From bugzilla at redhat.com Tue Apr 3 18:21:52 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 3 Apr 2007 14:21:52 -0400 Subject: [RHSA-2007:0095-01] Critical: krb5 security update Message-ID: <200704031821.l33ILqCJ010347@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Critical: krb5 security update Advisory ID: RHSA-2007:0095-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0095.html Issue date: 2007-04-03 Updated on: 2007-04-03 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-0956 CVE-2007-0957 CVE-2007-1216 - --------------------------------------------------------------------- 1. Summary: Updated krb5 packages that fix a number of issues are now available. This update has been rated as having critical security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Problem description: Kerberos is a network authentication system which allows clients and servers to authenticate to each other through use of symmetric encryption and a trusted third party, the KDC. A flaw was found in the username handling of the MIT krb5 telnet daemon (telnetd). A remote attacker who can access the telnet port of a target machine could log in as root without requiring a password. (CVE-2007-0956) Note that the krb5 telnet daemon is not enabled by default in any version of Red Hat Enterprise Linux. In addition, the default firewall rules block remote access to the telnet port. This flaw does not affect the telnet daemon distributed in the telnet-server package. For users who have enabled the krb5 telnet daemon and have it accessible remotely, this update should be applied immediately. Whilst we are not aware at this time that the flaw is being actively exploited, we have confirmed that the flaw is very easily exploitable. This update also fixes two additional security issues: Buffer overflows were found which affect the Kerberos KDC and the kadmin server daemon. A remote attacker who can access the KDC could exploit this bug to run arbitrary code with the privileges of the KDC or kadmin server processes. (CVE-2007-0957) A double-free flaw was found in the GSSAPI library used by the kadmin server daemon. Red Hat Enterprise Linux 4 and 5 contain checks within glibc that detect double-free flaws. Therefore, on Red Hat Enterprise Linux 4 and 5 successful exploitation of this issue can only lead to a denial of service. Applications which use this library in earlier releases of Red Hat Enterprise Linux may also be affected. (CVE-2007-1216) All users are advised to update to these erratum packages which contain a backported fix to correct these issues. Red Hat would like to thank MIT and iDefense for reporting these vulnerabilities. 4. Solution: The krb5 telnet daemon is an xinetd service. You can determine if krb5 telnetd is enabled with the command: /sbin/chkconfig --list krb5-telnet The output of this command will be "krb5-telnet on" if krb5 telnet is enabled. krb5 telnet daemon can be immediately disabled with the command: /sbin/chkconfig krb5-telnet off Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 229782 - CVE-2007-0956 Unauthorized access via krb5-telnet daemon 231528 - CVE-2007-0957 krb5_klog_syslog() stack buffer overflow 231537 - CVE-2007-1216 krb5 double free flaw 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/krb5-1.2.2-44.src.rpm 8d63a222b9e449609a77bf20224bea5a krb5-1.2.2-44.src.rpm i386: e4ec8cf6b9a1edd3e4a6f48f56741730 krb5-devel-1.2.2-44.i386.rpm 6a4de547b1bc9756638c27b85273a8d4 krb5-libs-1.2.2-44.i386.rpm 2a8dba9616ab803761112245de87aad2 krb5-server-1.2.2-44.i386.rpm a4f6fd148f0a88c5b9df569362ae9efd krb5-workstation-1.2.2-44.i386.rpm ia64: 1638b9c05c1d7ec3ebfbe35ccef91b21 krb5-devel-1.2.2-44.ia64.rpm f70770ddbaa2e729d66cfa65be97de00 krb5-libs-1.2.2-44.ia64.rpm 64ee3aa6cb75d8cfefa33ed1b6bdf6bf krb5-server-1.2.2-44.ia64.rpm 21795085e2bbfe0f522561ec894131a5 krb5-workstation-1.2.2-44.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/krb5-1.2.2-44.src.rpm 8d63a222b9e449609a77bf20224bea5a krb5-1.2.2-44.src.rpm ia64: 1638b9c05c1d7ec3ebfbe35ccef91b21 krb5-devel-1.2.2-44.ia64.rpm f70770ddbaa2e729d66cfa65be97de00 krb5-libs-1.2.2-44.ia64.rpm 64ee3aa6cb75d8cfefa33ed1b6bdf6bf krb5-server-1.2.2-44.ia64.rpm 21795085e2bbfe0f522561ec894131a5 krb5-workstation-1.2.2-44.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/krb5-1.2.2-44.src.rpm 8d63a222b9e449609a77bf20224bea5a krb5-1.2.2-44.src.rpm i386: e4ec8cf6b9a1edd3e4a6f48f56741730 krb5-devel-1.2.2-44.i386.rpm 6a4de547b1bc9756638c27b85273a8d4 krb5-libs-1.2.2-44.i386.rpm 2a8dba9616ab803761112245de87aad2 krb5-server-1.2.2-44.i386.rpm a4f6fd148f0a88c5b9df569362ae9efd krb5-workstation-1.2.2-44.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/krb5-1.2.2-44.src.rpm 8d63a222b9e449609a77bf20224bea5a krb5-1.2.2-44.src.rpm i386: e4ec8cf6b9a1edd3e4a6f48f56741730 krb5-devel-1.2.2-44.i386.rpm 6a4de547b1bc9756638c27b85273a8d4 krb5-libs-1.2.2-44.i386.rpm 2a8dba9616ab803761112245de87aad2 krb5-server-1.2.2-44.i386.rpm a4f6fd148f0a88c5b9df569362ae9efd krb5-workstation-1.2.2-44.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/krb5-1.2.7-61.src.rpm 241aa2f84b51636920795b1d34897082 krb5-1.2.7-61.src.rpm i386: e5761146a31dcfbb621c187d85f9c5ef krb5-debuginfo-1.2.7-61.i386.rpm eaa32e453e972bf98827197c22bdb360 krb5-devel-1.2.7-61.i386.rpm a5d2478c179b637f2a9a38fb22132492 krb5-libs-1.2.7-61.i386.rpm 5c0cdb59311fc4f27f0a14d095b587dd krb5-server-1.2.7-61.i386.rpm 3ec0506072852c72d0014f0689ab1767 krb5-workstation-1.2.7-61.i386.rpm ia64: e5761146a31dcfbb621c187d85f9c5ef krb5-debuginfo-1.2.7-61.i386.rpm 5cfba0e843efa6488def31879310dbc9 krb5-debuginfo-1.2.7-61.ia64.rpm bea06113679d91e1c267fa07d7591aee krb5-devel-1.2.7-61.ia64.rpm a5d2478c179b637f2a9a38fb22132492 krb5-libs-1.2.7-61.i386.rpm d17302e949fe07467399150361169956 krb5-libs-1.2.7-61.ia64.rpm 089ab89df9e2457308910c50f05e23d4 krb5-server-1.2.7-61.ia64.rpm 89817c78ccf30b26849f3f70e1b9e1c4 krb5-workstation-1.2.7-61.ia64.rpm ppc: 49c4744d6bf117e46956667968f0d525 krb5-debuginfo-1.2.7-61.ppc.rpm 7d8e220a2224e035d6aa107ce8a0bfa5 krb5-debuginfo-1.2.7-61.ppc64.rpm 9343ac9061b43c7a143d5744b53f66ff krb5-devel-1.2.7-61.ppc.rpm 9bce14ed281a3452c9e3226d36880130 krb5-libs-1.2.7-61.ppc.rpm ecd888402225cd2ad2fccf9fae9e1b0a krb5-libs-1.2.7-61.ppc64.rpm 51853eafc971447291b2761a2c6f5f2e krb5-server-1.2.7-61.ppc.rpm c5a976fb53f80c968a907cda0cf02ac1 krb5-workstation-1.2.7-61.ppc.rpm s390: cca3b8951faf87edc1abf5470186d1b2 krb5-debuginfo-1.2.7-61.s390.rpm 104e090af79861261cf949fcf6513f32 krb5-devel-1.2.7-61.s390.rpm 9923121785df4d2f2237aa2f81590ebf krb5-libs-1.2.7-61.s390.rpm c37c6dfae6bd4eb96e5a5a02b0eb0494 krb5-server-1.2.7-61.s390.rpm acb769c65993e3e06e73494ea3f07fb6 krb5-workstation-1.2.7-61.s390.rpm s390x: cca3b8951faf87edc1abf5470186d1b2 krb5-debuginfo-1.2.7-61.s390.rpm 0a8928ebe375a8d24b6afd05568fdc9b krb5-debuginfo-1.2.7-61.s390x.rpm b8ea39b450fc5a014ec0a893bca77223 krb5-devel-1.2.7-61.s390x.rpm 9923121785df4d2f2237aa2f81590ebf krb5-libs-1.2.7-61.s390.rpm caaff51b43eac165dbe1b5d7f7848498 krb5-libs-1.2.7-61.s390x.rpm 05b786cb7f55619f88647663280c5731 krb5-server-1.2.7-61.s390x.rpm bd1470c9bc29a07e49ab7b4492a51697 krb5-workstation-1.2.7-61.s390x.rpm x86_64: e5761146a31dcfbb621c187d85f9c5ef krb5-debuginfo-1.2.7-61.i386.rpm a17aa5eef521fda9289ecd095f38604a krb5-debuginfo-1.2.7-61.x86_64.rpm 972fc297c47083dfaefaf1a8ea9ccab5 krb5-devel-1.2.7-61.x86_64.rpm a5d2478c179b637f2a9a38fb22132492 krb5-libs-1.2.7-61.i386.rpm 9542fea7dbd067e1975bc5366d736d91 krb5-libs-1.2.7-61.x86_64.rpm 137c91d6c1a6ca8aa05fefac6bc36513 krb5-server-1.2.7-61.x86_64.rpm 4aa5731d9c0be30795581d104855c6c3 krb5-workstation-1.2.7-61.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/krb5-1.2.7-61.src.rpm 241aa2f84b51636920795b1d34897082 krb5-1.2.7-61.src.rpm i386: e5761146a31dcfbb621c187d85f9c5ef krb5-debuginfo-1.2.7-61.i386.rpm eaa32e453e972bf98827197c22bdb360 krb5-devel-1.2.7-61.i386.rpm a5d2478c179b637f2a9a38fb22132492 krb5-libs-1.2.7-61.i386.rpm 5c0cdb59311fc4f27f0a14d095b587dd krb5-server-1.2.7-61.i386.rpm 3ec0506072852c72d0014f0689ab1767 krb5-workstation-1.2.7-61.i386.rpm x86_64: e5761146a31dcfbb621c187d85f9c5ef krb5-debuginfo-1.2.7-61.i386.rpm a17aa5eef521fda9289ecd095f38604a krb5-debuginfo-1.2.7-61.x86_64.rpm 972fc297c47083dfaefaf1a8ea9ccab5 krb5-devel-1.2.7-61.x86_64.rpm a5d2478c179b637f2a9a38fb22132492 krb5-libs-1.2.7-61.i386.rpm 9542fea7dbd067e1975bc5366d736d91 krb5-libs-1.2.7-61.x86_64.rpm 137c91d6c1a6ca8aa05fefac6bc36513 krb5-server-1.2.7-61.x86_64.rpm 4aa5731d9c0be30795581d104855c6c3 krb5-workstation-1.2.7-61.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/krb5-1.2.7-61.src.rpm 241aa2f84b51636920795b1d34897082 krb5-1.2.7-61.src.rpm i386: e5761146a31dcfbb621c187d85f9c5ef krb5-debuginfo-1.2.7-61.i386.rpm eaa32e453e972bf98827197c22bdb360 krb5-devel-1.2.7-61.i386.rpm a5d2478c179b637f2a9a38fb22132492 krb5-libs-1.2.7-61.i386.rpm 5c0cdb59311fc4f27f0a14d095b587dd krb5-server-1.2.7-61.i386.rpm 3ec0506072852c72d0014f0689ab1767 krb5-workstation-1.2.7-61.i386.rpm ia64: e5761146a31dcfbb621c187d85f9c5ef krb5-debuginfo-1.2.7-61.i386.rpm 5cfba0e843efa6488def31879310dbc9 krb5-debuginfo-1.2.7-61.ia64.rpm bea06113679d91e1c267fa07d7591aee krb5-devel-1.2.7-61.ia64.rpm a5d2478c179b637f2a9a38fb22132492 krb5-libs-1.2.7-61.i386.rpm d17302e949fe07467399150361169956 krb5-libs-1.2.7-61.ia64.rpm 089ab89df9e2457308910c50f05e23d4 krb5-server-1.2.7-61.ia64.rpm 89817c78ccf30b26849f3f70e1b9e1c4 krb5-workstation-1.2.7-61.ia64.rpm x86_64: e5761146a31dcfbb621c187d85f9c5ef krb5-debuginfo-1.2.7-61.i386.rpm a17aa5eef521fda9289ecd095f38604a krb5-debuginfo-1.2.7-61.x86_64.rpm 972fc297c47083dfaefaf1a8ea9ccab5 krb5-devel-1.2.7-61.x86_64.rpm a5d2478c179b637f2a9a38fb22132492 krb5-libs-1.2.7-61.i386.rpm 9542fea7dbd067e1975bc5366d736d91 krb5-libs-1.2.7-61.x86_64.rpm 137c91d6c1a6ca8aa05fefac6bc36513 krb5-server-1.2.7-61.x86_64.rpm 4aa5731d9c0be30795581d104855c6c3 krb5-workstation-1.2.7-61.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/krb5-1.2.7-61.src.rpm 241aa2f84b51636920795b1d34897082 krb5-1.2.7-61.src.rpm i386: e5761146a31dcfbb621c187d85f9c5ef krb5-debuginfo-1.2.7-61.i386.rpm eaa32e453e972bf98827197c22bdb360 krb5-devel-1.2.7-61.i386.rpm a5d2478c179b637f2a9a38fb22132492 krb5-libs-1.2.7-61.i386.rpm 5c0cdb59311fc4f27f0a14d095b587dd krb5-server-1.2.7-61.i386.rpm 3ec0506072852c72d0014f0689ab1767 krb5-workstation-1.2.7-61.i386.rpm ia64: e5761146a31dcfbb621c187d85f9c5ef krb5-debuginfo-1.2.7-61.i386.rpm 5cfba0e843efa6488def31879310dbc9 krb5-debuginfo-1.2.7-61.ia64.rpm bea06113679d91e1c267fa07d7591aee krb5-devel-1.2.7-61.ia64.rpm a5d2478c179b637f2a9a38fb22132492 krb5-libs-1.2.7-61.i386.rpm d17302e949fe07467399150361169956 krb5-libs-1.2.7-61.ia64.rpm 089ab89df9e2457308910c50f05e23d4 krb5-server-1.2.7-61.ia64.rpm 89817c78ccf30b26849f3f70e1b9e1c4 krb5-workstation-1.2.7-61.ia64.rpm x86_64: e5761146a31dcfbb621c187d85f9c5ef krb5-debuginfo-1.2.7-61.i386.rpm a17aa5eef521fda9289ecd095f38604a krb5-debuginfo-1.2.7-61.x86_64.rpm 972fc297c47083dfaefaf1a8ea9ccab5 krb5-devel-1.2.7-61.x86_64.rpm a5d2478c179b637f2a9a38fb22132492 krb5-libs-1.2.7-61.i386.rpm 9542fea7dbd067e1975bc5366d736d91 krb5-libs-1.2.7-61.x86_64.rpm 137c91d6c1a6ca8aa05fefac6bc36513 krb5-server-1.2.7-61.x86_64.rpm 4aa5731d9c0be30795581d104855c6c3 krb5-workstation-1.2.7-61.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/krb5-1.3.4-46.src.rpm 8ac2bf4e79c44334eccf011036807ba5 krb5-1.3.4-46.src.rpm i386: 4a9af1641e3a2a544c5bcf958692d070 krb5-debuginfo-1.3.4-46.i386.rpm b567711dbaccedf883dbaacd01285388 krb5-devel-1.3.4-46.i386.rpm f0ff16c33d0c9ba6487c0bf3eaf40779 krb5-libs-1.3.4-46.i386.rpm 7a1e837828d09f1acc11a713f63aea39 krb5-server-1.3.4-46.i386.rpm b32d2aeec3195125c9257b0e48737614 krb5-workstation-1.3.4-46.i386.rpm ia64: 4a9af1641e3a2a544c5bcf958692d070 krb5-debuginfo-1.3.4-46.i386.rpm 2ee5642305efafa6db41bbbde29c788a krb5-debuginfo-1.3.4-46.ia64.rpm 7756cd881f328fa7671f219e82053434 krb5-devel-1.3.4-46.ia64.rpm f0ff16c33d0c9ba6487c0bf3eaf40779 krb5-libs-1.3.4-46.i386.rpm 794211f95860e0d58f6f0bc7ab7c5946 krb5-libs-1.3.4-46.ia64.rpm 1e7d50c026975d7da8e18ab8c154c65d krb5-server-1.3.4-46.ia64.rpm bcc973738369b6fb56ebc2fbe0fd0cd2 krb5-workstation-1.3.4-46.ia64.rpm ppc: 538b619470a1a67742fb35ef4bc5741c krb5-debuginfo-1.3.4-46.ppc.rpm a4d5d6e2ecc765ca4a1d9a92df9a5fc9 krb5-debuginfo-1.3.4-46.ppc64.rpm 992da8e092120ea3b2356fbd192b4c7b krb5-devel-1.3.4-46.ppc.rpm 3cda5943b0084444f671437181a8f9f6 krb5-libs-1.3.4-46.ppc.rpm 8e768b63cec8e5d9b8e69e9f21653b6c krb5-libs-1.3.4-46.ppc64.rpm 138aa7dfebab316975de4075df14bb55 krb5-server-1.3.4-46.ppc.rpm 36035bb3acbf15e82e9bb3ec6ff4d26b krb5-workstation-1.3.4-46.ppc.rpm s390: 92b8254a1d2ef2f18577e4e59660753b krb5-debuginfo-1.3.4-46.s390.rpm 5daa9e9b7baa112b4dfebf478b9a4f1e krb5-devel-1.3.4-46.s390.rpm e12e91dc0d63098d98ed36db865a84dc krb5-libs-1.3.4-46.s390.rpm f2d8dd5bcb8f1379e3d99ef912ce44b1 krb5-server-1.3.4-46.s390.rpm 1cba876ad8e2b8c9d8f4f87c9863781a krb5-workstation-1.3.4-46.s390.rpm s390x: 92b8254a1d2ef2f18577e4e59660753b krb5-debuginfo-1.3.4-46.s390.rpm 395aa50a8f4d791a6b72ea12e6e04698 krb5-debuginfo-1.3.4-46.s390x.rpm 8b3ac8636e195c3da4f8686fbaf9e16a krb5-devel-1.3.4-46.s390x.rpm e12e91dc0d63098d98ed36db865a84dc krb5-libs-1.3.4-46.s390.rpm 7a2164928f13bd99ecca920c0e921ec4 krb5-libs-1.3.4-46.s390x.rpm 2a85452cd19682a137bded3505737950 krb5-server-1.3.4-46.s390x.rpm 8a296cad115e274c1a01d71b9ed9a73e krb5-workstation-1.3.4-46.s390x.rpm x86_64: 4a9af1641e3a2a544c5bcf958692d070 krb5-debuginfo-1.3.4-46.i386.rpm 88222d1fa77ed3c7b095ab4ab98adcb5 krb5-debuginfo-1.3.4-46.x86_64.rpm cfc02be36863f29841df446afdb8e7db krb5-devel-1.3.4-46.x86_64.rpm f0ff16c33d0c9ba6487c0bf3eaf40779 krb5-libs-1.3.4-46.i386.rpm 6703713f9a765367b16a925a3fd9c355 krb5-libs-1.3.4-46.x86_64.rpm 29b872e3c0f0d6b2b74991411a5cca06 krb5-server-1.3.4-46.x86_64.rpm 7691da20ab235883310409a2c49397a7 krb5-workstation-1.3.4-46.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/krb5-1.3.4-46.src.rpm 8ac2bf4e79c44334eccf011036807ba5 krb5-1.3.4-46.src.rpm i386: 4a9af1641e3a2a544c5bcf958692d070 krb5-debuginfo-1.3.4-46.i386.rpm b567711dbaccedf883dbaacd01285388 krb5-devel-1.3.4-46.i386.rpm f0ff16c33d0c9ba6487c0bf3eaf40779 krb5-libs-1.3.4-46.i386.rpm 7a1e837828d09f1acc11a713f63aea39 krb5-server-1.3.4-46.i386.rpm b32d2aeec3195125c9257b0e48737614 krb5-workstation-1.3.4-46.i386.rpm x86_64: 4a9af1641e3a2a544c5bcf958692d070 krb5-debuginfo-1.3.4-46.i386.rpm 88222d1fa77ed3c7b095ab4ab98adcb5 krb5-debuginfo-1.3.4-46.x86_64.rpm cfc02be36863f29841df446afdb8e7db krb5-devel-1.3.4-46.x86_64.rpm f0ff16c33d0c9ba6487c0bf3eaf40779 krb5-libs-1.3.4-46.i386.rpm 6703713f9a765367b16a925a3fd9c355 krb5-libs-1.3.4-46.x86_64.rpm 29b872e3c0f0d6b2b74991411a5cca06 krb5-server-1.3.4-46.x86_64.rpm 7691da20ab235883310409a2c49397a7 krb5-workstation-1.3.4-46.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/krb5-1.3.4-46.src.rpm 8ac2bf4e79c44334eccf011036807ba5 krb5-1.3.4-46.src.rpm i386: 4a9af1641e3a2a544c5bcf958692d070 krb5-debuginfo-1.3.4-46.i386.rpm b567711dbaccedf883dbaacd01285388 krb5-devel-1.3.4-46.i386.rpm f0ff16c33d0c9ba6487c0bf3eaf40779 krb5-libs-1.3.4-46.i386.rpm 7a1e837828d09f1acc11a713f63aea39 krb5-server-1.3.4-46.i386.rpm b32d2aeec3195125c9257b0e48737614 krb5-workstation-1.3.4-46.i386.rpm ia64: 4a9af1641e3a2a544c5bcf958692d070 krb5-debuginfo-1.3.4-46.i386.rpm 2ee5642305efafa6db41bbbde29c788a krb5-debuginfo-1.3.4-46.ia64.rpm 7756cd881f328fa7671f219e82053434 krb5-devel-1.3.4-46.ia64.rpm f0ff16c33d0c9ba6487c0bf3eaf40779 krb5-libs-1.3.4-46.i386.rpm 794211f95860e0d58f6f0bc7ab7c5946 krb5-libs-1.3.4-46.ia64.rpm 1e7d50c026975d7da8e18ab8c154c65d krb5-server-1.3.4-46.ia64.rpm bcc973738369b6fb56ebc2fbe0fd0cd2 krb5-workstation-1.3.4-46.ia64.rpm x86_64: 4a9af1641e3a2a544c5bcf958692d070 krb5-debuginfo-1.3.4-46.i386.rpm 88222d1fa77ed3c7b095ab4ab98adcb5 krb5-debuginfo-1.3.4-46.x86_64.rpm cfc02be36863f29841df446afdb8e7db krb5-devel-1.3.4-46.x86_64.rpm f0ff16c33d0c9ba6487c0bf3eaf40779 krb5-libs-1.3.4-46.i386.rpm 6703713f9a765367b16a925a3fd9c355 krb5-libs-1.3.4-46.x86_64.rpm 29b872e3c0f0d6b2b74991411a5cca06 krb5-server-1.3.4-46.x86_64.rpm 7691da20ab235883310409a2c49397a7 krb5-workstation-1.3.4-46.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/krb5-1.3.4-46.src.rpm 8ac2bf4e79c44334eccf011036807ba5 krb5-1.3.4-46.src.rpm i386: 4a9af1641e3a2a544c5bcf958692d070 krb5-debuginfo-1.3.4-46.i386.rpm b567711dbaccedf883dbaacd01285388 krb5-devel-1.3.4-46.i386.rpm f0ff16c33d0c9ba6487c0bf3eaf40779 krb5-libs-1.3.4-46.i386.rpm 7a1e837828d09f1acc11a713f63aea39 krb5-server-1.3.4-46.i386.rpm b32d2aeec3195125c9257b0e48737614 krb5-workstation-1.3.4-46.i386.rpm ia64: 4a9af1641e3a2a544c5bcf958692d070 krb5-debuginfo-1.3.4-46.i386.rpm 2ee5642305efafa6db41bbbde29c788a krb5-debuginfo-1.3.4-46.ia64.rpm 7756cd881f328fa7671f219e82053434 krb5-devel-1.3.4-46.ia64.rpm f0ff16c33d0c9ba6487c0bf3eaf40779 krb5-libs-1.3.4-46.i386.rpm 794211f95860e0d58f6f0bc7ab7c5946 krb5-libs-1.3.4-46.ia64.rpm 1e7d50c026975d7da8e18ab8c154c65d krb5-server-1.3.4-46.ia64.rpm bcc973738369b6fb56ebc2fbe0fd0cd2 krb5-workstation-1.3.4-46.ia64.rpm x86_64: 4a9af1641e3a2a544c5bcf958692d070 krb5-debuginfo-1.3.4-46.i386.rpm 88222d1fa77ed3c7b095ab4ab98adcb5 krb5-debuginfo-1.3.4-46.x86_64.rpm cfc02be36863f29841df446afdb8e7db krb5-devel-1.3.4-46.x86_64.rpm f0ff16c33d0c9ba6487c0bf3eaf40779 krb5-libs-1.3.4-46.i386.rpm 6703713f9a765367b16a925a3fd9c355 krb5-libs-1.3.4-46.x86_64.rpm 29b872e3c0f0d6b2b74991411a5cca06 krb5-server-1.3.4-46.x86_64.rpm 7691da20ab235883310409a2c49397a7 krb5-workstation-1.3.4-46.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/krb5-1.5-23.src.rpm 19a3771be564d508b43e9d21ec28021f krb5-1.5-23.src.rpm i386: b243d6594470d817f7339bd59a75128d krb5-debuginfo-1.5-23.i386.rpm e996a6afe95019d0bcd41e6d3950bd92 krb5-libs-1.5-23.i386.rpm 512ce44bca20f6f205f624131d9962da krb5-workstation-1.5-23.i386.rpm x86_64: b243d6594470d817f7339bd59a75128d krb5-debuginfo-1.5-23.i386.rpm 3fb7109544c021846ed109c01f1bb0ab krb5-debuginfo-1.5-23.x86_64.rpm e996a6afe95019d0bcd41e6d3950bd92 krb5-libs-1.5-23.i386.rpm f9703e1dca02855ae83a2d6628d0fe4e krb5-libs-1.5-23.x86_64.rpm a3969c5cb8d90e0d82f01a6899c6ce5a krb5-workstation-1.5-23.x86_64.rpm RHEL Desktop Workstation (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/krb5-1.5-23.src.rpm 19a3771be564d508b43e9d21ec28021f krb5-1.5-23.src.rpm i386: b243d6594470d817f7339bd59a75128d krb5-debuginfo-1.5-23.i386.rpm 24f6ae2b75a877224f342de1aeec4023 krb5-devel-1.5-23.i386.rpm 09a65148e9528c0f1f1ee2ae7d6f3574 krb5-server-1.5-23.i386.rpm x86_64: b243d6594470d817f7339bd59a75128d krb5-debuginfo-1.5-23.i386.rpm 3fb7109544c021846ed109c01f1bb0ab krb5-debuginfo-1.5-23.x86_64.rpm 24f6ae2b75a877224f342de1aeec4023 krb5-devel-1.5-23.i386.rpm 954d03b3a0954834768f7564e0e7e741 krb5-devel-1.5-23.x86_64.rpm b50e4fe195e2f236b45f7b22da01b8af krb5-server-1.5-23.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/krb5-1.5-23.src.rpm 19a3771be564d508b43e9d21ec28021f krb5-1.5-23.src.rpm i386: b243d6594470d817f7339bd59a75128d krb5-debuginfo-1.5-23.i386.rpm 24f6ae2b75a877224f342de1aeec4023 krb5-devel-1.5-23.i386.rpm e996a6afe95019d0bcd41e6d3950bd92 krb5-libs-1.5-23.i386.rpm 09a65148e9528c0f1f1ee2ae7d6f3574 krb5-server-1.5-23.i386.rpm 512ce44bca20f6f205f624131d9962da krb5-workstation-1.5-23.i386.rpm ia64: b243d6594470d817f7339bd59a75128d krb5-debuginfo-1.5-23.i386.rpm 07b45f7c45be2b57b9d656877fd1209f krb5-debuginfo-1.5-23.ia64.rpm 720833e90ed739dead106c84ae1d02b6 krb5-devel-1.5-23.ia64.rpm e996a6afe95019d0bcd41e6d3950bd92 krb5-libs-1.5-23.i386.rpm 17578cac6d56991601349056a365cd69 krb5-libs-1.5-23.ia64.rpm 9cb4df8461213cab353a79c7b9c785d4 krb5-server-1.5-23.ia64.rpm 46d09ec65f19ff797c891d7393077639 krb5-workstation-1.5-23.ia64.rpm ppc: 1f48a04e8ed70a7f7d70e33d19d5ff7d krb5-debuginfo-1.5-23.ppc.rpm 1816cd044eaadf8167822682666c3ff9 krb5-debuginfo-1.5-23.ppc64.rpm 5893dd512388b98b08a27731aa5b0db0 krb5-devel-1.5-23.ppc.rpm 2d84c188dbb9891bee4193ce0b630170 krb5-devel-1.5-23.ppc64.rpm 8f61b1442a98cdb0b7f2c33c6f9c845a krb5-libs-1.5-23.ppc.rpm 28202a13540f51df7271b4906aeffee3 krb5-libs-1.5-23.ppc64.rpm 142642e400df7bc04dd2bb5dcc9104c0 krb5-server-1.5-23.ppc.rpm f80012b463a41caa664ccd4889d6fe95 krb5-workstation-1.5-23.ppc.rpm s390x: 97d04c01ed14f936f7cd2fee0332b797 krb5-debuginfo-1.5-23.s390.rpm 540b047660098f86674c333c98636d6d krb5-debuginfo-1.5-23.s390x.rpm abeac98b7058da644ab3313c95260fc8 krb5-devel-1.5-23.s390.rpm 43d6a06420b97743ab4a3c2e90bf04ab krb5-devel-1.5-23.s390x.rpm ea2483cae9d3e51eb64ac0d666f5c9ad krb5-libs-1.5-23.s390.rpm 4265bdd8290546ba7717709d61537e45 krb5-libs-1.5-23.s390x.rpm 58c9038d7bd2defc09520d37240bd493 krb5-server-1.5-23.s390x.rpm 9f9d956d40fd3fdad018f5b335cbe72a krb5-workstation-1.5-23.s390x.rpm x86_64: b243d6594470d817f7339bd59a75128d krb5-debuginfo-1.5-23.i386.rpm 3fb7109544c021846ed109c01f1bb0ab krb5-debuginfo-1.5-23.x86_64.rpm 24f6ae2b75a877224f342de1aeec4023 krb5-devel-1.5-23.i386.rpm 954d03b3a0954834768f7564e0e7e741 krb5-devel-1.5-23.x86_64.rpm e996a6afe95019d0bcd41e6d3950bd92 krb5-libs-1.5-23.i386.rpm f9703e1dca02855ae83a2d6628d0fe4e krb5-libs-1.5-23.x86_64.rpm b50e4fe195e2f236b45f7b22da01b8af krb5-server-1.5-23.x86_64.rpm a3969c5cb8d90e0d82f01a6899c6ce5a krb5-workstation-1.5-23.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0956 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0957 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1216 http://www.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGEps3XlSAg2UNWIIRArM7AKCsqxq2CcsD23nIyxntbRqic5x1cACfWqoM lmE+gF7e0D0gb0oxaVKXJKI= =nZGw -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Apr 3 19:17:09 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 3 Apr 2007 15:17:09 -0400 Subject: [RHSA-2007:0125-01] Important: XFree86 security update Message-ID: <200704031917.l33JH9kf019622@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: XFree86 security update Advisory ID: RHSA-2007:0125-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0125.html Issue date: 2007-04-03 Updated on: 2007-04-03 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-1003 CVE-2007-1667 CVE-2007-1351 CVE-2007-1352 - --------------------------------------------------------------------- 1. Summary: Updated XFree86 packages that fix a number of security issues are now available for Red Hat Enterprise Linux 2.1 and 3. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: XFree86 is an implementation of the X Window System, which provides the core functionality for the Linux graphical desktop. iDefense reported an integer overflow flaw in the XFree86 XC-MISC extension. A malicious authorized client could exploit this issue to cause a denial of service (crash) or potentially execute arbitrary code with root privileges on the XFree86 server. (CVE-2007-1003) iDefense reported two integer overflows in the way X.org handled various font files. A malicious local user could exploit these issues to potentially execute arbitrary code with the privileges of the X.org server. (CVE-2007-1351, CVE-2007-1352) An integer overflow flaw was found in the XFree86 XGetPixel() function. Improper use of this function could cause an application calling it to function improperly, possibly leading to a crash or arbitrary code execution. (CVE-2007-1667) Users of XFree86 should upgrade to these updated packages, which contain a backported patch and is not vulnerable to this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 231684 - CVE-2007-1667 XGetPixel() integer overflow 232996 - CVE-2007-1003 xserver XC-MISC integer overflow 234055 - CVE-2007-1351 Multiple font integer overflows (CVE-2007-1352) 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/XFree86-4.1.0-82.EL.src.rpm 8409260defeccaa297c40e4898ce7510 XFree86-4.1.0-82.EL.src.rpm i386: d8a71f19b8f5bed0728d8556ae5e5666 XFree86-100dpi-fonts-4.1.0-82.EL.i386.rpm f5f3dd58a3d04c74668103f05df3449b XFree86-4.1.0-82.EL.i386.rpm d11614dce818d5781783d2e5789215b6 XFree86-75dpi-fonts-4.1.0-82.EL.i386.rpm 4c23238042511cdb14f67a9798dc7280 XFree86-ISO8859-15-100dpi-fonts-4.1.0-82.EL.i386.rpm 50147f74b62721ab270a38bbacefdd11 XFree86-ISO8859-15-75dpi-fonts-4.1.0-82.EL.i386.rpm 2fc6d2c737cb2c8a3d0d7d891ccbc03b XFree86-ISO8859-2-100dpi-fonts-4.1.0-82.EL.i386.rpm 2c940c836f6ac8a1f489a3dd440a87cc XFree86-ISO8859-2-75dpi-fonts-4.1.0-82.EL.i386.rpm 5a5048d03dcc41d772893e1066c96568 XFree86-ISO8859-9-100dpi-fonts-4.1.0-82.EL.i386.rpm 347a6d73ea384c73640e87fbdaf8945b XFree86-ISO8859-9-75dpi-fonts-4.1.0-82.EL.i386.rpm ebf88b1a1f0baefd6efcff88dae026cd XFree86-Xnest-4.1.0-82.EL.i386.rpm bba06b6c8793b603fee847aa11276455 XFree86-Xvfb-4.1.0-82.EL.i386.rpm d4a284513e949e2697430087813f6701 XFree86-cyrillic-fonts-4.1.0-82.EL.i386.rpm bb3e3e8b722dd6e5ac9dc08edf047a01 XFree86-devel-4.1.0-82.EL.i386.rpm d490b67735710128811e733366611918 XFree86-doc-4.1.0-82.EL.i386.rpm 3232c19f7f6de4ea4baacc1e510dae2b XFree86-libs-4.1.0-82.EL.i386.rpm 82df33ed7f338eb03e03837eb6459498 XFree86-tools-4.1.0-82.EL.i386.rpm 33307afc4e156d411482926e4f27e362 XFree86-twm-4.1.0-82.EL.i386.rpm 93fc0f772997ecba3b0dda621e04ad97 XFree86-xdm-4.1.0-82.EL.i386.rpm 6aeefb757a62de757088739d8bbfe5c4 XFree86-xf86cfg-4.1.0-82.EL.i386.rpm c86071e7299b0a81f8f8d680f64d4f8d XFree86-xfs-4.1.0-82.EL.i386.rpm ia64: 723ced261a5796c5921dcee7329fc347 XFree86-100dpi-fonts-4.1.0-82.EL.ia64.rpm 988d8a406835403c9bf00d667bb8871f XFree86-4.1.0-82.EL.ia64.rpm 0dd55a8f62a9231bdbe7f98333b8a098 XFree86-75dpi-fonts-4.1.0-82.EL.ia64.rpm 3f6753c00daf60df85ba81266109f600 XFree86-ISO8859-15-100dpi-fonts-4.1.0-82.EL.ia64.rpm 892626c8a2054d1dd5b9b7594dad2454 XFree86-ISO8859-15-75dpi-fonts-4.1.0-82.EL.ia64.rpm bb10a9ce769a955187a42efdc5abbd39 XFree86-ISO8859-2-100dpi-fonts-4.1.0-82.EL.ia64.rpm f183b0a7d950f871d77af213041cbeae XFree86-ISO8859-2-75dpi-fonts-4.1.0-82.EL.ia64.rpm addac34642e51ce28e569ea16ada3cf7 XFree86-ISO8859-9-100dpi-fonts-4.1.0-82.EL.ia64.rpm fbc6cf63c774eadea8d5c335e767add1 XFree86-ISO8859-9-75dpi-fonts-4.1.0-82.EL.ia64.rpm 6bb4843475b24668b2dd675f44f0443e XFree86-Xnest-4.1.0-82.EL.ia64.rpm ec156593cf2e64e9dc39c92de9371f55 XFree86-Xvfb-4.1.0-82.EL.ia64.rpm 12ca9d2bed97e7140a9206a8eeb3d223 XFree86-cyrillic-fonts-4.1.0-82.EL.ia64.rpm 8378d10d982611b6b2b75b82c754f151 XFree86-devel-4.1.0-82.EL.ia64.rpm feadaf9d6bd8a81aeaa7266c089c37af XFree86-doc-4.1.0-82.EL.ia64.rpm 400d1ef08d8bf0be2a3d6570bc0ac85f XFree86-libs-4.1.0-82.EL.ia64.rpm 98ad0e5bceea1f3f4cea894f4b6b4f09 XFree86-tools-4.1.0-82.EL.ia64.rpm 8c0af75cdd98f72a8f7073c9d75f2295 XFree86-twm-4.1.0-82.EL.ia64.rpm 49986bf425e12fbf78d5fdc33d88423f XFree86-xdm-4.1.0-82.EL.ia64.rpm d3c5dee6fe85a5c5c04229ec5d99b6f0 XFree86-xfs-4.1.0-82.EL.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/XFree86-4.1.0-82.EL.src.rpm 8409260defeccaa297c40e4898ce7510 XFree86-4.1.0-82.EL.src.rpm ia64: 723ced261a5796c5921dcee7329fc347 XFree86-100dpi-fonts-4.1.0-82.EL.ia64.rpm 988d8a406835403c9bf00d667bb8871f XFree86-4.1.0-82.EL.ia64.rpm 0dd55a8f62a9231bdbe7f98333b8a098 XFree86-75dpi-fonts-4.1.0-82.EL.ia64.rpm 3f6753c00daf60df85ba81266109f600 XFree86-ISO8859-15-100dpi-fonts-4.1.0-82.EL.ia64.rpm 892626c8a2054d1dd5b9b7594dad2454 XFree86-ISO8859-15-75dpi-fonts-4.1.0-82.EL.ia64.rpm bb10a9ce769a955187a42efdc5abbd39 XFree86-ISO8859-2-100dpi-fonts-4.1.0-82.EL.ia64.rpm f183b0a7d950f871d77af213041cbeae XFree86-ISO8859-2-75dpi-fonts-4.1.0-82.EL.ia64.rpm addac34642e51ce28e569ea16ada3cf7 XFree86-ISO8859-9-100dpi-fonts-4.1.0-82.EL.ia64.rpm fbc6cf63c774eadea8d5c335e767add1 XFree86-ISO8859-9-75dpi-fonts-4.1.0-82.EL.ia64.rpm 6bb4843475b24668b2dd675f44f0443e XFree86-Xnest-4.1.0-82.EL.ia64.rpm ec156593cf2e64e9dc39c92de9371f55 XFree86-Xvfb-4.1.0-82.EL.ia64.rpm 12ca9d2bed97e7140a9206a8eeb3d223 XFree86-cyrillic-fonts-4.1.0-82.EL.ia64.rpm 8378d10d982611b6b2b75b82c754f151 XFree86-devel-4.1.0-82.EL.ia64.rpm feadaf9d6bd8a81aeaa7266c089c37af XFree86-doc-4.1.0-82.EL.ia64.rpm 400d1ef08d8bf0be2a3d6570bc0ac85f XFree86-libs-4.1.0-82.EL.ia64.rpm 98ad0e5bceea1f3f4cea894f4b6b4f09 XFree86-tools-4.1.0-82.EL.ia64.rpm 8c0af75cdd98f72a8f7073c9d75f2295 XFree86-twm-4.1.0-82.EL.ia64.rpm 49986bf425e12fbf78d5fdc33d88423f XFree86-xdm-4.1.0-82.EL.ia64.rpm d3c5dee6fe85a5c5c04229ec5d99b6f0 XFree86-xfs-4.1.0-82.EL.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/XFree86-4.1.0-82.EL.src.rpm 8409260defeccaa297c40e4898ce7510 XFree86-4.1.0-82.EL.src.rpm i386: d8a71f19b8f5bed0728d8556ae5e5666 XFree86-100dpi-fonts-4.1.0-82.EL.i386.rpm f5f3dd58a3d04c74668103f05df3449b XFree86-4.1.0-82.EL.i386.rpm d11614dce818d5781783d2e5789215b6 XFree86-75dpi-fonts-4.1.0-82.EL.i386.rpm 4c23238042511cdb14f67a9798dc7280 XFree86-ISO8859-15-100dpi-fonts-4.1.0-82.EL.i386.rpm 50147f74b62721ab270a38bbacefdd11 XFree86-ISO8859-15-75dpi-fonts-4.1.0-82.EL.i386.rpm 2fc6d2c737cb2c8a3d0d7d891ccbc03b XFree86-ISO8859-2-100dpi-fonts-4.1.0-82.EL.i386.rpm 2c940c836f6ac8a1f489a3dd440a87cc XFree86-ISO8859-2-75dpi-fonts-4.1.0-82.EL.i386.rpm 5a5048d03dcc41d772893e1066c96568 XFree86-ISO8859-9-100dpi-fonts-4.1.0-82.EL.i386.rpm 347a6d73ea384c73640e87fbdaf8945b XFree86-ISO8859-9-75dpi-fonts-4.1.0-82.EL.i386.rpm ebf88b1a1f0baefd6efcff88dae026cd XFree86-Xnest-4.1.0-82.EL.i386.rpm bba06b6c8793b603fee847aa11276455 XFree86-Xvfb-4.1.0-82.EL.i386.rpm d4a284513e949e2697430087813f6701 XFree86-cyrillic-fonts-4.1.0-82.EL.i386.rpm bb3e3e8b722dd6e5ac9dc08edf047a01 XFree86-devel-4.1.0-82.EL.i386.rpm d490b67735710128811e733366611918 XFree86-doc-4.1.0-82.EL.i386.rpm 3232c19f7f6de4ea4baacc1e510dae2b XFree86-libs-4.1.0-82.EL.i386.rpm 82df33ed7f338eb03e03837eb6459498 XFree86-tools-4.1.0-82.EL.i386.rpm 33307afc4e156d411482926e4f27e362 XFree86-twm-4.1.0-82.EL.i386.rpm 93fc0f772997ecba3b0dda621e04ad97 XFree86-xdm-4.1.0-82.EL.i386.rpm 6aeefb757a62de757088739d8bbfe5c4 XFree86-xf86cfg-4.1.0-82.EL.i386.rpm c86071e7299b0a81f8f8d680f64d4f8d XFree86-xfs-4.1.0-82.EL.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/XFree86-4.1.0-82.EL.src.rpm 8409260defeccaa297c40e4898ce7510 XFree86-4.1.0-82.EL.src.rpm i386: d8a71f19b8f5bed0728d8556ae5e5666 XFree86-100dpi-fonts-4.1.0-82.EL.i386.rpm f5f3dd58a3d04c74668103f05df3449b XFree86-4.1.0-82.EL.i386.rpm d11614dce818d5781783d2e5789215b6 XFree86-75dpi-fonts-4.1.0-82.EL.i386.rpm 4c23238042511cdb14f67a9798dc7280 XFree86-ISO8859-15-100dpi-fonts-4.1.0-82.EL.i386.rpm 50147f74b62721ab270a38bbacefdd11 XFree86-ISO8859-15-75dpi-fonts-4.1.0-82.EL.i386.rpm 2fc6d2c737cb2c8a3d0d7d891ccbc03b XFree86-ISO8859-2-100dpi-fonts-4.1.0-82.EL.i386.rpm 2c940c836f6ac8a1f489a3dd440a87cc XFree86-ISO8859-2-75dpi-fonts-4.1.0-82.EL.i386.rpm 5a5048d03dcc41d772893e1066c96568 XFree86-ISO8859-9-100dpi-fonts-4.1.0-82.EL.i386.rpm 347a6d73ea384c73640e87fbdaf8945b XFree86-ISO8859-9-75dpi-fonts-4.1.0-82.EL.i386.rpm ebf88b1a1f0baefd6efcff88dae026cd XFree86-Xnest-4.1.0-82.EL.i386.rpm bba06b6c8793b603fee847aa11276455 XFree86-Xvfb-4.1.0-82.EL.i386.rpm d4a284513e949e2697430087813f6701 XFree86-cyrillic-fonts-4.1.0-82.EL.i386.rpm bb3e3e8b722dd6e5ac9dc08edf047a01 XFree86-devel-4.1.0-82.EL.i386.rpm d490b67735710128811e733366611918 XFree86-doc-4.1.0-82.EL.i386.rpm 3232c19f7f6de4ea4baacc1e510dae2b XFree86-libs-4.1.0-82.EL.i386.rpm 82df33ed7f338eb03e03837eb6459498 XFree86-tools-4.1.0-82.EL.i386.rpm 33307afc4e156d411482926e4f27e362 XFree86-twm-4.1.0-82.EL.i386.rpm 93fc0f772997ecba3b0dda621e04ad97 XFree86-xdm-4.1.0-82.EL.i386.rpm 6aeefb757a62de757088739d8bbfe5c4 XFree86-xf86cfg-4.1.0-82.EL.i386.rpm c86071e7299b0a81f8f8d680f64d4f8d XFree86-xfs-4.1.0-82.EL.