From bugzilla at redhat.com Wed Mar 1 15:09:31 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 1 Mar 2006 10:09:31 -0500 Subject: [RHSA-2006:0232-01] Moderate: tar security update Message-ID: <200603011509.k21F9V0T004198@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: tar security update Advisory ID: RHSA-2006:0232-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0232.html Issue date: 2006-03-01 Updated on: 2006-03-01 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-0300 - --------------------------------------------------------------------- 1. Summary: An updated tar package that fixes a buffer overflow bug is now available for Red Hat Enterprise Linux 4. This update has been rated as having Moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: The GNU tar program saves many files together in one archive and can restore individual files (or all of the files) from that archive. Jim Meyering discovered a buffer overflow bug in the way GNU tar extracts malformed archives. By tricking a user into extracting a malicious tar archive, it is possible to execute arbitrary code as the user running tar. The Common Vulnerabilities and Exposures project (cve.mitre.org) assigned the name CVE-2006-0300 to this issue. Users of tar should upgrade to this updated package, which contains a backported patch to correct this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 181772 - CVE-2006-0300 GNU tar heap overlfow bug 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/tar-1.14-9.RHEL4.src.rpm 20edf00d3f726e8ef40182a1cc74c309 tar-1.14-9.RHEL4.src.rpm i386: 8e6c7bf72e4f4d48e066406614396a08 tar-1.14-9.RHEL4.i386.rpm ia64: 3bce09ef8d5829c5c41ec04f1a79036b tar-1.14-9.RHEL4.ia64.rpm ppc: 03483011461ab5395c04ca55eb42e6c0 tar-1.14-9.RHEL4.ppc.rpm s390: d33b7ade56bff4f8d936481f9835cd4b tar-1.14-9.RHEL4.s390.rpm s390x: d5e85f0e8daf289e5b75a0558741fdca tar-1.14-9.RHEL4.s390x.rpm x86_64: 2002e57270db78163e556c0321b8e190 tar-1.14-9.RHEL4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/tar-1.14-9.RHEL4.src.rpm 20edf00d3f726e8ef40182a1cc74c309 tar-1.14-9.RHEL4.src.rpm i386: 8e6c7bf72e4f4d48e066406614396a08 tar-1.14-9.RHEL4.i386.rpm x86_64: 2002e57270db78163e556c0321b8e190 tar-1.14-9.RHEL4.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/tar-1.14-9.RHEL4.src.rpm 20edf00d3f726e8ef40182a1cc74c309 tar-1.14-9.RHEL4.src.rpm i386: 8e6c7bf72e4f4d48e066406614396a08 tar-1.14-9.RHEL4.i386.rpm ia64: 3bce09ef8d5829c5c41ec04f1a79036b tar-1.14-9.RHEL4.ia64.rpm x86_64: 2002e57270db78163e556c0321b8e190 tar-1.14-9.RHEL4.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/tar-1.14-9.RHEL4.src.rpm 20edf00d3f726e8ef40182a1cc74c309 tar-1.14-9.RHEL4.src.rpm i386: 8e6c7bf72e4f4d48e066406614396a08 tar-1.14-9.RHEL4.i386.rpm ia64: 3bce09ef8d5829c5c41ec04f1a79036b tar-1.14-9.RHEL4.ia64.rpm x86_64: 2002e57270db78163e556c0321b8e190 tar-1.14-9.RHEL4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0300 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFEBbkQXlSAg2UNWIIRAqryAJ91Grh/8sfqD2l0BGDHE8W5FKNIIQCfbpoN zw3vDfQAGFlXVexEcfnnaXQ= =chVO -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Mar 7 15:54:28 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 7 Mar 2006 10:54:28 -0500 Subject: [RHSA-2006:0016-01] Moderate: initscripts security update Message-ID: <200603071554.k27FsTZh023987@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: initscripts security update Advisory ID: RHSA-2006:0016-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0016.html Issue date: 2006-03-07 Updated on: 2006-03-07 Product: Red Hat Enterprise Linux CVE Names: CVE-2005-3629 - --------------------------------------------------------------------- 1. Summary: An updated initscripts package that fixes a privilege escalation issue and several bugs is now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: The initscripts package contains the basic system scripts used to boot your Red Hat system, change runlevels, and shut the system down cleanly. Initscripts also contains the scripts that activate and deactivate most network interfaces. A bug was found in the way initscripts handled various environment variables when the /sbin/service command is run. It is possible for a local user with permissions to execute /sbin/service via sudo to execute arbitrary commands as the 'root' user. The Common Vulnerabilities and Exposures project (cve.mitre.org) assigned the name CVE-2005-3629 to this issue. The following issues have also been fixed in this update: * extraneous characters were logged on bootup * fsck was attempted on file systems marked with _netdev in rc.sysinit before they were available * the dynamically-linked /sbin/multipath was called instead of the correct /sbin/multiplath.static Additionally, this update includes support for partitioned multipath devices and a technology preview of static IP over InifiniBand. All users of initscripts should upgrade to this updated package, which resolves these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 108827 - RHEL4: Infiniband support 168321 - rc.sysinit call dynamicly linked multipath rather than multipath.static 171912 - Bogus messages in system log (/var/log/messages) 172804 - Automount of the emcpower device fails if fsck is enabled for the device in /etc/fstab. 174849 - CVE-2005-3629 root shell can be gained from service if ran through sudo 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/initscripts-7.93.24.EL-1.1.src.rpm 97f9a2e5fd448296d02daaa048781e1d initscripts-7.93.24.EL-1.1.src.rpm i386: 46d827b57bce985fe3aa3141ee6c44dc initscripts-7.93.24.EL-1.1.i386.rpm ia64: 62f0d0c4cfa20323ca3037f8c498bb61 initscripts-7.93.24.EL-1.1.ia64.rpm ppc: 40229906eddd7dfe2151ed27ab56f587 initscripts-7.93.24.EL-1.1.ppc.rpm s390: 3b8c0a755d1553c0e4380aa6e19cb414 initscripts-7.93.24.EL-1.1.s390.rpm s390x: 80c5a6ceed345cd365c772356139f92c initscripts-7.93.24.EL-1.1.s390x.rpm x86_64: 848d807446d5c72aa9333eaa892ecd17 initscripts-7.93.24.EL-1.1.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/initscripts-7.93.24.EL-1.1.src.rpm 97f9a2e5fd448296d02daaa048781e1d initscripts-7.93.24.EL-1.1.src.rpm i386: 46d827b57bce985fe3aa3141ee6c44dc initscripts-7.93.24.EL-1.1.i386.rpm x86_64: 848d807446d5c72aa9333eaa892ecd17 initscripts-7.93.24.EL-1.1.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/initscripts-7.93.24.EL-1.1.src.rpm 97f9a2e5fd448296d02daaa048781e1d initscripts-7.93.24.EL-1.1.src.rpm i386: 46d827b57bce985fe3aa3141ee6c44dc initscripts-7.93.24.EL-1.1.i386.rpm ia64: 62f0d0c4cfa20323ca3037f8c498bb61 initscripts-7.93.24.EL-1.1.ia64.rpm x86_64: 848d807446d5c72aa9333eaa892ecd17 initscripts-7.93.24.EL-1.1.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/initscripts-7.93.24.EL-1.1.src.rpm 97f9a2e5fd448296d02daaa048781e1d initscripts-7.93.24.EL-1.1.src.rpm i386: 46d827b57bce985fe3aa3141ee6c44dc initscripts-7.93.24.EL-1.1.i386.rpm ia64: 62f0d0c4cfa20323ca3037f8c498bb61 initscripts-7.93.24.EL-1.1.ia64.rpm x86_64: 848d807446d5c72aa9333eaa892ecd17 initscripts-7.93.24.EL-1.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3629 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFEDaygXlSAg2UNWIIRArEjAJ9njAMtMgxE7FwfdwVGUjBTU31kkACgowBQ tKIAodvTuwhjd33tDhJ4HDI= =nTLl -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Mar 7 15:55:18 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 7 Mar 2006 10:55:18 -0500 Subject: [RHSA-2006:0044-01] Low: openssh security update Message-ID: <200603071555.k27FtIKW024300@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Low: openssh security update Advisory ID: RHSA-2006:0044-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0044.html Issue date: 2006-03-07 Updated on: 2006-03-07 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-0225 - --------------------------------------------------------------------- 1. Summary: Updated openssh packages that fix bugs in sshd and add auditing of user logins are now available for Red Hat Enterprise Linux 4. This update has been rated as having low security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: OpenSSH is OpenBSD's SSH (Secure SHell) protocol implementation. This package includes the core files necessary for both the OpenSSH client and server. An arbitrary command execution flaw was discovered in the way scp copies files locally. It is possible for a local attacker to create a file with a carefully crafted name that could execute arbitrary commands as the user running scp to copy files locally. The Common Vulnerabilities and Exposures project (cve.mitre.org) assigned the name CVE-2006-0225 to this issue. The following issue has also been fixed in this update: * If the sshd service was stopped using the sshd init script while the main sshd daemon was not running, the init script would kill other sshd processes, such as the running sessions. For example, this could happen when the 'service sshd stop' command was issued twice. Additionally, this update implements auditing of user logins through the system audit service. All users of openssh should upgrade to these updated packages, which resolve these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 170466 - CVE-2006-0225 local to local copy uses shell expansion twice 170468 - init script kills all running sshd's if listening server is stopped 170568 - add audit message to sshd 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/openssh-3.9p1-8.RHEL4.12.src.rpm 2578e547e59c73fdca370de8e98c5503 openssh-3.9p1-8.RHEL4.12.src.rpm i386: 21757cc7559d10b6c0d129ad09f7457b openssh-3.9p1-8.RHEL4.12.i386.rpm d8f08434752602146534024a54d8597e openssh-askpass-3.9p1-8.RHEL4.12.i386.rpm 73f9af460966644a1996be486cbd2cfc openssh-askpass-gnome-3.9p1-8.RHEL4.12.i386.rpm d753e37401a9a8bc837232c8c04565fe openssh-clients-3.9p1-8.RHEL4.12.i386.rpm ed7c9a6d9dcdb8104da21f65fb318c8f openssh-server-3.9p1-8.RHEL4.12.i386.rpm ia64: 4e7aa26129bf1905d97faf99b8e116b4 openssh-3.9p1-8.RHEL4.12.ia64.rpm 9d66c16e57e3c21b3678dd12d1851f10 openssh-askpass-3.9p1-8.RHEL4.12.ia64.rpm 11ff74898dfe0ace6fc2f0ff5e89c24c openssh-askpass-gnome-3.9p1-8.RHEL4.12.ia64.rpm 70fc3a2a4b8f641203673b1f62282c33 openssh-clients-3.9p1-8.RHEL4.12.ia64.rpm de9c83fa4b93dea3f8d42b4df4fd569a openssh-server-3.9p1-8.RHEL4.12.ia64.rpm ppc: 46b6e719c56a74aa46e191c2f36999e3 openssh-3.9p1-8.RHEL4.12.ppc.rpm 7cd82332e39423ba4698875b31e43623 openssh-askpass-3.9p1-8.RHEL4.12.ppc.rpm 387227b69d7a1be97fa3368c84907f41 openssh-askpass-gnome-3.9p1-8.RHEL4.12.ppc.rpm 8e3c9db269da8a446baa6e0f61faf43c openssh-clients-3.9p1-8.RHEL4.12.ppc.rpm dd99de85e9e030b6624fb698e3775322 openssh-server-3.9p1-8.RHEL4.12.ppc.rpm s390: 6f17b04da53dd4deba4c6a43983e94af openssh-3.9p1-8.RHEL4.12.s390.rpm 48ef2ac4db2a7d9596de43f9dc27cdff openssh-askpass-3.9p1-8.RHEL4.12.s390.rpm 9a2d946cecb4fd484c769ebd54541b2e openssh-askpass-gnome-3.9p1-8.RHEL4.12.s390.rpm f9f5373f55575664a575caf776ffde43 openssh-clients-3.9p1-8.RHEL4.12.s390.rpm 6a79297b27544cc7fc7d971d5979fccd openssh-server-3.9p1-8.RHEL4.12.s390.rpm s390x: ca31fdbf5a061487d602174f9fe23f48 openssh-3.9p1-8.RHEL4.12.s390x.rpm cddba42d826ab7825058d1a07b0cee80 openssh-askpass-3.9p1-8.RHEL4.12.s390x.rpm eff616e124743dc63d2d9f3789f4da18 openssh-askpass-gnome-3.9p1-8.RHEL4.12.s390x.rpm 579853e1cd8415e7f24c4c477ea919e6 openssh-clients-3.9p1-8.RHEL4.12.s390x.rpm 0cd9686cdfa1f751fc7c39783fbf29ae openssh-server-3.9p1-8.RHEL4.12.s390x.rpm x86_64: 538abab594c138be17494e21eef0f8c0 openssh-3.9p1-8.RHEL4.12.x86_64.rpm 74fb1a3069203034430479b873e229e5 openssh-askpass-3.9p1-8.RHEL4.12.x86_64.rpm 9eaf5f509a4442aa921751a73bd29e94 openssh-askpass-gnome-3.9p1-8.RHEL4.12.x86_64.rpm 08f183cef545498fc81ee61fba9e5ef5 openssh-clients-3.9p1-8.RHEL4.12.x86_64.rpm eda71f6f994a92a323058e9e8c2ba4f9 openssh-server-3.9p1-8.RHEL4.12.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/openssh-3.9p1-8.RHEL4.12.src.rpm 2578e547e59c73fdca370de8e98c5503 openssh-3.9p1-8.RHEL4.12.src.rpm i386: 21757cc7559d10b6c0d129ad09f7457b openssh-3.9p1-8.RHEL4.12.i386.rpm d8f08434752602146534024a54d8597e openssh-askpass-3.9p1-8.RHEL4.12.i386.rpm 73f9af460966644a1996be486cbd2cfc openssh-askpass-gnome-3.9p1-8.RHEL4.12.i386.rpm d753e37401a9a8bc837232c8c04565fe openssh-clients-3.9p1-8.RHEL4.12.i386.rpm ed7c9a6d9dcdb8104da21f65fb318c8f openssh-server-3.9p1-8.RHEL4.12.i386.rpm x86_64: 538abab594c138be17494e21eef0f8c0 openssh-3.9p1-8.RHEL4.12.x86_64.rpm 74fb1a3069203034430479b873e229e5 openssh-askpass-3.9p1-8.RHEL4.12.x86_64.rpm 9eaf5f509a4442aa921751a73bd29e94 openssh-askpass-gnome-3.9p1-8.RHEL4.12.x86_64.rpm 08f183cef545498fc81ee61fba9e5ef5 openssh-clients-3.9p1-8.RHEL4.12.x86_64.rpm eda71f6f994a92a323058e9e8c2ba4f9 openssh-server-3.9p1-8.RHEL4.12.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/openssh-3.9p1-8.RHEL4.12.src.rpm 2578e547e59c73fdca370de8e98c5503 openssh-3.9p1-8.RHEL4.12.src.rpm i386: 21757cc7559d10b6c0d129ad09f7457b openssh-3.9p1-8.RHEL4.12.i386.rpm d8f08434752602146534024a54d8597e openssh-askpass-3.9p1-8.RHEL4.12.i386.rpm 73f9af460966644a1996be486cbd2cfc openssh-askpass-gnome-3.9p1-8.RHEL4.12.i386.rpm d753e37401a9a8bc837232c8c04565fe openssh-clients-3.9p1-8.RHEL4.12.i386.rpm ed7c9a6d9dcdb8104da21f65fb318c8f openssh-server-3.9p1-8.RHEL4.12.i386.rpm ia64: 4e7aa26129bf1905d97faf99b8e116b4 openssh-3.9p1-8.RHEL4.12.ia64.rpm 9d66c16e57e3c21b3678dd12d1851f10 openssh-askpass-3.9p1-8.RHEL4.12.ia64.rpm 11ff74898dfe0ace6fc2f0ff5e89c24c openssh-askpass-gnome-3.9p1-8.RHEL4.12.ia64.rpm 70fc3a2a4b8f641203673b1f62282c33 openssh-clients-3.9p1-8.RHEL4.12.ia64.rpm de9c83fa4b93dea3f8d42b4df4fd569a openssh-server-3.9p1-8.RHEL4.12.ia64.rpm x86_64: 538abab594c138be17494e21eef0f8c0 openssh-3.9p1-8.RHEL4.12.x86_64.rpm 74fb1a3069203034430479b873e229e5 openssh-askpass-3.9p1-8.RHEL4.12.x86_64.rpm 9eaf5f509a4442aa921751a73bd29e94 openssh-askpass-gnome-3.9p1-8.RHEL4.12.x86_64.rpm 08f183cef545498fc81ee61fba9e5ef5 openssh-clients-3.9p1-8.RHEL4.12.x86_64.rpm eda71f6f994a92a323058e9e8c2ba4f9 openssh-server-3.9p1-8.RHEL4.12.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/openssh-3.9p1-8.RHEL4.12.src.rpm 2578e547e59c73fdca370de8e98c5503 openssh-3.9p1-8.RHEL4.12.src.rpm i386: 21757cc7559d10b6c0d129ad09f7457b openssh-3.9p1-8.RHEL4.12.i386.rpm d8f08434752602146534024a54d8597e openssh-askpass-3.9p1-8.RHEL4.12.i386.rpm 73f9af460966644a1996be486cbd2cfc openssh-askpass-gnome-3.9p1-8.RHEL4.12.i386.rpm d753e37401a9a8bc837232c8c04565fe openssh-clients-3.9p1-8.RHEL4.12.i386.rpm ed7c9a6d9dcdb8104da21f65fb318c8f openssh-server-3.9p1-8.RHEL4.12.i386.rpm ia64: 4e7aa26129bf1905d97faf99b8e116b4 openssh-3.9p1-8.RHEL4.12.ia64.rpm 9d66c16e57e3c21b3678dd12d1851f10 openssh-askpass-3.9p1-8.RHEL4.12.ia64.rpm 11ff74898dfe0ace6fc2f0ff5e89c24c openssh-askpass-gnome-3.9p1-8.RHEL4.12.ia64.rpm 70fc3a2a4b8f641203673b1f62282c33 openssh-clients-3.9p1-8.RHEL4.12.ia64.rpm de9c83fa4b93dea3f8d42b4df4fd569a openssh-server-3.9p1-8.RHEL4.12.ia64.rpm x86_64: 538abab594c138be17494e21eef0f8c0 openssh-3.9p1-8.RHEL4.12.x86_64.rpm 74fb1a3069203034430479b873e229e5 openssh-askpass-3.9p1-8.RHEL4.12.x86_64.rpm 9eaf5f509a4442aa921751a73bd29e94 openssh-askpass-gnome-3.9p1-8.RHEL4.12.x86_64.rpm 08f183cef545498fc81ee61fba9e5ef5 openssh-clients-3.9p1-8.RHEL4.12.x86_64.rpm eda71f6f994a92a323058e9e8c2ba4f9 openssh-server-3.9p1-8.RHEL4.12.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0225 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFEDazXXlSAg2UNWIIRAkphAJ0e9KUzL6k9eOGPJhvsVEBO5QsOSwCgxFuZ IU5oJG72XokzmajCWtsbLX8= =hiLc -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Mar 7 15:56:35 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 7 Mar 2006 10:56:35 -0500 Subject: [RHSA-2006:0052-01] Moderate: squid security update Message-ID: <200603071556.k27Fubkj025163@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: squid security update Advisory ID: RHSA-2006:0052-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0052.html Issue date: 2006-03-07 Updated on: 2006-03-07 Product: Red Hat Enterprise Linux CVE Names: CVE-2005-2917 - --------------------------------------------------------------------- 1. Summary: An updated squid package that fixes a security vulnerability as well as several issues is now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: Squid is a high-performance proxy caching server for Web clients, supporting FTP, gopher, and HTTP data objects. A denial of service flaw was found in the way squid processes certain NTLM authentication requests. It is possible for a remote attacker to crash the Squid server by sending a specially crafted NTLM authentication request. The Common Vulnerabilities and Exposures project (cve.mitre.org) assigned the name CVE-2005-2917 to this issue. The following issues have also been fixed in this update: * An error introduced in squid-2.5.STABLE6-3.4E.12 can crash Squid when a user visits a site that has a bit longer DNS record. * An error introduced in the old package prevented Squid from returning correct information about large file systems. The new package is compiled with the IDENT lookup support so that users who want to use it do not have to recompile it. * Some authentication helpers needed SETUID rights but did not have them. If administrators wanted to use cache administrator, they had to change the SETUID bit manually. The updated package sets this bit so the new package can be updated without manual intervention from administrators. * Squid could not handle a reply from an HTTP server when the reply began with the new-line character. * An issue was discovered when a reply from an HTTP server was not HTTP 1.0 or 1.1 compliant. * The updated package keeps user-defined error pages when the package is updated and it adds new ones. All users of squid should upgrade to this updated package, which resolves these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 160704 - squid child processes exit with signal 6.. squid crashes 162660 - pam authentication fails 168378 - CVE-2005-2917 Squid malformed NTLM authentication DoS 170399 - Squid blocks page served by broken server 172375 - Error pages should not be replaced by updates 172392 - One translated Polish language error is missing preventing squid from startup 172697 - Squid doesn't handle headers split across packets 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/squid-2.5.STABLE6-3.4E.12.src.rpm 9fe34dfe64e9ee9c41e3bc7d1045a322 squid-2.5.STABLE6-3.4E.12.src.rpm i386: 6723c05cd3f3e4820202ccb7ef36d87f squid-2.5.STABLE6-3.4E.12.i386.rpm ia64: e94cb0ab3f6cb32211daaa7fcc990d60 squid-2.5.STABLE6-3.4E.12.ia64.rpm ppc: 0fbfee738f1c6fb25b35f2f5ed5dda91 squid-2.5.STABLE6-3.4E.12.ppc.rpm s390: 558e14fde06db116b71eefbe260acbd4 squid-2.5.STABLE6-3.4E.12.s390.rpm s390x: 178d3cc52c236dece99bbb487e741f6a squid-2.5.STABLE6-3.4E.12.s390x.rpm x86_64: b830bea5e588962f2d47fe20870c99ef squid-2.5.STABLE6-3.4E.12.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/squid-2.5.STABLE6-3.4E.12.src.rpm 9fe34dfe64e9ee9c41e3bc7d1045a322 squid-2.5.STABLE6-3.4E.12.src.rpm i386: 6723c05cd3f3e4820202ccb7ef36d87f squid-2.5.STABLE6-3.4E.12.i386.rpm x86_64: b830bea5e588962f2d47fe20870c99ef squid-2.5.STABLE6-3.4E.12.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/squid-2.5.STABLE6-3.4E.12.src.rpm 9fe34dfe64e9ee9c41e3bc7d1045a322 squid-2.5.STABLE6-3.4E.12.src.rpm i386: 6723c05cd3f3e4820202ccb7ef36d87f squid-2.5.STABLE6-3.4E.12.i386.rpm ia64: e94cb0ab3f6cb32211daaa7fcc990d60 squid-2.5.STABLE6-3.4E.12.ia64.rpm x86_64: b830bea5e588962f2d47fe20870c99ef squid-2.5.STABLE6-3.4E.12.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/squid-2.5.STABLE6-3.4E.12.src.rpm 9fe34dfe64e9ee9c41e3bc7d1045a322 squid-2.5.STABLE6-3.4E.12.src.rpm i386: 6723c05cd3f3e4820202ccb7ef36d87f squid-2.5.STABLE6-3.4E.12.i386.rpm ia64: e94cb0ab3f6cb32211daaa7fcc990d60 squid-2.5.STABLE6-3.4E.12.ia64.rpm x86_64: b830bea5e588962f2d47fe20870c99ef squid-2.5.STABLE6-3.4E.12.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2917 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFEDa0fXlSAg2UNWIIRAlKKAJ9b0ou7hKpWzLmRcHnF2tzo7WsDEACfcjep 7AjHhQpKB+NHshpA/CICBYc= =dDSN -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Mar 7 15:57:26 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 7 Mar 2006 10:57:26 -0500 Subject: [RHSA-2006:0129-01] Moderate: spamassassin security update Message-ID: <200603071557.k27FvQxi025491@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: spamassassin security update Advisory ID: RHSA-2006:0129-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0129.html Issue date: 2006-03-07 Updated on: 2006-03-07 Product: Red Hat Enterprise Linux CVE Names: CVE-2005-3351 - --------------------------------------------------------------------- 1. Summary: An updated spamassassin package that fixes a denial of service flaw is now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: SpamAssassin provides a way to reduce unsolicited commercial email (SPAM) from incoming email. A denial of service bug was found in SpamAssassin. An attacker could construct a message in such a way that would cause SpamAssassin to crash. If a number of these messages are sent, it could lead to a denial of service, potentially preventing the delivery or filtering of email. The Common Vulnerabilities and Exposures project (cve.mitre.org) assigned the name CVE-2005-3351 to this issue. The following issues have also been fixed in this update: * service spamassassin restart sometimes fails * Content Boundary "--" throws off message parser * sa-learn: massive memory usage on large messages * High memory usage with many newlines * service spamassassin messages not translated * Numerous other bug fixes that improve spam filter accuracy and safety Users of SpamAssassin should upgrade to this updated package containing version 3.0.5, which is not vulnerable to these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 171325 - CVE-2005-3351 Upgrade to spamassassin-3.0.5 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/spamassassin-3.0.5-3.el4.src.rpm 93b3839225e48238d564fecb6581aeff spamassassin-3.0.5-3.el4.src.rpm i386: 59c978c6a49b57f8b933bb61af93a1d8 spamassassin-3.0.5-3.el4.i386.rpm ia64: fa88d6b5a97ab24352c612e9e0fb6d1d spamassassin-3.0.5-3.el4.ia64.rpm ppc: f020bd9f603de824787920f9f5c15e09 spamassassin-3.0.5-3.el4.ppc.rpm s390: 3265ff358c69dd0bdb74388d81ef19ce spamassassin-3.0.5-3.el4.s390.rpm s390x: 44c9c099aed9a1739abe9d94cc19a667 spamassassin-3.0.5-3.el4.s390x.rpm x86_64: 23ac93dad62bcfd36f35423ffdaee2f9 spamassassin-3.0.5-3.el4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/spamassassin-3.0.5-3.el4.src.rpm 93b3839225e48238d564fecb6581aeff spamassassin-3.0.5-3.el4.src.rpm i386: 59c978c6a49b57f8b933bb61af93a1d8 spamassassin-3.0.5-3.el4.i386.rpm x86_64: 23ac93dad62bcfd36f35423ffdaee2f9 spamassassin-3.0.5-3.el4.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/spamassassin-3.0.5-3.el4.src.rpm 93b3839225e48238d564fecb6581aeff spamassassin-3.0.5-3.el4.src.rpm i386: 59c978c6a49b57f8b933bb61af93a1d8 spamassassin-3.0.5-3.el4.i386.rpm ia64: fa88d6b5a97ab24352c612e9e0fb6d1d spamassassin-3.0.5-3.el4.ia64.rpm x86_64: 23ac93dad62bcfd36f35423ffdaee2f9 spamassassin-3.0.5-3.el4.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/spamassassin-3.0.5-3.el4.src.rpm 93b3839225e48238d564fecb6581aeff spamassassin-3.0.5-3.el4.src.rpm i386: 59c978c6a49b57f8b933bb61af93a1d8 spamassassin-3.0.5-3.el4.i386.rpm ia64: fa88d6b5a97ab24352c612e9e0fb6d1d spamassassin-3.0.5-3.el4.ia64.rpm x86_64: 23ac93dad62bcfd36f35423ffdaee2f9 spamassassin-3.0.5-3.el4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3351 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFEDa1bXlSAg2UNWIIRAlLiAJ9Q8Jf0Bm7OjWlH+gHQnsdMtbnG9gCcCTBj cD9xHdbPD8f0GtX4saC1SNg= =XmzD -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Mar 7 15:58:08 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 7 Mar 2006 10:58:08 -0500 Subject: [RHSA-2006:0132-01] Updated kernel packages available for Red Hat Enterprise Linux 4 Update 3 Message-ID: <200603071558.k27Fw8ag025759@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Updated kernel packages available for Red Hat Enterprise Linux 4 Update 3 Advisory ID: RHSA-2006:0132-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0132.html Issue date: 2006-03-07 Updated on: 2006-03-07 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-0095 - --------------------------------------------------------------------- 1. Summary: Updated kernel packages are now available as part of ongoing support and maintenance of Red Hat Enterprise Linux version 4. This is the third regular update. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64 3. Problem description: The Linux kernel handles the basic functions of the operating system. This is the third regular kernel update to Red Hat Enterprise Linux 4. New features introduced in this update include: - - Open InfiniBand (OpenIB) support - - Serial Attached SCSI support - - NFS access control lists, asynchronous I/O - - IA64 multi-core support and sgi updates - - Large SMP CPU limits increased using the largesmp kernel: Up to 512 CPUs in ia64, 128 in ppc64, and 64 in AMD64 and Intel EM64T - - Improved read-ahead performance - - Common Internet File System (CIFS) update - - Device mapper mirroring - - Error Detection and Correction (EDAC) modules - - Unisys support There were several bug fixes in various parts of the kernel. The ongoing effort to resolve these problems has resulted in a marked improvement in the reliability and scalability of Red Hat Enterprise Linux 4. The following security bug was fixed in this update: - - dm-crypt did not clear a structure before freeing it, which could allow local users to discover information about cryptographic keys (CVE-2006-0095) The following device drivers have been upgraded to new versions: cciss: 2.6.8 to 2.6.8-rh1 ipmi_devintf: 33.4 to 33.11 ipmi_msghandler: 33.4 to 33.11 ipmi_poweroff: 33.4 to 33.11 ipmi_si: 33.4 to 33.11 ipmi_watchdog: 33.4 to 33.11 mptbase: 3.02.18 to 3.02.60.01rh e1000: 6.0.54-k2-NAPI to 6.1.16-k2-NAPI ixgb: 1.0.95-k2-NAPI to 1.0.100-k2-NAPI tg3: 3.27-rh to 3.43-rh aacraid: 1.1.2-lk2 to 1.1-5[2412] ahci: 1.01 to 1.2 ata_piix: 1.03 to 1.05 iscsi_sfnet: 4:0.1.11-1 to 4:0.1.11-2 libata: 1.11 to 1.20 qla2100: 8.01.00b5-rh2 to 8.01.02-d3 qla2200: 8.01.00b5-rh2 to 8.01.02-d3 qla2300: 8.01.00b5-rh2 to 8.01.02-d3 qla2322: 8.01.00b5-rh2 to 8.01.02-d3 qla2xxx: 8.01.00b5-rh2 to 8.01.02-d3 qla6312: 8.01.00b5-rh2 to 8.01.02-d3 sata_nv: 0.6 to 0.8 sata_promise: 1.01 to 1.03 sata_svw: 1.06 to 1.07 sata_sx4: 0.7 to 0.8 sata_vsc: 1.0 to 1.1 cifs: 1.20 to 1.34 Added drivers: bnx2: 1.4.25 dell_rbu: 0.7 hangcheck-timer: 0.9.0 ib_mthca: 0.06 megaraid_sas: 00.00.02.00 qla2400: 8.01.02-d3 typhoon: 1.5.7 All Red Hat Enterprise Linux 4 users are advised to upgrade their kernels to the packages associated with their machine architectures and configurations as listed in this erratum. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 108616 - RHEL4 (IPF): Support for Additional function in Intel's Monticeto processor (HW) 108827 - RHEL4: Infiniband support 131889 - RHEL4 U2: SATA ATAPI support (including ESB2) 139949 - sym driver creates voluminous /var/log/messages entries 141699 - FEAT: RHEL 4 U3: ia64 needs hint at pause in spinloop 141851 - spin loops on both ia32 and ia32e need cpu_relax 144477 - bonding mode=6 + dhcp doesn't work correctly 144703 - ia32 apps that are not large file aware can access files >= 4GB 145061 - SMART support in SATA driver (P1) 149294 - qlogic fabric rediscovery functionality missing 150893 - On few Nocona based platforms, acpi-cpufreq driver assumes the wrong CPU freq at boot time 151549 - RHEL 4 Kernel does not provide ACL support over NFS 152036 - Amanda hangs on backup in case of ip_conntrack_amanda is used (RHEL4) 153971 - large usb flash drive require reboot to mount more than once 154387 - umount fails on nfs server side when nfs client does heavy io 155017 - Unisys' x86_64 ES7000 loses legacy devices during boot when using latest ES7000 platform code 156437 - Writing large file to 1TB ext3 volume sometimes very slow 156602 - SCTP memory consumption, additional fixes 156785 - Missing SHUTDOWN notification with SCTP stream socket 157241 - [RHEL4-U3] PCI Hotplug - Slot powered off after enabling 157586 - ES7000 systems won't boot with large configuration 159869 - Diskdump fails through ipr driver 160308 - USB Key stops working after upgrade to U1 160844 - dangling POSIX locks after close 161101 - Assertion failure in journal_commit_transaction() at fs/jbd/commit.c:790: "jh->b_next_transaction == ((void *)0)" 161362 - Oracle Hangs with directio and aio using NFS 161597 - sysfs_remove_dir() de-references NULL pointer 161617 - RHEL4 Panics at smp_apic_timer_interrupt 161846 - Problem with b44: SIOCSIFFLAGS: Cannot allocate memory 162094 - read() with count > 0xffffffff panics kernel at fs/direct-io.c:886 162731 - [RHEL4] 'getpriority/setpriority' broken with PRIO_USER, who=0 162732 - io_cancel doesn't work properly 162759 - System occasionally experienced system hangs. 162814 - Assertion failure in log_do_checkpoint 163150 - request backport of fc transport class HBA port_id for dm-multipath 163738 - Kernel PANIC - not syncing: fatal exception 163741 - qetharp 'Operation not supported' on non-layer2 guestlan 164298 - PANIC at rpc_wake_up_status 164547 - Bug in IPv6 address adding error path 165018 - Bonding driver fails to switch to backup link 165092 - Bugs in kernel key managment syscall interface 165154 - Bad order for release_region in error exit from i810_probe 165741 - acct does not have Large File Support 165744 - 2.6: /sbin/service iptables stop hangs on modprobe -r ipt_state 165959 - NFS/RPC - timestamp conversion is wrong 166454 - rpmbuild --rebuild glibc-2.3.4-2.12.src.rpm hangs (same problem with glibc-2.3.4-2.9.src.rpm) 166524 - Erratic behaviour when system fd limit reached 166544 - 2.6.9-16.ELsmp null pointer dereference in __bounce_end_io_read on x86_64 166589 - mount/umount can cause the block device reads to fail 166880 - [RHEL4 U1] OOPS removing ahci driver 167115 - [RHEL4 U1] Bonding driver does not switch to backup interface upon active interface failure under heavy UDP traffic 167192 - NFSv3 locking misses important kernel patches 167211 - RHEL4 Panic in __wake_up_common (networking) 167630 - Multicast domain membership doesn't follow bonding failover 167634 - RHEL4 __copy_user breaks on unaligned src 167645 - RHEL4 U2 performance regression running enterprise workload 167730 - FEAT RHEL4 U3: 10GigE Neterion Driver Update (S2io) 167731 - [RHEL4] hangcheck-timer not compiled in RHEL4 on IA64 167907 - SCTP association restart problem, possible backport 168090 - ipmi_poweroff driver update for Dell <8G servers 168262 - [RHEL4 U1][diskdump] Diskdump from OS_INIT fails. 168431 - autofs removes leading path components of /net mounts on timeout 168483 - FEAT: [RHEL4 U3] kernel dm: Statistic information about dm devices (*) 168775 - wait() and waitpid() return inconsistencies under high load 168824 - [FEAT:][RHEL 4 U3]LVM2 Snapshot support of root 169042 - [Texas Instruments] nfs bindresvport: Address already in use 169149 - oops in gss_pipe_release() 169184 - ls hangs on krb5 mountd when user has not kinit-ed 169197 - NFS client oops when debugging is on 170146 - CRM648268: kernel reporting init process cutime as very large negative value 170423 - Cache invalidation bug in nfs v3 170487 - Bad: kernel panic on boot (kernel-2.6.9-22.EL) 170546 - kernel_lock() problem through NFS mount 170656 - iSCSI connection recovery uses session address instead of portal address 170864 - device-mapper mirroring backwards compatibility issue 170887 - Neterion(S2io) adapter not functional after running offline diagnostics 170985 - RHEL 4 Update 2 Incompatibility with VMware ESX 2.5.2 171060 - Marvell Yukon 88E8050 ethernet interface not supported 171112 - Kernel oops killing process with open files on a NFS3 krb5 mount after /var/lib/nfs/rpc_pipefs has been unmounted 171141 - FEAT RHEL4 U3 [diskdump]: kernel - support compressing dump data 171220 - USB: khubd deadlock on error path 171705 - Kernel key management facility improvements 171715 - nfsd: clear signals before exiting the nfsd() thread 171765 - linux-2.6.13-key-reiserfs.patch is incomplete 171950 - Can't reboot on IBM xSeries 236. 171985 - rhel4 u2 - Null pointer dereference in alc880_auto_fill_dac_nids 171989 - rhel4 modules loading signing issue 172081 - rename(2) onto an empty directory fails on NFS file systems 172214 - Large LUNS can't be seen with Hitachi Open-L SAN 172393 - No analog audio with the "Intel Corporation Enterprise Southbridge High Definition Audio (rev 08)" 172487 - Difficulty with some iSCSI targets in iscsi_sfnet 172595 - netpoll can dereference a null pointer, causing a system crash 172598 - [RHEL4] tuxstat SIGSEGV 172839 - NMI watchdog panic during cache_alloc_refill with corrupt size-128 slabcache 172892 - kernel dm: dm-ioctl memory leak on attempt to load non-existing mapping 172920 - Lock at "Initializing hardware... storage network" caused by ULi HD Audio controller enabled. 172986 - autofs doesn't remount if nfs server is unreachable at expire time 173155 - kernel dm: DM_LIST_VERSIONS_CMD ioctl reponse truncated 173156 - kernel dm: Notify userspace when a device is renamed. 173157 - kernel dm-log: big endian 64-bit corruption 173158 - kernel dm-log: Make mirror log arch-independent 173159 - kernel dm: move bdget outside lockfs 173161 - kernel dm: Make lock_fs optional. 173163 - kernel dm snapshot: Separate out metadata reading. 173164 - kernel dm snapshot: Load metadata on table creation not resumption. 173166 - kernel dm snapshot: Reduce PF_MEMALLOC usage 173174 - kernel dm multipath: Fix do_end_io locking. 173194 - race condition when expiring ghosted autofs mounts 173206 - kernel dm snapshot: bio_list_merge fix 173304 - Fix for SystemTap bugzilla #1345 - return probe on do_execve 173354 - unable to create sgi_sn/ptc_statistics" printed to the console 173486 - Further key management facility improvements 173493 - Permit key management to request already running process to instantiate a key 173912 - GFS deadlock - gfs_write (do_write_direct) and gfs_setattr (do_truncate) 173981 - kernel bug at mm/prio_tree.c 174427 - SCSI errors with latest qlogic driver 174760 - Provide support for more than 8 logical processors 174895 - System became unresponsive to local commands. 175123 - Diskdump overwrite by SATA update 175132 - Audit fails to record syscall failures when asked to via auditctl 175415 - [audit][PATCH] New user space message types 175680 - broken U3 modsyms 175687 - autofs doesn't attempt to remount failed mount points 175728 - Kernel panic. Server hangs and is totally unresponsive until a power cycle brings it back online. 175812 - setxattr() to a file on NFS returns EIO 175988 - hang-check timer needs to be build on S390/S390x 176825 - broken memsets in s390 drivers. 177031 - device-mapper mirror log: avoid overrun while syncing 177136 - CVE-2006-0095 dm-crypt key leak 177445 - Please consider upping NR_CPUS to 16 for x86_64 177492 - Early panic in "io_apic_get_unique_id" on 4CPU, dual-core HT enabled EM64T System 177522 - Kernel panic while running NFS ACL test 177527 - Add aic94xx and sas code into RHEL4 U3 177561 - Largesmp kernel does not see all logical CPUs on IBM x460 177620 - kernel device-mapper snapshot: barriers are not supported 177634 - AIM7 File Server Performance -15% relative to U2 177719 - BIOS bug shows the wrong number of CPUs 178839 - CPU's being incorrectly numbered 178975 - /proc/cpuinfo shows wrong value 179057 - SCSI LLDD's oops on rmmod if devices scan w/ PQ=3 179751 - lvremove panic in dm_mod:kcopyd_client_destroy while attempting to remove a snapshot 180353 - NPTL: under xterm -e process receives SIGHUP when child thread exits 180405 - kabi violation in multi-core detection patch 181574 - device-mapper mirror removal stuck on kcopyd_client_destroy (pvmove hangs) 181884 - RHEL4 U3 "noht" boot parameter sometimes disables dual core support as well as ht support 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kernel-2.6.9-34.EL.src.rpm 969780046bc8a7f7d33e6eb73477c35e kernel-2.6.9-34.EL.src.rpm i386: 2064a3c58b05e968679207687dbc4298 kernel-2.6.9-34.EL.i686.rpm 46608bf806692c1646d89c6c1355dbf5 kernel-devel-2.6.9-34.EL.i686.rpm a397a5ec8ef28298565091bb8c671c05 kernel-hugemem-2.6.9-34.EL.i686.rpm 5df428f24b225b21ae93fad89a2e5eb1 kernel-hugemem-devel-2.6.9-34.EL.i686.rpm 6e01fc2120b5124c16d8adc7b970739a kernel-smp-2.6.9-34.EL.i686.rpm 0880e12ccbbbcbff6959dbbc447dbb3b kernel-smp-devel-2.6.9-34.EL.i686.rpm ia64: 91971bcda1453b7c47410733681a0ddb kernel-2.6.9-34.EL.ia64.rpm 46302dee1262b2d19e3020991185f73a kernel-devel-2.6.9-34.EL.ia64.rpm 99f2d93f5d63d16340e5ce69a6f7f974 kernel-largesmp-2.6.9-34.EL.ia64.rpm 4bf73a79f4b617649dced45d8a394f63 kernel-largesmp-devel-2.6.9-34.EL.ia64.rpm noarch: cd967a8e145158552f88654d643cf6de kernel-doc-2.6.9-34.EL.noarch.rpm ppc: e10d63ac6746fba6e5550eae629d6795 kernel-2.6.9-34.EL.ppc64.rpm 4ed97e3db813003b84a2eeb89dd8b8b3 kernel-2.6.9-34.EL.ppc64iseries.rpm bb1b102063817e1298fefda9761fdb81 kernel-devel-2.6.9-34.EL.ppc64.rpm 8f57904dce87c0d8157adcb59a178ecd kernel-devel-2.6.9-34.EL.ppc64iseries.rpm 69c5f58101a9d3989366ade5d80bb8a5 kernel-largesmp-2.6.9-34.EL.ppc64.rpm b04b4db355aec05ddc4b924764d9d959 kernel-largesmp-devel-2.6.9-34.EL.ppc64.rpm s390: 6aad68668854f1cd731f82e9cc63e3ad kernel-2.6.9-34.EL.s390.rpm 6485150610367322e3cce1be384e50ec kernel-devel-2.6.9-34.EL.s390.rpm s390x: 46dad8427fa0306934d953e4156df78a kernel-2.6.9-34.EL.s390x.rpm 266d5bdc257d7cedaac57ba5bbbcf8e5 kernel-devel-2.6.9-34.EL.s390x.rpm x86_64: 64621007fa744fec83d865c5051f3da7 kernel-2.6.9-34.EL.x86_64.rpm 92d147f62c823c6cb7ff093eb49036a1 kernel-devel-2.6.9-34.EL.x86_64.rpm cfc22b13fabbc9b548ec949d67d79d45 kernel-largesmp-2.6.9-34.EL.x86_64.rpm a2ef24cc6901dc3dc7ceb42f3884f44e kernel-largesmp-devel-2.6.9-34.EL.x86_64.rpm 15d7ed8513b00f20037219ff0a8e2394 kernel-smp-2.6.9-34.EL.x86_64.rpm 91fe0d58820c367ae72758ed0334a3e4 kernel-smp-devel-2.6.9-34.EL.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kernel-2.6.9-34.EL.src.rpm 969780046bc8a7f7d33e6eb73477c35e kernel-2.6.9-34.EL.src.rpm i386: 2064a3c58b05e968679207687dbc4298 kernel-2.6.9-34.EL.i686.rpm 46608bf806692c1646d89c6c1355dbf5 kernel-devel-2.6.9-34.EL.i686.rpm a397a5ec8ef28298565091bb8c671c05 kernel-hugemem-2.6.9-34.EL.i686.rpm 5df428f24b225b21ae93fad89a2e5eb1 kernel-hugemem-devel-2.6.9-34.EL.i686.rpm 6e01fc2120b5124c16d8adc7b970739a kernel-smp-2.6.9-34.EL.i686.rpm 0880e12ccbbbcbff6959dbbc447dbb3b kernel-smp-devel-2.6.9-34.EL.i686.rpm noarch: cd967a8e145158552f88654d643cf6de kernel-doc-2.6.9-34.EL.noarch.rpm x86_64: 64621007fa744fec83d865c5051f3da7 kernel-2.6.9-34.EL.x86_64.rpm 92d147f62c823c6cb7ff093eb49036a1 kernel-devel-2.6.9-34.EL.x86_64.rpm cfc22b13fabbc9b548ec949d67d79d45 kernel-largesmp-2.6.9-34.EL.x86_64.rpm a2ef24cc6901dc3dc7ceb42f3884f44e kernel-largesmp-devel-2.6.9-34.EL.x86_64.rpm 15d7ed8513b00f20037219ff0a8e2394 kernel-smp-2.6.9-34.EL.x86_64.rpm 91fe0d58820c367ae72758ed0334a3e4 kernel-smp-devel-2.6.9-34.EL.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kernel-2.6.9-34.EL.src.rpm 969780046bc8a7f7d33e6eb73477c35e kernel-2.6.9-34.EL.src.rpm i386: 2064a3c58b05e968679207687dbc4298 kernel-2.6.9-34.EL.i686.rpm 46608bf806692c1646d89c6c1355dbf5 kernel-devel-2.6.9-34.EL.i686.rpm a397a5ec8ef28298565091bb8c671c05 kernel-hugemem-2.6.9-34.EL.i686.rpm 5df428f24b225b21ae93fad89a2e5eb1 kernel-hugemem-devel-2.6.9-34.EL.i686.rpm 6e01fc2120b5124c16d8adc7b970739a kernel-smp-2.6.9-34.EL.i686.rpm 0880e12ccbbbcbff6959dbbc447dbb3b kernel-smp-devel-2.6.9-34.EL.i686.rpm ia64: 91971bcda1453b7c47410733681a0ddb kernel-2.6.9-34.EL.ia64.rpm 46302dee1262b2d19e3020991185f73a kernel-devel-2.6.9-34.EL.ia64.rpm 99f2d93f5d63d16340e5ce69a6f7f974 kernel-largesmp-2.6.9-34.EL.ia64.rpm 4bf73a79f4b617649dced45d8a394f63 kernel-largesmp-devel-2.6.9-34.EL.ia64.rpm noarch: cd967a8e145158552f88654d643cf6de kernel-doc-2.6.9-34.EL.noarch.rpm x86_64: 64621007fa744fec83d865c5051f3da7 kernel-2.6.9-34.EL.x86_64.rpm 92d147f62c823c6cb7ff093eb49036a1 kernel-devel-2.6.9-34.EL.x86_64.rpm cfc22b13fabbc9b548ec949d67d79d45 kernel-largesmp-2.6.9-34.EL.x86_64.rpm a2ef24cc6901dc3dc7ceb42f3884f44e kernel-largesmp-devel-2.6.9-34.EL.x86_64.rpm 15d7ed8513b00f20037219ff0a8e2394 kernel-smp-2.6.9-34.EL.x86_64.rpm 91fe0d58820c367ae72758ed0334a3e4 kernel-smp-devel-2.6.9-34.EL.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kernel-2.6.9-34.EL.src.rpm 969780046bc8a7f7d33e6eb73477c35e kernel-2.6.9-34.EL.src.rpm i386: 2064a3c58b05e968679207687dbc4298 kernel-2.6.9-34.EL.i686.rpm 46608bf806692c1646d89c6c1355dbf5 kernel-devel-2.6.9-34.EL.i686.rpm a397a5ec8ef28298565091bb8c671c05 kernel-hugemem-2.6.9-34.EL.i686.rpm 5df428f24b225b21ae93fad89a2e5eb1 kernel-hugemem-devel-2.6.9-34.EL.i686.rpm 6e01fc2120b5124c16d8adc7b970739a kernel-smp-2.6.9-34.EL.i686.rpm 0880e12ccbbbcbff6959dbbc447dbb3b kernel-smp-devel-2.6.9-34.EL.i686.rpm ia64: 91971bcda1453b7c47410733681a0ddb kernel-2.6.9-34.EL.ia64.rpm 46302dee1262b2d19e3020991185f73a kernel-devel-2.6.9-34.EL.ia64.rpm 99f2d93f5d63d16340e5ce69a6f7f974 kernel-largesmp-2.6.9-34.EL.ia64.rpm 4bf73a79f4b617649dced45d8a394f63 kernel-largesmp-devel-2.6.9-34.EL.ia64.rpm noarch: cd967a8e145158552f88654d643cf6de kernel-doc-2.6.9-34.EL.noarch.rpm x86_64: 64621007fa744fec83d865c5051f3da7 kernel-2.6.9-34.EL.x86_64.rpm 92d147f62c823c6cb7ff093eb49036a1 kernel-devel-2.6.9-34.EL.x86_64.rpm cfc22b13fabbc9b548ec949d67d79d45 kernel-largesmp-2.6.9-34.EL.x86_64.rpm a2ef24cc6901dc3dc7ceb42f3884f44e kernel-largesmp-devel-2.6.9-34.EL.x86_64.rpm 15d7ed8513b00f20037219ff0a8e2394 kernel-smp-2.6.9-34.EL.x86_64.rpm 91fe0d58820c367ae72758ed0334a3e4 kernel-smp-devel-2.6.9-34.EL.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0095 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFEDa2CXlSAg2UNWIIRAmJQAKCLCgUj9N/PBpuoDddQqT3oaUzjjQCfQazI j4JlZT0lexITrKGU7mr8UtA= =JIKh -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Mar 7 21:14:37 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 7 Mar 2006 16:14:37 -0500 Subject: [RHSA-2006:0204-01] Moderate: mailman security update Message-ID: <200603072114.k27LEbEL024069@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: mailman security update Advisory ID: RHSA-2006:0204-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0204.html Issue date: 2006-03-07 Updated on: 2006-03-07 Product: Red Hat Enterprise Linux CVE Names: CVE-2005-3573 CVE-2005-4153 - --------------------------------------------------------------------- 1. Summary: An updated mailman package that fixes two security issues is now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: Mailman is software to help manage email discussion lists. A flaw in handling of UTF8 character encodings was found in Mailman. An attacker could send a carefully crafted email message to a mailing list run by Mailman which would cause that particular mailing list to stop working. The Common Vulnerabilities and Exposures project assigned the name CVE-2005-3573 to this issue. A flaw in date handling was found in Mailman version 2.1.4 through 2.1.6. An attacker could send a carefully crafted email message to a mailing list run by Mailman which would cause the Mailman server to crash. (CVE-2005-4153). Users of Mailman should upgrade to this updated package, which contains backported patches to correct these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 173139 - CVE-2005-3573 Mailman Denial of Service 176089 - CVE-2005-4153 Mailman DOS 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/mailman-2.1.5.1-25.rhel3.4.src.rpm f5d4951a169f2eb068d437e4fe4d1947 mailman-2.1.5.1-25.rhel3.4.src.rpm i386: 8767889afcdb41a3cbefe407bf085b3a mailman-2.1.5.1-25.rhel3.4.i386.rpm ia64: 56b425bcd2dc95a3badac65f0120469d mailman-2.1.5.1-25.rhel3.4.ia64.rpm ppc: fd1e7c45fbd57cacabd7d150600208b2 mailman-2.1.5.1-25.rhel3.4.ppc.rpm s390: a76d66a94e7810d76b3587e250eb062d mailman-2.1.5.1-25.rhel3.4.s390.rpm s390x: dc032425981d2106464c66073097ecbd mailman-2.1.5.1-25.rhel3.4.s390x.rpm x86_64: 47471490f7cc7957d3c4f29f7481b7af mailman-2.1.5.1-25.rhel3.4.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/mailman-2.1.5.1-25.rhel3.4.src.rpm f5d4951a169f2eb068d437e4fe4d1947 mailman-2.1.5.1-25.rhel3.4.src.rpm i386: 8767889afcdb41a3cbefe407bf085b3a mailman-2.1.5.1-25.rhel3.4.i386.rpm x86_64: 47471490f7cc7957d3c4f29f7481b7af mailman-2.1.5.1-25.rhel3.4.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/mailman-2.1.5.1-25.rhel3.4.src.rpm f5d4951a169f2eb068d437e4fe4d1947 mailman-2.1.5.1-25.rhel3.4.src.rpm i386: 8767889afcdb41a3cbefe407bf085b3a mailman-2.1.5.1-25.rhel3.4.i386.rpm ia64: 56b425bcd2dc95a3badac65f0120469d mailman-2.1.5.1-25.rhel3.4.ia64.rpm x86_64: 47471490f7cc7957d3c4f29f7481b7af mailman-2.1.5.1-25.rhel3.4.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/mailman-2.1.5.1-25.rhel3.4.src.rpm f5d4951a169f2eb068d437e4fe4d1947 mailman-2.1.5.1-25.rhel3.4.src.rpm i386: 8767889afcdb41a3cbefe407bf085b3a mailman-2.1.5.1-25.rhel3.4.i386.rpm ia64: 56b425bcd2dc95a3badac65f0120469d mailman-2.1.5.1-25.rhel3.4.ia64.rpm x86_64: 47471490f7cc7957d3c4f29f7481b7af mailman-2.1.5.1-25.rhel3.4.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/mailman-2.1.5.1-34.rhel4.2.src.rpm 20fe1484a0040b98539002ab2f8f9489 mailman-2.1.5.1-34.rhel4.2.src.rpm i386: 0b183f570eb0c283a10ea9acf0dad764 mailman-2.1.5.1-34.rhel4.2.i386.rpm ia64: c03eb2c91fd43e6ca55feff9927818b5 mailman-2.1.5.1-34.rhel4.2.ia64.rpm ppc: f7c2d9411c5e52dbb27b5a92690ff59a mailman-2.1.5.1-34.rhel4.2.ppc.rpm s390: fd31054f7e6dc8ce966fac7fc204340d mailman-2.1.5.1-34.rhel4.2.s390.rpm s390x: d4489734eac372549ec927fff9db3d40 mailman-2.1.5.1-34.rhel4.2.s390x.rpm x86_64: 0285d44261be2928af368c9aaf2b0420 mailman-2.1.5.1-34.rhel4.2.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/mailman-2.1.5.1-34.rhel4.2.src.rpm 20fe1484a0040b98539002ab2f8f9489 mailman-2.1.5.1-34.rhel4.2.src.rpm i386: 0b183f570eb0c283a10ea9acf0dad764 mailman-2.1.5.1-34.rhel4.2.i386.rpm x86_64: 0285d44261be2928af368c9aaf2b0420 mailman-2.1.5.1-34.rhel4.2.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/mailman-2.1.5.1-34.rhel4.2.src.rpm 20fe1484a0040b98539002ab2f8f9489 mailman-2.1.5.1-34.rhel4.2.src.rpm i386: 0b183f570eb0c283a10ea9acf0dad764 mailman-2.1.5.1-34.rhel4.2.i386.rpm ia64: c03eb2c91fd43e6ca55feff9927818b5 mailman-2.1.5.1-34.rhel4.2.ia64.rpm x86_64: 0285d44261be2928af368c9aaf2b0420 mailman-2.1.5.1-34.rhel4.2.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/mailman-2.1.5.1-34.rhel4.2.src.rpm 20fe1484a0040b98539002ab2f8f9489 mailman-2.1.5.1-34.rhel4.2.src.rpm i386: 0b183f570eb0c283a10ea9acf0dad764 mailman-2.1.5.1-34.rhel4.2.i386.rpm ia64: c03eb2c91fd43e6ca55feff9927818b5 mailman-2.1.5.1-34.rhel4.2.ia64.rpm x86_64: 0285d44261be2928af368c9aaf2b0420 mailman-2.1.5.1-34.rhel4.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3573 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4153 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFEDfezXlSAg2UNWIIRAjS7AJsEIWL7jJ57GqcyxIGQa1uLw5nlsgCdE0KP 3BIOcs90AMZF0/nCOeTJiII= =qQEU -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Mar 7 21:19:07 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 7 Mar 2006 16:19:07 -0500 Subject: [RHSA-2006:0161-01] Moderate: RHAPS security and enhancement update Message-ID: <200603072119.k27LJ7jV030205@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: RHAPS security and enhancement update Advisory ID: RHSA-2006:0161-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0161.html Issue date: 2006-03-07 Updated on: 2006-03-07 Product: Red Hat Application Server CVE Names: CVE-2005-3510 CVE-2005-3745 - --------------------------------------------------------------------- 1. Summary: Red Hat Application Server Release 2 Update 1 is now available. This update contains an upgrade of several RHAPS components to newer releases, including JOnAS 4.6.3, Tomcat 5.5.12 and Struts 1.2.8. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Application Server v2 4AS - noarch Red Hat Application Server v2 4ES - noarch Red Hat Application Server v2 4WS - noarch 3. Problem description: Red Hat Application Server packages provide a J2EE Application Server and Web container as well as the underlying Java stack. A denial of service flaw was found in the way Apache Tomcat displays directory listings. A remote attacker could cause Tomcat to consume large amounts of CPU resources by sending multiple requests for a directory containing a large number of files. The Common Vulnerabilities and Exposures project has assigned the name CVE-2005-3510 to this issue. This update contains a version of Apache Tomcat that will recover after the aforementioned attack. Users are also advised to disable directory listing for web directories that contain very large numbers of files. A cross-site scripting flaw was found in the way Struts displays error pages. It may be possible for an attacker to construct a specially crafted URL which could fool a victim into believing they are viewing a trusted site. The Common Vulnerabilities and Exposures project has assigned the name CVE-2005-3745 to this issue. Please note that this issue does not affect Struts running on Tomcat or JOnAS, which is our supported usage of Struts. Additionally, this update replaces some other outdated packages with new versions. Several bug fixes and enhancements are included in these new versions. IMPORTANT: Before applying this update, read the detailed installation/upgrade instructions in the RELEASE_NOTES document. All users of Red Hat Application Server should upgrade to these updated packages, which contain packages that are not vulnerable to these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. IMPORTANT: For this errata, use the 'up2date' command (with no arguments). DO NOT partially upgrade the packages for this errata as this can result in a non-consistent set of packages being installed. The update will cause applications to be undeployed from the server. Redeploy all desired applications after the upgrade -- rerun GenIC for faster deployment by the server as it will not have to replace stubs from the previous version on the fly. The 'jeremie' protocol option for the JOnAS J2EE Application Server is now deprecated and unsupported. If your JOnAS server is using the 'jeremie' protocol option, make sure you change the configuration to use the 'jrmp' protocol instead before restarting the server. A server configured to use the 'jeremie' protocol may not function properly after the upgrade. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 172557 - CVE-2005-3510 Possible Tomcat DoS 173929 - CVE-2005-3745 struts cross site scripting flaw 6. RPMs required: Red Hat Application Server v2 4AS: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/ant-1.6.5-1jpp_1rh.src.rpm f21de3e8f6cdf2b01c26abbfbd2ed4ee ant-1.6.5-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/avalon-logkit-1.2-2jpp_4rh.src.rpm c6316e235f48bbb877fbebe410c04981 avalon-logkit-1.2-2jpp_4rh.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/axis-1.2.1-1jpp_3rh.src.rpm 8189ce885ed519aa16247c965d212be7 axis-1.2.1-1jpp_3rh.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/c-jdbc-1.1-1jpp_2rh.src.rpm da0dbdfb908a8288827beebe78834077 c-jdbc-1.1-1jpp_2rh.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/carol-2.0.11-1jpp_3rh.src.rpm 6de91bd415f36d984a701f943ea043a6 carol-2.0.11-1jpp_3rh.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/carol-irmi-1.0.1-1jpp_1rh.src.rpm 8add7459d7671a5e896598a9dfc61949 carol-irmi-1.0.1-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/classpathx-jaf-1.0-2jpp_6rh.src.rpm 0e53b81070adf94ad91ffbc4e7983653 classpathx-jaf-1.0-2jpp_6rh.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/classpathx-mail-1.1.1-2jpp_8rh.src.rpm 17a050636b7fe0d818da3b4fc3f7ba96 classpathx-mail-1.1.1-2jpp_8rh.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/ews-mapper-1.1-1jpp_1rh.src.rpm 2ddc8c52fc848c625a682e456283b93a ews-mapper-1.1-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/geronimo-specs-1.0-0.M4.1jpp_10rh.src.rpm 319c1d8263aaee56351424bbeaf488fe geronimo-specs-1.0-0.M4.1jpp_10rh.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/howl-logger-0.1.11-1jpp_1rh.src.rpm 52b2c0353cff4552a85cb5ad8722a750 howl-logger-0.1.11-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/ishmael-0.1.9-1jpp_1rh.src.rpm c06c2e7ae1c640e64e8c57bbac81edfd ishmael-0.1.9-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/jacorb-2.2.2-1jpp_3rh.src.rpm a032b03084805f287048da86a0e3e58b jacorb-2.2.2-1jpp_3rh.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/jonas-4.6.3-1jpp_5rh.src.rpm f285ff1e3efb86ad74baaea62306753a jonas-4.6.3-1jpp_5rh.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/jonathan-jeremie-4.2.2-1jpp_1rh.src.rpm 96b99986677b30a9b8d605b17dd9e9f0 jonathan-jeremie-4.2.2-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/joram-4.3.9-1jpp_2rh.src.rpm ea063d384b34774e2f410052b9ec749c joram-4.3.9-1jpp_2rh.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/jorm-2.7-1jpp_1rh.src.rpm 39697ff8dff38ee2d0cbaa8ad76de519 jorm-2.7-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/jorm-rdb-adapter-3.1-1jpp_1rh.src.rpm cd65f91437f4f65caf67eaf720a08d04 jorm-rdb-adapter-3.1-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/jotm-2.0.11-1jpp_1rh.src.rpm afd04f05bedf33469f779fb06e10df71 jotm-2.0.11-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/log4j-1.2.12-1jpp_1rh.src.rpm 77bc48f57792c8a9c470021fed9b0414 log4j-1.2.12-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/medor-1.6.1-1jpp_1rh.src.rpm f45165f5c9c1887741ee21b73f168316 medor-1.6.1-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/medor-expression-1.6.1-1jpp_1rh.src.rpm 784a1bf8096158cdd62ee222436f6e85 medor-expression-1.6.1-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/mx4j-3.0.1-1jpp_4rh.src.rpm d53337b58af93d6083a8fbbcb16792d7 mx4j-3.0.1-1jpp_4rh.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/objectweb-emb-1.0.2-0.20051006.1jpp_3rh.src.rpm 79cf72e5ca74b4567f9fdad77016d48e objectweb-emb-1.0.2-0.20051006.1jpp_3rh.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/octopus-3.4-1jpp_1rh.src.rpm 7018c3a73c75ab94776a9c0ae62626eb octopus-3.4-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/opensaml-1.1b-1jpp_1rh.src.rpm fb035b35a535763438c92725b28fd24c opensaml-1.1b-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/perseus-cache-1.5.3-1jpp_1rh.src.rpm 18df42e638e9cd74a27b6e0ae2b5d375 perseus-cache-1.5.3-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/perseus-persistence-1.5.1-1jpp_1rh.src.rpm 34815ba163abd84c5f0dc28284396368 perseus-persistence-1.5.1-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/rh-jonas-docs-4.6.3-2.src.rpm 1f68abf0dc5830e6a6f80d48fdfdfaa8 rh-jonas-docs-4.6.3-2.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/servletapi3-3.3.1-0.a.2jpp_4rh.src.rpm 7b7576ea94a00e2c27cc603489499b18 servletapi3-3.3.1-0.a.2jpp_4rh.