From bugzilla at redhat.com Wed Jan 3 18:50:47 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 3 Jan 2007 13:50:47 -0500 Subject: [RHSA-2007:0001-01] Important: openoffice.org security update Message-ID: <200701031850.l03IoleK005695@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: openoffice.org security update Advisory ID: RHSA-2007:0001-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0001.html Issue date: 2007-01-03 Updated on: 2007-01-03 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-5870 - --------------------------------------------------------------------- 1. Summary: Updated openoffice.org packages are now available. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, x86_64 Red Hat Enterprise Linux WS version 3 - i386, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ppc, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, x86_64 Red Hat Enterprise Linux WS version 4 - i386, x86_64 3. Problem description: OpenOffice.org is an office productivity suite that includes desktop applications such as a word processor, spreadsheet, presentation manager, formula editor, and drawing program. Several integer overflow bugs were found in the OpenOffice.org WMF file processor. An attacker could create a carefully crafted WMF file that could cause OpenOffice.org to execute arbitrary code when the file was opened by a victim. (CVE-2006-5870) All users of OpenOffice.org are advised to upgrade to these updated packages, which contain a backported fix for this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 217347 - CVE-2006-5870 WMF heap overflow 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/openoffice.org-1.1.2-35.2.0.EL3.src.rpm 6f3069cdf173a36929aee9e6ebdb8440 openoffice.org-1.1.2-35.2.0.EL3.src.rpm i386: ea2830df835325f459fa0ef8f344ba58 openoffice.org-1.1.2-35.2.0.EL3.i386.rpm e285afb100f2673b575b7dad1338c12c openoffice.org-debuginfo-1.1.2-35.2.0.EL3.i386.rpm e07b9cf11b115ad8de8ec029262bad73 openoffice.org-i18n-1.1.2-35.2.0.EL3.i386.rpm b3be91bc84e9eb02e40b7a293db9a444 openoffice.org-libs-1.1.2-35.2.0.EL3.i386.rpm x86_64: ea2830df835325f459fa0ef8f344ba58 openoffice.org-1.1.2-35.2.0.EL3.i386.rpm e285afb100f2673b575b7dad1338c12c openoffice.org-debuginfo-1.1.2-35.2.0.EL3.i386.rpm e07b9cf11b115ad8de8ec029262bad73 openoffice.org-i18n-1.1.2-35.2.0.EL3.i386.rpm b3be91bc84e9eb02e40b7a293db9a444 openoffice.org-libs-1.1.2-35.2.0.EL3.i386.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/openoffice.org-1.1.2-35.2.0.EL3.src.rpm 6f3069cdf173a36929aee9e6ebdb8440 openoffice.org-1.1.2-35.2.0.EL3.src.rpm i386: ea2830df835325f459fa0ef8f344ba58 openoffice.org-1.1.2-35.2.0.EL3.i386.rpm e285afb100f2673b575b7dad1338c12c openoffice.org-debuginfo-1.1.2-35.2.0.EL3.i386.rpm e07b9cf11b115ad8de8ec029262bad73 openoffice.org-i18n-1.1.2-35.2.0.EL3.i386.rpm b3be91bc84e9eb02e40b7a293db9a444 openoffice.org-libs-1.1.2-35.2.0.EL3.i386.rpm x86_64: ea2830df835325f459fa0ef8f344ba58 openoffice.org-1.1.2-35.2.0.EL3.i386.rpm e285afb100f2673b575b7dad1338c12c openoffice.org-debuginfo-1.1.2-35.2.0.EL3.i386.rpm e07b9cf11b115ad8de8ec029262bad73 openoffice.org-i18n-1.1.2-35.2.0.EL3.i386.rpm b3be91bc84e9eb02e40b7a293db9a444 openoffice.org-libs-1.1.2-35.2.0.EL3.i386.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/openoffice.org-1.1.2-35.2.0.EL3.src.rpm 6f3069cdf173a36929aee9e6ebdb8440 openoffice.org-1.1.2-35.2.0.EL3.src.rpm i386: ea2830df835325f459fa0ef8f344ba58 openoffice.org-1.1.2-35.2.0.EL3.i386.rpm e285afb100f2673b575b7dad1338c12c openoffice.org-debuginfo-1.1.2-35.2.0.EL3.i386.rpm e07b9cf11b115ad8de8ec029262bad73 openoffice.org-i18n-1.1.2-35.2.0.EL3.i386.rpm b3be91bc84e9eb02e40b7a293db9a444 openoffice.org-libs-1.1.2-35.2.0.EL3.i386.rpm x86_64: ea2830df835325f459fa0ef8f344ba58 openoffice.org-1.1.2-35.2.0.EL3.i386.rpm e285afb100f2673b575b7dad1338c12c openoffice.org-debuginfo-1.1.2-35.2.0.EL3.i386.rpm e07b9cf11b115ad8de8ec029262bad73 openoffice.org-i18n-1.1.2-35.2.0.EL3.i386.rpm b3be91bc84e9eb02e40b7a293db9a444 openoffice.org-libs-1.1.2-35.2.0.EL3.i386.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/openoffice.org-1.1.2-35.2.0.EL3.src.rpm 6f3069cdf173a36929aee9e6ebdb8440 openoffice.org-1.1.2-35.2.0.EL3.src.rpm i386: ea2830df835325f459fa0ef8f344ba58 openoffice.org-1.1.2-35.2.0.EL3.i386.rpm e285afb100f2673b575b7dad1338c12c openoffice.org-debuginfo-1.1.2-35.2.0.EL3.i386.rpm e07b9cf11b115ad8de8ec029262bad73 openoffice.org-i18n-1.1.2-35.2.0.EL3.i386.rpm b3be91bc84e9eb02e40b7a293db9a444 openoffice.org-libs-1.1.2-35.2.0.EL3.i386.rpm x86_64: ea2830df835325f459fa0ef8f344ba58 openoffice.org-1.1.2-35.2.0.EL3.i386.rpm e285afb100f2673b575b7dad1338c12c openoffice.org-debuginfo-1.1.2-35.2.0.EL3.i386.rpm e07b9cf11b115ad8de8ec029262bad73 openoffice.org-i18n-1.1.2-35.2.0.EL3.i386.rpm b3be91bc84e9eb02e40b7a293db9a444 openoffice.org-libs-1.1.2-35.2.0.EL3.i386.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/openoffice.org-1.1.5-6.6.0.EL4.src.rpm eeb08699ea4be24272fcfd9f2eff47c5 openoffice.org-1.1.5-6.6.0.EL4.src.rpm i386: f91fe90ea39081d4c7032d043fab560c openoffice.org-1.1.5-6.6.0.EL4.i386.rpm 87311d1a41828aaee1e1bdddc2c1b0b4 openoffice.org-debuginfo-1.1.5-6.6.0.EL4.i386.rpm 88fdb1893621ab64839d69e905f58b53 openoffice.org-i18n-1.1.5-6.6.0.EL4.i386.rpm 1bbd8c3f838532b55b9892d274e617e2 openoffice.org-kde-1.1.5-6.6.0.EL4.i386.rpm c38f19182c1e17e383e81b31bca47101 openoffice.org-libs-1.1.5-6.6.0.EL4.i386.rpm ppc: 8dea40bdabbaa3013c3c447f1f466001 openoffice.org-1.1.5-6.6.0.EL4.ppc.rpm 95f2367a70d8c0a319d3e0707a13f60d openoffice.org-debuginfo-1.1.5-6.6.0.EL4.ppc.rpm 1e2b701f707f804be099a9e067a55bea openoffice.org-i18n-1.1.5-6.6.0.EL4.ppc.rpm 5278629cd13d0a377ba93eb2ac1d0219 openoffice.org-kde-1.1.5-6.6.0.EL4.ppc.rpm 0df62d4ee6939cf2f55cb6f3ff1fb8ca openoffice.org-libs-1.1.5-6.6.0.EL4.ppc.rpm x86_64: f91fe90ea39081d4c7032d043fab560c openoffice.org-1.1.5-6.6.0.EL4.i386.rpm 87311d1a41828aaee1e1bdddc2c1b0b4 openoffice.org-debuginfo-1.1.5-6.6.0.EL4.i386.rpm 88fdb1893621ab64839d69e905f58b53 openoffice.org-i18n-1.1.5-6.6.0.EL4.i386.rpm c38f19182c1e17e383e81b31bca47101 openoffice.org-libs-1.1.5-6.6.0.EL4.i386.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/openoffice.org-1.1.5-6.6.0.EL4.src.rpm eeb08699ea4be24272fcfd9f2eff47c5 openoffice.org-1.1.5-6.6.0.EL4.src.rpm i386: f91fe90ea39081d4c7032d043fab560c openoffice.org-1.1.5-6.6.0.EL4.i386.rpm 87311d1a41828aaee1e1bdddc2c1b0b4 openoffice.org-debuginfo-1.1.5-6.6.0.EL4.i386.rpm 88fdb1893621ab64839d69e905f58b53 openoffice.org-i18n-1.1.5-6.6.0.EL4.i386.rpm 1bbd8c3f838532b55b9892d274e617e2 openoffice.org-kde-1.1.5-6.6.0.EL4.i386.rpm c38f19182c1e17e383e81b31bca47101 openoffice.org-libs-1.1.5-6.6.0.EL4.i386.rpm x86_64: f91fe90ea39081d4c7032d043fab560c openoffice.org-1.1.5-6.6.0.EL4.i386.rpm 87311d1a41828aaee1e1bdddc2c1b0b4 openoffice.org-debuginfo-1.1.5-6.6.0.EL4.i386.rpm 88fdb1893621ab64839d69e905f58b53 openoffice.org-i18n-1.1.5-6.6.0.EL4.i386.rpm c38f19182c1e17e383e81b31bca47101 openoffice.org-libs-1.1.5-6.6.0.EL4.i386.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/openoffice.org-1.1.5-6.6.0.EL4.src.rpm eeb08699ea4be24272fcfd9f2eff47c5 openoffice.org-1.1.5-6.6.0.EL4.src.rpm i386: f91fe90ea39081d4c7032d043fab560c openoffice.org-1.1.5-6.6.0.EL4.i386.rpm 87311d1a41828aaee1e1bdddc2c1b0b4 openoffice.org-debuginfo-1.1.5-6.6.0.EL4.i386.rpm 88fdb1893621ab64839d69e905f58b53 openoffice.org-i18n-1.1.5-6.6.0.EL4.i386.rpm 1bbd8c3f838532b55b9892d274e617e2 openoffice.org-kde-1.1.5-6.6.0.EL4.i386.rpm c38f19182c1e17e383e81b31bca47101 openoffice.org-libs-1.1.5-6.6.0.EL4.i386.rpm x86_64: f91fe90ea39081d4c7032d043fab560c openoffice.org-1.1.5-6.6.0.EL4.i386.rpm 87311d1a41828aaee1e1bdddc2c1b0b4 openoffice.org-debuginfo-1.1.5-6.6.0.EL4.i386.rpm 88fdb1893621ab64839d69e905f58b53 openoffice.org-i18n-1.1.5-6.6.0.EL4.i386.rpm c38f19182c1e17e383e81b31bca47101 openoffice.org-libs-1.1.5-6.6.0.EL4.i386.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/openoffice.org-1.1.5-6.6.0.EL4.src.rpm eeb08699ea4be24272fcfd9f2eff47c5 openoffice.org-1.1.5-6.6.0.EL4.src.rpm i386: f91fe90ea39081d4c7032d043fab560c openoffice.org-1.1.5-6.6.0.EL4.i386.rpm 87311d1a41828aaee1e1bdddc2c1b0b4 openoffice.org-debuginfo-1.1.5-6.6.0.EL4.i386.rpm 88fdb1893621ab64839d69e905f58b53 openoffice.org-i18n-1.1.5-6.6.0.EL4.i386.rpm 1bbd8c3f838532b55b9892d274e617e2 openoffice.org-kde-1.1.5-6.6.0.EL4.i386.rpm c38f19182c1e17e383e81b31bca47101 openoffice.org-libs-1.1.5-6.6.0.EL4.i386.rpm x86_64: f91fe90ea39081d4c7032d043fab560c openoffice.org-1.1.5-6.6.0.EL4.i386.rpm 87311d1a41828aaee1e1bdddc2c1b0b4 openoffice.org-debuginfo-1.1.5-6.6.0.EL4.i386.rpm 88fdb1893621ab64839d69e905f58b53 openoffice.org-i18n-1.1.5-6.6.0.EL4.i386.rpm c38f19182c1e17e383e81b31bca47101 openoffice.org-libs-1.1.5-6.6.0.EL4.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5870 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFFm/r7XlSAg2UNWIIRAiwcAKC4BO3kJv4G/uMQJQy9X3LPG1MFnQCfcaWi f8viPMPuKVYDDTI0z/WznFk= =5nEJ -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Jan 9 14:17:25 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 9 Jan 2007 09:17:25 -0500 Subject: [RHSA-2007:0009-01] Moderate: flash-plugin security update Message-ID: <200701091417.l09EHQC6017939@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: flash-plugin security update Advisory ID: RHSA-2007:0009-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0009.html Issue date: 2007-01-09 Updated on: 2007-01-09 Product: Red Hat Enterprise Linux Extras CVE Names: CVE-2006-5330 - --------------------------------------------------------------------- 1. Summary: An updated Adobe Flash Player package that fixes a security issue is now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 Extras - i386 Red Hat Desktop version 3 Extras - i386 Red Hat Enterprise Linux ES version 3 Extras - i386 Red Hat Enterprise Linux WS version 3 Extras - i386 Red Hat Enterprise Linux AS version 4 Extras - i386 Red Hat Desktop version 4 Extras - i386 Red Hat Enterprise Linux ES version 4 Extras - i386 Red Hat Enterprise Linux WS version 4 Extras - i386 3. Problem description: The flash-plugin package contains a Firefox-compatible Adobe Flash Player browser plug-in. A flaw was found in the way the Adobe Flash Player generates HTTP requests. It was possible for a malicious Adobe Flash file to modify the HTTP header of the client request, which could be leveraged to exploit certain HTTP proxy and web server flaws. (CVE-2006-5330) Users of Adobe Flash Player should upgrade to this updated package, which contains version 7.0.69 and is not vulnerable to this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 218973 - CVE-2006-5330 Flash Player HTTP header injection 6. RPMs required: Red Hat Enterprise Linux AS version 3 Extras: i386: bec87a6871c31f6e6ce7c813bd628fd2 flash-plugin-7.0.69-1.el3.i386.rpm Red Hat Desktop version 3 Extras: i386: bec87a6871c31f6e6ce7c813bd628fd2 flash-plugin-7.0.69-1.el3.i386.rpm Red Hat Enterprise Linux ES version 3 Extras: i386: bec87a6871c31f6e6ce7c813bd628fd2 flash-plugin-7.0.69-1.el3.i386.rpm Red Hat Enterprise Linux WS version 3 Extras: i386: bec87a6871c31f6e6ce7c813bd628fd2 flash-plugin-7.0.69-1.el3.i386.rpm Red Hat Enterprise Linux AS version 4 Extras: i386: f7f989fcad193b5d58ef544a826616aa flash-plugin-7.0.69-1.el4.i386.rpm Red Hat Desktop version 4 Extras: i386: f7f989fcad193b5d58ef544a826616aa flash-plugin-7.0.69-1.el4.i386.rpm Red Hat Enterprise Linux ES version 4 Extras: i386: f7f989fcad193b5d58ef544a826616aa flash-plugin-7.0.69-1.el4.i386.rpm Red Hat Enterprise Linux WS version 4 Extras: i386: f7f989fcad193b5d58ef544a826616aa flash-plugin-7.0.69-1.el4.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5330 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFFo6PmXlSAg2UNWIIRAoUgAJ9ZTjs4rar/dTG9B7IyxsVrtJLRBwCdHUhV 2LeJkLZe3OFJkye99/+Z+pY= =mCyF -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jan 10 14:11:17 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 10 Jan 2007 09:11:17 -0500 Subject: [RHSA-2007:0002-01] Important: XFree86 security update Message-ID: <200701101411.l0AEBH6u009647@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: XFree86 security update Advisory ID: RHSA-2007:0002-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0002.html Issue date: 2007-01-10 Updated on: 2007-01-10 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-6101 CVE-2006-6102 CVE-2006-6103 - --------------------------------------------------------------------- 1. Summary: Updated XFree86 packages that fix a security issue are now available for Red Hat Enterprise Linux 2.1 and 3. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: XFree86 is an implementation of the X Window System, which provides the core functionality for the Linux graphical desktop. iDefense reported three integer overflow flaws in the XFree86 Render and DBE extensions. A malicious authorized client could exploit this issue to cause a denial of service (crash) or potentially execute arbitrary code with root privileges on the XFree86 server. (CVE-2006-6101, CVE-2006-6102, CVE-2006-6103) Users of XFree86 should upgrade to these updated packages, which contain a backported patch and is not vulnerable to this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 218870 - CVE-2006-6101 Multiple XFree86 integer overflows (CVE-2006-6102, CVE-2006-6103) 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/XFree86-4.1.0-78.EL.src.rpm 316f365cad62b2f67ec12310c8067bc7 XFree86-4.1.0-78.EL.src.rpm i386: 87b83b11113a8b88c88d674a301594c1 XFree86-100dpi-fonts-4.1.0-78.EL.i386.rpm 126315f53c09856785bd877677f497d7 XFree86-4.1.0-78.EL.i386.rpm 069999f079709172854776c31538627a XFree86-75dpi-fonts-4.1.0-78.EL.i386.rpm 20f9fb2ee6119df7e9374b221adb72f4 XFree86-ISO8859-15-100dpi-fonts-4.1.0-78.EL.i386.rpm d80c7f33bb9ed808703ffa88e79ac256 XFree86-ISO8859-15-75dpi-fonts-4.1.0-78.EL.i386.rpm 6a09b89a3ff9ba1796146ae91e73c784 XFree86-ISO8859-2-100dpi-fonts-4.1.0-78.EL.i386.rpm a63ee8a96172437cf4f900efcc8e8a1b XFree86-ISO8859-2-75dpi-fonts-4.1.0-78.EL.i386.rpm f834bd305311556ca6a93c28a5d46424 XFree86-ISO8859-9-100dpi-fonts-4.1.0-78.EL.i386.rpm 5c6a70c76d94e64feffc63d9301d0846 XFree86-ISO8859-9-75dpi-fonts-4.1.0-78.EL.i386.rpm c55a93a3fbbc709650ee72f0bb267454 XFree86-Xnest-4.1.0-78.EL.i386.rpm 25e494e5f4e7c30307347feb29837ff6 XFree86-Xvfb-4.1.0-78.EL.i386.rpm 328c7a2a2130b671ff249a05a3ff4e19 XFree86-cyrillic-fonts-4.1.0-78.EL.i386.rpm e78b98997f060746856711d4dccb8595 XFree86-devel-4.1.0-78.EL.i386.rpm fda3b2f34ac137afe05448fcf22ac1a2 XFree86-doc-4.1.0-78.EL.i386.rpm 673536ce086f709d9dac781580ce5cb8 XFree86-libs-4.1.0-78.EL.i386.rpm ab874dc3a17ecedb83a40894afbfb93d XFree86-tools-4.1.0-78.EL.i386.rpm 89ed60e0ea22a985588c92dad121eb36 XFree86-twm-4.1.0-78.EL.i386.rpm cdfc4b829c98bdd37e22e03afe94be14 XFree86-xdm-4.1.0-78.EL.i386.rpm d8befb76b326eb85269e9dae4059fae4 XFree86-xf86cfg-4.1.0-78.EL.i386.rpm 4d594872ecefc6024a96d4d030cc8750 XFree86-xfs-4.1.0-78.EL.i386.rpm ia64: b07f6384a21bbe2b94789271eabd5f31 XFree86-100dpi-fonts-4.1.0-78.EL.ia64.rpm a9a41694649c9741d5b6f82aaceb5a97 XFree86-4.1.0-78.EL.ia64.rpm 0925dcb38145433bfa5a64af093b9437 XFree86-75dpi-fonts-4.1.0-78.EL.ia64.rpm a26884d8a0d9670cc600a0de06649064 XFree86-ISO8859-15-100dpi-fonts-4.1.0-78.EL.ia64.rpm 9f4b9d29d26ba608c632f877161553f5 XFree86-ISO8859-15-75dpi-fonts-4.1.0-78.EL.ia64.rpm 199ebc3dc0cf3396448844a5cd8f9d9f XFree86-ISO8859-2-100dpi-fonts-4.1.0-78.EL.ia64.rpm 024638fea463869ec45445232c03b10c XFree86-ISO8859-2-75dpi-fonts-4.1.0-78.EL.ia64.rpm d9d6a2f71cc783993dc893fbdde45448 XFree86-ISO8859-9-100dpi-fonts-4.1.0-78.EL.ia64.rpm 822b754accf0fb2279827b3a5bb73a51 XFree86-ISO8859-9-75dpi-fonts-4.1.0-78.EL.ia64.rpm 4990907ed02b78bccf65a8bc222a1103 XFree86-Xnest-4.1.0-78.EL.ia64.rpm e987b412dd47609d7a5789e404a1642e XFree86-Xvfb-4.1.0-78.EL.ia64.rpm 89a24dcb5d94580faad6af3dad167c89 XFree86-cyrillic-fonts-4.1.0-78.EL.ia64.rpm 1cc9326f0f517c5ad887a3070ab51ba1 XFree86-devel-4.1.0-78.EL.ia64.rpm d91a939fd076b8f6c4e7652769cb85d9 XFree86-doc-4.1.0-78.EL.ia64.rpm a487d8652cda9a993cef3a61b6693a59 XFree86-libs-4.1.0-78.EL.ia64.rpm e279c23aa9469720eaa8ca851b8588b1 XFree86-tools-4.1.0-78.EL.ia64.rpm 141e100e3753f4925a48b86e0304d870 XFree86-twm-4.1.0-78.EL.ia64.rpm cef9aa30eeffb891ccd13a483836873a XFree86-xdm-4.1.0-78.EL.ia64.rpm a62772f9489b1425705f56ae730b6aeb XFree86-xfs-4.1.0-78.EL.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/XFree86-4.1.0-78.EL.src.rpm 316f365cad62b2f67ec12310c8067bc7 XFree86-4.1.0-78.EL.src.rpm ia64: b07f6384a21bbe2b94789271eabd5f31 XFree86-100dpi-fonts-4.1.0-78.EL.ia64.rpm a9a41694649c9741d5b6f82aaceb5a97 XFree86-4.1.0-78.EL.ia64.rpm 0925dcb38145433bfa5a64af093b9437 XFree86-75dpi-fonts-4.1.0-78.EL.ia64.rpm a26884d8a0d9670cc600a0de06649064 XFree86-ISO8859-15-100dpi-fonts-4.1.0-78.EL.ia64.rpm 9f4b9d29d26ba608c632f877161553f5 XFree86-ISO8859-15-75dpi-fonts-4.1.0-78.EL.ia64.rpm 199ebc3dc0cf3396448844a5cd8f9d9f XFree86-ISO8859-2-100dpi-fonts-4.1.0-78.EL.ia64.rpm 024638fea463869ec45445232c03b10c XFree86-ISO8859-2-75dpi-fonts-4.1.0-78.EL.ia64.rpm d9d6a2f71cc783993dc893fbdde45448 XFree86-ISO8859-9-100dpi-fonts-4.1.0-78.EL.ia64.rpm 822b754accf0fb2279827b3a5bb73a51 XFree86-ISO8859-9-75dpi-fonts-4.1.0-78.EL.ia64.rpm 4990907ed02b78bccf65a8bc222a1103 XFree86-Xnest-4.1.0-78.EL.ia64.rpm e987b412dd47609d7a5789e404a1642e XFree86-Xvfb-4.1.0-78.EL.ia64.rpm 89a24dcb5d94580faad6af3dad167c89 XFree86-cyrillic-fonts-4.1.0-78.EL.ia64.rpm 1cc9326f0f517c5ad887a3070ab51ba1 XFree86-devel-4.1.0-78.EL.ia64.rpm d91a939fd076b8f6c4e7652769cb85d9 XFree86-doc-4.1.0-78.EL.ia64.rpm a487d8652cda9a993cef3a61b6693a59 XFree86-libs-4.1.0-78.EL.ia64.rpm e279c23aa9469720eaa8ca851b8588b1 XFree86-tools-4.1.0-78.EL.ia64.rpm 141e100e3753f4925a48b86e0304d870 XFree86-twm-4.1.0-78.EL.ia64.rpm cef9aa30eeffb891ccd13a483836873a XFree86-xdm-4.1.0-78.EL.ia64.rpm a62772f9489b1425705f56ae730b6aeb XFree86-xfs-4.1.0-78.EL.