[RHSA-2006:0725-01] Moderate: qt security update

bugzilla at redhat.com bugzilla at redhat.com
Wed Nov 1 15:04:10 UTC 2006


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Moderate: qt security update
Advisory ID:       RHSA-2006:0725-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2006-0725.html
Issue date:        2006-11-01
Updated on:        2006-11-01
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2006-4811 
- ---------------------------------------------------------------------

1. Summary:

Updated qt packages that correct an integer overflow flaw are now
available.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Qt is a software toolkit that simplifies the task of writing and
maintaining GUI (Graphical User Interface) applications for the X Window
System.

An integer overflow flaw was found in the way Qt handled certain pixmap
images. If an application linked against Qt created a pixmap image in a
certain way, it could lead to a denial of service or possibly allow the
execution of arbitrary code. (CVE-2006-4811)

Users of Qt should upgrade to these updated packages, which contain a
backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

211829 - CVE-2006-4811 qt integer overflow

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/qt-2.3.1-12.EL2.src.rpm
172de071af27b97a7f5288e7631bcbc4  qt-2.3.1-12.EL2.src.rpm

i386:
ead15c619bc32aa0f40b9dbe0cccd517  qt-2.3.1-12.EL2.i386.rpm
14d45496f6ea9a424813dbb5780142e2  qt-Xt-2.3.1-12.EL2.i386.rpm
1c2f25193663dc8f9688047a397f18e4  qt-designer-2.3.1-12.EL2.i386.rpm
9e6d8262422bd6c5e002d18260890bce  qt-devel-2.3.1-12.EL2.i386.rpm
8f3dee00f4bfd421b9624d19d8749ad4  qt-static-2.3.1-12.EL2.i386.rpm

ia64:
840fe2321ffea68ab8794dd0b7e9c881  qt-2.3.1-12.EL2.ia64.rpm
b0c0f0a0529ba133a310a8f3e5acdc51  qt-Xt-2.3.1-12.EL2.ia64.rpm
93f70e2c50513ddf335525c42e5ee3c0  qt-designer-2.3.1-12.EL2.ia64.rpm
34e5c46f4d58bf350b3444e16ab3da9c  qt-devel-2.3.1-12.EL2.ia64.rpm
8af03a401773e06a150b8e276f5a1efd  qt-static-2.3.1-12.EL2.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/qt-2.3.1-12.EL2.src.rpm
172de071af27b97a7f5288e7631bcbc4  qt-2.3.1-12.EL2.src.rpm

ia64:
840fe2321ffea68ab8794dd0b7e9c881  qt-2.3.1-12.EL2.ia64.rpm
b0c0f0a0529ba133a310a8f3e5acdc51  qt-Xt-2.3.1-12.EL2.ia64.rpm
93f70e2c50513ddf335525c42e5ee3c0  qt-designer-2.3.1-12.EL2.ia64.rpm
34e5c46f4d58bf350b3444e16ab3da9c  qt-devel-2.3.1-12.EL2.ia64.rpm
8af03a401773e06a150b8e276f5a1efd  qt-static-2.3.1-12.EL2.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/qt-2.3.1-12.EL2.src.rpm
172de071af27b97a7f5288e7631bcbc4  qt-2.3.1-12.EL2.src.rpm

i386:
ead15c619bc32aa0f40b9dbe0cccd517  qt-2.3.1-12.EL2.i386.rpm
14d45496f6ea9a424813dbb5780142e2  qt-Xt-2.3.1-12.EL2.i386.rpm
1c2f25193663dc8f9688047a397f18e4  qt-designer-2.3.1-12.EL2.i386.rpm
9e6d8262422bd6c5e002d18260890bce  qt-devel-2.3.1-12.EL2.i386.rpm
8f3dee00f4bfd421b9624d19d8749ad4  qt-static-2.3.1-12.EL2.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/qt-2.3.1-12.EL2.src.rpm
172de071af27b97a7f5288e7631bcbc4  qt-2.3.1-12.EL2.src.rpm

i386:
ead15c619bc32aa0f40b9dbe0cccd517  qt-2.3.1-12.EL2.i386.rpm
14d45496f6ea9a424813dbb5780142e2  qt-Xt-2.3.1-12.EL2.i386.rpm
1c2f25193663dc8f9688047a397f18e4  qt-designer-2.3.1-12.EL2.i386.rpm
9e6d8262422bd6c5e002d18260890bce  qt-devel-2.3.1-12.EL2.i386.rpm
8f3dee00f4bfd421b9624d19d8749ad4  qt-static-2.3.1-12.EL2.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/qt-3.1.2-14.RHEL3.src.rpm
9bb9f9baad9df9a2e0f212ad2f805619  qt-3.1.2-14.RHEL3.src.rpm

