From bugzilla at redhat.com Wed Sep 6 20:42:32 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 6 Sep 2006 16:42:32 -0400 Subject: [RHSA-2006:0600-01] Moderate: mailman security update Message-ID: <200609062042.k86KgWc2004758@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: mailman security update Advisory ID: RHSA-2006:0600-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0600.html Issue date: 2006-09-06 Updated on: 2006-09-06 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-2941 CVE-2006-3636 - --------------------------------------------------------------------- 1. Summary: Updated mailman packages that fix security issues are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: Mailman is a program used to help manage email discussion lists. A flaw was found in the way Mailman handled MIME multipart messages. An attacker could send a carefully crafted MIME multipart email message to a mailing list run by Mailman which caused that particular mailing list to stop working. (CVE-2006-2941) Several cross-site scripting (XSS) issues were found in Mailman. An attacker could exploit these issues to perform cross-site scripting attacks against the Mailman administrator. (CVE-2006-3636) Red Hat would like to thank Barry Warsaw for disclosing these vulnerabilities. Users of Mailman should upgrade to these updated packages, which contain backported patches to correct this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 198344 - CVE-2006-2941 Mailman DoS 203704 - CVE-2006-3636 Mailman XSS issues 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/mailman-2.1.5.1-25.rhel3.7.src.rpm aadc1f8f782b3bb77723aaf58f3075dd mailman-2.1.5.1-25.rhel3.7.src.rpm i386: 06ad7a3f4da347456466fa4f5e2fa7c3 mailman-2.1.5.1-25.rhel3.7.i386.rpm c11347caf70b2d35f6ee3e5ad85a1e2a mailman-debuginfo-2.1.5.1-25.rhel3.7.i386.rpm ia64: 930f1caafb3f9a52df581ec287688b77 mailman-2.1.5.1-25.rhel3.7.ia64.rpm 506a05ea921cc2db4a6bd780fe675984 mailman-debuginfo-2.1.5.1-25.rhel3.7.ia64.rpm ppc: 3b25506baa71db64e4b5f46891995348 mailman-2.1.5.1-25.rhel3.7.ppc.rpm 7b88f8c12c8b1a8dc847bfb847cbd6be mailman-debuginfo-2.1.5.1-25.rhel3.7.ppc.rpm s390: 10d5202c49895d7cd7735fd26a631a18 mailman-2.1.5.1-25.rhel3.7.s390.rpm 644052a0ec97d49a7e6f304dcd8d3103 mailman-debuginfo-2.1.5.1-25.rhel3.7.s390.rpm s390x: c5db1d523b4ab0107c073d08da7fa067 mailman-2.1.5.1-25.rhel3.7.s390x.rpm 99eb2c04ffa8bbc4d5cc39e580a91036 mailman-debuginfo-2.1.5.1-25.rhel3.7.s390x.rpm x86_64: 13322c51c7935facde94c51751d9cfed mailman-2.1.5.1-25.rhel3.7.x86_64.rpm e558b981f58e456777900935c586acc5 mailman-debuginfo-2.1.5.1-25.rhel3.7.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/mailman-2.1.5.1-25.rhel3.7.src.rpm aadc1f8f782b3bb77723aaf58f3075dd mailman-2.1.5.1-25.rhel3.7.src.rpm i386: 06ad7a3f4da347456466fa4f5e2fa7c3 mailman-2.1.5.1-25.rhel3.7.i386.rpm c11347caf70b2d35f6ee3e5ad85a1e2a mailman-debuginfo-2.1.5.1-25.rhel3.7.i386.rpm x86_64: 13322c51c7935facde94c51751d9cfed mailman-2.1.5.1-25.rhel3.7.x86_64.rpm e558b981f58e456777900935c586acc5 mailman-debuginfo-2.1.5.1-25.rhel3.7.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/mailman-2.1.5.1-25.rhel3.7.src.rpm aadc1f8f782b3bb77723aaf58f3075dd mailman-2.1.5.1-25.rhel3.7.src.rpm i386: 06ad7a3f4da347456466fa4f5e2fa7c3 mailman-2.1.5.1-25.rhel3.7.i386.rpm c11347caf70b2d35f6ee3e5ad85a1e2a mailman-debuginfo-2.1.5.1-25.rhel3.7.i386.rpm ia64: 930f1caafb3f9a52df581ec287688b77 mailman-2.1.5.1-25.rhel3.7.ia64.rpm 506a05ea921cc2db4a6bd780fe675984 mailman-debuginfo-2.1.5.1-25.rhel3.7.ia64.rpm x86_64: 13322c51c7935facde94c51751d9cfed mailman-2.1.5.1-25.rhel3.7.x86_64.rpm e558b981f58e456777900935c586acc5 mailman-debuginfo-2.1.5.1-25.rhel3.7.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/mailman-2.1.5.1-25.rhel3.7.src.rpm aadc1f8f782b3bb77723aaf58f3075dd mailman-2.1.5.1-25.rhel3.7.src.rpm i386: 06ad7a3f4da347456466fa4f5e2fa7c3 mailman-2.1.5.1-25.rhel3.7.i386.rpm c11347caf70b2d35f6ee3e5ad85a1e2a mailman-debuginfo-2.1.5.1-25.rhel3.7.i386.rpm ia64: 930f1caafb3f9a52df581ec287688b77 mailman-2.1.5.1-25.rhel3.7.ia64.rpm 506a05ea921cc2db4a6bd780fe675984 mailman-debuginfo-2.1.5.1-25.rhel3.7.ia64.rpm x86_64: 13322c51c7935facde94c51751d9cfed mailman-2.1.5.1-25.rhel3.7.x86_64.rpm e558b981f58e456777900935c586acc5 mailman-debuginfo-2.1.5.1-25.rhel3.7.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/mailman-2.1.5.1-34.rhel4.5.src.rpm c93f0d4ba430ee583e22565d46ad4ca7 mailman-2.1.5.1-34.rhel4.5.src.rpm i386: 9ab4155e1c5510abf085c9af828f57eb mailman-2.1.5.1-34.rhel4.5.i386.rpm 269153aac17ce9e233f78b3ffe8e2aef mailman-debuginfo-2.1.5.1-34.rhel4.5.i386.rpm ia64: a42338d32e130205035d1ffe852fa2d1 mailman-2.1.5.1-34.rhel4.5.ia64.rpm b32a43800a955c99aaaa63ba45cf723d mailman-debuginfo-2.1.5.1-34.rhel4.5.ia64.rpm ppc: 44ad39bb47c903413d8b6ffd930263dd mailman-2.1.5.1-34.rhel4.5.ppc.rpm 4f2378bf60f794714437f5ae230dba35 mailman-debuginfo-2.1.5.1-34.rhel4.5.ppc.rpm s390: 338423bc0323023b04f177447ba01fb7 mailman-2.1.5.1-34.rhel4.5.s390.rpm 733544b11b96726a0bade226ddd66abe mailman-debuginfo-2.1.5.1-34.rhel4.5.s390.rpm s390x: e2f64e5975246be9b939d0a6e878fa61 mailman-2.1.5.1-34.rhel4.5.s390x.rpm aaa1f9d30a557cd0a05e17795372e7ce mailman-debuginfo-2.1.5.1-34.rhel4.5.s390x.rpm x86_64: 92921797e6bdab3c60f739a386e47d0b mailman-2.1.5.1-34.rhel4.5.x86_64.rpm eff45cff79d327333feac959ebf3e9a4 mailman-debuginfo-2.1.5.1-34.rhel4.5.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/mailman-2.1.5.1-34.rhel4.5.src.rpm c93f0d4ba430ee583e22565d46ad4ca7 mailman-2.1.5.1-34.rhel4.5.src.rpm i386: 9ab4155e1c5510abf085c9af828f57eb mailman-2.1.5.1-34.rhel4.5.i386.rpm 269153aac17ce9e233f78b3ffe8e2aef mailman-debuginfo-2.1.5.1-34.rhel4.5.i386.rpm x86_64: 92921797e6bdab3c60f739a386e47d0b mailman-2.1.5.1-34.rhel4.5.x86_64.rpm eff45cff79d327333feac959ebf3e9a4 mailman-debuginfo-2.1.5.1-34.rhel4.5.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/mailman-2.1.5.1-34.rhel4.5.src.rpm c93f0d4ba430ee583e22565d46ad4ca7 mailman-2.1.5.1-34.rhel4.5.src.rpm i386: 9ab4155e1c5510abf085c9af828f57eb mailman-2.1.5.1-34.rhel4.5.i386.rpm 269153aac17ce9e233f78b3ffe8e2aef mailman-debuginfo-2.1.5.1-34.rhel4.5.i386.rpm ia64: a42338d32e130205035d1ffe852fa2d1 mailman-2.1.5.1-34.rhel4.5.ia64.rpm b32a43800a955c99aaaa63ba45cf723d mailman-debuginfo-2.1.5.1-34.rhel4.5.ia64.rpm x86_64: 92921797e6bdab3c60f739a386e47d0b mailman-2.1.5.1-34.rhel4.5.x86_64.rpm eff45cff79d327333feac959ebf3e9a4 mailman-debuginfo-2.1.5.1-34.rhel4.5.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/mailman-2.1.5.1-34.rhel4.5.src.rpm c93f0d4ba430ee583e22565d46ad4ca7 mailman-2.1.5.1-34.rhel4.5.src.rpm i386: 9ab4155e1c5510abf085c9af828f57eb mailman-2.1.5.1-34.rhel4.5.i386.rpm 269153aac17ce9e233f78b3ffe8e2aef mailman-debuginfo-2.1.5.1-34.rhel4.5.i386.rpm ia64: a42338d32e130205035d1ffe852fa2d1 mailman-2.1.5.1-34.rhel4.5.ia64.rpm b32a43800a955c99aaaa63ba45cf723d mailman-debuginfo-2.1.5.1-34.rhel4.5.ia64.rpm x86_64: 92921797e6bdab3c60f739a386e47d0b mailman-2.1.5.1-34.rhel4.5.x86_64.rpm eff45cff79d327333feac959ebf3e9a4 mailman-debuginfo-2.1.5.1-34.rhel4.5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2941 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3636 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFE/zKzXlSAg2UNWIIRAqEyAJ9Ro5wLPn6TUU7bVonW1v9+6DYBFQCfWTDe oiue7/oP/26AR6AN4NsplC0= =2jQJ -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Sep 6 20:43:00 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 6 Sep 2006 16:43:00 -0400 Subject: [RHSA-2006:0661-01] Important: openssl security update Message-ID: <200609062043.k86Kh0Wq004777@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: openssl security update Advisory ID: RHSA-2006:0661-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0661.html Issue date: 2006-09-06 Updated on: 2006-09-06 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-4339 - --------------------------------------------------------------------- 1. Summary: Updated OpenSSL packages are now available to correct a security issue. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: The OpenSSL toolkit provides support for secure communications between machines. OpenSSL includes a certificate management tool and shared libraries which provide various cryptographic algorithms and protocols. Daniel Bleichenbacher recently described an attack on PKCS #1 v1.5 signatures. Where an RSA key with exponent 3 is used it may be possible for an attacker to forge a PKCS #1 v1.5 signature that would be incorrectly verified by implementations that do not check for excess data in the RSA exponentiation result of the signature. The Google Security Team discovered that OpenSSL is vulnerable to this attack. This issue affects applications that use OpenSSL to verify X.509 certificates as well as other uses of PKCS #1 v1.5. (CVE-2006-4339) This errata also resolves a problem where a customized ca-bundle.crt file was overwritten when the openssl package was upgraded. Users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. Note: After installing this update, users are advised to either restart all services that use OpenSSL or restart their system. 4. Solution: Users of Red Hat Enterprise Linux 2.1 may need to use the command "up2date openssl openssl095a openssl096" to install these updated packages on their systems. This is due to a conflict between Galeon and the recent Seamonkey update. We will provide updated Galeon packages to fix this conflict in a future erratum. Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 170740 - Custom ca-bundle.crt overwritten on upgrade 175811 - Custom ca-bundle.crt overwritten on upgrade 205180 - CVE-2006-4339 RSA signature forgery 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/openssl-0.9.6b-43.src.rpm 9c4e224d4d81207af0b89e368f18dc4e openssl-0.9.6b-43.src.rpm ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/openssl095a-0.9.5a-29.src.rpm 9783a1849141d3f7239ca7380ca65c80 openssl095a-0.9.5a-29.src.rpm ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/openssl096-0.9.6-29.src.rpm 84ba18ccae05d9cd15196b7097428720 openssl096-0.9.6-29.src.rpm i386: 9546f50bcc58bdc77dbc553fddc15cae openssl-0.9.6b-43.i386.rpm 44e1a5814a8585403858e7b0efd459e9 openssl-0.9.6b-43.i686.rpm c327293080363dc5b634c37412b97e03 openssl-devel-0.9.6b-43.i386.rpm c8321b57d63a633b18f778ed9c124058 openssl-perl-0.9.6b-43.i386.rpm 222f84f8d36e67a4d0e3fc233d5a2b4e openssl095a-0.9.5a-29.i386.rpm 08b51e19ef3227b369d6a017dbddf8f8 openssl096-0.9.6-29.i386.rpm ia64: 42d7c7305a7c57bb9f20ae9784680589 openssl-0.9.6b-43.ia64.rpm 691d93e0296e97596610419eb6d3ad4a openssl-devel-0.9.6b-43.ia64.rpm d5850aa9c7d3671610dde63bebff2642 openssl-perl-0.9.6b-43.ia64.rpm 14f5eb8463137d39b9c80ebf5140f34a openssl095a-0.9.5a-29.ia64.rpm bf9b84dce7408a3cb6b06d736f03a4af openssl096-0.9.6-29.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/openssl-0.9.6b-43.src.rpm 9c4e224d4d81207af0b89e368f18dc4e openssl-0.9.6b-43.src.rpm ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/openssl095a-0.9.5a-29.src.rpm 9783a1849141d3f7239ca7380ca65c80 openssl095a-0.9.5a-29.src.rpm ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/openssl096-0.9.6-29.src.rpm 84ba18ccae05d9cd15196b7097428720 openssl096-0.9.6-29.src.rpm ia64: 42d7c7305a7c57bb9f20ae9784680589 openssl-0.9.6b-43.ia64.rpm 691d93e0296e97596610419eb6d3ad4a openssl-devel-0.9.6b-43.ia64.rpm d5850aa9c7d3671610dde63bebff2642 openssl-perl-0.9.6b-43.ia64.rpm 14f5eb8463137d39b9c80ebf5140f34a openssl095a-0.9.5a-29.ia64.rpm bf9b84dce7408a3cb6b06d736f03a4af openssl096-0.9.6-29.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/openssl-0.9.6b-43.src.rpm 9c4e224d4d81207af0b89e368f18dc4e openssl-0.9.6b-43.src.rpm i386: 9546f50bcc58bdc77dbc553fddc15cae openssl-0.9.6b-43.i386.rpm 44e1a5814a8585403858e7b0efd459e9 openssl-0.9.6b-43.i686.rpm c327293080363dc5b634c37412b97e03 openssl-devel-0.9.6b-43.i386.rpm c8321b57d63a633b18f778ed9c124058 openssl-perl-0.9.6b-43.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/openssl-0.9.6b-43.src.rpm 9c4e224d4d81207af0b89e368f18dc4e openssl-0.9.6b-43.src.rpm i386: 9546f50bcc58bdc77dbc553fddc15cae openssl-0.9.6b-43.i386.rpm 44e1a5814a8585403858e7b0efd459e9 openssl-0.9.6b-43.i686.rpm c327293080363dc5b634c37412b97e03 openssl-devel-0.9.6b-43.i386.rpm c8321b57d63a633b18f778ed9c124058 openssl-perl-0.9.6b-43.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/openssl-0.9.7a-33.18.src.rpm 7931255997a1d848ce2a7005bc9e6b86 openssl-0.9.7a-33.18.src.rpm ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/openssl096b-0.9.6b-16.43.src.rpm 3b6be5625565bb346d52fb6a5623d63d openssl096b-0.9.6b-16.43.src.rpm i386: 6e0aad070d322d10c2d52791b9da9e33 openssl-0.9.7a-33.18.i386.rpm ac5c706e41e44d719eed51f218b14713 openssl-0.9.7a-33.18.i686.rpm 247713eecc4918ebbfd972f9cf90d01b openssl-debuginfo-0.9.7a-33.18.i386.rpm 32de88952091f31acbbc456185dbf0de openssl-debuginfo-0.9.7a-33.18.i686.rpm c628920238cff2b40b2c0858c4c47e00 openssl-devel-0.9.7a-33.18.i386.rpm e1b3654ce80d8bcfb16fa6e29aa8c2b2 openssl-perl-0.9.7a-33.18.i386.rpm 625a6a769cc075e8cc7826f3924a397a openssl096b-0.9.6b-16.43.i386.rpm 61279408c2d1985066192a1a2f209f48 openssl096b-debuginfo-0.9.6b-16.43.i386.rpm ia64: ac5c706e41e44d719eed51f218b14713 openssl-0.9.7a-33.18.i686.rpm 14901c99907185c4bbe8b2c0e276427b openssl-0.9.7a-33.18.ia64.rpm 32de88952091f31acbbc456185dbf0de openssl-debuginfo-0.9.7a-33.18.i686.rpm 85865b7f4cea96538753c96561a270de openssl-debuginfo-0.9.7a-33.18.ia64.rpm fcff948e8fc9685baff13d1d3801f202 openssl-devel-0.9.7a-33.18.ia64.rpm acaecb0841c5a7de3231cc15d5b68c21 openssl-perl-0.9.7a-33.18.ia64.rpm 625a6a769cc075e8cc7826f3924a397a openssl096b-0.9.6b-16.43.i386.rpm 56ac07e7577ccfbc08c1c0cda848e454 openssl096b-0.9.6b-16.43.ia64.rpm 61279408c2d1985066192a1a2f209f48 openssl096b-debuginfo-0.9.6b-16.43.i386.rpm c9773fbd54e57e7793c218a92e7f95c3 openssl096b-debuginfo-0.9.6b-16.43.ia64.rpm ppc: f9b728d0c51d36cff1c10bfbb96e857c openssl-0.9.7a-33.18.ppc.rpm 640c4cba8094f18cfe1230af30060408 openssl-0.9.7a-33.18.ppc64.rpm 6eec594344eb96473e3b0dee580f9e8c openssl-debuginfo-0.9.7a-33.18.ppc.rpm e293490ebe6b1f0b72cff0326796a003 openssl-debuginfo-0.9.7a-33.18.ppc64.rpm 1fb4c48a10d2cceb58a638dfcca690ba openssl-devel-0.9.7a-33.18.ppc.rpm 0719de47a6d77500d8b57fba3c84cf29 openssl-perl-0.9.7a-33.18.ppc.rpm c4c15926b9e6771b6cbc7bcb621d07ab openssl096b-0.9.6b-16.43.ppc.rpm ff0d64fe7f9cdc158f589c8d40dae562 openssl096b-debuginfo-0.9.6b-16.43.ppc.rpm s390: 712cdf7448cd56f4086592ac99d9efd0 openssl-0.9.7a-33.18.s390.rpm 022e6a6b04a783810a83a2b16e6e825e openssl-debuginfo-0.9.7a-33.18.s390.rpm 11c69ed43437826d702db6bad93ad97a openssl-devel-0.9.7a-33.18.s390.rpm 051f9b48e2359ad0683bf6e968f9891c openssl-perl-0.9.7a-33.18.s390.rpm 2090930263494a9145d6a37ee7ef2d1d openssl096b-0.9.6b-16.43.s390.rpm d8ea7e52db03ddedc572009cf0af18fd openssl096b-debuginfo-0.9.6b-16.43.s390.rpm s390x: 712cdf7448cd56f4086592ac99d9efd0 openssl-0.9.7a-33.18.s390.rpm 3f0695e5419f99424070eb2d33912d16 openssl-0.9.7a-33.18.s390x.rpm 022e6a6b04a783810a83a2b16e6e825e openssl-debuginfo-0.9.7a-33.18.s390.rpm 7fc543d1a1abe509433de3d2a14a52b3 openssl-debuginfo-0.9.7a-33.18.s390x.rpm cd7d012078096bae3317459e6b80161f openssl-devel-0.9.7a-33.18.s390x.rpm 17c5f5ee7d49a1ebc1e3d04127d3a363 openssl-perl-0.9.7a-33.18.s390x.rpm 2090930263494a9145d6a37ee7ef2d1d openssl096b-0.9.6b-16.43.s390.rpm d8ea7e52db03ddedc572009cf0af18fd openssl096b-debuginfo-0.9.6b-16.43.s390.rpm x86_64: ac5c706e41e44d719eed51f218b14713 openssl-0.9.7a-33.18.i686.rpm 2794780bd750f59abf8b1a1a5ca7cc81 openssl-0.9.7a-33.18.x86_64.rpm 32de88952091f31acbbc456185dbf0de openssl-debuginfo-0.9.7a-33.18.i686.rpm 17d327233e162a434578dee74a6554f0 openssl-debuginfo-0.9.7a-33.18.x86_64.rpm 12b7d2a240d5fd33f1814e2600aa30ae openssl-devel-0.9.7a-33.18.x86_64.rpm 473ef89363b88b74d80fa1dd285fe7b9 openssl-perl-0.9.7a-33.18.x86_64.rpm 625a6a769cc075e8cc7826f3924a397a openssl096b-0.9.6b-16.43.i386.rpm 02d32812e2b348d7ffacf91a5c91775d openssl096b-0.9.6b-16.43.x86_64.rpm 61279408c2d1985066192a1a2f209f48 openssl096b-debuginfo-0.9.6b-16.43.i386.rpm 6f7c059e7066f622004d6d897292d34b openssl096b-debuginfo-0.9.6b-16.43.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/openssl-0.9.7a-33.18.src.rpm 7931255997a1d848ce2a7005bc9e6b86 openssl-0.9.7a-33.18.src.rpm ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/openssl096b-0.9.6b-16.43.src.rpm 3b6be5625565bb346d52fb6a5623d63d openssl096b-0.9.6b-16.43.src.rpm i386: 6e0aad070d322d10c2d52791b9da9e33 openssl-0.9.7a-33.18.i386.rpm ac5c706e41e44d719eed51f218b14713 openssl-0.9.7a-33.18.i686.rpm 247713eecc4918ebbfd972f9cf90d01b openssl-debuginfo-0.9.7a-33.18.i386.rpm 32de88952091f31acbbc456185dbf0de openssl-debuginfo-0.9.7a-33.18.i686.rpm c628920238cff2b40b2c0858c4c47e00 openssl-devel-0.9.7a-33.18.i386.rpm e1b3654ce80d8bcfb16fa6e29aa8c2b2 openssl-perl-0.9.7a-33.18.i386.rpm 625a6a769cc075e8cc7826f3924a397a openssl096b-0.9.6b-16.43.i386.rpm 61279408c2d1985066192a1a2f209f48 openssl096b-debuginfo-0.9.6b-16.43.i386.rpm x86_64: ac5c706e41e44d719eed51f218b14713 openssl-0.9.7a-33.18.i686.rpm 2794780bd750f59abf8b1a1a5ca7cc81 openssl-0.9.7a-33.18.x86_64.rpm 32de88952091f31acbbc456185dbf0de openssl-debuginfo-0.9.7a-33.18.i686.rpm 17d327233e162a434578dee74a6554f0 openssl-debuginfo-0.9.7a-33.18.x86_64.rpm 12b7d2a240d5fd33f1814e2600aa30ae openssl-devel-0.9.7a-33.18.x86_64.rpm 473ef89363b88b74d80fa1dd285fe7b9 openssl-perl-0.9.7a-33.18.x86_64.rpm 625a6a769cc075e8cc7826f3924a397a openssl096b-0.9.6b-16.43.i386.rpm 02d32812e2b348d7ffacf91a5c91775d openssl096b-0.9.6b-16.43.x86_64.rpm 61279408c2d1985066192a1a2f209f48 openssl096b-debuginfo-0.9.6b-16.43.i386.rpm 6f7c059e7066f622004d6d897292d34b openssl096b-debuginfo-0.9.6b-16.43.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/openssl-0.9.7a-33.18.src.rpm 7931255997a1d848ce2a7005bc9e6b86 openssl-0.9.7a-33.18.src.rpm ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/openssl096b-0.9.6b-16.43.src.rpm 3b6be5625565bb346d52fb6a5623d63d openssl096b-0.9.6b-16.43.src.rpm i386: 6e0aad070d322d10c2d52791b9da9e33 openssl-0.9.7a-33.18.i386.rpm ac5c706e41e44d719eed51f218b14713 openssl-0.9.7a-33.18.i686.rpm 247713eecc4918ebbfd972f9cf90d01b openssl-debuginfo-0.9.7a-33.18.i386.rpm 32de88952091f31acbbc456185dbf0de openssl-debuginfo-0.9.7a-33.18.i686.rpm c628920238cff2b40b2c0858c4c47e00 openssl-devel-0.9.7a-33.18.i386.rpm e1b3654ce80d8bcfb16fa6e29aa8c2b2 openssl-perl-0.9.7a-33.18.i386.rpm 625a6a769cc075e8cc7826f3924a397a openssl096b-0.9.6b-16.43.i386.rpm 61279408c2d1985066192a1a2f209f48 openssl096b-debuginfo-0.9.6b-16.43.i386.rpm ia64: ac5c706e41e44d719eed51f218b14713 openssl-0.9.7a-33.18.i686.rpm 14901c99907185c4bbe8b2c0e276427b openssl-0.9.7a-33.18.ia64.rpm 32de88952091f31acbbc456185dbf0de openssl-debuginfo-0.9.7a-33.18.i686.rpm 85865b7f4cea96538753c96561a270de openssl-debuginfo-0.9.7a-33.18.ia64.rpm fcff948e8fc9685baff13d1d3801f202 openssl-devel-0.9.7a-33.18.ia64.rpm acaecb0841c5a7de3231cc15d5b68c21 openssl-perl-0.9.7a-33.18.ia64.rpm 625a6a769cc075e8cc7826f3924a397a openssl096b-0.9.6b-16.43.i386.rpm 56ac07e7577ccfbc08c1c0cda848e454 openssl096b-0.9.6b-16.43.ia64.rpm 61279408c2d1985066192a1a2f209f48 openssl096b-debuginfo-0.9.6b-16.43.i386.rpm c9773fbd54e57e7793c218a92e7f95c3 openssl096b-debuginfo-0.9.6b-16.43.ia64.rpm x86_64: ac5c706e41e44d719eed51f218b14713 openssl-0.9.7a-33.18.i686.rpm 2794780bd750f59abf8b1a1a5ca7cc81 openssl-0.9.7a-33.18.x86_64.rpm 32de88952091f31acbbc456185dbf0de openssl-debuginfo-0.9.7a-33.18.i686.rpm 17d327233e162a434578dee74a6554f0 openssl-debuginfo-0.9.7a-33.18.x86_64.rpm 12b7d2a240d5fd33f1814e2600aa30ae openssl-devel-0.9.7a-33.18.x86_64.rpm 473ef89363b88b74d80fa1dd285fe7b9 openssl-perl-0.9.7a-33.18.x86_64.rpm 625a6a769cc075e8cc7826f3924a397a openssl096b-0.9.6b-16.43.i386.rpm 02d32812e2b348d7ffacf91a5c91775d openssl096b-0.9.6b-16.43.x86_64.rpm 61279408c2d1985066192a1a2f209f48 openssl096b-debuginfo-0.9.6b-16.43.i386.rpm 6f7c059e7066f622004d6d897292d34b openssl096b-debuginfo-0.9.6b-16.43.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/openssl-0.9.7a-33.18.src.rpm 7931255997a1d848ce2a7005bc9e6b86 openssl-0.9.7a-33.18.src.rpm ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/openssl096b-0.9.6b-16.43.src.rpm 3b6be5625565bb346d52fb6a5623d63d openssl096b-0.9.6b-16.43.src.rpm i386: 6e0aad070d322d10c2d52791b9da9e33 openssl-0.9.7a-33.18.i386.rpm ac5c706e41e44d719eed51f218b14713 openssl-0.9.7a-33.18.i686.rpm 247713eecc4918ebbfd972f9cf90d01b openssl-debuginfo-0.9.7a-33.18.i386.rpm 32de88952091f31acbbc456185dbf0de openssl-debuginfo-0.9.7a-33.18.i686.rpm c628920238cff2b40b2c0858c4c47e00 openssl-devel-0.9.7a-33.18.i386.rpm e1b3654ce80d8bcfb16fa6e29aa8c2b2 openssl-perl-0.9.7a-33.18.i386.rpm 625a6a769cc075e8cc7826f3924a397a openssl096b-0.9.6b-16.43.i386.rpm 61279408c2d1985066192a1a2f209f48 openssl096b-debuginfo-0.9.6b-16.43.i386.rpm ia64: ac5c706e41e44d719eed51f218b14713 openssl-0.9.7a-33.18.i686.rpm 14901c99907185c4bbe8b2c0e276427b openssl-0.9.7a-33.18.ia64.rpm 32de88952091f31acbbc456185dbf0de openssl-debuginfo-0.9.7a-33.18.i686.rpm 85865b7f4cea96538753c96561a270de openssl-debuginfo-0.9.7a-33.18.ia64.rpm fcff948e8fc9685baff13d1d3801f202 openssl-devel-0.9.7a-33.18.ia64.rpm acaecb0841c5a7de3231cc15d5b68c21 openssl-perl-0.9.7a-33.18.ia64.rpm 625a6a769cc075e8cc7826f3924a397a openssl096b-0.9.6b-16.43.i386.rpm 56ac07e7577ccfbc08c1c0cda848e454 openssl096b-0.9.6b-16.43.ia64.rpm 61279408c2d1985066192a1a2f209f48 openssl096b-debuginfo-0.9.6b-16.43.i386.rpm c9773fbd54e57e7793c218a92e7f95c3 openssl096b-debuginfo-0.9.6b-16.43.ia64.rpm x86_64: ac5c706e41e44d719eed51f218b14713 openssl-0.9.7a-33.18.i686.rpm 2794780bd750f59abf8b1a1a5ca7cc81 openssl-0.9.7a-33.18.x86_64.rpm 32de88952091f31acbbc456185dbf0de openssl-debuginfo-0.9.7a-33.18.i686.rpm 17d327233e162a434578dee74a6554f0 openssl-debuginfo-0.9.7a-33.18.x86_64.rpm 12b7d2a240d5fd33f1814e2600aa30ae openssl-devel-0.9.7a-33.18.x86_64.rpm 473ef89363b88b74d80fa1dd285fe7b9 openssl-perl-0.9.7a-33.18.x86_64.rpm 625a6a769cc075e8cc7826f3924a397a openssl096b-0.9.6b-16.43.i386.rpm 02d32812e2b348d7ffacf91a5c91775d openssl096b-0.9.6b-16.43.x86_64.rpm 61279408c2d1985066192a1a2f209f48 openssl096b-debuginfo-0.9.6b-16.43.i386.rpm 6f7c059e7066f622004d6d897292d34b openssl096b-debuginfo-0.9.6b-16.43.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/openssl-0.9.7a-43.11.src.rpm 513f9d07d6d6bc0ba7c6207937e54623 openssl-0.9.7a-43.11.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/openssl096b-0.9.6b-22.43.src.rpm 5cb693bd507574dfd15ce06cedd87ddf openssl096b-0.9.6b-22.43.src.rpm i386: bb2a2bdf02f86cabb4cffdcfb7a549ab openssl-0.9.7a-43.11.i386.rpm 68435a368c5e4a16bea0e9490071e4e6 openssl-0.9.7a-43.11.i686.rpm 307f10712e6e705f1d362070651048c6 openssl-debuginfo-0.9.7a-43.11.i386.rpm eea0ce533d4e519d0d35598ab905e0bd openssl-debuginfo-0.9.7a-43.11.i686.rpm d0be647345ea50df30f8e2e63472b33c openssl-devel-0.9.7a-43.11.i386.rpm 56b168515a7de33a58e8010319cf9632 openssl-perl-0.9.7a-43.11.i386.rpm 9602f5a7a448051483fae33fdc37588e openssl096b-0.9.6b-22.43.i386.rpm 090d964626678038573111011bfefb4a openssl096b-debuginfo-0.9.6b-22.43.i386.rpm ia64: 68435a368c5e4a16bea0e9490071e4e6 openssl-0.9.7a-43.11.i686.rpm 56eed948b83ed31a4f1de958e2955a61 openssl-0.9.7a-43.11.ia64.rpm eea0ce533d4e519d0d35598ab905e0bd openssl-debuginfo-0.9.7a-43.11.i686.rpm 28b4a02dc1986a73dcb5706ff0196b17 openssl-debuginfo-0.9.7a-43.11.ia64.rpm 5248cae306e916fcf5abbfdd1d7298dc openssl-devel-0.9.7a-43.11.ia64.rpm 2531e237bc267743e361138e88db7a04 openssl-perl-0.9.7a-43.11.ia64.rpm 9602f5a7a448051483fae33fdc37588e openssl096b-0.9.6b-22.43.i386.rpm 79be24a710203ffc87cab0bc3e231d63 openssl096b-0.9.6b-22.43.ia64.rpm 090d964626678038573111011bfefb4a openssl096b-debuginfo-0.9.6b-22.43.i386.rpm f787693cd6bd019ee5b9d51cde546472 openssl096b-debuginfo-0.9.6b-22.43.ia64.rpm ppc: cac5437c4d7060416c3a32fa5e31c26c openssl-0.9.7a-43.11.ppc.rpm 2b2cd841eff757488d5044a236ce887b openssl-0.9.7a-43.11.ppc64.rpm 3787e18ae85ccadcbc642deb3f164053 openssl-debuginfo-0.9.7a-43.11.ppc.rpm e5e1dff01b89af7b5e55092051612078 openssl-debuginfo-0.9.7a-43.11.ppc64.rpm ec77cf71b67e8659771f7c5f46170865 openssl-devel-0.9.7a-43.11.ppc.rpm 044e340c377e4c1802ba6605d6aefe30 openssl-perl-0.9.7a-43.11.ppc.rpm efb205dcb0b4bc899c61dd50b259c16d openssl096b-0.9.6b-22.43.ppc.rpm ade6e9a331c6985e2dc453bce4246e5a openssl096b-debuginfo-0.9.6b-22.43.ppc.rpm s390: 2a4e830e5436218f61e717796e83f578 openssl-0.9.7a-43.11.s390.rpm c46352344951616cf744d93d23f5c6e9 openssl-debuginfo-0.9.7a-43.11.s390.rpm d9df0e940141b967f35d8a2d4208118c openssl-devel-0.9.7a-43.11.s390.rpm ddf3a3c5db63df101812044a04f9fab6 openssl-perl-0.9.7a-43.11.s390.rpm 9988eb45264b6d783850af7397856ae1 openssl096b-0.9.6b-22.43.s390.rpm 10afecd873114dc711b66b5748c258b3 openssl096b-debuginfo-0.9.6b-22.43.s390.rpm s390x: 2a4e830e5436218f61e717796e83f578 openssl-0.9.7a-43.11.s390.rpm 7b650ece5f5ff839af962b9d4a0f0c88 openssl-0.9.7a-43.11.s390x.rpm c46352344951616cf744d93d23f5c6e9 openssl-debuginfo-0.9.7a-43.11.s390.rpm 450f8d757a8688ba09af7fcb796e1d47 openssl-debuginfo-0.9.7a-43.11.s390x.rpm 7018d29c78b8c372175809caca7716c5 openssl-devel-0.9.7a-43.11.s390x.rpm 2579a0b769724ae488ea42c19fcbc9de openssl-perl-0.9.7a-43.11.s390x.rpm 9988eb45264b6d783850af7397856ae1 openssl096b-0.9.6b-22.43.s390.rpm 10afecd873114dc711b66b5748c258b3 openssl096b-debuginfo-0.9.6b-22.43.s390.rpm x86_64: 68435a368c5e4a16bea0e9490071e4e6 openssl-0.9.7a-43.11.i686.rpm 555fc3ef8e135ab8f637e50975536cc2 openssl-0.9.7a-43.11.x86_64.rpm eea0ce533d4e519d0d35598ab905e0bd openssl-debuginfo-0.9.7a-43.11.i686.rpm 5857957b14b46469d97224108f7c0a93 openssl-debuginfo-0.9.7a-43.11.x86_64.rpm 9fc39618899eead5b14d7ae433b84e2f openssl-devel-0.9.7a-43.11.x86_64.rpm bc291c59edffb66c6dd4a7db50929c8f openssl-perl-0.9.7a-43.11.x86_64.rpm 9602f5a7a448051483fae33fdc37588e openssl096b-0.9.6b-22.43.i386.rpm 368e81fde3b0d7d99eedb0576e24d579 openssl096b-0.9.6b-22.43.x86_64.rpm 090d964626678038573111011bfefb4a openssl096b-debuginfo-0.9.6b-22.43.i386.rpm 8480f9954d290d8ac363de7a520e5b83 openssl096b-debuginfo-0.9.6b-22.43.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/openssl-0.9.7a-43.11.src.rpm 513f9d07d6d6bc0ba7c6207937e54623 openssl-0.9.7a-43.11.src.rpm ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/openssl096b-0.9.6b-22.43.src.rpm 5cb693bd507574dfd15ce06cedd87ddf openssl096b-0.9.6b-22.43.src.rpm i386: bb2a2bdf02f86cabb4cffdcfb7a549ab openssl-0.9.7a-43.11.i386.rpm 68435a368c5e4a16bea0e9490071e4e6 openssl-0.9.7a-43.11.i686.rpm 307f10712e6e705f1d362070651048c6 openssl-debuginfo-0.9.7a-43.11.i386.rpm eea0ce533d4e519d0d35598ab905e0bd openssl-debuginfo-0.9.7a-43.11.i686.rpm d0be647345ea50df30f8e2e63472b33c openssl-devel-0.9.7a-43.11.i386.rpm 56b168515a7de33a58e8010319cf9632 openssl-perl-0.9.7a-43.11.i386.rpm 9602f5a7a448051483fae33fdc37588e openssl096b-0.9.6b-22.43.i386.rpm 090d964626678038573111011bfefb4a openssl096b-debuginfo-0.9.6b-22.43.i386.rpm x86_64: 68435a368c5e4a16bea0e9490071e4e6 openssl-0.9.7a-43.11.i686.rpm 555fc3ef8e135ab8f637e50975536cc2 openssl-0.9.7a-43.11.x86_64.rpm eea0ce533d4e519d0d35598ab905e0bd openssl-debuginfo-0.9.7a-43.11.i686.rpm 5857957b14b46469d97224108f7c0a93 openssl-debuginfo-0.9.7a-43.11.x86_64.rpm 9fc39618899eead5b14d7ae433b84e2f openssl-devel-0.9.7a-43.11.x86_64.rpm bc291c59edffb66c6dd4a7db50929c8f openssl-perl-0.9.7a-43.11.x86_64.rpm 9602f5a7a448051483fae33fdc37588e openssl096b-0.9.6b-22.43.i386.rpm 368e81fde3b0d7d99eedb0576e24d579 openssl096b-0.9.6b-22.43.x86_64.rpm 090d964626678038573111011bfefb4a openssl096b-debuginfo-0.9.6b-22.43.i386.rpm 8480f9954d290d8ac363de7a520e5b83 openssl096b-debuginfo-0.9.6b-22.43.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/openssl-0.9.7a-43.11.src.rpm 513f9d07d6d6bc0ba7c6207937e54623 openssl-0.9.7a-43.11.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/openssl096b-0.9.6b-22.43.src.rpm 5cb693bd507574dfd15ce06cedd87ddf openssl096b-0.9.6b-22.43.src.rpm i386: bb2a2bdf02f86cabb4cffdcfb7a549ab openssl-0.9.7a-43.11.i386.rpm 68435a368c5e4a16bea0e9490071e4e6 openssl-0.9.7a-43.11.i686.rpm 307f10712e6e705f1d362070651048c6 openssl-debuginfo-0.9.7a-43.11.i386.rpm eea0ce533d4e519d0d35598ab905e0bd openssl-debuginfo-0.9.7a-43.11.i686.rpm d0be647345ea50df30f8e2e63472b33c openssl-devel-0.9.7a-43.11.i386.rpm 56b168515a7de33a58e8010319cf9632 openssl-perl-0.9.7a-43.11.i386.rpm 9602f5a7a448051483fae33fdc37588e openssl096b-0.9.6b-22.43.i386.rpm 090d964626678038573111011bfefb4a openssl096b-debuginfo-0.9.6b-22.43.i386.rpm ia64: 68435a368c5e4a16bea0e9490071e4e6 openssl-0.9.7a-43.11.i686.rpm 56eed948b83ed31a4f1de958e2955a61 openssl-0.9.7a-43.11.ia64.rpm eea0ce533d4e519d0d35598ab905e0bd openssl-debuginfo-0.9.7a-43.11.i686.rpm 28b4a02dc1986a73dcb5706ff0196b17 openssl-debuginfo-0.9.7a-43.11.ia64.rpm 5248cae306e916fcf5abbfdd1d7298dc openssl-devel-0.9.7a-43.11.ia64.rpm 2531e237bc267743e361138e88db7a04 openssl-perl-0.9.7a-43.11.ia64.rpm 9602f5a7a448051483fae33fdc37588e openssl096b-0.9.6b-22.43.i386.rpm 79be24a710203ffc87cab0bc3e231d63 openssl096b-0.9.6b-22.43.ia64.rpm 090d964626678038573111011bfefb4a openssl096b-debuginfo-0.9.6b-22.43.i386.rpm f787693cd6bd019ee5b9d51cde546472 openssl096b-debuginfo-0.9.6b-22.43.ia64.rpm x86_64: 68435a368c5e4a16bea0e9490071e4e6 openssl-0.9.7a-43.11.i686.rpm 555fc3ef8e135ab8f637e50975536cc2 openssl-0.9.7a-43.11.x86_64.rpm eea0ce533d4e519d0d35598ab905e0bd openssl-debuginfo-0.9.7a-43.11.i686.rpm 5857957b14b46469d97224108f7c0a93 openssl-debuginfo-0.9.7a-43.11.x86_64.rpm 9fc39618899eead5b14d7ae433b84e2f openssl-devel-0.9.7a-43.11.x86_64.rpm bc291c59edffb66c6dd4a7db50929c8f openssl-perl-0.9.7a-43.11.x86_64.rpm 9602f5a7a448051483fae33fdc37588e openssl096b-0.9.6b-22.43.i386.rpm 368e81fde3b0d7d99eedb0576e24d579 openssl096b-0.9.6b-22.43.x86_64.rpm 090d964626678038573111011bfefb4a openssl096b-debuginfo-0.9.6b-22.43.i386.rpm 8480f9954d290d8ac363de7a520e5b83 openssl096b-debuginfo-0.9.6b-22.43.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/openssl-0.9.7a-43.11.src.rpm 513f9d07d6d6bc0ba7c6207937e54623 openssl-0.9.7a-43.11.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/openssl096b-0.9.6b-22.43.src.rpm 5cb693bd507574dfd15ce06cedd87ddf openssl096b-0.9.6b-22.43.src.rpm i386: bb2a2bdf02f86cabb4cffdcfb7a549ab openssl-0.9.7a-43.11.i386.rpm 68435a368c5e4a16bea0e9490071e4e6 openssl-0.9.7a-43.11.i686.rpm 307f10712e6e705f1d362070651048c6 openssl-debuginfo-0.9.7a-43.11.i386.rpm eea0ce533d4e519d0d35598ab905e0bd openssl-debuginfo-0.9.7a-43.11.i686.rpm d0be647345ea50df30f8e2e63472b33c openssl-devel-0.9.7a-43.11.i386.rpm 56b168515a7de33a58e8010319cf9632 openssl-perl-0.9.7a-43.11.i386.rpm 9602f5a7a448051483fae33fdc37588e openssl096b-0.9.6b-22.43.i386.rpm 090d964626678038573111011bfefb4a openssl096b-debuginfo-0.9.6b-22.43.i386.rpm ia64: 68435a368c5e4a16bea0e9490071e4e6 openssl-0.9.7a-43.11.i686.rpm 56eed948b83ed31a4f1de958e2955a61 openssl-0.9.7a-43.11.ia64.rpm eea0ce533d4e519d0d35598ab905e0bd openssl-debuginfo-0.9.7a-43.11.i686.rpm 28b4a02dc1986a73dcb5706ff0196b17 openssl-debuginfo-0.9.7a-43.11.ia64.rpm 5248cae306e916fcf5abbfdd1d7298dc openssl-devel-0.9.7a-43.11.ia64.rpm 2531e237bc267743e361138e88db7a04 openssl-perl-0.9.7a-43.11.ia64.rpm 9602f5a7a448051483fae33fdc37588e openssl096b-0.9.6b-22.43.i386.rpm 79be24a710203ffc87cab0bc3e231d63 openssl096b-0.9.6b-22.43.ia64.rpm 090d964626678038573111011bfefb4a openssl096b-debuginfo-0.9.6b-22.43.i386.rpm f787693cd6bd019ee5b9d51cde546472 openssl096b-debuginfo-0.9.6b-22.43.ia64.rpm x86_64: 68435a368c5e4a16bea0e9490071e4e6 openssl-0.9.7a-43.11.i686.rpm 555fc3ef8e135ab8f637e50975536cc2 openssl-0.9.7a-43.11.x86_64.rpm eea0ce533d4e519d0d35598ab905e0bd openssl-debuginfo-0.9.7a-43.11.i686.rpm 5857957b14b46469d97224108f7c0a93 openssl-debuginfo-0.9.7a-43.11.x86_64.rpm 9fc39618899eead5b14d7ae433b84e2f openssl-devel-0.9.7a-43.11.x86_64.rpm bc291c59edffb66c6dd4a7db50929c8f openssl-perl-0.9.7a-43.11.x86_64.rpm 9602f5a7a448051483fae33fdc37588e openssl096b-0.9.6b-22.43.i386.rpm 368e81fde3b0d7d99eedb0576e24d579 openssl096b-0.9.6b-22.43.x86_64.rpm 090d964626678038573111011bfefb4a openssl096b-debuginfo-0.9.6b-22.43.i386.rpm 8480f9954d290d8ac363de7a520e5b83 openssl096b-debuginfo-0.9.6b-22.43.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html http://www.openssl.org/news/secadv_20060905.txt http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFE/zLMXlSAg2UNWIIRAh/wAJ0f0fzvfU/gTI0r5ZFNkCsCNzqdRACgkd2B 2mMzycGNYywh75OtugtilrI= =3qtz -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Sep 12 15:59:59 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 12 Sep 2006 11:59:59 -0400 Subject: [RHSA-2006:0658-01] Low: wireshark security update Message-ID: <200609121559.k8CFxxHE000927@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Low: wireshark security update Advisory ID: RHSA-2006:0658-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0658.html Issue date: 2006-09-12 Updated on: 2006-09-12 Product: Red Hat Enterprise Linux Keywords: ethereal CVE Names: CVE-2006-4330 CVE-2006-4331 CVE-2006-4333 - --------------------------------------------------------------------- 1. Summary: New Wireshark packages that fix various security vulnerabilities are now available. Wireshark was previously known as Ethereal. This update has been rated as having low security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: Wireshark is a program for monitoring network traffic. Bugs were found in Wireshark's SCSI and SSCOP protocol dissectors. Ethereal could crash or stop responding if it read a malformed packet off the network. (CVE-2006-4330, CVE-2006-4333) An off-by-one bug was found in the IPsec ESP decryption preference parser. Ethereal could crash or stop responding if it read a malformed packet off the network. (CVE-2006-4331) Users of Wireshark or Ethereal should upgrade to these updated packages containing Wireshark version 0.99.3, which is not vulnerable to these issues. These packages also fix a bug in the PAM configuration of the Wireshark packages which prevented non-root users starting a capture. