From bugzilla at redhat.com Wed May 3 16:07:08 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 3 May 2006 12:07:08 -0400 Subject: [RHSA-2006:0280-01] Moderate: dia security update Message-ID: <200605031607.k43G79PW003950@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: dia security update Advisory ID: RHSA-2006:0280-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0280.html Issue date: 2006-05-03 Updated on: 2006-05-03 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-1550 - --------------------------------------------------------------------- 1. Summary: An updated Dia package that fixes several buffer overflow bugs are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: The Dia drawing program is designed to draw various types of diagrams. infamous41md discovered three buffer overflow bugs in Dia's xfig file format importer. If an attacker is able to trick a Dia user into opening a carefully crafted xfig file, it may be possible to execute arbitrary code as the user running Dia. (CVE-2006-1550) Users of Dia should update to these erratum packages, which contain backported patches and are not vulnerable to these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 187401 - CVE-2006-1550 Dia multiple buffer overflows 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/dia-0.88.1-3.3.src.rpm a2bcfd1db5b67912d03cc8377d0efa4e dia-0.88.1-3.3.src.rpm i386: 3a1e3f98594ec1039dbcc4055d2d6426 dia-0.88.1-3.3.i386.rpm ia64: f0fc2b254fcabcf6aa4e8e0ea94f02f9 dia-0.88.1-3.3.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/dia-0.88.1-3.3.src.rpm a2bcfd1db5b67912d03cc8377d0efa4e dia-0.88.1-3.3.src.rpm ia64: f0fc2b254fcabcf6aa4e8e0ea94f02f9 dia-0.88.1-3.3.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/dia-0.88.1-3.3.src.rpm a2bcfd1db5b67912d03cc8377d0efa4e dia-0.88.1-3.3.src.rpm i386: 3a1e3f98594ec1039dbcc4055d2d6426 dia-0.88.1-3.3.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/dia-0.88.1-3.3.src.rpm a2bcfd1db5b67912d03cc8377d0efa4e dia-0.88.1-3.3.src.rpm i386: 3a1e3f98594ec1039dbcc4055d2d6426 dia-0.88.1-3.3.i386.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/dia-0.94-5.4.src.rpm 97d5aaa13d19483c21cbc329dc00001b dia-0.94-5.4.src.rpm i386: 6ee8860a0ba1fb695198f9562f422473 dia-0.94-5.4.i386.rpm 04f3ac7cb40626b4836dfd4a45135276 dia-debuginfo-0.94-5.4.i386.rpm ia64: 03205912eecd5ae3f2d65f91769593a3 dia-0.94-5.4.ia64.rpm e572ed6ba3b0d936cc38c0de14ebae88 dia-debuginfo-0.94-5.4.ia64.rpm ppc: af35c1218f2bede5aa806b8a335b2715 dia-0.94-5.4.ppc.rpm e93f1a08b58a636e8e55a538776d2d52 dia-debuginfo-0.94-5.4.ppc.rpm s390: c59cce80c5e6b5a3f0564abe61098156 dia-0.94-5.4.s390.rpm 03159e17a741914c405d88ae6b5dea43 dia-debuginfo-0.94-5.4.s390.rpm s390x: 25656c7e6ab95af3f159bd25f8002627 dia-0.94-5.4.s390x.rpm 82df44848401aa6fcb162b3a874aff55 dia-debuginfo-0.94-5.4.s390x.rpm x86_64: 3fac8491faa94d85be7b13e9d16ad1fb dia-0.94-5.4.x86_64.rpm 3e41ac343a6fcb2c589863020ecbe139 dia-debuginfo-0.94-5.4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/dia-0.94-5.4.src.rpm 97d5aaa13d19483c21cbc329dc00001b dia-0.94-5.4.src.rpm i386: 6ee8860a0ba1fb695198f9562f422473 dia-0.94-5.4.i386.rpm 04f3ac7cb40626b4836dfd4a45135276 dia-debuginfo-0.94-5.4.i386.rpm x86_64: 3fac8491faa94d85be7b13e9d16ad1fb dia-0.94-5.4.x86_64.rpm 3e41ac343a6fcb2c589863020ecbe139 dia-debuginfo-0.94-5.4.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/dia-0.94-5.4.src.rpm 97d5aaa13d19483c21cbc329dc00001b dia-0.94-5.4.src.rpm i386: 6ee8860a0ba1fb695198f9562f422473 dia-0.94-5.4.i386.rpm 04f3ac7cb40626b4836dfd4a45135276 dia-debuginfo-0.94-5.4.i386.rpm ia64: 03205912eecd5ae3f2d65f91769593a3 dia-0.94-5.4.ia64.rpm e572ed6ba3b0d936cc38c0de14ebae88 dia-debuginfo-0.94-5.4.ia64.rpm x86_64: 3fac8491faa94d85be7b13e9d16ad1fb dia-0.94-5.4.x86_64.rpm 3e41ac343a6fcb2c589863020ecbe139 dia-debuginfo-0.94-5.4.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/dia-0.94-5.4.src.rpm 97d5aaa13d19483c21cbc329dc00001b dia-0.94-5.4.src.rpm i386: 6ee8860a0ba1fb695198f9562f422473 dia-0.94-5.4.i386.rpm 04f3ac7cb40626b4836dfd4a45135276 dia-debuginfo-0.94-5.4.i386.rpm ia64: 03205912eecd5ae3f2d65f91769593a3 dia-0.94-5.4.ia64.rpm e572ed6ba3b0d936cc38c0de14ebae88 dia-debuginfo-0.94-5.4.ia64.rpm x86_64: 3fac8491faa94d85be7b13e9d16ad1fb dia-0.94-5.4.x86_64.rpm 3e41ac343a6fcb2c589863020ecbe139 dia-debuginfo-0.94-5.4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1550 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFEWNUeXlSAg2UNWIIRAq3EAKCwMzbOQUEckglx4TnoL8HBSvlOewCgvUKF s9Jero0HmRGVDAc3Dpb9BAE= =fOgR -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed May 3 16:33:59 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 3 May 2006 12:33:59 -0400 Subject: [RHSA-2006:0283-01] Moderate: squirrelmail security update Message-ID: <200605031633.k43GXxWu008702@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: squirrelmail security update Advisory ID: RHSA-2006:0283-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0283.html Issue date: 2006-05-03 Updated on: 2006-05-03 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-0188 CVE-2006-0195 CVE-2006-0377 - --------------------------------------------------------------------- 1. Summary: An updated squirrelmail package that fixes three security and many other bug issues is now available. This update contains bug fixes of upstream squirrelmail 1.4.6 with some additional improvements to international language support. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - noarch Red Hat Desktop version 3 - noarch Red Hat Enterprise Linux ES version 3 - noarch Red Hat Enterprise Linux WS version 3 - noarch Red Hat Enterprise Linux AS version 4 - noarch Red Hat Enterprise Linux Desktop version 4 - noarch Red Hat Enterprise Linux ES version 4 - noarch Red Hat Enterprise Linux WS version 4 - noarch 3. Problem description: SquirrelMail is a standards-based webmail package written in PHP4. A bug was found in the way SquirrelMail presents the right frame to the user. If a user can be tricked into opening a carefully crafted URL, it is possible to present the user with arbitrary HTML data. (CVE-2006-0188) A bug was found in the way SquirrelMail filters incoming HTML email. It is possible to cause a victim's web browser to request remote content by opening a HTML email while running a web browser that processes certain types of invalid style sheets. Only Internet Explorer is known to process such malformed style sheets. (CVE-2006-0195) A bug was found in the way SquirrelMail processes a request to select an IMAP mailbox. If a user can be tricked into opening a carefully crafted URL, it is possible to execute arbitrary IMAP commands as the user viewing their mail with SquirrelMail. (CVE-2006-0377) Users of SquirrelMail are advised to upgrade to this updated package, which contains SquirrelMail version 1.4.6 and is not vulnerable to these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 182579 - CVE-2006-0188 Possible XSS through right_frame parameter in webmail.php 182581 - CVE-2006-0195 Possible XSS in MagicHTML (IE only) 182584 - CVE-2006-0377 IMAP injection in sqimap_mailbox_select mailbox parameter 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/squirrelmail-1.4.6-5.el3.src.rpm 1fe10ab0c6fc8f80035d1cf309047f90 squirrelmail-1.4.6-5.el3.src.rpm noarch: 248e27d4444f0325d0147d4182d578b6 squirrelmail-1.4.6-5.el3.noarch.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/squirrelmail-1.4.6-5.el3.src.rpm 1fe10ab0c6fc8f80035d1cf309047f90 squirrelmail-1.4.6-5.el3.src.rpm noarch: 248e27d4444f0325d0147d4182d578b6 squirrelmail-1.4.6-5.el3.noarch.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/squirrelmail-1.4.6-5.el3.src.rpm 1fe10ab0c6fc8f80035d1cf309047f90 squirrelmail-1.4.6-5.el3.src.rpm noarch: 248e27d4444f0325d0147d4182d578b6 squirrelmail-1.4.6-5.el3.noarch.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/squirrelmail-1.4.6-5.el3.src.rpm 1fe10ab0c6fc8f80035d1cf309047f90 squirrelmail-1.4.6-5.el3.src.rpm noarch: 248e27d4444f0325d0147d4182d578b6 squirrelmail-1.4.6-5.el3.noarch.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/squirrelmail-1.4.6-5.el4.src.rpm c8163c92c42c98ce77fae36cf84e1f52 squirrelmail-1.4.6-5.el4.src.rpm noarch: 8552e96fa6ebb15ae9e033115b8f0fc3 squirrelmail-1.4.6-5.el4.noarch.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/squirrelmail-1.4.6-5.el4.src.rpm c8163c92c42c98ce77fae36cf84e1f52 squirrelmail-1.4.6-5.el4.src.rpm noarch: 8552e96fa6ebb15ae9e033115b8f0fc3 squirrelmail-1.4.6-5.el4.noarch.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/squirrelmail-1.4.6-5.el4.src.rpm c8163c92c42c98ce77fae36cf84e1f52 squirrelmail-1.4.6-5.el4.src.rpm noarch: 8552e96fa6ebb15ae9e033115b8f0fc3 squirrelmail-1.4.6-5.el4.noarch.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/squirrelmail-1.4.6-5.el4.src.rpm c8163c92c42c98ce77fae36cf84e1f52 squirrelmail-1.4.6-5.el4.src.rpm noarch: 8552e96fa6ebb15ae9e033115b8f0fc3 squirrelmail-1.4.6-5.el4.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0188 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0195 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0377 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFEWNtoXlSAg2UNWIIRAuB8AKC/vlbKG0YT+8ilauvv8+5iRbXsqgCgj3b6 pcPgZxJcGnjXDkbmu8EhoeM= =5TRn -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed May 3 16:29:27 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 3 May 2006 12:29:27 -0400 Subject: [RHSA-2006:0420-01] Moderate: ethereal security update Message-ID: <200605031629.k43GTRLo007769@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: ethereal security update Advisory ID: RHSA-2006:0420-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0420.html Issue date: 2006-05-03 Updated on: 2006-05-03 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-1932 CVE-2006-1933 CVE-2006-1934 CVE-2006-1935 CVE-2006-1936 CVE-2006-1937 CVE-2006-1938 CVE-2006-1939 CVE-2006-1940 - --------------------------------------------------------------------- 1. Summary: Updated Ethereal packages that fix various security vulnerabilities are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: Ethereal is a program for monitoring network traffic. Several denial of service bugs were found in Ethereal's protocol dissectors. Ethereal could crash or stop responding if it reads a malformed packet off the network. (CVE-2006-1932, CVE-2006-1933, CVE-2006-1937, CVE-2006-1938, CVE-2006-1939, CVE-2006-1940) Several buffer overflow bugs were found in Ethereal's COPS, telnet, and ALCAP dissectors as well as Network Instruments file code and NetXray/Windows Sniffer file code. Ethereal could crash or execute arbitrary code if it reads a malformed packet off the network. (CVE-2006-1934, CVE-2006-1935, CVE-2006-1936) Users of ethereal should upgrade to these updated packages containing version 0.99.0, which is not vulnerable to these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 189906 - CVE-2006-1932 Multiple ethereal issues (CVE-2006-1933, CVE-2006-1934, CVE-2006-1935, CVE-2006-1936, CVE-2006-1937, CVE-2006-1938, CVE-2006-1939, CVE-2006-1940) 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/ethereal-0.99.0-AS21.2.src.rpm b5455c25efc4a410310c0c085c00b706 ethereal-0.99.0-AS21.2.src.rpm i386: 4567c68e42a3e12b1db52450c4ef774f ethereal-0.99.0-AS21.2.i386.rpm 960c7259c6f670a2e0b1313a62e66230 ethereal-gnome-0.99.0-AS21.2.i386.rpm ia64: 2c7cf48fd665437ca174ab1691c3e001 ethereal-0.99.0-AS21.2.ia64.rpm 8d9ece756ff3abe8fc079addaabf8026 ethereal-gnome-0.99.0-AS21.2.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/ethereal-0.99.0-AS21.2.src.rpm b5455c25efc4a410310c0c085c00b706 ethereal-0.99.0-AS21.2.src.rpm ia64: 2c7cf48fd665437ca174ab1691c3e001 ethereal-0.99.0-AS21.2.ia64.rpm 8d9ece756ff3abe8fc079addaabf8026 ethereal-gnome-0.99.0-AS21.2.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/ethereal-0.99.0-AS21.2.src.rpm b5455c25efc4a410310c0c085c00b706 ethereal-0.99.0-AS21.2.src.rpm i386: 4567c68e42a3e12b1db52450c4ef774f ethereal-0.99.0-AS21.2.i386.rpm 960c7259c6f670a2e0b1313a62e66230 ethereal-gnome-0.99.0-AS21.2.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/ethereal-0.99.0-AS21.2.src.rpm b5455c25efc4a410310c0c085c00b706 ethereal-0.99.0-AS21.2.src.rpm i386: 4567c68e42a3e12b1db52450c4ef774f ethereal-0.99.0-AS21.2.i386.rpm 960c7259c6f670a2e0b1313a62e66230 ethereal-gnome-0.99.0-AS21.2.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/ethereal-0.99.0-EL3.2.src.rpm e906f4a6af6daa5097657281addd8ae6 ethereal-0.99.0-EL3.2.src.rpm i386: 5eb5b51532d13f0c7116154ee2a41830 ethereal-0.99.0-EL3.2.i386.rpm 75d5926d345bf264d58752acf75b5dfe ethereal-debuginfo-0.99.0-EL3.2.i386.rpm dec7d4558104ee04721b12b52371edb2 ethereal-gnome-0.99.0-EL3.2.i386.rpm ia64: 5153ded0c31c46c5cf40cad68f639e26 ethereal-0.99.0-EL3.2.ia64.rpm 0471283519223fa3b275ed3d0c7534b9 ethereal-debuginfo-0.99.0-EL3.2.ia64.rpm 0cea4366de8984b618983029774c0d5d ethereal-gnome-0.99.0-EL3.2.ia64.rpm ppc: c9ff55fa2e166a05c5c7f3428bb5e891 ethereal-0.99.0-EL3.2.ppc.rpm 764bba0ccea009a3c547cce70ecf411d ethereal-debuginfo-0.99.0-EL3.2.ppc.rpm ebd68ade788dab1fb3d27c81f7580d14 ethereal-gnome-0.99.0-EL3.2.ppc.rpm s390: a08608a5c614f563f50b550d57a957db ethereal-0.99.0-EL3.2.s390.rpm 523295b0c60d6f6504ab4c46f7976afb ethereal-debuginfo-0.99.0-EL3.2.s390.rpm a377e876c9cf40432a0a1187c426554e ethereal-gnome-0.99.0-EL3.2.s390.rpm s390x: e9b06433b7f4d008c73ee81538d6d25f ethereal-0.99.0-EL3.2.s390x.rpm c97aad0a50408f55976301b2d71280a1 ethereal-debuginfo-0.99.0-EL3.2.s390x.rpm 88aa3cffd429159bdc626b70d035d538 ethereal-gnome-0.99.0-EL3.2.s390x.rpm x86_64: 309c8d38e5d4e93f249334042280cea4 ethereal-0.99.0-EL3.2.x86_64.rpm ff1d9ed2ded34799c437d3bb26ca0fb7 ethereal-debuginfo-0.99.0-EL3.2.x86_64.rpm 8449be413e04b25fd845f24e22296e32 ethereal-gnome-0.99.0-EL3.2.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/ethereal-0.99.0-EL3.2.src.rpm e906f4a6af6daa5097657281addd8ae6 ethereal-0.99.0-EL3.2.src.rpm i386: 5eb5b51532d13f0c7116154ee2a41830 ethereal-0.99.0-EL3.2.i386.rpm 75d5926d345bf264d58752acf75b5dfe ethereal-debuginfo-0.99.0-EL3.2.i386.rpm dec7d4558104ee04721b12b52371edb2 ethereal-gnome-0.99.0-EL3.2.i386.rpm x86_64: 309c8d38e5d4e93f249334042280cea4 ethereal-0.99.0-EL3.2.x86_64.rpm ff1d9ed2ded34799c437d3bb26ca0fb7 ethereal-debuginfo-0.99.0-EL3.2.x86_64.rpm 8449be413e04b25fd845f24e22296e32 ethereal-gnome-0.99.0-EL3.2.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/ethereal-0.99.0-EL3.2.src.rpm e906f4a6af6daa5097657281addd8ae6 ethereal-0.99.0-EL3.2.src.rpm i386: 5eb5b51532d13f0c7116154ee2a41830 ethereal-0.99.0-EL3.2.i386.rpm 75d5926d345bf264d58752acf75b5dfe ethereal-debuginfo-0.99.0-EL3.2.i386.rpm dec7d4558104ee04721b12b52371edb2 ethereal-gnome-0.99.0-EL3.2.i386.rpm ia64: 5153ded0c31c46c5cf40cad68f639e26 ethereal-0.99.0-EL3.2.ia64.rpm 0471283519223fa3b275ed3d0c7534b9 ethereal-debuginfo-0.99.0-EL3.2.ia64.rpm 0cea4366de8984b618983029774c0d5d ethereal-gnome-0.99.0-EL3.2.ia64.rpm x86_64: 309c8d38e5d4e93f249334042280cea4 ethereal-0.99.0-EL3.2.x86_64.rpm ff1d9ed2ded34799c437d3bb26ca0fb7 ethereal-debuginfo-0.99.0-EL3.2.x86_64.rpm 8449be413e04b25fd845f24e22296e32 ethereal-gnome-0.99.0-EL3.2.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/ethereal-0.99.0-EL3.2.src.rpm e906f4a6af6daa5097657281addd8ae6 ethereal-0.99.0-EL3.2.src.rpm i386: 5eb5b51532d13f0c7116154ee2a41830 ethereal-0.99.0-EL3.2.i386.rpm 75d5926d345bf264d58752acf75b5dfe ethereal-debuginfo-0.99.0-EL3.2.i386.rpm dec7d4558104ee04721b12b52371edb2 ethereal-gnome-0.99.0-EL3.2.i386.rpm ia64: 5153ded0c31c46c5cf40cad68f639e26 ethereal-0.99.0-EL3.2.ia64.rpm 0471283519223fa3b275ed3d0c7534b9 ethereal-debuginfo-0.99.0-EL3.2.ia64.rpm 0cea4366de8984b618983029774c0d5d ethereal-gnome-0.99.0-EL3.2.ia64.rpm x86_64: 309c8d38e5d4e93f249334042280cea4 ethereal-0.99.0-EL3.2.x86_64.rpm ff1d9ed2ded34799c437d3bb26ca0fb7 ethereal-debuginfo-0.99.0-EL3.2.x86_64.rpm 8449be413e04b25fd845f24e22296e32 ethereal-gnome-0.99.0-EL3.2.