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/XFree86-4.1.0-78.EL.src.rpm 316f365cad62b2f67ec12310c8067bc7 XFree86-4.1.0-78.EL.src.rpm i386: 87b83b11113a8b88c88d674a301594c1 XFree86-100dpi-fonts-4.1.0-78.EL.i386.rpm 126315f53c09856785bd877677f497d7 XFree86-4.1.0-78.EL.i386.rpm 069999f079709172854776c31538627a XFree86-75dpi-fonts-4.1.0-78.EL.i386.rpm 20f9fb2ee6119df7e9374b221adb72f4 XFree86-ISO8859-15-100dpi-fonts-4.1.0-78.EL.i386.rpm d80c7f33bb9ed808703ffa88e79ac256 XFree86-ISO8859-15-75dpi-fonts-4.1.0-78.EL.i386.rpm 6a09b89a3ff9ba1796146ae91e73c784 XFree86-ISO8859-2-100dpi-fonts-4.1.0-78.EL.i386.rpm a63ee8a96172437cf4f900efcc8e8a1b XFree86-ISO8859-2-75dpi-fonts-4.1.0-78.EL.i386.rpm f834bd305311556ca6a93c28a5d46424 XFree86-ISO8859-9-100dpi-fonts-4.1.0-78.EL.i386.rpm 5c6a70c76d94e64feffc63d9301d0846 XFree86-ISO8859-9-75dpi-fonts-4.1.0-78.EL.i386.rpm c55a93a3fbbc709650ee72f0bb267454 XFree86-Xnest-4.1.0-78.EL.i386.rpm 25e494e5f4e7c30307347feb29837ff6 XFree86-Xvfb-4.1.0-78.EL.i386.rpm 328c7a2a2130b671ff249a05a3ff4e19 XFree86-cyrillic-fonts-4.1.0-78.EL.i386.rpm e78b98997f060746856711d4dccb8595 XFree86-devel-4.1.0-78.EL.i386.rpm fda3b2f34ac137afe05448fcf22ac1a2 XFree86-doc-4.1.0-78.EL.i386.rpm 673536ce086f709d9dac781580ce5cb8 XFree86-libs-4.1.0-78.EL.i386.rpm ab874dc3a17ecedb83a40894afbfb93d XFree86-tools-4.1.0-78.EL.i386.rpm 89ed60e0ea22a985588c92dad121eb36 XFree86-twm-4.1.0-78.EL.i386.rpm cdfc4b829c98bdd37e22e03afe94be14 XFree86-xdm-4.1.0-78.EL.i386.rpm d8befb76b326eb85269e9dae4059fae4 XFree86-xf86cfg-4.1.0-78.EL.i386.rpm 4d594872ecefc6024a96d4d030cc8750 XFree86-xfs-4.1.0-78.EL.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/XFree86-4.1.0-78.EL.src.rpm 316f365cad62b2f67ec12310c8067bc7 XFree86-4.1.0-78.EL.src.rpm i386: 87b83b11113a8b88c88d674a301594c1 XFree86-100dpi-fonts-4.1.0-78.EL.i386.rpm 126315f53c09856785bd877677f497d7 XFree86-4.1.0-78.EL.i386.rpm 069999f079709172854776c31538627a XFree86-75dpi-fonts-4.1.0-78.EL.i386.rpm 20f9fb2ee6119df7e9374b221adb72f4 XFree86-ISO8859-15-100dpi-fonts-4.1.0-78.EL.i386.rpm d80c7f33bb9ed808703ffa88e79ac256 XFree86-ISO8859-15-75dpi-fonts-4.1.0-78.EL.i386.rpm 6a09b89a3ff9ba1796146ae91e73c784 XFree86-ISO8859-2-100dpi-fonts-4.1.0-78.EL.i386.rpm a63ee8a96172437cf4f900efcc8e8a1b XFree86-ISO8859-2-75dpi-fonts-4.1.0-78.EL.i386.rpm f834bd305311556ca6a93c28a5d46424 XFree86-ISO8859-9-100dpi-fonts-4.1.0-78.EL.i386.rpm 5c6a70c76d94e64feffc63d9301d0846 XFree86-ISO8859-9-75dpi-fonts-4.1.0-78.EL.i386.rpm c55a93a3fbbc709650ee72f0bb267454 XFree86-Xnest-4.1.0-78.EL.i386.rpm 25e494e5f4e7c30307347feb29837ff6 XFree86-Xvfb-4.1.0-78.EL.i386.rpm 328c7a2a2130b671ff249a05a3ff4e19 XFree86-cyrillic-fonts-4.1.0-78.EL.i386.rpm e78b98997f060746856711d4dccb8595 XFree86-devel-4.1.0-78.EL.i386.rpm fda3b2f34ac137afe05448fcf22ac1a2 XFree86-doc-4.1.0-78.EL.i386.rpm 673536ce086f709d9dac781580ce5cb8 XFree86-libs-4.1.0-78.EL.i386.rpm ab874dc3a17ecedb83a40894afbfb93d XFree86-tools-4.1.0-78.EL.i386.rpm 89ed60e0ea22a985588c92dad121eb36 XFree86-twm-4.1.0-78.EL.i386.rpm cdfc4b829c98bdd37e22e03afe94be14 XFree86-xdm-4.1.0-78.EL.i386.rpm d8befb76b326eb85269e9dae4059fae4 XFree86-xf86cfg-4.1.0-78.EL.i386.rpm 4d594872ecefc6024a96d4d030cc8750 XFree86-xfs-4.1.0-78.EL.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/XFree86-4.3.0-115.EL.src.rpm 2b1b0575b5981cd397cf153f3c93ebf8 XFree86-4.3.0-115.EL.src.rpm i386: 71999f7af695d376435904fff0d4018a XFree86-100dpi-fonts-4.3.0-115.EL.i386.rpm adfd0625fff00639bf9322ac2d6453b5 XFree86-4.3.0-115.EL.i386.rpm ff4351429803b089382f608355215aa1 XFree86-75dpi-fonts-4.3.0-115.EL.i386.rpm 3d3c90cc5bf2bd6c60ff0eb23b3b3bcc XFree86-ISO8859-14-100dpi-fonts-4.3.0-115.EL.i386.rpm b6d6047a219119a9edf466da814b455b XFree86-ISO8859-14-75dpi-fonts-4.3.0-115.EL.i386.rpm adc93a40fefe1128b019c45eaafa79fe XFree86-ISO8859-15-100dpi-fonts-4.3.0-115.EL.i386.rpm b80c48d472ef4ac41bde1dd3e707921b XFree86-ISO8859-15-75dpi-fonts-4.3.0-115.EL.i386.rpm e71ebba7f646c8ca7c58312b2d278084 XFree86-ISO8859-2-100dpi-fonts-4.3.0-115.EL.i386.rpm bb6415f40c19f245d52bda377adf0c85 XFree86-ISO8859-2-75dpi-fonts-4.3.0-115.EL.i386.rpm 039e825c45babd859404d5730242ef84 XFree86-ISO8859-9-100dpi-fonts-4.3.0-115.EL.i386.rpm 1f5dac6da9d6f7e628d357d935146746 XFree86-ISO8859-9-75dpi-fonts-4.3.0-115.EL.i386.rpm e9560aadcc9c40503a37c17f178e5f57 XFree86-Mesa-libGL-4.3.0-115.EL.i386.rpm 3668b50de1dd37ad895b868a3b69db9d XFree86-Mesa-libGLU-4.3.0-115.EL.i386.rpm 7279b6951b850ada52c80a8ef7a273c5 XFree86-Xnest-4.3.0-115.EL.i386.rpm 087907544048c8e06d22286c3554dedc XFree86-Xvfb-4.3.0-115.EL.i386.rpm 6afe84acbb5350812cd9ffd99bd42559 XFree86-base-fonts-4.3.0-115.EL.i386.rpm eac7b95f74a4d18e7228ab3393328e09 XFree86-cyrillic-fonts-4.3.0-115.EL.i386.rpm 38f0cfeb668bfde20985bd9bf4dea249 XFree86-devel-4.3.0-115.EL.i386.rpm 90a193e62a8282912292268cf514ae3a XFree86-doc-4.3.0-115.EL.i386.rpm 77bcd3dca3df5e9fb7f1adcefde4097a XFree86-font-utils-4.3.0-115.EL.i386.rpm 0ffa6406b3691a3b0d541b0564887e8a XFree86-libs-4.3.0-115.EL.i386.rpm 09a1de2ce719d5040accc23dd61f2e73 XFree86-libs-data-4.3.0-115.EL.i386.rpm 24634c31a496ae9e796d41ba47672445 XFree86-sdk-4.3.0-115.EL.i386.rpm 191f7cae498dfd78e480663418007130 XFree86-syriac-fonts-4.3.0-115.EL.i386.rpm 95a8f2327f6126c58a35f111184ed12f XFree86-tools-4.3.0-115.EL.i386.rpm 68f3a21c1a9c3b44f964dc6525d5691b XFree86-truetype-fonts-4.3.0-115.EL.i386.rpm 0343a7676cc797e04d6717e18275799a XFree86-twm-4.3.0-115.EL.i386.rpm 49f04702aae14725348ba9e9d692d209 XFree86-xauth-4.3.0-115.EL.i386.rpm 93b49d75a7e1dbc867db906841d0fb9a XFree86-xdm-4.3.0-115.EL.i386.rpm 6c0cbb040361cb3e47861281993fd592 XFree86-xfs-4.3.0-115.EL.i386.rpm ia64: b52f9fecba7e2b6d5ef55ad9b37fb6a5 XFree86-100dpi-fonts-4.3.0-115.EL.ia64.rpm 4de68807812d060670a395c92d9a1cc8 XFree86-4.3.0-115.EL.ia64.rpm edf4afb0c4d165c1632a9d410d9a47c6 XFree86-75dpi-fonts-4.3.0-115.EL.ia64.rpm b354f566abfaf4e7c0ef2addb166b7cd XFree86-ISO8859-14-100dpi-fonts-4.3.0-115.EL.ia64.rpm fc51e075fb3af7daba6d7bfb585f8ee0 XFree86-ISO8859-14-75dpi-fonts-4.3.0-115.EL.ia64.rpm ce4db23ec5b9292d89d103dabbdedf78 XFree86-ISO8859-15-100dpi-fonts-4.3.0-115.EL.ia64.rpm 91704a649f699058e3ce66293a510aac XFree86-ISO8859-15-75dpi-fonts-4.3.0-115.EL.ia64.rpm 03b0d457bc28ea0bd914534ed33827aa XFree86-ISO8859-2-100dpi-fonts-4.3.0-115.EL.ia64.rpm a440965d9e263324edb52fd73f827482 XFree86-ISO8859-2-75dpi-fonts-4.3.0-115.EL.ia64.rpm 284210da7088ed62867ed0bde82c3927 XFree86-ISO8859-9-100dpi-fonts-4.3.0-115.EL.ia64.rpm 1cc26d6025ecd4c4c5865e2009924c9e XFree86-ISO8859-9-75dpi-fonts-4.3.0-115.EL.ia64.rpm e9560aadcc9c40503a37c17f178e5f57 XFree86-Mesa-libGL-4.3.0-115.EL.i386.rpm e65be2d2cd08f6570a58b1a20c692876 XFree86-Mesa-libGL-4.3.0-115.EL.ia64.rpm 3668b50de1dd37ad895b868a3b69db9d XFree86-Mesa-libGLU-4.3.0-115.EL.i386.rpm 6219c4add42517120168c04ec2dceea2 XFree86-Mesa-libGLU-4.3.0-115.EL.ia64.rpm aec9e141d2882155e3beac7731425b12 XFree86-Xnest-4.3.0-115.EL.ia64.rpm a3562abfdaffca59f7bec1140cce9f46 XFree86-Xvfb-4.3.0-115.EL.ia64.rpm a26a67d7b8f5a74014b44e4604aeab26 XFree86-base-fonts-4.3.0-115.EL.ia64.rpm 7d4c333c5bb402c306b0ff1ecdce1b56 XFree86-cyrillic-fonts-4.3.0-115.EL.ia64.rpm e796a58beccb09e68700b72a5b2cb643 XFree86-devel-4.3.0-115.EL.ia64.rpm d76932165831abc312f719ebf96e11f1 XFree86-doc-4.3.0-115.EL.ia64.rpm 11e1e2b7dbbd618210140e3a2acf3ac0 XFree86-font-utils-4.3.0-115.EL.ia64.rpm 0ffa6406b3691a3b0d541b0564887e8a XFree86-libs-4.3.0-115.EL.i386.rpm 47490b2203e546105643a0103cbab607 XFree86-libs-4.3.0-115.EL.ia64.rpm 326daec0be3f41ecc2eea570cf151986 XFree86-libs-data-4.3.0-115.EL.ia64.rpm 53b6ef847034d4861320abd950a193b3 XFree86-sdk-4.3.0-115.EL.ia64.rpm 5b53bfcf24ea504e9b84d796fa58db10 XFree86-syriac-fonts-4.3.0-115.EL.ia64.rpm e87d4287b9da58f91a248903d6a08c04 XFree86-tools-4.3.0-115.EL.ia64.rpm 5a439c85b21ea49beb126d87900b3779 XFree86-truetype-fonts-4.3.0-115.EL.ia64.rpm 569e88655cfd06f0e2a0ae1f57163526 XFree86-twm-4.3.0-115.EL.ia64.rpm 82c805a7f3695ad3a1705c216f5902c6 XFree86-xauth-4.3.0-115.EL.ia64.rpm 5fcd14edb0d6a8b9ff9e9aa416da5944 XFree86-xdm-4.3.0-115.EL.ia64.rpm 344ea7952b68a2918a929f69ee408c53 XFree86-xfs-4.3.0-115.EL.ia64.rpm ppc: 540308cdeace6d3491f81dcebbd3b43f XFree86-100dpi-fonts-4.3.0-115.EL.ppc.rpm 243c495d657156c44c5c62d2ec08b18b XFree86-4.3.0-115.EL.ppc.rpm a15ab3249bc106e74d0aff2a4e8ab21f XFree86-75dpi-fonts-4.3.0-115.EL.ppc.rpm 675436f029f512b63c2f93cc3e441ca9 XFree86-ISO8859-14-100dpi-fonts-4.3.0-115.EL.ppc.rpm 8667296ae7b22671f759c2a0ebedbd42 XFree86-ISO8859-14-75dpi-fonts-4.3.0-115.EL.ppc.rpm 55e5dbcbaea3b85e81b890d8d53e18dd XFree86-ISO8859-15-100dpi-fonts-4.3.0-115.EL.ppc.rpm 920106210b2d26239d31d5a9f3f4d640 XFree86-ISO8859-15-75dpi-fonts-4.3.0-115.EL.ppc.rpm 281f5e729601566eba31217d3c46d587 XFree86-ISO8859-2-100dpi-fonts-4.3.0-115.EL.ppc.rpm cf537a1cb7ec5ffb22e8051b6ed7b36a XFree86-ISO8859-2-75dpi-fonts-4.3.0-115.EL.ppc.rpm 90f3321da2a4ebc3cd1801ec788906d3 XFree86-ISO8859-9-100dpi-fonts-4.3.0-115.EL.ppc.rpm e98e835fec4aeba4772ce2226c1aea56 XFree86-ISO8859-9-75dpi-fonts-4.3.0-115.EL.ppc.rpm f025702b25b6d6632e6384415a0a82bf XFree86-Mesa-libGL-4.3.0-115.EL.ppc.rpm 709a1363af5c53663b537d09388c4ed1 XFree86-Mesa-libGL-4.3.0-115.EL.ppc64.rpm 0baa8a321376ed77b08432bf77c076c6 XFree86-Mesa-libGLU-4.3.0-115.EL.ppc.rpm 2e1dbc1d1d73fc840b8a10744492d531 XFree86-Mesa-libGLU-4.3.0-115.EL.ppc64.rpm b2ada88ce516c3b14abafb02d58c349a XFree86-Xnest-4.3.0-115.EL.ppc.rpm 9f39aa2f32adf68a4e0402468d341c0a XFree86-Xvfb-4.3.0-115.EL.ppc.rpm 040cd9cfd3a012d2e6ade4429f5562ab XFree86-base-fonts-4.3.0-115.EL.ppc.rpm faf8f1c99b573c069a8b0f5e7875a724 XFree86-cyrillic-fonts-4.3.0-115.EL.ppc.rpm c7d63d742c1b8fa8d2f18086a36a395f XFree86-devel-4.3.0-115.EL.ppc.rpm a80253e6ab82d7f5d73bccff95ba7305 XFree86-devel-4.3.0-115.EL.ppc64.rpm e03ed6bf2885ec79ca38f5de183117d7 XFree86-doc-4.3.0-115.EL.ppc.rpm 362ec98235a3967890bead17708be96b XFree86-font-utils-4.3.0-115.EL.ppc.rpm d0710ec909702a7c6b426f504f8abb71 XFree86-libs-4.3.0-115.EL.ppc.rpm f55c340dd9230bd9c7b09352ceaebf6e XFree86-libs-4.3.0-115.EL.ppc64.rpm 245ed1cc6623e30898dfec6faf899136 XFree86-libs-data-4.3.0-115.EL.ppc.rpm cf24bc8506edd7e48ef352d247d36ce3 XFree86-sdk-4.3.0-115.EL.ppc.rpm e6b0aa92ee8997ddcccc2e2d38612be0 XFree86-syriac-fonts-4.3.0-115.EL.ppc.rpm b36a83b48655559e4243b6bb28437527 XFree86-tools-4.3.0-115.EL.ppc.rpm 287dab25b149f40984c065b77bf6bba7 XFree86-truetype-fonts-4.3.0-115.EL.ppc.rpm 22c93cb1281e6fd653b925e846c0df4e XFree86-twm-4.3.0-115.EL.ppc.rpm 1ab53c7f2ae69423f80df5cb3f8cfb3b XFree86-xauth-4.3.0-115.EL.ppc.rpm cbc3336fdce4208cea756fdfce1dba3f XFree86-xdm-4.3.0-115.EL.ppc.rpm de70f929ef0a534cb2fbcb437f95f772 XFree86-xfs-4.3.0-115.EL.ppc.rpm s390: 2c6404cc34d2ac58a82729a8742f81d5 XFree86-100dpi-fonts-4.3.0-115.EL.s390.rpm 54f1d6a2add8693e7ddfa7eb5dc13c56 XFree86-4.3.0-115.EL.s390.rpm aacdba1977634005200c901479c2ef91 XFree86-75dpi-fonts-4.3.0-115.EL.s390.rpm c5d23319a3ae9b3f10f669e6c494d005 XFree86-ISO8859-14-100dpi-fonts-4.3.0-115.EL.s390.rpm cc08dcf711cc15314111ffa9d7c427d2 XFree86-ISO8859-14-75dpi-fonts-4.3.0-115.EL.s390.rpm 9abbc120d2c28776c82fdb3dac6d69e7 XFree86-ISO8859-15-100dpi-fonts-4.3.0-115.EL.s390.rpm 1834decf2b01fc1707c595b86ac5fe33 XFree86-ISO8859-15-75dpi-fonts-4.3.0-115.EL.s390.rpm 5c37cfb45521af6c2e34db230a4723cd XFree86-ISO8859-2-100dpi-fonts-4.3.0-115.EL.s390.rpm 8df116df69236aa283b6e73d2c17d5d6 XFree86-ISO8859-2-75dpi-fonts-4.3.0-115.EL.s390.rpm 215d96742a437bdd3029c13b30a6d1a3 XFree86-ISO8859-9-100dpi-fonts-4.3.0-115.EL.s390.rpm b56d529ffaf10fe11c7fa123266546b8 XFree86-ISO8859-9-75dpi-fonts-4.3.0-115.EL.s390.rpm c7f2b3f3997fce12cda49ee345f3f3ac XFree86-Mesa-libGL-4.3.0-115.EL.s390.rpm 9aaaef86b38c68cad2245f593d489c4a XFree86-Mesa-libGLU-4.3.0-115.EL.s390.rpm 868c74168829111a1a3058fc73a65749 XFree86-Xnest-4.3.0-115.EL.s390.rpm b92bb4f110f94a7a0f9c774d0a20d0f6 XFree86-Xvfb-4.3.0-115.EL.s390.rpm 613dfc80ea5f8c0bb6c9260e3210d8bd XFree86-base-fonts-4.3.0-115.EL.s390.rpm 2dbd1c5ececfae5172f7110753821340 XFree86-cyrillic-fonts-4.3.0-115.EL.s390.rpm d59b1193e3e61f19ee1d782ae7e84be1 XFree86-devel-4.3.0-115.EL.s390.rpm 4d40a626c28af7cd20811e1fe4bccbc7 XFree86-font-utils-4.3.0-115.EL.s390.rpm db4751f560429df5767bb8a32d9b4bc2 XFree86-libs-4.3.0-115.EL.s390.rpm f5e8f7836f1e15fd0440497dccc3e3cc XFree86-libs-data-4.3.0-115.EL.s390.rpm f97ea44ba0a60b286b9ecffbce02bdfc XFree86-syriac-fonts-4.3.0-115.EL.s390.rpm 92985b2a7c9407775334fde0ddc856af XFree86-tools-4.3.0-115.EL.s390.rpm 4f6970e9db179e558f9dfa2b27e6406b XFree86-truetype-fonts-4.3.0-115.EL.s390.rpm b42666911370769f5f2f185f66cb606d XFree86-twm-4.3.0-115.EL.s390.rpm 6682141c988a0ffa25fcef93bf347aaa XFree86-xauth-4.3.0-115.EL.s390.rpm a53044357636a2d04386c3b819f4d19c XFree86-xdm-4.3.0-115.EL.s390.rpm 24199bc3df00196da3933ab4d84a09b3 XFree86-xfs-4.3.0-115.EL.s390.rpm s390x: 68435f57e11abe916bab3719907ffe4e XFree86-100dpi-fonts-4.3.0-115.EL.s390x.rpm f4e01db878c686cd4c12f18d2cc4f7b6 XFree86-4.3.0-115.EL.s390x.rpm 1034a5f91db7ef7a08fe3fdcabbadeee XFree86-75dpi-fonts-4.3.0-115.EL.s390x.rpm 17978993e586915331bdc5cf7cd34169 XFree86-ISO8859-14-100dpi-fonts-4.3.0-115.EL.s390x.rpm f58587c5b418bb5518259b2e01c4f904 XFree86-ISO8859-14-75dpi-fonts-4.3.0-115.EL.s390x.rpm 457c28f432b024962cd4fc602c081634 XFree86-ISO8859-15-100dpi-fonts-4.3.0-115.EL.s390x.rpm 305108ea82ece64bddb2d00ee195a12c XFree86-ISO8859-15-75dpi-fonts-4.3.0-115.EL.s390x.rpm d9a728749fec8315ce5b4070a1f97ff4 XFree86-ISO8859-2-100dpi-fonts-4.3.0-115.EL.s390x.rpm 0dbd370212da2cda336e17409992b83e XFree86-ISO8859-2-75dpi-fonts-4.3.0-115.EL.s390x.rpm e170c9af36a5d9d67de77c2c39227854 XFree86-ISO8859-9-100dpi-fonts-4.3.0-115.EL.s390x.rpm 3c9a8b885b36bc365846a541576fbe59 XFree86-ISO8859-9-75dpi-fonts-4.3.0-115.EL.s390x.rpm c7f2b3f3997fce12cda49ee345f3f3ac XFree86-Mesa-libGL-4.3.0-115.EL.s390.rpm e435cd206fb7b79ef947ac797add9606 XFree86-Mesa-libGL-4.3.0-115.EL.s390x.rpm 9aaaef86b38c68cad2245f593d489c4a XFree86-Mesa-libGLU-4.3.0-115.EL.s390.rpm 898a9aaa0c67a91d5d711b7bab70d555 XFree86-Mesa-libGLU-4.3.0-115.EL.s390x.rpm c647123680bccc555d3e44ed5d190bf0 XFree86-Xnest-4.3.0-115.EL.s390x.rpm 6567c661def9222c09dbdad32a554ca8 XFree86-Xvfb-4.3.0-115.EL.s390x.rpm 1d416bc818bd286b9d9aebf970cf0966 XFree86-base-fonts-4.3.0-115.EL.s390x.rpm 1f5430be115626050ee92065389fdf74 XFree86-cyrillic-fonts-4.3.0-115.EL.s390x.rpm d59b1193e3e61f19ee1d782ae7e84be1 XFree86-devel-4.3.0-115.EL.s390.rpm d0a00dc011b7053babfd2f6d52a79f88 XFree86-devel-4.3.0-115.EL.s390x.rpm fe5f12747e88f709308b2450845afedc XFree86-font-utils-4.3.0-115.EL.s390x.rpm db4751f560429df5767bb8a32d9b4bc2 XFree86-libs-4.3.0-115.EL.s390.rpm e19d56a3b781f62aa0506d7e06ff7e5d XFree86-libs-4.3.0-115.EL.s390x.rpm 8c4d604bb1a93cb3a2c7972f61309ff4 XFree86-libs-data-4.3.0-115.EL.s390x.rpm c02a6a2a75da1d206e116d7d15304dc3 XFree86-syriac-fonts-4.3.0-115.EL.s390x.rpm 1257e6e1b98c0a63f7a0d05da8b88cce XFree86-tools-4.3.0-115.EL.s390x.rpm 0d22e81b334fdf5b9748f4a6e05f1346 XFree86-truetype-fonts-4.3.0-115.EL.s390x.rpm 57f472b2406e492543cf980c1bf3f7af XFree86-twm-4.3.0-115.EL.s390x.rpm 838f9c845bbe8e3fb8b614a64b7863e4 XFree86-xauth-4.3.0-115.EL.s390x.rpm 04c8d0c41bea9e1e2de20aa609c88eb4 XFree86-xdm-4.3.0-115.EL.s390x.rpm 3d4121e5547a5f3b8f2d96d45bc92db8 XFree86-xfs-4.3.0-115.EL.s390x.rpm x86_64: 6c8b1689393535e18b5d1d4bfbee2b24 XFree86-100dpi-fonts-4.3.0-115.EL.x86_64.rpm 8a37490a31b4e237b32ec20220649a9c XFree86-4.3.0-115.EL.x86_64.rpm 06d40e4f81ef9b893062610ca23cd5da XFree86-75dpi-fonts-4.3.0-115.EL.x86_64.rpm a26e119320c621cd3744e2850a7482b7 XFree86-ISO8859-14-100dpi-fonts-4.3.0-115.EL.x86_64.rpm 3f31c5b5e0ed98e5ab954a022ee2c271 XFree86-ISO8859-14-75dpi-fonts-4.3.0-115.EL.x86_64.rpm cdc10c9ebe8a096d4eb029bef987fc9e XFree86-ISO8859-15-100dpi-fonts-4.3.0-115.EL.x86_64.rpm 3aa4325104ddcafb51eb679ebf55b25e XFree86-ISO8859-15-75dpi-fonts-4.3.0-115.EL.x86_64.rpm a5187b1cc53569735cf638c0536314ff XFree86-ISO8859-2-100dpi-fonts-4.3.0-115.EL.x86_64.rpm fe456d81ec23ee57452c156bc058df19 XFree86-ISO8859-2-75dpi-fonts-4.3.0-115.EL.x86_64.rpm 58adf6fb354ea57302489d14aefac009 XFree86-ISO8859-9-100dpi-fonts-4.3.0-115.EL.x86_64.rpm eaf8c524b378e5c14c8489ef1deea731 XFree86-ISO8859-9-75dpi-fonts-4.3.0-115.EL.x86_64.rpm e9560aadcc9c40503a37c17f178e5f57 XFree86-Mesa-libGL-4.3.0-115.EL.i386.rpm 7eefdc3dd68a3c409214ae0d2f6cf484 XFree86-Mesa-libGL-4.3.0-115.EL.x86_64.rpm 3668b50de1dd37ad895b868a3b69db9d XFree86-Mesa-libGLU-4.3.0-115.EL.i386.rpm 73418f100d105c11e11c842d923b173c XFree86-Mesa-libGLU-4.3.0-115.EL.x86_64.rpm bea4ef2a4085f72961c57222e43f6134 XFree86-Xnest-4.3.0-115.EL.x86_64.rpm 0b1a2737e3c16eedcd8e22829f810078 XFree86-Xvfb-4.3.0-115.EL.x86_64.rpm 0444119684c72b2b3ef6fb7528ea458a XFree86-base-fonts-4.3.0-115.EL.x86_64.rpm be10f5847ce7ab64d6cf61bb5dcbcf9d XFree86-cyrillic-fonts-4.3.0-115.EL.x86_64.rpm 38f0cfeb668bfde20985bd9bf4dea249 XFree86-devel-4.3.0-115.EL.i386.rpm ab601069848116cc1bdefa4283e570eb XFree86-devel-4.3.0-115.EL.x86_64.rpm 53d9e02fda425eb2e8e9d3796ed908a5 XFree86-doc-4.3.0-115.EL.x86_64.rpm f33df640ffdb3059fe0f7b1de0ba9273 XFree86-font-utils-4.3.0-115.EL.x86_64.rpm 0ffa6406b3691a3b0d541b0564887e8a XFree86-libs-4.3.0-115.EL.i386.rpm 7f329dbbba5d6ce739c56a74ddacf2eb XFree86-libs-4.3.0-115.EL.x86_64.rpm 58f47f477b48fcc5cb2e8911fc5ecf5b XFree86-libs-data-4.3.0-115.EL.x86_64.rpm 9e9c577beaf9906758cb37a310c946c9 XFree86-sdk-4.3.0-115.EL.x86_64.rpm bba555a7ccbe1d2f3a9ed5f48df96462 XFree86-syriac-fonts-4.3.0-115.EL.x86_64.rpm 4913fdb45dce839dd4d9190e5d9bd93d XFree86-tools-4.3.0-115.EL.x86_64.rpm ee1d4551d61abfa8affb5032030b51ed XFree86-truetype-fonts-4.3.0-115.EL.x86_64.rpm 34a0475d0c54461b93a1aa51b66f5c53 XFree86-twm-4.3.0-115.EL.x86_64.rpm c729fba3e05ef8869e8a666e7b09053d XFree86-xauth-4.3.0-115.EL.x86_64.rpm 0bd3d9a14976b84218329e1e9f1117e1 XFree86-xdm-4.3.0-115.EL.x86_64.rpm 11383080f0b4099f00c6b8ae9763b3d2 XFree86-xfs-4.3.0-115.EL.