i386:
cecdc062e2ed6378753b685860a6dfdb  qt-3.1.2-14.RHEL3.i386.rpm
d2645cca7c6204b767681b5e3107434a  qt-MySQL-3.1.2-14.RHEL3.i386.rpm
5836df16307118bc33dd9486deb51b3e  qt-ODBC-3.1.2-14.RHEL3.i386.rpm
5869bccdc667a73d4e0cf3e85c18b7a1  qt-config-3.1.2-14.RHEL3.i386.rpm
5942e1d4f2792980fe7c8f9c7f2bdfcb  qt-debuginfo-3.1.2-14.RHEL3.i386.rpm
f091d865dc63dccdfdf6bfc316691391  qt-designer-3.1.2-14.RHEL3.i386.rpm
20542bee5fa05e55954411192c65ab6e  qt-devel-3.1.2-14.RHEL3.i386.rpm

ia64:
cecdc062e2ed6378753b685860a6dfdb  qt-3.1.2-14.RHEL3.i386.rpm
7c6b66949a29a072bebe5043a9bfeda6  qt-3.1.2-14.RHEL3.ia64.rpm
00a5e47901973df234e421c889466a4f  qt-MySQL-3.1.2-14.RHEL3.ia64.rpm
4450f80105e0b60623e850bdc63a730d  qt-ODBC-3.1.2-14.RHEL3.ia64.rpm
48a733546f937c88fa0b0226ca8482d9  qt-config-3.1.2-14.RHEL3.ia64.rpm
5942e1d4f2792980fe7c8f9c7f2bdfcb  qt-debuginfo-3.1.2-14.RHEL3.i386.rpm
b633daf5f0b95f9236298a6473564c4b  qt-debuginfo-3.1.2-14.RHEL3.ia64.rpm
50ebab6f9c36eb87736d22befae3cfe6  qt-designer-3.1.2-14.RHEL3.ia64.rpm
9b2b8783f32e73b1cde16e9d8a2c7043  qt-devel-3.1.2-14.RHEL3.ia64.rpm

ppc:
eb123e8918e907fb4368c2b3e30dd56e  qt-3.1.2-14.RHEL3.ppc.rpm
95794f8af28f1bd8f906fe55fa400aac  qt-3.1.2-14.RHEL3.ppc64.rpm
3769ff3b301baf302ad29024bd1461ca  qt-MySQL-3.1.2-14.RHEL3.ppc.rpm
fa3458602464e6dca6a709b48e2ed6ca  qt-ODBC-3.1.2-14.RHEL3.ppc.rpm
bacbcea750dbecbae69b2418f02ec501  qt-config-3.1.2-14.RHEL3.ppc.rpm
c32d2f42a0ac7f1e9d233e0974f3ce32  qt-debuginfo-3.1.2-14.RHEL3.ppc.rpm
f518348ba5dfab0a735dd68f53e84fbc  qt-debuginfo-3.1.2-14.RHEL3.ppc64.rpm
6044d028270bf11a524eaf07cda98fe7  qt-designer-3.1.2-14.RHEL3.ppc.rpm
965ba14dffddbe364c5afc3c5f78ece8  qt-devel-3.1.2-14.RHEL3.ppc.rpm

s390:
f8f8b9ffcd5a7d73cd92d47e9e167834  qt-3.1.2-14.RHEL3.s390.rpm
7771c040708f0792ccd29bfbfb5adf68  qt-MySQL-3.1.2-14.RHEL3.s390.rpm
5e12a9fa5b30595b286731b9209484be  qt-ODBC-3.1.2-14.RHEL3.s390.rpm
8be36789eec024722427ea0741e1e5bd  qt-config-3.1.2-14.RHEL3.s390.rpm
1bf62c720c8a01ee208164ca92ff1dd6  qt-debuginfo-3.1.2-14.RHEL3.s390.rpm
2ff0622cb94ec95b429aaf0998442f4a  qt-designer-3.1.2-14.RHEL3.s390.rpm
e287eeff849c20d5240213a244fcf245  qt-devel-3.1.2-14.RHEL3.s390.rpm

