75d26d8527108389aa7f169ef257 kernel-largesmp-devel-2.6.9-42.0.2.EL.x86_64.rpm 683fe326ac61ddc9ef6aa5bb54dbcb3f kernel-smp-2.6.9-42.0.2.EL.x86_64.rpm 12bba5dea4ee65a0410eabdf3e1ee608 kernel-smp-devel-2.6.9-42.0.2.EL.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kernel-2.6.9-42.0.2.EL.src.rpm 54e1895e65589da13c578594012ad0ba kernel-2.6.9-42.0.2.EL.src.rpm i386: 1291a2a6dc9592a76487e294917b578d kernel-2.6.9-42.0.2.EL.i686.rpm cb574825228399d2482173e2eeabb6cb kernel-debuginfo-2.6.9-42.0.2.EL.i686.rpm cc50eb8dc85ffe81e51b5671b247055d kernel-devel-2.6.9-42.0.2.EL.i686.rpm 577b6373adda9800ad596998e36c40fa kernel-hugemem-2.6.9-42.0.2.EL.i686.rpm ada48e3afccb1ee42e42a530eb4deeaf kernel-hugemem-devel-2.6.9-42.0.2.EL.i686.rpm fe8ef825893ac5eadcf1586338a134f1 kernel-smp-2.6.9-42.0.2.EL.i686.rpm ead56e2d02db06b73fda433bd595cc53 kernel-smp-devel-2.6.9-42.0.2.EL.i686.rpm ia64: bb567bb51e0555b3052705ed5fe0f830 kernel-2.6.9-42.0.2.EL.ia64.rpm b73b53a1ff182e41da7d32010ad7e0eb kernel-debuginfo-2.6.9-42.0.2.EL.ia64.rpm 68cfdde76af247bc0368edd19d3e2109 kernel-devel-2.6.9-42.0.2.EL.ia64.rpm dbe69a13ca5247468cb3c7835469b606 kernel-largesmp-2.6.9-42.0.2.EL.ia64.rpm 4ea6bab2982a75b25906f1a32c9e460d kernel-largesmp-devel-2.6.9-42.0.2.EL.ia64.rpm noarch: e482f113556fcbe571bf28b63993b518 kernel-doc-2.6.9-42.0.2.EL.noarch.rpm x86_64: 17a7f126cb4281b2b5dd8ad61707aae7 kernel-2.6.9-42.0.2.EL.x86_64.rpm c73575bd30fc30960e40def464012346 kernel-debuginfo-2.6.9-42.0.2.EL.x86_64.rpm 7e35aa5e4eec51b035aba44c6f943f63 kernel-devel-2.6.9-42.0.2.EL.x86_64.rpm e04d013bee91d91756d59d307fa9729c kernel-largesmp-2.6.9-42.0.2.EL.x86_64.rpm 527a75d26d8527108389aa7f169ef257 kernel-largesmp-devel-2.6.9-42.0.2.EL.x86_64.rpm 683fe326ac61ddc9ef6aa5bb54dbcb3f kernel-smp-2.6.9-42.0.2.EL.x86_64.rpm 12bba5dea4ee65a0410eabdf3e1ee608 kernel-smp-devel-2.6.9-42.0.2.EL.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-2660 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1858 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2444 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2932 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2935 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2936 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3468 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3626 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3745 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFE61ZcXlSAg2UNWIIRAuOvAJ9ee3tE7RRpClTyOuUdRBe2kdVczwCglhTc a5o4rk5kmieXKwdm+Sp7BHQ= =LzGd -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Aug 24 12:07:38 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 24 Aug 2006 08:07:38 -0400 Subject: [RHSA-2006:0633-03] Moderate: ImageMagick security update Message-ID: <200608241207.k7OC7cW9031349@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: ImageMagick security update Advisory ID: RHSA-2006:0633-03 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0633.html Issue date: 2006-08-24 Updated on: 2006-08-24 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-3743 CVE-2006-3744 CVE-2006-4144 - --------------------------------------------------------------------- 1. Summary: Updated ImageMagick packages that fix several security issues are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: ImageMagick(TM) is an image display and manipulation tool for the X Window System that can read and write multiple image formats. Tavis Ormandy discovered several integer and buffer overflow flaws in the way ImageMagick decodes XCF, SGI, and Sun bitmap graphic files. An attacker could execute arbitrary code on a victim's machine if they were able to trick the victim into opening a specially crafted image file. (CVE-2006-3743, CVE-2006-3744, CVE-2006-4144) Users of ImageMagick should upgrade to these updated packages, which contain backported patches and are not vulnerable to these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 202193 - CVE-2006-3743 ImageMagick multiple security issues (CVE-2006-3744) 202771 - CVE-2006-4144 ImageMagick ReadSGIImage() integer overflow 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/ImageMagick-5.3.8-16.src.rpm 95c4b8a3a13a03b92e7731c1869ffd80 ImageMagick-5.3.8-16.src.rpm i386: 1ea6a08bc5450e64efdae7178b4025d8 ImageMagick-5.3.8-16.i386.rpm 69a30f7f38ffe810f918ef62ad80cf3a ImageMagick-c++-5.3.8-16.i386.rpm 3c8c8f5281c953d4a8a0b5dc6102874b ImageMagick-c++-devel-5.3.8-16.i386.rpm 52e9b08e9c873cf6f2c822eeb077f7dc ImageMagick-devel-5.3.8-16.i386.rpm 702dc419b9abce1d0c95d00790e9f0d4 ImageMagick-perl-5.3.8-16.i386.rpm ia64: 397fdbc18c18676572bbd08b7b553ef7 ImageMagick-5.3.8-16.ia64.rpm de51019600457d16a9f1c2aada788f82 ImageMagick-c++-5.3.8-16.ia64.rpm 83609c183e34f11bf57b5a9a3758b90a ImageMagick-c++-devel-5.3.8-16.ia64.rpm e2b208ef6333a5a6432e41d8412c935e ImageMagick-devel-5.3.8-16.ia64.rpm af83cc3860d24179a71c5b6bec51a5ba ImageMagick-perl-5.3.8-16.