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/XFree86-4.3.0-115.EL.src.rpm 2b1b0575b5981cd397cf153f3c93ebf8 XFree86-4.3.0-115.EL.src.rpm i386: 71999f7af695d376435904fff0d4018a XFree86-100dpi-fonts-4.3.0-115.EL.i386.rpm adfd0625fff00639bf9322ac2d6453b5 XFree86-4.3.0-115.EL.i386.rpm ff4351429803b089382f608355215aa1 XFree86-75dpi-fonts-4.3.0-115.EL.i386.rpm 3d3c90cc5bf2bd6c60ff0eb23b3b3bcc XFree86-ISO8859-14-100dpi-fonts-4.3.0-115.EL.i386.rpm b6d6047a219119a9edf466da814b455b XFree86-ISO8859-14-75dpi-fonts-4.3.0-115.EL.i386.rpm adc93a40fefe1128b019c45eaafa79fe XFree86-ISO8859-15-100dpi-fonts-4.3.0-115.EL.i386.rpm b80c48d472ef4ac41bde1dd3e707921b XFree86-ISO8859-15-75dpi-fonts-4.3.0-115.EL.i386.rpm e71ebba7f646c8ca7c58312b2d278084 XFree86-ISO8859-2-100dpi-fonts-4.3.0-115.EL.i386.rpm bb6415f40c19f245d52bda377adf0c85 XFree86-ISO8859-2-75dpi-fonts-4.3.0-115.EL.i386.rpm 039e825c45babd859404d5730242ef84 XFree86-ISO8859-9-100dpi-fonts-4.3.0-115.EL.i386.rpm 1f5dac6da9d6f7e628d357d935146746 XFree86-ISO8859-9-75dpi-fonts-4.3.0-115.EL.i386.rpm e9560aadcc9c40503a37c17f178e5f57 XFree86-Mesa-libGL-4.3.0-115.EL.i386.rpm 3668b50de1dd37ad895b868a3b69db9d XFree86-Mesa-libGLU-4.3.0-115.EL.i386.rpm 7279b6951b850ada52c80a8ef7a273c5 XFree86-Xnest-4.3.0-115.EL.i386.rpm 087907544048c8e06d22286c3554dedc XFree86-Xvfb-4.3.0-115.EL.i386.rpm 6afe84acbb5350812cd9ffd99bd42559 XFree86-base-fonts-4.3.0-115.EL.i386.rpm eac7b95f74a4d18e7228ab3393328e09 XFree86-cyrillic-fonts-4.3.0-115.EL.i386.rpm 38f0cfeb668bfde20985bd9bf4dea249 XFree86-devel-4.3.0-115.EL.i386.rpm 90a193e62a8282912292268cf514ae3a XFree86-doc-4.3.0-115.EL.i386.rpm 77bcd3dca3df5e9fb7f1adcefde4097a XFree86-font-utils-4.3.0-115.EL.i386.rpm 0ffa6406b3691a3b0d541b0564887e8a XFree86-libs-4.3.0-115.EL.i386.rpm 09a1de2ce719d5040accc23dd61f2e73 XFree86-libs-data-4.3.0-115.EL.i386.rpm 24634c31a496ae9e796d41ba47672445 XFree86-sdk-4.3.0-115.EL.i386.rpm 191f7cae498dfd78e480663418007130 XFree86-syriac-fonts-4.3.0-115.EL.i386.rpm 95a8f2327f6126c58a35f111184ed12f XFree86-tools-4.3.0-115.EL.i386.rpm 68f3a21c1a9c3b44f964dc6525d5691b XFree86-truetype-fonts-4.3.0-115.EL.i386.rpm 0343a7676cc797e04d6717e18275799a XFree86-twm-4.3.0-115.EL.i386.rpm 49f04702aae14725348ba9e9d692d209 XFree86-xauth-4.3.0-115.EL.i386.rpm 93b49d75a7e1dbc867db906841d0fb9a XFree86-xdm-4.3.0-115.EL.i386.rpm 6c0cbb040361cb3e47861281993fd592 XFree86-xfs-4.3.0-115.EL.i386.rpm x86_64: 6c8b1689393535e18b5d1d4bfbee2b24 XFree86-100dpi-fonts-4.3.0-115.EL.x86_64.rpm 8a37490a31b4e237b32ec20220649a9c XFree86-4.3.0-115.EL.x86_64.rpm 06d40e4f81ef9b893062610ca23cd5da XFree86-75dpi-fonts-4.3.0-115.EL.x86_64.rpm a26e119320c621cd3744e2850a7482b7 XFree86-ISO8859-14-100dpi-fonts-4.3.0-115.EL.x86_64.rpm 3f31c5b5e0ed98e5ab954a022ee2c271 XFree86-ISO8859-14-75dpi-fonts-4.3.0-115.EL.x86_64.rpm cdc10c9ebe8a096d4eb029bef987fc9e XFree86-ISO8859-15-100dpi-fonts-4.3.0-115.EL.x86_64.rpm 3aa4325104ddcafb51eb679ebf55b25e XFree86-ISO8859-15-75dpi-fonts-4.3.0-115.EL.x86_64.rpm a5187b1cc53569735cf638c0536314ff XFree86-ISO8859-2-100dpi-fonts-4.3.0-115.EL.x86_64.rpm fe456d81ec23ee57452c156bc058df19 XFree86-ISO8859-2-75dpi-fonts-4.3.0-115.EL.x86_64.rpm 58adf6fb354ea57302489d14aefac009 XFree86-ISO8859-9-100dpi-fonts-4.3.0-115.EL.x86_64.rpm eaf8c524b378e5c14c8489ef1deea731 XFree86-ISO8859-9-75dpi-fonts-4.3.0-115.EL.x86_64.rpm e9560aadcc9c40503a37c17f178e5f57 XFree86-Mesa-libGL-4.3.0-115.EL.i386.rpm 7eefdc3dd68a3c409214ae0d2f6cf484 XFree86-Mesa-libGL-4.3.0-115.EL.x86_64.rpm 3668b50de1dd37ad895b868a3b69db9d XFree86-Mesa-libGLU-4.3.0-115.EL.i386.rpm 73418f100d105c11e11c842d923b173c XFree86-Mesa-libGLU-4.3.0-115.EL.x86_64.rpm bea4ef2a4085f72961c57222e43f6134 XFree86-Xnest-4.3.0-115.EL.x86_64.rpm 0b1a2737e3c16eedcd8e22829f810078 XFree86-Xvfb-4.3.0-115.EL.x86_64.rpm 0444119684c72b2b3ef6fb7528ea458a XFree86-base-fonts-4.3.0-115.EL.x86_64.rpm be10f5847ce7ab64d6cf61bb5dcbcf9d XFree86-cyrillic-fonts-4.3.0-115.EL.x86_64.rpm 38f0cfeb668bfde20985bd9bf4dea249 XFree86-devel-4.3.0-115.EL.i386.rpm ab601069848116cc1bdefa4283e570eb XFree86-devel-4.3.0-115.EL.x86_64.rpm 53d9e02fda425eb2e8e9d3796ed908a5 XFree86-doc-4.3.0-115.EL.x86_64.rpm f33df640ffdb3059fe0f7b1de0ba9273 XFree86-font-utils-4.3.0-115.EL.x86_64.rpm 0ffa6406b3691a3b0d541b0564887e8a XFree86-libs-4.3.0-115.EL.i386.rpm 7f329dbbba5d6ce739c56a74ddacf2eb XFree86-libs-4.3.0-115.EL.x86_64.rpm 58f47f477b48fcc5cb2e8911fc5ecf5b XFree86-libs-data-4.3.0-115.EL.x86_64.rpm 9e9c577beaf9906758cb37a310c946c9 XFree86-sdk-4.3.0-115.EL.x86_64.rpm bba555a7ccbe1d2f3a9ed5f48df96462 XFree86-syriac-fonts-4.3.0-115.EL.x86_64.rpm 4913fdb45dce839dd4d9190e5d9bd93d XFree86-tools-4.3.0-115.EL.x86_64.rpm ee1d4551d61abfa8affb5032030b51ed XFree86-truetype-fonts-4.3.0-115.EL.x86_64.rpm 34a0475d0c54461b93a1aa51b66f5c53 XFree86-twm-4.3.0-115.EL.x86_64.rpm c729fba3e05ef8869e8a666e7b09053d XFree86-xauth-4.3.0-115.EL.x86_64.rpm 0bd3d9a14976b84218329e1e9f1117e1 XFree86-xdm-4.3.0-115.EL.x86_64.rpm 11383080f0b4099f00c6b8ae9763b3d2 XFree86-xfs-4.3.0-115.EL.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/XFree86-4.3.0-115.EL.src.rpm 2b1b0575b5981cd397cf153f3c93ebf8 XFree86-4.3.0-115.EL.src.rpm i386: 71999f7af695d376435904fff0d4018a XFree86-100dpi-fonts-4.3.0-115.EL.i386.rpm adfd0625fff00639bf9322ac2d6453b5 XFree86-4.3.0-115.EL.i386.rpm ff4351429803b089382f608355215aa1 XFree86-75dpi-fonts-4.3.0-115.EL.i386.rpm 3d3c90cc5bf2bd6c60ff0eb23b3b3bcc XFree86-ISO8859-14-100dpi-fonts-4.3.0-115.EL.i386.rpm b6d6047a219119a9edf466da814b455b XFree86-ISO8859-14-75dpi-fonts-4.3.0-115.EL.i386.rpm adc93a40fefe1128b019c45eaafa79fe XFree86-ISO8859-15-100dpi-fonts-4.3.0-115.EL.i386.rpm b80c48d472ef4ac41bde1dd3e707921b XFree86-ISO8859-15-75dpi-fonts-4.3.0-115.EL.i386.rpm e71ebba7f646c8ca7c58312b2d278084 XFree86-ISO8859-2-100dpi-fonts-4.3.0-115.EL.i386.rpm bb6415f40c19f245d52bda377adf0c85 XFree86-ISO8859-2-75dpi-fonts-4.3.0-115.EL.i386.rpm 039e825c45babd859404d5730242ef84 XFree86-ISO8859-9-100dpi-fonts-4.3.0-115.EL.i386.rpm 1f5dac6da9d6f7e628d357d935146746 XFree86-ISO8859-9-75dpi-fonts-4.3.0-115.EL.i386.rpm e9560aadcc9c40503a37c17f178e5f57 XFree86-Mesa-libGL-4.3.0-115.EL.i386.rpm 3668b50de1dd37ad895b868a3b69db9d XFree86-Mesa-libGLU-4.3.0-115.EL.i386.rpm 7279b6951b850ada52c80a8ef7a273c5 XFree86-Xnest-4.3.0-115.EL.i386.rpm 087907544048c8e06d22286c3554dedc XFree86-Xvfb-4.3.0-115.EL.i386.rpm 6afe84acbb5350812cd9ffd99bd42559 XFree86-base-fonts-4.3.0-115.EL.i386.rpm eac7b95f74a4d18e7228ab3393328e09 XFree86-cyrillic-fonts-4.3.0-115.EL.i386.rpm 38f0cfeb668bfde20985bd9bf4dea249 XFree86-devel-4.3.0-115.EL.i386.rpm 90a193e62a8282912292268cf514ae3a XFree86-doc-4.3.0-115.EL.i386.rpm 77bcd3dca3df5e9fb7f1adcefde4097a XFree86-font-utils-4.3.0-115.EL.i386.rpm 0ffa6406b3691a3b0d541b0564887e8a XFree86-libs-4.3.0-115.EL.i386.rpm 09a1de2ce719d5040accc23dd61f2e73 XFree86-libs-data-4.3.0-115.EL.i386.rpm 24634c31a496ae9e796d41ba47672445 XFree86-sdk-4.3.0-115.EL.i386.rpm 191f7cae498dfd78e480663418007130 XFree86-syriac-fonts-4.3.0-115.EL.i386.rpm 95a8f2327f6126c58a35f111184ed12f XFree86-tools-4.3.0-115.EL.i386.rpm 68f3a21c1a9c3b44f964dc6525d5691b XFree86-truetype-fonts-4.3.0-115.EL.i386.rpm 0343a7676cc797e04d6717e18275799a XFree86-twm-4.3.0-115.EL.i386.rpm 49f04702aae14725348ba9e9d692d209 XFree86-xauth-4.3.0-115.EL.i386.rpm 93b49d75a7e1dbc867db906841d0fb9a XFree86-xdm-4.3.0-115.EL.i386.rpm 6c0cbb040361cb3e47861281993fd592 XFree86-xfs-4.3.0-115.EL.i386.rpm ia64: b52f9fecba7e2b6d5ef55ad9b37fb6a5 XFree86-100dpi-fonts-4.3.0-115.EL.ia64.rpm 4de68807812d060670a395c92d9a1cc8 XFree86-4.3.0-115.EL.ia64.rpm edf4afb0c4d165c1632a9d410d9a47c6 XFree86-75dpi-fonts-4.3.0-115.EL.ia64.rpm b354f566abfaf4e7c0ef2addb166b7cd XFree86-ISO8859-14-100dpi-fonts-4.3.0-115.EL.ia64.rpm fc51e075fb3af7daba6d7bfb585f8ee0 XFree86-ISO8859-14-75dpi-fonts-4.3.0-115.EL.ia64.rpm ce4db23ec5b9292d89d103dabbdedf78 XFree86-ISO8859-15-100dpi-fonts-4.3.0-115.EL.ia64.rpm 91704a649f699058e3ce66293a510aac XFree86-ISO8859-15-75dpi-fonts-4.3.0-115.EL.ia64.rpm 03b0d457bc28ea0bd914534ed33827aa XFree86-ISO8859-2-100dpi-fonts-4.3.0-115.EL.ia64.rpm a440965d9e263324edb52fd73f827482 XFree86-ISO8859-2-75dpi-fonts-4.3.0-115.EL.ia64.rpm 284210da7088ed62867ed0bde82c3927 XFree86-ISO8859-9-100dpi-fonts-4.3.0-115.EL.ia64.rpm 1cc26d6025ecd4c4c5865e2009924c9e XFree86-ISO8859-9-75dpi-fonts-4.3.0-115.EL.ia64.rpm e9560aadcc9c40503a37c17f178e5f57 XFree86-Mesa-libGL-4.3.0-115.EL.i386.rpm e65be2d2cd08f6570a58b1a20c692876 XFree86-Mesa-libGL-4.3.0-115.EL.ia64.rpm 3668b50de1dd37ad895b868a3b69db9d XFree86-Mesa-libGLU-4.3.0-115.EL.i386.rpm 6219c4add42517120168c04ec2dceea2 XFree86-Mesa-libGLU-4.3.0-115.EL.ia64.rpm aec9e141d2882155e3beac7731425b12 XFree86-Xnest-4.3.0-115.EL.ia64.rpm a3562abfdaffca59f7bec1140cce9f46 XFree86-Xvfb-4.3.0-115.EL.ia64.rpm a26a67d7b8f5a74014b44e4604aeab26 XFree86-base-fonts-4.3.0-115.EL.ia64.rpm 7d4c333c5bb402c306b0ff1ecdce1b56 XFree86-cyrillic-fonts-4.3.0-115.EL.ia64.rpm e796a58beccb09e68700b72a5b2cb643 XFree86-devel-4.3.0-115.EL.ia64.rpm d76932165831abc312f719ebf96e11f1 XFree86-doc-4.3.0-115.EL.ia64.rpm 11e1e2b7dbbd618210140e3a2acf3ac0 XFree86-font-utils-4.3.0-115.EL.ia64.rpm 0ffa6406b3691a3b0d541b0564887e8a XFree86-libs-4.3.0-115.EL.i386.rpm 47490b2203e546105643a0103cbab607 XFree86-libs-4.3.0-115.EL.ia64.rpm 326daec0be3f41ecc2eea570cf151986 XFree86-libs-data-4.3.0-115.EL.ia64.rpm 53b6ef847034d4861320abd950a193b3 XFree86-sdk-4.3.0-115.EL.ia64.rpm 5b53bfcf24ea504e9b84d796fa58db10 XFree86-syriac-fonts-4.3.0-115.EL.ia64.rpm e87d4287b9da58f91a248903d6a08c04 XFree86-tools-4.3.0-115.EL.ia64.rpm 5a439c85b21ea49beb126d87900b3779 XFree86-truetype-fonts-4.3.0-115.EL.ia64.rpm 569e88655cfd06f0e2a0ae1f57163526 XFree86-twm-4.3.0-115.EL.ia64.rpm 82c805a7f3695ad3a1705c216f5902c6 XFree86-xauth-4.3.0-115.EL.ia64.rpm 5fcd14edb0d6a8b9ff9e9aa416da5944 XFree86-xdm-4.3.0-115.EL.ia64.rpm 344ea7952b68a2918a929f69ee408c53 XFree86-xfs-4.3.0-115.EL.ia64.rpm x86_64: 6c8b1689393535e18b5d1d4bfbee2b24 XFree86-100dpi-fonts-4.3.0-115.EL.x86_64.rpm 8a37490a31b4e237b32ec20220649a9c XFree86-4.3.0-115.EL.x86_64.rpm 06d40e4f81ef9b893062610ca23cd5da XFree86-75dpi-fonts-4.3.0-115.EL.x86_64.rpm a26e119320c621cd3744e2850a7482b7 XFree86-ISO8859-14-100dpi-fonts-4.3.0-115.EL.x86_64.rpm 3f31c5b5e0ed98e5ab954a022ee2c271 XFree86-ISO8859-14-75dpi-fonts-4.3.0-115.EL.x86_64.rpm cdc10c9ebe8a096d4eb029bef987fc9e XFree86-ISO8859-15-100dpi-fonts-4.3.0-115.EL.x86_64.rpm 3aa4325104ddcafb51eb679ebf55b25e XFree86-ISO8859-15-75dpi-fonts-4.3.0-115.EL.x86_64.rpm a5187b1cc53569735cf638c0536314ff XFree86-ISO8859-2-100dpi-fonts-4.3.0-115.EL.x86_64.rpm fe456d81ec23ee57452c156bc058df19 XFree86-ISO8859-2-75dpi-fonts-4.3.0-115.EL.x86_64.rpm 58adf6fb354ea57302489d14aefac009 XFree86-ISO8859-9-100dpi-fonts-4.3.0-115.EL.x86_64.rpm eaf8c524b378e5c14c8489ef1deea731 XFree86-ISO8859-9-75dpi-fonts-4.3.0-115.EL.x86_64.rpm e9560aadcc9c40503a37c17f178e5f57 XFree86-Mesa-libGL-4.3.0-115.EL.i386.rpm 7eefdc3dd68a3c409214ae0d2f6cf484 XFree86-Mesa-libGL-4.3.0-115.EL.x86_64.rpm 3668b50de1dd37ad895b868a3b69db9d XFree86-Mesa-libGLU-4.3.0-115.EL.i386.rpm 73418f100d105c11e11c842d923b173c XFree86-Mesa-libGLU-4.3.0-115.EL.x86_64.rpm bea4ef2a4085f72961c57222e43f6134 XFree86-Xnest-4.3.0-115.EL.x86_64.rpm 0b1a2737e3c16eedcd8e22829f810078 XFree86-Xvfb-4.3.0-115.EL.x86_64.rpm 0444119684c72b2b3ef6fb7528ea458a XFree86-base-fonts-4.3.0-115.EL.x86_64.rpm be10f5847ce7ab64d6cf61bb5dcbcf9d XFree86-cyrillic-fonts-4.3.0-115.EL.x86_64.rpm 38f0cfeb668bfde20985bd9bf4dea249 XFree86-devel-4.3.0-115.EL.i386.rpm ab601069848116cc1bdefa4283e570eb XFree86-devel-4.3.0-115.EL.x86_64.rpm 53d9e02fda425eb2e8e9d3796ed908a5 XFree86-doc-4.3.0-115.EL.x86_64.rpm f33df640ffdb3059fe0f7b1de0ba9273 XFree86-font-utils-4.3.0-115.EL.x86_64.rpm 0ffa6406b3691a3b0d541b0564887e8a XFree86-libs-4.3.0-115.EL.i386.rpm 7f329dbbba5d6ce739c56a74ddacf2eb XFree86-libs-4.3.0-115.EL.x86_64.rpm 58f47f477b48fcc5cb2e8911fc5ecf5b XFree86-libs-data-4.3.0-115.EL.x86_64.rpm 9e9c577beaf9906758cb37a310c946c9 XFree86-sdk-4.3.0-115.EL.x86_64.rpm bba555a7ccbe1d2f3a9ed5f48df96462 XFree86-syriac-fonts-4.3.0-115.EL.x86_64.rpm 4913fdb45dce839dd4d9190e5d9bd93d XFree86-tools-4.3.0-115.EL.x86_64.rpm ee1d4551d61abfa8affb5032030b51ed XFree86-truetype-fonts-4.3.0-115.EL.x86_64.rpm 34a0475d0c54461b93a1aa51b66f5c53 XFree86-twm-4.3.0-115.EL.x86_64.rpm c729fba3e05ef8869e8a666e7b09053d XFree86-xauth-4.3.0-115.EL.x86_64.rpm 0bd3d9a14976b84218329e1e9f1117e1 XFree86-xdm-4.3.0-115.EL.x86_64.rpm 11383080f0b4099f00c6b8ae9763b3d2 XFree86-xfs-4.3.0-115.EL.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/XFree86-4.3.0-115.EL.src.rpm 2b1b0575b5981cd397cf153f3c93ebf8 XFree86-4.3.0-115.EL.src.rpm i386: 71999f7af695d376435904fff0d4018a XFree86-100dpi-fonts-4.3.0-115.EL.i386.rpm adfd0625fff00639bf9322ac2d6453b5 XFree86-4.3.0-115.EL.i386.rpm ff4351429803b089382f608355215aa1 XFree86-75dpi-fonts-4.3.0-115.EL.i386.rpm 3d3c90cc5bf2bd6c60ff0eb23b3b3bcc XFree86-ISO8859-14-100dpi-fonts-4.3.0-115.EL.i386.rpm b6d6047a219119a9edf466da814b455b XFree86-ISO8859-14-75dpi-fonts-4.3.0-115.EL.i386.rpm adc93a40fefe1128b019c45eaafa79fe XFree86-ISO8859-15-100dpi-fonts-4.3.0-115.EL.i386.rpm b80c48d472ef4ac41bde1dd3e707921b XFree86-ISO8859-15-75dpi-fonts-4.3.0-115.EL.i386.rpm e71ebba7f646c8ca7c58312b2d278084 XFree86-ISO8859-2-100dpi-fonts-4.3.0-115.EL.i386.rpm bb6415f40c19f245d52bda377adf0c85 XFree86-ISO8859-2-75dpi-fonts-4.3.0-115.EL.i386.rpm 039e825c45babd859404d5730242ef84 XFree86-ISO8859-9-100dpi-fonts-4.3.0-115.EL.i386.rpm 1f5dac6da9d6f7e628d357d935146746 XFree86-ISO8859-9-75dpi-fonts-4.3.0-115.EL.i386.rpm e9560aadcc9c40503a37c17f178e5f57 XFree86-Mesa-libGL-4.3.0-115.EL.i386.rpm 3668b50de1dd37ad895b868a3b69db9d XFree86-Mesa-libGLU-4.3.0-115.EL.i386.rpm 7279b6951b850ada52c80a8ef7a273c5 XFree86-Xnest-4.3.0-115.EL.i386.rpm 087907544048c8e06d22286c3554dedc XFree86-Xvfb-4.3.0-115.EL.i386.rpm 6afe84acbb5350812cd9ffd99bd42559 XFree86-base-fonts-4.3.0-115.EL.i386.rpm eac7b95f74a4d18e7228ab3393328e09 XFree86-cyrillic-fonts-4.3.0-115.EL.i386.rpm 38f0cfeb668bfde20985bd9bf4dea249 XFree86-devel-4.3.0-115.EL.i386.rpm 90a193e62a8282912292268cf514ae3a XFree86-doc-4.3.0-115.EL.i386.rpm 77bcd3dca3df5e9fb7f1adcefde4097a XFree86-font-utils-4.3.0-115.EL.i386.rpm 0ffa6406b3691a3b0d541b0564887e8a XFree86-libs-4.3.0-115.EL.i386.rpm 09a1de2ce719d5040accc23dd61f2e73 XFree86-libs-data-4.3.0-115.EL.i386.rpm 24634c31a496ae9e796d41ba47672445 XFree86-sdk-4.3.0-115.EL.i386.rpm 191f7cae498dfd78e480663418007130 XFree86-syriac-fonts-4.3.0-115.EL.i386.rpm 95a8f2327f6126c58a35f111184ed12f XFree86-tools-4.3.0-115.EL.i386.rpm 68f3a21c1a9c3b44f964dc6525d5691b XFree86-truetype-fonts-4.3.0-115.EL.i386.rpm 0343a7676cc797e04d6717e18275799a XFree86-twm-4.3.0-115.EL.i386.rpm 49f04702aae14725348ba9e9d692d209 XFree86-xauth-4.3.0-115.EL.i386.rpm 93b49d75a7e1dbc867db906841d0fb9a XFree86-xdm-4.3.0-115.EL.i386.rpm 6c0cbb040361cb3e47861281993fd592 XFree86-xfs-4.3.0-115.EL.i386.rpm ia64: b52f9fecba7e2b6d5ef55ad9b37fb6a5 XFree86-100dpi-fonts-4.3.0-115.EL.ia64.rpm 4de68807812d060670a395c92d9a1cc8 XFree86-4.3.0-115.EL.ia64.rpm edf4afb0c4d165c1632a9d410d9a47c6 XFree86-75dpi-fonts-4.3.0-115.EL.ia64.rpm b354f566abfaf4e7c0ef2addb166b7cd XFree86-ISO8859-14-100dpi-fonts-4.3.0-115.EL.ia64.rpm fc51e075fb3af7daba6d7bfb585f8ee0 XFree86-ISO8859-14-75dpi-fonts-4.3.0-115.EL.ia64.rpm ce4db23ec5b9292d89d103dabbdedf78 XFree86-ISO8859-15-100dpi-fonts-4.3.0-115.EL.ia64.rpm 91704a649f699058e3ce66293a510aac XFree86-ISO8859-15-75dpi-fonts-4.3.0-115.EL.ia64.rpm 03b0d457bc28ea0bd914534ed33827aa XFree86-ISO8859-2-100dpi-fonts-4.3.0-115.EL.ia64.rpm a440965d9e263324edb52fd73f827482 XFree86-ISO8859-2-75dpi-fonts-4.3.0-115.EL.ia64.rpm 284210da7088ed62867ed0bde82c3927 XFree86-ISO8859-9-100dpi-fonts-4.3.0-115.EL.ia64.rpm 1cc26d6025ecd4c4c5865e2009924c9e XFree86-ISO8859-9-75dpi-fonts-4.3.0-115.EL.ia64.rpm e9560aadcc9c40503a37c17f178e5f57 XFree86-Mesa-libGL-4.3.0-115.EL.i386.rpm e65be2d2cd08f6570a58b1a20c692876 XFree86-Mesa-libGL-4.3.0-115.EL.ia64.rpm 3668b50de1dd37ad895b868a3b69db9d XFree86-Mesa-libGLU-4.3.0-115.EL.i386.rpm 6219c4add42517120168c04ec2dceea2 XFree86-Mesa-libGLU-4.3.0-115.EL.ia64.rpm aec9e141d2882155e3beac7731425b12 XFree86-Xnest-4.3.0-115.EL.ia64.rpm a3562abfdaffca59f7bec1140cce9f46 XFree86-Xvfb-4.3.0-115.EL.ia64.rpm a26a67d7b8f5a74014b44e4604aeab26 XFree86-base-fonts-4.3.0-115.EL.ia64.rpm 7d4c333c5bb402c306b0ff1ecdce1b56 XFree86-cyrillic-fonts-4.3.0-115.EL.ia64.rpm e796a58beccb09e68700b72a5b2cb643 XFree86-devel-4.3.0-115.EL.ia64.rpm d76932165831abc312f719ebf96e11f1 XFree86-doc-4.3.0-115.EL.ia64.rpm 11e1e2b7dbbd618210140e3a2acf3ac0 XFree86-font-utils-4.3.0-115.EL.ia64.rpm 0ffa6406b3691a3b0d541b0564887e8a XFree86-libs-4.3.0-115.EL.i386.rpm 47490b2203e546105643a0103cbab607 XFree86-libs-4.3.0-115.EL.ia64.rpm 326daec0be3f41ecc2eea570cf151986 XFree86-libs-data-4.3.0-115.EL.ia64.rpm 53b6ef847034d4861320abd950a193b3 XFree86-sdk-4.3.0-115.EL.ia64.rpm 5b53bfcf24ea504e9b84d796fa58db10 XFree86-syriac-fonts-4.3.0-115.EL.ia64.rpm e87d4287b9da58f91a248903d6a08c04 XFree86-tools-4.3.0-115.EL.ia64.rpm 5a439c85b21ea49beb126d87900b3779 XFree86-truetype-fonts-4.3.0-115.EL.ia64.rpm 569e88655cfd06f0e2a0ae1f57163526 XFree86-twm-4.3.0-115.EL.ia64.rpm 82c805a7f3695ad3a1705c216f5902c6 XFree86-xauth-4.3.0-115.EL.ia64.rpm 5fcd14edb0d6a8b9ff9e9aa416da5944 XFree86-xdm-4.3.0-115.EL.ia64.rpm 344ea7952b68a2918a929f69ee408c53 XFree86-xfs-4.3.0-115.EL.ia64.rpm x86_64: 6c8b1689393535e18b5d1d4bfbee2b24 XFree86-100dpi-fonts-4.3.0-115.EL.x86_64.rpm 8a37490a31b4e237b32ec20220649a9c XFree86-4.3.0-115.EL.x86_64.rpm 06d40e4f81ef9b893062610ca23cd5da XFree86-75dpi-fonts-4.3.0-115.EL.x86_64.rpm a26e119320c621cd3744e2850a7482b7 XFree86-ISO8859-14-100dpi-fonts-4.3.0-115.EL.x86_64.rpm 3f31c5b5e0ed98e5ab954a022ee2c271 XFree86-ISO8859-14-75dpi-fonts-4.3.0-115.EL.x86_64.rpm cdc10c9ebe8a096d4eb029bef987fc9e XFree86-ISO8859-15-100dpi-fonts-4.3.0-115.EL.x86_64.rpm 3aa4325104ddcafb51eb679ebf55b25e XFree86-ISO8859-15-75dpi-fonts-4.3.0-115.EL.x86_64.rpm a5187b1cc53569735cf638c0536314ff XFree86-ISO8859-2-100dpi-fonts-4.3.0-115.EL.x86_64.rpm fe456d81ec23ee57452c156bc058df19 XFree86-ISO8859-2-75dpi-fonts-4.3.0-115.EL.x86_64.rpm 58adf6fb354ea57302489d14aefac009 XFree86-ISO8859-9-100dpi-fonts-4.3.0-115.EL.x86_64.rpm eaf8c524b378e5c14c8489ef1deea731 XFree86-ISO8859-9-75dpi-fonts-4.3.0-115.EL.x86_64.rpm e9560aadcc9c40503a37c17f178e5f57 XFree86-Mesa-libGL-4.3.0-115.EL.i386.rpm 7eefdc3dd68a3c409214ae0d2f6cf484 XFree86-Mesa-libGL-4.3.0-115.EL.x86_64.rpm 3668b50de1dd37ad895b868a3b69db9d XFree86-Mesa-libGLU-4.3.0-115.EL.i386.rpm 73418f100d105c11e11c842d923b173c XFree86-Mesa-libGLU-4.3.0-115.EL.x86_64.rpm bea4ef2a4085f72961c57222e43f6134 XFree86-Xnest-4.3.0-115.EL.x86_64.rpm 0b1a2737e3c16eedcd8e22829f810078 XFree86-Xvfb-4.3.0-115.EL.x86_64.rpm 0444119684c72b2b3ef6fb7528ea458a XFree86-base-fonts-4.3.0-115.EL.x86_64.rpm be10f5847ce7ab64d6cf61bb5dcbcf9d XFree86-cyrillic-fonts-4.3.0-115.EL.x86_64.rpm 38f0cfeb668bfde20985bd9bf4dea249 XFree86-devel-4.3.0-115.EL.i386.rpm ab601069848116cc1bdefa4283e570eb XFree86-devel-4.3.0-115.EL.x86_64.rpm 53d9e02fda425eb2e8e9d3796ed908a5 XFree86-doc-4.3.0-115.EL.x86_64.rpm f33df640ffdb3059fe0f7b1de0ba9273 XFree86-font-utils-4.3.0-115.EL.x86_64.rpm 0ffa6406b3691a3b0d541b0564887e8a XFree86-libs-4.3.0-115.EL.i386.rpm 7f329dbbba5d6ce739c56a74ddacf2eb XFree86-libs-4.3.0-115.EL.x86_64.rpm 58f47f477b48fcc5cb2e8911fc5ecf5b XFree86-libs-data-4.3.0-115.EL.x86_64.rpm 9e9c577beaf9906758cb37a310c946c9 XFree86-sdk-4.3.0-115.EL.x86_64.rpm bba555a7ccbe1d2f3a9ed5f48df96462 XFree86-syriac-fonts-4.3.0-115.EL.x86_64.rpm 4913fdb45dce839dd4d9190e5d9bd93d XFree86-tools-4.3.0-115.EL.x86_64.rpm ee1d4551d61abfa8affb5032030b51ed XFree86-truetype-fonts-4.3.0-115.EL.x86_64.rpm 34a0475d0c54461b93a1aa51b66f5c53 XFree86-twm-4.3.0-115.EL.x86_64.rpm c729fba3e05ef8869e8a666e7b09053d XFree86-xauth-4.3.0-115.EL.x86_64.rpm 0bd3d9a14976b84218329e1e9f1117e1 XFree86-xdm-4.3.0-115.EL.x86_64.rpm 11383080f0b4099f00c6b8ae9763b3d2 XFree86-xfs-4.3.0-115.EL.