From bugzilla at redhat.com Tue Jul 10 04:17:29 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 10 Jul 2007 00:17:29 -0400 Subject: [RHSA-2007:0595-01] Moderate: kernel security and bug fix update Message-ID: <200707100417.l6A4HT0w014004@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: kernel security and bug fix update Advisory ID: RHSA-2007:0595-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0595.html Issue date: 2007-07-10 Updated on: 2007-07-10 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-3107 - --------------------------------------------------------------------- 1. Summary: Updated kernel packages that fix a security issue and a bug in the Red Hat Enterprise Linux 5 kernel are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64 3. Problem description: The Linux kernel handles the basic functions of the operating system. These new kernel packages contain a fix for the following security issue: * a flaw in the signal handling on PowerPC-based systems that allowed a local user to cause a denial of service (floating point corruption). (CVE-2007-3107, Moderate). In addition to the security issue described above, a fix for the following have been included: * a bug that can lead to data corruption with ServerWorks IDE controllers. Red Hat Enterprise Linux 5 users are advised to upgrade to these packages, which contain backported patches to correct these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 245580 - CVE-2007-3107 Data buffer miscompare on PowerPC when running HTX 6. RPMs required: Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-8.1.8.el5.src.rpm ccbe8192d28c5643e24f0d59dd3ffd67 kernel-2.6.18-8.1.8.el5.src.rpm i386: 3e58eb32058190282456b5fd50d1d0a9 kernel-2.6.18-8.1.8.el5.i686.rpm e86c8a399ec8e9c61cd3a06ef5fcc72c kernel-PAE-2.6.18-8.1.8.el5.i686.rpm ad4b5792668259e84cdcdac8700d3f7b kernel-PAE-debuginfo-2.6.18-8.1.8.el5.i686.rpm a63c1acd8cb25932ceae804174878454 kernel-debuginfo-2.6.18-8.1.8.el5.i686.rpm c6d441ea98dc19ad0d2e4519ce37fad6 kernel-debuginfo-common-2.6.18-8.1.8.el5.i686.rpm 369b98eb100f0fea6080e04dc56b28ba kernel-headers-2.6.18-8.1.8.el5.i386.rpm a6acf16511257758eabd2befb5498b53 kernel-xen-2.6.18-8.1.8.el5.i686.rpm c6c1bea1dfc733eb00c11d900fc1d095 kernel-xen-debuginfo-2.6.18-8.1.8.el5.i686.rpm noarch: 7399c28871d391fccb59014103bdefe4 kernel-doc-2.6.18-8.1.8.el5.noarch.rpm x86_64: 030ea917650057deafe66c292d7ab56d kernel-2.6.18-8.1.8.el5.x86_64.rpm f856112851f7e639715388313e5fbe74 kernel-debuginfo-2.6.18-8.1.8.el5.x86_64.rpm e935ebd99d2308b02c296653816eed07 kernel-debuginfo-common-2.6.18-8.1.8.el5.x86_64.rpm abb52e09d47b6810e595d400530a7610 kernel-headers-2.6.18-8.1.8.el5.x86_64.rpm aa4d7fb67b3578c13ee304bcbb54c304 kernel-xen-2.6.18-8.1.8.el5.x86_64.rpm 4f9ff59c4d4d4b314d38c8f7ab245636 kernel-xen-debuginfo-2.6.18-8.1.8.el5.x86_64.rpm RHEL Desktop Workstation (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-8.1.8.el5.src.rpm ccbe8192d28c5643e24f0d59dd3ffd67 kernel-2.6.18-8.1.8.el5.src.rpm i386: ad4b5792668259e84cdcdac8700d3f7b kernel-PAE-debuginfo-2.6.18-8.1.8.el5.i686.rpm 0c9e09e0836b39880581e3abdec33c39 kernel-PAE-devel-2.6.18-8.1.8.el5.i686.rpm a63c1acd8cb25932ceae804174878454 kernel-debuginfo-2.6.18-8.1.8.el5.i686.rpm c6d441ea98dc19ad0d2e4519ce37fad6 kernel-debuginfo-common-2.6.18-8.1.8.el5.i686.rpm 64c31079a5643fd9327edcfe8e191469 kernel-devel-2.6.18-8.1.8.el5.i686.rpm c6c1bea1dfc733eb00c11d900fc1d095 kernel-xen-debuginfo-2.6.18-8.1.8.el5.i686.rpm 5b4b876f17154fa1fd744a8db5dc4eea kernel-xen-devel-2.6.18-8.1.8.el5.i686.rpm x86_64: f856112851f7e639715388313e5fbe74 kernel-debuginfo-2.6.18-8.1.8.el5.x86_64.rpm e935ebd99d2308b02c296653816eed07 kernel-debuginfo-common-2.6.18-8.1.8.el5.x86_64.rpm 081997d16bf02e9ea9ed70644cb09676 kernel-devel-2.6.18-8.1.8.el5.x86_64.rpm 4f9ff59c4d4d4b314d38c8f7ab245636 kernel-xen-debuginfo-2.6.18-8.1.8.el5.x86_64.rpm 7a6a9de800775c5b96051bf207a96ea5 kernel-xen-devel-2.6.18-8.1.8.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kernel-2.6.18-8.1.8.el5.src.rpm ccbe8192d28c5643e24f0d59dd3ffd67 kernel-2.6.18-8.1.8.el5.src.rpm i386: 3e58eb32058190282456b5fd50d1d0a9 kernel-2.6.18-8.1.8.el5.i686.rpm e86c8a399ec8e9c61cd3a06ef5fcc72c kernel-PAE-2.6.18-8.1.8.el5.i686.rpm ad4b5792668259e84cdcdac8700d3f7b kernel-PAE-debuginfo-2.6.18-8.1.8.el5.i686.rpm 0c9e09e0836b39880581e3abdec33c39 kernel-PAE-devel-2.6.18-8.1.8.el5.i686.rpm a63c1acd8cb25932ceae804174878454 kernel-debuginfo-2.6.18-8.1.8.el5.i686.rpm c6d441ea98dc19ad0d2e4519ce37fad6 kernel-debuginfo-common-2.6.18-8.1.8.el5.i686.rpm 64c31079a5643fd9327edcfe8e191469 kernel-devel-2.6.18-8.1.8.el5.i686.rpm 369b98eb100f0fea6080e04dc56b28ba kernel-headers-2.6.18-8.1.8.el5.i386.rpm a6acf16511257758eabd2befb5498b53 kernel-xen-2.6.18-8.1.8.el5.i686.rpm c6c1bea1dfc733eb00c11d900fc1d095 kernel-xen-debuginfo-2.6.18-8.1.8.el5.i686.rpm 5b4b876f17154fa1fd744a8db5dc4eea kernel-xen-devel-2.6.18-8.1.8.el5.i686.rpm ia64: 700f83613226861d1a92e57860a112f0 kernel-2.6.18-8.1.8.el5.ia64.rpm b516ba567326dbf332c6189916ee3eb5 kernel-debuginfo-2.6.18-8.1.8.el5.ia64.rpm ba871b9b8b873a4c0e79884ba12c3c23 kernel-debuginfo-common-2.6.18-8.1.8.el5.ia64.rpm e052a3ab0c0cd9eaee269410319bf760 kernel-devel-2.6.18-8.1.8.el5.ia64.rpm c0fe8cb785e4f81994e941968f182771 kernel-headers-2.6.18-8.1.8.el5.ia64.rpm 7d3d52bf96815398149f56bb14fb6ce5 kernel-xen-2.6.18-8.1.8.el5.ia64.rpm cfaf07086c6499a6280ceeb0aacc5edb kernel-xen-debuginfo-2.6.18-8.1.8.el5.ia64.rpm 9a88436ef78a5c7b3daeeaf1602a0f9c kernel-xen-devel-2.6.18-8.1.8.el5.ia64.rpm noarch: 7399c28871d391fccb59014103bdefe4 kernel-doc-2.6.18-8.1.8.el5.noarch.rpm ppc: c9141104da9444d3f45acad60ad5d1c4 kernel-2.6.18-8.1.8.el5.ppc64.rpm 932be3eb9459b3ae30144521a5e512fe kernel-debuginfo-2.6.18-8.1.8.el5.ppc64.rpm 27f8fca5de1e7efe8d92c557f4394b71 kernel-debuginfo-common-2.6.18-8.1.8.el5.ppc64.rpm 4d0413de0b40d0eeec27ab192b28aff0 kernel-devel-2.6.18-8.1.8.el5.ppc64.rpm 8b4ad434207dce9f47074e207c11a3be kernel-headers-2.6.18-8.1.8.el5.ppc.rpm f75b27870021e1472f936ca89d2e4a3c kernel-headers-2.6.18-8.1.8.el5.ppc64.rpm 0ebf821ec8c1da7c455dbfb2ae6e1d8b kernel-kdump-2.6.18-8.1.8.el5.ppc64.rpm 9f5da404db772ad524dc007bc5b6dddf kernel-kdump-debuginfo-2.6.18-8.1.8.el5.ppc64.rpm bd6eb05a3964db319c6434c7b128c76e kernel-kdump-devel-2.6.18-8.1.8.el5.ppc64.rpm s390x: 52b735abcc9ece904b64dc64d43e2d4a kernel-2.6.18-8.1.8.el5.s390x.rpm b6eca7d81e3b4797cc887ca1ba70ac6b kernel-debuginfo-2.6.18-8.1.8.el5.s390x.rpm b9e1591ae65451849cfaf913e522f23b kernel-debuginfo-common-2.6.18-8.1.8.el5.s390x.rpm 2670a4156ec41e85c8b1fed153856cce kernel-devel-2.6.18-8.1.8.el5.s390x.rpm fb7e7eadd1ca1cb7587c20b159c8ffe2 kernel-headers-2.6.18-8.1.8.el5.s390x.rpm x86_64: 030ea917650057deafe66c292d7ab56d kernel-2.6.18-8.1.8.el5.x86_64.rpm f856112851f7e639715388313e5fbe74 kernel-debuginfo-2.6.18-8.1.8.el5.x86_64.rpm e935ebd99d2308b02c296653816eed07 kernel-debuginfo-common-2.6.18-8.1.8.el5.x86_64.rpm 081997d16bf02e9ea9ed70644cb09676 kernel-devel-2.6.18-8.1.8.el5.x86_64.rpm abb52e09d47b6810e595d400530a7610 kernel-headers-2.6.18-8.1.8.el5.x86_64.rpm aa4d7fb67b3578c13ee304bcbb54c304 kernel-xen-2.6.18-8.1.8.el5.x86_64.rpm 4f9ff59c4d4d4b314d38c8f7ab245636 kernel-xen-debuginfo-2.6.18-8.1.8.el5.x86_64.rpm 7a6a9de800775c5b96051bf207a96ea5 kernel-xen-devel-2.6.18-8.1.8.