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/ImageMagick-5.3.8-16.src.rpm 95c4b8a3a13a03b92e7731c1869ffd80 ImageMagick-5.3.8-16.src.rpm ia64: 397fdbc18c18676572bbd08b7b553ef7 ImageMagick-5.3.8-16.ia64.rpm de51019600457d16a9f1c2aada788f82 ImageMagick-c++-5.3.8-16.ia64.rpm 83609c183e34f11bf57b5a9a3758b90a ImageMagick-c++-devel-5.3.8-16.ia64.rpm e2b208ef6333a5a6432e41d8412c935e ImageMagick-devel-5.3.8-16.ia64.rpm af83cc3860d24179a71c5b6bec51a5ba ImageMagick-perl-5.3.8-16.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/ImageMagick-5.3.8-16.src.rpm 95c4b8a3a13a03b92e7731c1869ffd80 ImageMagick-5.3.8-16.src.rpm i386: 1ea6a08bc5450e64efdae7178b4025d8 ImageMagick-5.3.8-16.i386.rpm 69a30f7f38ffe810f918ef62ad80cf3a ImageMagick-c++-5.3.8-16.i386.rpm 3c8c8f5281c953d4a8a0b5dc6102874b ImageMagick-c++-devel-5.3.8-16.i386.rpm 52e9b08e9c873cf6f2c822eeb077f7dc ImageMagick-devel-5.3.8-16.i386.rpm 702dc419b9abce1d0c95d00790e9f0d4 ImageMagick-perl-5.3.8-16.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/ImageMagick-5.3.8-16.src.rpm 95c4b8a3a13a03b92e7731c1869ffd80 ImageMagick-5.3.8-16.src.rpm i386: 1ea6a08bc5450e64efdae7178b4025d8 ImageMagick-5.3.8-16.i386.rpm 69a30f7f38ffe810f918ef62ad80cf3a ImageMagick-c++-5.3.8-16.i386.rpm 3c8c8f5281c953d4a8a0b5dc6102874b ImageMagick-c++-devel-5.3.8-16.i386.rpm 52e9b08e9c873cf6f2c822eeb077f7dc ImageMagick-devel-5.3.8-16.i386.rpm 702dc419b9abce1d0c95d00790e9f0d4 ImageMagick-perl-5.3.8-16.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/ImageMagick-5.5.6-20.src.rpm 24624ca0eb3a0775c26116623e23e1ae ImageMagick-5.5.6-20.src.rpm i386: 49bb1ae98900a8e32f7ed0194cebb0bf ImageMagick-5.5.6-20.i386.rpm 2f110ea12de1552e27cc91b6375214a5 ImageMagick-c++-5.5.6-20.i386.rpm 979b22849f5ad735b9cdd460a7c7e636 ImageMagick-c++-devel-5.5.6-20.i386.rpm ef22fa958b5a55a1696351dc349b784b ImageMagick-debuginfo-5.5.6-20.i386.rpm 88e8126099e8db71729336dd9af2e204 ImageMagick-devel-5.5.6-20.i386.rpm ecced6d469a8c90d48464b539aa75227 ImageMagick-perl-5.5.6-20.i386.rpm ia64: 49bb1ae98900a8e32f7ed0194cebb0bf ImageMagick-5.5.6-20.i386.rpm 160ffd693dcda93446f0761e93f87f89 ImageMagick-5.5.6-20.ia64.rpm 2f110ea12de1552e27cc91b6375214a5 ImageMagick-c++-5.5.6-20.i386.rpm 4a2f448ceb5399fc790b9fb78b89044b ImageMagick-c++-5.5.6-20.ia64.rpm 7b160d9c17f69e34fdd8e68c1a263584 ImageMagick-c++-devel-5.5.6-20.ia64.rpm ef22fa958b5a55a1696351dc349b784b ImageMagick-debuginfo-5.5.6-20.i386.rpm af7538bbcbf9defcb238c39324c4af9a ImageMagick-debuginfo-5.5.6-20.ia64.rpm 3be3bb9d2589e21ceb8c548335213641 ImageMagick-devel-5.5.6-20.ia64.rpm 9c87d7a86b6e8ff6f60ccacaa874f8d6 ImageMagick-perl-5.5.6-20.ia64.rpm ppc: 5dd343a64e1ee0940efb6bb7a53726fc ImageMagick-5.5.6-20.ppc.rpm c95bd3568019802d1585747f0393b62f ImageMagick-5.5.6-20.ppc64.rpm 05c16fdb9dbb529b6d8e8005faca65df ImageMagick-c++-5.5.6-20.ppc.rpm 371d3600959f6d4924c813916a08b748 ImageMagick-c++-5.5.6-20.ppc64.rpm dcf5ede30b2d305a2acec1c39ef509f9 ImageMagick-c++-devel-5.5.6-20.ppc.rpm 4bd7423d1e80273de3a9bf27e0db2d89 ImageMagick-debuginfo-5.5.6-20.ppc.rpm 687e2ac358ddad9da86eadea599d26ec ImageMagick-debuginfo-5.5.6-20.ppc64.rpm 12eb5eda512a200dc63d82a2f3d42f53 ImageMagick-devel-5.5.6-20.ppc.rpm d979b4a29bad733dd9f0d8fe7135bf28 ImageMagick-perl-5.5.6-20.ppc.rpm s390: ee010a4baae9c8ec95ab3c720034a2e3 ImageMagick-5.5.6-20.s390.rpm 11d78448026b7be7163fe83556de24a5 ImageMagick-c++-5.5.6-20.s390.rpm 51cddfd11bc0a0a73e29a77bfeeffb67 ImageMagick-c++-devel-5.5.6-20.s390.rpm 85a706324f0be12e43f6f140c42c3496 ImageMagick-debuginfo-5.5.6-20.s390.rpm 0bfcd98d989c09b3a75c8b8a52d76a9b ImageMagick-devel-5.5.6-20.s390.rpm 8a4fda0c318b490ac83a3258e8d66318 ImageMagick-perl-5.5.6-20.s390.rpm s390x: ee010a4baae9c8ec95ab3c720034a2e3 ImageMagick-5.5.6-20.s390.rpm c49ee6e2d994da23f7ddd16da2b6bcbf ImageMagick-5.5.6-20.s390x.rpm 11d78448026b7be7163fe83556de24a5 ImageMagick-c++-5.5.6-20.s390.rpm 02d642304740614222695d924db94372 ImageMagick-c++-5.5.6-20.s390x.rpm f23d766a1b16405708220b3fdbb2d95b ImageMagick-c++-devel-5.5.6-20.s390x.rpm 85a706324f0be12e43f6f140c42c3496 ImageMagick-debuginfo-5.5.6-20.s390.rpm ee6b75d2802f949b1acc1f64a8414ba0 ImageMagick-debuginfo-5.5.6-20.s390x.rpm 896aa876329c9220f9dfb4d36772eff9 ImageMagick-devel-5.5.6-20.s390x.rpm 431bed3e2960efe433a51e1ec98bf979 ImageMagick-perl-5.5.6-20.s390x.rpm x86_64: 49bb1ae98900a8e32f7ed0194cebb0bf ImageMagick-5.5.6-20.i386.rpm bbc0198fadc4439f255901b3a86a8405 ImageMagick-5.5.6-20.x86_64.rpm 2f110ea12de1552e27cc91b6375214a5 ImageMagick-c++-5.5.6-20.i386.rpm c8cd2bfe49a31c4f91cb3d004b4b2e87 ImageMagick-c++-5.5.6-20.x86_64.rpm 8ef8d2669889e83493db561cebf94108 ImageMagick-c++-devel-5.5.6-20.x86_64.rpm ef22fa958b5a55a1696351dc349b784b ImageMagick-debuginfo-5.5.6-20.i386.rpm 7d178addc373897b250bdee1643521b9 ImageMagick-debuginfo-5.5.6-20.x86_64.rpm 7cf9221f54d04b3033e95079dc0db2dd ImageMagick-devel-5.5.6-20.x86_64.rpm 361f3f9b5792a118a0ce96caedd0ac55 ImageMagick-perl-5.5.6-20.