s390x:
f8f8b9ffcd5a7d73cd92d47e9e167834  qt-3.1.2-14.RHEL3.s390.rpm
6709146e92c7e239478b2f1496ec2541  qt-3.1.2-14.RHEL3.s390x.rpm
5b9826ccd506ea05cceae2aa083e6876  qt-MySQL-3.1.2-14.RHEL3.s390x.rpm
d15232a89ff6692e9b54b1d3237138f6  qt-ODBC-3.1.2-14.RHEL3.s390x.rpm
c80c52d750d64acd1062c929bc91466c  qt-config-3.1.2-14.RHEL3.s390x.rpm
1bf62c720c8a01ee208164ca92ff1dd6  qt-debuginfo-3.1.2-14.RHEL3.s390.rpm
975b58ab7abd77a1178aa1c868444de9  qt-debuginfo-3.1.2-14.RHEL3.s390x.rpm
83fde45cadb6bcad528531aca855263a  qt-designer-3.1.2-14.RHEL3.s390x.rpm
b3eca10a171029b77c51ad45210b8391  qt-devel-3.1.2-14.RHEL3.s390x.rpm

x86_64:
cecdc062e2ed6378753b685860a6dfdb  qt-3.1.2-14.RHEL3.i386.rpm
596a0b6a4111a20440e211d56ff34647  qt-3.1.2-14.RHEL3.x86_64.rpm
3ac0c1881b7b6d0a62164155fa7698b2  qt-MySQL-3.1.2-14.RHEL3.x86_64.rpm
0bdde3f71be2e18d5b86c7ead7fb2fd1  qt-ODBC-3.1.2-14.RHEL3.x86_64.rpm
37bb48b6dd98574f22615bb412e283ed  qt-config-3.1.2-14.RHEL3.x86_64.rpm
5942e1d4f2792980fe7c8f9c7f2bdfcb  qt-debuginfo-3.1.2-14.RHEL3.i386.rpm
5d239010deae684435a3cb2497070597  qt-debuginfo-3.1.2-14.RHEL3.x86_64.rpm
e56616aa922c8542e90d2fdf21ec0dc0  qt-designer-3.1.2-14.RHEL3.x86_64.rpm
30d29be398442022fc99cbd2009b52b7  qt-devel-3.1.2-14.RHEL3.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/qt-3.1.2-14.RHEL3.src.rpm
9bb9f9baad9df9a2e0f212ad2f805619  qt-3.1.2-14.RHEL3.src.rpm

i386:
cecdc062e2ed6378753b685860a6dfdb  qt-3.1.2-14.RHEL3.i386.rpm
d2645cca7c6204b767681b5e3107434a  qt-MySQL-3.1.2-14.RHEL3.i386.rpm
5836df16307118bc33dd9486deb51b3e  qt-ODBC-3.1.2-14.RHEL3.i386.rpm
5869bccdc667a73d4e0cf3e85c18b7a1  qt-config-3.1.2-14.RHEL3.i386.rpm
5942e1d4f2792980fe7c8f9c7f2bdfcb  qt-debuginfo-3.1.2-14.RHEL3.i386.rpm
f091d865dc63dccdfdf6bfc316691391  qt-designer-3.1.2-14.RHEL3.i386.rpm
20542bee5fa05e55954411192c65ab6e  qt-devel-3.1.2-14.RHEL3.i386.rpm

x86_64:
cecdc062e2ed6378753b685860a6dfdb  qt-3.1.2-14.RHEL3.i386.rpm
596a0b6a4111a20440e211d56ff34647  qt-3.1.2-14.RHEL3.x86_64.rpm
3ac0c1881b7b6d0a62164155fa7698b2  qt-MySQL-3.1.2-14.RHEL3.x86_64.rpm
0bdde3f71be2e18d5b86c7ead7fb2fd1  qt-ODBC-3.1.2-14.RHEL3.x86_64.rpm
37bb48b6dd98574f22615bb412e283ed  qt-config-3.1.2-14.RHEL3.x86_64.rpm
5942e1d4f2792980fe7c8f9c7f2bdfcb  qt-debuginfo-3.1.2-14.RHEL3.i386.rpm
5d239010deae684435a3cb2497070597  qt-debuginfo-3.1.2-14.RHEL3.x86_64.rpm
e56616aa922c8542e90d2fdf21ec0dc0  qt-designer-3.1.2-14.RHEL3.x86_64.rpm
30d29be398442022fc99cbd2009b52b7  qt-devel-3.1.2-14.RHEL3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/qt-3.1.2-14.RHEL3.src.rpm
9bb9f9baad9df9a2e0f212ad2f805619  qt-3.1.2-14.RHEL3.src.rpm

i386:
cecdc062e2ed6378753b685860a6dfdb  qt-3.1.2-14.RHEL3.i386.rpm
d2645cca7c6204b767681b5e3107434a  qt-MySQL-3.1.2-14.RHEL3.i386.rpm
5836df16307118bc33dd9486deb51b3e  qt-ODBC-3.1.2-14.RHEL3.i386.rpm
5869bccdc667a73d4e0cf3e85c18b7a1  qt-config-3.1.2-14.RHEL3.i386.rpm
5942e1d4f2792980fe7c8f9c7f2bdfcb  qt-debuginfo-3.1.2-14.RHEL3.i386.rpm
f091d865dc63dccdfdf6bfc316691391  qt-designer-3.1.2-14.RHEL3.i386.rpm
20542bee5fa05e55954411192c65ab6e  qt-devel-3.1.2-14.RHEL3.i386.rpm