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3107 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGkwhRXlSAg2UNWIIRAqj1AJ0XWeSnRaIIjbmuzAXVN5AWB2KvxQCfS/Hi 8VoGTup3asELm/WqbaKiWGE= =7pDg -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Jul 12 10:30:17 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 12 Jul 2007 06:30:17 -0400 Subject: [RHSA-2007:0519-01] Moderate: xorg-x11 security update Message-ID: <200707121030.l6CAUHjK025157@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: xorg-x11 security update Advisory ID: RHSA-2007:0519-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0519.html Issue date: 2007-07-12 Updated on: 2007-07-12 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-3103 - --------------------------------------------------------------------- 1. Summary: Updated X.org packages that correct a flaw in the way the X.Org X11 xfs font server starts are now available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: X.org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. A temporary file flaw was found in the way the X.Org X11 xfs font server startup script executes. A local user could modify the permissions of the file of their choosing, possibly elevating their local privileges (CVE-2007-3103). Users of X.org should upgrade to these updated packages, which contain a backported patch and are not vulnerable to these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 242907 - CVE-2007-3103 init.d xfs script chown race condition vulnerability 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/xorg-x11-6.8.2-1.EL.19.src.rpm be529d5f5e8ece4e54167ac51186ed78 xorg-x11-6.8.2-1.EL.19.src.rpm i386: 15b9358f950a0929bab66b4d9b66ec6c xorg-x11-6.8.2-1.EL.19.i386.rpm ccaccb2ef501e8c67ae8bc10430ca935 xorg-x11-Mesa-libGL-6.8.2-1.EL.19.i386.rpm 329274c5c14a6f77bb16a7e668876454 xorg-x11-Mesa-libGLU-6.8.2-1.EL.19.i386.rpm 058c5a2042f28b75e5a7aec15f481227 xorg-x11-Xdmx-6.8.2-1.EL.19.i386.rpm 8957475d4733cb8f07788373f7b3dbfe xorg-x11-Xnest-6.8.2-1.EL.19.i386.rpm b87e094867024ff6cbb7f5309ce514ea xorg-x11-Xvfb-6.8.2-1.EL.19.i386.rpm 457d219983d0d42d779e30e96f68e2e8 xorg-x11-deprecated-libs-6.8.2-1.EL.19.i386.rpm cda096f18c666cd3e755520779ba78f2 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.19.i386.rpm fdf83eb8d3538fda0f5f4673614a71ba xorg-x11-devel-6.8.2-1.EL.19.i386.rpm 674b5cd001563114f55cb927446a22ad xorg-x11-doc-6.8.2-1.EL.19.i386.rpm 5e30d347c9547d4c4a2a24157d7c1bbc xorg-x11-font-utils-6.8.2-1.EL.19.i386.rpm 60238774b188e67de0275246f02e9d3c xorg-x11-libs-6.8.2-1.EL.19.i386.rpm c8e36d608840a45e618e1736899706c4 xorg-x11-sdk-6.8.2-1.EL.19.i386.rpm 8e4b21539d5c37452c5785306661739c xorg-x11-tools-6.8.2-1.EL.19.i386.rpm 527636683f12f7a626cd7079abb918e3 xorg-x11-twm-6.8.2-1.EL.19.i386.rpm c4335453f3f6e8ca9963445d64151708 xorg-x11-xauth-6.8.2-1.EL.19.i386.rpm 1386325f69240ed0803c181f50ae299c xorg-x11-xdm-6.8.2-1.EL.19.i386.rpm a73ea85e521dbea355c64039a60fceef xorg-x11-xfs-6.8.2-1.EL.19.i386.rpm ia64: 9b6a40380a4024662e1fb2440faf1a93 xorg-x11-6.8.2-1.EL.19.ia64.rpm ccaccb2ef501e8c67ae8bc10430ca935 xorg-x11-Mesa-libGL-6.8.2-1.EL.19.i386.rpm 8eb0ed0b958c3d60bce60ea29f85cad7 xorg-x11-Mesa-libGL-6.8.2-1.EL.19.ia64.rpm 329274c5c14a6f77bb16a7e668876454 xorg-x11-Mesa-libGLU-6.8.2-1.EL.19.i386.rpm 9b0f6d0139c49fb72ca288e45973ef3f xorg-x11-Mesa-libGLU-6.8.2-1.EL.19.ia64.rpm f1e5b57e2ef62cb73f7bfceef17f44f0 xorg-x11-Xdmx-6.8.2-1.EL.19.ia64.rpm 76441981cab8b2e24e07808dce7bc60d xorg-x11-Xnest-6.8.2-1.EL.19.ia64.rpm 0923195ff49978af4602ba4193aa317a xorg-x11-Xvfb-6.8.2-1.EL.19.ia64.rpm 457d219983d0d42d779e30e96f68e2e8 xorg-x11-deprecated-libs-6.8.2-1.EL.19.i386.rpm 2ea5faf42c60b0edaf68f378790278f4 xorg-x11-deprecated-libs-6.8.2-1.EL.19.ia64.rpm 0399ebac0c11a250685b6039e5058f9c xorg-x11-deprecated-libs-devel-6.8.2-1.EL.19.ia64.rpm 150b6025c982e0f39d871d6eafaac4cb xorg-x11-devel-6.8.2-1.EL.19.ia64.rpm d7923d7f56e5a5308ab799db04393779 xorg-x11-doc-6.8.2-1.EL.19.ia64.rpm f3f42297c025fbc8241692bf0b1c68d6 xorg-x11-font-utils-6.8.2-1.EL.19.ia64.rpm 60238774b188e67de0275246f02e9d3c xorg-x11-libs-6.8.2-1.EL.19.i386.rpm 876f09e00debd6d8f87cfaf33c4e6433 xorg-x11-libs-6.8.2-1.EL.19.ia64.rpm 78eee17c9730b16c5e819ccb27041627 xorg-x11-sdk-6.8.2-1.EL.19.ia64.rpm 5ab8659c94e8bff1be9d286e738fdffb xorg-x11-tools-6.8.2-1.EL.19.ia64.rpm 14876f04e651d983c38b7c3a330be6ff xorg-x11-twm-6.8.2-1.EL.19.ia64.rpm 76eedce00f3347c92c0c5cc641dc1389 xorg-x11-xauth-6.8.2-1.EL.19.ia64.rpm 0f8937c5177a07cd876fcbe55c202c97 xorg-x11-xdm-6.8.2-1.EL.19.ia64.rpm bbea6651a4b530c0f762ae575d5f0d41 xorg-x11-xfs-6.8.2-1.EL.19.ia64.rpm ppc: 9e36b6ce3d79cd462e90a5acf2d8f5e1 xorg-x11-6.8.2-1.EL.19.ppc.rpm e6900452d7564c7b86261662857e59cf xorg-x11-Mesa-libGL-6.8.2-1.EL.19.ppc.rpm 57a9c346ba3f2972e8861e515408a9d5 xorg-x11-Mesa-libGL-6.8.2-1.EL.19.ppc64.rpm 4c0215a65d903964999263f612cac4b9 xorg-x11-Mesa-libGLU-6.8.2-1.EL.19.ppc.rpm a0275f3042e8286d7b57eb9b7a9df419 xorg-x11-Mesa-libGLU-6.8.2-1.EL.19.ppc64.rpm be42a60cba1459e24ae3db6da1a3e5e6 xorg-x11-Xdmx-6.8.2-1.EL.19.ppc.rpm 5f4fce4958fd13eecc0d7c607dba07fa xorg-x11-Xnest-6.8.2-1.EL.19.ppc.rpm ef385e49fc0af226151dd6c2a9dbcc8b xorg-x11-Xvfb-6.8.2-1.EL.19.ppc.rpm e98a974d78be87093d0b0118814ec0ec xorg-x11-deprecated-libs-6.8.2-1.EL.19.ppc.rpm d1933599f650771d0452583517d0f2db xorg-x11-deprecated-libs-6.8.2-1.EL.19.ppc64.rpm 04e8f09084767b665c6af0472b37e135 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.19.ppc.rpm 432816618267fed2252c97c3e21dc2cb xorg-x11-devel-6.8.2-1.EL.19.ppc.rpm 69dbf8bef2ab2827db74de6af2ae5a69 xorg-x11-devel-6.8.2-1.EL.19.ppc64.rpm 5048f1ad0f0e608d0d3d3ff50a40154d xorg-x11-doc-6.8.2-1.EL.19.ppc.rpm 20f65440824ee3bfe810da2a3199fbbc xorg-x11-font-utils-6.8.2-1.EL.19.ppc.rpm 6af89a67fc584fbda83757c770700f25 xorg-x11-libs-6.8.2-1.EL.19.ppc.rpm 7cfbcfdccfa20e584b50c6a754a334d2 xorg-x11-libs-6.8.2-1.EL.19.ppc64.rpm 887815d75af9bdfcfb471ee28b581e9f xorg-x11-sdk-6.8.2-1.EL.19.ppc.rpm ba7e657269d27d903278250ebaa94f79 xorg-x11-tools-6.8.2-1.EL.19.ppc.rpm 92a03c8a3df797b8d506a635300d8471 xorg-x11-twm-6.8.2-1.EL.19.ppc.rpm c0f2bce88759e3cd377efe0a743445fd xorg-x11-xauth-6.8.2-1.EL.19.ppc.rpm f2829a87aa8fb3b02c060c002ece920f xorg-x11-xdm-6.8.2-1.EL.19.ppc.rpm 7edf6eeeade3bc9cf6f3008f7fb7b2ac xorg-x11-xfs-6.8.2-1.EL.19.ppc.rpm s390: c0395b4dac28d3d1dcd8b2a209e59fc7 xorg-x11-6.8.2-1.EL.19.s390.rpm b805a408fe448eb0a9791152658d2a00 xorg-x11-Mesa-libGL-6.8.2-1.EL.19.s390.rpm b033f30ec97c99781e6a4da0497b6281 xorg-x11-Mesa-libGLU-6.8.2-1.EL.19.s390.rpm c39e47958180e32e5e23bc7b18a8e13e xorg-x11-Xdmx-6.8.2-1.EL.19.s390.rpm 5cab1588745e2be0b64ac4224fb5fffd xorg-x11-Xnest-6.8.2-1.EL.19.s390.rpm 43900cca514240d66aeb7ef39b7c59e1 xorg-x11-Xvfb-6.8.2-1.EL.19.s390.rpm f423388b7820159abdd88449f6aec257 xorg-x11-deprecated-libs-6.8.2-1.EL.19.s390.rpm 610cd7c70708bb59d156f6dad44e426b xorg-x11-deprecated-libs-devel-6.8.2-1.EL.19.s390.rpm 8a531b2a6c8778e927983e4e59c81a96 xorg-x11-devel-6.8.2-1.EL.19.s390.rpm 28ef20ffcb361012457efbd16eaf3e2b xorg-x11-font-utils-6.8.2-1.EL.19.s390.rpm ea53ee0157d40339d16d92cfb1c4a985 xorg-x11-libs-6.8.2-1.EL.19.s390.rpm 7eada2ea0ee26cebcd848973bd526681 xorg-x11-tools-6.8.2-1.EL.19.s390.rpm c53a80fde74ccf402c934c4e146b5c0c xorg-x11-twm-6.8.2-1.EL.19.s390.rpm 9c6136fd83b4cbb7a01ab69b9f70e411 