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 204045 - CVE-2006-4330 Wireshark security issues (CVE-2006-4331 CVE-2006-4333) 204066 - wireshark doesn't work as non root user 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/wireshark-0.99.3-AS21.4.src.rpm d3200dcb4d24c6433818a2f606a60773 wireshark-0.99.3-AS21.4.src.rpm i386: 3544a00f0fc316d5cd93cf97d131bf8f wireshark-0.99.3-AS21.4.i386.rpm 90c06f72a357ba20f0036b91a1fa5dbf wireshark-gnome-0.99.3-AS21.4.i386.rpm ia64: 231dd0a5044cead3e1941e2003399756 wireshark-0.99.3-AS21.4.ia64.rpm b5779496a82156f5b920fac41b04c08d wireshark-gnome-0.99.3-AS21.4.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/wireshark-0.99.3-AS21.4.src.rpm d3200dcb4d24c6433818a2f606a60773 wireshark-0.99.3-AS21.4.src.rpm ia64: 231dd0a5044cead3e1941e2003399756 wireshark-0.99.3-AS21.4.ia64.rpm b5779496a82156f5b920fac41b04c08d wireshark-gnome-0.99.3-AS21.4.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/wireshark-0.99.3-AS21.4.src.rpm d3200dcb4d24c6433818a2f606a60773 wireshark-0.99.3-AS21.4.src.rpm i386: 3544a00f0fc316d5cd93cf97d131bf8f wireshark-0.99.3-AS21.4.i386.rpm 90c06f72a357ba20f0036b91a1fa5dbf wireshark-gnome-0.99.3-AS21.4.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/wireshark-0.99.3-AS21.4.src.rpm d3200dcb4d24c6433818a2f606a60773 wireshark-0.99.3-AS21.4.src.rpm i386: 3544a00f0fc316d5cd93cf97d131bf8f wireshark-0.99.3-AS21.4.i386.rpm 90c06f72a357ba20f0036b91a1fa5dbf wireshark-gnome-0.99.3-AS21.4.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/wireshark-0.99.3-EL3.2.src.rpm 976f671ab5fbb0cf05744c855c2c8cd7 wireshark-0.99.3-EL3.2.src.rpm i386: cabf7c0479616ec25228b5a51ee27a2f wireshark-0.99.3-EL3.2.i386.rpm 0e4af32a74b5402422d5ffeeca5ba78e wireshark-debuginfo-0.99.3-EL3.2.i386.rpm 034c036e86bdae40138b400d751eb04b wireshark-gnome-0.99.3-EL3.2.i386.rpm ia64: 073f1d89f75db78abc6df4fb2ec5b3da wireshark-0.99.3-EL3.2.ia64.rpm a9bd2bb59607f803dd662dbe394bd85c wireshark-debuginfo-0.99.3-EL3.2.ia64.rpm 94f8bf6787f86df0d7106a2d87b6aa50 wireshark-gnome-0.99.3-EL3.2.ia64.rpm ppc: 063c862c6db50948528c06c7b91989da wireshark-0.99.3-EL3.2.ppc.rpm 818d7af14ea11bfc45eaa03ab1100fe8 wireshark-debuginfo-0.99.3-EL3.2.ppc.rpm 7b07f3460348b3233f9f16fa77fc1277 wireshark-gnome-0.99.3-EL3.2.ppc.rpm s390: 61d80599bd3763f05721f5eae996b261 wireshark-0.99.3-EL3.2.s390.rpm 6eff5f3177a9d5d052fce2efdd7bfbb5 wireshark-debuginfo-0.99.3-EL3.2.s390.rpm 129125e4d3ef2dbd8dd35b031c6f63e3 wireshark-gnome-0.99.3-EL3.2.s390.rpm s390x: fbc16e924f34ba2136fd5a758f42e10c wireshark-0.99.3-EL3.2.s390x.rpm f2e252d0ab8e2267bae48ef6f8814a03 wireshark-debuginfo-0.99.3-EL3.2.s390x.rpm f9c9d505f026c47cc9a4e911c934f33c wireshark-gnome-0.99.3-EL3.2.s390x.rpm x86_64: 48c2eb46f3b7c5abd9f1ccde2670ef3c wireshark-0.99.3-EL3.2.x86_64.rpm a500d68f9bd6d33e50c2ce375cbad915 wireshark-debuginfo-0.99.3-EL3.2.x86_64.rpm 765dd50be28bca3c0c3442829c103fdb wireshark-gnome-0.99.3-EL3.2.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/wireshark-0.99.3-EL3.2.src.rpm 976f671ab5fbb0cf05744c855c2c8cd7 wireshark-0.99.3-EL3.2.src.rpm i386: cabf7c0479616ec25228b5a51ee27a2f wireshark-0.99.3-EL3.2.i386.rpm 0e4af32a74b5402422d5ffeeca5ba78e wireshark-debuginfo-0.99.3-EL3.2.i386.rpm 034c036e86bdae40138b400d751eb04b wireshark-gnome-0.99.3-EL3.2.i386.rpm x86_64: 48c2eb46f3b7c5abd9f1ccde2670ef3c wireshark-0.99.3-EL3.2.x86_64.rpm a500d68f9bd6d33e50c2ce375cbad915 wireshark-debuginfo-0.99.3-EL3.2.x86_64.rpm 765dd50be28bca3c0c3442829c103fdb wireshark-gnome-0.99.3-EL3.2.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/wireshark-0.99.3-EL3.2.src.rpm 976f671ab5fbb0cf05744c855c2c8cd7 wireshark-0.99.3-EL3.2.src.rpm i386: cabf7c0479616ec25228b5a51ee27a2f wireshark-0.99.3-EL3.2.i386.rpm 0e4af32a74b5402422d5ffeeca5ba78e wireshark-debuginfo-0.99.3-EL3.2.i386.rpm 034c036e86bdae40138b400d751eb04b wireshark-gnome-0.99.3-EL3.2.i386.rpm ia64: 073f1d89f75db78abc6df4fb2ec5b3da wireshark-0.99.3-EL3.2.ia64.rpm a9bd2bb59607f803dd662dbe394bd85c wireshark-debuginfo-0.99.3-EL3.2.ia64.rpm 94f8bf6787f86df0d7106a2d87b6aa50 wireshark-gnome-0.99.3-EL3.2.ia64.rpm x86_64: 48c2eb46f3b7c5abd9f1ccde2670ef3c wireshark-0.99.3-EL3.2.x86_64.rpm a500d68f9bd6d33e50c2ce375cbad915 wireshark-debuginfo-0.99.3-EL3.2.x86_64.rpm 765dd50be28bca3c0c3442829c103fdb wireshark-gnome-0.99.3-EL3.2.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/wireshark-0.99.3-EL3.2.src.rpm 976f671ab5fbb0cf05744c855c2c8cd7 wireshark-0.99.3-EL3.2.src.rpm i386: cabf7c0479616ec25228b5a51ee27a2f wireshark-0.99.3-EL3.2.i386.rpm 0e4af32a74b5402422d5ffeeca5ba78e wireshark-debuginfo-0.99.3-EL3.2.i386.rpm 034c036e86bdae40138b400d751eb04b wireshark-gnome-0.99.3-EL3.2.i386.rpm ia64: 073f1d89f75db78abc6df4fb2ec5b3da wireshark-0.99.3-EL3.2.ia64.rpm a9bd2bb59607f803dd662dbe394bd85c wireshark-debuginfo-0.99.3-EL3.2.ia64.rpm 94f8bf6787f86df0d7106a2d87b6aa50 wireshark-gnome-0.99.3-EL3.2.ia64.rpm x86_64: 48c2eb46f3b7c5abd9f1ccde2670ef3c wireshark-0.99.3-EL3.2.x86_64.rpm a500d68f9bd6d33e50c2ce375cbad915 wireshark-debuginfo-0.99.3-EL3.2.x86_64.rpm 765dd50be28bca3c0c3442829c103fdb wireshark-gnome-0.99.3-EL3.2.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/wireshark-0.99.3-EL4.2.src.rpm 26d719c5c61765eb774d08909617332a wireshark-0.99.3-EL4.2.src.rpm i386: 020a4db6438210df6463c3081f614068 wireshark-0.99.3-EL4.2.i386.rpm 83bed0df7d4d7ab66e7f714d0ad6e12e wireshark-debuginfo-0.99.3-EL4.2.i386.rpm 2c3c5a956f42bd63eb6b7d788f70dd09 wireshark-gnome-0.99.3-EL4.2.i386.rpm ia64: 87253ea0cbbaaaaab7ac5edfe8fcfd65 wireshark-0.99.3-EL4.2.ia64.rpm 79e4e54f464a9136fdcf9d1bdef1032e wireshark-debuginfo-0.99.3-EL4.2.ia64.rpm ddef33d5d9efa57e04efa8ff2c32792a wireshark-gnome-0.99.3-EL4.2.ia64.rpm ppc: 2b92533a5db47fae7841d0185249fbfc wireshark-0.99.3-EL4.2.ppc.rpm e64b46f75baa7f63b6aff70c20c64e02 wireshark-debuginfo-0.99.3-EL4.2.ppc.rpm f4212287c54e2c9c50198a7ee2f8aa4b wireshark-gnome-0.99.3-EL4.2.ppc.rpm s390: 55e4e79696c90c70fb7cd703547a34d4 wireshark-0.99.3-EL4.2.s390.rpm eb6fd04804d9062a197ce9d2596ebc2c wireshark-debuginfo-0.99.3-EL4.2.s390.rpm e89ab523de55013c36f4e114766bc119 wireshark-gnome-0.99.3-EL4.2.s390.rpm s390x: cf6518e29733f23b2ce4524a6f1e2009 wireshark-0.99.3-EL4.2.s390x.rpm 5f79558278246bac61160409a289ef6f wireshark-debuginfo-0.99.3-EL4.2.s390x.rpm 9bca8e2c9ab757daae0a4f8087becc4f wireshark-gnome-0.99.3-EL4.2.s390x.rpm x86_64: 3e4b6929e5792edac83a7198e688224b wireshark-0.99.3-EL4.2.x86_64.rpm 58942cec830e5b353517a34f03647072 wireshark-debuginfo-0.99.3-EL4.2.x86_64.rpm ad531e1067be6edb1ff8e5acc4fb4502 wireshark-gnome-0.99.3-EL4.2.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/wireshark-0.99.3-EL4.2.src.rpm 26d719c5c61765eb774d08909617332a wireshark-0.99.3-EL4.2.src.rpm i386: 020a4db6438210df6463c3081f614068 wireshark-0.99.3-EL4.2.i386.rpm 83bed0df7d4d7ab66e7f714d0ad6e12e wireshark-debuginfo-0.99.3-EL4.2.i386.rpm 2c3c5a956f42bd63eb6b7d788f70dd09 wireshark-gnome-0.99.3-EL4.2.i386.rpm x86_64: 3e4b6929e5792edac83a7198e688224b wireshark-0.99.3-EL4.2.x86_64.rpm 58942cec830e5b353517a34f03647072 wireshark-debuginfo-0.99.3-EL4.2.x86_64.rpm ad531e1067be6edb1ff8e5acc4fb4502 wireshark-gnome-0.99.3-EL4.2.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/wireshark-0.99.3-EL4.2.src.rpm 26d719c5c61765eb774d08909617332a wireshark-0.99.3-EL4.2.src.rpm i386: 020a4db6438210df6463c3081f614068 wireshark-0.99.3-EL4.2.i386.rpm 83bed0df7d4d7ab66e7f714d0ad6e12e wireshark-debuginfo-0.99.3-EL4.2.i386.rpm 2c3c5a956f42bd63eb6b7d788f70dd09 wireshark-gnome-0.99.3-EL4.2.i386.rpm ia64: 87253ea0cbbaaaaab7ac5edfe8fcfd65 wireshark-0.99.3-EL4.2.ia64.rpm 79e4e54f464a9136fdcf9d1bdef1032e wireshark-debuginfo-0.99.3-EL4.2.ia64.rpm ddef33d5d9efa57e04efa8ff2c32792a wireshark-gnome-0.99.3-EL4.2.ia64.rpm x86_64: 3e4b6929e5792edac83a7198e688224b wireshark-0.99.3-EL4.2.x86_64.rpm 58942cec830e5b353517a34f03647072 wireshark-debuginfo-0.99.3-EL4.2.x86_64.rpm ad531e1067be6edb1ff8e5acc4fb4502 wireshark-gnome-0.99.3-EL4.2.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/wireshark-0.99.3-EL4.2.src.rpm 26d719c5c61765eb774d08909617332a wireshark-0.99.3-EL4.2.src.rpm i386: 020a4db6438210df6463c3081f614068 wireshark-0.99.3-EL4.2.i386.rpm 83bed0df7d4d7ab66e7f714d0ad6e12e wireshark-debuginfo-0.99.3-EL4.2.i386.rpm 2c3c5a956f42bd63eb6b7d788f70dd09 wireshark-gnome-0.99.3-EL4.2.i386.rpm ia64: 87253ea0cbbaaaaab7ac5edfe8fcfd65 wireshark-0.99.3-EL4.2.ia64.rpm 79e4e54f464a9136fdcf9d1bdef1032e wireshark-debuginfo-0.99.3-EL4.2.ia64.rpm ddef33d5d9efa57e04efa8ff2c32792a wireshark-gnome-0.99.3-EL4.2.ia64.rpm x86_64: 3e4b6929e5792edac83a7198e688224b wireshark-0.99.3-EL4.2.x86_64.rpm 58942cec830e5b353517a34f03647072 wireshark-debuginfo-0.99.3-EL4.2.x86_64.rpm ad531e1067be6edb1ff8e5acc4fb4502 wireshark-gnome-0.99.3-EL4.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4330 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4331 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4333 http://www.wireshark.org/security/wnpa-sec-2006-02.html http://www.wireshark.org/faq.html#q1.2 http://www.redhat.com/security/updates/classification/#low 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFFBtl6XlSAg2UNWIIRAsSOAJ9ceA3lwC4z0Z6BmWkH5C9XVdXHjwCfZe54 SF+VLeGy0wGksbRPjHIjDtk= =78ib -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Sep 12 16:48:08 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 12 Sep 2006 12:48:08 -0400 Subject: [RHSA-2006:0663-01] Low: ncompress security update Message-ID: <200609121648.k8CGm9lj005787@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Low: ncompress security update Advisory ID: RHSA-2006:0663-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0663.html Issue date: 2006-09-12 Updated on: 2006-09-12 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-1168 - --------------------------------------------------------------------- 1. Summary: Updated ncompress packages that address a security issue and fix bugs are now available. This update has been rated as having low security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: The ncompress package contains file compression and decompression utilities, which are compatible with the original UNIX compress utility (.Z file extensions). Tavis Ormandy of the Google Security Team discovered a lack of bounds checking in ncompress. An attacker could create a carefully crafted file that could execute arbitrary code if uncompressed by a victim. (CVE-2006-1168) In addition, two bugs that affected Red Hat Enterprise Linux 4 ncompress packages were fixed: * The display statistics and compression results in verbose mode were not shown when operating on zero length files. * An attempt to compress zero length files resulted in an unexpected return code. Users of ncompress are advised to upgrade to these updated packages, which contain backported patches to correct these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 189215 - ncompress does not display statistics when compressing 0 length files 189216 - Bad return code when compressing 0 length files 201335 - CVE-2006-1168 Possibility to underflow a .bss buffer with attacker controlled data 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/ncompress-4.2.4-38.rhel2.src.rpm eb6007ec73c99cfae684316e03a60b06 ncompress-4.2.4-38.rhel2.src.rpm i386: 0c44556d4004264fc56dfc4d7881990e ncompress-4.2.4-38.rhel2.i386.rpm ia64: ad1f16ed8f253b3d952a06e97bb4cb24 ncompress-4.2.4-38.rhel2.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/ncompress-4.2.4-38.rhel2.src.rpm eb6007ec73c99cfae684316e03a60b06 ncompress-4.2.4-38.rhel2.src.rpm ia64: ad1f16ed8f253b3d952a06e97bb4cb24 ncompress-4.2.4-38.rhel2.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/ncompress-4.2.4-38.rhel2.src.rpm eb6007ec73c99cfae684316e03a60b06 ncompress-4.2.4-38.rhel2.src.rpm i386: 0c44556d4004264fc56dfc4d7881990e ncompress-4.2.4-38.rhel2.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/ncompress-4.2.4-38.rhel2.src.rpm eb6007ec73c99cfae684316e03a60b06 ncompress-4.2.4-38.rhel2.src.rpm i386: 0c44556d4004264fc56dfc4d7881990e ncompress-4.2.4-38.rhel2.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/ncompress-4.2.4-39.rhel3.src.rpm 5470ff0372b3eb8fa6da847646f0a3dc ncompress-4.2.4-39.rhel3.src.rpm i386: bfd9c50245674413a25f6acd53bef47b ncompress-4.2.4-39.rhel3.i386.rpm 00c0c000396c42c052e0378ce219292b ncompress-debuginfo-4.2.4-39.rhel3.i386.rpm ia64: 6e32698aab73a2cfa37198d52dbd8279 ncompress-4.2.4-39.rhel3.ia64.rpm 19b12f415a0c3a07520b753b56bccf64 ncompress-debuginfo-4.2.4-39.rhel3.ia64.rpm ppc: 16e51ba793dfaaa9c125ef97030c8202 ncompress-4.2.4-39.rhel3.ppc.rpm 3305aa2ccaafa6b2b839a6f14a083907 ncompress-debuginfo-4.2.4-39.rhel3.ppc.rpm s390: 694a79848689bf49165ffa70dbd48bfa ncompress-4.2.4-39.rhel3.s390.rpm a304fa968d23454da477ee87aac33b70 ncompress-debuginfo-4.2.4-39.rhel3.s390.rpm s390x: 7882f3e72361f310507d991cb19a2b25 ncompress-4.2.4-39.rhel3.s390x.rpm f38fff0242d9316bb9f5b0ad091aedb4 ncompress-debuginfo-4.2.4-39.rhel3.s390x.rpm x86_64: 767f6aea14635db8913d2778e57627c1 ncompress-4.2.4-39.rhel3.x86_64.rpm da1af0e9c76e10c3d82544ff6d71069f ncompress-debuginfo-4.2.4-39.rhel3.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/ncompress-4.2.4-39.rhel3.src.rpm 5470ff0372b3eb8fa6da847646f0a3dc ncompress-4.2.4-39.rhel3.src.rpm i386: bfd9c50245674413a25f6acd53bef47b ncompress-4.2.4-39.rhel3.i386.rpm 00c0c000396c42c052e0378ce219292b ncompress-debuginfo-4.2.4-39.rhel3.i386.rpm x86_64: 767f6aea14635db8913d2778e57627c1 ncompress-4.2.4-39.rhel3.x86_64.rpm da1af0e9c76e10c3d82544ff6d71069f ncompress-debuginfo-4.2.4-39.rhel3.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/ncompress-4.2.4-39.rhel3.src.rpm 5470ff0372b3eb8fa6da847646f0a3dc ncompress-4.2.4-39.rhel3.src.rpm i386: bfd9c50245674413a25f6acd53bef47b ncompress-4.2.4-39.rhel3.i386.rpm 00c0c000396c42c052e0378ce219292b ncompress-debuginfo-4.2.4-39.rhel3.i386.rpm ia64: 6e32698aab73a2cfa37198d52dbd8279 ncompress-4.2.4-39.rhel3.ia64.rpm 19b12f415a0c3a07520b753b56bccf64 ncompress-debuginfo-4.2.4-39.rhel3.ia64.rpm x86_64: 767f6aea14635db8913d2778e57627c1 ncompress-4.2.4-39.rhel3.x86_64.rpm da1af0e9c76e10c3d82544ff6d71069f ncompress-debuginfo-4.2.4-39.rhel3.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/ncompress-4.2.4-39.rhel3.src.rpm 5470ff0372b3eb8fa6da847646f0a3dc ncompress-4.2.4-39.rhel3.src.rpm i386: bfd9c50245674413a25f6acd53bef47b ncompress-4.2.4-39.rhel3.i386.rpm 00c0c000396c42c052e0378ce219292b ncompress-debuginfo-4.2.4-39.rhel3.i386.rpm ia64: 6e32698aab73a2cfa37198d52dbd8279 ncompress-4.2.4-39.rhel3.ia64.rpm 19b12f415a0c3a07520b753b56bccf64 ncompress-debuginfo-4.2.4-39.rhel3.ia64.rpm x86_64: 767f6aea14635db8913d2778e57627c1 ncompress-4.2.4-39.rhel3.x86_64.rpm da1af0e9c76e10c3d82544ff6d71069f ncompress-debuginfo-4.2.4-39.rhel3.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/ncompress-4.2.4-43.rhel4.src.rpm a99ca43a68463aded1fa28d0184288ae ncompress-4.2.4-43.rhel4.src.rpm i386: 93e2cece010a5f63060d895bfbc50349 ncompress-4.2.4-43.rhel4.i386.rpm 5d7637bf393d30cfef3b4262d19ec3aa ncompress-debuginfo-4.2.4-43.rhel4.i386.rpm ia64: 35239dd95950b6622ace488bcbe9e50b ncompress-4.2.4-43.rhel4.ia64.rpm 0be7f133a43ce77859cf86635135a86e ncompress-debuginfo-4.2.4-43.rhel4.ia64.rpm ppc: e41b5bacce5d1a5115d3013b32d2f25b ncompress-4.2.4-43.rhel4.ppc.rpm 9134e58e31b06abf6bde5fadeb1c03e7 ncompress-debuginfo-4.2.4-43.rhel4.ppc.rpm s390: 37d7fffa2e8a8e24421b2e26e4f3843c ncompress-4.2.4-43.rhel4.s390.rpm dfce5613e4d2d3edcae690a1cf4155e3 ncompress-debuginfo-4.2.4-43.rhel4.s390.rpm s390x: 9f0f16b32fd0bdd5c4cea2bcfc3ad85e ncompress-4.2.4-43.rhel4.s390x.rpm 54331af9e2989a8fa82410c3dea3e66c ncompress-debuginfo-4.2.4-43.rhel4.s390x.rpm x86_64: b997549a109c544417f861c509ce2466 ncompress-4.2.4-43.rhel4.x86_64.rpm e35693ccd5bd2b496068670ef8735702 ncompress-debuginfo-4.2.4-43.rhel4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/ncompress-4.2.4-43.rhel4.src.rpm a99ca43a68463aded1fa28d0184288ae ncompress-4.2.4-43.rhel4.src.rpm i386: 93e2cece010a5f63060d895bfbc50349 ncompress-4.2.4-43.rhel4.i386.rpm 5d7637bf393d30cfef3b4262d19ec3aa ncompress-debuginfo-4.2.4-43.rhel4.i386.rpm x86_64: b997549a109c544417f861c509ce2466 ncompress-4.2.4-43.rhel4.x86_64.rpm e35693ccd5bd2b496068670ef8735702 ncompress-debuginfo-4.2.4-43.rhel4.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/ncompress-4.2.4-43.rhel4.src.rpm a99ca43a68463aded1fa28d0184288ae ncompress-4.2.4-43.rhel4.src.rpm i386: 93e2cece010a5f63060d895bfbc50349 ncompress-4.2.4-43.rhel4.i386.rpm 5d7637bf393d30cfef3b4262d19ec3aa ncompress-debuginfo-4.2.4-43.rhel4.i386.rpm ia64: 35239dd95950b6622ace488bcbe9e50b ncompress-4.2.4-43.rhel4.ia64.rpm 0be7f133a43ce77859cf86635135a86e ncompress-debuginfo-4.2.4-43.rhel4.ia64.rpm x86_64: b997549a109c544417f861c509ce2466 ncompress-4.2.4-43.rhel4.x86_64.rpm e35693ccd5bd2b496068670ef8735702 ncompress-debuginfo-4.2.4-43.rhel4.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/ncompress-4.2.4-43.rhel4.src.rpm a99ca43a68463aded1fa28d0184288ae ncompress-4.2.4-43.rhel4.src.rpm i386: 93e2cece010a5f63060d895bfbc50349 ncompress-4.2.4-43.rhel4.i386.rpm 5d7637bf393d30cfef3b4262d19ec3aa ncompress-debuginfo-4.2.4-43.rhel4.i386.rpm ia64: 35239dd95950b6622ace488bcbe9e50b ncompress-4.2.4-43.rhel4.ia64.rpm 0be7f133a43ce77859cf86635135a86e ncompress-debuginfo-4.2.4-43.rhel4.ia64.rpm x86_64: b997549a109c544417f861c509ce2466 ncompress-4.2.4-43.rhel4.x86_64.rpm e35693ccd5bd2b496068670ef8735702 ncompress-debuginfo-4.2.4-43.rhel4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1168 http://www.redhat.com/security/updates/classification/#low 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFFBuTBXlSAg2UNWIIRAgaMAJ4zCZOsNV8s+rUwAVCe7Wfg6hyI0ACeKIY1 Mh0Lrsz4T9JQ1550yP8un9Q= =NYhW -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Sep 12 16:48:26 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 12 Sep 2006 12:48:26 -0400 Subject: [RHSA-2006:0665-01] Important: xorg-x11 security update Message-ID: <200609121648.k8CGmQPv005800@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: xorg-x11 security update Advisory ID: RHSA-2006:0665-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0665.html Issue date: 2006-09-12 Updated on: 2006-09-12 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-3739 CVE-2006-3740 - --------------------------------------------------------------------- 1. Summary: Updated X.org packages that fix a security issue are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: X.org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. iDefense reported two integer overflow flaws in the way the X.org server processed CID font files. A malicious authorized client could exploit this issue to cause a denial of service (crash) or potentially execute arbitrary code with root privileges on the X.org server. (CVE-2006-3739, CVE-2006-3740) Users of X.org should upgrade to these updated packages, which contain a backported patch and is not vulnerable to this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 204548 - CVE-2006-3739 X CID font parser multiple integer overflows (CVE-2006-3740) 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/xorg-x11-6.8.2-1.EL.13.37.2.src.rpm 517b2d380fd336152b202c59324408ef xorg-x11-6.8.2-1.EL.13.37.2.src.rpm i386: a368efced0eed43b7d1c3be77fe7b162 xorg-x11-6.8.2-1.EL.13.37.2.i386.rpm c65dd6a8ab16318d3859280d6142cad9 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.2.i386.rpm e8670917eaeb9b9fea4983459fd3c2ae xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.2.i386.rpm 807d497fef90a17e5e729f2ec8384251 xorg-x11-Xdmx-6.8.2-1.EL.13.37.2.i386.rpm a6a383b8393c3c471984a921b7221d6d xorg-x11-Xnest-6.8.2-1.EL.13.37.2.i386.rpm be9af36bc49d4949b8a8ba45443e0268 xorg-x11-Xvfb-6.8.2-1.EL.13.37.2.i386.rpm d1ec3b7f27f9e0d02e5c76de09aec5a8 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.2.i386.rpm 91897e58739908d349c0f13d6dfe5c69 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.2.i386.rpm 16637fe5cda3394e9dbca923a9098a10 xorg-x11-devel-6.8.2-1.EL.13.37.2.i386.rpm d86776f3db1511a10feef31b8c034435 xorg-x11-doc-6.8.2-1.EL.13.37.2.i386.rpm f49f26fdd9f3f9ae499a27b1adeb16f8 xorg-x11-font-utils-6.8.2-1.EL.13.37.2.i386.rpm 1af769ebe6fd490cc3355fd5778c2543 xorg-x11-libs-6.8.2-1.EL.13.37.2.i386.rpm a33cfdf33e940db78c6a73eede688de6 xorg-x11-sdk-6.8.2-1.EL.13.37.2.i386.rpm d91cad12e4217828bced689036702aa0 xorg-x11-tools-6.8.2-1.EL.13.37.2.i386.rpm 75f1426e31838e176c9d2db3dc4d0c31 xorg-x11-twm-6.8.2-1.EL.13.37.2.i386.rpm d7c62c11f3b67a222a8c51e8190ee673 xorg-x11-xauth-6.8.2-1.EL.13.37.2.i386.rpm b195655d97e695c0475e1a4650d58631 xorg-x11-xdm-6.8.2-1.EL.13.37.2.i386.rpm 0cee7213c2dbfae0aa133ba6df8da50c xorg-x11-xfs-6.8.2-1.EL.13.37.2.i386.rpm ia64: 889c5b783df0e205ccd306353b55fb46 xorg-x11-6.8.2-1.EL.13.37.2.ia64.rpm c65dd6a8ab16318d3859280d6142cad9 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.2.i386.rpm 59070e6d463f81c1a8e64f8c79896299 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.2.ia64.rpm e8670917eaeb9b9fea4983459fd3c2ae xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.2.i386.rpm ed535f91e96ee90910bcd168ada83b29 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.2.ia64.rpm e86fb73715caed7b5501c7ea398b494d xorg-x11-Xdmx-6.8.2-1.EL.13.37.2.ia64.rpm 14098b27a78d1d5dd2bdccaeb9925e77 xorg-x11-Xnest-6.8.2-1.EL.13.37.2.ia64.rpm 55d1a77bea31fbd63d54af291dfc1c91 xorg-x11-Xvfb-6.8.2-1.EL.13.37.2.ia64.rpm d1ec3b7f27f9e0d02e5c76de09aec5a8 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.2.i386.rpm 7e409f60af07c3f3dbb3d4798db9e55b xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.2.ia64.rpm 78dcb6d985ec71afeec63cc31eeaa092 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.2.ia64.rpm b48ec2acfb6ef23010b656f42d75d9f3 xorg-x11-devel-6.8.2-1.EL.13.37.2.ia64.rpm e85e2286d4ba44fec6564e8837eee418 xorg-x11-doc-6.8.2-1.EL.13.37.2.ia64.rpm fc47657438a95921b6df86f4a6a563cb xorg-x11-font-utils-6.8.2-1.EL.13.37.2.ia64.rpm 1af769ebe6fd490cc3355fd5778c2543 xorg-x11-libs-6.8.2-1.EL.13.37.2.i386.rpm d76a22393604def942f306ed88114251 xorg-x11-libs-6.8.2-1.EL.13.37.2.ia64.rpm 4cd112f58409fda9578a41f86de190cb xorg-x11-sdk-6.8.2-1.EL.13.37.2.ia64.rpm b56c8679c7041f10022a66f6314567cc xorg-x11-tools-6.8.2-1.EL.13.37.2.ia64.rpm 3788054cfbe01d0353e844388d2113f7 xorg-x11-twm-6.8.2-1.EL.13.37.2.ia64.rpm 7c801b45811fadd788a5c7105a612a1b xorg-x11-xauth-6.8.2-1.EL.13.37.2.ia64.rpm 994820a465e00caa519da1aed7407206 xorg-x11-xdm-6.8.2-1.EL.13.37.2.ia64.rpm a5471bfa4d1b35efed1061f2b106e45f xorg-x11-xfs-6.8.2-1.EL.13.37.2.ia64.rpm ppc: f6aa91af14744a1dd47473eb8bd89a01 xorg-x11-6.8.2-1.EL.13.37.2.ppc.rpm bc304fa30803e9027eec7b1068af1213 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.2.ppc.rpm 2f0bc7e5ec4133add55453339f243011 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.2.ppc64.rpm 160234596ee714e061674eedbbaee371 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.2.ppc.rpm 748f8daa4bcb5fe93a3bc4438cdf661d xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.2.ppc64.rpm f8aba664afb664ae387181b205604db4 xorg-x11-Xdmx-6.8.2-1.EL.13.37.2.ppc.rpm 607362a3ce6e915ce81761ab2874e898 xorg-x11-Xnest-6.8.2-1.EL.13.37.2.ppc.rpm ba81097e73b344cf614a9daa7b0ea510 xorg-x11-Xvfb-6.8.2-1.EL.13.37.2.ppc.rpm 913715933f4126d01b5d764d4b46f337 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.2.ppc.rpm 6c535888a440804dbdee6b771e0a6abd xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.2.ppc64.rpm b8bb51979a422cb9e4902383794fed16 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.2.ppc.rpm a6642baf48d88e298529b8d8f0e6c48e xorg-x11-devel-6.8.2-1.EL.13.37.2.ppc.rpm faaa976aa3ac9283b0314853d26dc763 xorg-x11-devel-6.8.2-1.EL.13.37.2.ppc64.rpm 95e862562c35f42205201d338e9bf177 xorg-x11-doc-6.8.2-1.EL.13.37.2.ppc.rpm f29812e3d596ec9706f9ec6364faaf92 xorg-x11-font-utils-6.8.2-1.EL.13.37.2.ppc.rpm 88118c8d6ed98a84e9dbd68cec755bff xorg-x11-libs-6.8.2-1.EL.13.37.2.ppc.rpm 9d8ca2ee7bb098adbdc6c16669fc0276 xorg-x11-libs-6.8.2-1.EL.13.37.2.ppc64.rpm 39dd2a23259a623b01e32bdc685dfc47 xorg-x11-sdk-6.8.2-1.EL.13.37.2.ppc.rpm 4539d8ab0caf8cc0d7c4b1f6c290f2c5 xorg-x11-tools-6.8.2-1.EL.13.37.2.ppc.rpm dc79aef7668907abe7e7264913700c80 xorg-x11-twm-6.8.2-1.EL.13.37.2.ppc.rpm 33c3e7f2d26f0853c0968514328c03bc xorg-x11-xauth-6.8.2-1.EL.13.37.2.ppc.rpm cf94bc33f6c125f26084897b113e2fec xorg-x11-xdm-6.8.2-1.EL.13.37.2.ppc.rpm 44456b080e6a480fb88ce53a2ccf8027 xorg-x11-xfs-6.8.2-1.EL.13.37.2.ppc.rpm s390: a2a49090bb9f0a142610d38f77a42166 xorg-x11-6.8.2-1.EL.13.37.2.s390.rpm d1da118350a7b20bbbf93df523e47ce3 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.2.s390.rpm 47d4f8bf9380fca453a0d136544bb3f7 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.2.s390.rpm 00444882c779fa09a53104d6e60fa166 xorg-x11-Xdmx-6.8.2-1.EL.13.37.2.s390.rpm b1ac267fc3ddc1cc30b958d181342480 xorg-x11-Xnest-6.8.2-1.EL.13.37.2.s390.rpm 691519fe85b8efa432479ce1134127af xorg-x11-Xvfb-6.8.2-1.EL.13.37.2.s390.rpm ed87f483db7c5fc08231b79da29f9f96 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.2.s390.rpm 24af33665101cbcd30ebdf77e9954a3f xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.2.s390.rpm a0bb760a922794edb4e92df27b63159d xorg-x11-devel-6.8.2-1.EL.13.37.2.s390.rpm 1f43de997d0d9040a3feb9bc970291da xorg-x11-font-utils-6.8.2-1.EL.13.37.2.s390.rpm ee2eae26aad9353a85cbc425024f7f34 xorg-x11-libs-6.8.2-1.EL.13.37.2.s390.rpm 7fcb9d6e9526e1efb6145693f74d2ce7 xorg-x11-tools-6.8.2-1.EL.13.37.2.s390.rpm b0912d043ceab8189c6453586c2677fe xorg-x11-twm-6.8.2-1.EL.13.37.2.s390.rpm f359e125c3bbe21e809a5dbac03f8f0c xorg-x11-xauth-6.8.2-1.EL.13.37.2.s390.rpm d3ceb2078d489d8c63e8186b06640239 xorg-x11-xdm-6.8.2-1.EL.13.37.2.s390.rpm 248d637cacefeffaf71660e0562426de xorg-x11-xfs-6.8.2-1.EL.13.37.2.s390.rpm s390x: f683a61a79264eeaada9574632ef8758 xorg-x11-6.8.2-1.EL.13.37.2.s390x.rpm d1da118350a7b20bbbf93df523e47ce3 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.2.s390.rpm 226c65696f3192e6622b5a632b329f2c xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.2.s390x.rpm 47d4f8bf9380fca453a0d136544bb3f7 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.2.s390.rpm 7d82ae7ab86dd2d642acae01718c4c4c xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.2.s390x.rpm 7036b5fc10eea026389030f778f44bd7 xorg-x11-Xdmx-6.8.2-1.EL.13.37.2.s390x.rpm 6f198c4d3e78ec2d0e562589e4005dc5 xorg-x11-Xnest-6.8.2-1.EL.13.37.2.s390x.rpm 3e5587aac153041baee4b702477afc17 xorg-x11-Xvfb-6.8.2-1.EL.13.37.2.s390x.rpm ed87f483db7c5fc08231b79da29f9f96 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.2.s390.rpm bd57370279e51aec84912c1aeea6b2fb xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.2.s390x.rpm 72bb1750fd321f5c75e5e038b4dbf705 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.2.s390x.rpm a0bb760a922794edb4e92df27b63159d xorg-x11-devel-6.8.2-1.EL.13.37.2.s390.rpm af2624cb599d372131d00b76f9f8192d xorg-x11-devel-6.8.2-1.EL.13.37.2.s390x.rpm d6489b7b3c4a9481075b5d27ceb9de48 xorg-x11-font-utils-6.8.2-1.EL.13.37.2.s390x.rpm ee2eae26aad9353a85cbc425024f7f34 xorg-x11-libs-6.8.2-1.EL.13.37.2.s390.rpm a09866a5c0cbc7e2e6693432d0bdaa8e xorg-x11-libs-6.8.2-1.EL.13.37.2.s390x.rpm 4f093c81555b0a0c387c47fc2c3ff59c xorg-x11-tools-6.8.2-1.EL.13.37.2.s390x.rpm a06f2f0f2caf09b2148681bf0b167bf4 xorg-x11-twm-6.8.2-1.EL.13.37.2.s390x.rpm 2d81f250f472e5ec820bf1c44a94a251 xorg-x11-xauth-6.8.2-1.EL.13.37.2.s390x.rpm 9ae44e3c9c40389abb9d8e53e665424b xorg-x11-xdm-6.8.2-1.EL.13.37.2.s390x.rpm d4b3ff30a406b0a1ae3821a47392b0a7 xorg-x11-xfs-6.8.2-1.EL.13.37.2.s390x.rpm x86_64: d920ff92eecc1b056297a753a146d226 xorg-x11-6.8.2-1.EL.13.37.2.x86_64.rpm c65dd6a8ab16318d3859280d6142cad9 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.2.i386.rpm 6c5818b1e580d37c442b63c6648d6670 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.2.x86_64.rpm e8670917eaeb9b9fea4983459fd3c2ae xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.2.i386.rpm 3ea9e3da73fddf0651aaf641ca121348 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.2.x86_64.rpm cc4b6ec23dbb68ff1b80b1c66b0ab455 xorg-x11-Xdmx-6.8.2-1.EL.13.37.2.x86_64.rpm 929280054f60ef14cf0ab8d4826206b4 xorg-x11-Xnest-6.8.2-1.EL.13.37.2.x86_64.rpm ebdc0f2e23ba2f98f3bb2267da6c5513 xorg-x11-Xvfb-6.8.2-1.EL.13.37.2.x86_64.rpm d1ec3b7f27f9e0d02e5c76de09aec5a8 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.2.i386.rpm 61e39278adcf0976bdb3145e6cd9090a xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.2.x86_64.rpm fd3b49639648b7f7c41bf0fe49c6637f xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.2.x86_64.rpm 16637fe5cda3394e9dbca923a9098a10 xorg-x11-devel-6.8.2-1.EL.13.37.2.i386.rpm fc211dcd19f3d6e1934656e8069b1d6a xorg-x11-devel-6.8.2-1.EL.13.37.2.x86_64.rpm cda24ff4656b406d640f8b2f97ee4210 xorg-x11-doc-6.8.2-1.EL.13.37.2.x86_64.rpm b3e57ef755923656bb554ad689820ccb xorg-x11-font-utils-6.8.2-1.EL.13.37.2.x86_64.rpm 1af769ebe6fd490cc3355fd5778c2543 xorg-x11-libs-6.8.2-1.EL.13.37.2.i386.rpm 74855d2dc48cb75fbcb7eb33cf993e51 xorg-x11-libs-6.8.2-1.EL.13.37.2.x86_64.rpm 65a0ff5b4fde9f656da583c576ab6518 xorg-x11-sdk-6.8.2-1.EL.13.37.2.x86_64.rpm 7c67a392bdb24f33aa8838f91906172a xorg-x11-tools-6.8.2-1.EL.13.37.2.x86_64.rpm 72342a774fc0d7839129b9d31c9a561b xorg-x11-twm-6.8.2-1.EL.13.37.2.x86_64.rpm a749c2a79df1b4b17d260257b4fa913b xorg-x11-xauth-6.8.2-1.EL.13.37.2.x86_64.rpm 9a2182a3b5d593bb52c3f5457251393b xorg-x11-xdm-6.8.2-1.EL.13.37.2.x86_64.rpm e741361bec4d759841e9b2954c9be8e3 xorg-x11-xfs-6.8.2-1.EL.13.37.2.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/xorg-x11-6.8.2-1.EL.13.37.2.src.rpm 517b2d380fd336152b202c59324408ef xorg-x11-6.8.2-1.EL.13.37.2.src.rpm i386: a368efced0eed43b7d1c3be77fe7b162 xorg-x11-6.8.2-1.EL.13.37.2.i386.rpm c65dd6a8ab16318d3859280d6142cad9 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.2.i386.rpm e8670917eaeb9b9fea4983459fd3c2ae xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.2.i386.rpm 807d497fef90a17e5e729f2ec8384251 xorg-x11-Xdmx-6.8.2-1.EL.13.37.2.i386.rpm a6a383b8393c3c471984a921b7221d6d xorg-x11-Xnest-6.8.2-1.EL.13.37.2.i386.rpm be9af36bc49d4949b8a8ba45443e0268 xorg-x11-Xvfb-6.8.2-1.EL.13.37.2.i386.rpm d1ec3b7f27f9e0d02e5c76de09aec5a8 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.2.i386.rpm 91897e58739908d349c0f13d6dfe5c69 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.2.i386.rpm 16637fe5cda3394e9dbca923a9098a10 xorg-x11-devel-6.8.2-1.EL.13.37.2.i386.rpm d86776f3db1511a10feef31b8c034435 xorg-x11-doc-6.8.2-1.EL.13.37.2.i386.rpm f49f26fdd9f3f9ae499a27b1adeb16f8 xorg-x11-font-utils-6.8.2-1.EL.13.37.2.i386.rpm 1af769ebe6fd490cc3355fd5778c2543 xorg-x11-libs-6.8.2-1.EL.13.37.2.i386.rpm a33cfdf33e940db78c6a73eede688de6 xorg-x11-sdk-6.8.2-1.EL.13.37.2.i386.rpm d91cad12e4217828bced689036702aa0 xorg-x11-tools-6.8.2-1.EL.13.37.2.i386.rpm 75f1426e31838e176c9d2db3dc4d0c31 xorg-x11-twm-6.8.2-1.EL.13.37.2.i386.rpm d7c62c11f3b67a222a8c51e8190ee673 xorg-x11-xauth-6.8.2-1.EL.13.37.2.i386.rpm b195655d97e695c0475e1a4650d58631 xorg-x11-xdm-6.8.2-1.EL.13.37.2.i386.rpm 0cee7213c2dbfae0aa133ba6df8da50c xorg-x11-xfs-6.8.2-1.EL.13.37.2.i386.rpm x86_64: d920ff92eecc1b056297a753a146d226 xorg-x11-6.8.2-1.EL.13.37.2.x86_64.rpm c65dd6a8ab16318d3859280d6142cad9 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.2.i386.rpm 6c5818b1e580d37c442b63c6648d6670 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.2.x86_64.rpm e8670917eaeb9b9fea4983459fd3c2ae xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.2.i386.rpm 3ea9e3da73fddf0651aaf641ca121348 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.2.x86_64.rpm cc4b6ec23dbb68ff1b80b1c66b0ab455 xorg-x11-Xdmx-6.8.2-1.EL.13.37.2.x86_64.rpm 929280054f60ef14cf0ab8d4826206b4 xorg-x11-Xnest-6.8.2-1.EL.13.37.2.x86_64.rpm ebdc0f2e23ba2f98f3bb2267da6c5513 xorg-x11-Xvfb-6.8.2-1.EL.13.37.2.x86_64.rpm d1ec3b7f27f9e0d02e5c76de09aec5a8 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.2.i386.rpm 61e39278adcf0976bdb3145e6cd9090a xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.2.x86_64.rpm fd3b49639648b7f7c41bf0fe49c6637f xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.2.x86_64.rpm 16637fe5cda3394e9dbca923a9098a10 xorg-x11-devel-6.8.2-1.EL.13.37.2.i386.rpm fc211dcd19f3d6e1934656e8069b1d6a xorg-x11-devel-6.8.2-1.EL.13.37.2.x86_64.rpm cda24ff4656b406d640f8b2f97ee4210 xorg-x11-doc-6.8.2-1.EL.13.37.2.x86_64.rpm b3e57ef755923656bb554ad689820ccb xorg-x11-font-utils-6.8.2-1.EL.13.37.2.x86_64.rpm 1af769ebe6fd490cc3355fd5778c2543 xorg-x11-libs-6.8.2-1.EL.13.37.2.i386.rpm 74855d2dc48cb75fbcb7eb33cf993e51 xorg-x11-libs-6.8.2-1.EL.13.37.2.x86_64.rpm 65a0ff5b4fde9f656da583c576ab6518 xorg-x11-sdk-6.8.2-1.EL.13.37.2.x86_64.rpm 7c67a392bdb24f33aa8838f91906172a xorg-x11-tools-6.8.2-1.EL.13.37.2.x86_64.rpm 72342a774fc0d7839129b9d31c9a561b xorg-x11-twm-6.8.2-1.EL.13.37.2.x86_64.rpm a749c2a79df1b4b17d260257b4fa913b xorg-x11-xauth-6.8.2-1.EL.13.37.2.x86_64.rpm 9a2182a3b5d593bb52c3f5457251393b xorg-x11-xdm-6.8.2-1.EL.13.37.2.x86_64.rpm e741361bec4d759841e9b2954c9be8e3 xorg-x11-xfs-6.8.2-1.EL.13.37.2.