ia64:
cecdc062e2ed6378753b685860a6dfdb  qt-3.1.2-14.RHEL3.i386.rpm
7c6b66949a29a072bebe5043a9bfeda6  qt-3.1.2-14.RHEL3.ia64.rpm
00a5e47901973df234e421c889466a4f  qt-MySQL-3.1.2-14.RHEL3.ia64.rpm
4450f80105e0b60623e850bdc63a730d  qt-ODBC-3.1.2-14.RHEL3.ia64.rpm
48a733546f937c88fa0b0226ca8482d9  qt-config-3.1.2-14.RHEL3.ia64.rpm
5942e1d4f2792980fe7c8f9c7f2bdfcb  qt-debuginfo-3.1.2-14.RHEL3.i386.rpm
b633daf5f0b95f9236298a6473564c4b  qt-debuginfo-3.1.2-14.RHEL3.ia64.rpm
50ebab6f9c36eb87736d22befae3cfe6  qt-designer-3.1.2-14.RHEL3.ia64.rpm
9b2b8783f32e73b1cde16e9d8a2c7043  qt-devel-3.1.2-14.RHEL3.ia64.rpm

x86_64:
cecdc062e2ed6378753b685860a6dfdb  qt-3.1.2-14.RHEL3.i386.rpm
596a0b6a4111a20440e211d56ff34647  qt-3.1.2-14.RHEL3.x86_64.rpm
3ac0c1881b7b6d0a62164155fa7698b2  qt-MySQL-3.1.2-14.RHEL3.x86_64.rpm
0bdde3f71be2e18d5b86c7ead7fb2fd1  qt-ODBC-3.1.2-14.RHEL3.x86_64.rpm
37bb48b6dd98574f22615bb412e283ed  qt-config-3.1.2-14.RHEL3.x86_64.rpm
5942e1d4f2792980fe7c8f9c7f2bdfcb  qt-debuginfo-3.1.2-14.RHEL3.i386.rpm
5d239010deae684435a3cb2497070597  qt-debuginfo-3.1.2-14.RHEL3.x86_64.rpm
e56616aa922c8542e90d2fdf21ec0dc0  qt-designer-3.1.2-14.RHEL3.x86_64.rpm
30d29be398442022fc99cbd2009b52b7  qt-devel-3.1.2-14.RHEL3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/qt-3.1.2-14.RHEL3.src.rpm
9bb9f9baad9df9a2e0f212ad2f805619  qt-3.1.2-14.RHEL3.src.rpm

i386:
cecdc062e2ed6378753b685860a6dfdb  qt-3.1.2-14.RHEL3.i386.rpm
d2645cca7c6204b767681b5e3107434a  qt-MySQL-3.1.2-14.RHEL3.i386.rpm
5836df16307118bc33dd9486deb51b3e  qt-ODBC-3.1.2-14.RHEL3.i386.rpm
5869bccdc667a73d4e0cf3e85c18b7a1  qt-config-3.1.2-14.RHEL3.i386.rpm
5942e1d4f2792980fe7c8f9c7f2bdfcb  qt-debuginfo-3.1.2-14.RHEL3.i386.rpm
f091d865dc63dccdfdf6bfc316691391  qt-designer-3.1.2-14.RHEL3.i386.rpm
20542bee5fa05e55954411192c65ab6e  qt-devel-3.1.2-14.RHEL3.i386.rpm

ia64:
cecdc062e2ed6378753b685860a6dfdb  qt-3.1.2-14.RHEL3.i386.rpm
7c6b66949a29a072bebe5043a9bfeda6  qt-3.1.2-14.RHEL3.ia64.rpm
00a5e47901973df234e421c889466a4f  qt-MySQL-3.1.2-14.RHEL3.ia64.rpm
4450f80105e0b60623e850bdc63a730d  qt-ODBC-3.1.2-14.RHEL3.ia64.rpm
48a733546f937c88fa0b0226ca8482d9  qt-config-3.1.2-14.RHEL3.ia64.rpm
5942e1d4f2792980fe7c8f9c7f2bdfcb  qt-debuginfo-3.1.2-14.RHEL3.i386.rpm
b633daf5f0b95f9236298a6473564c4b  qt-debuginfo-3.1.2-14.RHEL3.ia64.rpm
50ebab6f9c36eb87736d22befae3cfe6  qt-designer-3.1.2-14.RHEL3.ia64.rpm
9b2b8783f32e73b1cde16e9d8a2c7043  qt-devel-3.1.2-14.RHEL3.ia64.rpm