xorg-x11-xauth-6.8.2-1.EL.19.s390.rpm d3902f6d79acaca75a42502ba212b4b8 xorg-x11-xdm-6.8.2-1.EL.19.s390.rpm ac9f475f84f524c123beca56e1630771 xorg-x11-xfs-6.8.2-1.EL.19.s390.rpm s390x: 367ce677d88555134c4b62820ee87665 xorg-x11-6.8.2-1.EL.19.s390x.rpm b805a408fe448eb0a9791152658d2a00 xorg-x11-Mesa-libGL-6.8.2-1.EL.19.s390.rpm 732a64b4ce9b68ff7cb5eb92b726d59e xorg-x11-Mesa-libGL-6.8.2-1.EL.19.s390x.rpm b033f30ec97c99781e6a4da0497b6281 xorg-x11-Mesa-libGLU-6.8.2-1.EL.19.s390.rpm d513673a597f5a76a191f379447d7131 xorg-x11-Mesa-libGLU-6.8.2-1.EL.19.s390x.rpm e4297a216e4f29ee6dd222c46a490396 xorg-x11-Xdmx-6.8.2-1.EL.19.s390x.rpm 8b29ddee6d437b612fe1a16416ea4e3f xorg-x11-Xnest-6.8.2-1.EL.19.s390x.rpm c692dd71518ef47806c3f972f9e4d867 xorg-x11-Xvfb-6.8.2-1.EL.19.s390x.rpm f423388b7820159abdd88449f6aec257 xorg-x11-deprecated-libs-6.8.2-1.EL.19.s390.rpm 54e914e2c02ded37cab2371b5b6f62ce xorg-x11-deprecated-libs-6.8.2-1.EL.19.s390x.rpm 5561b54edfeaa11889d1d63505a55bdb xorg-x11-deprecated-libs-devel-6.8.2-1.EL.19.s390x.rpm 8a531b2a6c8778e927983e4e59c81a96 xorg-x11-devel-6.8.2-1.EL.19.s390.rpm f51bcb568c735a87867dba57633cf1dd xorg-x11-devel-6.8.2-1.EL.19.s390x.rpm 7c163ca96ced2c04a0dbd8bb6eae6d9d xorg-x11-font-utils-6.8.2-1.EL.19.s390x.rpm ea53ee0157d40339d16d92cfb1c4a985 xorg-x11-libs-6.8.2-1.EL.19.s390.rpm cc223b920b1ea62245a4162db0ba41eb xorg-x11-libs-6.8.2-1.EL.19.s390x.rpm d36fbbe66cce57a9eba33a6b1a8427cb xorg-x11-tools-6.8.2-1.EL.19.s390x.rpm ffa81750ce9be09017f1bfcfdd7bcca8 xorg-x11-twm-6.8.2-1.EL.19.s390x.rpm 2ac42fb5ad7a7ebea0ced28c45e99a47 xorg-x11-xauth-6.8.2-1.EL.19.s390x.rpm 2b322d958047e32268517b35983a826c xorg-x11-xdm-6.8.2-1.EL.19.s390x.rpm 9572ba0d38abcaad4aa7e7c203b3d18d xorg-x11-xfs-6.8.2-1.EL.19.s390x.rpm x86_64: 53573ab43caf0b3ace81b28648ac46b0 xorg-x11-6.8.2-1.EL.19.x86_64.rpm ccaccb2ef501e8c67ae8bc10430ca935 xorg-x11-Mesa-libGL-6.8.2-1.EL.19.i386.rpm 171e33560b4a99e5af4f75cec21e2b2e xorg-x11-Mesa-libGL-6.8.2-1.EL.19.x86_64.rpm 329274c5c14a6f77bb16a7e668876454 xorg-x11-Mesa-libGLU-6.8.2-1.EL.19.i386.rpm 8bcb01e27b5e13af4fa7cbab72df6f6c xorg-x11-Mesa-libGLU-6.8.2-1.EL.19.x86_64.rpm 8089fb416eb4850fd65715c82bf82ebc xorg-x11-Xdmx-6.8.2-1.EL.19.x86_64.rpm 9a2d813ad23a3244854cb08368a79671 xorg-x11-Xnest-6.8.2-1.EL.19.x86_64.rpm 2cf49a414530927f94ac99820a139d28 xorg-x11-Xvfb-6.8.2-1.EL.19.x86_64.rpm 457d219983d0d42d779e30e96f68e2e8 xorg-x11-deprecated-libs-6.8.2-1.EL.19.i386.rpm 9ffea19a409279b786b3a96310b1fada xorg-x11-deprecated-libs-6.8.2-1.EL.19.x86_64.rpm f690fdb5f641b34f74154d7f7bdfb5fc xorg-x11-deprecated-libs-devel-6.8.2-1.EL.19.x86_64.rpm fdf83eb8d3538fda0f5f4673614a71ba xorg-x11-devel-6.8.2-1.EL.19.i386.rpm 442a928a94264f59a3f1be599238bb44 xorg-x11-devel-6.8.2-1.EL.19.x86_64.rpm c4e7e3d7b1dccfb34fd6a12764bdc724 xorg-x11-doc-6.8.2-1.EL.19.x86_64.rpm 3964f15d40774269f383ee156a40a4a5 xorg-x11-font-utils-6.8.2-1.EL.19.x86_64.rpm 60238774b188e67de0275246f02e9d3c xorg-x11-libs-6.8.2-1.EL.19.i386.rpm da98399eba3ca5b9ec1e05b61bff55aa xorg-x11-libs-6.8.2-1.EL.19.x86_64.rpm 7dbdaa81310026eab3859d934ef427f0 xorg-x11-sdk-6.8.2-1.EL.19.x86_64.rpm d7a69418a6c8fb406843cd3aebf57bf5 xorg-x11-tools-6.8.2-1.EL.19.x86_64.rpm fc97f16349ceb81b1ba986f40a9950a0 xorg-x11-twm-6.8.2-1.EL.19.x86_64.rpm 289fd4362811621e600a9d4b73be96bf xorg-x11-xauth-6.8.2-1.EL.19.x86_64.rpm 2029a59d80d8b337075db105371637f4 xorg-x11-xdm-6.8.2-1.EL.19.x86_64.rpm f47c37344f6404ce9d1cfdfcc7ee7c1f xorg-x11-xfs-6.8.2-1.EL.19.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/xorg-x11-6.8.2-1.EL.19.src.rpm be529d5f5e8ece4e54167ac51186ed78 xorg-x11-6.8.2-1.EL.19.src.rpm i386: 15b9358f950a0929bab66b4d9b66ec6c xorg-x11-6.8.2-1.EL.19.i386.rpm ccaccb2ef501e8c67ae8bc10430ca935 xorg-x11-Mesa-libGL-6.8.2-1.EL.19.i386.rpm 329274c5c14a6f77bb16a7e668876454 xorg-x11-Mesa-libGLU-6.8.2-1.EL.19.i386.rpm 058c5a2042f28b75e5a7aec15f481227 xorg-x11-Xdmx-6.8.2-1.EL.19.i386.rpm 8957475d4733cb8f07788373f7b3dbfe xorg-x11-Xnest-6.8.2-1.EL.19.i386.rpm b87e094867024ff6cbb7f5309ce514ea xorg-x11-Xvfb-6.8.2-1.EL.19.i386.rpm 457d219983d0d42d779e30e96f68e2e8 xorg-x11-deprecated-libs-6.8.2-1.EL.19.i386.rpm cda096f18c666cd3e755520779ba78f2 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.19.i386.rpm fdf83eb8d3538fda0f5f4673614a71ba xorg-x11-devel-6.8.2-1.EL.19.i386.rpm 674b5cd001563114f55cb927446a22ad xorg-x11-doc-6.8.2-1.EL.19.i386.rpm 5e30d347c9547d4c4a2a24157d7c1bbc xorg-x11-font-utils-6.8.2-1.EL.19.i386.rpm 60238774b188e67de0275246f02e9d3c xorg-x11-libs-6.8.2-1.EL.19.i386.rpm c8e36d608840a45e618e1736899706c4 xorg-x11-sdk-6.8.2-1.EL.19.i386.rpm 8e4b21539d5c37452c5785306661739c xorg-x11-tools-6.8.2-1.EL.19.i386.rpm 527636683f12f7a626cd7079abb918e3 xorg-x11-twm-6.8.2-1.EL.19.i386.rpm c4335453f3f6e8ca9963445d64151708 xorg-x11-xauth-6.8.2-1.EL.19.i386.rpm 1386325f69240ed0803c181f50ae299c xorg-x11-xdm-6.8.2-1.EL.19.i386.rpm a73ea85e521dbea355c64039a60fceef xorg-x11-xfs-6.8.2-1.EL.19.i386.rpm x86_64: 53573ab43caf0b3ace81b28648ac46b0 xorg-x11-6.8.2-1.EL.19.x86_64.rpm ccaccb2ef501e8c67ae8bc10430ca935 xorg-x11-Mesa-libGL-6.8.2-1.EL.19.i386.rpm 171e33560b4a99e5af4f75cec21e2b2e xorg-x11-Mesa-libGL-6.8.2-1.EL.19.x86_64.rpm 329274c5c14a6f77bb16a7e668876454 xorg-x11-Mesa-libGLU-6.8.2-1.EL.19.i386.rpm 8bcb01e27b5e13af4fa7cbab72df6f6c xorg-x11-Mesa-libGLU-6.8.2-1.EL.19.x86_64.rpm 8089fb416eb4850fd65715c82bf82ebc xorg-x11-Xdmx-6.8.2-1.EL.19.x86_64.rpm 9a2d813ad23a3244854cb08368a79671 xorg-x11-Xnest-6.8.2-1.EL.19.x86_64.rpm 2cf49a414530927f94ac99820a139d28 xorg-x11-Xvfb-6.8.2-1.EL.19.x86_64.rpm 457d219983d0d42d779e30e96f68e2e8 xorg-x11-deprecated-libs-6.8.2-1.EL.19.i386.rpm 9ffea19a409279b786b3a96310b1fada xorg-x11-deprecated-libs-6.8.2-1.EL.19.x86_64.rpm f690fdb5f641b34f74154d7f7bdfb5fc xorg-x11-deprecated-libs-devel-6.8.2-1.EL.19.x86_64.rpm fdf83eb8d3538fda0f5f4673614a71ba xorg-x11-devel-6.8.2-1.EL.19.i386.rpm 442a928a94264f59a3f1be599238bb44 xorg-x11-devel-6.8.2-1.EL.19.x86_64.rpm c4e7e3d7b1dccfb34fd6a12764bdc724 xorg-x11-doc-6.8.2-1.EL.19.x86_64.rpm 3964f15d40774269f383ee156a40a4a5 xorg-x11-font-utils-6.8.2-1.EL.19.x86_64.rpm 60238774b188e67de0275246f02e9d3c xorg-x11-libs-6.8.2-1.EL.19.i386.rpm da98399eba3ca5b9ec1e05b61bff55aa xorg-x11-libs-6.8.2-1.EL.19.x86_64.rpm 7dbdaa81310026eab3859d934ef427f0 xorg-x11-sdk-6.8.2-1.EL.19.x86_64.rpm d7a69418a6c8fb406843cd3aebf57bf5 xorg-x11-tools-6.8.2-1.EL.19.x86_64.rpm fc97f16349ceb81b1ba986f40a9950a0 xorg-x11-twm-6.8.2-1.EL.19.x86_64.rpm 289fd4362811621e600a9d4b73be96bf xorg-x11-xauth-6.8.2-1.EL.19.x86_64.rpm 2029a59d80d8b337075db105371637f4 xorg-x11-xdm-6.8.2-1.EL.19.x86_64.rpm f47c37344f6404ce9d1cfdfcc7ee7c1f xorg-x11-xfs-6.8.2-1.EL.19.