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/ethereal-0.99.0-EL4.2.src.rpm 11c84a1dffe6e776982f1894ec5cf408 ethereal-0.99.0-EL4.2.src.rpm i386: 0e681119d0612fde2ba2eba5c37d48a5 ethereal-0.99.0-EL4.2.i386.rpm d007c48bfaa674ec6a0b08c91fa773a7 ethereal-debuginfo-0.99.0-EL4.2.i386.rpm edfe88be11e00c7bab18e67d8532eccb ethereal-gnome-0.99.0-EL4.2.i386.rpm ia64: 728dc11278e78320d26696c253168d4b ethereal-0.99.0-EL4.2.ia64.rpm 80a07e377c6c925028ae22f6a6a9416c ethereal-debuginfo-0.99.0-EL4.2.ia64.rpm 8059bb8d6f03b25f01293cf60804c57e ethereal-gnome-0.99.0-EL4.2.ia64.rpm ppc: 39c0e6dfa0ccaef541145abcd22450e6 ethereal-0.99.0-EL4.2.ppc.rpm b89d4cc27c7e1de7cbd93c59e89f1ae3 ethereal-debuginfo-0.99.0-EL4.2.ppc.rpm 205a0abde7810f83121dad614bf552ae ethereal-gnome-0.99.0-EL4.2.ppc.rpm s390: a42541a4898353df730628e4ca12574b ethereal-0.99.0-EL4.2.s390.rpm c4b6c5f1ad245c32011ebcb7704c82eb ethereal-debuginfo-0.99.0-EL4.2.s390.rpm 56a5a8f29f450100af22588c098b9e4f ethereal-gnome-0.99.0-EL4.2.s390.rpm s390x: 005c36983735d8ea5efebd53f40819e8 ethereal-0.99.0-EL4.2.s390x.rpm d62b01a26b31ac7d583e2bf3deb3f86b ethereal-debuginfo-0.99.0-EL4.2.s390x.rpm dcb5432d4b10df325781a5d7285fa9b4 ethereal-gnome-0.99.0-EL4.2.s390x.rpm x86_64: 5ebe9b3c26db1f789d9ca53a11be3fdb ethereal-0.99.0-EL4.2.x86_64.rpm 37a665b1f8bf7b8787238aa55f33713a ethereal-debuginfo-0.99.0-EL4.2.x86_64.rpm f881c98450c85c7d7cf29cf5f2c38bf9 ethereal-gnome-0.99.0-EL4.2.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/ethereal-0.99.0-EL4.2.src.rpm 11c84a1dffe6e776982f1894ec5cf408 ethereal-0.99.0-EL4.2.src.rpm i386: 0e681119d0612fde2ba2eba5c37d48a5 ethereal-0.99.0-EL4.2.i386.rpm d007c48bfaa674ec6a0b08c91fa773a7 ethereal-debuginfo-0.99.0-EL4.2.i386.rpm edfe88be11e00c7bab18e67d8532eccb ethereal-gnome-0.99.0-EL4.2.i386.rpm x86_64: 5ebe9b3c26db1f789d9ca53a11be3fdb ethereal-0.99.0-EL4.2.x86_64.rpm 37a665b1f8bf7b8787238aa55f33713a ethereal-debuginfo-0.99.0-EL4.2.x86_64.rpm f881c98450c85c7d7cf29cf5f2c38bf9 ethereal-gnome-0.99.0-EL4.2.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/ethereal-0.99.0-EL4.2.src.rpm 11c84a1dffe6e776982f1894ec5cf408 ethereal-0.99.0-EL4.2.src.rpm i386: 0e681119d0612fde2ba2eba5c37d48a5 ethereal-0.99.0-EL4.2.i386.rpm d007c48bfaa674ec6a0b08c91fa773a7 ethereal-debuginfo-0.99.0-EL4.2.i386.rpm edfe88be11e00c7bab18e67d8532eccb ethereal-gnome-0.99.0-EL4.2.i386.rpm ia64: 728dc11278e78320d26696c253168d4b ethereal-0.99.0-EL4.2.ia64.rpm 80a07e377c6c925028ae22f6a6a9416c ethereal-debuginfo-0.99.0-EL4.2.ia64.rpm 8059bb8d6f03b25f01293cf60804c57e ethereal-gnome-0.99.0-EL4.2.ia64.rpm x86_64: 5ebe9b3c26db1f789d9ca53a11be3fdb ethereal-0.99.0-EL4.2.x86_64.rpm 37a665b1f8bf7b8787238aa55f33713a ethereal-debuginfo-0.99.0-EL4.2.x86_64.rpm f881c98450c85c7d7cf29cf5f2c38bf9 ethereal-gnome-0.99.0-EL4.2.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/ethereal-0.99.0-EL4.2.src.rpm 11c84a1dffe6e776982f1894ec5cf408 ethereal-0.99.0-EL4.2.src.rpm i386: 0e681119d0612fde2ba2eba5c37d48a5 ethereal-0.99.0-EL4.2.i386.rpm d007c48bfaa674ec6a0b08c91fa773a7 ethereal-debuginfo-0.99.0-EL4.2.i386.rpm edfe88be11e00c7bab18e67d8532eccb ethereal-gnome-0.99.0-EL4.2.i386.rpm ia64: 728dc11278e78320d26696c253168d4b ethereal-0.99.0-EL4.2.ia64.rpm 80a07e377c6c925028ae22f6a6a9416c ethereal-debuginfo-0.99.0-EL4.2.ia64.rpm 8059bb8d6f03b25f01293cf60804c57e ethereal-gnome-0.99.0-EL4.2.ia64.rpm x86_64: 5ebe9b3c26db1f789d9ca53a11be3fdb ethereal-0.99.0-EL4.2.x86_64.rpm 37a665b1f8bf7b8787238aa55f33713a ethereal-debuginfo-0.99.0-EL4.2.x86_64.rpm f881c98450c85c7d7cf29cf5f2c38bf9 ethereal-gnome-0.99.0-EL4.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1932 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1933 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1934 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1935 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1936 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1938 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1939 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1940 http://www.ethereal.com/appnotes/enpa-sa-00023.html http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFEWNphXlSAg2UNWIIRArCpAKCKDvqY0ASh8koTOAIncLJxc5F5FACeIzA+ 7DAn7oKr/CkG12Urtluhtx8= =sK3x -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu May 4 11:55:46 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 4 May 2006 07:55:46 -0400 Subject: [RHSA-2006:0451-01] Important: xorg-x11 security update Message-ID: <200605041155.k44BtkVZ024679@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: xorg-x11 security update Advisory ID: RHSA-2006:0451-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0451.html Issue date: 2006-05-04 Updated on: 2006-05-04 Product: Red Hat Enterprise Linux Keywords: buffer overflow security render CVE Names: CVE-2006-1526 - --------------------------------------------------------------------- 1. Summary: Updated X.org packages that fix a security issue are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: X.org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces such as GNOME and KDE are designed upon. A buffer overflow flaw in the X.org server RENDER extension was discovered. A malicious authorized client could exploit this issue to cause a denial of service (crash) or potentially execute arbitrary code with root privileges on the X.org server. (CVE-2006-1526) Users of X.org should upgrade to these updated packages, which contain a backported patch and is not vulnerable to this issue. This issue does not affect Red Hat Enterprise Linux 2.1 or 3. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 189801 - CVE-2006-1526 X.Org buffer overflow 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/xorg-x11-6.8.2-1.EL.13.25.1.src.rpm 43188f872326428395dac017156b7c18 xorg-x11-6.8.2-1.EL.13.25.1.src.rpm i386: 107c7a10c50299c8ee7b6f7473e03da3 xorg-x11-6.8.2-1.EL.13.25.1.i386.rpm 11a6d965dd3ddff2b0e7ed60d1463813 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.25.1.i386.rpm 4b700cb6a44214eea4b438c2885ea583 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.25.1.i386.rpm 65d3132804445d5cc3964a51c568de86 xorg-x11-Xdmx-6.8.2-1.EL.13.25.1.i386.rpm 5b13a461dcf06dd03ac70e4d5c3a289c xorg-x11-Xnest-6.8.2-1.EL.13.25.1.i386.rpm 68375ef276ef673e8b0e58af6fcc335b xorg-x11-Xvfb-6.8.2-1.EL.13.25.1.i386.rpm a0b378ffce6465c186deb7ecac9e990a xorg-x11-deprecated-libs-6.8.2-1.EL.13.25.1.i386.rpm b8b6af15ba4ba4c0edf78767424b200d xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.25.1.i386.rpm 187e340161f04f697fee9d2fcaf1edc6 xorg-x11-devel-6.8.2-1.EL.13.25.1.i386.rpm 214fd2887c85579ef29cd682d6d43438 xorg-x11-doc-6.8.2-1.EL.13.25.1.i386.rpm 82f2cfec4097fe929b167dfb9882c3ea xorg-x11-font-utils-6.8.2-1.EL.13.25.1.i386.rpm a49fb9b609e0365069cfa8cff4f84b7f xorg-x11-libs-6.8.2-1.EL.13.25.1.i386.rpm cc7f0d7ea16573f6dd12a0a5da9fc63b xorg-x11-sdk-6.8.2-1.EL.13.25.1.i386.rpm 833eebb9074481c65cb650e3a38fe6e9 xorg-x11-tools-6.8.2-1.EL.13.25.1.i386.rpm d16732bbe90e1de3e45cc69584ff8470 xorg-x11-twm-6.8.2-1.EL.13.25.1.i386.rpm 166cd3631adea990bcc73047ef3a7da1 xorg-x11-xauth-6.8.2-1.EL.13.25.1.i386.rpm a44a116a1d6c1f3e01479b754f340f10 xorg-x11-xdm-6.8.2-1.EL.13.25.1.i386.rpm 12d69550c102d0703d2533f7bd4ddb8e xorg-x11-xfs-6.8.2-1.EL.13.25.1.i386.rpm ia64: 4cb4a5203afc94b71089be499df69409 xorg-x11-6.8.2-1.EL.13.25.1.ia64.rpm 11a6d965dd3ddff2b0e7ed60d1463813 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.25.1.i386.rpm 0e555bb5ca5a85523901d279e534b119 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.25.1.ia64.rpm 4b700cb6a44214eea4b438c2885ea583 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.25.1.i386.rpm 93e4ae5cee9eaa0e15f1d92adaf5fa38 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.25.1.ia64.rpm 6fc6cd50d002ae7f85392d5ba2c6e533 xorg-x11-Xdmx-6.8.2-1.EL.13.25.1.ia64.rpm b403988a1c633e0fdaed9df82da5bad3 xorg-x11-Xnest-6.8.2-1.EL.13.25.1.ia64.rpm 6b80fc0e5ab7ab656e867c25b5210632 xorg-x11-Xvfb-6.8.2-1.EL.13.25.1.ia64.rpm a0b378ffce6465c186deb7ecac9e990a xorg-x11-deprecated-libs-6.8.2-1.EL.13.25.1.i386.rpm e6208959a65c1c17d7c6e77d922ce804 xorg-x11-deprecated-libs-6.8.2-1.EL.13.25.1.ia64.rpm b5f4f09c7b9f574ececf183111dd01ed xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.25.1.ia64.rpm 65ea83d3e59cba957ff96f4f631049aa xorg-x11-devel-6.8.2-1.EL.13.25.1.ia64.rpm 393a000c71d9d4f5ad1eb9ce42de7d49 xorg-x11-doc-6.8.2-1.EL.13.25.1.ia64.rpm a4cc541482216bf5e5dc7ff4f0a03b77 xorg-x11-font-utils-6.8.2-1.EL.13.25.1.ia64.rpm a49fb9b609e0365069cfa8cff4f84b7f xorg-x11-libs-6.8.2-1.EL.13.25.1.i386.rpm 387f749add3c80c27b36d00747d72fe3 xorg-x11-libs-6.8.2-1.EL.13.25.1.ia64.rpm 552fe08f24717168436a2c2eb06c8ac9 xorg-x11-sdk-6.8.2-1.EL.13.25.1.ia64.rpm abb494f5d8107737659c6e9b0c8d969b xorg-x11-tools-6.8.2-1.EL.13.25.1.ia64.rpm e2a667feb88bfc9be746ab7a3a215b61 xorg-x11-twm-6.8.2-1.EL.13.25.1.ia64.rpm 37087214a1875c67f52751695fdd944d xorg-x11-xauth-6.8.2-1.EL.13.25.1.ia64.rpm 50a04ae9a5a7e6f9829cc13d14542015 xorg-x11-xdm-6.8.2-1.EL.13.25.1.ia64.rpm cbb809309e730e004abcada3fc2604f9 xorg-x11-xfs-6.8.2-1.EL.13.25.1.ia64.rpm ppc: 2c617533907d045672618a913661c7ba xorg-x11-6.8.2-1.EL.13.25.1.ppc.rpm 80d310ec8db7812100f04a83c3abbdd5 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.25.1.ppc.rpm 0487f2bd161a33f04eb8669d6b35631d xorg-x11-Mesa-libGL-6.8.2-1.EL.13.25.1.ppc64.rpm 2cb1fa64b763cabf895bb85bcac9f05e xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.25.1.ppc.rpm 958cbaedf6edaa18e7a6f295d68c271d xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.25.1.ppc64.rpm 1565be5f6a3ff4832059475409eeac1c xorg-x11-Xdmx-6.8.2-1.EL.13.25.1.ppc.rpm aa67270d8e3c7d3c852239f64052f862 xorg-x11-Xnest-6.8.2-1.EL.13.25.1.ppc.rpm b6ef0b22240dc3a92e78b8a999e08daf xorg-x11-Xvfb-6.8.2-1.EL.13.25.1.ppc.rpm 4f8cfc7fa76f1430771b68e60ab17882 xorg-x11-deprecated-libs-6.8.2-1.EL.13.25.1.ppc.rpm e7441aaa85631ea28640a8b77e181fa4 xorg-x11-deprecated-libs-6.8.2-1.EL.13.25.1.ppc64.rpm e8d360c6b1d9366fd294853343c76186 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.25.1.ppc.rpm 230546a41cc52e6e398349db27b285ef xorg-x11-devel-6.8.2-1.EL.13.25.1.ppc.rpm 88803abea0ff99865ad14b639831902e xorg-x11-devel-6.8.2-1.EL.13.25.1.ppc64.rpm 605358bfc8fc3f8d26388ccb7d53d707 xorg-x11-doc-6.8.2-1.EL.13.25.1.ppc.rpm 93a7744d45cc016edd70e2c58f128faf xorg-x11-font-utils-6.8.2-1.EL.13.25.1.ppc.rpm 3c725e3bfb1ec50237ee5845316247eb xorg-x11-libs-6.8.2-1.EL.13.25.1.ppc.rpm fa4babce51545f8d63ea9a654bc6e5ca xorg-x11-libs-6.8.2-1.EL.13.25.1.ppc64.rpm 18bcba51a515528b21a3473b6c36b139 xorg-x11-sdk-6.8.2-1.EL.13.25.1.ppc.rpm 457917777553cdd742c5a7b24828912e xorg-x11-tools-6.8.2-1.EL.13.25.1.ppc.rpm 5755c6f7a9b934a6dff7303767d69d67 xorg-x11-twm-6.8.2-1.EL.13.25.1.ppc.rpm 463c0f9ede7c22210dfed99581b49282 xorg-x11-xauth-6.8.2-1.EL.13.25.1.ppc.rpm f917a7d791c7056c827e6e048e7cffbb xorg-x11-xdm-6.8.2-1.EL.13.25.1.ppc.rpm 023ca3e1ba749969f088f27e1a7e9133 xorg-x11-xfs-6.8.2-1.EL.13.25.1.ppc.rpm s390: 41e956272535ca72482cc5e4e250eabd xorg-x11-6.8.2-1.EL.13.25.1.s390.rpm ba8647fe94059eca714fc383e1e26896 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.25.1.s390.rpm a4024fa17acc09e2f6768839948f156d xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.25.1.s390.rpm 9c0fa6d97c1ccb75bbaa92e684da4c9e xorg-x11-Xdmx-6.8.2-1.EL.13.25.1.s390.rpm f40056ba6d5829c6ef3a4353718c8cf9 xorg-x11-Xnest-6.8.2-1.EL.13.25.1.s390.rpm 583d096a86212ee179d838fd1ebab849 xorg-x11-Xvfb-6.8.2-1.EL.13.25.1.s390.rpm 5c0abec3b6b062e06e8a1d8ccf7f94a2 xorg-x11-deprecated-libs-6.8.2-1.EL.13.25.1.s390.rpm eb12aa741f6b5431136e583a1b6b9411 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.25.1.s390.rpm 068532dd18cc31e709d08b5586e0be3f xorg-x11-devel-6.8.2-1.EL.13.25.1.s390.rpm 9e9fec3a78f72c9f49748b2744c8d153 xorg-x11-font-utils-6.8.2-1.EL.13.25.1.s390.rpm 26105b5d8fc404c748fd34f7022612b0 xorg-x11-libs-6.8.2-1.EL.13.25.1.s390.rpm ebb09711b22567c3a1bceab77c3e9703 xorg-x11-tools-6.8.2-1.EL.13.25.1.s390.rpm 09cd70f758af714434e59670f441c71c xorg-x11-twm-6.8.2-1.EL.13.25.1.s390.rpm 86919f7aff30a5bee20450f1e1d9e979 xorg-x11-xauth-6.8.2-1.EL.13.25.1.s390.rpm 59a00c23c2d711b9377508ebf25a09ea xorg-x11-xdm-6.8.2-1.EL.13.25.1.s390.rpm 390c7776bc09cb18393548de06ab086d xorg-x11-xfs-6.8.2-1.EL.13.25.1.s390.rpm s390x: 59e3ffad692ecea34ff66ea9b3fdf1fa xorg-x11-6.8.2-1.EL.13.25.1.s390x.rpm ba8647fe94059eca714fc383e1e26896 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.25.1.s390.rpm 29fd4cbdf6956cd6da8733a670b0e2df xorg-x11-Mesa-libGL-6.8.2-1.EL.13.25.1.s390x.rpm a4024fa17acc09e2f6768839948f156d xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.25.1.s390.rpm 2b369f0a7432dbbc135b7416b8a1c6e6 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.25.1.s390x.rpm ebb6fd51d365b1e62f2d97728862cde8 xorg-x11-Xdmx-6.8.2-1.EL.13.25.1.s390x.rpm 57b99b0cc0a39d257612255363ef960e xorg-x11-Xnest-6.8.2-1.EL.13.25.1.s390x.rpm 0925619659358407b82266431d781bac xorg-x11-Xvfb-6.8.2-1.EL.13.25.1.s390x.rpm 5c0abec3b6b062e06e8a1d8ccf7f94a2 xorg-x11-deprecated-libs-6.8.2-1.EL.13.25.1.s390.rpm 8d4a6f5a04f7e8c7e9e6e30126edc82d xorg-x11-deprecated-libs-6.8.2-1.EL.13.25.1.s390x.rpm 1b9feee0e42b4bd833ad898c81061360 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.25.1.s390x.rpm 068532dd18cc31e709d08b5586e0be3f xorg-x11-devel-6.8.2-1.EL.13.25.1.s390.rpm 1d9ccd808fa4f2a38f23a71b16f79ae5 xorg-x11-devel-6.8.2-1.EL.13.25.1.s390x.rpm a74b21a34ed64f5773eada35b42975c3 xorg-x11-font-utils-6.8.2-1.EL.13.25.1.s390x.rpm 26105b5d8fc404c748fd34f7022612b0 xorg-x11-libs-6.8.2-1.EL.13.25.1.s390.rpm 704d8009c5a144f1980d495ed0509a70 xorg-x11-libs-6.8.2-1.EL.13.25.1.s390x.rpm 9cca7f0c6f6eed024f499f7a1f95ad79 xorg-x11-tools-6.8.2-1.EL.13.25.1.s390x.rpm 59c46bf05183379c62b9e481b54dca2b xorg-x11-twm-6.8.2-1.EL.13.25.1.s390x.rpm c6cad167f339e8385e50381321131459 xorg-x11-xauth-6.8.2-1.EL.13.25.1.s390x.rpm fa0941066da56ca13499e24e1184ac5a xorg-x11-xdm-6.8.2-1.EL.13.25.1.s390x.rpm 51dd0c8a8c6d8989959da19276e735b7 xorg-x11-xfs-6.8.2-1.EL.13.25.1.s390x.rpm x86_64: 4df4c8d68191b293cae8f35db73c5f51 xorg-x11-6.8.2-1.EL.13.25.1.x86_64.rpm 11a6d965dd3ddff2b0e7ed60d1463813 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.25.1.i386.rpm 77ecac98c6b07eead25b17fd9db8df5b xorg-x11-Mesa-libGL-6.8.2-1.EL.13.25.1.x86_64.rpm 4b700cb6a44214eea4b438c2885ea583 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.25.1.i386.rpm cee5d5558cc61ae7fa9475efa0957290 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.25.1.x86_64.rpm 1795f2046a9bdfeb7740696e345e120a xorg-x11-Xdmx-6.8.2-1.EL.13.25.1.x86_64.rpm adeb22a0414a5fd281ac369cda7f3627 xorg-x11-Xnest-6.8.2-1.EL.13.25.1.x86_64.rpm bca16ef172a4423e7008caf1e8b83753 xorg-x11-Xvfb-6.8.2-1.EL.13.25.1.x86_64.rpm a0b378ffce6465c186deb7ecac9e990a xorg-x11-deprecated-libs-6.8.2-1.EL.13.25.1.i386.rpm 5f71a48f939c12bd2690d99f69ca053f xorg-x11-deprecated-libs-6.8.2-1.EL.13.25.1.x86_64.rpm c9ff0b906f48129f1d1c411385e46736 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.25.1.x86_64.rpm 187e340161f04f697fee9d2fcaf1edc6 xorg-x11-devel-6.8.2-1.EL.13.25.1.i386.rpm 7303c365dbd159ef219e27bf3698cb08 xorg-x11-devel-6.8.2-1.EL.13.25.1.x86_64.rpm ae5fa634eb587df9349114af204265a7 xorg-x11-doc-6.8.2-1.EL.13.25.1.x86_64.rpm a41fb9d73df53bc07e14774c8412cc0b xorg-x11-font-utils-6.8.2-1.EL.13.25.1.x86_64.rpm a49fb9b609e0365069cfa8cff4f84b7f xorg-x11-libs-6.8.2-1.EL.13.25.1.i386.rpm 045a405e6532c2774650160a24371de1 xorg-x11-libs-6.8.2-1.EL.13.25.1.x86_64.rpm fd9a33437d1bd8d7952b62da3872b32a xorg-x11-sdk-6.8.2-1.EL.13.25.1.x86_64.rpm 01aefd3efb80ba85d8f388ffa9b690f6 xorg-x11-tools-6.8.2-1.EL.13.25.1.x86_64.rpm 42ef7c17776adf9a260c1e23a74fca6c xorg-x11-twm-6.8.2-1.EL.13.25.1.x86_64.rpm 5e289a93257046f28d96768bcc76b275 xorg-x11-xauth-6.8.2-1.EL.13.25.1.x86_64.rpm f74a4299c14490397678eac1b9c0d202 xorg-x11-xdm-6.8.2-1.EL.13.25.1.x86_64.rpm c69a89d22fbf0c91c455dcdfe59c2e93 xorg-x11-xfs-6.8.2-1.EL.13.25.1.