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/servletapi4-4.0.4-3jpp_5rh.src.rpm 63d0f05f1d99b1e588a885798912a8e5 servletapi4-4.0.4-3jpp_5rh.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/speedo-1.3.3-1jpp_2rh.src.rpm 96b34467ab8f573402dfc8db603409c3 speedo-1.3.3-1jpp_2rh.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/struts-1.2.8-1jpp_1rh.src.rpm 8b264dada692396501ece65d00f0b5a7 struts-1.2.8-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/tomcat5-5.5.12-1jpp_11rh.src.rpm 2867e0d59855fb6f3d501c3c8e5cafc3 tomcat5-5.5.12-1jpp_11rh.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/tribe-0.3-1jpp_1rh.src.rpm bdb1c4aecbb58329ec6b7c1a2a23242e tribe-0.3-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/ws-fx-addressing-1.0-1jpp_1rh.src.rpm 5012ce661d82c8a3a1ad3ed856b117b5 ws-fx-addressing-1.0-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/wss4j-1.1.0-1jpp_1rh.src.rpm c8bcba32b1355c9448c6f8a5d0756c58 wss4j-1.1.0-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/xdoclet-1.2.2-3jpp_1rh.src.rpm 0cc3b2f5644dc05a53f7aee16eb0ab9e xdoclet-1.2.2-3jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/xerces-j2-2.7.1-1jpp_1rh.src.rpm a61dda30e6874470f98bfe2934c369e6 xerces-j2-2.7.1-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/xml-commons-1.3.02-2jpp_1rh.src.rpm 801194a98b4a912ceb7578db7aaed0e0 xml-commons-1.3.02-2jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/xml-security-1.2.1-1jpp_1rh.src.rpm df74b52865f34fbf5b2d6c9ce272084c xml-security-1.2.1-1jpp_1rh.src.rpm noarch: ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/ant-1.6.5-1jpp_1rh.noarch.rpm 2debc78956f86cec4ade23494c7b46a6 ant-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/ant-antlr-1.6.5-1jpp_1rh.noarch.rpm ec8339155ea40edd0478d15a534097a5 ant-antlr-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/ant-apache-bcel-1.6.5-1jpp_1rh.noarch.rpm 47e9dda57985a3d377011d2ad2fdc4e0 ant-apache-bcel-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/ant-apache-bsf-1.6.5-1jpp_1rh.noarch.rpm b3b6487e68da885c43ff7aec07502667 ant-apache-bsf-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/ant-apache-log4j-1.6.5-1jpp_1rh.noarch.rpm 0fa6ce42dbdfc8da980e86b0820a9509 ant-apache-log4j-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/ant-apache-oro-1.6.5-1jpp_1rh.noarch.rpm 60e51a4442a4a75c707942ee386f9158 ant-apache-oro-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/ant-apache-regexp-1.6.5-1jpp_1rh.noarch.rpm 12da6621d6a8abd1448e7cde68b954a9 ant-apache-regexp-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/ant-apache-resolver-1.6.5-1jpp_1rh.noarch.rpm 894cbd9a28b9007d9aaaf901a6f82e4d ant-apache-resolver-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/ant-commons-logging-1.6.5-1jpp_1rh.noarch.rpm 2f8a3565e3a304b0dc11dc83dd0c8b31 ant-commons-logging-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/ant-commons-net-1.6.5-1jpp_1rh.noarch.rpm 87ae54fb47a8510b3327eb5e45d7c845 ant-commons-net-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/ant-javadoc-1.6.5-1jpp_1rh.noarch.rpm f88b9fb7ed50ae2a68b9001a20bf3f27 ant-javadoc-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/ant-javamail-1.6.5-1jpp_1rh.noarch.rpm 6ea5a4165b9685d2ccbc6ed14c4b86c5 ant-javamail-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/ant-jdepend-1.6.5-1jpp_1rh.noarch.rpm 21bca761540bf457dd5db56b6671eb55 ant-jdepend-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/ant-jmf-1.6.5-1jpp_1rh.noarch.rpm cefc8d10540f7ada7fab0657f9497c5b ant-jmf-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/ant-jsch-1.6.5-1jpp_1rh.noarch.rpm 2c32ddaab95c561649e25ae157dd6abc ant-jsch-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/ant-junit-1.6.5-1jpp_1rh.noarch.rpm d209d92a8157d24183c8ccbc8ce40100 ant-junit-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/ant-manual-1.6.5-1jpp_1rh.noarch.rpm 4dd67556a924b56db214e534754a2fd8 ant-manual-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/ant-nodeps-1.6.5-1jpp_1rh.noarch.rpm e024578940455884edb5fbe9a2fad362 ant-nodeps-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/ant-scripts-1.6.5-1jpp_1rh.noarch.rpm 403790826b1e9afe0e2af95e94766886 ant-scripts-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/ant-swing-1.6.5-1jpp_1rh.noarch.rpm f8e1d4052a6ee10fdfcff9803b952ce1 ant-swing-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/ant-trax-1.6.5-1jpp_1rh.noarch.rpm 08dc0af711cf086d234d576a2ae1f3af ant-trax-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/avalon-logkit-1.2-2jpp_4rh.noarch.rpm e35fb11bcb3102084f38cfebc7930f6d avalon-logkit-1.2-2jpp_4rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/avalon-logkit-javadoc-1.2-2jpp_4rh.noarch.rpm 963426d3a77eded61b4e587da0c9daa9 avalon-logkit-javadoc-1.2-2jpp_4rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/axis-1.2.1-1jpp_3rh.noarch.rpm bf9acee77a1b8f82d3f156fc1ebd00c4 axis-1.2.1-1jpp_3rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/axis-javadoc-1.2.1-1jpp_3rh.noarch.rpm 9abf218b5a08b5f5b7dab9e92b4e63ff axis-javadoc-1.2.1-1jpp_3rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/axis-manual-1.2.1-1jpp_3rh.noarch.rpm e21e6b3617a5fe3c843e0d4dcf1611ef axis-manual-1.2.1-1jpp_3rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/c-jdbc-1.1-1jpp_2rh.noarch.rpm 40c0214782f96433ff51cdb3437df913 c-jdbc-1.1-1jpp_2rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/c-jdbc-javadoc-1.1-1jpp_2rh.noarch.rpm c40761708941cd91820ea1de7728be86 c-jdbc-javadoc-1.1-1jpp_2rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/carol-2.0.11-1jpp_3rh.noarch.rpm 80d2ad3419ad36245dd27965270e3136 carol-2.0.11-1jpp_3rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/carol-irmi-1.0.1-1jpp_1rh.noarch.rpm 34a1e56a3b72e0e742c47da26a1b0bac carol-irmi-1.0.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/carol-irmi-javadoc-1.0.1-1jpp_1rh.noarch.rpm b8186611a21f0a8f2ef4b60718b06e12 carol-irmi-javadoc-1.0.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/carol-javadoc-2.0.11-1jpp_3rh.noarch.rpm d42514c885b556aad885a2ce5aa7e297 carol-javadoc-2.0.11-1jpp_3rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/classpathx-jaf-1.0-2jpp_6rh.noarch.rpm 7da40c8e395ea732aef4bab63dbc4e5a classpathx-jaf-1.0-2jpp_6rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/classpathx-jaf-javadoc-1.0-2jpp_6rh.noarch.rpm 142e295e6808d8dd210d0499a97662db classpathx-jaf-javadoc-1.0-2jpp_6rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/classpathx-mail-1.1.1-2jpp_8rh.noarch.rpm 9aed7de13915d223a19ea1e6a70ccb26 classpathx-mail-1.1.1-2jpp_8rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/classpathx-mail-javadoc-1.1.1-2jpp_8rh.noarch.rpm f33a9bbf117bfd3bbc45b0c431ffe9be classpathx-mail-javadoc-1.1.1-2jpp_8rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/ews-mapper-1.1-1jpp_1rh.noarch.rpm ca9be7448ef2faadf1f2ada3ca8133fd ews-mapper-1.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/ews-mapper-javadoc-1.1-1jpp_1rh.noarch.rpm 32cd435b5d03b06e80138528ddbb9211 ews-mapper-javadoc-1.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/geronimo-corba-2.3-apis-1.0-0.M4.1jpp_10rh.noarch.rpm a29fdddfbb5369e39294da87d5a9a0f7 geronimo-corba-2.3-apis-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/geronimo-ejb-2.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm 24abe5bace1613c285310f226ca75b14 geronimo-ejb-2.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/geronimo-j2ee-1.4-apis-1.0-0.M4.1jpp_10rh.noarch.rpm 2870ae3814ed6a5cf25f172244cd6124 geronimo-j2ee-1.4-apis-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/geronimo-j2ee-connector-1.5-api-1.0-0.M4.1jpp_10rh.noarch.rpm 76fbce4ce1fdf8a101c7ac24d1dc7be4 geronimo-j2ee-connector-1.5-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/geronimo-j2ee-deployment-1.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm 6b50285a2127f0dd9e3936118e77bac7 geronimo-j2ee-deployment-1.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/geronimo-j2ee-management-1.0-api-1.0-0.M4.1jpp_10rh.noarch.rpm 48e8c6fe9b58607760d920d628882774 geronimo-j2ee-management-1.0-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/geronimo-jacc-1.0-api-1.0-0.M4.1jpp_10rh.noarch.rpm 1d44063b7f38bfb3cc671a58c55e3881 geronimo-jacc-1.0-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/geronimo-jaf-1.0.2-api-1.0-0.M4.1jpp_10rh.noarch.rpm bc1682debb072df896a6b713009be172 geronimo-jaf-1.0.2-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/geronimo-javamail-1.3.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm b16558c52ff92f931518c6bffb3475ed geronimo-javamail-1.3.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/geronimo-jaxr-1.0-api-1.0-0.M4.1jpp_10rh.noarch.rpm 5b7d4f0c04fac09c07f86b4f07dc210f geronimo-jaxr-1.0-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/geronimo-jaxrpc-1.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm 4504f2417bfbef226ebb3c4e6b39e1d3 geronimo-jaxrpc-1.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/geronimo-jms-1.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm e8bce47dba595bdc3407c018a69d9225 geronimo-jms-1.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/geronimo-jsp-2.0-api-1.0-0.M4.1jpp_10rh.noarch.rpm 3c49f8ecbd501fab57eaa8010107040a geronimo-jsp-2.0-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/geronimo-jta-1.0.1B-api-1.0-0.M4.1jpp_10rh.noarch.rpm f8a6b0dda29cc7f291f98662e2a40b14 geronimo-jta-1.0.1B-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/geronimo-qname-1.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm c17e8de5cfdebc85fb8813ec2202a75d geronimo-qname-1.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/geronimo-saaj-1.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm cb9ab3080da5c32e8e94ecd92576186c geronimo-saaj-1.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/geronimo-servlet-2.4-api-1.0-0.M4.1jpp_10rh.noarch.rpm c2fd1d3894fdc5ded784711447102921 geronimo-servlet-2.4-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/geronimo-specs-1.0-0.M4.1jpp_10rh.noarch.rpm 951cec51e598cbafd5b78a1497f6fa99 geronimo-specs-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/geronimo-specs-javadoc-1.0-0.M4.1jpp_10rh.noarch.rpm ad5412daac8434f5a54b06e4c6f9dfca geronimo-specs-javadoc-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/howl-logger-0.1.11-1jpp_1rh.noarch.rpm d36ad94f5b3dbf30600aff5a2fd245c5 howl-logger-0.1.11-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/howl-logger-javadoc-0.1.11-1jpp_1rh.noarch.rpm f782ce35c11baf4bf49fc41dada9ec8f howl-logger-javadoc-0.1.11-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/ishmael-0.1.9-1jpp_1rh.noarch.rpm 1b210ca46a1707e406056091b5bb70d9 ishmael-0.1.9-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/jacorb-2.2.2-1jpp_3rh.noarch.rpm 472904900b05d95e937fbccc208e4c1b jacorb-2.2.2-1jpp_3rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/jacorb-demo-2.2.2-1jpp_3rh.noarch.rpm 4676a77ab5dbe7788c159708aea967ed jacorb-demo-2.2.2-1jpp_3rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/jacorb-javadoc-2.2.2-1jpp_3rh.noarch.rpm 7049786541304b95ccc1f387c6c2740f jacorb-javadoc-2.2.2-1jpp_3rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/jacorb-manual-2.2.2-1jpp_3rh.noarch.rpm d2aba73ba547239c3c21343dc71d1bac jacorb-manual-2.2.2-1jpp_3rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/jonas-4.6.3-1jpp_5rh.noarch.rpm 9ae9933d934d07212c023a1d325db592 jonas-4.6.3-1jpp_5rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/jonas-client-4.6.3-1jpp_5rh.noarch.rpm a90add60ffd61a7335b069ca0a877418 jonas-client-4.6.3-1jpp_5rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/jonas-docs-4.6.3-1jpp_5rh.noarch.rpm 88ad7046aa22b5625e67238774a1d982 jonas-docs-4.6.3-1jpp_5rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/jonas-examples-4.6.3-1jpp_5rh.noarch.rpm 36a165c3131f204c422b2ac9ebd6d337 jonas-examples-4.6.3-1jpp_5rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/jonathan-jeremie-4.2.2-1jpp_1rh.noarch.rpm f05308ebe8b0b3bdb421fe8bb5b851d4 jonathan-jeremie-4.2.2-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/jonathan-jeremie-javadoc-4.2.2-1jpp_1rh.noarch.rpm 2c316c91ea296dd184a91b7f7fb05e3d jonathan-jeremie-javadoc-4.2.2-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/joram-4.3.9-1jpp_2rh.noarch.rpm 90bad7ab77bd93fbabcf49f40d99abcb joram-4.3.9-1jpp_2rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/joram-adapter-4.3.9-1jpp_2rh.noarch.rpm d859df700ac60faef0225aab5bf1eb17 joram-adapter-4.3.9-1jpp_2rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/joram-adapter-remote-4.3.9-1jpp_2rh.noarch.rpm 4badf87819d770ff512310663a5c5b9b joram-adapter-remote-4.3.9-1jpp_2rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/joram-for-jonas-4.3.9-1jpp_2rh.noarch.rpm 3ba63bb3140be2769dee60a823c871a0 joram-for-jonas-4.3.9-1jpp_2rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/joram-javadoc-4.3.9-1jpp_2rh.noarch.rpm 8cfd6c6b7a4900401d3cde929923ee1b joram-javadoc-4.3.9-1jpp_2rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/jorm-2.7-1jpp_1rh.noarch.rpm 1c0d02cf6be539dc62e6684f5c3a78d7 jorm-2.7-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/jorm-javadoc-2.7-1jpp_1rh.noarch.rpm d964e955891523c3e14f387dea7495a3 jorm-javadoc-2.7-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/jorm-rdb-adapter-3.1-1jpp_1rh.noarch.rpm 8c5a75de7594e2904321abb741d636b0 jorm-rdb-adapter-3.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/jorm-rdb-adapter-javadoc-3.1-1jpp_1rh.noarch.rpm c9e32dbe92ee9fdcc627c72bd9a4c40d jorm-rdb-adapter-javadoc-3.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/jotm-2.0.11-1jpp_1rh.noarch.rpm 7e257115e29cb03f3c1f497a99c6f7fb jotm-2.0.11-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/jotm-demo-2.0.11-1jpp_1rh.noarch.rpm 1dadd5f6af2b45709ccf75a17281cac7 jotm-demo-2.0.11-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/jotm-javadoc-2.0.11-1jpp_1rh.noarch.rpm 7c26c64139aee7d5a680b791d745dfef jotm-javadoc-2.0.11-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/jotm-manual-2.0.11-1jpp_1rh.noarch.rpm b54c4a990f5c5f24562bb3f49280c5bd jotm-manual-2.0.11-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/log4j-1.2.12-1jpp_1rh.noarch.rpm ade77cf36760ace52a5956d7b9fb803f log4j-1.2.12-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/log4j-javadoc-1.2.12-1jpp_1rh.noarch.rpm a980d451780be6dabdf8f63d75605332 log4j-javadoc-1.2.12-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/log4j-manual-1.2.12-1jpp_1rh.noarch.rpm 801ccfbab7a25fe60b2f9b54087830a3 log4j-manual-1.2.12-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/medor-1.6.1-1jpp_1rh.noarch.rpm 8d822a0cdd2f7d9bb719e0d16ae28468 medor-1.6.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/medor-expression-1.6.1-1jpp_1rh.noarch.rpm a3336eb4c14bf009adea0638bfa9614e medor-expression-1.6.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/medor-expression-javadoc-1.6.1-1jpp_1rh.noarch.rpm b4efad61d998c8d5287cb9d3d568be7c medor-expression-javadoc-1.6.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/medor-javadoc-1.6.1-1jpp_1rh.noarch.rpm 0e312e64702a288f508e321ff9d543fe medor-javadoc-1.6.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/mx4j-3.0.1-1jpp_4rh.noarch.rpm 88de86c9f384d8c891a4146b7677d80e mx4j-3.0.1-1jpp_4rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/mx4j-javadoc-3.0.1-1jpp_4rh.noarch.rpm ec3793d6ef1a7e5efdd10732fa656cce mx4j-javadoc-3.0.1-1jpp_4rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/mx4j-manual-3.0.1-1jpp_4rh.noarch.rpm 5ec3ae01d24321e6684aee05021caa54 mx4j-manual-3.0.1-1jpp_4rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/objectweb-emb-1.0.2-0.20051006.1jpp_3rh.noarch.rpm de2a2a6ae7b722ad50c16adfa52c5769 objectweb-emb-1.0.2-0.20051006.1jpp_3rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/objectweb-emb-api-1.0.2-0.20051006.1jpp_3rh.noarch.rpm 4fcf32d101c9579f0431babf9ee6cb69 objectweb-emb-api-1.0.2-0.20051006.1jpp_3rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/objectweb-emb-javadoc-1.0.2-0.20051006.1jpp_3rh.noarch.rpm 7865e5d1110179749f751b15ced5217f objectweb-emb-javadoc-1.0.2-0.20051006.1jpp_3rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/objectweb-emb-plugins-1.0.2-0.20051006.1jpp_3rh.noarch.rpm dcd3e7188aefb8b45557d1957f517cc0 objectweb-emb-plugins-1.0.2-0.20051006.1jpp_3rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/octopus-3.4-1jpp_1rh.noarch.rpm d8ec228b478ed89e51e99a94b18a5f75 octopus-3.4-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/opensaml-1.1b-1jpp_1rh.noarch.rpm a149b9d8dfb5646b2fe4a98d6152df81 opensaml-1.1b-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/opensaml-javadoc-1.1b-1jpp_1rh.noarch.rpm ec80698fa9ceb25dd69a56f3cb1f6712 opensaml-javadoc-1.1b-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/perseus-cache-1.5.3-1jpp_1rh.noarch.rpm 2084aaeff1bf6a2403f64c9b88fc2f74 perseus-cache-1.5.3-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/perseus-cache-javadoc-1.5.3-1jpp_1rh.noarch.rpm 63ddcf212d86e6147856f986cfea6fbe perseus-cache-javadoc-1.5.3-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/perseus-persistence-1.5.1-1jpp_1rh.noarch.rpm 41938b4f65dc6c1f1ccbac4b960e3660 perseus-persistence-1.5.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/perseus-persistence-javadoc-1.5.1-1jpp_1rh.noarch.rpm b5b5c32eda1abc17a618793d0b4775d0 perseus-persistence-javadoc-1.5.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/rh-jonas-docs-4.6.3-2.noarch.rpm bfc372490f1b4a57e79aa3e34a25d52b rh-jonas-docs-4.6.3-2.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/servletapi3-3.3.1-0.a.2jpp_4rh.noarch.rpm 5784b1a41559848df2b18a770290d74a servletapi3-3.3.1-0.a.2jpp_4rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/servletapi3-javadoc-3.3.1-0.a.2jpp_4rh.noarch.rpm 6523202e2fc8db533aa58e9c04d09a46 servletapi3-javadoc-3.3.1-0.a.2jpp_4rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/servletapi4-4.0.4-3jpp_5rh.noarch.rpm 0caceeb7fec358ba301a2805ad769af5 servletapi4-4.0.4-3jpp_5rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/servletapi4-javadoc-4.0.4-3jpp_5rh.noarch.rpm c371e63e31c82c92cfdd36f544c11738 servletapi4-javadoc-4.0.4-3jpp_5rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/speedo-1.3.3-1jpp_2rh.noarch.rpm 55a36aeba6596521190a8cecf2bbbe21 speedo-1.3.3-1jpp_2rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/speedo-client-1.3.3-1jpp_2rh.noarch.rpm a4c3bcfe0c93b183cdfcb30fdb4eef5a speedo-client-1.3.3-1jpp_2rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/speedo-for-jonas-1.3.3-1jpp_2rh.noarch.rpm 4e1b9d27a6175ec40c7b0e9d0ee96dad speedo-for-jonas-1.3.3-1jpp_2rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/speedo-javadoc-1.3.3-1jpp_2rh.noarch.rpm d1b4486b07c7ab063bd5597f1e13d4ee speedo-javadoc-1.3.3-1jpp_2rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/speedo-weblogic-1.3.3-1jpp_2rh.noarch.rpm 50b5caa4d20e24b95298fbfd465dfc55 speedo-weblogic-1.3.3-1jpp_2rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/struts-1.2.8-1jpp_1rh.noarch.rpm 293228feed25f0d0dbd67c7406f6515c struts-1.2.8-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/struts-javadoc-1.2.8-1jpp_1rh.noarch.rpm a7e88bee5aa25ced89c4c71091357a5f struts-javadoc-1.2.8-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/struts-manual-1.2.8-1jpp_1rh.noarch.rpm 975c48b59d6085e1ca1426ea2b278136 struts-manual-1.2.8-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/struts-webapps-tomcat3-1.2.8-1jpp_1rh.noarch.rpm 5f4392a86416eea9ab7e0e8742fe3714 struts-webapps-tomcat3-1.2.8-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/struts-webapps-tomcat4-1.2.8-1jpp_1rh.noarch.rpm 89828b474de05c7133af13e3c8f97b03 struts-webapps-tomcat4-1.2.8-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/struts-webapps-tomcat5-1.2.8-1jpp_1rh.noarch.rpm 4afb15f6ced6730cfe66666b3ab8d0bd struts-webapps-tomcat5-1.2.8-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/tomcat5-5.5.12-1jpp_11rh.noarch.rpm a395a48ab2c0e501ccae0cab7f4a47a3 tomcat5-5.5.12-1jpp_11rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/tomcat5-admin-webapps-5.5.12-1jpp_11rh.noarch.rpm 2fe4d1313091961f2f762952887dd645 tomcat5-admin-webapps-5.5.12-1jpp_11rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/tomcat5-common-lib-5.5.12-1jpp_11rh.noarch.rpm a76d9ca7a27c305696d904a4050b8f4b tomcat5-common-lib-5.5.12-1jpp_11rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/tomcat5-jasper-5.5.12-1jpp_11rh.noarch.rpm cb6391eb703f12cb61c4d6fc9c50a9f9 tomcat5-jasper-5.5.12-1jpp_11rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/tomcat5-jasper-javadoc-5.5.12-1jpp_11rh.noarch.rpm 60f8069ac76ba152e930f92f762b358e tomcat5-jasper-javadoc-5.5.12-1jpp_11rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/tomcat5-jsp-2.0-api-5.5.12-1jpp_11rh.noarch.rpm e17b28a27c5fd1c9fffc4864586caf2d tomcat5-jsp-2.0-api-5.5.12-1jpp_11rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/tomcat5-jsp-2.0-api-javadoc-5.5.12-1jpp_11rh.noarch.rpm 8f9d98e27739f569972d03243ea685fd tomcat5-jsp-2.0-api-javadoc-5.5.12-1jpp_11rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/tomcat5-server-lib-5.5.12-1jpp_11rh.noarch.rpm 28755424790fe07f895a4b3a06dcb068 tomcat5-server-lib-5.5.12-1jpp_11rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/tomcat5-servlet-2.4-api-5.5.12-1jpp_11rh.noarch.rpm a309e78b3af07571f741bfd337b4c316 tomcat5-servlet-2.4-api-5.5.12-1jpp_11rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/tomcat5-servlet-2.4-api-javadoc-5.5.12-1jpp_11rh.noarch.rpm 0150ee5c37064dc007ee8945a4dcd4ee tomcat5-servlet-2.4-api-javadoc-5.5.12-1jpp_11rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/tomcat5-webapps-5.5.12-1jpp_11rh.noarch.rpm b24be451468f8b80904cd20833f4bd3b tomcat5-webapps-5.5.12-1jpp_11rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/tribe-0.3-1jpp_1rh.noarch.rpm 901eb9dbef896ae93d3adc69534b70b1 tribe-0.3-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/tribe-demo-0.3-1jpp_1rh.noarch.rpm 8025eaf3dc34b0def7d583539834b91a tribe-demo-0.3-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/tribe-javadoc-0.3-1jpp_1rh.noarch.rpm 52bd1c38f81e4118026e8fed7d8e2e47 tribe-javadoc-0.3-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/ws-fx-addressing-1.0-1jpp_1rh.noarch.rpm 754ff76df0224ee5cf755ab17b33eb21 ws-fx-addressing-1.0-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/ws-fx-addressing-javadoc-1.0-1jpp_1rh.noarch.rpm 40dfa7e3c27f12ad6ade6ac23e929a06 ws-fx-addressing-javadoc-1.0-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/wss4j-1.1.0-1jpp_1rh.noarch.rpm ad2548ca99f5f1d9e8f26a37fe2a61eb wss4j-1.1.0-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/wss4j-javadoc-1.1.0-1jpp_1rh.noarch.rpm 01131aa55a309c38a650d8d345dd06c4 wss4j-javadoc-1.1.0-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/xdoclet-1.2.2-3jpp_1rh.noarch.rpm e75ba6cbc24dd8e57809a94f4a49c736 xdoclet-1.2.2-3jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/xdoclet-javadoc-1.2.2-3jpp_1rh.noarch.rpm 0c5d57f73803d01bcb5c5d51df6fbb27 xdoclet-javadoc-1.2.2-3jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/xdoclet-manual-1.2.2-3jpp_1rh.noarch.rpm 1282bfd9ca5ea239ed6aab5423f0fb4e xdoclet-manual-1.2.2-3jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/xerces-j2-2.7.1-1jpp_1rh.noarch.rpm 6e860ff13f63f3e2f5c3f510b5f77d4d xerces-j2-2.7.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/xerces-j2-demo-2.7.1-1jpp_1rh.noarch.rpm 22d4b2ef49b7df4508c75c6215083c7f xerces-j2-demo-2.7.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/xerces-j2-javadoc-apis-2.7.1-1jpp_1rh.noarch.rpm 6cc189eb8db27bee7ef4528a8385417c xerces-j2-javadoc-apis-2.7.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/xerces-j2-javadoc-impl-2.7.1-1jpp_1rh.noarch.rpm b106d0b3db3b585972e61fbb0a5fc6fd xerces-j2-javadoc-impl-2.7.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/xerces-j2-javadoc-other-2.7.1-1jpp_1rh.noarch.rpm eff200b449a9c9067824bd430e087189 xerces-j2-javadoc-other-2.7.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/xerces-j2-javadoc-xni-2.7.1-1jpp_1rh.noarch.rpm e8952a8c49c3bf48625246698929b36d xerces-j2-javadoc-xni-2.7.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/xerces-j2-scripts-2.7.1-1jpp_1rh.noarch.rpm 917392a63130106b3cbf201325e7f8de xerces-j2-scripts-2.7.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/xml-commons-1.3.02-2jpp_1rh.noarch.rpm a943c940368b26a860dbe17051b2a142 xml-commons-1.3.02-2jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/xml-commons-apis-1.3.02-2jpp_1rh.noarch.rpm 5aa6f086e68a56308cb414fbc60136ae xml-commons-apis-1.3.02-2jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/xml-commons-apis-javadoc-1.3.02-2jpp_1rh.noarch.rpm 31999ac46bb88e8a87ac33122d8a283d xml-commons-apis-javadoc-1.3.02-2jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/xml-commons-apis-manual-1.3.02-2jpp_1rh.noarch.rpm 537d696675dfa4f43ffaa46260158eb4 xml-commons-apis-manual-1.3.02-2jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/xml-commons-which-1.3.02-2jpp_1rh.noarch.rpm 95fcad8e8f6658c9d7c6c8d1bae874a3 xml-commons-which-1.3.02-2jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/xml-commons-which-javadoc-1.3.02-2jpp_1rh.noarch.rpm aa2e8a4125119e32f78a06e2e6617d4d xml-commons-which-javadoc-1.3.02-2jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/xml-security-1.2.1-1jpp_1rh.noarch.rpm 6d47addaaedb4269dc8317d481bd4c02 xml-security-1.2.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/xml-security-demo-1.2.1-1jpp_1rh.noarch.rpm 34f2093246bf0bcdf831570cf1d27bc1 xml-security-demo-1.2.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4AS/en/RHAPS/SRPMS/xml-security-javadoc-1.2.1-1jpp_1rh.noarch.rpm b52d5090adf305fa5f330e9419905801 xml-security-javadoc-1.2.1-1jpp_1rh.noarch.rpm Red Hat Application Server v2 4ES: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/ant-1.6.5-1jpp_1rh.src.rpm f21de3e8f6cdf2b01c26abbfbd2ed4ee ant-1.6.5-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/avalon-logkit-1.2-2jpp_4rh.src.rpm c6316e235f48bbb877fbebe410c04981 avalon-logkit-1.2-2jpp_4rh.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/axis-1.2.1-1jpp_3rh.src.rpm 8189ce885ed519aa16247c965d212be7 axis-1.2.1-1jpp_3rh.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/c-jdbc-1.1-1jpp_2rh.src.rpm da0dbdfb908a8288827beebe78834077 c-jdbc-1.1-1jpp_2rh.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/carol-2.0.11-1jpp_3rh.src.rpm 6de91bd415f36d984a701f943ea043a6 carol-2.0.11-1jpp_3rh.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/carol-irmi-1.0.1-1jpp_1rh.src.rpm 8add7459d7671a5e896598a9dfc61949 carol-irmi-1.0.1-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/classpathx-jaf-1.0-2jpp_6rh.src.rpm 0e53b81070adf94ad91ffbc4e7983653 classpathx-jaf-1.0-2jpp_6rh.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/classpathx-mail-1.1.1-2jpp_8rh.src.rpm 17a050636b7fe0d818da3b4fc3f7ba96 classpathx-mail-1.1.1-2jpp_8rh.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/ews-mapper-1.1-1jpp_1rh.src.rpm 2ddc8c52fc848c625a682e456283b93a ews-mapper-1.1-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/geronimo-specs-1.0-0.M4.1jpp_10rh.src.rpm 319c1d8263aaee56351424bbeaf488fe geronimo-specs-1.0-0.M4.1jpp_10rh.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/howl-logger-0.1.11-1jpp_1rh.src.rpm 52b2c0353cff4552a85cb5ad8722a750 howl-logger-0.1.11-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/ishmael-0.1.9-1jpp_1rh.src.rpm c06c2e7ae1c640e64e8c57bbac81edfd ishmael-0.1.9-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/jacorb-2.2.2-1jpp_3rh.src.rpm a032b03084805f287048da86a0e3e58b jacorb-2.2.2-1jpp_3rh.