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/XFree86-4.3.0-120.EL.src.rpm ef6e7d43964b4dc118a411abba05b5f4 XFree86-4.3.0-120.EL.src.rpm i386: e724a9d2fdc20d8c9aca8384db51071d XFree86-100dpi-fonts-4.3.0-120.EL.i386.rpm e6a4a90bb06c0d25f991515946aa30d0 XFree86-4.3.0-120.EL.i386.rpm 19c39df32ed0d9b8721bd29cd98f10f0 XFree86-75dpi-fonts-4.3.0-120.EL.i386.rpm f96f670adee84a9c59343e23d3ee79b1 XFree86-ISO8859-14-100dpi-fonts-4.3.0-120.EL.i386.rpm ee582dbe1ab8f42c901adc727c9f4f00 XFree86-ISO8859-14-75dpi-fonts-4.3.0-120.EL.i386.rpm 5640307736bb7a09e21aaf4912eebd6c XFree86-ISO8859-15-100dpi-fonts-4.3.0-120.EL.i386.rpm 41d89447516ae6f23bb4634e81d37175 XFree86-ISO8859-15-75dpi-fonts-4.3.0-120.EL.i386.rpm 58b86f7b5162bfb307b490af2306c6c2 XFree86-ISO8859-2-100dpi-fonts-4.3.0-120.EL.i386.rpm f1d071a4beb0fbf40a16e96f68eed9a2 XFree86-ISO8859-2-75dpi-fonts-4.3.0-120.EL.i386.rpm c725a739b414d70999e00f86549752b4 XFree86-ISO8859-9-100dpi-fonts-4.3.0-120.EL.i386.rpm 8df7a647c27b740241d73556b9827dff XFree86-ISO8859-9-75dpi-fonts-4.3.0-120.EL.i386.rpm 257212434f6cb0ae0b54afd1cae1ba59 XFree86-Mesa-libGL-4.3.0-120.EL.i386.rpm f2f88bcafd363c71ab60c5cad71845e4 XFree86-Mesa-libGLU-4.3.0-120.EL.i386.rpm 28cc8fc9fcd721c7ea1bf602149b83b3 XFree86-Xnest-4.3.0-120.EL.i386.rpm c7e733d215e2e51a2e5891f0775e0aff XFree86-Xvfb-4.3.0-120.EL.i386.rpm 473b1604125139799d9ad706e2f6bc66 XFree86-base-fonts-4.3.0-120.EL.i386.rpm 59bbcb40cddefc0e4ec7187ca4541bc3 XFree86-cyrillic-fonts-4.3.0-120.EL.i386.rpm 370fe622ecdb486373ed2ff8168418ad XFree86-devel-4.3.0-120.EL.i386.rpm fc51d5059b65ec64d1026f1f60b25911 XFree86-doc-4.3.0-120.EL.i386.rpm 89e3237e8802b37740fc3b8f384ed1f6 XFree86-font-utils-4.3.0-120.EL.i386.rpm eece6918f46f16f6cccac8c718dd28f5 XFree86-libs-4.3.0-120.EL.i386.rpm 73fb44a2c7ecfab812a41fc96864c5a2 XFree86-libs-data-4.3.0-120.EL.i386.rpm 393445780f7085debdf96b0e35d513b7 XFree86-sdk-4.3.0-120.EL.i386.rpm 10eb2e8b27fab3de9c016ec7e9130738 XFree86-syriac-fonts-4.3.0-120.EL.i386.rpm ec6f431fb2b47bd9eb17a35f0155d1b3 XFree86-tools-4.3.0-120.EL.i386.rpm fb1301a9e7c47c2a5b45593d2f0f52bc XFree86-truetype-fonts-4.3.0-120.EL.i386.rpm 664431963ed7a0c9a7d9c2a347a386c9 XFree86-twm-4.3.0-120.EL.i386.rpm ae643a6866a60fa5346eb6ed800c8490 XFree86-xauth-4.3.0-120.EL.i386.rpm 72307d83f2fdf64123273f47c9dd269d XFree86-xdm-4.3.0-120.EL.i386.rpm 1b08785a0bba270eea295d7195f89396 XFree86-xfs-4.3.0-120.EL.i386.rpm ia64: eb78356581034dd29900ee850db4eb9c XFree86-100dpi-fonts-4.3.0-120.EL.ia64.rpm dc3339872cc10afbd6193c7a9e8cbc1b XFree86-4.3.0-120.EL.ia64.rpm 1577cb1e5c1898d22694fbb9bd929bb3 XFree86-75dpi-fonts-4.3.0-120.EL.ia64.rpm e8ab1390a86826afe4c466e6ae59ac20 XFree86-ISO8859-14-100dpi-fonts-4.3.0-120.EL.ia64.rpm 140e38c6e815fdb7f6e1e06b1ec0f11c XFree86-ISO8859-14-75dpi-fonts-4.3.0-120.EL.ia64.rpm c91f2d5d61bc9568611fd2582cf2d7d0 XFree86-ISO8859-15-100dpi-fonts-4.3.0-120.EL.ia64.rpm 1cc2f0924745b307a92945a20afbf166 XFree86-ISO8859-15-75dpi-fonts-4.3.0-120.EL.ia64.rpm eebdc7ad497a7cc907b85e7c1fa476f9 XFree86-ISO8859-2-100dpi-fonts-4.3.0-120.EL.ia64.rpm 319abaa09d965cc91a9d8a8f6c2f715d XFree86-ISO8859-2-75dpi-fonts-4.3.0-120.EL.ia64.rpm e31fc07cd4ec27924fd7387cee1a36ae XFree86-ISO8859-9-100dpi-fonts-4.3.0-120.EL.ia64.rpm a2ee78ab4f1639d10189d164d94cd82f XFree86-ISO8859-9-75dpi-fonts-4.3.0-120.EL.ia64.rpm 257212434f6cb0ae0b54afd1cae1ba59 XFree86-Mesa-libGL-4.3.0-120.EL.i386.rpm ed01edd68d8214254ea70d2db5ff7cc0 XFree86-Mesa-libGL-4.3.0-120.EL.ia64.rpm f2f88bcafd363c71ab60c5cad71845e4 XFree86-Mesa-libGLU-4.3.0-120.EL.i386.rpm 8e2719f837778ea4ffcb1b203563ac14 XFree86-Mesa-libGLU-4.3.0-120.EL.ia64.rpm f3232414a449990cd478f4510e99a4ab XFree86-Xnest-4.3.0-120.EL.ia64.rpm ba44b86f91ef5347cbb32eab27617fa1 XFree86-Xvfb-4.3.0-120.EL.ia64.rpm 5f0d26da22c5f617614ae1f735529360 XFree86-base-fonts-4.3.0-120.EL.ia64.rpm b1db80f943bd9730ad26ba81dfb1cfb3 XFree86-cyrillic-fonts-4.3.0-120.EL.ia64.rpm d157419476d6941b99cf154057cc5927 XFree86-devel-4.3.0-120.EL.ia64.rpm aa8f4defbeeff364ffba0147c395e360 XFree86-doc-4.3.0-120.EL.ia64.rpm 0556109b22ec6230f517406edb6fe859 XFree86-font-utils-4.3.0-120.EL.ia64.rpm eece6918f46f16f6cccac8c718dd28f5 XFree86-libs-4.3.0-120.EL.i386.rpm a6e681184413787de5f2f235aa94641d XFree86-libs-4.3.0-120.EL.ia64.rpm 32a73e2e51841d8c474a5f13c441a9cf XFree86-libs-data-4.3.0-120.EL.ia64.rpm 3e65bce444c5caa5d7758758ffa863d5 XFree86-sdk-4.3.0-120.EL.ia64.rpm c77a8c7f7afa658b1410cc4ad5471ba3 XFree86-syriac-fonts-4.3.0-120.EL.ia64.rpm 52005658e0403d2b80975942a8674498 XFree86-tools-4.3.0-120.EL.ia64.rpm 8947aacd3d1dea0d3c75ca2c7fa8c3cb XFree86-truetype-fonts-4.3.0-120.EL.ia64.rpm 3e861b59d75ac7dc0e8e533e5569b5bb XFree86-twm-4.3.0-120.EL.ia64.rpm dfe404651662010195f6cafae4bbcb4a XFree86-xauth-4.3.0-120.EL.ia64.rpm d825923125d488ba6e1d8c0fadcca17b XFree86-xdm-4.3.0-120.EL.ia64.rpm b641e22c47c7b15ff12d1f4293728d85 XFree86-xfs-4.3.0-120.EL.ia64.rpm ppc: 128061e33261c1a9e2c589d0e110cfa3 XFree86-100dpi-fonts-4.3.0-120.EL.ppc.rpm e27931c95eb261952143a8de79685021 XFree86-4.3.0-120.EL.ppc.rpm dcd74f329ec84ff36371ef8c01a3c6c8 XFree86-75dpi-fonts-4.3.0-120.EL.ppc.rpm 3707220a7df3cbc5bdd85d922b0e698f XFree86-ISO8859-14-100dpi-fonts-4.3.0-120.EL.ppc.rpm 0177c7077981480812d73b729d74b9df XFree86-ISO8859-14-75dpi-fonts-4.3.0-120.EL.ppc.rpm df856b620c4440c7e50a164dfc370236 XFree86-ISO8859-15-100dpi-fonts-4.3.0-120.EL.ppc.rpm 21518aaeff9819c64f8468f8dbe2ab29 XFree86-ISO8859-15-75dpi-fonts-4.3.0-120.EL.ppc.rpm 219d682b5fef2f83db15e0c774f480fe XFree86-ISO8859-2-100dpi-fonts-4.3.0-120.EL.ppc.rpm 3501134f246c3ea4fa57e88a60d828a9 XFree86-ISO8859-2-75dpi-fonts-4.3.0-120.EL.ppc.rpm 40976dffc31881ee43ed6a6cbf369202 XFree86-ISO8859-9-100dpi-fonts-4.3.0-120.EL.ppc.rpm 2cb3196a82805e8a9c570d7507c50edb XFree86-ISO8859-9-75dpi-fonts-4.3.0-120.EL.ppc.rpm eb400cbd648c19f553451a12aff1a824 XFree86-Mesa-libGL-4.3.0-120.EL.ppc.rpm ee44548585203fb67ddde8d23bd7e8d8 XFree86-Mesa-libGL-4.3.0-120.EL.ppc64.rpm 8d8ae14de4a116d234807153548cb219 XFree86-Mesa-libGLU-4.3.0-120.EL.ppc.rpm eabd06b8f51e03703df0d21e52ab4319 XFree86-Mesa-libGLU-4.3.0-120.EL.ppc64.rpm bcbd7b93b2aa0a2a6699115b92e6a9bd XFree86-Xnest-4.3.0-120.EL.ppc.rpm 63cd189c5eedb4636de41945e6839083 XFree86-Xvfb-4.3.0-120.EL.ppc.rpm 476ed81b47ff026ee9661958927b1e10 XFree86-base-fonts-4.3.0-120.EL.ppc.rpm 25222e5a30d4ffe317a69df6aee194a0 XFree86-cyrillic-fonts-4.3.0-120.EL.ppc.rpm da14e2ff2e7bc9899b29e720346a58b3 XFree86-devel-4.3.0-120.EL.ppc.rpm a8a7a6306bf7533c7bb43e7da3251e8c XFree86-devel-4.3.0-120.EL.ppc64.rpm aaab7f8ef599208d000dc31b242775c3 XFree86-doc-4.3.0-120.EL.ppc.rpm b944e1f647879ed86f38fb2d4609f34b XFree86-font-utils-4.3.0-120.EL.ppc.rpm d9260c4c5dfa8a7c2f3184d7db1683be XFree86-libs-4.3.0-120.EL.ppc.rpm 7e47227e0cd76fa5fdd05854ab4406cf XFree86-libs-4.3.0-120.EL.ppc64.rpm 3b03da1c60d64838ab12cb1ec73dec36 XFree86-libs-data-4.3.0-120.EL.ppc.rpm f4c78baf749cb12ae837dd845c3b11b3 XFree86-sdk-4.3.0-120.EL.ppc.rpm 4760854e107744a0a67a27a98daeb74a XFree86-syriac-fonts-4.3.0-120.EL.ppc.rpm c6c1c85eee618fd992a9376d83de5d86 XFree86-tools-4.3.0-120.EL.ppc.rpm aa779950c0508326b8b1c1332c58432d XFree86-truetype-fonts-4.3.0-120.EL.ppc.rpm 9d616b6e046b297dc7a3bd6f558021a6 XFree86-twm-4.3.0-120.EL.ppc.rpm 84618be0f4f2d255b9f4af44cda92ec7 XFree86-xauth-4.3.0-120.EL.ppc.rpm 9fe8a957222d04613b3352d6a7490911 XFree86-xdm-4.3.0-120.EL.ppc.rpm ac1d0561bc82ba74b7c8cab5d005f58e XFree86-xfs-4.3.0-120.EL.ppc.rpm s390: eec1a00f6b12faf951166bb4dbfa33ef XFree86-100dpi-fonts-4.3.0-120.EL.s390.rpm 739176c540b3633ea6a6a2ae79e005c2 XFree86-4.3.0-120.EL.s390.rpm e7a9b60d3a083c85407f921c2de94e89 XFree86-75dpi-fonts-4.3.0-120.EL.s390.rpm 8477fbb05064192ede77aeafe4297bb1 XFree86-ISO8859-14-100dpi-fonts-4.3.0-120.EL.s390.rpm a6c26b9d9f7043e19c1ec32e9174c36a XFree86-ISO8859-14-75dpi-fonts-4.3.0-120.EL.s390.rpm cdbfe9def49f2bad03a4dfd7e0d6e30f XFree86-ISO8859-15-100dpi-fonts-4.3.0-120.EL.s390.rpm 18fc64b8185a23962d299c2a0e091099 XFree86-ISO8859-15-75dpi-fonts-4.3.0-120.EL.s390.rpm a7911a4a2f31f89abd5f774fe1abbae1 XFree86-ISO8859-2-100dpi-fonts-4.3.0-120.EL.s390.rpm 69004951189db8d048305cc504be9d7f XFree86-ISO8859-2-75dpi-fonts-4.3.0-120.EL.s390.rpm 2d291f578c77705a286559e3f01e40a2 XFree86-ISO8859-9-100dpi-fonts-4.3.0-120.EL.s390.rpm 7e2bed8c02ded16033246f0f211534f4 XFree86-ISO8859-9-75dpi-fonts-4.3.0-120.EL.s390.rpm 045dbdc921e71e97bb4416f03788effb XFree86-Mesa-libGL-4.3.0-120.EL.s390.rpm 9d5633df1db4ca5af0a5e1ad72ce9cfd XFree86-Mesa-libGLU-4.3.0-120.EL.s390.rpm fdfa531871df5ce72de10245da829ae6 XFree86-Xnest-4.3.0-120.EL.s390.rpm 4ab7b1712b2798f4639a940417c89db1 XFree86-Xvfb-4.3.0-120.EL.s390.rpm 6d9f436c9ea79faf6590b94fb5963c0b XFree86-base-fonts-4.3.0-120.EL.s390.rpm ab2cc29147e5f8aa5c8b4ae797add393 XFree86-cyrillic-fonts-4.3.0-120.EL.s390.rpm c6cea01258443e53560d4f25dd7500a4 XFree86-devel-4.3.0-120.EL.s390.rpm afb753d2bea4dd088f11fb1871b7c995 XFree86-font-utils-4.3.0-120.EL.s390.rpm 2287f19248a6ceb800a58f9a9499835a XFree86-libs-4.3.0-120.EL.s390.rpm f262d0775fa6a63a22bf1cc7eebc3939 XFree86-libs-data-4.3.0-120.EL.s390.rpm a1862fbdab3ed9c6b217149098fafe2d XFree86-syriac-fonts-4.3.0-120.EL.s390.rpm 84093ae9a4f228405c1c6efa5ddfef30 XFree86-tools-4.3.0-120.EL.s390.rpm 118061bcb741186812a8400de0d5dbac XFree86-truetype-fonts-4.3.0-120.EL.s390.rpm 1681ac69401c82c90f5c75a4accd76be XFree86-twm-4.3.0-120.EL.s390.rpm f38c6f0c7c90636c487406b60e5e8512 XFree86-xauth-4.3.0-120.EL.s390.rpm 344f6ae2cc1c9b086bdb8752426497e4 XFree86-xdm-4.3.0-120.EL.s390.rpm a0b7f94cf52a055c2707c10d44be8683 XFree86-xfs-4.3.0-120.EL.s390.rpm s390x: b72bfe683dcfb538507021d3ab89fd9e XFree86-100dpi-fonts-4.3.0-120.EL.s390x.rpm b1ae98d95c7e68a7c9b1a92c49ff5362 XFree86-4.3.0-120.EL.s390x.rpm f38d8bea4a456d543b2a09fd5eeeb5d1 XFree86-75dpi-fonts-4.3.0-120.EL.s390x.rpm 87256109bd9039db1d1d35a881adc00e XFree86-ISO8859-14-100dpi-fonts-4.3.0-120.EL.s390x.rpm 57666fbd7b0cfffa2b36f6c1512a0ff3 XFree86-ISO8859-14-75dpi-fonts-4.3.0-120.EL.s390x.rpm adcdeba4e7a82a8bb94d33fbbfe59a6c XFree86-ISO8859-15-100dpi-fonts-4.3.0-120.EL.s390x.rpm b0501ba536f8d889a74bae01a2e7ee1f XFree86-ISO8859-15-75dpi-fonts-4.3.0-120.EL.s390x.rpm 2040325dc99654da59d3aeac8d605efe XFree86-ISO8859-2-100dpi-fonts-4.3.0-120.EL.s390x.rpm 7fee55b8b25d8aeca8efff2645762113 XFree86-ISO8859-2-75dpi-fonts-4.3.0-120.EL.s390x.rpm f550a216651ea1760735c54e8bb5b480 XFree86-ISO8859-9-100dpi-fonts-4.3.0-120.EL.s390x.rpm fa7192b1d1a5f02125d073aba689c732 XFree86-ISO8859-9-75dpi-fonts-4.3.0-120.EL.s390x.rpm 045dbdc921e71e97bb4416f03788effb XFree86-Mesa-libGL-4.3.0-120.EL.s390.rpm 491986984f3ef5e9c80d3682d11c37cb XFree86-Mesa-libGL-4.3.0-120.EL.s390x.rpm 9d5633df1db4ca5af0a5e1ad72ce9cfd XFree86-Mesa-libGLU-4.3.0-120.EL.s390.rpm 4f97b8780ac929d1a4c95af757fd511b XFree86-Mesa-libGLU-4.3.0-120.EL.s390x.rpm 985de7b8705beaa2696629f51ba8600d XFree86-Xnest-4.3.0-120.EL.s390x.rpm 4dab002615bfe389b2d1ee59be410282 XFree86-Xvfb-4.3.0-120.EL.s390x.rpm 5a9749f275bd08eb2d6d0d392cc6d604 XFree86-base-fonts-4.3.0-120.EL.s390x.rpm 01f3e3ce5760a6514e4e4eaf6403bda9 XFree86-cyrillic-fonts-4.3.0-120.EL.s390x.rpm c6cea01258443e53560d4f25dd7500a4 XFree86-devel-4.3.0-120.EL.s390.rpm d137044f0cc03fd9b5410eda63e8ef0c XFree86-devel-4.3.0-120.EL.s390x.rpm 63a75f5e4db873da86da42285a8c2cb0 XFree86-font-utils-4.3.0-120.EL.s390x.rpm 2287f19248a6ceb800a58f9a9499835a XFree86-libs-4.3.0-120.EL.s390.rpm bbd387d8fd10e630af2ef24ea2af1d23 XFree86-libs-4.3.0-120.EL.s390x.rpm 29bda47e8a47678758ca4ffca44c3a02 XFree86-libs-data-4.3.0-120.EL.s390x.rpm 8492ec2f46804de154e8779d0b1d5584 XFree86-syriac-fonts-4.3.0-120.EL.s390x.rpm f30107b5cf4137989ce894139a7951f5 XFree86-tools-4.3.0-120.EL.s390x.rpm 2ff1896e3cd40a1255478091cf2a1372 XFree86-truetype-fonts-4.3.0-120.EL.s390x.rpm cf8850ae2f73916185606e5fbf0856cc XFree86-twm-4.3.0-120.EL.s390x.rpm 0bd356f030dbffd6cd7f5f0e3f619e4c XFree86-xauth-4.3.0-120.EL.s390x.rpm 61bf2e4c24f79cb1f7bc3cd60798fdda XFree86-xdm-4.3.0-120.EL.s390x.rpm 6e489fe3b7d117a6b2658ac04664b322 XFree86-xfs-4.3.0-120.EL.s390x.rpm x86_64: b94069c1214f20902a235344ea21ceaf XFree86-100dpi-fonts-4.3.0-120.EL.x86_64.rpm 752be0a81504faa0bcceb4f6fad6e845 XFree86-4.3.0-120.EL.x86_64.rpm 9a07aa1e992c4d97a2e2a5a8768fe88b XFree86-75dpi-fonts-4.3.0-120.EL.x86_64.rpm 5739d85c41acbf3df48d55e93e13b6d7 XFree86-ISO8859-14-100dpi-fonts-4.3.0-120.EL.x86_64.rpm a0fc3a4406dbba9c379809f7d0517997 XFree86-ISO8859-14-75dpi-fonts-4.3.0-120.EL.x86_64.rpm d67448659bebab224cb0d217976dcb79 XFree86-ISO8859-15-100dpi-fonts-4.3.0-120.EL.x86_64.rpm 43e726df6aa2f9978a1457e8b2b36b15 XFree86-ISO8859-15-75dpi-fonts-4.3.0-120.EL.x86_64.rpm 20317889e42d7426ca9180e6ee28b3f8 XFree86-ISO8859-2-100dpi-fonts-4.3.0-120.EL.x86_64.rpm 8e99799094a464980ef8219fb0360732 XFree86-ISO8859-2-75dpi-fonts-4.3.0-120.EL.x86_64.rpm 9d51026b35e09462cc32d30e587eec75 XFree86-ISO8859-9-100dpi-fonts-4.3.0-120.EL.x86_64.rpm 62fb79734f5df7390710f01c23882839 XFree86-ISO8859-9-75dpi-fonts-4.3.0-120.EL.x86_64.rpm 257212434f6cb0ae0b54afd1cae1ba59 XFree86-Mesa-libGL-4.3.0-120.EL.i386.rpm 5e5b10accfe25d7fa9030b5bc17c2400 XFree86-Mesa-libGL-4.3.0-120.EL.x86_64.rpm f2f88bcafd363c71ab60c5cad71845e4 XFree86-Mesa-libGLU-4.3.0-120.EL.i386.rpm b1cbdf5893b5205d76d5df6cde6fcb97 XFree86-Mesa-libGLU-4.3.0-120.EL.x86_64.rpm a691a1701a5fe3c5ac7dbe22af54084c XFree86-Xnest-4.3.0-120.EL.x86_64.rpm acb167c0ea6c7f152a4eb442dddda482 XFree86-Xvfb-4.3.0-120.EL.x86_64.rpm 64621f166bc4e5ddeba23de8a30cfd34 XFree86-base-fonts-4.3.0-120.EL.x86_64.rpm 84ecfaa14d5db4e64a831d1754f828f2 XFree86-cyrillic-fonts-4.3.0-120.EL.x86_64.rpm 370fe622ecdb486373ed2ff8168418ad XFree86-devel-4.3.0-120.EL.i386.rpm 7f6045b559765a27cc13778439361b8a XFree86-devel-4.3.0-120.EL.x86_64.rpm 97c993d6b63b63b695f124d8d1e5762b XFree86-doc-4.3.0-120.EL.x86_64.rpm a58ec3d8677b19924d48c0c8fb6d041d XFree86-font-utils-4.3.0-120.EL.x86_64.rpm eece6918f46f16f6cccac8c718dd28f5 XFree86-libs-4.3.0-120.EL.i386.rpm b2a541b3dc1d788933ae3fc1e7ddea68 XFree86-libs-4.3.0-120.EL.x86_64.rpm 82f4174f932de79be15dc44e3a90fc54 XFree86-libs-data-4.3.0-120.EL.x86_64.rpm 4c549373e290e05c7ed851d43427e0ba XFree86-sdk-4.3.0-120.EL.x86_64.rpm c279b9af23f9c94a62ca1058f0d51831 XFree86-syriac-fonts-4.3.0-120.EL.x86_64.rpm 47536e3cb7dcfafb8c0b108dea0bf72e XFree86-tools-4.3.0-120.EL.x86_64.rpm 5d04fa676773ff2bd76ea580ac4bf684 XFree86-truetype-fonts-4.3.0-120.EL.x86_64.rpm c95ec70c6e692c4ec11d18b862b2aa06 XFree86-twm-4.3.0-120.EL.x86_64.rpm b177e236b094c01d7dd5fcadfb7cd614 XFree86-xauth-4.3.0-120.EL.x86_64.rpm 7f9fb30fff156f9896ced9fbbc306d9a XFree86-xdm-4.3.0-120.EL.x86_64.rpm 8eb9382c13cf7c1108bdef60065e7f0d XFree86-xfs-4.3.0-120.EL.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/XFree86-4.3.0-120.EL.src.rpm ef6e7d43964b4dc118a411abba05b5f4 XFree86-4.3.0-120.EL.src.rpm i386: e724a9d2fdc20d8c9aca8384db51071d XFree86-100dpi-fonts-4.3.0-120.EL.i386.rpm e6a4a90bb06c0d25f991515946aa30d0 XFree86-4.3.0-120.EL.i386.rpm 19c39df32ed0d9b8721bd29cd98f10f0 XFree86-75dpi-fonts-4.3.0-120.EL.i386.rpm f96f670adee84a9c59343e23d3ee79b1 XFree86-ISO8859-14-100dpi-fonts-4.3.0-120.EL.i386.rpm ee582dbe1ab8f42c901adc727c9f4f00 XFree86-ISO8859-14-75dpi-fonts-4.3.0-120.EL.i386.rpm 5640307736bb7a09e21aaf4912eebd6c XFree86-ISO8859-15-100dpi-fonts-4.3.0-120.EL.i386.rpm 41d89447516ae6f23bb4634e81d37175 XFree86-ISO8859-15-75dpi-fonts-4.3.0-120.EL.i386.rpm 58b86f7b5162bfb307b490af2306c6c2 XFree86-ISO8859-2-100dpi-fonts-4.3.0-120.EL.i386.rpm f1d071a4beb0fbf40a16e96f68eed9a2 XFree86-ISO8859-2-75dpi-fonts-4.3.0-120.EL.i386.rpm c725a739b414d70999e00f86549752b4 XFree86-ISO8859-9-100dpi-fonts-4.3.0-120.EL.i386.rpm 8df7a647c27b740241d73556b9827dff XFree86-ISO8859-9-75dpi-fonts-4.3.0-120.EL.i386.rpm 257212434f6cb0ae0b54afd1cae1ba59 XFree86-Mesa-libGL-4.3.0-120.EL.i386.rpm f2f88bcafd363c71ab60c5cad71845e4 XFree86-Mesa-libGLU-4.3.0-120.EL.i386.rpm 28cc8fc9fcd721c7ea1bf602149b83b3 XFree86-Xnest-4.3.0-120.EL.i386.rpm c7e733d215e2e51a2e5891f0775e0aff XFree86-Xvfb-4.3.0-120.EL.i386.rpm 473b1604125139799d9ad706e2f6bc66 XFree86-base-fonts-4.3.0-120.EL.i386.rpm 59bbcb40cddefc0e4ec7187ca4541bc3 XFree86-cyrillic-fonts-4.3.0-120.EL.i386.rpm 370fe622ecdb486373ed2ff8168418ad XFree86-devel-4.3.0-120.EL.i386.rpm fc51d5059b65ec64d1026f1f60b25911 XFree86-doc-4.3.0-120.EL.i386.rpm 89e3237e8802b37740fc3b8f384ed1f6 XFree86-font-utils-4.3.0-120.EL.i386.rpm eece6918f46f16f6cccac8c718dd28f5 XFree86-libs-4.3.0-120.EL.i386.rpm 73fb44a2c7ecfab812a41fc96864c5a2 XFree86-libs-data-4.3.0-120.EL.i386.rpm 393445780f7085debdf96b0e35d513b7 XFree86-sdk-4.3.0-120.EL.i386.rpm 10eb2e8b27fab3de9c016ec7e9130738 XFree86-syriac-fonts-4.3.0-120.EL.i386.rpm ec6f431fb2b47bd9eb17a35f0155d1b3 XFree86-tools-4.3.0-120.EL.i386.rpm fb1301a9e7c47c2a5b45593d2f0f52bc XFree86-truetype-fonts-4.3.0-120.EL.i386.rpm 664431963ed7a0c9a7d9c2a347a386c9 XFree86-twm-4.3.0-120.EL.i386.rpm ae643a6866a60fa5346eb6ed800c8490 XFree86-xauth-4.3.0-120.EL.i386.rpm 72307d83f2fdf64123273f47c9dd269d XFree86-xdm-4.3.0-120.EL.i386.rpm 1b08785a0bba270eea295d7195f89396 XFree86-xfs-4.3.0-120.EL.i386.rpm x86_64: b94069c1214f20902a235344ea21ceaf XFree86-100dpi-fonts-4.3.0-120.EL.x86_64.rpm 752be0a81504faa0bcceb4f6fad6e845 XFree86-4.3.0-120.EL.x86_64.rpm 9a07aa1e992c4d97a2e2a5a8768fe88b XFree86-75dpi-fonts-4.3.0-120.EL.x86_64.rpm 5739d85c41acbf3df48d55e93e13b6d7 XFree86-ISO8859-14-100dpi-fonts-4.3.0-120.EL.x86_64.rpm a0fc3a4406dbba9c379809f7d0517997 XFree86-ISO8859-14-75dpi-fonts-4.3.0-120.EL.x86_64.rpm d67448659bebab224cb0d217976dcb79 XFree86-ISO8859-15-100dpi-fonts-4.3.0-120.EL.x86_64.rpm 43e726df6aa2f9978a1457e8b2b36b15 XFree86-ISO8859-15-75dpi-fonts-4.3.0-120.EL.x86_64.rpm 20317889e42d7426ca9180e6ee28b3f8 XFree86-ISO8859-2-100dpi-fonts-4.3.0-120.EL.x86_64.rpm 8e99799094a464980ef8219fb0360732 XFree86-ISO8859-2-75dpi-fonts-4.3.0-120.EL.x86_64.rpm 9d51026b35e09462cc32d30e587eec75 XFree86-ISO8859-9-100dpi-fonts-4.3.0-120.EL.x86_64.rpm 62fb79734f5df7390710f01c23882839 XFree86-ISO8859-9-75dpi-fonts-4.3.0-120.EL.x86_64.rpm 257212434f6cb0ae0b54afd1cae1ba59 XFree86-Mesa-libGL-4.3.0-120.EL.i386.rpm 5e5b10accfe25d7fa9030b5bc17c2400 XFree86-Mesa-libGL-4.3.0-120.EL.x86_64.rpm f2f88bcafd363c71ab60c5cad71845e4 XFree86-Mesa-libGLU-4.3.0-120.EL.i386.rpm b1cbdf5893b5205d76d5df6cde6fcb97 XFree86-Mesa-libGLU-4.3.0-120.EL.x86_64.rpm a691a1701a5fe3c5ac7dbe22af54084c XFree86-Xnest-4.3.0-120.EL.x86_64.rpm acb167c0ea6c7f152a4eb442dddda482 XFree86-Xvfb-4.3.0-120.EL.x86_64.rpm 64621f166bc4e5ddeba23de8a30cfd34 XFree86-base-fonts-4.3.0-120.EL.x86_64.rpm 84ecfaa14d5db4e64a831d1754f828f2 XFree86-cyrillic-fonts-4.3.0-120.EL.x86_64.rpm 370fe622ecdb486373ed2ff8168418ad XFree86-devel-4.3.0-120.EL.i386.rpm 7f6045b559765a27cc13778439361b8a XFree86-devel-4.3.0-120.EL.x86_64.rpm 97c993d6b63b63b695f124d8d1e5762b XFree86-doc-4.3.0-120.EL.x86_64.rpm a58ec3d8677b19924d48c0c8fb6d041d XFree86-font-utils-4.3.0-120.EL.x86_64.rpm eece6918f46f16f6cccac8c718dd28f5 XFree86-libs-4.3.0-120.EL.i386.rpm b2a541b3dc1d788933ae3fc1e7ddea68 XFree86-libs-4.3.0-120.EL.x86_64.rpm 82f4174f932de79be15dc44e3a90fc54 XFree86-libs-data-4.3.0-120.EL.x86_64.rpm 4c549373e290e05c7ed851d43427e0ba XFree86-sdk-4.3.0-120.EL.x86_64.rpm c279b9af23f9c94a62ca1058f0d51831 XFree86-syriac-fonts-4.3.0-120.EL.x86_64.rpm 47536e3cb7dcfafb8c0b108dea0bf72e XFree86-tools-4.3.0-120.EL.x86_64.rpm 5d04fa676773ff2bd76ea580ac4bf684 XFree86-truetype-fonts-4.3.0-120.EL.x86_64.rpm c95ec70c6e692c4ec11d18b862b2aa06 XFree86-twm-4.3.0-120.EL.x86_64.rpm b177e236b094c01d7dd5fcadfb7cd614 XFree86-xauth-4.3.0-120.EL.x86_64.rpm 7f9fb30fff156f9896ced9fbbc306d9a XFree86-xdm-4.3.0-120.EL.x86_64.rpm 8eb9382c13cf7c1108bdef60065e7f0d XFree86-xfs-4.3.0-120.EL.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/XFree86-4.3.0-120.EL.src.rpm ef6e7d43964b4dc118a411abba05b5f4 XFree86-4.3.0-120.EL.src.rpm i386: e724a9d2fdc20d8c9aca8384db51071d XFree86-100dpi-fonts-4.3.0-120.EL.i386.rpm e6a4a90bb06c0d25f991515946aa30d0 XFree86-4.3.0-120.EL.i386.rpm 19c39df32ed0d9b8721bd29cd98f10f0 XFree86-75dpi-fonts-4.3.0-120.EL.i386.rpm f96f670adee84a9c59343e23d3ee79b1 XFree86-ISO8859-14-100dpi-fonts-4.3.0-120.EL.i386.rpm ee582dbe1ab8f42c901adc727c9f4f00 XFree86-ISO8859-14-75dpi-fonts-4.3.0-120.EL.i386.rpm 5640307736bb7a09e21aaf4912eebd6c XFree86-ISO8859-15-100dpi-fonts-4.3.0-120.EL.i386.rpm 41d89447516ae6f23bb4634e81d37175 XFree86-ISO8859-15-75dpi-fonts-4.3.0-120.EL.i386.rpm 58b86f7b5162bfb307b490af2306c6c2 XFree86-ISO8859-2-100dpi-fonts-4.3.0-120.EL.i386.rpm f1d071a4beb0fbf40a16e96f68eed9a2 XFree86-ISO8859-2-75dpi-fonts-4.3.0-120.EL.i386.rpm c725a739b414d70999e00f86549752b4 XFree86-ISO8859-9-100dpi-fonts-4.3.0-120.EL.i386.rpm 8df7a647c27b740241d73556b9827dff XFree86-ISO8859-9-75dpi-fonts-4.3.0-120.EL.i386.rpm 257212434f6cb0ae0b54afd1cae1ba59 XFree86-Mesa-libGL-4.3.0-120.EL.i386.rpm f2f88bcafd363c71ab60c5cad71845e4 XFree86-Mesa-libGLU-4.3.0-120.EL.i386.rpm 28cc8fc9fcd721c7ea1bf602149b83b3 XFree86-Xnest-4.3.0-120.EL.i386.rpm c7e733d215e2e51a2e5891f0775e0aff XFree86-Xvfb-4.3.0-120.EL.i386.rpm 473b1604125139799d9ad706e2f6bc66 XFree86-base-fonts-4.3.0-120.EL.i386.rpm 59bbcb40cddefc0e4ec7187ca4541bc3 XFree86-cyrillic-fonts-4.3.0-120.EL.i386.rpm 370fe622ecdb486373ed2ff8168418ad XFree86-devel-4.3.0-120.EL.i386.rpm fc51d5059b65ec64d1026f1f60b25911 XFree86-doc-4.3.0-120.EL.i386.rpm 89e3237e8802b37740fc3b8f384ed1f6 XFree86-font-utils-4.3.0-120.EL.i386.rpm eece6918f46f16f6cccac8c718dd28f5 XFree86-libs-4.3.0-120.EL.i386.rpm 73fb44a2c7ecfab812a41fc96864c5a2 XFree86-libs-data-4.3.0-120.EL.i386.rpm 393445780f7085debdf96b0e35d513b7 XFree86-sdk-4.3.0-120.EL.i386.rpm 10eb2e8b27fab3de9c016ec7e9130738 XFree86-syriac-fonts-4.3.0-120.EL.i386.rpm ec6f431fb2b47bd9eb17a35f0155d1b3 XFree86-tools-4.3.0-120.EL.i386.rpm fb1301a9e7c47c2a5b45593d2f0f52bc XFree86-truetype-fonts-4.3.0-120.EL.i386.rpm 664431963ed7a0c9a7d9c2a347a386c9 XFree86-twm-4.3.0-120.EL.i386.rpm ae643a6866a60fa5346eb6ed800c8490 XFree86-xauth-4.3.0-120.EL.i386.rpm 72307d83f2fdf64123273f47c9dd269d XFree86-xdm-4.3.0-120.EL.i386.rpm 1b08785a0bba270eea295d7195f89396 XFree86-xfs-4.3.0-120.EL.i386.rpm ia64: eb78356581034dd29900ee850db4eb9c XFree86-100dpi-fonts-4.3.0-120.EL.ia64.rpm dc3339872cc10afbd6193c7a9e8cbc1b XFree86-4.3.0-120.EL.ia64.rpm 1577cb1e5c1898d22694fbb9bd929bb3 XFree86-75dpi-fonts-4.3.0-120.EL.ia64.rpm e8ab1390a86826afe4c466e6ae59ac20 XFree86-ISO8859-14-100dpi-fonts-4.3.0-120.EL.ia64.rpm 140e38c6e815fdb7f6e1e06b1ec0f11c XFree86-ISO8859-14-75dpi-fonts-4.3.0-120.EL.ia64.rpm c91f2d5d61bc9568611fd2582cf2d7d0 XFree86-ISO8859-15-100dpi-fonts-4.3.0-120.EL.ia64.rpm 1cc2f0924745b307a92945a20afbf166 XFree86-ISO8859-15-75dpi-fonts-4.3.0-120.EL.ia64.rpm eebdc7ad497a7cc907b85e7c1fa476f9 XFree86-ISO8859-2-100dpi-fonts-4.3.0-120.EL.ia64.rpm 319abaa09d965cc91a9d8a8f6c2f715d XFree86-ISO8859-2-75dpi-fonts-4.3.0-120.EL.ia64.rpm e31fc07cd4ec27924fd7387cee1a36ae XFree86-ISO8859-9-100dpi-fonts-4.3.0-120.EL.ia64.rpm a2ee78ab4f1639d10189d164d94cd82f XFree86-ISO8859-9-75dpi-fonts-4.3.0-120.EL.ia64.rpm 257212434f6cb0ae0b54afd1cae1ba59 XFree86-Mesa-libGL-4.3.0-120.EL.i386.rpm ed01edd68d8214254ea70d2db5ff7cc0 XFree86-Mesa-libGL-4.3.0-120.EL.ia64.rpm f2f88bcafd363c71ab60c5cad71845e4 XFree86-Mesa-libGLU-4.3.0-120.EL.i386.rpm 8e2719f837778ea4ffcb1b203563ac14 XFree86-Mesa-libGLU-4.3.0-120.EL.ia64.rpm f3232414a449990cd478f4510e99a4ab XFree86-Xnest-4.3.0-120.EL.ia64.rpm ba44b86f91ef5347cbb32eab27617fa1 XFree86-Xvfb-4.3.0-120.EL.ia64.rpm 5f0d26da22c5f617614ae1f735529360 XFree86-base-fonts-4.3.0-120.EL.ia64.rpm b1db80f943bd9730ad26ba81dfb1cfb3 XFree86-cyrillic-fonts-4.3.0-120.EL.ia64.rpm d157419476d6941b99cf154057cc5927 XFree86-devel-4.3.0-120.EL.ia64.rpm aa8f4defbeeff364ffba0147c395e360 XFree86-doc-4.3.0-120.EL.ia64.rpm 0556109b22ec6230f517406edb6fe859 XFree86-font-utils-4.3.0-120.EL.ia64.rpm eece6918f46f16f6cccac8c718dd28f5 XFree86-libs-4.3.0-120.EL.i386.rpm a6e681184413787de5f2f235aa94641d XFree86-libs-4.3.0-120.EL.ia64.rpm 32a73e2e51841d8c474a5f13c441a9cf XFree86-libs-data-4.3.0-120.EL.ia64.rpm 3e65bce444c5caa5d7758758ffa863d5 XFree86-sdk-4.3.0-120.EL.ia64.rpm c77a8c7f7afa658b1410cc4ad5471ba3 XFree86-syriac-fonts-4.3.0-120.EL.ia64.rpm 52005658e0403d2b80975942a8674498 XFree86-tools-4.3.0-120.EL.ia64.rpm 8947aacd3d1dea0d3c75ca2c7fa8c3cb XFree86-truetype-fonts-4.3.0-120.EL.ia64.rpm 3e861b59d75ac7dc0e8e533e5569b5bb XFree86-twm-4.3.0-120.EL.ia64.rpm dfe404651662010195f6cafae4bbcb4a XFree86-xauth-4.3.0-120.EL.ia64.rpm d825923125d488ba6e1d8c0fadcca17b XFree86-xdm-4.3.0-120.EL.ia64.rpm b641e22c47c7b15ff12d1f4293728d85 XFree86-xfs-4.3.0-120.EL.ia64.rpm x86_64: b94069c1214f20902a235344ea21ceaf XFree86-100dpi-fonts-4.3.0-120.EL.x86_64.rpm 752be0a81504faa0bcceb4f6fad6e845 XFree86-4.3.0-120.EL.x86_64.rpm 9a07aa1e992c4d97a2e2a5a8768fe88b XFree86-75dpi-fonts-4.3.0-120.EL.x86_64.rpm 5739d85c41acbf3df48d55e93e13b6d7 XFree86-ISO8859-14-100dpi-fonts-4.3.0-120.EL.x86_64.rpm a0fc3a4406dbba9c379809f7d0517997 XFree86-ISO8859-14-75dpi-fonts-4.3.0-120.EL.x86_64.rpm d67448659bebab224cb0d217976dcb79 XFree86-ISO8859-15-100dpi-fonts-4.3.0-120.EL.x86_64.rpm 43e726df6aa2f9978a1457e8b2b36b15 XFree86-ISO8859-15-75dpi-fonts-4.3.0-120.EL.x86_64.rpm 20317889e42d7426ca9180e6ee28b3f8 XFree86-ISO8859-2-100dpi-fonts-4.3.0-120.EL.x86_64.rpm 8e99799094a464980ef8219fb0360732 XFree86-ISO8859-2-75dpi-fonts-4.3.0-120.EL.x86_64.rpm 9d51026b35e09462cc32d30e587eec75 XFree86-ISO8859-9-100dpi-fonts-4.3.0-120.EL.x86_64.rpm 62fb79734f5df7390710f01c23882839 XFree86-ISO8859-9-75dpi-fonts-4.3.0-120.EL.x86_64.rpm 257212434f6cb0ae0b54afd1cae1ba59 XFree86-Mesa-libGL-4.3.0-120.EL.i386.rpm 5e5b10accfe25d7fa9030b5bc17c2400 XFree86-Mesa-libGL-4.3.0-120.EL.x86_64.rpm f2f88bcafd363c71ab60c5cad71845e4 XFree86-Mesa-libGLU-4.3.0-120.EL.i386.rpm b1cbdf5893b5205d76d5df6cde6fcb97 XFree86-Mesa-libGLU-4.3.0-120.EL.x86_64.rpm a691a1701a5fe3c5ac7dbe22af54084c XFree86-Xnest-4.3.0-120.EL.x86_64.rpm acb167c0ea6c7f152a4eb442dddda482 XFree86-Xvfb-4.3.0-120.EL.x86_64.rpm 64621f166bc4e5ddeba23de8a30cfd34 XFree86-base-fonts-4.3.0-120.EL.x86_64.rpm 84ecfaa14d5db4e64a831d1754f828f2 XFree86-cyrillic-fonts-4.3.0-120.EL.x86_64.rpm 370fe622ecdb486373ed2ff8168418ad XFree86-devel-4.3.0-120.EL.i386.rpm 7f6045b559765a27cc13778439361b8a XFree86-devel-4.3.0-120.EL.x86_64.rpm 97c993d6b63b63b695f124d8d1e5762b XFree86-doc-4.3.0-120.EL.x86_64.rpm a58ec3d8677b19924d48c0c8fb6d041d XFree86-font-utils-4.3.0-120.EL.x86_64.rpm eece6918f46f16f6cccac8c718dd28f5 XFree86-libs-4.3.0-120.EL.i386.rpm b2a541b3dc1d788933ae3fc1e7ddea68 XFree86-libs-4.3.0-120.EL.x86_64.rpm 82f4174f932de79be15dc44e3a90fc54 XFree86-libs-data-4.3.0-120.EL.x86_64.rpm 4c549373e290e05c7ed851d43427e0ba XFree86-sdk-4.3.0-120.EL.x86_64.rpm c279b9af23f9c94a62ca1058f0d51831 XFree86-syriac-fonts-4.3.0-120.EL.x86_64.rpm 47536e3cb7dcfafb8c0b108dea0bf72e XFree86-tools-4.3.0-120.EL.x86_64.rpm 5d04fa676773ff2bd76ea580ac4bf684 XFree86-truetype-fonts-4.3.0-120.EL.x86_64.rpm c95ec70c6e692c4ec11d18b862b2aa06 XFree86-twm-4.3.0-120.EL.x86_64.rpm b177e236b094c01d7dd5fcadfb7cd614 XFree86-xauth-4.3.0-120.EL.x86_64.rpm 7f9fb30fff156f9896ced9fbbc306d9a XFree86-xdm-4.3.0-120.EL.x86_64.rpm 8eb9382c13cf7c1108bdef60065e7f0d XFree86-xfs-4.3.0-120.EL.