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/xorg-x11-6.8.2-1.EL.13.25.1.src.rpm 43188f872326428395dac017156b7c18 xorg-x11-6.8.2-1.EL.13.25.1.src.rpm i386: 107c7a10c50299c8ee7b6f7473e03da3 xorg-x11-6.8.2-1.EL.13.25.1.i386.rpm 11a6d965dd3ddff2b0e7ed60d1463813 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.25.1.i386.rpm 4b700cb6a44214eea4b438c2885ea583 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.25.1.i386.rpm 65d3132804445d5cc3964a51c568de86 xorg-x11-Xdmx-6.8.2-1.EL.13.25.1.i386.rpm 5b13a461dcf06dd03ac70e4d5c3a289c xorg-x11-Xnest-6.8.2-1.EL.13.25.1.i386.rpm 68375ef276ef673e8b0e58af6fcc335b xorg-x11-Xvfb-6.8.2-1.EL.13.25.1.i386.rpm a0b378ffce6465c186deb7ecac9e990a xorg-x11-deprecated-libs-6.8.2-1.EL.13.25.1.i386.rpm b8b6af15ba4ba4c0edf78767424b200d xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.25.1.i386.rpm 187e340161f04f697fee9d2fcaf1edc6 xorg-x11-devel-6.8.2-1.EL.13.25.1.i386.rpm 214fd2887c85579ef29cd682d6d43438 xorg-x11-doc-6.8.2-1.EL.13.25.1.i386.rpm 82f2cfec4097fe929b167dfb9882c3ea xorg-x11-font-utils-6.8.2-1.EL.13.25.1.i386.rpm a49fb9b609e0365069cfa8cff4f84b7f xorg-x11-libs-6.8.2-1.EL.13.25.1.i386.rpm cc7f0d7ea16573f6dd12a0a5da9fc63b xorg-x11-sdk-6.8.2-1.EL.13.25.1.i386.rpm 833eebb9074481c65cb650e3a38fe6e9 xorg-x11-tools-6.8.2-1.EL.13.25.1.i386.rpm d16732bbe90e1de3e45cc69584ff8470 xorg-x11-twm-6.8.2-1.EL.13.25.1.i386.rpm 166cd3631adea990bcc73047ef3a7da1 xorg-x11-xauth-6.8.2-1.EL.13.25.1.i386.rpm a44a116a1d6c1f3e01479b754f340f10 xorg-x11-xdm-6.8.2-1.EL.13.25.1.i386.rpm 12d69550c102d0703d2533f7bd4ddb8e xorg-x11-xfs-6.8.2-1.EL.13.25.1.i386.rpm x86_64: 4df4c8d68191b293cae8f35db73c5f51 xorg-x11-6.8.2-1.EL.13.25.1.x86_64.rpm 11a6d965dd3ddff2b0e7ed60d1463813 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.25.1.i386.rpm 77ecac98c6b07eead25b17fd9db8df5b xorg-x11-Mesa-libGL-6.8.2-1.EL.13.25.1.x86_64.rpm 4b700cb6a44214eea4b438c2885ea583 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.25.1.i386.rpm cee5d5558cc61ae7fa9475efa0957290 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.25.1.x86_64.rpm 1795f2046a9bdfeb7740696e345e120a xorg-x11-Xdmx-6.8.2-1.EL.13.25.1.x86_64.rpm adeb22a0414a5fd281ac369cda7f3627 xorg-x11-Xnest-6.8.2-1.EL.13.25.1.x86_64.rpm bca16ef172a4423e7008caf1e8b83753 xorg-x11-Xvfb-6.8.2-1.EL.13.25.1.x86_64.rpm a0b378ffce6465c186deb7ecac9e990a xorg-x11-deprecated-libs-6.8.2-1.EL.13.25.1.i386.rpm 5f71a48f939c12bd2690d99f69ca053f xorg-x11-deprecated-libs-6.8.2-1.EL.13.25.1.x86_64.rpm c9ff0b906f48129f1d1c411385e46736 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.25.1.x86_64.rpm 187e340161f04f697fee9d2fcaf1edc6 xorg-x11-devel-6.8.2-1.EL.13.25.1.i386.rpm 7303c365dbd159ef219e27bf3698cb08 xorg-x11-devel-6.8.2-1.EL.13.25.1.x86_64.rpm ae5fa634eb587df9349114af204265a7 xorg-x11-doc-6.8.2-1.EL.13.25.1.x86_64.rpm a41fb9d73df53bc07e14774c8412cc0b xorg-x11-font-utils-6.8.2-1.EL.13.25.1.x86_64.rpm a49fb9b609e0365069cfa8cff4f84b7f xorg-x11-libs-6.8.2-1.EL.13.25.1.i386.rpm 045a405e6532c2774650160a24371de1 xorg-x11-libs-6.8.2-1.EL.13.25.1.x86_64.rpm fd9a33437d1bd8d7952b62da3872b32a xorg-x11-sdk-6.8.2-1.EL.13.25.1.x86_64.rpm 01aefd3efb80ba85d8f388ffa9b690f6 xorg-x11-tools-6.8.2-1.EL.13.25.1.x86_64.rpm 42ef7c17776adf9a260c1e23a74fca6c xorg-x11-twm-6.8.2-1.EL.13.25.1.x86_64.rpm 5e289a93257046f28d96768bcc76b275 xorg-x11-xauth-6.8.2-1.EL.13.25.1.x86_64.rpm f74a4299c14490397678eac1b9c0d202 xorg-x11-xdm-6.8.2-1.EL.13.25.1.x86_64.rpm c69a89d22fbf0c91c455dcdfe59c2e93 xorg-x11-xfs-6.8.2-1.EL.13.25.1.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/xorg-x11-6.8.2-1.EL.13.25.1.src.rpm 43188f872326428395dac017156b7c18 xorg-x11-6.8.2-1.EL.13.25.1.src.rpm i386: 107c7a10c50299c8ee7b6f7473e03da3 xorg-x11-6.8.2-1.EL.13.25.1.i386.rpm 11a6d965dd3ddff2b0e7ed60d1463813 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.25.1.i386.rpm 4b700cb6a44214eea4b438c2885ea583 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.25.1.i386.rpm 65d3132804445d5cc3964a51c568de86 xorg-x11-Xdmx-6.8.2-1.EL.13.25.1.i386.rpm 5b13a461dcf06dd03ac70e4d5c3a289c xorg-x11-Xnest-6.8.2-1.EL.13.25.1.i386.rpm 68375ef276ef673e8b0e58af6fcc335b xorg-x11-Xvfb-6.8.2-1.EL.13.25.1.i386.rpm a0b378ffce6465c186deb7ecac9e990a xorg-x11-deprecated-libs-6.8.2-1.EL.13.25.1.i386.rpm b8b6af15ba4ba4c0edf78767424b200d xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.25.1.i386.rpm 187e340161f04f697fee9d2fcaf1edc6 xorg-x11-devel-6.8.2-1.EL.13.25.1.i386.rpm 214fd2887c85579ef29cd682d6d43438 xorg-x11-doc-6.8.2-1.EL.13.25.1.i386.rpm 82f2cfec4097fe929b167dfb9882c3ea xorg-x11-font-utils-6.8.2-1.EL.13.25.1.i386.rpm a49fb9b609e0365069cfa8cff4f84b7f xorg-x11-libs-6.8.2-1.EL.13.25.1.i386.rpm cc7f0d7ea16573f6dd12a0a5da9fc63b xorg-x11-sdk-6.8.2-1.EL.13.25.1.i386.rpm 833eebb9074481c65cb650e3a38fe6e9 xorg-x11-tools-6.8.2-1.EL.13.25.1.i386.rpm d16732bbe90e1de3e45cc69584ff8470 xorg-x11-twm-6.8.2-1.EL.13.25.1.i386.rpm 166cd3631adea990bcc73047ef3a7da1 xorg-x11-xauth-6.8.2-1.EL.13.25.1.i386.rpm a44a116a1d6c1f3e01479b754f340f10 xorg-x11-xdm-6.8.2-1.EL.13.25.1.i386.rpm 12d69550c102d0703d2533f7bd4ddb8e xorg-x11-xfs-6.8.2-1.EL.13.25.1.i386.rpm ia64: 4cb4a5203afc94b71089be499df69409 xorg-x11-6.8.2-1.EL.13.25.1.ia64.rpm 11a6d965dd3ddff2b0e7ed60d1463813 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.25.1.i386.rpm 0e555bb5ca5a85523901d279e534b119 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.25.1.ia64.rpm 4b700cb6a44214eea4b438c2885ea583 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.25.1.i386.rpm 93e4ae5cee9eaa0e15f1d92adaf5fa38 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.25.1.ia64.rpm 6fc6cd50d002ae7f85392d5ba2c6e533 xorg-x11-Xdmx-6.8.2-1.EL.13.25.1.ia64.rpm b403988a1c633e0fdaed9df82da5bad3 xorg-x11-Xnest-6.8.2-1.EL.13.25.1.ia64.rpm 6b80fc0e5ab7ab656e867c25b5210632 xorg-x11-Xvfb-6.8.2-1.EL.13.25.1.ia64.rpm a0b378ffce6465c186deb7ecac9e990a xorg-x11-deprecated-libs-6.8.2-1.EL.13.25.1.i386.rpm e6208959a65c1c17d7c6e77d922ce804 xorg-x11-deprecated-libs-6.8.2-1.EL.13.25.1.ia64.rpm b5f4f09c7b9f574ececf183111dd01ed xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.25.1.ia64.rpm 65ea83d3e59cba957ff96f4f631049aa xorg-x11-devel-6.8.2-1.EL.13.25.1.ia64.rpm 393a000c71d9d4f5ad1eb9ce42de7d49 xorg-x11-doc-6.8.2-1.EL.13.25.1.ia64.rpm a4cc541482216bf5e5dc7ff4f0a03b77 xorg-x11-font-utils-6.8.2-1.EL.13.25.1.ia64.rpm a49fb9b609e0365069cfa8cff4f84b7f xorg-x11-libs-6.8.2-1.EL.13.25.1.i386.rpm 387f749add3c80c27b36d00747d72fe3 xorg-x11-libs-6.8.2-1.EL.13.25.1.ia64.rpm 552fe08f24717168436a2c2eb06c8ac9 xorg-x11-sdk-6.8.2-1.EL.13.25.1.ia64.rpm abb494f5d8107737659c6e9b0c8d969b xorg-x11-tools-6.8.2-1.EL.13.25.1.ia64.rpm e2a667feb88bfc9be746ab7a3a215b61 xorg-x11-twm-6.8.2-1.EL.13.25.1.ia64.rpm 37087214a1875c67f52751695fdd944d xorg-x11-xauth-6.8.2-1.EL.13.25.1.ia64.rpm 50a04ae9a5a7e6f9829cc13d14542015 xorg-x11-xdm-6.8.2-1.EL.13.25.1.ia64.rpm cbb809309e730e004abcada3fc2604f9 xorg-x11-xfs-6.8.2-1.EL.13.25.1.ia64.rpm x86_64: 4df4c8d68191b293cae8f35db73c5f51 xorg-x11-6.8.2-1.EL.13.25.1.x86_64.rpm 11a6d965dd3ddff2b0e7ed60d1463813 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.25.1.i386.rpm 77ecac98c6b07eead25b17fd9db8df5b xorg-x11-Mesa-libGL-6.8.2-1.EL.13.25.1.x86_64.rpm 4b700cb6a44214eea4b438c2885ea583 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.25.1.i386.rpm cee5d5558cc61ae7fa9475efa0957290 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.25.1.x86_64.rpm 1795f2046a9bdfeb7740696e345e120a xorg-x11-Xdmx-6.8.2-1.EL.13.25.1.x86_64.rpm adeb22a0414a5fd281ac369cda7f3627 xorg-x11-Xnest-6.8.2-1.EL.13.25.1.x86_64.rpm bca16ef172a4423e7008caf1e8b83753 xorg-x11-Xvfb-6.8.2-1.EL.13.25.1.x86_64.rpm a0b378ffce6465c186deb7ecac9e990a xorg-x11-deprecated-libs-6.8.2-1.EL.13.25.1.i386.rpm 5f71a48f939c12bd2690d99f69ca053f xorg-x11-deprecated-libs-6.8.2-1.EL.13.25.1.x86_64.rpm c9ff0b906f48129f1d1c411385e46736 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.25.1.x86_64.rpm 187e340161f04f697fee9d2fcaf1edc6 xorg-x11-devel-6.8.2-1.EL.13.25.1.i386.rpm 7303c365dbd159ef219e27bf3698cb08 xorg-x11-devel-6.8.2-1.EL.13.25.1.x86_64.rpm ae5fa634eb587df9349114af204265a7 xorg-x11-doc-6.8.2-1.EL.13.25.1.x86_64.rpm a41fb9d73df53bc07e14774c8412cc0b xorg-x11-font-utils-6.8.2-1.EL.13.25.1.x86_64.rpm a49fb9b609e0365069cfa8cff4f84b7f xorg-x11-libs-6.8.2-1.EL.13.25.1.i386.rpm 045a405e6532c2774650160a24371de1 xorg-x11-libs-6.8.2-1.EL.13.25.1.x86_64.rpm fd9a33437d1bd8d7952b62da3872b32a xorg-x11-sdk-6.8.2-1.EL.13.25.1.x86_64.rpm 01aefd3efb80ba85d8f388ffa9b690f6 xorg-x11-tools-6.8.2-1.EL.13.25.1.x86_64.rpm 42ef7c17776adf9a260c1e23a74fca6c xorg-x11-twm-6.8.2-1.EL.13.25.1.x86_64.rpm 5e289a93257046f28d96768bcc76b275 xorg-x11-xauth-6.8.2-1.EL.13.25.1.x86_64.rpm f74a4299c14490397678eac1b9c0d202 xorg-x11-xdm-6.8.2-1.EL.13.25.1.x86_64.rpm c69a89d22fbf0c91c455dcdfe59c2e93 xorg-x11-xfs-6.8.2-1.EL.13.25.1.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/xorg-x11-6.8.2-1.EL.13.25.1.src.rpm 43188f872326428395dac017156b7c18 xorg-x11-6.8.2-1.EL.13.25.1.src.rpm i386: 107c7a10c50299c8ee7b6f7473e03da3 xorg-x11-6.8.2-1.EL.13.25.1.i386.rpm 11a6d965dd3ddff2b0e7ed60d1463813 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.25.1.i386.rpm 4b700cb6a44214eea4b438c2885ea583 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.25.1.i386.rpm 65d3132804445d5cc3964a51c568de86 xorg-x11-Xdmx-6.8.2-1.EL.13.25.1.i386.rpm 5b13a461dcf06dd03ac70e4d5c3a289c xorg-x11-Xnest-6.8.2-1.EL.13.25.1.i386.rpm 68375ef276ef673e8b0e58af6fcc335b xorg-x11-Xvfb-6.8.2-1.EL.13.25.1.i386.rpm a0b378ffce6465c186deb7ecac9e990a xorg-x11-deprecated-libs-6.8.2-1.EL.13.25.1.i386.rpm b8b6af15ba4ba4c0edf78767424b200d xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.25.1.i386.rpm 187e340161f04f697fee9d2fcaf1edc6 xorg-x11-devel-6.8.2-1.EL.13.25.1.i386.rpm 214fd2887c85579ef29cd682d6d43438 xorg-x11-doc-6.8.2-1.EL.13.25.1.i386.rpm 82f2cfec4097fe929b167dfb9882c3ea xorg-x11-font-utils-6.8.2-1.EL.13.25.1.i386.rpm a49fb9b609e0365069cfa8cff4f84b7f xorg-x11-libs-6.8.2-1.EL.13.25.1.i386.rpm cc7f0d7ea16573f6dd12a0a5da9fc63b xorg-x11-sdk-6.8.2-1.EL.13.25.1.i386.rpm 833eebb9074481c65cb650e3a38fe6e9 xorg-x11-tools-6.8.2-1.EL.13.25.1.i386.rpm d16732bbe90e1de3e45cc69584ff8470 xorg-x11-twm-6.8.2-1.EL.13.25.1.i386.rpm 166cd3631adea990bcc73047ef3a7da1 xorg-x11-xauth-6.8.2-1.EL.13.25.1.i386.rpm a44a116a1d6c1f3e01479b754f340f10 xorg-x11-xdm-6.8.2-1.EL.13.25.1.i386.rpm 12d69550c102d0703d2533f7bd4ddb8e xorg-x11-xfs-6.8.2-1.EL.13.25.1.i386.rpm ia64: 4cb4a5203afc94b71089be499df69409 xorg-x11-6.8.2-1.EL.13.25.1.ia64.rpm 11a6d965dd3ddff2b0e7ed60d1463813 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.25.1.i386.rpm 0e555bb5ca5a85523901d279e534b119 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.25.1.ia64.rpm 4b700cb6a44214eea4b438c2885ea583 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.25.1.i386.rpm 93e4ae5cee9eaa0e15f1d92adaf5fa38 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.25.1.ia64.rpm 6fc6cd50d002ae7f85392d5ba2c6e533 xorg-x11-Xdmx-6.8.2-1.EL.13.25.1.ia64.rpm b403988a1c633e0fdaed9df82da5bad3 xorg-x11-Xnest-6.8.2-1.EL.13.25.1.ia64.rpm 6b80fc0e5ab7ab656e867c25b5210632 xorg-x11-Xvfb-6.8.2-1.EL.13.25.1.ia64.rpm a0b378ffce6465c186deb7ecac9e990a xorg-x11-deprecated-libs-6.8.2-1.EL.13.25.1.i386.rpm e6208959a65c1c17d7c6e77d922ce804 xorg-x11-deprecated-libs-6.8.2-1.EL.13.25.1.ia64.rpm b5f4f09c7b9f574ececf183111dd01ed xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.25.1.ia64.rpm 65ea83d3e59cba957ff96f4f631049aa xorg-x11-devel-6.8.2-1.EL.13.25.1.ia64.rpm 393a000c71d9d4f5ad1eb9ce42de7d49 xorg-x11-doc-6.8.2-1.EL.13.25.1.ia64.rpm a4cc541482216bf5e5dc7ff4f0a03b77 xorg-x11-font-utils-6.8.2-1.EL.13.25.1.ia64.rpm a49fb9b609e0365069cfa8cff4f84b7f xorg-x11-libs-6.8.2-1.EL.13.25.1.i386.rpm 387f749add3c80c27b36d00747d72fe3 xorg-x11-libs-6.8.2-1.EL.13.25.1.ia64.rpm 552fe08f24717168436a2c2eb06c8ac9 xorg-x11-sdk-6.8.2-1.EL.13.25.1.ia64.rpm abb494f5d8107737659c6e9b0c8d969b xorg-x11-tools-6.8.2-1.EL.13.25.1.ia64.rpm e2a667feb88bfc9be746ab7a3a215b61 xorg-x11-twm-6.8.2-1.EL.13.25.1.ia64.rpm 37087214a1875c67f52751695fdd944d xorg-x11-xauth-6.8.2-1.EL.13.25.1.ia64.rpm 50a04ae9a5a7e6f9829cc13d14542015 xorg-x11-xdm-6.8.2-1.EL.13.25.1.ia64.rpm cbb809309e730e004abcada3fc2604f9 xorg-x11-xfs-6.8.2-1.EL.13.25.1.ia64.rpm x86_64: 4df4c8d68191b293cae8f35db73c5f51 xorg-x11-6.8.2-1.EL.13.25.1.x86_64.rpm 11a6d965dd3ddff2b0e7ed60d1463813 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.25.1.i386.rpm 77ecac98c6b07eead25b17fd9db8df5b xorg-x11-Mesa-libGL-6.8.2-1.EL.13.25.1.x86_64.rpm 4b700cb6a44214eea4b438c2885ea583 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.25.1.i386.rpm cee5d5558cc61ae7fa9475efa0957290 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.25.1.x86_64.rpm 1795f2046a9bdfeb7740696e345e120a xorg-x11-Xdmx-6.8.2-1.EL.13.25.1.x86_64.rpm adeb22a0414a5fd281ac369cda7f3627 xorg-x11-Xnest-6.8.2-1.EL.13.25.1.x86_64.rpm bca16ef172a4423e7008caf1e8b83753 xorg-x11-Xvfb-6.8.2-1.EL.13.25.1.x86_64.rpm a0b378ffce6465c186deb7ecac9e990a xorg-x11-deprecated-libs-6.8.2-1.EL.13.25.1.i386.rpm 5f71a48f939c12bd2690d99f69ca053f xorg-x11-deprecated-libs-6.8.2-1.EL.13.25.1.x86_64.rpm c9ff0b906f48129f1d1c411385e46736 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.25.1.x86_64.rpm 187e340161f04f697fee9d2fcaf1edc6 xorg-x11-devel-6.8.2-1.EL.13.25.1.i386.rpm 7303c365dbd159ef219e27bf3698cb08 xorg-x11-devel-6.8.2-1.EL.13.25.1.x86_64.rpm ae5fa634eb587df9349114af204265a7 xorg-x11-doc-6.8.2-1.EL.13.25.1.x86_64.rpm a41fb9d73df53bc07e14774c8412cc0b xorg-x11-font-utils-6.8.2-1.EL.13.25.1.x86_64.rpm a49fb9b609e0365069cfa8cff4f84b7f xorg-x11-libs-6.8.2-1.EL.13.25.1.i386.rpm 045a405e6532c2774650160a24371de1 xorg-x11-libs-6.8.2-1.EL.13.25.1.x86_64.rpm fd9a33437d1bd8d7952b62da3872b32a xorg-x11-sdk-6.8.2-1.EL.13.25.1.x86_64.rpm 01aefd3efb80ba85d8f388ffa9b690f6 xorg-x11-tools-6.8.2-1.EL.13.25.1.x86_64.rpm 42ef7c17776adf9a260c1e23a74fca6c xorg-x11-twm-6.8.2-1.EL.13.25.1.x86_64.rpm 5e289a93257046f28d96768bcc76b275 xorg-x11-xauth-6.8.2-1.EL.13.25.1.x86_64.rpm f74a4299c14490397678eac1b9c0d202 xorg-x11-xdm-6.8.2-1.EL.13.25.1.x86_64.rpm c69a89d22fbf0c91c455dcdfe59c2e93 xorg-x11-xfs-6.8.2-1.EL.13.25.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1526 http://lists.freedesktop.org/archives/xorg/2006-May/015136.html http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFEWeuiXlSAg2UNWIIRAr76AJ0XKQSB5nLQ9F6QZAJQYVD/YjoRGgCfeqVL Qf0TA6Io7tRp0P7qQN8sbaw= =y9T9 -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue May 9 11:47:36 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 9 May 2006 07:47:36 -0400 Subject: [RHSA-2006:0425-01] Important: libtiff security update Message-ID: <200605091147.k49BlbHB014421@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: libtiff security update Advisory ID: RHSA-2006:0425-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0425.html Issue date: 2006-05-09 Updated on: 2006-05-09 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-2024 CVE-2006-2025 CVE-2006-2026 CVE-2006-2120 - --------------------------------------------------------------------- 1. Summary: Updated libtiff packages that fix several security flaws are now available for Red Hat Enterprise Linux. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: The libtiff package contains a library of functions for manipulating TIFF (Tagged Image File Format) image format files. An integer overflow flaw was discovered in libtiff. An attacker could create a carefully crafted TIFF file in such a way that it could cause an application linked with libtiff to crash or possibly execute arbitrary code. (CVE-2006-2025) A double free flaw was discovered in libtiff. An attacker could create a carefully crafted TIFF file in such a way that it could cause an application linked with libtiff to crash or possibly execute arbitrary code. (CVE-2006-2026) Several denial of service flaws were discovered in libtiff. An attacker could create a carefully crafted TIFF file in such a way that it could cause an application linked with libtiff to crash. (CVE-2006-2024, CVE-2006-2120) All users are advised to upgrade to these updated packages, which contain backported fixes for these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 189933 - CVE-2006-2024 multiple libtiff issues (CVE-2006-2025, CVE-2006-2026) 189974 - CVE-2006-2120 libtiff DoS 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/libtiff-3.5.7-30.el2.1.src.rpm 87e92d44fcc7ce77758132833ad900cb libtiff-3.5.7-30.el2.1.src.rpm i386: f551309d6c28a7116a54634908d57f9d libtiff-3.5.7-30.el2.1.i386.rpm 64aa285808fcd3e1d5e52e9c9c84e712 libtiff-devel-3.5.7-30.el2.1.i386.rpm ia64: 9274af2e436ec05555f326fc02293756 libtiff-3.5.7-30.el2.1.ia64.rpm 93f02f4b82ab1e9a7d1e088cefc6bf82 libtiff-devel-3.5.7-30.el2.1.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/libtiff-3.5.7-30.el2.1.src.rpm 87e92d44fcc7ce77758132833ad900cb libtiff-3.5.7-30.el2.1.src.rpm ia64: 9274af2e436ec05555f326fc02293756 libtiff-3.5.7-30.el2.1.ia64.rpm 93f02f4b82ab1e9a7d1e088cefc6bf82 libtiff-devel-3.5.7-30.el2.1.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/libtiff-3.5.7-30.el2.1.src.rpm 87e92d44fcc7ce77758132833ad900cb libtiff-3.5.7-30.el2.1.src.rpm i386: f551309d6c28a7116a54634908d57f9d libtiff-3.5.7-30.el2.1.i386.rpm 64aa285808fcd3e1d5e52e9c9c84e712 libtiff-devel-3.5.7-30.el2.1.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/libtiff-3.5.7-30.el2.1.src.rpm 87e92d44fcc7ce77758132833ad900cb libtiff-3.5.7-30.el2.1.src.rpm i386: f551309d6c28a7116a54634908d57f9d libtiff-3.5.7-30.el2.1.i386.rpm 64aa285808fcd3e1d5e52e9c9c84e712 libtiff-devel-3.5.7-30.el2.1.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/libtiff-3.5.7-25.el3.1.src.rpm 1490807b5d6fbda4ee076ea8f5680fee libtiff-3.5.7-25.el3.1.src.rpm i386: 24db138a653e9c931fab2f6e78450c6f libtiff-3.5.7-25.el3.1.i386.rpm 69f0ef53cb8be5d239048d4b5579b4ca libtiff-debuginfo-3.5.7-25.el3.1.i386.rpm cfaef3999623396ab3024ebe7e38335b libtiff-devel-3.5.7-25.el3.1.i386.rpm ia64: 24db138a653e9c931fab2f6e78450c6f libtiff-3.5.7-25.el3.1.i386.rpm dcd1eae2ccb0544c5c63643ef51be812 libtiff-3.5.7-25.el3.1.ia64.rpm 69f0ef53cb8be5d239048d4b5579b4ca libtiff-debuginfo-3.5.7-25.el3.1.i386.rpm 009d841f6c5a1e5046e4311b85c294e5 libtiff-debuginfo-3.5.7-25.el3.1.ia64.rpm 091a246db5120a322b0bf562d0b44142 libtiff-devel-3.5.7-25.el3.1.ia64.rpm ppc: 08d9bfb07060faabdc1eaf9f85557fd9 libtiff-3.5.7-25.el3.1.ppc.rpm 9b6467e3e2ccc62833c17c103e94b3c9 libtiff-3.5.7-25.el3.1.ppc64.rpm d582d2d6d0b59f5b28363dfe91291783 libtiff-debuginfo-3.5.7-25.el3.1.ppc.rpm 19e0c2648b78f3d2f3a9842a9f709d16 libtiff-debuginfo-3.5.7-25.el3.1.ppc64.rpm e0b1e68eb2f3cf750ac5d690705735ea libtiff-devel-3.5.7-25.el3.1.ppc.rpm s390: b0c32ff31e6d57030137ceea7d62eb6b libtiff-3.5.7-25.el3.1.s390.rpm 8721bf72383f716eee0bc9f358dbe0ba libtiff-debuginfo-3.5.7-25.el3.1.s390.rpm 268f9aceccf4f4436f5b84253abbf340 libtiff-devel-3.5.7-25.el3.1.s390.rpm s390x: b0c32ff31e6d57030137ceea7d62eb6b libtiff-3.5.7-25.el3.1.s390.rpm 108dbc6bc9a7c923ec735c64bc52ec71 libtiff-3.5.7-25.el3.1.s390x.rpm 8721bf72383f716eee0bc9f358dbe0ba libtiff-debuginfo-3.5.7-25.el3.1.s390.rpm 1c43093853dca5f9edbfb15ec8257a66 libtiff-debuginfo-3.5.7-25.el3.1.s390x.rpm a35d361c5b96ecb2fd13d0455294d18a libtiff-devel-3.5.7-25.el3.1.s390x.rpm x86_64: 24db138a653e9c931fab2f6e78450c6f libtiff-3.5.7-25.el3.1.i386.rpm 7f9c8bb211fbdb36a0d45f80b4ba3a91 libtiff-3.5.7-25.el3.1.x86_64.rpm 69f0ef53cb8be5d239048d4b5579b4ca libtiff-debuginfo-3.5.7-25.el3.1.i386.rpm 8943e4cfb09742e58c1b407b74b59ddb libtiff-debuginfo-3.5.7-25.el3.1.x86_64.rpm 26133072ae5ea80696b2fdf5241c3d99 libtiff-devel-3.5.7-25.el3.1.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/libtiff-3.5.7-25.el3.1.src.rpm 1490807b5d6fbda4ee076ea8f5680fee libtiff-3.5.7-25.el3.1.src.rpm i386: 24db138a653e9c931fab2f6e78450c6f libtiff-3.5.7-25.el3.1.i386.rpm 69f0ef53cb8be5d239048d4b5579b4ca libtiff-debuginfo-3.5.7-25.el3.1.i386.rpm cfaef3999623396ab3024ebe7e38335b libtiff-devel-3.5.7-25.el3.1.i386.rpm x86_64: 24db138a653e9c931fab2f6e78450c6f libtiff-3.5.7-25.el3.1.i386.rpm 7f9c8bb211fbdb36a0d45f80b4ba3a91 libtiff-3.5.7-25.el3.1.x86_64.rpm 69f0ef53cb8be5d239048d4b5579b4ca libtiff-debuginfo-3.5.7-25.el3.1.i386.rpm 8943e4cfb09742e58c1b407b74b59ddb libtiff-debuginfo-3.5.7-25.el3.1.x86_64.rpm 26133072ae5ea80696b2fdf5241c3d99 libtiff-devel-3.5.7-25.el3.1.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/libtiff-3.5.7-25.el3.1.src.rpm 1490807b5d6fbda4ee076ea8f5680fee libtiff-3.5.7-25.el3.1.src.rpm i386: 24db138a653e9c931fab2f6e78450c6f libtiff-3.5.7-25.el3.1.i386.rpm 69f0ef53cb8be5d239048d4b5579b4ca libtiff-debuginfo-3.5.7-25.el3.1.i386.rpm cfaef3999623396ab3024ebe7e38335b libtiff-devel-3.5.7-25.el3.1.i386.rpm ia64: 24db138a653e9c931fab2f6e78450c6f libtiff-3.5.7-25.el3.1.i386.rpm dcd1eae2ccb0544c5c63643ef51be812 libtiff-3.5.7-25.el3.1.ia64.rpm 69f0ef53cb8be5d239048d4b5579b4ca libtiff-debuginfo-3.5.7-25.el3.1.i386.rpm 009d841f6c5a1e5046e4311b85c294e5 libtiff-debuginfo-3.5.7-25.el3.1.ia64.rpm 091a246db5120a322b0bf562d0b44142 libtiff-devel-3.5.7-25.el3.1.ia64.rpm x86_64: 24db138a653e9c931fab2f6e78450c6f libtiff-3.5.7-25.el3.1.i386.rpm 7f9c8bb211fbdb36a0d45f80b4ba3a91 libtiff-3.5.7-25.el3.1.x86_64.rpm 69f0ef53cb8be5d239048d4b5579b4ca libtiff-debuginfo-3.5.7-25.el3.1.i386.rpm 8943e4cfb09742e58c1b407b74b59ddb libtiff-debuginfo-3.5.7-25.el3.1.x86_64.rpm 26133072ae5ea80696b2fdf5241c3d99 libtiff-devel-3.5.7-25.el3.1.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/libtiff-3.5.7-25.el3.1.src.rpm 1490807b5d6fbda4ee076ea8f5680fee libtiff-3.5.7-25.el3.1.src.rpm i386: 24db138a653e9c931fab2f6e78450c6f libtiff-3.5.7-25.el3.1.i386.rpm 69f0ef53cb8be5d239048d4b5579b4ca libtiff-debuginfo-3.5.7-25.el3.1.i386.rpm cfaef3999623396ab3024ebe7e38335b libtiff-devel-3.5.7-25.el3.1.i386.rpm ia64: 24db138a653e9c931fab2f6e78450c6f libtiff-3.5.7-25.el3.1.i386.rpm dcd1eae2ccb0544c5c63643ef51be812 libtiff-3.5.7-25.el3.1.ia64.rpm 69f0ef53cb8be5d239048d4b5579b4ca libtiff-debuginfo-3.5.7-25.el3.1.i386.rpm 009d841f6c5a1e5046e4311b85c294e5 libtiff-debuginfo-3.5.7-25.el3.1.ia64.rpm 091a246db5120a322b0bf562d0b44142 libtiff-devel-3.5.7-25.el3.1.ia64.rpm x86_64: 24db138a653e9c931fab2f6e78450c6f libtiff-3.5.7-25.el3.1.i386.rpm 7f9c8bb211fbdb36a0d45f80b4ba3a91 libtiff-3.5.7-25.el3.1.x86_64.rpm 69f0ef53cb8be5d239048d4b5579b4ca libtiff-debuginfo-3.5.7-25.el3.1.i386.rpm 8943e4cfb09742e58c1b407b74b59ddb libtiff-debuginfo-3.5.7-25.el3.1.x86_64.rpm 26133072ae5ea80696b2fdf5241c3d99 libtiff-devel-3.5.7-25.el3.1.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/libtiff-3.6.1-10.src.rpm f187e5faa4a9e9217decb8226ab1f320 libtiff-3.6.1-10.src.rpm i386: 7ed5bd7e2376a403e733737ca8f258ab libtiff-3.6.1-10.i386.rpm 6cce9331ad86b9d581da80763dcee1d4 libtiff-debuginfo-3.6.1-10.i386.rpm 65b8fe42255d336352887a472a5fb029 libtiff-devel-3.6.1-10.i386.rpm ia64: 7ed5bd7e2376a403e733737ca8f258ab libtiff-3.6.1-10.i386.rpm 7c3512460660ced6b5c37cc824bf4f8c libtiff-3.6.1-10.ia64.rpm 6cce9331ad86b9d581da80763dcee1d4 libtiff-debuginfo-3.6.1-10.i386.rpm 66651e14ff0bbdfdb7f6ad0e3034adae libtiff-debuginfo-3.6.1-10.ia64.rpm fe810c4f0117fff2a78dd12102e0fc5f libtiff-devel-3.6.1-10.ia64.rpm ppc: 689acd25b3a5e061cfeba66ec7e4bb6b libtiff-3.6.1-10.ppc.rpm 832b748b65e89e395e67a371a4853190 libtiff-3.6.1-10.ppc64.rpm 7a24660f5978fe5cd56911af48eeae09 libtiff-debuginfo-3.6.1-10.ppc.rpm 6d50f111a08a8bf8119b2b8ea55a1d42 libtiff-debuginfo-3.6.1-10.ppc64.rpm 11f03497cc931183e82b9ad134e6014d libtiff-devel-3.6.1-10.ppc.rpm s390: e673fb7053252c168b2b107181c466c8 libtiff-3.6.1-10.s390.rpm a70efd91702f6d8232ed364e811a55f1 libtiff-debuginfo-3.6.1-10.s390.rpm 2df1d55c020d38bbd9c7ffbbf5673404 libtiff-devel-3.6.1-10.s390.rpm s390x: e673fb7053252c168b2b107181c466c8 libtiff-3.6.1-10.s390.rpm 241d95f0cdb88ef26399bc7e6d5af764 libtiff-3.6.1-10.s390x.rpm a70efd91702f6d8232ed364e811a55f1 libtiff-debuginfo-3.6.1-10.s390.rpm 469a968faf3b7bf3f2d078ae2b5ac89a libtiff-debuginfo-3.6.1-10.s390x.rpm 03901241d37afb1c38835838076b34c1 libtiff-devel-3.6.1-10.s390x.rpm x86_64: 7ed5bd7e2376a403e733737ca8f258ab libtiff-3.6.1-10.i386.rpm e390b83c9f71ffedab52f7e53fe09827 libtiff-3.6.1-10.x86_64.rpm 6cce9331ad86b9d581da80763dcee1d4 libtiff-debuginfo-3.6.1-10.i386.rpm 822c2954bd85ba2d835b9944a8a02fb1 libtiff-debuginfo-3.6.1-10.x86_64.rpm 562f7e95d243e4d69cbe123eb14bf947 libtiff-devel-3.6.1-10.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/libtiff-3.6.1-10.src.rpm f187e5faa4a9e9217decb8226ab1f320 libtiff-3.6.1-10.src.rpm i386: 7ed5bd7e2376a403e733737ca8f258ab libtiff-3.6.1-10.i386.rpm 6cce9331ad86b9d581da80763dcee1d4 libtiff-debuginfo-3.6.1-10.i386.rpm 65b8fe42255d336352887a472a5fb029 libtiff-devel-3.6.1-10.i386.rpm x86_64: 7ed5bd7e2376a403e733737ca8f258ab libtiff-3.6.1-10.i386.rpm e390b83c9f71ffedab52f7e53fe09827 libtiff-3.6.1-10.x86_64.rpm 6cce9331ad86b9d581da80763dcee1d4 libtiff-debuginfo-3.6.1-10.i386.rpm 822c2954bd85ba2d835b9944a8a02fb1 libtiff-debuginfo-3.6.1-10.x86_64.rpm 562f7e95d243e4d69cbe123eb14bf947 libtiff-devel-3.6.1-10.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/libtiff-3.6.1-10.src.rpm f187e5faa4a9e9217decb8226ab1f320 libtiff-3.6.1-10.src.rpm i386: 7ed5bd7e2376a403e733737ca8f258ab libtiff-3.6.1-10.i386.rpm 6cce9331ad86b9d581da80763dcee1d4 libtiff-debuginfo-3.6.1-10.i386.rpm 65b8fe42255d336352887a472a5fb029 libtiff-devel-3.6.1-10.i386.rpm ia64: 7ed5bd7e2376a403e733737ca8f258ab libtiff-3.6.1-10.i386.rpm 7c3512460660ced6b5c37cc824bf4f8c libtiff-3.6.1-10.ia64.rpm 6cce9331ad86b9d581da80763dcee1d4 libtiff-debuginfo-3.6.1-10.i386.rpm 66651e14ff0bbdfdb7f6ad0e3034adae libtiff-debuginfo-3.6.1-10.ia64.rpm fe810c4f0117fff2a78dd12102e0fc5f libtiff-devel-3.6.1-10.ia64.rpm x86_64: 7ed5bd7e2376a403e733737ca8f258ab libtiff-3.6.1-10.i386.rpm e390b83c9f71ffedab52f7e53fe09827 libtiff-3.6.1-10.x86_64.rpm 6cce9331ad86b9d581da80763dcee1d4 libtiff-debuginfo-3.6.1-10.i386.rpm 822c2954bd85ba2d835b9944a8a02fb1 libtiff-debuginfo-3.6.1-10.x86_64.rpm 562f7e95d243e4d69cbe123eb14bf947 libtiff-devel-3.6.1-10.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/libtiff-3.6.1-10.src.rpm f187e5faa4a9e9217decb8226ab1f320 libtiff-3.6.1-10.src.rpm i386: 7ed5bd7e2376a403e733737ca8f258ab libtiff-3.6.1-10.i386.rpm 6cce9331ad86b9d581da80763dcee1d4 libtiff-debuginfo-3.6.1-10.i386.rpm 65b8fe42255d336352887a472a5fb029 libtiff-devel-3.6.1-10.i386.rpm ia64: 7ed5bd7e2376a403e733737ca8f258ab libtiff-3.6.1-10.i386.rpm 7c3512460660ced6b5c37cc824bf4f8c libtiff-3.6.1-10.ia64.rpm 6cce9331ad86b9d581da80763dcee1d4 libtiff-debuginfo-3.6.1-10.i386.rpm 66651e14ff0bbdfdb7f6ad0e3034adae libtiff-debuginfo-3.6.1-10.ia64.rpm fe810c4f0117fff2a78dd12102e0fc5f libtiff-devel-3.6.1-10.ia64.rpm x86_64: 7ed5bd7e2376a403e733737ca8f258ab libtiff-3.6.1-10.i386.rpm e390b83c9f71ffedab52f7e53fe09827 libtiff-3.6.1-10.x86_64.rpm 6cce9331ad86b9d581da80763dcee1d4 libtiff-debuginfo-3.6.1-10.i386.rpm 822c2954bd85ba2d835b9944a8a02fb1 libtiff-debuginfo-3.6.1-10.x86_64.rpm 562f7e95d243e4d69cbe123eb14bf947 libtiff-devel-3.6.1-10.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2024 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2025 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2026 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2120 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFEYIFWXlSAg2UNWIIRAmKaAJ9pWE9nHpJv646a+Wl2cdeUsGgNQwCgvAB3 XzeVkQ8GLdZpX36NANITNa4= =Dj1S -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue May 9 11:47:46 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 9 May 2006 07:47:46 -0400 Subject: [RHSA-2006:0427-01] Moderate: ruby security update Message-ID: <200605091147.k49BllZG014439@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: ruby security update Advisory ID: RHSA-2006:0427-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0427.html Issue date: 2006-05-09 Updated on: 2006-05-09 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-1931 - --------------------------------------------------------------------- 1. Summary: Updated ruby packages that fix a denial of service issue are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: Ruby is an interpreted scripting language for object-oriented programming. A bug was found in the way Ruby creates its xmlrpc and http servers. The servers use a non blocking socket, which enables a remote user to cause a denial of service condition if they are able to transmit a large volume of information from the network server. (CVE-2006-1931) Users of Ruby should update to these erratum packages, which contain a backported patch and are not vulnerable to this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 189539 - CVE-2006-1931 Ruby http/xmlrpc server DoS 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/ruby-1.8.1-7.EL4.3.src.rpm 653a25c251b54bb0cdab2daa45f3f66e ruby-1.8.1-7.EL4.3.src.rpm i386: 965760c2d4e817bf3cee4613eae9b9be irb-1.8.1-7.EL4.3.i386.rpm 4369042fbaf2a27666d098230c8f9f96 ruby-1.8.1-7.EL4.3.i386.rpm f188f2387d9e63eb82b8028055d94f05 ruby-debuginfo-1.8.1-7.EL4.3.i386.rpm 3d0287f5e5565136d12d02c6744a31fe ruby-devel-1.8.1-7.EL4.3.i386.rpm 1784aa362805586d55de06b042f123fd ruby-docs-1.8.1-7.EL4.3.i386.rpm ec380c0cbd972232ecf94554b31d026a ruby-libs-1.8.1-7.EL4.3.i386.rpm e5a5d4e524595e7e8d15fef85e88d4a8 ruby-mode-1.8.1-7.EL4.3.i386.rpm d84e73c7299a19c13738b45e0ff80898 ruby-tcltk-1.8.1-7.EL4.3.i386.rpm ia64: c964f8b9e1ce1031788c1d1600a1a572 irb-1.8.1-7.EL4.3.ia64.rpm a49f9116a26e5d81f2554a8116f5830b ruby-1.8.1-7.EL4.3.ia64.rpm f188f2387d9e63eb82b8028055d94f05 ruby-debuginfo-1.8.1-7.EL4.3.i386.rpm e1de852e5017803d1b95c8b51bff5abf ruby-debuginfo-1.8.1-7.EL4.3.ia64.rpm 9f6b30a53ad4938631b642e8e534a7e2 ruby-devel-1.8.1-7.EL4.3.ia64.rpm 3a3e0adb1589e8f5b8a0cbc90838b872 ruby-docs-1.8.1-7.EL4.3.ia64.rpm ec380c0cbd972232ecf94554b31d026a ruby-libs-1.8.1-7.EL4.3.i386.rpm b67cbfcfb8224eb3e8c89087a6f0f0a3 ruby-libs-1.8.1-7.EL4.3.ia64.rpm 9dd5ff9e735d68d79af9a1e9934fd536 ruby-mode-1.8.1-7.EL4.3.ia64.rpm 9cf533ae16f4e82bffe48c9111debbe6 ruby-tcltk-1.8.1-7.EL4.3.ia64.rpm ppc: bea620261b0af06529cdf2d1124fc8a6 irb-1.8.1-7.EL4.3.ppc.rpm 5f5ee447b8d90a6bfa5b354ec8604d8c ruby-1.8.1-7.EL4.3.ppc.rpm 553539f0498fb1727b5e5bd7f355b013 ruby-debuginfo-1.8.1-7.EL4.3.ppc.rpm 0c977fa3aad5ee71904842ab49614780 ruby-debuginfo-1.8.1-7.EL4.3.ppc64.rpm 73c2381e5ed944ef7339ffe84926008a ruby-devel-1.8.1-7.EL4.3.ppc.rpm 4926c07e3bfc925099a4f96f1afb4f71 ruby-docs-1.8.1-7.EL4.3.ppc.rpm 592b474a7bf78c112ad1c414cb9ecd85 ruby-libs-1.8.1-7.EL4.3.ppc.rpm 321a623d248798d6121da50974c3593c ruby-libs-1.8.1-7.EL4.3.ppc64.rpm 71b8adb69b5eaedc1e76cf3b9f50ed90 ruby-mode-1.8.1-7.EL4.3.ppc.rpm a8ed517aecc2fcca259d60d7dd9ddaaa ruby-tcltk-1.8.1-7.EL4.3.ppc.rpm s390: ce4768ffb0efbedebbc8faa82bb9a950 irb-1.8.1-7.EL4.3.s390.rpm be0c3720fbd14665f8419641af6bf8f7 ruby-1.8.1-7.EL4.3.s390.rpm 1788a394d268747e0311a68dfc047a75 ruby-debuginfo-1.8.1-7.EL4.3.s390.rpm 2f9bd8f8619a4dbea43f7b0a40a3ddcb ruby-devel-1.8.1-7.EL4.3.s390.rpm 93a5456a841377c92b1a62ef86acac30 ruby-docs-1.8.1-7.EL4.3.s390.rpm 7a9f928a01cbef840f94295fcca9c2f9 ruby-libs-1.8.1-7.EL4.3.s390.rpm 2ef87351b42fd0a87ebc76771ee98a13 ruby-mode-1.8.1-7.EL4.3.s390.rpm f2959cd2f0ee556a05de8312be9bb4e1 ruby-tcltk-1.8.1-7.EL4.3.s390.rpm s390x: d6b4ebe6e7d64cf6aaf98ff139fe6443 irb-1.8.1-7.EL4.3.s390x.rpm 8c65a4fa6898aa183ca17cf4e0038156 ruby-1.8.1-7.EL4.3.s390x.rpm 1788a394d268747e0311a68dfc047a75 ruby-debuginfo-1.8.1-7.EL4.3.s390.rpm 9c7d46b40d71816723dc3c7c248b5a5c ruby-debuginfo-1.8.1-7.EL4.3.s390x.rpm 8abb6ce53809a7b24aca56ffdd5506c3 ruby-devel-1.8.1-7.EL4.3.s390x.rpm 685e8ba0a0dd5a1f23d000c5529ed9a5 ruby-docs-1.8.1-7.EL4.3.s390x.rpm 7a9f928a01cbef840f94295fcca9c2f9 ruby-libs-1.8.1-7.EL4.3.s390.rpm 3d313397d89a8a2c8c53eaeb11289a44 ruby-libs-1.8.1-7.EL4.3.s390x.rpm cd3a5c108175ecc83c0e818a7115d687 ruby-mode-1.8.1-7.EL4.3.s390x.rpm a8e2519df238343b7994e7371ae39db4 ruby-tcltk-1.8.1-7.EL4.3.s390x.rpm x86_64: 0db700aca9a5de3e603e2b2382c84b72 irb-1.8.1-7.EL4.3.x86_64.rpm b671345549b1d43e01a0cd7bc521a5f9 ruby-1.8.1-7.EL4.3.x86_64.rpm f188f2387d9e63eb82b8028055d94f05 ruby-debuginfo-1.8.1-7.EL4.3.i386.rpm 67f0ad7ae939a8eb46776361e581e379 ruby-debuginfo-1.8.1-7.EL4.3.x86_64.rpm d9d6001d8e77eeab21e886bf498b17f4 ruby-devel-1.8.1-7.EL4.3.x86_64.rpm 3a17c58b912257a21268e04f980235aa ruby-docs-1.8.1-7.EL4.3.x86_64.rpm ec380c0cbd972232ecf94554b31d026a ruby-libs-1.8.1-7.EL4.3.i386.rpm 9a8600d4d97ff9883d81b053d795819b ruby-libs-1.8.1-7.EL4.3.x86_64.rpm 6d84bb6f10c1b398c248ec13e3d95ec8 ruby-mode-1.8.1-7.EL4.3.x86_64.rpm 2b8be83c1998dce62170cdf22c947dbf ruby-tcltk-1.8.1-7.EL4.3.