x86_64:
cecdc062e2ed6378753b685860a6dfdb  qt-3.1.2-14.RHEL3.i386.rpm
596a0b6a4111a20440e211d56ff34647  qt-3.1.2-14.RHEL3.x86_64.rpm
3ac0c1881b7b6d0a62164155fa7698b2  qt-MySQL-3.1.2-14.RHEL3.x86_64.rpm
0bdde3f71be2e18d5b86c7ead7fb2fd1  qt-ODBC-3.1.2-14.RHEL3.x86_64.rpm
37bb48b6dd98574f22615bb412e283ed  qt-config-3.1.2-14.RHEL3.x86_64.rpm
5942e1d4f2792980fe7c8f9c7f2bdfcb  qt-debuginfo-3.1.2-14.RHEL3.i386.rpm
5d239010deae684435a3cb2497070597  qt-debuginfo-3.1.2-14.RHEL3.x86_64.rpm
e56616aa922c8542e90d2fdf21ec0dc0  qt-designer-3.1.2-14.RHEL3.x86_64.rpm
30d29be398442022fc99cbd2009b52b7  qt-devel-3.1.2-14.RHEL3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/qt-3.3.3-10.RHEL4.src.rpm
e96c2079caaba15d4da427679c50b320  qt-3.3.3-10.RHEL4.src.rpm

i386:
31ab6c923d2e5fd4d6c69fb349ccc560  qt-3.3.3-10.RHEL4.i386.rpm
b9cedf469bc4283642d65c094e22d885  qt-MySQL-3.3.3-10.RHEL4.i386.rpm
deaf173be23d8938d4f621a6540f7301  qt-ODBC-3.3.3-10.RHEL4.i386.rpm
19525ace2952226f233cb30752640a69  qt-PostgreSQL-3.3.3-10.RHEL4.i386.rpm
0c7fac0ab371572b85a55aa3c00a14d1  qt-config-3.3.3-10.RHEL4.i386.rpm
98c091e5d408b62f8bac3490428966b4  qt-debuginfo-3.3.3-10.RHEL4.i386.rpm
bab89de21763006da22b46bd4da2d725  qt-designer-3.3.3-10.RHEL4.i386.rpm
9ac6a8be50a60907c8736da1d02a98a1  qt-devel-3.3.3-10.RHEL4.i386.rpm

ia64:
31ab6c923d2e5fd4d6c69fb349ccc560  qt-3.3.3-10.RHEL4.i386.rpm
88bea8a52bf61e5cb9c915005a6deac0  qt-3.3.3-10.RHEL4.ia64.rpm
6adaf5ee21f41dd1a9a1b10b27357fa2  qt-MySQL-3.3.3-10.RHEL4.ia64.rpm
392aaf230957bd010c2c4d982c239977  qt-ODBC-3.3.3-10.RHEL4.ia64.rpm
06a2375719a64cad5fbeb98aadca29d3  qt-PostgreSQL-3.3.3-10.RHEL4.ia64.rpm
2143ecba6026bea49d971dc8b3242098  qt-config-3.3.3-10.RHEL4.ia64.rpm
98c091e5d408b62f8bac3490428966b4  qt-debuginfo-3.3.3-10.RHEL4.i386.rpm
ca0cd6413db4f628a1061256382afd08  qt-debuginfo-3.3.3-10.RHEL4.ia64.rpm
665b39d1800ff2d938e0288183a01d43  qt-designer-3.3.3-10.RHEL4.ia64.rpm
6a0aae116c4c1ac42c3cfd83285640b0  qt-devel-3.3.3-10.RHEL4.ia64.rpm

ppc:
af899156603937f643aee411040819ae  qt-3.3.3-10.RHEL4.ppc.rpm
4711e911443d4da04c1dfa6ca7f1ec8e  qt-3.3.3-10.RHEL4.ppc64.rpm
7c3390672494adeec49a78e8f510ab2b  qt-MySQL-3.3.3-10.RHEL4.ppc.rpm
b803022c4fabc6cd68b3ec7454561946  qt-ODBC-3.3.3-10.RHEL4.ppc.rpm
25decf84def26479db5da4b724445e47  qt-PostgreSQL-3.3.3-10.RHEL4.ppc.rpm
fd9b1a0bff5f16dfcf679ffa29113758  qt-config-3.3.3-10.RHEL4.ppc.rpm
ac12826c19ebbdcbc8be0cff75642e89  qt-debuginfo-3.3.3-10.RHEL4.ppc.rpm
7dd3e107367043151849fd492679001e  qt-debuginfo-3.3.3-10.RHEL4.ppc64.rpm
4d0509a6edca771ffbc24f5c8bd7a838  qt-designer-3.3.3-10.RHEL4.ppc.rpm
90c08159730b655c9035ac1ef3b37c39  qt-devel-3.3.3-10.RHEL4.ppc.rpm