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/XFree86-4.3.0-120.EL.src.rpm ef6e7d43964b4dc118a411abba05b5f4 XFree86-4.3.0-120.EL.src.rpm i386: e724a9d2fdc20d8c9aca8384db51071d XFree86-100dpi-fonts-4.3.0-120.EL.i386.rpm e6a4a90bb06c0d25f991515946aa30d0 XFree86-4.3.0-120.EL.i386.rpm 19c39df32ed0d9b8721bd29cd98f10f0 XFree86-75dpi-fonts-4.3.0-120.EL.i386.rpm f96f670adee84a9c59343e23d3ee79b1 XFree86-ISO8859-14-100dpi-fonts-4.3.0-120.EL.i386.rpm ee582dbe1ab8f42c901adc727c9f4f00 XFree86-ISO8859-14-75dpi-fonts-4.3.0-120.EL.i386.rpm 5640307736bb7a09e21aaf4912eebd6c XFree86-ISO8859-15-100dpi-fonts-4.3.0-120.EL.i386.rpm 41d89447516ae6f23bb4634e81d37175 XFree86-ISO8859-15-75dpi-fonts-4.3.0-120.EL.i386.rpm 58b86f7b5162bfb307b490af2306c6c2 XFree86-ISO8859-2-100dpi-fonts-4.3.0-120.EL.i386.rpm f1d071a4beb0fbf40a16e96f68eed9a2 XFree86-ISO8859-2-75dpi-fonts-4.3.0-120.EL.i386.rpm c725a739b414d70999e00f86549752b4 XFree86-ISO8859-9-100dpi-fonts-4.3.0-120.EL.i386.rpm 8df7a647c27b740241d73556b9827dff XFree86-ISO8859-9-75dpi-fonts-4.3.0-120.EL.i386.rpm 257212434f6cb0ae0b54afd1cae1ba59 XFree86-Mesa-libGL-4.3.0-120.EL.i386.rpm f2f88bcafd363c71ab60c5cad71845e4 XFree86-Mesa-libGLU-4.3.0-120.EL.i386.rpm 28cc8fc9fcd721c7ea1bf602149b83b3 XFree86-Xnest-4.3.0-120.EL.i386.rpm c7e733d215e2e51a2e5891f0775e0aff XFree86-Xvfb-4.3.0-120.EL.i386.rpm 473b1604125139799d9ad706e2f6bc66 XFree86-base-fonts-4.3.0-120.EL.i386.rpm 59bbcb40cddefc0e4ec7187ca4541bc3 XFree86-cyrillic-fonts-4.3.0-120.EL.i386.rpm 370fe622ecdb486373ed2ff8168418ad XFree86-devel-4.3.0-120.EL.i386.rpm fc51d5059b65ec64d1026f1f60b25911 XFree86-doc-4.3.0-120.EL.i386.rpm 89e3237e8802b37740fc3b8f384ed1f6 XFree86-font-utils-4.3.0-120.EL.i386.rpm eece6918f46f16f6cccac8c718dd28f5 XFree86-libs-4.3.0-120.EL.i386.rpm 73fb44a2c7ecfab812a41fc96864c5a2 XFree86-libs-data-4.3.0-120.EL.i386.rpm 393445780f7085debdf96b0e35d513b7 XFree86-sdk-4.3.0-120.EL.i386.rpm 10eb2e8b27fab3de9c016ec7e9130738 XFree86-syriac-fonts-4.3.0-120.EL.i386.rpm ec6f431fb2b47bd9eb17a35f0155d1b3 XFree86-tools-4.3.0-120.EL.i386.rpm fb1301a9e7c47c2a5b45593d2f0f52bc XFree86-truetype-fonts-4.3.0-120.EL.i386.rpm 664431963ed7a0c9a7d9c2a347a386c9 XFree86-twm-4.3.0-120.EL.i386.rpm ae643a6866a60fa5346eb6ed800c8490 XFree86-xauth-4.3.0-120.EL.i386.rpm 72307d83f2fdf64123273f47c9dd269d XFree86-xdm-4.3.0-120.EL.i386.rpm 1b08785a0bba270eea295d7195f89396 XFree86-xfs-4.3.0-120.EL.i386.rpm ia64: eb78356581034dd29900ee850db4eb9c XFree86-100dpi-fonts-4.3.0-120.EL.ia64.rpm dc3339872cc10afbd6193c7a9e8cbc1b XFree86-4.3.0-120.EL.ia64.rpm 1577cb1e5c1898d22694fbb9bd929bb3 XFree86-75dpi-fonts-4.3.0-120.EL.ia64.rpm e8ab1390a86826afe4c466e6ae59ac20 XFree86-ISO8859-14-100dpi-fonts-4.3.0-120.EL.ia64.rpm 140e38c6e815fdb7f6e1e06b1ec0f11c XFree86-ISO8859-14-75dpi-fonts-4.3.0-120.EL.ia64.rpm c91f2d5d61bc9568611fd2582cf2d7d0 XFree86-ISO8859-15-100dpi-fonts-4.3.0-120.EL.ia64.rpm 1cc2f0924745b307a92945a20afbf166 XFree86-ISO8859-15-75dpi-fonts-4.3.0-120.EL.ia64.rpm eebdc7ad497a7cc907b85e7c1fa476f9 XFree86-ISO8859-2-100dpi-fonts-4.3.0-120.EL.ia64.rpm 319abaa09d965cc91a9d8a8f6c2f715d XFree86-ISO8859-2-75dpi-fonts-4.3.0-120.EL.ia64.rpm e31fc07cd4ec27924fd7387cee1a36ae XFree86-ISO8859-9-100dpi-fonts-4.3.0-120.EL.ia64.rpm a2ee78ab4f1639d10189d164d94cd82f XFree86-ISO8859-9-75dpi-fonts-4.3.0-120.EL.ia64.rpm 257212434f6cb0ae0b54afd1cae1ba59 XFree86-Mesa-libGL-4.3.0-120.EL.i386.rpm ed01edd68d8214254ea70d2db5ff7cc0 XFree86-Mesa-libGL-4.3.0-120.EL.ia64.rpm f2f88bcafd363c71ab60c5cad71845e4 XFree86-Mesa-libGLU-4.3.0-120.EL.i386.rpm 8e2719f837778ea4ffcb1b203563ac14 XFree86-Mesa-libGLU-4.3.0-120.EL.ia64.rpm f3232414a449990cd478f4510e99a4ab XFree86-Xnest-4.3.0-120.EL.ia64.rpm ba44b86f91ef5347cbb32eab27617fa1 XFree86-Xvfb-4.3.0-120.EL.ia64.rpm 5f0d26da22c5f617614ae1f735529360 XFree86-base-fonts-4.3.0-120.EL.ia64.rpm b1db80f943bd9730ad26ba81dfb1cfb3 XFree86-cyrillic-fonts-4.3.0-120.EL.ia64.rpm d157419476d6941b99cf154057cc5927 XFree86-devel-4.3.0-120.EL.ia64.rpm aa8f4defbeeff364ffba0147c395e360 XFree86-doc-4.3.0-120.EL.ia64.rpm 0556109b22ec6230f517406edb6fe859 XFree86-font-utils-4.3.0-120.EL.ia64.rpm eece6918f46f16f6cccac8c718dd28f5 XFree86-libs-4.3.0-120.EL.i386.rpm a6e681184413787de5f2f235aa94641d XFree86-libs-4.3.0-120.EL.ia64.rpm 32a73e2e51841d8c474a5f13c441a9cf XFree86-libs-data-4.3.0-120.EL.ia64.rpm 3e65bce444c5caa5d7758758ffa863d5 XFree86-sdk-4.3.0-120.EL.ia64.rpm c77a8c7f7afa658b1410cc4ad5471ba3 XFree86-syriac-fonts-4.3.0-120.EL.ia64.rpm 52005658e0403d2b80975942a8674498 XFree86-tools-4.3.0-120.EL.ia64.rpm 8947aacd3d1dea0d3c75ca2c7fa8c3cb XFree86-truetype-fonts-4.3.0-120.EL.ia64.rpm 3e861b59d75ac7dc0e8e533e5569b5bb XFree86-twm-4.3.0-120.EL.ia64.rpm dfe404651662010195f6cafae4bbcb4a XFree86-xauth-4.3.0-120.EL.ia64.rpm d825923125d488ba6e1d8c0fadcca17b XFree86-xdm-4.3.0-120.EL.ia64.rpm b641e22c47c7b15ff12d1f4293728d85 XFree86-xfs-4.3.0-120.EL.ia64.rpm x86_64: b94069c1214f20902a235344ea21ceaf XFree86-100dpi-fonts-4.3.0-120.EL.x86_64.rpm 752be0a81504faa0bcceb4f6fad6e845 XFree86-4.3.0-120.EL.x86_64.rpm 9a07aa1e992c4d97a2e2a5a8768fe88b XFree86-75dpi-fonts-4.3.0-120.EL.x86_64.rpm 5739d85c41acbf3df48d55e93e13b6d7 XFree86-ISO8859-14-100dpi-fonts-4.3.0-120.EL.x86_64.rpm a0fc3a4406dbba9c379809f7d0517997 XFree86-ISO8859-14-75dpi-fonts-4.3.0-120.EL.x86_64.rpm d67448659bebab224cb0d217976dcb79 XFree86-ISO8859-15-100dpi-fonts-4.3.0-120.EL.x86_64.rpm 43e726df6aa2f9978a1457e8b2b36b15 XFree86-ISO8859-15-75dpi-fonts-4.3.0-120.EL.x86_64.rpm 20317889e42d7426ca9180e6ee28b3f8 XFree86-ISO8859-2-100dpi-fonts-4.3.0-120.EL.x86_64.rpm 8e99799094a464980ef8219fb0360732 XFree86-ISO8859-2-75dpi-fonts-4.3.0-120.EL.x86_64.rpm 9d51026b35e09462cc32d30e587eec75 XFree86-ISO8859-9-100dpi-fonts-4.3.0-120.EL.x86_64.rpm 62fb79734f5df7390710f01c23882839 XFree86-ISO8859-9-75dpi-fonts-4.3.0-120.EL.x86_64.rpm 257212434f6cb0ae0b54afd1cae1ba59 XFree86-Mesa-libGL-4.3.0-120.EL.i386.rpm 5e5b10accfe25d7fa9030b5bc17c2400 XFree86-Mesa-libGL-4.3.0-120.EL.x86_64.rpm f2f88bcafd363c71ab60c5cad71845e4 XFree86-Mesa-libGLU-4.3.0-120.EL.i386.rpm b1cbdf5893b5205d76d5df6cde6fcb97 XFree86-Mesa-libGLU-4.3.0-120.EL.x86_64.rpm a691a1701a5fe3c5ac7dbe22af54084c XFree86-Xnest-4.3.0-120.EL.x86_64.rpm acb167c0ea6c7f152a4eb442dddda482 XFree86-Xvfb-4.3.0-120.EL.x86_64.rpm 64621f166bc4e5ddeba23de8a30cfd34 XFree86-base-fonts-4.3.0-120.EL.x86_64.rpm 84ecfaa14d5db4e64a831d1754f828f2 XFree86-cyrillic-fonts-4.3.0-120.EL.x86_64.rpm 370fe622ecdb486373ed2ff8168418ad XFree86-devel-4.3.0-120.EL.i386.rpm 7f6045b559765a27cc13778439361b8a XFree86-devel-4.3.0-120.EL.x86_64.rpm 97c993d6b63b63b695f124d8d1e5762b XFree86-doc-4.3.0-120.EL.x86_64.rpm a58ec3d8677b19924d48c0c8fb6d041d XFree86-font-utils-4.3.0-120.EL.x86_64.rpm eece6918f46f16f6cccac8c718dd28f5 XFree86-libs-4.3.0-120.EL.i386.rpm b2a541b3dc1d788933ae3fc1e7ddea68 XFree86-libs-4.3.0-120.EL.x86_64.rpm 82f4174f932de79be15dc44e3a90fc54 XFree86-libs-data-4.3.0-120.EL.x86_64.rpm 4c549373e290e05c7ed851d43427e0ba XFree86-sdk-4.3.0-120.EL.x86_64.rpm c279b9af23f9c94a62ca1058f0d51831 XFree86-syriac-fonts-4.3.0-120.EL.x86_64.rpm 47536e3cb7dcfafb8c0b108dea0bf72e XFree86-tools-4.3.0-120.EL.x86_64.rpm 5d04fa676773ff2bd76ea580ac4bf684 XFree86-truetype-fonts-4.3.0-120.EL.x86_64.rpm c95ec70c6e692c4ec11d18b862b2aa06 XFree86-twm-4.3.0-120.EL.x86_64.rpm b177e236b094c01d7dd5fcadfb7cd614 XFree86-xauth-4.3.0-120.EL.x86_64.rpm 7f9fb30fff156f9896ced9fbbc306d9a XFree86-xdm-4.3.0-120.EL.x86_64.rpm 8eb9382c13cf7c1108bdef60065e7f0d XFree86-xfs-4.3.0-120.EL.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1003 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1667 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1351 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1352 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGEqgfXlSAg2UNWIIRAjz2AKCqGclH0CAyqcvg0Y6/ZBH7W+AaTgCfZQKV 5Qwqk00fMqrjw6WQd3nOLIM= =5NXR -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Apr 3 19:17:26 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 3 Apr 2007 15:17:26 -0400 Subject: [RHSA-2007:0126-01] Important: xorg-x11 security update Message-ID: <200704031917.l33JHQuo019648@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: xorg-x11 security update Advisory ID: RHSA-2007:0126-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0126.html Issue date: 2007-04-03 Updated on: 2007-04-03 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-1003 CVE-2007-1351 CVE-2007-1352 CVE-2007-1667 - --------------------------------------------------------------------- 1. Summary: Updated X.org packages that fix several security issues are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: X.org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. iDefense reported an integer overflow flaw in the X.org XC-MISC extension. A malicious authorized client could exploit this issue to cause a denial of service (crash) or potentially execute arbitrary code with the privileges of the X.org server. (CVE-2007-1003) iDefense reported two integer overflows in the way X.org handled various font files. A malicious local user could exploit these issues to potentially execute arbitrary code with the privileges of the X.org server. (CVE-2007-1351, CVE-2007-1352) An integer overflow flaw was found in the X.org XGetPixel() function. Improper use of this function could cause an application calling it to function improperly, possibly leading to a crash or arbitrary code execution. (CVE-2007-1667) Users of X.org should upgrade to these updated packages, which contain a backported patch and are not vulnerable to these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 231693 - CVE-2007-1667 XGetPixel() integer overflow 233000 - CVE-2007-1003 xserver XC-MISC integer overflow 234056 - CVE-2007-1351 Multiple font integer overflows (CVE-2007-1352) 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/xorg-x11-6.8.2-1.EL.13.37.7.src.rpm 4bd1c5d7d99944e702442f56875eac43 xorg-x11-6.8.2-1.EL.13.37.7.src.rpm i386: 36f7fa6b7df4a9b4b21c57c6b50646d9 xorg-x11-6.8.2-1.EL.13.37.7.i386.rpm 87c9d637e7fee8e67925c306a0af12e9 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.7.i386.rpm 06579b3cbebd7bead926ead19b4d6408 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.7.i386.rpm b465ebd7913a21d1ecb7f1f0dd2a4aae xorg-x11-Xdmx-6.8.2-1.EL.13.37.7.i386.rpm e134ffbe2b4b17131e5506bf9bc68541 xorg-x11-Xnest-6.8.2-1.EL.13.37.7.i386.rpm 3f5630ece9fd6880d0359f45a6b1f0aa xorg-x11-Xvfb-6.8.2-1.EL.13.37.7.i386.rpm 366d3e48726916018131d2aea7874ce6 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.7.i386.rpm b1e79528b033ac08171372b965517c1a xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.7.i386.rpm 94351868b2867d537a35dfb152c22873 xorg-x11-devel-6.8.2-1.EL.13.37.7.i386.rpm 756d723c4c8b7b15eeef1ff9edf0647c xorg-x11-doc-6.8.2-1.EL.13.37.7.i386.rpm b682c885c8eeacee94656cc3708f38ff xorg-x11-font-utils-6.8.2-1.EL.13.37.7.i386.rpm ecdfa748ff28c91a336eec3f6199f072 xorg-x11-libs-6.8.2-1.EL.13.37.7.i386.rpm e0f077610db2d51f13fb7fdf2c75268b xorg-x11-sdk-6.8.2-1.EL.13.37.7.i386.rpm ff2833577de1fc88c33b33ceb7a9e96a xorg-x11-tools-6.8.2-1.EL.13.37.7.i386.rpm 53b0c2739cd6809acea8b71bdcc6c1b5 xorg-x11-twm-6.8.2-1.EL.13.37.7.i386.rpm 2d35f929c0fc16cde2bc7a1d8cbdfd85 xorg-x11-xauth-6.8.2-1.EL.13.37.7.i386.rpm 91adf0505ce42c0a307f0f86c5f69df6 xorg-x11-xdm-6.8.2-1.EL.13.37.7.i386.rpm 6f2ded747d2398d4475980ab5a5960e5 xorg-x11-xfs-6.8.2-1.EL.13.37.7.i386.rpm ia64: e2ffb874685805996c242fd50d8d68ba xorg-x11-6.8.2-1.EL.13.37.7.ia64.rpm 87c9d637e7fee8e67925c306a0af12e9 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.7.i386.rpm 60400b3c4d11234875bcc0d79ba78d55 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.7.ia64.rpm 06579b3cbebd7bead926ead19b4d6408 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.7.i386.rpm 73386c89ab94b4f2b4e67ffbbf4f6596 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.7.ia64.rpm 7cb7b59a9169da82a8d9fb269e912504 xorg-x11-Xdmx-6.8.2-1.EL.13.37.7.ia64.rpm 0c833b63efd5ddf614b3a6c58017329d xorg-x11-Xnest-6.8.2-1.EL.13.37.7.ia64.rpm c8c0b3ce4f20e673165c00bc191ca7ae xorg-x11-Xvfb-6.8.2-1.EL.13.37.7.ia64.rpm 366d3e48726916018131d2aea7874ce6 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.7.i386.rpm a471d9548cf3f3cbb28aab2696b3b30e xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.7.ia64.rpm 384c089f20f46df2f19cdf3980f1cbc4 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.7.ia64.rpm a67024502cf8ed610c514509d131df79 xorg-x11-devel-6.8.2-1.EL.13.37.7.ia64.rpm d01fb8530cb93381592760941f16201f xorg-x11-doc-6.8.2-1.EL.13.37.7.ia64.rpm 713e1ee557db229c680d4dfe0207922c xorg-x11-font-utils-6.8.2-1.EL.13.37.7.ia64.rpm ecdfa748ff28c91a336eec3f6199f072 xorg-x11-libs-6.8.2-1.EL.13.37.7.i386.rpm 4edf77ba008d7bfc489f0bf6a43da835 xorg-x11-libs-6.8.2-1.EL.13.37.7.ia64.rpm d28fbef28429a3b5ce5a1a58d98b68be xorg-x11-sdk-6.8.2-1.EL.13.37.7.ia64.rpm cc443733407193fbcd4780ed2fa89d81 xorg-x11-tools-6.8.2-1.EL.13.37.7.ia64.rpm 63069b1c7174f80f0f4f747ef1d5a5d5 xorg-x11-twm-6.8.2-1.EL.13.37.7.ia64.rpm 001553310d0e95c6f7a27b1aac6a4f3e xorg-x11-xauth-6.8.2-1.EL.13.37.7.ia64.rpm 4e14fcef499c9dc4604a2bf9be15a2f1 xorg-x11-xdm-6.8.2-1.EL.13.37.7.ia64.rpm e7d7ce6aeafe030a0861c3b26799c308 xorg-x11-xfs-6.8.2-1.EL.13.37.7.ia64.rpm ppc: 2d4f77fa1fd64b4818e1242a74b3de3e xorg-x11-6.8.2-1.EL.13.37.7.ppc.rpm fdafa0dc3883632e65505967e0aa2944 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.7.ppc.rpm f94fddfd4321bbd6bfa4aedd844b7cdb xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.7.ppc64.rpm 88117dd0a4ce3900dff91210a1fe419e xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.7.ppc.rpm 4332c8684b7a16d8167ec2c2de00c841 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.7.ppc64.rpm 1d8c58d7577262d6ab70c14f744b1ab2 xorg-x11-Xdmx-6.8.2-1.EL.13.37.7.ppc.rpm d90ef59b34c3cdcd9152f9dd142108c8 xorg-x11-Xnest-6.8.2-1.EL.13.37.7.ppc.rpm 00bb2a615c32ba10100895a75ca1528c xorg-x11-Xvfb-6.8.2-1.EL.13.37.7.ppc.rpm bb4b30aa6759a18226af6e1da34b41a7 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.7.ppc.rpm ebe1f27feaa633fdca65ab09d4af247d xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.7.ppc64.rpm 6d346318a03f580f1ff4f80f3a640830 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.7.ppc.rpm 8d7c94ede43fb2739f62b8e7d5ce586d xorg-x11-devel-6.8.2-1.EL.13.37.7.ppc.rpm 2edfc79416d6cac44978f1a7cc6e2e07 xorg-x11-devel-6.8.2-1.EL.13.37.7.ppc64.rpm 490b55054a9325d498ec29fc3848c932 xorg-x11-doc-6.8.2-1.EL.13.37.7.ppc.rpm cd84d24e244a968dc0b0e91fe2c6c8d7 xorg-x11-font-utils-6.8.2-1.EL.13.37.7.ppc.rpm a597d7bac88d7ec400e6e7bf449dd597 xorg-x11-libs-6.8.2-1.EL.13.37.7.ppc.rpm 2fa65c1d78db9ddfd6b08afff72daa63 xorg-x11-libs-6.8.2-1.EL.13.37.7.ppc64.rpm f5db4d167826a338e1ebf0d1a0c9af1d xorg-x11-sdk-6.8.2-1.EL.13.37.7.ppc.rpm e0e87c5462805bac5f689ba404c52e11 xorg-x11-tools-6.8.2-1.EL.13.37.7.ppc.rpm d8e8636e62059322b0b2d5a8b80e4470 xorg-x11-twm-6.8.2-1.EL.13.37.7.ppc.rpm cf9eb3ad84221a293b430cd0bcb33cd7 xorg-x11-xauth-6.8.2-1.EL.13.37.7.ppc.rpm 7991b6905e6683114e16580457005078 xorg-x11-xdm-6.8.2-1.EL.13.37.7.ppc.rpm a6fe29b0da08cac64e0b96e208360663 xorg-x11-xfs-6.8.2-1.EL.13.37.7.ppc.rpm s390: de9b99864011c6ec13d45db176c85de4 xorg-x11-6.8.2-1.EL.13.37.7.s390.rpm 910ccb9d4d46f1236f88d1663f200464 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.7.s390.rpm 13442acf3f1eed24fec7efacd7132b70 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.7.s390.rpm ec38f0af42759602123dcb8391e33047 xorg-x11-Xdmx-6.8.2-1.EL.13.37.7.s390.rpm e6e081808d7e1584b0f0f50e80b2f390 xorg-x11-Xnest-6.8.2-1.EL.13.37.7.s390.rpm f91cc8ec00b831c1d7707673b70b1953 xorg-x11-Xvfb-6.8.2-1.EL.13.37.7.s390.rpm 89689a40e41d2a7e7a562e9ca982d1f6 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.7.s390.rpm 00409886d7512568b3972a416c8ab654 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.7.s390.rpm 296e7f63ae5ed0408abb59bfe0456de9 xorg-x11-devel-6.8.2-1.EL.13.37.7.s390.rpm abee942f789bc8c83a01f1a7463768b4 xorg-x11-font-utils-6.8.2-1.EL.13.37.7.s390.rpm 184181ce54d653bafbea605e4caf6b0f xorg-x11-libs-6.8.2-1.EL.13.37.7.s390.rpm cb5b86c15d8bda598951626ceed90af6 xorg-x11-tools-6.8.2-1.EL.13.37.7.s390.rpm 44cbe5662b8814c55d2d6714795f14c4 xorg-x11-twm-6.8.2-1.EL.13.37.7.s390.rpm f8f1d8c5488c5829deda0bb5d4615706 xorg-x11-xauth-6.8.2-1.EL.13.37.7.s390.rpm 59647c62583c715099a42f9f40527000 xorg-x11-xdm-6.8.2-1.EL.13.37.7.s390.rpm cad0b195a63da985b65d8204626f1fa7 xorg-x11-xfs-6.8.2-1.EL.13.37.7.s390.rpm s390x: bb57188abeb138866bc2df6b590c4380 xorg-x11-6.8.2-1.EL.13.37.7.s390x.rpm 910ccb9d4d46f1236f88d1663f200464 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.7.s390.rpm 53d58480896f846905cd084066c152d7 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.7.s390x.rpm 13442acf3f1eed24fec7efacd7132b70 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.7.s390.rpm c393ce2b562abb071cb9eceaaec906cf xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.7.s390x.rpm 02d4a41eb32733a04117070c7e3bef5f xorg-x11-Xdmx-6.8.2-1.EL.13.37.7.s390x.rpm 5a84854f9275885d774d009079b9478e xorg-x11-Xnest-6.8.2-1.EL.13.37.7.s390x.rpm 7e83a4dac432aa4234cfb806498c8b2c xorg-x11-Xvfb-6.8.2-1.EL.13.37.7.s390x.rpm 89689a40e41d2a7e7a562e9ca982d1f6 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.7.s390.rpm 3040d10398f1a6e75507261edf1e2fac xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.7.s390x.rpm ee4989514ff421072acd800af73af498 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.7.s390x.rpm 296e7f63ae5ed0408abb59bfe0456de9 xorg-x11-devel-6.8.2-1.EL.13.37.7.s390.rpm 95b799987adc9b8458897db5e3ce6d07 xorg-x11-devel-6.8.2-1.EL.13.37.7.s390x.rpm 1d34651fab068720632acddd0fd35000 xorg-x11-font-utils-6.8.2-1.EL.13.37.7.s390x.rpm 184181ce54d653bafbea605e4caf6b0f xorg-x11-libs-6.8.2-1.EL.13.37.7.s390.rpm c81bb567cf9d68a6b5720deb4c82fc67 xorg-x11-libs-6.8.2-1.EL.13.37.7.s390x.rpm 1c9047843fa5e309432248ec550d9b65 xorg-x11-tools-6.8.2-1.EL.13.37.7.s390x.rpm 7a24db13a098e491dd0389e5ee4e7afa xorg-x11-twm-6.8.2-1.EL.13.37.7.s390x.rpm 4cbbce5999f68fa30092ef3c6dbe8b52 xorg-x11-xauth-6.8.2-1.EL.13.37.7.s390x.rpm 0e33da1457a4e3f2e607d70685d453b7 xorg-x11-xdm-6.8.2-1.EL.13.37.7.s390x.rpm 9405c3c67dc3382cad44f09ef7fb59f2 xorg-x11-xfs-6.8.2-1.EL.13.37.7.s390x.rpm x86_64: 7cbd2d563eddfb1cbb3f3f3b5c5591ec xorg-x11-6.8.2-1.EL.13.37.7.x86_64.rpm 87c9d637e7fee8e67925c306a0af12e9 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.7.i386.rpm 0998a0bb70948cd33ff47d1d9eef2f65 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.7.x86_64.rpm 06579b3cbebd7bead926ead19b4d6408 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.7.i386.rpm 4f324218747fdd13ab40c04d30036aab xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.7.x86_64.rpm 1d957e903ee9a013dd013256f4fe1185 xorg-x11-Xdmx-6.8.2-1.EL.13.37.7.x86_64.rpm be3ac8a5aa6b51ad32ecca9b046fe5ff xorg-x11-Xnest-6.8.2-1.EL.13.37.7.x86_64.rpm 5ca86cd13d2920e476e75f54f05c055b xorg-x11-Xvfb-6.8.2-1.EL.13.37.7.x86_64.rpm 366d3e48726916018131d2aea7874ce6 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.7.i386.rpm 8e3db2cabcfa1c42149b0b0d32a0f87a xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.7.x86_64.rpm 4ea7364fbae5523cb52bd0df580a7b53 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.7.x86_64.rpm 94351868b2867d537a35dfb152c22873 xorg-x11-devel-6.8.2-1.EL.13.37.7.i386.rpm a2b7ce1bf02a6f9472b430a6ad77801b xorg-x11-devel-6.8.2-1.EL.13.37.7.x86_64.rpm 662407b65dac405dda71d815b6a4dfbf xorg-x11-doc-6.8.2-1.EL.13.37.7.x86_64.rpm 026a2f9e33e6206daf98bc7c40be6456 xorg-x11-font-utils-6.8.2-1.EL.13.37.7.x86_64.rpm ecdfa748ff28c91a336eec3f6199f072 xorg-x11-libs-6.8.2-1.EL.13.37.7.i386.rpm e3a1ff963c5f737ad8abd1b4671dae00 xorg-x11-libs-6.8.2-1.EL.13.37.7.x86_64.rpm f3266f1514ab4d65e4ad070623313d39 xorg-x11-sdk-6.8.2-1.EL.13.37.7.x86_64.rpm b797868449c0b1d6ee40e2ee2b81a7ec xorg-x11-tools-6.8.2-1.EL.13.37.7.x86_64.rpm 77a3520a3524097dd96b873ad20645a6 xorg-x11-twm-6.8.2-1.EL.13.37.7.x86_64.rpm 4ddbd3782e80cfc11e25f4d69750850b xorg-x11-xauth-6.8.2-1.EL.13.37.7.x86_64.rpm 7974e2c2687bf3437bd2237c2f4df808 xorg-x11-xdm-6.8.2-1.EL.13.37.7.x86_64.rpm 24a285f05f8719c4dfa07fa8fbb94b35 xorg-x11-xfs-6.8.2-1.EL.13.37.7.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/xorg-x11-6.8.2-1.EL.13.37.7.src.rpm 4bd1c5d7d99944e702442f56875eac43 xorg-x11-6.8.2-1.EL.13.37.7.src.rpm i386: 36f7fa6b7df4a9b4b21c57c6b50646d9 xorg-x11-6.8.2-1.EL.13.37.7.i386.rpm 87c9d637e7fee8e67925c306a0af12e9 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.7.i386.rpm 06579b3cbebd7bead926ead19b4d6408 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.7.i386.rpm b465ebd7913a21d1ecb7f1f0dd2a4aae xorg-x11-Xdmx-6.8.2-1.EL.13.37.7.i386.rpm e134ffbe2b4b17131e5506bf9bc68541 xorg-x11-Xnest-6.8.2-1.EL.13.37.7.i386.rpm 3f5630ece9fd6880d0359f45a6b1f0aa xorg-x11-Xvfb-6.8.2-1.EL.13.37.7.i386.rpm 366d3e48726916018131d2aea7874ce6 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.7.i386.rpm b1e79528b033ac08171372b965517c1a xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.7.i386.rpm 94351868b2867d537a35dfb152c22873 xorg-x11-devel-6.8.2-1.EL.13.37.7.i386.rpm 756d723c4c8b7b15eeef1ff9edf0647c xorg-x11-doc-6.8.2-1.EL.13.37.7.i386.rpm b682c885c8eeacee94656cc3708f38ff xorg-x11-font-utils-6.8.2-1.EL.13.37.7.i386.rpm ecdfa748ff28c91a336eec3f6199f072 xorg-x11-libs-6.8.2-1.EL.13.37.7.i386.rpm e0f077610db2d51f13fb7fdf2c75268b xorg-x11-sdk-6.8.2-1.EL.13.37.7.i386.rpm ff2833577de1fc88c33b33ceb7a9e96a xorg-x11-tools-6.8.2-1.EL.13.37.7.i386.rpm 53b0c2739cd6809acea8b71bdcc6c1b5 xorg-x11-twm-6.8.2-1.EL.13.37.7.i386.rpm 2d35f929c0fc16cde2bc7a1d8cbdfd85 xorg-x11-xauth-6.8.2-1.EL.13.37.7.i386.rpm 91adf0505ce42c0a307f0f86c5f69df6 xorg-x11-xdm-6.8.2-1.EL.13.37.7.i386.rpm 6f2ded747d2398d4475980ab5a5960e5 xorg-x11-xfs-6.8.2-1.EL.13.37.7.i386.rpm x86_64: 7cbd2d563eddfb1cbb3f3f3b5c5591ec xorg-x11-6.8.2-1.EL.13.37.7.x86_64.rpm 87c9d637e7fee8e67925c306a0af12e9 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.7.i386.rpm 0998a0bb70948cd33ff47d1d9eef2f65 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.7.x86_64.rpm 06579b3cbebd7bead926ead19b4d6408 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.7.i386.rpm 4f324218747fdd13ab40c04d30036aab xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.7.x86_64.rpm 1d957e903ee9a013dd013256f4fe1185 xorg-x11-Xdmx-6.8.2-1.EL.13.37.7.x86_64.rpm be3ac8a5aa6b51ad32ecca9b046fe5ff xorg-x11-Xnest-6.8.2-1.EL.13.37.7.x86_64.rpm 5ca86cd13d2920e476e75f54f05c055b xorg-x11-Xvfb-6.8.2-1.EL.13.37.7.x86_64.rpm 366d3e48726916018131d2aea7874ce6 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.7.i386.rpm 8e3db2cabcfa1c42149b0b0d32a0f87a xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.7.x86_64.rpm 4ea7364fbae5523cb52bd0df580a7b53 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.7.x86_64.rpm 94351868b2867d537a35dfb152c22873 xorg-x11-devel-6.8.2-1.EL.13.37.7.i386.rpm a2b7ce1bf02a6f9472b430a6ad77801b xorg-x11-devel-6.8.2-1.EL.13.37.7.x86_64.rpm 662407b65dac405dda71d815b6a4dfbf xorg-x11-doc-6.8.2-1.EL.13.37.7.x86_64.rpm 026a2f9e33e6206daf98bc7c40be6456 xorg-x11-font-utils-6.8.2-1.EL.13.37.7.x86_64.rpm ecdfa748ff28c91a336eec3f6199f072 xorg-x11-libs-6.8.2-1.EL.13.37.7.i386.rpm e3a1ff963c5f737ad8abd1b4671dae00 xorg-x11-libs-6.8.2-1.EL.13.37.7.x86_64.rpm f3266f1514ab4d65e4ad070623313d39 xorg-x11-sdk-6.8.2-1.EL.13.37.7.x86_64.rpm b797868449c0b1d6ee40e2ee2b81a7ec xorg-x11-tools-6.8.2-1.EL.13.37.7.x86_64.rpm 77a3520a3524097dd96b873ad20645a6 xorg-x11-twm-6.8.2-1.EL.13.37.7.x86_64.rpm 4ddbd3782e80cfc11e25f4d69750850b xorg-x11-xauth-6.8.2-1.EL.13.37.7.x86_64.rpm 7974e2c2687bf3437bd2237c2f4df808 xorg-x11-xdm-6.8.2-1.EL.13.37.7.x86_64.rpm 24a285f05f8719c4dfa07fa8fbb94b35 xorg-x11-xfs-6.8.2-1.EL.13.37.7.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/xorg-x11-6.8.2-1.EL.13.37.7.src.rpm 4bd1c5d7d99944e702442f56875eac43 xorg-x11-6.8.2-1.EL.13.37.7.src.rpm i386: 36f7fa6b7df4a9b4b21c57c6b50646d9 xorg-x11-6.8.2-1.EL.13.37.7.i386.rpm 87c9d637e7fee8e67925c306a0af12e9 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.7.i386.rpm 06579b3cbebd7bead926ead19b4d6408 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.7.i386.rpm b465ebd7913a21d1ecb7f1f0dd2a4aae xorg-x11-Xdmx-6.8.2-1.EL.13.37.7.i386.rpm e134ffbe2b4b17131e5506bf9bc68541 xorg-x11-Xnest-6.8.2-1.EL.13.37.7.i386.rpm 3f5630ece9fd6880d0359f45a6b1f0aa xorg-x11-Xvfb-6.8.2-1.EL.13.37.7.i386.rpm 366d3e48726916018131d2aea7874ce6 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.7.i386.rpm b1e79528b033ac08171372b965517c1a xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.7.i386.rpm 94351868b2867d537a35dfb152c22873 xorg-x11-devel-6.8.2-1.EL.13.37.7.i386.rpm 756d723c4c8b7b15eeef1ff9edf0647c xorg-x11-doc-6.8.2-1.EL.13.37.7.i386.rpm b682c885c8eeacee94656cc3708f38ff xorg-x11-font-utils-6.8.2-1.EL.13.37.7.i386.rpm ecdfa748ff28c91a336eec3f6199f072 xorg-x11-libs-6.8.2-1.EL.13.37.7.i386.rpm e0f077610db2d51f13fb7fdf2c75268b xorg-x11-sdk-6.8.2-1.EL.13.37.7.i386.rpm ff2833577de1fc88c33b33ceb7a9e96a xorg-x11-tools-6.8.2-1.EL.13.37.7.i386.rpm 53b0c2739cd6809acea8b71bdcc6c1b5 xorg-x11-twm-6.8.2-1.EL.13.37.7.i386.rpm 2d35f929c0fc16cde2bc7a1d8cbdfd85 xorg-x11-xauth-6.8.2-1.EL.13.37.7.i386.rpm 91adf0505ce42c0a307f0f86c5f69df6 xorg-x11-xdm-6.8.2-1.EL.13.37.7.i386.rpm 6f2ded747d2398d4475980ab5a5960e5 xorg-x11-xfs-6.8.2-1.EL.13.37.7.i386.rpm ia64: e2ffb874685805996c242fd50d8d68ba xorg-x11-6.8.2-1.EL.13.37.7.ia64.rpm 87c9d637e7fee8e67925c306a0af12e9 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.7.i386.rpm 60400b3c4d11234875bcc0d79ba78d55 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.7.ia64.rpm 06579b3cbebd7bead926ead19b4d6408 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.7.i386.rpm 73386c89ab94b4f2b4e67ffbbf4f6596 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.7.ia64.rpm 7cb7b59a9169da82a8d9fb269e912504 xorg-x11-Xdmx-6.8.2-1.EL.13.37.7.ia64.rpm 0c833b63efd5ddf614b3a6c58017329d xorg-x11-Xnest-6.8.2-1.EL.13.37.7.ia64.rpm c8c0b3ce4f20e673165c00bc191ca7ae xorg-x11-Xvfb-6.8.2-1.EL.13.37.7.ia64.rpm 366d3e48726916018131d2aea7874ce6 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.7.i386.rpm a471d9548cf3f3cbb28aab2696b3b30e xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.7.ia64.rpm 384c089f20f46df2f19cdf3980f1cbc4 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.7.ia64.rpm a67024502cf8ed610c514509d131df79 xorg-x11-devel-6.8.2-1.EL.13.37.7.ia64.rpm d01fb8530cb93381592760941f16201f xorg-x11-doc-6.8.2-1.EL.13.37.7.ia64.rpm 713e1ee557db229c680d4dfe0207922c xorg-x11-font-utils-6.8.2-1.EL.13.37.7.ia64.rpm ecdfa748ff28c91a336eec3f6199f072 xorg-x11-libs-6.8.2-1.EL.13.37.7.i386.rpm 4edf77ba008d7bfc489f0bf6a43da835 xorg-x11-libs-6.8.2-1.EL.13.37.7.ia64.rpm d28fbef28429a3b5ce5a1a58d98b68be xorg-x11-sdk-6.8.2-1.EL.13.37.7.ia64.rpm cc443733407193fbcd4780ed2fa89d81 xorg-x11-tools-6.8.2-1.EL.13.37.7.ia64.rpm 63069b1c7174f80f0f4f747ef1d5a5d5 xorg-x11-twm-6.8.2-1.EL.13.37.7.ia64.rpm 001553310d0e95c6f7a27b1aac6a4f3e xorg-x11-xauth-6.8.2-1.EL.13.37.7.ia64.rpm 4e14fcef499c9dc4604a2bf9be15a2f1 xorg-x11-xdm-6.8.2-1.EL.13.37.7.ia64.rpm e7d7ce6aeafe030a0861c3b26799c308 xorg-x11-xfs-6.8.2-1.EL.13.37.7.ia64.rpm x86_64: 7cbd2d563eddfb1cbb3f3f3b5c5591ec xorg-x11-6.8.2-1.EL.13.37.7.x86_64.rpm 87c9d637e7fee8e67925c306a0af12e9 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.7.i386.rpm 0998a0bb70948cd33ff47d1d9eef2f65 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.7.x86_64.rpm 06579b3cbebd7bead926ead19b4d6408 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.7.i386.rpm 4f324218747fdd13ab40c04d30036aab xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.7.x86_64.rpm 1d957e903ee9a013dd013256f4fe1185 xorg-x11-Xdmx-6.8.2-1.EL.13.37.7.x86_64.rpm be3ac8a5aa6b51ad32ecca9b046fe5ff xorg-x11-Xnest-6.8.2-1.EL.13.37.7.x86_64.rpm 5ca86cd13d2920e476e75f54f05c055b xorg-x11-Xvfb-6.8.2-1.EL.13.37.7.x86_64.rpm 366d3e48726916018131d2aea7874ce6 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.7.i386.rpm 8e3db2cabcfa1c42149b0b0d32a0f87a xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.7.x86_64.rpm 4ea7364fbae5523cb52bd0df580a7b53 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.7.x86_64.rpm 94351868b2867d537a35dfb152c22873 xorg-x11-devel-6.8.2-1.EL.13.37.7.i386.rpm a2b7ce1bf02a6f9472b430a6ad77801b xorg-x11-devel-6.8.2-1.EL.13.37.7.x86_64.rpm 662407b65dac405dda71d815b6a4dfbf xorg-x11-doc-6.8.2-1.EL.13.37.7.x86_64.rpm 026a2f9e33e6206daf98bc7c40be6456 xorg-x11-font-utils-6.8.2-1.EL.13.37.7.x86_64.rpm ecdfa748ff28c91a336eec3f6199f072 xorg-x11-libs-6.8.2-1.EL.13.37.7.i386.rpm e3a1ff963c5f737ad8abd1b4671dae00 xorg-x11-libs-6.8.2-1.EL.13.37.7.x86_64.rpm f3266f1514ab4d65e4ad070623313d39 xorg-x11-sdk-6.8.2-1.EL.13.37.7.x86_64.rpm b797868449c0b1d6ee40e2ee2b81a7ec xorg-x11-tools-6.8.2-1.EL.13.37.7.x86_64.rpm 77a3520a3524097dd96b873ad20645a6 xorg-x11-twm-6.8.2-1.EL.13.37.7.x86_64.rpm 4ddbd3782e80cfc11e25f4d69750850b xorg-x11-xauth-6.8.2-1.EL.13.37.7.x86_64.rpm 7974e2c2687bf3437bd2237c2f4df808 xorg-x11-xdm-6.8.2-1.EL.13.37.7.x86_64.rpm 24a285f05f8719c4dfa07fa8fbb94b35 xorg-x11-xfs-6.8.2-1.EL.13.37.7.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/xorg-x11-6.8.2-1.EL.13.37.7.src.rpm 4bd1c5d7d99944e702442f56875eac43 xorg-x11-6.8.2-1.EL.13.37.7.src.rpm i386: 36f7fa6b7df4a9b4b21c57c6b50646d9 xorg-x11-6.8.2-1.EL.13.37.7.i386.rpm 87c9d637e7fee8e67925c306a0af12e9 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.7.i386.rpm 06579b3cbebd7bead926ead19b4d6408 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.7.i386.rpm b465ebd7913a21d1ecb7f1f0dd2a4aae xorg-x11-Xdmx-6.8.2-1.EL.13.37.7.i386.rpm e134ffbe2b4b17131e5506bf9bc68541 xorg-x11-Xnest-6.8.2-1.EL.13.37.7.i386.rpm 3f5630ece9fd6880d0359f45a6b1f0aa xorg-x11-Xvfb-6.8.2-1.EL.13.37.7.i386.rpm 366d3e48726916018131d2aea7874ce6 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.7.i386.rpm b1e79528b033ac08171372b965517c1a xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.7.i386.rpm 94351868b2867d537a35dfb152c22873 xorg-x11-devel-6.8.2-1.EL.13.37.7.i386.rpm 756d723c4c8b7b15eeef1ff9edf0647c xorg-x11-doc-6.8.2-1.EL.13.37.7.i386.rpm b682c885c8eeacee94656cc3708f38ff xorg-x11-font-utils-6.8.2-1.EL.13.37.7.i386.rpm ecdfa748ff28c91a336eec3f6199f072 xorg-x11-libs-6.8.2-1.EL.13.37.7.i386.rpm e0f077610db2d51f13fb7fdf2c75268b xorg-x11-sdk-6.8.2-1.EL.13.37.7.i386.rpm ff2833577de1fc88c33b33ceb7a9e96a xorg-x11-tools-6.8.2-1.EL.13.37.7.i386.rpm 53b0c2739cd6809acea8b71bdcc6c1b5 xorg-x11-twm-6.8.2-1.EL.13.37.7.i386.rpm 2d35f929c0fc16cde2bc7a1d8cbdfd85 xorg-x11-xauth-6.8.2-1.EL.13.37.7.i386.rpm 91adf0505ce42c0a307f0f86c5f69df6 xorg-x11-xdm-6.8.2-1.EL.13.37.7.i386.rpm 6f2ded747d2398d4475980ab5a5960e5 xorg-x11-xfs-6.8.2-1.EL.13.37.7.i386.rpm ia64: e2ffb874685805996c242fd50d8d68ba xorg-x11-6.8.2-1.EL.13.37.7.ia64.rpm 87c9d637e7fee8e67925c306a0af12e9 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.7.i386.rpm 60400b3c4d11234875bcc0d79ba78d55 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.7.ia64.rpm 06579b3cbebd7bead926ead19b4d6408 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.7.i386.rpm 73386c89ab94b4f2b4e67ffbbf4f6596 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.7.ia64.rpm 7cb7b59a9169da82a8d9fb269e912504 xorg-x11-Xdmx-6.8.2-1.EL.13.37.7.ia64.rpm 0c833b63efd5ddf614b3a6c58017329d xorg-x11-Xnest-6.8.2-1.EL.13.37.7.ia64.rpm c8c0b3ce4f20e673165c00bc191ca7ae xorg-x11-Xvfb-6.8.2-1.EL.13.37.7.ia64.rpm 366d3e48726916018131d2aea7874ce6 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.7.i386.rpm a471d9548cf3f3cbb28aab2696b3b30e xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.7.ia64.rpm 384c089f20f46df2f19cdf3980f1cbc4 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.7.ia64.rpm a67024502cf8ed610c514509d131df79 xorg-x11-devel-6.8.2-1.EL.13.37.7.ia64.rpm d01fb8530cb93381592760941f16201f xorg-x11-doc-6.8.2-1.EL.13.37.7.ia64.rpm 713e1ee557db229c680d4dfe0207922c xorg-x11-font-utils-6.8.2-1.EL.13.37.7.ia64.rpm ecdfa748ff28c91a336eec3f6199f072 xorg-x11-libs-6.8.2-1.EL.13.37.7.i386.rpm 4edf77ba008d7bfc489f0bf6a43da835 xorg-x11-libs-6.8.2-1.EL.13.37.7.ia64.rpm d28fbef28429a3b5ce5a1a58d98b68be xorg-x11-sdk-6.8.2-1.EL.13.37.7.ia64.rpm cc443733407193fbcd4780ed2fa89d81 xorg-x11-tools-6.8.2-1.EL.13.37.7.ia64.rpm 63069b1c7174f80f0f4f747ef1d5a5d5 xorg-x11-twm-6.8.2-1.EL.13.37.7.ia64.rpm 001553310d0e95c6f7a27b1aac6a4f3e xorg-x11-xauth-6.8.2-1.EL.13.37.7.ia64.rpm 4e14fcef499c9dc4604a2bf9be15a2f1 xorg-x11-xdm-6.8.2-1.EL.13.37.7.ia64.rpm e7d7ce6aeafe030a0861c3b26799c308 xorg-x11-xfs-6.8.2-1.EL.13.37.7.ia64.rpm x86_64: 7cbd2d563eddfb1cbb3f3f3b5c5591ec xorg-x11-6.8.2-1.EL.13.37.7.x86_64.rpm 87c9d637e7fee8e67925c306a0af12e9 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.7.i386.rpm 0998a0bb70948cd33ff47d1d9eef2f65 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.7.x86_64.rpm 06579b3cbebd7bead926ead19b4d6408 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.7.i386.rpm 4f324218747fdd13ab40c04d30036aab xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.7.x86_64.rpm 1d957e903ee9a013dd013256f4fe1185 xorg-x11-Xdmx-6.8.2-1.EL.13.37.7.x86_64.rpm be3ac8a5aa6b51ad32ecca9b046fe5ff xorg-x11-Xnest-6.8.2-1.EL.13.37.7.x86_64.rpm 5ca86cd13d2920e476e75f54f05c055b xorg-x11-Xvfb-6.8.2-1.EL.13.37.7.x86_64.rpm 366d3e48726916018131d2aea7874ce6 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.7.i386.rpm 8e3db2cabcfa1c42149b0b0d32a0f87a xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.7.x86_64.rpm 4ea7364fbae5523cb52bd0df580a7b53 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.7.x86_64.rpm 94351868b2867d537a35dfb152c22873 xorg-x11-devel-6.8.2-1.EL.13.37.7.i386.rpm a2b7ce1bf02a6f9472b430a6ad77801b xorg-x11-devel-6.8.2-1.EL.13.37.7.x86_64.rpm 662407b65dac405dda71d815b6a4dfbf xorg-x11-doc-6.8.2-1.EL.13.37.7.x86_64.rpm 026a2f9e33e6206daf98bc7c40be6456 xorg-x11-font-utils-6.8.2-1.EL.13.37.7.x86_64.rpm ecdfa748ff28c91a336eec3f6199f072 xorg-x11-libs-6.8.2-1.EL.13.37.7.i386.rpm e3a1ff963c5f737ad8abd1b4671dae00 xorg-x11-libs-6.8.2-1.EL.13.37.7.x86_64.rpm f3266f1514ab4d65e4ad070623313d39 xorg-x11-sdk-6.8.2-1.EL.13.37.7.x86_64.rpm b797868449c0b1d6ee40e2ee2b81a7ec xorg-x11-tools-6.8.2-1.EL.13.37.7.x86_64.rpm 77a3520a3524097dd96b873ad20645a6 xorg-x11-twm-6.8.2-1.EL.13.37.7.x86_64.rpm 4ddbd3782e80cfc11e25f4d69750850b xorg-x11-xauth-6.8.2-1.EL.13.37.7.x86_64.rpm 7974e2c2687bf3437bd2237c2f4df808 xorg-x11-xdm-6.8.2-1.EL.13.37.7.x86_64.rpm 24a285f05f8719c4dfa07fa8fbb94b35 xorg-x11-xfs-6.8.2-1.EL.13.37.7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1003 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1351 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1352 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1667 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGEqhDXlSAg2UNWIIRAiZdAKDDFQWr5ZmARKmSvNfNvuTKnvu+7ACeKk7U iJxRZkcW2pfmNj0VEQb5g2U= =Cb+p -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Apr 3 19:17:42 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 3 Apr 2007 15:17:42 -0400 Subject: [RHSA-2007:0127-01] Important: xorg-x11-server security update Message-ID: <200704031917.l33JHguT019658@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: xorg-x11-server security update Advisory ID: RHSA-2007:0127-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0127.html Issue date: 2007-04-03 Updated on: 2007-04-03 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-1003 - --------------------------------------------------------------------- 1. Summary: Updated X.org X11 server packages that fix a security issue are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Problem description: X.org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. iDefense reported an integer overflow flaw in the X.org X11 server XC-MISC extension. A malicious authorized client could exploit this issue to cause a denial of service (crash) or potentially execute arbitrary code with root privileges on the X.org server. (CVE-2007-1003) Users of the X.org X11 server should upgrade to these updated packages, which contain a backported patch and is not vulnerable to this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 233001 - CVE-2007-1003 xserver XC-MISC integer overflow 6. RPMs required: Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xorg-x11-server-1.1.1-48.13.0.1.el5.src.rpm f165c646ef24bdf7aea35dcd02f3994e xorg-x11-server-1.1.1-48.13.0.1.el5.src.rpm i386: 4ac82a4321e40c6e2315d91f273f03f6 xorg-x11-server-Xdmx-1.1.1-48.13.0.1.el5.i386.rpm 15552fa4e7a6a1a1de0fc3f0e292ff9d xorg-x11-server-Xephyr-1.1.1-48.13.0.1.el5.i386.rpm 6904668064a54569c0069ef84525244c xorg-x11-server-Xnest-1.1.1-48.13.0.1.el5.i386.rpm 35be18e2b2e480afcc7ef6ed783ccc51 xorg-x11-server-Xorg-1.1.1-48.13.0.1.el5.i386.rpm a03d6baf97916deb19a038f44bbdc617 xorg-x11-server-Xvfb-1.1.1-48.13.0.1.el5.i386.rpm 2fe5571817c5799ab1434c3f640dc4f0 xorg-x11-server-debuginfo-1.1.1-48.13.0.1.el5.i386.rpm x86_64: 3c3cabed8f92625968704ff192793fc4 xorg-x11-server-Xdmx-1.1.1-48.13.0.1.el5.x86_64.rpm 3d515fe01f61e31b6cd86bc20d4f1c05 xorg-x11-server-Xephyr-1.1.1-48.13.0.1.el5.x86_64.rpm 7160f1f23ea3690f716e29e0e8c61e6e xorg-x11-server-Xnest-1.1.1-48.13.0.1.el5.x86_64.rpm 278835bdc3120b247360205c30a1d6b5 xorg-x11-server-Xorg-1.1.1-48.13.0.1.el5.x86_64.rpm cab10df3473d826cd1aa6ad4af7dcdc1 xorg-x11-server-Xvfb-1.1.1-48.13.0.1.el5.x86_64.rpm 300eca05c6e3ea81fa654695add71700 xorg-x11-server-debuginfo-1.1.1-48.13.0.1.el5.x86_64.rpm RHEL Desktop Workstation (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xorg-x11-server-1.1.1-48.13.0.1.el5.src.rpm f165c646ef24bdf7aea35dcd02f3994e xorg-x11-server-1.1.1-48.13.0.1.el5.src.rpm i386: 2fe5571817c5799ab1434c3f640dc4f0 xorg-x11-server-debuginfo-1.1.1-48.13.0.1.el5.i386.rpm 4b0fcea97774ed878cf8ec3d8229918e xorg-x11-server-sdk-1.1.1-48.13.0.1.el5.i386.rpm x86_64: 300eca05c6e3ea81fa654695add71700 xorg-x11-server-debuginfo-1.1.1-48.13.0.1.el5.x86_64.rpm 45552f0cfc32826ec7f15ef2fe85ebce xorg-x11-server-sdk-1.1.1-48.13.0.1.