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/xorg-x11-6.8.2-1.EL.19.src.rpm be529d5f5e8ece4e54167ac51186ed78 xorg-x11-6.8.2-1.EL.19.src.rpm i386: 15b9358f950a0929bab66b4d9b66ec6c xorg-x11-6.8.2-1.EL.19.i386.rpm ccaccb2ef501e8c67ae8bc10430ca935 xorg-x11-Mesa-libGL-6.8.2-1.EL.19.i386.rpm 329274c5c14a6f77bb16a7e668876454 xorg-x11-Mesa-libGLU-6.8.2-1.EL.19.i386.rpm 058c5a2042f28b75e5a7aec15f481227 xorg-x11-Xdmx-6.8.2-1.EL.19.i386.rpm 8957475d4733cb8f07788373f7b3dbfe xorg-x11-Xnest-6.8.2-1.EL.19.i386.rpm b87e094867024ff6cbb7f5309ce514ea xorg-x11-Xvfb-6.8.2-1.EL.19.i386.rpm 457d219983d0d42d779e30e96f68e2e8 xorg-x11-deprecated-libs-6.8.2-1.EL.19.i386.rpm cda096f18c666cd3e755520779ba78f2 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.19.i386.rpm fdf83eb8d3538fda0f5f4673614a71ba xorg-x11-devel-6.8.2-1.EL.19.i386.rpm 674b5cd001563114f55cb927446a22ad xorg-x11-doc-6.8.2-1.EL.19.i386.rpm 5e30d347c9547d4c4a2a24157d7c1bbc xorg-x11-font-utils-6.8.2-1.EL.19.i386.rpm 60238774b188e67de0275246f02e9d3c xorg-x11-libs-6.8.2-1.EL.19.i386.rpm c8e36d608840a45e618e1736899706c4 xorg-x11-sdk-6.8.2-1.EL.19.i386.rpm 8e4b21539d5c37452c5785306661739c xorg-x11-tools-6.8.2-1.EL.19.i386.rpm 527636683f12f7a626cd7079abb918e3 xorg-x11-twm-6.8.2-1.EL.19.i386.rpm c4335453f3f6e8ca9963445d64151708 xorg-x11-xauth-6.8.2-1.EL.19.i386.rpm 1386325f69240ed0803c181f50ae299c xorg-x11-xdm-6.8.2-1.EL.19.i386.rpm a73ea85e521dbea355c64039a60fceef xorg-x11-xfs-6.8.2-1.EL.19.i386.rpm ia64: 9b6a40380a4024662e1fb2440faf1a93 xorg-x11-6.8.2-1.EL.19.ia64.rpm ccaccb2ef501e8c67ae8bc10430ca935 xorg-x11-Mesa-libGL-6.8.2-1.EL.19.i386.rpm 8eb0ed0b958c3d60bce60ea29f85cad7 xorg-x11-Mesa-libGL-6.8.2-1.EL.19.ia64.rpm 329274c5c14a6f77bb16a7e668876454 xorg-x11-Mesa-libGLU-6.8.2-1.EL.19.i386.rpm 9b0f6d0139c49fb72ca288e45973ef3f xorg-x11-Mesa-libGLU-6.8.2-1.EL.19.ia64.rpm f1e5b57e2ef62cb73f7bfceef17f44f0 xorg-x11-Xdmx-6.8.2-1.EL.19.ia64.rpm 76441981cab8b2e24e07808dce7bc60d xorg-x11-Xnest-6.8.2-1.EL.19.ia64.rpm 0923195ff49978af4602ba4193aa317a xorg-x11-Xvfb-6.8.2-1.EL.19.ia64.rpm 457d219983d0d42d779e30e96f68e2e8 xorg-x11-deprecated-libs-6.8.2-1.EL.19.i386.rpm 2ea5faf42c60b0edaf68f378790278f4 xorg-x11-deprecated-libs-6.8.2-1.EL.19.ia64.rpm 0399ebac0c11a250685b6039e5058f9c xorg-x11-deprecated-libs-devel-6.8.2-1.EL.19.ia64.rpm 150b6025c982e0f39d871d6eafaac4cb xorg-x11-devel-6.8.2-1.EL.19.ia64.rpm d7923d7f56e5a5308ab799db04393779 xorg-x11-doc-6.8.2-1.EL.19.ia64.rpm f3f42297c025fbc8241692bf0b1c68d6 xorg-x11-font-utils-6.8.2-1.EL.19.ia64.rpm 60238774b188e67de0275246f02e9d3c xorg-x11-libs-6.8.2-1.EL.19.i386.rpm 876f09e00debd6d8f87cfaf33c4e6433 xorg-x11-libs-6.8.2-1.EL.19.ia64.rpm 78eee17c9730b16c5e819ccb27041627 xorg-x11-sdk-6.8.2-1.EL.19.ia64.rpm 5ab8659c94e8bff1be9d286e738fdffb xorg-x11-tools-6.8.2-1.EL.19.ia64.rpm 14876f04e651d983c38b7c3a330be6ff xorg-x11-twm-6.8.2-1.EL.19.ia64.rpm 76eedce00f3347c92c0c5cc641dc1389 xorg-x11-xauth-6.8.2-1.EL.19.ia64.rpm 0f8937c5177a07cd876fcbe55c202c97 xorg-x11-xdm-6.8.2-1.EL.19.ia64.rpm bbea6651a4b530c0f762ae575d5f0d41 xorg-x11-xfs-6.8.2-1.EL.19.ia64.rpm x86_64: 53573ab43caf0b3ace81b28648ac46b0 xorg-x11-6.8.2-1.EL.19.x86_64.rpm ccaccb2ef501e8c67ae8bc10430ca935 xorg-x11-Mesa-libGL-6.8.2-1.EL.19.i386.rpm 171e33560b4a99e5af4f75cec21e2b2e xorg-x11-Mesa-libGL-6.8.2-1.EL.19.x86_64.rpm 329274c5c14a6f77bb16a7e668876454 xorg-x11-Mesa-libGLU-6.8.2-1.EL.19.i386.rpm 8bcb01e27b5e13af4fa7cbab72df6f6c xorg-x11-Mesa-libGLU-6.8.2-1.EL.19.x86_64.rpm 8089fb416eb4850fd65715c82bf82ebc xorg-x11-Xdmx-6.8.2-1.EL.19.x86_64.rpm 9a2d813ad23a3244854cb08368a79671 xorg-x11-Xnest-6.8.2-1.EL.19.x86_64.rpm 2cf49a414530927f94ac99820a139d28 xorg-x11-Xvfb-6.8.2-1.EL.19.x86_64.rpm 457d219983d0d42d779e30e96f68e2e8 xorg-x11-deprecated-libs-6.8.2-1.EL.19.i386.rpm 9ffea19a409279b786b3a96310b1fada xorg-x11-deprecated-libs-6.8.2-1.EL.19.x86_64.rpm f690fdb5f641b34f74154d7f7bdfb5fc xorg-x11-deprecated-libs-devel-6.8.2-1.EL.19.x86_64.rpm fdf83eb8d3538fda0f5f4673614a71ba xorg-x11-devel-6.8.2-1.EL.19.i386.rpm 442a928a94264f59a3f1be599238bb44 xorg-x11-devel-6.8.2-1.EL.19.x86_64.rpm c4e7e3d7b1dccfb34fd6a12764bdc724 xorg-x11-doc-6.8.2-1.EL.19.x86_64.rpm 3964f15d40774269f383ee156a40a4a5 xorg-x11-font-utils-6.8.2-1.EL.19.x86_64.rpm 60238774b188e67de0275246f02e9d3c xorg-x11-libs-6.8.2-1.EL.19.i386.rpm da98399eba3ca5b9ec1e05b61bff55aa xorg-x11-libs-6.8.2-1.EL.19.x86_64.rpm 7dbdaa81310026eab3859d934ef427f0 xorg-x11-sdk-6.8.2-1.EL.19.x86_64.rpm d7a69418a6c8fb406843cd3aebf57bf5 xorg-x11-tools-6.8.2-1.EL.19.x86_64.rpm fc97f16349ceb81b1ba986f40a9950a0 xorg-x11-twm-6.8.2-1.EL.19.x86_64.rpm 289fd4362811621e600a9d4b73be96bf xorg-x11-xauth-6.8.2-1.EL.19.x86_64.rpm 2029a59d80d8b337075db105371637f4 xorg-x11-xdm-6.8.2-1.EL.19.x86_64.rpm f47c37344f6404ce9d1cfdfcc7ee7c1f xorg-x11-xfs-6.8.2-1.EL.19.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/xorg-x11-6.8.2-1.EL.19.src.rpm be529d5f5e8ece4e54167ac51186ed78 xorg-x11-6.8.2-1.EL.19.src.rpm i386: 15b9358f950a0929bab66b4d9b66ec6c xorg-x11-6.8.2-1.EL.19.i386.rpm ccaccb2ef501e8c67ae8bc10430ca935 xorg-x11-Mesa-libGL-6.8.2-1.EL.19.i386.rpm 329274c5c14a6f77bb16a7e668876454 xorg-x11-Mesa-libGLU-6.8.2-1.EL.19.i386.rpm 058c5a2042f28b75e5a7aec15f481227 xorg-x11-Xdmx-6.8.2-1.EL.19.i386.rpm 8957475d4733cb8f07788373f7b3dbfe xorg-x11-Xnest-6.8.2-1.EL.19.i386.rpm b87e094867024ff6cbb7f5309ce514ea xorg-x11-Xvfb-6.8.2-1.EL.19.i386.rpm 457d219983d0d42d779e30e96f68e2e8 xorg-x11-deprecated-libs-6.8.2-1.EL.19.i386.rpm cda096f18c666cd3e755520779ba78f2 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.19.i386.rpm fdf83eb8d3538fda0f5f4673614a71ba xorg-x11-devel-6.8.2-1.EL.19.i386.rpm 674b5cd001563114f55cb927446a22ad xorg-x11-doc-6.8.2-1.EL.19.i386.rpm 5e30d347c9547d4c4a2a24157d7c1bbc xorg-x11-font-utils-6.8.2-1.EL.19.i386.rpm 60238774b188e67de0275246f02e9d3c xorg-x11-libs-6.8.2-1.EL.19.i386.rpm c8e36d608840a45e618e1736899706c4 xorg-x11-sdk-6.8.2-1.EL.19.i386.rpm 8e4b21539d5c37452c5785306661739c xorg-x11-tools-6.8.2-1.EL.19.i386.rpm 527636683f12f7a626cd7079abb918e3 xorg-x11-twm-6.8.2-1.EL.19.i386.rpm c4335453f3f6e8ca9963445d64151708 xorg-x11-xauth-6.8.2-1.EL.19.i386.rpm 1386325f69240ed0803c181f50ae299c xorg-x11-xdm-6.8.2-1.EL.19.i386.rpm a73ea85e521dbea355c64039a60fceef xorg-x11-xfs-6.8.2-1.EL.19.i386.rpm ia64: 9b6a40380a4024662e1fb2440faf1a93 xorg-x11-6.8.2-1.EL.19.ia64.rpm ccaccb2ef501e8c67ae8bc10430ca935 xorg-x11-Mesa-libGL-6.8.2-1.EL.19.i386.rpm 8eb0ed0b958c3d60bce60ea29f85cad7 xorg-x11-Mesa-libGL-6.8.2-1.EL.19.ia64.rpm 329274c5c14a6f77bb16a7e668876454 xorg-x11-Mesa-libGLU-6.8.2-1.EL.19.i386.rpm 9b0f6d0139c49fb72ca288e45973ef3f xorg-x11-Mesa-libGLU-6.8.2-1.EL.19.ia64.rpm f1e5b57e2ef62cb73f7bfceef17f44f0 xorg-x11-Xdmx-6.8.2-1.EL.19.ia64.rpm 76441981cab8b2e24e07808dce7bc60d xorg-x11-Xnest-6.8.2-1.EL.19.ia64.rpm 0923195ff49978af4602ba4193aa317a xorg-x11-Xvfb-6.8.2-1.EL.19.ia64.rpm 457d219983d0d42d779e30e96f68e2e8 xorg-x11-deprecated-libs-6.8.2-1.EL.19.i386.rpm 2ea5faf42c60b0edaf68f378790278f4 xorg-x11-deprecated-libs-6.8.2-1.EL.19.ia64.rpm 0399ebac0c11a250685b6039e5058f9c xorg-x11-deprecated-libs-devel-6.8.2-1.EL.19.ia64.rpm 150b6025c982e0f39d871d6eafaac4cb xorg-x11-devel-6.8.2-1.EL.19.ia64.rpm d7923d7f56e5a5308ab799db04393779 xorg-x11-doc-6.8.2-1.EL.19.ia64.rpm f3f42297c025fbc8241692bf0b1c68d6 xorg-x11-font-utils-6.8.2-1.EL.19.ia64.rpm 60238774b188e67de0275246f02e9d3c xorg-x11-libs-6.8.2-1.EL.19.i386.rpm 876f09e00debd6d8f87cfaf33c4e6433 xorg-x11-libs-6.8.2-1.EL.19.ia64.rpm 78eee17c9730b16c5e819ccb27041627 xorg-x11-sdk-6.8.2-1.EL.19.ia64.rpm 5ab8659c94e8bff1be9d286e738fdffb xorg-x11-tools-6.8.2-1.EL.19.ia64.rpm 14876f04e651d983c38b7c3a330be6ff xorg-x11-twm-6.8.2-1.EL.19.ia64.rpm 76eedce00f3347c92c0c5cc641dc1389 xorg-x11-xauth-6.8.2-1.EL.19.ia64.rpm 0f8937c5177a07cd876fcbe55c202c97 xorg-x11-xdm-6.8.2-1.EL.19.ia64.rpm bbea6651a4b530c0f762ae575d5f0d41 xorg-x11-xfs-6.8.2-1.EL.19.ia64.rpm x86_64: 53573ab43caf0b3ace81b28648ac46b0 