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/ImageMagick-5.5.6-20.src.rpm 24624ca0eb3a0775c26116623e23e1ae ImageMagick-5.5.6-20.src.rpm i386: 49bb1ae98900a8e32f7ed0194cebb0bf ImageMagick-5.5.6-20.i386.rpm 2f110ea12de1552e27cc91b6375214a5 ImageMagick-c++-5.5.6-20.i386.rpm 979b22849f5ad735b9cdd460a7c7e636 ImageMagick-c++-devel-5.5.6-20.i386.rpm ef22fa958b5a55a1696351dc349b784b ImageMagick-debuginfo-5.5.6-20.i386.rpm 88e8126099e8db71729336dd9af2e204 ImageMagick-devel-5.5.6-20.i386.rpm ecced6d469a8c90d48464b539aa75227 ImageMagick-perl-5.5.6-20.i386.rpm x86_64: 49bb1ae98900a8e32f7ed0194cebb0bf ImageMagick-5.5.6-20.i386.rpm bbc0198fadc4439f255901b3a86a8405 ImageMagick-5.5.6-20.x86_64.rpm 2f110ea12de1552e27cc91b6375214a5 ImageMagick-c++-5.5.6-20.i386.rpm c8cd2bfe49a31c4f91cb3d004b4b2e87 ImageMagick-c++-5.5.6-20.x86_64.rpm 8ef8d2669889e83493db561cebf94108 ImageMagick-c++-devel-5.5.6-20.x86_64.rpm ef22fa958b5a55a1696351dc349b784b ImageMagick-debuginfo-5.5.6-20.i386.rpm 7d178addc373897b250bdee1643521b9 ImageMagick-debuginfo-5.5.6-20.x86_64.rpm 7cf9221f54d04b3033e95079dc0db2dd ImageMagick-devel-5.5.6-20.x86_64.rpm 361f3f9b5792a118a0ce96caedd0ac55 ImageMagick-perl-5.5.6-20.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/ImageMagick-5.5.6-20.src.rpm 24624ca0eb3a0775c26116623e23e1ae ImageMagick-5.5.6-20.src.rpm i386: 49bb1ae98900a8e32f7ed0194cebb0bf ImageMagick-5.5.6-20.i386.rpm 2f110ea12de1552e27cc91b6375214a5 ImageMagick-c++-5.5.6-20.i386.rpm 979b22849f5ad735b9cdd460a7c7e636 ImageMagick-c++-devel-5.5.6-20.i386.rpm ef22fa958b5a55a1696351dc349b784b ImageMagick-debuginfo-5.5.6-20.i386.rpm 88e8126099e8db71729336dd9af2e204 ImageMagick-devel-5.5.6-20.i386.rpm ecced6d469a8c90d48464b539aa75227 ImageMagick-perl-5.5.6-20.i386.rpm ia64: 49bb1ae98900a8e32f7ed0194cebb0bf ImageMagick-5.5.6-20.i386.rpm 160ffd693dcda93446f0761e93f87f89 ImageMagick-5.5.6-20.ia64.rpm 2f110ea12de1552e27cc91b6375214a5 ImageMagick-c++-5.5.6-20.i386.rpm 4a2f448ceb5399fc790b9fb78b89044b ImageMagick-c++-5.5.6-20.ia64.rpm 7b160d9c17f69e34fdd8e68c1a263584 ImageMagick-c++-devel-5.5.6-20.ia64.rpm ef22fa958b5a55a1696351dc349b784b ImageMagick-debuginfo-5.5.6-20.i386.rpm af7538bbcbf9defcb238c39324c4af9a ImageMagick-debuginfo-5.5.6-20.ia64.rpm 3be3bb9d2589e21ceb8c548335213641 ImageMagick-devel-5.5.6-20.ia64.rpm 9c87d7a86b6e8ff6f60ccacaa874f8d6 ImageMagick-perl-5.5.6-20.ia64.rpm x86_64: 49bb1ae98900a8e32f7ed0194cebb0bf ImageMagick-5.5.6-20.i386.rpm bbc0198fadc4439f255901b3a86a8405 ImageMagick-5.5.6-20.x86_64.rpm 2f110ea12de1552e27cc91b6375214a5 ImageMagick-c++-5.5.6-20.i386.rpm c8cd2bfe49a31c4f91cb3d004b4b2e87 ImageMagick-c++-5.5.6-20.x86_64.rpm 8ef8d2669889e83493db561cebf94108 ImageMagick-c++-devel-5.5.6-20.x86_64.rpm ef22fa958b5a55a1696351dc349b784b ImageMagick-debuginfo-5.5.6-20.i386.rpm 7d178addc373897b250bdee1643521b9 ImageMagick-debuginfo-5.5.6-20.x86_64.rpm 7cf9221f54d04b3033e95079dc0db2dd ImageMagick-devel-5.5.6-20.x86_64.rpm 361f3f9b5792a118a0ce96caedd0ac55 ImageMagick-perl-5.5.6-20.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/ImageMagick-5.5.6-20.src.rpm 24624ca0eb3a0775c26116623e23e1ae ImageMagick-5.5.6-20.src.rpm i386: 49bb1ae98900a8e32f7ed0194cebb0bf ImageMagick-5.5.6-20.i386.rpm 2f110ea12de1552e27cc91b6375214a5 ImageMagick-c++-5.5.6-20.i386.rpm 979b22849f5ad735b9cdd460a7c7e636 ImageMagick-c++-devel-5.5.6-20.i386.rpm ef22fa958b5a55a1696351dc349b784b ImageMagick-debuginfo-5.5.6-20.i386.rpm 88e8126099e8db71729336dd9af2e204 ImageMagick-devel-5.5.6-20.i386.rpm ecced6d469a8c90d48464b539aa75227 ImageMagick-perl-5.5.6-20.i386.rpm ia64: 49bb1ae98900a8e32f7ed0194cebb0bf ImageMagick-5.5.6-20.i386.rpm 160ffd693dcda93446f0761e93f87f89 ImageMagick-5.5.6-20.ia64.rpm 2f110ea12de1552e27cc91b6375214a5 ImageMagick-c++-5.5.6-20.i386.rpm 4a2f448ceb5399fc790b9fb78b89044b ImageMagick-c++-5.5.6-20.ia64.rpm 7b160d9c17f69e34fdd8e68c1a263584 ImageMagick-c++-devel-5.5.6-20.ia64.rpm ef22fa958b5a55a1696351dc349b784b ImageMagick-debuginfo-5.5.6-20.i386.rpm af7538bbcbf9defcb238c39324c4af9a ImageMagick-debuginfo-5.5.6-20.ia64.rpm 3be3bb9d2589e21ceb8c548335213641 ImageMagick-devel-5.5.6-20.ia64.rpm 9c87d7a86b6e8ff6f60ccacaa874f8d6 ImageMagick-perl-5.5.6-20.ia64.rpm x86_64: 49bb1ae98900a8e32f7ed0194cebb0bf ImageMagick-5.5.6-20.i386.rpm bbc0198fadc4439f255901b3a86a8405 ImageMagick-5.5.6-20.x86_64.rpm 2f110ea12de1552e27cc91b6375214a5 ImageMagick-c++-5.5.6-20.i386.rpm c8cd2bfe49a31c4f91cb3d004b4b2e87 ImageMagick-c++-5.5.6-20.x86_64.rpm 8ef8d2669889e83493db561cebf94108 ImageMagick-c++-devel-5.5.6-20.x86_64.rpm ef22fa958b5a55a1696351dc349b784b ImageMagick-debuginfo-5.5.6-20.i386.rpm 7d178addc373897b250bdee1643521b9 ImageMagick-debuginfo-5.5.6-20.x86_64.rpm 7cf9221f54d04b3033e95079dc0db2dd ImageMagick-devel-5.5.6-20.x86_64.rpm 361f3f9b5792a118a0ce96caedd0ac55 ImageMagick-perl-5.5.6-20.