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xorg-x11-server-1.1.1-48.13.0.1.el5.src.rpm f165c646ef24bdf7aea35dcd02f3994e xorg-x11-server-1.1.1-48.13.0.1.el5.src.rpm i386: 4ac82a4321e40c6e2315d91f273f03f6 xorg-x11-server-Xdmx-1.1.1-48.13.0.1.el5.i386.rpm 15552fa4e7a6a1a1de0fc3f0e292ff9d xorg-x11-server-Xephyr-1.1.1-48.13.0.1.el5.i386.rpm 6904668064a54569c0069ef84525244c xorg-x11-server-Xnest-1.1.1-48.13.0.1.el5.i386.rpm 35be18e2b2e480afcc7ef6ed783ccc51 xorg-x11-server-Xorg-1.1.1-48.13.0.1.el5.i386.rpm a03d6baf97916deb19a038f44bbdc617 xorg-x11-server-Xvfb-1.1.1-48.13.0.1.el5.i386.rpm 2fe5571817c5799ab1434c3f640dc4f0 xorg-x11-server-debuginfo-1.1.1-48.13.0.1.el5.i386.rpm 4b0fcea97774ed878cf8ec3d8229918e xorg-x11-server-sdk-1.1.1-48.13.0.1.el5.i386.rpm ia64: 1382c0813050cf03d7e08823c152d09b xorg-x11-server-Xdmx-1.1.1-48.13.0.1.el5.ia64.rpm a4ced5410990effdde9931dda62693ad xorg-x11-server-Xephyr-1.1.1-48.13.0.1.el5.ia64.rpm 1cb88ddefe5120343b601637159a582f xorg-x11-server-Xnest-1.1.1-48.13.0.1.el5.ia64.rpm f3b6ab243b698987ae3f52c3df9694e0 xorg-x11-server-Xorg-1.1.1-48.13.0.1.el5.ia64.rpm 693e49f05f08f625414fbb4f0e2a43ef xorg-x11-server-Xvfb-1.1.1-48.13.0.1.el5.ia64.rpm d9cb5b8937cda60d6a4e52801ffc7600 xorg-x11-server-debuginfo-1.1.1-48.13.0.1.el5.ia64.rpm de9422348f37dddbed72d0ba099784f9 xorg-x11-server-sdk-1.1.1-48.13.0.1.el5.ia64.rpm ppc: e9a5bd06364e558805adef522547da38 xorg-x11-server-Xdmx-1.1.1-48.13.0.1.el5.ppc.rpm c9c28a3edbdb88e17e9f315c5ebe6a0b xorg-x11-server-Xephyr-1.1.1-48.13.0.1.el5.ppc.rpm 8ba30d162413630541a3e86f2e955acc xorg-x11-server-Xnest-1.1.1-48.13.0.1.el5.ppc.rpm 12407cf8ef84e30858e881d4ee956493 xorg-x11-server-Xorg-1.1.1-48.13.0.1.el5.ppc.rpm 0ab6c48bb411139f4941b9976e5928c3 xorg-x11-server-Xvfb-1.1.1-48.13.0.1.el5.ppc.rpm 9c069ebb2910b2ee6528e3a9fb7d7778 xorg-x11-server-debuginfo-1.1.1-48.13.0.1.el5.ppc.rpm f24e4514ce2d6837954b99f6f5ce78a9 xorg-x11-server-sdk-1.1.1-48.13.0.1.el5.ppc.rpm s390x: 2d0ebaf16c3d4e111c24bdcefd3dd775 xorg-x11-server-Xephyr-1.1.1-48.13.0.1.el5.s390x.rpm 3aa5a53b66c679b6e65962cef215d479 xorg-x11-server-Xnest-1.1.1-48.13.0.1.el5.s390x.rpm 49b504e4c01dad2303babbe272dc99b7 xorg-x11-server-Xvfb-1.1.1-48.13.0.1.el5.s390x.rpm 11e1f0d8afd7b7e502a75251395ebd07 xorg-x11-server-debuginfo-1.1.1-48.13.0.1.el5.s390x.rpm x86_64: 3c3cabed8f92625968704ff192793fc4 xorg-x11-server-Xdmx-1.1.1-48.13.0.1.el5.x86_64.rpm 3d515fe01f61e31b6cd86bc20d4f1c05 xorg-x11-server-Xephyr-1.1.1-48.13.0.1.el5.x86_64.rpm 7160f1f23ea3690f716e29e0e8c61e6e xorg-x11-server-Xnest-1.1.1-48.13.0.1.el5.x86_64.rpm 278835bdc3120b247360205c30a1d6b5 xorg-x11-server-Xorg-1.1.1-48.13.0.1.el5.x86_64.rpm cab10df3473d826cd1aa6ad4af7dcdc1 xorg-x11-server-Xvfb-1.1.1-48.13.0.1.el5.x86_64.rpm 300eca05c6e3ea81fa654695add71700 xorg-x11-server-debuginfo-1.1.1-48.13.0.1.el5.x86_64.rpm 45552f0cfc32826ec7f15ef2fe85ebce xorg-x11-server-sdk-1.1.1-48.13.0.1.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1003 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGEqhLXlSAg2UNWIIRAu6QAJ9BrqC37UChlWXzT8ex4VQec8kxlQCZAamo q+umL6gq8Kl5skzZe/4VqnY= =4AD9 -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Apr 3 19:17:53 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 3 Apr 2007 15:17:53 -0400 Subject: [RHSA-2007:0131-01] Moderate: squid security update Message-ID: <200704031917.l33JHrGG019668@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: squid security update Advisory ID: RHSA-2007:0131-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0131.html Issue date: 2007-04-03 Updated on: 2007-04-03 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-1560 - --------------------------------------------------------------------- 1. Summary: An updated squid package that fixes a security vulnerability is now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Problem description: Squid is a high-performance proxy caching server for Web clients, supporting FTP, gopher, and HTTP data objects. A denial of service flaw was found in the way Squid processed the TRACE request method. It was possible for an attacker behind the Squid proxy to issue a malformed TRACE request, crashing the Squid daemon child process. As long as these requests were sent, it would prevent legitimate usage of the proxy server. (CVE-2007-1560) This flaw does not affect the version of Squid shipped in Red Hat Enterprise Linux 2.1, 3, or 4. Users of Squid should upgrade to this updated package, which contains a backported patch and is not vulnerable to this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 233253 - CVE-2007-1560 Squid TRACE DoS 6. RPMs required: RHEL Desktop Workstation (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/squid-2.6.STABLE6-4.el5.src.rpm bbbe184b6f26ec847ee14a3db3dcdb2e squid-2.6.STABLE6-4.el5.src.rpm i386: 2daca6e79b859f32057504b14655ce4f squid-2.6.STABLE6-4.el5.i386.rpm 0cccd20c1ffb96e8be9b3e4b5f1ddb8c squid-debuginfo-2.6.STABLE6-4.el5.i386.rpm x86_64: b636c16f03f747d185753ae600ccc8c6 squid-2.6.STABLE6-4.el5.x86_64.rpm a28b81c4db7491dabef47130c7d006b1 squid-debuginfo-2.6.STABLE6-4.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/squid-2.6.STABLE6-4.el5.src.rpm bbbe184b6f26ec847ee14a3db3dcdb2e squid-2.6.STABLE6-4.el5.src.rpm i386: 2daca6e79b859f32057504b14655ce4f squid-2.6.STABLE6-4.el5.i386.rpm 0cccd20c1ffb96e8be9b3e4b5f1ddb8c squid-debuginfo-2.6.STABLE6-4.el5.i386.rpm ia64: ba9e6a7ffad839c61d23bf192a9b20f1 squid-2.6.STABLE6-4.el5.ia64.rpm 1dbc1713e877685421c332530f68cfaf squid-debuginfo-2.6.STABLE6-4.el5.ia64.rpm ppc: 0d1bbc0e51d7ac6a63346063fa7a6fc6 squid-2.6.STABLE6-4.el5.ppc.rpm 5dba2eb601fe8b9425d6bdfa6592d776 squid-debuginfo-2.6.STABLE6-4.el5.ppc.rpm s390x: e40cb7de3f49967ba5a6ab35007a8915 squid-2.6.STABLE6-4.el5.s390x.rpm 1d2e5f3aacc0693785c2598b9dbeb87d squid-debuginfo-2.6.STABLE6-4.el5.s390x.rpm x86_64: b636c16f03f747d185753ae600ccc8c6 squid-2.6.STABLE6-4.el5.x86_64.rpm a28b81c4db7491dabef47130c7d006b1 squid-debuginfo-2.6.STABLE6-4.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1560 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGEqhfXlSAg2UNWIIRAt6FAJ9X9HMlo2ITGTUZ5VsPA4t8ALCRmACdEpem feeQRqZhBX4Rvr0EnSb1iK8= =YSU5 -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Apr 3 19:17:59 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 3 Apr 2007 15:17:59 -0400 Subject: [RHSA-2007:0132-01] Important: libXfont security update Message-ID: <200704031918.l33JI0D8019672@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: libXfont security update Advisory ID: RHSA-2007:0132-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0132.html Issue date: 2007-04-03 Updated on: 2007-04-03 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-1351 CVE-2007-1352 - --------------------------------------------------------------------- 1. Summary: Updated X.org libXfont packages that fix a security issue are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Problem description: X.org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. iDefense reported two integer overflows in the way X.org handled various font files. A malicious local user could exploit these issues to potentially execute arbitrary code with the privileges of the X.org server. (CVE-2007-1351, CVE-2007-1352) Users of X.org libXfont should upgrade to these updated packages, which contain a backported patch and are not vulnerable to this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 234058 - CVE-2007-1351 Multiple font integer overflows (CVE-2007-1352) 6. RPMs required: Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libXfont-1.2.2-1.0.2.el5.src.rpm cebbaf955689613a4da4a13e70048bc9 libXfont-1.2.2-1.0.2.el5.src.rpm i386: 4353d56aeba21ccafa8f1bbf0c657a44 libXfont-1.2.2-1.0.2.el5.i386.rpm baec95cb7d9e1949b4ab1dfe4827720a libXfont-debuginfo-1.2.2-1.0.2.el5.i386.rpm x86_64: 4353d56aeba21ccafa8f1bbf0c657a44 libXfont-1.2.2-1.0.2.el5.i386.rpm 8921098af8f63c467e03faf813de0501 libXfont-1.2.2-1.0.2.el5.x86_64.rpm baec95cb7d9e1949b4ab1dfe4827720a libXfont-debuginfo-1.2.2-1.0.2.el5.i386.rpm fe9f087eb1935ceb0ea544523d64abaa libXfont-debuginfo-1.2.2-1.0.2.el5.x86_64.rpm RHEL Desktop Workstation (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libXfont-1.2.2-1.0.2.el5.src.rpm cebbaf955689613a4da4a13e70048bc9 libXfont-1.2.2-1.0.2.el5.src.rpm i386: baec95cb7d9e1949b4ab1dfe4827720a libXfont-debuginfo-1.2.2-1.0.2.el5.i386.rpm a79829992fad2158b5b3f1f37e917d05 libXfont-devel-1.2.2-1.0.2.el5.i386.rpm x86_64: baec95cb7d9e1949b4ab1dfe4827720a libXfont-debuginfo-1.2.2-1.0.2.el5.i386.rpm fe9f087eb1935ceb0ea544523d64abaa libXfont-debuginfo-1.2.2-1.0.2.el5.x86_64.rpm a79829992fad2158b5b3f1f37e917d05 libXfont-devel-1.2.2-1.0.2.el5.i386.rpm a4f8fc9719241360073507e5ee4f71eb libXfont-devel-1.2.2-1.0.2.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libXfont-1.2.2-1.0.2.el5.src.rpm cebbaf955689613a4da4a13e70048bc9 libXfont-1.2.2-1.0.2.el5.src.rpm i386: 4353d56aeba21ccafa8f1bbf0c657a44 libXfont-1.2.2-1.0.2.el5.i386.rpm baec95cb7d9e1949b4ab1dfe4827720a libXfont-debuginfo-1.2.2-1.0.2.el5.i386.rpm a79829992fad2158b5b3f1f37e917d05 libXfont-devel-1.2.2-1.0.2.el5.i386.rpm ia64: 816dec2b8f2a72d5ab47afad494ce128 libXfont-1.2.2-1.0.2.el5.ia64.rpm 58710dd335d8c9a88d23446ce73f48b9 libXfont-debuginfo-1.2.2-1.0.2.el5.ia64.rpm b467c7ec1bd61bdfa55118c658d64c66 libXfont-devel-1.2.2-1.0.2.el5.ia64.rpm ppc: 1d6311c46bd83b598083d415937adb2e libXfont-1.2.2-1.0.2.el5.ppc.rpm 0331576de1d63b54159c16564d69c098 libXfont-1.2.2-1.0.2.el5.ppc64.rpm 4dd1bfc60a0a739cb9d786762b51ca69 libXfont-debuginfo-1.2.2-1.0.2.el5.ppc.rpm 1582d43ed5db3cb3682dc003ed392d84 libXfont-debuginfo-1.2.2-1.0.2.el5.ppc64.rpm 4eb2668a3160e080ba4cd5ea5b66f553 libXfont-devel-1.2.2-1.0.2.el5.ppc.rpm 537c0b1ce6e6fa60efa9e341fa056776 libXfont-devel-1.2.2-1.0.2.el5.ppc64.rpm s390x: 2ec26a64f65361dc4586fe48a02aedd6 libXfont-1.2.2-1.0.2.el5.s390.rpm ff4bab53c981c8da60911edebbf7b9c6 libXfont-1.2.2-1.0.2.el5.s390x.rpm 91716ea76da2c3e189ae5fd0dd498f06 libXfont-debuginfo-1.2.2-1.0.2.el5.s390.rpm af4cedc903ffcee19430e73e026987ca libXfont-debuginfo-1.2.2-1.0.2.el5.s390x.rpm 10e487c8f8a608d5e73a5148789a44ce libXfont-devel-1.2.2-1.0.2.el5.s390.rpm 3a87733755c9e8cd117aadee9eea56d1 libXfont-devel-1.2.2-1.0.2.el5.s390x.rpm x86_64: 4353d56aeba21ccafa8f1bbf0c657a44 libXfont-1.2.2-1.0.2.el5.i386.rpm 8921098af8f63c467e03faf813de0501 libXfont-1.2.2-1.0.2.el5.x86_64.rpm baec95cb7d9e1949b4ab1dfe4827720a libXfont-debuginfo-1.2.2-1.0.2.el5.i386.rpm fe9f087eb1935ceb0ea544523d64abaa libXfont-debuginfo-1.2.2-1.0.2.el5.x86_64.rpm a79829992fad2158b5b3f1f37e917d05 libXfont-devel-1.2.2-1.0.2.el5.i386.rpm a4f8fc9719241360073507e5ee4f71eb libXfont-devel-1.2.2-1.0.2.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1351 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1352 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGEqhmXlSAg2UNWIIRAiSkAKChsQorzCcaRJyH5cp2EkbSHjqyMwCdEiUw pf1bYLNj4hEuStnTMcc+J8k= =n6d0 -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Apr 3 19:18:09 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 3 Apr 2007 15:18:09 -0400 Subject: [RHSA-2007:0152-01] Moderate: mysql security update Message-ID: <200704031918.l33JI9dj019732@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: mysql security update Advisory ID: RHSA-2007:0152-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0152.html Issue date: 2007-04-03 Updated on: 2007-04-03 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-4226 - --------------------------------------------------------------------- 1. Summary: Updated mysql packages that fix a security flaw are now available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: MySQL is a multi-user, multi-threaded SQL database server. MySQL is a client/server implementation consisting of a server daemon (mysqld) and many different client programs and libraries. A flaw was found in the way MySQL handled case sensitive database names. A user with the ability to create databases could gain unauthorized access to other databases hosted by the MySQL server. (CVE-2006-4226) This flaw does not affect the version of MySQL distributed with Red Hat Enterprise Linux 2.1, 3, or 5. All users of the MySQL server are advised to upgrade to these updated packages, which contain a backported patch which fixes this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 203426 - CVE-2006-4226 mysql-server create database privilege escalation 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/mysql-4.1.20-2.RHEL4.1.src.rpm 6c7f8075f117be3e16833db1169c084a mysql-4.1.20-2.RHEL4.1.src.rpm i386: e8da68fdd73da636b0d13d0704a187bf mysql-4.1.20-2.RHEL4.1.i386.rpm 826c5a83fc373d25d3cf5fd59b66a4a0 mysql-bench-4.1.20-2.RHEL4.1.i386.rpm c73b4413942dfdab4a263e58fddbbebb mysql-debuginfo-4.1.20-2.RHEL4.1.i386.rpm 87a1443bb37a3db76bd81ef225ad43c0 mysql-devel-4.1.20-2.RHEL4.1.i386.rpm 8b01c92ea2bddffe3eae6b3da54d41dc mysql-server-4.1.20-2.RHEL4.1.i386.rpm ia64: e8da68fdd73da636b0d13d0704a187bf mysql-4.1.20-2.RHEL4.1.i386.rpm e8b5e4be135fcfe41ec0c17b9b7454c9 mysql-4.1.20-2.RHEL4.1.ia64.rpm 729494527ddbc0baba8d3bfdcb7c9fb1 mysql-bench-4.1.20-2.RHEL4.1.ia64.rpm c73b4413942dfdab4a263e58fddbbebb mysql-debuginfo-4.1.20-2.RHEL4.1.i386.rpm e92361c5b92c1d05922dada1120cd70e mysql-debuginfo-4.1.20-2.RHEL4.1.ia64.rpm be0d10aec73081c39fea2936a7e6247c mysql-devel-4.1.20-2.RHEL4.1.ia64.rpm cbd5e40ade56eee5725a78089dadbfcd mysql-server-4.1.20-2.RHEL4.1.ia64.rpm ppc: 06050350191dcfa02bf1992a172c89ff mysql-4.1.20-2.RHEL4.1.ppc.rpm 67828e4ea169bca5117cd259e23f3d0b mysql-4.1.20-2.RHEL4.1.ppc64.rpm e09f97506031cd8c3c0f1cec6ff86afb mysql-bench-4.1.20-2.RHEL4.1.ppc.rpm 8d437be16b17ae77cbf6dc9fdf7ce172 mysql-debuginfo-4.1.20-2.RHEL4.1.ppc.rpm b8ba95488bd27738f3ecc7a5233208e7 mysql-debuginfo-4.1.20-2.RHEL4.1.ppc64.rpm ada8633133ee7733144a70ce606f1608 mysql-devel-4.1.20-2.RHEL4.1.ppc.rpm ddd7c96555967d2e620420e7ca5c4bde mysql-server-4.1.20-2.RHEL4.1.ppc.rpm s390: 7437a06a1fe40799113d55cb2528be69 mysql-4.1.20-2.RHEL4.1.s390.rpm 77a0e7b3538c9a0b4bd036031a5beff0 mysql-bench-4.1.20-2.RHEL4.1.s390.rpm e9595c7729c31128b2158e3dfc287db4 mysql-debuginfo-4.1.20-2.RHEL4.1.s390.rpm 063e45c5005e7495d5412cff0ce10479 mysql-devel-4.1.20-2.RHEL4.1.s390.rpm 15a47f88b75f3a1106c001364e9089db mysql-server-4.1.20-2.RHEL4.1.s390.rpm s390x: 7437a06a1fe40799113d55cb2528be69 mysql-4.1.20-2.RHEL4.1.s390.rpm 84a23520166f1724152a7011ac5acc6d mysql-4.1.20-2.RHEL4.1.s390x.rpm 92ed2bd7d10af251091ce1328d61d882 mysql-bench-4.1.20-2.RHEL4.1.s390x.rpm e9595c7729c31128b2158e3dfc287db4 mysql-debuginfo-4.1.20-2.RHEL4.1.s390.rpm a5f6f194b648479fdfe55ba29e82aec4 mysql-debuginfo-4.1.20-2.RHEL4.1.s390x.rpm 002e3124325cb7e56cf95aa23a12200e mysql-devel-4.1.20-2.RHEL4.1.s390x.rpm 142afd7330c2963edb92eaf40511ddb6 mysql-server-4.1.20-2.RHEL4.1.s390x.rpm x86_64: e8da68fdd73da636b0d13d0704a187bf mysql-4.1.20-2.RHEL4.1.i386.rpm a1634953cd1be078a0af0e0b8c42b50e mysql-4.1.20-2.RHEL4.1.x86_64.rpm 29275638e0c420d8d859b087155db196 mysql-bench-4.1.20-2.RHEL4.1.x86_64.rpm c73b4413942dfdab4a263e58fddbbebb mysql-debuginfo-4.1.20-2.RHEL4.1.i386.rpm fc1c8fd9dda6c6b07a1d7a7b05b0a8b1 mysql-debuginfo-4.1.20-2.RHEL4.1.x86_64.rpm fe4593105f2cb95aeaad60bd11b5bbad mysql-devel-4.1.20-2.RHEL4.1.x86_64.rpm da55ebb822229a8c15660c763737dff8 mysql-server-4.1.20-2.RHEL4.1.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/mysql-4.1.20-2.RHEL4.1.src.rpm 6c7f8075f117be3e16833db1169c084a mysql-4.1.20-2.RHEL4.1.src.rpm i386: e8da68fdd73da636b0d13d0704a187bf mysql-4.1.20-2.RHEL4.1.i386.rpm 826c5a83fc373d25d3cf5fd59b66a4a0 mysql-bench-4.1.20-2.RHEL4.1.i386.rpm c73b4413942dfdab4a263e58fddbbebb mysql-debuginfo-4.1.20-2.RHEL4.1.i386.rpm 87a1443bb37a3db76bd81ef225ad43c0 mysql-devel-4.1.20-2.RHEL4.1.i386.rpm 8b01c92ea2bddffe3eae6b3da54d41dc mysql-server-4.1.20-2.RHEL4.1.i386.rpm x86_64: e8da68fdd73da636b0d13d0704a187bf mysql-4.1.20-2.RHEL4.1.i386.rpm a1634953cd1be078a0af0e0b8c42b50e mysql-4.1.20-2.RHEL4.1.x86_64.rpm 29275638e0c420d8d859b087155db196 mysql-bench-4.1.20-2.RHEL4.1.x86_64.rpm c73b4413942dfdab4a263e58fddbbebb mysql-debuginfo-4.1.20-2.RHEL4.1.i386.rpm fc1c8fd9dda6c6b07a1d7a7b05b0a8b1 mysql-debuginfo-4.1.20-2.RHEL4.1.x86_64.rpm fe4593105f2cb95aeaad60bd11b5bbad mysql-devel-4.1.20-2.RHEL4.1.x86_64.rpm da55ebb822229a8c15660c763737dff8 mysql-server-4.1.20-2.RHEL4.1.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/mysql-4.1.20-2.RHEL4.1.src.rpm 6c7f8075f117be3e16833db1169c084a mysql-4.1.20-2.RHEL4.1.src.rpm i386: e8da68fdd73da636b0d13d0704a187bf mysql-4.1.20-2.RHEL4.1.i386.rpm 826c5a83fc373d25d3cf5fd59b66a4a0 mysql-bench-4.1.20-2.RHEL4.1.i386.rpm c73b4413942dfdab4a263e58fddbbebb mysql-debuginfo-4.1.20-2.RHEL4.1.i386.rpm 87a1443bb37a3db76bd81ef225ad43c0 mysql-devel-4.1.20-2.RHEL4.1.i386.rpm 8b01c92ea2bddffe3eae6b3da54d41dc mysql-server-4.1.20-2.RHEL4.1.i386.rpm ia64: e8da68fdd73da636b0d13d0704a187bf mysql-4.1.20-2.RHEL4.1.i386.rpm e8b5e4be135fcfe41ec0c17b9b7454c9 mysql-4.1.20-2.RHEL4.1.ia64.rpm 729494527ddbc0baba8d3bfdcb7c9fb1 mysql-bench-4.1.20-2.RHEL4.1.ia64.rpm c73b4413942dfdab4a263e58fddbbebb mysql-debuginfo-4.1.20-2.RHEL4.1.i386.rpm e92361c5b92c1d05922dada1120cd70e mysql-debuginfo-4.1.20-2.RHEL4.1.ia64.rpm be0d10aec73081c39fea2936a7e6247c mysql-devel-4.1.20-2.RHEL4.1.ia64.rpm cbd5e40ade56eee5725a78089dadbfcd mysql-server-4.1.20-2.RHEL4.1.ia64.rpm x86_64: e8da68fdd73da636b0d13d0704a187bf mysql-4.1.20-2.RHEL4.1.i386.rpm a1634953cd1be078a0af0e0b8c42b50e mysql-4.1.20-2.RHEL4.1.x86_64.rpm 29275638e0c420d8d859b087155db196 mysql-bench-4.1.20-2.RHEL4.1.x86_64.rpm c73b4413942dfdab4a263e58fddbbebb mysql-debuginfo-4.1.20-2.RHEL4.1.i386.rpm fc1c8fd9dda6c6b07a1d7a7b05b0a8b1 mysql-debuginfo-4.1.20-2.RHEL4.1.x86_64.rpm fe4593105f2cb95aeaad60bd11b5bbad mysql-devel-4.1.20-2.RHEL4.1.x86_64.rpm da55ebb822229a8c15660c763737dff8 mysql-server-4.1.20-2.RHEL4.1.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/mysql-4.1.20-2.RHEL4.1.src.rpm 6c7f8075f117be3e16833db1169c084a mysql-4.1.20-2.RHEL4.1.src.rpm i386: e8da68fdd73da636b0d13d0704a187bf mysql-4.1.20-2.RHEL4.1.i386.rpm 826c5a83fc373d25d3cf5fd59b66a4a0 mysql-bench-4.1.20-2.RHEL4.1.i386.rpm c73b4413942dfdab4a263e58fddbbebb mysql-debuginfo-4.1.20-2.RHEL4.1.i386.rpm 87a1443bb37a3db76bd81ef225ad43c0 mysql-devel-4.1.20-2.RHEL4.1.i386.rpm 8b01c92ea2bddffe3eae6b3da54d41dc mysql-server-4.1.20-2.RHEL4.1.i386.rpm ia64: e8da68fdd73da636b0d13d0704a187bf mysql-4.1.20-2.RHEL4.1.i386.rpm e8b5e4be135fcfe41ec0c17b9b7454c9 mysql-4.1.20-2.RHEL4.1.ia64.rpm 729494527ddbc0baba8d3bfdcb7c9fb1 mysql-bench-4.1.20-2.RHEL4.1.ia64.rpm c73b4413942dfdab4a263e58fddbbebb mysql-debuginfo-4.1.20-2.RHEL4.1.i386.rpm e92361c5b92c1d05922dada1120cd70e mysql-debuginfo-4.1.20-2.RHEL4.1.ia64.rpm be0d10aec73081c39fea2936a7e6247c mysql-devel-4.1.20-2.RHEL4.1.ia64.rpm cbd5e40ade56eee5725a78089dadbfcd mysql-server-4.1.20-2.RHEL4.1.ia64.rpm x86_64: e8da68fdd73da636b0d13d0704a187bf mysql-4.1.20-2.RHEL4.1.i386.rpm a1634953cd1be078a0af0e0b8c42b50e mysql-4.1.20-2.RHEL4.1.x86_64.rpm 29275638e0c420d8d859b087155db196 mysql-bench-4.1.20-2.RHEL4.1.x86_64.rpm c73b4413942dfdab4a263e58fddbbebb mysql-debuginfo-4.1.20-2.RHEL4.1.i386.rpm fc1c8fd9dda6c6b07a1d7a7b05b0a8b1 mysql-debuginfo-4.1.20-2.RHEL4.1.x86_64.rpm fe4593105f2cb95aeaad60bd11b5bbad mysql-devel-4.1.20-2.RHEL4.1.x86_64.rpm da55ebb822229a8c15660c763737dff8 mysql-server-4.1.20-2.RHEL4.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4226 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGEqhvXlSAg2UNWIIRAsu/AJkBvWWY6ZkPsYJzWHb/z4QXAiik5QCgqXAY 7U/kz8zFWpEB2qVjCAG5ZOs= =uwHp -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Apr 16 11:52:25 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 16 Apr 2007 07:52:25 -0400 Subject: [RHSA-2007:0123-01] Moderate: cups security update Message-ID: <200704161152.l3GBqYfx002529@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: cups security update Advisory ID: RHSA-2007:0123-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0123.html Issue date: 2007-04-16 Updated on: 2007-04-16 Product: Red Hat Enterprise Linux Keywords: cups dos ssl negotiation CVE Names: CVE-2007-0720 - --------------------------------------------------------------------- 1. Summary: Updated CUPS packages that fix a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Problem description: The Common UNIX Printing System (CUPS) provides a portable printing layer for UNIX(R) operating systems. A bug was found in the way CUPS handled SSL negotiation. A remote user capable of connecting to the CUPS daemon could cause a denial of service to other CUPS users. (CVE-2007-0720) All users of CUPS should upgrade to these updated packages, which contain a backported patch introducing a timeout, which prevents connections being kept open for an arbitrarily long time. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 232241 - CVE-2007-0720 Incomplete SSL negotiation prevents other clients from connecting to CUPS server 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/cups-1.1.17-13.3.42.src.rpm 1066e31f6fcccc64457138cf8fbde67c cups-1.1.17-13.3.42.src.rpm i386: 3b829f6f4c8b85cb335755fd915e67f9 cups-1.1.17-13.3.42.i386.rpm 20b33a6ac3a9e69e892b847035e38abd cups-debuginfo-1.1.17-13.3.42.i386.rpm b719ac88e6ccad1fbf35d5ae5ce6d147 cups-devel-1.1.17-13.3.42.i386.rpm af104cbb51444df2c82735c0f0516efa cups-libs-1.1.17-13.3.42.i386.rpm ia64: 0353e87f40559c2757d645399c39ce4e cups-1.1.17-13.3.42.ia64.rpm 20b33a6ac3a9e69e892b847035e38abd cups-debuginfo-1.1.17-13.3.42.i386.rpm 157beb3b4083a244ead288219a26c6ba cups-debuginfo-1.1.17-13.3.42.ia64.rpm bfb1c7db0e9ecf29ea19cfc1c1b1b0db cups-devel-1.1.17-13.3.42.ia64.rpm af104cbb51444df2c82735c0f0516efa cups-libs-1.1.17-13.3.42.i386.rpm 51d9d43507125a1cf8b5a9f492dc4c5c cups-libs-1.1.17-13.3.42.ia64.rpm ppc: 26a1f65d933edbba963234be65d7a496 cups-1.1.17-13.3.42.ppc.rpm 8870fdb372321cf463d03a74b7324358 cups-debuginfo-1.1.17-13.3.42.ppc.rpm 321b29dba68f5c770aaf67e355a18bd8 cups-debuginfo-1.1.17-13.3.42.ppc64.rpm 2d9803700aff908a7435b9421fce1be2 cups-devel-1.1.17-13.3.42.ppc.rpm 8353d28f908dab4192ef1b306e9487ea cups-libs-1.1.17-13.3.42.ppc.rpm 20ff2a543d39c6f99921b807571f5624 cups-libs-1.1.17-13.3.42.ppc64.rpm s390: 73c17702d5d7202cb4fe05dd863eb5a8 cups-1.1.17-13.3.42.s390.rpm 8f56d961dee2b9b3cf376d3ca3ad634b cups-debuginfo-1.1.17-13.3.42.s390.rpm 613fab2d2886afd7de71325034d002b7 cups-devel-1.1.17-13.3.42.s390.rpm 28f2fbd498caf0d377bd8421867083a7 cups-libs-1.1.17-13.3.42.s390.rpm s390x: 348ba89bb9b86cbe39a1c12c34b4de43 cups-1.1.17-13.3.42.s390x.rpm 8f56d961dee2b9b3cf376d3ca3ad634b cups-debuginfo-1.1.17-13.3.42.s390.rpm 0475f1a2c282034abfca8e71c6bb31fa cups-debuginfo-1.1.17-13.3.42.s390x.rpm ae83dac562cc57af1d291c89276c65f7 cups-devel-1.1.17-13.3.42.s390x.rpm 28f2fbd498caf0d377bd8421867083a7 cups-libs-1.1.17-13.3.42.s390.rpm 0545b833b59609ff3ed9d8bc09880f87 cups-libs-1.1.17-13.3.42.s390x.rpm x86_64: 90dc20ae6f3f172a58113129585e3a45 cups-1.1.17-13.3.42.x86_64.rpm 20b33a6ac3a9e69e892b847035e38abd cups-debuginfo-1.1.17-13.3.42.i386.rpm 408628691e53cd059e753827e25de807 cups-debuginfo-1.1.17-13.3.42.x86_64.rpm 572319d374183c2186c3e117e9d8d83a cups-devel-1.1.17-13.3.42.x86_64.rpm af104cbb51444df2c82735c0f0516efa cups-libs-1.1.17-13.3.42.i386.rpm a2be68b47e8c77c38a4c18232e8c7e2e cups-libs-1.1.17-13.3.42.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/cups-1.1.17-13.3.42.src.rpm 1066e31f6fcccc64457138cf8fbde67c cups-1.1.17-13.3.42.src.rpm i386: 3b829f6f4c8b85cb335755fd915e67f9 cups-1.1.17-13.3.42.i386.rpm 20b33a6ac3a9e69e892b847035e38abd cups-debuginfo-1.1.17-13.3.42.i386.rpm b719ac88e6ccad1fbf35d5ae5ce6d147 cups-devel-1.1.17-13.3.42.i386.rpm af104cbb51444df2c82735c0f0516efa cups-libs-1.1.17-13.3.42.i386.rpm x86_64: 90dc20ae6f3f172a58113129585e3a45 cups-1.1.17-13.3.42.x86_64.rpm 20b33a6ac3a9e69e892b847035e38abd cups-debuginfo-1.1.17-13.3.42.i386.rpm 408628691e53cd059e753827e25de807 cups-debuginfo-1.1.17-13.3.42.x86_64.rpm 572319d374183c2186c3e117e9d8d83a cups-devel-1.1.17-13.3.42.x86_64.rpm af104cbb51444df2c82735c0f0516efa cups-libs-1.1.17-13.3.42.i386.rpm a2be68b47e8c77c38a4c18232e8c7e2e cups-libs-1.1.17-13.3.42.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/cups-1.1.17-13.3.42.src.rpm 1066e31f6fcccc64457138cf8fbde67c cups-1.1.17-13.3.42.src.rpm i386: 3b829f6f4c8b85cb335755fd915e67f9 cups-1.1.17-13.3.42.i386.rpm 20b33a6ac3a9e69e892b847035e38abd cups-debuginfo-1.1.17-13.3.42.i386.rpm b719ac88e6ccad1fbf35d5ae5ce6d147 cups-devel-1.1.17-13.3.42.i386.rpm af104cbb51444df2c82735c0f0516efa cups-libs-1.1.17-13.3.42.i386.rpm ia64: 0353e87f40559c2757d645399c39ce4e cups-1.1.17-13.3.42.ia64.rpm 20b33a6ac3a9e69e892b847035e38abd cups-debuginfo-1.1.17-13.3.42.i386.rpm 157beb3b4083a244ead288219a26c6ba cups-debuginfo-1.1.17-13.3.42.ia64.rpm bfb1c7db0e9ecf29ea19cfc1c1b1b0db cups-devel-1.1.17-13.3.42.ia64.rpm af104cbb51444df2c82735c0f0516efa cups-libs-1.1.17-13.3.42.i386.rpm 51d9d43507125a1cf8b5a9f492dc4c5c cups-libs-1.1.17-13.3.42.ia64.rpm x86_64: 90dc20ae6f3f172a58113129585e3a45 cups-1.1.17-13.3.42.x86_64.rpm 20b33a6ac3a9e69e892b847035e38abd cups-debuginfo-1.1.17-13.3.42.i386.rpm 408628691e53cd059e753827e25de807 cups-debuginfo-1.1.17-13.3.42.x86_64.rpm 572319d374183c2186c3e117e9d8d83a cups-devel-1.1.17-13.3.42.x86_64.rpm af104cbb51444df2c82735c0f0516efa cups-libs-1.1.17-13.3.42.i386.rpm a2be68b47e8c77c38a4c18232e8c7e2e cups-libs-1.1.17-13.3.42.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/cups-1.1.17-13.3.42.src.rpm 1066e31f6fcccc64457138cf8fbde67c cups-1.1.17-13.3.42.src.rpm i386: 3b829f6f4c8b85cb335755fd915e67f9 cups-1.1.17-13.3.42.i386.rpm 20b33a6ac3a9e69e892b847035e38abd cups-debuginfo-1.1.17-13.3.42.i386.rpm b719ac88e6ccad1fbf35d5ae5ce6d147 cups-devel-1.1.17-13.3.42.i386.rpm af104cbb51444df2c82735c0f0516efa cups-libs-1.1.17-13.3.42.i386.rpm ia64: 0353e87f40559c2757d645399c39ce4e cups-1.1.17-13.3.42.ia64.rpm 20b33a6ac3a9e69e892b847035e38abd cups-debuginfo-1.1.17-13.3.42.i386.rpm 157beb3b4083a244ead288219a26c6ba cups-debuginfo-1.1.17-13.3.42.ia64.rpm bfb1c7db0e9ecf29ea19cfc1c1b1b0db cups-devel-1.1.17-13.3.42.ia64.rpm af104cbb51444df2c82735c0f0516efa cups-libs-1.1.17-13.3.42.i386.rpm 51d9d43507125a1cf8b5a9f492dc4c5c cups-libs-1.1.17-13.3.42.ia64.rpm x86_64: 90dc20ae6f3f172a58113129585e3a45 cups-1.1.17-13.3.42.x86_64.rpm 20b33a6ac3a9e69e892b847035e38abd cups-debuginfo-1.1.17-13.3.42.i386.rpm 408628691e53cd059e753827e25de807 cups-debuginfo-1.1.17-13.3.42.x86_64.rpm 572319d374183c2186c3e117e9d8d83a cups-devel-1.1.17-13.3.42.x86_64.rpm af104cbb51444df2c82735c0f0516efa cups-libs-1.1.17-13.3.42.i386.rpm a2be68b47e8c77c38a4c18232e8c7e2e cups-libs-1.1.17-13.3.42.