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/xorg-x11-6.8.2-1.EL.13.37.2.src.rpm 517b2d380fd336152b202c59324408ef xorg-x11-6.8.2-1.EL.13.37.2.src.rpm i386: a368efced0eed43b7d1c3be77fe7b162 xorg-x11-6.8.2-1.EL.13.37.2.i386.rpm c65dd6a8ab16318d3859280d6142cad9 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.2.i386.rpm e8670917eaeb9b9fea4983459fd3c2ae xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.2.i386.rpm 807d497fef90a17e5e729f2ec8384251 xorg-x11-Xdmx-6.8.2-1.EL.13.37.2.i386.rpm a6a383b8393c3c471984a921b7221d6d xorg-x11-Xnest-6.8.2-1.EL.13.37.2.i386.rpm be9af36bc49d4949b8a8ba45443e0268 xorg-x11-Xvfb-6.8.2-1.EL.13.37.2.i386.rpm d1ec3b7f27f9e0d02e5c76de09aec5a8 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.2.i386.rpm 91897e58739908d349c0f13d6dfe5c69 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.2.i386.rpm 16637fe5cda3394e9dbca923a9098a10 xorg-x11-devel-6.8.2-1.EL.13.37.2.i386.rpm d86776f3db1511a10feef31b8c034435 xorg-x11-doc-6.8.2-1.EL.13.37.2.i386.rpm f49f26fdd9f3f9ae499a27b1adeb16f8 xorg-x11-font-utils-6.8.2-1.EL.13.37.2.i386.rpm 1af769ebe6fd490cc3355fd5778c2543 xorg-x11-libs-6.8.2-1.EL.13.37.2.i386.rpm a33cfdf33e940db78c6a73eede688de6 xorg-x11-sdk-6.8.2-1.EL.13.37.2.i386.rpm d91cad12e4217828bced689036702aa0 xorg-x11-tools-6.8.2-1.EL.13.37.2.i386.rpm 75f1426e31838e176c9d2db3dc4d0c31 xorg-x11-twm-6.8.2-1.EL.13.37.2.i386.rpm d7c62c11f3b67a222a8c51e8190ee673 xorg-x11-xauth-6.8.2-1.EL.13.37.2.i386.rpm b195655d97e695c0475e1a4650d58631 xorg-x11-xdm-6.8.2-1.EL.13.37.2.i386.rpm 0cee7213c2dbfae0aa133ba6df8da50c xorg-x11-xfs-6.8.2-1.EL.13.37.2.i386.rpm ia64: 889c5b783df0e205ccd306353b55fb46 xorg-x11-6.8.2-1.EL.13.37.2.ia64.rpm c65dd6a8ab16318d3859280d6142cad9 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.2.i386.rpm 59070e6d463f81c1a8e64f8c79896299 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.2.ia64.rpm e8670917eaeb9b9fea4983459fd3c2ae xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.2.i386.rpm ed535f91e96ee90910bcd168ada83b29 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.2.ia64.rpm e86fb73715caed7b5501c7ea398b494d xorg-x11-Xdmx-6.8.2-1.EL.13.37.2.ia64.rpm 14098b27a78d1d5dd2bdccaeb9925e77 xorg-x11-Xnest-6.8.2-1.EL.13.37.2.ia64.rpm 55d1a77bea31fbd63d54af291dfc1c91 xorg-x11-Xvfb-6.8.2-1.EL.13.37.2.ia64.rpm d1ec3b7f27f9e0d02e5c76de09aec5a8 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.2.i386.rpm 7e409f60af07c3f3dbb3d4798db9e55b xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.2.ia64.rpm 78dcb6d985ec71afeec63cc31eeaa092 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.2.ia64.rpm b48ec2acfb6ef23010b656f42d75d9f3 xorg-x11-devel-6.8.2-1.EL.13.37.2.ia64.rpm e85e2286d4ba44fec6564e8837eee418 xorg-x11-doc-6.8.2-1.EL.13.37.2.ia64.rpm fc47657438a95921b6df86f4a6a563cb xorg-x11-font-utils-6.8.2-1.EL.13.37.2.ia64.rpm 1af769ebe6fd490cc3355fd5778c2543 xorg-x11-libs-6.8.2-1.EL.13.37.2.i386.rpm d76a22393604def942f306ed88114251 xorg-x11-libs-6.8.2-1.EL.13.37.2.ia64.rpm 4cd112f58409fda9578a41f86de190cb xorg-x11-sdk-6.8.2-1.EL.13.37.2.ia64.rpm b56c8679c7041f10022a66f6314567cc xorg-x11-tools-6.8.2-1.EL.13.37.2.ia64.rpm 3788054cfbe01d0353e844388d2113f7 xorg-x11-twm-6.8.2-1.EL.13.37.2.ia64.rpm 7c801b45811fadd788a5c7105a612a1b xorg-x11-xauth-6.8.2-1.EL.13.37.2.ia64.rpm 994820a465e00caa519da1aed7407206 xorg-x11-xdm-6.8.2-1.EL.13.37.2.ia64.rpm a5471bfa4d1b35efed1061f2b106e45f xorg-x11-xfs-6.8.2-1.EL.13.37.2.ia64.rpm x86_64: d920ff92eecc1b056297a753a146d226 xorg-x11-6.8.2-1.EL.13.37.2.x86_64.rpm c65dd6a8ab16318d3859280d6142cad9 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.2.i386.rpm 6c5818b1e580d37c442b63c6648d6670 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.2.x86_64.rpm e8670917eaeb9b9fea4983459fd3c2ae xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.2.i386.rpm 3ea9e3da73fddf0651aaf641ca121348 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.2.x86_64.rpm cc4b6ec23dbb68ff1b80b1c66b0ab455 xorg-x11-Xdmx-6.8.2-1.EL.13.37.2.x86_64.rpm 929280054f60ef14cf0ab8d4826206b4 xorg-x11-Xnest-6.8.2-1.EL.13.37.2.x86_64.rpm ebdc0f2e23ba2f98f3bb2267da6c5513 xorg-x11-Xvfb-6.8.2-1.EL.13.37.2.x86_64.rpm d1ec3b7f27f9e0d02e5c76de09aec5a8 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.2.i386.rpm 61e39278adcf0976bdb3145e6cd9090a xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.2.x86_64.rpm fd3b49639648b7f7c41bf0fe49c6637f xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.2.x86_64.rpm 16637fe5cda3394e9dbca923a9098a10 xorg-x11-devel-6.8.2-1.EL.13.37.2.i386.rpm fc211dcd19f3d6e1934656e8069b1d6a xorg-x11-devel-6.8.2-1.EL.13.37.2.x86_64.rpm cda24ff4656b406d640f8b2f97ee4210 xorg-x11-doc-6.8.2-1.EL.13.37.2.x86_64.rpm b3e57ef755923656bb554ad689820ccb xorg-x11-font-utils-6.8.2-1.EL.13.37.2.x86_64.rpm 1af769ebe6fd490cc3355fd5778c2543 xorg-x11-libs-6.8.2-1.EL.13.37.2.i386.rpm 74855d2dc48cb75fbcb7eb33cf993e51 xorg-x11-libs-6.8.2-1.EL.13.37.2.x86_64.rpm 65a0ff5b4fde9f656da583c576ab6518 xorg-x11-sdk-6.8.2-1.EL.13.37.2.x86_64.rpm 7c67a392bdb24f33aa8838f91906172a xorg-x11-tools-6.8.2-1.EL.13.37.2.x86_64.rpm 72342a774fc0d7839129b9d31c9a561b xorg-x11-twm-6.8.2-1.EL.13.37.2.x86_64.rpm a749c2a79df1b4b17d260257b4fa913b xorg-x11-xauth-6.8.2-1.EL.13.37.2.x86_64.rpm 9a2182a3b5d593bb52c3f5457251393b xorg-x11-xdm-6.8.2-1.EL.13.37.2.x86_64.rpm e741361bec4d759841e9b2954c9be8e3 xorg-x11-xfs-6.8.2-1.EL.13.37.2.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/xorg-x11-6.8.2-1.EL.13.37.2.src.rpm 517b2d380fd336152b202c59324408ef xorg-x11-6.8.2-1.EL.13.37.2.src.rpm i386: a368efced0eed43b7d1c3be77fe7b162 xorg-x11-6.8.2-1.EL.13.37.2.i386.rpm c65dd6a8ab16318d3859280d6142cad9 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.2.i386.rpm e8670917eaeb9b9fea4983459fd3c2ae xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.2.i386.rpm 807d497fef90a17e5e729f2ec8384251 xorg-x11-Xdmx-6.8.2-1.EL.13.37.2.i386.rpm a6a383b8393c3c471984a921b7221d6d xorg-x11-Xnest-6.8.2-1.EL.13.37.2.i386.rpm be9af36bc49d4949b8a8ba45443e0268 xorg-x11-Xvfb-6.8.2-1.EL.13.37.2.i386.rpm d1ec3b7f27f9e0d02e5c76de09aec5a8 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.2.i386.rpm 91897e58739908d349c0f13d6dfe5c69 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.2.i386.rpm 16637fe5cda3394e9dbca923a9098a10 xorg-x11-devel-6.8.2-1.EL.13.37.2.i386.rpm d86776f3db1511a10feef31b8c034435 xorg-x11-doc-6.8.2-1.EL.13.37.2.i386.rpm f49f26fdd9f3f9ae499a27b1adeb16f8 xorg-x11-font-utils-6.8.2-1.EL.13.37.2.i386.rpm 1af769ebe6fd490cc3355fd5778c2543 xorg-x11-libs-6.8.2-1.EL.13.37.2.i386.rpm a33cfdf33e940db78c6a73eede688de6 xorg-x11-sdk-6.8.2-1.EL.13.37.2.i386.rpm d91cad12e4217828bced689036702aa0 xorg-x11-tools-6.8.2-1.EL.13.37.2.i386.rpm 75f1426e31838e176c9d2db3dc4d0c31 xorg-x11-twm-6.8.2-1.EL.13.37.2.i386.rpm d7c62c11f3b67a222a8c51e8190ee673 xorg-x11-xauth-6.8.2-1.EL.13.37.2.i386.rpm b195655d97e695c0475e1a4650d58631 xorg-x11-xdm-6.8.2-1.EL.13.37.2.i386.rpm 0cee7213c2dbfae0aa133ba6df8da50c xorg-x11-xfs-6.8.2-1.EL.13.37.2.i386.rpm ia64: 889c5b783df0e205ccd306353b55fb46 xorg-x11-6.8.2-1.EL.13.37.2.ia64.rpm c65dd6a8ab16318d3859280d6142cad9 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.2.i386.rpm 59070e6d463f81c1a8e64f8c79896299 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.2.ia64.rpm e8670917eaeb9b9fea4983459fd3c2ae xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.2.i386.rpm ed535f91e96ee90910bcd168ada83b29 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.2.ia64.rpm e86fb73715caed7b5501c7ea398b494d xorg-x11-Xdmx-6.8.2-1.EL.13.37.2.ia64.rpm 14098b27a78d1d5dd2bdccaeb9925e77 xorg-x11-Xnest-6.8.2-1.EL.13.37.2.ia64.rpm 55d1a77bea31fbd63d54af291dfc1c91 xorg-x11-Xvfb-6.8.2-1.EL.13.37.2.ia64.rpm d1ec3b7f27f9e0d02e5c76de09aec5a8 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.2.i386.rpm 7e409f60af07c3f3dbb3d4798db9e55b xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.2.ia64.rpm 78dcb6d985ec71afeec63cc31eeaa092 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.2.ia64.rpm b48ec2acfb6ef23010b656f42d75d9f3 xorg-x11-devel-6.8.2-1.EL.13.37.2.ia64.rpm e85e2286d4ba44fec6564e8837eee418 xorg-x11-doc-6.8.2-1.EL.13.37.2.ia64.rpm fc47657438a95921b6df86f4a6a563cb xorg-x11-font-utils-6.8.2-1.EL.13.37.2.ia64.rpm 1af769ebe6fd490cc3355fd5778c2543 xorg-x11-libs-6.8.2-1.EL.13.37.2.i386.rpm d76a22393604def942f306ed88114251 xorg-x11-libs-6.8.2-1.EL.13.37.2.ia64.rpm 4cd112f58409fda9578a41f86de190cb xorg-x11-sdk-6.8.2-1.EL.13.37.2.ia64.rpm b56c8679c7041f10022a66f6314567cc xorg-x11-tools-6.8.2-1.EL.13.37.2.ia64.rpm 3788054cfbe01d0353e844388d2113f7 xorg-x11-twm-6.8.2-1.EL.13.37.2.ia64.rpm 7c801b45811fadd788a5c7105a612a1b xorg-x11-xauth-6.8.2-1.EL.13.37.2.ia64.rpm 994820a465e00caa519da1aed7407206 xorg-x11-xdm-6.8.2-1.EL.13.37.2.ia64.rpm a5471bfa4d1b35efed1061f2b106e45f xorg-x11-xfs-6.8.2-1.EL.13.37.2.ia64.rpm x86_64: d920ff92eecc1b056297a753a146d226 xorg-x11-6.8.2-1.EL.13.37.2.x86_64.rpm c65dd6a8ab16318d3859280d6142cad9 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.2.i386.rpm 6c5818b1e580d37c442b63c6648d6670 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.2.x86_64.rpm e8670917eaeb9b9fea4983459fd3c2ae xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.2.i386.rpm 3ea9e3da73fddf0651aaf641ca121348 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.2.x86_64.rpm cc4b6ec23dbb68ff1b80b1c66b0ab455 xorg-x11-Xdmx-6.8.2-1.EL.13.37.2.x86_64.rpm 929280054f60ef14cf0ab8d4826206b4 xorg-x11-Xnest-6.8.2-1.EL.13.37.2.x86_64.rpm ebdc0f2e23ba2f98f3bb2267da6c5513 xorg-x11-Xvfb-6.8.2-1.EL.13.37.2.x86_64.rpm d1ec3b7f27f9e0d02e5c76de09aec5a8 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.2.i386.rpm 61e39278adcf0976bdb3145e6cd9090a xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.2.x86_64.rpm fd3b49639648b7f7c41bf0fe49c6637f xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.2.x86_64.rpm 16637fe5cda3394e9dbca923a9098a10 xorg-x11-devel-6.8.2-1.EL.13.37.2.i386.rpm fc211dcd19f3d6e1934656e8069b1d6a xorg-x11-devel-6.8.2-1.EL.13.37.2.x86_64.rpm cda24ff4656b406d640f8b2f97ee4210 xorg-x11-doc-6.8.2-1.EL.13.37.2.x86_64.rpm b3e57ef755923656bb554ad689820ccb xorg-x11-font-utils-6.8.2-1.EL.13.37.2.x86_64.rpm 1af769ebe6fd490cc3355fd5778c2543 xorg-x11-libs-6.8.2-1.EL.13.37.2.i386.rpm 74855d2dc48cb75fbcb7eb33cf993e51 xorg-x11-libs-6.8.2-1.EL.13.37.2.x86_64.rpm 65a0ff5b4fde9f656da583c576ab6518 xorg-x11-sdk-6.8.2-1.EL.13.37.2.x86_64.rpm 7c67a392bdb24f33aa8838f91906172a xorg-x11-tools-6.8.2-1.EL.13.37.2.x86_64.rpm 72342a774fc0d7839129b9d31c9a561b xorg-x11-twm-6.8.2-1.EL.13.37.2.x86_64.rpm a749c2a79df1b4b17d260257b4fa913b xorg-x11-xauth-6.8.2-1.EL.13.37.2.x86_64.rpm 9a2182a3b5d593bb52c3f5457251393b xorg-x11-xdm-6.8.2-1.EL.13.37.2.x86_64.rpm e741361bec4d759841e9b2954c9be8e3 xorg-x11-xfs-6.8.2-1.EL.13.37.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3739 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3740 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFFBuTUXlSAg2UNWIIRAjbyAJ4ybb+LPSqqpIgKDYi9/4ISNQod6gCfRND5 I3T7nTLnoShaxTlZKhdf1CE= =EYqD -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Sep 12 16:48:44 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 12 Sep 2006 12:48:44 -0400 Subject: [RHSA-2006:0666-01] Important: XFree86 security update Message-ID: <200609121648.k8CGmi1e005815@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: XFree86 security update Advisory ID: RHSA-2006:0666-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0666.html Issue date: 2006-09-12 Updated on: 2006-09-12 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-3739 CVE-2006-3740 - --------------------------------------------------------------------- 1. Summary: Updated XFree86 packages that fix a security issue are now available for Red Hat Enterprise Linux 2.1 and 3. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: XFree86 is an implementation of the X Window System, which provides the core functionality for the Linux graphical desktop. iDefense reported two integer overflow flaws in the way the XFree86 server processed CID font files. A malicious authorized client could exploit this issue to cause a denial of service (crash) or potentially execute arbitrary code with root privileges on the XFree86 server. (CVE-2006-3739, CVE-2006-3740) Users of XFree86 should upgrade to these updated packages, which contain a backported patch and is not vulnerable to this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 204549 - CVE-2006-3739 X CID font parser multiple integer overflows (CVE-2006-3740) 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/XFree86-4.1.0-77.EL.src.rpm fca7e050fc42dbf50ba3540218475906 XFree86-4.1.0-77.EL.src.rpm i386: 209b0dac93078fcd53e70a77a4c4f01b XFree86-100dpi-fonts-4.1.0-77.EL.i386.rpm d8dd8de2ef06f0cbc64b04726d258198 XFree86-4.1.0-77.EL.i386.rpm 2e782d271dcc678e0057056e73f44282 XFree86-75dpi-fonts-4.1.0-77.EL.i386.rpm 83c79b46bdc5792f9fff16940ba4d6fa XFree86-ISO8859-15-100dpi-fonts-4.1.0-77.EL.i386.rpm ea9f8e5e4335706c400f65ce83feb564 XFree86-ISO8859-15-75dpi-fonts-4.1.0-77.EL.i386.rpm 4583ffb78e6a2f3cf3fc00edf23b8486 XFree86-ISO8859-2-100dpi-fonts-4.1.0-77.EL.i386.rpm 17a53954e1062104cbbb649098b944d1 XFree86-ISO8859-2-75dpi-fonts-4.1.0-77.EL.i386.rpm b46b3aca732bb8e1c9f6fcec6679a55a XFree86-ISO8859-9-100dpi-fonts-4.1.0-77.EL.i386.rpm edbde2eae273a75717a5717be9c1e2b5 XFree86-ISO8859-9-75dpi-fonts-4.1.0-77.EL.i386.rpm 42b071655dfd3ba5888ccdac99eb9415 XFree86-Xnest-4.1.0-77.EL.i386.rpm 6a2e8c24709da48e46eecedd9db4c7eb XFree86-Xvfb-4.1.0-77.EL.i386.rpm 87778af0a8d35c36aeb5bf6950b75ca8 XFree86-cyrillic-fonts-4.1.0-77.EL.i386.rpm b77fdd96026ad43c09e6fbb4fc25e194 XFree86-devel-4.1.0-77.EL.i386.rpm e08dc151e6d216ed0aeace6654d66b01 XFree86-doc-4.1.0-77.EL.i386.rpm 8dd604b88d82ce7332ecb20839d24f0b XFree86-libs-4.1.0-77.EL.i386.rpm af7130fb3f029aab9f240f5154635b94 XFree86-tools-4.1.0-77.EL.i386.rpm 6d17d02df9f3b81e307726ccdb67497e XFree86-twm-4.1.0-77.EL.i386.rpm ce1af6eef0148dcfbce94aeaefa499ba XFree86-xdm-4.1.0-77.EL.i386.rpm 9e9feb2aea55078ad19b4fc5d3ecc04b XFree86-xf86cfg-4.1.0-77.EL.i386.rpm 741d8e80c8851eb9c12894989c8a8977 XFree86-xfs-4.1.0-77.EL.i386.rpm ia64: 0cf0a15935aca22d2140b9acf8caea86 XFree86-100dpi-fonts-4.1.0-77.EL.ia64.rpm f3b1c9c106589036a6f7c1ecde7b23be XFree86-4.1.0-77.EL.ia64.rpm d4811c0ae7fbb50c7eb866d2eb9c4751 XFree86-75dpi-fonts-4.1.0-77.EL.ia64.rpm 8b9aa84d76a43c3ef40c11c02e804788 XFree86-ISO8859-15-100dpi-fonts-4.1.0-77.EL.ia64.rpm 59d787864ead36eb19b21b6b5df4cb74 XFree86-ISO8859-15-75dpi-fonts-4.1.0-77.EL.ia64.rpm e43eff62d9bd0ba61d5276c70e18a1e9 XFree86-ISO8859-2-100dpi-fonts-4.1.0-77.EL.ia64.rpm 06f5a9d871693c87f8506c453dc33c20 XFree86-ISO8859-2-75dpi-fonts-4.1.0-77.EL.ia64.rpm 541e86463a01eae831c8826ebaa22149 XFree86-ISO8859-9-100dpi-fonts-4.1.0-77.EL.ia64.rpm 8d826b7f442160a6fcd8d886666b2f1b XFree86-ISO8859-9-75dpi-fonts-4.1.0-77.EL.ia64.rpm b0be36f27acff4d1904cbaa7346ad1ef XFree86-Xnest-4.1.0-77.EL.ia64.rpm 0a5e8e7d85f67f5585a6830c63a8ce78 XFree86-Xvfb-4.1.0-77.EL.ia64.rpm 84291db4a10837872c4b9c4ddad5d38c XFree86-cyrillic-fonts-4.1.0-77.EL.ia64.rpm bc598f6a83416d1e6270dc3ef76d05d0 XFree86-devel-4.1.0-77.EL.ia64.rpm 53c5dda20f67dfbd1ab0871ba5389105 XFree86-doc-4.1.0-77.EL.ia64.rpm cfcdd471567131ce1e09fa3bdfd32aa4 XFree86-libs-4.1.0-77.EL.ia64.rpm 5a9e62e7b9c9855df265bdc7c1905245 XFree86-tools-4.1.0-77.EL.ia64.rpm 2ba2e6947a7fd59f074ed788c6224a19 XFree86-twm-4.1.0-77.EL.ia64.rpm 3c6c3053f0ccb37818996f3636c05377 XFree86-xdm-4.1.0-77.EL.ia64.rpm ac08c6993fbea60631c0a707739b3246 XFree86-xfs-4.1.0-77.EL.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/XFree86-4.1.0-77.EL.src.rpm fca7e050fc42dbf50ba3540218475906 XFree86-4.1.0-77.EL.src.rpm ia64: 0cf0a15935aca22d2140b9acf8caea86 XFree86-100dpi-fonts-4.1.0-77.EL.ia64.rpm f3b1c9c106589036a6f7c1ecde7b23be XFree86-4.1.0-77.EL.ia64.rpm d4811c0ae7fbb50c7eb866d2eb9c4751 XFree86-75dpi-fonts-4.1.0-77.EL.ia64.rpm 8b9aa84d76a43c3ef40c11c02e804788 XFree86-ISO8859-15-100dpi-fonts-4.1.0-77.EL.ia64.rpm 59d787864ead36eb19b21b6b5df4cb74 XFree86-ISO8859-15-75dpi-fonts-4.1.0-77.EL.ia64.rpm e43eff62d9bd0ba61d5276c70e18a1e9 XFree86-ISO8859-2-100dpi-fonts-4.1.0-77.EL.ia64.rpm 06f5a9d871693c87f8506c453dc33c20 XFree86-ISO8859-2-75dpi-fonts-4.1.0-77.EL.ia64.rpm 541e86463a01eae831c8826ebaa22149 XFree86-ISO8859-9-100dpi-fonts-4.1.0-77.EL.ia64.rpm 8d826b7f442160a6fcd8d886666b2f1b XFree86-ISO8859-9-75dpi-fonts-4.1.0-77.EL.ia64.rpm b0be36f27acff4d1904cbaa7346ad1ef XFree86-Xnest-4.1.0-77.EL.ia64.rpm 0a5e8e7d85f67f5585a6830c63a8ce78 XFree86-Xvfb-4.1.0-77.EL.ia64.rpm 84291db4a10837872c4b9c4ddad5d38c XFree86-cyrillic-fonts-4.1.0-77.EL.ia64.rpm bc598f6a83416d1e6270dc3ef76d05d0 XFree86-devel-4.1.0-77.EL.ia64.rpm 53c5dda20f67dfbd1ab0871ba5389105 XFree86-doc-4.1.0-77.EL.ia64.rpm cfcdd471567131ce1e09fa3bdfd32aa4 XFree86-libs-4.1.0-77.EL.ia64.rpm 5a9e62e7b9c9855df265bdc7c1905245 XFree86-tools-4.1.0-77.EL.ia64.rpm 2ba2e6947a7fd59f074ed788c6224a19 XFree86-twm-4.1.0-77.EL.ia64.rpm 3c6c3053f0ccb37818996f3636c05377 XFree86-xdm-4.1.0-77.EL.ia64.rpm ac08c6993fbea60631c0a707739b3246 XFree86-xfs-4.1.0-77.EL.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/XFree86-4.1.0-77.EL.src.rpm fca7e050fc42dbf50ba3540218475906 XFree86-4.1.0-77.EL.src.rpm i386: 209b0dac93078fcd53e70a77a4c4f01b XFree86-100dpi-fonts-4.1.0-77.EL.i386.rpm d8dd8de2ef06f0cbc64b04726d258198 XFree86-4.1.0-77.EL.i386.rpm 2e782d271dcc678e0057056e73f44282 XFree86-75dpi-fonts-4.1.0-77.EL.i386.rpm 83c79b46bdc5792f9fff16940ba4d6fa XFree86-ISO8859-15-100dpi-fonts-4.1.0-77.EL.i386.rpm ea9f8e5e4335706c400f65ce83feb564 XFree86-ISO8859-15-75dpi-fonts-4.1.0-77.EL.i386.rpm 4583ffb78e6a2f3cf3fc00edf23b8486 XFree86-ISO8859-2-100dpi-fonts-4.1.0-77.EL.i386.rpm 17a53954e1062104cbbb649098b944d1 XFree86-ISO8859-2-75dpi-fonts-4.1.0-77.EL.i386.rpm b46b3aca732bb8e1c9f6fcec6679a55a XFree86-ISO8859-9-100dpi-fonts-4.1.0-77.EL.i386.rpm edbde2eae273a75717a5717be9c1e2b5 XFree86-ISO8859-9-75dpi-fonts-4.1.0-77.EL.i386.rpm 42b071655dfd3ba5888ccdac99eb9415 XFree86-Xnest-4.1.0-77.EL.i386.rpm 6a2e8c24709da48e46eecedd9db4c7eb XFree86-Xvfb-4.1.0-77.EL.i386.rpm 87778af0a8d35c36aeb5bf6950b75ca8 XFree86-cyrillic-fonts-4.1.0-77.EL.i386.rpm b77fdd96026ad43c09e6fbb4fc25e194 XFree86-devel-4.1.0-77.EL.i386.rpm e08dc151e6d216ed0aeace6654d66b01 XFree86-doc-4.1.0-77.EL.i386.rpm 8dd604b88d82ce7332ecb20839d24f0b XFree86-libs-4.1.0-77.EL.i386.rpm af7130fb3f029aab9f240f5154635b94 XFree86-tools-4.1.0-77.EL.i386.rpm 6d17d02df9f3b81e307726ccdb67497e XFree86-twm-4.1.0-77.EL.i386.rpm ce1af6eef0148dcfbce94aeaefa499ba XFree86-xdm-4.1.0-77.EL.i386.rpm 9e9feb2aea55078ad19b4fc5d3ecc04b XFree86-xf86cfg-4.1.0-77.EL.i386.rpm 741d8e80c8851eb9c12894989c8a8977 XFree86-xfs-4.1.0-77.EL.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/XFree86-4.1.0-77.EL.src.rpm fca7e050fc42dbf50ba3540218475906 XFree86-4.1.0-77.EL.src.rpm i386: 209b0dac93078fcd53e70a77a4c4f01b XFree86-100dpi-fonts-4.1.0-77.EL.i386.rpm d8dd8de2ef06f0cbc64b04726d258198 XFree86-4.1.0-77.EL.i386.rpm 2e782d271dcc678e0057056e73f44282 XFree86-75dpi-fonts-4.1.0-77.EL.i386.rpm 83c79b46bdc5792f9fff16940ba4d6fa XFree86-ISO8859-15-100dpi-fonts-4.1.0-77.EL.i386.rpm ea9f8e5e4335706c400f65ce83feb564 XFree86-ISO8859-15-75dpi-fonts-4.1.0-77.EL.i386.rpm 4583ffb78e6a2f3cf3fc00edf23b8486 XFree86-ISO8859-2-100dpi-fonts-4.1.0-77.EL.i386.rpm 17a53954e1062104cbbb649098b944d1 XFree86-ISO8859-2-75dpi-fonts-4.1.0-77.EL.i386.rpm b46b3aca732bb8e1c9f6fcec6679a55a XFree86-ISO8859-9-100dpi-fonts-4.1.0-77.EL.i386.rpm edbde2eae273a75717a5717be9c1e2b5 XFree86-ISO8859-9-75dpi-fonts-4.1.0-77.EL.i386.rpm 42b071655dfd3ba5888ccdac99eb9415 XFree86-Xnest-4.1.0-77.EL.i386.rpm 6a2e8c24709da48e46eecedd9db4c7eb XFree86-Xvfb-4.1.0-77.EL.i386.rpm 87778af0a8d35c36aeb5bf6950b75ca8 XFree86-cyrillic-fonts-4.1.0-77.EL.i386.rpm b77fdd96026ad43c09e6fbb4fc25e194 XFree86-devel-4.1.0-77.EL.i386.rpm e08dc151e6d216ed0aeace6654d66b01 XFree86-doc-4.1.0-77.EL.i386.rpm 8dd604b88d82ce7332ecb20839d24f0b XFree86-libs-4.1.0-77.EL.i386.rpm af7130fb3f029aab9f240f5154635b94 XFree86-tools-4.1.0-77.EL.i386.rpm 6d17d02df9f3b81e307726ccdb67497e XFree86-twm-4.1.0-77.EL.i386.rpm ce1af6eef0148dcfbce94aeaefa499ba XFree86-xdm-4.1.0-77.EL.i386.rpm 9e9feb2aea55078ad19b4fc5d3ecc04b XFree86-xf86cfg-4.1.0-77.EL.i386.rpm 741d8e80c8851eb9c12894989c8a8977 XFree86-xfs-4.1.0-77.EL.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/XFree86-4.3.0-113.EL.src.rpm 6db1d9ab451411e6b2541ad7831912ba XFree86-4.3.0-113.EL.src.rpm i386: 3bf4aa5688da4fa415fcf8bbc9239676 XFree86-100dpi-fonts-4.3.0-113.EL.i386.rpm 23e576e19244ebf776f6a50436478da8 XFree86-4.3.0-113.EL.i386.rpm 3666c1f6112b1f9c9d6cb947ca5d2baa XFree86-75dpi-fonts-4.3.0-113.EL.i386.rpm 61f6b180c30bf7e6f12ffa7e2dd1a74a XFree86-ISO8859-14-100dpi-fonts-4.3.0-113.EL.i386.rpm c9ff104eb8ae666e05c7df6e4ce61fce XFree86-ISO8859-14-75dpi-fonts-4.3.0-113.EL.i386.rpm def596d54c76497d1ae7313e8d43ca24 XFree86-ISO8859-15-100dpi-fonts-4.3.0-113.EL.i386.rpm b214a7209ecc6ba78154fdc497f6d538 XFree86-ISO8859-15-75dpi-fonts-4.3.0-113.EL.i386.rpm 9b323831c2683501794337035fcc60ca XFree86-ISO8859-2-100dpi-fonts-4.3.0-113.EL.i386.rpm 224903cbf8adde79fe440bcff1cc11d7 XFree86-ISO8859-2-75dpi-fonts-4.3.0-113.EL.i386.rpm bca9bfcc2105260872701c6560fde894 XFree86-ISO8859-9-100dpi-fonts-4.3.0-113.EL.i386.rpm 330f09d0c7c88e12ea90d0fde84292e5 XFree86-ISO8859-9-75dpi-fonts-4.3.0-113.EL.i386.rpm dc8dfa9680f661f0f8d92ca87294c340 XFree86-Mesa-libGL-4.3.0-113.EL.i386.rpm 98f4022f73a91e548d0dccfbe755f715 XFree86-Mesa-libGLU-4.3.0-113.EL.i386.rpm c7e078ef19cdeb4c4b9cd1318ae59d70 XFree86-Xnest-4.3.0-113.EL.i386.rpm 15d09f20806e5c95a13f24bac07c6b55 XFree86-Xvfb-4.3.0-113.EL.i386.rpm 9b68b5928fc2a82e69a5d04a1acaf45a XFree86-base-fonts-4.3.0-113.EL.i386.rpm 0a61661be0828053461414f4afd77957 XFree86-cyrillic-fonts-4.3.0-113.EL.i386.rpm 6ea47959a65c61ff4c7ba6d56899d024 XFree86-devel-4.3.0-113.EL.i386.rpm e63c8895d51f43f77c165cd225d3f551 XFree86-doc-4.3.0-113.EL.i386.rpm e438caa96880cd45c8af846470250d6e XFree86-font-utils-4.3.0-113.EL.i386.rpm 198cf6f770581a3e18ddc65b31bdf380 XFree86-libs-4.3.0-113.EL.i386.rpm f6c51d8f235d94f1dfe571c3503ba2c2 XFree86-libs-data-4.3.0-113.EL.i386.rpm 83f0004a682bcb6c0bf506fa47cb9ae3 XFree86-sdk-4.3.0-113.EL.i386.rpm cf89a2c845fb4c148816d38c086b3328 XFree86-syriac-fonts-4.3.0-113.EL.i386.rpm 620ebc3f2da86c8c715cc82ac64e30b4 XFree86-tools-4.3.0-113.EL.i386.rpm 4fe613495fa4be09c721e37c4c7e4186 XFree86-truetype-fonts-4.3.0-113.EL.i386.rpm 1a11fb380a75ba459c0bfdaf1ec9f5bf XFree86-twm-4.3.0-113.EL.i386.rpm 10d2db13e3786490b48285c9958d3026 XFree86-xauth-4.3.0-113.EL.i386.rpm c09bb70dd04a28c6fd97b63c7c41c036 XFree86-xdm-4.3.0-113.EL.i386.rpm 89f0583646f2d29c06f784f2e54dae12 XFree86-xfs-4.3.0-113.EL.i386.rpm ia64: d3f856b668a017b39fe17aa6943029af XFree86-100dpi-fonts-4.3.0-113.EL.ia64.rpm c7376eb2c3c14092fe6dded5dae17562 XFree86-4.3.0-113.EL.ia64.rpm f7da4390e6458f3e2ec1fc9c45ce0552 XFree86-75dpi-fonts-4.3.0-113.EL.ia64.rpm 138e020c4005b5c1f336aaf4a77df4cf XFree86-ISO8859-14-100dpi-fonts-4.3.0-113.EL.ia64.rpm 24213d1d2f6f367562be467a4b6f8706 XFree86-ISO8859-14-75dpi-fonts-4.3.0-113.EL.ia64.rpm 28cb07440bd8bd6b4be7fe75390a52a4 XFree86-ISO8859-15-100dpi-fonts-4.3.0-113.EL.ia64.rpm c818228f16f8bbb04cf255bb8ddabef0 XFree86-ISO8859-15-75dpi-fonts-4.3.0-113.EL.ia64.rpm 2c133e4321ccd6aa5d641cdf929561f4 XFree86-ISO8859-2-100dpi-fonts-4.3.0-113.EL.ia64.rpm c9cf72c3cbbb28680569076b327c5b02 XFree86-ISO8859-2-75dpi-fonts-4.3.0-113.EL.ia64.rpm 5c2d918a7a7d1b96ec06eb0b7d1ca35b XFree86-ISO8859-9-100dpi-fonts-4.3.0-113.EL.ia64.rpm f2db91b4d73259bf8c33f62e18e58b63 XFree86-ISO8859-9-75dpi-fonts-4.3.0-113.EL.ia64.rpm dc8dfa9680f661f0f8d92ca87294c340 XFree86-Mesa-libGL-4.3.0-113.EL.i386.rpm 770908c6d7eff1296c3e7b23e2929f58 XFree86-Mesa-libGL-4.3.0-113.EL.ia64.rpm 98f4022f73a91e548d0dccfbe755f715 XFree86-Mesa-libGLU-4.3.0-113.EL.i386.rpm bc5ca10ba72ff79263566733701a2027 XFree86-Mesa-libGLU-4.3.0-113.EL.ia64.rpm f2de7a9f5fbeb0260909cb74c8c6919b XFree86-Xnest-4.3.0-113.EL.ia64.rpm d6bc0181739bb3571d97b9d91d3c4457 XFree86-Xvfb-4.3.0-113.EL.ia64.rpm 4232ad41c383f27e67b4dfeacb33882a XFree86-base-fonts-4.3.0-113.EL.ia64.rpm 4878a8b84726c42a41da71352c6e5438 XFree86-cyrillic-fonts-4.3.0-113.EL.ia64.rpm 6d28c0e653278187b89d9e6a41e3be28 XFree86-devel-4.3.0-113.EL.ia64.rpm 145bc1c64a8361851635a59e181aabc8 XFree86-doc-4.3.0-113.EL.ia64.rpm dd3db9e5644ff0eefadd0e03de679538 XFree86-font-utils-4.3.0-113.EL.ia64.rpm 198cf6f770581a3e18ddc65b31bdf380 XFree86-libs-4.3.0-113.EL.i386.rpm 7c18e58d554521ced664177df536724a XFree86-libs-4.3.0-113.EL.ia64.rpm be04453bbcca69c680a218f6f5b33b70 XFree86-libs-data-4.3.0-113.EL.ia64.rpm ba6bb6a9719768cb26943d3471078034 XFree86-sdk-4.3.0-113.EL.ia64.rpm 98a55713da00bc9d267a37191152e93b XFree86-syriac-fonts-4.3.0-113.EL.ia64.rpm e64d6125c88b82b2a7af19d76f2efccb XFree86-tools-4.3.0-113.EL.ia64.rpm 27b31f1ce6308c025fc0804576febe0c XFree86-truetype-fonts-4.3.0-113.EL.ia64.rpm 574ab87df19e1b7f6e069cf8b2dd8bf9 XFree86-twm-4.3.0-113.EL.ia64.rpm 5f8c8ff55b53601f26faccb51380b863 XFree86-xauth-4.3.0-113.EL.ia64.rpm eae60f085f640f0295a62e66808705f1 XFree86-xdm-4.3.0-113.EL.ia64.rpm bfdd91b63d409b5b1d4b7166bf548a80 XFree86-xfs-4.3.0-113.EL.ia64.rpm ppc: 64b843efd1ca2e3d1e68cdeb048decb8 XFree86-100dpi-fonts-4.3.0-113.EL.ppc.rpm adb357dfbfe41ad11b0c4cb549d05e6f XFree86-4.3.0-113.EL.ppc.rpm 5493eb1aba83b5fc3a7343f5653fc086 XFree86-75dpi-fonts-4.3.0-113.EL.ppc.rpm e17551728891e46a502b5eae9c3a5fd3 XFree86-ISO8859-14-100dpi-fonts-4.3.0-113.EL.ppc.rpm e0665e865af1daa0761b598024965ec7 XFree86-ISO8859-14-75dpi-fonts-4.3.0-113.EL.ppc.rpm 3ebe4894bee88fc1acf6080261968f5c XFree86-ISO8859-15-100dpi-fonts-4.3.0-113.EL.ppc.rpm c45eea4ce4906ade65fd9b7718b5e096 XFree86-ISO8859-15-75dpi-fonts-4.3.0-113.EL.ppc.rpm 48e9a38222a6f0bb79ce0990934de62e XFree86-ISO8859-2-100dpi-fonts-4.3.0-113.EL.ppc.rpm bb33c0838fa626045778c09fc866bb58 XFree86-ISO8859-2-75dpi-fonts-4.3.0-113.EL.ppc.rpm 5683914b5b154873fd62df0b930f4df2 XFree86-ISO8859-9-100dpi-fonts-4.3.0-113.EL.ppc.rpm 262c29970e8ec79156356cdf2f4de8da XFree86-ISO8859-9-75dpi-fonts-4.3.0-113.EL.ppc.rpm 37a2978b24ffbf534a579ada045b2c84 XFree86-Mesa-libGL-4.3.0-113.EL.ppc.rpm ea6158f49f616487a1c76a576714b61b XFree86-Mesa-libGL-4.3.0-113.EL.ppc64.rpm 8b9c7f3f234831f988d7360a489fca20 XFree86-Mesa-libGLU-4.3.0-113.EL.ppc.rpm e9a66d47fda5a11c5bdf41ee0892bc1d XFree86-Mesa-libGLU-4.3.0-113.EL.ppc64.rpm 56317f928bbb1ac3c13f37d06189c02b XFree86-Xnest-4.3.0-113.EL.ppc.rpm c823e9e1d7d955dc5b5d7f118636b1ae XFree86-Xvfb-4.3.0-113.EL.ppc.rpm e5dbd976ca304b55a66b16f7e27abaea XFree86-base-fonts-4.3.0-113.EL.ppc.rpm 638fd5bb18bac2e4e73842426329f677 XFree86-cyrillic-fonts-4.3.0-113.EL.ppc.rpm 30005927fbdf39476bc1cefc4d38599c XFree86-devel-4.3.0-113.EL.ppc.rpm 767a580f62b130f8e2b22eb06048a902 XFree86-devel-4.3.0-113.EL.ppc64.rpm 4928d7a8aed38762ce49b32cd143fed2 XFree86-doc-4.3.0-113.EL.ppc.rpm d181552f67111b217df43c07e473ba5b XFree86-font-utils-4.3.0-113.EL.ppc.rpm d6de073aae5c31ab50c435eb7518e44a XFree86-libs-4.3.0-113.EL.ppc.rpm 4dc1a92f576db7ef00249d30a11b15e1 XFree86-libs-4.3.0-113.EL.ppc64.rpm 2e74dddc54262dbfa3be950885a49681 XFree86-libs-data-4.3.0-113.EL.ppc.rpm fe434ff84b46c9aecb71912a152767ee XFree86-sdk-4.3.0-113.EL.ppc.rpm 5ed84bf38fcacb157659f4a755bb5074 XFree86-syriac-fonts-4.3.0-113.EL.ppc.rpm a791fb9cc9544c04c21c48674abc5c4b XFree86-tools-4.3.0-113.EL.ppc.rpm c39d3fbfd2e3f5fcf3023bcec10d825c XFree86-truetype-fonts-4.3.0-113.EL.ppc.rpm c58aabba683077d5f1a5850309419873 XFree86-twm-4.3.0-113.EL.ppc.rpm 532932a4a4fc1c1c60aeb683c0456936 XFree86-xauth-4.3.0-113.EL.ppc.rpm c53ae9329cc45e81ac73f2c941a201b2 XFree86-xdm-4.3.0-113.EL.ppc.rpm c6d80440be5de45ac30d63152362273e XFree86-xfs-4.3.0-113.EL.ppc.rpm s390: 3a5a6e66d8b909f04e4848f6e91f7835 XFree86-100dpi-fonts-4.3.0-113.EL.s390.rpm 6ba3e5fc7a91916db556cae6fb49c4cd XFree86-4.3.0-113.EL.s390.rpm dd45e1b090f7e0693056644414f4a6fe XFree86-75dpi-fonts-4.3.0-113.EL.s390.rpm 0aeb96fb86ad9c1a7e8a0526cc5cab69 XFree86-ISO8859-14-100dpi-fonts-4.3.0-113.EL.s390.rpm b758dd8d17fe6afa3ddc7bed3d88cb11 XFree86-ISO8859-14-75dpi-fonts-4.3.0-113.EL.s390.rpm 73d4bca7c1d57badf79d14078f0c6b2a XFree86-ISO8859-15-100dpi-fonts-4.3.0-113.EL.s390.rpm 5aed37831a81f6454705bc1deabed886 XFree86-ISO8859-15-75dpi-fonts-4.3.0-113.EL.s390.rpm 085a5ccd5c036b5b9a6ce8edf92f1bb4 XFree86-ISO8859-2-100dpi-fonts-4.3.0-113.EL.s390.rpm c2f8548cc7e36484ddef13d3a2878ff3 XFree86-ISO8859-2-75dpi-fonts-4.3.0-113.EL.s390.rpm 92944726f4b0f947b9a689a27be82d4c XFree86-ISO8859-9-100dpi-fonts-4.3.0-113.EL.s390.rpm a3fad1f752d67a97bea8a1e5c87813ba XFree86-ISO8859-9-75dpi-fonts-4.3.0-113.EL.s390.rpm 9efb0cada24d4007dda4ba3675520f6d XFree86-Mesa-libGL-4.3.0-113.EL.s390.rpm 4c33e9e6989108fa04d8f4af2e6408dc XFree86-Mesa-libGLU-4.3.0-113.EL.s390.rpm f1d1e818857fa88a5498a297c854b049 XFree86-Xnest-4.3.0-113.EL.s390.rpm 036db089dc304312bf602a9957e0780a XFree86-Xvfb-4.3.0-113.EL.s390.rpm af7f17c162e46e44ac24f16776d6f412 XFree86-base-fonts-4.3.0-113.EL.s390.rpm adf94d04cfe3aa9f358e6313eb349e34 XFree86-cyrillic-fonts-4.3.0-113.EL.s390.rpm c23a961481e9cc025a408747567ffac8 XFree86-devel-4.3.0-113.EL.s390.rpm 71216bf1543403cdbabd56f4a1af1e81 XFree86-font-utils-4.3.0-113.EL.s390.rpm 77ee6ea2bc19a164361606af2f6b16e1 XFree86-libs-4.3.0-113.EL.s390.rpm dbb1541ceb9b4c1f96585244ed2e2c2c XFree86-libs-data-4.3.0-113.EL.s390.rpm 6e0e0f1ca347b49a8b01d7c9bed8da05 XFree86-syriac-fonts-4.3.0-113.EL.s390.rpm 4f5df937c6d6fe465c3e2ff4de681f43 XFree86-tools-4.3.0-113.EL.s390.rpm 664311ffa6bcc094c49a05e36bbfdbcb XFree86-truetype-fonts-4.3.0-113.EL.s390.rpm 3c97706151ff058881cbc7c7cbd85606 XFree86-twm-4.3.0-113.EL.s390.rpm 6fa699232d3ba3004506fd22b9fff814 XFree86-xauth-4.3.0-113.EL.s390.rpm 6b353785c63c8f28c352a7a9ca1bac56 XFree86-xdm-4.3.0-113.EL.s390.rpm d01e68355b05f20589754a9228e48350 XFree86-xfs-4.3.0-113.EL.s390.rpm s390x: 95a64bc373afed90b67c2417f094cdb3 XFree86-100dpi-fonts-4.3.0-113.EL.s390x.rpm 6780fc8dd50e94cf79cd4c7b5200a836 XFree86-4.3.0-113.EL.s390x.rpm 9ffa505ee97b4738f7d2ab5408f9b062 XFree86-75dpi-fonts-4.3.0-113.EL.s390x.rpm 426ebe6c34b3433b1abc846c0e6d77af XFree86-ISO8859-14-100dpi-fonts-4.3.0-113.EL.s390x.rpm 49cf794b781ed30eeafe46ed7e6b252f XFree86-ISO8859-14-75dpi-fonts-4.3.0-113.EL.s390x.rpm 323706ea2c23a93dd56843b993bb1f28 XFree86-ISO8859-15-100dpi-fonts-4.3.0-113.EL.s390x.rpm 77f328d20b190081266b738f22437500 XFree86-ISO8859-15-75dpi-fonts-4.3.0-113.EL.s390x.rpm cb2b642ebe799e2eed150eb1fbf30af4 XFree86-ISO8859-2-100dpi-fonts-4.3.0-113.EL.s390x.rpm d4d2c5ebac6906005732a147c8a0fe05 XFree86-ISO8859-2-75dpi-fonts-4.3.0-113.EL.s390x.rpm 55efef1ab81c384e2d993e9f274aa7e5 XFree86-ISO8859-9-100dpi-fonts-4.3.0-113.EL.s390x.rpm 942d37beebd98b54077ea110cce74b95 XFree86-ISO8859-9-75dpi-fonts-4.3.0-113.EL.s390x.rpm 9efb0cada24d4007dda4ba3675520f6d XFree86-Mesa-libGL-4.3.0-113.EL.s390.rpm b3a7de7f9456f91716484e8b93400e44 XFree86-Mesa-libGL-4.3.0-113.EL.s390x.rpm 4c33e9e6989108fa04d8f4af2e6408dc XFree86-Mesa-libGLU-4.3.0-113.EL.s390.rpm 1c127437dbd8902a847954da6880e10b XFree86-Mesa-libGLU-4.3.0-113.EL.s390x.rpm d586ad1e5eec83593001c604dd3f93c4 XFree86-Xnest-4.3.0-113.EL.s390x.rpm e772c34fa977f5fae3409dc89ba79d83 XFree86-Xvfb-4.3.0-113.EL.s390x.rpm d068dfdd1c82ab7846a905872705caec XFree86-base-fonts-4.3.0-113.EL.s390x.rpm e29210bd82e28ae1aa26dff33b194729 XFree86-cyrillic-fonts-4.3.0-113.EL.s390x.rpm c23a961481e9cc025a408747567ffac8 XFree86-devel-4.3.0-113.EL.s390.rpm 6ba0d153c594a02ed35045f4b0882f43 XFree86-devel-4.3.0-113.EL.s390x.rpm bec5f49a7c928293225dee45da7ba211 XFree86-font-utils-4.3.0-113.EL.s390x.rpm 77ee6ea2bc19a164361606af2f6b16e1 XFree86-libs-4.3.0-113.EL.s390.rpm d385169fcfc39e9e285ab7c5b939da8d XFree86-libs-4.3.0-113.EL.s390x.rpm dbb0422a4638682cf871eb217d464718 XFree86-libs-data-4.3.0-113.EL.s390x.rpm 277c4a69ee8c3b90dfaf046e95f9ac69 XFree86-syriac-fonts-4.3.0-113.EL.s390x.rpm 8be2f9cf303c49d1cd9841d293b1f8cc XFree86-tools-4.3.0-113.EL.s390x.rpm b1f3991145229fdc8775174258cbd79a XFree86-truetype-fonts-4.3.0-113.EL.s390x.rpm fc3dfa3f55925cd4deefa01b0fd3179d XFree86-twm-4.3.0-113.EL.s390x.rpm 4499d25dcf14dcad92ba4705f50fff10 XFree86-xauth-4.3.0-113.EL.s390x.rpm 41fbf5e6ab24e52ffd525d50c321bb3a XFree86-xdm-4.3.0-113.EL.s390x.rpm 24afb362a6204aa15bba1319e6d9a77b XFree86-xfs-4.3.0-113.EL.s390x.rpm x86_64: 145026e9c108a7b442a99343c4d84b23 XFree86-100dpi-fonts-4.3.0-113.EL.x86_64.rpm 010ad7ecd116e4c692bea78c68f71fbc XFree86-4.3.0-113.EL.x86_64.rpm 419d577ba2c0fc2b0bcce0d3521a41d8 XFree86-75dpi-fonts-4.3.0-113.EL.x86_64.rpm c55614a2601ddd9c7c91df7b68a179e9 XFree86-ISO8859-14-100dpi-fonts-4.3.0-113.EL.x86_64.rpm 7dee70aa13a4d1475a331d007cd883c9 XFree86-ISO8859-14-75dpi-fonts-4.3.0-113.EL.x86_64.rpm 561a955a9bbecac5fd498eb656305dd0 XFree86-ISO8859-15-100dpi-fonts-4.3.0-113.EL.x86_64.rpm 25657799312366cb32b5025eecb08e17 XFree86-ISO8859-15-75dpi-fonts-4.3.0-113.EL.x86_64.rpm 18097a9523ddc9559b4f1bf295d1b862 XFree86-ISO8859-2-100dpi-fonts-4.3.0-113.EL.x86_64.rpm f1d0b3d12938a6a3e1a612f0384648c6 XFree86-ISO8859-2-75dpi-fonts-4.3.0-113.EL.x86_64.rpm 7294db32f6fa48243e6709207d3211ae XFree86-ISO8859-9-100dpi-fonts-4.3.0-113.EL.x86_64.rpm 9c9becccce6f1013222934b23cb64236 XFree86-ISO8859-9-75dpi-fonts-4.3.0-113.EL.x86_64.rpm dc8dfa9680f661f0f8d92ca87294c340 XFree86-Mesa-libGL-4.3.0-113.EL.i386.rpm 8b77ec2bd9a38cb1e3208dbed8770d34 XFree86-Mesa-libGL-4.3.0-113.EL.x86_64.rpm 98f4022f73a91e548d0dccfbe755f715 XFree86-Mesa-libGLU-4.3.0-113.EL.i386.rpm e2e569c0e7785e8240734be18957776e XFree86-Mesa-libGLU-4.3.0-113.EL.x86_64.rpm 817f97cb66a3d34705ebe43272fa5dcb XFree86-Xnest-4.3.0-113.EL.x86_64.rpm 0abb630f5d89cae5bdaf02b3bd83dee3 XFree86-Xvfb-4.3.0-113.EL.x86_64.rpm 2eced1c29a163ff80f691047dd46265f XFree86-base-fonts-4.3.0-113.EL.x86_64.rpm 1b67bb859378a83fe6abb921cbe88ba4 XFree86-cyrillic-fonts-4.3.0-113.EL.x86_64.rpm 6ea47959a65c61ff4c7ba6d56899d024 XFree86-devel-4.3.0-113.EL.i386.rpm af34d87911baa396c80ed298212262d1 XFree86-devel-4.3.0-113.EL.x86_64.rpm 49f2e044a0ecd0ca0bd6c1dac59d2725 XFree86-doc-4.3.0-113.EL.x86_64.rpm e402188ee679673c9ea562ecc3e945da XFree86-font-utils-4.3.0-113.EL.x86_64.rpm 198cf6f770581a3e18ddc65b31bdf380 XFree86-libs-4.3.0-113.EL.i386.rpm 8978df5f13803a700a2e5eb53aecaaf7 XFree86-libs-4.3.0-113.EL.x86_64.rpm 124bd4908262be040e6d012202b26c8b XFree86-libs-data-4.3.0-113.EL.x86_64.rpm 17ea825e84c270bb0feb725a7ca011cb XFree86-sdk-4.3.0-113.EL.x86_64.rpm 6fdba9b2ea7cb0aa42c00c659e797334 XFree86-syriac-fonts-4.3.0-113.EL.x86_64.rpm 6a890899dea7fda5d793837c22dde736 XFree86-tools-4.3.0-113.EL.x86_64.rpm 053bc75c8c4ee110839e95a98e7d0873 XFree86-truetype-fonts-4.3.0-113.EL.x86_64.rpm 415182583083580e833987a41daad6f7 XFree86-twm-4.3.0-113.EL.x86_64.rpm 74bbf643f0ca5d145049f826c4837967 XFree86-xauth-4.3.0-113.EL.x86_64.rpm c996ebd209e09c3451c9df9c39cba362 XFree86-xdm-4.3.0-113.EL.x86_64.rpm fb2ffe9798583e7dab1ea79073aa5d72 XFree86-xfs-4.3.0-113.EL.