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/ruby-1.8.1-7.EL4.3.src.rpm 653a25c251b54bb0cdab2daa45f3f66e ruby-1.8.1-7.EL4.3.src.rpm i386: 965760c2d4e817bf3cee4613eae9b9be irb-1.8.1-7.EL4.3.i386.rpm 4369042fbaf2a27666d098230c8f9f96 ruby-1.8.1-7.EL4.3.i386.rpm f188f2387d9e63eb82b8028055d94f05 ruby-debuginfo-1.8.1-7.EL4.3.i386.rpm 3d0287f5e5565136d12d02c6744a31fe ruby-devel-1.8.1-7.EL4.3.i386.rpm 1784aa362805586d55de06b042f123fd ruby-docs-1.8.1-7.EL4.3.i386.rpm ec380c0cbd972232ecf94554b31d026a ruby-libs-1.8.1-7.EL4.3.i386.rpm e5a5d4e524595e7e8d15fef85e88d4a8 ruby-mode-1.8.1-7.EL4.3.i386.rpm d84e73c7299a19c13738b45e0ff80898 ruby-tcltk-1.8.1-7.EL4.3.i386.rpm x86_64: 0db700aca9a5de3e603e2b2382c84b72 irb-1.8.1-7.EL4.3.x86_64.rpm b671345549b1d43e01a0cd7bc521a5f9 ruby-1.8.1-7.EL4.3.x86_64.rpm f188f2387d9e63eb82b8028055d94f05 ruby-debuginfo-1.8.1-7.EL4.3.i386.rpm 67f0ad7ae939a8eb46776361e581e379 ruby-debuginfo-1.8.1-7.EL4.3.x86_64.rpm d9d6001d8e77eeab21e886bf498b17f4 ruby-devel-1.8.1-7.EL4.3.x86_64.rpm 3a17c58b912257a21268e04f980235aa ruby-docs-1.8.1-7.EL4.3.x86_64.rpm ec380c0cbd972232ecf94554b31d026a ruby-libs-1.8.1-7.EL4.3.i386.rpm 9a8600d4d97ff9883d81b053d795819b ruby-libs-1.8.1-7.EL4.3.x86_64.rpm 6d84bb6f10c1b398c248ec13e3d95ec8 ruby-mode-1.8.1-7.EL4.3.x86_64.rpm 2b8be83c1998dce62170cdf22c947dbf ruby-tcltk-1.8.1-7.EL4.3.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/ruby-1.8.1-7.EL4.3.src.rpm 653a25c251b54bb0cdab2daa45f3f66e ruby-1.8.1-7.EL4.3.src.rpm i386: 965760c2d4e817bf3cee4613eae9b9be irb-1.8.1-7.EL4.3.i386.rpm 4369042fbaf2a27666d098230c8f9f96 ruby-1.8.1-7.EL4.3.i386.rpm f188f2387d9e63eb82b8028055d94f05 ruby-debuginfo-1.8.1-7.EL4.3.i386.rpm 3d0287f5e5565136d12d02c6744a31fe ruby-devel-1.8.1-7.EL4.3.i386.rpm 1784aa362805586d55de06b042f123fd ruby-docs-1.8.1-7.EL4.3.i386.rpm ec380c0cbd972232ecf94554b31d026a ruby-libs-1.8.1-7.EL4.3.i386.rpm e5a5d4e524595e7e8d15fef85e88d4a8 ruby-mode-1.8.1-7.EL4.3.i386.rpm d84e73c7299a19c13738b45e0ff80898 ruby-tcltk-1.8.1-7.EL4.3.i386.rpm ia64: c964f8b9e1ce1031788c1d1600a1a572 irb-1.8.1-7.EL4.3.ia64.rpm a49f9116a26e5d81f2554a8116f5830b ruby-1.8.1-7.EL4.3.ia64.rpm f188f2387d9e63eb82b8028055d94f05 ruby-debuginfo-1.8.1-7.EL4.3.i386.rpm e1de852e5017803d1b95c8b51bff5abf ruby-debuginfo-1.8.1-7.EL4.3.ia64.rpm 9f6b30a53ad4938631b642e8e534a7e2 ruby-devel-1.8.1-7.EL4.3.ia64.rpm 3a3e0adb1589e8f5b8a0cbc90838b872 ruby-docs-1.8.1-7.EL4.3.ia64.rpm ec380c0cbd972232ecf94554b31d026a ruby-libs-1.8.1-7.EL4.3.i386.rpm b67cbfcfb8224eb3e8c89087a6f0f0a3 ruby-libs-1.8.1-7.EL4.3.ia64.rpm 9dd5ff9e735d68d79af9a1e9934fd536 ruby-mode-1.8.1-7.EL4.3.ia64.rpm 9cf533ae16f4e82bffe48c9111debbe6 ruby-tcltk-1.8.1-7.EL4.3.ia64.rpm x86_64: 0db700aca9a5de3e603e2b2382c84b72 irb-1.8.1-7.EL4.3.x86_64.rpm b671345549b1d43e01a0cd7bc521a5f9 ruby-1.8.1-7.EL4.3.x86_64.rpm f188f2387d9e63eb82b8028055d94f05 ruby-debuginfo-1.8.1-7.EL4.3.i386.rpm 67f0ad7ae939a8eb46776361e581e379 ruby-debuginfo-1.8.1-7.EL4.3.x86_64.rpm d9d6001d8e77eeab21e886bf498b17f4 ruby-devel-1.8.1-7.EL4.3.x86_64.rpm 3a17c58b912257a21268e04f980235aa ruby-docs-1.8.1-7.EL4.3.x86_64.rpm ec380c0cbd972232ecf94554b31d026a ruby-libs-1.8.1-7.EL4.3.i386.rpm 9a8600d4d97ff9883d81b053d795819b ruby-libs-1.8.1-7.EL4.3.x86_64.rpm 6d84bb6f10c1b398c248ec13e3d95ec8 ruby-mode-1.8.1-7.EL4.3.x86_64.rpm 2b8be83c1998dce62170cdf22c947dbf ruby-tcltk-1.8.1-7.EL4.3.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/ruby-1.8.1-7.EL4.3.src.rpm 653a25c251b54bb0cdab2daa45f3f66e ruby-1.8.1-7.EL4.3.src.rpm i386: 965760c2d4e817bf3cee4613eae9b9be irb-1.8.1-7.EL4.3.i386.rpm 4369042fbaf2a27666d098230c8f9f96 ruby-1.8.1-7.EL4.3.i386.rpm f188f2387d9e63eb82b8028055d94f05 ruby-debuginfo-1.8.1-7.EL4.3.i386.rpm 3d0287f5e5565136d12d02c6744a31fe ruby-devel-1.8.1-7.EL4.3.i386.rpm 1784aa362805586d55de06b042f123fd ruby-docs-1.8.1-7.EL4.3.i386.rpm ec380c0cbd972232ecf94554b31d026a ruby-libs-1.8.1-7.EL4.3.i386.rpm e5a5d4e524595e7e8d15fef85e88d4a8 ruby-mode-1.8.1-7.EL4.3.i386.rpm d84e73c7299a19c13738b45e0ff80898 ruby-tcltk-1.8.1-7.EL4.3.i386.rpm ia64: c964f8b9e1ce1031788c1d1600a1a572 irb-1.8.1-7.EL4.3.ia64.rpm a49f9116a26e5d81f2554a8116f5830b ruby-1.8.1-7.EL4.3.ia64.rpm f188f2387d9e63eb82b8028055d94f05 ruby-debuginfo-1.8.1-7.EL4.3.i386.rpm e1de852e5017803d1b95c8b51bff5abf ruby-debuginfo-1.8.1-7.EL4.3.ia64.rpm 9f6b30a53ad4938631b642e8e534a7e2 ruby-devel-1.8.1-7.EL4.3.ia64.rpm 3a3e0adb1589e8f5b8a0cbc90838b872 ruby-docs-1.8.1-7.EL4.3.ia64.rpm ec380c0cbd972232ecf94554b31d026a ruby-libs-1.8.1-7.EL4.3.i386.rpm b67cbfcfb8224eb3e8c89087a6f0f0a3 ruby-libs-1.8.1-7.EL4.3.ia64.rpm 9dd5ff9e735d68d79af9a1e9934fd536 ruby-mode-1.8.1-7.EL4.3.ia64.rpm 9cf533ae16f4e82bffe48c9111debbe6 ruby-tcltk-1.8.1-7.EL4.3.ia64.rpm x86_64: 0db700aca9a5de3e603e2b2382c84b72 irb-1.8.1-7.EL4.3.x86_64.rpm b671345549b1d43e01a0cd7bc521a5f9 ruby-1.8.1-7.EL4.3.x86_64.rpm f188f2387d9e63eb82b8028055d94f05 ruby-debuginfo-1.8.1-7.EL4.3.i386.rpm 67f0ad7ae939a8eb46776361e581e379 ruby-debuginfo-1.8.1-7.EL4.3.x86_64.rpm d9d6001d8e77eeab21e886bf498b17f4 ruby-devel-1.8.1-7.EL4.3.x86_64.rpm 3a17c58b912257a21268e04f980235aa ruby-docs-1.8.1-7.EL4.3.x86_64.rpm ec380c0cbd972232ecf94554b31d026a ruby-libs-1.8.1-7.EL4.3.i386.rpm 9a8600d4d97ff9883d81b053d795819b ruby-libs-1.8.1-7.EL4.3.x86_64.rpm 6d84bb6f10c1b398c248ec13e3d95ec8 ruby-mode-1.8.1-7.EL4.3.x86_64.rpm 2b8be83c1998dce62170cdf22c947dbf ruby-tcltk-1.8.1-7.EL4.3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1931 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFEYIFgXlSAg2UNWIIRAvmYAJ40mLWPFcZfvcIDZnyRykvXoFuTRQCgoZbM kOUx2zC/13mr+bGEtZvxpPI= =mjCJ -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue May 23 20:52:29 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 23 May 2006 16:52:29 -0400 Subject: [RHSA-2006:0498-01] Moderate: xscreensaver security update Message-ID: <200605232052.k4NKqUkc014406@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: xscreensaver security update Advisory ID: RHSA-2006:0498-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0498.html Issue date: 2006-05-23 Updated on: 2006-05-23 Product: Red Hat Enterprise Linux CVE Names: CVE-2003-1294 CVE-2004-2655 - --------------------------------------------------------------------- 1. Summary: An updated xscreensaver package that fixes two security flaws is now available for Red Hat Enterprise Linux 2.1 and 3. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: XScreenSaver is a collection of screensavers. A keyboard focus flaw was found in the way XScreenSaver prompts the user to enter their password to unlock the screen. XScreenSaver did not properly ensure it had proper keyboard focus, which could leak a users password to the program with keyboard focus. This behavior is not common, as only certain applications exhibit this focus error. (CVE-2004-2655) Several flaws were found in the way various XScreenSaver screensavers create temporary files. It may be possible for a local attacker to create a temporary file in way that could overwrite a different file to which the user running XScreenSaver has write permissions. (CVE-2003-1294) Users of XScreenSaver should upgrade to this updated package, which contains backported patches to correct these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 182287 - CVE-2003-1294 xscreensaver temporary file flaws 188149 - CVE-2004-2655 xscreensaver passes password to other applications 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/xscreensaver-3.33-4.rhel21.3.src.rpm f8a3f186605e8c1e94118d560724cd0c xscreensaver-3.33-4.rhel21.3.src.rpm i386: 3f48fa1db2d0c4224dd968a3a4a10033 xscreensaver-3.33-4.rhel21.3.i386.rpm ia64: dfe54c3a32cc18cd4cdf4ccfe073cba0 xscreensaver-3.33-4.rhel21.3.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/xscreensaver-3.33-4.rhel21.3.src.rpm f8a3f186605e8c1e94118d560724cd0c xscreensaver-3.33-4.rhel21.3.src.rpm ia64: dfe54c3a32cc18cd4cdf4ccfe073cba0 xscreensaver-3.33-4.rhel21.3.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/xscreensaver-3.33-4.rhel21.3.src.rpm f8a3f186605e8c1e94118d560724cd0c xscreensaver-3.33-4.rhel21.3.src.rpm i386: 3f48fa1db2d0c4224dd968a3a4a10033 xscreensaver-3.33-4.rhel21.3.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/xscreensaver-3.33-4.rhel21.3.src.rpm f8a3f186605e8c1e94118d560724cd0c xscreensaver-3.33-4.rhel21.3.src.rpm i386: 3f48fa1db2d0c4224dd968a3a4a10033 xscreensaver-3.33-4.rhel21.3.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/xscreensaver-4.10-20.src.rpm aeb44a2230e0891747e7c678e165c2b0 xscreensaver-4.10-20.src.rpm i386: 32064f1c5108a2fc8d440099113a915f xscreensaver-4.10-20.i386.rpm c3c5cbe5a9f4dc689ba1cc8168dfda10 xscreensaver-debuginfo-4.10-20.i386.rpm ia64: ac46f647bd7930f3dcf10b74d4f8f9ec xscreensaver-4.10-20.ia64.rpm ebf73db97fdda4f4d65e6897050ca206 xscreensaver-debuginfo-4.10-20.ia64.rpm ppc: 6023bea1b1145194a72487f7418b9c8b xscreensaver-4.10-20.ppc.rpm fcb479f611c9053efd9d845bcdbc7ffe xscreensaver-debuginfo-4.10-20.ppc.rpm s390: 0e9f6a02afe107a9b52334eb89c0a0b1 xscreensaver-4.10-20.s390.rpm 26f350733c38fc054ea14b3cf8f08b77 xscreensaver-debuginfo-4.10-20.s390.rpm s390x: e48435174e377c0c7b78b2f87c16aab5 xscreensaver-4.10-20.s390x.rpm 7772d366de77b390edd9e3593b1d6d5b xscreensaver-debuginfo-4.10-20.s390x.rpm x86_64: 83193c35d8ddf707af150d1e507fdc61 xscreensaver-4.10-20.x86_64.rpm 0177ce9d9a124b43310f450212ef271a xscreensaver-debuginfo-4.10-20.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/xscreensaver-4.10-20.src.rpm aeb44a2230e0891747e7c678e165c2b0 xscreensaver-4.10-20.src.rpm i386: 32064f1c5108a2fc8d440099113a915f xscreensaver-4.10-20.i386.rpm c3c5cbe5a9f4dc689ba1cc8168dfda10 xscreensaver-debuginfo-4.10-20.i386.rpm x86_64: 83193c35d8ddf707af150d1e507fdc61 xscreensaver-4.10-20.x86_64.rpm 0177ce9d9a124b43310f450212ef271a xscreensaver-debuginfo-4.10-20.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/xscreensaver-4.10-20.src.rpm aeb44a2230e0891747e7c678e165c2b0 xscreensaver-4.10-20.src.rpm i386: 32064f1c5108a2fc8d440099113a915f xscreensaver-4.10-20.i386.rpm c3c5cbe5a9f4dc689ba1cc8168dfda10 xscreensaver-debuginfo-4.10-20.i386.rpm ia64: ac46f647bd7930f3dcf10b74d4f8f9ec xscreensaver-4.10-20.ia64.rpm ebf73db97fdda4f4d65e6897050ca206 xscreensaver-debuginfo-4.10-20.ia64.rpm x86_64: 83193c35d8ddf707af150d1e507fdc61 xscreensaver-4.10-20.x86_64.rpm 0177ce9d9a124b43310f450212ef271a xscreensaver-debuginfo-4.10-20.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/xscreensaver-4.10-20.src.rpm aeb44a2230e0891747e7c678e165c2b0 xscreensaver-4.10-20.src.rpm i386: 32064f1c5108a2fc8d440099113a915f xscreensaver-4.10-20.i386.rpm c3c5cbe5a9f4dc689ba1cc8168dfda10 xscreensaver-debuginfo-4.10-20.i386.rpm ia64: ac46f647bd7930f3dcf10b74d4f8f9ec xscreensaver-4.10-20.ia64.rpm ebf73db97fdda4f4d65e6897050ca206 xscreensaver-debuginfo-4.10-20.ia64.rpm x86_64: 83193c35d8ddf707af150d1e507fdc61 xscreensaver-4.10-20.x86_64.rpm 0177ce9d9a124b43310f450212ef271a xscreensaver-debuginfo-4.10-20.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-1294 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-2655 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFEc3YAXlSAg2UNWIIRAhP/AJ4o56ha/bCLouUOUCa1zYIiSwaL7gCgl4t6 L+D01uCSZ3pCH43yejiJlaY= =S4sM -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue May 23 20:52:46 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 23 May 2006 16:52:46 -0400 Subject: [RHSA-2006:0501-02] Moderate: php security update Message-ID: <200605232052.k4NKqqR3014516@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: php security update Advisory ID: RHSA-2006:0501-02 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0501.html Issue date: 2006-05-23 Updated on: 2006-05-23 Product: Red Hat Enterprise Linux CVE Names: CVE-2005-2933 CVE-2006-0208 CVE-2006-0996 CVE-2006-1990 - --------------------------------------------------------------------- 1. Summary: Updated PHP packages that fix multiple security issues are now available for Red Hat Enterprise Linux 2.1. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 3. Problem description: PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. The phpinfo() PHP function did not properly sanitize long strings. An attacker could use this to perform cross-site scripting attacks against sites that have publicly-available PHP scripts that call phpinfo(). (CVE-2006-0996) The error handling output was found to not properly escape HTML output in certain cases. An attacker could use this flaw to perform cross-site scripting attacks against sites where both display_errors and html_errors are enabled. (CVE-2006-0208) A buffer overflow flaw was discovered in uw-imap, the University of Washington's IMAP Server. php-imap is compiled against the static c-client libraries from imap and therefore needed to be recompiled against the fixed version. (CVE-2005-2933) The wordwrap() PHP function did not properly check for integer overflow in the handling of the "break" parameter. An attacker who could control the string passed to the "break" parameter could cause a heap overflow. (CVE-2006-1990) Users of PHP should upgrade to these updated packages, which contain backported patches that resolve these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 104249 - php SRPM has silent IMAP dependency 190519 - CVE-2006-0208 PHP Cross Site Scripting (XSS) flaw 190524 - CVE-2005-2933 imap buffer overflow 190526 - CVE-2006-0996 phpinfo() XSS issue 191474 - CVE-2006-1990 php wordwrap integer overflow 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/php-4.1.2-2.6.src.rpm 45a9fe88de571c85e3081199bed74270 php-4.1.2-2.6.src.rpm i386: 14f4090b987d3a53ebd5278f88aba75e php-4.1.2-2.6.i386.rpm bd0c6ce444d08bf6002fd26afefa1bc6 php-devel-4.1.2-2.6.i386.rpm c391602eaa50cd5e8901930cf818ac3f php-imap-4.1.2-2.6.i386.rpm e15c85a1b5e27a040517e05c1c34b6d9 php-ldap-4.1.2-2.6.i386.rpm 87d7b10bc154c5621a361e07aa18a4e7 php-manual-4.1.2-2.6.i386.rpm 897ddcd4b93844382675a755758b58b3 php-mysql-4.1.2-2.6.i386.rpm 0d51b96ef16708abdfe404131de8efd5 php-odbc-4.1.2-2.6.i386.rpm 4516d7c5ed4925fe7c83456954bee094 php-pgsql-4.1.2-2.6.i386.rpm ia64: e01b0e9ee6b70a1b4abe4232b7744b5e php-4.1.2-2.6.ia64.rpm 33b846c0a0b290eacab2020211d409c7 php-devel-4.1.2-2.6.ia64.rpm 743bd48d892450eaabc2b33b73d1ff05 php-imap-4.1.2-2.6.ia64.rpm 3d9e92ff7fbcb55430ce028b3b445d9a php-ldap-4.1.2-2.6.ia64.rpm 165923a244da4768d11b4135dc405c7d php-manual-4.1.2-2.6.ia64.rpm 9af447bf493c788ebc77e2cd6748e9ca php-mysql-4.1.2-2.6.ia64.rpm dc3a195e812eff951c380ba68d62c81e php-odbc-4.1.2-2.6.ia64.rpm e3e9126c718e3595278a9d435f2081d7 php-pgsql-4.1.2-2.6.