xorg-x11-6.8.2-1.EL.19.x86_64.rpm ccaccb2ef501e8c67ae8bc10430ca935 xorg-x11-Mesa-libGL-6.8.2-1.EL.19.i386.rpm 171e33560b4a99e5af4f75cec21e2b2e xorg-x11-Mesa-libGL-6.8.2-1.EL.19.x86_64.rpm 329274c5c14a6f77bb16a7e668876454 xorg-x11-Mesa-libGLU-6.8.2-1.EL.19.i386.rpm 8bcb01e27b5e13af4fa7cbab72df6f6c xorg-x11-Mesa-libGLU-6.8.2-1.EL.19.x86_64.rpm 8089fb416eb4850fd65715c82bf82ebc xorg-x11-Xdmx-6.8.2-1.EL.19.x86_64.rpm 9a2d813ad23a3244854cb08368a79671 xorg-x11-Xnest-6.8.2-1.EL.19.x86_64.rpm 2cf49a414530927f94ac99820a139d28 xorg-x11-Xvfb-6.8.2-1.EL.19.x86_64.rpm 457d219983d0d42d779e30e96f68e2e8 xorg-x11-deprecated-libs-6.8.2-1.EL.19.i386.rpm 9ffea19a409279b786b3a96310b1fada xorg-x11-deprecated-libs-6.8.2-1.EL.19.x86_64.rpm f690fdb5f641b34f74154d7f7bdfb5fc xorg-x11-deprecated-libs-devel-6.8.2-1.EL.19.x86_64.rpm fdf83eb8d3538fda0f5f4673614a71ba xorg-x11-devel-6.8.2-1.EL.19.i386.rpm 442a928a94264f59a3f1be599238bb44 xorg-x11-devel-6.8.2-1.EL.19.x86_64.rpm c4e7e3d7b1dccfb34fd6a12764bdc724 xorg-x11-doc-6.8.2-1.EL.19.x86_64.rpm 3964f15d40774269f383ee156a40a4a5 xorg-x11-font-utils-6.8.2-1.EL.19.x86_64.rpm 60238774b188e67de0275246f02e9d3c xorg-x11-libs-6.8.2-1.EL.19.i386.rpm da98399eba3ca5b9ec1e05b61bff55aa xorg-x11-libs-6.8.2-1.EL.19.x86_64.rpm 7dbdaa81310026eab3859d934ef427f0 xorg-x11-sdk-6.8.2-1.EL.19.x86_64.rpm d7a69418a6c8fb406843cd3aebf57bf5 xorg-x11-tools-6.8.2-1.EL.19.x86_64.rpm fc97f16349ceb81b1ba986f40a9950a0 xorg-x11-twm-6.8.2-1.EL.19.x86_64.rpm 289fd4362811621e600a9d4b73be96bf xorg-x11-xauth-6.8.2-1.EL.19.x86_64.rpm 2029a59d80d8b337075db105371637f4 xorg-x11-xdm-6.8.2-1.EL.19.x86_64.rpm f47c37344f6404ce9d1cfdfcc7ee7c1f xorg-x11-xfs-6.8.2-1.EL.19.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3103 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGlgKlXlSAg2UNWIIRAgQcAJ9crPCmef024h7tqezHz5A+gbCfXgCggK1p /uk7hlR1AfwP5EmWQ4cNJQY= =44RK -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Jul 12 10:30:23 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 12 Jul 2007 06:30:23 -0400 Subject: [RHSA-2007:0520-01] Moderate: xorg-x11-xfs security update Message-ID: <200707121030.l6CAUNGY025167@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: xorg-x11-xfs security update Advisory ID: RHSA-2007:0520-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0520.html Issue date: 2007-07-12 Updated on: 2007-07-12 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-3103 - --------------------------------------------------------------------- 1. Summary: Updated X.org packages that address a flaw in the way the X.Org X11 xfs font server starts are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Problem description: The X.Org X11 xfs font server provides a standard mechanism for an X server to communicate with a font renderer. A temporary file flaw was found in the way the X.Org X11 xfs font server startup script executes. A local user could modify the permissions of a file of their choosing, possibly elevating their local privileges. (CVE-2007-3103) Users of the X.org X11 xfs font server should upgrade to these updated packages, which contain a backported patch and are not vulnerable to this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 242903 - CVE-2007-3103 init.d xfs script chown race condition vulnerability 6. RPMs required: Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xorg-x11-xfs-1.0.2-4.src.rpm 7f6d90098c6a752c16894315b85e739e xorg-x11-xfs-1.0.2-4.src.rpm i386: 94318ae2d5f02439c58541c5a9c34314 xorg-x11-xfs-1.0.2-4.i386.rpm 8880bbe448c5d423e2056800b56e3636 xorg-x11-xfs-debuginfo-1.0.2-4.i386.rpm 1e54d7037ede3c1a5476d3ad65b62eb0 xorg-x11-xfs-utils-1.0.2-4.i386.rpm x86_64: 434fb4f47152e671d0c59b9b677295a8 xorg-x11-xfs-1.0.2-4.x86_64.rpm 091aefa331d43036745b55d90c59a4b4 xorg-x11-xfs-debuginfo-1.0.2-4.x86_64.rpm 6cea61c7098202810b812aba74e8610c xorg-x11-xfs-utils-1.0.2-4.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xorg-x11-xfs-1.0.2-4.src.rpm 7f6d90098c6a752c16894315b85e739e xorg-x11-xfs-1.0.2-4.src.rpm i386: 94318ae2d5f02439c58541c5a9c34314 xorg-x11-xfs-1.0.2-4.i386.rpm 8880bbe448c5d423e2056800b56e3636 xorg-x11-xfs-debuginfo-1.0.2-4.i386.rpm 1e54d7037ede3c1a5476d3ad65b62eb0 xorg-x11-xfs-utils-1.0.2-4.i386.rpm ia64: 9657c080a0362243369a9b54f5207851 xorg-x11-xfs-1.0.2-4.ia64.rpm 1ae3c7834e7e591c3e13b8babb1f9485 xorg-x11-xfs-debuginfo-1.0.2-4.ia64.rpm 346da7e5c6d4660d510016d44fabc095 xorg-x11-xfs-utils-1.0.2-4.ia64.rpm ppc: 2a140017df1fefae7828547975f0d48a xorg-x11-xfs-1.0.2-4.ppc.rpm 8eb1e6ded2137a78a7258d16f823f2bd xorg-x11-xfs-debuginfo-1.0.2-4.ppc.rpm 703f21661da66e60c38a2356643078f6 xorg-x11-xfs-utils-1.0.2-4.ppc.rpm s390x: faaacf77fde117b6c71afcb60c7c9508 xorg-x11-xfs-1.0.2-4.s390x.rpm 4a56c7298da2c1ece7ce05a076989637 xorg-x11-xfs-debuginfo-1.0.2-4.s390x.rpm 86b097cc09ab2ab9a7687755950b7279 xorg-x11-xfs-utils-1.0.2-4.s390x.rpm x86_64: 434fb4f47152e671d0c59b9b677295a8 xorg-x11-xfs-1.0.2-4.x86_64.rpm 091aefa331d43036745b55d90c59a4b4 xorg-x11-xfs-debuginfo-1.0.2-4.x86_64.rpm 6cea61c7098202810b812aba74e8610c xorg-x11-xfs-utils-1.0.2-4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3103 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGlgK9XlSAg2UNWIIRAvomAJ9FWLxSqkqgVIUtzVeHfgQPdGweJwCgr1LJ Kj+tli5QuEar2iqJYaZpwAc= =zMTU -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Jul 12 10:30:30 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 12 Jul 2007 06:30:30 -0400 Subject: [RHSA-2007:0674-01] Moderate: perl-Net-DNS security update Message-ID: <200707121030.l6CAUU8S025179@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: perl-Net-DNS security update Advisory ID: RHSA-2007:0674-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0674.html Issue date: 2007-07-12 Updated on: 2007-07-12 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-3377 CVE-2007-3409 - --------------------------------------------------------------------- 1. Summary: Updated perl-Net-DNS packages that correct two security issues are now available for Red Hat Enterprise Linux 3 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - noarch Red Hat Desktop version 3 - noarch Red Hat Enterprise Linux ES version 3 - noarch Red Hat Enterprise Linux WS version 3 - noarch Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Problem description: Net::DNS is a collection of Perl modules that act as a Domain Name System (DNS) resolver. A flaw was found in the way Net::DNS generated the ID field in a DNS query. This predictable ID field could be used by a remote attacker to return invalid DNS data. (CVE-2007-3377) A denial of service flaw was found in the way Net::DNS parsed certain DNS requests. A malformed response to a DNS request could cause the application using Net::DNS to crash or stop responding. (CVE-2007-3409) Users of Net::DNS should upgrade to these updated packages, which contain backported patches to correct these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 245466 - CVE-2007-3377 perl-net-DNS security issue 245804 - CVE-2007-3409 Perl Net::DNS denial of service 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/perl-Net-DNS-0.31-4.el3.src.rpm f1d8d506de924a80fc10137b572a3134 perl-Net-DNS-0.31-4.el3.src.rpm noarch: f9ae2482ea6e6d0f0a14242833d852f3 perl-Net-DNS-0.31-4.el3.noarch.