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/XFree86-4.3.0-113.EL.src.rpm 6db1d9ab451411e6b2541ad7831912ba XFree86-4.3.0-113.EL.src.rpm i386: 3bf4aa5688da4fa415fcf8bbc9239676 XFree86-100dpi-fonts-4.3.0-113.EL.i386.rpm 23e576e19244ebf776f6a50436478da8 XFree86-4.3.0-113.EL.i386.rpm 3666c1f6112b1f9c9d6cb947ca5d2baa XFree86-75dpi-fonts-4.3.0-113.EL.i386.rpm 61f6b180c30bf7e6f12ffa7e2dd1a74a XFree86-ISO8859-14-100dpi-fonts-4.3.0-113.EL.i386.rpm c9ff104eb8ae666e05c7df6e4ce61fce XFree86-ISO8859-14-75dpi-fonts-4.3.0-113.EL.i386.rpm def596d54c76497d1ae7313e8d43ca24 XFree86-ISO8859-15-100dpi-fonts-4.3.0-113.EL.i386.rpm b214a7209ecc6ba78154fdc497f6d538 XFree86-ISO8859-15-75dpi-fonts-4.3.0-113.EL.i386.rpm 9b323831c2683501794337035fcc60ca XFree86-ISO8859-2-100dpi-fonts-4.3.0-113.EL.i386.rpm 224903cbf8adde79fe440bcff1cc11d7 XFree86-ISO8859-2-75dpi-fonts-4.3.0-113.EL.i386.rpm bca9bfcc2105260872701c6560fde894 XFree86-ISO8859-9-100dpi-fonts-4.3.0-113.EL.i386.rpm 330f09d0c7c88e12ea90d0fde84292e5 XFree86-ISO8859-9-75dpi-fonts-4.3.0-113.EL.i386.rpm dc8dfa9680f661f0f8d92ca87294c340 XFree86-Mesa-libGL-4.3.0-113.EL.i386.rpm 98f4022f73a91e548d0dccfbe755f715 XFree86-Mesa-libGLU-4.3.0-113.EL.i386.rpm c7e078ef19cdeb4c4b9cd1318ae59d70 XFree86-Xnest-4.3.0-113.EL.i386.rpm 15d09f20806e5c95a13f24bac07c6b55 XFree86-Xvfb-4.3.0-113.EL.i386.rpm 9b68b5928fc2a82e69a5d04a1acaf45a XFree86-base-fonts-4.3.0-113.EL.i386.rpm 0a61661be0828053461414f4afd77957 XFree86-cyrillic-fonts-4.3.0-113.EL.i386.rpm 6ea47959a65c61ff4c7ba6d56899d024 XFree86-devel-4.3.0-113.EL.i386.rpm e63c8895d51f43f77c165cd225d3f551 XFree86-doc-4.3.0-113.EL.i386.rpm e438caa96880cd45c8af846470250d6e XFree86-font-utils-4.3.0-113.EL.i386.rpm 198cf6f770581a3e18ddc65b31bdf380 XFree86-libs-4.3.0-113.EL.i386.rpm f6c51d8f235d94f1dfe571c3503ba2c2 XFree86-libs-data-4.3.0-113.EL.i386.rpm 83f0004a682bcb6c0bf506fa47cb9ae3 XFree86-sdk-4.3.0-113.EL.i386.rpm cf89a2c845fb4c148816d38c086b3328 XFree86-syriac-fonts-4.3.0-113.EL.i386.rpm 620ebc3f2da86c8c715cc82ac64e30b4 XFree86-tools-4.3.0-113.EL.i386.rpm 4fe613495fa4be09c721e37c4c7e4186 XFree86-truetype-fonts-4.3.0-113.EL.i386.rpm 1a11fb380a75ba459c0bfdaf1ec9f5bf XFree86-twm-4.3.0-113.EL.i386.rpm 10d2db13e3786490b48285c9958d3026 XFree86-xauth-4.3.0-113.EL.i386.rpm c09bb70dd04a28c6fd97b63c7c41c036 XFree86-xdm-4.3.0-113.EL.i386.rpm 89f0583646f2d29c06f784f2e54dae12 XFree86-xfs-4.3.0-113.EL.i386.rpm x86_64: 145026e9c108a7b442a99343c4d84b23 XFree86-100dpi-fonts-4.3.0-113.EL.x86_64.rpm 010ad7ecd116e4c692bea78c68f71fbc XFree86-4.3.0-113.EL.x86_64.rpm 419d577ba2c0fc2b0bcce0d3521a41d8 XFree86-75dpi-fonts-4.3.0-113.EL.x86_64.rpm c55614a2601ddd9c7c91df7b68a179e9 XFree86-ISO8859-14-100dpi-fonts-4.3.0-113.EL.x86_64.rpm 7dee70aa13a4d1475a331d007cd883c9 XFree86-ISO8859-14-75dpi-fonts-4.3.0-113.EL.x86_64.rpm 561a955a9bbecac5fd498eb656305dd0 XFree86-ISO8859-15-100dpi-fonts-4.3.0-113.EL.x86_64.rpm 25657799312366cb32b5025eecb08e17 XFree86-ISO8859-15-75dpi-fonts-4.3.0-113.EL.x86_64.rpm 18097a9523ddc9559b4f1bf295d1b862 XFree86-ISO8859-2-100dpi-fonts-4.3.0-113.EL.x86_64.rpm f1d0b3d12938a6a3e1a612f0384648c6 XFree86-ISO8859-2-75dpi-fonts-4.3.0-113.EL.x86_64.rpm 7294db32f6fa48243e6709207d3211ae XFree86-ISO8859-9-100dpi-fonts-4.3.0-113.EL.x86_64.rpm 9c9becccce6f1013222934b23cb64236 XFree86-ISO8859-9-75dpi-fonts-4.3.0-113.EL.x86_64.rpm dc8dfa9680f661f0f8d92ca87294c340 XFree86-Mesa-libGL-4.3.0-113.EL.i386.rpm 8b77ec2bd9a38cb1e3208dbed8770d34 XFree86-Mesa-libGL-4.3.0-113.EL.x86_64.rpm 98f4022f73a91e548d0dccfbe755f715 XFree86-Mesa-libGLU-4.3.0-113.EL.i386.rpm e2e569c0e7785e8240734be18957776e XFree86-Mesa-libGLU-4.3.0-113.EL.x86_64.rpm 817f97cb66a3d34705ebe43272fa5dcb XFree86-Xnest-4.3.0-113.EL.x86_64.rpm 0abb630f5d89cae5bdaf02b3bd83dee3 XFree86-Xvfb-4.3.0-113.EL.x86_64.rpm 2eced1c29a163ff80f691047dd46265f XFree86-base-fonts-4.3.0-113.EL.x86_64.rpm 1b67bb859378a83fe6abb921cbe88ba4 XFree86-cyrillic-fonts-4.3.0-113.EL.x86_64.rpm 6ea47959a65c61ff4c7ba6d56899d024 XFree86-devel-4.3.0-113.EL.i386.rpm af34d87911baa396c80ed298212262d1 XFree86-devel-4.3.0-113.EL.x86_64.rpm 49f2e044a0ecd0ca0bd6c1dac59d2725 XFree86-doc-4.3.0-113.EL.x86_64.rpm e402188ee679673c9ea562ecc3e945da XFree86-font-utils-4.3.0-113.EL.x86_64.rpm 198cf6f770581a3e18ddc65b31bdf380 XFree86-libs-4.3.0-113.EL.i386.rpm 8978df5f13803a700a2e5eb53aecaaf7 XFree86-libs-4.3.0-113.EL.x86_64.rpm 124bd4908262be040e6d012202b26c8b XFree86-libs-data-4.3.0-113.EL.x86_64.rpm 17ea825e84c270bb0feb725a7ca011cb XFree86-sdk-4.3.0-113.EL.x86_64.rpm 6fdba9b2ea7cb0aa42c00c659e797334 XFree86-syriac-fonts-4.3.0-113.EL.x86_64.rpm 6a890899dea7fda5d793837c22dde736 XFree86-tools-4.3.0-113.EL.x86_64.rpm 053bc75c8c4ee110839e95a98e7d0873 XFree86-truetype-fonts-4.3.0-113.EL.x86_64.rpm 415182583083580e833987a41daad6f7 XFree86-twm-4.3.0-113.EL.x86_64.rpm 74bbf643f0ca5d145049f826c4837967 XFree86-xauth-4.3.0-113.EL.x86_64.rpm c996ebd209e09c3451c9df9c39cba362 XFree86-xdm-4.3.0-113.EL.x86_64.rpm fb2ffe9798583e7dab1ea79073aa5d72 XFree86-xfs-4.3.0-113.EL.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/XFree86-4.3.0-113.EL.src.rpm 6db1d9ab451411e6b2541ad7831912ba XFree86-4.3.0-113.EL.src.rpm i386: 3bf4aa5688da4fa415fcf8bbc9239676 XFree86-100dpi-fonts-4.3.0-113.EL.i386.rpm 23e576e19244ebf776f6a50436478da8 XFree86-4.3.0-113.EL.i386.rpm 3666c1f6112b1f9c9d6cb947ca5d2baa XFree86-75dpi-fonts-4.3.0-113.EL.i386.rpm 61f6b180c30bf7e6f12ffa7e2dd1a74a XFree86-ISO8859-14-100dpi-fonts-4.3.0-113.EL.i386.rpm c9ff104eb8ae666e05c7df6e4ce61fce XFree86-ISO8859-14-75dpi-fonts-4.3.0-113.EL.i386.rpm def596d54c76497d1ae7313e8d43ca24 XFree86-ISO8859-15-100dpi-fonts-4.3.0-113.EL.i386.rpm b214a7209ecc6ba78154fdc497f6d538 XFree86-ISO8859-15-75dpi-fonts-4.3.0-113.EL.i386.rpm 9b323831c2683501794337035fcc60ca XFree86-ISO8859-2-100dpi-fonts-4.3.0-113.EL.i386.rpm 224903cbf8adde79fe440bcff1cc11d7 XFree86-ISO8859-2-75dpi-fonts-4.3.0-113.EL.i386.rpm bca9bfcc2105260872701c6560fde894 XFree86-ISO8859-9-100dpi-fonts-4.3.0-113.EL.i386.rpm 330f09d0c7c88e12ea90d0fde84292e5 XFree86-ISO8859-9-75dpi-fonts-4.3.0-113.EL.i386.rpm dc8dfa9680f661f0f8d92ca87294c340 XFree86-Mesa-libGL-4.3.0-113.EL.i386.rpm 98f4022f73a91e548d0dccfbe755f715 XFree86-Mesa-libGLU-4.3.0-113.EL.i386.rpm c7e078ef19cdeb4c4b9cd1318ae59d70 XFree86-Xnest-4.3.0-113.EL.i386.rpm 15d09f20806e5c95a13f24bac07c6b55 XFree86-Xvfb-4.3.0-113.EL.i386.rpm 9b68b5928fc2a82e69a5d04a1acaf45a XFree86-base-fonts-4.3.0-113.EL.i386.rpm 0a61661be0828053461414f4afd77957 XFree86-cyrillic-fonts-4.3.0-113.EL.i386.rpm 6ea47959a65c61ff4c7ba6d56899d024 XFree86-devel-4.3.0-113.EL.i386.rpm e63c8895d51f43f77c165cd225d3f551 XFree86-doc-4.3.0-113.EL.i386.rpm e438caa96880cd45c8af846470250d6e XFree86-font-utils-4.3.0-113.EL.i386.rpm 198cf6f770581a3e18ddc65b31bdf380 XFree86-libs-4.3.0-113.EL.i386.rpm f6c51d8f235d94f1dfe571c3503ba2c2 XFree86-libs-data-4.3.0-113.EL.i386.rpm 83f0004a682bcb6c0bf506fa47cb9ae3 XFree86-sdk-4.3.0-113.EL.i386.rpm cf89a2c845fb4c148816d38c086b3328 XFree86-syriac-fonts-4.3.0-113.EL.i386.rpm 620ebc3f2da86c8c715cc82ac64e30b4 XFree86-tools-4.3.0-113.EL.i386.rpm 4fe613495fa4be09c721e37c4c7e4186 XFree86-truetype-fonts-4.3.0-113.EL.i386.rpm 1a11fb380a75ba459c0bfdaf1ec9f5bf XFree86-twm-4.3.0-113.EL.i386.rpm 10d2db13e3786490b48285c9958d3026 XFree86-xauth-4.3.0-113.EL.i386.rpm c09bb70dd04a28c6fd97b63c7c41c036 XFree86-xdm-4.3.0-113.EL.i386.rpm 89f0583646f2d29c06f784f2e54dae12 XFree86-xfs-4.3.0-113.EL.i386.rpm ia64: d3f856b668a017b39fe17aa6943029af XFree86-100dpi-fonts-4.3.0-113.EL.ia64.rpm c7376eb2c3c14092fe6dded5dae17562 XFree86-4.3.0-113.EL.ia64.rpm f7da4390e6458f3e2ec1fc9c45ce0552 XFree86-75dpi-fonts-4.3.0-113.EL.ia64.rpm 138e020c4005b5c1f336aaf4a77df4cf XFree86-ISO8859-14-100dpi-fonts-4.3.0-113.EL.ia64.rpm 24213d1d2f6f367562be467a4b6f8706 XFree86-ISO8859-14-75dpi-fonts-4.3.0-113.EL.ia64.rpm 28cb07440bd8bd6b4be7fe75390a52a4 XFree86-ISO8859-15-100dpi-fonts-4.3.0-113.EL.ia64.rpm c818228f16f8bbb04cf255bb8ddabef0 XFree86-ISO8859-15-75dpi-fonts-4.3.0-113.EL.ia64.rpm 2c133e4321ccd6aa5d641cdf929561f4 XFree86-ISO8859-2-100dpi-fonts-4.3.0-113.EL.ia64.rpm c9cf72c3cbbb28680569076b327c5b02 XFree86-ISO8859-2-75dpi-fonts-4.3.0-113.EL.ia64.rpm 5c2d918a7a7d1b96ec06eb0b7d1ca35b XFree86-ISO8859-9-100dpi-fonts-4.3.0-113.EL.ia64.rpm f2db91b4d73259bf8c33f62e18e58b63 XFree86-ISO8859-9-75dpi-fonts-4.3.0-113.EL.ia64.rpm dc8dfa9680f661f0f8d92ca87294c340 XFree86-Mesa-libGL-4.3.0-113.EL.i386.rpm 770908c6d7eff1296c3e7b23e2929f58 XFree86-Mesa-libGL-4.3.0-113.EL.ia64.rpm 98f4022f73a91e548d0dccfbe755f715 XFree86-Mesa-libGLU-4.3.0-113.EL.i386.rpm bc5ca10ba72ff79263566733701a2027 XFree86-Mesa-libGLU-4.3.0-113.EL.ia64.rpm f2de7a9f5fbeb0260909cb74c8c6919b XFree86-Xnest-4.3.0-113.EL.ia64.rpm d6bc0181739bb3571d97b9d91d3c4457 XFree86-Xvfb-4.3.0-113.EL.ia64.rpm 4232ad41c383f27e67b4dfeacb33882a XFree86-base-fonts-4.3.0-113.EL.ia64.rpm 4878a8b84726c42a41da71352c6e5438 XFree86-cyrillic-fonts-4.3.0-113.EL.ia64.rpm 6d28c0e653278187b89d9e6a41e3be28 XFree86-devel-4.3.0-113.EL.ia64.rpm 145bc1c64a8361851635a59e181aabc8 XFree86-doc-4.3.0-113.EL.ia64.rpm dd3db9e5644ff0eefadd0e03de679538 XFree86-font-utils-4.3.0-113.EL.ia64.rpm 198cf6f770581a3e18ddc65b31bdf380 XFree86-libs-4.3.0-113.EL.i386.rpm 7c18e58d554521ced664177df536724a XFree86-libs-4.3.0-113.EL.ia64.rpm be04453bbcca69c680a218f6f5b33b70 XFree86-libs-data-4.3.0-113.EL.ia64.rpm ba6bb6a9719768cb26943d3471078034 XFree86-sdk-4.3.0-113.EL.ia64.rpm 98a55713da00bc9d267a37191152e93b XFree86-syriac-fonts-4.3.0-113.EL.ia64.rpm e64d6125c88b82b2a7af19d76f2efccb XFree86-tools-4.3.0-113.EL.ia64.rpm 27b31f1ce6308c025fc0804576febe0c XFree86-truetype-fonts-4.3.0-113.EL.ia64.rpm 574ab87df19e1b7f6e069cf8b2dd8bf9 XFree86-twm-4.3.0-113.EL.ia64.rpm 5f8c8ff55b53601f26faccb51380b863 XFree86-xauth-4.3.0-113.EL.ia64.rpm eae60f085f640f0295a62e66808705f1 XFree86-xdm-4.3.0-113.EL.ia64.rpm bfdd91b63d409b5b1d4b7166bf548a80 XFree86-xfs-4.3.0-113.EL.ia64.rpm x86_64: 145026e9c108a7b442a99343c4d84b23 XFree86-100dpi-fonts-4.3.0-113.EL.x86_64.rpm 010ad7ecd116e4c692bea78c68f71fbc XFree86-4.3.0-113.EL.x86_64.rpm 419d577ba2c0fc2b0bcce0d3521a41d8 XFree86-75dpi-fonts-4.3.0-113.EL.x86_64.rpm c55614a2601ddd9c7c91df7b68a179e9 XFree86-ISO8859-14-100dpi-fonts-4.3.0-113.EL.x86_64.rpm 7dee70aa13a4d1475a331d007cd883c9 XFree86-ISO8859-14-75dpi-fonts-4.3.0-113.EL.x86_64.rpm 561a955a9bbecac5fd498eb656305dd0 XFree86-ISO8859-15-100dpi-fonts-4.3.0-113.EL.x86_64.rpm 25657799312366cb32b5025eecb08e17 XFree86-ISO8859-15-75dpi-fonts-4.3.0-113.EL.x86_64.rpm 18097a9523ddc9559b4f1bf295d1b862 XFree86-ISO8859-2-100dpi-fonts-4.3.0-113.EL.x86_64.rpm f1d0b3d12938a6a3e1a612f0384648c6 XFree86-ISO8859-2-75dpi-fonts-4.3.0-113.EL.x86_64.rpm 7294db32f6fa48243e6709207d3211ae XFree86-ISO8859-9-100dpi-fonts-4.3.0-113.EL.x86_64.rpm 9c9becccce6f1013222934b23cb64236 XFree86-ISO8859-9-75dpi-fonts-4.3.0-113.EL.x86_64.rpm dc8dfa9680f661f0f8d92ca87294c340 XFree86-Mesa-libGL-4.3.0-113.EL.i386.rpm 8b77ec2bd9a38cb1e3208dbed8770d34 XFree86-Mesa-libGL-4.3.0-113.EL.x86_64.rpm 98f4022f73a91e548d0dccfbe755f715 XFree86-Mesa-libGLU-4.3.0-113.EL.i386.rpm e2e569c0e7785e8240734be18957776e XFree86-Mesa-libGLU-4.3.0-113.EL.x86_64.rpm 817f97cb66a3d34705ebe43272fa5dcb XFree86-Xnest-4.3.0-113.EL.x86_64.rpm 0abb630f5d89cae5bdaf02b3bd83dee3 XFree86-Xvfb-4.3.0-113.EL.x86_64.rpm 2eced1c29a163ff80f691047dd46265f XFree86-base-fonts-4.3.0-113.EL.x86_64.rpm 1b67bb859378a83fe6abb921cbe88ba4 XFree86-cyrillic-fonts-4.3.0-113.EL.x86_64.rpm 6ea47959a65c61ff4c7ba6d56899d024 XFree86-devel-4.3.0-113.EL.i386.rpm af34d87911baa396c80ed298212262d1 XFree86-devel-4.3.0-113.EL.x86_64.rpm 49f2e044a0ecd0ca0bd6c1dac59d2725 XFree86-doc-4.3.0-113.EL.x86_64.rpm e402188ee679673c9ea562ecc3e945da XFree86-font-utils-4.3.0-113.EL.x86_64.rpm 198cf6f770581a3e18ddc65b31bdf380 XFree86-libs-4.3.0-113.EL.i386.rpm 8978df5f13803a700a2e5eb53aecaaf7 XFree86-libs-4.3.0-113.EL.x86_64.rpm 124bd4908262be040e6d012202b26c8b XFree86-libs-data-4.3.0-113.EL.x86_64.rpm 17ea825e84c270bb0feb725a7ca011cb XFree86-sdk-4.3.0-113.EL.x86_64.rpm 6fdba9b2ea7cb0aa42c00c659e797334 XFree86-syriac-fonts-4.3.0-113.EL.x86_64.rpm 6a890899dea7fda5d793837c22dde736 XFree86-tools-4.3.0-113.EL.x86_64.rpm 053bc75c8c4ee110839e95a98e7d0873 XFree86-truetype-fonts-4.3.0-113.EL.x86_64.rpm 415182583083580e833987a41daad6f7 XFree86-twm-4.3.0-113.EL.x86_64.rpm 74bbf643f0ca5d145049f826c4837967 XFree86-xauth-4.3.0-113.EL.x86_64.rpm c996ebd209e09c3451c9df9c39cba362 XFree86-xdm-4.3.0-113.EL.x86_64.rpm fb2ffe9798583e7dab1ea79073aa5d72 XFree86-xfs-4.3.0-113.EL.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/XFree86-4.3.0-113.EL.src.rpm 6db1d9ab451411e6b2541ad7831912ba XFree86-4.3.0-113.EL.src.rpm i386: 3bf4aa5688da4fa415fcf8bbc9239676 XFree86-100dpi-fonts-4.3.0-113.EL.i386.rpm 23e576e19244ebf776f6a50436478da8 XFree86-4.3.0-113.EL.i386.rpm 3666c1f6112b1f9c9d6cb947ca5d2baa XFree86-75dpi-fonts-4.3.0-113.EL.i386.rpm 61f6b180c30bf7e6f12ffa7e2dd1a74a XFree86-ISO8859-14-100dpi-fonts-4.3.0-113.EL.i386.rpm c9ff104eb8ae666e05c7df6e4ce61fce XFree86-ISO8859-14-75dpi-fonts-4.3.0-113.EL.i386.rpm def596d54c76497d1ae7313e8d43ca24 XFree86-ISO8859-15-100dpi-fonts-4.3.0-113.EL.i386.rpm b214a7209ecc6ba78154fdc497f6d538 XFree86-ISO8859-15-75dpi-fonts-4.3.0-113.EL.i386.rpm 9b323831c2683501794337035fcc60ca XFree86-ISO8859-2-100dpi-fonts-4.3.0-113.EL.i386.rpm 224903cbf8adde79fe440bcff1cc11d7 XFree86-ISO8859-2-75dpi-fonts-4.3.0-113.EL.i386.rpm bca9bfcc2105260872701c6560fde894 XFree86-ISO8859-9-100dpi-fonts-4.3.0-113.EL.i386.rpm 330f09d0c7c88e12ea90d0fde84292e5 XFree86-ISO8859-9-75dpi-fonts-4.3.0-113.EL.i386.rpm dc8dfa9680f661f0f8d92ca87294c340 XFree86-Mesa-libGL-4.3.0-113.EL.i386.rpm 98f4022f73a91e548d0dccfbe755f715 XFree86-Mesa-libGLU-4.3.0-113.EL.i386.rpm c7e078ef19cdeb4c4b9cd1318ae59d70 XFree86-Xnest-4.3.0-113.EL.i386.rpm 15d09f20806e5c95a13f24bac07c6b55 XFree86-Xvfb-4.3.0-113.EL.i386.rpm 9b68b5928fc2a82e69a5d04a1acaf45a XFree86-base-fonts-4.3.0-113.EL.i386.rpm 0a61661be0828053461414f4afd77957 XFree86-cyrillic-fonts-4.3.0-113.EL.i386.rpm 6ea47959a65c61ff4c7ba6d56899d024 XFree86-devel-4.3.0-113.EL.i386.rpm e63c8895d51f43f77c165cd225d3f551 XFree86-doc-4.3.0-113.EL.i386.rpm e438caa96880cd45c8af846470250d6e XFree86-font-utils-4.3.0-113.EL.i386.rpm 198cf6f770581a3e18ddc65b31bdf380 XFree86-libs-4.3.0-113.EL.i386.rpm f6c51d8f235d94f1dfe571c3503ba2c2 XFree86-libs-data-4.3.0-113.EL.i386.rpm 83f0004a682bcb6c0bf506fa47cb9ae3 XFree86-sdk-4.3.0-113.EL.i386.rpm cf89a2c845fb4c148816d38c086b3328 XFree86-syriac-fonts-4.3.0-113.EL.i386.rpm 620ebc3f2da86c8c715cc82ac64e30b4 XFree86-tools-4.3.0-113.EL.i386.rpm 4fe613495fa4be09c721e37c4c7e4186 XFree86-truetype-fonts-4.3.0-113.EL.i386.rpm 1a11fb380a75ba459c0bfdaf1ec9f5bf XFree86-twm-4.3.0-113.EL.i386.rpm 10d2db13e3786490b48285c9958d3026 XFree86-xauth-4.3.0-113.EL.i386.rpm c09bb70dd04a28c6fd97b63c7c41c036 XFree86-xdm-4.3.0-113.EL.i386.rpm 89f0583646f2d29c06f784f2e54dae12 XFree86-xfs-4.3.0-113.EL.i386.rpm ia64: d3f856b668a017b39fe17aa6943029af XFree86-100dpi-fonts-4.3.0-113.EL.ia64.rpm c7376eb2c3c14092fe6dded5dae17562 XFree86-4.3.0-113.EL.ia64.rpm f7da4390e6458f3e2ec1fc9c45ce0552 XFree86-75dpi-fonts-4.3.0-113.EL.ia64.rpm 138e020c4005b5c1f336aaf4a77df4cf XFree86-ISO8859-14-100dpi-fonts-4.3.0-113.EL.ia64.rpm 24213d1d2f6f367562be467a4b6f8706 XFree86-ISO8859-14-75dpi-fonts-4.3.0-113.EL.ia64.rpm 28cb07440bd8bd6b4be7fe75390a52a4 XFree86-ISO8859-15-100dpi-fonts-4.3.0-113.EL.ia64.rpm c818228f16f8bbb04cf255bb8ddabef0 XFree86-ISO8859-15-75dpi-fonts-4.3.0-113.EL.ia64.rpm 2c133e4321ccd6aa5d641cdf929561f4 XFree86-ISO8859-2-100dpi-fonts-4.3.0-113.EL.ia64.rpm c9cf72c3cbbb28680569076b327c5b02 XFree86-ISO8859-2-75dpi-fonts-4.3.0-113.EL.ia64.rpm 5c2d918a7a7d1b96ec06eb0b7d1ca35b XFree86-ISO8859-9-100dpi-fonts-4.3.0-113.EL.ia64.rpm f2db91b4d73259bf8c33f62e18e58b63 XFree86-ISO8859-9-75dpi-fonts-4.3.0-113.EL.ia64.rpm dc8dfa9680f661f0f8d92ca87294c340 XFree86-Mesa-libGL-4.3.0-113.EL.i386.rpm 770908c6d7eff1296c3e7b23e2929f58 XFree86-Mesa-libGL-4.3.0-113.EL.ia64.rpm 98f4022f73a91e548d0dccfbe755f715 XFree86-Mesa-libGLU-4.3.0-113.EL.i386.rpm bc5ca10ba72ff79263566733701a2027 XFree86-Mesa-libGLU-4.3.0-113.EL.ia64.rpm f2de7a9f5fbeb0260909cb74c8c6919b XFree86-Xnest-4.3.0-113.EL.ia64.rpm d6bc0181739bb3571d97b9d91d3c4457 XFree86-Xvfb-4.3.0-113.EL.ia64.rpm 4232ad41c383f27e67b4dfeacb33882a XFree86-base-fonts-4.3.0-113.EL.ia64.rpm 4878a8b84726c42a41da71352c6e5438 XFree86-cyrillic-fonts-4.3.0-113.EL.ia64.rpm 6d28c0e653278187b89d9e6a41e3be28 XFree86-devel-4.3.0-113.EL.ia64.rpm 145bc1c64a8361851635a59e181aabc8 XFree86-doc-4.3.0-113.EL.ia64.rpm dd3db9e5644ff0eefadd0e03de679538 XFree86-font-utils-4.3.0-113.EL.ia64.rpm 198cf6f770581a3e18ddc65b31bdf380 XFree86-libs-4.3.0-113.EL.i386.rpm 7c18e58d554521ced664177df536724a XFree86-libs-4.3.0-113.EL.ia64.rpm be04453bbcca69c680a218f6f5b33b70 XFree86-libs-data-4.3.0-113.EL.ia64.rpm ba6bb6a9719768cb26943d3471078034 XFree86-sdk-4.3.0-113.EL.ia64.rpm 98a55713da00bc9d267a37191152e93b XFree86-syriac-fonts-4.3.0-113.EL.ia64.rpm e64d6125c88b82b2a7af19d76f2efccb XFree86-tools-4.3.0-113.EL.ia64.rpm 27b31f1ce6308c025fc0804576febe0c XFree86-truetype-fonts-4.3.0-113.EL.ia64.rpm 574ab87df19e1b7f6e069cf8b2dd8bf9 XFree86-twm-4.3.0-113.EL.ia64.rpm 5f8c8ff55b53601f26faccb51380b863 XFree86-xauth-4.3.0-113.EL.ia64.rpm eae60f085f640f0295a62e66808705f1 XFree86-xdm-4.3.0-113.EL.ia64.rpm bfdd91b63d409b5b1d4b7166bf548a80 XFree86-xfs-4.3.0-113.EL.ia64.rpm x86_64: 145026e9c108a7b442a99343c4d84b23 XFree86-100dpi-fonts-4.3.0-113.EL.x86_64.rpm 010ad7ecd116e4c692bea78c68f71fbc XFree86-4.3.0-113.EL.x86_64.rpm 419d577ba2c0fc2b0bcce0d3521a41d8 XFree86-75dpi-fonts-4.3.0-113.EL.x86_64.rpm c55614a2601ddd9c7c91df7b68a179e9 XFree86-ISO8859-14-100dpi-fonts-4.3.0-113.EL.x86_64.rpm 7dee70aa13a4d1475a331d007cd883c9 XFree86-ISO8859-14-75dpi-fonts-4.3.0-113.EL.x86_64.rpm 561a955a9bbecac5fd498eb656305dd0 XFree86-ISO8859-15-100dpi-fonts-4.3.0-113.EL.x86_64.rpm 25657799312366cb32b5025eecb08e17 XFree86-ISO8859-15-75dpi-fonts-4.3.0-113.EL.x86_64.rpm 18097a9523ddc9559b4f1bf295d1b862 XFree86-ISO8859-2-100dpi-fonts-4.3.0-113.EL.x86_64.rpm f1d0b3d12938a6a3e1a612f0384648c6 XFree86-ISO8859-2-75dpi-fonts-4.3.0-113.EL.x86_64.rpm 7294db32f6fa48243e6709207d3211ae XFree86-ISO8859-9-100dpi-fonts-4.3.0-113.EL.x86_64.rpm 9c9becccce6f1013222934b23cb64236 XFree86-ISO8859-9-75dpi-fonts-4.3.0-113.EL.x86_64.rpm dc8dfa9680f661f0f8d92ca87294c340 XFree86-Mesa-libGL-4.3.0-113.EL.i386.rpm 8b77ec2bd9a38cb1e3208dbed8770d34 XFree86-Mesa-libGL-4.3.0-113.EL.x86_64.rpm 98f4022f73a91e548d0dccfbe755f715 XFree86-Mesa-libGLU-4.3.0-113.EL.i386.rpm e2e569c0e7785e8240734be18957776e XFree86-Mesa-libGLU-4.3.0-113.EL.x86_64.rpm 817f97cb66a3d34705ebe43272fa5dcb XFree86-Xnest-4.3.0-113.EL.x86_64.rpm 0abb630f5d89cae5bdaf02b3bd83dee3 XFree86-Xvfb-4.3.0-113.EL.x86_64.rpm 2eced1c29a163ff80f691047dd46265f XFree86-base-fonts-4.3.0-113.EL.x86_64.rpm 1b67bb859378a83fe6abb921cbe88ba4 XFree86-cyrillic-fonts-4.3.0-113.EL.x86_64.rpm 6ea47959a65c61ff4c7ba6d56899d024 XFree86-devel-4.3.0-113.EL.i386.rpm af34d87911baa396c80ed298212262d1 XFree86-devel-4.3.0-113.EL.x86_64.rpm 49f2e044a0ecd0ca0bd6c1dac59d2725 XFree86-doc-4.3.0-113.EL.x86_64.rpm e402188ee679673c9ea562ecc3e945da XFree86-font-utils-4.3.0-113.EL.x86_64.rpm 198cf6f770581a3e18ddc65b31bdf380 XFree86-libs-4.3.0-113.EL.i386.rpm 8978df5f13803a700a2e5eb53aecaaf7 XFree86-libs-4.3.0-113.EL.x86_64.rpm 124bd4908262be040e6d012202b26c8b XFree86-libs-data-4.3.0-113.EL.x86_64.rpm 17ea825e84c270bb0feb725a7ca011cb XFree86-sdk-4.3.0-113.EL.x86_64.rpm 6fdba9b2ea7cb0aa42c00c659e797334 XFree86-syriac-fonts-4.3.0-113.EL.x86_64.rpm 6a890899dea7fda5d793837c22dde736 XFree86-tools-4.3.0-113.EL.x86_64.rpm 053bc75c8c4ee110839e95a98e7d0873 XFree86-truetype-fonts-4.3.0-113.EL.x86_64.rpm 415182583083580e833987a41daad6f7 XFree86-twm-4.3.0-113.EL.x86_64.rpm 74bbf643f0ca5d145049f826c4837967 XFree86-xauth-4.3.0-113.EL.x86_64.rpm c996ebd209e09c3451c9df9c39cba362 XFree86-xdm-4.3.0-113.EL.x86_64.rpm fb2ffe9798583e7dab1ea79073aa5d72 XFree86-xfs-4.3.0-113.EL.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3739 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3740 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFFBuTpXlSAg2UNWIIRAn3xAKC9YznNt+FMxH8bqAiot9z0k+fHrQCgmqn+ 8W6V2dHc2ozSo3vjyFlic6Y= =Vnbi -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Sep 12 18:52:23 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 12 Sep 2006 14:52:23 -0400 Subject: [RHSA-2006:0674-01] Critical: flash-plugin security update Message-ID: <200609121852.k8CIqNYY024042@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Critical: flash-plugin security update Advisory ID: RHSA-2006:0674-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0674.html Issue date: 2006-09-12 Updated on: 2006-09-12 Product: Red Hat Enterprise Linux Extras CVE Names: CVE-2006-3311 CVE-2006-3587 CVE-2006-3588 - --------------------------------------------------------------------- 1. Summary: An updated Adobe Flash Player package that fixes security issues is now available. This update has been rated as having critical security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 Extras - i386 Red Hat Desktop version 3 Extras - i386 Red Hat Enterprise Linux ES version 3 Extras - i386 Red Hat Enterprise Linux WS version 3 Extras - i386 Red Hat Enterprise Linux AS version 4 Extras - i386 Red Hat Desktop version 4 Extras - i386 Red Hat Enterprise Linux ES version 4 Extras - i386 Red Hat Enterprise Linux WS version 4 Extras - i386 3. Problem description: The flash-plugin package contains a Firefox-compatible Adobe Flash Player browser plug-in. Security issues were discovered in the Adobe Flash Player. It may be possible to execute arbitrary code on a victim's machine if the victim opens a malicious Adobe Flash file. (CVE-2006-3311, CVE-2006-3587, CVE-2006-3588) Users of Adobe Flash Player should upgrade to this updated package, which contains version 7.0.68 and is not vulnerable to this issue. Red Hat would like to thank Adobe for notifying us of these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 205983 - CVE-2006-3311 Multiple flash-plug flaws (CVE-2006-3587 CVE-2006-3588) 6. RPMs required: Red Hat Enterprise Linux AS version 3 Extras: i386: e499c9e86a4f9bb37aaba7354984118a flash-plugin-7.0.68-1.el3.i386.rpm Red Hat Desktop version 3 Extras: i386: e499c9e86a4f9bb37aaba7354984118a flash-plugin-7.0.68-1.el3.i386.rpm Red Hat Enterprise Linux ES version 3 Extras: i386: e499c9e86a4f9bb37aaba7354984118a flash-plugin-7.0.68-1.el3.i386.rpm Red Hat Enterprise Linux WS version 3 Extras: i386: e499c9e86a4f9bb37aaba7354984118a flash-plugin-7.0.68-1.el3.i386.rpm Red Hat Enterprise Linux AS version 4 Extras: i386: f6e5fb516fc4edc28ca5c79fa2581f8f flash-plugin-7.0.68-1.el4.i386.rpm Red Hat Desktop version 4 Extras: i386: f6e5fb516fc4edc28ca5c79fa2581f8f flash-plugin-7.0.68-1.el4.i386.rpm Red Hat Enterprise Linux ES version 4 Extras: i386: f6e5fb516fc4edc28ca5c79fa2581f8f flash-plugin-7.0.68-1.el4.i386.rpm Red Hat Enterprise Linux WS version 4 Extras: i386: f6e5fb516fc4edc28ca5c79fa2581f8f flash-plugin-7.0.68-1.el4.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3311 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3587 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3588 http://www.adobe.com/support/security/bulletins/apsb06-11.html http://www.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFFBwHhXlSAg2UNWIIRAgH5AKCPz2dbYkmda0bu/lgwe/UJwu0y/ACgwG8v Pkbuws411+Jy6thzIJd3/jg= =fUuR -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Sep 14 14:25:36 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 14 Sep 2006 10:25:36 -0400 Subject: [RHSA-2006:0680-01] Important: gnutls security update Message-ID: <200609141425.k8EEPaH7015397@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: gnutls security update Advisory ID: RHSA-2006:0680-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0680.html Issue date: 2006-09-14 Updated on: 2006-09-14 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-4790 - --------------------------------------------------------------------- 1. Summary: Updated gnutls packages that fix a security issue are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: The GnuTLS Library provides support for cryptographic algorithms and protocols such as TLS. GnuTLS includes libtasn1, a library developed for ASN.1 structures management that includes DER encoding and decoding. Daniel Bleichenbacher recently described an attack on PKCS #1 v1.5 signatures. Where an RSA key with exponent 3 is used it may be possible for an attacker to forge a PKCS #1 v1.5 signature that would be incorrectly verified by implementations that do not check for excess data in the RSA exponentiation result of the signature. The core GnuTLS team discovered that GnuTLS is vulnerable to a variant of the Bleichenbacker attack. This issue affects applications that use GnuTLS to verify X.509 certificates as well as other uses of PKCS #1 v1.5. (CVE-2006-4790) In Red Hat Enterprise Linux 4, the GnuTLS library is only used by the Evolution client when connecting to an Exchange server or when publishing calendar information to a WebDAV server. Users are advised to upgrade to these updated packages, which contain a backported patch from the GnuTLS maintainers to correct this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 206411 - CVE-2006-4790 RSA forgery affects gnutls 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/gnutls-1.0.20-3.2.3.src.rpm 60106ff0a4fcc6bdfab8d262c1157469 gnutls-1.0.20-3.2.3.src.rpm i386: f749e542a24f251e6dc2603c9cce1402 gnutls-1.0.20-3.2.3.i386.rpm 91a8b01e402bc0a8c6a298b504f1f89d gnutls-debuginfo-1.0.20-3.2.3.i386.rpm 60cb9b56ffab6fc8ec9df1f53c82da51 gnutls-devel-1.0.20-3.2.3.i386.rpm ia64: f749e542a24f251e6dc2603c9cce1402 gnutls-1.0.20-3.2.3.i386.rpm 84cec28ca548482b2409eba04bc5cc2a gnutls-1.0.20-3.2.3.ia64.rpm 91a8b01e402bc0a8c6a298b504f1f89d gnutls-debuginfo-1.0.20-3.2.3.i386.rpm a49fa92fae38882c930ec62c98f41b88 gnutls-debuginfo-1.0.20-3.2.3.ia64.rpm fd378955aa68beb8b695f54a5b96e32a gnutls-devel-1.0.20-3.2.3.ia64.rpm ppc: 5fe6d74ce6a3cba718f73727c15da477 gnutls-1.0.20-3.2.3.ppc.rpm d80d9c580e4f9fb2618d507ebcd04cd4 gnutls-1.0.20-3.2.3.ppc64.rpm 333733276d385a239998945576296d79 gnutls-debuginfo-1.0.20-3.2.3.ppc.rpm 3c38dd8f661acfd9aaff889437958905 gnutls-debuginfo-1.0.20-3.2.3.ppc64.rpm 38d15bbdbc6bfa0a42c59af2c4721800 gnutls-devel-1.0.20-3.2.3.ppc.rpm s390: 0d492813efdd04c1857a070c3365b603 gnutls-1.0.20-3.2.3.s390.rpm 9d202406a60b67b6f737f41a77b766c3 gnutls-debuginfo-1.0.20-3.2.3.s390.rpm 48ee2a6d838bdb54a8965af9e2a4a2d5 gnutls-devel-1.0.20-3.2.3.s390.rpm s390x: 0d492813efdd04c1857a070c3365b603 gnutls-1.0.20-3.2.3.s390.rpm b2c8606d60365818d5e80d32ea654679 gnutls-1.0.20-3.2.3.s390x.rpm 9d202406a60b67b6f737f41a77b766c3 gnutls-debuginfo-1.0.20-3.2.3.s390.rpm 8037461d552b896fcffd895a447e46d1 gnutls-debuginfo-1.0.20-3.2.3.s390x.rpm c9ea3c076c05e4c54ce9b85bfceb916d gnutls-devel-1.0.20-3.2.3.s390x.rpm x86_64: f749e542a24f251e6dc2603c9cce1402 gnutls-1.0.20-3.2.3.i386.rpm 9f3f2b568ba75803f9d7b75385310877 gnutls-1.0.20-3.2.3.x86_64.rpm 91a8b01e402bc0a8c6a298b504f1f89d gnutls-debuginfo-1.0.20-3.2.3.i386.rpm 79ee23a3f032fb2f04b6fa63d243849b gnutls-debuginfo-1.0.20-3.2.3.x86_64.rpm 6917afed0d2c314879b52ce4138b47fc gnutls-devel-1.0.20-3.2.3.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/gnutls-1.0.20-3.2.3.src.rpm 60106ff0a4fcc6bdfab8d262c1157469 gnutls-1.0.20-3.2.3.src.rpm i386: f749e542a24f251e6dc2603c9cce1402 gnutls-1.0.20-3.2.3.i386.rpm 91a8b01e402bc0a8c6a298b504f1f89d gnutls-debuginfo-1.0.20-3.2.3.i386.rpm 60cb9b56ffab6fc8ec9df1f53c82da51 gnutls-devel-1.0.20-3.2.3.i386.rpm x86_64: f749e542a24f251e6dc2603c9cce1402 gnutls-1.0.20-3.2.3.i386.rpm 9f3f2b568ba75803f9d7b75385310877 gnutls-1.0.20-3.2.3.x86_64.rpm 91a8b01e402bc0a8c6a298b504f1f89d gnutls-debuginfo-1.0.20-3.2.3.i386.rpm 79ee23a3f032fb2f04b6fa63d243849b gnutls-debuginfo-1.0.20-3.2.3.x86_64.rpm 6917afed0d2c314879b52ce4138b47fc gnutls-devel-1.0.20-3.2.3.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/gnutls-1.0.20-3.2.3.src.rpm 60106ff0a4fcc6bdfab8d262c1157469 gnutls-1.0.20-3.2.3.src.rpm i386: f749e542a24f251e6dc2603c9cce1402 gnutls-1.0.20-3.2.3.i386.rpm 91a8b01e402bc0a8c6a298b504f1f89d gnutls-debuginfo-1.0.20-3.2.3.i386.rpm 60cb9b56ffab6fc8ec9df1f53c82da51 gnutls-devel-1.0.20-3.2.3.i386.rpm ia64: f749e542a24f251e6dc2603c9cce1402 gnutls-1.0.20-3.2.3.i386.rpm 84cec28ca548482b2409eba04bc5cc2a gnutls-1.0.20-3.2.3.ia64.rpm 91a8b01e402bc0a8c6a298b504f1f89d gnutls-debuginfo-1.0.20-3.2.3.i386.rpm a49fa92fae38882c930ec62c98f41b88 gnutls-debuginfo-1.0.20-3.2.3.ia64.rpm fd378955aa68beb8b695f54a5b96e32a gnutls-devel-1.0.20-3.2.3.ia64.rpm x86_64: f749e542a24f251e6dc2603c9cce1402 gnutls-1.0.20-3.2.3.i386.rpm 9f3f2b568ba75803f9d7b75385310877 gnutls-1.0.20-3.2.3.x86_64.rpm 91a8b01e402bc0a8c6a298b504f1f89d gnutls-debuginfo-1.0.20-3.2.3.i386.rpm 79ee23a3f032fb2f04b6fa63d243849b gnutls-debuginfo-1.0.20-3.2.3.x86_64.rpm 6917afed0d2c314879b52ce4138b47fc gnutls-devel-1.0.20-3.2.3.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/gnutls-1.0.20-3.2.3.src.rpm 60106ff0a4fcc6bdfab8d262c1157469 gnutls-1.0.20-3.2.3.src.rpm i386: f749e542a24f251e6dc2603c9cce1402 gnutls-1.0.20-3.2.3.i386.rpm 91a8b01e402bc0a8c6a298b504f1f89d gnutls-debuginfo-1.0.20-3.2.3.i386.rpm 60cb9b56ffab6fc8ec9df1f53c82da51 gnutls-devel-1.0.20-3.2.3.i386.rpm ia64: f749e542a24f251e6dc2603c9cce1402 gnutls-1.0.20-3.2.3.i386.rpm 84cec28ca548482b2409eba04bc5cc2a gnutls-1.0.20-3.2.3.ia64.rpm 91a8b01e402bc0a8c6a298b504f1f89d gnutls-debuginfo-1.0.20-3.2.3.i386.rpm a49fa92fae38882c930ec62c98f41b88 gnutls-debuginfo-1.0.20-3.2.3.ia64.rpm fd378955aa68beb8b695f54a5b96e32a gnutls-devel-1.0.20-3.2.3.ia64.rpm x86_64: f749e542a24f251e6dc2603c9cce1402 gnutls-1.0.20-3.2.3.i386.rpm 9f3f2b568ba75803f9d7b75385310877 gnutls-1.0.20-3.2.3.x86_64.rpm 91a8b01e402bc0a8c6a298b504f1f89d gnutls-debuginfo-1.0.20-3.2.3.i386.rpm 79ee23a3f032fb2f04b6fa63d243849b gnutls-debuginfo-1.0.20-3.2.3.x86_64.rpm 6917afed0d2c314879b52ce4138b47fc gnutls-devel-1.0.20-3.2.3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4790 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFFCWZSXlSAg2UNWIIRAvxsAKCvA3U6HHu89i9YEb+FO1ayZ64UxACfazU5 o/mUa6YLHHU7Rfoo44OIbN4= =0HwQ -----END PGP SIGNATURE----- From bugzilla at redhat.com Fri Sep 15 07:44:51 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 15 Sep 2006 03:44:51 -0400 Subject: [RHSA-2006:0675-01] Critical: firefox security update Message-ID: <200609150744.k8F7ipeZ029639@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Critical: firefox security update Advisory ID: RHSA-2006:0675-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0675.html Issue date: 2006-09-15 Updated on: 2006-09-15 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-4340 CVE-2006-4253 CVE-2006-4565 CVE-2006-4566 CVE-2006-4567 CVE-2006-4568 CVE-2006-4569 CVE-2006-4571 - --------------------------------------------------------------------- 1. Summary: Updated firefox packages that fix several security bugs are now available for Red Hat Enterprise Linux 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: Mozilla Firefox is an open source Web browser. Two flaws were found in the way Firefox processed certain regular expressions. A malicious web page could crash the browser or possibly execute arbitrary code as the user running Firefox. (CVE-2006-4565, CVE-2006-4566) A number of flaws were found in Firefox. A malicious web page could crash the browser or possibly execute arbitrary code as the user running Firefox. (CVE-2006-4571) A flaw was found in the handling of Javascript timed events. A malicious web page could crash the browser or possibly execute arbitrary code as the user running Firefox. (CVE-2006-4253) Daniel Bleichenbacher recently described an implementation error in RSA signature verification. For RSA keys with exponent 3 it is possible for an attacker to forge a signature that would be incorrectly verified by the NSS library. Firefox as shipped trusts several root Certificate Authorities that use exponent 3. An attacker could have created a carefully crafted SSL certificate which be incorrectly trusted when their site was visited by a victim. (CVE-2006-4340) A flaw was found in the Firefox auto-update verification system. An attacker who has the ability to spoof a victim's DNS could get Firefox to download and install malicious code. In order to exploit this issue an attacker would also need to get a victim to previously accept an unverifiable certificate. (CVE-2006-4567) Firefox did not properly prevent a frame in one domain from injecting content into a sub-frame that belongs to another domain, which facilitates website spoofing and other attacks (CVE-2006-4568) Firefox did not load manually opened, blocked popups in the right domain context, which could lead to cross-site scripting attacks. In order to exploit this issue an attacker would need to find a site which would frame their malicious page and convince the user to manually open a blocked popup. (CVE-2006-4569) Users of Firefox are advised to upgrade to this update, which contains Firefox version 1.5.0.7 that corrects these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 206428 - CVE-2006-4340 Various Firefox security issues (CVE-2006-4253 CVE-2006-4565 CVE-2006-4566 CVE-2006-4567 CVE-2006-4568 CVE-2006-4569 CVE-2006-4571) 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/firefox-1.5.0.7-0.1.el4.src.rpm 241224d9bdd1a0528ae3f0d6f6c76706 firefox-1.5.0.7-0.1.el4.src.rpm i386: 7b05eed2e30fcd2fa3817f2b9db31a1f firefox-1.5.0.7-0.1.el4.i386.rpm efb4c8d726e8f8cfbaad555c8b1cf90f firefox-debuginfo-1.5.0.7-0.1.el4.i386.rpm ia64: 4116039526212f6a3598d3a754afb5f8 firefox-1.5.0.7-0.1.el4.ia64.rpm 225629bb5bbbcca82f239a40b83728d0 firefox-debuginfo-1.5.0.7-0.1.el4.ia64.rpm ppc: cd54ba632b1a655b851e90b9605d544b firefox-1.5.0.7-0.1.el4.ppc.rpm 2986f0e6d59890569bea37b75075f16a firefox-debuginfo-1.5.0.7-0.1.el4.ppc.rpm s390: 8fff914d6af6c6e11791858a2344ebb7 firefox-1.5.0.7-0.1.el4.s390.rpm f8938f82c94725e8ce83cef22a3a1359 firefox-debuginfo-1.5.0.7-0.1.el4.s390.rpm s390x: 1248aa27db49e2dad2243b63092a1afc firefox-1.5.0.7-0.1.el4.s390x.rpm 6bdbb88c3679540dd6d9456947fffa8a firefox-debuginfo-1.5.0.7-0.1.el4.s390x.rpm x86_64: df8f9637dea4578c0fa31b894b110fc8 firefox-1.5.0.7-0.1.el4.x86_64.rpm 278111e4a380d909e2838259257c118a firefox-debuginfo-1.5.0.7-0.1.el4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/firefox-1.5.0.7-0.1.el4.src.rpm 241224d9bdd1a0528ae3f0d6f6c76706 firefox-1.5.0.7-0.1.el4.src.rpm i386: 7b05eed2e30fcd2fa3817f2b9db31a1f firefox-1.5.0.7-0.1.el4.i386.rpm efb4c8d726e8f8cfbaad555c8b1cf90f firefox-debuginfo-1.5.0.7-0.1.el4.i386.rpm x86_64: df8f9637dea4578c0fa31b894b110fc8 firefox-1.5.0.7-0.1.el4.x86_64.rpm 278111e4a380d909e2838259257c118a firefox-debuginfo-1.5.0.7-0.1.el4.