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/php-4.1.2-2.6.src.rpm 45a9fe88de571c85e3081199bed74270 php-4.1.2-2.6.src.rpm ia64: e01b0e9ee6b70a1b4abe4232b7744b5e php-4.1.2-2.6.ia64.rpm 33b846c0a0b290eacab2020211d409c7 php-devel-4.1.2-2.6.ia64.rpm 743bd48d892450eaabc2b33b73d1ff05 php-imap-4.1.2-2.6.ia64.rpm 3d9e92ff7fbcb55430ce028b3b445d9a php-ldap-4.1.2-2.6.ia64.rpm 165923a244da4768d11b4135dc405c7d php-manual-4.1.2-2.6.ia64.rpm 9af447bf493c788ebc77e2cd6748e9ca php-mysql-4.1.2-2.6.ia64.rpm dc3a195e812eff951c380ba68d62c81e php-odbc-4.1.2-2.6.ia64.rpm e3e9126c718e3595278a9d435f2081d7 php-pgsql-4.1.2-2.6.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/php-4.1.2-2.6.src.rpm 45a9fe88de571c85e3081199bed74270 php-4.1.2-2.6.src.rpm i386: 14f4090b987d3a53ebd5278f88aba75e php-4.1.2-2.6.i386.rpm bd0c6ce444d08bf6002fd26afefa1bc6 php-devel-4.1.2-2.6.i386.rpm c391602eaa50cd5e8901930cf818ac3f php-imap-4.1.2-2.6.i386.rpm e15c85a1b5e27a040517e05c1c34b6d9 php-ldap-4.1.2-2.6.i386.rpm 87d7b10bc154c5621a361e07aa18a4e7 php-manual-4.1.2-2.6.i386.rpm 897ddcd4b93844382675a755758b58b3 php-mysql-4.1.2-2.6.i386.rpm 0d51b96ef16708abdfe404131de8efd5 php-odbc-4.1.2-2.6.i386.rpm 4516d7c5ed4925fe7c83456954bee094 php-pgsql-4.1.2-2.6.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/php-4.1.2-2.6.src.rpm 45a9fe88de571c85e3081199bed74270 php-4.1.2-2.6.src.rpm i386: 14f4090b987d3a53ebd5278f88aba75e php-4.1.2-2.6.i386.rpm bd0c6ce444d08bf6002fd26afefa1bc6 php-devel-4.1.2-2.6.i386.rpm c391602eaa50cd5e8901930cf818ac3f php-imap-4.1.2-2.6.i386.rpm e15c85a1b5e27a040517e05c1c34b6d9 php-ldap-4.1.2-2.6.i386.rpm 87d7b10bc154c5621a361e07aa18a4e7 php-manual-4.1.2-2.6.i386.rpm 897ddcd4b93844382675a755758b58b3 php-mysql-4.1.2-2.6.i386.rpm 0d51b96ef16708abdfe404131de8efd5 php-odbc-4.1.2-2.6.i386.rpm 4516d7c5ed4925fe7c83456954bee094 php-pgsql-4.1.2-2.6.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2933 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0208 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0996 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1990 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFEc3YYXlSAg2UNWIIRAsO2AJ4pRvbL3jwTZzfDGRHHxboXzTmzuQCeLPzu ekbdbUBQufPiK1PMrJGAqdk= =3eNw -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue May 23 20:53:20 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 23 May 2006 16:53:20 -0400 Subject: [RHSA-2006:0526-02] Important: postgresql security update Message-ID: <200605232053.k4NKrKtZ014534@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: postgresql security update Advisory ID: RHSA-2006:0526-02 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0526.html Issue date: 2006-05-23 Updated on: 2006-05-23 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-0591 CVE-2006-2313 CVE-2006-2314 - --------------------------------------------------------------------- 1. Summary: Updated postgresql packages that fix several security vulnerabilities are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: PostgreSQL is an advanced Object-Relational database management system (DBMS). A bug was found in the way PostgreSQL's PQescapeString function escapes strings when operating in a multibyte character encoding. It is possible for an attacker to provide an application a carefully crafted string containing invalidly-encoded characters, which may be improperly escaped, allowing the attacker to inject malicious SQL. While this update fixes how PQescapeString operates, the PostgreSQL server has also been modified to prevent such an attack occurring through unpatched clients. (CVE-2006-2313, CVE-2006-2314). More details about this issue are available in the linked PostgreSQL technical documentation. An integer signedness bug was found in the way PostgreSQL generated password salts. The actual salt size is only half the size of the expected salt, making the process of brute forcing password hashes slightly easier. This update will not strengthen already existing passwords, but all newly assigned passwords will have the proper salt length. (CVE-2006-0591) Users of PostgreSQL should upgrade to these updated packages containing PostgreSQL version 7.4.13, which corrects these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 180536 - CVE-2006-0591 postgresql pgcrypt minor salt generation flaw 192169 - CVE-2006-2313, CVE-2006-2314: PostgreSQL remote SQL injection vulnerability 192171 - CVE-2006-2313, CVE-2006-2314: PostgreSQL remote SQL injection vulnerability 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/rh-postgresql-7.3.15-2.src.rpm f5b85396c43ce5e8bca57d90b8886fe2 rh-postgresql-7.3.15-2.src.rpm i386: 2cf096afd1252a8e89065ed6ed3c660c rh-postgresql-7.3.15-2.i386.rpm 6d6744e73b2fcf4665304d459486fc4e rh-postgresql-contrib-7.3.15-2.i386.rpm 2fe1056d07bad10aa75032b0ff33366c rh-postgresql-debuginfo-7.3.15-2.i386.rpm 9a4cc576c40e35fee7ac34312fa50587 rh-postgresql-devel-7.3.15-2.i386.rpm 615a3ff5263788588d440c10278cb303 rh-postgresql-docs-7.3.15-2.i386.rpm 88040f427fd6c79742125cdd6facedf6 rh-postgresql-jdbc-7.3.15-2.i386.rpm 7576bf0821e04e2bc76ca3a66f163b83 rh-postgresql-libs-7.3.15-2.i386.rpm 69367f394085c3999d7f9864cf66cf87 rh-postgresql-pl-7.3.15-2.i386.rpm f032112cde45526e1a72633c5c61a995 rh-postgresql-python-7.3.15-2.i386.rpm 44155a707069542ca295294cdc128696 rh-postgresql-server-7.3.15-2.i386.rpm 5cc5f0fb1ef0979db3f64bda9af9c0c8 rh-postgresql-tcl-7.3.15-2.i386.rpm 62d844f23ae72d2c71a6fab79c6e0349 rh-postgresql-test-7.3.15-2.i386.rpm ia64: a5c4dc479814e4f2fc1751267074b232 rh-postgresql-7.3.15-2.ia64.rpm e587e5554862cce8e6c3b4a5a96f816f rh-postgresql-contrib-7.3.15-2.ia64.rpm 2fe1056d07bad10aa75032b0ff33366c rh-postgresql-debuginfo-7.3.15-2.i386.rpm 29819aac991388af83c0169eb8cf1616 rh-postgresql-debuginfo-7.3.15-2.ia64.rpm 131c8a90a4b1c601f058a0fab34381f9 rh-postgresql-devel-7.3.15-2.ia64.rpm 52d2b912086afaf65235a68396e0de68 rh-postgresql-docs-7.3.15-2.ia64.rpm 77d647f86e2ae369bc9be61df6a0fec6 rh-postgresql-jdbc-7.3.15-2.ia64.rpm 7576bf0821e04e2bc76ca3a66f163b83 rh-postgresql-libs-7.3.15-2.i386.rpm 97fd9bc7ecbdec47d332265b788d4e50 rh-postgresql-libs-7.3.15-2.ia64.rpm ee19a316ed24200aa1f9516f5a4035ed rh-postgresql-pl-7.3.15-2.ia64.rpm 88a6b542ed2bd94172f08a6ad5ae951d rh-postgresql-python-7.3.15-2.ia64.rpm 406a6a23fd2d216e39926ce712574da7 rh-postgresql-server-7.3.15-2.ia64.rpm cff04f5c67fcee5ae6c78a916bab184b rh-postgresql-tcl-7.3.15-2.ia64.rpm 08aa6c3e4ba6e79bf8c07607db79255d rh-postgresql-test-7.3.15-2.ia64.rpm ppc: 725dadf79ae66b096d45f5f0e718ceb5 rh-postgresql-7.3.15-2.ppc.rpm 164bcaf7921849334fca20f29a1eeda8 rh-postgresql-contrib-7.3.15-2.ppc.rpm ae86152964b4de357108f5550f87a6f8 rh-postgresql-debuginfo-7.3.15-2.ppc.rpm 33262fb2497fb7953cf55f5fd43fe8e5 rh-postgresql-debuginfo-7.3.15-2.ppc64.rpm 93cd3633df908ae48713be83e78fdfbb rh-postgresql-devel-7.3.15-2.ppc.rpm d850fb8a83a3344881e7b6d60b8bef35 rh-postgresql-docs-7.3.15-2.ppc.rpm 39e928f846e0bd16bf85bac240d85f2b rh-postgresql-jdbc-7.3.15-2.ppc.rpm 97c6930856260933b679d6f62f9607c3 rh-postgresql-libs-7.3.15-2.ppc.rpm 047da9c01442c1e65c4aae2c9ef3c436 rh-postgresql-libs-7.3.15-2.ppc64.rpm f0ab4059716dc85cdf85ceba70ea58a7 rh-postgresql-pl-7.3.15-2.ppc.rpm f9ff6b074a0d9ab4c3d442dd7e68b6ee rh-postgresql-python-7.3.15-2.ppc.rpm 25477abdfe5c7b72d753c819cd4c70b0 rh-postgresql-server-7.3.15-2.ppc.rpm b24dfa1b671a11ab54e8627f72fdd661 rh-postgresql-tcl-7.3.15-2.ppc.rpm 40048f511f3ca94ae914dfd3095ca820 rh-postgresql-test-7.3.15-2.ppc.rpm s390: ba5a5c179b50fbc805c196af478da4a2 rh-postgresql-7.3.15-2.s390.rpm 6d70795e0cb93dd39ec3961935a67e52 rh-postgresql-contrib-7.3.15-2.s390.rpm 78b0497da68f4642253bc252b7b8b169 rh-postgresql-debuginfo-7.3.15-2.s390.rpm 7f09debc472b4384a8deb788a732e103 rh-postgresql-devel-7.3.15-2.s390.rpm 672c839f5f75c6f9089336e34171c61d rh-postgresql-docs-7.3.15-2.s390.rpm c83ca89058109eecc3ed3c5f382bed93 rh-postgresql-jdbc-7.3.15-2.s390.rpm 27f893de154649f3a0a30a68aaf9db71 rh-postgresql-libs-7.3.15-2.s390.rpm e7dd73520211c6a432e303d7131abd3e rh-postgresql-pl-7.3.15-2.s390.rpm cc410920ad536e7e56a183fd6cc3a05e rh-postgresql-python-7.3.15-2.s390.rpm ef6c02d111b94a7926ab5d554e0a3451 rh-postgresql-server-7.3.15-2.s390.rpm 3daba5657119c3b9a824db10c39feeb4 rh-postgresql-tcl-7.3.15-2.s390.rpm 775927ae45a120467ac9225e6751f121 rh-postgresql-test-7.3.15-2.s390.rpm s390x: ffbf7224ab0dfb4ae3e68c61bde3dd44 rh-postgresql-7.3.15-2.s390x.rpm 6d552e7506c91954428e65a2340a9dd1 rh-postgresql-contrib-7.3.15-2.s390x.rpm 78b0497da68f4642253bc252b7b8b169 rh-postgresql-debuginfo-7.3.15-2.s390.rpm bcd09b80d40363a71cc1917baf0f69c2 rh-postgresql-debuginfo-7.3.15-2.s390x.rpm 9bfa5fadfbf1be6bbf71696b4b29fef8 rh-postgresql-devel-7.3.15-2.s390x.rpm 5d26c8af442807ecd44a1105ddcde423 rh-postgresql-docs-7.3.15-2.s390x.rpm 31c2127d66738251ad2f47b155e379a4 rh-postgresql-jdbc-7.3.15-2.s390x.rpm 27f893de154649f3a0a30a68aaf9db71 rh-postgresql-libs-7.3.15-2.s390.rpm b311d3ebf8249f01fd27666b6b5c0b28 rh-postgresql-libs-7.3.15-2.s390x.rpm 6dc44dc429ffa9e2cd70000648f10f57 rh-postgresql-pl-7.3.15-2.s390x.rpm 048db6d6e2ea2b96ac857c94a644a335 rh-postgresql-python-7.3.15-2.s390x.rpm 6db8f04d7e9b69722c1364ba4535c191 rh-postgresql-server-7.3.15-2.s390x.rpm f2f09fbc1a9243a584e7895404bb4e99 rh-postgresql-tcl-7.3.15-2.s390x.rpm 3e71c40e9211c4c6818815f23f34f410 rh-postgresql-test-7.3.15-2.s390x.rpm x86_64: 37042256bd084683de86f0ead9816ef8 rh-postgresql-7.3.15-2.x86_64.rpm 7dd7d81265eabe78cec9ed2656262d76 rh-postgresql-contrib-7.3.15-2.x86_64.rpm 2fe1056d07bad10aa75032b0ff33366c rh-postgresql-debuginfo-7.3.15-2.i386.rpm 40df5551d7cb8760d3e676635bc0c55e rh-postgresql-debuginfo-7.3.15-2.x86_64.rpm 5d15b28f3e206650f824fc5363013362 rh-postgresql-devel-7.3.15-2.x86_64.rpm eadfa062e1eda2913a6f2954a7dc153f rh-postgresql-docs-7.3.15-2.x86_64.rpm 5af850606b9e09b31e6ff15ba9727d32 rh-postgresql-jdbc-7.3.15-2.x86_64.rpm 7576bf0821e04e2bc76ca3a66f163b83 rh-postgresql-libs-7.3.15-2.i386.rpm bd11624018440a52d067d94f962d09ca rh-postgresql-libs-7.3.15-2.x86_64.rpm 146b689a048779cd36f9ec3b0e190304 rh-postgresql-pl-7.3.15-2.x86_64.rpm b7a4047f9af62722e4c57c7f22152871 rh-postgresql-python-7.3.15-2.x86_64.rpm 577a79b107a249c930c23384107759a4 rh-postgresql-server-7.3.15-2.x86_64.rpm f85a67fe9cdfd36f9d6ec1b8a33b7487 rh-postgresql-tcl-7.3.15-2.x86_64.rpm 23424b8b2e2569e9591911469c4b41f4 rh-postgresql-test-7.3.15-2.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/rh-postgresql-7.3.15-2.src.rpm f5b85396c43ce5e8bca57d90b8886fe2 rh-postgresql-7.3.15-2.src.rpm i386: 2cf096afd1252a8e89065ed6ed3c660c rh-postgresql-7.3.15-2.i386.rpm 6d6744e73b2fcf4665304d459486fc4e rh-postgresql-contrib-7.3.15-2.i386.rpm 2fe1056d07bad10aa75032b0ff33366c rh-postgresql-debuginfo-7.3.15-2.i386.rpm 9a4cc576c40e35fee7ac34312fa50587 rh-postgresql-devel-7.3.15-2.i386.rpm 615a3ff5263788588d440c10278cb303 rh-postgresql-docs-7.3.15-2.i386.rpm 88040f427fd6c79742125cdd6facedf6 rh-postgresql-jdbc-7.3.15-2.i386.rpm 7576bf0821e04e2bc76ca3a66f163b83 rh-postgresql-libs-7.3.15-2.i386.rpm 69367f394085c3999d7f9864cf66cf87 rh-postgresql-pl-7.3.15-2.i386.rpm f032112cde45526e1a72633c5c61a995 rh-postgresql-python-7.3.15-2.i386.rpm 44155a707069542ca295294cdc128696 rh-postgresql-server-7.3.15-2.i386.rpm 5cc5f0fb1ef0979db3f64bda9af9c0c8 rh-postgresql-tcl-7.3.15-2.i386.rpm 62d844f23ae72d2c71a6fab79c6e0349 rh-postgresql-test-7.3.15-2.i386.rpm x86_64: 37042256bd084683de86f0ead9816ef8 rh-postgresql-7.3.15-2.x86_64.rpm 7dd7d81265eabe78cec9ed2656262d76 rh-postgresql-contrib-7.3.15-2.x86_64.rpm 2fe1056d07bad10aa75032b0ff33366c rh-postgresql-debuginfo-7.3.15-2.i386.rpm 40df5551d7cb8760d3e676635bc0c55e rh-postgresql-debuginfo-7.3.15-2.x86_64.rpm 5d15b28f3e206650f824fc5363013362 rh-postgresql-devel-7.3.15-2.x86_64.rpm eadfa062e1eda2913a6f2954a7dc153f rh-postgresql-docs-7.3.15-2.x86_64.rpm 5af850606b9e09b31e6ff15ba9727d32 rh-postgresql-jdbc-7.3.15-2.x86_64.rpm 7576bf0821e04e2bc76ca3a66f163b83 rh-postgresql-libs-7.3.15-2.i386.rpm bd11624018440a52d067d94f962d09ca rh-postgresql-libs-7.3.15-2.x86_64.rpm 146b689a048779cd36f9ec3b0e190304 rh-postgresql-pl-7.3.15-2.x86_64.rpm b7a4047f9af62722e4c57c7f22152871 rh-postgresql-python-7.3.15-2.x86_64.rpm 577a79b107a249c930c23384107759a4 rh-postgresql-server-7.3.15-2.x86_64.rpm f85a67fe9cdfd36f9d6ec1b8a33b7487 rh-postgresql-tcl-7.3.15-2.x86_64.rpm 23424b8b2e2569e9591911469c4b41f4 rh-postgresql-test-7.3.15-2.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/rh-postgresql-7.3.15-2.src.rpm f5b85396c43ce5e8bca57d90b8886fe2 rh-postgresql-7.3.15-2.src.rpm i386: 2cf096afd1252a8e89065ed6ed3c660c rh-postgresql-7.3.15-2.i386.rpm 6d6744e73b2fcf4665304d459486fc4e rh-postgresql-contrib-7.3.15-2.i386.rpm 2fe1056d07bad10aa75032b0ff33366c rh-postgresql-debuginfo-7.3.15-2.i386.rpm 9a4cc576c40e35fee7ac34312fa50587 rh-postgresql-devel-7.3.15-2.i386.rpm 615a3ff5263788588d440c10278cb303 rh-postgresql-docs-7.3.15-2.i386.rpm 88040f427fd6c79742125cdd6facedf6 rh-postgresql-jdbc-7.3.15-2.i386.rpm 7576bf0821e04e2bc76ca3a66f163b83 rh-postgresql-libs-7.3.15-2.i386.rpm 69367f394085c3999d7f9864cf66cf87 rh-postgresql-pl-7.3.15-2.i386.rpm f032112cde45526e1a72633c5c61a995 rh-postgresql-python-7.3.15-2.i386.rpm 44155a707069542ca295294cdc128696 rh-postgresql-server-7.3.15-2.i386.rpm 5cc5f0fb1ef0979db3f64bda9af9c0c8 rh-postgresql-tcl-7.3.15-2.i386.rpm 62d844f23ae72d2c71a6fab79c6e0349 rh-postgresql-test-7.3.15-2.i386.rpm ia64: a5c4dc479814e4f2fc1751267074b232 rh-postgresql-7.3.15-2.ia64.rpm e587e5554862cce8e6c3b4a5a96f816f rh-postgresql-contrib-7.3.15-2.ia64.rpm 2fe1056d07bad10aa75032b0ff33366c rh-postgresql-debuginfo-7.3.15-2.i386.rpm 29819aac991388af83c0169eb8cf1616 rh-postgresql-debuginfo-7.3.15-2.ia64.rpm 131c8a90a4b1c601f058a0fab34381f9 rh-postgresql-devel-7.3.15-2.ia64.rpm 52d2b912086afaf65235a68396e0de68 rh-postgresql-docs-7.3.15-2.ia64.rpm 77d647f86e2ae369bc9be61df6a0fec6 rh-postgresql-jdbc-7.3.15-2.ia64.rpm 7576bf0821e04e2bc76ca3a66f163b83 rh-postgresql-libs-7.3.15-2.i386.rpm 97fd9bc7ecbdec47d332265b788d4e50 rh-postgresql-libs-7.3.15-2.ia64.rpm ee19a316ed24200aa1f9516f5a4035ed rh-postgresql-pl-7.3.15-2.ia64.rpm 88a6b542ed2bd94172f08a6ad5ae951d rh-postgresql-python-7.3.15-2.ia64.rpm 406a6a23fd2d216e39926ce712574da7 rh-postgresql-server-7.3.15-2.ia64.rpm cff04f5c67fcee5ae6c78a916bab184b rh-postgresql-tcl-7.3.15-2.ia64.rpm 08aa6c3e4ba6e79bf8c07607db79255d rh-postgresql-test-7.3.15-2.ia64.rpm x86_64: 37042256bd084683de86f0ead9816ef8 rh-postgresql-7.3.15-2.x86_64.rpm 7dd7d81265eabe78cec9ed2656262d76 rh-postgresql-contrib-7.3.15-2.x86_64.rpm 2fe1056d07bad10aa75032b0ff33366c rh-postgresql-debuginfo-7.3.15-2.i386.rpm 40df5551d7cb8760d3e676635bc0c55e rh-postgresql-debuginfo-7.3.15-2.x86_64.rpm 5d15b28f3e206650f824fc5363013362 rh-postgresql-devel-7.3.15-2.x86_64.rpm eadfa062e1eda2913a6f2954a7dc153f rh-postgresql-docs-7.3.15-2.x86_64.rpm 5af850606b9e09b31e6ff15ba9727d32 rh-postgresql-jdbc-7.3.15-2.x86_64.rpm 7576bf0821e04e2bc76ca3a66f163b83 rh-postgresql-libs-7.3.15-2.i386.rpm bd11624018440a52d067d94f962d09ca rh-postgresql-libs-7.3.15-2.x86_64.rpm 146b689a048779cd36f9ec3b0e190304 rh-postgresql-pl-7.3.15-2.x86_64.rpm b7a4047f9af62722e4c57c7f22152871 rh-postgresql-python-7.3.15-2.x86_64.rpm 577a79b107a249c930c23384107759a4 rh-postgresql-server-7.3.15-2.x86_64.rpm f85a67fe9cdfd36f9d6ec1b8a33b7487 rh-postgresql-tcl-7.3.15-2.x86_64.rpm 23424b8b2e2569e9591911469c4b41f4 rh-postgresql-test-7.3.15-2.