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/ImageMagick-6.0.7.1-16.src.rpm f59c64663d42e2d1fe6d6b7cfac374a5 ImageMagick-6.0.7.1-16.src.rpm i386: 9ce6677bc26a601454b0c61b2ab965b0 ImageMagick-6.0.7.1-16.i386.rpm 1408abb6ca9cc9295638680548757bc3 ImageMagick-c++-6.0.7.1-16.i386.rpm 1a7b7832059d68c4931aaaea676b0be5 ImageMagick-c++-devel-6.0.7.1-16.i386.rpm 2dc6fa47582b5d7bca991085fcaed69a ImageMagick-debuginfo-6.0.7.1-16.i386.rpm 0e862f8aa201d0e66970bc956ddc0e96 ImageMagick-devel-6.0.7.1-16.i386.rpm a467957518b170445e0df04685559ca4 ImageMagick-perl-6.0.7.1-16.i386.rpm ia64: 6bbc6e4403a39ca153546238d8db5e57 ImageMagick-6.0.7.1-16.ia64.rpm ffe66d720a1687ce09a44695f2d33cb8 ImageMagick-c++-6.0.7.1-16.ia64.rpm 7b935504fdfe944a0281aabba2296192 ImageMagick-c++-devel-6.0.7.1-16.ia64.rpm 861dcf2d25bf6a37e1273003fccc1948 ImageMagick-debuginfo-6.0.7.1-16.ia64.rpm bd6f922c63271dd34738f3315fbe80d5 ImageMagick-devel-6.0.7.1-16.ia64.rpm 60c9a103a7f6398eb0f2f120a9e0cd36 ImageMagick-perl-6.0.7.1-16.ia64.rpm ppc: 1fa7978f53c957401b1fb4e305597eb6 ImageMagick-6.0.7.1-16.ppc.rpm 21f396eef95a83b401db4dd1b2f2f5ab ImageMagick-c++-6.0.7.1-16.ppc.rpm 6d4d00a765a635cc9ee46bf786806ef4 ImageMagick-c++-devel-6.0.7.1-16.ppc.rpm ecd0197a0fc0978556c4f46e4af2d95f ImageMagick-debuginfo-6.0.7.1-16.ppc.rpm 575e11a7b0d03a615cba7813a4b2eab3 ImageMagick-devel-6.0.7.1-16.ppc.rpm 65ed655b2067c607b1c3888cc587da5b ImageMagick-perl-6.0.7.1-16.ppc.rpm s390: 90fccabcb6e6d6fde15b58f5f5c86bbe ImageMagick-6.0.7.1-16.s390.rpm 3eed19ca930c354f2c478abd18d440f5 ImageMagick-c++-6.0.7.1-16.s390.rpm 49995b3fad116ae795ce7b57decd0390 ImageMagick-c++-devel-6.0.7.1-16.s390.rpm ad5255d7bf0e7c92c1d510086a6f2965 ImageMagick-debuginfo-6.0.7.1-16.s390.rpm 981cffbbdd43b5bc44a7ad97cb3f8c95 ImageMagick-devel-6.0.7.1-16.s390.rpm 32d842feb9edbb703306483668b2dac1 ImageMagick-perl-6.0.7.1-16.s390.rpm s390x: aeda92a53ec7d274700741e0e2afede1 ImageMagick-6.0.7.1-16.s390x.rpm 750fe3a655f8d7965a02e7da02d3b4d5 ImageMagick-c++-6.0.7.1-16.s390x.rpm 0837ba3c8cec1c8876c23b67e986f50e ImageMagick-c++-devel-6.0.7.1-16.s390x.rpm 394e67230ea4e306f144750fe4d9dcae ImageMagick-debuginfo-6.0.7.1-16.s390x.rpm 92c372b91272a692bdbd0bfa61724217 ImageMagick-devel-6.0.7.1-16.s390x.rpm 6bda8ccd64a7f7384e89dd493fa2699c ImageMagick-perl-6.0.7.1-16.s390x.rpm x86_64: 1c428f689f50d0a08685a63664837f3f ImageMagick-6.0.7.1-16.x86_64.rpm 5efa19e9c0cf69a969ed18c5129850cf ImageMagick-c++-6.0.7.1-16.x86_64.rpm 8aa669fb7b7c53531bb5ba36732b30fd ImageMagick-c++-devel-6.0.7.1-16.x86_64.rpm 3e77e3287dfa962fb648d4b08fb96dcb ImageMagick-debuginfo-6.0.7.1-16.x86_64.rpm ebc6cfa2e54293e5eaa5cf32f0cc9830 ImageMagick-devel-6.0.7.1-16.x86_64.rpm 4be4589c315cf057b4792de5b32991ac ImageMagick-perl-6.0.7.1-16.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/ImageMagick-6.0.7.1-16.src.rpm f59c64663d42e2d1fe6d6b7cfac374a5 ImageMagick-6.0.7.1-16.src.rpm i386: 9ce6677bc26a601454b0c61b2ab965b0 ImageMagick-6.0.7.1-16.i386.rpm 1408abb6ca9cc9295638680548757bc3 ImageMagick-c++-6.0.7.1-16.i386.rpm 1a7b7832059d68c4931aaaea676b0be5 ImageMagick-c++-devel-6.0.7.1-16.i386.rpm 2dc6fa47582b5d7bca991085fcaed69a ImageMagick-debuginfo-6.0.7.1-16.i386.rpm 0e862f8aa201d0e66970bc956ddc0e96 ImageMagick-devel-6.0.7.1-16.i386.rpm a467957518b170445e0df04685559ca4 ImageMagick-perl-6.0.7.1-16.i386.rpm x86_64: 1c428f689f50d0a08685a63664837f3f ImageMagick-6.0.7.1-16.x86_64.rpm 5efa19e9c0cf69a969ed18c5129850cf ImageMagick-c++-6.0.7.1-16.x86_64.rpm 8aa669fb7b7c53531bb5ba36732b30fd ImageMagick-c++-devel-6.0.7.1-16.x86_64.rpm 3e77e3287dfa962fb648d4b08fb96dcb ImageMagick-debuginfo-6.0.7.1-16.x86_64.rpm ebc6cfa2e54293e5eaa5cf32f0cc9830 ImageMagick-devel-6.0.7.1-16.x86_64.rpm 4be4589c315cf057b4792de5b32991ac ImageMagick-perl-6.0.7.1-16.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/ImageMagick-6.0.7.1-16.src.rpm f59c64663d42e2d1fe6d6b7cfac374a5 ImageMagick-6.0.7.1-16.src.rpm i386: 9ce6677bc26a601454b0c61b2ab965b0 ImageMagick-6.0.7.1-16.i386.rpm 1408abb6ca9cc9295638680548757bc3 ImageMagick-c++-6.0.7.1-16.i386.rpm 1a7b7832059d68c4931aaaea676b0be5 ImageMagick-c++-devel-6.0.7.1-16.i386.rpm 2dc6fa47582b5d7bca991085fcaed69a ImageMagick-debuginfo-6.0.7.1-16.i386.rpm 0e862f8aa201d0e66970bc956ddc0e96 ImageMagick-devel-6.0.7.1-16.i386.rpm a467957518b170445e0df04685559ca4 ImageMagick-perl-6.0.7.1-16.i386.rpm ia64: 6bbc6e4403a39ca153546238d8db5e57 ImageMagick-6.0.7.1-16.ia64.rpm ffe66d720a1687ce09a44695f2d33cb8 ImageMagick-c++-6.0.7.1-16.ia64.rpm 7b935504fdfe944a0281aabba2296192 ImageMagick-c++-devel-6.0.7.1-16.ia64.rpm 861dcf2d25bf6a37e1273003fccc1948 ImageMagick-debuginfo-6.0.7.1-16.ia64.rpm bd6f922c63271dd34738f3315fbe80d5 ImageMagick-devel-6.0.7.1-16.ia64.rpm 60c9a103a7f6398eb0f2f120a9e0cd36 ImageMagick-perl-6.0.7.1-16.ia64.rpm x86_64: 1c428f689f50d0a08685a63664837f3f ImageMagick-6.0.7.1-16.x86_64.rpm 5efa19e9c0cf69a969ed18c5129850cf ImageMagick-c++-6.0.7.1-16.x86_64.rpm 8aa669fb7b7c53531bb5ba36732b30fd ImageMagick-c++-devel-6.0.7.1-16.x86_64.rpm 3e77e3287dfa962fb648d4b08fb96dcb ImageMagick-debuginfo-6.0.7.1-16.x86_64.rpm ebc6cfa2e54293e5eaa5cf32f0cc9830 ImageMagick-devel-6.0.7.1-16.x86_64.rpm 4be4589c315cf057b4792de5b32991ac ImageMagick-perl-6.0.7.1-16.