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/firefox-1.5.0.7-0.1.el4.src.rpm 241224d9bdd1a0528ae3f0d6f6c76706 firefox-1.5.0.7-0.1.el4.src.rpm i386: 7b05eed2e30fcd2fa3817f2b9db31a1f firefox-1.5.0.7-0.1.el4.i386.rpm efb4c8d726e8f8cfbaad555c8b1cf90f firefox-debuginfo-1.5.0.7-0.1.el4.i386.rpm ia64: 4116039526212f6a3598d3a754afb5f8 firefox-1.5.0.7-0.1.el4.ia64.rpm 225629bb5bbbcca82f239a40b83728d0 firefox-debuginfo-1.5.0.7-0.1.el4.ia64.rpm x86_64: df8f9637dea4578c0fa31b894b110fc8 firefox-1.5.0.7-0.1.el4.x86_64.rpm 278111e4a380d909e2838259257c118a firefox-debuginfo-1.5.0.7-0.1.el4.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/firefox-1.5.0.7-0.1.el4.src.rpm 241224d9bdd1a0528ae3f0d6f6c76706 firefox-1.5.0.7-0.1.el4.src.rpm i386: 7b05eed2e30fcd2fa3817f2b9db31a1f firefox-1.5.0.7-0.1.el4.i386.rpm efb4c8d726e8f8cfbaad555c8b1cf90f firefox-debuginfo-1.5.0.7-0.1.el4.i386.rpm ia64: 4116039526212f6a3598d3a754afb5f8 firefox-1.5.0.7-0.1.el4.ia64.rpm 225629bb5bbbcca82f239a40b83728d0 firefox-debuginfo-1.5.0.7-0.1.el4.ia64.rpm x86_64: df8f9637dea4578c0fa31b894b110fc8 firefox-1.5.0.7-0.1.el4.x86_64.rpm 278111e4a380d909e2838259257c118a firefox-debuginfo-1.5.0.7-0.1.el4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4340 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4253 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4565 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4566 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4567 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4568 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4569 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4571 http://www.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFFClnvXlSAg2UNWIIRAiGdAKCxjV681tDsFFmmlUhk1oZWI2NGxQCeOOhk yiK+g7SiiQ+BsQCq6yVoP0U= =HYlK -----END PGP SIGNATURE----- From bugzilla at redhat.com Fri Sep 15 07:45:09 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 15 Sep 2006 03:45:09 -0400 Subject: [RHSA-2006:0676-01] Critical: seamonkey security update Message-ID: <200609150745.k8F7j9sx029659@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Critical: seamonkey security update Advisory ID: RHSA-2006:0676-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0676.html Issue date: 2006-09-15 Updated on: 2006-09-15 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-4253 CVE-2006-4340 CVE-2006-4565 CVE-2006-4566 CVE-2006-4568 CVE-2006-4570 CVE-2006-4571 - --------------------------------------------------------------------- 1. Summary: Updated seamonkey packages that fix several security bugs are now available for Red Hat Enterprise Linux 2.1, 3, and 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: SeaMonkey is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. Two flaws were found in the way SeaMonkey processed certain regular expressions. A malicious web page could crash the browser or possibly execute arbitrary code as the user running SeaMonkey. (CVE-2006-4565, CVE-2006-4566) A flaw was found in the handling of Javascript timed events. A malicious web page could crash the browser or possibly execute arbitrary code as the user running SeaMonkey. (CVE-2006-4253) Daniel Bleichenbacher recently described an implementation error in RSA signature verification. For RSA keys with exponent 3 it is possible for an attacker to forge a signature that would be incorrectly verified by the NSS library. SeaMonkey as shipped trusts several root Certificate Authorities that use exponent 3. An attacker could have created a carefully crafted SSL certificate which be incorrectly trusted when their site was visited by a victim. (CVE-2006-4340) SeaMonkey did not properly prevent a frame in one domain from injecting content into a sub-frame that belongs to another domain, which facilitates website spoofing and other attacks (CVE-2006-4568) A flaw was found in SeaMonkey Messenger triggered when a HTML message contained a remote image pointing to a XBL script. An attacker could have created a carefully crafted message which would execute Javascript if certain actions were performed on the email by the recipient, even if Javascript was disabled. (CVE-2006-4570) A number of flaws were found in SeaMonkey. A malicious web page could crash the browser or possibly execute arbitrary code as the user running SeaMonkey. (CVE-2006-4571) Users of SeaMonkey or Mozilla are advised to upgrade to this update, which contains SeaMonkey version 1.0.5 that corrects these issues. For users of Red Hat Enterprise Linux 2.1 this SeaMonkey update obsoletes Galeon. Galeon was a web browser based on the Mozilla Gecko layout engine. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. If you experience problems upgrading your seamonkey packages, please run the following command to remove the problematic mozilla packages, and re-run up2date: rpm -e mozilla-nss mozilla-nspr 5. Bug IDs fixed (http://bugzilla.redhat.com/): 206429 - CVE-2006-4340 Various SeaMonkey security issues (CVE-2006-4253 CVE-2006-4565 CVE-2006-4566 CVE-2006-4568 CVE-2006-4570 CVE-2006-4571) 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/seamonkey-1.0.5-0.0.1.el2.src.rpm d8e7c58f6f1b31599358dc2e78d69ac8 seamonkey-1.0.5-0.0.1.el2.src.rpm i386: e3b1dda0a817b662841cc88d62f1a2c5 seamonkey-1.0.5-0.0.1.el2.i386.rpm e675444886cf387dfb9b21aa94d6b7e4 seamonkey-chat-1.0.5-0.0.1.el2.i386.rpm 722b5f7591a8ca502e031db6b5358e98 seamonkey-devel-1.0.5-0.0.1.el2.i386.rpm 5b99b56116f9452b2f52fd8fa1177451 seamonkey-dom-inspector-1.0.5-0.0.1.el2.i386.rpm f0597a52e01a230a62f9f7a3fbbc79a5 seamonkey-js-debugger-1.0.5-0.0.1.el2.i386.rpm b8e4db864606c66689f38f832b236aca seamonkey-mail-1.0.5-0.0.1.el2.i386.rpm 34e78de4319bb643dd6b72e164652130 seamonkey-nspr-1.0.5-0.0.1.el2.i386.rpm 21f49484ae3c851abe2afe067d9edf80 seamonkey-nspr-devel-1.0.5-0.0.1.el2.i386.rpm ea050242c96b3cf14ed87aa6d7fced5b seamonkey-nss-1.0.5-0.0.1.el2.i386.rpm 8e734256a2e05556f873bf038fb0abba seamonkey-nss-devel-1.0.5-0.0.1.el2.i386.rpm ia64: 7a940c8041e403b67562f492b7841474 seamonkey-1.0.5-0.0.1.el2.ia64.rpm 79abbf97ec1a56ac0d8d6a34f6e0dfc8 seamonkey-chat-1.0.5-0.0.1.el2.ia64.rpm 72adf30e70ce2146aa95b17557e1887e seamonkey-devel-1.0.5-0.0.1.el2.ia64.rpm 8e8cc4e5f61007fb9529545e4ae57bbf seamonkey-dom-inspector-1.0.5-0.0.1.el2.ia64.rpm ece248db81d8e890044c6db34870666d seamonkey-js-debugger-1.0.5-0.0.1.el2.ia64.rpm 409e5c65c8be81f858e7889b1baf323e seamonkey-mail-1.0.5-0.0.1.el2.ia64.rpm d86d6eaecbde15c84f071f301c53c079 seamonkey-nspr-1.0.5-0.0.1.el2.ia64.rpm 6a47e3fe4bd42e0658c67d8559211a2c seamonkey-nspr-devel-1.0.5-0.0.1.el2.ia64.rpm a8535f2a396a9561e34a6e4c3b1fbcf5 seamonkey-nss-1.0.5-0.0.1.el2.ia64.rpm 4117bdd79866be018c032a7df3d1f7d4 seamonkey-nss-devel-1.0.5-0.0.1.el2.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/seamonkey-1.0.5-0.0.1.el2.src.rpm d8e7c58f6f1b31599358dc2e78d69ac8 seamonkey-1.0.5-0.0.1.el2.src.rpm ia64: 7a940c8041e403b67562f492b7841474 seamonkey-1.0.5-0.0.1.el2.ia64.rpm 79abbf97ec1a56ac0d8d6a34f6e0dfc8 seamonkey-chat-1.0.5-0.0.1.el2.ia64.rpm 72adf30e70ce2146aa95b17557e1887e seamonkey-devel-1.0.5-0.0.1.el2.ia64.rpm 8e8cc4e5f61007fb9529545e4ae57bbf seamonkey-dom-inspector-1.0.5-0.0.1.el2.ia64.rpm ece248db81d8e890044c6db34870666d seamonkey-js-debugger-1.0.5-0.0.1.el2.ia64.rpm 409e5c65c8be81f858e7889b1baf323e seamonkey-mail-1.0.5-0.0.1.el2.ia64.rpm d86d6eaecbde15c84f071f301c53c079 seamonkey-nspr-1.0.5-0.0.1.el2.ia64.rpm 6a47e3fe4bd42e0658c67d8559211a2c seamonkey-nspr-devel-1.0.5-0.0.1.el2.ia64.rpm a8535f2a396a9561e34a6e4c3b1fbcf5 seamonkey-nss-1.0.5-0.0.1.el2.ia64.rpm 4117bdd79866be018c032a7df3d1f7d4 seamonkey-nss-devel-1.0.5-0.0.1.el2.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/seamonkey-1.0.5-0.0.1.el2.src.rpm d8e7c58f6f1b31599358dc2e78d69ac8 seamonkey-1.0.5-0.0.1.el2.src.rpm i386: e3b1dda0a817b662841cc88d62f1a2c5 seamonkey-1.0.5-0.0.1.el2.i386.rpm e675444886cf387dfb9b21aa94d6b7e4 seamonkey-chat-1.0.5-0.0.1.el2.i386.rpm 722b5f7591a8ca502e031db6b5358e98 seamonkey-devel-1.0.5-0.0.1.el2.i386.rpm 5b99b56116f9452b2f52fd8fa1177451 seamonkey-dom-inspector-1.0.5-0.0.1.el2.i386.rpm f0597a52e01a230a62f9f7a3fbbc79a5 seamonkey-js-debugger-1.0.5-0.0.1.el2.i386.rpm b8e4db864606c66689f38f832b236aca seamonkey-mail-1.0.5-0.0.1.el2.i386.rpm 34e78de4319bb643dd6b72e164652130 seamonkey-nspr-1.0.5-0.0.1.el2.i386.rpm 21f49484ae3c851abe2afe067d9edf80 seamonkey-nspr-devel-1.0.5-0.0.1.el2.i386.rpm ea050242c96b3cf14ed87aa6d7fced5b seamonkey-nss-1.0.5-0.0.1.el2.i386.rpm 8e734256a2e05556f873bf038fb0abba seamonkey-nss-devel-1.0.5-0.0.1.el2.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/seamonkey-1.0.5-0.0.1.el2.src.rpm d8e7c58f6f1b31599358dc2e78d69ac8 seamonkey-1.0.5-0.0.1.el2.src.rpm i386: e3b1dda0a817b662841cc88d62f1a2c5 seamonkey-1.0.5-0.0.1.el2.i386.rpm e675444886cf387dfb9b21aa94d6b7e4 seamonkey-chat-1.0.5-0.0.1.el2.i386.rpm 722b5f7591a8ca502e031db6b5358e98 seamonkey-devel-1.0.5-0.0.1.el2.i386.rpm 5b99b56116f9452b2f52fd8fa1177451 seamonkey-dom-inspector-1.0.5-0.0.1.el2.i386.rpm f0597a52e01a230a62f9f7a3fbbc79a5 seamonkey-js-debugger-1.0.5-0.0.1.el2.i386.rpm b8e4db864606c66689f38f832b236aca seamonkey-mail-1.0.5-0.0.1.el2.i386.rpm 34e78de4319bb643dd6b72e164652130 seamonkey-nspr-1.0.5-0.0.1.el2.i386.rpm 21f49484ae3c851abe2afe067d9edf80 seamonkey-nspr-devel-1.0.5-0.0.1.el2.i386.rpm ea050242c96b3cf14ed87aa6d7fced5b seamonkey-nss-1.0.5-0.0.1.el2.i386.rpm 8e734256a2e05556f873bf038fb0abba seamonkey-nss-devel-1.0.5-0.0.1.el2.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/seamonkey-1.0.5-0.1.el3.src.rpm 44a970659065693f8b98b5eafef92c83 seamonkey-1.0.5-0.1.el3.src.rpm i386: 37d352a3e62641af17afcfbbf87fad50 seamonkey-1.0.5-0.1.el3.i386.rpm e2f15190e0ce0a993f5892bb3eda3c79 seamonkey-chat-1.0.5-0.1.el3.i386.rpm 14af0335009df412036a8e0da691bfa1 seamonkey-debuginfo-1.0.5-0.1.el3.i386.rpm c467a028832d14f1c997c83a8e7fd964 seamonkey-devel-1.0.5-0.1.el3.i386.rpm c9d1c30d2e0ce38dd0dc9cfa9557cafa seamonkey-dom-inspector-1.0.5-0.1.el3.i386.rpm 67d638420892f5ee40b5c7798f3df00e seamonkey-js-debugger-1.0.5-0.1.el3.i386.rpm 12c1773b12454680a73c669296ebb9bd seamonkey-mail-1.0.5-0.1.el3.i386.rpm 1e984f797afdbf8e4f0cc5b44a183549 seamonkey-nspr-1.0.5-0.1.el3.i386.rpm 6258d4efb9f1759d4298711645f10b10 seamonkey-nspr-devel-1.0.5-0.1.el3.i386.rpm b26859d8478241a0bd97324da9a247d9 seamonkey-nss-1.0.5-0.1.el3.i386.rpm 958f72329782b170eca5118e0e8b7275 seamonkey-nss-devel-1.0.5-0.1.el3.i386.rpm ia64: e7f6dfd1951b95587b4f154ffa3245d5 seamonkey-1.0.5-0.1.el3.ia64.rpm fc2cdea1ad570f8d07409c2e6662239b seamonkey-chat-1.0.5-0.1.el3.ia64.rpm 14af0335009df412036a8e0da691bfa1 seamonkey-debuginfo-1.0.5-0.1.el3.i386.rpm 445efbace0d9ca64f10be64c633ed877 seamonkey-debuginfo-1.0.5-0.1.el3.ia64.rpm d738191213d758b129c8b7d25699fab4 seamonkey-devel-1.0.5-0.1.el3.ia64.rpm e87ce0000f015b1a4a2b1bc4cc3e531b seamonkey-dom-inspector-1.0.5-0.1.el3.ia64.rpm 13504f952fe2b661f3f58c3bbd23c0fd seamonkey-js-debugger-1.0.5-0.1.el3.ia64.rpm 2bc61f496bfbd86d6cfa43d75a2d1315 seamonkey-mail-1.0.5-0.1.el3.ia64.rpm 1e984f797afdbf8e4f0cc5b44a183549 seamonkey-nspr-1.0.5-0.1.el3.i386.rpm 4707b50a47da3b40f054cf1b673f36ae seamonkey-nspr-1.0.5-0.1.el3.ia64.rpm 1d9d8017407361fa3c450703fb10bcee seamonkey-nspr-devel-1.0.5-0.1.el3.ia64.rpm b26859d8478241a0bd97324da9a247d9 seamonkey-nss-1.0.5-0.1.el3.i386.rpm 599afa5a1d09baa53a347e82b516070f seamonkey-nss-1.0.5-0.1.el3.ia64.rpm 78095530412915fe3b644332ab406bd5 seamonkey-nss-devel-1.0.5-0.1.el3.ia64.rpm ppc: 0c31e1d02a8f63b004c3c0490d8d6d6f seamonkey-1.0.5-0.1.el3.ppc.rpm 1988c795c1dec778bb90e4b83a24af84 seamonkey-chat-1.0.5-0.1.el3.ppc.rpm d4b3bc7f5185a73ae479328edf290c42 seamonkey-debuginfo-1.0.5-0.1.el3.ppc.rpm be44701b8ac1f5862518ddac36e20e88 seamonkey-devel-1.0.5-0.1.el3.ppc.rpm 5270aa2382ef53c2a87f569f8f5e33fa seamonkey-dom-inspector-1.0.5-0.1.el3.ppc.rpm 79f149fc16564eb2be5705e48d79fe1b seamonkey-js-debugger-1.0.5-0.1.el3.ppc.rpm 4c72cc07cd14bf0662a418e4e80086be seamonkey-mail-1.0.5-0.1.el3.ppc.rpm a980d04c4bfdced4dfb96643e8ecff1a seamonkey-nspr-1.0.5-0.1.el3.ppc.rpm 75e7f870b57fd821e9d16fd58faa2a9c seamonkey-nspr-devel-1.0.5-0.1.el3.ppc.rpm cfa8e59060ac08d5b141272ba0132aa1 seamonkey-nss-1.0.5-0.1.el3.ppc.rpm 28b4f8fe6a6ef5b7d84a968c1169b520 seamonkey-nss-devel-1.0.5-0.1.el3.ppc.rpm s390: b86ef39f37b1e0a44b0ccf1c80d483e7 seamonkey-1.0.5-0.1.el3.s390.rpm 39953f8abbc668e3ac9bae16cb53e9b3 seamonkey-chat-1.0.5-0.1.el3.s390.rpm b46361bfc7a1d9873ea0b36c952c5dd3 seamonkey-debuginfo-1.0.5-0.1.el3.s390.rpm 5100c2ab55b6f425de2e2d205f2c2321 seamonkey-devel-1.0.5-0.1.el3.s390.rpm fb230426185bbf8dd6d3e41817fccbb4 seamonkey-dom-inspector-1.0.5-0.1.el3.s390.rpm a618b65057a621dad9a194f9a8b31047 seamonkey-js-debugger-1.0.5-0.1.el3.s390.rpm 912740afb8dfacc59b8643fb354ea83e seamonkey-mail-1.0.5-0.1.el3.s390.rpm 7761452761b27568eaf6c51e87a29bff seamonkey-nspr-1.0.5-0.1.el3.s390.rpm 14208ae8a7989d94e42536fedbb4b520 seamonkey-nspr-devel-1.0.5-0.1.el3.s390.rpm 540e306248425f4b415da973712f9928 seamonkey-nss-1.0.5-0.1.el3.s390.rpm 1703e0cb29683ce7520f430b0aa5f6d0 seamonkey-nss-devel-1.0.5-0.1.el3.s390.rpm s390x: dc25db8557280d28ff8e39b532566c63 seamonkey-1.0.5-0.1.el3.s390x.rpm b175d4c77badd382846c318ac74de204 seamonkey-chat-1.0.5-0.1.el3.s390x.rpm b46361bfc7a1d9873ea0b36c952c5dd3 seamonkey-debuginfo-1.0.5-0.1.el3.s390.rpm 1f4ffbbef4e0a2f01b9ebee00854c382 seamonkey-debuginfo-1.0.5-0.1.el3.s390x.rpm e1c54d7d994066b659a476a7f8e51fe0 seamonkey-devel-1.0.5-0.1.el3.s390x.rpm a3eafba7314c9fc400271338f17d0b65 seamonkey-dom-inspector-1.0.5-0.1.el3.s390x.rpm 8669d913d580225d952b6c897982960c seamonkey-js-debugger-1.0.5-0.1.el3.s390x.rpm ed9179fcb0bcdd181143f35b0ad4b383 seamonkey-mail-1.0.5-0.1.el3.s390x.rpm 7761452761b27568eaf6c51e87a29bff seamonkey-nspr-1.0.5-0.1.el3.s390.rpm 6d9cb48ca3e1b4fa96d8d049bfec3625 seamonkey-nspr-1.0.5-0.1.el3.s390x.rpm 24a1254694ae6671ab0864650307b8f4 seamonkey-nspr-devel-1.0.5-0.1.el3.s390x.rpm 540e306248425f4b415da973712f9928 seamonkey-nss-1.0.5-0.1.el3.s390.rpm b08a3cb188aa82f569a03835a2f92d0a seamonkey-nss-1.0.5-0.1.el3.s390x.rpm b81a9218d27ee17552b47aa8dfc5dbfb seamonkey-nss-devel-1.0.5-0.1.el3.s390x.rpm x86_64: 37d352a3e62641af17afcfbbf87fad50 seamonkey-1.0.5-0.1.el3.i386.rpm ecf57e47ae83446898a019054010ab03 seamonkey-1.0.5-0.1.el3.x86_64.rpm e157d8ed4b5650ebbc44f0917b046f85 seamonkey-chat-1.0.5-0.1.el3.x86_64.rpm 14af0335009df412036a8e0da691bfa1 seamonkey-debuginfo-1.0.5-0.1.el3.i386.rpm ff056bff9921f840585ebafe8b8acacb seamonkey-debuginfo-1.0.5-0.1.el3.x86_64.rpm bfff75fda95632f9631ddfccdbe1c479 seamonkey-devel-1.0.5-0.1.el3.x86_64.rpm b214f999ae7dc8be74de80043aa919c5 seamonkey-dom-inspector-1.0.5-0.1.el3.x86_64.rpm e1fba869822e09bf02ccb8c9b98a5b9b seamonkey-js-debugger-1.0.5-0.1.el3.x86_64.rpm a8fdb9ca2cf3dbfdc2172239ec6d4cb6 seamonkey-mail-1.0.5-0.1.el3.x86_64.rpm 1e984f797afdbf8e4f0cc5b44a183549 seamonkey-nspr-1.0.5-0.1.el3.i386.rpm 88f8901d96e4e4fd3cd00e141e42f71c seamonkey-nspr-1.0.5-0.1.el3.x86_64.rpm b95fa9dcbef789d89fcc077309a1dd47 seamonkey-nspr-devel-1.0.5-0.1.el3.x86_64.rpm b26859d8478241a0bd97324da9a247d9 seamonkey-nss-1.0.5-0.1.el3.i386.rpm 8315e267b21e4fdb6f52a2d33ec1bab6 seamonkey-nss-1.0.5-0.1.el3.x86_64.rpm 1da2eef5f27487a37e9ad6fd0f2681c0 seamonkey-nss-devel-1.0.5-0.1.el3.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/seamonkey-1.0.5-0.1.el3.src.rpm 44a970659065693f8b98b5eafef92c83 seamonkey-1.0.5-0.1.el3.src.rpm i386: 37d352a3e62641af17afcfbbf87fad50 seamonkey-1.0.5-0.1.el3.i386.rpm e2f15190e0ce0a993f5892bb3eda3c79 seamonkey-chat-1.0.5-0.1.el3.i386.rpm 14af0335009df412036a8e0da691bfa1 seamonkey-debuginfo-1.0.5-0.1.el3.i386.rpm c467a028832d14f1c997c83a8e7fd964 seamonkey-devel-1.0.5-0.1.el3.i386.rpm c9d1c30d2e0ce38dd0dc9cfa9557cafa seamonkey-dom-inspector-1.0.5-0.1.el3.i386.rpm 67d638420892f5ee40b5c7798f3df00e seamonkey-js-debugger-1.0.5-0.1.el3.i386.rpm 12c1773b12454680a73c669296ebb9bd seamonkey-mail-1.0.5-0.1.el3.i386.rpm 1e984f797afdbf8e4f0cc5b44a183549 seamonkey-nspr-1.0.5-0.1.el3.i386.rpm 6258d4efb9f1759d4298711645f10b10 seamonkey-nspr-devel-1.0.5-0.1.el3.i386.rpm b26859d8478241a0bd97324da9a247d9 seamonkey-nss-1.0.5-0.1.el3.i386.rpm 958f72329782b170eca5118e0e8b7275 seamonkey-nss-devel-1.0.5-0.1.el3.i386.rpm x86_64: 37d352a3e62641af17afcfbbf87fad50 seamonkey-1.0.5-0.1.el3.i386.rpm ecf57e47ae83446898a019054010ab03 seamonkey-1.0.5-0.1.el3.x86_64.rpm e157d8ed4b5650ebbc44f0917b046f85 seamonkey-chat-1.0.5-0.1.el3.x86_64.rpm 14af0335009df412036a8e0da691bfa1 seamonkey-debuginfo-1.0.5-0.1.el3.i386.rpm ff056bff9921f840585ebafe8b8acacb seamonkey-debuginfo-1.0.5-0.1.el3.x86_64.rpm bfff75fda95632f9631ddfccdbe1c479 seamonkey-devel-1.0.5-0.1.el3.x86_64.rpm b214f999ae7dc8be74de80043aa919c5 seamonkey-dom-inspector-1.0.5-0.1.el3.x86_64.rpm e1fba869822e09bf02ccb8c9b98a5b9b seamonkey-js-debugger-1.0.5-0.1.el3.x86_64.rpm a8fdb9ca2cf3dbfdc2172239ec6d4cb6 seamonkey-mail-1.0.5-0.1.el3.x86_64.rpm 1e984f797afdbf8e4f0cc5b44a183549 seamonkey-nspr-1.0.5-0.1.el3.i386.rpm 88f8901d96e4e4fd3cd00e141e42f71c seamonkey-nspr-1.0.5-0.1.el3.x86_64.rpm b95fa9dcbef789d89fcc077309a1dd47 seamonkey-nspr-devel-1.0.5-0.1.el3.x86_64.rpm b26859d8478241a0bd97324da9a247d9 seamonkey-nss-1.0.5-0.1.el3.i386.rpm 8315e267b21e4fdb6f52a2d33ec1bab6 seamonkey-nss-1.0.5-0.1.el3.x86_64.rpm 1da2eef5f27487a37e9ad6fd0f2681c0 seamonkey-nss-devel-1.0.5-0.1.el3.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/seamonkey-1.0.5-0.1.el3.src.rpm 44a970659065693f8b98b5eafef92c83 seamonkey-1.0.5-0.1.el3.src.rpm i386: 37d352a3e62641af17afcfbbf87fad50 seamonkey-1.0.5-0.1.el3.i386.rpm e2f15190e0ce0a993f5892bb3eda3c79 seamonkey-chat-1.0.5-0.1.el3.i386.rpm 14af0335009df412036a8e0da691bfa1 seamonkey-debuginfo-1.0.5-0.1.el3.i386.rpm c467a028832d14f1c997c83a8e7fd964 seamonkey-devel-1.0.5-0.1.el3.i386.rpm c9d1c30d2e0ce38dd0dc9cfa9557cafa seamonkey-dom-inspector-1.0.5-0.1.el3.i386.rpm 67d638420892f5ee40b5c7798f3df00e seamonkey-js-debugger-1.0.5-0.1.el3.i386.rpm 12c1773b12454680a73c669296ebb9bd seamonkey-mail-1.0.5-0.1.el3.i386.rpm 1e984f797afdbf8e4f0cc5b44a183549 seamonkey-nspr-1.0.5-0.1.el3.i386.rpm 6258d4efb9f1759d4298711645f10b10 seamonkey-nspr-devel-1.0.5-0.1.el3.i386.rpm b26859d8478241a0bd97324da9a247d9 seamonkey-nss-1.0.5-0.1.el3.i386.rpm 958f72329782b170eca5118e0e8b7275 seamonkey-nss-devel-1.0.5-0.1.el3.i386.rpm ia64: e7f6dfd1951b95587b4f154ffa3245d5 seamonkey-1.0.5-0.1.el3.ia64.rpm fc2cdea1ad570f8d07409c2e6662239b seamonkey-chat-1.0.5-0.1.el3.ia64.rpm 14af0335009df412036a8e0da691bfa1 seamonkey-debuginfo-1.0.5-0.1.el3.i386.rpm 445efbace0d9ca64f10be64c633ed877 seamonkey-debuginfo-1.0.5-0.1.el3.ia64.rpm d738191213d758b129c8b7d25699fab4 seamonkey-devel-1.0.5-0.1.el3.ia64.rpm e87ce0000f015b1a4a2b1bc4cc3e531b seamonkey-dom-inspector-1.0.5-0.1.el3.ia64.rpm 13504f952fe2b661f3f58c3bbd23c0fd seamonkey-js-debugger-1.0.5-0.1.el3.ia64.rpm 2bc61f496bfbd86d6cfa43d75a2d1315 seamonkey-mail-1.0.5-0.1.el3.ia64.rpm 1e984f797afdbf8e4f0cc5b44a183549 seamonkey-nspr-1.0.5-0.1.el3.i386.rpm 4707b50a47da3b40f054cf1b673f36ae seamonkey-nspr-1.0.5-0.1.el3.ia64.rpm 1d9d8017407361fa3c450703fb10bcee seamonkey-nspr-devel-1.0.5-0.1.el3.ia64.rpm b26859d8478241a0bd97324da9a247d9 seamonkey-nss-1.0.5-0.1.el3.i386.rpm 599afa5a1d09baa53a347e82b516070f seamonkey-nss-1.0.5-0.1.el3.ia64.rpm 78095530412915fe3b644332ab406bd5 seamonkey-nss-devel-1.0.5-0.1.el3.ia64.rpm x86_64: 37d352a3e62641af17afcfbbf87fad50 seamonkey-1.0.5-0.1.el3.i386.rpm ecf57e47ae83446898a019054010ab03 seamonkey-1.0.5-0.1.el3.x86_64.rpm e157d8ed4b5650ebbc44f0917b046f85 seamonkey-chat-1.0.5-0.1.el3.x86_64.rpm 14af0335009df412036a8e0da691bfa1 seamonkey-debuginfo-1.0.5-0.1.el3.i386.rpm ff056bff9921f840585ebafe8b8acacb seamonkey-debuginfo-1.0.5-0.1.el3.x86_64.rpm bfff75fda95632f9631ddfccdbe1c479 seamonkey-devel-1.0.5-0.1.el3.x86_64.rpm b214f999ae7dc8be74de80043aa919c5 seamonkey-dom-inspector-1.0.5-0.1.el3.x86_64.rpm e1fba869822e09bf02ccb8c9b98a5b9b seamonkey-js-debugger-1.0.5-0.1.el3.x86_64.rpm a8fdb9ca2cf3dbfdc2172239ec6d4cb6 seamonkey-mail-1.0.5-0.1.el3.x86_64.rpm 1e984f797afdbf8e4f0cc5b44a183549 seamonkey-nspr-1.0.5-0.1.el3.i386.rpm 88f8901d96e4e4fd3cd00e141e42f71c seamonkey-nspr-1.0.5-0.1.el3.x86_64.rpm b95fa9dcbef789d89fcc077309a1dd47 seamonkey-nspr-devel-1.0.5-0.1.el3.x86_64.rpm b26859d8478241a0bd97324da9a247d9 seamonkey-nss-1.0.5-0.1.el3.i386.rpm 8315e267b21e4fdb6f52a2d33ec1bab6 seamonkey-nss-1.0.5-0.1.el3.x86_64.rpm 1da2eef5f27487a37e9ad6fd0f2681c0 seamonkey-nss-devel-1.0.5-0.1.el3.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/seamonkey-1.0.5-0.1.el3.src.rpm 44a970659065693f8b98b5eafef92c83 seamonkey-1.0.5-0.1.el3.src.rpm i386: 37d352a3e62641af17afcfbbf87fad50 seamonkey-1.0.5-0.1.el3.i386.rpm e2f15190e0ce0a993f5892bb3eda3c79 seamonkey-chat-1.0.5-0.1.el3.i386.rpm 14af0335009df412036a8e0da691bfa1 seamonkey-debuginfo-1.0.5-0.1.el3.i386.rpm c467a028832d14f1c997c83a8e7fd964 seamonkey-devel-1.0.5-0.1.el3.i386.rpm c9d1c30d2e0ce38dd0dc9cfa9557cafa seamonkey-dom-inspector-1.0.5-0.1.el3.i386.rpm 67d638420892f5ee40b5c7798f3df00e seamonkey-js-debugger-1.0.5-0.1.el3.i386.rpm 12c1773b12454680a73c669296ebb9bd seamonkey-mail-1.0.5-0.1.el3.i386.rpm 1e984f797afdbf8e4f0cc5b44a183549 seamonkey-nspr-1.0.5-0.1.el3.i386.rpm 6258d4efb9f1759d4298711645f10b10 seamonkey-nspr-devel-1.0.5-0.1.el3.i386.rpm b26859d8478241a0bd97324da9a247d9 seamonkey-nss-1.0.5-0.1.el3.i386.rpm 958f72329782b170eca5118e0e8b7275 seamonkey-nss-devel-1.0.5-0.1.el3.i386.rpm ia64: e7f6dfd1951b95587b4f154ffa3245d5 seamonkey-1.0.5-0.1.el3.ia64.rpm fc2cdea1ad570f8d07409c2e6662239b seamonkey-chat-1.0.5-0.1.el3.ia64.rpm 14af0335009df412036a8e0da691bfa1 seamonkey-debuginfo-1.0.5-0.1.el3.i386.rpm 445efbace0d9ca64f10be64c633ed877 seamonkey-debuginfo-1.0.5-0.1.el3.ia64.rpm d738191213d758b129c8b7d25699fab4 seamonkey-devel-1.0.5-0.1.el3.ia64.rpm e87ce0000f015b1a4a2b1bc4cc3e531b seamonkey-dom-inspector-1.0.5-0.1.el3.ia64.rpm 13504f952fe2b661f3f58c3bbd23c0fd seamonkey-js-debugger-1.0.5-0.1.el3.ia64.rpm 2bc61f496bfbd86d6cfa43d75a2d1315 seamonkey-mail-1.0.5-0.1.el3.ia64.rpm 1e984f797afdbf8e4f0cc5b44a183549 seamonkey-nspr-1.0.5-0.1.el3.i386.rpm 4707b50a47da3b40f054cf1b673f36ae seamonkey-nspr-1.0.5-0.1.el3.ia64.rpm 1d9d8017407361fa3c450703fb10bcee seamonkey-nspr-devel-1.0.5-0.1.el3.ia64.rpm b26859d8478241a0bd97324da9a247d9 seamonkey-nss-1.0.5-0.1.el3.i386.rpm 599afa5a1d09baa53a347e82b516070f seamonkey-nss-1.0.5-0.1.el3.ia64.rpm 78095530412915fe3b644332ab406bd5 seamonkey-nss-devel-1.0.5-0.1.el3.ia64.rpm x86_64: 37d352a3e62641af17afcfbbf87fad50 seamonkey-1.0.5-0.1.el3.i386.rpm ecf57e47ae83446898a019054010ab03 seamonkey-1.0.5-0.1.el3.x86_64.rpm e157d8ed4b5650ebbc44f0917b046f85 seamonkey-chat-1.0.5-0.1.el3.x86_64.rpm 14af0335009df412036a8e0da691bfa1 seamonkey-debuginfo-1.0.5-0.1.el3.i386.rpm ff056bff9921f840585ebafe8b8acacb seamonkey-debuginfo-1.0.5-0.1.el3.x86_64.rpm bfff75fda95632f9631ddfccdbe1c479 seamonkey-devel-1.0.5-0.1.el3.x86_64.rpm b214f999ae7dc8be74de80043aa919c5 seamonkey-dom-inspector-1.0.5-0.1.el3.x86_64.rpm e1fba869822e09bf02ccb8c9b98a5b9b seamonkey-js-debugger-1.0.5-0.1.el3.x86_64.rpm a8fdb9ca2cf3dbfdc2172239ec6d4cb6 seamonkey-mail-1.0.5-0.1.el3.x86_64.rpm 1e984f797afdbf8e4f0cc5b44a183549 seamonkey-nspr-1.0.5-0.1.el3.i386.rpm 88f8901d96e4e4fd3cd00e141e42f71c seamonkey-nspr-1.0.5-0.1.el3.x86_64.rpm b95fa9dcbef789d89fcc077309a1dd47 seamonkey-nspr-devel-1.0.5-0.1.el3.x86_64.rpm b26859d8478241a0bd97324da9a247d9 seamonkey-nss-1.0.5-0.1.el3.i386.rpm 8315e267b21e4fdb6f52a2d33ec1bab6 seamonkey-nss-1.0.5-0.1.el3.x86_64.rpm 1da2eef5f27487a37e9ad6fd0f2681c0 seamonkey-nss-devel-1.0.5-0.1.el3.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/devhelp-0.10-0.4.el4.src.rpm 67e3231f16a4239e1572b0d1db5dc348 devhelp-0.10-0.4.el4.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/seamonkey-1.0.5-0.1.el4.src.rpm 74ebd4cdf6093831ac656be56cf68fec seamonkey-1.0.5-0.1.el4.src.rpm i386: 56895bd4a8f4ed5b0dcc46a287121c84 devhelp-0.10-0.4.el4.i386.rpm 3ca95c685e76e4e22ea9bb7cf485a9df devhelp-debuginfo-0.10-0.4.el4.i386.rpm 1e0f22c59c845141ba2655b88757e2f5 devhelp-devel-0.10-0.4.el4.i386.rpm 0585418e7d53601dead0373a6181e1b2 seamonkey-1.0.5-0.1.el4.i386.rpm 4ce8042353d1509d632296de2da2178a seamonkey-chat-1.0.5-0.1.el4.i386.rpm bc7e6bbdfb52ed6ef1e261b6b514044c seamonkey-debuginfo-1.0.5-0.1.el4.i386.rpm 5ac1c0814ce5d077620d52f99b4c613d seamonkey-devel-1.0.5-0.1.el4.i386.rpm 24af641b4a553304810b98c0f46c207f seamonkey-dom-inspector-1.0.5-0.1.el4.i386.rpm 7da4ba269646afab7f0f85d1282890c0 seamonkey-js-debugger-1.0.5-0.1.el4.i386.rpm 6f50b082c1bd734fa3555cc91ac02fd2 seamonkey-mail-1.0.5-0.1.el4.i386.rpm 4671c69ee080133936d4a98b83ee288c seamonkey-nspr-1.0.5-0.1.el4.i386.rpm 5ecdc50cdd5724d7d41c7081bf0d5598 seamonkey-nspr-devel-1.0.5-0.1.el4.i386.rpm 97db6db6a2d0999d8673cd9f03602fbd seamonkey-nss-1.0.5-0.1.el4.i386.rpm b2a99e2bb450fb3a873f87e6e5576833 seamonkey-nss-devel-1.0.5-0.1.el4.i386.rpm ia64: cb7651896083f7fa3f11105d4978fda7 seamonkey-1.0.5-0.1.el4.ia64.rpm d9d6c0c0727a02e62e3c127a1c4d5d56 seamonkey-chat-1.0.5-0.1.el4.ia64.rpm 2f8b27e1b7a4f30aa1b40c44b9aa03ae seamonkey-debuginfo-1.0.5-0.1.el4.ia64.rpm 55f8ed1ad3fae0a11f4f75648e077fff seamonkey-devel-1.0.5-0.1.el4.ia64.rpm 2603524f43adf53c0186abedce3b8f70 seamonkey-dom-inspector-1.0.5-0.1.el4.ia64.rpm fbf22809c61edc925ae0230f898d240b seamonkey-js-debugger-1.0.5-0.1.el4.ia64.rpm 718f816bac0155120ff2fa0136a9528e seamonkey-mail-1.0.5-0.1.el4.ia64.rpm 4671c69ee080133936d4a98b83ee288c seamonkey-nspr-1.0.5-0.1.el4.i386.rpm 9a88430783b458dd142608f32b116876 seamonkey-nspr-1.0.5-0.1.el4.ia64.rpm 595a4926b928934d5ef6fe6fbaa18290 seamonkey-nspr-devel-1.0.5-0.1.el4.ia64.rpm 97db6db6a2d0999d8673cd9f03602fbd seamonkey-nss-1.0.5-0.1.el4.i386.rpm 96a14bf9189d66f14da9a532f2003285 seamonkey-nss-1.0.5-0.1.el4.ia64.rpm 857fea1e02af9a3fd1a7a298b948e14d seamonkey-nss-devel-1.0.5-0.1.el4.ia64.rpm ppc: 9a55cc654310da4c1b19420c33eb791e devhelp-0.10-0.4.el4.ppc.rpm 4cb70c9bbd081e690ee0754241c9bb14 devhelp-debuginfo-0.10-0.4.el4.ppc.rpm 753f755693815e6f30b5180f150e0590 devhelp-devel-0.10-0.4.el4.ppc.rpm e2778a5acd9c3f8f43fbfc648b146169 seamonkey-1.0.5-0.1.el4.ppc.rpm 7e217e5c30e248f305b5c70df73f5367 seamonkey-chat-1.0.5-0.1.el4.ppc.rpm 0ca8d715797e317b5fdf89cd38896eb5 seamonkey-debuginfo-1.0.5-0.1.el4.ppc.rpm 39aeaa8db2d9abb4cbf361c961cd1033 seamonkey-devel-1.0.5-0.1.el4.ppc.rpm 24255abdc62ae126c1bc2cfc2a64d3b4 seamonkey-dom-inspector-1.0.5-0.1.el4.ppc.rpm c9004b04097c1d524bb2cd407648584a seamonkey-js-debugger-1.0.5-0.1.el4.ppc.rpm 1a70cd8e920e54310fa67718360e219d seamonkey-mail-1.0.5-0.1.el4.ppc.rpm 8a063664a96a7caca21800bca85143b1 seamonkey-nspr-1.0.5-0.1.el4.ppc.rpm f4a29ccf18f699f667c2c3883f5804f0 seamonkey-nspr-devel-1.0.5-0.1.el4.ppc.rpm 65e255147df26e0b1d7b49d44e7ed604 seamonkey-nss-1.0.5-0.1.el4.ppc.rpm 0fcdd05c1d6cf8a58fb20d5f8ad86c46 seamonkey-nss-devel-1.0.5-0.1.el4.ppc.rpm s390: ef7e3bd977a5655b59ff8bdb1c8e17b9 seamonkey-1.0.5-0.1.el4.s390.rpm a85e6662282af7e012b0d6fae26c0229 seamonkey-chat-1.0.5-0.1.el4.s390.rpm 42dcb28805d1b1e8e9e2420ba7a303f2 seamonkey-debuginfo-1.0.5-0.1.el4.s390.rpm 87fc34d52caa15971970fd6ba1dec34e seamonkey-devel-1.0.5-0.1.el4.s390.rpm 0dff50152ecb214b8994ca33bec5cb99 seamonkey-dom-inspector-1.0.5-0.1.el4.s390.rpm 61d6660b514f2307a088a6519104bbe9 seamonkey-js-debugger-1.0.5-0.1.el4.s390.rpm cd7724c3798a91bd05f00d0b6ff46782 seamonkey-mail-1.0.5-0.1.el4.s390.rpm 34cb9b0cee48b7b232c8326a1b737425 seamonkey-nspr-1.0.5-0.1.el4.s390.rpm 2089569418cb10b3b77e67e4afcef345 seamonkey-nspr-devel-1.0.5-0.1.el4.s390.rpm 822088635cd7a3869637292e5be2990b seamonkey-nss-1.0.5-0.1.el4.s390.rpm 58554f15566d8a129b9f39ef252c5c44 seamonkey-nss-devel-1.0.5-0.1.el4.s390.rpm s390x: edfbfe2c921483e2797e5e693666771a seamonkey-1.0.5-0.1.el4.s390x.rpm 9846687e80f4be5268c907c8bacdd2d1 seamonkey-chat-1.0.5-0.1.el4.s390x.rpm 42dcb28805d1b1e8e9e2420ba7a303f2 seamonkey-debuginfo-1.0.5-0.1.el4.s390.rpm 49172e4a550f7adebf91746348cf9d07 seamonkey-debuginfo-1.0.5-0.1.el4.s390x.rpm 28ab86006ed19c48900bc564b440f565 seamonkey-devel-1.0.5-0.1.el4.s390x.rpm 8149f16031430fbb516133c3ddb358b4 seamonkey-dom-inspector-1.0.5-0.1.el4.s390x.rpm 616850a7951e209455cc5e03b9194040 seamonkey-js-debugger-1.0.5-0.1.el4.s390x.rpm d8ccacdb8b58cdf22015106ebd3181f0 seamonkey-mail-1.0.5-0.1.el4.s390x.rpm 34cb9b0cee48b7b232c8326a1b737425 seamonkey-nspr-1.0.5-0.1.el4.s390.rpm 45985ebe76aad179cec08bc84be6dd0d seamonkey-nspr-1.0.5-0.1.el4.s390x.rpm f217fa7cfe371373fcee3133c23194fd seamonkey-nspr-devel-1.0.5-0.1.el4.s390x.rpm 822088635cd7a3869637292e5be2990b seamonkey-nss-1.0.5-0.1.el4.s390.rpm 43270ebe93eb173df30389eed4988b59 seamonkey-nss-1.0.5-0.1.el4.s390x.rpm 179964ea8b75b678b7570e3e2e0a7d79 seamonkey-nss-devel-1.0.5-0.1.el4.s390x.rpm x86_64: db826f4473ce113f6c4596943540a96f devhelp-0.10-0.4.el4.x86_64.rpm 86489744e4d4b52cb95df02f4a7bc6c5 devhelp-debuginfo-0.10-0.4.el4.x86_64.rpm 4d569e9bfd8e8431563a6a35fd10767f devhelp-devel-0.10-0.4.el4.x86_64.rpm 6b35d8373d9dd6c5b2f62c4338a14414 seamonkey-1.0.5-0.1.el4.x86_64.rpm 05317a88fcfd628b3df3b9b2bb4d51f9 seamonkey-chat-1.0.5-0.1.el4.x86_64.rpm bc7e6bbdfb52ed6ef1e261b6b514044c seamonkey-debuginfo-1.0.5-0.1.el4.i386.rpm e58abf76fdbeb9c02e31cac0ebc51ddc seamonkey-debuginfo-1.0.5-0.1.el4.x86_64.rpm b8cc1df24a839009b476cf22ecd32659 seamonkey-devel-1.0.5-0.1.el4.x86_64.rpm de799bda3c5b18424cfbc99b1107a5df seamonkey-dom-inspector-1.0.5-0.1.el4.x86_64.rpm f3eff9e5cd67e3342a0086bee92e9d5a seamonkey-js-debugger-1.0.5-0.1.el4.x86_64.rpm 81756e7e436dacc876b06d106d33c3bd seamonkey-mail-1.0.5-0.1.el4.x86_64.rpm 4671c69ee080133936d4a98b83ee288c seamonkey-nspr-1.0.5-0.1.el4.i386.rpm 06252568f0f8edf5d1e399a8a5639d35 seamonkey-nspr-1.0.5-0.1.el4.x86_64.rpm bda6723a14f0a11ed693d048a81843e4 seamonkey-nspr-devel-1.0.5-0.1.el4.x86_64.rpm 97db6db6a2d0999d8673cd9f03602fbd seamonkey-nss-1.0.5-0.1.el4.i386.rpm bee0d006fa474770fcdd4901c35a0cc5 seamonkey-nss-1.0.5-0.1.el4.x86_64.rpm 70f8741e7c048fc005aed6d3f507661c seamonkey-nss-devel-1.0.5-0.1.el4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/devhelp-0.10-0.4.el4.src.rpm 67e3231f16a4239e1572b0d1db5dc348 devhelp-0.10-0.4.el4.src.rpm ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/seamonkey-1.0.5-0.1.el4.src.rpm 74ebd4cdf6093831ac656be56cf68fec seamonkey-1.0.5-0.1.el4.src.rpm i386: 56895bd4a8f4ed5b0dcc46a287121c84 devhelp-0.10-0.4.el4.i386.rpm 3ca95c685e76e4e22ea9bb7cf485a9df devhelp-debuginfo-0.10-0.4.el4.i386.rpm 1e0f22c59c845141ba2655b88757e2f5 devhelp-devel-0.10-0.4.el4.i386.rpm 0585418e7d53601dead0373a6181e1b2 seamonkey-1.0.5-0.1.el4.i386.rpm 4ce8042353d1509d632296de2da2178a seamonkey-chat-1.0.5-0.1.el4.i386.rpm bc7e6bbdfb52ed6ef1e261b6b514044c seamonkey-debuginfo-1.0.5-0.1.el4.i386.rpm 5ac1c0814ce5d077620d52f99b4c613d seamonkey-devel-1.0.5-0.1.el4.i386.rpm 24af641b4a553304810b98c0f46c207f seamonkey-dom-inspector-1.0.5-0.1.el4.i386.rpm 7da4ba269646afab7f0f85d1282890c0 seamonkey-js-debugger-1.0.5-0.1.el4.i386.rpm 6f50b082c1bd734fa3555cc91ac02fd2 seamonkey-mail-1.0.5-0.1.el4.i386.rpm 4671c69ee080133936d4a98b83ee288c seamonkey-nspr-1.0.5-0.1.el4.i386.rpm 5ecdc50cdd5724d7d41c7081bf0d5598 seamonkey-nspr-devel-1.0.5-0.1.el4.i386.rpm 97db6db6a2d0999d8673cd9f03602fbd seamonkey-nss-1.0.5-0.1.el4.i386.rpm b2a99e2bb450fb3a873f87e6e5576833 seamonkey-nss-devel-1.0.5-0.1.el4.i386.rpm x86_64: db826f4473ce113f6c4596943540a96f devhelp-0.10-0.4.el4.x86_64.rpm 86489744e4d4b52cb95df02f4a7bc6c5 devhelp-debuginfo-0.10-0.4.el4.x86_64.rpm 4d569e9bfd8e8431563a6a35fd10767f devhelp-devel-0.10-0.4.el4.x86_64.rpm 6b35d8373d9dd6c5b2f62c4338a14414 seamonkey-1.0.5-0.1.el4.x86_64.rpm 05317a88fcfd628b3df3b9b2bb4d51f9 seamonkey-chat-1.0.5-0.1.el4.x86_64.rpm bc7e6bbdfb52ed6ef1e261b6b514044c seamonkey-debuginfo-1.0.5-0.1.el4.i386.rpm e58abf76fdbeb9c02e31cac0ebc51ddc seamonkey-debuginfo-1.0.5-0.1.el4.x86_64.rpm b8cc1df24a839009b476cf22ecd32659 seamonkey-devel-1.0.5-0.1.el4.x86_64.rpm de799bda3c5b18424cfbc99b1107a5df seamonkey-dom-inspector-1.0.5-0.1.el4.x86_64.rpm f3eff9e5cd67e3342a0086bee92e9d5a seamonkey-js-debugger-1.0.5-0.1.el4.x86_64.rpm 81756e7e436dacc876b06d106d33c3bd seamonkey-mail-1.0.5-0.1.el4.x86_64.rpm 4671c69ee080133936d4a98b83ee288c seamonkey-nspr-1.0.5-0.1.el4.i386.rpm 06252568f0f8edf5d1e399a8a5639d35 seamonkey-nspr-1.0.5-0.1.el4.x86_64.rpm bda6723a14f0a11ed693d048a81843e4 seamonkey-nspr-devel-1.0.5-0.1.el4.x86_64.rpm 97db6db6a2d0999d8673cd9f03602fbd seamonkey-nss-1.0.5-0.1.el4.i386.rpm bee0d006fa474770fcdd4901c35a0cc5 seamonkey-nss-1.0.5-0.1.el4.x86_64.rpm 70f8741e7c048fc005aed6d3f507661c seamonkey-nss-devel-1.0.5-0.1.el4.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/devhelp-0.10-0.4.el4.src.rpm 67e3231f16a4239e1572b0d1db5dc348 devhelp-0.10-0.4.el4.