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/rh-postgresql-7.3.15-2.src.rpm f5b85396c43ce5e8bca57d90b8886fe2 rh-postgresql-7.3.15-2.src.rpm i386: 2cf096afd1252a8e89065ed6ed3c660c rh-postgresql-7.3.15-2.i386.rpm 6d6744e73b2fcf4665304d459486fc4e rh-postgresql-contrib-7.3.15-2.i386.rpm 2fe1056d07bad10aa75032b0ff33366c rh-postgresql-debuginfo-7.3.15-2.i386.rpm 9a4cc576c40e35fee7ac34312fa50587 rh-postgresql-devel-7.3.15-2.i386.rpm 615a3ff5263788588d440c10278cb303 rh-postgresql-docs-7.3.15-2.i386.rpm 88040f427fd6c79742125cdd6facedf6 rh-postgresql-jdbc-7.3.15-2.i386.rpm 7576bf0821e04e2bc76ca3a66f163b83 rh-postgresql-libs-7.3.15-2.i386.rpm 69367f394085c3999d7f9864cf66cf87 rh-postgresql-pl-7.3.15-2.i386.rpm f032112cde45526e1a72633c5c61a995 rh-postgresql-python-7.3.15-2.i386.rpm 44155a707069542ca295294cdc128696 rh-postgresql-server-7.3.15-2.i386.rpm 5cc5f0fb1ef0979db3f64bda9af9c0c8 rh-postgresql-tcl-7.3.15-2.i386.rpm 62d844f23ae72d2c71a6fab79c6e0349 rh-postgresql-test-7.3.15-2.i386.rpm ia64: a5c4dc479814e4f2fc1751267074b232 rh-postgresql-7.3.15-2.ia64.rpm e587e5554862cce8e6c3b4a5a96f816f rh-postgresql-contrib-7.3.15-2.ia64.rpm 2fe1056d07bad10aa75032b0ff33366c rh-postgresql-debuginfo-7.3.15-2.i386.rpm 29819aac991388af83c0169eb8cf1616 rh-postgresql-debuginfo-7.3.15-2.ia64.rpm 131c8a90a4b1c601f058a0fab34381f9 rh-postgresql-devel-7.3.15-2.ia64.rpm 52d2b912086afaf65235a68396e0de68 rh-postgresql-docs-7.3.15-2.ia64.rpm 77d647f86e2ae369bc9be61df6a0fec6 rh-postgresql-jdbc-7.3.15-2.ia64.rpm 7576bf0821e04e2bc76ca3a66f163b83 rh-postgresql-libs-7.3.15-2.i386.rpm 97fd9bc7ecbdec47d332265b788d4e50 rh-postgresql-libs-7.3.15-2.ia64.rpm ee19a316ed24200aa1f9516f5a4035ed rh-postgresql-pl-7.3.15-2.ia64.rpm 88a6b542ed2bd94172f08a6ad5ae951d rh-postgresql-python-7.3.15-2.ia64.rpm 406a6a23fd2d216e39926ce712574da7 rh-postgresql-server-7.3.15-2.ia64.rpm cff04f5c67fcee5ae6c78a916bab184b rh-postgresql-tcl-7.3.15-2.ia64.rpm 08aa6c3e4ba6e79bf8c07607db79255d rh-postgresql-test-7.3.15-2.ia64.rpm x86_64: 37042256bd084683de86f0ead9816ef8 rh-postgresql-7.3.15-2.x86_64.rpm 7dd7d81265eabe78cec9ed2656262d76 rh-postgresql-contrib-7.3.15-2.x86_64.rpm 2fe1056d07bad10aa75032b0ff33366c rh-postgresql-debuginfo-7.3.15-2.i386.rpm 40df5551d7cb8760d3e676635bc0c55e rh-postgresql-debuginfo-7.3.15-2.x86_64.rpm 5d15b28f3e206650f824fc5363013362 rh-postgresql-devel-7.3.15-2.x86_64.rpm eadfa062e1eda2913a6f2954a7dc153f rh-postgresql-docs-7.3.15-2.x86_64.rpm 5af850606b9e09b31e6ff15ba9727d32 rh-postgresql-jdbc-7.3.15-2.x86_64.rpm 7576bf0821e04e2bc76ca3a66f163b83 rh-postgresql-libs-7.3.15-2.i386.rpm bd11624018440a52d067d94f962d09ca rh-postgresql-libs-7.3.15-2.x86_64.rpm 146b689a048779cd36f9ec3b0e190304 rh-postgresql-pl-7.3.15-2.x86_64.rpm b7a4047f9af62722e4c57c7f22152871 rh-postgresql-python-7.3.15-2.x86_64.rpm 577a79b107a249c930c23384107759a4 rh-postgresql-server-7.3.15-2.x86_64.rpm f85a67fe9cdfd36f9d6ec1b8a33b7487 rh-postgresql-tcl-7.3.15-2.x86_64.rpm 23424b8b2e2569e9591911469c4b41f4 rh-postgresql-test-7.3.15-2.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/postgresql-7.4.13-2.RHEL4.1.src.rpm fafadca866c965c44fdf54e803c1015c postgresql-7.4.13-2.RHEL4.1.src.rpm i386: 0dcba7d7c3279090de9ecbcdf6baaff2 postgresql-7.4.13-2.RHEL4.1.i386.rpm cad77af974759dcea904ea1d6d321960 postgresql-contrib-7.4.13-2.RHEL4.1.i386.rpm 04a7cfc361111efcfa8d1bc87fdccc72 postgresql-debuginfo-7.4.13-2.RHEL4.1.i386.rpm 4315a9b8c3a428a60f579d2e6f477ad9 postgresql-devel-7.4.13-2.RHEL4.1.i386.rpm 387b67e80d51d71660d8091fa4844ae5 postgresql-docs-7.4.13-2.RHEL4.1.i386.rpm 91ee9ef36294a517a2c6945b9da34388 postgresql-jdbc-7.4.13-2.RHEL4.1.i386.rpm a74a0c3e8323d6f226d07229adf86230 postgresql-libs-7.4.13-2.RHEL4.1.i386.rpm 4c434fb854009ec82f5201f1d040c7b5 postgresql-pl-7.4.13-2.RHEL4.1.i386.rpm 89cbb724f3c118c6888375b27c13b408 postgresql-python-7.4.13-2.RHEL4.1.i386.rpm bc18f1129582fcb92ac154585aedefae postgresql-server-7.4.13-2.RHEL4.1.i386.rpm fff0d6a39542c3fd5bb0be7a91f42501 postgresql-tcl-7.4.13-2.RHEL4.1.i386.rpm d0c1594e4aef92daadb16c5c0e5165d1 postgresql-test-7.4.13-2.RHEL4.1.i386.rpm ia64: ac16353bceb5e547c0d738ea1886a025 postgresql-7.4.13-2.RHEL4.1.ia64.rpm d0bb9187e30d8b41fb92869d491ee2bb postgresql-contrib-7.4.13-2.RHEL4.1.ia64.rpm 04a7cfc361111efcfa8d1bc87fdccc72 postgresql-debuginfo-7.4.13-2.RHEL4.1.i386.rpm 2b1a8ceed926c0acf70812383c44bdb3 postgresql-debuginfo-7.4.13-2.RHEL4.1.ia64.rpm 2fc0ec1099d7645fa3141af4a311532d postgresql-devel-7.4.13-2.RHEL4.1.ia64.rpm 8324d9094ad232d9833c17c380fbec92 postgresql-docs-7.4.13-2.RHEL4.1.ia64.rpm c0564affa0eceb6cbd517bb3bf3a3900 postgresql-jdbc-7.4.13-2.RHEL4.1.ia64.rpm a74a0c3e8323d6f226d07229adf86230 postgresql-libs-7.4.13-2.RHEL4.1.i386.rpm c770f0d541296cb29345ba1598cec493 postgresql-libs-7.4.13-2.RHEL4.1.ia64.rpm b6ed7a99931505516201f94768660a63 postgresql-pl-7.4.13-2.RHEL4.1.ia64.rpm 48ea96b19d945cbaa24bce6309f13152 postgresql-python-7.4.13-2.RHEL4.1.ia64.rpm 5e18116014f8c8640034d8656d1afb26 postgresql-server-7.4.13-2.RHEL4.1.ia64.rpm 86f9ed80bde821b9eaa577860a82cf64 postgresql-tcl-7.4.13-2.RHEL4.1.ia64.rpm 9410dfe08991b6ed7a950bd86d813f87 postgresql-test-7.4.13-2.RHEL4.1.ia64.rpm ppc: 0ba97d4c4cf1c8e855232bd8909a1ade postgresql-7.4.13-2.RHEL4.1.ppc.rpm ef00e14fce4c017479c09ee1c90981ce postgresql-contrib-7.4.13-2.RHEL4.1.ppc.rpm c475a8b33b1b26feab1a701b9bab198b postgresql-debuginfo-7.4.13-2.RHEL4.1.ppc.rpm 02f13e0da467ebb22b82db786bb86b48 postgresql-debuginfo-7.4.13-2.RHEL4.1.ppc64.rpm abdb8b97a9b3a6c59042e8aa7561bfec postgresql-devel-7.4.13-2.RHEL4.1.ppc.rpm 321e56cf9f6dedc0fb8c1f07562826bc postgresql-docs-7.4.13-2.RHEL4.1.ppc.rpm 20b760f48ac1b522f315efcaab05d4e8 postgresql-jdbc-7.4.13-2.RHEL4.1.ppc.rpm c50cada7ef71aa033bbc571983a4b128 postgresql-libs-7.4.13-2.RHEL4.1.ppc.rpm 8f28fdbc2544095308fea51c6777a9f8 postgresql-libs-7.4.13-2.RHEL4.1.ppc64.rpm 7d0df4d833970d781aacf0a392f520a5 postgresql-pl-7.4.13-2.RHEL4.1.ppc.rpm 8366a4050252e36a69b5d76177c7093a postgresql-python-7.4.13-2.RHEL4.1.ppc.rpm d88266a537fa09052cb6f505e1c83244 postgresql-server-7.4.13-2.RHEL4.1.ppc.rpm ba35ec4f7dcdccb8090ec08879cac463 postgresql-tcl-7.4.13-2.RHEL4.1.ppc.rpm bd057d3feeaf63996642bc707cb3e91a postgresql-test-7.4.13-2.RHEL4.1.ppc.rpm s390: 945ccb9f544ef73cc6a01a922df249f3 postgresql-7.4.13-2.RHEL4.1.s390.rpm 113eca207b74a52a3cdd10b872edd5bd postgresql-contrib-7.4.13-2.RHEL4.1.s390.rpm 67880a317a7962c89cddec5b9a09782b postgresql-debuginfo-7.4.13-2.RHEL4.1.s390.rpm 9e27a2f471d04aca549c719c366f4ff8 postgresql-devel-7.4.13-2.RHEL4.1.s390.rpm 2c0d19ea9b2517248e5cac664c8cbdeb postgresql-docs-7.4.13-2.RHEL4.1.s390.rpm 184975bb1bc71948ef39c178576d7568 postgresql-jdbc-7.4.13-2.RHEL4.1.s390.rpm 485ef6d4c90474c7dd75c62580ccd03a postgresql-libs-7.4.13-2.RHEL4.1.s390.rpm 20cbd15df81aa1a0594597ae05bbcf8e postgresql-pl-7.4.13-2.RHEL4.1.s390.rpm dedc7a9c19d3040a34b239dbaee0403d postgresql-python-7.4.13-2.RHEL4.1.s390.rpm e6b9e684794b143376925e61cb0eb213 postgresql-server-7.4.13-2.RHEL4.1.s390.rpm e510568050eccf56a317ca708d2aefb2 postgresql-tcl-7.4.13-2.RHEL4.1.s390.rpm 5d6dbb40bd093e5decf869f283afe930 postgresql-test-7.4.13-2.RHEL4.1.s390.rpm s390x: 588fd8301a406a81958fc0e893ef21fc postgresql-7.4.13-2.RHEL4.1.s390x.rpm e3d94b2c6d7a37b6ad1778a04728a950 postgresql-contrib-7.4.13-2.RHEL4.1.s390x.rpm 67880a317a7962c89cddec5b9a09782b postgresql-debuginfo-7.4.13-2.RHEL4.1.s390.rpm a139ebf52a26e0f359f43870b01c6ea2 postgresql-debuginfo-7.4.13-2.RHEL4.1.s390x.rpm def5d5f01d19fa0e6274854527d13e23 postgresql-devel-7.4.13-2.RHEL4.1.s390x.rpm ac9c5d5a7dfc83c649eb4921d7391a73 postgresql-docs-7.4.13-2.RHEL4.1.s390x.rpm 842a56c79b1ce5e6877398ae364b35b5 postgresql-jdbc-7.4.13-2.RHEL4.1.s390x.rpm 485ef6d4c90474c7dd75c62580ccd03a postgresql-libs-7.4.13-2.RHEL4.1.s390.rpm bab6487c40d18e48c557d8c9a9c318c8 postgresql-libs-7.4.13-2.RHEL4.1.s390x.rpm 800f9a970ed12e2e258e0bbcf5bce96b postgresql-pl-7.4.13-2.RHEL4.1.s390x.rpm 3afd848d7f5780fd564281d410c69775 postgresql-python-7.4.13-2.RHEL4.1.s390x.rpm e6ebc3f6a936aa5b7ba1575331af1910 postgresql-server-7.4.13-2.RHEL4.1.s390x.rpm d8f0bfbfde9bac65d446a7d1a52bee13 postgresql-tcl-7.4.13-2.RHEL4.1.s390x.rpm 53a2af4c843629b4b80355f4deb5fe12 postgresql-test-7.4.13-2.RHEL4.1.s390x.rpm x86_64: 75b7fd15bf05fb038a54b6633fbf6e25 postgresql-7.4.13-2.RHEL4.1.x86_64.rpm a25c5860474b7727351c4905a6e4294f postgresql-contrib-7.4.13-2.RHEL4.1.x86_64.rpm 04a7cfc361111efcfa8d1bc87fdccc72 postgresql-debuginfo-7.4.13-2.RHEL4.1.i386.rpm fa65493fc6439d19d62b82e0e5fad3a3 postgresql-debuginfo-7.4.13-2.RHEL4.1.x86_64.rpm a430673b8fceca55dd6a3c3393ea3ab0 postgresql-devel-7.4.13-2.RHEL4.1.x86_64.rpm c5b28bed2bd463f0203d9bfd0527ba31 postgresql-docs-7.4.13-2.RHEL4.1.x86_64.rpm f7ca474449470842528c7258fff5dae9 postgresql-jdbc-7.4.13-2.RHEL4.1.x86_64.rpm a74a0c3e8323d6f226d07229adf86230 postgresql-libs-7.4.13-2.RHEL4.1.i386.rpm b1b478acdfdbc649ebe555f9594a7f9f postgresql-libs-7.4.13-2.RHEL4.1.x86_64.rpm 1a93f2e16ee16192543ec0e47d9c8206 postgresql-pl-7.4.13-2.RHEL4.1.x86_64.rpm b76061568daaad8cccf4b89259309d8f postgresql-python-7.4.13-2.RHEL4.1.x86_64.rpm 63135fd22e47878efa228124786b5328 postgresql-server-7.4.13-2.RHEL4.1.x86_64.rpm 3ce1335ff1e99bc9a66a7588a4c23323 postgresql-tcl-7.4.13-2.RHEL4.1.x86_64.rpm aaba663500c8ad7e8d4e18ad0bee27d4 postgresql-test-7.4.13-2.RHEL4.1.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/postgresql-7.4.13-2.RHEL4.1.src.rpm fafadca866c965c44fdf54e803c1015c postgresql-7.4.13-2.RHEL4.1.src.rpm i386: 0dcba7d7c3279090de9ecbcdf6baaff2 postgresql-7.4.13-2.RHEL4.1.i386.rpm cad77af974759dcea904ea1d6d321960 postgresql-contrib-7.4.13-2.RHEL4.1.i386.rpm 04a7cfc361111efcfa8d1bc87fdccc72 postgresql-debuginfo-7.4.13-2.RHEL4.1.i386.rpm 4315a9b8c3a428a60f579d2e6f477ad9 postgresql-devel-7.4.13-2.RHEL4.1.i386.rpm 387b67e80d51d71660d8091fa4844ae5 postgresql-docs-7.4.13-2.RHEL4.1.i386.rpm 91ee9ef36294a517a2c6945b9da34388 postgresql-jdbc-7.4.13-2.RHEL4.1.i386.rpm a74a0c3e8323d6f226d07229adf86230 postgresql-libs-7.4.13-2.RHEL4.1.i386.rpm 4c434fb854009ec82f5201f1d040c7b5 postgresql-pl-7.4.13-2.RHEL4.1.i386.rpm 89cbb724f3c118c6888375b27c13b408 postgresql-python-7.4.13-2.RHEL4.1.i386.rpm bc18f1129582fcb92ac154585aedefae postgresql-server-7.4.13-2.RHEL4.1.i386.rpm fff0d6a39542c3fd5bb0be7a91f42501 postgresql-tcl-7.4.13-2.RHEL4.1.i386.rpm d0c1594e4aef92daadb16c5c0e5165d1 postgresql-test-7.4.13-2.RHEL4.1.i386.rpm x86_64: 75b7fd15bf05fb038a54b6633fbf6e25 postgresql-7.4.13-2.RHEL4.1.x86_64.rpm a25c5860474b7727351c4905a6e4294f postgresql-contrib-7.4.13-2.RHEL4.1.x86_64.rpm 04a7cfc361111efcfa8d1bc87fdccc72 postgresql-debuginfo-7.4.13-2.RHEL4.1.i386.rpm fa65493fc6439d19d62b82e0e5fad3a3 postgresql-debuginfo-7.4.13-2.RHEL4.1.x86_64.rpm a430673b8fceca55dd6a3c3393ea3ab0 postgresql-devel-7.4.13-2.RHEL4.1.x86_64.rpm c5b28bed2bd463f0203d9bfd0527ba31 postgresql-docs-7.4.13-2.RHEL4.1.x86_64.rpm f7ca474449470842528c7258fff5dae9 postgresql-jdbc-7.4.13-2.RHEL4.1.x86_64.rpm a74a0c3e8323d6f226d07229adf86230 postgresql-libs-7.4.13-2.RHEL4.1.i386.rpm b1b478acdfdbc649ebe555f9594a7f9f postgresql-libs-7.4.13-2.RHEL4.1.x86_64.rpm 1a93f2e16ee16192543ec0e47d9c8206 postgresql-pl-7.4.13-2.RHEL4.1.x86_64.rpm b76061568daaad8cccf4b89259309d8f postgresql-python-7.4.13-2.RHEL4.1.x86_64.rpm 63135fd22e47878efa228124786b5328 postgresql-server-7.4.13-2.RHEL4.1.x86_64.rpm 3ce1335ff1e99bc9a66a7588a4c23323 postgresql-tcl-7.4.13-2.RHEL4.1.x86_64.rpm aaba663500c8ad7e8d4e18ad0bee27d4 postgresql-test-7.4.13-2.RHEL4.1.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/postgresql-7.4.13-2.RHEL4.1.src.rpm fafadca866c965c44fdf54e803c1015c postgresql-7.4.13-2.RHEL4.1.src.rpm i386: 0dcba7d7c3279090de9ecbcdf6baaff2 postgresql-7.4.13-2.RHEL4.1.i386.rpm cad77af974759dcea904ea1d6d321960 postgresql-contrib-7.4.13-2.RHEL4.1.i386.rpm 04a7cfc361111efcfa8d1bc87fdccc72 postgresql-debuginfo-7.4.13-2.RHEL4.1.i386.rpm 4315a9b8c3a428a60f579d2e6f477ad9 postgresql-devel-7.4.13-2.RHEL4.1.i386.rpm 387b67e80d51d71660d8091fa4844ae5 postgresql-docs-7.4.13-2.RHEL4.1.i386.rpm 91ee9ef36294a517a2c6945b9da34388 postgresql-jdbc-7.4.13-2.RHEL4.1.i386.rpm a74a0c3e8323d6f226d07229adf86230 postgresql-libs-7.4.13-2.RHEL4.1.i386.rpm 4c434fb854009ec82f5201f1d040c7b5 postgresql-pl-7.4.13-2.RHEL4.1.i386.rpm 89cbb724f3c118c6888375b27c13b408 postgresql-python-7.4.13-2.RHEL4.1.i386.rpm bc18f1129582fcb92ac154585aedefae postgresql-server-7.4.13-2.RHEL4.1.i386.rpm fff0d6a39542c3fd5bb0be7a91f42501 postgresql-tcl-7.4.13-2.RHEL4.1.i386.rpm d0c1594e4aef92daadb16c5c0e5165d1 postgresql-test-7.4.13-2.RHEL4.1.i386.rpm ia64: ac16353bceb5e547c0d738ea1886a025 postgresql-7.4.13-2.RHEL4.1.ia64.rpm d0bb9187e30d8b41fb92869d491ee2bb postgresql-contrib-7.4.13-2.RHEL4.1.ia64.rpm 04a7cfc361111efcfa8d1bc87fdccc72 postgresql-debuginfo-7.4.13-2.RHEL4.1.i386.rpm 2b1a8ceed926c0acf70812383c44bdb3 postgresql-debuginfo-7.4.13-2.RHEL4.1.ia64.rpm 2fc0ec1099d7645fa3141af4a311532d postgresql-devel-7.4.13-2.RHEL4.1.ia64.rpm 8324d9094ad232d9833c17c380fbec92 postgresql-docs-7.4.13-2.RHEL4.1.ia64.rpm c0564affa0eceb6cbd517bb3bf3a3900 postgresql-jdbc-7.4.13-2.RHEL4.1.ia64.rpm a74a0c3e8323d6f226d07229adf86230 postgresql-libs-7.4.13-2.RHEL4.1.i386.rpm c770f0d541296cb29345ba1598cec493 postgresql-libs-7.4.13-2.RHEL4.1.ia64.rpm b6ed7a99931505516201f94768660a63 postgresql-pl-7.4.13-2.RHEL4.1.ia64.rpm 48ea96b19d945cbaa24bce6309f13152 postgresql-python-7.4.13-2.RHEL4.1.ia64.rpm 5e18116014f8c8640034d8656d1afb26 postgresql-server-7.4.13-2.RHEL4.1.ia64.rpm 86f9ed80bde821b9eaa577860a82cf64 postgresql-tcl-7.4.13-2.RHEL4.1.ia64.rpm 9410dfe08991b6ed7a950bd86d813f87 postgresql-test-7.4.13-2.RHEL4.1.ia64.rpm x86_64: 75b7fd15bf05fb038a54b6633fbf6e25 postgresql-7.4.13-2.RHEL4.1.x86_64.rpm a25c5860474b7727351c4905a6e4294f postgresql-contrib-7.4.13-2.RHEL4.1.x86_64.rpm 04a7cfc361111efcfa8d1bc87fdccc72 postgresql-debuginfo-7.4.13-2.RHEL4.1.i386.rpm fa65493fc6439d19d62b82e0e5fad3a3 postgresql-debuginfo-7.4.13-2.RHEL4.1.x86_64.rpm a430673b8fceca55dd6a3c3393ea3ab0 postgresql-devel-7.4.13-2.RHEL4.1.x86_64.rpm c5b28bed2bd463f0203d9bfd0527ba31 postgresql-docs-7.4.13-2.RHEL4.1.x86_64.rpm f7ca474449470842528c7258fff5dae9 postgresql-jdbc-7.4.13-2.RHEL4.1.x86_64.rpm a74a0c3e8323d6f226d07229adf86230 postgresql-libs-7.4.13-2.RHEL4.1.i386.rpm b1b478acdfdbc649ebe555f9594a7f9f postgresql-libs-7.4.13-2.RHEL4.1.x86_64.rpm 1a93f2e16ee16192543ec0e47d9c8206 postgresql-pl-7.4.13-2.RHEL4.1.x86_64.rpm b76061568daaad8cccf4b89259309d8f postgresql-python-7.4.13-2.RHEL4.1.x86_64.rpm 63135fd22e47878efa228124786b5328 postgresql-server-7.4.13-2.RHEL4.1.x86_64.rpm 3ce1335ff1e99bc9a66a7588a4c23323 postgresql-tcl-7.4.13-2.RHEL4.1.x86_64.rpm aaba663500c8ad7e8d4e18ad0bee27d4 postgresql-test-7.4.13-2.RHEL4.1.