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/jonas-4.6.3-1jpp_5rh.src.rpm f285ff1e3efb86ad74baaea62306753a jonas-4.6.3-1jpp_5rh.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/jonathan-jeremie-4.2.2-1jpp_1rh.src.rpm 96b99986677b30a9b8d605b17dd9e9f0 jonathan-jeremie-4.2.2-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/joram-4.3.9-1jpp_2rh.src.rpm ea063d384b34774e2f410052b9ec749c joram-4.3.9-1jpp_2rh.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/jorm-2.7-1jpp_1rh.src.rpm 39697ff8dff38ee2d0cbaa8ad76de519 jorm-2.7-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/jorm-rdb-adapter-3.1-1jpp_1rh.src.rpm cd65f91437f4f65caf67eaf720a08d04 jorm-rdb-adapter-3.1-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/jotm-2.0.11-1jpp_1rh.src.rpm afd04f05bedf33469f779fb06e10df71 jotm-2.0.11-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/log4j-1.2.12-1jpp_1rh.src.rpm 77bc48f57792c8a9c470021fed9b0414 log4j-1.2.12-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/medor-1.6.1-1jpp_1rh.src.rpm f45165f5c9c1887741ee21b73f168316 medor-1.6.1-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/medor-expression-1.6.1-1jpp_1rh.src.rpm 784a1bf8096158cdd62ee222436f6e85 medor-expression-1.6.1-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/mx4j-3.0.1-1jpp_4rh.src.rpm d53337b58af93d6083a8fbbcb16792d7 mx4j-3.0.1-1jpp_4rh.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/objectweb-emb-1.0.2-0.20051006.1jpp_3rh.src.rpm 79cf72e5ca74b4567f9fdad77016d48e objectweb-emb-1.0.2-0.20051006.1jpp_3rh.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/octopus-3.4-1jpp_1rh.src.rpm 7018c3a73c75ab94776a9c0ae62626eb octopus-3.4-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/opensaml-1.1b-1jpp_1rh.src.rpm fb035b35a535763438c92725b28fd24c opensaml-1.1b-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/perseus-cache-1.5.3-1jpp_1rh.src.rpm 18df42e638e9cd74a27b6e0ae2b5d375 perseus-cache-1.5.3-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/perseus-persistence-1.5.1-1jpp_1rh.src.rpm 34815ba163abd84c5f0dc28284396368 perseus-persistence-1.5.1-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/rh-jonas-docs-4.6.3-2.src.rpm 1f68abf0dc5830e6a6f80d48fdfdfaa8 rh-jonas-docs-4.6.3-2.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/servletapi3-3.3.1-0.a.2jpp_4rh.src.rpm 7b7576ea94a00e2c27cc603489499b18 servletapi3-3.3.1-0.a.2jpp_4rh.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/servletapi4-4.0.4-3jpp_5rh.src.rpm 63d0f05f1d99b1e588a885798912a8e5 servletapi4-4.0.4-3jpp_5rh.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/speedo-1.3.3-1jpp_2rh.src.rpm 96b34467ab8f573402dfc8db603409c3 speedo-1.3.3-1jpp_2rh.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/struts-1.2.8-1jpp_1rh.src.rpm 8b264dada692396501ece65d00f0b5a7 struts-1.2.8-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/tomcat5-5.5.12-1jpp_11rh.src.rpm 2867e0d59855fb6f3d501c3c8e5cafc3 tomcat5-5.5.12-1jpp_11rh.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/tribe-0.3-1jpp_1rh.src.rpm bdb1c4aecbb58329ec6b7c1a2a23242e tribe-0.3-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/ws-fx-addressing-1.0-1jpp_1rh.src.rpm 5012ce661d82c8a3a1ad3ed856b117b5 ws-fx-addressing-1.0-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/wss4j-1.1.0-1jpp_1rh.src.rpm c8bcba32b1355c9448c6f8a5d0756c58 wss4j-1.1.0-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/xdoclet-1.2.2-3jpp_1rh.src.rpm 0cc3b2f5644dc05a53f7aee16eb0ab9e xdoclet-1.2.2-3jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/xerces-j2-2.7.1-1jpp_1rh.src.rpm a61dda30e6874470f98bfe2934c369e6 xerces-j2-2.7.1-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/xml-commons-1.3.02-2jpp_1rh.src.rpm 801194a98b4a912ceb7578db7aaed0e0 xml-commons-1.3.02-2jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/xml-security-1.2.1-1jpp_1rh.src.rpm df74b52865f34fbf5b2d6c9ce272084c xml-security-1.2.1-1jpp_1rh.src.rpm noarch: ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/ant-1.6.5-1jpp_1rh.noarch.rpm 2debc78956f86cec4ade23494c7b46a6 ant-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/ant-antlr-1.6.5-1jpp_1rh.noarch.rpm ec8339155ea40edd0478d15a534097a5 ant-antlr-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/ant-apache-bcel-1.6.5-1jpp_1rh.noarch.rpm 47e9dda57985a3d377011d2ad2fdc4e0 ant-apache-bcel-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/ant-apache-bsf-1.6.5-1jpp_1rh.noarch.rpm b3b6487e68da885c43ff7aec07502667 ant-apache-bsf-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/ant-apache-log4j-1.6.5-1jpp_1rh.noarch.rpm 0fa6ce42dbdfc8da980e86b0820a9509 ant-apache-log4j-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/ant-apache-oro-1.6.5-1jpp_1rh.noarch.rpm 60e51a4442a4a75c707942ee386f9158 ant-apache-oro-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/ant-apache-regexp-1.6.5-1jpp_1rh.noarch.rpm 12da6621d6a8abd1448e7cde68b954a9 ant-apache-regexp-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/ant-apache-resolver-1.6.5-1jpp_1rh.noarch.rpm 894cbd9a28b9007d9aaaf901a6f82e4d ant-apache-resolver-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/ant-commons-logging-1.6.5-1jpp_1rh.noarch.rpm 2f8a3565e3a304b0dc11dc83dd0c8b31 ant-commons-logging-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/ant-commons-net-1.6.5-1jpp_1rh.noarch.rpm 87ae54fb47a8510b3327eb5e45d7c845 ant-commons-net-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/ant-javadoc-1.6.5-1jpp_1rh.noarch.rpm f88b9fb7ed50ae2a68b9001a20bf3f27 ant-javadoc-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/ant-javamail-1.6.5-1jpp_1rh.noarch.rpm 6ea5a4165b9685d2ccbc6ed14c4b86c5 ant-javamail-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/ant-jdepend-1.6.5-1jpp_1rh.noarch.rpm 21bca761540bf457dd5db56b6671eb55 ant-jdepend-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/ant-jmf-1.6.5-1jpp_1rh.noarch.rpm cefc8d10540f7ada7fab0657f9497c5b ant-jmf-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/ant-jsch-1.6.5-1jpp_1rh.noarch.rpm 2c32ddaab95c561649e25ae157dd6abc ant-jsch-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/ant-junit-1.6.5-1jpp_1rh.noarch.rpm d209d92a8157d24183c8ccbc8ce40100 ant-junit-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/ant-manual-1.6.5-1jpp_1rh.noarch.rpm 4dd67556a924b56db214e534754a2fd8 ant-manual-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/ant-nodeps-1.6.5-1jpp_1rh.noarch.rpm e024578940455884edb5fbe9a2fad362 ant-nodeps-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/ant-scripts-1.6.5-1jpp_1rh.noarch.rpm 403790826b1e9afe0e2af95e94766886 ant-scripts-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/ant-swing-1.6.5-1jpp_1rh.noarch.rpm f8e1d4052a6ee10fdfcff9803b952ce1 ant-swing-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/ant-trax-1.6.5-1jpp_1rh.noarch.rpm 08dc0af711cf086d234d576a2ae1f3af ant-trax-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/avalon-logkit-1.2-2jpp_4rh.noarch.rpm e35fb11bcb3102084f38cfebc7930f6d avalon-logkit-1.2-2jpp_4rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/avalon-logkit-javadoc-1.2-2jpp_4rh.noarch.rpm 963426d3a77eded61b4e587da0c9daa9 avalon-logkit-javadoc-1.2-2jpp_4rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/axis-1.2.1-1jpp_3rh.noarch.rpm bf9acee77a1b8f82d3f156fc1ebd00c4 axis-1.2.1-1jpp_3rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/axis-javadoc-1.2.1-1jpp_3rh.noarch.rpm 9abf218b5a08b5f5b7dab9e92b4e63ff axis-javadoc-1.2.1-1jpp_3rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/axis-manual-1.2.1-1jpp_3rh.noarch.rpm e21e6b3617a5fe3c843e0d4dcf1611ef axis-manual-1.2.1-1jpp_3rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/c-jdbc-1.1-1jpp_2rh.noarch.rpm 40c0214782f96433ff51cdb3437df913 c-jdbc-1.1-1jpp_2rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/c-jdbc-javadoc-1.1-1jpp_2rh.noarch.rpm c40761708941cd91820ea1de7728be86 c-jdbc-javadoc-1.1-1jpp_2rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/carol-2.0.11-1jpp_3rh.noarch.rpm 80d2ad3419ad36245dd27965270e3136 carol-2.0.11-1jpp_3rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/carol-irmi-1.0.1-1jpp_1rh.noarch.rpm 34a1e56a3b72e0e742c47da26a1b0bac carol-irmi-1.0.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/carol-irmi-javadoc-1.0.1-1jpp_1rh.noarch.rpm b8186611a21f0a8f2ef4b60718b06e12 carol-irmi-javadoc-1.0.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/carol-javadoc-2.0.11-1jpp_3rh.noarch.rpm d42514c885b556aad885a2ce5aa7e297 carol-javadoc-2.0.11-1jpp_3rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/classpathx-jaf-1.0-2jpp_6rh.noarch.rpm 7da40c8e395ea732aef4bab63dbc4e5a classpathx-jaf-1.0-2jpp_6rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/classpathx-jaf-javadoc-1.0-2jpp_6rh.noarch.rpm 142e295e6808d8dd210d0499a97662db classpathx-jaf-javadoc-1.0-2jpp_6rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/classpathx-mail-1.1.1-2jpp_8rh.noarch.rpm 9aed7de13915d223a19ea1e6a70ccb26 classpathx-mail-1.1.1-2jpp_8rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/classpathx-mail-javadoc-1.1.1-2jpp_8rh.noarch.rpm f33a9bbf117bfd3bbc45b0c431ffe9be classpathx-mail-javadoc-1.1.1-2jpp_8rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/ews-mapper-1.1-1jpp_1rh.noarch.rpm ca9be7448ef2faadf1f2ada3ca8133fd ews-mapper-1.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/ews-mapper-javadoc-1.1-1jpp_1rh.noarch.rpm 32cd435b5d03b06e80138528ddbb9211 ews-mapper-javadoc-1.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/geronimo-corba-2.3-apis-1.0-0.M4.1jpp_10rh.noarch.rpm a29fdddfbb5369e39294da87d5a9a0f7 geronimo-corba-2.3-apis-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/geronimo-ejb-2.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm 24abe5bace1613c285310f226ca75b14 geronimo-ejb-2.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/geronimo-j2ee-1.4-apis-1.0-0.M4.1jpp_10rh.noarch.rpm 2870ae3814ed6a5cf25f172244cd6124 geronimo-j2ee-1.4-apis-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/geronimo-j2ee-connector-1.5-api-1.0-0.M4.1jpp_10rh.noarch.rpm 76fbce4ce1fdf8a101c7ac24d1dc7be4 geronimo-j2ee-connector-1.5-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/geronimo-j2ee-deployment-1.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm 6b50285a2127f0dd9e3936118e77bac7 geronimo-j2ee-deployment-1.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/geronimo-j2ee-management-1.0-api-1.0-0.M4.1jpp_10rh.noarch.rpm 48e8c6fe9b58607760d920d628882774 geronimo-j2ee-management-1.0-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/geronimo-jacc-1.0-api-1.0-0.M4.1jpp_10rh.noarch.rpm 1d44063b7f38bfb3cc671a58c55e3881 geronimo-jacc-1.0-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/geronimo-jaf-1.0.2-api-1.0-0.M4.1jpp_10rh.noarch.rpm bc1682debb072df896a6b713009be172 geronimo-jaf-1.0.2-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/geronimo-javamail-1.3.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm b16558c52ff92f931518c6bffb3475ed geronimo-javamail-1.3.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/geronimo-jaxr-1.0-api-1.0-0.M4.1jpp_10rh.noarch.rpm 5b7d4f0c04fac09c07f86b4f07dc210f geronimo-jaxr-1.0-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/geronimo-jaxrpc-1.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm 4504f2417bfbef226ebb3c4e6b39e1d3 geronimo-jaxrpc-1.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/geronimo-jms-1.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm e8bce47dba595bdc3407c018a69d9225 geronimo-jms-1.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/geronimo-jsp-2.0-api-1.0-0.M4.1jpp_10rh.noarch.rpm 3c49f8ecbd501fab57eaa8010107040a geronimo-jsp-2.0-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/geronimo-jta-1.0.1B-api-1.0-0.M4.1jpp_10rh.noarch.rpm f8a6b0dda29cc7f291f98662e2a40b14 geronimo-jta-1.0.1B-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/geronimo-qname-1.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm c17e8de5cfdebc85fb8813ec2202a75d geronimo-qname-1.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/geronimo-saaj-1.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm cb9ab3080da5c32e8e94ecd92576186c geronimo-saaj-1.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/geronimo-servlet-2.4-api-1.0-0.M4.1jpp_10rh.noarch.rpm c2fd1d3894fdc5ded784711447102921 geronimo-servlet-2.4-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/geronimo-specs-1.0-0.M4.1jpp_10rh.noarch.rpm 951cec51e598cbafd5b78a1497f6fa99 geronimo-specs-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/geronimo-specs-javadoc-1.0-0.M4.1jpp_10rh.noarch.rpm ad5412daac8434f5a54b06e4c6f9dfca geronimo-specs-javadoc-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/howl-logger-0.1.11-1jpp_1rh.noarch.rpm d36ad94f5b3dbf30600aff5a2fd245c5 howl-logger-0.1.11-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/howl-logger-javadoc-0.1.11-1jpp_1rh.noarch.rpm f782ce35c11baf4bf49fc41dada9ec8f howl-logger-javadoc-0.1.11-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/ishmael-0.1.9-1jpp_1rh.noarch.rpm 1b210ca46a1707e406056091b5bb70d9 ishmael-0.1.9-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/jacorb-2.2.2-1jpp_3rh.noarch.rpm 472904900b05d95e937fbccc208e4c1b jacorb-2.2.2-1jpp_3rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/jacorb-demo-2.2.2-1jpp_3rh.noarch.rpm 4676a77ab5dbe7788c159708aea967ed jacorb-demo-2.2.2-1jpp_3rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/jacorb-javadoc-2.2.2-1jpp_3rh.noarch.rpm 7049786541304b95ccc1f387c6c2740f jacorb-javadoc-2.2.2-1jpp_3rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/jacorb-manual-2.2.2-1jpp_3rh.noarch.rpm d2aba73ba547239c3c21343dc71d1bac jacorb-manual-2.2.2-1jpp_3rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/jonas-4.6.3-1jpp_5rh.noarch.rpm 9ae9933d934d07212c023a1d325db592 jonas-4.6.3-1jpp_5rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/jonas-client-4.6.3-1jpp_5rh.noarch.rpm a90add60ffd61a7335b069ca0a877418 jonas-client-4.6.3-1jpp_5rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/jonas-docs-4.6.3-1jpp_5rh.noarch.rpm 88ad7046aa22b5625e67238774a1d982 jonas-docs-4.6.3-1jpp_5rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/jonas-examples-4.6.3-1jpp_5rh.noarch.rpm 36a165c3131f204c422b2ac9ebd6d337 jonas-examples-4.6.3-1jpp_5rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/jonathan-jeremie-4.2.2-1jpp_1rh.noarch.rpm f05308ebe8b0b3bdb421fe8bb5b851d4 jonathan-jeremie-4.2.2-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/jonathan-jeremie-javadoc-4.2.2-1jpp_1rh.noarch.rpm 2c316c91ea296dd184a91b7f7fb05e3d jonathan-jeremie-javadoc-4.2.2-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/joram-4.3.9-1jpp_2rh.noarch.rpm 90bad7ab77bd93fbabcf49f40d99abcb joram-4.3.9-1jpp_2rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/joram-adapter-4.3.9-1jpp_2rh.noarch.rpm d859df700ac60faef0225aab5bf1eb17 joram-adapter-4.3.9-1jpp_2rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/joram-adapter-remote-4.3.9-1jpp_2rh.noarch.rpm 4badf87819d770ff512310663a5c5b9b joram-adapter-remote-4.3.9-1jpp_2rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/joram-for-jonas-4.3.9-1jpp_2rh.noarch.rpm 3ba63bb3140be2769dee60a823c871a0 joram-for-jonas-4.3.9-1jpp_2rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/joram-javadoc-4.3.9-1jpp_2rh.noarch.rpm 8cfd6c6b7a4900401d3cde929923ee1b joram-javadoc-4.3.9-1jpp_2rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/jorm-2.7-1jpp_1rh.noarch.rpm 1c0d02cf6be539dc62e6684f5c3a78d7 jorm-2.7-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/jorm-javadoc-2.7-1jpp_1rh.noarch.rpm d964e955891523c3e14f387dea7495a3 jorm-javadoc-2.7-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/jorm-rdb-adapter-3.1-1jpp_1rh.noarch.rpm 8c5a75de7594e2904321abb741d636b0 jorm-rdb-adapter-3.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/jorm-rdb-adapter-javadoc-3.1-1jpp_1rh.noarch.rpm c9e32dbe92ee9fdcc627c72bd9a4c40d jorm-rdb-adapter-javadoc-3.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/jotm-2.0.11-1jpp_1rh.noarch.rpm 7e257115e29cb03f3c1f497a99c6f7fb jotm-2.0.11-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/jotm-demo-2.0.11-1jpp_1rh.noarch.rpm 1dadd5f6af2b45709ccf75a17281cac7 jotm-demo-2.0.11-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/jotm-javadoc-2.0.11-1jpp_1rh.noarch.rpm 7c26c64139aee7d5a680b791d745dfef jotm-javadoc-2.0.11-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/jotm-manual-2.0.11-1jpp_1rh.noarch.rpm b54c4a990f5c5f24562bb3f49280c5bd jotm-manual-2.0.11-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/log4j-1.2.12-1jpp_1rh.noarch.rpm ade77cf36760ace52a5956d7b9fb803f log4j-1.2.12-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/log4j-javadoc-1.2.12-1jpp_1rh.noarch.rpm a980d451780be6dabdf8f63d75605332 log4j-javadoc-1.2.12-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/log4j-manual-1.2.12-1jpp_1rh.noarch.rpm 801ccfbab7a25fe60b2f9b54087830a3 log4j-manual-1.2.12-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/medor-1.6.1-1jpp_1rh.noarch.rpm 8d822a0cdd2f7d9bb719e0d16ae28468 medor-1.6.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/medor-expression-1.6.1-1jpp_1rh.noarch.rpm a3336eb4c14bf009adea0638bfa9614e medor-expression-1.6.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/medor-expression-javadoc-1.6.1-1jpp_1rh.noarch.rpm b4efad61d998c8d5287cb9d3d568be7c medor-expression-javadoc-1.6.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/medor-javadoc-1.6.1-1jpp_1rh.noarch.rpm 0e312e64702a288f508e321ff9d543fe medor-javadoc-1.6.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/mx4j-3.0.1-1jpp_4rh.noarch.rpm 88de86c9f384d8c891a4146b7677d80e mx4j-3.0.1-1jpp_4rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/mx4j-javadoc-3.0.1-1jpp_4rh.noarch.rpm ec3793d6ef1a7e5efdd10732fa656cce mx4j-javadoc-3.0.1-1jpp_4rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/mx4j-manual-3.0.1-1jpp_4rh.noarch.rpm 5ec3ae01d24321e6684aee05021caa54 mx4j-manual-3.0.1-1jpp_4rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/objectweb-emb-1.0.2-0.20051006.1jpp_3rh.noarch.rpm de2a2a6ae7b722ad50c16adfa52c5769 objectweb-emb-1.0.2-0.20051006.1jpp_3rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/objectweb-emb-api-1.0.2-0.20051006.1jpp_3rh.noarch.rpm 4fcf32d101c9579f0431babf9ee6cb69 objectweb-emb-api-1.0.2-0.20051006.1jpp_3rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/objectweb-emb-javadoc-1.0.2-0.20051006.1jpp_3rh.noarch.rpm 7865e5d1110179749f751b15ced5217f objectweb-emb-javadoc-1.0.2-0.20051006.1jpp_3rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/objectweb-emb-plugins-1.0.2-0.20051006.1jpp_3rh.noarch.rpm dcd3e7188aefb8b45557d1957f517cc0 objectweb-emb-plugins-1.0.2-0.20051006.1jpp_3rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/octopus-3.4-1jpp_1rh.noarch.rpm d8ec228b478ed89e51e99a94b18a5f75 octopus-3.4-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/opensaml-1.1b-1jpp_1rh.noarch.rpm a149b9d8dfb5646b2fe4a98d6152df81 opensaml-1.1b-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/opensaml-javadoc-1.1b-1jpp_1rh.noarch.rpm ec80698fa9ceb25dd69a56f3cb1f6712 opensaml-javadoc-1.1b-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/perseus-cache-1.5.3-1jpp_1rh.noarch.rpm 2084aaeff1bf6a2403f64c9b88fc2f74 perseus-cache-1.5.3-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/perseus-cache-javadoc-1.5.3-1jpp_1rh.noarch.rpm 63ddcf212d86e6147856f986cfea6fbe perseus-cache-javadoc-1.5.3-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/perseus-persistence-1.5.1-1jpp_1rh.noarch.rpm 41938b4f65dc6c1f1ccbac4b960e3660 perseus-persistence-1.5.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/perseus-persistence-javadoc-1.5.1-1jpp_1rh.noarch.rpm b5b5c32eda1abc17a618793d0b4775d0 perseus-persistence-javadoc-1.5.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/rh-jonas-docs-4.6.3-2.noarch.rpm bfc372490f1b4a57e79aa3e34a25d52b rh-jonas-docs-4.6.3-2.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/servletapi3-3.3.1-0.a.2jpp_4rh.noarch.rpm 5784b1a41559848df2b18a770290d74a servletapi3-3.3.1-0.a.2jpp_4rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/servletapi3-javadoc-3.3.1-0.a.2jpp_4rh.noarch.rpm 6523202e2fc8db533aa58e9c04d09a46 servletapi3-javadoc-3.3.1-0.a.2jpp_4rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/servletapi4-4.0.4-3jpp_5rh.noarch.rpm 0caceeb7fec358ba301a2805ad769af5 servletapi4-4.0.4-3jpp_5rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/servletapi4-javadoc-4.0.4-3jpp_5rh.noarch.rpm c371e63e31c82c92cfdd36f544c11738 servletapi4-javadoc-4.0.4-3jpp_5rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/speedo-1.3.3-1jpp_2rh.noarch.rpm 55a36aeba6596521190a8cecf2bbbe21 speedo-1.3.3-1jpp_2rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/speedo-client-1.3.3-1jpp_2rh.noarch.rpm a4c3bcfe0c93b183cdfcb30fdb4eef5a speedo-client-1.3.3-1jpp_2rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/speedo-for-jonas-1.3.3-1jpp_2rh.noarch.rpm 4e1b9d27a6175ec40c7b0e9d0ee96dad speedo-for-jonas-1.3.3-1jpp_2rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/speedo-javadoc-1.3.3-1jpp_2rh.noarch.rpm d1b4486b07c7ab063bd5597f1e13d4ee speedo-javadoc-1.3.3-1jpp_2rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/speedo-weblogic-1.3.3-1jpp_2rh.noarch.rpm 50b5caa4d20e24b95298fbfd465dfc55 speedo-weblogic-1.3.3-1jpp_2rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/struts-1.2.8-1jpp_1rh.noarch.rpm 293228feed25f0d0dbd67c7406f6515c struts-1.2.8-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/struts-javadoc-1.2.8-1jpp_1rh.noarch.rpm a7e88bee5aa25ced89c4c71091357a5f struts-javadoc-1.2.8-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/struts-manual-1.2.8-1jpp_1rh.noarch.rpm 975c48b59d6085e1ca1426ea2b278136 struts-manual-1.2.8-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/struts-webapps-tomcat3-1.2.8-1jpp_1rh.noarch.rpm 5f4392a86416eea9ab7e0e8742fe3714 struts-webapps-tomcat3-1.2.8-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/struts-webapps-tomcat4-1.2.8-1jpp_1rh.noarch.rpm 89828b474de05c7133af13e3c8f97b03 struts-webapps-tomcat4-1.2.8-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/struts-webapps-tomcat5-1.2.8-1jpp_1rh.noarch.rpm 4afb15f6ced6730cfe66666b3ab8d0bd struts-webapps-tomcat5-1.2.8-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/tomcat5-5.5.12-1jpp_11rh.noarch.rpm a395a48ab2c0e501ccae0cab7f4a47a3 tomcat5-5.5.12-1jpp_11rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/tomcat5-admin-webapps-5.5.12-1jpp_11rh.noarch.rpm 2fe4d1313091961f2f762952887dd645 tomcat5-admin-webapps-5.5.12-1jpp_11rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/tomcat5-common-lib-5.5.12-1jpp_11rh.noarch.rpm a76d9ca7a27c305696d904a4050b8f4b tomcat5-common-lib-5.5.12-1jpp_11rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/tomcat5-jasper-5.5.12-1jpp_11rh.noarch.rpm cb6391eb703f12cb61c4d6fc9c50a9f9 tomcat5-jasper-5.5.12-1jpp_11rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/tomcat5-jasper-javadoc-5.5.12-1jpp_11rh.noarch.rpm 60f8069ac76ba152e930f92f762b358e tomcat5-jasper-javadoc-5.5.12-1jpp_11rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/tomcat5-jsp-2.0-api-5.5.12-1jpp_11rh.noarch.rpm e17b28a27c5fd1c9fffc4864586caf2d tomcat5-jsp-2.0-api-5.5.12-1jpp_11rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/tomcat5-jsp-2.0-api-javadoc-5.5.12-1jpp_11rh.noarch.rpm 8f9d98e27739f569972d03243ea685fd tomcat5-jsp-2.0-api-javadoc-5.5.12-1jpp_11rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/tomcat5-server-lib-5.5.12-1jpp_11rh.noarch.rpm 28755424790fe07f895a4b3a06dcb068 tomcat5-server-lib-5.5.12-1jpp_11rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/tomcat5-servlet-2.4-api-5.5.12-1jpp_11rh.noarch.rpm a309e78b3af07571f741bfd337b4c316 tomcat5-servlet-2.4-api-5.5.12-1jpp_11rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/tomcat5-servlet-2.4-api-javadoc-5.5.12-1jpp_11rh.noarch.rpm 0150ee5c37064dc007ee8945a4dcd4ee tomcat5-servlet-2.4-api-javadoc-5.5.12-1jpp_11rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/tomcat5-webapps-5.5.12-1jpp_11rh.noarch.rpm b24be451468f8b80904cd20833f4bd3b tomcat5-webapps-5.5.12-1jpp_11rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/tribe-0.3-1jpp_1rh.noarch.rpm 901eb9dbef896ae93d3adc69534b70b1 tribe-0.3-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/tribe-demo-0.3-1jpp_1rh.noarch.rpm 8025eaf3dc34b0def7d583539834b91a tribe-demo-0.3-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/tribe-javadoc-0.3-1jpp_1rh.noarch.rpm 52bd1c38f81e4118026e8fed7d8e2e47 tribe-javadoc-0.3-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/ws-fx-addressing-1.0-1jpp_1rh.noarch.rpm 754ff76df0224ee5cf755ab17b33eb21 ws-fx-addressing-1.0-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/ws-fx-addressing-javadoc-1.0-1jpp_1rh.noarch.rpm 40dfa7e3c27f12ad6ade6ac23e929a06 ws-fx-addressing-javadoc-1.0-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/wss4j-1.1.0-1jpp_1rh.noarch.rpm ad2548ca99f5f1d9e8f26a37fe2a61eb wss4j-1.1.0-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/wss4j-javadoc-1.1.0-1jpp_1rh.noarch.rpm 01131aa55a309c38a650d8d345dd06c4 wss4j-javadoc-1.1.0-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/xdoclet-1.2.2-3jpp_1rh.noarch.rpm e75ba6cbc24dd8e57809a94f4a49c736 xdoclet-1.2.2-3jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/xdoclet-javadoc-1.2.2-3jpp_1rh.noarch.rpm 0c5d57f73803d01bcb5c5d51df6fbb27 xdoclet-javadoc-1.2.2-3jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/xdoclet-manual-1.2.2-3jpp_1rh.noarch.rpm 1282bfd9ca5ea239ed6aab5423f0fb4e xdoclet-manual-1.2.2-3jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/xerces-j2-2.7.1-1jpp_1rh.noarch.rpm 6e860ff13f63f3e2f5c3f510b5f77d4d xerces-j2-2.7.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/xerces-j2-demo-2.7.1-1jpp_1rh.noarch.rpm 22d4b2ef49b7df4508c75c6215083c7f xerces-j2-demo-2.7.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/xerces-j2-javadoc-apis-2.7.1-1jpp_1rh.noarch.rpm 6cc189eb8db27bee7ef4528a8385417c xerces-j2-javadoc-apis-2.7.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/xerces-j2-javadoc-impl-2.7.1-1jpp_1rh.noarch.rpm b106d0b3db3b585972e61fbb0a5fc6fd xerces-j2-javadoc-impl-2.7.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/xerces-j2-javadoc-other-2.7.1-1jpp_1rh.noarch.rpm eff200b449a9c9067824bd430e087189 xerces-j2-javadoc-other-2.7.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/xerces-j2-javadoc-xni-2.7.1-1jpp_1rh.noarch.rpm e8952a8c49c3bf48625246698929b36d xerces-j2-javadoc-xni-2.7.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/xerces-j2-scripts-2.7.1-1jpp_1rh.noarch.rpm 917392a63130106b3cbf201325e7f8de xerces-j2-scripts-2.7.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/xml-commons-1.3.02-2jpp_1rh.noarch.rpm a943c940368b26a860dbe17051b2a142 xml-commons-1.3.02-2jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/xml-commons-apis-1.3.02-2jpp_1rh.noarch.rpm 5aa6f086e68a56308cb414fbc60136ae xml-commons-apis-1.3.02-2jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/xml-commons-apis-javadoc-1.3.02-2jpp_1rh.noarch.rpm 31999ac46bb88e8a87ac33122d8a283d xml-commons-apis-javadoc-1.3.02-2jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/xml-commons-apis-manual-1.3.02-2jpp_1rh.noarch.rpm 537d696675dfa4f43ffaa46260158eb4 xml-commons-apis-manual-1.3.02-2jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/xml-commons-which-1.3.02-2jpp_1rh.noarch.rpm 95fcad8e8f6658c9d7c6c8d1bae874a3 xml-commons-which-1.3.02-2jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/xml-commons-which-javadoc-1.3.02-2jpp_1rh.noarch.rpm aa2e8a4125119e32f78a06e2e6617d4d xml-commons-which-javadoc-1.3.02-2jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/xml-security-1.2.1-1jpp_1rh.noarch.rpm 6d47addaaedb4269dc8317d481bd4c02 xml-security-1.2.