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/seamonkey-1.0.5-0.1.el4.src.rpm 74ebd4cdf6093831ac656be56cf68fec seamonkey-1.0.5-0.1.el4.src.rpm i386: 56895bd4a8f4ed5b0dcc46a287121c84 devhelp-0.10-0.4.el4.i386.rpm 3ca95c685e76e4e22ea9bb7cf485a9df devhelp-debuginfo-0.10-0.4.el4.i386.rpm 1e0f22c59c845141ba2655b88757e2f5 devhelp-devel-0.10-0.4.el4.i386.rpm 0585418e7d53601dead0373a6181e1b2 seamonkey-1.0.5-0.1.el4.i386.rpm 4ce8042353d1509d632296de2da2178a seamonkey-chat-1.0.5-0.1.el4.i386.rpm bc7e6bbdfb52ed6ef1e261b6b514044c seamonkey-debuginfo-1.0.5-0.1.el4.i386.rpm 5ac1c0814ce5d077620d52f99b4c613d seamonkey-devel-1.0.5-0.1.el4.i386.rpm 24af641b4a553304810b98c0f46c207f seamonkey-dom-inspector-1.0.5-0.1.el4.i386.rpm 7da4ba269646afab7f0f85d1282890c0 seamonkey-js-debugger-1.0.5-0.1.el4.i386.rpm 6f50b082c1bd734fa3555cc91ac02fd2 seamonkey-mail-1.0.5-0.1.el4.i386.rpm 4671c69ee080133936d4a98b83ee288c seamonkey-nspr-1.0.5-0.1.el4.i386.rpm 5ecdc50cdd5724d7d41c7081bf0d5598 seamonkey-nspr-devel-1.0.5-0.1.el4.i386.rpm 97db6db6a2d0999d8673cd9f03602fbd seamonkey-nss-1.0.5-0.1.el4.i386.rpm b2a99e2bb450fb3a873f87e6e5576833 seamonkey-nss-devel-1.0.5-0.1.el4.i386.rpm ia64: cb7651896083f7fa3f11105d4978fda7 seamonkey-1.0.5-0.1.el4.ia64.rpm d9d6c0c0727a02e62e3c127a1c4d5d56 seamonkey-chat-1.0.5-0.1.el4.ia64.rpm 2f8b27e1b7a4f30aa1b40c44b9aa03ae seamonkey-debuginfo-1.0.5-0.1.el4.ia64.rpm 55f8ed1ad3fae0a11f4f75648e077fff seamonkey-devel-1.0.5-0.1.el4.ia64.rpm 2603524f43adf53c0186abedce3b8f70 seamonkey-dom-inspector-1.0.5-0.1.el4.ia64.rpm fbf22809c61edc925ae0230f898d240b seamonkey-js-debugger-1.0.5-0.1.el4.ia64.rpm 718f816bac0155120ff2fa0136a9528e seamonkey-mail-1.0.5-0.1.el4.ia64.rpm 4671c69ee080133936d4a98b83ee288c seamonkey-nspr-1.0.5-0.1.el4.i386.rpm 9a88430783b458dd142608f32b116876 seamonkey-nspr-1.0.5-0.1.el4.ia64.rpm 595a4926b928934d5ef6fe6fbaa18290 seamonkey-nspr-devel-1.0.5-0.1.el4.ia64.rpm 97db6db6a2d0999d8673cd9f03602fbd seamonkey-nss-1.0.5-0.1.el4.i386.rpm 96a14bf9189d66f14da9a532f2003285 seamonkey-nss-1.0.5-0.1.el4.ia64.rpm 857fea1e02af9a3fd1a7a298b948e14d seamonkey-nss-devel-1.0.5-0.1.el4.ia64.rpm x86_64: db826f4473ce113f6c4596943540a96f devhelp-0.10-0.4.el4.x86_64.rpm 86489744e4d4b52cb95df02f4a7bc6c5 devhelp-debuginfo-0.10-0.4.el4.x86_64.rpm 4d569e9bfd8e8431563a6a35fd10767f devhelp-devel-0.10-0.4.el4.x86_64.rpm 6b35d8373d9dd6c5b2f62c4338a14414 seamonkey-1.0.5-0.1.el4.x86_64.rpm 05317a88fcfd628b3df3b9b2bb4d51f9 seamonkey-chat-1.0.5-0.1.el4.x86_64.rpm bc7e6bbdfb52ed6ef1e261b6b514044c seamonkey-debuginfo-1.0.5-0.1.el4.i386.rpm e58abf76fdbeb9c02e31cac0ebc51ddc seamonkey-debuginfo-1.0.5-0.1.el4.x86_64.rpm b8cc1df24a839009b476cf22ecd32659 seamonkey-devel-1.0.5-0.1.el4.x86_64.rpm de799bda3c5b18424cfbc99b1107a5df seamonkey-dom-inspector-1.0.5-0.1.el4.x86_64.rpm f3eff9e5cd67e3342a0086bee92e9d5a seamonkey-js-debugger-1.0.5-0.1.el4.x86_64.rpm 81756e7e436dacc876b06d106d33c3bd seamonkey-mail-1.0.5-0.1.el4.x86_64.rpm 4671c69ee080133936d4a98b83ee288c seamonkey-nspr-1.0.5-0.1.el4.i386.rpm 06252568f0f8edf5d1e399a8a5639d35 seamonkey-nspr-1.0.5-0.1.el4.x86_64.rpm bda6723a14f0a11ed693d048a81843e4 seamonkey-nspr-devel-1.0.5-0.1.el4.x86_64.rpm 97db6db6a2d0999d8673cd9f03602fbd seamonkey-nss-1.0.5-0.1.el4.i386.rpm bee0d006fa474770fcdd4901c35a0cc5 seamonkey-nss-1.0.5-0.1.el4.x86_64.rpm 70f8741e7c048fc005aed6d3f507661c seamonkey-nss-devel-1.0.5-0.1.el4.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/devhelp-0.10-0.4.el4.src.rpm 67e3231f16a4239e1572b0d1db5dc348 devhelp-0.10-0.4.el4.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/seamonkey-1.0.5-0.1.el4.src.rpm 74ebd4cdf6093831ac656be56cf68fec seamonkey-1.0.5-0.1.el4.src.rpm i386: 56895bd4a8f4ed5b0dcc46a287121c84 devhelp-0.10-0.4.el4.i386.rpm 3ca95c685e76e4e22ea9bb7cf485a9df devhelp-debuginfo-0.10-0.4.el4.i386.rpm 1e0f22c59c845141ba2655b88757e2f5 devhelp-devel-0.10-0.4.el4.i386.rpm 0585418e7d53601dead0373a6181e1b2 seamonkey-1.0.5-0.1.el4.i386.rpm 4ce8042353d1509d632296de2da2178a seamonkey-chat-1.0.5-0.1.el4.i386.rpm bc7e6bbdfb52ed6ef1e261b6b514044c seamonkey-debuginfo-1.0.5-0.1.el4.i386.rpm 5ac1c0814ce5d077620d52f99b4c613d seamonkey-devel-1.0.5-0.1.el4.i386.rpm 24af641b4a553304810b98c0f46c207f seamonkey-dom-inspector-1.0.5-0.1.el4.i386.rpm 7da4ba269646afab7f0f85d1282890c0 seamonkey-js-debugger-1.0.5-0.1.el4.i386.rpm 6f50b082c1bd734fa3555cc91ac02fd2 seamonkey-mail-1.0.5-0.1.el4.i386.rpm 4671c69ee080133936d4a98b83ee288c seamonkey-nspr-1.0.5-0.1.el4.i386.rpm 5ecdc50cdd5724d7d41c7081bf0d5598 seamonkey-nspr-devel-1.0.5-0.1.el4.i386.rpm 97db6db6a2d0999d8673cd9f03602fbd seamonkey-nss-1.0.5-0.1.el4.i386.rpm b2a99e2bb450fb3a873f87e6e5576833 seamonkey-nss-devel-1.0.5-0.1.el4.i386.rpm ia64: cb7651896083f7fa3f11105d4978fda7 seamonkey-1.0.5-0.1.el4.ia64.rpm d9d6c0c0727a02e62e3c127a1c4d5d56 seamonkey-chat-1.0.5-0.1.el4.ia64.rpm 2f8b27e1b7a4f30aa1b40c44b9aa03ae seamonkey-debuginfo-1.0.5-0.1.el4.ia64.rpm 55f8ed1ad3fae0a11f4f75648e077fff seamonkey-devel-1.0.5-0.1.el4.ia64.rpm 2603524f43adf53c0186abedce3b8f70 seamonkey-dom-inspector-1.0.5-0.1.el4.ia64.rpm fbf22809c61edc925ae0230f898d240b seamonkey-js-debugger-1.0.5-0.1.el4.ia64.rpm 718f816bac0155120ff2fa0136a9528e seamonkey-mail-1.0.5-0.1.el4.ia64.rpm 4671c69ee080133936d4a98b83ee288c seamonkey-nspr-1.0.5-0.1.el4.i386.rpm 9a88430783b458dd142608f32b116876 seamonkey-nspr-1.0.5-0.1.el4.ia64.rpm 595a4926b928934d5ef6fe6fbaa18290 seamonkey-nspr-devel-1.0.5-0.1.el4.ia64.rpm 97db6db6a2d0999d8673cd9f03602fbd seamonkey-nss-1.0.5-0.1.el4.i386.rpm 96a14bf9189d66f14da9a532f2003285 seamonkey-nss-1.0.5-0.1.el4.ia64.rpm 857fea1e02af9a3fd1a7a298b948e14d seamonkey-nss-devel-1.0.5-0.1.el4.ia64.rpm x86_64: db826f4473ce113f6c4596943540a96f devhelp-0.10-0.4.el4.x86_64.rpm 86489744e4d4b52cb95df02f4a7bc6c5 devhelp-debuginfo-0.10-0.4.el4.x86_64.rpm 4d569e9bfd8e8431563a6a35fd10767f devhelp-devel-0.10-0.4.el4.x86_64.rpm 6b35d8373d9dd6c5b2f62c4338a14414 seamonkey-1.0.5-0.1.el4.x86_64.rpm 05317a88fcfd628b3df3b9b2bb4d51f9 seamonkey-chat-1.0.5-0.1.el4.x86_64.rpm bc7e6bbdfb52ed6ef1e261b6b514044c seamonkey-debuginfo-1.0.5-0.1.el4.i386.rpm e58abf76fdbeb9c02e31cac0ebc51ddc seamonkey-debuginfo-1.0.5-0.1.el4.x86_64.rpm b8cc1df24a839009b476cf22ecd32659 seamonkey-devel-1.0.5-0.1.el4.x86_64.rpm de799bda3c5b18424cfbc99b1107a5df seamonkey-dom-inspector-1.0.5-0.1.el4.x86_64.rpm f3eff9e5cd67e3342a0086bee92e9d5a seamonkey-js-debugger-1.0.5-0.1.el4.x86_64.rpm 81756e7e436dacc876b06d106d33c3bd seamonkey-mail-1.0.5-0.1.el4.x86_64.rpm 4671c69ee080133936d4a98b83ee288c seamonkey-nspr-1.0.5-0.1.el4.i386.rpm 06252568f0f8edf5d1e399a8a5639d35 seamonkey-nspr-1.0.5-0.1.el4.x86_64.rpm bda6723a14f0a11ed693d048a81843e4 seamonkey-nspr-devel-1.0.5-0.1.el4.x86_64.rpm 97db6db6a2d0999d8673cd9f03602fbd seamonkey-nss-1.0.5-0.1.el4.i386.rpm bee0d006fa474770fcdd4901c35a0cc5 seamonkey-nss-1.0.5-0.1.el4.x86_64.rpm 70f8741e7c048fc005aed6d3f507661c seamonkey-nss-devel-1.0.5-0.1.el4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4253 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4340 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4565 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4566 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4568 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4570 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4571 http://www.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFFCloBXlSAg2UNWIIRAkYFAKCXmIzLvgwHYOBbvDeR5m2DWJMALgCfejl9 RWCBg8zQvEVU3dAIkMVDb28= =4+Pf -----END PGP SIGNATURE----- From bugzilla at redhat.com Fri Sep 15 07:45:22 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 15 Sep 2006 03:45:22 -0400 Subject: [RHSA-2006:0677-01] Critical: thunderbird security update Message-ID: <200609150745.k8F7jMvg029688@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Critical: thunderbird security update Advisory ID: RHSA-2006:0677-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0677.html Issue date: 2006-09-15 Updated on: 2006-09-15 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-4253 CVE-2006-4340 CVE-2006-4565 CVE-2006-4566 CVE-2006-4567 CVE-2006-4570 CVE-2006-4571 - --------------------------------------------------------------------- 1. Summary: Updated thunderbird packages that fix several security bugs are now available for Red Hat Enterprise Linux 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: Mozilla Thunderbird is a standalone mail and newsgroup client. Two flaws were found in the way Thunderbird processed certain regular expressions. A malicious HTML email could cause a crash or possibly execute arbitrary code as the user running Thunderbird. (CVE-2006-4565, CVE-2006-4566) A flaw was found in the Thunderbird auto-update verification system. An attacker who has the ability to spoof a victim's DNS could get Firefox to download and install malicious code. In order to exploit this issue an attacker would also need to get a victim to previously accept an unverifiable certificate. (CVE-2006-4567) A flaw was found in the handling of Javascript timed events. A malicious HTML email could crash the browser or possibly execute arbitrary code as the user running Thunderbird. (CVE-2006-4253) Daniel Bleichenbacher recently described an implementation error in RSA signature verification. For RSA keys with exponent 3 it is possible for an attacker to forge a signature that which would be incorrectly verified by the NSS library. (CVE-2006-4340) A flaw was found in Thunderbird that triggered when a HTML message contained a remote image pointing to a XBL script. An attacker could have created a carefully crafted message which would execute Javascript if certain actions were performed on the email by the recipient, even if Javascript was disabled. (CVE-2006-4570) A number of flaws were found in Thunderbird. A malicious HTML email could cause a crash or possibly execute arbitrary code as the user running Thunderbird. (CVE-2006-4571) Users of Thunderbird are advised to upgrade to this update, which contains Thunderbird version 1.5.0.7 that corrects these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 206433 - CVE-2006-4340 Various Thunderbird security issues (CVE-2006-4253 CVE-2006-4565 CVE-2006-4566 CVE-2006-4567 CVE-2006-4570 CVE-2006-4571) 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/thunderbird-1.5.0.7-0.1.el4.src.rpm 2413151b4e16ade1fe176d40bd522c76 thunderbird-1.5.0.7-0.1.el4.src.rpm i386: 6896ae3f5494f4c115635e80844da407 thunderbird-1.5.0.7-0.1.el4.i386.rpm 205ed25af7ac310d03614bd4b6e7da23 thunderbird-debuginfo-1.5.0.7-0.1.el4.i386.rpm ia64: 4c0dc94ad855e68f21540e77f0eeff7d thunderbird-1.5.0.7-0.1.el4.ia64.rpm a506ac14f97126175a64686ffce61f1b thunderbird-debuginfo-1.5.0.7-0.1.el4.ia64.rpm ppc: b890e674e915ae5c9d6c1c41e09c1097 thunderbird-1.5.0.7-0.1.el4.ppc.rpm ff2269dc61f86234bc1fb4a2ed3ed872 thunderbird-debuginfo-1.5.0.7-0.1.el4.ppc.rpm s390: 02b2dcbad7a3bb844beb78345c613bd2 thunderbird-1.5.0.7-0.1.el4.s390.rpm de246964a9e02164799026322649bdc0 thunderbird-debuginfo-1.5.0.7-0.1.el4.s390.rpm s390x: c6873a707ab9d1849342722f0e050ff9 thunderbird-1.5.0.7-0.1.el4.s390x.rpm 72dcbc8255b2d8b85cc066901e5be1d3 thunderbird-debuginfo-1.5.0.7-0.1.el4.s390x.rpm x86_64: a043f3f87a513b2a50005b72893d9ef5 thunderbird-1.5.0.7-0.1.el4.x86_64.rpm 264e55cc9c4432d58be6d73b91484394 thunderbird-debuginfo-1.5.0.7-0.1.el4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/thunderbird-1.5.0.7-0.1.el4.src.rpm 2413151b4e16ade1fe176d40bd522c76 thunderbird-1.5.0.7-0.1.el4.src.rpm i386: 6896ae3f5494f4c115635e80844da407 thunderbird-1.5.0.7-0.1.el4.i386.rpm 205ed25af7ac310d03614bd4b6e7da23 thunderbird-debuginfo-1.5.0.7-0.1.el4.i386.rpm x86_64: a043f3f87a513b2a50005b72893d9ef5 thunderbird-1.5.0.7-0.1.el4.x86_64.rpm 264e55cc9c4432d58be6d73b91484394 thunderbird-debuginfo-1.5.0.7-0.1.el4.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/thunderbird-1.5.0.7-0.1.el4.src.rpm 2413151b4e16ade1fe176d40bd522c76 thunderbird-1.5.0.7-0.1.el4.src.rpm i386: 6896ae3f5494f4c115635e80844da407 thunderbird-1.5.0.7-0.1.el4.i386.rpm 205ed25af7ac310d03614bd4b6e7da23 thunderbird-debuginfo-1.5.0.7-0.1.el4.i386.rpm ia64: 4c0dc94ad855e68f21540e77f0eeff7d thunderbird-1.5.0.7-0.1.el4.ia64.rpm a506ac14f97126175a64686ffce61f1b thunderbird-debuginfo-1.5.0.7-0.1.el4.ia64.rpm x86_64: a043f3f87a513b2a50005b72893d9ef5 thunderbird-1.5.0.7-0.1.el4.x86_64.rpm 264e55cc9c4432d58be6d73b91484394 thunderbird-debuginfo-1.5.0.7-0.1.el4.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/thunderbird-1.5.0.7-0.1.el4.src.rpm 2413151b4e16ade1fe176d40bd522c76 thunderbird-1.5.0.7-0.1.el4.src.rpm i386: 6896ae3f5494f4c115635e80844da407 thunderbird-1.5.0.7-0.1.el4.i386.rpm 205ed25af7ac310d03614bd4b6e7da23 thunderbird-debuginfo-1.5.0.7-0.1.el4.i386.rpm ia64: 4c0dc94ad855e68f21540e77f0eeff7d thunderbird-1.5.0.7-0.1.el4.ia64.rpm a506ac14f97126175a64686ffce61f1b thunderbird-debuginfo-1.5.0.7-0.1.el4.ia64.rpm x86_64: a043f3f87a513b2a50005b72893d9ef5 thunderbird-1.5.0.7-0.1.el4.x86_64.rpm 264e55cc9c4432d58be6d73b91484394 thunderbird-debuginfo-1.5.0.7-0.1.el4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4253 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4340 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4565 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4566 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4567 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4570 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4571 http://www.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFFCloQXlSAg2UNWIIRAhDNAJ9ISNGQaPt8gpKpvxUS32jJh63yiACePuZH llVeoInVJhAIg8CMiCVfpPc= =bwKK -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Sep 19 14:35:46 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 19 Sep 2006 10:35:46 -0400 Subject: [RHSA-2006:0667-01] Moderate: gzip security update Message-ID: <200609191435.k8JEZkKr009801@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: gzip security update Advisory ID: RHSA-2006:0667-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0667.html Issue date: 2006-09-19 Updated on: 2006-09-19 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-4334 CVE-2006-4335 CVE-2006-4336 CVE-2006-4337 CVE-2006-4338 - --------------------------------------------------------------------- 1. Summary: Updated gzip packages that fix several security issues are now available for Red Hat Enterprise Linux. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: The gzip package contains the GNU gzip data compression program. Tavis Ormandy of the Google Security Team discovered two denial of service flaws in the way gzip expanded archive files. If a victim expanded a specially crafted archive, it could cause the gzip executable to hang or crash. (CVE-2006-4334, CVE-2006-4338) Tavis Ormandy of the Google Security Team discovered several code execution flaws in the way gzip expanded archive files. If a victim expanded a specially crafted archive, it could cause the gzip executable to crash or execute arbitrary code. (CVE-2006-4335, CVE-2006-4336, CVE-2006-4337) Users of gzip should upgrade to these updated packages, which contain a backported patch and is not vulnerable to these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 204676 - CVE-2006-4334 gzip multiple issues (CVE-2006-4335, CVE-2006-4336, CVE-2006-4337, CVE-2006-4338) 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/gzip-1.3-19.rhel2.src.rpm ad45a2b7d359191e2d09ea99576e2dc7 gzip-1.3-19.rhel2.src.rpm i386: 74ea72195027b0a56065882957ae6aed gzip-1.3-19.rhel2.i386.rpm ia64: 221b875805ccab0bbaa150664a26ce50 gzip-1.3-19.rhel2.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/gzip-1.3-19.rhel2.src.rpm ad45a2b7d359191e2d09ea99576e2dc7 gzip-1.3-19.rhel2.src.rpm ia64: 221b875805ccab0bbaa150664a26ce50 gzip-1.3-19.rhel2.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/gzip-1.3-19.rhel2.src.rpm ad45a2b7d359191e2d09ea99576e2dc7 gzip-1.3-19.rhel2.src.rpm i386: 74ea72195027b0a56065882957ae6aed gzip-1.3-19.rhel2.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/gzip-1.3-19.rhel2.src.rpm ad45a2b7d359191e2d09ea99576e2dc7 gzip-1.3-19.rhel2.src.rpm i386: 74ea72195027b0a56065882957ae6aed gzip-1.3-19.rhel2.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/gzip-1.3.3-13.rhel3.src.rpm 6bf7ab261a159f83cfe587e77314e95c gzip-1.3.3-13.rhel3.src.rpm i386: 842a7c1efcb3ad77701b64413e54408b gzip-1.3.3-13.rhel3.i386.rpm b8c31ac57e21170bf8cb2337f17ec063 gzip-debuginfo-1.3.3-13.rhel3.i386.rpm ia64: f8d04b7ae735d4e84213bf0bfdfcc7b4 gzip-1.3.3-13.rhel3.ia64.rpm 86864caa406a8d1989c8cea8f013f1a9 gzip-debuginfo-1.3.3-13.rhel3.ia64.rpm ppc: 391f0bf7e9fdea0f44c31518603a35a2 gzip-1.3.3-13.rhel3.ppc.rpm cdecf26b0d6a8f4623c7837c428f40dd gzip-debuginfo-1.3.3-13.rhel3.ppc.rpm s390: 836385ed074828038b67360c5b019c07 gzip-1.3.3-13.rhel3.s390.rpm 431eb4312e7e41af9c94af02799f72ca gzip-debuginfo-1.3.3-13.rhel3.s390.rpm s390x: b1a0e78bc41851a871649871ad3fa3e7 gzip-1.3.3-13.rhel3.s390x.rpm 2061e12c712ea980416aa9cf3af16842 gzip-debuginfo-1.3.3-13.rhel3.s390x.rpm x86_64: 565eecd82fbe55386cdf228fccdfaecc gzip-1.3.3-13.rhel3.x86_64.rpm 6f912a76a999a87785c8d59fcd0f0770 gzip-debuginfo-1.3.3-13.rhel3.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/gzip-1.3.3-13.rhel3.src.rpm 6bf7ab261a159f83cfe587e77314e95c gzip-1.3.3-13.rhel3.src.rpm i386: 842a7c1efcb3ad77701b64413e54408b gzip-1.3.3-13.rhel3.i386.rpm b8c31ac57e21170bf8cb2337f17ec063 gzip-debuginfo-1.3.3-13.rhel3.i386.rpm x86_64: 565eecd82fbe55386cdf228fccdfaecc gzip-1.3.3-13.rhel3.x86_64.rpm 6f912a76a999a87785c8d59fcd0f0770 gzip-debuginfo-1.3.3-13.rhel3.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/gzip-1.3.3-13.rhel3.src.rpm 6bf7ab261a159f83cfe587e77314e95c gzip-1.3.3-13.rhel3.src.rpm i386: 842a7c1efcb3ad77701b64413e54408b gzip-1.3.3-13.rhel3.i386.rpm b8c31ac57e21170bf8cb2337f17ec063 gzip-debuginfo-1.3.3-13.rhel3.i386.rpm ia64: f8d04b7ae735d4e84213bf0bfdfcc7b4 gzip-1.3.3-13.rhel3.ia64.rpm 86864caa406a8d1989c8cea8f013f1a9 gzip-debuginfo-1.3.3-13.rhel3.ia64.rpm x86_64: 565eecd82fbe55386cdf228fccdfaecc gzip-1.3.3-13.rhel3.x86_64.rpm 6f912a76a999a87785c8d59fcd0f0770 gzip-debuginfo-1.3.3-13.rhel3.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/gzip-1.3.3-13.rhel3.src.rpm 6bf7ab261a159f83cfe587e77314e95c gzip-1.3.3-13.rhel3.src.rpm i386: 842a7c1efcb3ad77701b64413e54408b gzip-1.3.3-13.rhel3.i386.rpm b8c31ac57e21170bf8cb2337f17ec063 gzip-debuginfo-1.3.3-13.rhel3.i386.rpm ia64: f8d04b7ae735d4e84213bf0bfdfcc7b4 gzip-1.3.3-13.rhel3.ia64.rpm 86864caa406a8d1989c8cea8f013f1a9 gzip-debuginfo-1.3.3-13.rhel3.ia64.rpm x86_64: 565eecd82fbe55386cdf228fccdfaecc gzip-1.3.3-13.rhel3.x86_64.rpm 6f912a76a999a87785c8d59fcd0f0770 gzip-debuginfo-1.3.3-13.rhel3.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/gzip-1.3.3-16.rhel4.src.rpm 5648a7b9c26a7cf20f98dc7ec35babf5 gzip-1.3.3-16.rhel4.src.rpm i386: 49ccf9c31fa89e32612e6842e56725a8 gzip-1.3.3-16.rhel4.i386.rpm 16d9a5de520b30b2f097c9763eeed1e0 gzip-debuginfo-1.3.3-16.rhel4.i386.rpm ia64: 85f98bebe3367e17b608317cb3241f27 gzip-1.3.3-16.rhel4.ia64.rpm d9036a2e65f0f0c62fa6d891b8ddc61f gzip-debuginfo-1.3.3-16.rhel4.ia64.rpm ppc: 06e9cdaacd44994bf34c2e701676f154 gzip-1.3.3-16.rhel4.ppc.rpm 600dfab31ce680a8dbd17dde052838f3 gzip-debuginfo-1.3.3-16.rhel4.ppc.rpm s390: 821f36266c7b91cf4b8dc9ec50280c76 gzip-1.3.3-16.rhel4.s390.rpm c0d9df3213c1e4c87a6434420bf1a2cb gzip-debuginfo-1.3.3-16.rhel4.s390.rpm s390x: 364d5e60560ab8c6e47580da67cc1921 gzip-1.3.3-16.rhel4.s390x.rpm fd12ba822f86f2e97d3d6cfddd5131b0 gzip-debuginfo-1.3.3-16.rhel4.s390x.rpm x86_64: f6ef264363bd174e77b0676cb4bea479 gzip-1.3.3-16.rhel4.x86_64.rpm e4cc4e0b3c2a294e4528d14cc95e2cdb gzip-debuginfo-1.3.3-16.rhel4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/gzip-1.3.3-16.rhel4.src.rpm 5648a7b9c26a7cf20f98dc7ec35babf5 gzip-1.3.3-16.rhel4.src.rpm i386: 49ccf9c31fa89e32612e6842e56725a8 gzip-1.3.3-16.rhel4.i386.rpm 16d9a5de520b30b2f097c9763eeed1e0 gzip-debuginfo-1.3.3-16.rhel4.i386.rpm x86_64: f6ef264363bd174e77b0676cb4bea479 gzip-1.3.3-16.rhel4.x86_64.rpm e4cc4e0b3c2a294e4528d14cc95e2cdb gzip-debuginfo-1.3.3-16.rhel4.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/gzip-1.3.3-16.rhel4.src.rpm 5648a7b9c26a7cf20f98dc7ec35babf5 gzip-1.3.3-16.rhel4.src.rpm i386: 49ccf9c31fa89e32612e6842e56725a8 gzip-1.3.3-16.rhel4.i386.rpm 16d9a5de520b30b2f097c9763eeed1e0 gzip-debuginfo-1.3.3-16.rhel4.i386.rpm ia64: 85f98bebe3367e17b608317cb3241f27 gzip-1.3.3-16.rhel4.ia64.rpm d9036a2e65f0f0c62fa6d891b8ddc61f gzip-debuginfo-1.3.3-16.rhel4.ia64.rpm x86_64: f6ef264363bd174e77b0676cb4bea479 gzip-1.3.3-16.rhel4.x86_64.rpm e4cc4e0b3c2a294e4528d14cc95e2cdb gzip-debuginfo-1.3.3-16.rhel4.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/gzip-1.3.3-16.rhel4.src.rpm 5648a7b9c26a7cf20f98dc7ec35babf5 gzip-1.3.3-16.rhel4.src.rpm i386: 49ccf9c31fa89e32612e6842e56725a8 gzip-1.3.3-16.rhel4.i386.rpm 16d9a5de520b30b2f097c9763eeed1e0 gzip-debuginfo-1.3.3-16.rhel4.i386.rpm ia64: 85f98bebe3367e17b608317cb3241f27 gzip-1.3.3-16.rhel4.ia64.rpm d9036a2e65f0f0c62fa6d891b8ddc61f gzip-debuginfo-1.3.3-16.rhel4.ia64.rpm x86_64: f6ef264363bd174e77b0676cb4bea479 gzip-1.3.3-16.rhel4.x86_64.rpm e4cc4e0b3c2a294e4528d14cc95e2cdb gzip-debuginfo-1.3.3-16.rhel4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4334 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4335 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4336 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4337 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4338 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFFEAA1XlSAg2UNWIIRAvG5AJ4oZQZ2xO3zuhilGIgpiiDdv3XoeQCfSovS A3KNuhoEQQgU2vWQZq8kOrM= =JxrA -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Sep 21 10:55:21 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 21 Sep 2006 06:55:21 -0400 Subject: [RHSA-2006:0669-01] Moderate: php security update Message-ID: <200609211055.k8LAtVUx015398@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: php security update Advisory ID: RHSA-2006:0669-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0669.html Issue date: 2006-09-21 Updated on: 2006-09-21 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-3016 CVE-2006-4020 CVE-2006-4482 CVE-2006-4484 CVE-2006-4486 - --------------------------------------------------------------------- 1. Summary: Updated PHP packages that fix multiple security issues are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. A response-splitting issue was discovered in the PHP session handling. If a remote attacker can force a carefully crafted session identifier to be used, a cross-site-scripting or response-splitting attack could be possible. (CVE-2006-3016) A buffer overflow was discovered in the PHP sscanf() function. If a script used the sscanf() function with positional arguments in the format string, a remote attacker sending a carefully crafted request could execute arbitrary code as the 'apache' user. (CVE-2006-4020) An integer overflow was discovered in the PHP wordwrap() and str_repeat() functions. If a script running on a 64-bit server used either of these functions on untrusted user data, a remote attacker sending a carefully crafted request might be able to cause a heap overflow. (CVE-2006-4482) A buffer overflow was discovered in the PHP gd extension. If a script was set up to process GIF images from untrusted sources using the gd extension, a remote attacker could cause a heap overflow. (CVE-2006-4484) An integer overflow was discovered in the PHP memory allocation handling. On 64-bit platforms, the "memory_limit" setting was not enforced correctly, which could allow a denial of service attack by a remote user. (CVE-2006-4486) Users of PHP should upgrade to these updated packages which contain backported patches to correct these issues. These packages also contain a fix for a bug where certain input strings to the metaphone() function could cause memory corruption. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 201766 - CVE-2006-4020 PHP buffer overread flaw 204993 - CVE-2006-4482 PHP heap overflow 205714 - metaphone() function causing Apache segfaults 206664 - CVE-2006-4486 PHP integer overflows in Zend 206956 - CVE-2006-4484 PHP heap overflow in LWZReadByte 206959 - CVE-2006-3016 PHP session ID validation 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/php-4.3.2-36.ent.src.rpm edff44ef2d5fc36ab6900bba1120e068 php-4.3.2-36.ent.src.rpm i386: 584ed6c5ab8b79ecab9dd19d60912977 php-4.3.2-36.ent.i386.rpm c4f358118f5c447f3c7e4847a6c3e02d php-debuginfo-4.3.2-36.ent.i386.rpm dedd72857ff105df8080240a42dfacbb php-devel-4.3.2-36.ent.i386.rpm 63923c12457a2602f285b5a80b721b2a php-imap-4.3.2-36.ent.i386.rpm 00990be4b10108922514cb1cd1352ed7 php-ldap-4.3.2-36.ent.i386.rpm 9515272828c140cf6c8f16e03892a754 php-mysql-4.3.2-36.ent.i386.rpm ea38b76f0832ae1513462da3859a0f10 php-odbc-4.3.2-36.ent.i386.rpm 2336166a7a28071d1c5b54732baafd6f php-pgsql-4.3.2-36.ent.i386.rpm ia64: 6f144c3cec4dc0c9b86110564fcc5c9d php-4.3.2-36.ent.ia64.rpm 2b025e00a3c5dd5c7eee6c7dc941440b php-debuginfo-4.3.2-36.ent.ia64.rpm 7dbcce0b93ec90a0f9bf26266ea03005 php-devel-4.3.2-36.ent.ia64.rpm b7f3d137a2c6f684ec40c5db2e545649 php-imap-4.3.2-36.ent.ia64.rpm ab1a38e08f2b98f6228e6a5a7dd4dd5d php-ldap-4.3.2-36.ent.ia64.rpm 7112738d86235698f81c87a3b6c8560d php-mysql-4.3.2-36.ent.ia64.rpm dea0a87e0271ffffc17ab399f4dafdcb php-odbc-4.3.2-36.ent.ia64.rpm f1a5c80ff7abd140f46dea132b035eb7 php-pgsql-4.3.2-36.ent.ia64.rpm ppc: cbb9258b0fb1342e9aaf924b2438a33d php-4.3.2-36.ent.ppc.rpm 01d900800dfcba18d446b4cd3b8b05e6 php-debuginfo-4.3.2-36.ent.ppc.rpm 58703fc6b96540a32d6477f23d2b3f7e php-devel-4.3.2-36.ent.ppc.rpm 2b477ce3471b043d111e7b9a0e22064d php-imap-4.3.2-36.ent.ppc.rpm f8361d2a9b03632eaa7065ed6941f331 php-ldap-4.3.2-36.ent.ppc.rpm fdee67c3130764f62ea42f99610c3003 php-mysql-4.3.2-36.ent.ppc.rpm da6e768f139e9e2b348ace754bb7f034 php-odbc-4.3.2-36.ent.ppc.rpm eb7fda112c9fad1b4241f6a97154b525 php-pgsql-4.3.2-36.ent.ppc.rpm s390: 848f7188171002b39aa48be3f4d022e9 php-4.3.2-36.ent.s390.rpm 29bb0af108b3749dbad0b3b6117e7301 php-debuginfo-4.3.2-36.ent.s390.rpm 744acd8d458f6ff29b1089a6378cef74 php-devel-4.3.2-36.ent.s390.rpm 2136e1f3ed3d630c5fff0d4fe6f770e3 php-imap-4.3.2-36.ent.s390.rpm c165e7f225beb30e85b4b26d33b2e4f3 php-ldap-4.3.2-36.ent.s390.rpm 2ec51a35ce18bd174eeda3e7bef4c4ac php-mysql-4.3.2-36.ent.s390.rpm d4c41ddbef89597a147126d2a76f1bf8 php-odbc-4.3.2-36.ent.s390.rpm 969e01ee5bc227252166d3a57492157c php-pgsql-4.3.2-36.ent.s390.rpm s390x: e701450dc668a270f87b8cc007ed96e4 php-4.3.2-36.ent.s390x.rpm 7874b2aee03cb4ba8256a3c6951a61a8 php-debuginfo-4.3.2-36.ent.s390x.rpm c87c637224dc99eda797ab098ae63a7f php-devel-4.3.2-36.ent.s390x.rpm a45224aff57eea4694393293aab65fce php-imap-4.3.2-36.ent.s390x.rpm a682e7e64b8b4f3501f1b08f7f55d048 php-ldap-4.3.2-36.ent.s390x.rpm 2835bdb0892dc7da5a54963bddafbd44 php-mysql-4.3.2-36.ent.s390x.rpm 20952a6384917ea3dea0fc9455ec3c19 php-odbc-4.3.2-36.ent.s390x.rpm d6bcfb1addc21005a597042e1f39d6b7 php-pgsql-4.3.2-36.ent.s390x.rpm x86_64: 01e1ea894379472928e8ad77b6312dda php-4.3.2-36.ent.x86_64.rpm 8e4862625a63cc69d961cf17f1a8f9bc php-debuginfo-4.3.2-36.ent.x86_64.rpm 36457735cbcb22ffaa2997618ef01982 php-devel-4.3.2-36.ent.x86_64.rpm 3254378cfd946649559dd22bf1b8886a php-imap-4.3.2-36.ent.x86_64.rpm 726deefb3f99de5ecaa17f7919305267 php-ldap-4.3.2-36.ent.x86_64.rpm 7f49b8046b8d9c7ab07e1a379da6f4aa php-mysql-4.3.2-36.ent.x86_64.rpm 73f464716cc6ac85942a0fc746ff3d9d php-odbc-4.3.2-36.ent.x86_64.rpm 9642d324af0024e37c3bf587930699b2 php-pgsql-4.3.2-36.ent.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/php-4.3.2-36.ent.src.rpm edff44ef2d5fc36ab6900bba1120e068 php-4.3.2-36.ent.src.rpm i386: 584ed6c5ab8b79ecab9dd19d60912977 php-4.3.2-36.ent.i386.rpm c4f358118f5c447f3c7e4847a6c3e02d php-debuginfo-4.3.2-36.ent.i386.rpm dedd72857ff105df8080240a42dfacbb php-devel-4.3.2-36.ent.i386.rpm 63923c12457a2602f285b5a80b721b2a php-imap-4.3.2-36.ent.i386.rpm 00990be4b10108922514cb1cd1352ed7 php-ldap-4.3.2-36.ent.i386.rpm 9515272828c140cf6c8f16e03892a754 php-mysql-4.3.2-36.ent.i386.rpm ea38b76f0832ae1513462da3859a0f10 php-odbc-4.3.2-36.ent.i386.rpm 2336166a7a28071d1c5b54732baafd6f php-pgsql-4.3.2-36.ent.i386.rpm x86_64: 01e1ea894379472928e8ad77b6312dda php-4.3.2-36.ent.x86_64.rpm 8e4862625a63cc69d961cf17f1a8f9bc php-debuginfo-4.3.2-36.ent.x86_64.rpm 36457735cbcb22ffaa2997618ef01982 php-devel-4.3.2-36.ent.x86_64.rpm 3254378cfd946649559dd22bf1b8886a php-imap-4.3.2-36.ent.x86_64.rpm 726deefb3f99de5ecaa17f7919305267 php-ldap-4.3.2-36.ent.x86_64.rpm 7f49b8046b8d9c7ab07e1a379da6f4aa php-mysql-4.3.2-36.ent.x86_64.rpm 73f464716cc6ac85942a0fc746ff3d9d php-odbc-4.3.2-36.ent.x86_64.rpm 9642d324af0024e37c3bf587930699b2 php-pgsql-4.3.2-36.ent.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/php-4.3.2-36.ent.src.rpm edff44ef2d5fc36ab6900bba1120e068 php-4.3.2-36.ent.src.rpm i386: 584ed6c5ab8b79ecab9dd19d60912977 php-4.3.2-36.ent.i386.rpm c4f358118f5c447f3c7e4847a6c3e02d php-debuginfo-4.3.2-36.ent.i386.rpm dedd72857ff105df8080240a42dfacbb php-devel-4.3.2-36.ent.i386.rpm 63923c12457a2602f285b5a80b721b2a php-imap-4.3.2-36.ent.i386.rpm 00990be4b10108922514cb1cd1352ed7 php-ldap-4.3.2-36.ent.i386.rpm 9515272828c140cf6c8f16e03892a754 php-mysql-4.3.2-36.ent.i386.rpm ea38b76f0832ae1513462da3859a0f10 php-odbc-4.3.2-36.ent.i386.rpm 2336166a7a28071d1c5b54732baafd6f php-pgsql-4.3.2-36.ent.i386.rpm ia64: 6f144c3cec4dc0c9b86110564fcc5c9d php-4.3.2-36.ent.ia64.rpm 2b025e00a3c5dd5c7eee6c7dc941440b php-debuginfo-4.3.2-36.ent.ia64.rpm 7dbcce0b93ec90a0f9bf26266ea03005 php-devel-4.3.2-36.ent.ia64.rpm b7f3d137a2c6f684ec40c5db2e545649 php-imap-4.3.2-36.ent.ia64.rpm ab1a38e08f2b98f6228e6a5a7dd4dd5d php-ldap-4.3.2-36.ent.ia64.rpm 7112738d86235698f81c87a3b6c8560d php-mysql-4.3.2-36.ent.ia64.rpm dea0a87e0271ffffc17ab399f4dafdcb php-odbc-4.3.2-36.ent.ia64.rpm f1a5c80ff7abd140f46dea132b035eb7 php-pgsql-4.3.2-36.ent.ia64.rpm x86_64: 01e1ea894379472928e8ad77b6312dda php-4.3.2-36.ent.x86_64.rpm 8e4862625a63cc69d961cf17f1a8f9bc php-debuginfo-4.3.2-36.ent.x86_64.rpm 36457735cbcb22ffaa2997618ef01982 php-devel-4.3.2-36.ent.x86_64.rpm 3254378cfd946649559dd22bf1b8886a php-imap-4.3.2-36.ent.x86_64.rpm 726deefb3f99de5ecaa17f7919305267 php-ldap-4.3.2-36.ent.x86_64.rpm 7f49b8046b8d9c7ab07e1a379da6f4aa php-mysql-4.3.2-36.ent.x86_64.rpm 73f464716cc6ac85942a0fc746ff3d9d php-odbc-4.3.2-36.ent.x86_64.rpm 9642d324af0024e37c3bf587930699b2 php-pgsql-4.3.2-36.ent.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/php-4.3.2-36.ent.src.rpm edff44ef2d5fc36ab6900bba1120e068 php-4.3.2-36.ent.src.rpm i386: 584ed6c5ab8b79ecab9dd19d60912977 php-4.3.2-36.ent.i386.rpm c4f358118f5c447f3c7e4847a6c3e02d php-debuginfo-4.3.2-36.ent.i386.rpm dedd72857ff105df8080240a42dfacbb php-devel-4.3.2-36.ent.i386.rpm 63923c12457a2602f285b5a80b721b2a php-imap-4.3.2-36.ent.i386.rpm 00990be4b10108922514cb1cd1352ed7 php-ldap-4.3.2-36.ent.i386.rpm 9515272828c140cf6c8f16e03892a754 php-mysql-4.3.2-36.ent.i386.rpm ea38b76f0832ae1513462da3859a0f10 php-odbc-4.3.2-36.ent.i386.rpm 2336166a7a28071d1c5b54732baafd6f php-pgsql-4.3.2-36.ent.i386.rpm ia64: 6f144c3cec4dc0c9b86110564fcc5c9d php-4.3.2-36.ent.ia64.rpm 2b025e00a3c5dd5c7eee6c7dc941440b php-debuginfo-4.3.2-36.ent.ia64.rpm 7dbcce0b93ec90a0f9bf26266ea03005 php-devel-4.3.2-36.ent.ia64.rpm b7f3d137a2c6f684ec40c5db2e545649 php-imap-4.3.2-36.ent.ia64.rpm ab1a38e08f2b98f6228e6a5a7dd4dd5d php-ldap-4.3.2-36.ent.ia64.rpm 7112738d86235698f81c87a3b6c8560d php-mysql-4.3.2-36.ent.ia64.rpm dea0a87e0271ffffc17ab399f4dafdcb php-odbc-4.3.2-36.ent.ia64.rpm f1a5c80ff7abd140f46dea132b035eb7 php-pgsql-4.3.2-36.ent.ia64.rpm x86_64: 01e1ea894379472928e8ad77b6312dda php-4.3.2-36.ent.x86_64.rpm 8e4862625a63cc69d961cf17f1a8f9bc php-debuginfo-4.3.2-36.ent.x86_64.rpm 36457735cbcb22ffaa2997618ef01982 php-devel-4.3.2-36.ent.x86_64.rpm 3254378cfd946649559dd22bf1b8886a php-imap-4.3.2-36.ent.x86_64.rpm 726deefb3f99de5ecaa17f7919305267 php-ldap-4.3.2-36.ent.x86_64.rpm 7f49b8046b8d9c7ab07e1a379da6f4aa php-mysql-4.3.2-36.ent.x86_64.rpm 73f464716cc6ac85942a0fc746ff3d9d php-odbc-4.3.2-36.ent.x86_64.rpm 9642d324af0024e37c3bf587930699b2 php-pgsql-4.3.2-36.ent.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/php-4.3.9-3.18.src.rpm b0e97438a543ea87ed285962380fcd93 php-4.3.9-3.18.src.rpm i386: c601af250ee6f6738dfa13d0faf112c0 php-4.3.9-3.18.i386.rpm 6b3940cfe6624e23d689f76d5f502517 php-debuginfo-4.3.9-3.18.i386.rpm 7ff530e4092d7e5b3e895ac65d29a043 php-devel-4.3.9-3.18.i386.rpm 94a28fa94ca9a47ca385147f472d0216 php-domxml-4.3.9-3.18.i386.rpm b52c12634bdacabf030f7921d63ebe62 php-gd-4.3.9-3.18.i386.rpm cf05f81490b34c5b57d41c3e09bbec7f php-imap-4.3.9-3.18.i386.rpm c893fcba04c16ed2765e74d07aba4c55 php-ldap-4.3.9-3.18.i386.rpm c1c9fb687d314f657dbd0fbbfedee34e php-mbstring-4.3.9-3.18.i386.rpm 386fd6501b8b520174d3c430a4e3987b php-mysql-4.3.9-3.18.i386.rpm cbda257ea5187d279bc3dc26fa190c5e php-ncurses-4.3.9-3.18.i386.rpm aff73f88a3832958486189594c3bffb5 php-odbc-4.3.9-3.18.i386.rpm 3faa1ecd7108b2e16ee70ef8d8a5f91e php-pear-4.3.9-3.18.i386.rpm de56134ca623e18cf42bf170a6cc2409 php-pgsql-4.3.9-3.18.i386.rpm 16f8501f638d3b8d6a58aadc6a246c71 php-snmp-4.3.9-3.18.i386.rpm a7e316ff5c7d7671e3377d4374d2455d php-xmlrpc-4.3.9-3.18.i386.rpm ia64: 2cadc8918165b1ba84a72ea301b49bc4 php-4.3.9-3.18.ia64.rpm c869e45df2749ecec309403577dfaabd php-debuginfo-4.3.9-3.18.ia64.rpm 696472f36b03dd70a417ec242b800923 php-devel-4.3.9-3.18.ia64.rpm 6c5867f9be1ab4d943638fefc4a3d6cf php-domxml-4.3.9-3.18.ia64.rpm e6ecacc8e608e01f61c8c260fc449bb1 php-gd-4.3.9-3.18.ia64.rpm fbe8c9e2f8ca997736b35ef6e5bb609c php-imap-4.3.9-3.18.ia64.rpm 5a0d48e7a2c5502586d9289a4917ee95 php-ldap-4.3.9-3.18.ia64.rpm 17ef08f65cb35cc93dac9da69b2c94ea php-mbstring-4.3.9-3.18.ia64.rpm 838785128f1db1d646182a98ba92b0f0 php-mysql-4.3.9-3.18.ia64.rpm 4a293b6b93f23bb928e79b3d248aab79 php-ncurses-4.3.9-3.18.ia64.rpm 186131f2fac06b90f17263f0dc56a024 php-odbc-4.3.9-3.18.ia64.rpm 0d1ad15c59a2da36839044e5e552b9d5 php-pear-4.3.9-3.18.ia64.rpm c46c20b9647e05a3e6d840e9438dcd9c php-pgsql-4.3.9-3.18.ia64.rpm dc3ec6e7f5cd5299d435a4eae0b4ab8f php-snmp-4.3.9-3.18.ia64.rpm 28155b4411d66e5fbe03ef6a22293fe6 php-xmlrpc-4.3.9-3.18.ia64.rpm ppc: 69d9c645491b5eecca01bb173f5436a5 php-4.3.9-3.18.ppc.rpm 1156d7f2faf1550e77923afa3d604178 php-debuginfo-4.3.9-3.18.ppc.rpm 821fd6559a2986fcbe53f184359336ed php-devel-4.3.9-3.18.ppc.rpm 4ff188fd5e3ae3dd5873e07220ab8848 php-domxml-4.3.9-3.18.ppc.rpm ca54ca7c8ce65e3bd8a3cbc098cb73e8 php-gd-4.3.9-3.18.ppc.rpm f217202ca4bca9c05a419c9a412fa659 php-imap-4.3.9-3.18.ppc.rpm a8ca675f316fb526c9c1e9e2499af7a3 php-ldap-4.3.9-3.18.ppc.rpm 3f81b1b771e99993079f361bca10080c php-mbstring-4.3.9-3.18.ppc.rpm 36ad7391078b0a29bb0b6f43e3c8876a php-mysql-4.3.9-3.18.ppc.rpm 47e7100be96862f7c140ac06e2e84d6f php-ncurses-4.3.9-3.18.ppc.rpm e68bfc1ec28549e22453aec05f5c7fea php-odbc-4.3.9-3.18.ppc.rpm 15e37e1466e8e077663394281d0518dc php-pear-4.3.9-3.18.ppc.rpm c86700b1233743db8c6d329335be4185 php-pgsql-4.3.9-3.18.ppc.rpm 4fb408bfc91782e2a1497e7e83513767 php-snmp-4.3.9-3.18.ppc.rpm b528703a97c444450f837e59b554f110 php-xmlrpc-4.3.9-3.18.ppc.rpm s390: d153a47487dc4ae3156bb99606d0cffe php-4.3.9-3.18.s390.rpm 4a25fb2c36829bc920283c7500bf4933 php-debuginfo-4.3.9-3.18.s390.rpm c50f2c6e87f24be47aff12cc7214bd31 php-devel-4.3.9-3.18.s390.rpm 9b3d7963d637b1d2d509789b72e66b5b php-domxml-4.3.9-3.18.s390.rpm 520cfd44dac93f550f81866073d3092c php-gd-4.3.9-3.18.s390.rpm 00b503a1db6d593cdcc33eff92481bda php-imap-4.3.9-3.18.s390.rpm edf5fad5a3855e631e3b9753d76149c1 php-ldap-4.3.9-3.18.s390.rpm cac736ed72f8554dbcbedb31b754270e php-mbstring-4.3.9-3.18.s390.rpm ab6f21122baebb430e5deab889c810b6 php-mysql-4.3.9-3.18.s390.rpm 84846eac28c6b85d5764faedefd3894a php-ncurses-4.3.9-3.18.s390.rpm 1556548e1c190b7f68f567579462522f php-odbc-4.3.9-3.18.s390.rpm 540a21ddcd441f1c9781c7dbf6299476 php-pear-4.3.9-3.18.s390.rpm bb9685ae6c57191075fb811dbc6463f0 php-pgsql-4.3.9-3.18.s390.rpm 427fb1bca153b8e485f23dd5b16b5884 php-snmp-4.3.9-3.18.s390.rpm 944edf4de5805da7320a51fba4bf98d9 php-xmlrpc-4.3.9-3.18.s390.rpm s390x: a1363357af316b2d1e8e6731b31a98ff php-4.3.9-3.18.s390x.rpm 6d58ce6ef6d476db6ba97a9cacffb8e0 php-debuginfo-4.3.9-3.18.s390x.rpm b7104cee4fd8f1b3a2913adff31b647b php-devel-4.3.9-3.18.s390x.rpm 9a4818fce58eacb0acdaecd760f956bb php-domxml-4.3.9-3.18.s390x.rpm bf2ee6b73d8d7e3884ace5671dd1c960 php-gd-4.3.9-3.18.s390x.rpm f27e1264c985a6f200e3a28b504ac78b php-imap-4.3.9-3.18.s390x.rpm 6e6adbcaa97da201434dcd6e440c1d59 php-ldap-4.3.9-3.18.s390x.rpm 27d36dc7dcad7aa3b9f168965a3b94b7 php-mbstring-4.3.9-3.18.s390x.rpm 10fd90a62e9ab4d14e134c48a05ee323 php-mysql-4.3.9-3.18.s390x.rpm 9f295d143c76054bf70baa8ee52a7658 php-ncurses-4.3.9-3.18.s390x.rpm 11a95106ffb0ab93fe5787c9860fccd2 php-odbc-4.3.9-3.18.s390x.rpm 8c81abde11a8972bf271e90508bc84a9 php-pear-4.3.9-3.18.s390x.rpm 87fbcd5426bcab269407fe23388bc14d php-pgsql-4.3.9-3.18.s390x.rpm 6e45bfde11843773a4cb355f6ecd0816 php-snmp-4.3.9-3.18.s390x.rpm 6da1a154af4edd3e1562ff1464b203b8 php-xmlrpc-4.3.9-3.18.s390x.rpm x86_64: e097d0cebff30cf30f38bfdb6ec584ef php-4.3.9-3.18.x86_64.rpm 5f2623d9347a8a514e5e17cbc89d6765 php-debuginfo-4.3.9-3.18.x86_64.rpm b8ddc0217f0acf89d4277c98b10a9df6 php-devel-4.3.9-3.18.x86_64.rpm 1d13b3c8637289653513988fa2bd9443 php-domxml-4.3.9-3.18.x86_64.rpm 33bcb360867cc0f9cb1c679664e50059 php-gd-4.3.9-3.18.x86_64.rpm aca2a7d80b9c033ea5a764bc19f46d38 php-imap-4.3.9-3.18.x86_64.rpm 5d686cec2458684fbbeead0dcb911424 php-ldap-4.3.9-3.18.x86_64.rpm 8cb28de259e9c9113c6f5d34077e06a7 php-mbstring-4.3.9-3.18.x86_64.rpm dfe9cd735d83d6571e7a399b907b89cb php-mysql-4.3.9-3.18.x86_64.rpm adb0b906aa5af0b69757c7ed742bbab0 php-ncurses-4.3.9-3.18.x86_64.rpm 1dc8dd840616bad191d89e420ac493cf php-odbc-4.3.9-3.18.x86_64.rpm c0a2948cab88cdb3c6c74bb57753c085 php-pear-4.3.9-3.18.x86_64.rpm 6fd6b151c3b3686e49982d26b46c35cf php-pgsql-4.3.9-3.18.x86_64.rpm eda01d5df9ed097784cd32d08b490cd2 php-snmp-4.3.9-3.18.x86_64.rpm 0439e6f3fe324be0705e9aa660268df6 php-xmlrpc-4.3.9-3.18.