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/postgresql-7.4.13-2.RHEL4.1.src.rpm fafadca866c965c44fdf54e803c1015c postgresql-7.4.13-2.RHEL4.1.src.rpm i386: 0dcba7d7c3279090de9ecbcdf6baaff2 postgresql-7.4.13-2.RHEL4.1.i386.rpm cad77af974759dcea904ea1d6d321960 postgresql-contrib-7.4.13-2.RHEL4.1.i386.rpm 04a7cfc361111efcfa8d1bc87fdccc72 postgresql-debuginfo-7.4.13-2.RHEL4.1.i386.rpm 4315a9b8c3a428a60f579d2e6f477ad9 postgresql-devel-7.4.13-2.RHEL4.1.i386.rpm 387b67e80d51d71660d8091fa4844ae5 postgresql-docs-7.4.13-2.RHEL4.1.i386.rpm 91ee9ef36294a517a2c6945b9da34388 postgresql-jdbc-7.4.13-2.RHEL4.1.i386.rpm a74a0c3e8323d6f226d07229adf86230 postgresql-libs-7.4.13-2.RHEL4.1.i386.rpm 4c434fb854009ec82f5201f1d040c7b5 postgresql-pl-7.4.13-2.RHEL4.1.i386.rpm 89cbb724f3c118c6888375b27c13b408 postgresql-python-7.4.13-2.RHEL4.1.i386.rpm bc18f1129582fcb92ac154585aedefae postgresql-server-7.4.13-2.RHEL4.1.i386.rpm fff0d6a39542c3fd5bb0be7a91f42501 postgresql-tcl-7.4.13-2.RHEL4.1.i386.rpm d0c1594e4aef92daadb16c5c0e5165d1 postgresql-test-7.4.13-2.RHEL4.1.i386.rpm ia64: ac16353bceb5e547c0d738ea1886a025 postgresql-7.4.13-2.RHEL4.1.ia64.rpm d0bb9187e30d8b41fb92869d491ee2bb postgresql-contrib-7.4.13-2.RHEL4.1.ia64.rpm 04a7cfc361111efcfa8d1bc87fdccc72 postgresql-debuginfo-7.4.13-2.RHEL4.1.i386.rpm 2b1a8ceed926c0acf70812383c44bdb3 postgresql-debuginfo-7.4.13-2.RHEL4.1.ia64.rpm 2fc0ec1099d7645fa3141af4a311532d postgresql-devel-7.4.13-2.RHEL4.1.ia64.rpm 8324d9094ad232d9833c17c380fbec92 postgresql-docs-7.4.13-2.RHEL4.1.ia64.rpm c0564affa0eceb6cbd517bb3bf3a3900 postgresql-jdbc-7.4.13-2.RHEL4.1.ia64.rpm a74a0c3e8323d6f226d07229adf86230 postgresql-libs-7.4.13-2.RHEL4.1.i386.rpm c770f0d541296cb29345ba1598cec493 postgresql-libs-7.4.13-2.RHEL4.1.ia64.rpm b6ed7a99931505516201f94768660a63 postgresql-pl-7.4.13-2.RHEL4.1.ia64.rpm 48ea96b19d945cbaa24bce6309f13152 postgresql-python-7.4.13-2.RHEL4.1.ia64.rpm 5e18116014f8c8640034d8656d1afb26 postgresql-server-7.4.13-2.RHEL4.1.ia64.rpm 86f9ed80bde821b9eaa577860a82cf64 postgresql-tcl-7.4.13-2.RHEL4.1.ia64.rpm 9410dfe08991b6ed7a950bd86d813f87 postgresql-test-7.4.13-2.RHEL4.1.ia64.rpm x86_64: 75b7fd15bf05fb038a54b6633fbf6e25 postgresql-7.4.13-2.RHEL4.1.x86_64.rpm a25c5860474b7727351c4905a6e4294f postgresql-contrib-7.4.13-2.RHEL4.1.x86_64.rpm 04a7cfc361111efcfa8d1bc87fdccc72 postgresql-debuginfo-7.4.13-2.RHEL4.1.i386.rpm fa65493fc6439d19d62b82e0e5fad3a3 postgresql-debuginfo-7.4.13-2.RHEL4.1.x86_64.rpm a430673b8fceca55dd6a3c3393ea3ab0 postgresql-devel-7.4.13-2.RHEL4.1.x86_64.rpm c5b28bed2bd463f0203d9bfd0527ba31 postgresql-docs-7.4.13-2.RHEL4.1.x86_64.rpm f7ca474449470842528c7258fff5dae9 postgresql-jdbc-7.4.13-2.RHEL4.1.x86_64.rpm a74a0c3e8323d6f226d07229adf86230 postgresql-libs-7.4.13-2.RHEL4.1.i386.rpm b1b478acdfdbc649ebe555f9594a7f9f postgresql-libs-7.4.13-2.RHEL4.1.x86_64.rpm 1a93f2e16ee16192543ec0e47d9c8206 postgresql-pl-7.4.13-2.RHEL4.1.x86_64.rpm b76061568daaad8cccf4b89259309d8f postgresql-python-7.4.13-2.RHEL4.1.x86_64.rpm 63135fd22e47878efa228124786b5328 postgresql-server-7.4.13-2.RHEL4.1.x86_64.rpm 3ce1335ff1e99bc9a66a7588a4c23323 postgresql-tcl-7.4.13-2.RHEL4.1.x86_64.rpm aaba663500c8ad7e8d4e18ad0bee27d4 postgresql-test-7.4.13-2.RHEL4.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0591 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2313 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2314 http://www.postgresql.org/docs/techdocs.52 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFEc3Y+XlSAg2UNWIIRAkg9AJ9YkI968b/GCettxOKGC731VrFZ+QCgnEd/ FRnFtVPZ5ty4GlWxpDqOvuI= =JRFo -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed May 24 09:36:57 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 24 May 2006 05:36:57 -0400 Subject: [RHSA-2006:0493-01] Important: kernel security update Message-ID: <200605240936.k4O9awwY012867@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2006:0493-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0493.html Issue date: 2006-05-24 Updated on: 2006-05-24 Product: Red Hat Enterprise Linux Keywords: nahant kernel update Obsoletes: RHSA-2006:0132 CVE Names: CVE-2005-2973 CVE-2005-3272 CVE-2005-3359 CVE-2006-0555 CVE-2006-0741 CVE-2006-0744 CVE-2006-1522 CVE-2006-1525 CVE-2006-1527 CVE-2006-1528 CVE-2006-1855 CVE-2006-1856 CVE-2006-1862 CVE-2006-1864 CVE-2006-2271 CVE-2006-2272 CVE-2006-2274 - --------------------------------------------------------------------- 1. Summary: Updated kernel packages that fix several security issues in the Red Hat Enterprise Linux 4 kernel are now available. This security advisory has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64 3. Problem description: The Linux kernel handles the basic functions of the operating system. These new kernel packages contain fixes for the security issues described below: * a flaw in the IPv6 implementation that allowed a local user to cause a denial of service (infinite loop and crash) (CVE-2005-2973, important) * a flaw in the bridge implementation that allowed a remote user to cause forwarding of spoofed packets via poisoning of the forwarding table with already dropped frames (CVE-2005-3272, moderate) * a flaw in the atm module that allowed a local user to cause a denial of service (panic) via certain socket calls (CVE-2005-3359, important) * a flaw in the NFS client implementation that allowed a local user to cause a denial of service (panic) via O_DIRECT writes (CVE-2006-0555, important) * a difference in "sysretq" operation of EM64T (as opposed to Opteron) processors that allowed a local user to cause a denial of service (crash) upon return from certain system calls (CVE-2006-0741 and CVE-2006-0744, important) * a flaw in the keyring implementation that allowed a local user to cause a denial of service (OOPS) (CVE-2006-1522, important) * a flaw in IP routing implementation that allowed a local user to cause a denial of service (panic) via a request for a route for a multicast IP (CVE-2006-1525, important) * a flaw in the SCTP-netfilter implementation that allowed a remote user to cause a denial of service (infinite loop) (CVE-2006-1527, important) * a flaw in the sg driver that allowed a local user to cause a denial of service (crash) via a dio transfer to memory mapped (mmap) IO space (CVE-2006-1528, important) * a flaw in the threading implementation that allowed a local user to cause a denial of service (panic) (CVE-2006-1855, important) * two missing LSM hooks that allowed a local user to bypass the LSM by using readv() or writev() (CVE-2006-1856, moderate) * a flaw in the virtual memory implementation that allowed local user to cause a denial of service (panic) by using the lsof command (CVE-2006-1862, important) * a directory traversal vulnerability in smbfs that allowed a local user to escape chroot restrictions for an SMB-mounted filesystem via "..\\" sequences (CVE-2006-1864, moderate) * a flaw in the ECNE chunk handling of SCTP that allowed a remote user to cause a denial of service (panic) (CVE-2006-2271, moderate) * a flaw in the handling of COOKIE_ECHO and HEARTBEAT control chunks of SCTP that allowed a remote user to cause a denial of service (panic) (CVE-2006-2272, moderate) * a flaw in the handling of DATA fragments of SCTP that allowed a remote user to cause a denial of service (infinite recursion and crash) (CVE-2006-2274, moderate) All Red Hat Enterprise Linux 4 users are advised to upgrade their kernels to the packages associated with their machine architectures and configurations as listed in this erratum. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 168791 - CVE-2006-1528 Possible local crash by dio/mmap sg driver 170772 - CVE-2005-2973 ipv6 infinite loop 171383 - CVE-2005-3272 bridge poisoning 175769 - CVE-2005-3359 incorrect inrement/decrement in atm module leads to panic 181795 - CVE-2006-0555 NFS client panic using O_DIRECT 183489 - CVE-2006-0741 bad elf entry address (CVE-2006-0744) 187841 - CVE-2006-1855 Old thread debugging causes false BUG() in choose_new_parent 188466 - CVE-2006-1522 DoS/bug in keyring code (security/keys/) 189260 - CVE-2006-1862 The lsof command triggers a kernel oops under heavy load 189346 - CVE-2006-1525 ip_route_input() panic 189435 - CVE-2006-1864 smbfs chroot issue 190460 - CVE-2006-1527 netfilter/sctp: lockup in sctp_new() 191201 - CVE-2006-2271 SCTP ECNE chunk handling DoS 191202 - CVE-2006-2272 SCTP incoming COOKIE_ECHO and HEARTBEAT packets DoS 191258 - CVE-2006-2274 SCTP DATA fragments DoS 191524 - CVE-2006-1856 LSM missing readv/writev 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kernel-2.6.9-34.0.1.EL.src.rpm d43492e556689a0607d7bafd927024b7 kernel-2.6.9-34.0.1.EL.src.rpm i386: 34813080d97fdd6f647fd7d4f809c7fc kernel-2.6.9-34.0.1.EL.i686.rpm c7518db018da32cf470378154154687d kernel-debuginfo-2.6.9-34.0.1.EL.i686.rpm e78b9ccc0c954cff7cb40e6f02b24674 kernel-devel-2.6.9-34.0.1.EL.i686.rpm 3c00e3363ab92e43224a3017fb7bb4a3 kernel-hugemem-2.6.9-34.0.1.EL.i686.rpm 861c261dc99531fecc8b90a579e3d406 kernel-hugemem-devel-2.6.9-34.0.1.EL.i686.rpm ac1a65bd4766603619c7871c8454312d kernel-smp-2.6.9-34.0.1.EL.i686.rpm 20bb2e56287af558784e341a22ecc899 kernel-smp-devel-2.6.9-34.0.1.EL.i686.rpm ia64: bb16d7851570a9973acc285b1c10d4c5 kernel-2.6.9-34.0.1.EL.ia64.rpm b09b0d137ec1fe6f4362c3a278b4181e kernel-debuginfo-2.6.9-34.0.1.EL.ia64.rpm 20207fbb33c783bad9de5c2d8d8b9a07 kernel-devel-2.6.9-34.0.1.EL.ia64.rpm 3a4a43172ab8119ffcec9a28abce6a69 kernel-largesmp-2.6.9-34.0.1.EL.ia64.rpm 58810e499bf182b64a4a11b2391e04b3 kernel-largesmp-devel-2.6.9-34.0.1.EL.ia64.rpm noarch: 4969d66062c65e2f969a5b23f3d038fb kernel-doc-2.6.9-34.0.1.EL.noarch.rpm ppc: 50f16a3bc3db576300e8ed39b7e58696 kernel-2.6.9-34.0.1.EL.ppc64.rpm 40f0c5f7d16d02e70f7058572c59829d kernel-2.6.9-34.0.1.EL.ppc64iseries.rpm 9c189ac2cd58ae5db8c6bc98858cf411 kernel-debuginfo-2.6.9-34.0.1.EL.ppc64.rpm ed5ae1b541ca2147b6acfda916fb0524 kernel-debuginfo-2.6.9-34.0.1.EL.ppc64iseries.rpm 80b022ce31c0fd4fe94742f36e528d75 kernel-devel-2.6.9-34.0.1.EL.ppc64.rpm 65479dc320135ebefacb42c27ded8277 kernel-devel-2.6.9-34.0.1.EL.ppc64iseries.rpm 1e22096056638a03e4c473a0d0158268 kernel-largesmp-2.6.9-34.0.1.EL.ppc64.rpm 224188bba442a6b6109689afb7bba903 kernel-largesmp-devel-2.6.9-34.0.1.EL.ppc64.rpm s390: 8ddc9750a621e3ea4142d1adfd06a5c5 kernel-2.6.9-34.0.1.EL.s390.rpm 390b94a99981c86375e2b5d7bc2d6084 kernel-debuginfo-2.6.9-34.0.1.EL.s390.rpm ba2a9b707ce91af1e7ae817b726ed6c5 kernel-devel-2.6.9-34.0.1.EL.s390.rpm s390x: 4bf39050d27a794cc1df5b3eb916484a kernel-2.6.9-34.0.1.EL.s390x.rpm ee55f330c834a2fd38f31759caec18e0 kernel-debuginfo-2.6.9-34.0.1.EL.s390x.rpm e959fb20625849eccbd399958265fe84 kernel-devel-2.6.9-34.0.1.EL.s390x.rpm x86_64: 055f1e2e0ec115d813792811018da5e6 kernel-2.6.9-34.0.1.EL.x86_64.rpm 2fe393eb2dea769a7c673658b85d3166 kernel-debuginfo-2.6.9-34.0.1.EL.x86_64.rpm ab2acc3e78f549776c01be84b8aae710 kernel-devel-2.6.9-34.0.1.EL.x86_64.rpm 4c09ae42fe85e7fa0699cde07b163802 kernel-largesmp-2.6.9-34.0.1.EL.x86_64.rpm 3bb0bc6a400c3bd7faebe3070402f356 kernel-largesmp-devel-2.6.9-34.0.1.EL.x86_64.rpm f11147d14d9f88a9760aa67af12d7d6c kernel-smp-2.6.9-34.0.1.EL.x86_64.rpm c411c259c433dd3fe50222a5a3ebc472 kernel-smp-devel-2.6.9-34.0.1.EL.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kernel-2.6.9-34.0.1.EL.src.rpm d43492e556689a0607d7bafd927024b7 kernel-2.6.9-34.0.1.EL.src.rpm i386: 34813080d97fdd6f647fd7d4f809c7fc kernel-2.6.9-34.0.1.EL.i686.rpm c7518db018da32cf470378154154687d kernel-debuginfo-2.6.9-34.0.1.EL.i686.rpm e78b9ccc0c954cff7cb40e6f02b24674 kernel-devel-2.6.9-34.0.1.EL.i686.rpm 3c00e3363ab92e43224a3017fb7bb4a3 kernel-hugemem-2.6.9-34.0.1.EL.i686.rpm 861c261dc99531fecc8b90a579e3d406 kernel-hugemem-devel-2.6.9-34.0.1.EL.i686.rpm ac1a65bd4766603619c7871c8454312d kernel-smp-2.6.9-34.0.1.EL.i686.rpm 20bb2e56287af558784e341a22ecc899 kernel-smp-devel-2.6.9-34.0.1.EL.i686.rpm noarch: 4969d66062c65e2f969a5b23f3d038fb kernel-doc-2.6.9-34.0.1.EL.noarch.rpm x86_64: 055f1e2e0ec115d813792811018da5e6 kernel-2.6.9-34.0.1.EL.x86_64.rpm 2fe393eb2dea769a7c673658b85d3166 kernel-debuginfo-2.6.9-34.0.1.EL.x86_64.rpm ab2acc3e78f549776c01be84b8aae710 kernel-devel-2.6.9-34.0.1.EL.x86_64.rpm 4c09ae42fe85e7fa0699cde07b163802 kernel-largesmp-2.6.9-34.0.1.EL.x86_64.rpm 3bb0bc6a400c3bd7faebe3070402f356 kernel-largesmp-devel-2.6.9-34.0.1.EL.x86_64.rpm f11147d14d9f88a9760aa67af12d7d6c kernel-smp-2.6.9-34.0.1.EL.x86_64.rpm c411c259c433dd3fe50222a5a3ebc472 kernel-smp-devel-2.6.9-34.0.1.EL.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kernel-2.6.9-34.0.1.EL.src.rpm d43492e556689a0607d7bafd927024b7 kernel-2.6.9-34.0.1.EL.src.rpm i386: 34813080d97fdd6f647fd7d4f809c7fc kernel-2.6.9-34.0.1.EL.i686.rpm c7518db018da32cf470378154154687d kernel-debuginfo-2.6.9-34.0.1.EL.i686.rpm e78b9ccc0c954cff7cb40e6f02b24674 kernel-devel-2.6.9-34.0.1.EL.i686.rpm 3c00e3363ab92e43224a3017fb7bb4a3 kernel-hugemem-2.6.9-34.0.1.EL.i686.rpm 861c261dc99531fecc8b90a579e3d406 kernel-hugemem-devel-2.6.9-34.0.1.EL.i686.rpm ac1a65bd4766603619c7871c8454312d kernel-smp-2.6.9-34.0.1.EL.i686.rpm 20bb2e56287af558784e341a22ecc899 kernel-smp-devel-2.6.9-34.0.1.EL.i686.rpm ia64: bb16d7851570a9973acc285b1c10d4c5 kernel-2.6.9-34.0.1.EL.ia64.rpm b09b0d137ec1fe6f4362c3a278b4181e kernel-debuginfo-2.6.9-34.0.1.EL.ia64.rpm 20207fbb33c783bad9de5c2d8d8b9a07 kernel-devel-2.6.9-34.0.1.EL.ia64.rpm 3a4a43172ab8119ffcec9a28abce6a69 kernel-largesmp-2.6.9-34.0.1.EL.ia64.rpm 58810e499bf182b64a4a11b2391e04b3 kernel-largesmp-devel-2.6.9-34.0.1.EL.ia64.rpm noarch: 4969d66062c65e2f969a5b23f3d038fb kernel-doc-2.6.9-34.0.1.EL.noarch.rpm x86_64: 055f1e2e0ec115d813792811018da5e6 kernel-2.6.9-34.0.1.EL.x86_64.rpm 2fe393eb2dea769a7c673658b85d3166 kernel-debuginfo-2.6.9-34.0.1.EL.x86_64.rpm ab2acc3e78f549776c01be84b8aae710 kernel-devel-2.6.9-34.0.1.EL.x86_64.rpm 4c09ae42fe85e7fa0699cde07b163802 kernel-largesmp-2.6.9-34.0.1.EL.x86_64.rpm 3bb0bc6a400c3bd7faebe3070402f356 kernel-largesmp-devel-2.6.9-34.0.1.EL.x86_64.rpm f11147d14d9f88a9760aa67af12d7d6c kernel-smp-2.6.9-34.0.1.EL.x86_64.rpm c411c259c433dd3fe50222a5a3ebc472 kernel-smp-devel-2.6.9-34.0.1.EL.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kernel-2.6.9-34.0.1.EL.src.rpm d43492e556689a0607d7bafd927024b7 kernel-2.6.9-34.0.1.EL.src.rpm i386: 34813080d97fdd6f647fd7d4f809c7fc kernel-2.6.9-34.0.1.EL.i686.rpm c7518db018da32cf470378154154687d kernel-debuginfo-2.6.9-34.0.1.EL.i686.rpm e78b9ccc0c954cff7cb40e6f02b24674 kernel-devel-2.6.9-34.0.1.EL.i686.rpm 3c00e3363ab92e43224a3017fb7bb4a3 kernel-hugemem-2.6.9-34.0.1.EL.i686.rpm 861c261dc99531fecc8b90a579e3d406 kernel-hugemem-devel-2.6.9-34.0.1.EL.i686.rpm ac1a65bd4766603619c7871c8454312d kernel-smp-2.6.9-34.0.1.EL.i686.rpm 20bb2e56287af558784e341a22ecc899 kernel-smp-devel-2.6.9-34.0.1.EL.i686.rpm ia64: bb16d7851570a9973acc285b1c10d4c5 kernel-2.6.9-34.0.1.EL.ia64.rpm b09b0d137ec1fe6f4362c3a278b4181e kernel-debuginfo-2.6.9-34.0.1.EL.ia64.rpm 20207fbb33c783bad9de5c2d8d8b9a07 kernel-devel-2.6.9-34.0.1.EL.ia64.rpm 3a4a43172ab8119ffcec9a28abce6a69 kernel-largesmp-2.6.9-34.0.1.EL.ia64.rpm 58810e499bf182b64a4a11b2391e04b3 kernel-largesmp-devel-2.6.9-34.0.1.EL.ia64.rpm noarch: 4969d66062c65e2f969a5b23f3d038fb kernel-doc-2.6.9-34.0.1.EL.noarch.rpm x86_64: 055f1e2e0ec115d813792811018da5e6 kernel-2.6.9-34.0.1.EL.x86_64.rpm 2fe393eb2dea769a7c673658b85d3166 kernel-debuginfo-2.6.9-34.0.1.EL.x86_64.rpm ab2acc3e78f549776c01be84b8aae710 kernel-devel-2.6.9-34.0.1.EL.x86_64.rpm 4c09ae42fe85e7fa0699cde07b163802 kernel-largesmp-2.6.9-34.0.1.EL.x86_64.rpm 3bb0bc6a400c3bd7faebe3070402f356 kernel-largesmp-devel-2.6.9-34.0.1.EL.x86_64.rpm f11147d14d9f88a9760aa67af12d7d6c kernel-smp-2.6.9-34.0.1.EL.x86_64.rpm c411c259c433dd3fe50222a5a3ebc472 kernel-smp-devel-2.6.9-34.0.1.EL.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2973 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3272 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3359 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0555 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0741 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0744 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1522 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1525 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1527 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1528 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1855 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1856 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1862 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1864 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2271 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2272 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2274 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFEdCkuXlSAg2UNWIIRAufLAJ9uV6ai2taucmz+W6Wwz7BaZLwCuwCfTPlS 37PFHtqEZjGY6umwcQaI6II= =IXzr -----END PGP SIGNATURE-----