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/ImageMagick-6.0.7.1-16.src.rpm f59c64663d42e2d1fe6d6b7cfac374a5 ImageMagick-6.0.7.1-16.src.rpm i386: 9ce6677bc26a601454b0c61b2ab965b0 ImageMagick-6.0.7.1-16.i386.rpm 1408abb6ca9cc9295638680548757bc3 ImageMagick-c++-6.0.7.1-16.i386.rpm 1a7b7832059d68c4931aaaea676b0be5 ImageMagick-c++-devel-6.0.7.1-16.i386.rpm 2dc6fa47582b5d7bca991085fcaed69a ImageMagick-debuginfo-6.0.7.1-16.i386.rpm 0e862f8aa201d0e66970bc956ddc0e96 ImageMagick-devel-6.0.7.1-16.i386.rpm a467957518b170445e0df04685559ca4 ImageMagick-perl-6.0.7.1-16.i386.rpm ia64: 6bbc6e4403a39ca153546238d8db5e57 ImageMagick-6.0.7.1-16.ia64.rpm ffe66d720a1687ce09a44695f2d33cb8 ImageMagick-c++-6.0.7.1-16.ia64.rpm 7b935504fdfe944a0281aabba2296192 ImageMagick-c++-devel-6.0.7.1-16.ia64.rpm 861dcf2d25bf6a37e1273003fccc1948 ImageMagick-debuginfo-6.0.7.1-16.ia64.rpm bd6f922c63271dd34738f3315fbe80d5 ImageMagick-devel-6.0.7.1-16.ia64.rpm 60c9a103a7f6398eb0f2f120a9e0cd36 ImageMagick-perl-6.0.7.1-16.ia64.rpm x86_64: 1c428f689f50d0a08685a63664837f3f ImageMagick-6.0.7.1-16.x86_64.rpm 5efa19e9c0cf69a969ed18c5129850cf ImageMagick-c++-6.0.7.1-16.x86_64.rpm 8aa669fb7b7c53531bb5ba36732b30fd ImageMagick-c++-devel-6.0.7.1-16.x86_64.rpm 3e77e3287dfa962fb648d4b08fb96dcb ImageMagick-debuginfo-6.0.7.1-16.x86_64.rpm ebc6cfa2e54293e5eaa5cf32f0cc9830 ImageMagick-devel-6.0.7.1-16.x86_64.rpm 4be4589c315cf057b4792de5b32991ac ImageMagick-perl-6.0.7.1-16.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3743 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3744 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4144 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFE7ZaHXlSAg2UNWIIRAhW7AJsGFdYJPcWd19Xp7mz4DLs3OMKJSACfQOPk d+YzvJV476jxRoEuS7ObWaw= =OQ2v -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Aug 28 12:43:15 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 28 Aug 2006 08:43:15 -0400 Subject: [RHSA-2006:0594-02] Critical: seamonkey security update (was mozilla) Message-ID: <200608281243.k7SChGRM001060@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Critical: seamonkey security update (was mozilla) Advisory ID: RHSA-2006:0594-02 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0594.html Issue date: 2006-08-28 Updated on: 2006-08-28 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-2779 CVE-2006-2780 CVE-2006-2781 CVE-2006-2783 CVE-2006-2782 CVE-2006-2778 CVE-2006-2776 CVE-2006-2784 CVE-2006-2785 CVE-2006-2786 CVE-2006-2787 CVE-2006-2788 CVE-2006-3801 CVE-2006-3677 CVE-2006-3113 CVE-2006-3802 CVE-2006-3803 CVE-2006-3804 CVE-2006-3805 CVE-2006-3806 CVE-2006-3807 CVE-2006-3808 CVE-2006-3809 CVE-2006-3810 CVE-2006-3811 CVE-2006-3812 - --------------------------------------------------------------------- 1. Summary: Updated seamonkey packages that fix several security bugs in the mozilla packages are now available for Red Hat Enterprise Linux 2.1. This update has been rated as having critical security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 3. Problem description: SeaMonkey is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. The Mozilla Foundation has discontinued support for the Mozilla Suite. This update deprecates the Mozilla Suite in Red Hat Enterprise Linux 2.1 in favor of the supported SeaMonkey Suite. This update also resolves a number of outstanding Mozilla security issues: Several flaws were found in the way SeaMonkey processed certain javascript actions. A malicious web page could execute arbitrary javascript instructions with the permissions of "chrome", allowing the page to steal sensitive information or install browser malware. (CVE-2006-2776, CVE-2006-2784, CVE-2006-2785, CVE-2006-2787, CVE-2006-3807, CVE-2006-3809, CVE-2006-3812) Several denial of service flaws were found in the way SeaMonkey processed certain web content. A malicious web page could crash the browser or possibly execute arbitrary code as the user running SeaMonkey. (CVE-2006-2779, CVE-2006-2780, CVE-2006-3801, CVE-2006-3677, CVE-2006-3113, CVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3811) Two flaws were found in the way SeaMonkey Messenger displayed malformed inline vcard attachments. If a victim viewed an email message containing a carefully crafted vcard it was possible to execute arbitrary code as the user running SeaMonkey Messenger. (CVE-2006-2781, CVE-2006-3804) A cross-site scripting flaw was found in the way SeaMonkey processed Unicode Byte-Order-Mark (BOM) markers in UTF-8 web pages. A malicious web page could execute a script within the browser that a web input sanitizer could miss due to a malformed "script" tag. (CVE-2006-2783) Several flaws were found in the way SeaMonkey processed certain javascript actions. A malicious web page could conduct a cross-site scripting attack or steal sensitive information (such as cookies owned by other domains). (CVE-2006-3802, CVE-2006-3810) A form file upload flaw was found in the way SeaMonkey handled javascript input object mutation. A malicious web page could upload an arbitrary local file at form submission time without user interaction. (CVE-2006-2782) A denial of service flaw was found in the way SeaMonkey called the crypto.signText() javascript