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/php-4.3.9-3.18.src.rpm b0e97438a543ea87ed285962380fcd93 php-4.3.9-3.18.src.rpm i386: c601af250ee6f6738dfa13d0faf112c0 php-4.3.9-3.18.i386.rpm 6b3940cfe6624e23d689f76d5f502517 php-debuginfo-4.3.9-3.18.i386.rpm 7ff530e4092d7e5b3e895ac65d29a043 php-devel-4.3.9-3.18.i386.rpm 94a28fa94ca9a47ca385147f472d0216 php-domxml-4.3.9-3.18.i386.rpm b52c12634bdacabf030f7921d63ebe62 php-gd-4.3.9-3.18.i386.rpm cf05f81490b34c5b57d41c3e09bbec7f php-imap-4.3.9-3.18.i386.rpm c893fcba04c16ed2765e74d07aba4c55 php-ldap-4.3.9-3.18.i386.rpm c1c9fb687d314f657dbd0fbbfedee34e php-mbstring-4.3.9-3.18.i386.rpm 386fd6501b8b520174d3c430a4e3987b php-mysql-4.3.9-3.18.i386.rpm cbda257ea5187d279bc3dc26fa190c5e php-ncurses-4.3.9-3.18.i386.rpm aff73f88a3832958486189594c3bffb5 php-odbc-4.3.9-3.18.i386.rpm 3faa1ecd7108b2e16ee70ef8d8a5f91e php-pear-4.3.9-3.18.i386.rpm de56134ca623e18cf42bf170a6cc2409 php-pgsql-4.3.9-3.18.i386.rpm 16f8501f638d3b8d6a58aadc6a246c71 php-snmp-4.3.9-3.18.i386.rpm a7e316ff5c7d7671e3377d4374d2455d php-xmlrpc-4.3.9-3.18.i386.rpm x86_64: e097d0cebff30cf30f38bfdb6ec584ef php-4.3.9-3.18.x86_64.rpm 5f2623d9347a8a514e5e17cbc89d6765 php-debuginfo-4.3.9-3.18.x86_64.rpm b8ddc0217f0acf89d4277c98b10a9df6 php-devel-4.3.9-3.18.x86_64.rpm 1d13b3c8637289653513988fa2bd9443 php-domxml-4.3.9-3.18.x86_64.rpm 33bcb360867cc0f9cb1c679664e50059 php-gd-4.3.9-3.18.x86_64.rpm aca2a7d80b9c033ea5a764bc19f46d38 php-imap-4.3.9-3.18.x86_64.rpm 5d686cec2458684fbbeead0dcb911424 php-ldap-4.3.9-3.18.x86_64.rpm 8cb28de259e9c9113c6f5d34077e06a7 php-mbstring-4.3.9-3.18.x86_64.rpm dfe9cd735d83d6571e7a399b907b89cb php-mysql-4.3.9-3.18.x86_64.rpm adb0b906aa5af0b69757c7ed742bbab0 php-ncurses-4.3.9-3.18.x86_64.rpm 1dc8dd840616bad191d89e420ac493cf php-odbc-4.3.9-3.18.x86_64.rpm c0a2948cab88cdb3c6c74bb57753c085 php-pear-4.3.9-3.18.x86_64.rpm 6fd6b151c3b3686e49982d26b46c35cf php-pgsql-4.3.9-3.18.x86_64.rpm eda01d5df9ed097784cd32d08b490cd2 php-snmp-4.3.9-3.18.x86_64.rpm 0439e6f3fe324be0705e9aa660268df6 php-xmlrpc-4.3.9-3.18.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/php-4.3.9-3.18.src.rpm b0e97438a543ea87ed285962380fcd93 php-4.3.9-3.18.src.rpm i386: c601af250ee6f6738dfa13d0faf112c0 php-4.3.9-3.18.i386.rpm 6b3940cfe6624e23d689f76d5f502517 php-debuginfo-4.3.9-3.18.i386.rpm 7ff530e4092d7e5b3e895ac65d29a043 php-devel-4.3.9-3.18.i386.rpm 94a28fa94ca9a47ca385147f472d0216 php-domxml-4.3.9-3.18.i386.rpm b52c12634bdacabf030f7921d63ebe62 php-gd-4.3.9-3.18.i386.rpm cf05f81490b34c5b57d41c3e09bbec7f php-imap-4.3.9-3.18.i386.rpm c893fcba04c16ed2765e74d07aba4c55 php-ldap-4.3.9-3.18.i386.rpm c1c9fb687d314f657dbd0fbbfedee34e php-mbstring-4.3.9-3.18.i386.rpm 386fd6501b8b520174d3c430a4e3987b php-mysql-4.3.9-3.18.i386.rpm cbda257ea5187d279bc3dc26fa190c5e php-ncurses-4.3.9-3.18.i386.rpm aff73f88a3832958486189594c3bffb5 php-odbc-4.3.9-3.18.i386.rpm 3faa1ecd7108b2e16ee70ef8d8a5f91e php-pear-4.3.9-3.18.i386.rpm de56134ca623e18cf42bf170a6cc2409 php-pgsql-4.3.9-3.18.i386.rpm 16f8501f638d3b8d6a58aadc6a246c71 php-snmp-4.3.9-3.18.i386.rpm a7e316ff5c7d7671e3377d4374d2455d php-xmlrpc-4.3.9-3.18.i386.rpm ia64: 2cadc8918165b1ba84a72ea301b49bc4 php-4.3.9-3.18.ia64.rpm c869e45df2749ecec309403577dfaabd php-debuginfo-4.3.9-3.18.ia64.rpm 696472f36b03dd70a417ec242b800923 php-devel-4.3.9-3.18.ia64.rpm 6c5867f9be1ab4d943638fefc4a3d6cf php-domxml-4.3.9-3.18.ia64.rpm e6ecacc8e608e01f61c8c260fc449bb1 php-gd-4.3.9-3.18.ia64.rpm fbe8c9e2f8ca997736b35ef6e5bb609c php-imap-4.3.9-3.18.ia64.rpm 5a0d48e7a2c5502586d9289a4917ee95 php-ldap-4.3.9-3.18.ia64.rpm 17ef08f65cb35cc93dac9da69b2c94ea php-mbstring-4.3.9-3.18.ia64.rpm 838785128f1db1d646182a98ba92b0f0 php-mysql-4.3.9-3.18.ia64.rpm 4a293b6b93f23bb928e79b3d248aab79 php-ncurses-4.3.9-3.18.ia64.rpm 186131f2fac06b90f17263f0dc56a024 php-odbc-4.3.9-3.18.ia64.rpm 0d1ad15c59a2da36839044e5e552b9d5 php-pear-4.3.9-3.18.ia64.rpm c46c20b9647e05a3e6d840e9438dcd9c php-pgsql-4.3.9-3.18.ia64.rpm dc3ec6e7f5cd5299d435a4eae0b4ab8f php-snmp-4.3.9-3.18.ia64.rpm 28155b4411d66e5fbe03ef6a22293fe6 php-xmlrpc-4.3.9-3.18.ia64.rpm x86_64: e097d0cebff30cf30f38bfdb6ec584ef php-4.3.9-3.18.x86_64.rpm 5f2623d9347a8a514e5e17cbc89d6765 php-debuginfo-4.3.9-3.18.x86_64.rpm b8ddc0217f0acf89d4277c98b10a9df6 php-devel-4.3.9-3.18.x86_64.rpm 1d13b3c8637289653513988fa2bd9443 php-domxml-4.3.9-3.18.x86_64.rpm 33bcb360867cc0f9cb1c679664e50059 php-gd-4.3.9-3.18.x86_64.rpm aca2a7d80b9c033ea5a764bc19f46d38 php-imap-4.3.9-3.18.x86_64.rpm 5d686cec2458684fbbeead0dcb911424 php-ldap-4.3.9-3.18.x86_64.rpm 8cb28de259e9c9113c6f5d34077e06a7 php-mbstring-4.3.9-3.18.x86_64.rpm dfe9cd735d83d6571e7a399b907b89cb php-mysql-4.3.9-3.18.x86_64.rpm adb0b906aa5af0b69757c7ed742bbab0 php-ncurses-4.3.9-3.18.x86_64.rpm 1dc8dd840616bad191d89e420ac493cf php-odbc-4.3.9-3.18.x86_64.rpm c0a2948cab88cdb3c6c74bb57753c085 php-pear-4.3.9-3.18.x86_64.rpm 6fd6b151c3b3686e49982d26b46c35cf php-pgsql-4.3.9-3.18.x86_64.rpm eda01d5df9ed097784cd32d08b490cd2 php-snmp-4.3.9-3.18.x86_64.rpm 0439e6f3fe324be0705e9aa660268df6 php-xmlrpc-4.3.9-3.18.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/php-4.3.9-3.18.src.rpm b0e97438a543ea87ed285962380fcd93 php-4.3.9-3.18.src.rpm i386: c601af250ee6f6738dfa13d0faf112c0 php-4.3.9-3.18.i386.rpm 6b3940cfe6624e23d689f76d5f502517 php-debuginfo-4.3.9-3.18.i386.rpm 7ff530e4092d7e5b3e895ac65d29a043 php-devel-4.3.9-3.18.i386.rpm 94a28fa94ca9a47ca385147f472d0216 php-domxml-4.3.9-3.18.i386.rpm b52c12634bdacabf030f7921d63ebe62 php-gd-4.3.9-3.18.i386.rpm cf05f81490b34c5b57d41c3e09bbec7f php-imap-4.3.9-3.18.i386.rpm c893fcba04c16ed2765e74d07aba4c55 php-ldap-4.3.9-3.18.i386.rpm c1c9fb687d314f657dbd0fbbfedee34e php-mbstring-4.3.9-3.18.i386.rpm 386fd6501b8b520174d3c430a4e3987b php-mysql-4.3.9-3.18.i386.rpm cbda257ea5187d279bc3dc26fa190c5e php-ncurses-4.3.9-3.18.i386.rpm aff73f88a3832958486189594c3bffb5 php-odbc-4.3.9-3.18.i386.rpm 3faa1ecd7108b2e16ee70ef8d8a5f91e php-pear-4.3.9-3.18.i386.rpm de56134ca623e18cf42bf170a6cc2409 php-pgsql-4.3.9-3.18.i386.rpm 16f8501f638d3b8d6a58aadc6a246c71 php-snmp-4.3.9-3.18.i386.rpm a7e316ff5c7d7671e3377d4374d2455d php-xmlrpc-4.3.9-3.18.i386.rpm ia64: 2cadc8918165b1ba84a72ea301b49bc4 php-4.3.9-3.18.ia64.rpm c869e45df2749ecec309403577dfaabd php-debuginfo-4.3.9-3.18.ia64.rpm 696472f36b03dd70a417ec242b800923 php-devel-4.3.9-3.18.ia64.rpm 6c5867f9be1ab4d943638fefc4a3d6cf php-domxml-4.3.9-3.18.ia64.rpm e6ecacc8e608e01f61c8c260fc449bb1 php-gd-4.3.9-3.18.ia64.rpm fbe8c9e2f8ca997736b35ef6e5bb609c php-imap-4.3.9-3.18.ia64.rpm 5a0d48e7a2c5502586d9289a4917ee95 php-ldap-4.3.9-3.18.ia64.rpm 17ef08f65cb35cc93dac9da69b2c94ea php-mbstring-4.3.9-3.18.ia64.rpm 838785128f1db1d646182a98ba92b0f0 php-mysql-4.3.9-3.18.ia64.rpm 4a293b6b93f23bb928e79b3d248aab79 php-ncurses-4.3.9-3.18.ia64.rpm 186131f2fac06b90f17263f0dc56a024 php-odbc-4.3.9-3.18.ia64.rpm 0d1ad15c59a2da36839044e5e552b9d5 php-pear-4.3.9-3.18.ia64.rpm c46c20b9647e05a3e6d840e9438dcd9c php-pgsql-4.3.9-3.18.ia64.rpm dc3ec6e7f5cd5299d435a4eae0b4ab8f php-snmp-4.3.9-3.18.ia64.rpm 28155b4411d66e5fbe03ef6a22293fe6 php-xmlrpc-4.3.9-3.18.ia64.rpm x86_64: e097d0cebff30cf30f38bfdb6ec584ef php-4.3.9-3.18.x86_64.rpm 5f2623d9347a8a514e5e17cbc89d6765 php-debuginfo-4.3.9-3.18.x86_64.rpm b8ddc0217f0acf89d4277c98b10a9df6 php-devel-4.3.9-3.18.x86_64.rpm 1d13b3c8637289653513988fa2bd9443 php-domxml-4.3.9-3.18.x86_64.rpm 33bcb360867cc0f9cb1c679664e50059 php-gd-4.3.9-3.18.x86_64.rpm aca2a7d80b9c033ea5a764bc19f46d38 php-imap-4.3.9-3.18.x86_64.rpm 5d686cec2458684fbbeead0dcb911424 php-ldap-4.3.9-3.18.x86_64.rpm 8cb28de259e9c9113c6f5d34077e06a7 php-mbstring-4.3.9-3.18.x86_64.rpm dfe9cd735d83d6571e7a399b907b89cb php-mysql-4.3.9-3.18.x86_64.rpm adb0b906aa5af0b69757c7ed742bbab0 php-ncurses-4.3.9-3.18.x86_64.rpm 1dc8dd840616bad191d89e420ac493cf php-odbc-4.3.9-3.18.x86_64.rpm c0a2948cab88cdb3c6c74bb57753c085 php-pear-4.3.9-3.18.x86_64.rpm 6fd6b151c3b3686e49982d26b46c35cf php-pgsql-4.3.9-3.18.x86_64.rpm eda01d5df9ed097784cd32d08b490cd2 php-snmp-4.3.9-3.18.x86_64.rpm 0439e6f3fe324be0705e9aa660268df6 php-xmlrpc-4.3.9-3.18.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3016 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4020 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4482 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4484 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4486 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFFEm+VXlSAg2UNWIIRAriwAJ4rW8AHmYbphQe/J7RanLtO2dy5mQCfVF5w cXQXbW3GHFqGtSVh2qsxhEY= =POnA -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Sep 21 10:55:48 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 21 Sep 2006 06:55:48 -0400 Subject: [RHSA-2006:0682-01] Moderate: php security update Message-ID: <200609211055.k8LAtpFE015412@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: php security update Advisory ID: RHSA-2006:0682-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0682.html Issue date: 2006-09-21 Updated on: 2006-09-21 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-3016 CVE-2006-4020 CVE-2006-4482 CVE-2006-4486 - --------------------------------------------------------------------- 1. Summary: Updated PHP packages that fix multiple security issues are now available for Red Hat Enterprise Linux 2.1. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 3. Problem description: PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. A response-splitting issue was discovered in the PHP session handling. If a remote attacker can force a carefully crafted session identifier to be used, a cross-site-scripting or response-splitting attack could be possible. (CVE-2006-3016) A buffer overflow was discovered found in the PHP sscanf() function. If a script used the sscanf() function with positional arguments in the format string, a remote attacker sending a carefully crafted request could execute arbitrary code as the 'apache' user. (CVE-2006-4020) An integer overflow was discovered in the PHP wordwrap() and str_repeat() functions. If a script running on a 64-bit server used either of these functions on untrusted user data, a remote attacker sending a carefully crafted request might be able to cause a heap overflow. (CVE-2006-4482) An integer overflow was discovered in the PHP memory allocation handling. On 64-bit platforms, the "memory_limit" setting was not enforced correctly, which could allow a denial of service attack by a remote user. (CVE-2006-4486) Users of PHP should upgrade to these updated packages which contain backported patches to correct these issues. These packages also contain a fix for a bug where certain input strings to the metaphone() function could cause memory corruption. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 206934 - CVE-2006-4482 PHP heap overflow 206935 - metaphone() function causing Apache segfaults 206936 - CVE-2006-4486 PHP integer overflows in Zend 206937 - CVE-2006-4020 PHP buffer overread flaw 206964 - CVE-2006-3016 PHP session ID validation 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/php-4.1.2-2.11.src.rpm dd5bc1563b29fde5c829bdcefc39eac4 php-4.1.2-2.11.src.rpm i386: 3a3d5e4ae4b3aa8a9320841783f543fc php-4.1.2-2.11.i386.rpm b85a26c079218ff55fe92fcf782d5be5 php-devel-4.1.2-2.11.i386.rpm 66ab7bfe501dcf33bad4a22934947e82 php-imap-4.1.2-2.11.i386.rpm 34e203aca0a2f29b4b102cc8c48c2787 php-ldap-4.1.2-2.11.i386.rpm 3752f3f4095f3262b7b119eae0ca755e php-manual-4.1.2-2.11.i386.rpm 6272d1bc3133f429d5faf55197881339 php-mysql-4.1.2-2.11.i386.rpm 9c8da08015cd2611fa59286f4ed214db php-odbc-4.1.2-2.11.i386.rpm a74c29a6916b0e01c2266a4c9f06616a php-pgsql-4.1.2-2.11.i386.rpm ia64: 62d9ec481bee82602963c545d4ae270d php-4.1.2-2.11.ia64.rpm 6f6c5b533f079fde524c35ac4f909eb0 php-devel-4.1.2-2.11.ia64.rpm 8ac19aed8a568996ec99e5d37dbb222e php-imap-4.1.2-2.11.ia64.rpm 62f12475db39e5cb619713c1cc73e889 php-ldap-4.1.2-2.11.ia64.rpm e947e6f327da3ddca5b2db538bb44643 php-manual-4.1.2-2.11.ia64.rpm d1de9bf1cb6674b4edf391ddea0a1c52 php-mysql-4.1.2-2.11.ia64.rpm 6f2b3fe22330361b6bde789402403484 php-odbc-4.1.2-2.11.ia64.rpm 30ac774ef5e207f9a5ef0cfb10ef5ce7 php-pgsql-4.1.2-2.11.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/php-4.1.2-2.11.src.rpm dd5bc1563b29fde5c829bdcefc39eac4 php-4.1.2-2.11.src.rpm ia64: 62d9ec481bee82602963c545d4ae270d php-4.1.2-2.11.ia64.rpm 6f6c5b533f079fde524c35ac4f909eb0 php-devel-4.1.2-2.11.ia64.rpm 8ac19aed8a568996ec99e5d37dbb222e php-imap-4.1.2-2.11.ia64.rpm 62f12475db39e5cb619713c1cc73e889 php-ldap-4.1.2-2.11.ia64.rpm e947e6f327da3ddca5b2db538bb44643 php-manual-4.1.2-2.11.ia64.rpm d1de9bf1cb6674b4edf391ddea0a1c52 php-mysql-4.1.2-2.11.ia64.rpm 6f2b3fe22330361b6bde789402403484 php-odbc-4.1.2-2.11.ia64.rpm 30ac774ef5e207f9a5ef0cfb10ef5ce7 php-pgsql-4.1.2-2.11.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/php-4.1.2-2.11.src.rpm dd5bc1563b29fde5c829bdcefc39eac4 php-4.1.2-2.11.src.rpm i386: 3a3d5e4ae4b3aa8a9320841783f543fc php-4.1.2-2.11.i386.rpm b85a26c079218ff55fe92fcf782d5be5 php-devel-4.1.2-2.11.i386.rpm 66ab7bfe501dcf33bad4a22934947e82 php-imap-4.1.2-2.11.i386.rpm 34e203aca0a2f29b4b102cc8c48c2787 php-ldap-4.1.2-2.11.i386.rpm 3752f3f4095f3262b7b119eae0ca755e php-manual-4.1.2-2.11.i386.rpm 6272d1bc3133f429d5faf55197881339 php-mysql-4.1.2-2.11.i386.rpm 9c8da08015cd2611fa59286f4ed214db php-odbc-4.1.2-2.11.i386.rpm a74c29a6916b0e01c2266a4c9f06616a php-pgsql-4.1.2-2.11.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/php-4.1.2-2.11.src.rpm dd5bc1563b29fde5c829bdcefc39eac4 php-4.1.2-2.11.src.rpm i386: 3a3d5e4ae4b3aa8a9320841783f543fc php-4.1.2-2.11.i386.rpm b85a26c079218ff55fe92fcf782d5be5 php-devel-4.1.2-2.11.i386.rpm 66ab7bfe501dcf33bad4a22934947e82 php-imap-4.1.2-2.11.i386.rpm 34e203aca0a2f29b4b102cc8c48c2787 php-ldap-4.1.2-2.11.i386.rpm 3752f3f4095f3262b7b119eae0ca755e php-manual-4.1.2-2.11.i386.rpm 6272d1bc3133f429d5faf55197881339 php-mysql-4.1.2-2.11.i386.rpm 9c8da08015cd2611fa59286f4ed214db php-odbc-4.1.2-2.11.i386.rpm a74c29a6916b0e01c2266a4c9f06616a php-pgsql-4.1.2-2.11.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3016 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4020 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4482 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4486 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFFEm+vXlSAg2UNWIIRAvp9AJ9HCwZ4oCJi5g/yE+lhcGuY2OH0HgCfUV9H wk5WhfOy5JHpt3jcLrVBZFM= =+r0n -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Sep 26 12:28:01 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 26 Sep 2006 08:28:01 -0400 Subject: [RHSA-2006:0668-01] Moderate: squirrelmail security update Message-ID: <200609261228.k8QCS11x000655@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: squirrelmail security update Advisory ID: RHSA-2006:0668-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0668.html Issue date: 2006-09-26 Updated on: 2006-09-26 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-4019 - --------------------------------------------------------------------- 1. Summary: A new squirrelmail package that fixes a security issue as well as several bugs is now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - noarch Red Hat Desktop version 3 - noarch Red Hat Enterprise Linux ES version 3 - noarch Red Hat Enterprise Linux WS version 3 - noarch Red Hat Enterprise Linux AS version 4 - noarch Red Hat Enterprise Linux Desktop version 4 - noarch Red Hat Enterprise Linux ES version 4 - noarch Red Hat Enterprise Linux WS version 4 - noarch 3. Problem description: SquirrelMail is a standards-based webmail package written in PHP. A dynamic variable evaluation flaw was found in SquirrelMail. Users who have an account on a SquirrelMail server and are logged in could use this flaw to overwrite variables which may allow them to read or write other users' preferences or attachments. (CVE-2006-4019) Users of SquirrelMail should upgrade to this erratum package, which contains SquirrelMail 1.4.8 to correct this issue. This package also contains a number of additional patches to correct various bugs. Note: After installing this update, users are advised to restart their httpd service to ensure that the new version functions correctly. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 192236 - [Squirrelmail] sqspell_config.php not listed as a config file 194457 - squirrelmail cannot handle handle multibyte characters in attachment. 194598 - "Message Highlighting" help not translated in ja_JP 194599 - ja_JP help pages are garbled 195452 - squirrelmail view_text.php cannot handle handle multibyte characters in attachment. 195639 - Squirrelmail file download issue on JP MS Windows XP. 196017 - squirrelmail cannot convert Subject to zen-kaku kata-kana. 196117 - Wrong ja_JP translation for "refresh folder list" 202195 - CVE-2006-4019 Squirrelmail authenticated user variable overwriting 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/squirrelmail-1.4.8-2.el3.src.rpm ab9d7fa0864948074a24fbb0fac716e5 squirrelmail-1.4.8-2.el3.src.rpm noarch: 0f4921da7a788f633aa016f993a9a9b6 squirrelmail-1.4.8-2.el3.noarch.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/squirrelmail-1.4.8-2.el3.src.rpm ab9d7fa0864948074a24fbb0fac716e5 squirrelmail-1.4.8-2.el3.src.rpm noarch: 0f4921da7a788f633aa016f993a9a9b6 squirrelmail-1.4.8-2.el3.noarch.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/squirrelmail-1.4.8-2.el3.src.rpm ab9d7fa0864948074a24fbb0fac716e5 squirrelmail-1.4.8-2.el3.src.rpm noarch: 0f4921da7a788f633aa016f993a9a9b6 squirrelmail-1.4.8-2.el3.noarch.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/squirrelmail-1.4.8-2.el3.src.rpm ab9d7fa0864948074a24fbb0fac716e5 squirrelmail-1.4.8-2.el3.src.rpm noarch: 0f4921da7a788f633aa016f993a9a9b6 squirrelmail-1.4.8-2.el3.noarch.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/squirrelmail-1.4.8-2.el4.src.rpm de02b249ec7954627c88123fbdf77e7b squirrelmail-1.4.8-2.el4.src.rpm noarch: 5a86f850038d3a2df211c29af5c9070c squirrelmail-1.4.8-2.el4.noarch.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/squirrelmail-1.4.8-2.el4.src.rpm de02b249ec7954627c88123fbdf77e7b squirrelmail-1.4.8-2.el4.src.rpm noarch: 5a86f850038d3a2df211c29af5c9070c squirrelmail-1.4.8-2.el4.noarch.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/squirrelmail-1.4.8-2.el4.src.rpm de02b249ec7954627c88123fbdf77e7b squirrelmail-1.4.8-2.el4.src.rpm noarch: 5a86f850038d3a2df211c29af5c9070c squirrelmail-1.4.8-2.el4.noarch.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/squirrelmail-1.4.8-2.el4.src.rpm de02b249ec7954627c88123fbdf77e7b squirrelmail-1.4.8-2.el4.src.rpm noarch: 5a86f850038d3a2df211c29af5c9070c squirrelmail-1.4.8-2.el4.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4019 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFFGRycXlSAg2UNWIIRAqfYAKC7/PpwTVsu0NE4VkgarNMzz0qrtQCcDtem U+y750rIe6Ai7kBWDH8jSgQ= =zEr9 -----END PGP SIGNATURE----- From bugzilla at redhat.com Fri Sep 29 00:28:16 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 28 Sep 2006 20:28:16 -0400 Subject: [RHSA-2006:0695-01] Important: openssl security update Message-ID: <200609290028.k8T0SGca027678@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: openssl security update Advisory ID: RHSA-2006:0695-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0695.html Issue date: 2006-09-28 Updated on: 2006-09-28 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-2937 CVE-2006-2940 CVE-2006-3738 CVE-2006-4343 - --------------------------------------------------------------------- 1. Summary: Updated OpenSSL packages are now available to correct several security issues. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: The OpenSSL toolkit provides support for secure communications between machines. OpenSSL includes a certificate management tool and shared libraries which provide various cryptographic algorithms and protocols. Tavis Ormandy and Will Drewry of the Google Security Team discovered a buffer overflow in the SSL_get_shared_ciphers() utility function. An attacker could send a list of ciphers to an application that used this function and overrun a buffer (CVE-2006-3738). Few applications make use of this vulnerable function and generally it is used only when applications are compiled for debugging. Tavis Ormandy and Will Drewry of the Google Security Team discovered a flaw in the SSLv2 client code. When a client application used OpenSSL to create an SSLv2 connection to a malicious server, that server could cause the client to crash. (CVE-2006-4343) Dr S. N. Henson of the OpenSSL core team and Open Network Security recently developed an ASN.1 test suite for NISCC (www.niscc.gov.uk) which uncovered denial of service vulnerabilities: * Certain public key types can take disproportionate amounts of time to process, leading to a denial of service. (CVE-2006-2940) * During parsing of certain invalid ASN.1 structures an error condition was mishandled. This can result in an infinite loop which consumed system memory (CVE-2006-2937). This issue does not affect the OpenSSL version distributed in Red Hat Enterprise Linux 2.1. These vulnerabilities can affect applications which use OpenSSL to parse ASN.1 data from untrusted sources, including SSL servers which enable client authentication and S/MIME applications. Users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. Note: After installing this update, users are advised to either restart all services that use OpenSSL or restart their system. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 206940 - CVE-2006-3738 OpenSSL issues (CVE-2006-4343) 207274 - CVE-2006-2940 OpenSSL Parasitic Public Keys 207276 - CVE-2006-2937 OpenSSL ASN1 DoS 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/openssl-0.9.6b-46.src.rpm 8dec955be0bcdb6aae9bc0fc6c832eca openssl-0.9.6b-46.src.rpm ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/openssl095a-0.9.5a-32.src.rpm 31991401d1065d4934f00a7cb0b35b30 openssl095a-0.9.5a-32.src.rpm ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/openssl096-0.9.6-32.src.rpm f2854e9ff45b62b93e8f9cb1b59a05c1 openssl096-0.9.6-32.src.rpm i386: c28b3f1b264ab2ea1986cf2c0f211437 openssl-0.9.6b-46.i386.rpm fca94acfb677dc9155716d7a779f7ede openssl-0.9.6b-46.i686.rpm b2edb35842b91ed24dbee0a739993129 openssl-devel-0.9.6b-46.i386.rpm b502425dd73fdc854d1bbe6f29f65bd8 openssl-perl-0.9.6b-46.i386.rpm a0212f46e2e06dc8557154fd444b8277 openssl095a-0.9.5a-32.i386.rpm b64b17ba8f32468723a569d36642defc openssl096-0.9.6-32.i386.rpm ia64: 910ab86216c49bfd0091f10f77da729c openssl-0.9.6b-46.ia64.rpm 7f9f4c612988c83a7a42849eee5cd8cd openssl-devel-0.9.6b-46.ia64.rpm 6741a6cad4ee2bd6971ec6c2ae4744af openssl-perl-0.9.6b-46.ia64.rpm 23953bd1c31641930574c3e72256f026 openssl095a-0.9.5a-32.ia64.rpm 1a1277a9803202b82258d8e0194bd559 openssl096-0.9.6-32.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/openssl-0.9.6b-46.src.rpm 8dec955be0bcdb6aae9bc0fc6c832eca openssl-0.9.6b-46.src.rpm ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/openssl095a-0.9.5a-32.src.rpm 31991401d1065d4934f00a7cb0b35b30 openssl095a-0.9.5a-32.src.rpm ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/openssl096-0.9.6-32.src.rpm f2854e9ff45b62b93e8f9cb1b59a05c1 openssl096-0.9.6-32.src.rpm ia64: 910ab86216c49bfd0091f10f77da729c openssl-0.9.6b-46.ia64.rpm 7f9f4c612988c83a7a42849eee5cd8cd openssl-devel-0.9.6b-46.ia64.rpm 6741a6cad4ee2bd6971ec6c2ae4744af openssl-perl-0.9.6b-46.ia64.rpm 23953bd1c31641930574c3e72256f026 openssl095a-0.9.5a-32.ia64.rpm 1a1277a9803202b82258d8e0194bd559 openssl096-0.9.6-32.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/openssl-0.9.6b-46.src.rpm 8dec955be0bcdb6aae9bc0fc6c832eca openssl-0.9.6b-46.src.rpm i386: c28b3f1b264ab2ea1986cf2c0f211437 openssl-0.9.6b-46.i386.rpm fca94acfb677dc9155716d7a779f7ede openssl-0.9.6b-46.i686.rpm b2edb35842b91ed24dbee0a739993129 openssl-devel-0.9.6b-46.i386.rpm b502425dd73fdc854d1bbe6f29f65bd8 openssl-perl-0.9.6b-46.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/openssl-0.9.6b-46.src.rpm 8dec955be0bcdb6aae9bc0fc6c832eca openssl-0.9.6b-46.src.rpm i386: c28b3f1b264ab2ea1986cf2c0f211437 openssl-0.9.6b-46.i386.rpm fca94acfb677dc9155716d7a779f7ede openssl-0.9.6b-46.i686.rpm b2edb35842b91ed24dbee0a739993129 openssl-devel-0.9.6b-46.i386.rpm b502425dd73fdc854d1bbe6f29f65bd8 openssl-perl-0.9.6b-46.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/openssl-0.9.7a-33.21.src.rpm a973479e3a45ab875fbc961df839de8e openssl-0.9.7a-33.21.src.rpm ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/openssl096b-0.9.6b-16.46.src.rpm 13f3a51b79f3937206cc6a6a8aa6391d openssl096b-0.9.6b-16.46.src.rpm i386: 827852982785bfa3d5df09de6ff75091 openssl-0.9.7a-33.21.i386.rpm 0ddbef7542c03a39e5b783befa49faf9 openssl-0.9.7a-33.21.i686.rpm e8548f583303a6f33616ab05230ec0f2 openssl-debuginfo-0.9.7a-33.21.i386.rpm fbe2ef66dcf1465978d4cb0c3271a850 openssl-debuginfo-0.9.7a-33.21.i686.rpm a87c753f7e6405ae8fa0aaebc68385c0 openssl-devel-0.9.7a-33.21.i386.rpm 31945ca92c89ac970ae6dfb771b62f90 openssl-perl-0.9.7a-33.21.i386.rpm 471caa16df4173c4e25942bced25dcac openssl096b-0.9.6b-16.46.i386.rpm ef14285589ed68829f3c871fb46a8ab2 openssl096b-debuginfo-0.9.6b-16.46.i386.rpm ia64: 0ddbef7542c03a39e5b783befa49faf9 openssl-0.9.7a-33.21.i686.rpm 5651e3de97f42cd855a931b6a80f2de9 openssl-0.9.7a-33.21.ia64.rpm fbe2ef66dcf1465978d4cb0c3271a850 openssl-debuginfo-0.9.7a-33.21.i686.rpm 19fa9f7790fcf99a3fd031a2ada6bbd9 openssl-debuginfo-0.9.7a-33.21.ia64.rpm 57708528d814ff3c8b258d4a80528436 openssl-devel-0.9.7a-33.21.ia64.rpm 7d5ed68eb555dc1bcbc4fbabcc5b73ad openssl-perl-0.9.7a-33.21.ia64.rpm 471caa16df4173c4e25942bced25dcac openssl096b-0.9.6b-16.46.i386.rpm 71fc44bb49b0d92913663c8cb876e669 openssl096b-0.9.6b-16.46.ia64.rpm ef14285589ed68829f3c871fb46a8ab2 openssl096b-debuginfo-0.9.6b-16.46.i386.rpm 22df5b0e3a9bdc8e733d37ec5ce7e174 openssl096b-debuginfo-0.9.6b-16.46.ia64.rpm ppc: 23dd92775b7dff6f9af187e70189a441 openssl-0.9.7a-33.21.ppc.rpm fdd82d793ffa19d4b2cb24436715b6ef openssl-0.9.7a-33.21.ppc64.rpm 646c09be6961463a5dd1c73c396addac openssl-debuginfo-0.9.7a-33.21.ppc.rpm c34b6862bc1ddca063e8983ed66cd9b3 openssl-debuginfo-0.9.7a-33.21.ppc64.rpm cf07c421339a5cbc7b83b445dc83cbb3 openssl-devel-0.9.7a-33.21.ppc.rpm 4b64038e9b9e1a21125ed5fe96936f3a openssl-perl-0.9.7a-33.21.ppc.rpm 251d55b641566819d7a622c3df7adae2 openssl096b-0.9.6b-16.46.ppc.rpm 2c25be65c057819ecfc49c2c8358839f openssl096b-debuginfo-0.9.6b-16.46.ppc.rpm s390: 4537fa728fbd6535bf9ebfc1dfae9db4 openssl-0.9.7a-33.21.s390.rpm 4ebd21d1b7be9ba245d3e0370f670c81 openssl-debuginfo-0.9.7a-33.21.s390.rpm 0ca48923672d80934b89dd4f23f19477 openssl-devel-0.9.7a-33.21.s390.rpm 586f5db21d131f1124b6c9a86a06392f openssl-perl-0.9.7a-33.21.s390.rpm ba87b58750856cc18d5de41573455ad6 openssl096b-0.9.6b-16.46.s390.rpm 3e9db2b43a0bb3e580fbfd02efbf15db openssl096b-debuginfo-0.9.6b-16.46.s390.rpm s390x: 4537fa728fbd6535bf9ebfc1dfae9db4 openssl-0.9.7a-33.21.s390.rpm 287730c6542c5f6f75f21175bc35663a openssl-0.9.7a-33.21.s390x.rpm 4ebd21d1b7be9ba245d3e0370f670c81 openssl-debuginfo-0.9.7a-33.21.s390.rpm 2fbb8d077dc825d6db60336d372018fb openssl-debuginfo-0.9.7a-33.21.s390x.rpm 03d78bb245573ca4dee34deeb38147de openssl-devel-0.9.7a-33.21.s390x.rpm 3e74b96f4ede173e0c9ec76d39991759 openssl-perl-0.9.7a-33.21.s390x.rpm ba87b58750856cc18d5de41573455ad6 openssl096b-0.9.6b-16.46.s390.rpm 3e9db2b43a0bb3e580fbfd02efbf15db openssl096b-debuginfo-0.9.6b-16.46.s390.rpm x86_64: 0ddbef7542c03a39e5b783befa49faf9 openssl-0.9.7a-33.21.i686.rpm 828ad64a16daf904ee6f670d2ace71cb openssl-0.9.7a-33.21.x86_64.rpm fbe2ef66dcf1465978d4cb0c3271a850 openssl-debuginfo-0.9.7a-33.21.i686.rpm 1472d0f38a85d7f53eccf8140cbefeea openssl-debuginfo-0.9.7a-33.21.x86_64.rpm 3af1217ec416c8960d4be2201592553f openssl-devel-0.9.7a-33.21.x86_64.rpm ebe87dda7ab2d3c45e955810b09961b7 openssl-perl-0.9.7a-33.21.x86_64.rpm 471caa16df4173c4e25942bced25dcac openssl096b-0.9.6b-16.46.i386.rpm caea4604b3d35b9829093d2221ebd828 openssl096b-0.9.6b-16.46.x86_64.rpm ef14285589ed68829f3c871fb46a8ab2 openssl096b-debuginfo-0.9.6b-16.46.i386.rpm 945552740fbe1c6b1dbca55c13b87340 openssl096b-debuginfo-0.9.6b-16.46.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/openssl-0.9.7a-33.21.src.rpm a973479e3a45ab875fbc961df839de8e openssl-0.9.7a-33.21.src.rpm ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/openssl096b-0.9.6b-16.46.src.rpm 13f3a51b79f3937206cc6a6a8aa6391d openssl096b-0.9.6b-16.46.src.rpm i386: 827852982785bfa3d5df09de6ff75091 openssl-0.9.7a-33.21.i386.rpm 0ddbef7542c03a39e5b783befa49faf9 openssl-0.9.7a-33.21.i686.rpm e8548f583303a6f33616ab05230ec0f2 openssl-debuginfo-0.9.7a-33.21.i386.rpm fbe2ef66dcf1465978d4cb0c3271a850 openssl-debuginfo-0.9.7a-33.21.i686.rpm a87c753f7e6405ae8fa0aaebc68385c0 openssl-devel-0.9.7a-33.21.i386.rpm 31945ca92c89ac970ae6dfb771b62f90 openssl-perl-0.9.7a-33.21.i386.rpm 471caa16df4173c4e25942bced25dcac openssl096b-0.9.6b-16.46.i386.rpm ef14285589ed68829f3c871fb46a8ab2 openssl096b-debuginfo-0.9.6b-16.46.i386.rpm x86_64: 0ddbef7542c03a39e5b783befa49faf9 openssl-0.9.7a-33.21.i686.rpm 828ad64a16daf904ee6f670d2ace71cb openssl-0.9.7a-33.21.x86_64.rpm fbe2ef66dcf1465978d4cb0c3271a850 openssl-debuginfo-0.9.7a-33.21.i686.rpm 1472d0f38a85d7f53eccf8140cbefeea openssl-debuginfo-0.9.7a-33.21.x86_64.rpm 3af1217ec416c8960d4be2201592553f openssl-devel-0.9.7a-33.21.x86_64.rpm ebe87dda7ab2d3c45e955810b09961b7 openssl-perl-0.9.7a-33.21.x86_64.rpm 471caa16df4173c4e25942bced25dcac openssl096b-0.9.6b-16.46.i386.rpm caea4604b3d35b9829093d2221ebd828 openssl096b-0.9.6b-16.46.x86_64.rpm ef14285589ed68829f3c871fb46a8ab2 openssl096b-debuginfo-0.9.6b-16.46.i386.rpm 945552740fbe1c6b1dbca55c13b87340 openssl096b-debuginfo-0.9.6b-16.46.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/openssl-0.9.7a-33.21.src.rpm a973479e3a45ab875fbc961df839de8e openssl-0.9.7a-33.21.src.rpm ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/openssl096b-0.9.6b-16.46.src.rpm 13f3a51b79f3937206cc6a6a8aa6391d openssl096b-0.9.6b-16.46.src.rpm i386: 827852982785bfa3d5df09de6ff75091 openssl-0.9.7a-33.21.i386.rpm 0ddbef7542c03a39e5b783befa49faf9 openssl-0.9.7a-33.21.i686.rpm e8548f583303a6f33616ab05230ec0f2 openssl-debuginfo-0.9.7a-33.21.i386.rpm fbe2ef66dcf1465978d4cb0c3271a850 openssl-debuginfo-0.9.7a-33.21.i686.rpm a87c753f7e6405ae8fa0aaebc68385c0 openssl-devel-0.9.7a-33.21.i386.rpm 31945ca92c89ac970ae6dfb771b62f90 openssl-perl-0.9.7a-33.21.i386.rpm 471caa16df4173c4e25942bced25dcac openssl096b-0.9.6b-16.46.i386.rpm ef14285589ed68829f3c871fb46a8ab2 openssl096b-debuginfo-0.9.6b-16.46.i386.rpm ia64: 0ddbef7542c03a39e5b783befa49faf9 openssl-0.9.7a-33.21.i686.rpm 5651e3de97f42cd855a931b6a80f2de9 openssl-0.9.7a-33.21.ia64.rpm fbe2ef66dcf1465978d4cb0c3271a850 openssl-debuginfo-0.9.7a-33.21.i686.rpm 19fa9f7790fcf99a3fd031a2ada6bbd9 openssl-debuginfo-0.9.7a-33.21.ia64.rpm 57708528d814ff3c8b258d4a80528436 openssl-devel-0.9.7a-33.21.ia64.rpm 7d5ed68eb555dc1bcbc4fbabcc5b73ad openssl-perl-0.9.7a-33.21.ia64.rpm 471caa16df4173c4e25942bced25dcac openssl096b-0.9.6b-16.46.i386.rpm 71fc44bb49b0d92913663c8cb876e669 openssl096b-0.9.6b-16.46.ia64.rpm ef14285589ed68829f3c871fb46a8ab2 openssl096b-debuginfo-0.9.6b-16.46.i386.rpm 22df5b0e3a9bdc8e733d37ec5ce7e174 openssl096b-debuginfo-0.9.6b-16.46.ia64.rpm x86_64: 0ddbef7542c03a39e5b783befa49faf9 openssl-0.9.7a-33.21.i686.rpm 828ad64a16daf904ee6f670d2ace71cb openssl-0.9.7a-33.21.x86_64.rpm fbe2ef66dcf1465978d4cb0c3271a850 openssl-debuginfo-0.9.7a-33.21.i686.rpm 1472d0f38a85d7f53eccf8140cbefeea openssl-debuginfo-0.9.7a-33.21.x86_64.rpm 3af1217ec416c8960d4be2201592553f openssl-devel-0.9.7a-33.21.x86_64.rpm ebe87dda7ab2d3c45e955810b09961b7 openssl-perl-0.9.7a-33.21.x86_64.rpm 471caa16df4173c4e25942bced25dcac openssl096b-0.9.6b-16.46.i386.rpm caea4604b3d35b9829093d2221ebd828 openssl096b-0.9.6b-16.46.x86_64.rpm ef14285589ed68829f3c871fb46a8ab2 openssl096b-debuginfo-0.9.6b-16.46.i386.rpm 945552740fbe1c6b1dbca55c13b87340 openssl096b-debuginfo-0.9.6b-16.46.