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/cups-1.1.22-0.rc1.9.18.src.rpm 3a23c9f89297d3bb37b557fc262ad4f3 cups-1.1.22-0.rc1.9.18.src.rpm i386: 87265fe535e63a74c4a1030c2c19500e cups-1.1.22-0.rc1.9.18.i386.rpm 44fa39add7863cf58241acc675f9b70b cups-debuginfo-1.1.22-0.rc1.9.18.i386.rpm 94da2a1123245fe1914da2170804c5a9 cups-devel-1.1.22-0.rc1.9.18.i386.rpm bf284b5fa688b1a892f7d5bae0b10aa2 cups-libs-1.1.22-0.rc1.9.18.i386.rpm ia64: a3e492bf1130ec273e160dfd7f2987f8 cups-1.1.22-0.rc1.9.18.ia64.rpm 44fa39add7863cf58241acc675f9b70b cups-debuginfo-1.1.22-0.rc1.9.18.i386.rpm 11a47a23c4a9794806c489795af6483b cups-debuginfo-1.1.22-0.rc1.9.18.ia64.rpm 1d44406cfbc7b782d8f6215a17ee7890 cups-devel-1.1.22-0.rc1.9.18.ia64.rpm bf284b5fa688b1a892f7d5bae0b10aa2 cups-libs-1.1.22-0.rc1.9.18.i386.rpm 56c1c5d17e3b7c723f39095f25e4a0a6 cups-libs-1.1.22-0.rc1.9.18.ia64.rpm ppc: 7fac9bb6c9b7b53019fd65c702063ae8 cups-1.1.22-0.rc1.9.18.ppc.rpm 6fb6599bf0ba46acb2b4f5593b04214d cups-debuginfo-1.1.22-0.rc1.9.18.ppc.rpm 9084db325b2ef03249bce6b9c6cc9d44 cups-debuginfo-1.1.22-0.rc1.9.18.ppc64.rpm 8f77aa28d24062a4bfaa5132a0953e7e cups-devel-1.1.22-0.rc1.9.18.ppc.rpm 8eb06ae5021e1578c170edb6aeceada9 cups-libs-1.1.22-0.rc1.9.18.ppc.rpm 5b80e95026f322732303383ebb42cabd cups-libs-1.1.22-0.rc1.9.18.ppc64.rpm s390: 9fe916be58f3f377ce8b0ae5e55169b2 cups-1.1.22-0.rc1.9.18.s390.rpm dc06bb211a6963d42036ae75cfa9d421 cups-debuginfo-1.1.22-0.rc1.9.18.s390.rpm da17b23d4d22cd561c66f3f68f5139ba cups-devel-1.1.22-0.rc1.9.18.s390.rpm 2fe99c0ab0e1d1a230256000476f2487 cups-libs-1.1.22-0.rc1.9.18.s390.rpm s390x: d0e609f3c6ed845785f8da303b66fceb cups-1.1.22-0.rc1.9.18.s390x.rpm dc06bb211a6963d42036ae75cfa9d421 cups-debuginfo-1.1.22-0.rc1.9.18.s390.rpm 13dac661a9e6f72fe73679864f870657 cups-debuginfo-1.1.22-0.rc1.9.18.s390x.rpm 1a329c78ae5dc22f2111c2fb4af0ed81 cups-devel-1.1.22-0.rc1.9.18.s390x.rpm 2fe99c0ab0e1d1a230256000476f2487 cups-libs-1.1.22-0.rc1.9.18.s390.rpm 4d9638c989c733e13224e6d9ea9d7c5e cups-libs-1.1.22-0.rc1.9.18.s390x.rpm x86_64: 30a1fe74e789eabefab0bed4a7b04349 cups-1.1.22-0.rc1.9.18.x86_64.rpm 44fa39add7863cf58241acc675f9b70b cups-debuginfo-1.1.22-0.rc1.9.18.i386.rpm bcb2407934e1a44efbd9aaaa71b1eed9 cups-debuginfo-1.1.22-0.rc1.9.18.x86_64.rpm 38905d4725b47e04372551842d4d0235 cups-devel-1.1.22-0.rc1.9.18.x86_64.rpm bf284b5fa688b1a892f7d5bae0b10aa2 cups-libs-1.1.22-0.rc1.9.18.i386.rpm 98ca79902f7f5d61679e1a2ea20dd5b4 cups-libs-1.1.22-0.rc1.9.18.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/cups-1.1.22-0.rc1.9.18.src.rpm 3a23c9f89297d3bb37b557fc262ad4f3 cups-1.1.22-0.rc1.9.18.src.rpm i386: 87265fe535e63a74c4a1030c2c19500e cups-1.1.22-0.rc1.9.18.i386.rpm 44fa39add7863cf58241acc675f9b70b cups-debuginfo-1.1.22-0.rc1.9.18.i386.rpm 94da2a1123245fe1914da2170804c5a9 cups-devel-1.1.22-0.rc1.9.18.i386.rpm bf284b5fa688b1a892f7d5bae0b10aa2 cups-libs-1.1.22-0.rc1.9.18.i386.rpm x86_64: 30a1fe74e789eabefab0bed4a7b04349 cups-1.1.22-0.rc1.9.18.x86_64.rpm 44fa39add7863cf58241acc675f9b70b cups-debuginfo-1.1.22-0.rc1.9.18.i386.rpm bcb2407934e1a44efbd9aaaa71b1eed9 cups-debuginfo-1.1.22-0.rc1.9.18.x86_64.rpm 38905d4725b47e04372551842d4d0235 cups-devel-1.1.22-0.rc1.9.18.x86_64.rpm bf284b5fa688b1a892f7d5bae0b10aa2 cups-libs-1.1.22-0.rc1.9.18.i386.rpm 98ca79902f7f5d61679e1a2ea20dd5b4 cups-libs-1.1.22-0.rc1.9.18.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/cups-1.1.22-0.rc1.9.18.src.rpm 3a23c9f89297d3bb37b557fc262ad4f3 cups-1.1.22-0.rc1.9.18.src.rpm i386: 87265fe535e63a74c4a1030c2c19500e cups-1.1.22-0.rc1.9.18.i386.rpm 44fa39add7863cf58241acc675f9b70b cups-debuginfo-1.1.22-0.rc1.9.18.i386.rpm 94da2a1123245fe1914da2170804c5a9 cups-devel-1.1.22-0.rc1.9.18.i386.rpm bf284b5fa688b1a892f7d5bae0b10aa2 cups-libs-1.1.22-0.rc1.9.18.i386.rpm ia64: a3e492bf1130ec273e160dfd7f2987f8 cups-1.1.22-0.rc1.9.18.ia64.rpm 44fa39add7863cf58241acc675f9b70b cups-debuginfo-1.1.22-0.rc1.9.18.i386.rpm 11a47a23c4a9794806c489795af6483b cups-debuginfo-1.1.22-0.rc1.9.18.ia64.rpm 1d44406cfbc7b782d8f6215a17ee7890 cups-devel-1.1.22-0.rc1.9.18.ia64.rpm bf284b5fa688b1a892f7d5bae0b10aa2 cups-libs-1.1.22-0.rc1.9.18.i386.rpm 56c1c5d17e3b7c723f39095f25e4a0a6 cups-libs-1.1.22-0.rc1.9.18.ia64.rpm x86_64: 30a1fe74e789eabefab0bed4a7b04349 cups-1.1.22-0.rc1.9.18.x86_64.rpm 44fa39add7863cf58241acc675f9b70b cups-debuginfo-1.1.22-0.rc1.9.18.i386.rpm bcb2407934e1a44efbd9aaaa71b1eed9 cups-debuginfo-1.1.22-0.rc1.9.18.x86_64.rpm 38905d4725b47e04372551842d4d0235 cups-devel-1.1.22-0.rc1.9.18.x86_64.rpm bf284b5fa688b1a892f7d5bae0b10aa2 cups-libs-1.1.22-0.rc1.9.18.i386.rpm 98ca79902f7f5d61679e1a2ea20dd5b4 cups-libs-1.1.22-0.rc1.9.18.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/cups-1.1.22-0.rc1.9.18.src.rpm 3a23c9f89297d3bb37b557fc262ad4f3 cups-1.1.22-0.rc1.9.18.src.rpm i386: 87265fe535e63a74c4a1030c2c19500e cups-1.1.22-0.rc1.9.18.i386.rpm 44fa39add7863cf58241acc675f9b70b cups-debuginfo-1.1.22-0.rc1.9.18.i386.rpm 94da2a1123245fe1914da2170804c5a9 cups-devel-1.1.22-0.rc1.9.18.i386.rpm bf284b5fa688b1a892f7d5bae0b10aa2 cups-libs-1.1.22-0.rc1.9.18.i386.rpm ia64: a3e492bf1130ec273e160dfd7f2987f8 cups-1.1.22-0.rc1.9.18.ia64.rpm 44fa39add7863cf58241acc675f9b70b cups-debuginfo-1.1.22-0.rc1.9.18.i386.rpm 11a47a23c4a9794806c489795af6483b cups-debuginfo-1.1.22-0.rc1.9.18.ia64.rpm 1d44406cfbc7b782d8f6215a17ee7890 cups-devel-1.1.22-0.rc1.9.18.ia64.rpm bf284b5fa688b1a892f7d5bae0b10aa2 cups-libs-1.1.22-0.rc1.9.18.i386.rpm 56c1c5d17e3b7c723f39095f25e4a0a6 cups-libs-1.1.22-0.rc1.9.18.ia64.rpm x86_64: 30a1fe74e789eabefab0bed4a7b04349 cups-1.1.22-0.rc1.9.18.x86_64.rpm 44fa39add7863cf58241acc675f9b70b cups-debuginfo-1.1.22-0.rc1.9.18.i386.rpm bcb2407934e1a44efbd9aaaa71b1eed9 cups-debuginfo-1.1.22-0.rc1.9.18.x86_64.rpm 38905d4725b47e04372551842d4d0235 cups-devel-1.1.22-0.rc1.9.18.x86_64.rpm bf284b5fa688b1a892f7d5bae0b10aa2 cups-libs-1.1.22-0.rc1.9.18.i386.rpm 98ca79902f7f5d61679e1a2ea20dd5b4 cups-libs-1.1.22-0.rc1.9.18.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cups-1.2.4-11.5.1.el5.src.rpm 57f8fc7374a548ad38d598fc13ca5e3b cups-1.2.4-11.5.1.el5.src.rpm i386: a17c70e4fe72b49af90d261d8c5710d9 cups-1.2.4-11.5.1.el5.i386.rpm d30ddbf409453dad9e8c81236b914703 cups-debuginfo-1.2.4-11.5.1.el5.i386.rpm 519dd6586f4bd3a11aee34bec74f2a00 cups-libs-1.2.4-11.5.1.el5.i386.rpm a82e39a2fb8bb391622d97467ff4944d cups-lpd-1.2.4-11.5.1.el5.i386.rpm x86_64: 9cfd2391c42178312a1cf28ed1d3d67c cups-1.2.4-11.5.1.el5.x86_64.rpm d30ddbf409453dad9e8c81236b914703 cups-debuginfo-1.2.4-11.5.1.el5.i386.rpm 29fdc4da09b858507c1d2ffe52c294ca cups-debuginfo-1.2.4-11.5.1.el5.x86_64.rpm 519dd6586f4bd3a11aee34bec74f2a00 cups-libs-1.2.4-11.5.1.el5.i386.rpm 4f185a74627babbcac7e7a6a5d59735e cups-libs-1.2.4-11.5.1.el5.x86_64.rpm e64d4f5087ad254ad5673ba05419c958 cups-lpd-1.2.4-11.5.1.el5.x86_64.rpm RHEL Desktop Workstation (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cups-1.2.4-11.5.1.el5.src.rpm 57f8fc7374a548ad38d598fc13ca5e3b cups-1.2.4-11.5.1.el5.src.rpm i386: d30ddbf409453dad9e8c81236b914703 cups-debuginfo-1.2.4-11.5.1.el5.i386.rpm 7c2b36a160173d8b9a1f8845558d2e7d cups-devel-1.2.4-11.5.1.el5.i386.rpm x86_64: d30ddbf409453dad9e8c81236b914703 cups-debuginfo-1.2.4-11.5.1.el5.i386.rpm 29fdc4da09b858507c1d2ffe52c294ca cups-debuginfo-1.2.4-11.5.1.el5.x86_64.rpm 7c2b36a160173d8b9a1f8845558d2e7d cups-devel-1.2.4-11.5.1.el5.i386.rpm c97a522241c8e9a965059f8d55ec3fcf cups-devel-1.2.4-11.5.1.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/cups-1.2.4-11.5.1.el5.src.rpm 57f8fc7374a548ad38d598fc13ca5e3b cups-1.2.4-11.5.1.el5.src.rpm i386: a17c70e4fe72b49af90d261d8c5710d9 cups-1.2.4-11.5.1.el5.i386.rpm d30ddbf409453dad9e8c81236b914703 cups-debuginfo-1.2.4-11.5.1.el5.i386.rpm 7c2b36a160173d8b9a1f8845558d2e7d cups-devel-1.2.4-11.5.1.el5.i386.rpm 519dd6586f4bd3a11aee34bec74f2a00 cups-libs-1.2.4-11.5.1.el5.i386.rpm a82e39a2fb8bb391622d97467ff4944d cups-lpd-1.2.4-11.5.1.el5.i386.rpm ia64: 8e50b0839657a6d734ffbef2100fefe4 cups-1.2.4-11.5.1.el5.ia64.rpm d30ddbf409453dad9e8c81236b914703 cups-debuginfo-1.2.4-11.5.1.el5.i386.rpm fd67fc82f2bd4ef42277e30615ed1f08 cups-debuginfo-1.2.4-11.5.1.el5.ia64.rpm f53034ada9e877a4436d6b7fc89765f7 cups-devel-1.2.4-11.5.1.el5.ia64.rpm 519dd6586f4bd3a11aee34bec74f2a00 cups-libs-1.2.4-11.5.1.el5.i386.rpm e10be7e4c9ee47cf581e60712fac1952 cups-libs-1.2.4-11.5.1.el5.ia64.rpm 6b9953d00f4323acfe3b0efbdf095919 cups-lpd-1.2.4-11.5.1.el5.ia64.rpm ppc: f2b94bfb2b86ddcc398486f1620c5319 cups-1.2.4-11.5.1.el5.ppc.rpm a479a6579a97db569601ff52efe523ad cups-debuginfo-1.2.4-11.5.1.el5.ppc.rpm 6f70208684a227eb315e9fb197a97b79 cups-debuginfo-1.2.4-11.5.1.el5.ppc64.rpm cff799b766072081ecdd784584d3220b cups-devel-1.2.4-11.5.1.el5.ppc.rpm 89f0724c0a9ecad7a2e2a8511d913295 cups-devel-1.2.4-11.5.1.el5.ppc64.rpm befef14bf774d62934da4d342dea01b6 cups-libs-1.2.4-11.5.1.el5.ppc.rpm 00a9ff82fa7da96ebba66794c052edf5 cups-libs-1.2.4-11.5.1.el5.ppc64.rpm 7d7b2440e8d4589677f31071b348febd cups-lpd-1.2.4-11.5.1.el5.ppc.rpm s390x: 6cc834e166a2a287eec4e78d56a4d93a cups-1.2.4-11.5.1.el5.s390x.rpm cc09a67853d0bdb0fc7b3c97acd7f392 cups-debuginfo-1.2.4-11.5.1.el5.s390.rpm fd8c9dfe3e8c6f2e2c83a8a9bf40a31e cups-debuginfo-1.2.4-11.5.1.el5.s390x.rpm 50dc65113a2f3eea2cf30e5e9ef33a81 cups-devel-1.2.4-11.5.1.el5.s390.rpm 89194aa4511c8379ec0009e3055b4032 cups-devel-1.2.4-11.5.1.el5.s390x.rpm 82873ebb32bc1c241ce4f8a66225ebaa cups-libs-1.2.4-11.5.1.el5.s390.rpm 95688526be7c36058c4b4b9d8cc7385c cups-libs-1.2.4-11.5.1.el5.s390x.rpm a775792ff310abaf91faf80e885b64c8 cups-lpd-1.2.4-11.5.1.el5.s390x.rpm x86_64: 9cfd2391c42178312a1cf28ed1d3d67c cups-1.2.4-11.5.1.el5.x86_64.rpm d30ddbf409453dad9e8c81236b914703 cups-debuginfo-1.2.4-11.5.1.el5.i386.rpm 29fdc4da09b858507c1d2ffe52c294ca cups-debuginfo-1.2.4-11.5.1.el5.x86_64.rpm 7c2b36a160173d8b9a1f8845558d2e7d cups-devel-1.2.4-11.5.1.el5.i386.rpm c97a522241c8e9a965059f8d55ec3fcf cups-devel-1.2.4-11.5.1.el5.x86_64.rpm 519dd6586f4bd3a11aee34bec74f2a00 cups-libs-1.2.4-11.5.1.el5.i386.rpm 4f185a74627babbcac7e7a6a5d59735e cups-libs-1.2.4-11.5.1.el5.x86_64.rpm e64d4f5087ad254ad5673ba05419c958 cups-lpd-1.2.4-11.5.1.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0720 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGI2NoXlSAg2UNWIIRAqCDAKCFdr9f/A7E51wD96Hvzefa/pU0yQCgipFY X8CTtweXf7fN24gEr11zSxY= =HvaJ -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Apr 16 11:52:42 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 16 Apr 2007 07:52:42 -0400 Subject: [RHSA-2007:0150-01] Moderate: freetype security update Message-ID: <200704161152.l3GBqgqu002537@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: freetype security update Advisory ID: RHSA-2007:0150-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0150.html Issue date: 2007-04-16 Updated on: 2007-04-16 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-1351 - --------------------------------------------------------------------- 1. Summary: Updated freetype packages that fix a security flaw are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Problem description: FreeType is a free, high-quality, portable font engine. An integer overflow flaw was found in the way the FreeType font engine processed BDF font files. If a user loaded a carefully crafted font file with a program linked against FreeType, it could cause the application to crash or execute arbitrary code. While it is uncommon for a user to explicitly load a font file, there are several application file formats which contain embedded fonts that are parsed by FreeType. (CVE-2007-1351) This flaw did not affect the version of FreeType shipped in Red Hat Enterprise Linux 2.1. Users of FreeType should upgrade to these updated packages, which contain a backported patch to correct this issue. Red Hat would like to thank iDefense for reporting this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 234228 - CVE-2007-1351 BDF font integer overflow 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/freetype-2.1.4-6.el3.src.rpm 7d0d6c3c66153b57b4f446135c9d727d freetype-2.1.4-6.el3.src.rpm i386: 0cbe7c4ec9f565d4474c25aa7303b069 freetype-2.1.4-6.el3.i386.rpm a5e87df937d65896886b353fa29404a6 freetype-debuginfo-2.1.4-6.el3.i386.rpm 02c2bb0d9a96e6e15cd9882a36fe589e freetype-devel-2.1.4-6.el3.i386.rpm ia64: 0cbe7c4ec9f565d4474c25aa7303b069 freetype-2.1.4-6.el3.i386.rpm 8a0602b577d73fa49971a4327b22ff23 freetype-2.1.4-6.el3.ia64.rpm a5e87df937d65896886b353fa29404a6 freetype-debuginfo-2.1.4-6.el3.i386.rpm 70f2bfb06f59ea288efbbad98cc01a22 freetype-debuginfo-2.1.4-6.el3.ia64.rpm 697c167a75147e3c7d33a39116345e1c freetype-devel-2.1.4-6.el3.ia64.rpm ppc: 430207ae557086034a972d25c61af013 freetype-2.1.4-6.el3.ppc.rpm b0e216bca8807ffa053b34a83d044d43 freetype-2.1.4-6.el3.ppc64.rpm b9df9c3c85f3cfa24eab81e230dee957 freetype-debuginfo-2.1.4-6.el3.ppc.rpm 084e1f3b498f4e4ddb43186c618503c0 freetype-debuginfo-2.1.4-6.el3.ppc64.rpm 3cfb9f6794b8c7811fed70ab9b1ecbb4 freetype-devel-2.1.4-6.el3.ppc.rpm s390: 75932f9f296626fcfc71c855d0601fc5 freetype-2.1.4-6.el3.s390.rpm f7a295c3c0aebf4e057881cb8ae62ce2 freetype-debuginfo-2.1.4-6.el3.s390.rpm 5e4d679552451462360a8a15bf846e65 freetype-devel-2.1.4-6.el3.s390.rpm s390x: 75932f9f296626fcfc71c855d0601fc5 freetype-2.1.4-6.el3.s390.rpm 8fa8f25b3e70f1d89908419dd3179538 freetype-2.1.4-6.el3.s390x.rpm f7a295c3c0aebf4e057881cb8ae62ce2 freetype-debuginfo-2.1.4-6.el3.s390.rpm 637e77e4c9f184796b3aa1ac29a53d14 freetype-debuginfo-2.1.4-6.el3.s390x.rpm f981b947765c2ba5b453c30a78812c72 freetype-devel-2.1.4-6.el3.s390x.rpm x86_64: 0cbe7c4ec9f565d4474c25aa7303b069 freetype-2.1.4-6.el3.i386.rpm 04b3c8aeded932856bd9c0d94ce501fe freetype-2.1.4-6.el3.x86_64.rpm a5e87df937d65896886b353fa29404a6 freetype-debuginfo-2.1.4-6.el3.i386.rpm 703b254a03d76f7329122b336242b506 freetype-debuginfo-2.1.4-6.el3.x86_64.rpm ef6b81c1ef53270c0a8bfe5ef1ca12f9 freetype-devel-2.1.4-6.el3.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/freetype-2.1.4-6.el3.src.rpm 7d0d6c3c66153b57b4f446135c9d727d freetype-2.1.4-6.el3.src.rpm i386: 0cbe7c4ec9f565d4474c25aa7303b069 freetype-2.1.4-6.el3.i386.rpm a5e87df937d65896886b353fa29404a6 freetype-debuginfo-2.1.4-6.el3.i386.rpm 02c2bb0d9a96e6e15cd9882a36fe589e freetype-devel-2.1.4-6.el3.i386.rpm x86_64: 0cbe7c4ec9f565d4474c25aa7303b069 freetype-2.1.4-6.el3.i386.rpm 04b3c8aeded932856bd9c0d94ce501fe freetype-2.1.4-6.el3.x86_64.rpm a5e87df937d65896886b353fa29404a6 freetype-debuginfo-2.1.4-6.el3.i386.rpm 703b254a03d76f7329122b336242b506 freetype-debuginfo-2.1.4-6.el3.x86_64.rpm ef6b81c1ef53270c0a8bfe5ef1ca12f9 freetype-devel-2.1.4-6.el3.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/freetype-2.1.4-6.el3.src.rpm 7d0d6c3c66153b57b4f446135c9d727d freetype-2.1.4-6.el3.src.rpm i386: 0cbe7c4ec9f565d4474c25aa7303b069 freetype-2.1.4-6.el3.i386.rpm a5e87df937d65896886b353fa29404a6 freetype-debuginfo-2.1.4-6.el3.i386.rpm 02c2bb0d9a96e6e15cd9882a36fe589e freetype-devel-2.1.4-6.el3.i386.rpm ia64: 0cbe7c4ec9f565d4474c25aa7303b069 freetype-2.1.4-6.el3.i386.rpm 8a0602b577d73fa49971a4327b22ff23 freetype-2.1.4-6.el3.ia64.rpm a5e87df937d65896886b353fa29404a6 freetype-debuginfo-2.1.4-6.el3.i386.rpm 70f2bfb06f59ea288efbbad98cc01a22 freetype-debuginfo-2.1.4-6.el3.ia64.rpm 697c167a75147e3c7d33a39116345e1c freetype-devel-2.1.4-6.el3.ia64.rpm x86_64: 0cbe7c4ec9f565d4474c25aa7303b069 freetype-2.1.4-6.el3.i386.rpm 04b3c8aeded932856bd9c0d94ce501fe freetype-2.1.4-6.el3.x86_64.rpm a5e87df937d65896886b353fa29404a6 freetype-debuginfo-2.1.4-6.el3.i386.rpm 703b254a03d76f7329122b336242b506 freetype-debuginfo-2.1.4-6.el3.x86_64.rpm ef6b81c1ef53270c0a8bfe5ef1ca12f9 freetype-devel-2.1.4-6.el3.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/freetype-2.1.4-6.el3.src.rpm 7d0d6c3c66153b57b4f446135c9d727d freetype-2.1.4-6.el3.src.rpm i386: 0cbe7c4ec9f565d4474c25aa7303b069 freetype-2.1.4-6.el3.i386.rpm a5e87df937d65896886b353fa29404a6 freetype-debuginfo-2.1.4-6.el3.i386.rpm 02c2bb0d9a96e6e15cd9882a36fe589e freetype-devel-2.1.4-6.el3.i386.rpm ia64: 0cbe7c4ec9f565d4474c25aa7303b069 freetype-2.1.4-6.el3.i386.rpm 8a0602b577d73fa49971a4327b22ff23 freetype-2.1.4-6.el3.ia64.rpm a5e87df937d65896886b353fa29404a6 freetype-debuginfo-2.1.4-6.el3.i386.rpm 70f2bfb06f59ea288efbbad98cc01a22 freetype-debuginfo-2.1.4-6.el3.ia64.rpm 697c167a75147e3c7d33a39116345e1c freetype-devel-2.1.4-6.el3.ia64.rpm x86_64: 0cbe7c4ec9f565d4474c25aa7303b069 freetype-2.1.4-6.el3.i386.rpm 04b3c8aeded932856bd9c0d94ce501fe freetype-2.1.4-6.el3.x86_64.rpm a5e87df937d65896886b353fa29404a6 freetype-debuginfo-2.1.4-6.el3.i386.rpm 703b254a03d76f7329122b336242b506 freetype-debuginfo-2.1.4-6.el3.x86_64.rpm ef6b81c1ef53270c0a8bfe5ef1ca12f9 freetype-devel-2.1.4-6.el3.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/freetype-2.1.9-5.el4.src.rpm ced3573ed00e6245c369bf79f120abe2 freetype-2.1.9-5.el4.src.rpm i386: 7afadb9d293284ba634f2f8a32b248b9 freetype-2.1.9-5.el4.i386.rpm 9248fcfdf0e06d16dc54469528ce159f freetype-debuginfo-2.1.9-5.el4.i386.rpm 89b46585e4be05a7f735d1e1903190d7 freetype-demos-2.1.9-5.el4.i386.rpm 93729b5d176515e10a1c03817fda6264 freetype-devel-2.1.9-5.el4.i386.rpm 61b0b766c5d6ab78790193601bbf20e3 freetype-utils-2.1.9-5.el4.i386.rpm ia64: 7afadb9d293284ba634f2f8a32b248b9 freetype-2.1.9-5.el4.i386.rpm 751717cfe7349bdf8a59f890d1db0545 freetype-2.1.9-5.el4.ia64.rpm 9248fcfdf0e06d16dc54469528ce159f freetype-debuginfo-2.1.9-5.el4.i386.rpm dfd2b884b21b038a9813986405a2485b freetype-debuginfo-2.1.9-5.el4.ia64.rpm 3de4c71ba94f993268007f17c8c3fbcd freetype-demos-2.1.9-5.el4.ia64.rpm 2fc3043f4dd561b7eae91dc1b39b9867 freetype-devel-2.1.9-5.el4.ia64.rpm ed0ee819c36567d27ae0652727eec4c2 freetype-utils-2.1.9-5.el4.ia64.rpm ppc: 4ee1096df329b7511c5e40f66201169d freetype-2.1.9-5.el4.ppc.rpm 9eeba95944dd17d584623c56874a1fce freetype-2.1.9-5.el4.ppc64.rpm facac2261004afee82efb425fbddd11d freetype-debuginfo-2.1.9-5.el4.ppc.rpm e4698d4f42c3a6d8f4226f2e957fceaf freetype-debuginfo-2.1.9-5.el4.ppc64.rpm 63c53877e95a948b99e2463579a0187c freetype-demos-2.1.9-5.el4.ppc.rpm 7788760d94b6dedfbec1f41f60f53dec freetype-devel-2.1.9-5.el4.ppc.rpm 9bd62c8b37f634d2c783b1db005cec08 freetype-utils-2.1.9-5.el4.ppc.rpm s390: 4e7ecaedee53e578709c2264203a5cf5 freetype-2.1.9-5.el4.s390.rpm bbfed9675062494e3f8c62acbb008868 freetype-debuginfo-2.1.9-5.el4.s390.rpm 402b84d8eaa97bf329e15788a92ccc49 freetype-demos-2.1.9-5.el4.s390.rpm eba7e682a3dd2a7f9287de87aafe56f3 freetype-devel-2.1.9-5.el4.s390.rpm d1cf78daac2ced3ca3759ed9f4c81a5f freetype-utils-2.1.9-5.el4.s390.rpm s390x: 4e7ecaedee53e578709c2264203a5cf5 freetype-2.1.9-5.el4.s390.rpm a3439c6d062e03142d8b1fcbca363ce2 freetype-2.1.9-5.el4.s390x.rpm bbfed9675062494e3f8c62acbb008868 freetype-debuginfo-2.1.9-5.el4.s390.rpm 5c58d18d664d6ec0c86b2987a527e959 freetype-debuginfo-2.1.9-5.el4.s390x.rpm ea30c35ab111c8333c5662e1aea5d7bf freetype-demos-2.1.9-5.el4.s390x.rpm be18df7303918accb1644d80663ac31c freetype-devel-2.1.9-5.el4.s390x.rpm a51f17994a695d955858402c3716d78b freetype-utils-2.1.9-5.el4.s390x.rpm x86_64: 7afadb9d293284ba634f2f8a32b248b9 freetype-2.1.9-5.el4.i386.rpm 186574e2a02066339dc569d26af17a61 freetype-2.1.9-5.el4.x86_64.rpm 9248fcfdf0e06d16dc54469528ce159f freetype-debuginfo-2.1.9-5.el4.i386.rpm 7ca08abf616e51e701c928637cb4ba8e freetype-debuginfo-2.1.9-5.el4.x86_64.rpm 2e12f942b9e66e5a46b589b31f7331d5 freetype-demos-2.1.9-5.el4.x86_64.rpm d637a631f85b9fa5fb92fe1e00ec48e3 freetype-devel-2.1.9-5.el4.x86_64.rpm ad62492686edebd3deae48c2d9c33c7b freetype-utils-2.1.9-5.el4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/freetype-2.1.9-5.el4.src.rpm ced3573ed00e6245c369bf79f120abe2 freetype-2.1.9-5.el4.src.rpm i386: 7afadb9d293284ba634f2f8a32b248b9 freetype-2.1.9-5.el4.i386.rpm 9248fcfdf0e06d16dc54469528ce159f freetype-debuginfo-2.1.9-5.el4.i386.rpm 89b46585e4be05a7f735d1e1903190d7 freetype-demos-2.1.9-5.el4.i386.rpm 93729b5d176515e10a1c03817fda6264 freetype-devel-2.1.9-5.el4.i386.rpm 61b0b766c5d6ab78790193601bbf20e3 freetype-utils-2.1.9-5.el4.i386.rpm x86_64: 7afadb9d293284ba634f2f8a32b248b9 freetype-2.1.9-5.el4.i386.rpm 186574e2a02066339dc569d26af17a61 freetype-2.1.9-5.el4.x86_64.rpm 9248fcfdf0e06d16dc54469528ce159f freetype-debuginfo-2.1.9-5.el4.i386.rpm 7ca08abf616e51e701c928637cb4ba8e freetype-debuginfo-2.1.9-5.el4.x86_64.rpm 2e12f942b9e66e5a46b589b31f7331d5 freetype-demos-2.1.9-5.el4.x86_64.rpm d637a631f85b9fa5fb92fe1e00ec48e3 freetype-devel-2.1.9-5.el4.x86_64.rpm ad62492686edebd3deae48c2d9c33c7b freetype-utils-2.1.9-5.el4.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/freetype-2.1.9-5.el4.src.rpm ced3573ed00e6245c369bf79f120abe2 freetype-2.1.9-5.el4.src.rpm i386: 7afadb9d293284ba634f2f8a32b248b9 freetype-2.1.9-5.el4.i386.rpm 9248fcfdf0e06d16dc54469528ce159f freetype-debuginfo-2.1.9-5.el4.i386.rpm 89b46585e4be05a7f735d1e1903190d7 freetype-demos-2.1.9-5.el4.i386.rpm 93729b5d176515e10a1c03817fda6264 freetype-devel-2.1.9-5.el4.i386.rpm 61b0b766c5d6ab78790193601bbf20e3 freetype-utils-2.1.9-5.el4.i386.rpm ia64: 7afadb9d293284ba634f2f8a32b248b9 freetype-2.1.9-5.el4.i386.rpm 751717cfe7349bdf8a59f890d1db0545 freetype-2.1.9-5.el4.ia64.rpm 9248fcfdf0e06d16dc54469528ce159f freetype-debuginfo-2.1.9-5.el4.i386.rpm dfd2b884b21b038a9813986405a2485b freetype-debuginfo-2.1.9-5.el4.ia64.rpm 3de4c71ba94f993268007f17c8c3fbcd freetype-demos-2.1.9-5.el4.ia64.rpm 2fc3043f4dd561b7eae91dc1b39b9867 freetype-devel-2.1.9-5.el4.ia64.rpm ed0ee819c36567d27ae0652727eec4c2 freetype-utils-2.1.9-5.el4.ia64.rpm x86_64: 7afadb9d293284ba634f2f8a32b248b9 freetype-2.1.9-5.el4.i386.rpm 186574e2a02066339dc569d26af17a61 freetype-2.1.9-5.el4.x86_64.rpm 9248fcfdf0e06d16dc54469528ce159f freetype-debuginfo-2.1.9-5.el4.i386.rpm 7ca08abf616e51e701c928637cb4ba8e freetype-debuginfo-2.1.9-5.el4.x86_64.rpm 2e12f942b9e66e5a46b589b31f7331d5 freetype-demos-2.1.9-5.el4.x86_64.rpm d637a631f85b9fa5fb92fe1e00ec48e3 freetype-devel-2.1.9-5.el4.x86_64.rpm ad62492686edebd3deae48c2d9c33c7b freetype-utils-2.1.9-5.el4.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/freetype-2.1.9-5.el4.src.rpm ced3573ed00e6245c369bf79f120abe2 freetype-2.1.9-5.el4.src.rpm i386: 7afadb9d293284ba634f2f8a32b248b9 freetype-2.1.9-5.el4.i386.rpm 9248fcfdf0e06d16dc54469528ce159f freetype-debuginfo-2.1.9-5.el4.i386.rpm 89b46585e4be05a7f735d1e1903190d7 freetype-demos-2.1.9-5.el4.i386.rpm 93729b5d176515e10a1c03817fda6264 freetype-devel-2.1.9-5.el4.i386.rpm 61b0b766c5d6ab78790193601bbf20e3 freetype-utils-2.1.9-5.el4.i386.rpm ia64: 7afadb9d293284ba634f2f8a32b248b9 freetype-2.1.9-5.el4.i386.rpm 751717cfe7349bdf8a59f890d1db0545 freetype-2.1.9-5.el4.ia64.rpm 9248fcfdf0e06d16dc54469528ce159f freetype-debuginfo-2.1.9-5.el4.i386.rpm dfd2b884b21b038a9813986405a2485b freetype-debuginfo-2.1.9-5.el4.ia64.rpm 3de4c71ba94f993268007f17c8c3fbcd freetype-demos-2.1.9-5.el4.ia64.rpm 2fc3043f4dd561b7eae91dc1b39b9867 freetype-devel-2.1.9-5.el4.ia64.rpm ed0ee819c36567d27ae0652727eec4c2 freetype-utils-2.1.9-5.el4.ia64.rpm x86_64: 7afadb9d293284ba634f2f8a32b248b9 freetype-2.1.9-5.el4.i386.rpm 186574e2a02066339dc569d26af17a61 freetype-2.1.9-5.el4.x86_64.rpm 9248fcfdf0e06d16dc54469528ce159f freetype-debuginfo-2.1.9-5.el4.i386.rpm 7ca08abf616e51e701c928637cb4ba8e freetype-debuginfo-2.1.9-5.el4.x86_64.rpm 2e12f942b9e66e5a46b589b31f7331d5 freetype-demos-2.1.9-5.el4.x86_64.rpm d637a631f85b9fa5fb92fe1e00ec48e3 freetype-devel-2.1.9-5.el4.x86_64.rpm ad62492686edebd3deae48c2d9c33c7b freetype-utils-2.1.9-5.el4.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/freetype-2.2.1-17.el5.src.rpm 269ba4da6f4af713c78575c889ddf305 freetype-2.2.1-17.el5.src.rpm i386: bbceab6d7d30838772992e6a7f05d163 freetype-2.2.1-17.el5.i386.rpm 2cc8a9f988f74e3700803e65886dd331 freetype-debuginfo-2.2.1-17.el5.i386.rpm x86_64: bbceab6d7d30838772992e6a7f05d163 freetype-2.2.1-17.el5.i386.rpm fdcddcaa68b4dff3771105fdb7dfcbe0 freetype-2.2.1-17.el5.x86_64.rpm 2cc8a9f988f74e3700803e65886dd331 freetype-debuginfo-2.2.1-17.el5.i386.rpm e9c89445f099c269d2d67b57b811eb12 freetype-debuginfo-2.2.1-17.el5.x86_64.rpm RHEL Desktop Workstation (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/freetype-2.2.1-17.el5.src.rpm 269ba4da6f4af713c78575c889ddf305 freetype-2.2.1-17.el5.src.rpm i386: 2cc8a9f988f74e3700803e65886dd331 freetype-debuginfo-2.2.1-17.el5.i386.rpm edda77b34cbd40f544bb96cd585655c0 freetype-demos-2.2.1-17.el5.i386.rpm 1d6a68448f4f0a13d9225443c7715b39 freetype-devel-2.2.1-17.el5.i386.rpm x86_64: 2cc8a9f988f74e3700803e65886dd331 freetype-debuginfo-2.2.1-17.el5.i386.rpm e9c89445f099c269d2d67b57b811eb12 freetype-debuginfo-2.2.1-17.el5.x86_64.rpm 6ff47c01b576efb251e7a95bc4031400 freetype-demos-2.2.1-17.el5.x86_64.rpm 1d6a68448f4f0a13d9225443c7715b39 freetype-devel-2.2.1-17.el5.i386.rpm 6df023140640bc5b0438ae29c36548c3 freetype-devel-2.2.1-17.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/freetype-2.2.1-17.el5.src.rpm 269ba4da6f4af713c78575c889ddf305 freetype-2.2.1-17.el5.src.rpm i386: bbceab6d7d30838772992e6a7f05d163 freetype-2.2.1-17.el5.i386.rpm 2cc8a9f988f74e3700803e65886dd331 freetype-debuginfo-2.2.1-17.el5.i386.rpm edda77b34cbd40f544bb96cd585655c0 freetype-demos-2.2.1-17.el5.i386.rpm 1d6a68448f4f0a13d9225443c7715b39 freetype-devel-2.2.1-17.el5.i386.rpm ia64: bbceab6d7d30838772992e6a7f05d163 freetype-2.2.1-17.el5.i386.rpm d563737e4cd7eb623eb87aace2de8db2 freetype-2.2.1-17.el5.ia64.rpm 2cc8a9f988f74e3700803e65886dd331 freetype-debuginfo-2.2.1-17.el5.i386.rpm 1e28a1dcc6330e779316f7acaa2bb433 freetype-debuginfo-2.2.1-17.el5.ia64.rpm c33c506bf1c27a7ca6cf88eca4dca0c7 freetype-demos-2.2.1-17.el5.ia64.rpm 7c558015143260e03c3ed615a2d89b5c freetype-devel-2.2.1-17.el5.ia64.rpm ppc: 250bb27550daa9e3c1e2aa4a7baac50b freetype-2.2.1-17.el5.ppc.rpm d6b73d4d3d49b379fd12f67d0c145aab freetype-2.2.1-17.el5.ppc64.rpm 75d3a689f895177d05d65ef098c63244 freetype-debuginfo-2.2.1-17.el5.ppc.rpm f00cbca0260c6664695f9af1379852be freetype-debuginfo-2.2.1-17.el5.ppc64.rpm ad881c37a9276105a5cc8b53b9a528d1 freetype-demos-2.2.1-17.el5.ppc.rpm 96f2db67d6e9649dfedad591f317ac4d freetype-devel-2.2.1-17.el5.ppc.rpm 84c2206860a65bc7fe0ecd73244a88cb freetype-devel-2.2.1-17.el5.ppc64.rpm s390x: af52c678ca34ec61952434c5dba1dcdc freetype-2.2.1-17.el5.s390.rpm a75b3ba40e8b12dafa21ee4314c8996d freetype-2.2.1-17.el5.s390x.rpm 1eac94f063db206d08cb2b85e3d157d9 freetype-debuginfo-2.2.1-17.el5.s390.rpm 9ee0b7b32e211908307982c6fc80f400 freetype-debuginfo-2.2.1-17.el5.s390x.rpm 9adf4d017d1cc8484522df14ad41bedb freetype-demos-2.2.1-17.el5.s390x.rpm 24c074e9388ed9d3b507f03ed5f32e0e freetype-devel-2.2.1-17.el5.s390.rpm 03191db768c7d309afd385b58d70af24 freetype-devel-2.2.1-17.el5.s390x.rpm x86_64: bbceab6d7d30838772992e6a7f05d163 freetype-2.2.1-17.el5.i386.rpm fdcddcaa68b4dff3771105fdb7dfcbe0 freetype-2.2.1-17.el5.x86_64.rpm 2cc8a9f988f74e3700803e65886dd331 freetype-debuginfo-2.2.1-17.el5.i386.rpm e9c89445f099c269d2d67b57b811eb12 freetype-debuginfo-2.2.1-17.el5.x86_64.rpm 6ff47c01b576efb251e7a95bc4031400 freetype-demos-2.2.1-17.el5.x86_64.rpm 1d6a68448f4f0a13d9225443c7715b39 freetype-devel-2.2.1-17.el5.i386.rpm 6df023140640bc5b0438ae29c36548c3 freetype-devel-2.2.1-17.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1351 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGI2OIXlSAg2UNWIIRAhWDAJ4wdFhOsIY9lM4D7zliqo59NtqcrACZAUjr r37OfxV1rH+U0c85zQbzgZ4= =ecjC -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Apr 16 11:53:03 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 16 Apr 2007 07:53:03 -0400 Subject: [RHSA-2007:0162-01] Moderate: php security update Message-ID: <200704161153.l3GBr3JJ002560@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: php security update Advisory ID: RHSA-2007:0162-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0162.html Issue date: 2007-04-16 Updated on: 2007-04-16 Product: Red Hat Application Stack CVE Names: CVE-2007-0455 CVE-2007-1001 CVE-2007-1285 CVE-2007-1718 CVE-2007-1583 - --------------------------------------------------------------------- 1. Summary: Updated PHP packages that fix several security issues are now available for Red Hat Application Stack v1.1. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Application Stack v1 for Enterprise Linux AS (v.4) - i386, x86_64 Red Hat Application Stack v1 for Enterprise Linux ES (v.4) - i386, x86_64 3. Problem description: PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. A denial of service flaw was found in the way PHP processed a deeply nested array. A remote attacker could cause the PHP interpreter to crash by submitting an input variable with a deeply nested array. (CVE-2007-1285) A flaw was found in the way the mbstring extension set global variables. A script which used the mb_parse_str() function to set global variables could be forced to enable the register_globals configuration option, possibly resulting in global variable injection. (CVE-2007-1583) A flaw was discovered in the way PHP's mail() function processed header data. If a script sent mail using a Subject header containing a string from an untrusted source, a remote attacker could send bulk e-mail to unintended recipients. (CVE-2007-1718) A heap based buffer overflow flaw was discovered in PHP's gd extension. A script that could be forced to process WBMP images from an untrusted source could result in arbitrary code execution. (CVE-2007-1001) A buffer over-read flaw was discovered in PHP's gd extension. A script that could be forced to write arbitrary strings using a JIS font from an untrusted source could cause the PHP interpreter to crash. (CVE-2007-0455) Users of PHP should upgrade to these updated packages which contain backported patches to correct these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 235354 - CVE-2007-1285 Multiple PHP Vulnerabilities (CVE-2007-1583, CVE-2007-1718, CVE-2007-1001, CVE-2007-0455) 6. RPMs required: Red Hat Application Stack v1 for Enterprise Linux AS (v.4): SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/RHWAS/SRPMS/php-5.1.6-3.el4s1.6.src.rpm 7d2dad5706ad3043f2de3ee54a76337d php-5.1.6-3.el4s1.6.src.rpm i386: 3bc1f82011bb83af79baf03c46cd97d3 php-5.1.6-3.el4s1.6.i386.rpm c92ee91ece1cc2e162c97cc730b6ef2f php-bcmath-5.1.6-3.el4s1.6.i386.rpm b8e223b04293bec7b59bef5959ca8d38 php-cli-5.1.6-3.el4s1.6.i386.rpm 7b09d67e7ea01af4adde2fff06c45984 php-common-5.1.6-3.el4s1.6.i386.rpm a2ee349fe353eab1eebd6311350860ed php-dba-5.1.6-3.el4s1.6.i386.rpm d227f876474d6657e3d944d63128d511 php-debuginfo-5.1.6-3.el4s1.6.i386.rpm 4238ee90b272b68be2793e3285086fda php-devel-5.1.6-3.el4s1.6.i386.rpm 1578b049f3ea33037ae1bb56b3cb6a39 php-gd-5.1.6-3.el4s1.6.i386.rpm 492c0b8f4680ce63b4fdb00006baba53 php-imap-5.1.6-3.el4s1.6.i386.rpm 3208a7dc04b82284ad2151ca37ab72c9 php-ldap-5.1.6-3.el4s1.6.i386.rpm 1c80c4ca194000cf3a0ae52ec65cee55 php-mbstring-5.1.6-3.el4s1.6.i386.rpm 87658b40797d36475f90098519b5fed4 php-mysql-5.1.6-3.el4s1.6.i386.rpm 6c114c68c9adc032cb701cd2e26717f6 php-ncurses-5.1.6-3.el4s1.6.i386.rpm 218d013a54c4204751512625d3253df8 php-odbc-5.1.6-3.el4s1.6.i386.rpm 87c26d339ad08e0549f27f99b79f0dd4 php-pdo-5.1.6-3.el4s1.6.i386.rpm d660b8e6d5a3cb6b309d39ef39844e88 php-pgsql-5.1.6-3.el4s1.6.i386.rpm 971f652d5e4afbd727b44888982d118e php-snmp-5.1.6-3.el4s1.6.i386.rpm 9a12c8e6a9fb06c5156f44e46113478c php-soap-5.1.6-3.el4s1.6.i386.rpm 49452a17684968cbbf5b1a3e83aeafae php-xml-5.1.6-3.el4s1.6.i386.rpm 1824a05dea1e6d30b94707aac471a1a7 php-xmlrpc-5.1.6-3.el4s1.6.i386.rpm x86_64: 253066e45756f2c6cdc989c04afc70b1 php-5.1.6-3.el4s1.6.x86_64.rpm 860964f19acc4ce9925a710d7012550f php-bcmath-5.1.6-3.el4s1.6.x86_64.rpm 7282ce839126ebfe0552c54ff36a59f9 php-cli-5.1.6-3.el4s1.6.x86_64.rpm 6daa6b316c2d56bce470801e5bf7157b php-common-5.1.6-3.el4s1.6.x86_64.rpm 1a03721047f3b63f708627468eb874e6 php-dba-5.1.6-3.el4s1.6.x86_64.rpm 6bee1b5958ff6d7dd637f18e6a30cad9 php-debuginfo-5.1.6-3.el4s1.6.x86_64.rpm bd5b063d83a4dbc5157606dae09c2019 php-devel-5.1.6-3.el4s1.6.x86_64.rpm 47063dc55a9d2d65a71062ba2a26a833 php-gd-5.1.6-3.el4s1.6.x86_64.rpm c36277816e0da97fc8bc858a833f294d php-imap-5.1.6-3.el4s1.6.x86_64.rpm 095eb622d8f72f70f9048a333b78c793 php-ldap-5.1.6-3.el4s1.6.x86_64.rpm 9d3190e3ed9bbcbb92b67293d4f75ab0 php-mbstring-5.1.6-3.el4s1.6.x86_64.rpm efd0a92f9828fcf979c8f9442495dd21 php-mysql-5.1.6-3.el4s1.6.x86_64.rpm 0d6b4ad7ef760264478b1b4cb267447e php-ncurses-5.1.6-3.el4s1.6.x86_64.rpm 6ca36fc332e136f36e4fb7cd03b3a5c7 php-odbc-5.1.6-3.el4s1.6.x86_64.rpm cf656720e224b3897fa203cb80d91282 php-pdo-5.1.6-3.el4s1.6.x86_64.rpm 72e67935a588ddfed7abfb73f58d337a php-pgsql-5.1.6-3.el4s1.6.x86_64.rpm 20bea80ab4cd427f6fb44da4b08fb1a3 php-snmp-5.1.6-3.el4s1.6.x86_64.rpm a1ce135048dc04bc34bf590a96fe1393 php-soap-5.1.6-3.el4s1.6.x86_64.rpm e22816d5b064cdb97823a44a3c9aadb1 php-xml-5.1.6-3.el4s1.6.x86_64.rpm 59ce32d3f90a43ce6a14fd18316315c5 php-xmlrpc-5.1.6-3.el4s1.6.x86_64.rpm Red Hat Application Stack v1 for Enterprise Linux ES (v.4): SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/RHWAS/SRPMS/php-5.1.6-3.el4s1.6.src.rpm 7d2dad5706ad3043f2de3ee54a76337d php-5.1.6-3.el4s1.6.src.rpm i386: 3bc1f82011bb83af79baf03c46cd97d3 php-5.1.6-3.el4s1.6.i386.rpm c92ee91ece1cc2e162c97cc730b6ef2f php-bcmath-5.1.6-3.el4s1.6.i386.rpm b8e223b04293bec7b59bef5959ca8d38 php-cli-5.1.6-3.el4s1.6.i386.rpm 7b09d67e7ea01af4adde2fff06c45984 php-common-5.1.6-3.el4s1.6.i386.rpm a2ee349fe353eab1eebd6311350860ed php-dba-5.1.6-3.el4s1.6.i386.rpm d227f876474d6657e3d944d63128d511 php-debuginfo-5.1.6-3.el4s1.6.i386.rpm 4238ee90b272b68be2793e3285086fda php-devel-5.1.6-3.el4s1.6.i386.rpm 1578b049f3ea33037ae1bb56b3cb6a39 php-gd-5.1.6-3.el4s1.6.i386.rpm 492c0b8f4680ce63b4fdb00006baba53 php-imap-5.1.6-3.el4s1.6.i386.rpm 3208a7dc04b82284ad2151ca37ab72c9 php-ldap-5.1.6-3.el4s1.6.i386.rpm 1c80c4ca194000cf3a0ae52ec65cee55 php-mbstring-5.1.6-3.el4s1.6.i386.rpm 87658b40797d36475f90098519b5fed4 php-mysql-5.1.6-3.el4s1.6.i386.rpm 6c114c68c9adc032cb701cd2e26717f6 php-ncurses-5.1.6-3.el4s1.6.i386.rpm 218d013a54c4204751512625d3253df8 php-odbc-5.1.6-3.el4s1.6.i386.rpm 87c26d339ad08e0549f27f99b79f0dd4 php-pdo-5.1.6-3.el4s1.6.i386.rpm d660b8e6d5a3cb6b309d39ef39844e88 php-pgsql-5.1.6-3.el4s1.6.i386.rpm 971f652d5e4afbd727b44888982d118e php-snmp-5.1.6-3.el4s1.6.i386.rpm 9a12c8e6a9fb06c5156f44e46113478c php-soap-5.1.6-3.el4s1.6.i386.rpm 49452a17684968cbbf5b1a3e83aeafae php-xml-5.1.6-3.el4s1.6.i386.rpm 1824a05dea1e6d30b94707aac471a1a7 php-xmlrpc-5.1.6-3.el4s1.6.i386.rpm x86_64: 253066e45756f2c6cdc989c04afc70b1 php-5.1.6-3.el4s1.6.x86_64.rpm 860964f19acc4ce9925a710d7012550f php-bcmath-5.1.6-3.el4s1.6.x86_64.rpm 7282ce839126ebfe0552c54ff36a59f9 php-cli-5.1.6-3.el4s1.6.x86_64.rpm 6daa6b316c2d56bce470801e5bf7157b php-common-5.1.6-3.el4s1.6.x86_64.rpm 1a03721047f3b63f708627468eb874e6 php-dba-5.1.6-3.el4s1.6.x86_64.rpm 6bee1b5958ff6d7dd637f18e6a30cad9 php-debuginfo-5.1.6-3.el4s1.6.x86_64.rpm bd5b063d83a4dbc5157606dae09c2019 php-devel-5.1.6-3.el4s1.6.x86_64.rpm 47063dc55a9d2d65a71062ba2a26a833 php-gd-5.1.6-3.el4s1.6.x86_64.rpm c36277816e0da97fc8bc858a833f294d php-imap-5.1.6-3.el4s1.6.x86_64.rpm 095eb622d8f72f70f9048a333b78c793 php-ldap-5.1.6-3.el4s1.6.x86_64.rpm 9d3190e3ed9bbcbb92b67293d4f75ab0 php-mbstring-5.1.6-3.el4s1.6.x86_64.rpm efd0a92f9828fcf979c8f9442495dd21 php-mysql-5.1.6-3.el4s1.6.x86_64.rpm 0d6b4ad7ef760264478b1b4cb267447e php-ncurses-5.1.6-3.el4s1.6.x86_64.rpm 6ca36fc332e136f36e4fb7cd03b3a5c7 php-odbc-5.1.6-3.el4s1.6.x86_64.rpm cf656720e224b3897fa203cb80d91282 php-pdo-5.1.6-3.el4s1.6.x86_64.rpm 72e67935a588ddfed7abfb73f58d337a php-pgsql-5.1.6-3.el4s1.6.x86_64.rpm 20bea80ab4cd427f6fb44da4b08fb1a3 php-snmp-5.1.6-3.el4s1.6.x86_64.rpm a1ce135048dc04bc34bf590a96fe1393 php-soap-5.1.6-3.el4s1.6.x86_64.rpm e22816d5b064cdb97823a44a3c9aadb1 php-xml-5.1.6-3.el4s1.6.x86_64.rpm 59ce32d3f90a43ce6a14fd18316315c5 php-xmlrpc-5.1.6-3.el4s1.6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0455 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1001 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1285 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1718 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1583 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGI2OOXlSAg2UNWIIRAlRPAJwJAkb9HUXNTTLvoJiKp7Fg7+21YQCgl9Vr gYseL4OvE9iM2mytx32384g= =fual -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Apr 16 15:40:02 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 16 Apr 2007 11:40:02 -0400 Subject: [RHSA-2007:0154-01] Important: php security update Message-ID: <200704161540.l3GFe20U006788@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: php security update Advisory ID: RHSA-2007:0154-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0154.html Issue date: 2007-04-16 Updated on: 2007-04-16 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-1285 CVE-2007-1286 CVE-2007-1711 - --------------------------------------------------------------------- 1. Summary: Updated PHP packages that fix several security issues are now available for Red Hat Enterprise Linux 2.1. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 3. Problem description: PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. A denial of service flaw was found in the way PHP processed a deeply nested array. A remote attacker could cause the PHP interpreter to crash by submitting an input variable with a deeply nested array. (CVE-2007-1285) A flaw was found in the way PHP's unserialize() function processes data. If a remote attacker is able to pass arbitrary data to PHP's unserialize() function, it may be possible for them to execute arbitrary code as the apache user. (CVE-2007-1286) A double free flaw was found in PHP's session_decode() function. If a remote attacker is able to pass arbitrary data to PHP's session_decode() function, it may be possible for them to execute arbitrary code as the apache user. (CVE-2007-1711) Users of PHP should upgrade to these updated packages which contain backported patches to correct these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 235225 - CVE-2007-1285 Multiple "Month of PHP Bugs" PHP issues (CVE-2007-1286, CVE-2007-1711) 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/php-4.1.2-2.17.src.rpm 9820e0982acdf72a0f8c9af02f4e5f6a php-4.1.2-2.17.src.rpm i386: 856a5725715e6d970d7fe5fce209780c php-4.1.2-2.17.i386.rpm 98b74cc772436080d6f1b0b08e4a5690 php-devel-4.1.2-2.17.i386.rpm 403e01c242b079c3988c25c6406c3734 php-imap-4.1.2-2.17.i386.rpm e2cc407fd74569e37e95f27f0aa0c873 php-ldap-4.1.2-2.17.i386.rpm b6876b825654e6dd9cd5b400da47611c php-manual-4.1.2-2.17.i386.rpm 442f5cacbbf06f9a3b6e1d359c9acd55 php-mysql-4.1.2-2.17.i386.rpm 8ba4b70e2f358f4c35775b90b955e88e php-odbc-4.1.2-2.17.i386.rpm 03b45786fdaea33bcc179b2d375f9995 php-pgsql-4.1.2-2.17.i386.rpm ia64: f03338d56473c9c2af996e5de897d843 php-4.1.2-2.17.ia64.rpm d3d03471a50878eb9330ca226ce47da9 php-devel-4.1.2-2.17.ia64.rpm efe489bd298c35685ba6127ebcb67575 php-imap-4.1.2-2.17.ia64.rpm a35e27188fb680cd0f192ea85065f7ae php-ldap-4.1.2-2.17.ia64.rpm 22aed8fc2144c5e23ffb65aeb792b8fa php-manual-4.1.2-2.17.ia64.rpm abc59cffe540ebdc24d968ae3bb716c7 php-mysql-4.1.2-2.17.ia64.rpm 58fefa66509e3babfecb58f2642116e8 php-odbc-4.1.2-2.17.ia64.rpm c603a39fcf3876c7e6123c6725e12b8e php-pgsql-4.1.2-2.17.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/php-4.1.2-2.17.src.rpm 9820e0982acdf72a0f8c9af02f4e5f6a php-4.1.2-2.17.src.rpm ia64: f03338d56473c9c2af996e5de897d843 php-4.1.2-2.17.ia64.rpm d3d03471a50878eb9330ca226ce47da9 php-devel-4.1.2-2.17.ia64.rpm efe489bd298c35685ba6127ebcb67575 php-imap-4.1.2-2.17.ia64.rpm a35e27188fb680cd0f192ea85065f7ae php-ldap-4.1.2-2.17.ia64.rpm 22aed8fc2144c5e23ffb65aeb792b8fa php-manual-4.1.2-2.17.ia64.rpm abc59cffe540ebdc24d968ae3bb716c7 php-mysql-4.1.2-2.17.ia64.rpm 58fefa66509e3babfecb58f2642116e8 php-odbc-4.1.2-2.17.ia64.rpm c603a39fcf3876c7e6123c6725e12b8e php-pgsql-4.1.2-2.17.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/php-4.1.2-2.17.src.rpm 9820e0982acdf72a0f8c9af02f4e5f6a php-4.1.2-2.17.src.rpm i386: 856a5725715e6d970d7fe5fce209780c php-4.1.2-2.17.i386.rpm 98b74cc772436080d6f1b0b08e4a5690 php-devel-4.1.2-2.17.i386.rpm 403e01c242b079c3988c25c6406c3734 php-imap-4.1.2-2.17.i386.rpm e2cc407fd74569e37e95f27f0aa0c873 php-ldap-4.1.2-2.17.i386.rpm b6876b825654e6dd9cd5b400da47611c php-manual-4.1.2-2.17.i386.rpm 442f5cacbbf06f9a3b6e1d359c9acd55 php-mysql-4.1.2-2.17.i386.rpm 8ba4b70e2f358f4c35775b90b955e88e php-odbc-4.1.2-2.17.i386.rpm 03b45786fdaea33bcc179b2d375f9995 php-pgsql-4.1.2-2.17.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/php-4.1.2-2.17.src.rpm 9820e0982acdf72a0f8c9af02f4e5f6a php-4.1.2-2.17.src.rpm i386: 856a5725715e6d970d7fe5fce209780c php-4.1.2-2.17.i386.rpm 98b74cc772436080d6f1b0b08e4a5690 php-devel-4.1.2-2.17.i386.rpm 403e01c242b079c3988c25c6406c3734 php-imap-4.1.2-2.17.i386.rpm e2cc407fd74569e37e95f27f0aa0c873 php-ldap-4.1.2-2.17.i386.rpm b6876b825654e6dd9cd5b400da47611c php-manual-4.1.2-2.17.i386.rpm 442f5cacbbf06f9a3b6e1d359c9acd55 php-mysql-4.1.2-2.17.i386.rpm 8ba4b70e2f358f4c35775b90b955e88e php-odbc-4.1.2-2.17.i386.rpm 03b45786fdaea33bcc179b2d375f9995 php-pgsql-4.1.2-2.17.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1285 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1286 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1711 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGI5jIXlSAg2UNWIIRAuYeAJ9QYedhNN6gB8ATTTl+83bo9dMxcQCguMJx 6+m8SarhmI3qDidFoa6gqR8= =3mxQ -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Apr 16 15:40:44 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 16 Apr 2007 11:40:44 -0400 Subject: [RHSA-2007:0155-01] Important: php security update Message-ID: <200704161540.l3GFeiVW006930@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: php security update Advisory ID: RHSA-2007:0155-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0155.html Issue date: 2007-04-16 Updated on: 2007-04-16 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-1285 CVE-2007-1286 CVE-2007-1583 CVE-2007-1711 CVE-2007-1718 CVE-2007-0455 CVE-2007-1001 - --------------------------------------------------------------------- 1. Summary: Updated PHP packages that fix several security issues are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. A denial of service flaw was found in the way PHP processed a deeply nested array. A remote attacker could cause the PHP interpreter to crash by submitting an input variable with a deeply nested array. (CVE-2007-1285) A flaw was found in the way PHP's unserialize() function processed data. If a remote attacker was able to pass arbitrary data to PHP's unserialize() function, they could possibly execute arbitrary code as the apache user. (CVE-2007-1286) A flaw was found in the way the mbstring extension set global variables. A script which used the mb_parse_str() function to set global variables could be forced to enable the register_globals configuration option, possibly resulting in global variable injection. (CVE-2007-1583) A double free flaw was found in PHP's session_decode() function. If a remote attacker was able to pass arbitrary data to PHP's session_decode() function, they could possibly execute arbitrary code as the apache user. (CVE-2007-1711) A flaw was discovered in the way PHP's mail() function processed header data. If a script sent mail using a Subject header containing a string from an untrusted source, a remote attacker could send bulk e-mail to unintended recipients. (CVE-2007-1718) A heap based buffer overflow flaw was discovered in PHP's gd extension. A script that could be forced to process WBMP images from an untrusted source could result in arbitrary code execution. (CVE-2007-1001) A buffer over-read flaw was discovered in PHP's gd extension. A script that could be forced to write arbitrary string using a JIS font from an untrusted source could cause the PHP interpreter to crash. (CVE-2007-0455) Users of PHP should upgrade to these updated packages which contain backported patches to correct these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 230556 - CVE-2007-1285 "Month of PHP Bugs" security issues (CVE-2007-1286 CVE-2007-1583 CVE-2007-1711 CVE-2007-1718) 235028 - CVE-2007-1001 gd php flaws (CVE-2007-0455) 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/php-4.3.2-40.ent.src.rpm 7e86609bb9e811532c0c85f5c29aadf6 php-4.3.2-40.ent.src.rpm i386: 5855234b933b66fd1b38d93b95418e36 php-4.3.2-40.ent.i386.rpm dd4b6a49cbeeb001a0c0dcfcf0963607 php-debuginfo-4.3.2-40.ent.i386.rpm 726a6a36fc362508b93f23e784c76bba php-devel-4.3.2-40.ent.i386.rpm b012de2b5ec4e0479662403585efffd6 php-imap-4.3.2-40.ent.i386.rpm 5e8c4165ebd99f0c066f0cd0d386d88f php-ldap-4.3.2-40.ent.i386.rpm 96fa828e93e5959287ce42aebd5abcd8 php-mysql-4.3.2-40.ent.i386.rpm 46078615f2a34ad087daa0853f8d034e php-odbc-4.3.2-40.ent.i386.rpm 3cead419f1826fb8a87ec873be4ac3c6 php-pgsql-4.3.2-40.ent.i386.rpm ia64: f94a6c8b571d82ee18a8644d87c590ae php-4.3.2-40.ent.ia64.rpm d8c1d8be8220080cea88a43ee501f015 php-debuginfo-4.3.2-40.ent.ia64.rpm 675f141a212250fe1b261977cb06d663 php-devel-4.3.2-40.ent.ia64.rpm a94c845cb1a0f6efb1b93a9ce861deae php-imap-4.3.2-40.ent.ia64.rpm 10a8b591e979cf4de740b8201713f9c6 php-ldap-4.3.2-40.ent.ia64.rpm 6e84db87339583f63a328e2f2874fcbc php-mysql-4.3.2-40.ent.ia64.rpm c3b8d618680e1729929672a4fea44a8f php-odbc-4.3.2-40.ent.ia64.rpm 1e7e8bf549ac53207e500d7f2f6d3c20 php-pgsql-4.3.2-40.ent.ia64.rpm ppc: 3e189182e17922c9daee13ff52f669ed php-4.3.2-40.ent.ppc.rpm d27bed9e8850e0d6a056fa547ebc0c24 php-debuginfo-4.3.2-40.ent.ppc.rpm c40c8bd36612d53eda6f5de9f1a9c4b4 php-devel-4.3.2-40.ent.ppc.rpm 04cf5dccd60a060528f09146fdf6fa60 php-imap-4.3.2-40.ent.ppc.rpm e06a27348e9b05710785dcc4b6e7bc4f php-ldap-4.3.2-40.ent.ppc.rpm a628721aa86e2c320ebf1a6321616bf1 php-mysql-4.3.2-40.ent.ppc.rpm 12f1179b6bff0aa9054011f33c14acd5 php-odbc-4.3.2-40.ent.ppc.rpm ede204fd5316d57e7e13dc89a3667656 php-pgsql-4.3.2-40.ent.ppc.rpm s390: 1090cad41dd8ca0b90f9edaedb394016 php-4.3.2-40.ent.s390.rpm 701de4979a162cb6116540bf96571815 php-debuginfo-4.3.2-40.ent.s390.rpm f32c4b53db882dcd82807437b98d8dd5 php-devel-4.3.2-40.ent.s390.rpm 9c0690db93d5de48d1ce41572812024d php-imap-4.3.2-40.ent.s390.rpm d26feeb70c11b92ac9ed1d198f380551 php-ldap-4.3.2-40.ent.s390.rpm 8f8013e5d0661a4c465cc37baab64927 php-mysql-4.3.2-40.ent.s390.rpm fc19db463a2ad003efe029a1d654a81a php-odbc-4.3.2-40.ent.s390.rpm f57cabeb2190115011c5158e9b4b44bd php-pgsql-4.3.2-40.ent.s390.rpm s390x: e442c097fc70c2515d8953d45fe4ce73 php-4.3.2-40.ent.s390x.rpm 24727ecb74139729b2430991c9f65504 php-debuginfo-4.3.2-40.ent.s390x.rpm f32d9233c7c497b628e3a806247b0011 php-devel-4.3.2-40.ent.s390x.rpm 31163176e3c2a956c90444fea1cf0834 php-imap-4.3.2-40.ent.s390x.rpm 226d22dcd70a2640ce4faaf458be9351 php-ldap-4.3.2-40.ent.s390x.rpm 936033fbba4be66fbbf8e0d4f88c74f9 php-mysql-4.3.2-40.ent.s390x.rpm d1c553c7eac38f093b08ed80c67c026b php-odbc-4.3.2-40.ent.s390x.rpm de691c97c6a136525510a1c65b01d7c1 php-pgsql-4.3.2-40.ent.s390x.rpm x86_64: 8b6bf435c86d7b65640ed8ce38f0ea45 php-4.3.2-40.ent.x86_64.rpm 5ed7565047dd22f732d246470945dc2b php-debuginfo-4.3.2-40.ent.x86_64.rpm e4ea9b7a4dfa2c24b75dbd643b1667d5 php-devel-4.3.2-40.ent.x86_64.rpm c852bd2f4ee5cbe115054d453226f7ad php-imap-4.3.2-40.ent.x86_64.rpm a9f31f47e63a7d4805208b616acfeea4 php-ldap-4.3.2-40.ent.x86_64.rpm 8333dc142c53aa163626df94dca7171a php-mysql-4.3.2-40.ent.x86_64.rpm 64dd8ab0c2649a66c4d664a35607b0f1 php-odbc-4.3.2-40.ent.x86_64.rpm 93ba10a377133db7023559ba04cd19d0 php-pgsql-4.3.2-40.ent.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/php-4.3.2-40.ent.src.rpm 7e86609bb9e811532c0c85f5c29aadf6 php-4.3.2-40.ent.src.rpm i386: 5855234b933b66fd1b38d93b95418e36 php-4.3.2-40.ent.i386.rpm dd4b6a49cbeeb001a0c0dcfcf0963607 php-debuginfo-4.3.2-40.ent.i386.rpm 726a6a36fc362508b93f23e784c76bba php-devel-4.3.2-40.ent.i386.rpm b012de2b5ec4e0479662403585efffd6 php-imap-4.3.2-40.ent.i386.rpm 5e8c4165ebd99f0c066f0cd0d386d88f php-ldap-4.3.2-40.ent.i386.rpm 96fa828e93e5959287ce42aebd5abcd8 php-mysql-4.3.2-40.ent.i386.rpm 46078615f2a34ad087daa0853f8d034e php-odbc-4.3.2-40.ent.i386.rpm 3cead419f1826fb8a87ec873be4ac3c6 php-pgsql-4.3.2-40.ent.i386.rpm x86_64: 8b6bf435c86d7b65640ed8ce38f0ea45 php-4.3.2-40.ent.x86_64.rpm 5ed7565047dd22f732d246470945dc2b php-debuginfo-4.3.2-40.ent.x86_64.rpm e4ea9b7a4dfa2c24b75dbd643b1667d5 php-devel-4.3.2-40.ent.x86_64.rpm c852bd2f4ee5cbe115054d453226f7ad php-imap-4.3.2-40.ent.x86_64.rpm a9f31f47e63a7d4805208b616acfeea4 php-ldap-4.3.2-40.ent.x86_64.rpm 8333dc142c53aa163626df94dca7171a php-mysql-4.3.2-40.ent.x86_64.rpm 64dd8ab0c2649a66c4d664a35607b0f1 php-odbc-4.3.2-40.ent.x86_64.rpm 93ba10a377133db7023559ba04cd19d0 php-pgsql-4.3.2-40.ent.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/php-4.3.2-40.ent.src.rpm 7e86609bb9e811532c0c85f5c29aadf6 php-4.3.2-40.ent.src.rpm i386: 5855234b933b66fd1b38d93b95418e36 php-4.3.2-40.ent.i386.rpm dd4b6a49cbeeb001a0c0dcfcf0963607 php-debuginfo-4.3.2-40.ent.i386.rpm 726a6a36fc362508b93f23e784c76bba php-devel-4.3.2-40.ent.i386.rpm b012de2b5ec4e0479662403585efffd6 php-imap-4.3.2-40.ent.i386.rpm 5e8c4165ebd99f0c066f0cd0d386d88f php-ldap-4.3.2-40.ent.i386.rpm 96fa828e93e5959287ce42aebd5abcd8 php-mysql-4.3.2-40.ent.i386.rpm 46078615f2a34ad087daa0853f8d034e php-odbc-4.3.2-40.ent.i386.rpm 3cead419f1826fb8a87ec873be4ac3c6 php-pgsql-4.3.2-40.ent.i386.rpm ia64: f94a6c8b571d82ee18a8644d87c590ae php-4.3.2-40.ent.ia64.rpm d8c1d8be8220080cea88a43ee501f015 php-debuginfo-4.3.2-40.ent.ia64.rpm 675f141a212250fe1b261977cb06d663 php-devel-4.3.2-40.ent.ia64.rpm a94c845cb1a0f6efb1b93a9ce861deae php-imap-4.3.2-40.ent.ia64.rpm 10a8b591e979cf4de740b8201713f9c6 php-ldap-4.3.2-40.ent.ia64.rpm 6e84db87339583f63a328e2f2874fcbc php-mysql-4.3.2-40.ent.ia64.rpm c3b8d618680e1729929672a4fea44a8f php-odbc-4.3.2-40.ent.ia64.rpm 1e7e8bf549ac53207e500d7f2f6d3c20 php-pgsql-4.3.2-40.ent.ia64.rpm x86_64: 8b6bf435c86d7b65640ed8ce38f0ea45 php-4.3.2-40.ent.x86_64.rpm 5ed7565047dd22f732d246470945dc2b php-debuginfo-4.3.2-40.ent.x86_64.rpm e4ea9b7a4dfa2c24b75dbd643b1667d5 php-devel-4.3.2-40.ent.x86_64.rpm c852bd2f4ee5cbe115054d453226f7ad php-imap-4.3.2-40.ent.x86_64.rpm a9f31f47e63a7d4805208b616acfeea4 php-ldap-4.3.2-40.ent.x86_64.rpm 8333dc142c53aa163626df94dca7171a php-mysql-4.3.2-40.ent.x86_64.rpm 64dd8ab0c2649a66c4d664a35607b0f1 php-odbc-4.3.2-40.ent.x86_64.rpm 93ba10a377133db7023559ba04cd19d0 php-pgsql-4.3.2-40.ent.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/php-4.3.2-40.ent.src.rpm 7e86609bb9e811532c0c85f5c29aadf6 php-4.3.2-40.ent.src.rpm i386: 5855234b933b66fd1b38d93b95418e36 php-4.3.2-40.ent.i386.rpm dd4b6a49cbeeb001a0c0dcfcf0963607 php-debuginfo-4.3.2-40.ent.i386.rpm 726a6a36fc362508b93f23e784c76bba php-devel-4.3.2-40.ent.i386.rpm b012de2b5ec4e0479662403585efffd6 php-imap-4.3.2-40.ent.i386.rpm 5e8c4165ebd99f0c066f0cd0d386d88f php-ldap-4.3.2-40.ent.i386.rpm 96fa828e93e5959287ce42aebd5abcd8 php-mysql-4.3.2-40.ent.i386.rpm 46078615f2a34ad087daa0853f8d034e php-odbc-4.3.2-40.ent.i386.rpm 3cead419f1826fb8a87ec873be4ac3c6 php-pgsql-4.3.2-40.ent.i386.rpm ia64: f94a6c8b571d82ee18a8644d87c590ae php-4.3.2-40.ent.ia64.rpm d8c1d8be8220080cea88a43ee501f015 php-debuginfo-4.3.2-40.ent.ia64.rpm 675f141a212250fe1b261977cb06d663 php-devel-4.3.2-40.ent.ia64.rpm a94c845cb1a0f6efb1b93a9ce861deae php-imap-4.3.2-40.ent.ia64.rpm 10a8b591e979cf4de740b8201713f9c6 php-ldap-4.3.2-40.ent.ia64.rpm 6e84db87339583f63a328e2f2874fcbc php-mysql-4.3.2-40.ent.ia64.rpm c3b8d618680e1729929672a4fea44a8f php-odbc-4.3.2-40.ent.ia64.rpm 1e7e8bf549ac53207e500d7f2f6d3c20 php-pgsql-4.3.2-40.ent.ia64.rpm x86_64: 8b6bf435c86d7b65640ed8ce38f0ea45 php-4.3.2-40.ent.x86_64.rpm 5ed7565047dd22f732d246470945dc2b php-debuginfo-4.3.2-40.ent.x86_64.rpm e4ea9b7a4dfa2c24b75dbd643b1667d5 php-devel-4.3.2-40.ent.x86_64.rpm c852bd2f4ee5cbe115054d453226f7ad php-imap-4.3.2-40.ent.x86_64.rpm a9f31f47e63a7d4805208b616acfeea4 php-ldap-4.3.2-40.ent.x86_64.rpm 8333dc142c53aa163626df94dca7171a php-mysql-4.3.2-40.ent.x86_64.rpm 64dd8ab0c2649a66c4d664a35607b0f1 php-odbc-4.3.2-40.ent.x86_64.rpm 93ba10a377133db7023559ba04cd19d0 php-pgsql-4.3.2-40.ent.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/php-4.3.9-3.22.4.src.rpm 7330219fc5d750d1aec2d355841e417d php-4.3.9-3.22.4.src.rpm i386: d80d07c71b74894fc8bd5358ecc97ff2 php-4.3.9-3.22.4.i386.rpm c6e4ba07f8d18cb5a60be16d93f6dfa4 php-debuginfo-4.3.9-3.22.4.i386.rpm 3d8e4694679eaf8873e1ec406eb997b5 php-devel-4.3.9-3.22.4.i386.rpm fe67e313ea5de21fc8248f36b20b12bd php-domxml-4.3.9-3.22.4.i386.rpm daf7563b49ea749530c84e0843f0c0e3 php-gd-4.3.9-3.22.4.i386.rpm dd2dd40935805d96afeb0e009275b752 php-imap-4.3.9-3.22.4.i386.rpm 7b84f5f9775c6608656bc36469ae35e7 php-ldap-4.3.9-3.22.4.i386.rpm d171c6b6cfcf482cc53b795376301b68 php-mbstring-4.3.9-3.22.4.i386.rpm 11cd6fffc797629f33eb5acc7804d9b3 php-mysql-4.3.9-3.22.4.i386.rpm 1b5170379bd7cce735ef7d12ff0ef0a2 php-ncurses-4.3.9-3.22.4.i386.rpm aeeeea0fa3d2435367558ed30fe8a564 php-odbc-4.3.9-3.22.4.i386.rpm c30e561191dd5a75efa2ee62c8c1c92b php-pear-4.3.9-3.22.4.i386.rpm 38bf004f549fceb5c67e63e90b14c38b php-pgsql-4.3.9-3.22.4.i386.rpm 00ef3f0015e7bad3a96368a53211fd2d php-snmp-4.3.9-3.22.4.i386.rpm a507c9759c585eb98b38257524a34630 php-xmlrpc-4.3.9-3.22.4.i386.rpm ia64: 1a342c764b41425436d60c0e742b1158 php-4.3.9-3.22.4.ia64.rpm 1e405119359a4713a157630fcd65e55a php-debuginfo-4.3.9-3.22.4.ia64.rpm 18fc4a94c9930906a61830b405746cbb php-devel-4.3.9-3.22.4.ia64.rpm f6d5489af882e087ca5b33e3c46b7b5a php-domxml-4.3.9-3.22.4.ia64.rpm 1129ac5ac05d179a7aa6fafc61575699 php-gd-4.3.9-3.22.4.ia64.rpm 8423e399a99914b1fde2198e76c42607 php-imap-4.3.9-3.22.4.ia64.rpm b1dc268a9a3e374dd2636f96eade5b71 php-ldap-4.3.9-3.22.4.ia64.rpm 9fe9c062a2a1e8aa6b53510c8111baf7 php-mbstring-4.3.9-3.22.4.ia64.rpm da9d4d4b5b37a6b991001dd2d1a57833 php-mysql-4.3.9-3.22.4.ia64.rpm 8927b1f414b9df7c3285724f0e1a3ff0 php-ncurses-4.3.9-3.22.4.ia64.rpm a8ae9a8a0668fb30e5d0daea11c671f4 php-odbc-4.3.9-3.22.4.ia64.rpm 120fcaf6f9dc847c7c83cd546d0472de php-pear-4.3.9-3.22.4.ia64.rpm 21d4ca5bf779bf3ff832e4f428ad61d7 php-pgsql-4.3.9-3.22.4.ia64.rpm 3df235bffeaed837cc410a7fcf3af963 php-snmp-4.3.9-3.22.4.ia64.rpm 14d89ef4e5fff6a46a207b9853d7988c php-xmlrpc-4.3.9-3.22.4.ia64.rpm ppc: c4e83a7dcf3cc379cf35c6ef5f22a114 php-4.3.9-3.22.4.ppc.rpm 2d079520fdce27f0540682fb6e8731f1 php-debuginfo-4.3.9-3.22.4.ppc.rpm 486731bee27a528d5eddc49aa840777c php-devel-4.3.9-3.22.4.ppc.rpm d64f5b08e93ff3c6a066d7b9babd5929 php-domxml-4.3.9-3.22.4.ppc.rpm b9cf5f3ec300ea06a0991cc0e31596c9 php-gd-4.3.9-3.22.4.ppc.rpm e333e79151a8e3c8915f642b62e4552c php-imap-4.3.9-3.22.4.ppc.rpm 599311ca5a32c044f4ca5b5dc31938ff php-ldap-4.3.9-3.22.4.ppc.rpm 673f150ab1e064fb338ff76c91469b17 php-mbstring-4.3.9-3.22.4.ppc.rpm 79a11655dbf6507d671ba5b79d18e9a7 php-mysql-4.3.9-3.22.4.ppc.rpm 6ebe5e5eeb3643f5e2ca465e1588bf5d php-ncurses-4.3.9-3.22.4.ppc.rpm 36b7af9c7b3e35635df3fd915db91c4c php-odbc-4.3.9-3.22.4.ppc.rpm 549ca3cff08ec3f189ac4a401a50aeb7 php-pear-4.3.9-3.22.4.ppc.rpm d7e75f1f9ed7a18e8428a27ef1a876f9 php-pgsql-4.3.9-3.22.4.ppc.rpm aaf083facc7c5e92df3440a3b51269d7 php-snmp-4.3.9-3.22.4.ppc.rpm beb798a1a5306a6b654a5a27805b65b3 php-xmlrpc-4.3.9-3.22.4.ppc.rpm s390: 0e42e5f89bbfd1bab591cd75f6175b17 php-4.3.9-3.22.4.s390.rpm 95ff98e51138843e1f098ddf8fcd7c4b php-debuginfo-4.3.9-3.22.4.s390.rpm bb896db1aa137ccc312daea96f47d829 php-devel-4.3.9-3.22.4.s390.rpm 0a93f6543f57047455ad44a37718bd4c php-domxml-4.3.9-3.22.4.s390.rpm 60a50d204e94557dd21327b1d1d97626 php-gd-4.3.9-3.22.4.s390.rpm b0ea6138bd8cc9c960e1e419693c3f47 php-imap-4.3.9-3.22.4.s390.rpm 928d77e4b2805019d55d816d138ca279 php-ldap-4.3.9-3.22.4.s390.rpm ac9c7dcd16b89844d3b6015da47bbf29 php-mbstring-4.3.9-3.22.4.s390.rpm ff0d1435d14cbee5152e5a5d77806418 php-mysql-4.3.9-3.22.4.s390.rpm 57b745fb59f567c9cf0e5783508ecc80 php-ncurses-4.3.9-3.22.4.s390.rpm 4050e30e871a5c809d2e5ec62bb8c6c8 php-odbc-4.3.9-3.22.4.s390.rpm c9d4e0d6645da86590bd1ef69278301f php-pear-4.3.9-3.22.4.s390.rpm dc5afc96ca889d8b594262ae38623526 php-pgsql-4.3.9-3.22.4.s390.rpm 45047a67bf062503d206b08cc38b692c php-snmp-4.3.9-3.22.4.s390.rpm 2b05f446eb53f28995e38a739cb0c65b php-xmlrpc-4.3.9-3.22.4.s390.rpm s390x: 4a33d21727e8e617be56366c6d492618 php-4.3.9-3.22.4.s390x.rpm 376114b6fa415c273327800961e3e4a6 php-debuginfo-4.3.9-3.22.4.s390x.rpm 78b03350ee0bca56d8225352378ceca0 php-devel-4.3.9-3.22.4.s390x.rpm 51658ad34da8a3cf0c7e762b28563bb2 php-domxml-4.3.9-3.22.4.s390x.rpm b265ce79ffc2359b0ad8dc1173496975 php-gd-4.3.9-3.22.4.s390x.rpm d6defd52d9a2f9917729c329bae5ab49 php-imap-4.3.9-3.22.4.s390x.rpm 363ea6951d71728402c89a33ba9d859d php-ldap-4.3.9-3.22.4.s390x.rpm e49224a6d62b8c6ee8ceb4e71cb8d567 php-mbstring-4.3.9-3.22.4.s390x.rpm a41764ca4bf31cc334a2d02e65943c66 php-mysql-4.3.9-3.22.4.s390x.rpm 5808a3300e0e5014b29698978e378fef php-ncurses-4.3.9-3.22.4.s390x.rpm 046524343a95dd66c25ac3d6c804beab php-odbc-4.3.9-3.22.4.s390x.rpm 1bdba041c96a00fb9c5fe5b01c62e519 php-pear-4.3.9-3.22.4.s390x.rpm 35302f2c701f3cb5a01ba67195247fad php-pgsql-4.3.9-3.22.4.s390x.rpm 56b3c7012faf8de40ff48776df889ea8 php-snmp-4.3.9-3.22.4.s390x.rpm ce3db221e250d9cf3aeae3ba93f8011a php-xmlrpc-4.3.9-3.22.4.s390x.rpm x86_64: 6ddc3f5dbfed8b09eb34f03c8fd584a8 php-4.3.9-3.22.4.x86_64.rpm 0af1cffb8b27f5809ecefb418e2ea13f php-debuginfo-4.3.9-3.22.4.x86_64.rpm 17337c831a0e67a71c34fffeda909b5d php-devel-4.3.9-3.22.4.x86_64.rpm a7277789d5cdbfa67c2a279c990a40fd php-domxml-4.3.9-3.22.4.x86_64.rpm 1575f28a5751a971c1061cc886d2530c php-gd-4.3.9-3.22.4.x86_64.rpm 66e018d19a5ea7c5c88919f1c2a6f9b5 php-imap-4.3.9-3.22.4.x86_64.rpm e7b8f8ada270244056dda1894db8c14f php-ldap-4.3.9-3.22.4.x86_64.rpm 724f1fc8186ac166328f0647be3544e4 php-mbstring-4.3.9-3.22.4.x86_64.rpm 61a40a74a6fd87337ef6fafd327f1620 php-mysql-4.3.9-3.22.4.x86_64.rpm 9554de6a9fa1d8480186e9f908c7b6f4 php-ncurses-4.3.9-3.22.4.x86_64.rpm 8f1235e1638b6394601a16895e41037d php-odbc-4.3.9-3.22.4.x86_64.rpm a911be4741f84167ff4da53f0c553991 php-pear-4.3.9-3.22.4.x86_64.rpm 96f69680aa0d3d69a67334367d0f81ea php-pgsql-4.3.9-3.22.4.x86_64.rpm b6e4e81d7cf6391eb6844b2625616310 php-snmp-4.3.9-3.22.4.x86_64.rpm 4e96d2993c1c0502fff02fc5f2971a50 php-xmlrpc-4.3.9-3.22.4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/php-4.3.9-3.22.4.src.rpm 7330219fc5d750d1aec2d355841e417d php-4.3.9-3.22.4.src.rpm i386: d80d07c71b74894fc8bd5358ecc97ff2 php-4.3.9-3.22.4.i386.rpm c6e4ba07f8d18cb5a60be16d93f6dfa4 php-debuginfo-4.3.9-3.22.4.i386.rpm 3d8e4694679eaf8873e1ec406eb997b5 php-devel-4.3.9-3.22.4.i386.rpm fe67e313ea5de21fc8248f36b20b12bd php-domxml-4.3.9-3.22.4.i386.rpm daf7563b49ea749530c84e0843f0c0e3 php-gd-4.3.9-3.22.4.i386.rpm dd2dd40935805d96afeb0e009275b752 php-imap-4.3.9-3.22.4.i386.rpm 7b84f5f9775c6608656bc36469ae35e7 php-ldap-4.3.9-3.22.4.i386.rpm d171c6b6cfcf482cc53b795376301b68 php-mbstring-4.3.9-3.22.4.i386.rpm 11cd6fffc797629f33eb5acc7804d9b3 php-mysql-4.3.9-3.22.4.i386.rpm 1b5170379bd7cce735ef7d12ff0ef0a2 php-ncurses-4.3.9-3.22.4.i386.rpm aeeeea0fa3d2435367558ed30fe8a564 php-odbc-4.3.9-3.22.4.i386.rpm c30e561191dd5a75efa2ee62c8c1c92b php-pear-4.3.9-3.22.4.i386.rpm 38bf004f549fceb5c67e63e90b14c38b php-pgsql-4.3.9-3.22.4.i386.rpm 00ef3f0015e7bad3a96368a53211fd2d php-snmp-4.3.9-3.22.4.i386.rpm a507c9759c585eb98b38257524a34630 php-xmlrpc-4.3.9-3.22.4.i386.rpm x86_64: 6ddc3f5dbfed8b09eb34f03c8fd584a8 php-4.3.9-3.22.4.x86_64.rpm 0af1cffb8b27f5809ecefb418e2ea13f php-debuginfo-4.3.9-3.22.4.x86_64.rpm 17337c831a0e67a71c34fffeda909b5d php-devel-4.3.9-3.22.4.x86_64.rpm a7277789d5cdbfa67c2a279c990a40fd php-domxml-4.3.9-3.22.4.x86_64.rpm 1575f28a5751a971c1061cc886d2530c php-gd-4.3.9-3.22.4.x86_64.rpm 66e018d19a5ea7c5c88919f1c2a6f9b5 php-imap-4.3.9-3.22.4.x86_64.rpm e7b8f8ada270244056dda1894db8c14f php-ldap-4.3.9-3.22.4.x86_64.rpm 724f1fc8186ac166328f0647be3544e4 php-mbstring-4.3.9-3.22.4.x86_64.rpm 61a40a74a6fd87337ef6fafd327f1620 php-mysql-4.3.9-3.22.4.x86_64.rpm 9554de6a9fa1d8480186e9f908c7b6f4 php-ncurses-4.3.9-3.22.4.x86_64.rpm 8f1235e1638b6394601a16895e41037d php-odbc-4.3.9-3.22.4.x86_64.rpm a911be4741f84167ff4da53f0c553991 php-pear-4.3.9-3.22.4.x86_64.rpm 96f69680aa0d3d69a67334367d0f81ea php-pgsql-4.3.9-3.22.4.x86_64.rpm b6e4e81d7cf6391eb6844b2625616310 php-snmp-4.3.9-3.22.4.x86_64.rpm 4e96d2993c1c0502fff02fc5f2971a50 php-xmlrpc-4.3.9-3.22.4.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/php-4.3.9-3.22.4.src.rpm 7330219fc5d750d1aec2d355841e417d php-4.3.9-3.22.4.src.rpm i386: d80d07c71b74894fc8bd5358ecc97ff2 php-4.3.9-3.22.4.i386.rpm c6e4ba07f8d18cb5a60be16d93f6dfa4 php-debuginfo-4.3.9-3.22.4.i386.rpm 3d8e4694679eaf8873e1ec406eb997b5 php-devel-4.3.9-3.22.4.i386.rpm fe67e313ea5de21fc8248f36b20b12bd php-domxml-4.3.9-3.22.4.i386.rpm daf7563b49ea749530c84e0843f0c0e3 php-gd-4.3.9-3.22.4.i386.rpm dd2dd40935805d96afeb0e009275b752 php-imap-4.3.9-3.22.4.i386.rpm 7b84f5f9775c6608656bc36469ae35e7 php-ldap-4.3.9-3.22.4.i386.rpm d171c6b6cfcf482cc53b795376301b68 php-mbstring-4.3.9-3.22.4.i386.rpm 11cd6fffc797629f33eb5acc7804d9b3 php-mysql-4.3.9-3.22.4.i386.rpm 1b5170379bd7cce735ef7d12ff0ef0a2 php-ncurses-4.3.9-3.22.4.i386.rpm aeeeea0fa3d2435367558ed30fe8a564 php-odbc-4.3.9-3.22.4.i386.rpm c30e561191dd5a75efa2ee62c8c1c92b php-pear-4.3.9-3.22.4.i386.rpm 38bf004f549fceb5c67e63e90b14c38b php-pgsql-4.3.9-3.22.4.i386.rpm 00ef3f0015e7bad3a96368a53211fd2d php-snmp-4.3.9-3.22.4.i386.rpm a507c9759c585eb98b38257524a34630 php-xmlrpc-4.3.9-3.22.4.i386.rpm ia64: 1a342c764b41425436d60c0e742b1158 php-4.3.9-3.22.4.ia64.rpm 1e405119359a4713a157630fcd65e55a php-debuginfo-4.3.9-3.22.4.ia64.rpm 18fc4a94c9930906a61830b405746cbb php-devel-4.3.9-3.22.4.ia64.rpm f6d5489af882e087ca5b33e3c46b7b5a php-domxml-4.3.9-3.22.4.ia64.rpm 1129ac5ac05d179a7aa6fafc61575699 php-gd-4.3.9-3.22.4.ia64.rpm 8423e399a99914b1fde2198e76c42607 php-imap-4.3.9-3.22.4.ia64.rpm b1dc268a9a3e374dd2636f96eade5b71 php-ldap-4.3.9-3.22.4.ia64.rpm 9fe9c062a2a1e8aa6b53510c8111baf7 php-mbstring-4.3.9-3.22.4.ia64.rpm da9d4d4b5b37a6b991001dd2d1a57833 php-mysql-4.3.9-3.22.4.ia64.rpm 8927b1f414b9df7c3285724f0e1a3ff0 php-ncurses-4.3.9-3.22.4.ia64.rpm a8ae9a8a0668fb30e5d0daea11c671f4 php-odbc-4.3.9-3.22.4.ia64.rpm 120fcaf6f9dc847c7c83cd546d0472de php-pear-4.3.9-3.22.4.ia64.rpm 21d4ca5bf779bf3ff832e4f428ad61d7 php-pgsql-4.3.9-3.22.4.ia64.rpm 3df235bffeaed837cc410a7fcf3af963 php-snmp-4.3.9-3.22.4.ia64.rpm 14d89ef4e5fff6a46a207b9853d7988c php-xmlrpc-4.3.9-3.22.4.ia64.rpm x86_64: 6ddc3f5dbfed8b09eb34f03c8fd584a8 php-4.3.9-3.22.4.x86_64.rpm 0af1cffb8b27f5809ecefb418e2ea13f php-debuginfo-4.3.9-3.22.4.x86_64.rpm 17337c831a0e67a71c34fffeda909b5d php-devel-4.3.9-3.22.4.x86_64.rpm a7277789d5cdbfa67c2a279c990a40fd php-domxml-4.3.9-3.22.4.x86_64.rpm 1575f28a5751a971c1061cc886d2530c php-gd-4.3.9-3.22.4.x86_64.rpm 66e018d19a5ea7c5c88919f1c2a6f9b5 php-imap-4.3.9-3.22.4.x86_64.rpm e7b8f8ada270244056dda1894db8c14f php-ldap-4.3.9-3.22.4.x86_64.rpm 724f1fc8186ac166328f0647be3544e4 php-mbstring-4.3.9-3.22.4.x86_64.rpm 61a40a74a6fd87337ef6fafd327f1620 php-mysql-4.3.9-3.22.4.x86_64.rpm 9554de6a9fa1d8480186e9f908c7b6f4 php-ncurses-4.3.9-3.22.4.x86_64.rpm 8f1235e1638b6394601a16895e41037d php-odbc-4.3.9-3.22.4.x86_64.rpm a911be4741f84167ff4da53f0c553991 php-pear-4.3.9-3.22.4.x86_64.rpm 96f69680aa0d3d69a67334367d0f81ea php-pgsql-4.3.9-3.22.4.x86_64.rpm b6e4e81d7cf6391eb6844b2625616310 php-snmp-4.3.9-3.22.4.x86_64.rpm 4e96d2993c1c0502fff02fc5f2971a50 php-xmlrpc-4.3.9-3.22.4.