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6101 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6102 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6103 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFFpPQBXlSAg2UNWIIRAtN4AJ9dXg/tucMHgnyXhhtzp45h1uhxegCZAXWD QwvI9EYbMRY2sbFMUY07sNM= =xLkr -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jan 10 14:11:29 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 10 Jan 2007 09:11:29 -0500 Subject: [RHSA-2007:0003-01] Important: xorg-x11 security update Message-ID: <200701101411.l0AEBTEr009660@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: xorg-x11 security update Advisory ID: RHSA-2007:0003-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0003.html Issue date: 2007-01-10 Updated on: 2007-01-10 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-6101 CVE-2006-6102 CVE-2006-6103 - --------------------------------------------------------------------- 1. Summary: Updated X.org packages that fix a security issue are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: X.org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. iDefense reported three integer overflow flaws in the X.org Render and DBE extensions. A malicious authorized client could exploit this issue to cause a denial of service (crash) or potentially execute arbitrary code with root privileges on the X.org server. (CVE-2006-6101, CVE-2006-6102, CVE-2006-6103) Users of X.org should upgrade to these updated packages, which contain a backported patch and is not vulnerable to this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 218871 - CVE-2006-6101 Multiple xorg-x11 integer overflows (CVE-2006-6102, CVE-2006-6103) 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/xorg-x11-6.8.2-1.EL.13.37.5.src.rpm 21c0ea586a5370ea3d29ec2ce66d1767 xorg-x11-6.8.2-1.EL.13.37.5.src.rpm i386: fabe2b1b1225c34416a4672dedd73c6c xorg-x11-6.8.2-1.EL.13.37.5.i386.rpm 9d86d907a11146b816ff4c19e5b8acfa xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.5.i386.rpm d99da81e927ef9552f8c931b2ac36ef5 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.5.i386.rpm 48f699a24b6b685582976acd9a410011 xorg-x11-Xdmx-6.8.2-1.EL.13.37.5.i386.rpm 43ccde60926bdf03cb4cf0edf3561b0a xorg-x11-Xnest-6.8.2-1.EL.13.37.5.i386.rpm e712b36ee121dcd670feaefa1167e5b2 xorg-x11-Xvfb-6.8.2-1.EL.13.37.5.i386.rpm 03cb98632794bedc2495c9b959e8a6c9 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.5.i386.rpm 49a8776c5c23876b7069bba3c8a25d22 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.5.i386.rpm 734a6746430cbd13fde731d3c81363ed xorg-x11-devel-6.8.2-1.EL.13.37.5.i386.rpm 9d45371ea10646e7d8e5231e957f1498 xorg-x11-doc-6.8.2-1.EL.13.37.5.i386.rpm 93f3bc61496b3ca3030c646210850259 xorg-x11-font-utils-6.8.2-1.EL.13.37.5.i386.rpm ddbbdadf1197b2604f5b725780b9cb43 xorg-x11-libs-6.8.2-1.EL.13.37.5.i386.rpm da15432735b70bee84cad3186daaf424 xorg-x11-sdk-6.8.2-1.EL.13.37.5.i386.rpm c1a0d333ede3777c4d40b50ad4d52616 xorg-x11-tools-6.8.2-1.EL.13.37.5.i386.rpm 68b343d5b4cc1e6aa72ac13fc389ae87 xorg-x11-twm-6.8.2-1.EL.13.37.5.i386.rpm cb4838884b4dfa28747252cdb3f13496 xorg-x11-xauth-6.8.2-1.EL.13.37.5.i386.rpm 7700e326f9a7893e02e2249b8c4e949e xorg-x11-xdm-6.8.2-1.EL.13.37.5.i386.rpm 3ae182b7e0ad27e7b13fe34dbaa91fc0 xorg-x11-xfs-6.8.2-1.EL.13.37.5.i386.rpm ia64: 126ed74a0b6b2e1c3e75999438728e8a xorg-x11-6.8.2-1.EL.13.37.5.ia64.rpm 9d86d907a11146b816ff4c19e5b8acfa xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.5.i386.rpm 04bf44cc9d10f61e16ebc21d4b8cb0e2 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.5.ia64.rpm d99da81e927ef9552f8c931b2ac36ef5 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.5.i386.rpm de65ef9f66deb474a650d32ea9765369 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.5.ia64.rpm 96c8cfffe304c4165492c0e1bb2a6c03 xorg-x11-Xdmx-6.8.2-1.EL.13.37.5.ia64.rpm 1b1a747c6e7a26401f16b0f44e23af21 xorg-x11-Xnest-6.8.2-1.EL.13.37.5.ia64.rpm c78780813cd7d03688d2ec95e71731bc xorg-x11-Xvfb-6.8.2-1.EL.13.37.5.ia64.rpm 03cb98632794bedc2495c9b959e8a6c9 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.5.i386.rpm 82e106135e14965466ed3daea790c326 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.5.ia64.rpm d5c30dd25ceb75c7b4cc91d1d5493cf4 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.5.ia64.rpm ec48dc781b805522293ed4efc9f320bc xorg-x11-devel-6.8.2-1.EL.13.37.5.ia64.rpm c06e84c20187decc530c9ee909cd7506 xorg-x11-doc-6.8.2-1.EL.13.37.5.ia64.rpm 04b6e25fac9a97ec5b14e4e94dd6868a xorg-x11-font-utils-6.8.2-1.EL.13.37.5.ia64.rpm ddbbdadf1197b2604f5b725780b9cb43 xorg-x11-libs-6.8.2-1.EL.13.37.5.i386.rpm 647f218c4a3d56810ec349e412fd8a44 xorg-x11-libs-6.8.2-1.EL.13.37.5.ia64.rpm d0553cd693dd86af20bd3c11f5475736 xorg-x11-sdk-6.8.2-1.EL.13.37.5.ia64.rpm 8e2d25b4a07aa5bcb48c67e9417c9992 xorg-x11-tools-6.8.2-1.EL.13.37.5.ia64.rpm 8b3d171d63a41943e3513567fa8be55a xorg-x11-twm-6.8.2-1.EL.13.37.5.ia64.rpm 1c6c5b3d9e8051f6830fe1d81833fb62 xorg-x11-xauth-6.8.2-1.EL.13.37.5.ia64.rpm f405c4a88a7d2439a893f7186e39fa2e xorg-x11-xdm-6.8.2-1.EL.13.37.5.ia64.rpm 9b21eec896a5316986c68ce61906f532 xorg-x11-xfs-6.8.2-1.EL.13.37.5.ia64.rpm ppc: c36e0393c0dbbd1751eee68058c2b20e xorg-x11-6.8.2-1.EL.13.37.5.ppc.rpm 8c7776c766103a997c129137dd122fa1 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.5.ppc.rpm 8e1cf33fca62412b5f82d2809913c904 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.5.ppc64.rpm bc85783e588b6cfcb6379f2dd8dded51 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.5.ppc.rpm a05647ad63b7c844b8afd5f5f9beaa88 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.5.ppc64.rpm 56cf9c086bfda2eab5dc8cfef2e6107b xorg-x11-Xdmx-6.8.2-1.EL.13.37.5.ppc.rpm 17c27e61aada84aa3e3aef51c5f48ffb xorg-x11-Xnest-6.8.2-1.EL.13.37.5.ppc.rpm 7cce6c379c3d2e552ec355aea6025b09 xorg-x11-Xvfb-6.8.2-1.EL.13.37.5.ppc.rpm 529aab3e755c42867e51876132507ab2 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.5.ppc.rpm f39fd225349d15b23fd002b450883804 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.5.ppc64.rpm 92efeb90ad540565306de4c5d8925d4e xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.5.ppc.rpm 34508958bf3269248af820a2c7b0e541 xorg-x11-devel-6.8.2-1.EL.13.37.5.ppc.rpm 6eec7b9f41918db729ccfcb6e09fc5ab xorg-x11-devel-6.8.2-1.EL.13.37.5.ppc64.rpm cb5c04174ca79341decafb28285e752d xorg-x11-doc-6.8.2-1.EL.13.37.5.ppc.rpm 3644d24db210bbf47bc7ff951f3fad9e xorg-x11-font-utils-6.8.2-1.EL.13.37.5.ppc.rpm 0829f0a50145468709b5e9caad4f46b9 xorg-x11-libs-6.8.2-1.EL.13.37.5.ppc.rpm 4c748ccb20c012125ea3296518597030 xorg-x11-libs-6.8.2-1.EL.13.37.5.ppc64.rpm 6994c4729829fa53806046a4ccdf9946 xorg-x11-sdk-6.8.2-1.EL.13.37.5.ppc.rpm 6d8c26cb63d5bb7e40b9cf4504e8ceb5 xorg-x11-tools-6.8.2-1.EL.13.37.5.ppc.rpm a059bb93fab2121bac9f681b6f8f7c12 xorg-x11-twm-6.8.2-1.EL.13.37.5.ppc.rpm d889a60c4e3a972e60998c74b6cd2d11 xorg-x11-xauth-6.8.2-1.EL.13.37.5.ppc.rpm 1f78e1ca4f52fc14365f789d529dcb4f xorg-x11-xdm-6.8.2-1.EL.13.37.5.ppc.rpm d20f1b164b6295dcdf5f333d5e67f3d1 xorg-x11-xfs-6.8.2-1.EL.13.37.5.ppc.rpm s390: 9dc79fad26986b6e2eca2a4034c2f4f1 xorg-x11-6.8.2-1.EL.13.37.5.s390.rpm c431be590e0553a4937b7e933111ed51 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.5.s390.rpm e43c3af991146b9e777b5a6d51cd30d6 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.5.s390.rpm ac3e3db0af6499abeade36f8a5aef18d xorg-x11-Xdmx-6.8.2-1.EL.13.37.5.s390.rpm 9424b343d59e856564f7af9e4756462e xorg-x11-Xnest-6.8.2-1.EL.13.37.5.s390.rpm 913dfa1bd1c4df1b1161376763480066 xorg-x11-Xvfb-6.8.2-1.EL.13.37.5.s390.rpm df7f09c30b439b2dad59514b989b7d39 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.5.s390.rpm 3236607df1ea29bea043ac2fc2a186ca xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.5.s390.rpm 231b172c8c5cf65c9331a6b0adc4b7a5 xorg-x11-devel-6.8.2-1.EL.13.37.5.s390.rpm c1dee7d11bcdff244d743930d981bdc4 xorg-x11-font-utils-6.8.2-1.EL.13.37.5.s390.rpm 5d7967421cc8a2527e55e5a3f340fc1b xorg-x11-libs-6.8.2-1.EL.13.37.5.s390.rpm 0ea57d5fa213c1e77939f3b63b2aca79 xorg-x11-tools-6.8.2-1.EL.13.37.5.s390.rpm 8d67d36d5049958b634ddb071afcbc5f xorg-x11-twm-6.8.2-1.EL.13.37.5.s390.rpm c59433c8aae8d64af924decd8b1bf6dc xorg-x11-xauth-6.8.2-1.EL.13.37.5.s390.rpm b80c2616cca06bf17f1cff55188c895a xorg-x11-xdm-6.8.2-1.EL.13.37.5.s390.rpm 9b84b861104926ec9d35cb7d94ca18dd xorg-x11-xfs-6.8.2-1.EL.13.37.5.s390.rpm s390x: 6a07b203ed4453b6b41f4e1b74842bf5 xorg-x11-6.8.2-1.EL.13.37.5.s390x.rpm c431be590e0553a4937b7e933111ed51 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.5.s390.rpm ce2d432cc623dfe24e8f3141ee731a4e xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.5.s390x.rpm e43c3af991146b9e777b5a6d51cd30d6 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.5.s390.rpm 51414da2195ccc6d56a6ae274c611157 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.5.s390x.rpm a5dce382d961608015b793068a0f8a8e xorg-x11-Xdmx-6.8.2-1.EL.13.37.5.s390x.rpm ed64ef9400e8286849f791752da8cf6e xorg-x11-Xnest-6.8.2-1.EL.13.37.5.s390x.rpm c21080a02c20d2f4ced7aa55eeac6096 xorg-x11-Xvfb-6.8.2-1.EL.13.37.5.s390x.rpm df7f09c30b439b2dad59514b989b7d39 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.5.s390.rpm 9e02ff73c618a24afbcef342409810d2 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.5.s390x.rpm bec14fdeed83cc8fc66371e2d83bb7f3 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.5.s390x.rpm 231b172c8c5cf65c9331a6b0adc4b7a5 xorg-x11-devel-6.8.2-1.EL.13.37.5.s390.rpm ac34c4a64f7b3d65330ea0fe7f7c4197 xorg-x11-devel-6.8.2-1.EL.13.37.5.s390x.rpm 92d5d1144e117327f4a400634725b2e0 xorg-x11-font-utils-6.8.2-1.EL.13.37.5.s390x.rpm 5d7967421cc8a2527e55e5a3f340fc1b xorg-x11-libs-6.8.2-1.EL.13.37.5.s390.rpm 5ce22868d19ee32a0b0a45a310984850 xorg-x11-libs-6.8.2-1.EL.13.37.5.s390x.rpm d04ae6816d18b370582cf0520a40e9a9 xorg-x11-tools-6.8.2-1.EL.13.37.5.s390x.rpm 91b3def7730ef0ae7e3a08ebcd70ff20 xorg-x11-twm-6.8.2-1.EL.13.37.5.s390x.rpm 6ccc70fc11dc6db81c69483a0d192450 xorg-x11-xauth-6.8.2-1.EL.13.37.5.s390x.rpm 8b1d74a3cc8eeee9b54239f88e18791b xorg-x11-xdm-6.8.2-1.EL.13.37.5.s390x.rpm c44c1ab878ca16107a41d5231db54a31 xorg-x11-xfs-6.8.2-1.EL.13.37.5.s390x.rpm x86_64: 5c35950fcc10de9abc027644467d3aae xorg-x11-6.8.2-1.EL.13.37.5.x86_64.rpm 9d86d907a11146b816ff4c19e5b8acfa xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.5.i386.rpm 255c36a923e6309101d41d5a05475bb4 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.5.x86_64.rpm d99da81e927ef9552f8c931b2ac36ef5 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.5.i386.rpm d213bfc7f8209de108ac8a6db8dc4d75 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.5.x86_64.rpm c2b29244fac2af2b9e0c63bb52e776d6 xorg-x11-Xdmx-6.8.2-1.EL.13.37.5.x86_64.rpm e59c9abcec64f41124d4b92a8aac275d xorg-x11-Xnest-6.8.2-1.EL.13.37.5.x86_64.rpm 541d71e2f3975d783b035ff7e635f64f xorg-x11-Xvfb-6.8.2-1.EL.13.37.5.x86_64.rpm 03cb98632794bedc2495c9b959e8a6c9 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.5.i386.rpm 07e3add6ce776d832b75a239e243bb1e xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.5.x86_64.rpm 3da68285d6da3ff512918021a53131e8 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.5.x86_64.rpm 734a6746430cbd13fde731d3c81363ed xorg-x11-devel-6.8.2-1.EL.13.37.5.i386.rpm 132066a9082b774b1ed7c5fb3d130905 xorg-x11-devel-6.8.2-1.EL.13.37.5.x86_64.rpm 1736338d87584e0e544ab506943c473c xorg-x11-doc-6.8.2-1.EL.13.37.5.x86_64.rpm 0e20d4d54e7d2fb8c4c0202133194955 xorg-x11-font-utils-6.8.2-1.EL.13.37.5.x86_64.rpm ddbbdadf1197b2604f5b725780b9cb43 xorg-x11-libs-6.8.2-1.EL.13.37.5.i386.rpm bc294eec46a98e68f9cbb6ee8e85e50e xorg-x11-libs-6.8.2-1.EL.13.37.5.x86_64.rpm fe862db65e9932e2573aa0e9249b3160 xorg-x11-sdk-6.8.2-1.EL.13.37.5.x86_64.rpm ce28fb43fecad4fe0caaa73dae165a9a xorg-x11-tools-6.8.2-1.EL.13.37.5.x86_64.rpm ae9d3299d6c20f0b118d79995e3c74dc xorg-x11-twm-6.8.2-1.EL.13.37.5.x86_64.rpm d04078ae50fce172ac40104b6d7dd54f xorg-x11-xauth-6.8.2-1.EL.13.37.5.x86_64.rpm 7e6f23f9afb52d1e4a46ad71d7844df9 xorg-x11-xdm-6.8.2-1.EL.13.37.5.x86_64.rpm 7c61daf4ee866b52933925d901f49a51 xorg-x11-xfs-6.8.2-1.EL.13.37.5.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/xorg-x11-6.8.2-1.EL.13.37.5.src.rpm 21c0ea586a5370ea3d29ec2ce66d1767 xorg-x11-6.8.2-1.EL.13.37.5.src.rpm i386: fabe2b1b1225c34416a4672dedd73c6c xorg-x11-6.8.2-1.EL.13.37.5.i386.rpm 9d86d907a11146b816ff4c19e5b8acfa xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.5.i386.rpm d99da81e927ef9552f8c931b2ac36ef5 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.5.i386.rpm 48f699a24b6b685582976acd9a410011 xorg-x11-Xdmx-6.8.2-1.EL.13.37.5.i386.rpm 43ccde60926bdf03cb4cf0edf3561b0a xorg-x11-Xnest-6.8.2-1.EL.13.37.5.i386.rpm e712b36ee121dcd670feaefa1167e5b2 xorg-x11-Xvfb-6.8.2-1.EL.13.37.5.i386.rpm 03cb98632794bedc2495c9b959e8a6c9 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.5.i386.rpm 49a8776c5c23876b7069bba3c8a25d22 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.5.i386.rpm 734a6746430cbd13fde731d3c81363ed xorg-x11-devel-6.8.2-1.EL.13.37.5.i386.rpm 9d45371ea10646e7d8e5231e957f1498 xorg-x11-doc-6.8.2-1.EL.13.37.5.i386.rpm 93f3bc61496b3ca3030c646210850259 xorg-x11-font-utils-6.8.2-1.EL.13.37.5.i386.rpm ddbbdadf1197b2604f5b725780b9cb43 xorg-x11-libs-6.8.2-1.EL.13.37.5.i386.rpm da15432735b70bee84cad3186daaf424 xorg-x11-sdk-6.8.2-1.EL.13.37.5.i386.rpm c1a0d333ede3777c4d40b50ad4d52616 xorg-x11-tools-6.8.2-1.EL.13.37.5.i386.rpm 68b343d5b4cc1e6aa72ac13fc389ae87 xorg-x11-twm-6.8.2-1.EL.13.37.5.i386.rpm cb4838884b4dfa28747252cdb3f13496 xorg-x11-xauth-6.8.2-1.EL.13.37.5.i386.rpm 7700e326f9a7893e02e2249b8c4e949e xorg-x11-xdm-6.8.2-1.EL.13.37.5.i386.rpm 3ae182b7e0ad27e7b13fe34dbaa91fc0 xorg-x11-xfs-6.8.2-1.EL.13.37.5.i386.rpm x86_64: 5c35950fcc10de9abc027644467d3aae xorg-x11-6.8.2-1.EL.13.37.5.x86_64.rpm 9d86d907a11146b816ff4c19e5b8acfa xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.5.i386.rpm 255c36a923e6309101d41d5a05475bb4 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.5.x86_64.rpm d99da81e927ef9552f8c931b2ac36ef5 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.5.i386.rpm d213bfc7f8209de108ac8a6db8dc4d75 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.5.x86_64.rpm c2b29244fac2af2b9e0c63bb52e776d6 xorg-x11-Xdmx-6.8.2-1.EL.13.37.5.x86_64.rpm e59c9abcec64f41124d4b92a8aac275d xorg-x11-Xnest-6.8.2-1.EL.13.37.5.x86_64.rpm 541d71e2f3975d783b035ff7e635f64f xorg-x11-Xvfb-6.8.2-1.EL.13.37.5.x86_64.rpm 03cb98632794bedc2495c9b959e8a6c9 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.5.i386.rpm 07e3add6ce776d832b75a239e243bb1e xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.5.x86_64.rpm 3da68285d6da3ff512918021a53131e8 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.5.x86_64.rpm 734a6746430cbd13fde731d3c81363ed xorg-x11-devel-6.8.2-1.EL.13.37.5.i386.rpm 132066a9082b774b1ed7c5fb3d130905 xorg-x11-devel-6.8.2-1.EL.13.37.5.x86_64.rpm 1736338d87584e0e544ab506943c473c xorg-x11-doc-6.8.2-1.EL.13.37.5.x86_64.rpm 0e20d4d54e7d2fb8c4c0202133194955 xorg-x11-font-utils-6.8.2-1.EL.13.37.5.x86_64.rpm ddbbdadf1197b2604f5b725780b9cb43 xorg-x11-libs-6.8.2-1.EL.13.37.5.i386.rpm bc294eec46a98e68f9cbb6ee8e85e50e xorg-x11-libs-6.8.2-1.EL.13.37.5.x86_64.rpm fe862db65e9932e2573aa0e9249b3160 xorg-x11-sdk-6.8.2-1.EL.13.37.5.x86_64.rpm ce28fb43fecad4fe0caaa73dae165a9a xorg-x11-tools-6.8.2-1.EL.13.37.5.x86_64.rpm ae9d3299d6c20f0b118d79995e3c74dc xorg-x11-twm-6.8.2-1.EL.13.37.5.x86_64.rpm d04078ae50fce172ac40104b6d7dd54f xorg-x11-xauth-6.8.2-1.EL.13.37.5.x86_64.rpm 7e6f23f9afb52d1e4a46ad71d7844df9 xorg-x11-xdm-6.8.2-1.EL.13.37.5.x86_64.rpm 7c61daf4ee866b52933925d901f49a51 xorg-x11-xfs-6.8.2-1.EL.13.37.5.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/xorg-x11-6.8.2-1.EL.13.37.5.src.rpm 21c0ea586a5370ea3d29ec2ce66d1767 xorg-x11-6.8.2-1.EL.13.37.5.src.rpm i386: fabe2b1b1225c34416a4672dedd73c6c xorg-x11-6.8.2-1.EL.13.37.5.i386.rpm 9d86d907a11146b816ff4c19e5b8acfa xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.5.i386.rpm d99da81e927ef9552f8c931b2ac36ef5 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.5.i386.rpm 48f699a24b6b685582976acd9a410011 xorg-x11-Xdmx-6.8.2-1.EL.13.37.5.i386.rpm 43ccde60926bdf03cb4cf0edf3561b0a xorg-x11-Xnest-6.8.2-1.EL.13.37.5.i386.rpm e712b36ee121dcd670feaefa1167e5b2 xorg-x11-Xvfb-6.8.2-1.EL.13.37.5.i386.rpm 03cb98632794bedc2495c9b959e8a6c9 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.5.i386.rpm 49a8776c5c23876b7069bba3c8a25d22 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.5.i386.rpm 734a6746430cbd13fde731d3c81363ed xorg-x11-devel-6.8.2-1.EL.13.37.5.i386.rpm 9d45371ea10646e7d8e5231e957f1498 xorg-x11-doc-6.8.2-1.EL.13.37.5.i386.rpm 93f3bc61496b3ca3030c646210850259 xorg-x11-font-utils-6.8.2-1.EL.13.37.5.i386.rpm ddbbdadf1197b2604f5b725780b9cb43 xorg-x11-libs-6.8.2-1.EL.13.37.5.i386.rpm da15432735b70bee84cad3186daaf424 xorg-x11-sdk-6.8.2-1.EL.13.37.5.i386.rpm c1a0d333ede3777c4d40b50ad4d52616 xorg-x11-tools-6.8.2-1.EL.13.37.5.i386.rpm 68b343d5b4cc1e6aa72ac13fc389ae87 xorg-x11-twm-6.8.2-1.EL.13.37.5.i386.rpm cb4838884b4dfa28747252cdb3f13496 xorg-x11-xauth-6.8.2-1.EL.13.37.5.i386.rpm 7700e326f9a7893e02e2249b8c4e949e xorg-x11-xdm-6.8.2-1.EL.13.37.5.i386.rpm 3ae182b7e0ad27e7b13fe34dbaa91fc0 xorg-x11-xfs-6.8.2-1.EL.13.37.5.i386.rpm ia64: 126ed74a0b6b2e1c3e75999438728e8a xorg-x11-6.8.2-1.EL.13.37.5.ia64.rpm 9d86d907a11146b816ff4c19e5b8acfa xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.5.i386.rpm 04bf44cc9d10f61e16ebc21d4b8cb0e2 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.5.ia64.rpm d99da81e927ef9552f8c931b2ac36ef5 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.5.i386.rpm de65ef9f66deb474a650d32ea9765369 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.5.ia64.rpm 96c8cfffe304c4165492c0e1bb2a6c03 xorg-x11-Xdmx-6.8.2-1.EL.13.37.5.ia64.rpm 1b1a747c6e7a26401f16b0f44e23af21 xorg-x11-Xnest-6.8.2-1.EL.13.37.5.ia64.rpm c78780813cd7d03688d2ec95e71731bc xorg-x11-Xvfb-6.8.2-1.EL.13.37.5.ia64.rpm 03cb98632794bedc2495c9b959e8a6c9 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.5.i386.rpm 82e106135e14965466ed3daea790c326 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.5.ia64.rpm d5c30dd25ceb75c7b4cc91d1d5493cf4 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.5.ia64.rpm ec48dc781b805522293ed4efc9f320bc xorg-x11-devel-6.8.2-1.EL.13.37.5.ia64.rpm c06e84c20187decc530c9ee909cd7506 xorg-x11-doc-6.8.2-1.EL.13.37.5.ia64.rpm 04b6e25fac9a97ec5b14e4e94dd6868a xorg-x11-font-utils-6.8.2-1.EL.13.37.5.ia64.rpm ddbbdadf1197b2604f5b725780b9cb43 xorg-x11-libs-6.8.2-1.EL.13.37.5.i386.rpm 647f218c4a3d56810ec349e412fd8a44 xorg-x11-libs-6.8.2-1.EL.13.37.5.ia64.rpm d0553cd693dd86af20bd3c11f5475736 xorg-x11-sdk-6.8.2-1.EL.13.37.5.ia64.rpm 8e2d25b4a07aa5bcb48c67e9417c9992 xorg-x11-tools-6.8.2-1.EL.13.37.5.ia64.rpm 8b3d171d63a41943e3513567fa8be55a xorg-x11-twm-6.8.2-1.EL.13.37.5.ia64.rpm 1c6c5b3d9e8051f6830fe1d81833fb62 xorg-x11-xauth-6.8.2-1.EL.13.37.5.ia64.rpm f405c4a88a7d2439a893f7186e39fa2e xorg-x11-xdm-6.8.2-1.EL.13.37.5.ia64.rpm 9b21eec896a5316986c68ce61906f532 xorg-x11-xfs-6.8.2-1.EL.13.37.5.ia64.rpm x86_64: 5c35950fcc10de9abc027644467d3aae xorg-x11-6.8.2-1.EL.13.37.5.x86_64.rpm 9d86d907a11146b816ff4c19e5b8acfa xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.5.i386.rpm 255c36a923e6309101d41d5a05475bb4 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.5.x86_64.rpm d99da81e927ef9552f8c931b2ac36ef5 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.5.i386.rpm d213bfc7f8209de108ac8a6db8dc4d75 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.5.x86_64.rpm c2b29244fac2af2b9e0c63bb52e776d6 xorg-x11-Xdmx-6.8.2-1.EL.13.37.5.x86_64.rpm e59c9abcec64f41124d4b92a8aac275d xorg-x11-Xnest-6.8.2-1.EL.13.37.5.x86_64.rpm 541d71e2f3975d783b035ff7e635f64f xorg-x11-Xvfb-6.8.2-1.EL.13.37.5.x86_64.rpm 03cb98632794bedc2495c9b959e8a6c9 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.5.i386.rpm 07e3add6ce776d832b75a239e243bb1e xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.5.x86_64.rpm 3da68285d6da3ff512918021a53131e8 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.5.x86_64.rpm 734a6746430cbd13fde731d3c81363ed xorg-x11-devel-6.8.2-1.EL.13.37.5.i386.rpm 132066a9082b774b1ed7c5fb3d130905 xorg-x11-devel-6.8.2-1.EL.13.37.5.x86_64.rpm 1736338d87584e0e544ab506943c473c xorg-x11-doc-6.8.2-1.EL.13.37.5.x86_64.rpm 0e20d4d54e7d2fb8c4c0202133194955 xorg-x11-font-utils-6.8.2-1.EL.13.37.5.x86_64.rpm ddbbdadf1197b2604f5b725780b9cb43 xorg-x11-libs-6.8.2-1.EL.13.37.5.i386.rpm bc294eec46a98e68f9cbb6ee8e85e50e xorg-x11-libs-6.8.2-1.EL.13.37.5.x86_64.rpm fe862db65e9932e2573aa0e9249b3160 xorg-x11-sdk-6.8.2-1.EL.13.37.5.x86_64.rpm ce28fb43fecad4fe0caaa73dae165a9a xorg-x11-tools-6.8.2-1.EL.13.37.5.x86_64.rpm ae9d3299d6c20f0b118d79995e3c74dc xorg-x11-twm-6.8.2-1.EL.13.37.5.x86_64.rpm d04078ae50fce172ac40104b6d7dd54f xorg-x11-xauth-6.8.2-1.EL.13.37.5.x86_64.rpm 7e6f23f9afb52d1e4a46ad71d7844df9 xorg-x11-xdm-6.8.2-1.EL.13.37.5.x86_64.rpm 7c61daf4ee866b52933925d901f49a51 xorg-x11-xfs-6.8.2-1.EL.13.37.5.