s390:
674006e7a60a8252c3daaf72ce15f915  qt-3.3.3-10.RHEL4.s390.rpm
9fc64ddd074d0c9fd23b742cbdae5e7f  qt-MySQL-3.3.3-10.RHEL4.s390.rpm
6b60729ae65dca173f11fa732f4989d7  qt-ODBC-3.3.3-10.RHEL4.s390.rpm
56d3b38b64dc7fe02d1ff6056f327ca6  qt-PostgreSQL-3.3.3-10.RHEL4.s390.rpm
95d82ca2eaffe644902677772817a4e2  qt-config-3.3.3-10.RHEL4.s390.rpm
8f3aafbf40d80ea503a7b8e7a9243fb2  qt-debuginfo-3.3.3-10.RHEL4.s390.rpm
a87168eb1dc412ee5e4e7aa9cecfe1b8  qt-designer-3.3.3-10.RHEL4.s390.rpm
90f75e6d3798afb0ba3d11f3a6396899  qt-devel-3.3.3-10.RHEL4.s390.rpm

s390x:
674006e7a60a8252c3daaf72ce15f915  qt-3.3.3-10.RHEL4.s390.rpm
ad7274344aa2f01f37aef5aa5836d9ab  qt-3.3.3-10.RHEL4.s390x.rpm
eb16006dfaf6c3b19c3c706591f0e598  qt-MySQL-3.3.3-10.RHEL4.s390x.rpm
fa19babbbcacda561448136a8fe57d63  qt-ODBC-3.3.3-10.RHEL4.s390x.rpm
ec383290556ee25b170cba560620b4a8  qt-PostgreSQL-3.3.3-10.RHEL4.s390x.rpm
0b0f9695fc9d85c534a7e24caa27a79e  qt-config-3.3.3-10.RHEL4.s390x.rpm
8f3aafbf40d80ea503a7b8e7a9243fb2  qt-debuginfo-3.3.3-10.RHEL4.s390.rpm
2b9093c4df249f12f04be23062da1878  qt-debuginfo-3.3.3-10.RHEL4.s390x.rpm
728e59b495e9bbc25f2e9c2c0cd95923  qt-designer-3.3.3-10.RHEL4.s390x.rpm
908b9e83b1a380619f5ba35920cdc46e  qt-devel-3.3.3-10.RHEL4.s390x.rpm

x86_64:
31ab6c923d2e5fd4d6c69fb349ccc560  qt-3.3.3-10.RHEL4.i386.rpm
dc152407e42498c66478db318201755c  qt-3.3.3-10.RHEL4.x86_64.rpm
498631658224a5d27cb0c0f8c36e2f9a  qt-MySQL-3.3.3-10.RHEL4.x86_64.rpm
8b2bbdc3536a4d1a3272f1a36fe9819c  qt-ODBC-3.3.3-10.RHEL4.x86_64.rpm
6efc9ec471ef21ba44d86e497a589682  qt-PostgreSQL-3.3.3-10.RHEL4.x86_64.rpm
0c99c2596c245d97bf3d5247665472fb  qt-config-3.3.3-10.RHEL4.x86_64.rpm
98c091e5d408b62f8bac3490428966b4  qt-debuginfo-3.3.3-10.RHEL4.i386.rpm
73c87d5e77e22b3e948f39085552b9a6  qt-debuginfo-3.3.3-10.RHEL4.x86_64.rpm
d488f90b7518fabcbe03744eead9241e  qt-designer-3.3.3-10.RHEL4.x86_64.rpm
754a5d20d242140186b49e88ea5c5884  qt-devel-3.3.3-10.RHEL4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/qt-3.3.3-10.RHEL4.src.rpm
e96c2079caaba15d4da427679c50b320  qt-3.3.3-10.RHEL4.src.rpm

i386:
31ab6c923d2e5fd4d6c69fb349ccc560  qt-3.3.3-10.RHEL4.i386.rpm
b9cedf469bc4283642d65c094e22d885  qt-MySQL-3.3.3-10.RHEL4.i386.rpm
deaf173be23d8938d4f621a6540f7301  qt-ODBC-3.3.3-10.RHEL4.i386.rpm
19525ace2952226f233cb30752640a69  qt-PostgreSQL-3.3.3-10.RHEL4.i386.rpm
0c7fac0ab371572b85a55aa3c00a14d1  qt-config-3.3.3-10.RHEL4.i386.rpm
98c091e5d408b62f8bac3490428966b4  qt-debuginfo-3.3.3-10.RHEL4.i386.rpm
bab89de21763006da22b46bd4da2d725  qt-designer-3.3.3-10.RHEL4.i386.rpm
9ac6a8be50a60907c8736da1d02a98a1  qt-devel-3.3.3-10.RHEL4.i386.rpm