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/perl-Net-DNS-0.31-4.el3.src.rpm f1d8d506de924a80fc10137b572a3134 perl-Net-DNS-0.31-4.el3.src.rpm noarch: f9ae2482ea6e6d0f0a14242833d852f3 perl-Net-DNS-0.31-4.el3.noarch.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/perl-Net-DNS-0.31-4.el3.src.rpm f1d8d506de924a80fc10137b572a3134 perl-Net-DNS-0.31-4.el3.src.rpm noarch: f9ae2482ea6e6d0f0a14242833d852f3 perl-Net-DNS-0.31-4.el3.noarch.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/perl-Net-DNS-0.31-4.el3.src.rpm f1d8d506de924a80fc10137b572a3134 perl-Net-DNS-0.31-4.el3.src.rpm noarch: f9ae2482ea6e6d0f0a14242833d852f3 perl-Net-DNS-0.31-4.el3.noarch.rpm Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/perl-Net-DNS-0.59-3.el5.src.rpm 1df4d47477716e9a9ac90a11e636c11a perl-Net-DNS-0.59-3.el5.src.rpm i386: 4296f71e7a29fdb78667fbb118c65e5d perl-Net-DNS-0.59-3.el5.i386.rpm ffd55b59d39f867f6ed2b2b1a5667028 perl-Net-DNS-debuginfo-0.59-3.el5.i386.rpm x86_64: 8d04105d4b6979def87e2a4d480aad31 perl-Net-DNS-0.59-3.el5.x86_64.rpm 8daefe57b814e202d547172b4da80e8f perl-Net-DNS-debuginfo-0.59-3.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/perl-Net-DNS-0.59-3.el5.src.rpm 1df4d47477716e9a9ac90a11e636c11a perl-Net-DNS-0.59-3.el5.src.rpm i386: 4296f71e7a29fdb78667fbb118c65e5d perl-Net-DNS-0.59-3.el5.i386.rpm ffd55b59d39f867f6ed2b2b1a5667028 perl-Net-DNS-debuginfo-0.59-3.el5.i386.rpm ia64: 5f93b609a7116570294d51725958a2e8 perl-Net-DNS-0.59-3.el5.ia64.rpm 6d928c72180576c6e26563d0507f6b9c perl-Net-DNS-debuginfo-0.59-3.el5.ia64.rpm ppc: aa73506200591045acc22478b644a467 perl-Net-DNS-0.59-3.el5.ppc.rpm b4dfa294d556c9cf5a9af2377fb36e2a perl-Net-DNS-debuginfo-0.59-3.el5.ppc.rpm s390x: b8ea72174654f9f2ac497ebd98412b50 perl-Net-DNS-0.59-3.el5.s390x.rpm 8570e5fbb269b5e48bc717656a251d2b perl-Net-DNS-debuginfo-0.59-3.el5.s390x.rpm x86_64: 8d04105d4b6979def87e2a4d480aad31 perl-Net-DNS-0.59-3.el5.x86_64.rpm 8daefe57b814e202d547172b4da80e8f perl-Net-DNS-debuginfo-0.59-3.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3377 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3409 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGlgLEXlSAg2UNWIIRAkJ2AKCsMTL0DnQGI9kb01+83ocBUXrz8gCgk1cS TFBbkVqFDXDPrqut+YYwO04= =h7t+ -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Jul 12 10:30:35 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 12 Jul 2007 06:30:35 -0400 Subject: [RHSA-2007:0675-01] Moderate: perl-Net-DNS security update Message-ID: <200707121030.l6CAUZB7025191@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: perl-Net-DNS security update Advisory ID: RHSA-2007:0675-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0675.html Issue date: 2007-07-12 Updated on: 2007-07-12 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-3377 - --------------------------------------------------------------------- 1. Summary: An updated perl-Net-DNS package that corrects a security issue is now available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: Net::DNS is a collection of Perl modules that act as a Domain Name System (DNS) resolver. A flaw was found in the way Net::DNS generated the ID field in a DNS query. This predictable ID field could be used by a remote attacker to return invalid DNS data. (CVE-2007-3377) Users of Net::DNS should upgrade to this updated package, which contains backported patches to correct this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 245466 - CVE-2007-3377 perl-net-DNS security issue 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/perl-Net-DNS-0.48-2.el4.src.rpm 1434303a9458e1f4461e50d8c3b3dbc4 perl-Net-DNS-0.48-2.el4.src.rpm i386: 28476d3ac5f2deb04d5ac740dbd287f4 perl-Net-DNS-0.48-2.el4.i386.rpm 96274498293760852c9d65f71b50767b perl-Net-DNS-debuginfo-0.48-2.el4.i386.rpm ia64: 275e5bd9423c994ba3fa42beeec5d1cd perl-Net-DNS-0.48-2.el4.ia64.rpm 817c91e7b08262bee73052a047214e6d perl-Net-DNS-debuginfo-0.48-2.el4.ia64.rpm ppc: 3efd00fc8e673cf8b5d65890e8346eed perl-Net-DNS-0.48-2.el4.ppc.rpm fc57794d5784e5def0d19675f388717b perl-Net-DNS-debuginfo-0.48-2.el4.ppc.rpm s390: b1a1ae4d7f112ef94654369ac44d45ec perl-Net-DNS-0.48-2.el4.s390.rpm a954b8ad460167ffb7c4f98bb78266b5 perl-Net-DNS-debuginfo-0.48-2.el4.s390.rpm s390x: 9adcb38363dd990bcc67cce9a8be25a7 perl-Net-DNS-0.48-2.el4.s390x.rpm 294c04447658014f6e62a98df4ca4b94 perl-Net-DNS-debuginfo-0.48-2.el4.s390x.rpm x86_64: 3e8637d884a3b84ea38e697a9ec915c2 perl-Net-DNS-0.48-2.el4.x86_64.rpm 851d0fe7b04b9155384557f57f9245ba perl-Net-DNS-debuginfo-0.48-2.el4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/perl-Net-DNS-0.48-2.el4.src.rpm 1434303a9458e1f4461e50d8c3b3dbc4 perl-Net-DNS-0.48-2.el4.src.rpm i386: 28476d3ac5f2deb04d5ac740dbd287f4 perl-Net-DNS-0.48-2.el4.i386.rpm 96274498293760852c9d65f71b50767b perl-Net-DNS-debuginfo-0.48-2.el4.i386.rpm x86_64: 3e8637d884a3b84ea38e697a9ec915c2 perl-Net-DNS-0.48-2.el4.x86_64.rpm 851d0fe7b04b9155384557f57f9245ba perl-Net-DNS-debuginfo-0.48-2.el4.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/perl-Net-DNS-0.48-2.el4.src.rpm 1434303a9458e1f4461e50d8c3b3dbc4 perl-Net-DNS-0.48-2.el4.src.rpm i386: 28476d3ac5f2deb04d5ac740dbd287f4 perl-Net-DNS-0.48-2.el4.i386.rpm 96274498293760852c9d65f71b50767b perl-Net-DNS-debuginfo-0.48-2.el4.i386.rpm ia64: 275e5bd9423c994ba3fa42beeec5d1cd perl-Net-DNS-0.48-2.el4.ia64.rpm 817c91e7b08262bee73052a047214e6d perl-Net-DNS-debuginfo-0.48-2.el4.ia64.rpm x86_64: 3e8637d884a3b84ea38e697a9ec915c2 perl-Net-DNS-0.48-2.el4.x86_64.rpm 851d0fe7b04b9155384557f57f9245ba perl-Net-DNS-debuginfo-0.48-2.el4.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/perl-Net-DNS-0.48-2.el4.src.rpm 1434303a9458e1f4461e50d8c3b3dbc4 perl-Net-DNS-0.48-2.el4.src.rpm i386: 28476d3ac5f2deb04d5ac740dbd287f4 perl-Net-DNS-0.48-2.el4.i386.rpm 96274498293760852c9d65f71b50767b perl-Net-DNS-debuginfo-0.48-2.el4.i386.rpm ia64: 275e5bd9423c994ba3fa42beeec5d1cd perl-Net-DNS-0.48-2.el4.ia64.rpm 817c91e7b08262bee73052a047214e6d perl-Net-DNS-debuginfo-0.48-2.el4.ia64.rpm x86_64: 3e8637d884a3b84ea38e697a9ec915c2 perl-Net-DNS-0.48-2.el4.x86_64.rpm 851d0fe7b04b9155384557f57f9245ba perl-Net-DNS-debuginfo-0.48-2.el4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3377 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGlgLJXlSAg2UNWIIRAmvwAJ9YqCwWOlx+Thq6docoY3AhAS8bHQCZASNi OQo3DEJQcd7lg/ZBHdhIStA= =8kRZ -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Jul 12 10:30:40 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 12 Jul 2007 06:30:40 -0400 Subject: [RHSA-2007:0696-01] Critical: flash-plugin security update Message-ID: <200707121030.l6CAUeV7025204@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Critical: flash-plugin security update Advisory ID: RHSA-2007:0696-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0696.html Issue date: 2007-07-12 Updated on: 2007-07-12 Product: Red Hat Enterprise Linux Extras CVE Names: CVE-2007-3456 - --------------------------------------------------------------------- 1. Summary: An updated Adobe Flash Player package that fixes a security issue is now available for Red Hat Enterprise Linux 3 Extras, 4 Extras, and 5 Supplementary. This update has been rated as having critical security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 Extras - i386 Red Hat Desktop version 3 Extras - i386 Red Hat