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/xorg-x11-6.8.2-1.EL.13.37.5.src.rpm 21c0ea586a5370ea3d29ec2ce66d1767 xorg-x11-6.8.2-1.EL.13.37.5.src.rpm i386: fabe2b1b1225c34416a4672dedd73c6c xorg-x11-6.8.2-1.EL.13.37.5.i386.rpm 9d86d907a11146b816ff4c19e5b8acfa xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.5.i386.rpm d99da81e927ef9552f8c931b2ac36ef5 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.5.i386.rpm 48f699a24b6b685582976acd9a410011 xorg-x11-Xdmx-6.8.2-1.EL.13.37.5.i386.rpm 43ccde60926bdf03cb4cf0edf3561b0a xorg-x11-Xnest-6.8.2-1.EL.13.37.5.i386.rpm e712b36ee121dcd670feaefa1167e5b2 xorg-x11-Xvfb-6.8.2-1.EL.13.37.5.i386.rpm 03cb98632794bedc2495c9b959e8a6c9 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.5.i386.rpm 49a8776c5c23876b7069bba3c8a25d22 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.5.i386.rpm 734a6746430cbd13fde731d3c81363ed xorg-x11-devel-6.8.2-1.EL.13.37.5.i386.rpm 9d45371ea10646e7d8e5231e957f1498 xorg-x11-doc-6.8.2-1.EL.13.37.5.i386.rpm 93f3bc61496b3ca3030c646210850259 xorg-x11-font-utils-6.8.2-1.EL.13.37.5.i386.rpm ddbbdadf1197b2604f5b725780b9cb43 xorg-x11-libs-6.8.2-1.EL.13.37.5.i386.rpm da15432735b70bee84cad3186daaf424 xorg-x11-sdk-6.8.2-1.EL.13.37.5.i386.rpm c1a0d333ede3777c4d40b50ad4d52616 xorg-x11-tools-6.8.2-1.EL.13.37.5.i386.rpm 68b343d5b4cc1e6aa72ac13fc389ae87 xorg-x11-twm-6.8.2-1.EL.13.37.5.i386.rpm cb4838884b4dfa28747252cdb3f13496 xorg-x11-xauth-6.8.2-1.EL.13.37.5.i386.rpm 7700e326f9a7893e02e2249b8c4e949e xorg-x11-xdm-6.8.2-1.EL.13.37.5.i386.rpm 3ae182b7e0ad27e7b13fe34dbaa91fc0 xorg-x11-xfs-6.8.2-1.EL.13.37.5.i386.rpm ia64: 126ed74a0b6b2e1c3e75999438728e8a xorg-x11-6.8.2-1.EL.13.37.5.ia64.rpm 9d86d907a11146b816ff4c19e5b8acfa xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.5.i386.rpm 04bf44cc9d10f61e16ebc21d4b8cb0e2 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.5.ia64.rpm d99da81e927ef9552f8c931b2ac36ef5 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.5.i386.rpm de65ef9f66deb474a650d32ea9765369 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.5.ia64.rpm 96c8cfffe304c4165492c0e1bb2a6c03 xorg-x11-Xdmx-6.8.2-1.EL.13.37.5.ia64.rpm 1b1a747c6e7a26401f16b0f44e23af21 xorg-x11-Xnest-6.8.2-1.EL.13.37.5.ia64.rpm c78780813cd7d03688d2ec95e71731bc xorg-x11-Xvfb-6.8.2-1.EL.13.37.5.ia64.rpm 03cb98632794bedc2495c9b959e8a6c9 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.5.i386.rpm 82e106135e14965466ed3daea790c326 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.5.ia64.rpm d5c30dd25ceb75c7b4cc91d1d5493cf4 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.5.ia64.rpm ec48dc781b805522293ed4efc9f320bc xorg-x11-devel-6.8.2-1.EL.13.37.5.ia64.rpm c06e84c20187decc530c9ee909cd7506 xorg-x11-doc-6.8.2-1.EL.13.37.5.ia64.rpm 04b6e25fac9a97ec5b14e4e94dd6868a xorg-x11-font-utils-6.8.2-1.EL.13.37.5.ia64.rpm ddbbdadf1197b2604f5b725780b9cb43 xorg-x11-libs-6.8.2-1.EL.13.37.5.i386.rpm 647f218c4a3d56810ec349e412fd8a44 xorg-x11-libs-6.8.2-1.EL.13.37.5.ia64.rpm d0553cd693dd86af20bd3c11f5475736 xorg-x11-sdk-6.8.2-1.EL.13.37.5.ia64.rpm 8e2d25b4a07aa5bcb48c67e9417c9992 xorg-x11-tools-6.8.2-1.EL.13.37.5.ia64.rpm 8b3d171d63a41943e3513567fa8be55a xorg-x11-twm-6.8.2-1.EL.13.37.5.ia64.rpm 1c6c5b3d9e8051f6830fe1d81833fb62 xorg-x11-xauth-6.8.2-1.EL.13.37.5.ia64.rpm f405c4a88a7d2439a893f7186e39fa2e xorg-x11-xdm-6.8.2-1.EL.13.37.5.ia64.rpm 9b21eec896a5316986c68ce61906f532 xorg-x11-xfs-6.8.2-1.EL.13.37.5.ia64.rpm x86_64: 5c35950fcc10de9abc027644467d3aae xorg-x11-6.8.2-1.EL.13.37.5.x86_64.rpm 9d86d907a11146b816ff4c19e5b8acfa xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.5.i386.rpm 255c36a923e6309101d41d5a05475bb4 xorg-x11-Mesa-libGL-6.8.2-1.EL.13.37.5.x86_64.rpm d99da81e927ef9552f8c931b2ac36ef5 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.5.i386.rpm d213bfc7f8209de108ac8a6db8dc4d75 xorg-x11-Mesa-libGLU-6.8.2-1.EL.13.37.5.x86_64.rpm c2b29244fac2af2b9e0c63bb52e776d6 xorg-x11-Xdmx-6.8.2-1.EL.13.37.5.x86_64.rpm e59c9abcec64f41124d4b92a8aac275d xorg-x11-Xnest-6.8.2-1.EL.13.37.5.x86_64.rpm 541d71e2f3975d783b035ff7e635f64f xorg-x11-Xvfb-6.8.2-1.EL.13.37.5.x86_64.rpm 03cb98632794bedc2495c9b959e8a6c9 xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.5.i386.rpm 07e3add6ce776d832b75a239e243bb1e xorg-x11-deprecated-libs-6.8.2-1.EL.13.37.5.x86_64.rpm 3da68285d6da3ff512918021a53131e8 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.13.37.5.x86_64.rpm 734a6746430cbd13fde731d3c81363ed xorg-x11-devel-6.8.2-1.EL.13.37.5.i386.rpm 132066a9082b774b1ed7c5fb3d130905 xorg-x11-devel-6.8.2-1.EL.13.37.5.x86_64.rpm 1736338d87584e0e544ab506943c473c xorg-x11-doc-6.8.2-1.EL.13.37.5.x86_64.rpm 0e20d4d54e7d2fb8c4c0202133194955 xorg-x11-font-utils-6.8.2-1.EL.13.37.5.x86_64.rpm ddbbdadf1197b2604f5b725780b9cb43 xorg-x11-libs-6.8.2-1.EL.13.37.5.i386.rpm bc294eec46a98e68f9cbb6ee8e85e50e xorg-x11-libs-6.8.2-1.EL.13.37.5.x86_64.rpm fe862db65e9932e2573aa0e9249b3160 xorg-x11-sdk-6.8.2-1.EL.13.37.5.x86_64.rpm ce28fb43fecad4fe0caaa73dae165a9a xorg-x11-tools-6.8.2-1.EL.13.37.5.x86_64.rpm ae9d3299d6c20f0b118d79995e3c74dc xorg-x11-twm-6.8.2-1.EL.13.37.5.x86_64.rpm d04078ae50fce172ac40104b6d7dd54f xorg-x11-xauth-6.8.2-1.EL.13.37.5.x86_64.rpm 7e6f23f9afb52d1e4a46ad71d7844df9 xorg-x11-xdm-6.8.2-1.EL.13.37.5.x86_64.rpm 7c61daf4ee866b52933925d901f49a51 xorg-x11-xfs-6.8.2-1.EL.13.37.5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6101 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6102 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6103 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFFpPQOXlSAg2UNWIIRAoMBAKCBasqy/iK6GySjizrbjbqcS2GbzACfUMaW usxGGV/ixVdLSaaGvPzVYSA= =7+m1 -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Jan 11 11:17:48 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 11 Jan 2007 06:17:48 -0500 Subject: [RHSA-2007:0017-01] Critical: Adobe Acrobat Reader security update Message-ID: <200701111117.l0BBHn5h025496@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Critical: Adobe Acrobat Reader security update Advisory ID: RHSA-2007:0017-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0017.html Issue date: 2007-01-11 Updated on: 2007-01-11 Product: Red Hat Enterprise Linux Extras CVE Names: CVE-2006-5857 CVE-2007-0045 CVE-2007-0046 - --------------------------------------------------------------------- 1. Summary: Updated acroread packages that fix several security issues are now available for Red Hat Enterprise Linux 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 Extras - i386, x86_64 Red Hat Desktop version 4 Extras - i386, x86_64 Red Hat Enterprise Linux ES version 4 Extras - i386, x86_64 Red Hat Enterprise Linux WS version 4 Extras - i386, x86_64 3. Problem description: The Adobe Acrobat Reader allows users to view and print documents in portable document format (PDF). A cross site scripting flaw was found in the way the Adobe Reader Plugin processes certain malformed URLs. A malicious web page could inject arbitrary javascript into the browser session which could possibly lead to a cross site scripting attack. (CVE-2007-0045) Two arbitrary code execution flaws were found in the way Adobe Reader processes malformed document files. It may be possible to execute arbitrary code on a victim's machine if the victim opens a malicious PDF file. (CVE-2006-5857, CVE-2007-0046) All users of Acrobat Reader are advised to upgrade to these updated packages, which contain Acrobat Reader version 7.0.9 and are not vulnerable to these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 221594 - CVE-2006-5857 Multiple Acrobat vulnerabilities (CVE-2007-0045 CVE-2007-0046) 6. RPMs required: Red Hat Enterprise Linux AS version 4 Extras: i386: 73c315ade9b10b3a242775b392bfddc6 acroread-7.0.9-1.2.0.EL4.i386.rpm d58a0ec78befce07f559e621087106bf acroread-plugin-7.0.9-1.2.0.EL4.i386.rpm x86_64: 73c315ade9b10b3a242775b392bfddc6 acroread-7.0.9-1.2.0.EL4.i386.rpm Red Hat Desktop version 4 Extras: i386: 73c315ade9b10b3a242775b392bfddc6 acroread-7.0.9-1.2.0.EL4.i386.rpm d58a0ec78befce07f559e621087106bf acroread-plugin-7.0.9-1.2.0.EL4.i386.rpm x86_64: 73c315ade9b10b3a242775b392bfddc6 acroread-7.0.9-1.2.0.EL4.i386.rpm Red Hat Enterprise Linux ES version 4 Extras: i386: 73c315ade9b10b3a242775b392bfddc6 acroread-7.0.9-1.2.0.EL4.i386.rpm d58a0ec78befce07f559e621087106bf acroread-plugin-7.0.9-1.2.0.EL4.i386.rpm x86_64: 73c315ade9b10b3a242775b392bfddc6 acroread-7.0.9-1.2.0.EL4.i386.rpm Red Hat Enterprise Linux WS version 4 Extras: i386: 73c315ade9b10b3a242775b392bfddc6 acroread-7.0.9-1.2.0.EL4.i386.rpm d58a0ec78befce07f559e621087106bf acroread-plugin-7.0.9-1.2.0.EL4.i386.rpm x86_64: 73c315ade9b10b3a242775b392bfddc6 acroread-7.0.9-1.2.0.EL4.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5857 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0045 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0046 http://www.adobe.com/support/security/bulletins/apsb07-01.html http://www.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFFphzZXlSAg2UNWIIRAiD9AJ9kO5LQdSHuEBqlsU/4JqtQWqidnwCgsCL3 hb+1waOeWpIjtLtkeadARVo= =fet9 -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Jan 11 11:35:56 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 11 Jan 2007 06:35:56 -0500 Subject: [RHSA-2007:0011-01] Moderate: libgsf security update Message-ID: <200701111135.l0BBZvFw025940@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: libgsf security update Advisory ID: RHSA-2007:0011-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0011.html Issue date: 2007-01-11 Updated on: 2007-01-11 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-4514 - --------------------------------------------------------------------- 1. Summary: Updated libgsf packages that fix a buffer overflow flaw are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: The GNOME Structured File Library is a utility library for reading and writing structured file formats. A heap based buffer overflow flaw was found in the way GNOME Structured File Library processes and certain OLE documents. If an person opened a specially crafted OLE file, it could cause the client application to crash or execute arbitrary code. (CVE-2006-4514) Users of GNOME Structured File Library should upgrade to these updated packages, which contain a backported patch that resolves this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 217949 - CVE-2006-4514 libgsf heap overflow 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/libgsf-1.6.0-7.src.rpm 5f42c5e060448151b1cc72481e99e74b libgsf-1.6.0-7.src.rpm i386: 42a5b234b929ae4a8c5bd44f69b4fd20 libgsf-1.6.0-7.i386.rpm 0e507dce24529c551aefee6b8352c92a libgsf-debuginfo-1.6.0-7.i386.rpm 69f62e90095bb1f167ecad97bc6f3578 libgsf-devel-1.6.0-7.i386.rpm ia64: c8dca7818cbb66da1d6a48c5653bd591 libgsf-1.6.0-7.ia64.rpm 43ce3dd3fd455e4fbf227b62a7b01e34 libgsf-debuginfo-1.6.0-7.ia64.rpm a1e617ce15c9d370d8bdcf545b66abba libgsf-devel-1.6.0-7.ia64.rpm ppc: f2b6f9b0dbbe8f1e75a4280b475328f5 libgsf-1.6.0-7.ppc.rpm 7480a9581eaa40656f62fc0209d7da96 libgsf-debuginfo-1.6.0-7.ppc.rpm cb182516fbeb20fdd3c633e8bd13d179 libgsf-devel-1.6.0-7.ppc.rpm s390: b60b2d5be0499d52214a8acf519e2445 libgsf-1.6.0-7.s390.rpm 5d45ee42df9dd3a0a801bfc796cdf0c9 libgsf-debuginfo-1.6.0-7.s390.rpm 88359045792d4934f1bf44129e008994 libgsf-devel-1.6.0-7.s390.rpm s390x: 99c62095f64e804675770ddb58c65a99 libgsf-1.6.0-7.s390x.rpm ed786c4cbc27ada5e1330342d390ea10 libgsf-debuginfo-1.6.0-7.s390x.rpm a4cf882f313d220cd070681d26bb83f0 libgsf-devel-1.6.0-7.s390x.rpm x86_64: f79d277e083ca906a69f5b3676832123 libgsf-1.6.0-7.x86_64.rpm 2c4b4290d5326655afb8fdb9a9440ce1 libgsf-debuginfo-1.6.0-7.x86_64.rpm b379812cbde613ba03ef20d9377879ef libgsf-devel-1.6.0-7.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/libgsf-1.6.0-7.src.rpm 5f42c5e060448151b1cc72481e99e74b libgsf-1.6.0-7.src.rpm i386: 42a5b234b929ae4a8c5bd44f69b4fd20 libgsf-1.6.0-7.i386.rpm 0e507dce24529c551aefee6b8352c92a libgsf-debuginfo-1.6.0-7.i386.rpm 69f62e90095bb1f167ecad97bc6f3578 libgsf-devel-1.6.0-7.i386.rpm x86_64: f79d277e083ca906a69f5b3676832123 libgsf-1.6.0-7.x86_64.rpm 2c4b4290d5326655afb8fdb9a9440ce1 libgsf-debuginfo-1.6.0-7.x86_64.rpm b379812cbde613ba03ef20d9377879ef libgsf-devel-1.6.0-7.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/libgsf-1.6.0-7.src.rpm 5f42c5e060448151b1cc72481e99e74b libgsf-1.6.0-7.src.rpm i386: 42a5b234b929ae4a8c5bd44f69b4fd20 libgsf-1.6.0-7.i386.rpm 0e507dce24529c551aefee6b8352c92a libgsf-debuginfo-1.6.0-7.i386.rpm 69f62e90095bb1f167ecad97bc6f3578 libgsf-devel-1.6.0-7.i386.rpm ia64: c8dca7818cbb66da1d6a48c5653bd591 libgsf-1.6.0-7.ia64.rpm 43ce3dd3fd455e4fbf227b62a7b01e34 libgsf-debuginfo-1.6.0-7.ia64.rpm a1e617ce15c9d370d8bdcf545b66abba libgsf-devel-1.6.0-7.ia64.rpm x86_64: f79d277e083ca906a69f5b3676832123 libgsf-1.6.0-7.x86_64.rpm 2c4b4290d5326655afb8fdb9a9440ce1 libgsf-debuginfo-1.6.0-7.x86_64.rpm b379812cbde613ba03ef20d9377879ef libgsf-devel-1.6.0-7.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/libgsf-1.6.0-7.src.rpm 5f42c5e060448151b1cc72481e99e74b libgsf-1.6.0-7.src.rpm i386: 42a5b234b929ae4a8c5bd44f69b4fd20 libgsf-1.6.0-7.i386.rpm 0e507dce24529c551aefee6b8352c92a libgsf-debuginfo-1.6.0-7.i386.rpm 69f62e90095bb1f167ecad97bc6f3578 libgsf-devel-1.6.0-7.i386.rpm ia64: c8dca7818cbb66da1d6a48c5653bd591 libgsf-1.6.0-7.ia64.rpm 43ce3dd3fd455e4fbf227b62a7b01e34 libgsf-debuginfo-1.6.0-7.ia64.rpm a1e617ce15c9d370d8bdcf545b66abba libgsf-devel-1.6.0-7.ia64.rpm x86_64: f79d277e083ca906a69f5b3676832123 libgsf-1.6.0-7.x86_64.rpm 2c4b4290d5326655afb8fdb9a9440ce1 libgsf-debuginfo-1.6.0-7.x86_64.rpm b379812cbde613ba03ef20d9377879ef libgsf-devel-1.6.0-7.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/libgsf-1.10.1-2.src.rpm 404523cda4e13234eefafc19017b907b libgsf-1.10.1-2.src.rpm i386: 57038806ecb7afa4e9504337ccd0b574 libgsf-1.10.1-2.i386.rpm e287bbf187fd1823e81575c3be69a814 libgsf-debuginfo-1.10.1-2.i386.rpm 36395b2177fc6ccedbf0f1f105c7fa41 libgsf-devel-1.10.1-2.i386.rpm ia64: 32ffe268b4190d15b3ee801e4c99b2ac libgsf-1.10.1-2.ia64.rpm 8c0a5013a00bae7add33f5d75d9b47a2 libgsf-debuginfo-1.10.1-2.ia64.rpm 177af6faf5ba0bddb02146745d80b450 libgsf-devel-1.10.1-2.ia64.rpm ppc: b8ca791f682bad316515896b68c735aa libgsf-1.10.1-2.ppc.rpm 702afb48103d1f5e2e73ef051d2879c2 libgsf-debuginfo-1.10.1-2.ppc.rpm 32c96cd4205dc57ca55023723e8f5948 libgsf-devel-1.10.1-2.ppc.rpm s390: ecf5ca8af27c01a17ad98a769d228826 libgsf-1.10.1-2.s390.rpm f9bafa6b280e1cbe44ff83318227c7a3 libgsf-debuginfo-1.10.1-2.s390.rpm 901b068a22d5269a2fa895eb3ddaac9d libgsf-devel-1.10.1-2.s390.rpm s390x: 362f608720c20acba856e50ccd3fde76 libgsf-1.10.1-2.s390x.rpm 788abe7bc3be0468e767d0dc83d03440 libgsf-debuginfo-1.10.1-2.s390x.rpm a8d1b37d009e9e438ae0318aa75c7c83 libgsf-devel-1.10.1-2.s390x.rpm x86_64: ec6646555d10b7b98666cdaf77c8dc97 libgsf-1.10.1-2.x86_64.rpm 2d98fccae374e2ebc7d4c308e225610b libgsf-debuginfo-1.10.1-2.x86_64.rpm 86a55b6d2575005edbd2c69ecbcb7040 libgsf-devel-1.10.1-2.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/libgsf-1.10.1-2.src.rpm 404523cda4e13234eefafc19017b907b libgsf-1.10.1-2.src.rpm i386: 57038806ecb7afa4e9504337ccd0b574 libgsf-1.10.1-2.i386.rpm e287bbf187fd1823e81575c3be69a814 libgsf-debuginfo-1.10.1-2.i386.rpm 36395b2177fc6ccedbf0f1f105c7fa41 libgsf-devel-1.10.1-2.i386.rpm x86_64: ec6646555d10b7b98666cdaf77c8dc97 libgsf-1.10.1-2.x86_64.rpm 2d98fccae374e2ebc7d4c308e225610b libgsf-debuginfo-1.10.1-2.x86_64.rpm 86a55b6d2575005edbd2c69ecbcb7040 libgsf-devel-1.10.1-2.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/libgsf-1.10.1-2.src.rpm 404523cda4e13234eefafc19017b907b libgsf-1.10.1-2.src.rpm i386: 57038806ecb7afa4e9504337ccd0b574 libgsf-1.10.1-2.i386.rpm e287bbf187fd1823e81575c3be69a814 libgsf-debuginfo-1.10.1-2.i386.rpm 36395b2177fc6ccedbf0f1f105c7fa41 libgsf-devel-1.10.1-2.i386.rpm ia64: 32ffe268b4190d15b3ee801e4c99b2ac libgsf-1.10.1-2.ia64.rpm 8c0a5013a00bae7add33f5d75d9b47a2 libgsf-debuginfo-1.10.1-2.ia64.rpm 177af6faf5ba0bddb02146745d80b450 libgsf-devel-1.10.1-2.ia64.rpm x86_64: ec6646555d10b7b98666cdaf77c8dc97 libgsf-1.10.1-2.x86_64.rpm 2d98fccae374e2ebc7d4c308e225610b libgsf-debuginfo-1.10.1-2.x86_64.rpm 86a55b6d2575005edbd2c69ecbcb7040 libgsf-devel-1.10.1-2.