function. A malicious web page could crash the browser if the victim had a client certificate loaded. (CVE-2006-2778) Two HTTP response smuggling flaws were found in the way SeaMonkey processed certain invalid HTTP response headers. A malicious web site could return specially crafted HTTP response headers which may bypass HTTP proxy restrictions. (CVE-2006-2786) A flaw was found in the way SeaMonkey processed Proxy AutoConfig scripts. A malicious Proxy AutoConfig server could execute arbitrary javascript instructions with the permissions of "chrome", allowing the page to steal sensitive information or install browser malware. (CVE-2006-3808) A double free flaw was found in the way the nsIX509::getRawDER method was called. If a victim visited a carefully crafted web page it was possible to execute arbitrary code as the user running SeaMonkey. (CVE-2006-2788) Users of Mozilla are advised to upgrade to this update, which contains SeaMonkey version 1.0.3 that corrects these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 198686 - CVE-2006-2783 multiple Seamonkey issues (CVE-2006-2782,CVE-2006-2778,CVE-2006-2776,CVE-2006-2784,CVE-2006-2785,CVE-2006-2786,CVE-2006-2787,CVE-2006-2788) 198687 - CVE-2006-2779 Multiple Mozilla issues (CVE-2006-2780, CVE-2006-2781) 200167 - CVE-2006-3801 Multiple Seamonkey issues (CVE-2006-3677, CVE-2006-3113, CVE-2006-3802, CVE-2006-3803, CVE-2006-3804, CVE-2006-3805, CVE-2006-3806, CVE-2006-3807, CVE-2006-3808, CVE-2006-3809, CVE-2006-3810, CVE-2006-3811, CVE-2006-3812) 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/seamonkey-1.0.3-0.0.1.5.EL2.src.rpm b0910e2c771e7dc70a16153bc7cf8daf seamonkey-1.0.3-0.0.1.5.EL2.src.rpm i386: 70958f4e8c846415378ed27c3f0c8f6b seamonkey-1.0.3-0.0.1.5.EL2.i386.rpm 912bd251a230fb09f53c02ec08cb225f seamonkey-chat-1.0.3-0.0.1.5.EL2.i386.rpm 0afe89859a8a396a10e7accec3a72d38 seamonkey-devel-1.0.3-0.0.1.5.EL2.i386.rpm 35b47ef74f5e060a85239f0bdc7dccd9 seamonkey-dom-inspector-1.0.3-0.0.1.5.EL2.i386.rpm 1aca4926298500257f98b47c66358ec7 seamonkey-js-debugger-1.0.3-0.0.1.5.EL2.i386.rpm 4a9dcf9c792d1048a3f06033fad6a028 seamonkey-mail-1.0.3-0.0.1.5.EL2.i386.rpm 7f0fed654899a9aab5f06bcb9bbba6a4 seamonkey-nspr-1.0.3-0.0.1.5.EL2.i386.rpm 00938797b6f04a46c110b6eb39b1c8a4 seamonkey-nspr-devel-1.0.3-0.0.1.5.EL2.i386.rpm 6415cfbcae3798fe954b1d01036adf54 seamonkey-nss-1.0.3-0.0.1.5.EL2.i386.rpm 673ecb851f6d279614a4bd50a5105bdd seamonkey-nss-devel-1.0.3-0.0.1.5.EL2.i386.rpm ia64: 36d03d31110dd764be5db6839c2611b7 seamonkey-1.0.3-0.0.1.5.EL2.ia64.rpm 2cf04ed7cd38f30000801786cc76acf7 seamonkey-chat-1.0.3-0.0.1.5.EL2.ia64.rpm ff62cc2bc0b64c1316f86f4cd3bf53bb seamonkey-devel-1.0.3-0.0.1.5.EL2.ia64.rpm 26f6361f684b74742b24f1ee5bc7f75d seamonkey-dom-inspector-1.0.3-0.0.1.5.EL2.ia64.rpm fcdcb3e9cb54c2cda225ab23a66b7151 seamonkey-js-debugger-1.0.3-0.0.1.5.EL2.ia64.rpm 82d8a7de653ed646e45c478402b3f6a1 seamonkey-mail-1.0.3-0.0.1.5.EL2.ia64.rpm ad0eab741aca939f72cbd8918d25714f seamonkey-nspr-1.0.3-0.0.1.5.EL2.ia64.rpm 2202c42a85f579dbe66ddf1fb156ea38 seamonkey-nspr-devel-1.0.3-0.0.1.5.EL2.ia64.rpm bb1f7ebe52172d8a58c9adaf7dbae496 seamonkey-nss-1.0.3-0.0.1.5.EL2.ia64.rpm 9adfeb8c31795fad738b268ac0f615ef seamonkey-nss-devel-1.0.3-0.0.1.5.EL2.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/seamonkey-1.0.3-0.0.1.5.EL2.src.rpm b0910e2c771e7dc70a16153bc7cf8daf seamonkey-1.0.3-0.0.1.5.EL2.src.rpm ia64: 36d03d31110dd764be5db6839c2611b7 seamonkey-1.0.3-0.0.1.5.EL2.ia64.rpm 2cf04ed7cd38f30000801786cc76acf7 seamonkey-chat-1.0.3-0.0.1.5.EL2.ia64.rpm ff62cc2bc0b64c1316f86f4cd3bf53bb seamonkey-devel-1.0.3-0.0.1.5.EL2.ia64.rpm 26f6361f684b74742b24f1ee5bc7f75d seamonkey-dom-inspector-1.0.3-0.0.1.5.EL2.ia64.rpm fcdcb3e9cb54c2cda225ab23a66b7151 seamonkey-js-debugger-1.0.3-0.0.1.5.EL2.ia64.rpm 82d8a7de653ed646e45c478402b3f6a1 seamonkey-mail-1.0.3-0.0.1.5.EL2.ia64.rpm ad0eab741aca939f72cbd8918d25714f seamonkey-nspr-1.0.3-0.0.1.5.EL2.ia64.rpm 2202c42a85f579dbe66ddf1fb156ea38 seamonkey-nspr-devel-1.0.3-0.0.1.5.EL2.ia64.rpm bb1f7ebe52172d8a58c9adaf7dbae496 seamonkey-nss-1.0.3-0.0.1.5.EL2.ia64.rpm 9adfeb8c31795fad738b268ac0f615ef seamonkey-nss-devel-1.0.3-0.0.1.5.EL2.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/seamonkey-1.0.3-0.0.1.5.EL2.src.rpm b0910e2c771e7dc70a16153bc7cf8daf seamonkey-1.0.3-0.0.1.5.EL2.src.rpm i386: 70958f4e8c846415378ed27c3f0c8f6b seamonkey-1.0.3-0.0.1.5.EL2.i386.rpm 912bd251a230fb09f53c02ec08cb225f seamonkey-chat-1.0.3-0.0.1.5.EL2.i386.rpm 0afe89859a8a396a10e7accec3a72d38 seamonkey-devel-1.0.3-0.0.1.5.EL2.i386.rpm 35b47ef74f5e060a85239f0bdc7dccd9 seamonkey-dom-inspector-1.0.3-0.0.1.5.EL2.i386.rpm 1aca4926298500257f98b47c66358ec7 seamonkey-js-debugger-1.0.3-0.0.1.5.EL2.i386.rpm 4a9dcf9c792d1048a3f06033fad6a028 seamonkey-mail-1.0.3-0.0.1.5.EL2.i386.rpm 7f0fed654899a9aab5f06bcb9bbba6a4 seamonkey-nspr-1.0.3-0.0.1.5.EL2.i386.rpm 00938797b6f04a46c110b6eb39b1c8a4 seamonkey-nspr-devel-1.0.3-0.0.1.5.EL2.i386.rpm 6415cfbcae3798fe954b1d01036adf54 seamonkey-nss-1.0.3-0.0.1.5.EL2.i386.rpm 673ecb851f6d279614a4bd50a5105bdd seamonkey-nss-devel-1.0.3-0.0.1.5.EL2.