Enterprise Linux ES version 3 Extras - i386 Red Hat Enterprise Linux WS version 3 Extras - i386 Red Hat Enterprise Linux AS version 4 Extras - i386 Red Hat Desktop version 4 Extras - i386 Red Hat Enterprise Linux ES version 4 Extras - i386 Red Hat Enterprise Linux WS version 4 Extras - i386 RHEL Desktop Supplementary (v. 5 client) - i386, x86_64 RHEL Supplementary (v. 5 server) - i386, x86_64 3. Problem description: The flash-plugin package contains a Firefox-compatible Adobe Flash Player browser plug-in. An input validation flaw was found in the way Flash Player displayed certain content. It may be possible to execute arbitrary code on a victim's machine if the victim opens a malicious Adobe Flash file. (CVE-2007-3456) Users of Adobe Flash Player should upgrade to this updated package, which contains version 9.0.47.0. and is not vulnerable to this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 247530 - CVE-2007-3456 flash-plugin input validation flaw 6. RPMs required: Red Hat Enterprise Linux AS version 3 Extras: i386: e6e8ebe7f9ab7f5ebcf69e8a5f70760b flash-plugin-9.0.48.0-1.el3.with.oss.i386.rpm Red Hat Desktop version 3 Extras: i386: e6e8ebe7f9ab7f5ebcf69e8a5f70760b flash-plugin-9.0.48.0-1.el3.with.oss.i386.rpm Red Hat Enterprise Linux ES version 3 Extras: i386: e6e8ebe7f9ab7f5ebcf69e8a5f70760b flash-plugin-9.0.48.0-1.el3.with.oss.i386.rpm Red Hat Enterprise Linux WS version 3 Extras: i386: e6e8ebe7f9ab7f5ebcf69e8a5f70760b flash-plugin-9.0.48.0-1.el3.with.oss.i386.rpm Red Hat Enterprise Linux AS version 4 Extras: i386: 902998baf254681ab8d98c83f1da7614 flash-plugin-9.0.48.0-1.el4.i386.rpm Red Hat Desktop version 4 Extras: i386: 902998baf254681ab8d98c83f1da7614 flash-plugin-9.0.48.0-1.el4.i386.rpm Red Hat Enterprise Linux ES version 4 Extras: i386: 902998baf254681ab8d98c83f1da7614 flash-plugin-9.0.48.0-1.el4.i386.rpm Red Hat Enterprise Linux WS version 4 Extras: i386: 902998baf254681ab8d98c83f1da7614 flash-plugin-9.0.48.0-1.el4.i386.rpm RHEL Desktop Supplementary (v. 5 client): i386: 1e7d781724ec14b86d90134ff3a8862c flash-plugin-9.0.48.0-1.el5.i386.rpm x86_64: 1e7d781724ec14b86d90134ff3a8862c flash-plugin-9.0.48.0-1.el5.i386.rpm RHEL Supplementary (v. 5 server): i386: 1e7d781724ec14b86d90134ff3a8862c flash-plugin-9.0.48.0-1.el5.i386.rpm x86_64: 1e7d781724ec14b86d90134ff3a8862c flash-plugin-9.0.48.0-1.el5.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3456 http://www.adobe.com/support/security/bulletins/apsb07-12.html http://www.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGlgLPXlSAg2UNWIIRAnKrAJ401NbKS7rm6RySbY7HKdkNuuluZwCeIfcB yWJHP1mCy5F1gBllX/rkmOU= =G2L1 -----END PGP SIGNATURE----- From bugzilla at redhat.com Fri Jul 13 07:39:48 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 13 Jul 2007 03:39:48 -0400 Subject: [RHSA-2007:0557-01] Moderate: httpd security update Message-ID: <200707130739.l6D7dmIZ003106@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: httpd security update Advisory ID: RHSA-2007:0557-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0557.html Issue date: 2007-07-13 Updated on: 2007-07-13 Product: Red Hat Application Stack CVE Names: CVE-2006-5752 CVE-2007-1863 CVE-2007-3304 - --------------------------------------------------------------------- 1. Summary: Updated Apache httpd packages that correct two security issues are now available for Red Hat Application Stack. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Application Stack v1 for Enterprise Linux AS (v.4) - i386, x86_64 Red Hat Application Stack v1 for Enterprise Linux ES (v.4) - i386, x86_64 3. Problem description: The Apache HTTP Server is a popular Web server. A flaw was found in the Apache HTTP Server mod_status module. On sites where the server-status page is publicly accessible and ExtendedStatus is enabled, this flaw could lead to a cross-site scripting attack. On Red Hat Enterprise Linux, the server-status page is not enabled by default and it is best practice to not make this publicly available. (CVE-2006-5752) A bug was found in the Apache HTTP Server mod_cache module. On sites where caching is enabled, a remote attacker could send a carefully crafted request that would cause the Apache child process handling that request to crash. This could lead to a denial of service if using a threaded Multi-Processing Module. (CVE-2007-1863) The Apache HTTP Server did not verify that a process was an Apache child process before sending it signals. A local attacker with the ability to run scripts on the Apache HTTP Server could manipulate the scoreboard and cause arbitrary processes to be terminated which could lead to a denial of service. (CVE-2007-3304). Users of httpd should upgrade to these updated packages, which contain backported patches to correct these issues. Users should restart Apache after installing this update. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 244658 - CVE-2007-1863 httpd mod_cache segfault 245112 - CVE-2006-5752 httpd mod_status XSS 6. RPMs required: Red Hat Application Stack v1 for Enterprise Linux AS (v.4): SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/RHWAS/SRPMS/httpd-2.0.59-1.el4s1.7.src.rpm ba3642a4c124090b5e7ea8a90294fa23 httpd-2.0.59-1.el4s1.7.src.rpm i386: 44e247bfcdceaaa6e59009925d13129d httpd-2.0.59-1.el4s1.7.i386.rpm a4bbcf0b9e6f5649942347d5fb4f41ab httpd-debuginfo-2.0.59-1.el4s1.7.i386.rpm 486ef1d5da37f178eedea70abd82a4f5 httpd-devel-2.0.59-1.el4s1.7.i386.rpm 33389202046b9651e3a35da1bc0091d9 httpd-manual-2.0.59-1.el4s1.7.i386.rpm beae81006d90d0187e31275030051a73 mod_ssl-2.0.59-1.el4s1.7.i386.rpm x86_64: b78c01f55bdecc83ed40084eae41e5f3 httpd-2.0.59-1.el4s1.7.x86_64.rpm 389b87bb05f5cde1141297a309676a20 httpd-debuginfo-2.0.59-1.el4s1.7.x86_64.rpm 2968024dee972275e73da19815030cc5 httpd-devel-2.0.59-1.el4s1.7.x86_64.rpm 405428ee9039e797350cbbca2dfbd6fb httpd-manual-2.0.59-1.el4s1.7.x86_64.rpm a1a9fbe7e8e4ec4082b47320a520091f mod_ssl-2.0.59-1.el4s1.7.x86_64.rpm Red Hat Application Stack v1 for Enterprise Linux ES (v.4): SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/RHWAS/SRPMS/httpd-2.0.59-1.el4s1.7.src.rpm ba3642a4c124090b5e7ea8a90294fa23 httpd-2.0.59-1.el4s1.7.src.rpm i386: 44e247bfcdceaaa6e59009925d13129d httpd-2.0.59-1.el4s1.7.i386.rpm a4bbcf0b9e6f5649942347d5fb4f41ab httpd-debuginfo-2.0.59-1.el4s1.7.i386.rpm 486ef1d5da37f178eedea70abd82a4f5 httpd-devel-2.0.59-1.el4s1.7.i386.rpm 33389202046b9651e3a35da1bc0091d9 httpd-manual-2.0.59-1.el4s1.7.i386.rpm beae81006d90d0187e31275030051a73 mod_ssl-2.0.59-1.el4s1.7.i386.rpm x86_64: b78c01f55bdecc83ed40084eae41e5f3 httpd-2.0.59-1.el4s1.7.x86_64.rpm 389b87bb05f5cde1141297a309676a20 httpd-debuginfo-2.0.59-1.el4s1.7.x86_64.rpm 2968024dee972275e73da19815030cc5 httpd-devel-2.0.59-1.el4s1.7.x86_64.rpm 405428ee9039e797350cbbca2dfbd6fb httpd-manual-2.0.59-1.el4s1.7.x86_64.rpm a1a9fbe7e8e4ec4082b47320a520091f mod_ssl-2.0.59-1.el4s1.7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5752 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1863 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3304 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGlyw9XlSAg2UNWIIRAlmsAKCgFiBOqda2VjFYxJTQxY+/mWQuXwCghJ9p 4TvGhz6dYnBUWDCLtzYf0ds= =WkE5 -----END PGP SIGNATURE----- From bugzilla at redhat.com Fri Jul 13 08:04:15 