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/libgsf-1.10.1-2.src.rpm 404523cda4e13234eefafc19017b907b libgsf-1.10.1-2.src.rpm i386: 57038806ecb7afa4e9504337ccd0b574 libgsf-1.10.1-2.i386.rpm e287bbf187fd1823e81575c3be69a814 libgsf-debuginfo-1.10.1-2.i386.rpm 36395b2177fc6ccedbf0f1f105c7fa41 libgsf-devel-1.10.1-2.i386.rpm ia64: 32ffe268b4190d15b3ee801e4c99b2ac libgsf-1.10.1-2.ia64.rpm 8c0a5013a00bae7add33f5d75d9b47a2 libgsf-debuginfo-1.10.1-2.ia64.rpm 177af6faf5ba0bddb02146745d80b450 libgsf-devel-1.10.1-2.ia64.rpm x86_64: ec6646555d10b7b98666cdaf77c8dc97 libgsf-1.10.1-2.x86_64.rpm 2d98fccae374e2ebc7d4c308e225610b libgsf-debuginfo-1.10.1-2.x86_64.rpm 86a55b6d2575005edbd2c69ecbcb7040 libgsf-devel-1.10.1-2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4514 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFFpiEYXlSAg2UNWIIRAi3YAJ0YBmFR9BVhFgNWf86RAPV+le6fRwCcCAuC JS2eUaIsl+Ryku8bDlOdXG4= =KUNy -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jan 17 10:52:19 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 17 Jan 2007 05:52:19 -0500 Subject: [RHSA-2007:0012-01] Moderate: kernel security update Message-ID: <200701171052.l0HAqK8t011228@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: kernel security update Advisory ID: RHSA-2007:0012-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0012.html Issue date: 2007-01-17 Updated on: 2007-01-17 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-2935 CVE-2006-4997 - --------------------------------------------------------------------- 1. Summary: Updated kernel packages that fix a number of security issues as well as other bugs are now available for Red Hat Enterprise Linux 2.1 (64 bit architectures) This security advisory has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 3. Problem description: The Linux kernel handles the basic functions of the operating system. These new kernel packages contain fixes for the security issues described below: * a flaw in the ATM subsystem affecting systems with installed ATM hardware and configured ATM support that allowed a remote user to cause a denial of service (panic) by accessing socket buffer memory after it has been freed (CVE-2006-4997, Moderate) * a flaw in the DVD handling of the CDROM driver that could be used together with a custom built USB device to gain root privileges (CVE-2006-2935, Moderate) In addition to the security issues described above, the following bugs are also addressed: * a potential overflow condition when reading /proc/devices * a potential page corruption bug in /proc/kcore All Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels to these updated packages, which contain backported fixes to correct these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 197674 - CVE-2006-2935 Possible buffer overflow in DVD handling 207307 - CVE-2006-4997 IP over ATM clip_mkip dereference freed pointer 217621 - kernel may oops if more than 4k worth of string data returned in /proc/devices 217628 - Memory corruption when reading /proc/kcore 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/kernel-2.4.18-e.64.src.rpm 4198e75b94fa33262e2042ca603202ce kernel-2.4.18-e.64.src.rpm ia64: 653a27a972fa979ef033dc81c41bc755 kernel-2.4.18-e.64.ia64.rpm ec4ecd5ab36246b20b734faf13036a54 kernel-doc-2.4.18-e.64.ia64.rpm e26a51d7c0992feaf4ad1b9facc3574e kernel-smp-2.4.18-e.64.ia64.rpm f36658abf4c94c7570776fb0928b208d kernel-source-2.4.18-e.64.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/kernel-2.4.18-e.64.src.rpm 4198e75b94fa33262e2042ca603202ce kernel-2.4.18-e.64.src.rpm ia64: 653a27a972fa979ef033dc81c41bc755 kernel-2.4.18-e.64.ia64.rpm ec4ecd5ab36246b20b734faf13036a54 kernel-doc-2.4.18-e.64.ia64.rpm e26a51d7c0992feaf4ad1b9facc3574e kernel-smp-2.4.18-e.64.ia64.rpm f36658abf4c94c7570776fb0928b208d kernel-source-2.4.18-e.64.ia64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2935 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4997 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFFrf/hXlSAg2UNWIIRAqckAKCExCRSq+ko4B3BfhfbLLUnTJwwcgCfWI7J 7FkMx++ndfdjvzlmFLq1YLk= =qgyK -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jan 17 10:52:32 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 17 Jan 2007 05:52:32 -0500 Subject: [RHSA-2007:0013-01] Moderate: kernel security update Message-ID: <200701171052.l0HAqW18011239@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: kernel security update Advisory ID: RHSA-2007:0013-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0013.html Issue date: 2007-01-17 Updated on: 2007-01-17 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-2935 CVE-2006-4997 - --------------------------------------------------------------------- 1. Summary: Updated kernel packages that fix a number of security issues as well as other bugs are now available for Red Hat Enterprise Linux 2.1 (32 bit architectures) This security advisory has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 3. Problem description: The Linux kernel handles the basic functions of the operating system. These new kernel packages contain fixes for the security issues described below: * a flaw in the ATM subsystem affecting systems with installed ATM hardware and configured ATM support that allowed a remote user to cause a denial of service (panic) by accessing socket buffer memory after it has been freed (CVE-2006-4997, Moderate) * a flaw in the DVD handling of the CDROM driver that could be used together with a custom built USB device to gain root privileges (CVE-2006-2935, Moderate) In addition to the security issues described above, the following bugs are also addressed: * a potential overflow condition when reading /proc/devices * uninitialized memory in cdrom_init() that can lead to a crash at install time * a potential page corruption bug in /proc/kcore * a race condition when reading vmalloc()ed regions via /proc/kcore All Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels to these updated packages, which contain backported fixes to correct these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 102095 - Panic occurs at the time of installation. 147666 - Memory corruption when reading /proc/kcore 156029 - kernel may oops if more than 4k worth of string data returned in /proc/devices 197673 - CVE-2006-2935 Possible buffer overflow in DVD handling 207306 - CVE-2006-4997 IP over ATM clip_mkip dereference freed pointer 213567 - Access to unmapped vmalloc pages when reading proc/kcore 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/kernel-2.4.9-e.71.src.rpm e24e685bd40cefc4624d4fd1a2576be9 kernel-2.4.9-e.71.src.rpm i386: 2717477b65b013f4341e505b05cc2311 kernel-2.4.9-e.71.athlon.rpm cfefd56a803b58d4fc0f7a9e5cbde814 kernel-2.4.9-e.71.i686.rpm f4a07ecbd5a20fd5e926f0bd48a57893 kernel-BOOT-2.4.9-e.71.i386.rpm 84208388bdb8fed407d4d54788df3714 kernel-debug-2.4.9-e.71.i686.rpm 8d9dfa5bc3f02fc5b64f159c85e6da3c kernel-doc-2.4.9-e.71.i386.rpm 83c1fd68611302157486110a73cb27dc kernel-enterprise-2.4.9-e.71.i686.rpm 9c84e5cdb3bc6d75617fb5a4149673f1 kernel-headers-2.4.9-e.71.i386.rpm a4beb1aa891f3dab4b2db9bd33ca89dc kernel-smp-2.4.9-e.71.athlon.rpm 1697645d1da8fe51a74fff9be90136dd kernel-smp-2.4.9-e.71.i686.rpm b0856883d1737dd9bdbce18868538e63 kernel-source-2.4.9-e.71.i386.rpm cc8345617fc9877ea529c3a7dc37ab83 kernel-summit-2.4.9-e.71.i686.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/kernel-2.4.9-e.71.src.rpm e24e685bd40cefc4624d4fd1a2576be9 kernel-2.4.9-e.71.src.rpm i386: 2717477b65b013f4341e505b05cc2311 kernel-2.4.9-e.71.athlon.rpm cfefd56a803b58d4fc0f7a9e5cbde814 kernel-2.4.9-e.71.i686.rpm f4a07ecbd5a20fd5e926f0bd48a57893 kernel-BOOT-2.4.9-e.71.i386.rpm 84208388bdb8fed407d4d54788df3714 kernel-debug-2.4.9-e.71.i686.rpm 8d9dfa5bc3f02fc5b64f159c85e6da3c kernel-doc-2.4.9-e.71.i386.rpm 9c84e5cdb3bc6d75617fb5a4149673f1 kernel-headers-2.4.9-e.71.i386.rpm a4beb1aa891f3dab4b2db9bd33ca89dc kernel-smp-2.4.9-e.71.athlon.rpm 1697645d1da8fe51a74fff9be90136dd kernel-smp-2.4.9-e.71.i686.rpm b0856883d1737dd9bdbce18868538e63 kernel-source-2.4.9-e.71.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/kernel-2.4.9-e.71.src.rpm e24e685bd40cefc4624d4fd1a2576be9 kernel-2.4.9-e.71.src.rpm i386: 2717477b65b013f4341e505b05cc2311 kernel-2.4.9-e.71.athlon.rpm cfefd56a803b58d4fc0f7a9e5cbde814 kernel-2.4.9-e.71.i686.rpm f4a07ecbd5a20fd5e926f0bd48a57893 kernel-BOOT-2.4.9-e.71.i386.rpm 84208388bdb8fed407d4d54788df3714 kernel-debug-2.4.9-e.71.i686.rpm 8d9dfa5bc3f02fc5b64f159c85e6da3c kernel-doc-2.4.9-e.71.i386.rpm 83c1fd68611302157486110a73cb27dc kernel-enterprise-2.4.9-e.71.i686.rpm 9c84e5cdb3bc6d75617fb5a4149673f1 kernel-headers-2.4.9-e.71.i386.rpm a4beb1aa891f3dab4b2db9bd33ca89dc kernel-smp-2.4.9-e.71.athlon.rpm 1697645d1da8fe51a74fff9be90136dd kernel-smp-2.4.9-e.71.i686.rpm b0856883d1737dd9bdbce18868538e63 kernel-source-2.4.9-e.71.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2935 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4997 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFFrf/tXlSAg2UNWIIRAuqaAKCUZBe9INfIuqEMfCmXjOkIqaJDWACcDl+M GbGhLAeX4I35AXMNQKyaeSw= =DOTX -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Jan 22 19:46:37 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 22 Jan 2007 14:46:37 -0500 Subject: [RHSA-2007:0021-01] Critical: Adobe Acrobat Reader security update Message-ID: <200701221946.l0MJkbMc012652@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Critical: Adobe Acrobat Reader security update Advisory ID: RHSA-2007:0021-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0021.html Issue date: 2007-01-22 Updated on: 2007-01-22 Product: Red Hat Enterprise Linux Extras CVE Names: CVE-2006-5857 CVE-2007-0045 CVE-2007-0046 - --------------------------------------------------------------------- 1. Summary: Updated acroread packages that fix several security issues are now available for Red Hat Enterprise Linux 3. This update has been rated as having critical security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 Extras - i386, x86_64 Red Hat Desktop version 3 Extras - i386, x86_64 Red Hat Enterprise Linux ES version 3 Extras - i386, x86_64 Red Hat Enterprise Linux WS version 3 Extras - i386, x86_64 3. Problem description: The Adobe Reader allows users to view and print documents in portable document format (PDF). A cross site scripting flaw was found in the way the Adobe Reader Plugin processes certain malformed URLs. A malicious web page could inject arbitrary javascript into the browser session which could possibly lead to a cross site scripting attack. (CVE-2007-0045) Two arbitrary code execution flaws were found in the way Adobe Reader processes malformed document files. It may be possible to execute arbitrary code on a victim's machine if the victim opens a malicious PDF file. (CVE-2006-5857, CVE-2007-0046) Please note that Adobe Reader 7.0.9 requires versions of several system libraries that were not shipped with Red Hat Enterprise Linux 3. This update contains additional packages that provide the required system library versions for Adobe Reader. These additional packages are only required by Adobe Reader and do not replace or affect any other aspects of a Red Hat Enterprise Linux 3 system. All users of Adobe Reader are advised to upgrade to these updated packages, which contain Adobe Reader version 7.0.9 and additional libraries to correct these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 222273 - CVE-2006-5857 Multiple Acrobat vulnerabilities (CVE-2007-0045 CVE-2007-0046) 6. RPMs required: Red Hat Enterprise Linux AS version 3 Extras: SRPMS: ftp://updates.redhat.com/enterprise/3AS-LACD/en/os/SRPMS/acroread-libs-atk-1.8.0-1.el3.src.rpm c8c681d74a7d65be04aefc9f848914d8 acroread-libs-atk-1.8.0-1.el3.src.rpm ftp://updates.redhat.com/enterprise/3AS-LACD/en/os/SRPMS/acroread-libs-glib2-2.4.7-1.src.rpm f17da5b78ca5cd10f9e3f8f083ad38b0 acroread-libs-glib2-2.4.7-1.src.rpm ftp://updates.redhat.com/enterprise/3AS-LACD/en/os/SRPMS/acroread-libs-gtk2-2.4.13-1.el3.src.rpm bfe3be45fa23625f26c9cc1aed72c8c6 acroread-libs-gtk2-2.4.13-1.el3.src.rpm ftp://updates.redhat.com/enterprise/3AS-LACD/en/os/SRPMS/acroread-libs-gtk2-engines-2.2.0-1.el3.src.rpm c5112e91b1edcd6cd6afbe5b4171caeb acroread-libs-gtk2-engines-2.2.0-1.el3.src.rpm ftp://updates.redhat.com/enterprise/3AS-LACD/en/os/SRPMS/acroread-libs-pango-1.6.0-1.el3.src.rpm a8c4b57e277f3b3f812a901b36f3c137 acroread-libs-pango-1.6.0-1.el3.src.rpm i386: 1d7453d2b7cfa77fa268fc1cae134999 acroread-7.0.9-1.1.0.EL3.i386.rpm bcfe0cb05b7d3194a65d2bc8c8b289f8 acroread-libs-atk-1.8.0-1.el3.i386.rpm febc707b016311139cd462f47315bbc9 acroread-libs-atk-debuginfo-1.8.0-1.el3.i386.rpm 4aea6e8bfa27bf71bc7ef430e4b8076a acroread-libs-glib2-2.4.7-1.i386.rpm bc4be2054a6275a41f610b95ce05f98c acroread-libs-glib2-debuginfo-2.4.7-1.i386.rpm 720711f3a9e0cb8dd1bb98d150ada90d acroread-libs-gtk2-2.4.13-1.el3.i386.rpm 9eac33ec00fb1fb6a4fa55f1ab3d666c acroread-libs-gtk2-debuginfo-2.4.13-1.el3.i386.rpm 7802f2d33784b6e5ae4a28528ba961c4 acroread-libs-gtk2-engines-2.2.0-1.el3.i386.rpm 86ee5d9733b3d618d9b95c5e75f0ad3e acroread-libs-gtk2-engines-debuginfo-2.2.0-1.el3.i386.rpm cec6e37353b38494b59d523f13817abe acroread-libs-pango-1.6.0-1.el3.i386.rpm aae4fe7d0d5a9fc7585e19641bda363d acroread-libs-pango-debuginfo-1.6.0-1.el3.i386.rpm ed1452a896f682e48b876e9d25e80fc5 acroread-plugin-7.0.9-1.1.0.EL3.i386.rpm x86_64: 1d7453d2b7cfa77fa268fc1cae134999 acroread-7.0.9-1.1.0.EL3.i386.rpm bcfe0cb05b7d3194a65d2bc8c8b289f8 acroread-libs-atk-1.8.0-1.el3.i386.rpm febc707b016311139cd462f47315bbc9 acroread-libs-atk-debuginfo-1.8.0-1.el3.i386.rpm 4aea6e8bfa27bf71bc7ef430e4b8076a acroread-libs-glib2-2.4.7-1.i386.rpm bc4be2054a6275a41f610b95ce05f98c acroread-libs-glib2-debuginfo-2.4.7-1.i386.rpm 720711f3a9e0cb8dd1bb98d150ada90d acroread-libs-gtk2-2.4.13-1.el3.i386.rpm 9eac33ec00fb1fb6a4fa55f1ab3d666c acroread-libs-gtk2-debuginfo-2.4.13-1.el3.i386.rpm 7802f2d33784b6e5ae4a28528ba961c4 acroread-libs-gtk2-engines-2.2.0-1.el3.i386.rpm 86ee5d9733b3d618d9b95c5e75f0ad3e acroread-libs-gtk2-engines-debuginfo-2.2.0-1.el3.i386.rpm cec6e37353b38494b59d523f13817abe acroread-libs-pango-1.6.0-1.el3.i386.rpm aae4fe7d0d5a9fc7585e19641bda363d acroread-libs-pango-debuginfo-1.6.0-1.el3.i386.rpm Red Hat Desktop version 3 Extras: SRPMS: ftp://updates.redhat.com/enterprise/3Desktop-LACD/en/os/SRPMS/acroread-libs-atk-1.8.0-1.el3.src.rpm c8c681d74a7d65be04aefc9f848914d8 acroread-libs-atk-1.8.0-1.el3.src.rpm ftp://updates.redhat.com/enterprise/3Desktop-LACD/en/os/SRPMS/acroread-libs-glib2-2.4.7-1.src.rpm f17da5b78ca5cd10f9e3f8f083ad38b0 acroread-libs-glib2-2.4.7-1.src.rpm ftp://updates.redhat.com/enterprise/3Desktop-LACD/en/os/SRPMS/acroread-libs-gtk2-2.4.13-1.el3.src.rpm bfe3be45fa23625f26c9cc1aed72c8c6 acroread-libs-gtk2-2.4.13-1.el3.src.rpm ftp://updates.redhat.com/enterprise/3Desktop-LACD/en/os/SRPMS/acroread-libs-gtk2-engines-2.2.0-1.el3.src.rpm c5112e91b1edcd6cd6afbe5b4171caeb acroread-libs-gtk2-engines-2.2.0-1.el3.src.rpm ftp://updates.redhat.com/enterprise/3Desktop-LACD/en/os/SRPMS/acroread-libs-pango-1.6.0-1.el3.src.rpm a8c4b57e277f3b3f812a901b36f3c137 acroread-libs-pango-1.6.0-1.el3.src.rpm i386: 1d7453d2b7cfa77fa268fc1cae134999 acroread-7.0.9-1.1.0.EL3.i386.rpm bcfe0cb05b7d3194a65d2bc8c8b289f8 acroread-libs-atk-1.8.0-1.el3.i386.rpm febc707b016311139cd462f47315bbc9 acroread-libs-atk-debuginfo-1.8.0-1.el3.i386.rpm 4aea6e8bfa27bf71bc7ef430e4b8076a acroread-libs-glib2-2.4.7-1.i386.rpm bc4be2054a6275a41f610b95ce05f98c acroread-libs-glib2-debuginfo-2.4.7-1.i386.rpm 720711f3a9e0cb8dd1bb98d150ada90d acroread-libs-gtk2-2.4.13-1.el3.i386.rpm 9eac33ec00fb1fb6a4fa55f1ab3d666c acroread-libs-gtk2-debuginfo-2.4.13-1.el3.i386.rpm 7802f2d33784b6e5ae4a28528ba961c4 acroread-libs-gtk2-engines-2.2.0-1.el3.i386.rpm 86ee5d9733b3d618d9b95c5e75f0ad3e acroread-libs-gtk2-engines-debuginfo-2.2.0-1.el3.i386.rpm cec6e37353b38494b59d523f13817abe acroread-libs-pango-1.6.0-1.el3.i386.rpm aae4fe7d0d5a9fc7585e19641bda363d acroread-libs-pango-debuginfo-1.6.0-1.el3.i386.rpm ed1452a896f682e48b876e9d25e80fc5 acroread-plugin-7.0.9-1.1.0.EL3.i386.rpm x86_64: 1d7453d2b7cfa77fa268fc1cae134999 acroread-7.0.9-1.1.0.EL3.i386.rpm bcfe0cb05b7d3194a65d2bc8c8b289f8 acroread-libs-atk-1.8.0-1.el3.i386.rpm febc707b016311139cd462f47315bbc9 acroread-libs-atk-debuginfo-1.8.0-1.el3.i386.rpm 4aea6e8bfa27bf71bc7ef430e4b8076a acroread-libs-glib2-2.4.7-1.i386.rpm bc4be2054a6275a41f610b95ce05f98c acroread-libs-glib2-debuginfo-2.4.7-1.i386.rpm 720711f3a9e0cb8dd1bb98d150ada90d acroread-libs-gtk2-2.4.13-1.el3.i386.rpm 9eac33ec00fb1fb6a4fa55f1ab3d666c acroread-libs-gtk2-debuginfo-2.4.13-1.el3.i386.rpm 7802f2d33784b6e5ae4a28528ba961c4 acroread-libs-gtk2-engines-2.2.0-1.el3.i386.rpm 86ee5d9733b3d618d9b95c5e75f0ad3e acroread-libs-gtk2-engines-debuginfo-2.2.0-1.el3.i386.rpm cec6e37353b38494b59d523f13817abe acroread-libs-pango-1.6.0-1.el3.i386.rpm aae4fe7d0d5a9fc7585e19641bda363d acroread-libs-pango-debuginfo-1.6.0-1.el3.i386.rpm Red Hat Enterprise Linux ES version 3 Extras: SRPMS: ftp://updates.redhat.com/enterprise/3ES-LACD/en/os/SRPMS/acroread-libs-atk-1.8.0-1.el3.src.rpm c8c681d74a7d65be04aefc9f848914d8 acroread-libs-atk-1.8.0-1.el3.src.rpm ftp://updates.redhat.com/enterprise/3ES-LACD/en/os/SRPMS/acroread-libs-glib2-2.4.7-1.src.rpm f17da5b78ca5cd10f9e3f8f083ad38b0 acroread-libs-glib2-2.4.7-1.src.rpm ftp://updates.redhat.com/enterprise/3ES-LACD/en/os/SRPMS/acroread-libs-gtk2-2.4.13-1.el3.src.rpm bfe3be45fa23625f26c9cc1aed72c8c6 acroread-libs-gtk2-2.4.13-1.el3.src.rpm ftp://updates.redhat.com/enterprise/3ES-LACD/en/os/SRPMS/acroread-libs-gtk2-engines-2.2.0-1.el3.src.rpm c5112e91b1edcd6cd6afbe5b4171caeb acroread-libs-gtk2-engines-2.2.0-1.el3.src.rpm ftp://updates.redhat.com/enterprise/3ES-LACD/en/os/SRPMS/acroread-libs-pango-1.6.0-1.el3.src.rpm a8c4b57e277f3b3f812a901b36f3c137 acroread-libs-pango-1.6.0-1.el3.src.rpm i386: 1d7453d2b7cfa77fa268fc1cae134999 acroread-7.0.9-1.1.0.EL3.i386.rpm bcfe0cb05b7d3194a65d2bc8c8b289f8 acroread-libs-atk-1.8.0-1.el3.i386.rpm febc707b016311139cd462f47315bbc9 acroread-libs-atk-debuginfo-1.8.0-1.el3.i386.rpm 4aea6e8bfa27bf71bc7ef430e4b8076a acroread-libs-glib2-2.4.7-1.i386.rpm bc4be2054a6275a41f610b95ce05f98c