x86_64:
31ab6c923d2e5fd4d6c69fb349ccc560  qt-3.3.3-10.RHEL4.i386.rpm
dc152407e42498c66478db318201755c  qt-3.3.3-10.RHEL4.x86_64.rpm
498631658224a5d27cb0c0f8c36e2f9a  qt-MySQL-3.3.3-10.RHEL4.x86_64.rpm
8b2bbdc3536a4d1a3272f1a36fe9819c  qt-ODBC-3.3.3-10.RHEL4.x86_64.rpm
6efc9ec471ef21ba44d86e497a589682  qt-PostgreSQL-3.3.3-10.RHEL4.x86_64.rpm
0c99c2596c245d97bf3d5247665472fb  qt-config-3.3.3-10.RHEL4.x86_64.rpm
98c091e5d408b62f8bac3490428966b4  qt-debuginfo-3.3.3-10.RHEL4.i386.rpm
73c87d5e77e22b3e948f39085552b9a6  qt-debuginfo-3.3.3-10.RHEL4.x86_64.rpm
d488f90b7518fabcbe03744eead9241e  qt-designer-3.3.3-10.RHEL4.x86_64.rpm
754a5d20d242140186b49e88ea5c5884  qt-devel-3.3.3-10.RHEL4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/qt-3.3.3-10.RHEL4.src.rpm
e96c2079caaba15d4da427679c50b320  qt-3.3.3-10.RHEL4.src.rpm

i386:
31ab6c923d2e5fd4d6c69fb349ccc560  qt-3.3.3-10.RHEL4.i386.rpm
b9cedf469bc4283642d65c094e22d885  qt-MySQL-3.3.3-10.RHEL4.i386.rpm
deaf173be23d8938d4f621a6540f7301  qt-ODBC-3.3.3-10.RHEL4.i386.rpm
19525ace2952226f233cb30752640a69  qt-PostgreSQL-3.3.3-10.RHEL4.i386.rpm
0c7fac0ab371572b85a55aa3c00a14d1  qt-config-3.3.3-10.RHEL4.i386.rpm
98c091e5d408b62f8bac3490428966b4  qt-debuginfo-3.3.3-10.RHEL4.i386.rpm
bab89de21763006da22b46bd4da2d725  qt-designer-3.3.3-10.RHEL4.i386.rpm
9ac6a8be50a60907c8736da1d02a98a1  qt-devel-3.3.3-10.RHEL4.i386.rpm

ia64:
31ab6c923d2e5fd4d6c69fb349ccc560  qt-3.3.3-10.RHEL4.i386.rpm
88bea8a52bf61e5cb9c915005a6deac0  qt-3.3.3-10.RHEL4.ia64.rpm
6adaf5ee21f41dd1a9a1b10b27357fa2  qt-MySQL-3.3.3-10.RHEL4.ia64.rpm
392aaf230957bd010c2c4d982c239977  qt-ODBC-3.3.3-10.RHEL4.ia64.rpm
06a2375719a64cad5fbeb98aadca29d3  qt-PostgreSQL-3.3.3-10.RHEL4.ia64.rpm
2143ecba6026bea49d971dc8b3242098  qt-config-3.3.3-10.RHEL4.ia64.rpm
98c091e5d408b62f8bac3490428966b4  qt-debuginfo-3.3.3-10.RHEL4.i386.rpm
ca0cd6413db4f628a1061256382afd08  qt-debuginfo-3.3.3-10.RHEL4.ia64.rpm
665b39d1800ff2d938e0288183a01d43  qt-designer-3.3.3-10.RHEL4.ia64.rpm
6a0aae116c4c1ac42c3cfd83285640b0  qt-devel-3.3.3-10.RHEL4.ia64.rpm