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/php-4.3.9-3.22.4.src.rpm 7330219fc5d750d1aec2d355841e417d php-4.3.9-3.22.4.src.rpm i386: d80d07c71b74894fc8bd5358ecc97ff2 php-4.3.9-3.22.4.i386.rpm c6e4ba07f8d18cb5a60be16d93f6dfa4 php-debuginfo-4.3.9-3.22.4.i386.rpm 3d8e4694679eaf8873e1ec406eb997b5 php-devel-4.3.9-3.22.4.i386.rpm fe67e313ea5de21fc8248f36b20b12bd php-domxml-4.3.9-3.22.4.i386.rpm daf7563b49ea749530c84e0843f0c0e3 php-gd-4.3.9-3.22.4.i386.rpm dd2dd40935805d96afeb0e009275b752 php-imap-4.3.9-3.22.4.i386.rpm 7b84f5f9775c6608656bc36469ae35e7 php-ldap-4.3.9-3.22.4.i386.rpm d171c6b6cfcf482cc53b795376301b68 php-mbstring-4.3.9-3.22.4.i386.rpm 11cd6fffc797629f33eb5acc7804d9b3 php-mysql-4.3.9-3.22.4.i386.rpm 1b5170379bd7cce735ef7d12ff0ef0a2 php-ncurses-4.3.9-3.22.4.i386.rpm aeeeea0fa3d2435367558ed30fe8a564 php-odbc-4.3.9-3.22.4.i386.rpm c30e561191dd5a75efa2ee62c8c1c92b php-pear-4.3.9-3.22.4.i386.rpm 38bf004f549fceb5c67e63e90b14c38b php-pgsql-4.3.9-3.22.4.i386.rpm 00ef3f0015e7bad3a96368a53211fd2d php-snmp-4.3.9-3.22.4.i386.rpm a507c9759c585eb98b38257524a34630 php-xmlrpc-4.3.9-3.22.4.i386.rpm ia64: 1a342c764b41425436d60c0e742b1158 php-4.3.9-3.22.4.ia64.rpm 1e405119359a4713a157630fcd65e55a php-debuginfo-4.3.9-3.22.4.ia64.rpm 18fc4a94c9930906a61830b405746cbb php-devel-4.3.9-3.22.4.ia64.rpm f6d5489af882e087ca5b33e3c46b7b5a php-domxml-4.3.9-3.22.4.ia64.rpm 1129ac5ac05d179a7aa6fafc61575699 php-gd-4.3.9-3.22.4.ia64.rpm 8423e399a99914b1fde2198e76c42607 php-imap-4.3.9-3.22.4.ia64.rpm b1dc268a9a3e374dd2636f96eade5b71 php-ldap-4.3.9-3.22.4.ia64.rpm 9fe9c062a2a1e8aa6b53510c8111baf7 php-mbstring-4.3.9-3.22.4.ia64.rpm da9d4d4b5b37a6b991001dd2d1a57833 php-mysql-4.3.9-3.22.4.ia64.rpm 8927b1f414b9df7c3285724f0e1a3ff0 php-ncurses-4.3.9-3.22.4.ia64.rpm a8ae9a8a0668fb30e5d0daea11c671f4 php-odbc-4.3.9-3.22.4.ia64.rpm 120fcaf6f9dc847c7c83cd546d0472de php-pear-4.3.9-3.22.4.ia64.rpm 21d4ca5bf779bf3ff832e4f428ad61d7 php-pgsql-4.3.9-3.22.4.ia64.rpm 3df235bffeaed837cc410a7fcf3af963 php-snmp-4.3.9-3.22.4.ia64.rpm 14d89ef4e5fff6a46a207b9853d7988c php-xmlrpc-4.3.9-3.22.4.ia64.rpm x86_64: 6ddc3f5dbfed8b09eb34f03c8fd584a8 php-4.3.9-3.22.4.x86_64.rpm 0af1cffb8b27f5809ecefb418e2ea13f php-debuginfo-4.3.9-3.22.4.x86_64.rpm 17337c831a0e67a71c34fffeda909b5d php-devel-4.3.9-3.22.4.x86_64.rpm a7277789d5cdbfa67c2a279c990a40fd php-domxml-4.3.9-3.22.4.x86_64.rpm 1575f28a5751a971c1061cc886d2530c php-gd-4.3.9-3.22.4.x86_64.rpm 66e018d19a5ea7c5c88919f1c2a6f9b5 php-imap-4.3.9-3.22.4.x86_64.rpm e7b8f8ada270244056dda1894db8c14f php-ldap-4.3.9-3.22.4.x86_64.rpm 724f1fc8186ac166328f0647be3544e4 php-mbstring-4.3.9-3.22.4.x86_64.rpm 61a40a74a6fd87337ef6fafd327f1620 php-mysql-4.3.9-3.22.4.x86_64.rpm 9554de6a9fa1d8480186e9f908c7b6f4 php-ncurses-4.3.9-3.22.4.x86_64.rpm 8f1235e1638b6394601a16895e41037d php-odbc-4.3.9-3.22.4.x86_64.rpm a911be4741f84167ff4da53f0c553991 php-pear-4.3.9-3.22.4.x86_64.rpm 96f69680aa0d3d69a67334367d0f81ea php-pgsql-4.3.9-3.22.4.x86_64.rpm b6e4e81d7cf6391eb6844b2625616310 php-snmp-4.3.9-3.22.4.x86_64.rpm 4e96d2993c1c0502fff02fc5f2971a50 php-xmlrpc-4.3.9-3.22.4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1285 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1286 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1583 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1711 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1718 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0455 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1001 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGI5jwXlSAg2UNWIIRApPgAKCO86kXQZ/u55xClHmjLCKYpXb+ngCdGs5e //yRmqD0d/c9kqfb7KeJ7fk= =7vsN -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Apr 16 15:42:51 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 16 Apr 2007 11:42:51 -0400 Subject: [RHSA-2007:0157-01] Moderate: xorg-x11-apps and libX11 security update Message-ID: <200704161542.l3GFgpWk007143@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: xorg-x11-apps and libX11 security update Advisory ID: RHSA-2007:0157-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0157.html Issue date: 2007-04-16 Updated on: 2007-04-16 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-1667 - --------------------------------------------------------------------- 1. Summary: Updated xorg-x11-apps and libX11 packages that fix a security issue are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Problem description: X.org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. An integer overflow flaw was found in the X.org XGetPixel() function. Improper use of this function could cause an application calling it to function improperly, possibly leading to a crash or arbitrary code execution. (CVE-2007-1667) Users of the X.org X11 server should upgrade to these updated packages, which contain a backported patch and are not vulnerable to this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 231694 - CVE-2007-1667 XGetPixel() integer overflow 6. RPMs required: Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libX11-1.0.3-8.0.1.el5.src.rpm 4c6cf452385e085b57f53f32cb9d1521 libX11-1.0.3-8.0.1.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xorg-x11-apps-7.1-4.0.1.el5.src.rpm ff54c8414720357c1777beba9c7b9e25 xorg-x11-apps-7.1-4.0.1.el5.src.rpm i386: eafebca30be46a1f126a9085729dae91 libX11-1.0.3-8.0.1.el5.i386.rpm 35eb6170e8e0c26993f520cf839c120c libX11-debuginfo-1.0.3-8.0.1.el5.i386.rpm 6515c78f537b870dfe18fdd3d53ddfb9 xorg-x11-apps-7.1-4.0.1.el5.i386.rpm b8ef8ca891a67f6e62c63bb1bf9d22d1 xorg-x11-apps-debuginfo-7.1-4.0.1.el5.i386.rpm x86_64: eafebca30be46a1f126a9085729dae91 libX11-1.0.3-8.0.1.el5.i386.rpm ea143cb7bbe170730729d1dff11a54fa libX11-1.0.3-8.0.1.el5.x86_64.rpm 35eb6170e8e0c26993f520cf839c120c libX11-debuginfo-1.0.3-8.0.1.el5.i386.rpm 8da6f620d1dfbe194863d25ffd9a8dad libX11-debuginfo-1.0.3-8.0.1.el5.x86_64.rpm 43a723f54a8905609c19501e67a9f040 xorg-x11-apps-7.1-4.0.1.el5.x86_64.rpm 8f316a250f656a6418c320145ac02b62 xorg-x11-apps-debuginfo-7.1-4.0.1.el5.x86_64.rpm RHEL Desktop Workstation (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libX11-1.0.3-8.0.1.el5.src.rpm 4c6cf452385e085b57f53f32cb9d1521 libX11-1.0.3-8.0.1.el5.src.rpm i386: 35eb6170e8e0c26993f520cf839c120c libX11-debuginfo-1.0.3-8.0.1.el5.i386.rpm 7b2d2ba7bb68a47bd7662322e781ae7a libX11-devel-1.0.3-8.0.1.el5.i386.rpm x86_64: 35eb6170e8e0c26993f520cf839c120c libX11-debuginfo-1.0.3-8.0.1.el5.i386.rpm 8da6f620d1dfbe194863d25ffd9a8dad libX11-debuginfo-1.0.3-8.0.1.el5.x86_64.rpm 7b2d2ba7bb68a47bd7662322e781ae7a libX11-devel-1.0.3-8.0.1.el5.i386.rpm acadc303e67b0c14da568f0425fde65d libX11-devel-1.0.3-8.0.1.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libX11-1.0.3-8.0.1.el5.src.rpm 4c6cf452385e085b57f53f32cb9d1521 libX11-1.0.3-8.0.1.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xorg-x11-apps-7.1-4.0.1.el5.src.rpm ff54c8414720357c1777beba9c7b9e25 xorg-x11-apps-7.1-4.0.1.el5.src.rpm i386: eafebca30be46a1f126a9085729dae91 libX11-1.0.3-8.0.1.el5.i386.rpm 35eb6170e8e0c26993f520cf839c120c libX11-debuginfo-1.0.3-8.0.1.el5.i386.rpm 7b2d2ba7bb68a47bd7662322e781ae7a libX11-devel-1.0.3-8.0.1.el5.i386.rpm 6515c78f537b870dfe18fdd3d53ddfb9 xorg-x11-apps-7.1-4.0.1.el5.i386.rpm b8ef8ca891a67f6e62c63bb1bf9d22d1 xorg-x11-apps-debuginfo-7.1-4.0.1.el5.i386.rpm ia64: eafebca30be46a1f126a9085729dae91 libX11-1.0.3-8.0.1.el5.i386.rpm d9bf472eb7f382f576fd14002f5d1887 libX11-1.0.3-8.0.1.el5.ia64.rpm 35eb6170e8e0c26993f520cf839c120c libX11-debuginfo-1.0.3-8.0.1.el5.i386.rpm 1670f3877954d1392bf9ba70046fb30a libX11-debuginfo-1.0.3-8.0.1.el5.ia64.rpm cf8a8ffe44483347cdaa5c43e604b615 libX11-devel-1.0.3-8.0.1.el5.ia64.rpm e47e676aa542e3b64c8277ad792f0298 xorg-x11-apps-7.1-4.0.1.el5.ia64.rpm 8086b6c9997074397107692e43cf333f xorg-x11-apps-debuginfo-7.1-4.0.1.el5.ia64.rpm ppc: 23f1c00ed705fbd1e88d40a82fea50bd libX11-1.0.3-8.0.1.el5.ppc.rpm 60c91ded38d03943378b21eb6ec57b24 libX11-1.0.3-8.0.1.el5.ppc64.rpm 24b4bcb0be6efb55d99eb11b900512f0 libX11-debuginfo-1.0.3-8.0.1.el5.ppc.rpm 310616345f70bf6b26de90897cd5dea4 libX11-debuginfo-1.0.3-8.0.1.el5.ppc64.rpm ecd2ee6fa8290b653b0e885eb432970f libX11-devel-1.0.3-8.0.1.el5.ppc.rpm ee670ec6168e6f2add6397e97da551b0 libX11-devel-1.0.3-8.0.1.el5.ppc64.rpm 3216a943acb93f3c8a8f4e764729143d xorg-x11-apps-7.1-4.0.1.el5.ppc.rpm b6aef042a1a10c4b0fbd4f19124eba4e xorg-x11-apps-debuginfo-7.1-4.0.1.el5.ppc.rpm s390x: f44eab75f0bca9aab6aeec4ca273dcbf libX11-1.0.3-8.0.1.el5.s390.rpm baa7037daf2981a93f81ffa49d6b020a libX11-1.0.3-8.0.1.el5.s390x.rpm 51ba8a612370193a3c4f80cfbad54db6 libX11-debuginfo-1.0.3-8.0.1.el5.s390.rpm f62a72bbdacb66f26a0fcf0a50ea09f5 libX11-debuginfo-1.0.3-8.0.1.el5.s390x.rpm 2a169779c94277d62860dc5193a4f100 libX11-devel-1.0.3-8.0.1.el5.s390.rpm b464e0943f917152bc558a03d6e5885e libX11-devel-1.0.3-8.0.1.el5.s390x.rpm d5be859eeb98b2672e5dbbe5f1e98fc8 xorg-x11-apps-7.1-4.0.1.el5.s390x.rpm cb8efaae70fe6ea020661a49bc665ff8 xorg-x11-apps-debuginfo-7.1-4.0.1.el5.s390x.rpm x86_64: eafebca30be46a1f126a9085729dae91 libX11-1.0.3-8.0.1.el5.i386.rpm ea143cb7bbe170730729d1dff11a54fa libX11-1.0.3-8.0.1.el5.x86_64.rpm 35eb6170e8e0c26993f520cf839c120c libX11-debuginfo-1.0.3-8.0.1.el5.i386.rpm 8da6f620d1dfbe194863d25ffd9a8dad libX11-debuginfo-1.0.3-8.0.1.el5.x86_64.rpm 7b2d2ba7bb68a47bd7662322e781ae7a libX11-devel-1.0.3-8.0.1.el5.i386.rpm acadc303e67b0c14da568f0425fde65d libX11-devel-1.0.3-8.0.1.el5.x86_64.rpm 43a723f54a8905609c19501e67a9f040 xorg-x11-apps-7.1-4.0.1.el5.x86_64.rpm 8f316a250f656a6418c320145ac02b62 xorg-x11-apps-debuginfo-7.1-4.0.1.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1667 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGI5l3XlSAg2UNWIIRAnowAJ0Vqh4K1Je+8h7GZ8Sz+5ZVsnadggCgnRhg kzX03SJAV6/n9FO7AhbSLww= =lcwQ -----END PGP SIGNATURE----- From bugzilla at redhat.com Fri Apr 20 09:48:51 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 20 Apr 2007 05:48:51 -0400 Subject: [RHSA-2007:0153-01] Moderate: php security update Message-ID: <200704200948.l3K9mp2G020054@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: php security update Advisory ID: RHSA-2007:0153-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0153.html Issue date: 2007-04-20 Updated on: 2007-04-20 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-0455 CVE-2007-1001 CVE-2007-1718 CVE-2007-1583 - --------------------------------------------------------------------- 1. Summary: Updated PHP packages that fix several security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Problem description: PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. A flaw was found in the way the mbstring extension set global variables. A script which used the mb_parse_str() function to set global variables could be forced to enable the register_globals configuration option, possibly resulting in global variable injection. (CVE-2007-1583) A heap based buffer overflow flaw was discovered in PHP's gd extension. A script that could be forced to process WBMP images from an untrusted source could result in arbitrary code execution. (CVE-2007-1001) A buffer over-read flaw was discovered in PHP's gd extension. A script that could be forced to write arbitrary string using a JIS font from an untrusted source could cause the PHP interpreter to crash. (CVE-2007-0455) A flaw was discovered in the way PHP's mail() function processed header data. If a script sent mail using a Subject header containing a string from an untrusted source, a remote attacker could send bulk e-mail to unintended recipients. (CVE-2007-1718) Users of PHP should upgrade to these updated packages which contain backported patches to correct these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 235016 - CVE-2007-1583 mbstring register_globals activation and mail() header injection (CVE-2007-1718) 235036 - CVE-2007-1001 gd flaws in wbmp, JIS font handling (CVE-2007-0455) 6. RPMs required: RHEL Desktop Workstation (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/php-5.1.6-11.el5.src.rpm 6bb51aa2c094e0073d355539601158d2 php-5.1.6-11.el5.src.rpm i386: d53bd0f7f66bd5cb9f0c5dd8376aaa10 php-5.1.6-11.el5.i386.rpm a3120b1d8e25e0a140f3ab478d455ef0 php-bcmath-5.1.6-11.el5.i386.rpm 65e8d1207657e293fc1ceb5df8ef5542 php-cli-5.1.6-11.el5.i386.rpm 00f59127e8297d45e87eed974913398f php-common-5.1.6-11.el5.i386.rpm 0e54b49ad88811e5667b22683597359c php-dba-5.1.6-11.el5.i386.rpm 5f07c0a80c7edeb9fca14c6179f4fd94 php-debuginfo-5.1.6-11.el5.i386.rpm 8b5c86ad82c07a30bdb2bd4a729a7084 php-devel-5.1.6-11.el5.i386.rpm 101002cf8b2cf6e51705fcace07f250d php-gd-5.1.6-11.el5.i386.rpm 78e84e93106dccba49311b9654b89dbd php-imap-5.1.6-11.el5.i386.rpm c71cd331c511fc3e3c0f02dc198fdfa3 php-ldap-5.1.6-11.el5.i386.rpm f5deb5a99bce0524abe71ac1b7541f35 php-mbstring-5.1.6-11.el5.i386.rpm 7ea600da7c59dab628c95faff735e7bb php-mysql-5.1.6-11.el5.i386.rpm e59b54ab91380f04ccd6a85932170a14 php-ncurses-5.1.6-11.el5.i386.rpm 2535008822ba4102c6ea3399ea3e6592 php-odbc-5.1.6-11.el5.i386.rpm 97d3386be258cfb5c8adfdc993c81b71 php-pdo-5.1.6-11.el5.i386.rpm 6bfda2a0428775ae0c5246027c6576b2 php-pgsql-5.1.6-11.el5.i386.rpm 773077dfc0d46c268b5bcbf2ed546a43 php-snmp-5.1.6-11.el5.i386.rpm 1da346df94ec940e1fb83d68a79738c7 php-soap-5.1.6-11.el5.i386.rpm 4cad86f42866176ef8df9b0315cd6eea php-xml-5.1.6-11.el5.i386.rpm 590d277c31f7b57a23199d4edf8502a4 php-xmlrpc-5.1.6-11.el5.i386.rpm x86_64: eb30d9a59029cb441b770df74e4bb120 php-5.1.6-11.el5.x86_64.rpm 8c430e36ca52c690ffc64410f4e9a97b php-bcmath-5.1.6-11.el5.x86_64.rpm f40a8a0f122e84f551c2b56125b72f7a php-cli-5.1.6-11.el5.x86_64.rpm d807f7e7f7dbb6392f20a0da9c94a7b0 php-common-5.1.6-11.el5.x86_64.rpm 705c7666de1d24f0460bda27f83acef4 php-dba-5.1.6-11.el5.x86_64.rpm 1c99fd880620a2fa24f5d637339666f7 php-debuginfo-5.1.6-11.el5.x86_64.rpm a13ad5a1023646fef9609f8f6b94e65d php-devel-5.1.6-11.el5.x86_64.rpm 25e164d3270a72b10fa14ad73929f70c php-gd-5.1.6-11.el5.x86_64.rpm 1bf9e5e14910abd12be86c5de065c0a1 php-imap-5.1.6-11.el5.x86_64.rpm 7206536783846f283b2b618c7602b43d php-ldap-5.1.6-11.el5.x86_64.rpm 649ddff34b26b747309537c02a1ebf31 php-mbstring-5.1.6-11.el5.x86_64.rpm c08d703a5602d801aaca95c02b25126a php-mysql-5.1.6-11.el5.x86_64.rpm e376de4524c7a6cc35d57a10edcaceb1 php-ncurses-5.1.6-11.el5.x86_64.rpm 6f0f33e91cc3f46da73ce37962093dfa php-odbc-5.1.6-11.el5.x86_64.rpm 6f51fec2e9e703c44968b5bc45bd5b71 php-pdo-5.1.6-11.el5.x86_64.rpm 0d5022bec64a6378819b4f4a51dd2f7e php-pgsql-5.1.6-11.el5.x86_64.rpm a543a653849fea7676fe80c71000063b php-snmp-5.1.6-11.el5.x86_64.rpm 3fd0162bdfd5f9890e4e228f37e8001c php-soap-5.1.6-11.el5.x86_64.rpm 4be0a0b9aac607f16c520faaa0ba8da4 php-xml-5.1.6-11.el5.x86_64.rpm 9c9861a1ca2dfdd59444638b6c479191 php-xmlrpc-5.1.6-11.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/php-5.1.6-11.el5.src.rpm 6bb51aa2c094e0073d355539601158d2 php-5.1.6-11.el5.src.rpm i386: d53bd0f7f66bd5cb9f0c5dd8376aaa10 php-5.1.6-11.el5.i386.rpm a3120b1d8e25e0a140f3ab478d455ef0 php-bcmath-5.1.6-11.el5.i386.rpm 65e8d1207657e293fc1ceb5df8ef5542 php-cli-5.1.6-11.el5.i386.rpm 00f59127e8297d45e87eed974913398f php-common-5.1.6-11.el5.i386.rpm 0e54b49ad88811e5667b22683597359c php-dba-5.1.6-11.el5.i386.rpm 5f07c0a80c7edeb9fca14c6179f4fd94 php-debuginfo-5.1.6-11.el5.i386.rpm 8b5c86ad82c07a30bdb2bd4a729a7084 php-devel-5.1.6-11.el5.i386.rpm 101002cf8b2cf6e51705fcace07f250d php-gd-5.1.6-11.el5.i386.rpm 78e84e93106dccba49311b9654b89dbd php-imap-5.1.6-11.el5.i386.rpm c71cd331c511fc3e3c0f02dc198fdfa3 php-ldap-5.1.6-11.el5.i386.rpm f5deb5a99bce0524abe71ac1b7541f35 php-mbstring-5.1.6-11.el5.i386.rpm 7ea600da7c59dab628c95faff735e7bb php-mysql-5.1.6-11.el5.i386.rpm e59b54ab91380f04ccd6a85932170a14 php-ncurses-5.1.6-11.el5.i386.rpm 2535008822ba4102c6ea3399ea3e6592 php-odbc-5.1.6-11.el5.i386.rpm 97d3386be258cfb5c8adfdc993c81b71 php-pdo-5.1.6-11.el5.i386.rpm 6bfda2a0428775ae0c5246027c6576b2 php-pgsql-5.1.6-11.el5.i386.rpm 773077dfc0d46c268b5bcbf2ed546a43 php-snmp-5.1.6-11.el5.i386.rpm 1da346df94ec940e1fb83d68a79738c7 php-soap-5.1.6-11.el5.i386.rpm 4cad86f42866176ef8df9b0315cd6eea php-xml-5.1.6-11.el5.i386.rpm 590d277c31f7b57a23199d4edf8502a4 php-xmlrpc-5.1.6-11.el5.i386.rpm ia64: 6fbc0e4156c6779e7447d7acfd979787 php-5.1.6-11.el5.ia64.rpm fa926ee03b6d8d8657a9bbc48c666291 php-bcmath-5.1.6-11.el5.ia64.rpm 1e2fb09743054b16862a698bacd6c8f3 php-cli-5.1.6-11.el5.ia64.rpm d992b8f6b824930d58e3651715259745 php-common-5.1.6-11.el5.ia64.rpm 42f9b945b95d04a19c37ac543d64e92a php-dba-5.1.6-11.el5.ia64.rpm cdbb679383d41ad092d7b799c3948b6c php-debuginfo-5.1.6-11.el5.ia64.rpm c9f6555c46d5a43572e29e78b7ec266a php-devel-5.1.6-11.el5.ia64.rpm 6da9aba1aa0b1554895e607b29795f41 php-gd-5.1.6-11.el5.ia64.rpm 779ae74bfd7cd0a1c6778370948d3069 php-imap-5.1.6-11.el5.ia64.rpm bee411a3917d621a21e630a0df278362 php-ldap-5.1.6-11.el5.ia64.rpm cacef16531e6560a69fe20f3becf0f8a php-mbstring-5.1.6-11.el5.ia64.rpm 96ed534d298db11d6189603d4a4a1b46 php-mysql-5.1.6-11.el5.ia64.rpm c41c1b55283a6a52f761246e96e765d9 php-ncurses-5.1.6-11.el5.ia64.rpm 76fabcb8bf8b8395ba97962e5a84e0a4 php-odbc-5.1.6-11.el5.ia64.rpm 395cd8ab832c72d27954f2fcff14f5b2 php-pdo-5.1.6-11.el5.ia64.rpm e7838476e6288e7b96b37a38e94aff7f php-pgsql-5.1.6-11.el5.ia64.rpm 7465e1b6b9e40e264c581ef9eea18b08 php-snmp-5.1.6-11.el5.ia64.rpm 07e19feffca99486f1658fac2f66f484 php-soap-5.1.6-11.el5.ia64.rpm b0d574612016dd8e2fca1d06364f75c2 php-xml-5.1.6-11.el5.ia64.rpm 70f19c815037ee3d98a85e879018b80d php-xmlrpc-5.1.6-11.el5.ia64.rpm ppc: 2e0a33efafcdf78b5882e0ab03ff065d php-5.1.6-11.el5.ppc.rpm b3bf05016ba8bb376bd2597420b15c59 php-bcmath-5.1.6-11.el5.ppc.rpm bd9a12f42c3859d251636736b5c41615 php-cli-5.1.6-11.el5.ppc.rpm 4c8d3b8d237ccb59de0232e2d9d0d4cf php-common-5.1.6-11.el5.ppc.rpm ec6609133713b50e807dcf96b8900275 php-dba-5.1.6-11.el5.ppc.rpm 24830ad29a08b881da9b30e96d4d547f php-debuginfo-5.1.6-11.el5.ppc.rpm 5035f6ae3d92b9dda48540beb765a5de php-devel-5.1.6-11.el5.ppc.rpm 571bb8cfdf27b1de242b96b08e7782db php-gd-5.1.6-11.el5.ppc.rpm 3d905e8e2e49c4dd7a0dbaa744b4df9e php-imap-5.1.6-11.el5.ppc.rpm f9f3424c9a571b6d7df4f3e9cdbe1806 php-ldap-5.1.6-11.el5.ppc.rpm 6802616d81b7699ec841e7efa134ef1c php-mbstring-5.1.6-11.el5.ppc.rpm aa2eea656e7a13d95884e83611ac666d php-mysql-5.1.6-11.el5.ppc.rpm d44546ce79b9fe8915b972c948e329a7 php-ncurses-5.1.6-11.el5.ppc.rpm 783c28604cc426785187175ccc8bcd2c php-odbc-5.1.6-11.el5.ppc.rpm a53c9d6dcf93f565c507be75b634b7c4 php-pdo-5.1.6-11.el5.ppc.rpm 5939ecafbdf9154673068092ab56b702 php-pgsql-5.1.6-11.el5.ppc.rpm 164d1301fc9cfe67c8a390a3e8b13203 php-snmp-5.1.6-11.el5.ppc.rpm b645a0e76b0fb300581a4e43b8764cfb php-soap-5.1.6-11.el5.ppc.rpm 4c004ecb53a40dd0e76e14d8715e27f6 php-xml-5.1.6-11.el5.ppc.rpm 02bb2911d00505dfd67079cb119cdfab php-xmlrpc-5.1.6-11.el5.ppc.rpm s390x: d0d56e20f7f30ccbc278848472950fd8 php-5.1.6-11.el5.s390x.rpm 447f7beeadd7fbf5c20bff791aa01993 php-bcmath-5.1.6-11.el5.s390x.rpm a1945ee0fb7292318e5d2e94771f74a3 php-cli-5.1.6-11.el5.s390x.rpm 32dee0fc91006ae761fcfde592cd94ad php-common-5.1.6-11.el5.s390x.rpm 623b96dade743a60ca60aff42d77dfb9 php-dba-5.1.6-11.el5.s390x.rpm 70a523efb5dd8ef8142baca5c1843195 php-debuginfo-5.1.6-11.el5.s390x.rpm 023a3125038045d0ad91a837619c31f4 php-devel-5.1.6-11.el5.s390x.rpm 3918ccb7b01723501741b727e7d37c98 php-gd-5.1.6-11.el5.s390x.rpm d3620373bb72c6f106f49e10d92517c4 php-imap-5.1.6-11.el5.s390x.rpm daff492934155941111ad2cfa3dda25b php-ldap-5.1.6-11.el5.s390x.rpm bd3f9060ad1e210ea418e74574b8d8ec php-mbstring-5.1.6-11.el5.s390x.rpm 5aad9fab17b78542fed284605ae7db8c php-mysql-5.1.6-11.el5.s390x.rpm d90329cda9386195f0ee10803474474a php-ncurses-5.1.6-11.el5.s390x.rpm 2777213261dc62b7b6269bf694bbc532 php-odbc-5.1.6-11.el5.s390x.rpm 579567b50e96e4250c81ada9a6a42318 php-pdo-5.1.6-11.el5.s390x.rpm 8117672429d790b5791a80d51c43ef9b php-pgsql-5.1.6-11.el5.s390x.rpm 240087bce7f67e35c63193e2589a703c php-snmp-5.1.6-11.el5.s390x.rpm 645cbd9c82fa2501bc69b681fa3a644a php-soap-5.1.6-11.el5.s390x.rpm bd3c21a09517b135c8cdf8de61eb9fe2 php-xml-5.1.6-11.el5.s390x.rpm 2419051b6081fa84181b05baaefcaafd php-xmlrpc-5.1.6-11.el5.s390x.rpm x86_64: eb30d9a59029cb441b770df74e4bb120 php-5.1.6-11.el5.x86_64.rpm 8c430e36ca52c690ffc64410f4e9a97b php-bcmath-5.1.6-11.el5.x86_64.rpm f40a8a0f122e84f551c2b56125b72f7a php-cli-5.1.6-11.el5.x86_64.rpm d807f7e7f7dbb6392f20a0da9c94a7b0 php-common-5.1.6-11.el5.x86_64.rpm 705c7666de1d24f0460bda27f83acef4 php-dba-5.1.6-11.el5.x86_64.rpm 1c99fd880620a2fa24f5d637339666f7 php-debuginfo-5.1.6-11.el5.x86_64.rpm a13ad5a1023646fef9609f8f6b94e65d php-devel-5.1.6-11.el5.x86_64.rpm 25e164d3270a72b10fa14ad73929f70c php-gd-5.1.6-11.el5.x86_64.rpm 1bf9e5e14910abd12be86c5de065c0a1 php-imap-5.1.6-11.el5.x86_64.rpm 7206536783846f283b2b618c7602b43d php-ldap-5.1.6-11.el5.x86_64.rpm 649ddff34b26b747309537c02a1ebf31 php-mbstring-5.1.6-11.el5.x86_64.rpm c08d703a5602d801aaca95c02b25126a php-mysql-5.1.6-11.el5.x86_64.rpm e376de4524c7a6cc35d57a10edcaceb1 php-ncurses-5.1.6-11.el5.x86_64.rpm 6f0f33e91cc3f46da73ce37962093dfa php-odbc-5.1.6-11.el5.x86_64.rpm 6f51fec2e9e703c44968b5bc45bd5b71 php-pdo-5.1.6-11.el5.x86_64.rpm 0d5022bec64a6378819b4f4a51dd2f7e php-pgsql-5.1.6-11.el5.x86_64.rpm a543a653849fea7676fe80c71000063b php-snmp-5.1.6-11.el5.x86_64.rpm 3fd0162bdfd5f9890e4e228f37e8001c php-soap-5.1.6-11.el5.x86_64.rpm 4be0a0b9aac607f16c520faaa0ba8da4 php-xml-5.1.6-11.el5.x86_64.rpm 9c9861a1ca2dfdd59444638b6c479191 php-xmlrpc-5.1.6-11.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0455 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1001 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1718 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1583 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGKIx/XlSAg2UNWIIRAln1AKCXgSf0DNCk3TH1y8Zc6BjxE37vIQCfZP5q uYkGk48K8XyhZcfhqWOwhpM= =ItHC -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Apr 25 10:06:03 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 25 Apr 2007 06:06:03 -0400 Subject: [RHSA-2007:0166-01] Critical: java-1.4.2-ibm security update Message-ID: <200704251006.l3PA634r017787@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Critical: java-1.4.2-ibm security update Advisory ID: RHSA-2007:0166-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0166.html Issue date: 2007-04-25 Updated on: 2007-04-25 Product: Red Hat Enterprise Linux Extras CVE Names: CVE-2007-0243 - --------------------------------------------------------------------- 1. Summary: Updated java-1.4.2-ibm packages to correct a security issue are now available for Red Hat Enterprise Linux 3 and 4 Extras. This update has been rated as having critical security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 Extras - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 Extras - i386, x86_64 Red Hat Enterprise Linux ES version 3 Extras - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 Extras - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 Extras - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 4 Extras - i386, x86_64 Red Hat Enterprise Linux ES version 4 Extras - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 Extras - i386, ia64, x86_64 RHEL Supplementary (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Problem description: IBM's 1.4.2 SR8 Java release includes the IBM Java 2 Runtime Environment and the IBM Java 2 Software Development Kit. A flaw in GIF image handling was found in the SUN Java Runtime Environment that has now been reported as also affecting IBM Java 2. An untrusted applet or application could use this flaw to elevate its privileges and potentially execute arbitrary code. (CVE-2007-0243) All users of java-1.4.2-ibm should upgrade to these updated packages, which contain IBM's 1.4.2 SR8 Java release which resolves this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 236892 - CVE-2007-0243 GIF buffer overflow 237283 - CVE-2007-0243 GIF buffer overflow 237284 - CVE-2007-0243 GIF buffer overflow 6. RPMs required: Red Hat Enterprise Linux AS version 3 Extras: i386: 61b02adb1c887f227fb8189315a259a2 java-1.4.2-ibm-1.4.2.8-1jpp.1.el3.i386.rpm 6289d0975fbbbe5a3829701d219704f3 java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el3.i386.rpm b3480414b7cf9bc1dc50c17e9d280b1c java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el3.i386.rpm dc5414a781421b780f7889edbb1eba04 java-1.4.2-ibm-jdbc-1.4.2.8-1jpp.1.el3.i386.rpm ec088fbdd451d6bd78efa0aadb340c79 java-1.4.2-ibm-plugin-1.4.2.8-1jpp.1.el3.i386.rpm c66de953ccf4b58dff7e992eabeba755 java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el3.i386.rpm ia64: 152c637400aea0f431e6f808114c4153 java-1.4.2-ibm-1.4.2.8-1jpp.1.el3.ia64.rpm 1ac9b53b5cad530ef70281193572fca8 java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el3.ia64.rpm 8c9ab1d1e12e97340632dbf595a6d5dd java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el3.ia64.rpm 92e60a74f6aa5680f307f90c7966e37b java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el3.ia64.rpm ppc: 367588d479719873b5639aee2e11fa8e java-1.4.2-ibm-1.4.2.8-1jpp.1.el3.ppc.rpm 9d4810ab24899c79b6050638a5506f83 java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el3.ppc.rpm 15b73b75d63ffb8e51a39570e253abb4 java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el3.ppc.rpm 695173ba6c03f88e0748353cb7382fae java-1.4.2-ibm-jdbc-1.4.2.8-1jpp.1.el3.ppc.rpm 31867a9ab592595defca3a5e0aa6ef16 java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el3.ppc.rpm s390: da9dca53607d8a60d74659683f2b809d java-1.4.2-ibm-1.4.2.8-1jpp.1.el3.s390.rpm e4c920e34324511eb4a59ea0ac1d0f15 java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el3.s390.rpm f1dc4b222e01027f383fa79aeabe7c2d java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el3.s390.rpm 53434c2c82c4ba6c08f0159da88e5982 java-1.4.2-ibm-jdbc-1.4.2.8-1jpp.1.el3.s390.rpm bc13a5ab2807fe564474729e21860726 java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el3.s390.rpm s390x: a61c9c92f16b2af76f00bf210dd283bd java-1.4.2-ibm-1.4.2.8-1jpp.1.el3.s390x.rpm 889efc35063373996412ecd59b1b2ad8 java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el3.s390x.rpm f6cb7173de2909f804f76d0753f1b7b2 java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el3.s390x.rpm 74f32d1a522c08915ca1811261acfa3b java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el3.s390x.rpm x86_64: 9c22800bb36d34a8027484c92212c4a5 java-1.4.2-ibm-1.4.2.8-1jpp.1.el3.x86_64.rpm de58d40183ad4764a011543294aac510 java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el3.x86_64.rpm 6dda6a9546a11797adf3ebfe5712a417 java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el3.x86_64.rpm 5be1ff9b678bad95f97303e28bb337eb java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el3.x86_64.rpm Red Hat Desktop version 3 Extras: i386: 61b02adb1c887f227fb8189315a259a2 java-1.4.2-ibm-1.4.2.8-1jpp.1.el3.i386.rpm 6289d0975fbbbe5a3829701d219704f3 java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el3.i386.rpm b3480414b7cf9bc1dc50c17e9d280b1c java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el3.i386.rpm dc5414a781421b780f7889edbb1eba04 java-1.4.2-ibm-jdbc-1.4.2.8-1jpp.1.el3.i386.rpm ec088fbdd451d6bd78efa0aadb340c79 java-1.4.2-ibm-plugin-1.4.2.8-1jpp.1.el3.i386.rpm c66de953ccf4b58dff7e992eabeba755 java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el3.i386.rpm x86_64: 9c22800bb36d34a8027484c92212c4a5 java-1.4.2-ibm-1.4.2.8-1jpp.1.el3.x86_64.rpm de58d40183ad4764a011543294aac510 java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el3.x86_64.rpm 6dda6a9546a11797adf3ebfe5712a417 java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el3.x86_64.rpm 5be1ff9b678bad95f97303e28bb337eb java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el3.x86_64.rpm Red Hat Enterprise Linux ES version 3 Extras: i386: 61b02adb1c887f227fb8189315a259a2 java-1.4.2-ibm-1.4.2.8-1jpp.1.el3.i386.rpm 6289d0975fbbbe5a3829701d219704f3 java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el3.i386.rpm b3480414b7cf9bc1dc50c17e9d280b1c java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el3.i386.rpm dc5414a781421b780f7889edbb1eba04 java-1.4.2-ibm-jdbc-1.4.2.8-1jpp.1.el3.i386.rpm ec088fbdd451d6bd78efa0aadb340c79 java-1.4.2-ibm-plugin-1.4.2.8-1jpp.1.el3.i386.rpm c66de953ccf4b58dff7e992eabeba755 java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el3.i386.rpm ia64: 152c637400aea0f431e6f808114c4153 java-1.4.2-ibm-1.4.2.8-1jpp.1.el3.ia64.rpm 1ac9b53b5cad530ef70281193572fca8 java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el3.ia64.rpm 8c9ab1d1e12e97340632dbf595a6d5dd java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el3.ia64.rpm 92e60a74f6aa5680f307f90c7966e37b java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el3.ia64.rpm x86_64: 9c22800bb36d34a8027484c92212c4a5 java-1.4.2-ibm-1.4.2.8-1jpp.1.el3.x86_64.rpm de58d40183ad4764a011543294aac510 java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el3.x86_64.rpm 6dda6a9546a11797adf3ebfe5712a417 java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el3.x86_64.rpm 5be1ff9b678bad95f97303e28bb337eb java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el3.x86_64.rpm Red Hat Enterprise Linux WS version 3 Extras: i386: 61b02adb1c887f227fb8189315a259a2 java-1.4.2-ibm-1.4.2.8-1jpp.1.el3.i386.rpm 6289d0975fbbbe5a3829701d219704f3 java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el3.i386.rpm b3480414b7cf9bc1dc50c17e9d280b1c java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el3.i386.rpm dc5414a781421b780f7889edbb1eba04 java-1.4.2-ibm-jdbc-1.4.2.8-1jpp.1.el3.i386.rpm ec088fbdd451d6bd78efa0aadb340c79 java-1.4.2-ibm-plugin-1.4.2.8-1jpp.1.el3.i386.rpm c66de953ccf4b58dff7e992eabeba755 java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el3.i386.rpm