acroread-libs-glib2-debuginfo-2.4.7-1.i386.rpm 720711f3a9e0cb8dd1bb98d150ada90d acroread-libs-gtk2-2.4.13-1.el3.i386.rpm 9eac33ec00fb1fb6a4fa55f1ab3d666c acroread-libs-gtk2-debuginfo-2.4.13-1.el3.i386.rpm 7802f2d33784b6e5ae4a28528ba961c4 acroread-libs-gtk2-engines-2.2.0-1.el3.i386.rpm 86ee5d9733b3d618d9b95c5e75f0ad3e acroread-libs-gtk2-engines-debuginfo-2.2.0-1.el3.i386.rpm cec6e37353b38494b59d523f13817abe acroread-libs-pango-1.6.0-1.el3.i386.rpm aae4fe7d0d5a9fc7585e19641bda363d acroread-libs-pango-debuginfo-1.6.0-1.el3.i386.rpm ed1452a896f682e48b876e9d25e80fc5 acroread-plugin-7.0.9-1.1.0.EL3.i386.rpm x86_64: 1d7453d2b7cfa77fa268fc1cae134999 acroread-7.0.9-1.1.0.EL3.i386.rpm bcfe0cb05b7d3194a65d2bc8c8b289f8 acroread-libs-atk-1.8.0-1.el3.i386.rpm febc707b016311139cd462f47315bbc9 acroread-libs-atk-debuginfo-1.8.0-1.el3.i386.rpm 4aea6e8bfa27bf71bc7ef430e4b8076a acroread-libs-glib2-2.4.7-1.i386.rpm bc4be2054a6275a41f610b95ce05f98c acroread-libs-glib2-debuginfo-2.4.7-1.i386.rpm 720711f3a9e0cb8dd1bb98d150ada90d acroread-libs-gtk2-2.4.13-1.el3.i386.rpm 9eac33ec00fb1fb6a4fa55f1ab3d666c acroread-libs-gtk2-debuginfo-2.4.13-1.el3.i386.rpm 7802f2d33784b6e5ae4a28528ba961c4 acroread-libs-gtk2-engines-2.2.0-1.el3.i386.rpm 86ee5d9733b3d618d9b95c5e75f0ad3e acroread-libs-gtk2-engines-debuginfo-2.2.0-1.el3.i386.rpm cec6e37353b38494b59d523f13817abe acroread-libs-pango-1.6.0-1.el3.i386.rpm aae4fe7d0d5a9fc7585e19641bda363d acroread-libs-pango-debuginfo-1.6.0-1.el3.i386.rpm Red Hat Enterprise Linux WS version 3 Extras: SRPMS: ftp://updates.redhat.com/enterprise/3WS-LACD/en/os/SRPMS/acroread-libs-atk-1.8.0-1.el3.src.rpm c8c681d74a7d65be04aefc9f848914d8 acroread-libs-atk-1.8.0-1.el3.src.rpm ftp://updates.redhat.com/enterprise/3WS-LACD/en/os/SRPMS/acroread-libs-glib2-2.4.7-1.src.rpm f17da5b78ca5cd10f9e3f8f083ad38b0 acroread-libs-glib2-2.4.7-1.src.rpm ftp://updates.redhat.com/enterprise/3WS-LACD/en/os/SRPMS/acroread-libs-gtk2-2.4.13-1.el3.src.rpm bfe3be45fa23625f26c9cc1aed72c8c6 acroread-libs-gtk2-2.4.13-1.el3.src.rpm ftp://updates.redhat.com/enterprise/3WS-LACD/en/os/SRPMS/acroread-libs-gtk2-engines-2.2.0-1.el3.src.rpm c5112e91b1edcd6cd6afbe5b4171caeb acroread-libs-gtk2-engines-2.2.0-1.el3.src.rpm ftp://updates.redhat.com/enterprise/3WS-LACD/en/os/SRPMS/acroread-libs-pango-1.6.0-1.el3.src.rpm a8c4b57e277f3b3f812a901b36f3c137 acroread-libs-pango-1.6.0-1.el3.src.rpm i386: 1d7453d2b7cfa77fa268fc1cae134999 acroread-7.0.9-1.1.0.EL3.i386.rpm bcfe0cb05b7d3194a65d2bc8c8b289f8 acroread-libs-atk-1.8.0-1.el3.i386.rpm febc707b016311139cd462f47315bbc9 acroread-libs-atk-debuginfo-1.8.0-1.el3.i386.rpm 4aea6e8bfa27bf71bc7ef430e4b8076a acroread-libs-glib2-2.4.7-1.i386.rpm bc4be2054a6275a41f610b95ce05f98c acroread-libs-glib2-debuginfo-2.4.7-1.i386.rpm 720711f3a9e0cb8dd1bb98d150ada90d acroread-libs-gtk2-2.4.13-1.el3.i386.rpm 9eac33ec00fb1fb6a4fa55f1ab3d666c acroread-libs-gtk2-debuginfo-2.4.13-1.el3.i386.rpm 7802f2d33784b6e5ae4a28528ba961c4 acroread-libs-gtk2-engines-2.2.0-1.el3.i386.rpm 86ee5d9733b3d618d9b95c5e75f0ad3e acroread-libs-gtk2-engines-debuginfo-2.2.0-1.el3.i386.rpm cec6e37353b38494b59d523f13817abe acroread-libs-pango-1.6.0-1.el3.i386.rpm aae4fe7d0d5a9fc7585e19641bda363d acroread-libs-pango-debuginfo-1.6.0-1.el3.i386.rpm ed1452a896f682e48b876e9d25e80fc5 acroread-plugin-7.0.9-1.1.0.EL3.i386.rpm x86_64: 1d7453d2b7cfa77fa268fc1cae134999 acroread-7.0.9-1.1.0.EL3.i386.rpm bcfe0cb05b7d3194a65d2bc8c8b289f8 acroread-libs-atk-1.8.0-1.el3.i386.rpm febc707b016311139cd462f47315bbc9 acroread-libs-atk-debuginfo-1.8.0-1.el3.i386.rpm 4aea6e8bfa27bf71bc7ef430e4b8076a acroread-libs-glib2-2.4.7-1.i386.rpm bc4be2054a6275a41f610b95ce05f98c acroread-libs-glib2-debuginfo-2.4.7-1.i386.rpm 720711f3a9e0cb8dd1bb98d150ada90d acroread-libs-gtk2-2.4.13-1.el3.i386.rpm 9eac33ec00fb1fb6a4fa55f1ab3d666c acroread-libs-gtk2-debuginfo-2.4.13-1.el3.i386.rpm 7802f2d33784b6e5ae4a28528ba961c4 acroread-libs-gtk2-engines-2.2.0-1.el3.i386.rpm 86ee5d9733b3d618d9b95c5e75f0ad3e acroread-libs-gtk2-engines-debuginfo-2.2.0-1.el3.i386.rpm cec6e37353b38494b59d523f13817abe acroread-libs-pango-1.6.0-1.el3.i386.rpm aae4fe7d0d5a9fc7585e19641bda363d acroread-libs-pango-debuginfo-1.6.0-1.el3.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5857 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0045 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0046 http://www.adobe.com/support/security/bulletins/apsb07-01.html http://www.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFFtRSaXlSAg2UNWIIRAoJAAKCpNkWlPFdq1di9RBOKxQbGH34oAACfbPJF vYASftr4ED4b90/R2yZmhUg= =qgA/ -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jan 24 17:47:20 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 24 Jan 2007 12:47:20 -0500 Subject: [RHSA-2007:0019-02] Moderate: gtk2 security update Message-ID: <200701241747.l0OHlMlB024990@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: gtk2 security update Advisory ID: RHSA-2007:0019-02 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0019.html Issue date: 2007-01-24 Updated on: 2007-01-24 Product: Red Hat Enterprise Linux Keywords: GdkPixbufLoader CVE Names: CVE-2007-0010 - --------------------------------------------------------------------- 1. Summary: Updated gtk2 packages that fix a security issue are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: The gtk2 package contains the GIMP ToolKit (GTK+), a library for creating graphical user interfaces for the X Window System. A bug was found in the way the gtk2 GdkPixbufLoader() function processed invalid input. Applications linked against gtk2 could crash if they loaded a malformed image file. (CVE-2007-0010) Users of gtk2 are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 218932 - CVE-2007-0010 GdbPixbufLoader fails to handle invalid input from Evolution correctly 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/gtk2-2.4.13-22.src.rpm ce7631bb53b18d1add765ecce717f8c1 gtk2-2.4.13-22.src.rpm i386: 7e970287675ed24ce45ae6c955d23e0f gtk2-2.4.13-22.i386.rpm 6f816de8db7abd57c95ed94d4269068e gtk2-debuginfo-2.4.13-22.i386.rpm ed57a4bb7460344f4fe181ab492b80cf gtk2-devel-2.4.13-22.i386.rpm ia64: 7e970287675ed24ce45ae6c955d23e0f gtk2-2.4.13-22.i386.rpm 7ffea45167656425e1029a2f3a5a8c4d gtk2-2.4.13-22.ia64.rpm 6f816de8db7abd57c95ed94d4269068e gtk2-debuginfo-2.4.13-22.i386.rpm b552688a2fa55e82c2277a32077b6abc gtk2-debuginfo-2.4.13-22.ia64.rpm db05083eb1eca7ee8a649e6e7a55254e gtk2-devel-2.4.13-22.ia64.rpm ppc: 0b7350237ae4f367525909702fa1ba03 gtk2-2.4.13-22.ppc.rpm f2ac348b53d4fcad62281d030bb29db7 gtk2-2.4.13-22.ppc64.rpm 8a5387bb31c009d1bca3d537af302f97 gtk2-debuginfo-2.4.13-22.ppc.rpm cba09cef5747d32dd83ba76f4607f7f0 gtk2-debuginfo-2.4.13-22.ppc64.rpm 8d99954b0b79b2440c89eed8d48e8e37 gtk2-devel-2.4.13-22.ppc.rpm s390: ba6f1a2b8746a55a4721a84f96812c3f gtk2-2.4.13-22.s390.rpm c7f9d82b5316432edaeabbe14f4457de gtk2-debuginfo-2.4.13-22.s390.rpm 46b08592a6079baf8a3bd43a193fd847 gtk2-devel-2.4.13-22.s390.rpm s390x: ba6f1a2b8746a55a4721a84f96812c3f gtk2-2.4.13-22.s390.rpm 234d75230adc34e3c827f9fdf4ebeaac gtk2-2.4.13-22.s390x.rpm c7f9d82b5316432edaeabbe14f4457de gtk2-debuginfo-2.4.13-22.s390.rpm 68ad843976c5d8ed9f4b38d10d820530 gtk2-debuginfo-2.4.13-22.s390x.rpm dde74f320048d6d79ee11b2015b576be gtk2-devel-2.4.13-22.s390x.rpm x86_64: 7e970287675ed24ce45ae6c955d23e0f gtk2-2.4.13-22.i386.rpm 169b7f02223b864c5ddf74ff10d4c1f7 gtk2-2.4.13-22.x86_64.rpm 6f816de8db7abd57c95ed94d4269068e gtk2-debuginfo-2.4.13-22.i386.rpm 00c409c9c9e938dccccc11fd92fbe62b gtk2-debuginfo-2.4.13-22.x86_64.rpm 3d9b96b0e61085105c40661fdd784b94 gtk2-devel-2.4.13-22.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/gtk2-2.4.13-22.src.rpm ce7631bb53b18d1add765ecce717f8c1 gtk2-2.4.13-22.src.rpm i386: 7e970287675ed24ce45ae6c955d23e0f gtk2-2.4.13-22.i386.rpm 6f816de8db7abd57c95ed94d4269068e gtk2-debuginfo-2.4.13-22.i386.rpm ed57a4bb7460344f4fe181ab492b80cf gtk2-devel-2.4.13-22.i386.rpm x86_64: 7e970287675ed24ce45ae6c955d23e0f gtk2-2.4.13-22.i386.rpm 169b7f02223b864c5ddf74ff10d4c1f7 gtk2-2.4.13-22.x86_64.rpm 6f816de8db7abd57c95ed94d4269068e gtk2-debuginfo-2.4.13-22.i386.rpm 00c409c9c9e938dccccc11fd92fbe62b gtk2-debuginfo-2.4.13-22.x86_64.rpm 3d9b96b0e61085105c40661fdd784b94 gtk2-devel-2.4.13-22.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/gtk2-2.4.13-22.src.rpm ce7631bb53b18d1add765ecce717f8c1 gtk2-2.4.13-22.src.rpm i386: 7e970287675ed24ce45ae6c955d23e0f gtk2-2.4.13-22.i386.rpm 6f816de8db7abd57c95ed94d4269068e gtk2-debuginfo-2.4.13-22.i386.rpm ed57a4bb7460344f4fe181ab492b80cf gtk2-devel-2.4.13-22.i386.rpm ia64: 7e970287675ed24ce45ae6c955d23e0f gtk2-2.4.13-22.i386.rpm 7ffea45167656425e1029a2f3a5a8c4d gtk2-2.4.13-22.ia64.rpm 6f816de8db7abd57c95ed94d4269068e gtk2-debuginfo-2.4.13-22.i386.rpm b552688a2fa55e82c2277a32077b6abc gtk2-debuginfo-2.4.13-22.ia64.rpm db05083eb1eca7ee8a649e6e7a55254e gtk2-devel-2.4.13-22.ia64.rpm x86_64: 7e970287675ed24ce45ae6c955d23e0f gtk2-2.4.13-22.i386.rpm 169b7f02223b864c5ddf74ff10d4c1f7 gtk2-2.4.13-22.x86_64.rpm 6f816de8db7abd57c95ed94d4269068e gtk2-debuginfo-2.4.13-22.i386.rpm 00c409c9c9e938dccccc11fd92fbe62b gtk2-debuginfo-2.4.13-22.x86_64.rpm 3d9b96b0e61085105c40661fdd784b94 gtk2-devel-2.4.13-22.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/gtk2-2.4.13-22.src.rpm ce7631bb53b18d1add765ecce717f8c1 gtk2-2.4.13-22.src.rpm i386: 7e970287675ed24ce45ae6c955d23e0f gtk2-2.4.13-22.i386.rpm 6f816de8db7abd57c95ed94d4269068e gtk2-debuginfo-2.4.13-22.i386.rpm ed57a4bb7460344f4fe181ab492b80cf gtk2-devel-2.4.13-22.i386.rpm ia64: 7e970287675ed24ce45ae6c955d23e0f gtk2-2.4.13-22.i386.rpm 7ffea45167656425e1029a2f3a5a8c4d gtk2-2.4.13-22.ia64.rpm 6f816de8db7abd57c95ed94d4269068e gtk2-debuginfo-2.4.13-22.i386.rpm b552688a2fa55e82c2277a32077b6abc gtk2-debuginfo-2.4.13-22.ia64.rpm db05083eb1eca7ee8a649e6e7a55254e gtk2-devel-2.4.13-22.ia64.rpm x86_64: 7e970287675ed24ce45ae6c955d23e0f gtk2-2.4.13-22.i386.rpm 169b7f02223b864c5ddf74ff10d4c1f7 gtk2-2.4.13-22.x86_64.rpm 6f816de8db7abd57c95ed94d4269068e gtk2-debuginfo-2.4.13-22.i386.rpm 00c409c9c9e938dccccc11fd92fbe62b gtk2-debuginfo-2.4.13-22.x86_64.rpm 3d9b96b0e61085105c40661fdd784b94 gtk2-devel-2.4.13-22.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0010 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFFt5uSXlSAg2UNWIIRAk8qAJ9aveHIRB/QGv9K9uCWuAUR0BK1UACgtWaY oSTUkiX0e5zvfRw5JpGOvQ0= =sidl -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Jan 30 14:38:56 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 30 Jan 2007 09:38:56 -0500 Subject: [RHSA-2007:0014-01] Important: kernel security update Message-ID: <200701301438.l0UEcvPU015538@porkchop.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2007:0014-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0014.html Issue date: 2007-01-30 Updated on: 2007-01-30 Product: Red Hat Enterprise Linux Keywords: nahant kernel update CVE Names: CVE-2006-4538 CVE-2006-4813 CVE-2006-4814 CVE-2006-5174 CVE-2006-5619 CVE-2006-5751 CVE-2006-5753 CVE-2006-5754 CVE-2006-5757 CVE-2006-5823 CVE-2006-6053 CVE-2006-6054 CVE-2006-6056 CVE-2006-6106 CVE-2006-6535 - --------------------------------------------------------------------- 1. Summary: Updated kernel packages that fix several security issues in the Red Hat Enterprise Linux 4 kernel are now available. This security advisory has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64 3. Problem description: The Linux kernel handles the basic functions of the operating system. These new kernel packages contain fixes for the security issues described below: * a flaw in the get_fdb_entries function of the network bridging support that allowed a local user to cause a denial of service (crash) or allow a potential privilege escalation (CVE-2006-5751, Important) * an information leak in the _block_prepare_write function that allowed a local user to read kernel memory (CVE-2006-4813, Important) * an information leak in the copy_from_user() implementation on s390 and s390x platforms that allowed a local user to read kernel memory (CVE-2006-5174, Important) * a flaw in the handling of /proc/net/ip6_flowlabel that allowed a local user to cause a denial of service (infinite loop) (CVE-2006-5619, Important) * a flaw in the AIO handling that allowed a local user to cause a denial of service (panic) (CVE-2006-5754, Important) * a race condition in the mincore system core that allowed a local user to cause a denial of service (system hang) (CVE-2006-4814, Moderate) * a flaw in the ELF handling on ia64 and sparc architectures which triggered a cross-region memory mapping and allowed a local user to cause a denial of service (CVE-2006-4538, Moderate) * a flaw in the dev_queue_xmit function of the network subsystem that allowed a local user to cause a denial of service (data corruption) (CVE-2006-6535, Moderate) * a flaw in the handling of CAPI messages over Bluetooth that allowed a remote system to cause a denial of service or potential code execution. This flaw is only exploitable if a privileged user establishes a connection to a malicious remote device (CVE-2006-6106, Moderate) * a flaw in the listxattr system call that allowed a local user to cause a denial of service (data corruption) or potential privilege escalation. To successfully exploit this flaw the existence of a bad inode is required first (CVE-2006-5753, Moderate) * a flaw in the __find_get_block_slow function that allowed a local privileged user to cause a denial of service (CVE-2006-5757, Low) * various flaws in the supported filesystems that allowed a local privileged user to cause a denial of service (CVE-2006-5823, CVE-2006-6053, CVE-2006-6054, CVE-2006-6056, Low) In addition to the security issues described above, fixes for the following bugs were included: * initialization error of the tg3 driver with some BCM5703x network card * a memory leak in the audit subsystem * x86_64 nmi watchdog timeout is too short * ext2/3 directory reads fail intermittently Red Hat would like to thank Dmitriy Monakhov and Kostantin Khorenko for reporting issues fixed in this erratum. All Red Hat Enterprise Linux 4 users are advised to upgrade their kernels to the packages associated with their machine architecture and configurations as listed in this erratum. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 180663 - CVE-2006-4814 Race condition in mincore can cause "ps -ef" to hang 205335 - CVE-2006-4538 Local DoS with corrupted ELF 206328 - CVE-2006-5757 Linux kernel Filesystem Mount Dead Loop 207463 - CVE-2006-4813 Information leak in __block_prepare_write() 209435 - CVE-2006-5174 copy_from_user information leak on s390 212144 - CVE-2006-6535 unbalanced local_bh_enable() in dev_queue_xmit() 213214 - CVE-2006-5619 Lockup via /proc/net/ip6_flowlabel 213921 - SAN file systems becoming read-only 214288 - CVE-2006-5757 ISO9660 __find_get_block_slow() denial of service 216452 - CVE-2006-5751 Linux kernel get_fdb_entries() integer overflow 216958 - CVE-2006-5823 zlib_inflate memory corruption 217011 - CVE-2006-6056 SELinux superblock_doinit denial of service 217021 - CVE-2006-6054 ext2_check_page denial of service 217030 - CVE-2006-6053 ext3fs_dirhash denial of service 218602 - CVE-2006-6106 Multiple problems in net/bluetooth/cmtp/capi.c 220677 - CVE-2006-5753 listxattr syscall can corrupt user space programs 220971 - CVE-2006-5754 kernel panic in aio_free_ring() 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kernel-2.6.9-42.0.8.EL.src.rpm 4c5a52437396f7a13656d571c953f23d kernel-2.6.9-42.0.8.EL.src.rpm i386: 9a273bb88feb2ba6de0a729f4303da77 kernel-2.6.9-42.0.8.EL.i686.rpm bc271f3c7db9510f305efc3d571218fb kernel-debuginfo-2.6.9-42.0.8.EL.i686.rpm dcdbe50947e78445971d26b80088d4a5 kernel-devel-2.6.9-42.0.8.EL.i686.rpm eaf0c5906009b600ae0d0b4d8dc10689 kernel-hugemem-2.6.9-42.0.8.EL.i686.rpm 4fda55afc62edb207d19859be66d0643 kernel-hugemem-devel-2.6.9-42.0.8.EL.i686.rpm 1a036e3aaa5ffc09a15e5941e33c37a0 kernel-smp-2.6.9-42.0.8.EL.i686.rpm 425feebacc995306ad28e58b35a94956 kernel-smp-devel-2.6.9-42.0.8.EL.i686.rpm ia64: 42c3f6b694e25790958aed0aecc5bcd0 kernel-2.6.9-42.0.8.EL.ia64.rpm a340710c18598dbace8534359937e156 kernel-debuginfo-2.6.9-42.0.8.EL.ia64.rpm 63d60b16a797bc511c1978eb785d4a51 kernel-devel-2.6.9-42.0.8.EL.ia64.rpm 88c4b888ee5568cc25edf1a9ff870fbb kernel-largesmp-2.6.9-42.0.8.EL.ia64.rpm af29b49da4539869697ae837515efdd9 kernel-largesmp-devel-2.6.9-42.0.8.EL.ia64.rpm noarch: 632e04bf2018dc6ce16f8ea48fd7ef06 kernel-doc-2.6.9-42.0.8.EL.noarch.rpm ppc: 4177872245f3a38f80cd48416d3e26ec kernel-2.6.9-42.0.8.EL.ppc64.rpm 1bced0760a374adb51c0be3558d08c0f kernel-2.6.9-42.0.8.EL.ppc64iseries.rpm c258aeb007e926474f354c2460277063 kernel-debuginfo-2.6.9-42.0.8.EL.ppc64.rpm 52c874905009c6084d42517924baeb92 kernel-debuginfo-2.6.9-42.0.8.EL.ppc64iseries.rpm 6d8b0391759a4ebb0fdd0ab9557f6e2b kernel-devel-2.6.9-42.0.8.EL.ppc64.rpm 504c22fedffe3211e3baf7cead42f4b2 kernel-devel-2.6.9-42.0.8.EL.ppc64iseries.rpm 67ba325845e53adb47491270cce6f25c kernel-largesmp-2.6.9-42.0.8.EL.ppc64.rpm 6913c4c29c66596002cafbeaf5e302e5 kernel-largesmp-devel-2.6.9-42.0.8.EL.ppc64.rpm s390: 465a450fa33240414a60c8fc6b667d93 kernel-2.6.9-42.0.8.EL.s390.rpm e0af614fd161d713f71dc8e68e359d6a kernel-debuginfo-2.6.9-42.0.8.EL.s390.rpm 85fd0c3ec8835e8db559534cea3c6499 kernel-devel-2.6.9-42.0.8.EL.s390.rpm s390x: 7b864b4442b5bfeead88fc3e71ec23ed kernel-2.6.9-42.0.8.EL.s390x.rpm efbaa832acbda6abd53df156978f3af1 kernel-debuginfo-2.6.9-42.0.8.EL.s390x.rpm 8aefa3b6fba894952ec26f65e531b3a9 kernel-devel-2.6.9-42.0.8.EL.s390x.rpm x86_64: 8c9145fdf63eef95fb496e66c38d4bc7 kernel-2.6.9-42.0.8.EL.x86_64.rpm 9299ae524c8c721e345d87f2b9bdcef6 kernel-debuginfo-2.6.9-42.0.8.EL.x86_64.rpm e008222f297bf17d90b61445c7d70076 kernel-devel-2.6.9-42.0.8.EL.x86_64.rpm 144ff394474bea230f46727ec9ed49c2 kernel-largesmp-2.6.9-42.0.8.EL.x86_64.rpm 7d419a43de741200d188a389c3f6fa75 kernel-largesmp-devel-2.6.9-42.0.8.EL.x86_64.rpm d8bb03294708f82e5724db0907d208dc kernel-smp-2.6.9-42.0.8.EL.x86_64.rpm b825e00d12216be12e3a15c5be7b8082 kernel-smp-devel-2.6.9-42.0.8.EL.