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/xml-security-demo-1.2.1-1jpp_1rh.noarch.rpm 34f2093246bf0bcdf831570cf1d27bc1 xml-security-demo-1.2.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4ES/en/RHAPS/SRPMS/xml-security-javadoc-1.2.1-1jpp_1rh.noarch.rpm b52d5090adf305fa5f330e9419905801 xml-security-javadoc-1.2.1-1jpp_1rh.noarch.rpm Red Hat Application Server v2 4WS: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/ant-1.6.5-1jpp_1rh.src.rpm f21de3e8f6cdf2b01c26abbfbd2ed4ee ant-1.6.5-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/avalon-logkit-1.2-2jpp_4rh.src.rpm c6316e235f48bbb877fbebe410c04981 avalon-logkit-1.2-2jpp_4rh.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/axis-1.2.1-1jpp_3rh.src.rpm 8189ce885ed519aa16247c965d212be7 axis-1.2.1-1jpp_3rh.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/c-jdbc-1.1-1jpp_2rh.src.rpm da0dbdfb908a8288827beebe78834077 c-jdbc-1.1-1jpp_2rh.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/carol-2.0.11-1jpp_3rh.src.rpm 6de91bd415f36d984a701f943ea043a6 carol-2.0.11-1jpp_3rh.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/carol-irmi-1.0.1-1jpp_1rh.src.rpm 8add7459d7671a5e896598a9dfc61949 carol-irmi-1.0.1-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/classpathx-jaf-1.0-2jpp_6rh.src.rpm 0e53b81070adf94ad91ffbc4e7983653 classpathx-jaf-1.0-2jpp_6rh.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/classpathx-mail-1.1.1-2jpp_8rh.src.rpm 17a050636b7fe0d818da3b4fc3f7ba96 classpathx-mail-1.1.1-2jpp_8rh.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/ews-mapper-1.1-1jpp_1rh.src.rpm 2ddc8c52fc848c625a682e456283b93a ews-mapper-1.1-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/geronimo-specs-1.0-0.M4.1jpp_10rh.src.rpm 319c1d8263aaee56351424bbeaf488fe geronimo-specs-1.0-0.M4.1jpp_10rh.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/howl-logger-0.1.11-1jpp_1rh.src.rpm 52b2c0353cff4552a85cb5ad8722a750 howl-logger-0.1.11-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/ishmael-0.1.9-1jpp_1rh.src.rpm c06c2e7ae1c640e64e8c57bbac81edfd ishmael-0.1.9-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/jacorb-2.2.2-1jpp_3rh.src.rpm a032b03084805f287048da86a0e3e58b jacorb-2.2.2-1jpp_3rh.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/jonas-4.6.3-1jpp_5rh.src.rpm f285ff1e3efb86ad74baaea62306753a jonas-4.6.3-1jpp_5rh.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/jonathan-jeremie-4.2.2-1jpp_1rh.src.rpm 96b99986677b30a9b8d605b17dd9e9f0 jonathan-jeremie-4.2.2-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/joram-4.3.9-1jpp_2rh.src.rpm ea063d384b34774e2f410052b9ec749c joram-4.3.9-1jpp_2rh.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/jorm-2.7-1jpp_1rh.src.rpm 39697ff8dff38ee2d0cbaa8ad76de519 jorm-2.7-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/jorm-rdb-adapter-3.1-1jpp_1rh.src.rpm cd65f91437f4f65caf67eaf720a08d04 jorm-rdb-adapter-3.1-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/jotm-2.0.11-1jpp_1rh.src.rpm afd04f05bedf33469f779fb06e10df71 jotm-2.0.11-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/log4j-1.2.12-1jpp_1rh.src.rpm 77bc48f57792c8a9c470021fed9b0414 log4j-1.2.12-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/medor-1.6.1-1jpp_1rh.src.rpm f45165f5c9c1887741ee21b73f168316 medor-1.6.1-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/medor-expression-1.6.1-1jpp_1rh.src.rpm 784a1bf8096158cdd62ee222436f6e85 medor-expression-1.6.1-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/mx4j-3.0.1-1jpp_4rh.src.rpm d53337b58af93d6083a8fbbcb16792d7 mx4j-3.0.1-1jpp_4rh.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/objectweb-emb-1.0.2-0.20051006.1jpp_3rh.src.rpm 79cf72e5ca74b4567f9fdad77016d48e objectweb-emb-1.0.2-0.20051006.1jpp_3rh.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/octopus-3.4-1jpp_1rh.src.rpm 7018c3a73c75ab94776a9c0ae62626eb octopus-3.4-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/opensaml-1.1b-1jpp_1rh.src.rpm fb035b35a535763438c92725b28fd24c opensaml-1.1b-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/perseus-cache-1.5.3-1jpp_1rh.src.rpm 18df42e638e9cd74a27b6e0ae2b5d375 perseus-cache-1.5.3-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/perseus-persistence-1.5.1-1jpp_1rh.src.rpm 34815ba163abd84c5f0dc28284396368 perseus-persistence-1.5.1-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/rh-jonas-docs-4.6.3-2.src.rpm 1f68abf0dc5830e6a6f80d48fdfdfaa8 rh-jonas-docs-4.6.3-2.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/servletapi3-3.3.1-0.a.2jpp_4rh.src.rpm 7b7576ea94a00e2c27cc603489499b18 servletapi3-3.3.1-0.a.2jpp_4rh.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/servletapi4-4.0.4-3jpp_5rh.src.rpm 63d0f05f1d99b1e588a885798912a8e5 servletapi4-4.0.4-3jpp_5rh.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/speedo-1.3.3-1jpp_2rh.src.rpm 96b34467ab8f573402dfc8db603409c3 speedo-1.3.3-1jpp_2rh.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/struts-1.2.8-1jpp_1rh.src.rpm 8b264dada692396501ece65d00f0b5a7 struts-1.2.8-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/tomcat5-5.5.12-1jpp_11rh.src.rpm 2867e0d59855fb6f3d501c3c8e5cafc3 tomcat5-5.5.12-1jpp_11rh.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/tribe-0.3-1jpp_1rh.src.rpm bdb1c4aecbb58329ec6b7c1a2a23242e tribe-0.3-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/ws-fx-addressing-1.0-1jpp_1rh.src.rpm 5012ce661d82c8a3a1ad3ed856b117b5 ws-fx-addressing-1.0-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/wss4j-1.1.0-1jpp_1rh.src.rpm c8bcba32b1355c9448c6f8a5d0756c58 wss4j-1.1.0-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/xdoclet-1.2.2-3jpp_1rh.src.rpm 0cc3b2f5644dc05a53f7aee16eb0ab9e xdoclet-1.2.2-3jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/xerces-j2-2.7.1-1jpp_1rh.src.rpm a61dda30e6874470f98bfe2934c369e6 xerces-j2-2.7.1-1jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/xml-commons-1.3.02-2jpp_1rh.src.rpm 801194a98b4a912ceb7578db7aaed0e0 xml-commons-1.3.02-2jpp_1rh.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/xml-security-1.2.1-1jpp_1rh.src.rpm df74b52865f34fbf5b2d6c9ce272084c xml-security-1.2.1-1jpp_1rh.src.rpm noarch: ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/ant-1.6.5-1jpp_1rh.noarch.rpm 2debc78956f86cec4ade23494c7b46a6 ant-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/ant-antlr-1.6.5-1jpp_1rh.noarch.rpm ec8339155ea40edd0478d15a534097a5 ant-antlr-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/ant-apache-bcel-1.6.5-1jpp_1rh.noarch.rpm 47e9dda57985a3d377011d2ad2fdc4e0 ant-apache-bcel-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/ant-apache-bsf-1.6.5-1jpp_1rh.noarch.rpm b3b6487e68da885c43ff7aec07502667 ant-apache-bsf-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/ant-apache-log4j-1.6.5-1jpp_1rh.noarch.rpm 0fa6ce42dbdfc8da980e86b0820a9509 ant-apache-log4j-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/ant-apache-oro-1.6.5-1jpp_1rh.noarch.rpm 60e51a4442a4a75c707942ee386f9158 ant-apache-oro-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/ant-apache-regexp-1.6.5-1jpp_1rh.noarch.rpm 12da6621d6a8abd1448e7cde68b954a9 ant-apache-regexp-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/ant-apache-resolver-1.6.5-1jpp_1rh.noarch.rpm 894cbd9a28b9007d9aaaf901a6f82e4d ant-apache-resolver-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/ant-commons-logging-1.6.5-1jpp_1rh.noarch.rpm 2f8a3565e3a304b0dc11dc83dd0c8b31 ant-commons-logging-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/ant-commons-net-1.6.5-1jpp_1rh.noarch.rpm 87ae54fb47a8510b3327eb5e45d7c845 ant-commons-net-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/ant-javadoc-1.6.5-1jpp_1rh.noarch.rpm f88b9fb7ed50ae2a68b9001a20bf3f27 ant-javadoc-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/ant-javamail-1.6.5-1jpp_1rh.noarch.rpm 6ea5a4165b9685d2ccbc6ed14c4b86c5 ant-javamail-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/ant-jdepend-1.6.5-1jpp_1rh.noarch.rpm 21bca761540bf457dd5db56b6671eb55 ant-jdepend-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/ant-jmf-1.6.5-1jpp_1rh.noarch.rpm cefc8d10540f7ada7fab0657f9497c5b ant-jmf-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/ant-jsch-1.6.5-1jpp_1rh.noarch.rpm 2c32ddaab95c561649e25ae157dd6abc ant-jsch-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/ant-junit-1.6.5-1jpp_1rh.noarch.rpm d209d92a8157d24183c8ccbc8ce40100 ant-junit-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/ant-manual-1.6.5-1jpp_1rh.noarch.rpm 4dd67556a924b56db214e534754a2fd8 ant-manual-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/ant-nodeps-1.6.5-1jpp_1rh.noarch.rpm e024578940455884edb5fbe9a2fad362 ant-nodeps-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/ant-scripts-1.6.5-1jpp_1rh.noarch.rpm 403790826b1e9afe0e2af95e94766886 ant-scripts-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/ant-swing-1.6.5-1jpp_1rh.noarch.rpm f8e1d4052a6ee10fdfcff9803b952ce1 ant-swing-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/ant-trax-1.6.5-1jpp_1rh.noarch.rpm 08dc0af711cf086d234d576a2ae1f3af ant-trax-1.6.5-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/avalon-logkit-1.2-2jpp_4rh.noarch.rpm e35fb11bcb3102084f38cfebc7930f6d avalon-logkit-1.2-2jpp_4rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/avalon-logkit-javadoc-1.2-2jpp_4rh.noarch.rpm 963426d3a77eded61b4e587da0c9daa9 avalon-logkit-javadoc-1.2-2jpp_4rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/axis-1.2.1-1jpp_3rh.noarch.rpm bf9acee77a1b8f82d3f156fc1ebd00c4 axis-1.2.1-1jpp_3rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/axis-javadoc-1.2.1-1jpp_3rh.noarch.rpm 9abf218b5a08b5f5b7dab9e92b4e63ff axis-javadoc-1.2.1-1jpp_3rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/axis-manual-1.2.1-1jpp_3rh.noarch.rpm e21e6b3617a5fe3c843e0d4dcf1611ef axis-manual-1.2.1-1jpp_3rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/c-jdbc-1.1-1jpp_2rh.noarch.rpm 40c0214782f96433ff51cdb3437df913 c-jdbc-1.1-1jpp_2rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/c-jdbc-javadoc-1.1-1jpp_2rh.noarch.rpm c40761708941cd91820ea1de7728be86 c-jdbc-javadoc-1.1-1jpp_2rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/carol-2.0.11-1jpp_3rh.noarch.rpm 80d2ad3419ad36245dd27965270e3136 carol-2.0.11-1jpp_3rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/carol-irmi-1.0.1-1jpp_1rh.noarch.rpm 34a1e56a3b72e0e742c47da26a1b0bac carol-irmi-1.0.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/carol-irmi-javadoc-1.0.1-1jpp_1rh.noarch.rpm b8186611a21f0a8f2ef4b60718b06e12 carol-irmi-javadoc-1.0.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/carol-javadoc-2.0.11-1jpp_3rh.noarch.rpm d42514c885b556aad885a2ce5aa7e297 carol-javadoc-2.0.11-1jpp_3rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/classpathx-jaf-1.0-2jpp_6rh.noarch.rpm 7da40c8e395ea732aef4bab63dbc4e5a classpathx-jaf-1.0-2jpp_6rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/classpathx-jaf-javadoc-1.0-2jpp_6rh.noarch.rpm 142e295e6808d8dd210d0499a97662db classpathx-jaf-javadoc-1.0-2jpp_6rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/classpathx-mail-1.1.1-2jpp_8rh.noarch.rpm 9aed7de13915d223a19ea1e6a70ccb26 classpathx-mail-1.1.1-2jpp_8rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/classpathx-mail-javadoc-1.1.1-2jpp_8rh.noarch.rpm f33a9bbf117bfd3bbc45b0c431ffe9be classpathx-mail-javadoc-1.1.1-2jpp_8rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/ews-mapper-1.1-1jpp_1rh.noarch.rpm ca9be7448ef2faadf1f2ada3ca8133fd ews-mapper-1.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/ews-mapper-javadoc-1.1-1jpp_1rh.noarch.rpm 32cd435b5d03b06e80138528ddbb9211 ews-mapper-javadoc-1.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/geronimo-corba-2.3-apis-1.0-0.M4.1jpp_10rh.noarch.rpm a29fdddfbb5369e39294da87d5a9a0f7 geronimo-corba-2.3-apis-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/geronimo-ejb-2.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm 24abe5bace1613c285310f226ca75b14 geronimo-ejb-2.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/geronimo-j2ee-1.4-apis-1.0-0.M4.1jpp_10rh.noarch.rpm 2870ae3814ed6a5cf25f172244cd6124 geronimo-j2ee-1.4-apis-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/geronimo-j2ee-connector-1.5-api-1.0-0.M4.1jpp_10rh.noarch.rpm 76fbce4ce1fdf8a101c7ac24d1dc7be4 geronimo-j2ee-connector-1.5-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/geronimo-j2ee-deployment-1.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm 6b50285a2127f0dd9e3936118e77bac7 geronimo-j2ee-deployment-1.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/geronimo-j2ee-management-1.0-api-1.0-0.M4.1jpp_10rh.noarch.rpm 48e8c6fe9b58607760d920d628882774 geronimo-j2ee-management-1.0-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/geronimo-jacc-1.0-api-1.0-0.M4.1jpp_10rh.noarch.rpm 1d44063b7f38bfb3cc671a58c55e3881 geronimo-jacc-1.0-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/geronimo-jaf-1.0.2-api-1.0-0.M4.1jpp_10rh.noarch.rpm bc1682debb072df896a6b713009be172 geronimo-jaf-1.0.2-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/geronimo-javamail-1.3.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm b16558c52ff92f931518c6bffb3475ed geronimo-javamail-1.3.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/geronimo-jaxr-1.0-api-1.0-0.M4.1jpp_10rh.noarch.rpm 5b7d4f0c04fac09c07f86b4f07dc210f geronimo-jaxr-1.0-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/geronimo-jaxrpc-1.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm 4504f2417bfbef226ebb3c4e6b39e1d3 geronimo-jaxrpc-1.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/geronimo-jms-1.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm e8bce47dba595bdc3407c018a69d9225 geronimo-jms-1.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/geronimo-jsp-2.0-api-1.0-0.M4.1jpp_10rh.noarch.rpm 3c49f8ecbd501fab57eaa8010107040a geronimo-jsp-2.0-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/geronimo-jta-1.0.1B-api-1.0-0.M4.1jpp_10rh.noarch.rpm f8a6b0dda29cc7f291f98662e2a40b14 geronimo-jta-1.0.1B-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/geronimo-qname-1.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm c17e8de5cfdebc85fb8813ec2202a75d geronimo-qname-1.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/geronimo-saaj-1.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm cb9ab3080da5c32e8e94ecd92576186c geronimo-saaj-1.1-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/geronimo-servlet-2.4-api-1.0-0.M4.1jpp_10rh.noarch.rpm c2fd1d3894fdc5ded784711447102921 geronimo-servlet-2.4-api-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/geronimo-specs-1.0-0.M4.1jpp_10rh.noarch.rpm 951cec51e598cbafd5b78a1497f6fa99 geronimo-specs-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/geronimo-specs-javadoc-1.0-0.M4.1jpp_10rh.noarch.rpm ad5412daac8434f5a54b06e4c6f9dfca geronimo-specs-javadoc-1.0-0.M4.1jpp_10rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/howl-logger-0.1.11-1jpp_1rh.noarch.rpm d36ad94f5b3dbf30600aff5a2fd245c5 howl-logger-0.1.11-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/howl-logger-javadoc-0.1.11-1jpp_1rh.noarch.rpm f782ce35c11baf4bf49fc41dada9ec8f howl-logger-javadoc-0.1.11-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/ishmael-0.1.9-1jpp_1rh.noarch.rpm 1b210ca46a1707e406056091b5bb70d9 ishmael-0.1.9-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/jacorb-2.2.2-1jpp_3rh.noarch.rpm 472904900b05d95e937fbccc208e4c1b jacorb-2.2.2-1jpp_3rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/jacorb-demo-2.2.2-1jpp_3rh.noarch.rpm 4676a77ab5dbe7788c159708aea967ed jacorb-demo-2.2.2-1jpp_3rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/jacorb-javadoc-2.2.2-1jpp_3rh.noarch.rpm 7049786541304b95ccc1f387c6c2740f jacorb-javadoc-2.2.2-1jpp_3rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/jacorb-manual-2.2.2-1jpp_3rh.noarch.rpm d2aba73ba547239c3c21343dc71d1bac jacorb-manual-2.2.2-1jpp_3rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/jonas-4.6.3-1jpp_5rh.noarch.rpm 9ae9933d934d07212c023a1d325db592 jonas-4.6.3-1jpp_5rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/jonas-client-4.6.3-1jpp_5rh.noarch.rpm a90add60ffd61a7335b069ca0a877418 jonas-client-4.6.3-1jpp_5rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/jonas-docs-4.6.3-1jpp_5rh.noarch.rpm 88ad7046aa22b5625e67238774a1d982 jonas-docs-4.6.3-1jpp_5rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/jonas-examples-4.6.3-1jpp_5rh.noarch.rpm 36a165c3131f204c422b2ac9ebd6d337 jonas-examples-4.6.3-1jpp_5rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/jonathan-jeremie-4.2.2-1jpp_1rh.noarch.rpm f05308ebe8b0b3bdb421fe8bb5b851d4 jonathan-jeremie-4.2.2-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/jonathan-jeremie-javadoc-4.2.2-1jpp_1rh.noarch.rpm 2c316c91ea296dd184a91b7f7fb05e3d jonathan-jeremie-javadoc-4.2.2-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/joram-4.3.9-1jpp_2rh.noarch.rpm 90bad7ab77bd93fbabcf49f40d99abcb joram-4.3.9-1jpp_2rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/joram-adapter-4.3.9-1jpp_2rh.noarch.rpm d859df700ac60faef0225aab5bf1eb17 joram-adapter-4.3.9-1jpp_2rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/joram-adapter-remote-4.3.9-1jpp_2rh.noarch.rpm 4badf87819d770ff512310663a5c5b9b joram-adapter-remote-4.3.9-1jpp_2rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/joram-for-jonas-4.3.9-1jpp_2rh.noarch.rpm 3ba63bb3140be2769dee60a823c871a0 joram-for-jonas-4.3.9-1jpp_2rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/joram-javadoc-4.3.9-1jpp_2rh.noarch.rpm 8cfd6c6b7a4900401d3cde929923ee1b joram-javadoc-4.3.9-1jpp_2rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/jorm-2.7-1jpp_1rh.noarch.rpm 1c0d02cf6be539dc62e6684f5c3a78d7 jorm-2.7-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/jorm-javadoc-2.7-1jpp_1rh.noarch.rpm d964e955891523c3e14f387dea7495a3 jorm-javadoc-2.7-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/jorm-rdb-adapter-3.1-1jpp_1rh.noarch.rpm 8c5a75de7594e2904321abb741d636b0 jorm-rdb-adapter-3.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/jorm-rdb-adapter-javadoc-3.1-1jpp_1rh.noarch.rpm c9e32dbe92ee9fdcc627c72bd9a4c40d jorm-rdb-adapter-javadoc-3.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/jotm-2.0.11-1jpp_1rh.noarch.rpm 7e257115e29cb03f3c1f497a99c6f7fb jotm-2.0.11-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/jotm-demo-2.0.11-1jpp_1rh.noarch.rpm 1dadd5f6af2b45709ccf75a17281cac7 jotm-demo-2.0.11-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/jotm-javadoc-2.0.11-1jpp_1rh.noarch.rpm 7c26c64139aee7d5a680b791d745dfef jotm-javadoc-2.0.11-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/jotm-manual-2.0.11-1jpp_1rh.noarch.rpm b54c4a990f5c5f24562bb3f49280c5bd jotm-manual-2.0.11-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/log4j-1.2.12-1jpp_1rh.noarch.rpm ade77cf36760ace52a5956d7b9fb803f log4j-1.2.12-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/log4j-javadoc-1.2.12-1jpp_1rh.noarch.rpm a980d451780be6dabdf8f63d75605332 log4j-javadoc-1.2.12-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/log4j-manual-1.2.12-1jpp_1rh.noarch.rpm 801ccfbab7a25fe60b2f9b54087830a3 log4j-manual-1.2.12-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/medor-1.6.1-1jpp_1rh.noarch.rpm 8d822a0cdd2f7d9bb719e0d16ae28468 medor-1.6.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/medor-expression-1.6.1-1jpp_1rh.noarch.rpm a3336eb4c14bf009adea0638bfa9614e medor-expression-1.6.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/medor-expression-javadoc-1.6.1-1jpp_1rh.noarch.rpm b4efad61d998c8d5287cb9d3d568be7c medor-expression-javadoc-1.6.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/medor-javadoc-1.6.1-1jpp_1rh.noarch.rpm 0e312e64702a288f508e321ff9d543fe medor-javadoc-1.6.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/mx4j-3.0.1-1jpp_4rh.noarch.rpm 88de86c9f384d8c891a4146b7677d80e mx4j-3.0.1-1jpp_4rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/mx4j-javadoc-3.0.1-1jpp_4rh.noarch.rpm ec3793d6ef1a7e5efdd10732fa656cce mx4j-javadoc-3.0.1-1jpp_4rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/mx4j-manual-3.0.1-1jpp_4rh.noarch.rpm 5ec3ae01d24321e6684aee05021caa54 mx4j-manual-3.0.1-1jpp_4rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/objectweb-emb-1.0.2-0.20051006.1jpp_3rh.noarch.rpm de2a2a6ae7b722ad50c16adfa52c5769 objectweb-emb-1.0.2-0.20051006.1jpp_3rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/objectweb-emb-api-1.0.2-0.20051006.1jpp_3rh.noarch.rpm 4fcf32d101c9579f0431babf9ee6cb69 objectweb-emb-api-1.0.2-0.20051006.1jpp_3rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/objectweb-emb-javadoc-1.0.2-0.20051006.1jpp_3rh.noarch.rpm 7865e5d1110179749f751b15ced5217f objectweb-emb-javadoc-1.0.2-0.20051006.1jpp_3rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/objectweb-emb-plugins-1.0.2-0.20051006.1jpp_3rh.noarch.rpm dcd3e7188aefb8b45557d1957f517cc0 objectweb-emb-plugins-1.0.2-0.20051006.1jpp_3rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/octopus-3.4-1jpp_1rh.noarch.rpm d8ec228b478ed89e51e99a94b18a5f75 octopus-3.4-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/opensaml-1.1b-1jpp_1rh.noarch.rpm a149b9d8dfb5646b2fe4a98d6152df81 opensaml-1.1b-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/opensaml-javadoc-1.1b-1jpp_1rh.noarch.rpm ec80698fa9ceb25dd69a56f3cb1f6712 opensaml-javadoc-1.1b-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/perseus-cache-1.5.3-1jpp_1rh.noarch.rpm 2084aaeff1bf6a2403f64c9b88fc2f74 perseus-cache-1.5.3-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/perseus-cache-javadoc-1.5.3-1jpp_1rh.noarch.rpm 63ddcf212d86e6147856f986cfea6fbe perseus-cache-javadoc-1.5.3-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/perseus-persistence-1.5.1-1jpp_1rh.noarch.rpm 41938b4f65dc6c1f1ccbac4b960e3660 perseus-persistence-1.5.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/perseus-persistence-javadoc-1.5.1-1jpp_1rh.noarch.rpm b5b5c32eda1abc17a618793d0b4775d0 perseus-persistence-javadoc-1.5.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/rh-jonas-docs-4.6.3-2.noarch.rpm bfc372490f1b4a57e79aa3e34a25d52b rh-jonas-docs-4.6.3-2.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/servletapi3-3.3.1-0.a.2jpp_4rh.noarch.rpm 5784b1a41559848df2b18a770290d74a servletapi3-3.3.1-0.a.2jpp_4rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/servletapi3-javadoc-3.3.1-0.a.2jpp_4rh.noarch.rpm 6523202e2fc8db533aa58e9c04d09a46 servletapi3-javadoc-3.3.1-0.a.2jpp_4rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/servletapi4-4.0.4-3jpp_5rh.noarch.rpm 0caceeb7fec358ba301a2805ad769af5 servletapi4-4.0.4-3jpp_5rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/servletapi4-javadoc-4.0.4-3jpp_5rh.noarch.rpm c371e63e31c82c92cfdd36f544c11738 servletapi4-javadoc-4.0.4-3jpp_5rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/speedo-1.3.3-1jpp_2rh.noarch.rpm 55a36aeba6596521190a8cecf2bbbe21 speedo-1.3.3-1jpp_2rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/speedo-client-1.3.3-1jpp_2rh.noarch.rpm a4c3bcfe0c93b183cdfcb30fdb4eef5a speedo-client-1.3.3-1jpp_2rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/speedo-for-jonas-1.3.3-1jpp_2rh.noarch.rpm 4e1b9d27a6175ec40c7b0e9d0ee96dad speedo-for-jonas-1.3.3-1jpp_2rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/speedo-javadoc-1.3.3-1jpp_2rh.noarch.rpm d1b4486b07c7ab063bd5597f1e13d4ee speedo-javadoc-1.3.3-1jpp_2rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/speedo-weblogic-1.3.3-1jpp_2rh.noarch.rpm 50b5caa4d20e24b95298fbfd465dfc55 speedo-weblogic-1.3.3-1jpp_2rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/struts-1.2.8-1jpp_1rh.noarch.rpm 293228feed25f0d0dbd67c7406f6515c struts-1.2.8-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/struts-javadoc-1.2.8-1jpp_1rh.noarch.rpm a7e88bee5aa25ced89c4c71091357a5f struts-javadoc-1.2.8-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/struts-manual-1.2.8-1jpp_1rh.noarch.rpm 975c48b59d6085e1ca1426ea2b278136 struts-manual-1.2.8-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/struts-webapps-tomcat3-1.2.8-1jpp_1rh.noarch.rpm 5f4392a86416eea9ab7e0e8742fe3714 struts-webapps-tomcat3-1.2.8-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/struts-webapps-tomcat4-1.2.8-1jpp_1rh.noarch.rpm 89828b474de05c7133af13e3c8f97b03 struts-webapps-tomcat4-1.2.8-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/struts-webapps-tomcat5-1.2.8-1jpp_1rh.noarch.rpm 4afb15f6ced6730cfe66666b3ab8d0bd struts-webapps-tomcat5-1.2.8-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/tomcat5-5.5.12-1jpp_11rh.noarch.rpm a395a48ab2c0e501ccae0cab7f4a47a3 tomcat5-5.5.12-1jpp_11rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/tomcat5-admin-webapps-5.5.12-1jpp_11rh.noarch.rpm 2fe4d1313091961f2f762952887dd645 tomcat5-admin-webapps-5.5.12-1jpp_11rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/tomcat5-common-lib-5.5.12-1jpp_11rh.noarch.rpm a76d9ca7a27c305696d904a4050b8f4b tomcat5-common-lib-5.5.12-1jpp_11rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/tomcat5-jasper-5.5.12-1jpp_11rh.noarch.rpm cb6391eb703f12cb61c4d6fc9c50a9f9 tomcat5-jasper-5.5.12-1jpp_11rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/tomcat5-jasper-javadoc-5.5.12-1jpp_11rh.noarch.rpm 60f8069ac76ba152e930f92f762b358e tomcat5-jasper-javadoc-5.5.12-1jpp_11rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/tomcat5-jsp-2.0-api-5.5.12-1jpp_11rh.noarch.rpm e17b28a27c5fd1c9fffc4864586caf2d tomcat5-jsp-2.0-api-5.5.12-1jpp_11rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/tomcat5-jsp-2.0-api-javadoc-5.5.12-1jpp_11rh.noarch.rpm 8f9d98e27739f569972d03243ea685fd tomcat5-jsp-2.0-api-javadoc-5.5.12-1jpp_11rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/tomcat5-server-lib-5.5.12-1jpp_11rh.noarch.rpm 28755424790fe07f895a4b3a06dcb068 tomcat5-server-lib-5.5.12-1jpp_11rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/tomcat5-servlet-2.4-api-5.5.12-1jpp_11rh.noarch.rpm a309e78b3af07571f741bfd337b4c316 tomcat5-servlet-2.4-api-5.5.12-1jpp_11rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/tomcat5-servlet-2.4-api-javadoc-5.5.12-1jpp_11rh.noarch.rpm 0150ee5c37064dc007ee8945a4dcd4ee tomcat5-servlet-2.4-api-javadoc-5.5.12-1jpp_11rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/tomcat5-webapps-5.5.12-1jpp_11rh.noarch.rpm b24be451468f8b80904cd20833f4bd3b tomcat5-webapps-5.5.12-1jpp_11rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/tribe-0.3-1jpp_1rh.noarch.rpm 901eb9dbef896ae93d3adc69534b70b1 tribe-0.3-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/tribe-demo-0.3-1jpp_1rh.noarch.rpm 8025eaf3dc34b0def7d583539834b91a tribe-demo-0.3-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/tribe-javadoc-0.3-1jpp_1rh.noarch.rpm 52bd1c38f81e4118026e8fed7d8e2e47 tribe-javadoc-0.3-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/ws-fx-addressing-1.0-1jpp_1rh.noarch.rpm 754ff76df0224ee5cf755ab17b33eb21 ws-fx-addressing-1.0-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/ws-fx-addressing-javadoc-1.0-1jpp_1rh.noarch.rpm 40dfa7e3c27f12ad6ade6ac23e929a06 ws-fx-addressing-javadoc-1.0-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/wss4j-1.1.0-1jpp_1rh.noarch.rpm ad2548ca99f5f1d9e8f26a37fe2a61eb wss4j-1.1.0-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/wss4j-javadoc-1.1.0-1jpp_1rh.noarch.rpm 01131aa55a309c38a650d8d345dd06c4 wss4j-javadoc-1.1.0-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/xdoclet-1.2.2-3jpp_1rh.noarch.rpm e75ba6cbc24dd8e57809a94f4a49c736 xdoclet-1.2.2-3jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/xdoclet-javadoc-1.2.2-3jpp_1rh.noarch.rpm 0c5d57f73803d01bcb5c5d51df6fbb27 xdoclet-javadoc-1.2.2-3jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/xdoclet-manual-1.2.2-3jpp_1rh.noarch.rpm 1282bfd9ca5ea239ed6aab5423f0fb4e xdoclet-manual-1.2.2-3jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/xerces-j2-2.7.1-1jpp_1rh.noarch.rpm 6e860ff13f63f3e2f5c3f510b5f77d4d xerces-j2-2.7.