ia64: 152c637400aea0f431e6f808114c4153 java-1.4.2-ibm-1.4.2.8-1jpp.1.el3.ia64.rpm 1ac9b53b5cad530ef70281193572fca8 java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el3.ia64.rpm 8c9ab1d1e12e97340632dbf595a6d5dd java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el3.ia64.rpm 92e60a74f6aa5680f307f90c7966e37b java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el3.ia64.rpm x86_64: 9c22800bb36d34a8027484c92212c4a5 java-1.4.2-ibm-1.4.2.8-1jpp.1.el3.x86_64.rpm de58d40183ad4764a011543294aac510 java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el3.x86_64.rpm 6dda6a9546a11797adf3ebfe5712a417 java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el3.x86_64.rpm 5be1ff9b678bad95f97303e28bb337eb java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el3.x86_64.rpm Red Hat Enterprise Linux AS version 4 Extras: i386: c228e5098eb86dc72d0adcc5e7781d58 java-1.4.2-ibm-1.4.2.8-1jpp.1.el4.i386.rpm 3e60904cc452668d1ee7e5e6bb62fac2 java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el4.i386.rpm b00a5ed6769885746d44d00fcbadf153 java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el4.i386.rpm 610bb77e73cc922434c0c0ef19f19a5c java-1.4.2-ibm-javacomm-1.4.2.8-1jpp.1.el4.i386.rpm b7bcc5fee5a8a3afe9c20a4297aea510 java-1.4.2-ibm-jdbc-1.4.2.8-1jpp.1.el4.i386.rpm 91cbcc3f91c4f306672dd90129bd3449 java-1.4.2-ibm-plugin-1.4.2.8-1jpp.1.el4.i386.rpm 34588a5b432aea5e350684af616b461a java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el4.i386.rpm ia64: 0710b05c9a6d4aa2409668271db36025 java-1.4.2-ibm-1.4.2.8-1jpp.1.el4.ia64.rpm 6246a69329e51bb302e3a1d3ec1f3701 java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el4.ia64.rpm d976641930576c7dd14876f155e71cd5 java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el4.ia64.rpm 92f637b8b67477285f3d6e2e1e3ccc43 java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el4.ia64.rpm ppc: d1d5cfb5f9bd8698f92b971b91c49191 java-1.4.2-ibm-1.4.2.8-1jpp.1.el4.ppc.rpm b92ed893c2312d43525b21d42341acdf java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el4.ppc.rpm 7aeecd164362783379d8a0486213d8e3 java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el4.ppc.rpm adf69473fe15a361c4ba265fa0b055ea java-1.4.2-ibm-javacomm-1.4.2.8-1jpp.1.el4.ppc.rpm d4906d4d9d978a1f4d6cd0189b2e53c9 java-1.4.2-ibm-jdbc-1.4.2.8-1jpp.1.el4.ppc.rpm 0086aabb49795b4d45bf3be025ae7d62 java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el4.ppc.rpm s390: 699e442a996e1a1988ee569ab83fac53 java-1.4.2-ibm-1.4.2.8-1jpp.1.el4.s390.rpm 3fba6e65aa2d8f36fad08cd9e5c30bf0 java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el4.s390.rpm 83303f708d45044930bd510d58147411 java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el4.s390.rpm d4e5cbf2253b57f30ae563fce8db7952 java-1.4.2-ibm-jdbc-1.4.2.8-1jpp.1.el4.s390.rpm 4089e5163fcab9af5d25f31f69606acc java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el4.s390.rpm s390x: 382ae8c79c1e856e5fb120993e0deac3 java-1.4.2-ibm-1.4.2.8-1jpp.1.el4.s390x.rpm 9a4cc8ab4f5b04d8f3438da063bcb47e java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el4.s390x.rpm 972e3ae37c266f5cced89512acaebe11 java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el4.s390x.rpm 96e90fd849d7ea1806dfd8a62ecd6637 java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el4.s390x.rpm x86_64: 7f1f337f9333e1e41a3acc9f9c390d90 java-1.4.2-ibm-1.4.2.8-1jpp.1.el4.x86_64.rpm 73fa5ed06983ae5a445a7a2683b72f1b java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el4.x86_64.rpm 5a31849e9bd9b8ec06130dd9b70356be java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el4.x86_64.rpm 7c064af5f50c7a24de55c3cbc062f664 java-1.4.2-ibm-javacomm-1.4.2.8-1jpp.1.el4.x86_64.rpm 57c358a1a0e26c66d0d2ff20bd7fba44 java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el4.x86_64.rpm Red Hat Desktop version 4 Extras: i386: c228e5098eb86dc72d0adcc5e7781d58 java-1.4.2-ibm-1.4.2.8-1jpp.1.el4.i386.rpm 3e60904cc452668d1ee7e5e6bb62fac2 java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el4.i386.rpm b00a5ed6769885746d44d00fcbadf153 java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el4.i386.rpm 610bb77e73cc922434c0c0ef19f19a5c java-1.4.2-ibm-javacomm-1.4.2.8-1jpp.1.el4.i386.rpm b7bcc5fee5a8a3afe9c20a4297aea510 java-1.4.2-ibm-jdbc-1.4.2.8-1jpp.1.el4.i386.rpm 91cbcc3f91c4f306672dd90129bd3449 java-1.4.2-ibm-plugin-1.4.2.8-1jpp.1.el4.i386.rpm 34588a5b432aea5e350684af616b461a java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el4.i386.rpm x86_64: 7f1f337f9333e1e41a3acc9f9c390d90 java-1.4.2-ibm-1.4.2.8-1jpp.1.el4.x86_64.rpm 73fa5ed06983ae5a445a7a2683b72f1b java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el4.x86_64.rpm 5a31849e9bd9b8ec06130dd9b70356be java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el4.x86_64.rpm 7c064af5f50c7a24de55c3cbc062f664 java-1.4.2-ibm-javacomm-1.4.2.8-1jpp.1.el4.x86_64.rpm 57c358a1a0e26c66d0d2ff20bd7fba44 java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el4.x86_64.rpm Red Hat Enterprise Linux ES version 4 Extras: i386: c228e5098eb86dc72d0adcc5e7781d58 java-1.4.2-ibm-1.4.2.8-1jpp.1.el4.i386.rpm 3e60904cc452668d1ee7e5e6bb62fac2 java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el4.i386.rpm b00a5ed6769885746d44d00fcbadf153 java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el4.i386.rpm 610bb77e73cc922434c0c0ef19f19a5c java-1.4.2-ibm-javacomm-1.4.2.8-1jpp.1.el4.i386.rpm b7bcc5fee5a8a3afe9c20a4297aea510 java-1.4.2-ibm-jdbc-1.4.2.8-1jpp.1.el4.i386.rpm 91cbcc3f91c4f306672dd90129bd3449 java-1.4.2-ibm-plugin-1.4.2.8-1jpp.1.el4.i386.rpm 34588a5b432aea5e350684af616b461a java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el4.i386.rpm ia64: 0710b05c9a6d4aa2409668271db36025 java-1.4.2-ibm-1.4.2.8-1jpp.1.el4.ia64.rpm 6246a69329e51bb302e3a1d3ec1f3701 java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el4.ia64.rpm d976641930576c7dd14876f155e71cd5 java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el4.ia64.rpm 92f637b8b67477285f3d6e2e1e3ccc43 java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el4.ia64.rpm x86_64: 7f1f337f9333e1e41a3acc9f9c390d90 java-1.4.2-ibm-1.4.2.8-1jpp.1.el4.x86_64.rpm 73fa5ed06983ae5a445a7a2683b72f1b java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el4.x86_64.rpm 5a31849e9bd9b8ec06130dd9b70356be java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el4.x86_64.rpm 7c064af5f50c7a24de55c3cbc062f664 java-1.4.2-ibm-javacomm-1.4.2.8-1jpp.1.el4.x86_64.rpm 57c358a1a0e26c66d0d2ff20bd7fba44 java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el4.x86_64.rpm Red Hat Enterprise Linux WS version 4 Extras: i386: c228e5098eb86dc72d0adcc5e7781d58 java-1.4.2-ibm-1.4.2.8-1jpp.1.el4.i386.rpm 3e60904cc452668d1ee7e5e6bb62fac2 java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el4.i386.rpm b00a5ed6769885746d44d00fcbadf153 java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el4.i386.rpm 610bb77e73cc922434c0c0ef19f19a5c java-1.4.2-ibm-javacomm-1.4.2.8-1jpp.1.el4.i386.rpm b7bcc5fee5a8a3afe9c20a4297aea510 java-1.4.2-ibm-jdbc-1.4.2.8-1jpp.1.el4.i386.rpm 91cbcc3f91c4f306672dd90129bd3449 java-1.4.2-ibm-plugin-1.4.2.8-1jpp.1.el4.i386.rpm 34588a5b432aea5e350684af616b461a java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el4.i386.rpm ia64: 0710b05c9a6d4aa2409668271db36025 java-1.4.2-ibm-1.4.2.8-1jpp.1.el4.ia64.rpm 6246a69329e51bb302e3a1d3ec1f3701 java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el4.ia64.rpm d976641930576c7dd14876f155e71cd5 java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el4.ia64.rpm 92f637b8b67477285f3d6e2e1e3ccc43 java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el4.ia64.rpm x86_64: 7f1f337f9333e1e41a3acc9f9c390d90 java-1.4.2-ibm-1.4.2.8-1jpp.1.el4.x86_64.rpm 73fa5ed06983ae5a445a7a2683b72f1b java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el4.x86_64.rpm 5a31849e9bd9b8ec06130dd9b70356be java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el4.x86_64.rpm 7c064af5f50c7a24de55c3cbc062f664 java-1.4.2-ibm-javacomm-1.4.2.8-1jpp.1.el4.x86_64.rpm 57c358a1a0e26c66d0d2ff20bd7fba44 java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el4.x86_64.rpm RHEL Supplementary (v. 5 server): i386: fde62c7ec6cb3547b825658de08ef497 java-1.4.2-ibm-1.4.2.8-1jpp.1.el5.i386.rpm 2441770b8774e5e97422bca23c2fd537 java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el5.i386.rpm fd4508a264658671aa55b546d033fc1f java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el5.i386.rpm 0fd13ed6620b5e6a664e7c9601a5989b java-1.4.2-ibm-javacomm-1.4.2.8-1jpp.1.el5.i386.rpm 8ebdc1a58efdfb84cf8577f2c7c28035 java-1.4.2-ibm-jdbc-1.4.2.8-1jpp.1.el5.i386.rpm a3dcfd8852e6672e0d6fa75a6893a5cc java-1.4.2-ibm-plugin-1.4.2.8-1jpp.1.el5.i386.rpm 19658c06090464751a6420d641eb59cf java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el5.i386.rpm ia64: 67728d0073e0ce912aa95e3c2b248465 java-1.4.2-ibm-1.4.2.8-1jpp.1.el5.ia64.rpm 843f3c7b52f3875b7cfdea96c69db297 java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el5.ia64.rpm 59717ee6d78a5c068cdd19af8919ae22 java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el5.ia64.rpm cff77926ecb5914585f472940512eade java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el5.ia64.rpm ppc: b7a5b434484d4d1b82b9c97dc8f76083 java-1.4.2-ibm-1.4.2.8-1jpp.1.el5.ppc.rpm d0f84b3774c01f1d8d9de2fd46894846 java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el5.ppc.rpm 890b11500a6df2cd30e44a2e09251f79 java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el5.ppc.rpm 6e7ff10d23a4e8217d7d7375a2a53fd8 java-1.4.2-ibm-javacomm-1.4.2.8-1jpp.1.el5.ppc.rpm 80630f79920239b03cbcd47fb5693af3 java-1.4.2-ibm-jdbc-1.4.2.8-1jpp.1.el5.ppc.rpm e88f13c8c73f2d429c530f4d7405bf67 java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el5.ppc.rpm s390x: 0ac074a379d972ca235cefe6ecdc37a8 java-1.4.2-ibm-1.4.2.8-1jpp.1.el5.s390.rpm 5d35dd6367dea9f88ca196318c2d64f8 java-1.4.2-ibm-1.4.2.8-1jpp.1.el5.s390x.rpm 9645687fa4084cb1c3a3e8431c38bb90 java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el5.s390.rpm 246cd7a4f1e26288817ef4de054fa669 java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el5.s390x.rpm 13cbd09638af4754e547c5bdd0c351f0 java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el5.s390.rpm 1a1d38b6cdb838992a7bdc6eba1a4975 java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el5.s390x.rpm 7da966cf9908b3b20b67fb19b9d3f6ea java-1.4.2-ibm-jdbc-1.4.2.8-1jpp.1.el5.s390.rpm 243dbe1ede110fe6de2e2847087b2dbd java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el5.s390.rpm 306d0a7061f0c77b01b9c64b55180cbd java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el5.s390x.rpm x86_64: fde62c7ec6cb3547b825658de08ef497 java-1.4.2-ibm-1.4.2.8-1jpp.1.el5.i386.rpm 33135e5bb5c59c10d5bc79e415eb7ef7 java-1.4.2-ibm-1.4.2.8-1jpp.1.el5.x86_64.rpm 2441770b8774e5e97422bca23c2fd537 java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el5.i386.rpm 508c100e6abceb8416928df3845afca3 java-1.4.2-ibm-demo-1.4.2.8-1jpp.1.el5.x86_64.rpm fd4508a264658671aa55b546d033fc1f java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el5.i386.rpm fd33666a22a130f3f7bea88ce7f3d52f java-1.4.2-ibm-devel-1.4.2.8-1jpp.1.el5.x86_64.rpm 0fd13ed6620b5e6a664e7c9601a5989b java-1.4.2-ibm-javacomm-1.4.2.8-1jpp.1.el5.i386.rpm 80d21d9e69872091d6ef7a6a07d8e9a7 java-1.4.2-ibm-javacomm-1.4.2.8-1jpp.1.el5.x86_64.rpm 8ebdc1a58efdfb84cf8577f2c7c28035 java-1.4.2-ibm-jdbc-1.4.2.8-1jpp.1.el5.i386.rpm a3dcfd8852e6672e0d6fa75a6893a5cc java-1.4.2-ibm-plugin-1.4.2.8-1jpp.1.el5.i386.rpm 19658c06090464751a6420d641eb59cf java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el5.i386.rpm f149c5dd132f0afc9c4056b45d112f7f java-1.4.2-ibm-src-1.4.2.8-1jpp.1.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0243 http://www-128.ibm.com/developerworks/java/jdk/alerts/ http://www.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGLyfiXlSAg2UNWIIRAqLmAJ4lXdKMPv8QN9OqvinKf7ERw6nNtgCgshuH vNejHXf6FgGo5QlkVV790B4= =Q1nX -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Apr 25 16:50:35 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 25 Apr 2007 12:50:35 -0400 Subject: [RHSA-2007:0167-01] Critical: java-1.5.0-ibm security update Message-ID: <200704251650.l3PGoZhU029936@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Critical: java-1.5.0-ibm security update Advisory ID: RHSA-2007:0167-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0167.html Issue date: 2007-04-25 Updated on: 2007-04-25 Product: Red Hat Enterprise Linux Extras CVE Names: CVE-2007-0243 - --------------------------------------------------------------------- 1. Summary: java-1.5.0-ibm packages that correct a security issue are available for Red Hat Enterprise Linux 5 Supplementary and Enterprise Linux 4 Extras. This update has been rated as having critical security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 Extras - i386, ppc, s390, s390x, x86_64 Red Hat Desktop version 4 Extras - i386, x86_64 Red Hat Enterprise Linux ES version 4 Extras - i386, x86_64 Red Hat Enterprise Linux WS version 4 Extras - i386, x86_64 RHEL Supplementary (v. 5 server) - i386, ppc, s390x, x86_64 3. Problem description: IBM's 1.5.0 Java release includes the IBM Java 2 Runtime Environment and the IBM Java 2 Software Development Kit. A flaw in GIF image handling was found in the SUN Java Runtime Environment that has now been reported as also affecting IBM Java 2. An untrusted applet or application could use this flaw to elevate its privileges and potentially execute arbitrary code. (CVE-2007-0243) This update also resolves the following issues: * The java-1.5.0-ibm-plugin sub-package conflicted with the new java-1.5.0-sun-plugin sub-package. * The java-1.5.0-ibm-plugin package had incorrect dependencies. The java-1.5.0-ibm-alsa package has been merged into the java-1.5.0-ibm package to resolve this issue. All users of java-ibm-1.5.0 should upgrade to these packages, which contain IBM's 1.5.0 SR4 Java release which resolves these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 236894 - CVE-2007-0243 GIF buffer overflow 237281 - CVE-2007-0243 GIF buffer overflow 237290 - Installation of all Extras packages generates package conflict 237685 - plugin does not initialize 6. RPMs required: Red Hat Enterprise Linux AS version 4 Extras: i386: 38ff038ce167616812f5358966b37ccc java-1.5.0-ibm-1.5.0.4-1jpp.3.el4.i386.rpm f08e9be3a54794f05b2736f87a73913a java-1.5.0-ibm-demo-1.5.0.4-1jpp.3.el4.i386.rpm c180126eb4cc496bbcc8500b3a935046 java-1.5.0-ibm-devel-1.5.0.4-1jpp.3.el4.i386.rpm 822575c557d2a1b9cf7e5c7a83a89a52 java-1.5.0-ibm-javacomm-1.5.0.4-1jpp.3.el4.i386.rpm bc6907c64649848d1724e7eff9efba81 java-1.5.0-ibm-jdbc-1.5.0.4-1jpp.3.el4.i386.rpm c9583a7dffd5f9cfebe30fac9de8e45a java-1.5.0-ibm-plugin-1.5.0.4-1jpp.3.el4.i386.rpm f4dca5cf8fcba96f0c2f9ef17154096c java-1.5.0-ibm-src-1.5.0.4-1jpp.3.el4.i386.rpm ppc: 43788155c5cdcb27fd3d093a4c1cf667 java-1.5.0-ibm-1.5.0.4-1jpp.3.el4.ppc.rpm d8fdc035deb93edfc6e6c2f48e9a9010 java-1.5.0-ibm-demo-1.5.0.4-1jpp.3.el4.ppc.rpm 1409e0ff52355d5f6e9f1f8e4da4e051 java-1.5.0-ibm-devel-1.5.0.4-1jpp.3.el4.ppc.rpm 61c8c9d45e4e4a7fa8f32dfcd16ec04e java-1.5.0-ibm-javacomm-1.5.0.4-1jpp.3.el4.ppc.rpm 8470e8ba5c2d082e7a19af939eca839b java-1.5.0-ibm-jdbc-1.5.0.4-1jpp.3.el4.ppc.rpm 0d61019ea1092ca4720b421839d7e8dc java-1.5.0-ibm-plugin-1.5.0.4-1jpp.3.el4.ppc.rpm c29a7df85b6ac486f026c691e7d5690a java-1.5.0-ibm-src-1.5.0.4-1jpp.3.el4.ppc.rpm s390: f42111b5d5638abac2e0de1f2681ea32 java-1.5.0-ibm-1.5.0.4-1jpp.3.el4.s390.rpm 6d8734dfaef07346c2ec5a78b9b60de8 java-1.5.0-ibm-demo-1.5.0.4-1jpp.3.el4.s390.rpm 32e562c42d105c40949b74696ea8c763 java-1.5.0-ibm-devel-1.5.0.4-1jpp.3.el4.s390.rpm 90f97a87deb9f605c33e7baa85aa4559 java-1.5.0-ibm-jdbc-1.5.0.4-1jpp.3.el4.s390.rpm 780d41e090800dc44978819580356acd java-1.5.0-ibm-src-1.5.0.4-1jpp.3.el4.s390.rpm s390x: b44dbe1fbbf0223d0df62885a171b30b java-1.5.0-ibm-1.5.0.4-1jpp.3.el4.s390x.rpm c2584bf412075e193b04897529d10915 java-1.5.0-ibm-demo-1.5.0.4-1jpp.3.el4.s390x.rpm dbbd45c7b7db65097eaded5268a6ecf2 java-1.5.0-ibm-devel-1.5.0.4-1jpp.3.el4.s390x.rpm c478ca881bc3c81b7e9a2fe2e576c479 java-1.5.0-ibm-src-1.5.0.4-1jpp.3.el4.s390x.rpm x86_64: 23a6f88855d3f3b915c709b361baaa8b java-1.5.0-ibm-1.5.0.4-1jpp.3.el4.x86_64.rpm c27bd6f70802ae563db34d5119a110c2 java-1.5.0-ibm-demo-1.5.0.4-1jpp.3.el4.x86_64.rpm e6c95d3ba53f6c698e0e824a857fc6a5 java-1.5.0-ibm-devel-1.5.0.4-1jpp.3.el4.x86_64.rpm adae7780de3e8f866b643ca64c10356a java-1.5.0-ibm-javacomm-1.5.0.4-1jpp.3.el4.x86_64.rpm 22383a1f44580168a7bc09ca0966a91c java-1.5.0-ibm-src-1.5.0.4-1jpp.3.el4.x86_64.rpm Red Hat Desktop version 4 Extras: i386: 38ff038ce167616812f5358966b37ccc java-1.5.0-ibm-1.5.0.4-1jpp.3.el4.i386.rpm f08e9be3a54794f05b2736f87a73913a java-1.5.0-ibm-demo-1.5.0.4-1jpp.3.el4.i386.rpm c180126eb4cc496bbcc8500b3a935046 java-1.5.0-ibm-devel-1.5.0.4-1jpp.3.el4.i386.rpm 822575c557d2a1b9cf7e5c7a83a89a52 java-1.5.0-ibm-javacomm-1.5.0.4-1jpp.3.el4.i386.rpm bc6907c64649848d1724e7eff9efba81 java-1.5.0-ibm-jdbc-1.5.0.4-1jpp.3.el4.i386.rpm c9583a7dffd5f9cfebe30fac9de8e45a java-1.5.0-ibm-plugin-1.5.0.4-1jpp.3.el4.i386.rpm f4dca5cf8fcba96f0c2f9ef17154096c java-1.5.0-ibm-src-1.5.0.4-1jpp.3.el4.i386.rpm x86_64: 23a6f88855d3f3b915c709b361baaa8b java-1.5.0-ibm-1.5.0.4-1jpp.3.el4.x86_64.rpm c27bd6f70802ae563db34d5119a110c2 java-1.5.0-ibm-demo-1.5.0.4-1jpp.3.el4.x86_64.rpm e6c95d3ba53f6c698e0e824a857fc6a5 java-1.5.0-ibm-devel-1.5.0.4-1jpp.3.el4.x86_64.rpm adae7780de3e8f866b643ca64c10356a java-1.5.0-ibm-javacomm-1.5.0.4-1jpp.3.el4.x86_64.rpm 22383a1f44580168a7bc09ca0966a91c java-1.5.0-ibm-src-1.5.0.4-1jpp.3.el4.x86_64.rpm Red Hat Enterprise Linux ES version 4 Extras: i386: 38ff038ce167616812f5358966b37ccc java-1.5.0-ibm-1.5.0.4-1jpp.3.el4.i386.rpm f08e9be3a54794f05b2736f87a73913a java-1.5.0-ibm-demo-1.5.0.4-1jpp.3.el4.i386.rpm c180126eb4cc496bbcc8500b3a935046 java-1.5.0-ibm-devel-1.5.0.4-1jpp.3.el4.i386.rpm 822575c557d2a1b9cf7e5c7a83a89a52 java-1.5.0-ibm-javacomm-1.5.0.4-1jpp.3.el4.i386.rpm bc6907c64649848d1724e7eff9efba81 java-1.5.0-ibm-jdbc-1.5.0.4-1jpp.3.el4.i386.rpm c9583a7dffd5f9cfebe30fac9de8e45a java-1.5.0-ibm-plugin-1.5.0.4-1jpp.3.el4.i386.rpm f4dca5cf8fcba96f0c2f9ef17154096c java-1.5.0-ibm-src-1.5.0.4-1jpp.3.el4.i386.rpm x86_64: 23a6f88855d3f3b915c709b361baaa8b java-1.5.0-ibm-1.5.0.4-1jpp.3.el4.x86_64.rpm c27bd6f70802ae563db34d5119a110c2 java-1.5.0-ibm-demo-1.5.0.4-1jpp.3.el4.x86_64.rpm e6c95d3ba53f6c698e0e824a857fc6a5 java-1.5.0-ibm-devel-1.5.0.4-1jpp.3.el4.x86_64.rpm adae7780de3e8f866b643ca64c10356a java-1.5.0-ibm-javacomm-1.5.0.4-1jpp.3.el4.x86_64.rpm 22383a1f44580168a7bc09ca0966a91c java-1.5.0-ibm-src-1.5.0.4-1jpp.3.el4.x86_64.rpm Red Hat Enterprise Linux WS version 4 Extras: i386: 38ff038ce167616812f5358966b37ccc java-1.5.0-ibm-1.5.0.4-1jpp.3.el4.i386.rpm f08e9be3a54794f05b2736f87a73913a java-1.5.0-ibm-demo-1.5.0.4-1jpp.3.el4.i386.rpm c180126eb4cc496bbcc8500b3a935046 java-1.5.0-ibm-devel-1.5.0.4-1jpp.3.el4.i386.rpm 822575c557d2a1b9cf7e5c7a83a89a52 java-1.5.0-ibm-javacomm-1.5.0.4-1jpp.3.el4.i386.rpm bc6907c64649848d1724e7eff9efba81 java-1.5.0-ibm-jdbc-1.5.0.4-1jpp.3.el4.i386.rpm c9583a7dffd5f9cfebe30fac9de8e45a java-1.5.0-ibm-plugin-1.5.0.4-1jpp.3.el4.i386.rpm f4dca5cf8fcba96f0c2f9ef17154096c java-1.5.0-ibm-src-1.5.0.4-1jpp.3.el4.i386.rpm x86_64: 23a6f88855d3f3b915c709b361baaa8b java-1.5.0-ibm-1.5.0.4-1jpp.3.el4.x86_64.rpm c27bd6f70802ae563db34d5119a110c2 java-1.5.0-ibm-demo-1.5.0.4-1jpp.3.el4.x86_64.rpm e6c95d3ba53f6c698e0e824a857fc6a5 java-1.5.0-ibm-devel-1.5.0.4-1jpp.3.el4.x86_64.rpm adae7780de3e8f866b643ca64c10356a java-1.5.0-ibm-javacomm-1.5.0.4-1jpp.3.el4.x86_64.rpm 22383a1f44580168a7bc09ca0966a91c java-1.5.0-ibm-src-1.5.0.4-1jpp.3.el4.x86_64.rpm RHEL Supplementary (v. 5 server): i386: dbd828f7090bdd3fba290f7ac1fb09dc java-1.5.0-ibm-1.5.0.4-1jpp.3.el5.i386.rpm 5cd4a507db7f5fda5ef7eff6ccf1ddbd java-1.5.0-ibm-demo-1.5.0.4-1jpp.3.el5.i386.rpm 8bf3a410ff1b74e750efc6666e3eae1a java-1.5.0-ibm-devel-1.5.0.4-1jpp.3.el5.i386.rpm 5d1526e01b38b377cea5a941e388e3b8 java-1.5.0-ibm-javacomm-1.5.0.4-1jpp.3.el5.i386.rpm 9c4faa2a25ce85c74e247fbb8c045fcb java-1.5.0-ibm-jdbc-1.5.0.4-1jpp.3.el5.i386.rpm 69c8ad6857e9e23802d62a35bea92f35 java-1.5.0-ibm-plugin-1.5.0.4-1jpp.3.el5.i386.rpm 7c9baae9b7ad1c943e3237f0eb549554 java-1.5.0-ibm-src-1.5.0.4-1jpp.3.el5.i386.rpm ppc: e1174ad5c8f5ceaf2f014c66a57c845d java-1.5.0-ibm-1.5.0.4-1jpp.3.el5.ppc.rpm 3dfe1d4672eac020f59cded037e6ff1f java-1.5.0-ibm-demo-1.5.0.4-1jpp.3.el5.ppc.rpm 1e5b3c700bdc2dd8830dd64f051da9f2 java-1.5.0-ibm-devel-1.5.0.4-1jpp.3.el5.ppc.rpm 92693b273ca80e3c2e64ae77ffc998b4 java-1.5.0-ibm-javacomm-1.5.0.4-1jpp.3.el5.ppc.rpm 982126fd7fe1828935e46e69402d9a8b java-1.5.0-ibm-jdbc-1.5.0.4-1jpp.3.el5.ppc.rpm b61e3c444482fb58d8596a9c5e2c62dd java-1.5.0-ibm-plugin-1.5.0.4-1jpp.3.el5.ppc.rpm 4345df9c7d754fd084bec67b556d3644 java-1.5.0-ibm-src-1.5.0.4-1jpp.3.el5.ppc.rpm s390x: e5e1ee24f6afd48180d6cde8ac4f5429 java-1.5.0-ibm-1.5.0.4-1jpp.3.el5.s390.rpm fc3a2e7aedd828a647cdab142b7356e7 java-1.5.0-ibm-1.5.0.4-1jpp.3.el5.s390x.rpm 520b319f172a5b424e6eaecd591225a3 java-1.5.0-ibm-demo-1.5.0.4-1jpp.3.el5.s390.rpm 5a43aaf47f327655030aad464364e021 java-1.5.0-ibm-demo-1.5.0.4-1jpp.3.el5.s390x.rpm b39cc9a975dea83fcc77d54114bc93d7 java-1.5.0-ibm-devel-1.5.0.4-1jpp.3.el5.s390.rpm ddc58078f413e5ab1f156bb0577ffe0b java-1.5.0-ibm-devel-1.5.0.4-1jpp.3.el5.s390x.rpm 44cfd2c55b54b44209f5e2cf03511006 java-1.5.0-ibm-jdbc-1.5.0.4-1jpp.3.el5.s390.rpm b48b4d78e567a63b0e025b523ff7ddee java-1.5.0-ibm-src-1.5.0.4-1jpp.3.el5.s390.rpm ea59de0f929b876ee0d6b398c4604151 java-1.5.0-ibm-src-1.5.0.4-1jpp.3.el5.s390x.rpm x86_64: dbd828f7090bdd3fba290f7ac1fb09dc java-1.5.0-ibm-1.5.0.4-1jpp.3.el5.i386.rpm b6a02279ee90333160031de73abc2b50 java-1.5.0-ibm-1.5.0.4-1jpp.3.el5.x86_64.rpm 5cd4a507db7f5fda5ef7eff6ccf1ddbd java-1.5.0-ibm-demo-1.5.0.4-1jpp.3.el5.i386.rpm c841470242d09e0be886362953d78747 java-1.5.0-ibm-demo-1.5.0.4-1jpp.3.el5.x86_64.rpm 8bf3a410ff1b74e750efc6666e3eae1a java-1.5.0-ibm-devel-1.5.0.4-1jpp.3.el5.i386.rpm 3f975a9cd9353a3cd8f964350b5b81b4 java-1.5.0-ibm-devel-1.5.0.4-1jpp.3.el5.x86_64.rpm 5d1526e01b38b377cea5a941e388e3b8 java-1.5.0-ibm-javacomm-1.5.0.4-1jpp.3.el5.i386.rpm d7b9ef47c336f0cf71cfe21374a21db2 java-1.5.0-ibm-javacomm-1.5.0.4-1jpp.3.el5.x86_64.rpm 9c4faa2a25ce85c74e247fbb8c045fcb java-1.5.0-ibm-jdbc-1.5.0.4-1jpp.3.el5.i386.rpm 69c8ad6857e9e23802d62a35bea92f35 java-1.5.0-ibm-plugin-1.5.0.4-1jpp.3.el5.i386.rpm 7c9baae9b7ad1c943e3237f0eb549554 java-1.5.0-ibm-src-1.5.0.4-1jpp.3.el5.i386.rpm e39189c5480464ffe159e8af0cf00e66 java-1.5.0-ibm-src-1.5.0.4-1jpp.3.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0243 http://www-128.ibm.com/developerworks/java/jdk/alerts/ http://www.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFGL4bWXlSAg2UNWIIRAhpxAJ9QX7RvayQ7uZCIlgBWGl4GmZ4ZkQCgnESI VN6oeHNeG+dYxmOwH2xMEcE= =80fU -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Apr 30 17:01:13 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 30 Apr 2007 13:01:13 -0400 Subject: [RHSA-2007:0169-01] Important: kernel security and bug fix update Message-ID: <200704301701.l3UH1DAM024076@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2007:0169-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0169.html Issue date: 2007-04-30 Updated on: 2007-04-30 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-0771 CVE-2007-1000 CVE-2007-1388 - --------------------------------------------------------------------- 1. Summary: Updated kernel packages that fix security issues and bugs in the Red Hat Enterprise Linux 5 kernel are now available. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64 3. Problem description: The Linux kernel handles the basic functions of the operating system. These new kernel packages contain fixes for the following security issues: * a flaw in the IPv6 socket option handling that allowed a local user to read arbitrary kernel memory (CVE-2007-1000, Important). * a flaw in the IPv6 socket option handling that allowed a local user to cause a denial of service (CVE-2007-1388, Important). * a flaw in the utrace support that allowed a local user to cause a denial of service (CVE-2007-0771, Important). In addition to the security issues described above, a fix for a memory leak in the audit subsystem and a fix for a data corruption bug on s390 systems have been included. Red Hat Enterprise Linux 5 users are advised to upgrade to these erratum packages, which are not vulnerable to these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 228816 - CVE-2007-0771 utrace regression / denial of service 232255 - CVE-2007-1388 NULL pointer dereference in do_ipv6_setsockopt 232257 - CVE-2007-1000 NULL pointer hole in ipv6 233157 - Kernel memory leak in audit subsystem 6. RPMs required: Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-8.1.3.el5.src.rpm 3c466904fa90211ae8c91ff44e2e3479 kernel-2.6.18-8.1.3.el5.src.rpm i386: 7f4b16f00764c2194825135f8b45d834 kernel-2.6.18-8.1.3.el5.i686.rpm 18c491ace9f7d997944c8a027ae5c886 kernel-PAE-2.6.18-8.1.3.el5.i686.rpm a8dc403492b46d0caf2a861b481ed75f kernel-PAE-debuginfo-2.6.18-8.1.3.el5.i686.rpm ac75ece38e5454e6e63cad8b78573898 kernel-debuginfo-2.6.18-8.1.3.el5.i686.rpm f6ae46ba6c056f19f28c062a7e163932 kernel-debuginfo-common-2.6.18-8.1.3.el5.i686.rpm 6f136ba7ead0bf5d1f489e21e7fb8908 kernel-headers-2.6.18-8.1.3.el5.i386.rpm 1667b437e4a9e71d7bf464c1b4e09643 kernel-xen-2.6.18-8.1.3.el5.i686.rpm b16322b7b73c1760e397343e22ea3030 kernel-xen-debuginfo-2.6.18-8.1.3.el5.i686.rpm noarch: 3a7d3de91629f5a1f9ba478b5b0d954b kernel-doc-2.6.18-8.1.3.el5.noarch.rpm x86_64: 20c52dc29ee42c2fdbf7e5e1ffc656a5 kernel-2.6.18-8.1.3.el5.x86_64.rpm a3517d2020951926db180e94019ee02a kernel-debuginfo-2.6.18-8.1.3.el5.x86_64.rpm a67481bf533c2d506a6c33bf92570cde kernel-debuginfo-common-2.6.18-8.1.3.el5.x86_64.rpm 23016741076b2d003106b9444245b236 kernel-headers-2.6.18-8.1.3.el5.x86_64.rpm 3cc1c159de5f22822ee4b711e7637012 kernel-xen-2.6.18-8.1.3.el5.x86_64.rpm f611dd23d4c0311a0e2537c51acea27e kernel-xen-debuginfo-2.6.18-8.1.3.el5.x86_64.rpm RHEL Desktop Workstation (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-8.1.3.el5.src.rpm 3c466904fa90211ae8c91ff44e2e3479 kernel-2.6.18-8.1.3.el5.src.rpm i386: a8dc403492b46d0caf2a861b481ed75f kernel-PAE-debuginfo-2.6.18-8.1.3.el5.i686.rpm 5a85b33458c3da9278d6764ec27db662 kernel-PAE-devel-2.6.18-8.1.3.el5.i686.rpm ac75ece38e5454e6e63cad8b78573898 kernel-debuginfo-2.6.18-8.1.3.el5.i686.rpm f6ae46ba6c056f19f28c062a7e163932 kernel-debuginfo-common-2.6.18-8.1.3.el5.i686.rpm f3217c3cbd58fe01fbd2ef91861bad1f kernel-devel-2.6.18-8.1.3.el5.i686.rpm b16322b7b73c1760e397343e22ea3030 kernel-xen-debuginfo-2.6.18-8.1.3.el5.i686.rpm 904609f545a4340bd43c4bdae81bf4c9 kernel-xen-devel-2.6.18-8.1.3.el5.i686.rpm x86_64: a3517d2020951926db180e94019ee02a kernel-debuginfo-2.6.18-8.1.3.el5.x86_64.rpm a67481bf533c2d506a6c33bf92570cde kernel-debuginfo-common-2.6.18-8.1.3.el5.x86_64.rpm 151aebb51912d6eff5da61d861e3f13c kernel-devel-2.6.18-8.1.3.el5.x86_64.rpm f611dd23d4c0311a0e2537c51acea27e kernel-xen-debuginfo-2.6.18-8.1.3.el5.x86_64.rpm 029c968689872c95b1d23943219987df kernel-xen-devel-2.6.18-8.1.3.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kernel-2.6.18-8.1.3.el5.src.rpm 3c466904fa90211ae8c91ff44e2e3479 kernel-2.6.18-8.1.3.el5.src.rpm i386: 7f4b16f00764c2194825135f8b45d834 kernel-2.6.18-8.1.3.el5.i686.rpm 18c491ace9f7d997944c8a027ae5c886 kernel-PAE-2.6.18-8.1.3.el5.i686.rpm a8dc403492b46d0caf2a861b481ed75f kernel-PAE-debuginfo-2.6.18-8.1.3.el5.i686.rpm 5a85b33458c3da9278d6764ec27db662 kernel-PAE-devel-2.6.18-8.1.3.el5.i686.rpm ac75ece38e5454e6e63cad8b78573898 kernel-debuginfo-2.6.18-8.1.3.el5.i686.rpm f6ae46ba6c056f19f28c062a7e163932 kernel-debuginfo-common-2.6.18-8.1.3.el5.i686.rpm f3217c3cbd58fe01fbd2ef91861bad1f kernel-devel-2.6.18-8.1.3.el5.i686.rpm 6f136ba7ead0bf5d1f489e21e7fb8908 kernel-headers-2.6.18-8.1.3.el5.i386.rpm 1667b437e4a9e71d7bf464c1b4e09643 kernel-xen-2.6.18-8.1.3.el5.i686.rpm b16322b7b73c1760e397343e22ea3030 kernel-xen-debuginfo-2.6.18-8.1.3.el5.i686.rpm 904609f545a4340bd43c4bdae81bf4c9 kernel-xen-devel-2.6.18-8.1.3.el5.i686.rpm ia64: 15db1e41d717917b4b77be48134f8ba5 kernel-2.6.18-8.1.3.el5.ia64.rpm 45657980c14fd48c0803bb78de14260f kernel-debuginfo-2.6.18-8.1.3.el5.ia64.rpm 96292b202d7f789eb814a879b05d1e0b kernel-debuginfo-common-2.6.18-8.1.3.el5.ia64.rpm d745ba171295dca480b440ddb2982642 kernel-devel-2.6.18-8.1.3.el5.ia64.rpm 26bb0bd6ec743dcf551d069348335064 kernel-headers-2.6.18-8.1.3.el5.ia64.rpm 7d87f21cfccc266f5d6210f72304ffa0 kernel-xen-2.6.18-8.1.3.el5.ia64.rpm 4876f538f9b75e0b980880080100a2e6 kernel-xen-debuginfo-2.6.18-8.1.3.el5.ia64.rpm b5c9d813ed78a30d37a1f9b25160f727 kernel-xen-devel-2.6.18-8.1.3.el5.ia64.rpm noarch: 3a7d3de91629f5a1f9ba478b5b0d954b kernel-doc-2.6.18-8.1.3.el5.noarch.rpm ppc: 1251fd856e805c4e2b7257f153dfc83b kernel-2.6.18-8.1.3.el5.ppc64.rpm 52b9a4aacf1ba853a937a67d28b502cd kernel-debuginfo-2.6.18-8.1.3.el5.ppc64.rpm bc2f18102201ec65e0ccf160e2bbf5b2 kernel-debuginfo-common-2.6.18-8.1.3.el5.ppc64.rpm 9f25a700177733b5b98a2a82f8069aa7 kernel-devel-2.6.18-8.1.3.el5.ppc64.rpm 111dd2f2c54487fc31bc0b8996c238c9 kernel-headers-2.6.18-8.1.3.el5.ppc.rpm 71a843834e5c63149d0c4821492c22c1 kernel-headers-2.6.18-8.1.3.el5.ppc64.rpm ddc7f5422532ac2d2861a3ee13aa2852 kernel-kdump-2.6.18-8.1.3.el5.ppc64.rpm a4f633a53462523469a112a89cef7377 kernel-kdump-debuginfo-2.6.18-8.1.3.el5.ppc64.rpm d81cd3aec1759206e26e22f54614b6e0 kernel-kdump-devel-2.6.18-8.1.3.el5.ppc64.rpm s390x: 906237fa0cfdedea4c691483f7e4c499 kernel-2.6.18-8.1.3.el5.s390x.rpm b3e28935a6640a396863925cac6e27ec kernel-debuginfo-2.6.18-8.1.3.el5.s390x.rpm 398cadf117034831718ee275f4733646 kernel-debuginfo-common-2.6.18-8.1.3.el5.s390x.rpm 6f134d9385e2c3a7b60ea0b373e8d093 kernel-devel-2.6.18-8.1.3.el5.s390x.rpm 7895302f72c5563ce6d1531897ad9dd1 kernel-headers-2.6.18-8.1.3.el5.s390x.rpm x86_64: 20c52dc29ee42c2fdbf7e5e1ffc656a5 kernel-2.6.18-8.1.3.el5.x86_64.rpm a3517d2020951926db180e94019ee02a kernel-debuginfo-2.6.18-8.1.3.el5.x86_64.rpm a67481bf533c2d506a6c33bf92570cde kernel-debuginfo-common-2.6.18-8.1.3.el5.x86_64.rpm 151aebb51912d6eff5da61d861e3f13c kernel-devel-2.6.18-8.1.3.el5.x86_64.rpm 23016741076b2d003106b9444245b236 kernel-headers-2.6.18-8.1.3.el5.x86_64.rpm 3cc1c159de5f22822ee4b711e7637012 kernel-xen-2.6.18-8.1.3.el5.x86_64.rpm f611dd23d4c0311a0e2537c51acea27e kernel-xen-debuginfo-2.6.18-8.1.3.el5.x86_64.rpm 029c968689872c95b1d23943219987df kernel-xen-devel-2.6.18-8.1.3.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0771 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1000 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1388 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGNiDSXlSAg2UNWIIRAg5mAJ9DE1gHSKQV3wArk8P5VRalCuNQEgCgtdqh 6ouC2e/YU+hKPJI/OyPIank= =tb0f -----END PGP SIGNATURE-----