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/seamonkey-1.0.3-0.0.1.5.EL2.src.rpm b0910e2c771e7dc70a16153bc7cf8daf seamonkey-1.0.3-0.0.1.5.EL2.src.rpm i386: 70958f4e8c846415378ed27c3f0c8f6b seamonkey-1.0.3-0.0.1.5.EL2.i386.rpm 912bd251a230fb09f53c02ec08cb225f seamonkey-chat-1.0.3-0.0.1.5.EL2.i386.rpm 0afe89859a8a396a10e7accec3a72d38 seamonkey-devel-1.0.3-0.0.1.5.EL2.i386.rpm 35b47ef74f5e060a85239f0bdc7dccd9 seamonkey-dom-inspector-1.0.3-0.0.1.5.EL2.i386.rpm 1aca4926298500257f98b47c66358ec7 seamonkey-js-debugger-1.0.3-0.0.1.5.EL2.i386.rpm 4a9dcf9c792d1048a3f06033fad6a028 seamonkey-mail-1.0.3-0.0.1.5.EL2.i386.rpm 7f0fed654899a9aab5f06bcb9bbba6a4 seamonkey-nspr-1.0.3-0.0.1.5.EL2.i386.rpm 00938797b6f04a46c110b6eb39b1c8a4 seamonkey-nspr-devel-1.0.3-0.0.1.5.EL2.i386.rpm 6415cfbcae3798fe954b1d01036adf54 seamonkey-nss-1.0.3-0.0.1.5.EL2.i386.rpm 673ecb851f6d279614a4bd50a5105bdd seamonkey-nss-devel-1.0.3-0.0.1.5.EL2.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2779 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2780 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2781 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2783 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2782 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2778 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2776 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2784 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2785 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2786 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2787 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2788 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3801 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3677 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3113 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3802 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3803 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3804 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3805 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3806 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3807 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3808 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3809 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3810 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3811 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3812 http://www.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFE8uTZXlSAg2UNWIIRAlwDAJwM78omDAdjJlisWejJlhlBhcLKOgCfSasW ToiPTcg5TNkf0buvA64Af20= =tan5 -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Aug 28 12:43:40 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 28 Aug 2006 08:43:40 -0400 Subject: [RHSA-2006:0648-01] Moderate: kdegraphics security update Message-ID: <200608281243.k7SCheIf001223@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: kdegraphics security update Advisory ID: RHSA-2006:0648-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0648.html Issue date: 2006-08-28 Updated on: 2006-08-28 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-3459 CVE-2006-3460 CVE-2006-3461 CVE-2006-3462 CVE-2006-3463 CVE-2006-3464 CVE-2006-3465 - --------------------------------------------------------------------- 1. Summary: Updated kdegraphics packages that fix several security flaws in kfax are now available for Red Hat Enterprise Linux 2.1, and 3. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: The kdegraphics package contains graphics applications for the K Desktop Environment. Tavis Ormandy of Google discovered a number of flaws in libtiff during a security audit. The kfax application contains a copy of the libtiff code used for parsing TIFF files and is therefore affected by these flaws. An attacker who has the ability to trick a user into opening a malicious TIFF file could cause kfax to crash or possibly execute arbitrary code. (CVE-2006-3459, CVE-2006-3460, CVE-2006-3461, CVE-2006-3462, CVE-2006-3463, CVE-2006-3464, CVE-2006-3465) Red Hat Enterprise Linux 4 is not vulnerable to these issues as kfax uses the shared libtiff library which has been fixed in a previous update. Users of kfax should upgrade to these updated packages, which contain backported patches and are not vulnerable to this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 201313 - CVE-2006-3459 kfax affected by libtiff flaws (CVE-2006-3460 CVE-2006-3461 CVE-2006-3462 CVE-2006-3463 CVE-2006-3464 CVE-2006-3465) 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/kdegraphics-2.2.2-4.4.src.rpm 7e02f00c6f0f04f4b2d344a4ec023d8f kdegraphics-2.2.2-4.4.src.rpm i386: 95b171e3e34fb770f40ca342201b8530 kdegraphics-2.2.2-4.4.i386.rpm 92d41638599ce40f99bd4dae53d4557d kdegraphics-devel-2.2.2-4.4.i386.rpm ia64: b60111c884c0c11fe38c014fd2aa20a4 kdegraphics-2.2.2-4.4.ia64.rpm 8d3017d74b4c39ca38c6840127134b7d kdegraphics-devel-2.2.2-4.4.