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/xerces-j2-demo-2.7.1-1jpp_1rh.noarch.rpm 22d4b2ef49b7df4508c75c6215083c7f xerces-j2-demo-2.7.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/xerces-j2-javadoc-apis-2.7.1-1jpp_1rh.noarch.rpm 6cc189eb8db27bee7ef4528a8385417c xerces-j2-javadoc-apis-2.7.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/xerces-j2-javadoc-impl-2.7.1-1jpp_1rh.noarch.rpm b106d0b3db3b585972e61fbb0a5fc6fd xerces-j2-javadoc-impl-2.7.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/xerces-j2-javadoc-other-2.7.1-1jpp_1rh.noarch.rpm eff200b449a9c9067824bd430e087189 xerces-j2-javadoc-other-2.7.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/xerces-j2-javadoc-xni-2.7.1-1jpp_1rh.noarch.rpm e8952a8c49c3bf48625246698929b36d xerces-j2-javadoc-xni-2.7.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/xerces-j2-scripts-2.7.1-1jpp_1rh.noarch.rpm 917392a63130106b3cbf201325e7f8de xerces-j2-scripts-2.7.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/xml-commons-1.3.02-2jpp_1rh.noarch.rpm a943c940368b26a860dbe17051b2a142 xml-commons-1.3.02-2jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/xml-commons-apis-1.3.02-2jpp_1rh.noarch.rpm 5aa6f086e68a56308cb414fbc60136ae xml-commons-apis-1.3.02-2jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/xml-commons-apis-javadoc-1.3.02-2jpp_1rh.noarch.rpm 31999ac46bb88e8a87ac33122d8a283d xml-commons-apis-javadoc-1.3.02-2jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/xml-commons-apis-manual-1.3.02-2jpp_1rh.noarch.rpm 537d696675dfa4f43ffaa46260158eb4 xml-commons-apis-manual-1.3.02-2jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/xml-commons-which-1.3.02-2jpp_1rh.noarch.rpm 95fcad8e8f6658c9d7c6c8d1bae874a3 xml-commons-which-1.3.02-2jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/xml-commons-which-javadoc-1.3.02-2jpp_1rh.noarch.rpm aa2e8a4125119e32f78a06e2e6617d4d xml-commons-which-javadoc-1.3.02-2jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/xml-security-1.2.1-1jpp_1rh.noarch.rpm 6d47addaaedb4269dc8317d481bd4c02 xml-security-1.2.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/xml-security-demo-1.2.1-1jpp_1rh.noarch.rpm 34f2093246bf0bcdf831570cf1d27bc1 xml-security-demo-1.2.1-1jpp_1rh.noarch.rpm ftp://updates.redhat.com/enterprise/4WS/en/RHAPS/SRPMS/xml-security-javadoc-1.2.1-1jpp_1rh.noarch.rpm b52d5090adf305fa5f330e9419905801 xml-security-javadoc-1.2.1-1jpp_1rh.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3510 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3745 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFEDfjGXlSAg2UNWIIRAp9VAKC+a2owZlcP+vyrxkf8TPoJfxOAmACfRjvM 11oY9ov5aYmV5bDpJ+/qYtI= =jjyF -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Mar 9 20:56:23 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 9 Mar 2006 15:56:23 -0500 Subject: [RHSA-2006:0197-01] Moderate: python security update Message-ID: <200603092056.k29KuO0Z023207@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: python security update Advisory ID: RHSA-2006:0197-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0197.html Issue date: 2006-03-09 Updated on: 2006-03-09 Product: Red Hat Enterprise Linux CVE Names: CVE-2005-2491 - --------------------------------------------------------------------- 1. Summary: Updated Python packages are now available to correct a security issue. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: Python is an interpreted, interactive, object-oriented programming language. An integer overflow flaw was found in Python's PCRE library that could be triggered by a maliciously crafted regular expression. On systems that accept arbitrary regular expressions from untrusted users, this could be exploited to execute arbitrary code with the privileges of the application using the library. The Common Vulnerabilities and Exposures project assigned the name CVE-2005-2491 to this issue. Users of Python should upgrade to these updated packages, which contain a backported patch that is not vulnerable to this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 166335 - CVE-2005-2491 PCRE heap overflow 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/python-1.5.2-43.72.1.src.rpm 73b95280ec62d80c3f008c279b48d8e1 python-1.5.2-43.72.1.src.rpm i386: 0f61c0e64c1c55ba51995f7d4cd2041a python-1.5.2-43.72.1.i386.rpm 109bda6f553ab2f1f7744c0d7c08f7c7 python-devel-1.5.2-43.72.1.i386.rpm 5a0e085579668fc56f99d49ed9e24e27 python-docs-1.5.2-43.72.1.i386.rpm 89e44bb7cee5d62528314681187a727c python-tools-1.5.2-43.72.1.i386.rpm 92a1bd1a87f2c3a06bf076407cc9efe5 tkinter-1.5.2-43.72.1.i386.rpm ia64: 35440c0c7525d3538c9b85db25c85ba9 python-1.5.2-43.72.1.ia64.rpm b2f0acf9206db13d53c9d6537ca38887 python-devel-1.5.2-43.72.1.ia64.rpm 044e2d59c10510eb14a76ec6eb595794 python-docs-1.5.2-43.72.1.ia64.rpm 36e36f4446cd8ee12e86ff1ff409c87b python-tools-1.5.2-43.72.1.ia64.rpm f22c83beb9c706d5ba84407a6a5d9e81 tkinter-1.5.2-43.72.1.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/python-1.5.2-43.72.1.src.rpm 73b95280ec62d80c3f008c279b48d8e1 python-1.5.2-43.72.1.src.rpm ia64: 35440c0c7525d3538c9b85db25c85ba9 python-1.5.2-43.72.1.ia64.rpm b2f0acf9206db13d53c9d6537ca38887 python-devel-1.5.2-43.72.1.ia64.rpm 044e2d59c10510eb14a76ec6eb595794 python-docs-1.5.2-43.72.1.ia64.rpm 36e36f4446cd8ee12e86ff1ff409c87b python-tools-1.5.2-43.72.1.ia64.rpm f22c83beb9c706d5ba84407a6a5d9e81 tkinter-1.5.2-43.72.1.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/python-1.5.2-43.72.1.src.rpm 73b95280ec62d80c3f008c279b48d8e1 python-1.5.2-43.72.1.src.rpm i386: 0f61c0e64c1c55ba51995f7d4cd2041a python-1.5.2-43.72.1.i386.rpm 109bda6f553ab2f1f7744c0d7c08f7c7 python-devel-1.5.2-43.72.1.i386.rpm 5a0e085579668fc56f99d49ed9e24e27 python-docs-1.5.2-43.72.1.i386.rpm 89e44bb7cee5d62528314681187a727c python-tools-1.5.2-43.72.1.i386.rpm 92a1bd1a87f2c3a06bf076407cc9efe5 tkinter-1.5.2-43.72.1.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/python-1.5.2-43.72.1.src.rpm 73b95280ec62d80c3f008c279b48d8e1 python-1.5.2-43.72.1.src.rpm i386: 0f61c0e64c1c55ba51995f7d4cd2041a python-1.5.2-43.72.1.i386.rpm 109bda6f553ab2f1f7744c0d7c08f7c7 python-devel-1.5.2-43.72.1.i386.rpm 5a0e085579668fc56f99d49ed9e24e27 python-docs-1.5.2-43.72.1.i386.rpm 89e44bb7cee5d62528314681187a727c python-tools-1.5.2-43.72.1.i386.rpm 92a1bd1a87f2c3a06bf076407cc9efe5 tkinter-1.5.2-43.72.1.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/python-2.2.3-6.2.src.rpm ea0a594a03ff35318f6a3d3bdd9a1ff2 python-2.2.3-6.2.src.rpm i386: 46d0d18e436bb2bf42c34fb0da65cdf6 python-2.2.3-6.2.i386.rpm 40e37a5986f7f88186ca468bcd974ba2 python-devel-2.2.3-6.2.i386.rpm dd7a9164c3f54865af36131cb38bce80 python-tools-2.2.3-6.2.i386.rpm 841a5da3cd4c7d8a2c7ec0b497f73597 tkinter-2.2.3-6.2.i386.rpm ia64: f2814a1da58066eb9560f7900fa6292a python-2.2.3-6.2.ia64.rpm 88f6f071af2de3e2689e49db6b78bc34 python-devel-2.2.3-6.2.ia64.rpm d5abbc27fabe7ea02a4a9a26431ec48e python-tools-2.2.3-6.2.ia64.rpm e8e347fda6ed101646699a878a2dc85e tkinter-2.2.3-6.2.ia64.rpm ppc: a0d56e413962137c52c2d4567354b992 python-2.2.3-6.2.ppc.rpm ddcd62cb48ef70bd72ec9b760beb6a4c python-devel-2.2.3-6.2.ppc.rpm 4760085d9a3956ca198f15b7f60838c8 python-tools-2.2.3-6.2.ppc.rpm 975f6d98e087c877510c7f2ca3f579b2 tkinter-2.2.3-6.2.ppc.rpm s390: 728864e38fdc365f3835c02059e36346 python-2.2.3-6.2.s390.rpm 3e7e29dbc7ecafa23e2c2a25aaecc2f9 python-devel-2.2.3-6.2.s390.rpm 21dfae7a7ed849b31304246e4a88b397 python-tools-2.2.3-6.2.s390.rpm 841f9571e4be7374dcc705b1fb4dba62 tkinter-2.2.3-6.2.s390.rpm s390x: 057e717a9ad4b649cdc3c2fcd57168b7 python-2.2.3-6.2.s390x.rpm 12939bfd3893742f7f4fad01deb50c35 python-devel-2.2.3-6.2.s390x.rpm 8f30447cafdace1e9428b3939240303f python-tools-2.2.3-6.2.s390x.rpm 1247bdca0ea840ba341ed7d997b7fb07 tkinter-2.2.3-6.2.s390x.rpm x86_64: 46fa69fbcd41b500462ae09f25a13b1a python-2.2.3-6.2.x86_64.rpm 983cd05768622425281f641690a33391 python-devel-2.2.3-6.2.x86_64.rpm 4c7ff3fe321a79229c0e0dce72984d99 python-tools-2.2.3-6.2.x86_64.rpm 08deff0b89091c57f0144c5aaf927226 tkinter-2.2.3-6.2.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/python-2.2.3-6.2.src.rpm ea0a594a03ff35318f6a3d3bdd9a1ff2 python-2.2.3-6.2.src.rpm i386: 46d0d18e436bb2bf42c34fb0da65cdf6 python-2.2.3-6.2.i386.rpm 40e37a5986f7f88186ca468bcd974ba2 python-devel-2.2.3-6.2.i386.rpm dd7a9164c3f54865af36131cb38bce80 python-tools-2.2.3-6.2.i386.rpm 841a5da3cd4c7d8a2c7ec0b497f73597 tkinter-2.2.3-6.2.i386.rpm x86_64: 46fa69fbcd41b500462ae09f25a13b1a python-2.2.3-6.2.x86_64.rpm 983cd05768622425281f641690a33391 python-devel-2.2.3-6.2.x86_64.rpm 4c7ff3fe321a79229c0e0dce72984d99 python-tools-2.2.3-6.2.x86_64.rpm 08deff0b89091c57f0144c5aaf927226 tkinter-2.2.3-6.2.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/python-2.2.3-6.2.src.rpm ea0a594a03ff35318f6a3d3bdd9a1ff2 python-2.2.3-6.2.src.rpm i386: 46d0d18e436bb2bf42c34fb0da65cdf6 python-2.2.3-6.2.i386.rpm 40e37a5986f7f88186ca468bcd974ba2 python-devel-2.2.3-6.2.i386.rpm dd7a9164c3f54865af36131cb38bce80 python-tools-2.2.3-6.2.i386.rpm 841a5da3cd4c7d8a2c7ec0b497f73597 tkinter-2.2.3-6.2.i386.rpm ia64: f2814a1da58066eb9560f7900fa6292a python-2.2.3-6.2.ia64.rpm 88f6f071af2de3e2689e49db6b78bc34 python-devel-2.2.3-6.2.ia64.rpm d5abbc27fabe7ea02a4a9a26431ec48e python-tools-2.2.3-6.2.ia64.rpm e8e347fda6ed101646699a878a2dc85e tkinter-2.2.3-6.2.ia64.rpm x86_64: 46fa69fbcd41b500462ae09f25a13b1a python-2.2.3-6.2.x86_64.rpm 983cd05768622425281f641690a33391 python-devel-2.2.3-6.2.x86_64.rpm 4c7ff3fe321a79229c0e0dce72984d99 python-tools-2.2.3-6.2.x86_64.rpm 08deff0b89091c57f0144c5aaf927226 tkinter-2.2.3-6.2.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/python-2.2.3-6.2.src.rpm ea0a594a03ff35318f6a3d3bdd9a1ff2 python-2.2.3-6.2.src.rpm i386: 46d0d18e436bb2bf42c34fb0da65cdf6 python-2.2.3-6.2.i386.rpm 40e37a5986f7f88186ca468bcd974ba2 python-devel-2.2.3-6.2.i386.rpm dd7a9164c3f54865af36131cb38bce80 python-tools-2.2.3-6.2.i386.rpm 841a5da3cd4c7d8a2c7ec0b497f73597 tkinter-2.2.3-6.2.i386.rpm ia64: f2814a1da58066eb9560f7900fa6292a python-2.2.3-6.2.ia64.rpm 88f6f071af2de3e2689e49db6b78bc34 python-devel-2.2.3-6.2.ia64.rpm d5abbc27fabe7ea02a4a9a26431ec48e python-tools-2.2.3-6.2.ia64.rpm e8e347fda6ed101646699a878a2dc85e tkinter-2.2.3-6.2.ia64.rpm x86_64: 46fa69fbcd41b500462ae09f25a13b1a python-2.2.3-6.2.x86_64.rpm 983cd05768622425281f641690a33391 python-devel-2.2.3-6.2.x86_64.rpm 4c7ff3fe321a79229c0e0dce72984d99 python-tools-2.2.3-6.2.x86_64.rpm 08deff0b89091c57f0144c5aaf927226 tkinter-2.2.3-6.2.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/python-2.3.4-14.2.src.rpm 42246fb8585568f21ecf335026122cc6 python-2.3.4-14.2.src.rpm i386: df466645c2b9d03c10142dd42300c683 python-2.3.4-14.2.i386.rpm ab486a34fb5153be5d8b6412ead9920e python-devel-2.3.4-14.2.i386.rpm 811a706ed8c3cfb9a0f9cdf202853143 python-docs-2.3.4-14.2.i386.rpm 3a062588a56a13ca30654d8a67bb97a3 python-tools-2.3.4-14.2.i386.rpm fcdfa8bbaeb5050c016001b3fefe7cd6 tkinter-2.3.4-14.2.i386.rpm ia64: 26c9831130c8626f38ae84e496f6cca9 python-2.3.4-14.2.ia64.rpm 2c5a9b6d51bce7e980169b709a1237da python-devel-2.3.4-14.2.ia64.rpm 2777ec9136a5c1c0110cb2f392e3ffa1 python-docs-2.3.4-14.2.ia64.rpm cb1232712381552d537f1c6083227b2a python-tools-2.3.4-14.2.ia64.rpm 4863fdbc3a593680bd0d73b51b9c7087 tkinter-2.3.4-14.2.ia64.rpm ppc: 5b394c4331164f44ca78e4765dcafa15 python-2.3.4-14.2.ppc.rpm 0b6dd3a7b075565c96311a0d1911b2f0 python-devel-2.3.4-14.2.ppc.rpm 7459f354f19a04d319782a2c36154f9e python-docs-2.3.4-14.2.ppc.rpm 8c89c25c09351e3bf4f65413a0a69a1e python-tools-2.3.4-14.2.ppc.rpm b3df223f69f097ef61316196d17ddb89 tkinter-2.3.4-14.2.ppc.rpm s390: 133dcaf2d283fd4b30edffff334f438a python-2.3.4-14.2.s390.rpm 5e274bbe1038ef1e83685a73f7572db7 python-devel-2.3.4-14.2.s390.rpm ca90dc87cd01cdde917db21af892e274 python-docs-2.3.4-14.2.s390.rpm f253e43910631e1c52f34b3cde491b8c python-tools-2.3.4-14.2.s390.rpm 31045fca98c7c5e43b13f6a1cfe3a1dc tkinter-2.3.4-14.2.s390.rpm s390x: 201785855ee123fb0acb668d01103569 python-2.3.4-14.2.s390x.rpm 800c98b7ad8d8de9ebe976acbf5f3a03 python-devel-2.3.4-14.2.s390x.rpm 585b25e9f5455b1d35844c45dead9a09 python-docs-2.3.4-14.2.s390x.rpm eb16cb00ab306f57d44142694c366811 python-tools-2.3.4-14.2.s390x.rpm 16a1018ef58c4febe6df4992a81b5853 tkinter-2.3.4-14.2.s390x.rpm x86_64: 6dc9edca56b561260f537627d46638e1 python-2.3.4-14.2.x86_64.rpm 3353ff1d1e4431840cd8494c3f5e1e1f python-devel-2.3.4-14.2.x86_64.rpm c7cf61a793b60840105b7e0cec85fbbe python-docs-2.3.4-14.2.x86_64.rpm 0a37ac1cc547a04030cd7125618bc639 python-tools-2.3.4-14.2.x86_64.rpm 0356f53a411b0459c2aa84d9aadfcaef tkinter-2.3.4-14.2.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/python-2.3.4-14.2.src.rpm 42246fb8585568f21ecf335026122cc6 python-2.3.4-14.2.src.rpm i386: df466645c2b9d03c10142dd42300c683 python-2.3.4-14.2.i386.rpm ab486a34fb5153be5d8b6412ead9920e python-devel-2.3.4-14.2.i386.rpm 811a706ed8c3cfb9a0f9cdf202853143 python-docs-2.3.4-14.2.i386.rpm 3a062588a56a13ca30654d8a67bb97a3 python-tools-2.3.4-14.2.i386.rpm fcdfa8bbaeb5050c016001b3fefe7cd6 tkinter-2.3.4-14.2.i386.rpm x86_64: 6dc9edca56b561260f537627d46638e1 python-2.3.4-14.2.x86_64.rpm 3353ff1d1e4431840cd8494c3f5e1e1f python-devel-2.3.4-14.2.x86_64.rpm c7cf61a793b60840105b7e0cec85fbbe python-docs-2.3.4-14.2.x86_64.rpm 0a37ac1cc547a04030cd7125618bc639 python-tools-2.3.4-14.2.x86_64.rpm 0356f53a411b0459c2aa84d9aadfcaef tkinter-2.3.4-14.2.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/python-2.3.4-14.2.src.rpm 42246fb8585568f21ecf335026122cc6 python-2.3.4-14.2.src.rpm i386: df466645c2b9d03c10142dd42300c683 python-2.3.4-14.2.i386.rpm ab486a34fb5153be5d8b6412ead9920e python-devel-2.3.4-14.2.i386.rpm 811a706ed8c3cfb9a0f9cdf202853143 python-docs-2.3.4-14.2.i386.rpm 3a062588a56a13ca30654d8a67bb97a3 python-tools-2.3.4-14.2.i386.rpm fcdfa8bbaeb5050c016001b3fefe7cd6 tkinter-2.3.4-14.2.i386.rpm ia64: 26c9831130c8626f38ae84e496f6cca9 python-2.3.4-14.2.ia64.rpm 2c5a9b6d51bce7e980169b709a1237da python-devel-2.3.4-14.2.ia64.rpm 2777ec9136a5c1c0110cb2f392e3ffa1 python-docs-2.3.4-14.2.ia64.rpm cb1232712381552d537f1c6083227b2a python-tools-2.3.4-14.2.ia64.rpm 4863fdbc3a593680bd0d73b51b9c7087 tkinter-2.3.4-14.2.ia64.rpm x86_64: 6dc9edca56b561260f537627d46638e1 python-2.3.4-14.2.x86_64.rpm 3353ff1d1e4431840cd8494c3f5e1e1f python-devel-2.3.4-14.2.x86_64.rpm c7cf61a793b60840105b7e0cec85fbbe python-docs-2.3.4-14.2.x86_64.rpm 0a37ac1cc547a04030cd7125618bc639 python-tools-2.3.4-14.2.x86_64.rpm 0356f53a411b0459c2aa84d9aadfcaef tkinter-2.3.4-14.2.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/python-2.3.4-14.2.src.rpm 42246fb8585568f21ecf335026122cc6 python-2.3.4-14.2.src.rpm i386: df466645c2b9d03c10142dd42300c683 python-2.3.4-14.2.i386.rpm ab486a34fb5153be5d8b6412ead9920e python-devel-2.3.4-14.2.i386.rpm 811a706ed8c3cfb9a0f9cdf202853143 python-docs-2.3.4-14.2.i386.rpm 3a062588a56a13ca30654d8a67bb97a3 python-tools-2.3.4-14.2.i386.rpm fcdfa8bbaeb5050c016001b3fefe7cd6 tkinter-2.3.4-14.2.i386.rpm ia64: 26c9831130c8626f38ae84e496f6cca9 python-2.3.4-14.2.ia64.rpm 2c5a9b6d51bce7e980169b709a1237da python-devel-2.3.4-14.2.ia64.rpm 2777ec9136a5c1c0110cb2f392e3ffa1 python-docs-2.3.4-14.2.ia64.rpm cb1232712381552d537f1c6083227b2a python-tools-2.3.4-14.2.ia64.rpm 4863fdbc3a593680bd0d73b51b9c7087 tkinter-2.3.4-14.2.ia64.rpm x86_64: 6dc9edca56b561260f537627d46638e1 python-2.3.4-14.2.x86_64.rpm 3353ff1d1e4431840cd8494c3f5e1e1f python-devel-2.3.4-14.2.x86_64.rpm c7cf61a793b60840105b7e0cec85fbbe python-docs-2.3.4-14.2.x86_64.rpm 0a37ac1cc547a04030cd7125618bc639 python-tools-2.3.4-14.2.x86_64.rpm 0356f53a411b0459c2aa84d9aadfcaef tkinter-2.3.4-14.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2491 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFEEJZoXlSAg2UNWIIRArFPAJ9g8H3NyovfS7y68eX2g3eVDCSdYgCeJ/fv xMr2sd+uSyxGaKy3Eq+twfk= =4Y2h -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Mar 9 20:56:57 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 9 Mar 2006 15:56:57 -0500 Subject: [RHSA-2006:0262-01] Important: kdegraphics security update Message-ID: <200603092056.k29Kuwcd023409@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: kdegraphics security update Advisory ID: RHSA-2006:0262-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0262.html Issue date: 2006-03-09 Updated on: 2006-03-09 Product: Red Hat Enterprise Linux Obsoletes: RHSA-2005:868 CVE Names: CVE-2006-0746 - --------------------------------------------------------------------- 1. Summary: Updated kdegraphics packages that fully resolve a security issue in kpdf are now available. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: The kdegraphics packages contain applications for the K Desktop Environment including kpdf, a PDF file viewer. Marcelo Ricardo Leitner discovered that a kpdf security fix, CVE-2005-3627, was incomplete. Red Hat issued kdegraphics packages with this incomplete fix in RHSA-2005:868. An attacker could construct a carefully crafted PDF file that could cause kpdf to crash or possibly execute arbitrary code when opened. The Common Vulnerabilities and Exposures project assigned the name CVE-2006-0746 to this issue. Users of kpdf should upgrade to these updated packages, which contain a backported patch to resolve this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 184307 - CVE-2006-0746 kpdf buffer overflow 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kdegraphics-3.3.1-3.9.src.rpm 2122c40615954e8afc7f52a6f630885b kdegraphics-3.3.1-3.9.src.rpm i386: 61262d041570015941825522d4c52d6f kdegraphics-3.3.1-3.9.i386.rpm 99a093aef5554bcb04ebd288938b8598 kdegraphics-devel-3.3.1-3.9.i386.rpm ia64: e79b5a98bbceedf04652037eaf08b712 kdegraphics-3.3.1-3.9.ia64.rpm 0ac83c2dc0edfaed4049975bcdde8875 kdegraphics-devel-3.3.1-3.9.ia64.rpm ppc: e29d12dc045af9bba805a60c8348f839 kdegraphics-3.3.1-3.9.ppc.rpm b9ea1232be57e9a1cd16816f1ff23dc1 kdegraphics-devel-3.3.1-3.9.ppc.rpm s390: e4dd3d1e48c4c5cb1ef8c4176ce63af5 kdegraphics-3.3.1-3.9.s390.rpm 6eea4a51102edc69754260551e973550 kdegraphics-devel-3.3.1-3.9.s390.rpm s390x: efa16030f3945a7665559183d4fbb2c2 kdegraphics-3.3.1-3.9.s390x.rpm 04e7d043636a7df2fe69c19f2f57ee99 kdegraphics-devel-3.3.1-3.9.s390x.rpm x86_64: 9efeda23490049fea1957f07c340d9c8 kdegraphics-3.3.1-3.9.x86_64.rpm c74d43b414e511e26e8b8d5f78e3cf0c kdegraphics-devel-3.3.1-3.9.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kdegraphics-3.3.1-3.9.src.rpm 2122c40615954e8afc7f52a6f630885b kdegraphics-3.3.1-3.9.src.rpm i386: 61262d041570015941825522d4c52d6f kdegraphics-3.3.1-3.9.i386.rpm 99a093aef5554bcb04ebd288938b8598 kdegraphics-devel-3.3.1-3.9.i386.rpm x86_64: 9efeda23490049fea1957f07c340d9c8 kdegraphics-3.3.1-3.9.x86_64.rpm c74d43b414e511e26e8b8d5f78e3cf0c kdegraphics-devel-3.3.1-3.9.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kdegraphics-3.3.1-3.9.src.rpm 2122c40615954e8afc7f52a6f630885b kdegraphics-3.3.1-3.9.src.rpm i386: 61262d041570015941825522d4c52d6f kdegraphics-3.3.1-3.9.i386.rpm 99a093aef5554bcb04ebd288938b8598 kdegraphics-devel-3.3.1-3.9.i386.rpm ia64: e79b5a98bbceedf04652037eaf08b712 kdegraphics-3.3.1-3.9.ia64.rpm 0ac83c2dc0edfaed4049975bcdde8875 kdegraphics-devel-3.3.1-3.9.ia64.rpm x86_64: 9efeda23490049fea1957f07c340d9c8 kdegraphics-3.3.1-3.9.x86_64.rpm c74d43b414e511e26e8b8d5f78e3cf0c kdegraphics-devel-3.3.1-3.9.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kdegraphics-3.3.1-3.9.src.rpm 2122c40615954e8afc7f52a6f630885b kdegraphics-3.3.1-3.9.src.rpm i386: 61262d041570015941825522d4c52d6f kdegraphics-3.3.1-3.9.i386.rpm 99a093aef5554bcb04ebd288938b8598 kdegraphics-devel-3.3.1-3.9.i386.rpm ia64: e79b5a98bbceedf04652037eaf08b712 kdegraphics-3.3.1-3.9.ia64.rpm 0ac83c2dc0edfaed4049975bcdde8875 kdegraphics-devel-3.3.1-3.9.ia64.rpm x86_64: 9efeda23490049fea1957f07c340d9c8 kdegraphics-3.3.1-3.9.x86_64.rpm c74d43b414e511e26e8b8d5f78e3cf0c kdegraphics-devel-3.3.1-3.9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3627 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0746 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFEEJaPXlSAg2UNWIIRAoWrAJ0ciVNjApRR5Gnkt2neqbxcOhfpHACdG824 7D01fgwwEWK+Y6p2kYF/67w= =yq8S -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Mar 15 16:22:15 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 15 Mar 2006 11:22:15 -0500 Subject: [RHSA-2006:0015-01] Moderate: initscripts security update Message-ID: <200603151622.k2FGMFXh014770@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: initscripts security update Advisory ID: RHSA-2006:0015-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0015.html Issue date: 2006-03-15 Updated on: 2006-03-15 Product: Red Hat Enterprise Linux CVE Names: CVE-2005-3629 - --------------------------------------------------------------------- 1. Summary: Updated initscripts packages that fix a privilege escalation issue and several bugs are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: The initscripts package contains the basic system scripts used to boot your Red Hat system, change runlevels, and shut the system down cleanly. Initscripts also contains the scripts that activate and deactivate most network interfaces. A bug was found in the way initscripts handled various environment variables when the /sbin/service command is run. It is possible for a local user with permissions to execute /sbin/service via sudo to execute arbitrary commands as the 'root' user. The Common Vulnerabilities and Exposures project assigned the name CVE-2005-3629 to this issue. The following issues have also been fixed in this update: * extraneous characters were logged on bootup. * fsck would be attempted on filesystems marked with _netdev in rc.sysinit before they were available. Additionally, support for multi-core Itanium processors has been added to redhat-support-check. All users of initscripts should upgrade to these updated packages, which contain backported patches to resolve these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 169403 - Automount of the emcpower device fails if fsck is enabled for the device in /etc/fstab. 171198 - Bogus messages in system log (/var/log/messages) 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/initscripts-7.31.30.EL-1.src.rpm 614de93f1381398420fab545a960a54c initscripts-7.31.30.EL-1.src.rpm i386: 5f38fe789667b0c14cdeff55a9fdfb94 initscripts-7.31.30.EL-1.i386.rpm ia64: 00672ab9fc961f6efb44e43548216742 initscripts-7.31.30.EL-1.ia64.rpm ppc: b79c9567dde9791116264a738172a7ff initscripts-7.31.30.EL-1.ppc.rpm s390: 082885c498ad9d3e421aa1b8306582fa initscripts-7.31.30.EL-1.s390.rpm s390x: c10f0c1607e4425bc603eba8d5a323ee initscripts-7.31.30.EL-1.s390x.rpm x86_64: 0560f3487e88fe78b56163f9cb074d2e initscripts-7.31.30.EL-1.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/initscripts-7.31.30.EL-1.src.rpm 614de93f1381398420fab545a960a54c initscripts-7.31.30.EL-1.src.rpm i386: 5f38fe789667b0c14cdeff55a9fdfb94 initscripts-7.31.30.EL-1.i386.rpm x86_64: 0560f3487e88fe78b56163f9cb074d2e initscripts-7.31.30.EL-1.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/initscripts-7.31.30.EL-1.src.rpm 614de93f1381398420fab545a960a54c initscripts-7.31.30.EL-1.src.rpm i386: 5f38fe789667b0c14cdeff55a9fdfb94 initscripts-7.31.30.EL-1.i386.rpm ia64: 00672ab9fc961f6efb44e43548216742 initscripts-7.31.30.EL-1.ia64.rpm x86_64: 0560f3487e88fe78b56163f9cb074d2e initscripts-7.31.30.EL-1.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/initscripts-7.31.30.EL-1.src.rpm 614de93f1381398420fab545a960a54c initscripts-7.31.30.EL-1.src.rpm i386: 5f38fe789667b0c14cdeff55a9fdfb94 initscripts-7.31.30.EL-1.i386.rpm ia64: 00672ab9fc961f6efb44e43548216742 initscripts-7.31.30.EL-1.ia64.rpm x86_64: 0560f3487e88fe78b56163f9cb074d2e initscripts-7.31.30.EL-1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3629 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFEGD8xXlSAg2UNWIIRAqeBAJ4ztMowLrq71aq8EVg6pybbHeXgcACfS7Sf XbawltdkaftVvABXWxozdCM= =bqq2 -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Mar 15 16:22:37 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 15 Mar 2006 11:22:37 -0500 Subject: [RHSA-2006:0045-01] Moderate: squid security update Message-ID: <200603151622.k2FGMbZv014908@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: squid security update Advisory ID: RHSA-2006:0045-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0045.html Issue date: 2006-03-15 Updated on: 2006-03-15 Product: Red Hat Enterprise Linux CVE Names: CVE-2005-2917 - --------------------------------------------------------------------- 1. Summary: Updated squid packages that fix a security vulnerability as well as several bugs are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: Squid is a high-performance proxy caching server for Web clients, supporting FTP, gopher, and HTTP data objects. A denial of service flaw was found in the way squid processes certain NTLM authentication requests. A remote attacker could send a specially crafted NTLM authentication request which would cause the Squid server to crash. The Common Vulnerabilities and Exposures project assigned the name CVE-2005-2917 to this issue. Several bugs have also been addressed in this update: * An error introduced in 2.5.STABLE3-6.3E.14 where Squid can crash if a user visits a site which has a long DNS record. * Some authentication helpers were missing needed setuid rights. * Squid couldn't handle a reply from a HTTP server when the reply began with the new-line character or wasn't HTTP/1.0 or HTTP/1.1 compliant. * User-defined error pages were not kept when the squid package was upgraded. All users of squid should upgrade to these updated packages, which contain backported patches to resolve these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 127836 - Error pages should not be replaced by updates 150781 - Squid doesn't handle headers split across packets 163595 - Squid blocks page served by broken server 165367 - Squid dies with signal 6 and restarts and dies ... 169269 - Error in script /usr/lib/squid/wbinfo_group.pl 170397 - pam authentication fails 172693 - One translated Polish language error is missing preventing squid from startup 174029 - CVE-2005-2917 Squid malformed NTLM authentication DoS 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/squid-2.5.STABLE3-6.3E.16.src.rpm 7495d78efe6e732220f27575ca00c463 squid-2.5.STABLE3-6.3E.16.src.rpm i386: 254c24755cca96dbbe6bc127431434bf squid-2.5.STABLE3-6.3E.16.i386.rpm ia64: 3df47538a4e80892405bfc50d282d351 squid-2.5.STABLE3-6.3E.16.ia64.rpm ppc: ed751b16fc28691b81866f9e1bf0c90e squid-2.5.STABLE3-6.3E.16.ppc.rpm s390: f9dacfd1c7473deff4ef9b345cdfc1eb squid-2.5.STABLE3-6.3E.16.s390.rpm s390x: 111ea1246d715f26199f9fd900c3bf9b squid-2.5.STABLE3-6.3E.16.s390x.rpm x86_64: 11895d3215d44c7dbc5f32a162395389 squid-2.5.STABLE3-6.3E.16.