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/openssl-0.9.7a-33.21.src.rpm a973479e3a45ab875fbc961df839de8e openssl-0.9.7a-33.21.src.rpm ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/openssl096b-0.9.6b-16.46.src.rpm 13f3a51b79f3937206cc6a6a8aa6391d openssl096b-0.9.6b-16.46.src.rpm i386: 827852982785bfa3d5df09de6ff75091 openssl-0.9.7a-33.21.i386.rpm 0ddbef7542c03a39e5b783befa49faf9 openssl-0.9.7a-33.21.i686.rpm e8548f583303a6f33616ab05230ec0f2 openssl-debuginfo-0.9.7a-33.21.i386.rpm fbe2ef66dcf1465978d4cb0c3271a850 openssl-debuginfo-0.9.7a-33.21.i686.rpm a87c753f7e6405ae8fa0aaebc68385c0 openssl-devel-0.9.7a-33.21.i386.rpm 31945ca92c89ac970ae6dfb771b62f90 openssl-perl-0.9.7a-33.21.i386.rpm 471caa16df4173c4e25942bced25dcac openssl096b-0.9.6b-16.46.i386.rpm ef14285589ed68829f3c871fb46a8ab2 openssl096b-debuginfo-0.9.6b-16.46.i386.rpm ia64: 0ddbef7542c03a39e5b783befa49faf9 openssl-0.9.7a-33.21.i686.rpm 5651e3de97f42cd855a931b6a80f2de9 openssl-0.9.7a-33.21.ia64.rpm fbe2ef66dcf1465978d4cb0c3271a850 openssl-debuginfo-0.9.7a-33.21.i686.rpm 19fa9f7790fcf99a3fd031a2ada6bbd9 openssl-debuginfo-0.9.7a-33.21.ia64.rpm 57708528d814ff3c8b258d4a80528436 openssl-devel-0.9.7a-33.21.ia64.rpm 7d5ed68eb555dc1bcbc4fbabcc5b73ad openssl-perl-0.9.7a-33.21.ia64.rpm 471caa16df4173c4e25942bced25dcac openssl096b-0.9.6b-16.46.i386.rpm 71fc44bb49b0d92913663c8cb876e669 openssl096b-0.9.6b-16.46.ia64.rpm ef14285589ed68829f3c871fb46a8ab2 openssl096b-debuginfo-0.9.6b-16.46.i386.rpm 22df5b0e3a9bdc8e733d37ec5ce7e174 openssl096b-debuginfo-0.9.6b-16.46.ia64.rpm x86_64: 0ddbef7542c03a39e5b783befa49faf9 openssl-0.9.7a-33.21.i686.rpm 828ad64a16daf904ee6f670d2ace71cb openssl-0.9.7a-33.21.x86_64.rpm fbe2ef66dcf1465978d4cb0c3271a850 openssl-debuginfo-0.9.7a-33.21.i686.rpm 1472d0f38a85d7f53eccf8140cbefeea openssl-debuginfo-0.9.7a-33.21.x86_64.rpm 3af1217ec416c8960d4be2201592553f openssl-devel-0.9.7a-33.21.x86_64.rpm ebe87dda7ab2d3c45e955810b09961b7 openssl-perl-0.9.7a-33.21.x86_64.rpm 471caa16df4173c4e25942bced25dcac openssl096b-0.9.6b-16.46.i386.rpm caea4604b3d35b9829093d2221ebd828 openssl096b-0.9.6b-16.46.x86_64.rpm ef14285589ed68829f3c871fb46a8ab2 openssl096b-debuginfo-0.9.6b-16.46.i386.rpm 945552740fbe1c6b1dbca55c13b87340 openssl096b-debuginfo-0.9.6b-16.46.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/openssl-0.9.7a-43.14.src.rpm d833a111c7c142e838e21b46c2d3d3ca openssl-0.9.7a-43.14.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/openssl096b-0.9.6b-22.46.src.rpm 2294eea329ff59ad7e7b04331c46e485 openssl096b-0.9.6b-22.46.src.rpm i386: 064f523a3b6f886949031d85902a74e0 openssl-0.9.7a-43.14.i386.rpm f2b76677a5e6cc4d2a55e78eb56a4fdb openssl-0.9.7a-43.14.i686.rpm 0dac0adc8a723aa926cd932268bde04f openssl-debuginfo-0.9.7a-43.14.i386.rpm f01455b59465880a038ded678431226b openssl-debuginfo-0.9.7a-43.14.i686.rpm 7591b0a079addeaed3ca622c61b170d2 openssl-devel-0.9.7a-43.14.i386.rpm e4b978822f9e39a4b1095690f2de6ab3 openssl-perl-0.9.7a-43.14.i386.rpm afb33c059e8edb6b092a5e6ed247d191 openssl096b-0.9.6b-22.46.i386.rpm d21be7a4dbf227fe8c96fe8c365f6b6e openssl096b-debuginfo-0.9.6b-22.46.i386.rpm ia64: f2b76677a5e6cc4d2a55e78eb56a4fdb openssl-0.9.7a-43.14.i686.rpm 73e0d1fb22c73ed95e47257a6da1b129 openssl-0.9.7a-43.14.ia64.rpm f01455b59465880a038ded678431226b openssl-debuginfo-0.9.7a-43.14.i686.rpm 619771b33a1c3e6976889e68a185151e openssl-debuginfo-0.9.7a-43.14.ia64.rpm b0b3d7b2d3772a89f428c868a62da176 openssl-devel-0.9.7a-43.14.ia64.rpm 5dde996b5bac48158eb076686aeab2c4 openssl-perl-0.9.7a-43.14.ia64.rpm afb33c059e8edb6b092a5e6ed247d191 openssl096b-0.9.6b-22.46.i386.rpm 617658bda3b36c2b62810f8fad8bf5ad openssl096b-0.9.6b-22.46.ia64.rpm d21be7a4dbf227fe8c96fe8c365f6b6e openssl096b-debuginfo-0.9.6b-22.46.i386.rpm d7c661fe81fa6f6399d56dbeae00d472 openssl096b-debuginfo-0.9.6b-22.46.ia64.rpm ppc: 3cf9896ac1e976947a0a3112dc99a22c openssl-0.9.7a-43.14.ppc.rpm 67279d21b053d35fe41ba527de3bd00a openssl-0.9.7a-43.14.ppc64.rpm e429b5da40d4754f3a1a3cfb308aada7 openssl-debuginfo-0.9.7a-43.14.ppc.rpm 498dc98df0ef7429e3f14281be63511c openssl-debuginfo-0.9.7a-43.14.ppc64.rpm 339baf396db81a6d86eb73cdd5a10695 openssl-devel-0.9.7a-43.14.ppc.rpm fdb5013a4955aea544c7117e0af9644c openssl-perl-0.9.7a-43.14.ppc.rpm a1efe172641a72e4511f378440e3c634 openssl096b-0.9.6b-22.46.ppc.rpm 33e8777bd1578e542fe003aff01ece81 openssl096b-debuginfo-0.9.6b-22.46.ppc.rpm s390: f19acccd901c289a66ca894f0830dcd0 openssl-0.9.7a-43.14.s390.rpm 7710ad84a6590b29435b22ed8c4d179a openssl-debuginfo-0.9.7a-43.14.s390.rpm 79dbb4ef618a8aec8878f8ef5bf8cb47 openssl-devel-0.9.7a-43.14.s390.rpm 4b390d89960d1a19a25f42f5d7af77fa openssl-perl-0.9.7a-43.14.s390.rpm 6ad760a809f7f821b62433a8c7afb13a openssl096b-0.9.6b-22.46.s390.rpm e46cc5bb3f7c9e45203135adca5a0469 openssl096b-debuginfo-0.9.6b-22.46.s390.rpm s390x: f19acccd901c289a66ca894f0830dcd0 openssl-0.9.7a-43.14.s390.rpm f97c0a205796a8db148638282a582bbf openssl-0.9.7a-43.14.s390x.rpm 7710ad84a6590b29435b22ed8c4d179a openssl-debuginfo-0.9.7a-43.14.s390.rpm 56467884c4ba2e27fe5683374ae680a8 openssl-debuginfo-0.9.7a-43.14.s390x.rpm 0fdb4a82e29561809e89553b6006d981 openssl-devel-0.9.7a-43.14.s390x.rpm 04b452e3a8516723b12b41d3e047a07f openssl-perl-0.9.7a-43.14.s390x.rpm 6ad760a809f7f821b62433a8c7afb13a openssl096b-0.9.6b-22.46.s390.rpm e46cc5bb3f7c9e45203135adca5a0469 openssl096b-debuginfo-0.9.6b-22.46.s390.rpm x86_64: f2b76677a5e6cc4d2a55e78eb56a4fdb openssl-0.9.7a-43.14.i686.rpm f0985b8088804e3bd7309b1ca2ca1d21 openssl-0.9.7a-43.14.x86_64.rpm f01455b59465880a038ded678431226b openssl-debuginfo-0.9.7a-43.14.i686.rpm 9183de3c43f771befacfaa209b0bc729 openssl-debuginfo-0.9.7a-43.14.x86_64.rpm 9a489c77daf969a867f3f18bee4bb6aa openssl-devel-0.9.7a-43.14.x86_64.rpm d16bd233156bf495de3854d2d915c5c3 openssl-perl-0.9.7a-43.14.x86_64.rpm afb33c059e8edb6b092a5e6ed247d191 openssl096b-0.9.6b-22.46.i386.rpm 48478bec0a72ec719a31f60ddb376dad openssl096b-0.9.6b-22.46.x86_64.rpm d21be7a4dbf227fe8c96fe8c365f6b6e openssl096b-debuginfo-0.9.6b-22.46.i386.rpm 1bb29a26566a95cb8b8c3652b9e74c53 openssl096b-debuginfo-0.9.6b-22.46.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/openssl-0.9.7a-43.14.src.rpm d833a111c7c142e838e21b46c2d3d3ca openssl-0.9.7a-43.14.src.rpm ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/openssl096b-0.9.6b-22.46.src.rpm 2294eea329ff59ad7e7b04331c46e485 openssl096b-0.9.6b-22.46.src.rpm i386: 064f523a3b6f886949031d85902a74e0 openssl-0.9.7a-43.14.i386.rpm f2b76677a5e6cc4d2a55e78eb56a4fdb openssl-0.9.7a-43.14.i686.rpm 0dac0adc8a723aa926cd932268bde04f openssl-debuginfo-0.9.7a-43.14.i386.rpm f01455b59465880a038ded678431226b openssl-debuginfo-0.9.7a-43.14.i686.rpm 7591b0a079addeaed3ca622c61b170d2 openssl-devel-0.9.7a-43.14.i386.rpm e4b978822f9e39a4b1095690f2de6ab3 openssl-perl-0.9.7a-43.14.i386.rpm afb33c059e8edb6b092a5e6ed247d191 openssl096b-0.9.6b-22.46.i386.rpm d21be7a4dbf227fe8c96fe8c365f6b6e openssl096b-debuginfo-0.9.6b-22.46.i386.rpm x86_64: f2b76677a5e6cc4d2a55e78eb56a4fdb openssl-0.9.7a-43.14.i686.rpm f0985b8088804e3bd7309b1ca2ca1d21 openssl-0.9.7a-43.14.x86_64.rpm f01455b59465880a038ded678431226b openssl-debuginfo-0.9.7a-43.14.i686.rpm 9183de3c43f771befacfaa209b0bc729 openssl-debuginfo-0.9.7a-43.14.x86_64.rpm 9a489c77daf969a867f3f18bee4bb6aa openssl-devel-0.9.7a-43.14.x86_64.rpm d16bd233156bf495de3854d2d915c5c3 openssl-perl-0.9.7a-43.14.x86_64.rpm afb33c059e8edb6b092a5e6ed247d191 openssl096b-0.9.6b-22.46.i386.rpm 48478bec0a72ec719a31f60ddb376dad openssl096b-0.9.6b-22.46.x86_64.rpm d21be7a4dbf227fe8c96fe8c365f6b6e openssl096b-debuginfo-0.9.6b-22.46.i386.rpm 1bb29a26566a95cb8b8c3652b9e74c53 openssl096b-debuginfo-0.9.6b-22.46.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/openssl-0.9.7a-43.14.src.rpm d833a111c7c142e838e21b46c2d3d3ca openssl-0.9.7a-43.14.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/openssl096b-0.9.6b-22.46.src.rpm 2294eea329ff59ad7e7b04331c46e485 openssl096b-0.9.6b-22.46.src.rpm i386: 064f523a3b6f886949031d85902a74e0 openssl-0.9.7a-43.14.i386.rpm f2b76677a5e6cc4d2a55e78eb56a4fdb openssl-0.9.7a-43.14.i686.rpm 0dac0adc8a723aa926cd932268bde04f openssl-debuginfo-0.9.7a-43.14.i386.rpm f01455b59465880a038ded678431226b openssl-debuginfo-0.9.7a-43.14.i686.rpm 7591b0a079addeaed3ca622c61b170d2 openssl-devel-0.9.7a-43.14.i386.rpm e4b978822f9e39a4b1095690f2de6ab3 openssl-perl-0.9.7a-43.14.i386.rpm afb33c059e8edb6b092a5e6ed247d191 openssl096b-0.9.6b-22.46.i386.rpm d21be7a4dbf227fe8c96fe8c365f6b6e openssl096b-debuginfo-0.9.6b-22.46.i386.rpm ia64: f2b76677a5e6cc4d2a55e78eb56a4fdb openssl-0.9.7a-43.14.i686.rpm 73e0d1fb22c73ed95e47257a6da1b129 openssl-0.9.7a-43.14.ia64.rpm f01455b59465880a038ded678431226b openssl-debuginfo-0.9.7a-43.14.i686.rpm 619771b33a1c3e6976889e68a185151e openssl-debuginfo-0.9.7a-43.14.ia64.rpm b0b3d7b2d3772a89f428c868a62da176 openssl-devel-0.9.7a-43.14.ia64.rpm 5dde996b5bac48158eb076686aeab2c4 openssl-perl-0.9.7a-43.14.ia64.rpm afb33c059e8edb6b092a5e6ed247d191 openssl096b-0.9.6b-22.46.i386.rpm 617658bda3b36c2b62810f8fad8bf5ad openssl096b-0.9.6b-22.46.ia64.rpm d21be7a4dbf227fe8c96fe8c365f6b6e openssl096b-debuginfo-0.9.6b-22.46.i386.rpm d7c661fe81fa6f6399d56dbeae00d472 openssl096b-debuginfo-0.9.6b-22.46.ia64.rpm x86_64: f2b76677a5e6cc4d2a55e78eb56a4fdb openssl-0.9.7a-43.14.i686.rpm f0985b8088804e3bd7309b1ca2ca1d21 openssl-0.9.7a-43.14.x86_64.rpm f01455b59465880a038ded678431226b openssl-debuginfo-0.9.7a-43.14.i686.rpm 9183de3c43f771befacfaa209b0bc729 openssl-debuginfo-0.9.7a-43.14.x86_64.rpm 9a489c77daf969a867f3f18bee4bb6aa openssl-devel-0.9.7a-43.14.x86_64.rpm d16bd233156bf495de3854d2d915c5c3 openssl-perl-0.9.7a-43.14.x86_64.rpm afb33c059e8edb6b092a5e6ed247d191 openssl096b-0.9.6b-22.46.i386.rpm 48478bec0a72ec719a31f60ddb376dad openssl096b-0.9.6b-22.46.x86_64.rpm d21be7a4dbf227fe8c96fe8c365f6b6e openssl096b-debuginfo-0.9.6b-22.46.i386.rpm 1bb29a26566a95cb8b8c3652b9e74c53 openssl096b-debuginfo-0.9.6b-22.46.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/openssl-0.9.7a-43.14.src.rpm d833a111c7c142e838e21b46c2d3d3ca openssl-0.9.7a-43.14.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/openssl096b-0.9.6b-22.46.src.rpm 2294eea329ff59ad7e7b04331c46e485 openssl096b-0.9.6b-22.46.src.rpm i386: 064f523a3b6f886949031d85902a74e0 openssl-0.9.7a-43.14.i386.rpm f2b76677a5e6cc4d2a55e78eb56a4fdb openssl-0.9.7a-43.14.i686.rpm 0dac0adc8a723aa926cd932268bde04f openssl-debuginfo-0.9.7a-43.14.i386.rpm f01455b59465880a038ded678431226b openssl-debuginfo-0.9.7a-43.14.i686.rpm 7591b0a079addeaed3ca622c61b170d2 openssl-devel-0.9.7a-43.14.i386.rpm e4b978822f9e39a4b1095690f2de6ab3 openssl-perl-0.9.7a-43.14.i386.rpm afb33c059e8edb6b092a5e6ed247d191 openssl096b-0.9.6b-22.46.i386.rpm d21be7a4dbf227fe8c96fe8c365f6b6e openssl096b-debuginfo-0.9.6b-22.46.i386.rpm ia64: f2b76677a5e6cc4d2a55e78eb56a4fdb openssl-0.9.7a-43.14.i686.rpm 73e0d1fb22c73ed95e47257a6da1b129 openssl-0.9.7a-43.14.ia64.rpm f01455b59465880a038ded678431226b openssl-debuginfo-0.9.7a-43.14.i686.rpm 619771b33a1c3e6976889e68a185151e openssl-debuginfo-0.9.7a-43.14.ia64.rpm b0b3d7b2d3772a89f428c868a62da176 openssl-devel-0.9.7a-43.14.ia64.rpm 5dde996b5bac48158eb076686aeab2c4 openssl-perl-0.9.7a-43.14.ia64.rpm afb33c059e8edb6b092a5e6ed247d191 openssl096b-0.9.6b-22.46.i386.rpm 617658bda3b36c2b62810f8fad8bf5ad openssl096b-0.9.6b-22.46.ia64.rpm d21be7a4dbf227fe8c96fe8c365f6b6e openssl096b-debuginfo-0.9.6b-22.46.i386.rpm d7c661fe81fa6f6399d56dbeae00d472 openssl096b-debuginfo-0.9.6b-22.46.ia64.rpm x86_64: f2b76677a5e6cc4d2a55e78eb56a4fdb openssl-0.9.7a-43.14.i686.rpm f0985b8088804e3bd7309b1ca2ca1d21 openssl-0.9.7a-43.14.x86_64.rpm f01455b59465880a038ded678431226b openssl-debuginfo-0.9.7a-43.14.i686.rpm 9183de3c43f771befacfaa209b0bc729 openssl-debuginfo-0.9.7a-43.14.x86_64.rpm 9a489c77daf969a867f3f18bee4bb6aa openssl-devel-0.9.7a-43.14.x86_64.rpm d16bd233156bf495de3854d2d915c5c3 openssl-perl-0.9.7a-43.14.x86_64.rpm afb33c059e8edb6b092a5e6ed247d191 openssl096b-0.9.6b-22.46.i386.rpm 48478bec0a72ec719a31f60ddb376dad openssl096b-0.9.6b-22.46.x86_64.rpm d21be7a4dbf227fe8c96fe8c365f6b6e openssl096b-debuginfo-0.9.6b-22.46.i386.rpm 1bb29a26566a95cb8b8c3652b9e74c53 openssl096b-debuginfo-0.9.6b-22.46.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://www.openssl.org/news/secadv_20060928.txt http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD4DBQFFHGhiXlSAg2UNWIIRAu2nAJYmwwtHpc8OC4IXFDMeFwIFJztXAKCgqcYG qrzF4JgziN2vb1RzGtlVrA== =3avm -----END PGP SIGNATURE----- From bugzilla at redhat.com Fri Sep 29 00:28:54 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 28 Sep 2006 20:28:54 -0400 Subject: [RHSA-2006:0697-01] Important: openssh security update Message-ID: <200609290028.k8T0SsbX027692@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: openssh security update Advisory ID: RHSA-2006:0697-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0697.html Issue date: 2006-09-28 Updated on: 2006-09-28 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-4924 CVE-2006-5051 - --------------------------------------------------------------------- 1. Summary: Updated openssh packages that fix two security flaws are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: OpenSSH is OpenBSD's SSH (Secure SHell) protocol implementation. This package includes the core files necessary for both the OpenSSH client and server. Mark Dowd discovered a signal handler race condition in the OpenSSH sshd server. A remote attacker could possibly leverage this flaw to cause a denial of service (crash). (CVE-2006-5051) The OpenSSH project believes the likelihood of successful exploitation leading to arbitrary code execution appears remote. However, the Red Hat Security Response Team have not yet been able to verify this claim due to lack of upstream vulnerability information. We are therefore including a fix for this flaw and have rated it important security severity in the event our continued investigation finds this issue to be exploitable. Tavis Ormandy of the Google Security Team discovered a denial of service bug in the OpenSSH sshd server. A remote attacker can send a specially crafted SSH-1 request to the server causing sshd to consume a large quantity of CPU resources. (CVE-2006-4924) All users of openssh should upgrade to these updated packages, which contain backported patches that resolves these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 207955 - CVE-2006-4924 openssh DoS 208347 - CVE-2006-5051 unsafe GSSAPI signal handler 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/openssh-3.6.1p2-33.30.12.src.rpm 8210acf1f435ab2035f18be8454293d4 openssh-3.6.1p2-33.30.12.src.rpm i386: 89c6a0c942de0f4ad04f9bb025b8b92f openssh-3.6.1p2-33.30.12.i386.rpm cfea382c2e368089b0b7ddd734d1b196 openssh-askpass-3.6.1p2-33.30.12.i386.rpm 48e8e543f87823d973b5e6b41b206eda openssh-askpass-gnome-3.6.1p2-33.30.12.i386.rpm dfd7de84def7466a23f42d7773b7de86 openssh-clients-3.6.1p2-33.30.12.i386.rpm bc0bad54903c78c47a4433a6b60e4a5c openssh-debuginfo-3.6.1p2-33.30.12.i386.rpm 3ac78136d49fa7a02673f4edc035ffe7 openssh-server-3.6.1p2-33.30.12.i386.rpm ia64: 21a62ef6fbf25b1c3551e1d23e7188b4 openssh-3.6.1p2-33.30.12.ia64.rpm fbb11f16c2c5ee21b1e3aaec515945e7 openssh-askpass-3.6.1p2-33.30.12.ia64.rpm 5da88d2d69c64665788e60b126824bc1 openssh-askpass-gnome-3.6.1p2-33.30.12.ia64.rpm 00120331cca393960c1ed8f6be8ce739 openssh-clients-3.6.1p2-33.30.12.ia64.rpm 4164f9030d6482bc689f705318869d98 openssh-debuginfo-3.6.1p2-33.30.12.ia64.rpm cab6a4b4ce35eadb874c1d33930140d0 openssh-server-3.6.1p2-33.30.12.ia64.rpm ppc: ebf2a7d406a84c0e70cb6216da216c32 openssh-3.6.1p2-33.30.12.ppc.rpm d870455bea7f5dc7811cb2e94653ddda openssh-askpass-3.6.1p2-33.30.12.ppc.rpm 1f3cc9855ed90aa1cbe3e513c509894f openssh-askpass-gnome-3.6.1p2-33.30.12.ppc.rpm 4ea6ff849faf590001a46bc5d8c3b0e0 openssh-clients-3.6.1p2-33.30.12.ppc.rpm a8c6156346323142c2e3e4f9f929d578 openssh-debuginfo-3.6.1p2-33.30.12.ppc.rpm d3c45cba4d701c389c82d7cbd9026fce openssh-server-3.6.1p2-33.30.12.ppc.rpm s390: ca9e19608f0c79d94c2cd82699daa287 openssh-3.6.1p2-33.30.12.s390.rpm c83593e17d6991a8101a3982fa9df5b3 openssh-askpass-3.6.1p2-33.30.12.s390.rpm a9efc41ec6458f035c579015ba7f3b98 openssh-askpass-gnome-3.6.1p2-33.30.12.s390.rpm c5e8a4392e3f6be26c3cb61ca37ba3d5 openssh-clients-3.6.1p2-33.30.12.s390.rpm 9025f21c0f94247bbd6ed8603b19dc19 openssh-debuginfo-3.6.1p2-33.30.12.s390.rpm b7d0f364841078bfe5cad8750ea638fa openssh-server-3.6.1p2-33.30.12.s390.rpm s390x: 9d27c6f7bae2d4948a67a6ff6229b7c6 openssh-3.6.1p2-33.30.12.s390x.rpm 8261d07efa8d0647941cae4998f08f60 openssh-askpass-3.6.1p2-33.30.12.s390x.rpm 8926f0ebdbfe041f4921a793195e6814 openssh-askpass-gnome-3.6.1p2-33.30.12.s390x.rpm d41e4131ee0e545215d76d9a2adeb09b openssh-clients-3.6.1p2-33.30.12.s390x.rpm b8f6849c703be8c6fdb88b1b91fefd71 openssh-debuginfo-3.6.1p2-33.30.12.s390x.rpm 63f58387200cc0c682a4ea41ffc86bfe openssh-server-3.6.1p2-33.30.12.s390x.rpm x86_64: 0dfabce4750cd29cf5983c1046abbdf2 openssh-3.6.1p2-33.30.12.x86_64.rpm 7ddc9d3c1aaa497e6e9f2ccfeef9ae63 openssh-askpass-3.6.1p2-33.30.12.x86_64.rpm 04689df5f2a4df0a6b7cf1358ad456cf openssh-askpass-gnome-3.6.1p2-33.30.12.x86_64.rpm e662e6944cc24c928bae0a51850c5776 openssh-clients-3.6.1p2-33.30.12.x86_64.rpm e37b56a43ee135c9847f6b0dae297acc openssh-debuginfo-3.6.1p2-33.30.12.x86_64.rpm d4f75e6464c79333b96af81171803580 openssh-server-3.6.1p2-33.30.12.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/openssh-3.6.1p2-33.30.12.src.rpm 8210acf1f435ab2035f18be8454293d4 openssh-3.6.1p2-33.30.12.src.rpm i386: 89c6a0c942de0f4ad04f9bb025b8b92f openssh-3.6.1p2-33.30.12.i386.rpm cfea382c2e368089b0b7ddd734d1b196 openssh-askpass-3.6.1p2-33.30.12.i386.rpm 48e8e543f87823d973b5e6b41b206eda openssh-askpass-gnome-3.6.1p2-33.30.12.i386.rpm dfd7de84def7466a23f42d7773b7de86 openssh-clients-3.6.1p2-33.30.12.i386.rpm bc0bad54903c78c47a4433a6b60e4a5c openssh-debuginfo-3.6.1p2-33.30.12.i386.rpm 3ac78136d49fa7a02673f4edc035ffe7 openssh-server-3.6.1p2-33.30.12.i386.rpm x86_64: 0dfabce4750cd29cf5983c1046abbdf2 openssh-3.6.1p2-33.30.12.x86_64.rpm 7ddc9d3c1aaa497e6e9f2ccfeef9ae63 openssh-askpass-3.6.1p2-33.30.12.x86_64.rpm 04689df5f2a4df0a6b7cf1358ad456cf openssh-askpass-gnome-3.6.1p2-33.30.12.x86_64.rpm e662e6944cc24c928bae0a51850c5776 openssh-clients-3.6.1p2-33.30.12.x86_64.rpm e37b56a43ee135c9847f6b0dae297acc openssh-debuginfo-3.6.1p2-33.30.12.x86_64.rpm d4f75e6464c79333b96af81171803580 openssh-server-3.6.1p2-33.30.12.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/openssh-3.6.1p2-33.30.12.src.rpm 8210acf1f435ab2035f18be8454293d4 openssh-3.6.1p2-33.30.12.src.rpm i386: 89c6a0c942de0f4ad04f9bb025b8b92f openssh-3.6.1p2-33.30.12.i386.rpm cfea382c2e368089b0b7ddd734d1b196 openssh-askpass-3.6.1p2-33.30.12.i386.rpm 48e8e543f87823d973b5e6b41b206eda openssh-askpass-gnome-3.6.1p2-33.30.12.i386.rpm dfd7de84def7466a23f42d7773b7de86 openssh-clients-3.6.1p2-33.30.12.i386.rpm bc0bad54903c78c47a4433a6b60e4a5c openssh-debuginfo-3.6.1p2-33.30.12.i386.rpm 3ac78136d49fa7a02673f4edc035ffe7 openssh-server-3.6.1p2-33.30.12.i386.rpm ia64: 21a62ef6fbf25b1c3551e1d23e7188b4 openssh-3.6.1p2-33.30.12.ia64.rpm fbb11f16c2c5ee21b1e3aaec515945e7 openssh-askpass-3.6.1p2-33.30.12.ia64.rpm 5da88d2d69c64665788e60b126824bc1 openssh-askpass-gnome-3.6.1p2-33.30.12.ia64.rpm 00120331cca393960c1ed8f6be8ce739 openssh-clients-3.6.1p2-33.30.12.ia64.rpm 4164f9030d6482bc689f705318869d98 openssh-debuginfo-3.6.1p2-33.30.12.ia64.rpm cab6a4b4ce35eadb874c1d33930140d0 openssh-server-3.6.1p2-33.30.12.ia64.rpm x86_64: 0dfabce4750cd29cf5983c1046abbdf2 openssh-3.6.1p2-33.30.12.x86_64.rpm 7ddc9d3c1aaa497e6e9f2ccfeef9ae63 openssh-askpass-3.6.1p2-33.30.12.x86_64.rpm 04689df5f2a4df0a6b7cf1358ad456cf openssh-askpass-gnome-3.6.1p2-33.30.12.x86_64.rpm e662e6944cc24c928bae0a51850c5776 openssh-clients-3.6.1p2-33.30.12.x86_64.rpm e37b56a43ee135c9847f6b0dae297acc openssh-debuginfo-3.6.1p2-33.30.12.x86_64.rpm d4f75e6464c79333b96af81171803580 openssh-server-3.6.1p2-33.30.12.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/openssh-3.6.1p2-33.30.12.src.rpm 8210acf1f435ab2035f18be8454293d4 openssh-3.6.1p2-33.30.12.src.rpm i386: 89c6a0c942de0f4ad04f9bb025b8b92f openssh-3.6.1p2-33.30.12.i386.rpm cfea382c2e368089b0b7ddd734d1b196 openssh-askpass-3.6.1p2-33.30.12.i386.rpm 48e8e543f87823d973b5e6b41b206eda openssh-askpass-gnome-3.6.1p2-33.30.12.i386.rpm dfd7de84def7466a23f42d7773b7de86 openssh-clients-3.6.1p2-33.30.12.i386.rpm bc0bad54903c78c47a4433a6b60e4a5c openssh-debuginfo-3.6.1p2-33.30.12.i386.rpm 3ac78136d49fa7a02673f4edc035ffe7 openssh-server-3.6.1p2-33.30.12.i386.rpm ia64: 21a62ef6fbf25b1c3551e1d23e7188b4 openssh-3.6.1p2-33.30.12.ia64.rpm fbb11f16c2c5ee21b1e3aaec515945e7 openssh-askpass-3.6.1p2-33.30.12.ia64.rpm 5da88d2d69c64665788e60b126824bc1 openssh-askpass-gnome-3.6.1p2-33.30.12.ia64.rpm 00120331cca393960c1ed8f6be8ce739 openssh-clients-3.6.1p2-33.30.12.ia64.rpm 4164f9030d6482bc689f705318869d98 openssh-debuginfo-3.6.1p2-33.30.12.ia64.rpm cab6a4b4ce35eadb874c1d33930140d0 openssh-server-3.6.1p2-33.30.12.ia64.rpm x86_64: 0dfabce4750cd29cf5983c1046abbdf2 openssh-3.6.1p2-33.30.12.x86_64.rpm 7ddc9d3c1aaa497e6e9f2ccfeef9ae63 openssh-askpass-3.6.1p2-33.30.12.x86_64.rpm 04689df5f2a4df0a6b7cf1358ad456cf openssh-askpass-gnome-3.6.1p2-33.30.12.x86_64.rpm e662e6944cc24c928bae0a51850c5776 openssh-clients-3.6.1p2-33.30.12.x86_64.rpm e37b56a43ee135c9847f6b0dae297acc openssh-debuginfo-3.6.1p2-33.30.12.x86_64.rpm d4f75e6464c79333b96af81171803580 openssh-server-3.6.1p2-33.30.12.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/openssh-3.9p1-8.RHEL4.17.src.rpm 51be48086e7c82696796fbf56aa8c71a openssh-3.9p1-8.RHEL4.17.src.rpm i386: c3cfd9ebdd59ec90049c011d957ae2f2 openssh-3.9p1-8.RHEL4.17.i386.rpm b77a94f1ae3fc9e8e3f0ac26614bd2ae openssh-askpass-3.9p1-8.RHEL4.17.i386.rpm d7d1ae6eea1617248a1dd94d5aebfc56 openssh-askpass-gnome-3.9p1-8.RHEL4.17.i386.rpm 88055f8b632235cb4f6c041c77426bb7 openssh-clients-3.9p1-8.RHEL4.17.i386.rpm a2e9e76ff1b7be50890a00f0164d4d13 openssh-debuginfo-3.9p1-8.RHEL4.17.i386.rpm 20e5ab164e2064fef4ee808eeca16e09 openssh-server-3.9p1-8.RHEL4.17.i386.rpm ia64: 45422334f78e143b6b2e4594eecdc4a2 openssh-3.9p1-8.RHEL4.17.ia64.rpm 97de282c9b352e9c7a939e9797a790c9 openssh-askpass-3.9p1-8.RHEL4.17.ia64.rpm 970aae2acb04f46f50d91a525c2c727e openssh-askpass-gnome-3.9p1-8.RHEL4.17.ia64.rpm 65265a283172a054b6c66e7e8303dbde openssh-clients-3.9p1-8.RHEL4.17.ia64.rpm 3a1f117ab1269433208906ffd21c27d2 openssh-debuginfo-3.9p1-8.RHEL4.17.ia64.rpm 3af550bd7f29dc20a66bf6073f78e838 openssh-server-3.9p1-8.RHEL4.17.ia64.rpm ppc: b56f299da59de3d32569f19af8c4aa30 openssh-3.9p1-8.RHEL4.17.ppc.rpm 1584315bc0bc7549c8cc9875c116a33e openssh-askpass-3.9p1-8.RHEL4.17.ppc.rpm 6bc2ce2eb1990f3c26cabc5e29b20692 openssh-askpass-gnome-3.9p1-8.RHEL4.17.ppc.rpm 7b4847ee68bb6490b016597f94ba3a55 openssh-clients-3.9p1-8.RHEL4.17.ppc.rpm d004d8c0b116140da77f495bacdfdd73 openssh-debuginfo-3.9p1-8.RHEL4.17.ppc.rpm 77e9a0c82dbd22c5f926e24a0bab20cb openssh-server-3.9p1-8.RHEL4.17.ppc.rpm s390: 22fcb9d4f74ea6d454f939b6e1dead06 openssh-3.9p1-8.RHEL4.17.s390.rpm 6a5fdd69ec65e44f7ba8abae8da59a11 openssh-askpass-3.9p1-8.RHEL4.17.s390.rpm 7c3e5d5d17e75b61b5d74aea581041f3 openssh-askpass-gnome-3.9p1-8.RHEL4.17.s390.rpm 988c522bf640fb52fc39a3905bc054f4 openssh-clients-3.9p1-8.RHEL4.17.s390.rpm c6452af2e33ff0cb6a370d80ec8fff56 openssh-debuginfo-3.9p1-8.RHEL4.17.s390.rpm fa05b3c293f1712f53f193f67fa4dd80 openssh-server-3.9p1-8.RHEL4.17.s390.rpm s390x: 546fc534b924a611a6a257b64ed7867d openssh-3.9p1-8.RHEL4.17.s390x.rpm 6ee531e6723591741e1ea801d90b4447 openssh-askpass-3.9p1-8.RHEL4.17.s390x.rpm f3d1dee6e7cd55dfa3c557a99d2430b6 openssh-askpass-gnome-3.9p1-8.RHEL4.17.s390x.rpm 2e42bb134cbe5ebdb25cf4fc606165fa openssh-clients-3.9p1-8.RHEL4.17.s390x.rpm 4b46ceca4636e380c552e836b7f2ca5d openssh-debuginfo-3.9p1-8.RHEL4.17.s390x.rpm 94e50b5516ba1f08bc689981f4044b5d openssh-server-3.9p1-8.RHEL4.17.s390x.rpm x86_64: 300fd86cea1f8687f1f48d202e850cb5 openssh-3.9p1-8.RHEL4.17.x86_64.rpm 025cfa10b241256c250c2a7bfac3bde3 openssh-askpass-3.9p1-8.RHEL4.17.x86_64.rpm 7abd38612b83c438dfc680a5e7c1b5fe openssh-askpass-gnome-3.9p1-8.RHEL4.17.x86_64.rpm fd7e4e3239444a616ff2d367a691a9a9 openssh-clients-3.9p1-8.RHEL4.17.x86_64.rpm 5dd99e55283d986fbbaca82c37d391ed openssh-debuginfo-3.9p1-8.RHEL4.17.x86_64.rpm 24a2f23edd250635204f8ad486ca6920 openssh-server-3.9p1-8.RHEL4.17.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/openssh-3.9p1-8.RHEL4.17.src.rpm 51be48086e7c82696796fbf56aa8c71a openssh-3.9p1-8.RHEL4.17.src.rpm i386: c3cfd9ebdd59ec90049c011d957ae2f2 openssh-3.9p1-8.RHEL4.17.i386.rpm b77a94f1ae3fc9e8e3f0ac26614bd2ae openssh-askpass-3.9p1-8.RHEL4.17.i386.rpm d7d1ae6eea1617248a1dd94d5aebfc56 openssh-askpass-gnome-3.9p1-8.RHEL4.17.i386.rpm 88055f8b632235cb4f6c041c77426bb7 openssh-clients-3.9p1-8.RHEL4.17.i386.rpm a2e9e76ff1b7be50890a00f0164d4d13 openssh-debuginfo-3.9p1-8.RHEL4.17.i386.rpm 20e5ab164e2064fef4ee808eeca16e09 openssh-server-3.9p1-8.RHEL4.17.i386.rpm x86_64: 300fd86cea1f8687f1f48d202e850cb5 openssh-3.9p1-8.RHEL4.17.x86_64.rpm 025cfa10b241256c250c2a7bfac3bde3 openssh-askpass-3.9p1-8.RHEL4.17.x86_64.rpm 7abd38612b83c438dfc680a5e7c1b5fe openssh-askpass-gnome-3.9p1-8.RHEL4.17.x86_64.rpm fd7e4e3239444a616ff2d367a691a9a9 openssh-clients-3.9p1-8.RHEL4.17.x86_64.rpm 5dd99e55283d986fbbaca82c37d391ed openssh-debuginfo-3.9p1-8.RHEL4.17.x86_64.rpm 24a2f23edd250635204f8ad486ca6920 openssh-server-3.9p1-8.RHEL4.17.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/openssh-3.9p1-8.RHEL4.17.src.rpm 51be48086e7c82696796fbf56aa8c71a openssh-3.9p1-8.RHEL4.17.src.rpm i386: c3cfd9ebdd59ec90049c011d957ae2f2 openssh-3.9p1-8.RHEL4.17.i386.rpm b77a94f1ae3fc9e8e3f0ac26614bd2ae openssh-askpass-3.9p1-8.RHEL4.17.i386.rpm d7d1ae6eea1617248a1dd94d5aebfc56 openssh-askpass-gnome-3.9p1-8.RHEL4.17.i386.rpm 88055f8b632235cb4f6c041c77426bb7 openssh-clients-3.9p1-8.RHEL4.17.i386.rpm a2e9e76ff1b7be50890a00f0164d4d13 openssh-debuginfo-3.9p1-8.RHEL4.17.i386.rpm 20e5ab164e2064fef4ee808eeca16e09 openssh-server-3.9p1-8.RHEL4.17.i386.rpm ia64: 45422334f78e143b6b2e4594eecdc4a2 openssh-3.9p1-8.RHEL4.17.ia64.rpm 97de282c9b352e9c7a939e9797a790c9 openssh-askpass-3.9p1-8.RHEL4.17.ia64.rpm 970aae2acb04f46f50d91a525c2c727e openssh-askpass-gnome-3.9p1-8.RHEL4.17.ia64.rpm 65265a283172a054b6c66e7e8303dbde openssh-clients-3.9p1-8.RHEL4.17.ia64.rpm 3a1f117ab1269433208906ffd21c27d2 openssh-debuginfo-3.9p1-8.RHEL4.17.ia64.rpm 3af550bd7f29dc20a66bf6073f78e838 openssh-server-3.9p1-8.RHEL4.17.ia64.rpm x86_64: 300fd86cea1f8687f1f48d202e850cb5 openssh-3.9p1-8.RHEL4.17.x86_64.rpm 025cfa10b241256c250c2a7bfac3bde3 openssh-askpass-3.9p1-8.RHEL4.17.x86_64.rpm 7abd38612b83c438dfc680a5e7c1b5fe openssh-askpass-gnome-3.9p1-8.RHEL4.17.x86_64.rpm fd7e4e3239444a616ff2d367a691a9a9 openssh-clients-3.9p1-8.RHEL4.17.x86_64.rpm 5dd99e55283d986fbbaca82c37d391ed openssh-debuginfo-3.9p1-8.RHEL4.17.x86_64.rpm 24a2f23edd250635204f8ad486ca6920 openssh-server-3.9p1-8.RHEL4.17.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/openssh-3.9p1-8.RHEL4.17.src.rpm 51be48086e7c82696796fbf56aa8c71a openssh-3.9p1-8.RHEL4.17.src.rpm i386: c3cfd9ebdd59ec90049c011d957ae2f2 openssh-3.9p1-8.RHEL4.17.i386.rpm b77a94f1ae3fc9e8e3f0ac26614bd2ae openssh-askpass-3.9p1-8.RHEL4.17.i386.rpm d7d1ae6eea1617248a1dd94d5aebfc56 openssh-askpass-gnome-3.9p1-8.RHEL4.17.i386.rpm 88055f8b632235cb4f6c041c77426bb7 openssh-clients-3.9p1-8.RHEL4.17.i386.rpm a2e9e76ff1b7be50890a00f0164d4d13 openssh-debuginfo-3.9p1-8.RHEL4.17.i386.rpm 20e5ab164e2064fef4ee808eeca16e09 openssh-server-3.9p1-8.RHEL4.17.i386.rpm ia64: 45422334f78e143b6b2e4594eecdc4a2 openssh-3.9p1-8.RHEL4.17.ia64.rpm 97de282c9b352e9c7a939e9797a790c9 openssh-askpass-3.9p1-8.RHEL4.17.ia64.rpm 970aae2acb04f46f50d91a525c2c727e openssh-askpass-gnome-3.9p1-8.RHEL4.17.ia64.rpm 65265a283172a054b6c66e7e8303dbde openssh-clients-3.9p1-8.RHEL4.17.ia64.rpm 3a1f117ab1269433208906ffd21c27d2 openssh-debuginfo-3.9p1-8.RHEL4.17.ia64.rpm 3af550bd7f29dc20a66bf6073f78e838 openssh-server-3.9p1-8.RHEL4.17.ia64.rpm x86_64: 300fd86cea1f8687f1f48d202e850cb5 openssh-3.9p1-8.RHEL4.17.x86_64.rpm 025cfa10b241256c250c2a7bfac3bde3 openssh-askpass-3.9p1-8.RHEL4.17.x86_64.rpm 7abd38612b83c438dfc680a5e7c1b5fe openssh-askpass-gnome-3.9p1-8.RHEL4.17.x86_64.rpm fd7e4e3239444a616ff2d367a691a9a9 openssh-clients-3.9p1-8.RHEL4.17.x86_64.rpm 5dd99e55283d986fbbaca82c37d391ed openssh-debuginfo-3.9p1-8.RHEL4.17.x86_64.rpm 24a2f23edd250635204f8ad486ca6920 openssh-server-3.9p1-8.RHEL4.17.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4924 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5051 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFFHGiwXlSAg2UNWIIRAtnQAKCg+o2DzpMsDQMswq8m612in/4wOwCgtd89 CjWgYHkVCQKSKSlYwcZ4E9U= =0y2A -----END PGP SIGNATURE----- From bugzilla at redhat.com Fri Sep 29 00:29:34 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 28 Sep 2006 20:29:34 -0400 Subject: [RHSA-2006:0698-01] Important: openssh security update Message-ID: <200609290029.k8T0TZES027711@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: openssh security update Advisory ID: RHSA-2006:0698-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0698.html Issue date: 2006-09-28 Updated on: 2006-09-28 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-4924 CVE-2006-0225 CVE-2003-0386 CVE-2006-5051 - --------------------------------------------------------------------- 1. Summary: Updated openssh packages that fix several security issues in sshd are now available for Red Hat Enterprise Linux 2.1. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 3. Problem description: OpenSSH is OpenBSD's SSH (Secure SHell) protocol implementation. This package includes the core files necessary for both the OpenSSH client and server. Mark Dowd discovered a signal handler race condition in the OpenSSH sshd server. A remote attacker could possibly leverage this flaw to cause a denial of service (crash). (CVE-2006-5051) The OpenSSH project believes the likelihood of successful exploitation leading to arbitrary code execution appears remote. However, the Red Hat Security Response Team have not yet been able to verify this claim due to lack of upstream vulnerability information. We are therefore including a fix for this flaw and have rated it important security severity in the event our continued investigation finds this issue to be exploitable. Tavis Ormandy of the Google Security Team discovered a denial of service bug in the OpenSSH sshd server. A remote attacker can send a specially crafted SSH-1 request to the server causing sshd to consume a large quantity of CPU resources. (CVE-2006-4924) An arbitrary command execution flaw was discovered in the way scp copies files locally. It is possible for a local attacker to create a file with a carefully crafted name that could execute arbitrary commands as the user running scp to copy files locally. (CVE-2006-0225) The SSH daemon, when restricting host access by numeric IP addresses and with VerifyReverseMapping disabled, allows remote attackers to bypass "from=" and "user at host" address restrictions by connecting to a host from a system whose reverse DNS hostname contains the numeric IP address. (CVE-2003-0386) All users of openssh should upgrade to these updated packages, which contain backported patches that resolve these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 174026 - CVE-2006-0225 local to local copy uses shell expansion twice 208248 - CVE-2003-0386 host based access bypass 208298 - CVE-2006-4924 openssh DoS 208430 - CVE-2006-5051 unsafe GSSAPI signal handler 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/openssh-3.1p1-21.src.rpm a62d73d72a85cd4f505498620728e2ee openssh-3.1p1-21.src.rpm i386: c504545a33a373c674f2dd2f2b0d16ef openssh-3.1p1-21.i386.rpm 9c6738a9b658806ab56f972dbe665933 openssh-askpass-3.1p1-21.i386.rpm fd049bc8f612922a0661bd3e435c7c31 openssh-askpass-gnome-3.1p1-21.i386.rpm e4e081840bcaad593b49f0bebdebaab1 openssh-clients-3.1p1-21.i386.rpm 33963303ac6d5e6bd0085c24cce7a442 openssh-server-3.1p1-21.i386.rpm ia64: b276261699adcb17f416e772b4e9be0c openssh-3.1p1-21.ia64.rpm 0799c0755a5ab6c535d30b8eae4c2f44 openssh-askpass-3.1p1-21.ia64.rpm 0b784feaf17e7f82a5370151b804ab1d openssh-askpass-gnome-3.1p1-21.ia64.rpm 5ee6cbd8bfc153ff3f588e11c825c20c openssh-clients-3.1p1-21.ia64.rpm e1852f54796b77c0a01bcb2f1557868d openssh-server-3.1p1-21.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/openssh-3.1p1-21.src.rpm a62d73d72a85cd4f505498620728e2ee openssh-3.1p1-21.src.rpm ia64: b276261699adcb17f416e772b4e9be0c openssh-3.1p1-21.ia64.rpm 0799c0755a5ab6c535d30b8eae4c2f44 openssh-askpass-3.1p1-21.ia64.rpm 0b784feaf17e7f82a5370151b804ab1d openssh-askpass-gnome-3.1p1-21.ia64.rpm 5ee6cbd8bfc153ff3f588e11c825c20c openssh-clients-3.1p1-21.ia64.rpm e1852f54796b77c0a01bcb2f1557868d openssh-server-3.1p1-21.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/openssh-3.1p1-21.src.rpm a62d73d72a85cd4f505498620728e2ee openssh-3.1p1-21.src.rpm i386: c504545a33a373c674f2dd2f2b0d16ef openssh-3.1p1-21.i386.rpm 9c6738a9b658806ab56f972dbe665933 openssh-askpass-3.1p1-21.i386.rpm fd049bc8f612922a0661bd3e435c7c31 openssh-askpass-gnome-3.1p1-21.i386.rpm e4e081840bcaad593b49f0bebdebaab1 openssh-clients-3.1p1-21.i386.rpm 33963303ac6d5e6bd0085c24cce7a442 openssh-server-3.1p1-21.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/openssh-3.1p1-21.src.rpm a62d73d72a85cd4f505498620728e2ee openssh-3.1p1-21.src.rpm i386: c504545a33a373c674f2dd2f2b0d16ef openssh-3.1p1-21.i386.rpm 9c6738a9b658806ab56f972dbe665933 openssh-askpass-3.1p1-21.i386.rpm fd049bc8f612922a0661bd3e435c7c31 openssh-askpass-gnome-3.1p1-21.i386.rpm e4e081840bcaad593b49f0bebdebaab1 openssh-clients-3.1p1-21.i386.rpm 33963303ac6d5e6bd0085c24cce7a442 openssh-server-3.1p1-21.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4924 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0225 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0386 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5051 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2006 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFFHGjSXlSAg2UNWIIRAlvdAJwJRCdZNYiCOYL/DIizSRxpWIwuqgCfdRdy 2JsBbu9ZXlOUwJMr2gmSjAE= =qIVE -----END PGP SIGNATURE-----