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/kdegraphics-2.2.2-4.4.src.rpm 7e02f00c6f0f04f4b2d344a4ec023d8f kdegraphics-2.2.2-4.4.src.rpm ia64: b60111c884c0c11fe38c014fd2aa20a4 kdegraphics-2.2.2-4.4.ia64.rpm 8d3017d74b4c39ca38c6840127134b7d kdegraphics-devel-2.2.2-4.4.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/kdegraphics-2.2.2-4.4.src.rpm 7e02f00c6f0f04f4b2d344a4ec023d8f kdegraphics-2.2.2-4.4.src.rpm i386: 95b171e3e34fb770f40ca342201b8530 kdegraphics-2.2.2-4.4.i386.rpm 92d41638599ce40f99bd4dae53d4557d kdegraphics-devel-2.2.2-4.4.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/kdegraphics-2.2.2-4.4.src.rpm 7e02f00c6f0f04f4b2d344a4ec023d8f kdegraphics-2.2.2-4.4.src.rpm i386: 95b171e3e34fb770f40ca342201b8530 kdegraphics-2.2.2-4.4.i386.rpm 92d41638599ce40f99bd4dae53d4557d kdegraphics-devel-2.2.2-4.4.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/kdegraphics-3.1.3-3.10.src.rpm ef88572cbd568315228054297655ef86 kdegraphics-3.1.3-3.10.src.rpm i386: 854050e9b33c97244bb7d7c9e5448257 kdegraphics-3.1.3-3.10.i386.rpm 5b947fa999294d0458c4f9e28204609d kdegraphics-debuginfo-3.1.3-3.10.i386.rpm 5da00f57f88c1f99308ede725c43c73c kdegraphics-devel-3.1.3-3.10.i386.rpm ia64: 26bd834fd42ee5aeeab12cb1e7255f4f kdegraphics-3.1.3-3.10.ia64.rpm c1de4ef881ce270b2927afd8153b5d8e kdegraphics-debuginfo-3.1.3-3.10.ia64.rpm 7186b1f5ca78824f67b73cf9b83351d7 kdegraphics-devel-3.1.3-3.10.ia64.rpm ppc: 9f6cdd9650db6608f972c42c76e8a4de kdegraphics-3.1.3-3.10.ppc.rpm 966ce65766809c0839f90bc7ee319f6d kdegraphics-debuginfo-3.1.3-3.10.ppc.rpm b452e2ef7748b702aa75b10dcc33f17c kdegraphics-devel-3.1.3-3.10.ppc.rpm s390: 866768918b02cd3601a304a59d15ad51 kdegraphics-3.1.3-3.10.s390.rpm ce2c5282ee6694998f105b322107489c kdegraphics-debuginfo-3.1.3-3.10.s390.rpm a3055e2cf71f6e7620a9c84a6058be7f kdegraphics-devel-3.1.3-3.10.s390.rpm s390x: 522c7089c601e9ed8d01e478503a795a kdegraphics-3.1.3-3.10.s390x.rpm e6e1f1c463c44748d85e1a073a96c30e kdegraphics-debuginfo-3.1.3-3.10.s390x.rpm 893a3ad832cfdc2e65ec585536717ca0 kdegraphics-devel-3.1.3-3.10.s390x.rpm x86_64: ce51d29598cdc0ac9aa433a669f37d7f kdegraphics-3.1.3-3.10.x86_64.rpm 0e243626db71c4d70fe76055684af12f kdegraphics-debuginfo-3.1.3-3.10.x86_64.rpm f83a0c0a9cedf3728b6cc02f12cac6e6 kdegraphics-devel-3.1.3-3.10.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/kdegraphics-3.1.3-3.10.src.rpm ef88572cbd568315228054297655ef86 kdegraphics-3.1.3-3.10.src.rpm i386: 854050e9b33c97244bb7d7c9e5448257 kdegraphics-3.1.3-3.10.i386.rpm 5b947fa999294d0458c4f9e28204609d kdegraphics-debuginfo-3.1.3-3.10.i386.rpm 5da00f57f88c1f99308ede725c43c73c kdegraphics-devel-3.1.3-3.10.i386.rpm x86_64: ce51d29598cdc0ac9aa433a669f37d7f kdegraphics-3.1.3-3.10.x86_64.rpm 0e243626db71c4d70fe76055684af12f kdegraphics-debuginfo-3.1.3-3.10.x86_64.rpm f83a0c0a9cedf3728b6cc02f12cac6e6 kdegraphics-devel-3.1.3-3.10.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/kdegraphics-3.1.3-3.10.src.rpm ef88572cbd568315228054297655ef86 kdegraphics-3.1.3-3.10.src.rpm i386: 854050e9b33c97244bb7d7c9e5448257 kdegraphics-3.1.3-3.10.i386.rpm 5b947fa999294d0458c4f9e28204609d kdegraphics-debuginfo-3.1.3-3.10.i386.rpm 5da00f57f88c1f99308ede725c43c73c kdegraphics-devel-3.1.3-3.10.i386.rpm ia64: 26bd834fd42ee5aeeab12cb1e7255f4f kdegraphics-3.1.3-3.10.ia64.rpm c1de4ef881ce270b2927afd8153b5d8e kdegraphics-debuginfo-3.1.3-3.10.ia64.rpm 7186b1f5ca78824f67b73cf9b83351d7 kdegraphics-devel-3.1.3-3.10.ia64.rpm x86_64: ce51d29598cdc0ac9aa433a669f37d7f kdegraphics-3.1.3-3.10.x86_64.rpm 0e243626db71c4d70fe76055684af12f kdegraphics-debuginfo-3.1.3-3.10.x86_64.rpm f83a0c0a9cedf3728b6cc02f12cac6e6 kdegraphics-devel-3.1.3-3.10.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/kdegraphics-3.1.3-3.10.src.rpm ef88572cbd568315228054297655ef86 kdegraphics-3.1.3-3.10.src.rpm i386: 854050e9b33c97244bb7d7c9e5448257 kdegraphics-3.1.3-3.10.i386.rpm 5b947fa999294d0458c4f9e28204609d kdegraphics-debuginfo-3.1.3-3.10.i386.rpm 5da00f57f88c1f99308ede725c43c73c kdegraphics-devel-3.1.3-3.10.i386.rpm ia64: 26bd834fd42ee5aeeab12cb1e7255f4f kdegraphics-3.1.3-3.10.ia64.rpm c1de4ef881ce270b2927afd8153b5d8e kdegraphics-debuginfo-3.1.3-3.10.ia64.rpm 7186b1f5ca78824f67b73cf9b83351d7 kdegraphics-devel-3.1.3-3.10.ia64.rpm x86_64: ce51d29598cdc0ac9aa433a669f37d7f kdegraphics-3.1.3-3.10.x86_64.rpm 0e243626db71c4d70fe76055684af12f kdegraphics-debuginfo-3.1.3-3.10.x86_64.rpm f83a0c0a9cedf3728b6cc02f12cac6e6 kdegraphics-devel-3.1.3-3.10.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3459 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3460 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3461 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3462 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3463 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3464 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3465 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFE8uTyXlSAg2UNWIIRAqozAJ415P8NQEd17yEn6pvMCW+S2XQDUQCeNGsT aJzT9G/eEPRFHU3SieZ4zFM= =cEPk -----END PGP SIGNATURE-----