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/squid-2.5.STABLE3-6.3E.16.src.rpm 7495d78efe6e732220f27575ca00c463 squid-2.5.STABLE3-6.3E.16.src.rpm i386: 254c24755cca96dbbe6bc127431434bf squid-2.5.STABLE3-6.3E.16.i386.rpm x86_64: 11895d3215d44c7dbc5f32a162395389 squid-2.5.STABLE3-6.3E.16.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/squid-2.5.STABLE3-6.3E.16.src.rpm 7495d78efe6e732220f27575ca00c463 squid-2.5.STABLE3-6.3E.16.src.rpm i386: 254c24755cca96dbbe6bc127431434bf squid-2.5.STABLE3-6.3E.16.i386.rpm ia64: 3df47538a4e80892405bfc50d282d351 squid-2.5.STABLE3-6.3E.16.ia64.rpm x86_64: 11895d3215d44c7dbc5f32a162395389 squid-2.5.STABLE3-6.3E.16.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/squid-2.5.STABLE3-6.3E.16.src.rpm 7495d78efe6e732220f27575ca00c463 squid-2.5.STABLE3-6.3E.16.src.rpm i386: 254c24755cca96dbbe6bc127431434bf squid-2.5.STABLE3-6.3E.16.i386.rpm ia64: 3df47538a4e80892405bfc50d282d351 squid-2.5.STABLE3-6.3E.16.ia64.rpm x86_64: 11895d3215d44c7dbc5f32a162395389 squid-2.5.STABLE3-6.3E.16.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2917 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFEGD9JXlSAg2UNWIIRAvL8AKCm/NwaJgfvxc8GRaO+21/1hMpHtgCgwOrB uQ3i+4+tvHVuHf1x3WePMv8= =nX8q -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Mar 15 16:22:59 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 15 Mar 2006 11:22:59 -0500 Subject: [RHSA-2006:0117-01] Low: vixie-cron security update Message-ID: <200603151622.k2FGMxvN015000@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Low: vixie-cron security update Advisory ID: RHSA-2006:0117-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0117.html Issue date: 2006-03-15 Updated on: 2006-03-15 Product: Red Hat Enterprise Linux CVE Names: CVE-2005-1038 - --------------------------------------------------------------------- 1. Summary: An updated vixie-cron package that fixes a bug and security issue is now available. This update has been rated as having low security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: The vixie-cron package contains the Vixie version of cron. Cron is a standard UNIX daemon that runs specified programs at scheduled times. A bug was found in the way vixie-cron installs new crontab files. It is possible for a local attacker to execute the crontab command in such a way that they can view the contents of another user's crontab file. The Common Vulnerabilities and Exposures project assigned the name CVE-2005-1038 to this issue. This update also fixes an issue where cron jobs could start before their scheduled time. All users of vixie-cron should upgrade to this updated package, which contains backported patches and is not vulnerable to these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 154424 - [RHEL-3] cronjobs start too early 162022 - CVE-2005-1038 vixie-cron information leak 178432 - prediction: vixie-cron-4.1's pam_unix session log messages will be most unpopular 178436 - network service interruption can cause initgroups() to delay cron job execution by more than one minute 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/vixie-cron-4.1-10.EL3.src.rpm 1cd7a13aa04b203dcc6f7c30409c9246 vixie-cron-4.1-10.EL3.src.rpm i386: c282e07d0178f3330cf7fa617727c4ca vixie-cron-4.1-10.EL3.i386.rpm ia64: 118831a4b64648ce557166c5379a5a7d vixie-cron-4.1-10.EL3.ia64.rpm ppc: c0fa18bc6a77a4eb24e762c16093f668 vixie-cron-4.1-10.EL3.ppc.rpm s390: 812d722b0fa8a7c71f97adf24a00a9c6 vixie-cron-4.1-10.EL3.s390.rpm s390x: 210220420e2fc1fd91409b6edafe0534 vixie-cron-4.1-10.EL3.s390x.rpm x86_64: 9fd86935ce8f0019eaaa65977287648a vixie-cron-4.1-10.EL3.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/vixie-cron-4.1-10.EL3.src.rpm 1cd7a13aa04b203dcc6f7c30409c9246 vixie-cron-4.1-10.EL3.src.rpm i386: c282e07d0178f3330cf7fa617727c4ca vixie-cron-4.1-10.EL3.i386.rpm x86_64: 9fd86935ce8f0019eaaa65977287648a vixie-cron-4.1-10.EL3.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/vixie-cron-4.1-10.EL3.src.rpm 1cd7a13aa04b203dcc6f7c30409c9246 vixie-cron-4.1-10.EL3.src.rpm i386: c282e07d0178f3330cf7fa617727c4ca vixie-cron-4.1-10.EL3.i386.rpm ia64: 118831a4b64648ce557166c5379a5a7d vixie-cron-4.1-10.EL3.ia64.rpm x86_64: 9fd86935ce8f0019eaaa65977287648a vixie-cron-4.1-10.EL3.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/vixie-cron-4.1-10.EL3.src.rpm 1cd7a13aa04b203dcc6f7c30409c9246 vixie-cron-4.1-10.EL3.src.rpm i386: c282e07d0178f3330cf7fa617727c4ca vixie-cron-4.1-10.EL3.i386.rpm ia64: 118831a4b64648ce557166c5379a5a7d vixie-cron-4.1-10.EL3.ia64.rpm x86_64: 9fd86935ce8f0019eaaa65977287648a vixie-cron-4.1-10.EL3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1038 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFEGD9gXlSAg2UNWIIRAnq1AKCmdmJkwzbxYf6sjS8+YhG5qsR/sgCfSZOO iFQ52MQ1zwfNSY6VawAoh0A= =fDXL -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Mar 15 16:23:29 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 15 Mar 2006 11:23:29 -0500 Subject: [RHSA-2006:0144-01] Updated kernel packages available for Red Hat Enterprise Linux 3 Update 7 Message-ID: <200603151623.k2FGNUrr015185@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Updated kernel packages available for Red Hat Enterprise Linux 3 Update 7 Advisory ID: RHSA-2006:0144-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0144.html Issue date: 2006-03-15 Updated on: 2006-03-15 Product: Red Hat Enterprise Linux Obsoletes: RHSA-2006:0140 CVE Names: CVE-2005-2458 CVE-2005-2801 CVE-2005-3276 - --------------------------------------------------------------------- 1. Summary: Updated kernel packages are now available as part of ongoing support and maintenance of Red Hat Enterprise Linux version 3. This is the seventh regular update. This security advisory has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: The Linux kernel handles the basic functions of the operating system. This is the seventh regular kernel update to Red Hat Enterprise Linux 3. New features introduced by this update include: - addition of the bnx2, dell_rbu, and megaraid_sas device drivers - support for multi-core, multi-threaded Intel Itanium processors - upgrade of the SATA subsystem to include ATAPI and SMART support - optional tuning via the new numa_memory_allocator, arp_announce, and printk_ratelimit sysctls There were many bug fixes in various parts of the kernel. The ongoing effort to resolve these problems has resulted in a marked improvement in the reliability and scalability of Red Hat Enterprise Linux 3. There were numerous driver updates and security fixes (elaborated below). Other key areas affected by fixes in this update include the networking subsystem, the VM subsystem, NPTL handling, autofs4, the USB subsystem, CPU enumeration, and 32-bit-exec-mode handling on 64-bit architectures. The following device drivers have been upgraded to new versions: aacraid -------- 1.1.5-2412 bnx2 ----------- 1.4.30 (new) dell_rbu ------- 2.1 (new) e1000 ---------- 6.1.16-k3 emulex --------- 7.3.3 fusion --------- 2.06.16.02 ipmi ----------- 35.11 megaraid2 ------ v2.10.10.1 megaraid_sas --- 00.00.02.00 (new) tg3 ------------ 3.43RH The following security bugs were fixed in this update: - a flaw in gzip/zlib handling internal to the kernel that allowed a local user to cause a denial of service (crash) (CVE-2005-2458,low) - a flaw in ext3 EA/ACL handling of attribute sharing that allowed a local user to gain privileges (CVE-2005-2801, moderate) - a minor info leak with the get_thread_area() syscall that allowed a local user to view uninitialized kernel stack data (CVE-2005-3276, low) Note: The kernel-unsupported package contains various drivers and modules that are unsupported and therefore might contain security problems that have not been addressed. All Red Hat Enterprise Linux 3 users are advised to upgrade their kernels to the packages associated with their machine architectures and configurations as listed in this erratum. 4. Solution: Before applying this update, make sure that all previously released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 112004 - pppd receives error "Couldn't get channel number: bad address" 112066 - RHEL3 U5: Support for SATA features of ICH6R (for U3, AHCI only) 117067 - RHEL3 U3: ICH6 SATA support in ACHI mode 122256 - RHEL3 U6: SATA ATAPI support (HW) 125642 - kernel's Makefile not suited for long directory paths 128015 - RHEL3 U4: SATA AHCI (ICH6) 129265 - kernel panic when repeatedly accessing /proc/bus/usb/devices and hot-swapping usb device 130387 - Processes with Large memory requirment causes swap usage with free memory is present. 130489 - kernel kills db2 processes because of OOM error on RHEL Update2 and Update3 130712 - RHEL3 U7: Add SMART capabilities to libata. 131295 - Hugepages configured on kernel boot line causes x86_64 kernel boot to fail with OOM. 132547 - oops when "scsi add-single-device" sent to /proc/scsi/scsi using aic79xx 134506 - [RHEL3 U3] kernel BUG at exit.c:620! 136583 - LTC18371- [RHEL3 U4]cpu_sibling_map[] is incorrect on x445/x440 137101 - 'noht' does not work for ia32e 137344 - Cannot disable hyperthreading on x86_64 platform 137998 - autofs removes leading path components of /net mounts on timeout 138730 - LTC12369-In RHEL 3 U4 -- top command gave segmentation fault 142579 - Viper: install kernel panics on DP system with 4GB all on cpu#2 144033 - [RHEL3] poll() seems to ignore large timeout 145596 - SMART support in SATA driver 146663 - pl2303 kernel module doesn't work with 'Aten UC-232A' 147870 - O_DIRECT to sparse areas of files give incomplete writes 150559 - Can't install RHEL3 on system with Adaptec AAR 1210SA SATA controller (sata_sil - siimage problem) 152103 - RHEL3 U5: rhgb-client shows illegal instruction and fails. 152650 - aacraid driver in RHEL 3 U4 em64t causes kernel panic 154028 - megaraid2 driver causes panic if loaded for a second time 154385 - Crash on relocated automounts with --bind 156396 - System crash when dump or tar 64k blocksize to tape from raid 156397 - LTC13414-32-bit ping6 on 64-bit kernel not working 156645 - [RHEL3 U5] fails to boot installer on multiple platforms 156987 - FEAT: RHEL3 U5: need hint at pause in ia64 spinloops 156988 - FEAT RHEL3 U7 IPF - performance improvement for the system which CPEI occur continuously. 156999 - RHEL 3 U6: Support for cache identification through 'Deterministic Cache Parameters' [cpuid(4)] 157006 - [ CRM 488904 ] driver update for Adaptec 2410SA needed (1.1.5-2361 > 1.1.5-2371 or higher) 158819 - RHEL3 does not support USBDEVFS 32-bit ioctls on x86_64 158821 - Advanced server 3 ARP timeout messages 159326 - RSS limited to 1.8GB if process pinned to one CPU 159523 - [RHEL3] Does not boot on system with ACPI table crossing page boundary 159874 - [RHEL 3 U5] adding hotplug drive causes kernel panic 159977 - [RHEL3] vi --- files getting deleted 160009 - agpgart will not load for kernel 2.4.21-32 on tyan S2885 motherboard with AMD-8151 agp tunnel 160337 - Keyboard "jammed" during smp runlevel 5 boot on IBM HS20-8843 BladeServer 160539 - [RHEL3] hidden bomb of kmap_atomic/kunmap_atomic bug? 161056 - CVE-2005-2801 Lost ACLs on ext3 161160 - Reproducable panic in mdadm multipathing 161188 - Sometimes data/bss can be executable 161336 - xserver issue on blade center 161866 - Race condition accessing PCI config space 161875 - autofs doesn't remount if nfs server is unreachable at expire time 162065 - aacraid driver hangs if Adaptec 2230SLP array not optimal 162212 - st causes system hang and kernel panic when writing to tape on x86_64 162271 - Problem with b44: SIOCSIFFLAGS: Cannot allocate memory 162417 - (VM) Excessive swapping when free memory is ample 162683 - [RHEL3 and RHEL2.1] ps command core dump 162735 - LTC8356-LSB runtime testcase T.c_oflag_X failed [PATCH] 163176 - Endless loop printing traceback during kernel OOPs 163184 - Explain why the SCSI inquiry is not being returned from the sd for nearly 5 minutes 163239 - [RHEL3] change_page_attr may set _PAGE_NX for kernel code pages 163307 - LTC13178-panic on i5 - sys_ppc32.c 32 bit sys_recvmsg corrupting kernel data structures 163381 - RHEL3U5 x86-64 : xw9300 & numa=on swaps behaviour is unexpected 163901 - FEAT: RHEL3 U6: ia64 multi-core and multi-threading detection 163929 - [RHEL3] [x86_64/ia64] sys_time and sys_gettimeofday disagree 164206 - U5 beta encounters NMI watchdog on Celestica Quartet with 4 Opteron 875 dualcores 164304 - [RHEL3 U5] __wtd_down_from_wakeup not in EL3 ia64 tree 164438 - LTC12403-CMVC482920:I/O errors caused by eeh error injection-drive unavailable 164580 - NFS lockd deadlock 164795 - /usr/src/linux-2.4.21-32.EL/Documentation/networking/e100.txt contians bad info 164828 - RHEL 3 - request to add bnx2 driver 165006 - acct does not have Large File Support 165119 - FEAT RHEL3U7: Need Intel e1000 driver update for the Dell Ophir/Rimon based PCI-E NICs 165364 - SMP kernel does not honor boot parameter "noht" 165412 - [RHEL3] The system hangs when SysRq + c is pressed 165453 - Panic after ENXIO with usb-uhci 165475 - Problem removing a USB device 165680 - CVE-2005-2458 gzip/zlib flaws 165825 - Inquiry (sg) command hang after a write to tape with mptscsi driver 165989 - The msync(MS_SYNC) call should fail after cable pulled from scsi disk 166345 - HA NFS Cluster Problem 166363 - cciss disk dump hangs if module is ever unloaded/reloaded 166364 - Erratic behaviour when system fd limit reached 166578 - aacraid driver needs to be updated to support IBM ServeRAID 8i 166583 - aacraid driver needs to be updated to support IBM ServeRAID 8i 166600 - CRM619504: setrlimit RLIMIT_FSIZE limited to 32-bit values, even on 64-bit kernels 166669 - [RHEL3 U5] waitpid() returns unexpected ECHILD 167674 - RHEL3: need updated forcedeth.o driver? 167800 - CRM648268: kernel reporting init process cutime as very large negative value 167942 - FEAT RHEL3 U7: Need 'bnx2' driver inclusion to support Broadcom 5708C B0 NIC and 5708S BO LOM 168226 - FEAT RHEL3 U7: LSI megaraid_sas driver 168293 - Potential netconsole regression in transmit path 168315 - LTC17567-Fields 'system_potential_processor' and 'partition_max_entiteled_capacity' fields are missing from lparcfg file 168358 - FEAT RHEL3 U7: ipmi driver speedup patch 168359 - FEAT RHEL3 U7: ipmi_poweroff driver update for Dell <8G servers 168390 - Large O_DIRECT write will hang system (MPT fusion) 168392 - kill -6 of multi-threaded application takes 30 minutes to finish 168474 - FEAT RHEL3-U7: Support for HT1000 IDE chipset needed 168541 - RHEL3 U7: x86_64: Remove unique APIC/IO-APIC ID check 168581 - RH EL 3 U7: add support for Broadcom 5714 and 5715C NICs 168597 - FEAT RHEL3 U7: add dell_rbu driver for Dell BIOS updates 168603 - FEAT RHEL3 U7: Need TG3 update to support Broadcom 5721 C1 stepping 168681 - kernel BUG at page_alloc.c:391! 168780 - CVE-2005-3276 sys_get_thread_area minor info leak 168795 - RHEL3U7: ipmi driver fix for PE2650 168896 - LSI MegaRAID RHEL3 Feature - Updated SCSI driver submission 169230 - nfs client: handle long symlinks properly 169294 - [RHEL3 U6] __copy_user/memcpy causes random kernel panic on IA-64 systems 169393 - CRM# 685278 scsi scan not seeing all luns when one lun removed 169511 - [RHEL3] 'getpriority/setpriority' broken with PRIO_USER, who=0 169662 - [RHEL3 U5] Performance problem while extracting tarballs on Fujitsu Siemens Computing D1409, Adaptec S30 array, connected to an aacraid controller. 169992 - LTC18779-Lost dirty bit in kernel memory managment [PATCH] 170429 - RHEL-3: 'physical id' field in /proc/cpuinfo incorrect on AMD-64 hosts 170440 - [RHEL3 U5] Kernel crashing, multiple panics in aacraid driver 170446 - [RHEL3 U7] netdump hangs in processing of CPU stop after diskdump failed. 170529 - LTC17955-82222: Support for Serverworks chipset HT2000 Ethernet Driver (BCM5700 & TG3) 170561 - Broadcom 5706/5708 support 170633 - System Stops responding with "queue 6 full" messages 171129 - RedHat / XW9300 / system panic when logout from GNOME with USB mouse 171377 - LTC18818-pfault interupt race 172233 - rename(2) onto an empty directory fails on NFS file systems 172334 - Invalid message 'Aieee!!! Remote IRR still set after unlock' 172664 - Updated header file with modified author permissions 173280 - New icache prune export 174005 - Update Emulex lpfc driver for RHEL 3 175017 - Assertion failed! idx >= ARRAY_SIZE(xfer_mode_str),libata-core.c,ata_dev_set_mode,line=1673 175154 - [RHEL3 U6] IOs hang in __wait_on_buffer when segments > 170 175211 - Multicast domain membership doesn't follow bonding failover 175365 - LTC19816-Cannot see a concho adapter on U7 kernel 175624 - [RHEL3 U7 PATCH] LSI PCI Express chips to operate properly 175625 - [RHEL3 U7] x86-64: Can't boot with 16 logical processors 175767 - Installer appears to hang when loading mptbase module 176264 - x366 NMI error logged in infinite loop - [crm#769552] Possible regression U7 beta 177023 - CRM 724200: when an active USB serial port device is removed, the system panics and locks up. 177573 - autofs doesn't attempt to remount failed mount points 177691 - negative dentry caching causes long delay when dentry becomes valid 179168 - RHEL3U7Beta-32: Booting/Installing with SATA ATAPI Optical panics 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/kernel-2.4.21-40.EL.src.rpm e2e271472a3605dcef9f8b48ddb7cfe9 kernel-2.4.21-40.EL.src.rpm i386: 14e451648c26efc912a3480708afee6f kernel-2.4.21-40.EL.athlon.rpm 67b81d592f5f1d9118c0b4aa98747c90 kernel-2.4.21-40.EL.i686.rpm cfed1327615c0e1456824b605c9b3469 kernel-BOOT-2.4.21-40.EL.i386.rpm 408e8ce5096ab61b75207e32085345f7 kernel-doc-2.4.21-40.EL.i386.rpm 31d4f639796879e49778e1bd01410a44 kernel-hugemem-2.4.21-40.EL.i686.rpm 719d373fed84087a92493140cd1456f2 kernel-hugemem-unsupported-2.4.21-40.EL.i686.rpm e550c1f5343851f18e1e5d7123b16926 kernel-smp-2.4.21-40.EL.athlon.rpm 8060d4e95fa2b7d5978ac482a8494046 kernel-smp-2.4.21-40.EL.i686.rpm 7a1eba47dadfb769ab5dd21e87544dcb kernel-smp-unsupported-2.4.21-40.EL.athlon.rpm 2f169daf9e95f6f602415d50a24befb9 kernel-smp-unsupported-2.4.21-40.EL.i686.rpm 07436903a9cc39b8efc50be1e4abd2b5 kernel-source-2.4.21-40.EL.i386.rpm 40c1b82a9b3666833ef51f842adce559 kernel-unsupported-2.4.21-40.EL.athlon.rpm 23e18c3df38f90ea739e96b575c66a2a kernel-unsupported-2.4.21-40.EL.i686.rpm ia64: 33b14be75af35da7f94a563221eacc38 kernel-2.4.21-40.EL.ia64.rpm 2b2bc1f22c92a4fe7f71e3968d813b78 kernel-doc-2.4.21-40.EL.ia64.rpm 49362afb80039e121aebe71eb5241324 kernel-source-2.4.21-40.EL.ia64.rpm ccbc19bdd003091f169a81785f4a4c9f kernel-unsupported-2.4.21-40.EL.ia64.rpm ppc: 0c884c5fe5e68a6cca7c3e231c76acf1 kernel-2.4.21-40.EL.ppc64iseries.rpm 727ba8f6af1e68e5273de1ac5d3a9171 kernel-2.4.21-40.EL.ppc64pseries.rpm db8ff98e0171858cc05844054b41acdb kernel-doc-2.4.21-40.EL.ppc64.rpm 4ce9594cc5ed4d04377dbab4c5311ab8 kernel-source-2.4.21-40.EL.ppc64.rpm 61160a740f2cb4524a7158c88ec3cfd6 kernel-unsupported-2.4.21-40.EL.ppc64iseries.rpm 10ad4f084a88852c7ffec55f1f3bc070 kernel-unsupported-2.4.21-40.EL.ppc64pseries.rpm s390: 0e7dba799a5ed476da0da336e7625e16 kernel-2.4.21-40.EL.s390.rpm dc94a3fdb3835f8048809f555c890610 kernel-doc-2.4.21-40.EL.s390.rpm 5e6eb60def92b2868e8239c792e48494 kernel-source-2.4.21-40.EL.s390.rpm f9fa02a27db6f9965e4a0ba5f47ea649 kernel-unsupported-2.4.21-40.EL.s390.rpm s390x: b50d69f24f9a62f849166f1ccd13ca9b kernel-2.4.21-40.EL.s390x.rpm 37d3e304a14f3d242d9039a322540cc7 kernel-doc-2.4.21-40.EL.s390x.rpm a86d006944328ae7e367a9a8c2ef3047 kernel-source-2.4.21-40.EL.s390x.rpm b0421eb10246317025cde9f58615a81b kernel-unsupported-2.4.21-40.EL.s390x.rpm x86_64: 01537d12eb0a242c0cf0ff267bcd5510 kernel-2.4.21-40.EL.ia32e.rpm a1f13fd01729150df9d9a9d9aeac2e1c kernel-2.4.21-40.EL.x86_64.rpm f5dc5548051bb90856f9307254234124 kernel-doc-2.4.21-40.EL.x86_64.rpm 1e4526ceb8f3d7f24628e1de2aaea3d5 kernel-smp-2.4.21-40.EL.x86_64.rpm d2973934a286be55ff03aa79b1af75aa kernel-smp-unsupported-2.4.21-40.EL.x86_64.rpm a6035139fb318a72cea565cd6e2202e0 kernel-source-2.4.21-40.EL.x86_64.rpm ca0ca2170dc264dfbadf10f069075ac7 kernel-unsupported-2.4.21-40.EL.ia32e.rpm 3291254144c2a125e2ee84d6e20e02a8 kernel-unsupported-2.4.21-40.EL.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/kernel-2.4.21-40.EL.src.rpm e2e271472a3605dcef9f8b48ddb7cfe9 kernel-2.4.21-40.EL.src.rpm i386: 14e451648c26efc912a3480708afee6f kernel-2.4.21-40.EL.athlon.rpm 67b81d592f5f1d9118c0b4aa98747c90 kernel-2.4.21-40.EL.i686.rpm cfed1327615c0e1456824b605c9b3469 kernel-BOOT-2.4.21-40.EL.i386.rpm 408e8ce5096ab61b75207e32085345f7 kernel-doc-2.4.21-40.EL.i386.rpm 31d4f639796879e49778e1bd01410a44 kernel-hugemem-2.4.21-40.EL.i686.rpm 719d373fed84087a92493140cd1456f2 kernel-hugemem-unsupported-2.4.21-40.EL.i686.rpm e550c1f5343851f18e1e5d7123b16926 kernel-smp-2.4.21-40.EL.athlon.rpm 8060d4e95fa2b7d5978ac482a8494046 kernel-smp-2.4.21-40.EL.i686.rpm 7a1eba47dadfb769ab5dd21e87544dcb kernel-smp-unsupported-2.4.21-40.EL.athlon.rpm 2f169daf9e95f6f602415d50a24befb9 kernel-smp-unsupported-2.4.21-40.EL.i686.rpm 07436903a9cc39b8efc50be1e4abd2b5 kernel-source-2.4.21-40.EL.i386.rpm 40c1b82a9b3666833ef51f842adce559 kernel-unsupported-2.4.21-40.EL.athlon.rpm 23e18c3df38f90ea739e96b575c66a2a kernel-unsupported-2.4.21-40.EL.i686.rpm x86_64: 01537d12eb0a242c0cf0ff267bcd5510 kernel-2.4.21-40.EL.ia32e.rpm a1f13fd01729150df9d9a9d9aeac2e1c kernel-2.4.21-40.EL.x86_64.rpm f5dc5548051bb90856f9307254234124 kernel-doc-2.4.21-40.EL.x86_64.rpm 1e4526ceb8f3d7f24628e1de2aaea3d5 kernel-smp-2.4.21-40.EL.x86_64.rpm d2973934a286be55ff03aa79b1af75aa kernel-smp-unsupported-2.4.21-40.EL.x86_64.rpm a6035139fb318a72cea565cd6e2202e0 kernel-source-2.4.21-40.EL.x86_64.rpm ca0ca2170dc264dfbadf10f069075ac7 kernel-unsupported-2.4.21-40.EL.ia32e.rpm 3291254144c2a125e2ee84d6e20e02a8 kernel-unsupported-2.4.21-40.EL.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/kernel-2.4.21-40.EL.src.rpm e2e271472a3605dcef9f8b48ddb7cfe9 kernel-2.4.21-40.EL.src.rpm i386: 14e451648c26efc912a3480708afee6f kernel-2.4.21-40.EL.athlon.rpm 67b81d592f5f1d9118c0b4aa98747c90 kernel-2.4.21-40.EL.i686.rpm cfed1327615c0e1456824b605c9b3469 kernel-BOOT-2.4.21-40.EL.i386.rpm 408e8ce5096ab61b75207e32085345f7 kernel-doc-2.4.21-40.EL.i386.rpm 31d4f639796879e49778e1bd01410a44 kernel-hugemem-2.4.21-40.EL.i686.rpm 719d373fed84087a92493140cd1456f2 kernel-hugemem-unsupported-2.4.21-40.EL.i686.rpm e550c1f5343851f18e1e5d7123b16926 kernel-smp-2.4.21-40.EL.athlon.rpm 8060d4e95fa2b7d5978ac482a8494046 kernel-smp-2.4.21-40.EL.i686.rpm 7a1eba47dadfb769ab5dd21e87544dcb kernel-smp-unsupported-2.4.21-40.EL.athlon.rpm 2f169daf9e95f6f602415d50a24befb9 kernel-smp-unsupported-2.4.21-40.EL.i686.rpm 07436903a9cc39b8efc50be1e4abd2b5 kernel-source-2.4.21-40.EL.i386.rpm 40c1b82a9b3666833ef51f842adce559 kernel-unsupported-2.4.21-40.EL.athlon.rpm 23e18c3df38f90ea739e96b575c66a2a kernel-unsupported-2.4.21-40.EL.i686.rpm ia64: 33b14be75af35da7f94a563221eacc38 kernel-2.4.21-40.EL.ia64.rpm 2b2bc1f22c92a4fe7f71e3968d813b78 kernel-doc-2.4.21-40.EL.ia64.rpm 49362afb80039e121aebe71eb5241324 kernel-source-2.4.21-40.EL.ia64.rpm ccbc19bdd003091f169a81785f4a4c9f kernel-unsupported-2.4.21-40.EL.ia64.rpm x86_64: 01537d12eb0a242c0cf0ff267bcd5510 kernel-2.4.21-40.EL.ia32e.rpm a1f13fd01729150df9d9a9d9aeac2e1c kernel-2.4.21-40.EL.x86_64.rpm f5dc5548051bb90856f9307254234124 kernel-doc-2.4.21-40.EL.x86_64.rpm 1e4526ceb8f3d7f24628e1de2aaea3d5 kernel-smp-2.4.21-40.EL.x86_64.rpm d2973934a286be55ff03aa79b1af75aa kernel-smp-unsupported-2.4.21-40.EL.x86_64.rpm a6035139fb318a72cea565cd6e2202e0 kernel-source-2.4.21-40.EL.x86_64.rpm ca0ca2170dc264dfbadf10f069075ac7 kernel-unsupported-2.4.21-40.EL.ia32e.rpm 3291254144c2a125e2ee84d6e20e02a8 kernel-unsupported-2.4.21-40.EL.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/kernel-2.4.21-40.EL.src.rpm e2e271472a3605dcef9f8b48ddb7cfe9 kernel-2.4.21-40.EL.src.rpm i386: 14e451648c26efc912a3480708afee6f kernel-2.4.21-40.EL.athlon.rpm 67b81d592f5f1d9118c0b4aa98747c90 kernel-2.4.21-40.EL.i686.rpm cfed1327615c0e1456824b605c9b3469 kernel-BOOT-2.4.21-40.EL.i386.rpm 408e8ce5096ab61b75207e32085345f7 kernel-doc-2.4.21-40.EL.i386.rpm 31d4f639796879e49778e1bd01410a44 kernel-hugemem-2.4.21-40.EL.i686.rpm 719d373fed84087a92493140cd1456f2 kernel-hugemem-unsupported-2.4.21-40.EL.i686.rpm e550c1f5343851f18e1e5d7123b16926 kernel-smp-2.4.21-40.EL.athlon.rpm 8060d4e95fa2b7d5978ac482a8494046 kernel-smp-2.4.21-40.EL.i686.rpm 7a1eba47dadfb769ab5dd21e87544dcb kernel-smp-unsupported-2.4.21-40.EL.athlon.rpm 2f169daf9e95f6f602415d50a24befb9 kernel-smp-unsupported-2.4.21-40.EL.i686.rpm 07436903a9cc39b8efc50be1e4abd2b5 kernel-source-2.4.21-40.EL.i386.rpm 40c1b82a9b3666833ef51f842adce559 kernel-unsupported-2.4.21-40.EL.athlon.rpm 23e18c3df38f90ea739e96b575c66a2a kernel-unsupported-2.4.21-40.EL.i686.rpm ia64: 33b14be75af35da7f94a563221eacc38 kernel-2.4.21-40.EL.ia64.rpm 2b2bc1f22c92a4fe7f71e3968d813b78 kernel-doc-2.4.21-40.EL.ia64.rpm 49362afb80039e121aebe71eb5241324 kernel-source-2.4.21-40.EL.ia64.rpm ccbc19bdd003091f169a81785f4a4c9f kernel-unsupported-2.4.21-40.EL.ia64.rpm x86_64: 01537d12eb0a242c0cf0ff267bcd5510 kernel-2.4.21-40.EL.ia32e.rpm a1f13fd01729150df9d9a9d9aeac2e1c kernel-2.4.21-40.EL.x86_64.rpm f5dc5548051bb90856f9307254234124 kernel-doc-2.4.21-40.EL.x86_64.rpm 1e4526ceb8f3d7f24628e1de2aaea3d5 kernel-smp-2.4.21-40.EL.x86_64.rpm d2973934a286be55ff03aa79b1af75aa kernel-smp-unsupported-2.4.21-40.EL.x86_64.rpm a6035139fb318a72cea565cd6e2202e0 kernel-source-2.4.21-40.EL.x86_64.rpm ca0ca2170dc264dfbadf10f069075ac7 kernel-unsupported-2.4.21-40.EL.ia32e.rpm 3291254144c2a125e2ee84d6e20e02a8 kernel-unsupported-2.4.21-40.EL.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2458 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2801 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3276 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFEGD98XlSAg2UNWIIRAnCtAJ92nprFMX7/knn8sE4akRvKGYynWACdGdLd CuaPF26rKGr6ur8Sa5GEJA8= =UkP+ -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Mar 15 16:40:05 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 15 Mar 2006 11:40:05 -0500 Subject: [RHSA-2006:0266-01] Important: gnupg security update Message-ID: <200603151640.k2FGe5DX023056@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: gnupg security update Advisory ID: RHSA-2006:0266-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0266.html Issue date: 2006-03-15 Updated on: 2006-03-15 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-0049 CVE-2006-0455 - --------------------------------------------------------------------- 1. Summary: An updated GnuPG package that fixes signature verification flaws as well as minor bugs is now available. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: GnuPG is a utility for encrypting data and creating digital signatures. Tavis Ormandy discovered a bug in the way GnuPG verifies cryptographically signed data with detached signatures. It is possible for an attacker to construct a cryptographically signed message which could appear to come from a third party. When a victim processes a GnuPG message with a malformed detached signature, GnuPG ignores the malformed signature, processes and outputs the signed data, and exits with status 0, just as it would if the signature had been valid. In this case, GnuPG's exit status would not indicate that no signature verification had taken place. This issue would primarily be of concern when processing GnuPG results via an automated script. The Common Vulnerabilities and Exposures project assigned the name CVE-2006-0455 to this issue. Tavis Ormandy also discovered a bug in the way GnuPG verifies cryptographically signed data with inline signatures. It is possible for an attacker to inject unsigned data into a signed message in such a way that when a victim processes the message to recover the data, the unsigned data is output along with the signed data, gaining the appearance of having been signed. This issue is mitigated in the GnuPG shipped with Red Hat Enterprise Linux as the --ignore-crc-error option must be passed to the gpg executable for this attack to be successful. The Common Vulnerabilities and Exposures project assigned the name CVE-2006-0049 to this issue. Please note that neither of these issues affect the way RPM or up2date verify RPM package files, nor is RPM vulnerable to either of these issues. All users of GnuPG are advised to upgrade to this updated package, which contains backported patches to correct these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 167392 - initial gpg run doesn't create .gnupg/secring.gpg 179506 - RHEL3, gnupg-1.2.1-10, gpg: Creates corrupt files (probably 2GB problem) 183484 - CVE-2006-0455 gpg will quietly exit when attempting to verify a malformed message 184556 - CVE-2006-0049 Gnupg incorrect malformed message verification 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/gnupg-1.0.7-16.src.rpm d15956e38c9d217ac93f5ed0cd5ce4f3 gnupg-1.0.7-16.src.rpm i386: cfcc3babbfc6f972dabbbac06e685f7d gnupg-1.0.7-16.i386.rpm ia64: 8c1dddef36a9e45e9ae1444b82e28bea gnupg-1.0.7-16.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/gnupg-1.0.7-16.src.rpm d15956e38c9d217ac93f5ed0cd5ce4f3 gnupg-1.0.7-16.src.rpm ia64: 8c1dddef36a9e45e9ae1444b82e28bea gnupg-1.0.7-16.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/gnupg-1.0.7-16.src.rpm d15956e38c9d217ac93f5ed0cd5ce4f3 gnupg-1.0.7-16.src.rpm i386: cfcc3babbfc6f972dabbbac06e685f7d gnupg-1.0.7-16.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/gnupg-1.0.7-16.src.rpm d15956e38c9d217ac93f5ed0cd5ce4f3 gnupg-1.0.7-16.src.rpm i386: cfcc3babbfc6f972dabbbac06e685f7d gnupg-1.0.7-16.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/gnupg-1.2.1-15.src.rpm e37b4079cb0dc795de0019b14a363f2a gnupg-1.2.1-15.src.rpm i386: 8ef6ad0316bec8ede544c25cf7e30717 gnupg-1.2.1-15.i386.rpm ia64: 594517a016b7bc7bee68cbca40bd9ead gnupg-1.2.1-15.ia64.rpm ppc: ac5d223e4a840999eecb87bc2626f7f1 gnupg-1.2.1-15.ppc.rpm s390: 5bfa85eae3fda393ca1a80ef12107221 gnupg-1.2.1-15.s390.rpm s390x: a83363632fb9f9e77db7593f878c0136 gnupg-1.2.1-15.s390x.rpm x86_64: 0ec4f9ce23dc41ca9a0e17c40ba3fbd4 gnupg-1.2.1-15.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/gnupg-1.2.1-15.src.rpm e37b4079cb0dc795de0019b14a363f2a gnupg-1.2.1-15.src.rpm i386: 8ef6ad0316bec8ede544c25cf7e30717 gnupg-1.2.1-15.i386.rpm x86_64: 0ec4f9ce23dc41ca9a0e17c40ba3fbd4 gnupg-1.2.1-15.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/gnupg-1.2.1-15.src.rpm e37b4079cb0dc795de0019b14a363f2a gnupg-1.2.1-15.src.rpm i386: 8ef6ad0316bec8ede544c25cf7e30717 gnupg-1.2.1-15.i386.rpm ia64: 594517a016b7bc7bee68cbca40bd9ead gnupg-1.2.1-15.ia64.rpm x86_64: 0ec4f9ce23dc41ca9a0e17c40ba3fbd4 gnupg-1.2.1-15.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/gnupg-1.2.1-15.src.rpm e37b4079cb0dc795de0019b14a363f2a gnupg-1.2.1-15.src.rpm i386: 8ef6ad0316bec8ede544c25cf7e30717 gnupg-1.2.1-15.i386.rpm ia64: 594517a016b7bc7bee68cbca40bd9ead gnupg-1.2.1-15.ia64.rpm x86_64: 0ec4f9ce23dc41ca9a0e17c40ba3fbd4 gnupg-1.2.1-15.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/gnupg-1.2.6-3.src.rpm 174cd0720920c12354f2240722df75f9 gnupg-1.2.6-3.src.rpm i386: 355d8f416080f4630fde887d970aa5aa gnupg-1.2.6-3.i386.rpm ia64: d414315f567d1e29f59e0b39b94e067e gnupg-1.2.6-3.ia64.rpm ppc: 8b2400f89d1a5238988fd5d55cbc6ac6 gnupg-1.2.6-3.ppc.rpm s390: e6cc5d8bb6055da2bd328261485b1097 gnupg-1.2.6-3.s390.rpm s390x: ec581afb36353fb531634cb835f4f3e1 gnupg-1.2.6-3.s390x.rpm x86_64: a9b6b5a4051daa5cf86aa7a3279e54a4 gnupg-1.2.6-3.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/gnupg-1.2.6-3.src.rpm 174cd0720920c12354f2240722df75f9 gnupg-1.2.6-3.src.rpm i386: 355d8f416080f4630fde887d970aa5aa gnupg-1.2.6-3.i386.rpm x86_64: a9b6b5a4051daa5cf86aa7a3279e54a4 gnupg-1.2.6-3.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/gnupg-1.2.6-3.src.rpm 174cd0720920c12354f2240722df75f9 gnupg-1.2.6-3.src.rpm i386: 355d8f416080f4630fde887d970aa5aa gnupg-1.2.6-3.i386.rpm ia64: d414315f567d1e29f59e0b39b94e067e gnupg-1.2.6-3.ia64.rpm x86_64: a9b6b5a4051daa5cf86aa7a3279e54a4 gnupg-1.2.6-3.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/gnupg-1.2.6-3.src.rpm 174cd0720920c12354f2240722df75f9 gnupg-1.2.6-3.src.rpm i386: 355d8f416080f4630fde887d970aa5aa gnupg-1.2.6-3.i386.rpm ia64: d414315f567d1e29f59e0b39b94e067e gnupg-1.2.6-3.ia64.rpm x86_64: a9b6b5a4051daa5cf86aa7a3279e54a4 gnupg-1.2.6-3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0049 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0455 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD4DBQFEGENdXlSAg2UNWIIRAssBAKC0zRXbXjWhXASla1sgVsDVgoYSHACY2i+6 6X/60Ude/N50IK7CFRbV/A== =xL9M -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Mar 15 22:48:13 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 15 Mar 2006 17:48:13 -0500 Subject: [RHSA-2006:0268-01] Critical: flash-plugin security update Message-ID: <200603152248.k2FMmFhe011440@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Critical: flash-plugin security update Advisory ID: RHSA-2006:0268-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0268.html Issue date: 2006-03-15 Updated on: 2006-03-15 Product: Red Hat Enterprise Linux Extras CVE Names: CVE-2006-0024 - --------------------------------------------------------------------- 1. Summary: An updated Macromedia Flash Player package that fixes a security issue is now available. This update has been rated as having critical security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 Extras - i386 Red Hat Desktop version 3 Extras - i386 Red Hat Enterprise Linux ES version 3 Extras - i386 Red Hat Enterprise Linux WS version 3 Extras - i386 Red Hat Enterprise Linux AS version 4 Extras - i386 Red Hat Desktop version 4 Extras - i386 Red Hat Enterprise Linux ES version 4 Extras - i386 Red Hat Enterprise Linux WS version 4 Extras - i386 3. Problem description: The flash-plugin package contains a Mozilla-compatible Macromedia Flash Player browser plug-in. Security issues were discovered in the Macromedia Flash Player. It may be possible to execute arbitrary code on a victim's machine if the victim opens a malicious Macromedia Flash file. The Common Vulnerabilities and Exposures project assigned the name CVE-2006-0024 to this issue. Users of Macromedia Flash Player should upgrade to this updated package, which contains version 7.0.64 and is not vulnerable to this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 185499 - CVE-2006-0024 flash-plugin flaw 6. RPMs required: Red Hat Enterprise Linux AS version 3 Extras: i386: dc8d94542bbeb30050b601a741fa9c45 flash-plugin-7.0.63-1.EL3.i386.rpm Red Hat Desktop version 3 Extras: i386: dc8d94542bbeb30050b601a741fa9c45 flash-plugin-7.0.63-1.EL3.i386.rpm Red Hat Enterprise Linux ES version 3 Extras: i386: dc8d94542bbeb30050b601a741fa9c45 flash-plugin-7.0.63-1.EL3.i386.rpm Red Hat Enterprise Linux WS version 3 Extras: i386: dc8d94542bbeb30050b601a741fa9c45 flash-plugin-7.0.63-1.EL3.i386.rpm Red Hat Enterprise Linux AS version 4 Extras: i386: b2cd5f809df031f360ba45c7a61a0846 flash-plugin-7.0.63-1.EL4.i386.rpm Red Hat Desktop version 4 Extras: i386: b2cd5f809df031f360ba45c7a61a0846 flash-plugin-7.0.63-1.EL4.i386.rpm Red Hat Enterprise Linux ES version 4 Extras: i386: b2cd5f809df031f360ba45c7a61a0846 flash-plugin-7.0.63-1.EL4.i386.rpm Red Hat Enterprise Linux WS version 4 Extras: i386: b2cd5f809df031f360ba45c7a61a0846 flash-plugin-7.0.63-1.EL4.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://www.macromedia.com/devnet/security/security_zone/apsb06-03.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0024 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFEGJmPXlSAg2UNWIIRAgQ8AJ9creVF4iqZK/1/PJQL44no3gARNACfTvNU meDu1zCLIOOi0Y5EaWPgGyg= =Ra0x -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Mar 22 16:18:33 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 22 Mar 2006 11:18:33 -0500 Subject: [RHSA-2006:0264-01] Critical: sendmail security update Message-ID: <200603221618.k2MGIY8M004176@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Critical: sendmail security update Advisory ID: RHSA-2006:0264-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0264.html Issue date: 2006-03-22 Updated on: 2006-03-22 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-0058 - --------------------------------------------------------------------- 1. Summary: Updated sendmail packages to fix a security issue are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: Sendmail is a Mail Transport Agent (MTA) used to send mail between machines. A flaw in the handling of asynchronous signals was discovered in Sendmail. A remote attacker may be able to exploit a race condition to execute arbitrary code as root. The Common Vulnerabilities and Exposures project assigned the name CVE-2006-0058 to this issue. By default on Red Hat Enterprise Linux 3 and 4, Sendmail is configured to only accept connections from the local host. Therefore, only users who have configured Sendmail to listen to remote hosts would be able to be remotely exploited by this vulnerability. Users of Sendmail are advised to upgrade to these erratum packages, which contain a backported patch from the Sendmail team to correct this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 184465 - CVE-2006-0058 Sendmail race condition issue 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/sendmail-8.12.11-4.RHEL3.4.src.rpm 7d2875e6d9a3b4ddfa54e3be67888070 sendmail-8.12.11-4.RHEL3.4.src.rpm i386: 944e64db10b061dff22a10117c7f4a31 sendmail-8.12.11-4.RHEL3.4.i386.rpm c8fc53343bff73624542b4ea77c2b565 sendmail-cf-8.12.11-4.RHEL3.4.i386.rpm 090525584bce022b9e04bafbefb9d71a sendmail-devel-8.12.11-4.RHEL3.4.i386.rpm c3ea9cb0ab86047422d58447e93415fb sendmail-doc-8.12.11-4.RHEL3.4.i386.rpm ia64: bc6715fefbd6bd9349b8116a13127d6b sendmail-8.12.11-4.RHEL3.4.ia64.rpm beb6de13a56f2fffdfed69ae7a050137 sendmail-cf-8.12.11-4.RHEL3.4.ia64.rpm 2ad6d475f92907b535b175a10572c897 sendmail-devel-8.12.11-4.RHEL3.4.ia64.rpm 231ea97fa236e429ecc6f7734f950025 sendmail-doc-8.12.11-4.RHEL3.4.ia64.rpm ppc: e548c09d3101ee937fa900dee199c207 sendmail-8.12.11-4.RHEL3.4.ppc.rpm d4e14142aa623898b6a978e7658f036a sendmail-cf-8.12.11-4.RHEL3.4.ppc.rpm 813ba2da17685d2923796826d0720735 sendmail-devel-8.12.11-4.RHEL3.4.ppc.rpm 2dc1c320d39a5733d7e2594a38d2c681 sendmail-doc-8.12.11-4.RHEL3.4.ppc.rpm s390: 28995c615c097f06b93566bcf7e7e620 sendmail-8.12.11-4.RHEL3.4.s390.rpm f9f3328d6170be64beaa4f1f43cca5a4 sendmail-cf-8.12.11-4.RHEL3.4.s390.rpm 6d28c9d70fb26c3ae7916f4c20937095 sendmail-devel-8.12.11-4.RHEL3.4.s390.rpm 1f16f02650a63249180b285e98fca603 sendmail-doc-8.12.11-4.RHEL3.4.s390.rpm s390x: 4ef7001ea500dc64f7f14d42e5ef419b sendmail-8.12.11-4.RHEL3.4.s390x.rpm f6607a113c0efa597fdea8926c060436 sendmail-cf-8.12.11-4.RHEL3.4.s390x.rpm 65122cedf0c82b7491fcaa30bf135f63 sendmail-devel-8.12.11-4.RHEL3.4.s390x.rpm 9df7ab571f5ad111db83bf403d58ef88 sendmail-doc-8.12.11-4.RHEL3.4.s390x.rpm x86_64: 33764d084b7cfbb9687ec3a55f6e466c sendmail-8.12.11-4.RHEL3.4.x86_64.rpm ea1690edc3270c917b63c10b3c2b47a3 sendmail-cf-8.12.11-4.RHEL3.4.x86_64.rpm 0a5290a0b2b2c96558fa120120eb316d sendmail-devel-8.12.11-4.RHEL3.4.x86_64.rpm 48a4b96f92aea23a54b7e2740dcc8f87 sendmail-doc-8.12.11-4.RHEL3.4.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/sendmail-8.12.11-4.RHEL3.4.src.rpm 7d2875e6d9a3b4ddfa54e3be67888070 sendmail-8.12.11-4.RHEL3.4.src.rpm i386: 944e64db10b061dff22a10117c7f4a31 sendmail-8.12.11-4.RHEL3.4.i386.rpm c8fc53343bff73624542b4ea77c2b565 sendmail-cf-8.12.11-4.RHEL3.4.i386.rpm 090525584bce022b9e04bafbefb9d71a sendmail-devel-8.12.11-4.RHEL3.4.i386.rpm c3ea9cb0ab86047422d58447e93415fb sendmail-doc-8.12.11-4.RHEL3.4.i386.rpm x86_64: 33764d084b7cfbb9687ec3a55f6e466c sendmail-8.12.11-4.RHEL3.4.x86_64.rpm ea1690edc3270c917b63c10b3c2b47a3 sendmail-cf-8.12.11-4.RHEL3.4.x86_64.rpm 0a5290a0b2b2c96558fa120120eb316d sendmail-devel-8.12.11-4.RHEL3.4.x86_64.rpm 48a4b96f92aea23a54b7e2740dcc8f87 sendmail-doc-8.12.11-4.RHEL3.4.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/sendmail-8.12.11-4.RHEL3.4.src.rpm 7d2875e6d9a3b4ddfa54e3be67888070 sendmail-8.12.11-4.RHEL3.4.src.rpm i386: 944e64db10b061dff22a10117c7f4a31 sendmail-8.12.11-4.RHEL3.4.i386.rpm c8fc53343bff73624542b4ea77c2b565 sendmail-cf-8.12.11-4.RHEL3.4.i386.rpm 090525584bce022b9e04bafbefb9d71a sendmail-devel-8.12.11-4.RHEL3.4.i386.rpm c3ea9cb0ab86047422d58447e93415fb sendmail-doc-8.12.11-4.RHEL3.4.i386.rpm ia64: bc6715fefbd6bd9349b8116a13127d6b sendmail-8.12.11-4.RHEL3.4.ia64.rpm beb6de13a56f2fffdfed69ae7a050137 sendmail-cf-8.12.11-4.RHEL3.4.ia64.rpm 2ad6d475f92907b535b175a10572c897 sendmail-devel-8.12.11-4.RHEL3.4.ia64.rpm 231ea97fa236e429ecc6f7734f950025 sendmail-doc-8.12.11-4.RHEL3.4.ia64.rpm x86_64: 33764d084b7cfbb9687ec3a55f6e466c sendmail-8.12.11-4.RHEL3.4.x86_64.rpm ea1690edc3270c917b63c10b3c2b47a3 sendmail-cf-8.12.11-4.RHEL3.4.x86_64.rpm 0a5290a0b2b2c96558fa120120eb316d sendmail-devel-8.12.11-4.RHEL3.4.x86_64.rpm 48a4b96f92aea23a54b7e2740dcc8f87 sendmail-doc-8.12.11-4.RHEL3.4.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/sendmail-8.12.11-4.RHEL3.4.src.rpm 7d2875e6d9a3b4ddfa54e3be67888070 sendmail-8.12.11-4.RHEL3.4.src.rpm i386: 944e64db10b061dff22a10117c7f4a31 sendmail-8.12.11-4.RHEL3.4.i386.rpm c8fc53343bff73624542b4ea77c2b565 sendmail-cf-8.12.11-4.RHEL3.4.i386.rpm 090525584bce022b9e04bafbefb9d71a sendmail-devel-8.12.11-4.RHEL3.4.i386.rpm c3ea9cb0ab86047422d58447e93415fb sendmail-doc-8.12.11-4.RHEL3.4.i386.rpm ia64: bc6715fefbd6bd9349b8116a13127d6b sendmail-8.12.11-4.RHEL3.4.ia64.rpm beb6de13a56f2fffdfed69ae7a050137 sendmail-cf-8.12.11-4.RHEL3.4.ia64.rpm 2ad6d475f92907b535b175a10572c897 sendmail-devel-8.12.11-4.RHEL3.4.ia64.rpm 231ea97fa236e429ecc6f7734f950025 sendmail-doc-8.12.11-4.RHEL3.4.ia64.rpm x86_64: 33764d084b7cfbb9687ec3a55f6e466c sendmail-8.12.11-4.RHEL3.4.x86_64.rpm ea1690edc3270c917b63c10b3c2b47a3 sendmail-cf-8.12.11-4.RHEL3.4.x86_64.rpm 0a5290a0b2b2c96558fa120120eb316d sendmail-devel-8.12.11-4.RHEL3.4.x86_64.rpm 48a4b96f92aea23a54b7e2740dcc8f87 sendmail-doc-8.12.11-4.RHEL3.4.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/sendmail-8.13.1-3.RHEL4.3.src.rpm e83dd254437bf7d4415a6be12c7a58da sendmail-8.13.1-3.RHEL4.3.src.rpm i386: fba1a601a1ab106f67b22030ad090c28 sendmail-8.13.1-3.RHEL4.3.i386.rpm 8ed398a86f127e08ee31b19f14deafc4 sendmail-cf-8.13.1-3.RHEL4.3.i386.rpm dade78569735970629e880969892b9f3 sendmail-devel-8.13.1-3.RHEL4.3.i386.rpm 3e656f2c678aa19f32eaad782abada8a sendmail-doc-8.13.1-3.RHEL4.3.i386.rpm ia64: 7b366e3fbfab8ce2a4cabff56c5dae2b sendmail-8.13.1-3.RHEL4.3.ia64.rpm 4d2625fc1981329a7a348b360c9c2209 sendmail-cf-8.13.1-3.RHEL4.3.ia64.rpm 23e84e296ce17c5a18d2dd8ed3189d7e sendmail-devel-8.13.1-3.RHEL4.3.ia64.rpm 5d4ca9a18cc0cd9148679fc8e4b9b339 sendmail-doc-8.13.1-3.RHEL4.3.ia64.rpm ppc: 5d46ed345d357e23637ee93538c9bf6c sendmail-8.13.1-3.RHEL4.3.ppc.rpm 94419ba6a9ca2b2c5fd6c270e27a0c0a sendmail-cf-8.13.1-3.RHEL4.3.ppc.rpm 605283ccb19d98bc52c28455c4cb33ef sendmail-devel-8.13.1-3.RHEL4.3.ppc.rpm f94dff61d5f788c40a6da60bc54f35fd sendmail-doc-8.13.1-3.RHEL4.3.ppc.rpm s390: c4a8cae7959a00d193e839219c451ccf sendmail-8.13.1-3.RHEL4.3.s390.rpm de299b0e3f4fd221c13ae2112a1cc8db sendmail-cf-8.13.1-3.RHEL4.3.s390.rpm af0b3dd5a26d1c2c375b9aa83bce4d66 sendmail-devel-8.13.1-3.RHEL4.3.s390.rpm 4839491332c2ff2fff4316655e3004b4 sendmail-doc-8.13.1-3.RHEL4.3.s390.rpm s390x: 035e31b624879ea90785783a4565b91e sendmail-8.13.1-3.RHEL4.3.s390x.rpm a435f54801fe106550537e35078c115e sendmail-cf-8.13.1-3.RHEL4.3.s390x.rpm 585b0b0c27f4fb729c31037f0887c375 sendmail-devel-8.13.1-3.RHEL4.3.s390x.rpm 8ba7aabd895330273240c1bcdbe295a8 sendmail-doc-8.13.1-3.RHEL4.3.s390x.rpm x86_64: 798fc57962c9588440de9556f06fe3ab sendmail-8.13.1-3.RHEL4.3.x86_64.rpm 126a565b097fcf2d48b94e735686d083 sendmail-cf-8.13.1-3.RHEL4.3.x86_64.rpm 8d60a35991c05a6fe959a529ade0959c sendmail-devel-8.13.1-3.RHEL4.3.x86_64.rpm 0bcbe2d9682b2505c439650f693a0b6c sendmail-doc-8.13.1-3.RHEL4.3.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/sendmail-8.13.1-3.RHEL4.3.src.rpm e83dd254437bf7d4415a6be12c7a58da sendmail-8.13.1-3.RHEL4.3.src.rpm i386: fba1a601a1ab106f67b22030ad090c28 sendmail-8.13.1-3.RHEL4.3.i386.rpm 8ed398a86f127e08ee31b19f14deafc4 sendmail-cf-8.13.1-3.RHEL4.3.i386.rpm dade78569735970629e880969892b9f3 sendmail-devel-8.13.1-3.RHEL4.3.i386.rpm 3e656f2c678aa19f32eaad782abada8a sendmail-doc-8.13.1-3.RHEL4.3.i386.rpm x86_64: 798fc57962c9588440de9556f06fe3ab sendmail-8.13.1-3.RHEL4.3.x86_64.rpm 126a565b097fcf2d48b94e735686d083 sendmail-cf-8.13.1-3.RHEL4.3.x86_64.rpm 8d60a35991c05a6fe959a529ade0959c sendmail-devel-8.13.1-3.RHEL4.3.x86_64.rpm 0bcbe2d9682b2505c439650f693a0b6c sendmail-doc-8.13.1-3.RHEL4.3.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/sendmail-8.13.1-3.RHEL4.3.src.rpm e83dd254437bf7d4415a6be12c7a58da sendmail-8.13.1-3.RHEL4.3.src.rpm i386: fba1a601a1ab106f67b22030ad090c28 sendmail-8.13.1-3.RHEL4.3.i386.rpm 8ed398a86f127e08ee31b19f14deafc4 sendmail-cf-8.13.1-3.RHEL4.3.i386.rpm dade78569735970629e880969892b9f3 sendmail-devel-8.13.1-3.RHEL4.3.i386.rpm 3e656f2c678aa19f32eaad782abada8a sendmail-doc-8.13.1-3.RHEL4.3.i386.rpm ia64: 7b366e3fbfab8ce2a4cabff56c5dae2b sendmail-8.13.1-3.RHEL4.3.ia64.rpm 4d2625fc1981329a7a348b360c9c2209 sendmail-cf-8.13.1-3.RHEL4.3.ia64.rpm 23e84e296ce17c5a18d2dd8ed3189d7e sendmail-devel-8.13.1-3.RHEL4.3.ia64.rpm 5d4ca9a18cc0cd9148679fc8e4b9b339 sendmail-doc-8.13.1-3.RHEL4.3.ia64.rpm x86_64: 798fc57962c9588440de9556f06fe3ab sendmail-8.13.1-3.RHEL4.3.x86_64.rpm 126a565b097fcf2d48b94e735686d083 sendmail-cf-8.13.1-3.RHEL4.3.x86_64.rpm 8d60a35991c05a6fe959a529ade0959c sendmail-devel-8.13.1-3.RHEL4.3.x86_64.rpm 0bcbe2d9682b2505c439650f693a0b6c sendmail-doc-8.13.1-3.RHEL4.3.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/sendmail-8.13.1-3.RHEL4.3.src.rpm e83dd254437bf7d4415a6be12c7a58da sendmail-8.13.1-3.RHEL4.3.src.rpm i386: fba1a601a1ab106f67b22030ad090c28 sendmail-8.13.1-3.RHEL4.3.i386.rpm 8ed398a86f127e08ee31b19f14deafc4 sendmail-cf-8.13.1-3.RHEL4.3.i386.rpm dade78569735970629e880969892b9f3 sendmail-devel-8.13.1-3.RHEL4.3.i386.rpm 3e656f2c678aa19f32eaad782abada8a sendmail-doc-8.13.1-3.RHEL4.3.i386.rpm ia64: 7b366e3fbfab8ce2a4cabff56c5dae2b sendmail-8.13.1-3.RHEL4.3.ia64.rpm 4d2625fc1981329a7a348b360c9c2209 sendmail-cf-8.13.1-3.RHEL4.3.ia64.rpm 23e84e296ce17c5a18d2dd8ed3189d7e sendmail-devel-8.13.1-3.RHEL4.3.ia64.rpm 5d4ca9a18cc0cd9148679fc8e4b9b339 sendmail-doc-8.13.1-3.RHEL4.3.ia64.rpm x86_64: 798fc57962c9588440de9556f06fe3ab sendmail-8.13.1-3.RHEL4.3.x86_64.rpm 126a565b097fcf2d48b94e735686d083 sendmail-cf-8.13.1-3.RHEL4.3.x86_64.rpm 8d60a35991c05a6fe959a529ade0959c sendmail-devel-8.13.1-3.RHEL4.3.x86_64.rpm 0bcbe2d9682b2505c439650f693a0b6c sendmail-doc-8.13.1-3.RHEL4.3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://www.kb.cert.org/vuls/id/834865 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0058 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFEIXjDXlSAg2UNWIIRAg2SAJ90YhR0H8+1YtVFl3/ul/zxclypYACeK5db l6zmqM3K34PhxzKPhn+AniY= =SWob -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Mar 22 16:18:53 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 22 Mar 2006 11:18:53 -0500 Subject: [RHSA-2006:0265-01] Critical: sendmail security update Message-ID: <200603221618.k2MGIrb0004316@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Critical: sendmail security update Advisory ID: RHSA-2006:0265-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0265.html Issue date: 2006-03-22 Updated on: 2006-03-22 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-0058 - --------------------------------------------------------------------- 1. Summary: Updated sendmail packages to fix a security issue are now available for Red Hat Enterprise Linux 2.1. This update has been rated as having critical security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 3. Problem description: Sendmail is a Mail Transport Agent (MTA) used to send mail between machines. A flaw in the handling of asynchronous signals was discovered in Sendmail. A remote attacker may be able to exploit a race condition to execute arbitrary code as root. The Common Vulnerabilities and Exposures project assigned the name CVE-2006-0058 to this issue. By default on Red Hat Enterprise Linux 2.1, Sendmail is configured to only accept connections from the local host. Therefore only users who have configured Sendmail to listen to remote hosts would be able to be remotely exploited by this vulnerability. In order to correct this issue for Red Hat Enterprise Linux 2.1 users, it was necessary to upgrade the version of Sendmail from 8.11 as originally shipped to Sendmail 8.12 with the addition of the security patch supplied by Sendmail Inc. This erratum provides updated packages based on Sendmail 8.12 with a compatibility mode enabled. After updating to these packages, users should pay close attention to their sendmail logs to ensure that the upgrade completed sucessfully. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 184465 - CVE-2006-0058 Sendmail race condition issue 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/sendmail-8.12.11-4.21AS.8.src.rpm f5abfd6edcababd2bab542f836950d16 sendmail-8.12.11-4.21AS.8.src.rpm i386: aaf362f3da9cfbeac698bd0cae38849a sendmail-8.12.11-4.21AS.8.i386.rpm edf605382c1edceeb3520494ef1defa4 sendmail-cf-8.12.11-4.21AS.8.i386.rpm f410e2be904b29607c8b57c598d6e86a sendmail-devel-8.12.11-4.21AS.8.i386.rpm 7920ac760db2f52d85c942817b0a1a84 sendmail-doc-8.12.11-4.21AS.8.i386.rpm ia64: 87d8a88331ca8d816d779129033a2545 sendmail-8.12.11-4.21AS.8.ia64.rpm 7c1f0fbd3490bf7007115c19aa320a79 sendmail-cf-8.12.11-4.21AS.8.ia64.rpm 7fd463f112b365cb9d8b63eebaa67718 sendmail-devel-8.12.11-4.21AS.8.ia64.rpm 4d6b4f4cccb65dad389887ea6d974181 sendmail-doc-8.12.11-4.21AS.8.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/sendmail-8.12.11-4.21AS.8.src.rpm f5abfd6edcababd2bab542f836950d16 sendmail-8.12.11-4.21AS.8.src.rpm ia64: 87d8a88331ca8d816d779129033a2545 sendmail-8.12.11-4.21AS.8.ia64.rpm 7c1f0fbd3490bf7007115c19aa320a79 sendmail-cf-8.12.11-4.21AS.8.ia64.rpm 7fd463f112b365cb9d8b63eebaa67718 sendmail-devel-8.12.11-4.21AS.8.ia64.rpm 4d6b4f4cccb65dad389887ea6d974181 sendmail-doc-8.12.11-4.21AS.8.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/sendmail-8.12.11-4.21AS.8.src.rpm f5abfd6edcababd2bab542f836950d16 sendmail-8.12.11-4.21AS.8.src.rpm i386: aaf362f3da9cfbeac698bd0cae38849a sendmail-8.12.11-4.21AS.8.i386.rpm edf605382c1edceeb3520494ef1defa4 sendmail-cf-8.12.11-4.21AS.8.i386.rpm f410e2be904b29607c8b57c598d6e86a sendmail-devel-8.12.11-4.21AS.8.i386.rpm 7920ac760db2f52d85c942817b0a1a84 sendmail-doc-8.12.11-4.21AS.8.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/sendmail-8.12.11-4.21AS.8.src.rpm f5abfd6edcababd2bab542f836950d16 sendmail-8.12.11-4.21AS.8.src.rpm i386: aaf362f3da9cfbeac698bd0cae38849a sendmail-8.12.11-4.21AS.8.i386.rpm edf605382c1edceeb3520494ef1defa4 sendmail-cf-8.12.11-4.21AS.8.i386.rpm f410e2be904b29607c8b57c598d6e86a sendmail-devel-8.12.11-4.21AS.8.i386.rpm 7920ac760db2f52d85c942817b0a1a84 sendmail-doc-8.12.11-4.21AS.8.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://www.kb.cert.org/vuls/id/834865 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0058 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFEIXjlXlSAg2UNWIIRAhRuAJ9csgzboVXDo8RWQHCufu5EubSTcACdF3gF 7BwYoPLST/+CwCmbyDkvbt0= =GcVT -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Mar 22 20:32:56 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 22 Mar 2006 15:32:56 -0500 Subject: [RHSA-2006:0257-01] Critical: RealPlayer security update Message-ID: <200603222032.k2MKWw1N025250@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Critical: RealPlayer security update Advisory ID: RHSA-2006:0257-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0257.html Issue date: 2006-03-22 Updated on: 2006-03-22 Product: Red Hat Enterprise Linux Extras CVE Names: CVE-2006-0323 - --------------------------------------------------------------------- 1. Summary: An updated RealPlayer package that fixes a buffer overflow bug is now available for Red Hat Enterprise Linux Extras 3 and 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 Extras - i386, x86_64 Red Hat Desktop version 3 Extras - i386, x86_64 Red Hat Enterprise Linux ES version 3 Extras - i386, x86_64 Red Hat Enterprise Linux WS version 3 Extras - i386, x86_64 Red Hat Enterprise Linux AS version 4 Extras - i386, x86_64 Red Hat Desktop version 4 Extras - i386, x86_64 Red Hat Enterprise Linux ES version 4 Extras - i386, x86_64 Red Hat Enterprise Linux WS version 4 Extras - i386, x86_64 3. Problem description: RealPlayer is a media player that provides media playback locally and via streaming. A buffer overflow bug was discovered in the way RealPlayer processes Flash Media (.swf) files. It is possible for a malformed Flash Media file to execute arbitrary code as the user running RealPlayer. The Common Vulnerabilities and Exposures project assigned the name CVE-2006-0323 to this issue. All users of RealPlayer are advised to upgrade to this updated package, which contains RealPlayer version 10.0.7 and is not vulnerable to this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 183932 - CVE-2006-0323 RealPlayer SWF file buffer overflow 6. RPMs required: Red Hat Enterprise Linux AS version 3 Extras: i386: 9d1833768d49eacd7e96e107867a440d realplayer-10.0.7-0.rhel3.2.i386.rpm x86_64: 9d1833768d49eacd7e96e107867a440d realplayer-10.0.7-0.rhel3.2.i386.rpm Red Hat Desktop version 3 Extras: i386: 9d1833768d49eacd7e96e107867a440d realplayer-10.0.7-0.rhel3.2.i386.rpm x86_64: 9d1833768d49eacd7e96e107867a440d realplayer-10.0.7-0.rhel3.2.i386.rpm Red Hat Enterprise Linux ES version 3 Extras: i386: 9d1833768d49eacd7e96e107867a440d realplayer-10.0.7-0.rhel3.2.i386.rpm x86_64: 9d1833768d49eacd7e96e107867a440d realplayer-10.0.7-0.rhel3.2.i386.rpm Red Hat Enterprise Linux WS version 3 Extras: i386: 9d1833768d49eacd7e96e107867a440d realplayer-10.0.7-0.rhel3.2.i386.rpm x86_64: 9d1833768d49eacd7e96e107867a440d realplayer-10.0.7-0.rhel3.2.i386.rpm Red Hat Enterprise Linux AS version 4 Extras: i386: c13c039a758626a17e5030d3108642a0 RealPlayer-10.0.7-2.i386.rpm x86_64: c13c039a758626a17e5030d3108642a0 RealPlayer-10.0.7-2.i386.rpm Red Hat Desktop version 4 Extras: i386: c13c039a758626a17e5030d3108642a0 RealPlayer-10.0.7-2.i386.rpm x86_64: c13c039a758626a17e5030d3108642a0 RealPlayer-10.0.7-2.i386.rpm Red Hat Enterprise Linux ES version 4 Extras: i386: c13c039a758626a17e5030d3108642a0 RealPlayer-10.0.7-2.i386.rpm x86_64: c13c039a758626a17e5030d3108642a0 RealPlayer-10.0.7-2.i386.rpm Red Hat Enterprise Linux WS version 4 Extras: i386: c13c039a758626a17e5030d3108642a0 RealPlayer-10.0.7-2.i386.rpm x86_64: c13c039a758626a17e5030d3108642a0 RealPlayer-10.0.7-2.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0323 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFEIbRpXlSAg2UNWIIRAqX4AJ0aKRmh1KfHcD5SVBil8kmdiOXBDQCcCE6k 2DHT4YfnNUOmfCVSbK2rNu0= =97XX -----END PGP SIGNATURE-----