x86_64:
31ab6c923d2e5fd4d6c69fb349ccc560  qt-3.3.3-10.RHEL4.i386.rpm
dc152407e42498c66478db318201755c  qt-3.3.3-10.RHEL4.x86_64.rpm
498631658224a5d27cb0c0f8c36e2f9a  qt-MySQL-3.3.3-10.RHEL4.x86_64.rpm
8b2bbdc3536a4d1a3272f1a36fe9819c  qt-ODBC-3.3.3-10.RHEL4.x86_64.rpm
6efc9ec471ef21ba44d86e497a589682  qt-PostgreSQL-3.3.3-10.RHEL4.x86_64.rpm
0c99c2596c245d97bf3d5247665472fb  qt-config-3.3.3-10.RHEL4.x86_64.rpm
98c091e5d408b62f8bac3490428966b4  qt-debuginfo-3.3.3-10.RHEL4.i386.rpm
73c87d5e77e22b3e948f39085552b9a6  qt-debuginfo-3.3.3-10.RHEL4.x86_64.rpm
d488f90b7518fabcbe03744eead9241e  qt-designer-3.3.3-10.RHEL4.x86_64.rpm
754a5d20d242140186b49e88ea5c5884  qt-devel-3.3.3-10.RHEL4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/qt-3.3.3-10.RHEL4.src.rpm
e96c2079caaba15d4da427679c50b320  qt-3.3.3-10.RHEL4.src.rpm

i386:
31ab6c923d2e5fd4d6c69fb349ccc560  qt-3.3.3-10.RHEL4.i386.rpm
b9cedf469bc4283642d65c094e22d885  qt-MySQL-3.3.3-10.RHEL4.i386.rpm
deaf173be23d8938d4f621a6540f7301  qt-ODBC-3.3.3-10.RHEL4.i386.rpm
19525ace2952226f233cb30752640a69  qt-PostgreSQL-3.3.3-10.RHEL4.i386.rpm
0c7fac0ab371572b85a55aa3c00a14d1  qt-config-3.3.3-10.RHEL4.i386.rpm
98c091e5d408b62f8bac3490428966b4  qt-debuginfo-3.3.3-10.RHEL4.i386.rpm
bab89de21763006da22b46bd4da2d725  qt-designer-3.3.3-10.RHEL4.i386.rpm
9ac6a8be50a60907c8736da1d02a98a1  qt-devel-3.3.3-10.RHEL4.i386.rpm

ia64:
31ab6c923d2e5fd4d6c69fb349ccc560  qt-3.3.3-10.RHEL4.i386.rpm
88bea8a52bf61e5cb9c915005a6deac0  qt-3.3.3-10.RHEL4.ia64.rpm
6adaf5ee21f41dd1a9a1b10b27357fa2  qt-MySQL-3.3.3-10.RHEL4.ia64.rpm
392aaf230957bd010c2c4d982c239977  qt-ODBC-3.3.3-10.RHEL4.ia64.rpm
06a2375719a64cad5fbeb98aadca29d3  qt-PostgreSQL-3.3.3-10.RHEL4.ia64.rpm
2143ecba6026bea49d971dc8b3242098  qt-config-3.3.3-10.RHEL4.ia64.rpm
98c091e5d408b62f8bac3490428966b4  qt-debuginfo-3.3.3-10.RHEL4.i386.rpm
ca0cd6413db4f628a1061256382afd08  qt-debuginfo-3.3.3-10.RHEL4.ia64.rpm
665b39d1800ff2d938e0288183a01d43  qt-designer-3.3.3-10.RHEL4.ia64.rpm
6a0aae116c4c1ac42c3cfd83285640b0  qt-devel-3.3.3-10.RHEL4.ia64.rpm

x86_64:
31ab6c923d2e5fd4d6c69fb349ccc560  qt-3.3.3-10.RHEL4.i386.rpm
dc152407e42498c66478db318201755c  qt-3.3.3-10.RHEL4.x86_64.rpm
498631658224a5d27cb0c0f8c36e2f9a  qt-MySQL-3.3.3-10.RHEL4.x86_64.rpm
8b2bbdc3536a4d1a3272f1a36fe9819c  qt-ODBC-3.3.3-10.RHEL4.x86_64.rpm
6efc9ec471ef21ba44d86e497a589682  qt-PostgreSQL-3.3.3-10.RHEL4.x86_64.rpm
0c99c2596c245d97bf3d5247665472fb  qt-config-3.3.3-10.RHEL4.x86_64.rpm
98c091e5d408b62f8bac3490428966b4  qt-debuginfo-3.3.3-10.RHEL4.i386.rpm
73c87d5e77e22b3e948f39085552b9a6  qt-debuginfo-3.3.3-10.RHEL4.x86_64.rpm
d488f90b7518fabcbe03744eead9241e  qt-designer-3.3.3-10.RHEL4.x86_64.rpm
754a5d20d242140186b49e88ea5c5884  qt-devel-3.3.3-10.RHEL4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4811
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFFSLdQXlSAg2UNWIIRAuYMAJwKficKLS2m76Jc/3W7K8giJieLtwCdHIIO
mXJ+Clrr4LeI9rgakn/c/IM=
=UAFr
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list