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kernel-2.6.9-42.0.8.EL.src.rpm 4c5a52437396f7a13656d571c953f23d kernel-2.6.9-42.0.8.EL.src.rpm i386: 9a273bb88feb2ba6de0a729f4303da77 kernel-2.6.9-42.0.8.EL.i686.rpm bc271f3c7db9510f305efc3d571218fb kernel-debuginfo-2.6.9-42.0.8.EL.i686.rpm dcdbe50947e78445971d26b80088d4a5 kernel-devel-2.6.9-42.0.8.EL.i686.rpm eaf0c5906009b600ae0d0b4d8dc10689 kernel-hugemem-2.6.9-42.0.8.EL.i686.rpm 4fda55afc62edb207d19859be66d0643 kernel-hugemem-devel-2.6.9-42.0.8.EL.i686.rpm 1a036e3aaa5ffc09a15e5941e33c37a0 kernel-smp-2.6.9-42.0.8.EL.i686.rpm 425feebacc995306ad28e58b35a94956 kernel-smp-devel-2.6.9-42.0.8.EL.i686.rpm noarch: 632e04bf2018dc6ce16f8ea48fd7ef06 kernel-doc-2.6.9-42.0.8.EL.noarch.rpm x86_64: 8c9145fdf63eef95fb496e66c38d4bc7 kernel-2.6.9-42.0.8.EL.x86_64.rpm 9299ae524c8c721e345d87f2b9bdcef6 kernel-debuginfo-2.6.9-42.0.8.EL.x86_64.rpm e008222f297bf17d90b61445c7d70076 kernel-devel-2.6.9-42.0.8.EL.x86_64.rpm 144ff394474bea230f46727ec9ed49c2 kernel-largesmp-2.6.9-42.0.8.EL.x86_64.rpm 7d419a43de741200d188a389c3f6fa75 kernel-largesmp-devel-2.6.9-42.0.8.EL.x86_64.rpm d8bb03294708f82e5724db0907d208dc kernel-smp-2.6.9-42.0.8.EL.x86_64.rpm b825e00d12216be12e3a15c5be7b8082 kernel-smp-devel-2.6.9-42.0.8.EL.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kernel-2.6.9-42.0.8.EL.src.rpm 4c5a52437396f7a13656d571c953f23d kernel-2.6.9-42.0.8.EL.src.rpm i386: 9a273bb88feb2ba6de0a729f4303da77 kernel-2.6.9-42.0.8.EL.i686.rpm bc271f3c7db9510f305efc3d571218fb kernel-debuginfo-2.6.9-42.0.8.EL.i686.rpm dcdbe50947e78445971d26b80088d4a5 kernel-devel-2.6.9-42.0.8.EL.i686.rpm eaf0c5906009b600ae0d0b4d8dc10689 kernel-hugemem-2.6.9-42.0.8.EL.i686.rpm 4fda55afc62edb207d19859be66d0643 kernel-hugemem-devel-2.6.9-42.0.8.EL.i686.rpm 1a036e3aaa5ffc09a15e5941e33c37a0 kernel-smp-2.6.9-42.0.8.EL.i686.rpm 425feebacc995306ad28e58b35a94956 kernel-smp-devel-2.6.9-42.0.8.EL.i686.rpm ia64: 42c3f6b694e25790958aed0aecc5bcd0 kernel-2.6.9-42.0.8.EL.ia64.rpm a340710c18598dbace8534359937e156 kernel-debuginfo-2.6.9-42.0.8.EL.ia64.rpm 63d60b16a797bc511c1978eb785d4a51 kernel-devel-2.6.9-42.0.8.EL.ia64.rpm 88c4b888ee5568cc25edf1a9ff870fbb kernel-largesmp-2.6.9-42.0.8.EL.ia64.rpm af29b49da4539869697ae837515efdd9 kernel-largesmp-devel-2.6.9-42.0.8.EL.ia64.rpm noarch: 632e04bf2018dc6ce16f8ea48fd7ef06 kernel-doc-2.6.9-42.0.8.EL.noarch.rpm x86_64: 8c9145fdf63eef95fb496e66c38d4bc7 kernel-2.6.9-42.0.8.EL.x86_64.rpm 9299ae524c8c721e345d87f2b9bdcef6 kernel-debuginfo-2.6.9-42.0.8.EL.x86_64.rpm e008222f297bf17d90b61445c7d70076 kernel-devel-2.6.9-42.0.8.EL.x86_64.rpm 144ff394474bea230f46727ec9ed49c2 kernel-largesmp-2.6.9-42.0.8.EL.x86_64.rpm 7d419a43de741200d188a389c3f6fa75 kernel-largesmp-devel-2.6.9-42.0.8.EL.x86_64.rpm d8bb03294708f82e5724db0907d208dc kernel-smp-2.6.9-42.0.8.EL.x86_64.rpm b825e00d12216be12e3a15c5be7b8082 kernel-smp-devel-2.6.9-42.0.8.EL.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kernel-2.6.9-42.0.8.EL.src.rpm 4c5a52437396f7a13656d571c953f23d kernel-2.6.9-42.0.8.EL.src.rpm i386: 9a273bb88feb2ba6de0a729f4303da77 kernel-2.6.9-42.0.8.EL.i686.rpm bc271f3c7db9510f305efc3d571218fb kernel-debuginfo-2.6.9-42.0.8.EL.i686.rpm dcdbe50947e78445971d26b80088d4a5 kernel-devel-2.6.9-42.0.8.EL.i686.rpm eaf0c5906009b600ae0d0b4d8dc10689 kernel-hugemem-2.6.9-42.0.8.EL.i686.rpm 4fda55afc62edb207d19859be66d0643 kernel-hugemem-devel-2.6.9-42.0.8.EL.i686.rpm 1a036e3aaa5ffc09a15e5941e33c37a0 kernel-smp-2.6.9-42.0.8.EL.i686.rpm 425feebacc995306ad28e58b35a94956 kernel-smp-devel-2.6.9-42.0.8.EL.i686.rpm ia64: 42c3f6b694e25790958aed0aecc5bcd0 kernel-2.6.9-42.0.8.EL.ia64.rpm a340710c18598dbace8534359937e156 kernel-debuginfo-2.6.9-42.0.8.EL.ia64.rpm 63d60b16a797bc511c1978eb785d4a51 kernel-devel-2.6.9-42.0.8.EL.ia64.rpm 88c4b888ee5568cc25edf1a9ff870fbb kernel-largesmp-2.6.9-42.0.8.EL.ia64.rpm af29b49da4539869697ae837515efdd9 kernel-largesmp-devel-2.6.9-42.0.8.EL.ia64.rpm noarch: 632e04bf2018dc6ce16f8ea48fd7ef06 kernel-doc-2.6.9-42.0.8.EL.noarch.rpm x86_64: 8c9145fdf63eef95fb496e66c38d4bc7 kernel-2.6.9-42.0.8.EL.x86_64.rpm 9299ae524c8c721e345d87f2b9bdcef6 kernel-debuginfo-2.6.9-42.0.8.EL.x86_64.rpm e008222f297bf17d90b61445c7d70076 kernel-devel-2.6.9-42.0.8.EL.x86_64.rpm 144ff394474bea230f46727ec9ed49c2 kernel-largesmp-2.6.9-42.0.8.EL.x86_64.rpm 7d419a43de741200d188a389c3f6fa75 kernel-largesmp-devel-2.6.9-42.0.8.EL.x86_64.rpm d8bb03294708f82e5724db0907d208dc kernel-smp-2.6.9-42.0.8.EL.x86_64.rpm b825e00d12216be12e3a15c5be7b8082 kernel-smp-devel-2.6.9-42.0.8.EL.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4538 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4813 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4814 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5174 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5619 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5751 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5753 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5754 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5757 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5823 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6053 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6054 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6056 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6106 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6535 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFFv1h/XlSAg2UNWIIRAibaAJ9UFgB89W5J2+5B4QeJuuElzkPw8gCfTfja 2cotYMtskfMOUyzB75sJlO4= =ziV5 -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jan 31 17:21:34 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 31 Jan 2007 12:21:34 -0500 Subject: [RHSA-2007:0018-01] Moderate: fetchmail security update Message-ID: <200701311721.l0VHLYw0020801@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: fetchmail security update Advisory ID: RHSA-2007:0018-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0018.html Issue date: 2007-01-31 Updated on: 2007-01-31 Product: Red Hat Enterprise Linux Keywords: multidrop TLS POP3 CVE Names: CVE-2005-4348 CVE-2006-5867 - --------------------------------------------------------------------- 1. Summary: Updated fetchmail packages that fix two security issues are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: Fetchmail is a remote mail retrieval and forwarding utility. A denial of service flaw was found when Fetchmail was run in multidrop mode. A malicious mail server could send a message without headers which would cause Fetchmail to crash (CVE-2005-4348). This issue did not affect the version of Fetchmail shipped with Red Hat Enterprise Linux 2.1 or 3. A flaw was found in the way Fetchmail used TLS encryption to connect to remote hosts. Fetchmail provided no way to enforce the use of TLS encryption and would not authenticate POP3 protocol connections properly (CVE-2006-5867). This update corrects this issue by enforcing TLS encryption when the "sslproto" configuration directive is set to "tls1". Users of Fetchmail should update to these packages, which contain backported patches to correct these issues. Note: This update may break configurations which assumed that Fetchmail would use plain-text authentication if TLS encryption is not supported by the POP3 server even if the "sslproto" directive is set to "tls1". If you are using a custom configuration that depended on this behavior you will need to modify your configuration appropriately after installing this update. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 176266 - CVE-2005-4348 Fetchmail DOS by malicious server in multidrop mode 221981 - CVE-2006-5867 fetchmail not enforcing TLS for POP3 properly 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/fetchmail-5.9.0-21.7.3.el2.1.4.src.rpm fab2904aa98dfe5fe2eb75f6102b3732 fetchmail-5.9.0-21.7.3.el2.1.4.src.rpm i386: e31563e2dfc8c932217bd1c7f7b1240b fetchmail-5.9.0-21.7.3.el2.1.4.i386.rpm 9a97eff50a8354245833c2a49e18ceda fetchmailconf-5.9.0-21.7.3.el2.1.4.i386.rpm ia64: c05a0909788b58915df9ba7123291719 fetchmail-5.9.0-21.7.3.el2.1.4.ia64.rpm 1c014f448b74cfec7b8ba41f6eca0b0c fetchmailconf-5.9.0-21.7.3.el2.1.4.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/fetchmail-5.9.0-21.7.3.el2.1.4.src.rpm fab2904aa98dfe5fe2eb75f6102b3732 fetchmail-5.9.0-21.7.3.el2.1.4.src.rpm ia64: c05a0909788b58915df9ba7123291719 fetchmail-5.9.0-21.7.3.el2.1.4.ia64.rpm 1c014f448b74cfec7b8ba41f6eca0b0c fetchmailconf-5.9.0-21.7.3.el2.1.4.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/fetchmail-5.9.0-21.7.3.el2.1.4.src.rpm fab2904aa98dfe5fe2eb75f6102b3732 fetchmail-5.9.0-21.7.3.el2.1.4.src.rpm i386: e31563e2dfc8c932217bd1c7f7b1240b fetchmail-5.9.0-21.7.3.el2.1.4.i386.rpm 9a97eff50a8354245833c2a49e18ceda fetchmailconf-5.9.0-21.7.3.el2.1.4.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/fetchmail-5.9.0-21.7.3.el2.1.4.src.rpm fab2904aa98dfe5fe2eb75f6102b3732 fetchmail-5.9.0-21.7.3.el2.1.4.src.rpm i386: e31563e2dfc8c932217bd1c7f7b1240b fetchmail-5.9.0-21.7.3.el2.1.4.i386.rpm 9a97eff50a8354245833c2a49e18ceda fetchmailconf-5.9.0-21.7.3.el2.1.4.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/fetchmail-6.2.0-3.el3.3.src.rpm 786e014898c168c69f44da351ca0522b fetchmail-6.2.0-3.el3.3.src.rpm i386: d35be6f0a4f0e4b9a2fcdd134bf5da53 fetchmail-6.2.0-3.el3.3.i386.rpm a510ee49f4ca088b480d7762085f3e8d fetchmail-debuginfo-6.2.0-3.el3.3.i386.rpm ia64: eb95e7909232fcc77c4ecf6ebd260580 fetchmail-6.2.0-3.el3.3.ia64.rpm 577cbd3f17e1ac11ebbf585fe7050881 fetchmail-debuginfo-6.2.0-3.el3.3.ia64.rpm ppc: 057e6c3f061f3a745d9c53e182d152cb fetchmail-6.2.0-3.el3.3.ppc.rpm 7701074d387923319b195cc3e368b960 fetchmail-debuginfo-6.2.0-3.el3.3.ppc.rpm s390: ccd9e8d06484c8a7ac748dfa46c0b8f2 fetchmail-6.2.0-3.el3.3.s390.rpm 7657fa6b53b1107a18aa7869ec771bd7 fetchmail-debuginfo-6.2.0-3.el3.3.s390.rpm s390x: 7974a79684df3749e326b5a96b054616 fetchmail-6.2.0-3.el3.3.s390x.rpm e7eaf5ae18697113bd81961c4a3e55a1 fetchmail-debuginfo-6.2.0-3.el3.3.s390x.rpm x86_64: d4ac2065f887e9ae72dda8aeedd697e7 fetchmail-6.2.0-3.el3.3.x86_64.rpm 81354d8098561020166e6cc0ed3a9d8e fetchmail-debuginfo-6.2.0-3.el3.3.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/fetchmail-6.2.0-3.el3.3.src.rpm 786e014898c168c69f44da351ca0522b fetchmail-6.2.0-3.el3.3.src.rpm i386: d35be6f0a4f0e4b9a2fcdd134bf5da53 fetchmail-6.2.0-3.el3.3.i386.rpm a510ee49f4ca088b480d7762085f3e8d fetchmail-debuginfo-6.2.0-3.el3.3.i386.rpm x86_64: d4ac2065f887e9ae72dda8aeedd697e7 fetchmail-6.2.0-3.el3.3.x86_64.rpm 81354d8098561020166e6cc0ed3a9d8e fetchmail-debuginfo-6.2.0-3.el3.3.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/fetchmail-6.2.0-3.el3.3.src.rpm 786e014898c168c69f44da351ca0522b fetchmail-6.2.0-3.el3.3.src.rpm i386: d35be6f0a4f0e4b9a2fcdd134bf5da53 fetchmail-6.2.0-3.el3.3.i386.rpm a510ee49f4ca088b480d7762085f3e8d fetchmail-debuginfo-6.2.0-3.el3.3.i386.rpm ia64: eb95e7909232fcc77c4ecf6ebd260580 fetchmail-6.2.0-3.el3.3.ia64.rpm 577cbd3f17e1ac11ebbf585fe7050881 fetchmail-debuginfo-6.2.0-3.el3.3.ia64.rpm x86_64: d4ac2065f887e9ae72dda8aeedd697e7 fetchmail-6.2.0-3.el3.3.x86_64.rpm 81354d8098561020166e6cc0ed3a9d8e fetchmail-debuginfo-6.2.0-3.el3.3.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/fetchmail-6.2.0-3.el3.3.src.rpm 786e014898c168c69f44da351ca0522b fetchmail-6.2.0-3.el3.3.src.rpm i386: d35be6f0a4f0e4b9a2fcdd134bf5da53 fetchmail-6.2.0-3.el3.3.i386.rpm a510ee49f4ca088b480d7762085f3e8d fetchmail-debuginfo-6.2.0-3.el3.3.i386.rpm ia64: eb95e7909232fcc77c4ecf6ebd260580 fetchmail-6.2.0-3.el3.3.ia64.rpm 577cbd3f17e1ac11ebbf585fe7050881 fetchmail-debuginfo-6.2.0-3.el3.3.ia64.rpm x86_64: d4ac2065f887e9ae72dda8aeedd697e7 fetchmail-6.2.0-3.el3.3.x86_64.rpm 81354d8098561020166e6cc0ed3a9d8e fetchmail-debuginfo-6.2.0-3.el3.3.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/fetchmail-6.2.5-6.el4.5.src.rpm 3c4f4b1ddbb6ce8ffc4d725e17acc9a7 fetchmail-6.2.5-6.el4.5.src.rpm i386: 3e2ab1a0a90e68e25290e834b9b3fc30 fetchmail-6.2.5-6.el4.5.i386.rpm 85d86e137158281b3e59ad77bdef489c fetchmail-debuginfo-6.2.5-6.el4.5.i386.rpm ia64: ccc7ed6a3de49200aa3c86dd1919bb0a fetchmail-6.2.5-6.el4.5.ia64.rpm 75ad1e0cc2c6d72baa0ea9e9122c2501 fetchmail-debuginfo-6.2.5-6.el4.5.ia64.rpm ppc: 9b781df3ade717d6276af0c922a13b22 fetchmail-6.2.5-6.el4.5.ppc.rpm 8a12686eb7df7a4cd789bc1e371d8441 fetchmail-debuginfo-6.2.5-6.el4.5.ppc.rpm s390: 62dcc2fed3115cafaedff2db94e35377 fetchmail-6.2.5-6.el4.5.s390.rpm dc72a4bc097f2c3fb614b987fb618b52 fetchmail-debuginfo-6.2.5-6.el4.5.s390.rpm s390x: 1e8b28798ad17fd9d498cfbd5e8f5820 fetchmail-6.2.5-6.el4.5.s390x.rpm dd46c126b674008eb8ed9f91e419c045 fetchmail-debuginfo-6.2.5-6.el4.5.s390x.rpm x86_64: 806adc07ed6a1ec9a3e24f59e9e143c9 fetchmail-6.2.5-6.el4.5.x86_64.rpm 89821346e8d9cf156a46ac53fbf8142e fetchmail-debuginfo-6.2.5-6.el4.5.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/fetchmail-6.2.5-6.el4.5.src.rpm 3c4f4b1ddbb6ce8ffc4d725e17acc9a7 fetchmail-6.2.5-6.el4.5.src.rpm i386: 3e2ab1a0a90e68e25290e834b9b3fc30 fetchmail-6.2.5-6.el4.5.i386.rpm 85d86e137158281b3e59ad77bdef489c fetchmail-debuginfo-6.2.5-6.el4.5.i386.rpm x86_64: 806adc07ed6a1ec9a3e24f59e9e143c9 fetchmail-6.2.5-6.el4.5.x86_64.rpm 89821346e8d9cf156a46ac53fbf8142e fetchmail-debuginfo-6.2.5-6.el4.5.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/fetchmail-6.2.5-6.el4.5.src.rpm 3c4f4b1ddbb6ce8ffc4d725e17acc9a7 fetchmail-6.2.5-6.el4.5.src.rpm i386: 3e2ab1a0a90e68e25290e834b9b3fc30 fetchmail-6.2.5-6.el4.5.i386.rpm 85d86e137158281b3e59ad77bdef489c fetchmail-debuginfo-6.2.5-6.el4.5.i386.rpm ia64: ccc7ed6a3de49200aa3c86dd1919bb0a fetchmail-6.2.5-6.el4.5.ia64.rpm 75ad1e0cc2c6d72baa0ea9e9122c2501 fetchmail-debuginfo-6.2.5-6.el4.5.ia64.rpm x86_64: 806adc07ed6a1ec9a3e24f59e9e143c9 fetchmail-6.2.5-6.el4.5.x86_64.rpm 89821346e8d9cf156a46ac53fbf8142e fetchmail-debuginfo-6.2.5-6.el4.5.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/fetchmail-6.2.5-6.el4.5.src.rpm 3c4f4b1ddbb6ce8ffc4d725e17acc9a7 fetchmail-6.2.5-6.el4.5.src.rpm i386: 3e2ab1a0a90e68e25290e834b9b3fc30 fetchmail-6.2.5-6.el4.5.i386.rpm 85d86e137158281b3e59ad77bdef489c fetchmail-debuginfo-6.2.5-6.el4.5.i386.rpm ia64: ccc7ed6a3de49200aa3c86dd1919bb0a fetchmail-6.2.5-6.el4.5.ia64.rpm 75ad1e0cc2c6d72baa0ea9e9122c2501 fetchmail-debuginfo-6.2.5-6.el4.5.ia64.rpm x86_64: 806adc07ed6a1ec9a3e24f59e9e143c9 fetchmail-6.2.5-6.el4.5.x86_64.rpm 89821346e8d9cf156a46ac53fbf8142e fetchmail-debuginfo-6.2.5-6.el4.5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4348 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5867 http://fetchmail.berlios.de/fetchmail-SA-2005-03.txt http://fetchmail.berlios.de/fetchmail-SA-2006-03.txt http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFFwNASXlSAg2UNWIIRAou/AKCJBspirSpcDvZSIkUSVLPb95YOEQCgw5EJ +owkLzFgGnwcLKF4ZFoJfig= =lMbT -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jan 31 17:21:41 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 31 Jan 2007 12:21:41 -0500 Subject: [RHSA-2007:0022-01] Moderate: squirrelmail security update Message-ID: <200701311721.l0VHLf9i020805@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: squirrelmail security update Advisory ID: RHSA-2007:0022-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0022.html Issue date: 2007-01-31 Updated on: 2007-01-31 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-6142 - --------------------------------------------------------------------- 1. Summary: A new squirrelmail package that fixes security issues is now available for Red Hat Enterprise Linux 3 and 4. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - noarch Red Hat Desktop version 3 - noarch Red Hat Enterprise Linux ES version 3 - noarch Red Hat Enterprise Linux WS version 3 - noarch Red Hat Enterprise Linux AS version 4 - noarch Red Hat Enterprise Linux Desktop version 4 - noarch Red Hat Enterprise Linux ES version 4 - noarch Red Hat Enterprise Linux WS version 4 - noarch 3. Problem description: SquirrelMail is a standards-based webmail package written in PHP. Several cross-site scripting bugs were discovered in SquirrelMail. An attacker could inject arbitrary Javascript or HTML content into SquirrelMail pages by tricking a user into visiting a carefully crafted URL. (CVE-2006-6142) Users of SquirrelMail should upgrade to this erratum package, which contains a backported patch to correct these issues. Notes: - - After installing this update, users are advised to restart their httpd service to ensure that the updated version functions correctly. - - config.php should NOT be modified, please modify config_local.php instead. - - Known Bug: The configuration generator may potentially produce bad options that interfere with the operation of this application. Applying specific config changes to config_local.php manually is recommended. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 218294 - CVE-2006-6142 Three XSS issues in SquirrelMail 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/squirrelmail-1.4.8-4.el3.src.rpm b2dacb06975968e36f977d55af698001 squirrelmail-1.4.8-4.el3.src.rpm noarch: 865dcb1f2136970e1a700b721cb6773f squirrelmail-1.4.8-4.el3.noarch.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/squirrelmail-1.4.8-4.el3.src.rpm b2dacb06975968e36f977d55af698001 squirrelmail-1.4.8-4.el3.src.rpm noarch: 865dcb1f2136970e1a700b721cb6773f squirrelmail-1.4.8-4.el3.noarch.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/squirrelmail-1.4.8-4.el3.src.rpm b2dacb06975968e36f977d55af698001 squirrelmail-1.4.8-4.el3.src.rpm noarch: 865dcb1f2136970e1a700b721cb6773f squirrelmail-1.4.8-4.el3.noarch.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/squirrelmail-1.4.8-4.el3.src.rpm b2dacb06975968e36f977d55af698001 squirrelmail-1.4.8-4.el3.src.rpm noarch: 865dcb1f2136970e1a700b721cb6773f squirrelmail-1.4.8-4.el3.noarch.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/squirrelmail-1.4.8-4.el4.src.rpm b694b40b7d7e475a3f3c595810ef7192 squirrelmail-1.4.8-4.el4.src.rpm noarch: 267c1d4b63b5d0b125bf012a6e1d0410 squirrelmail-1.4.8-4.el4.noarch.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/squirrelmail-1.4.8-4.el4.src.rpm b694b40b7d7e475a3f3c595810ef7192 squirrelmail-1.4.8-4.el4.src.rpm noarch: 267c1d4b63b5d0b125bf012a6e1d0410 squirrelmail-1.4.8-4.el4.noarch.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/squirrelmail-1.4.8-4.el4.src.rpm b694b40b7d7e475a3f3c595810ef7192 squirrelmail-1.4.8-4.el4.src.rpm noarch: 267c1d4b63b5d0b125bf012a6e1d0410 squirrelmail-1.4.8-4.el4.noarch.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/squirrelmail-1.4.8-4.el4.src.rpm b694b40b7d7e475a3f3c595810ef7192 squirrelmail-1.4.8-4.el4.src.rpm noarch: 267c1d4b63b5d0b125bf012a6e1d0410 squirrelmail-1.4.8-4.el4.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6142 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFFwNAhXlSAg2UNWIIRAl8fAKC4uoRFNe2vFnHQNEMqbVbymilIdACeOXkx 4AoYn7rS7NpPnTM/5Z+GoJ4= =EQ/g -----END PGP SIGNATURE-----