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 13 Jul 2007 04:04:15 -0400 Subject: [RHSA-2007:0662-01] Moderate: httpd security update Message-ID: <200707130804.l6D84FaX007247@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: httpd security update Advisory ID: RHSA-2007:0662-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0662.html Issue date: 2007-07-13 Updated on: 2007-07-13 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-3304 - --------------------------------------------------------------------- 1. Summary: Updated Apache httpd packages that correct a security issue are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: The Apache HTTP Server is a popular Web server. The Apache HTTP Server did not verify that a process was an Apache child process before sending it signals. A local attacker with the ability to run scripts on the Apache HTTP Server could manipulate the scoreboard and cause arbitrary processes to be terminated which could lead to a denial of service. (CVE-2007-3304). Users of httpd should upgrade to these updated packages, which contain backported patches to correct this issue. Users should restart Apache after installing this update. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 245111 - CVE-2007-3304 httpd scoreboard lack of PID protection 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/httpd-2.0.46-68.ent.src.rpm 04de0fb255872ee653842ca34316ad31 httpd-2.0.46-68.ent.src.rpm i386: 45c45a284cdab73aeebb862525f2ede7 httpd-2.0.46-68.ent.i386.rpm bad211e4329922e6ec4c3084c155587d httpd-debuginfo-2.0.46-68.ent.i386.rpm 7de1d694f50b018a3ef0c75d82239935 httpd-devel-2.0.46-68.ent.i386.rpm 8ed0d653d5a77352750851fd7a1bf31f mod_ssl-2.0.46-68.ent.i386.rpm ia64: 926247832f94dfd72401b05f525f2e20 httpd-2.0.46-68.ent.ia64.rpm a40731fb4e87bf735fcd5bb647b0cf16 httpd-debuginfo-2.0.46-68.ent.ia64.rpm 47168f2b3cb197eec527331e166e0a48 httpd-devel-2.0.46-68.ent.ia64.rpm 87477843557016c9c84f34c68500175d mod_ssl-2.0.46-68.ent.ia64.rpm ppc: 42f51fe41d491ace05c74ca17d78fe46 httpd-2.0.46-68.ent.ppc.rpm c0ec46f9857bdc714e8f966e15897a37 httpd-debuginfo-2.0.46-68.ent.ppc.rpm a09210d5c9e0912f6299ad1c5f4c0bec httpd-devel-2.0.46-68.ent.ppc.rpm 0e4dfbe87cabee593054d7ca4627073b mod_ssl-2.0.46-68.ent.ppc.rpm s390: 558efe236ba18cf1cebe60bfc9a356f9 httpd-2.0.46-68.ent.s390.rpm a1ed197ac28cabc678b0b232fedba518 httpd-debuginfo-2.0.46-68.ent.s390.rpm a908d0d57a07d7e574c8aeda7e0dc8d1 httpd-devel-2.0.46-68.ent.s390.rpm b8b21f7acd5fd8e277d0b2261dbba9d1 mod_ssl-2.0.46-68.ent.s390.rpm s390x: 988d27fe858348482b019927bc5db50a httpd-2.0.46-68.ent.s390x.rpm f8f60b0a404a7121b53c06770444aea8 httpd-debuginfo-2.0.46-68.ent.s390x.rpm 0dadb504ce4aea5a65e97530d91f01f4 httpd-devel-2.0.46-68.ent.s390x.rpm 5f64f5d1510bff857dbd6e2e2a1ec221 mod_ssl-2.0.46-68.ent.s390x.rpm x86_64: 5e2133732637c3d68f5c18159689cd5a httpd-2.0.46-68.ent.x86_64.rpm 92616d06d35472e3514e28a35d6071d5 httpd-debuginfo-2.0.46-68.ent.x86_64.rpm 305cbfae95e99237871c54f74a92ee4b httpd-devel-2.0.46-68.ent.x86_64.rpm 7b617b1877d5c84d54b619fda1da2c6e mod_ssl-2.0.46-68.ent.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/httpd-2.0.46-68.ent.src.rpm 04de0fb255872ee653842ca34316ad31 httpd-2.0.46-68.ent.src.rpm i386: 45c45a284cdab73aeebb862525f2ede7 httpd-2.0.46-68.ent.i386.rpm bad211e4329922e6ec4c3084c155587d httpd-debuginfo-2.0.46-68.ent.i386.rpm 7de1d694f50b018a3ef0c75d82239935 httpd-devel-2.0.46-68.ent.i386.rpm 8ed0d653d5a77352750851fd7a1bf31f mod_ssl-2.0.46-68.ent.i386.rpm x86_64: 5e2133732637c3d68f5c18159689cd5a httpd-2.0.46-68.ent.x86_64.rpm 92616d06d35472e3514e28a35d6071d5 httpd-debuginfo-2.0.46-68.ent.x86_64.rpm 305cbfae95e99237871c54f74a92ee4b httpd-devel-2.0.46-68.ent.x86_64.rpm 7b617b1877d5c84d54b619fda1da2c6e mod_ssl-2.0.46-68.ent.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/httpd-2.0.46-68.ent.src.rpm 04de0fb255872ee653842ca34316ad31 httpd-2.0.46-68.ent.src.rpm i386: 45c45a284cdab73aeebb862525f2ede7 httpd-2.0.46-68.ent.i386.rpm bad211e4329922e6ec4c3084c155587d httpd-debuginfo-2.0.46-68.ent.i386.rpm 7de1d694f50b018a3ef0c75d82239935 httpd-devel-2.0.46-68.ent.i386.rpm 8ed0d653d5a77352750851fd7a1bf31f mod_ssl-2.0.46-68.ent.i386.rpm ia64: 926247832f94dfd72401b05f525f2e20 httpd-2.0.46-68.ent.ia64.rpm a40731fb4e87bf735fcd5bb647b0cf16 httpd-debuginfo-2.0.46-68.ent.ia64.rpm 47168f2b3cb197eec527331e166e0a48 httpd-devel-2.0.46-68.ent.ia64.rpm 87477843557016c9c84f34c68500175d mod_ssl-2.0.46-68.ent.ia64.rpm x86_64: 5e2133732637c3d68f5c18159689cd5a httpd-2.0.46-68.ent.x86_64.rpm 92616d06d35472e3514e28a35d6071d5 httpd-debuginfo-2.0.46-68.ent.x86_64.rpm 305cbfae95e99237871c54f74a92ee4b httpd-devel-2.0.46-68.ent.x86_64.rpm 7b617b1877d5c84d54b619fda1da2c6e mod_ssl-2.0.46-68.ent.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/httpd-2.0.46-68.ent.src.rpm 04de0fb255872ee653842ca34316ad31 httpd-2.0.46-68.ent.src.rpm i386: 45c45a284cdab73aeebb862525f2ede7 httpd-2.0.46-68.ent.i386.rpm bad211e4329922e6ec4c3084c155587d httpd-debuginfo-2.0.46-68.ent.i386.rpm 7de1d694f50b018a3ef0c75d82239935 httpd-devel-2.0.46-68.ent.i386.rpm 8ed0d653d5a77352750851fd7a1bf31f mod_ssl-2.0.46-68.ent.i386.rpm ia64: 926247832f94dfd72401b05f525f2e20 httpd-2.0.46-68.ent.ia64.rpm a40731fb4e87bf735fcd5bb647b0cf16 httpd-debuginfo-2.0.46-68.ent.ia64.rpm 47168f2b3cb197eec527331e166e0a48 httpd-devel-2.0.46-68.ent.ia64.rpm 87477843557016c9c84f34c68500175d mod_ssl-2.0.46-68.ent.ia64.rpm x86_64: 5e2133732637c3d68f5c18159689cd5a httpd-2.0.46-68.ent.x86_64.rpm 92616d06d35472e3514e28a35d6071d5 httpd-debuginfo-2.0.46-68.ent.x86_64.rpm 305cbfae95e99237871c54f74a92ee4b httpd-devel-2.0.46-68.ent.x86_64.rpm 7b617b1877d5c84d54b619fda1da2c6e mod_ssl-2.0.46-68.ent.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/httpd-2.0.52-32.3.ent.src.rpm 98d72890a6b6ca504b3a4117b39a9cb8 httpd-2.0.52-32.3.ent.src.rpm i386: 3d49e62ddef5e26af310e695e1c85942 httpd-2.0.52-32.3.ent.i386.rpm 5c9d1e61a6dce01cf4a0ea0a8f13aaeb httpd-debuginfo-2.0.52-32.3.ent.i386.rpm 7cd552fd590b098795e96eb44a319a24 httpd-devel-2.0.52-32.3.ent.i386.rpm b6b8a6a9aeda14dcc1e1002ae75ff166 httpd-manual-2.0.52-32.3.ent.i386.rpm 259e29621f37bc98f7414459a6d0a7ba httpd-suexec-2.0.52-32.3.ent.i386.rpm acaeb0a82c710af77ff3948736774a27 mod_ssl-2.0.52-32.3.ent.i386.rpm ia64: 6e7bf610578b828450e32e23855f180a httpd-2.0.52-32.3.ent.ia64.rpm e6311ddc9e353a3ff905120d3d9dab2a httpd-debuginfo-2.0.52-32.3.ent.ia64.rpm fa6524d8755fbe467f4b122c1fc5d105 httpd-devel-2.0.52-32.3.ent.ia64.rpm f073506a8dda759b9d806c4ff2ff7d28 httpd-manual-2.0.52-32.3.ent.ia64.rpm f127172ad25744bcb4584240aa2e3484 httpd-suexec-2.0.52-32.3.ent.ia64.rpm b5e97f1a2ae1da9fa04ae6af00766f1d mod_ssl-2.0.52-32.3.ent.ia64.rpm ppc: cb7e74df0b687d41515c00aa6c2f7f20 httpd-2.0.52-32.3.ent.ppc.rpm be4924f953a80558ad60969382414d2b httpd-debuginfo-2.0.52-32.3.ent.ppc.rpm 46d384d93a7001f25c11f934d25afdbe httpd-devel-2.0.52-32.3.ent.ppc.rpm 6473cc4f012c92370f94b14c461c5939 httpd-manual-2.0.52-32.3.ent.ppc.rpm 95257fffaee90696acc675000f2534cd httpd-suexec-2.0.52-32.3.ent.ppc.rpm 82e75075008ad95c8069354f968bf4ec mod_ssl-2.0.52-32.3.ent.ppc.rpm s390: 304dae15da3cb2f2b1a88bca696ab205 httpd-2.0.52-32.3.ent.s390.rpm 71eced2b9f805c347c3103a0d3062c7f httpd-debuginfo-2.0.52-32.3.ent.s390.rpm ce3b6afc7f6f6d55fe72fa70141c4204 httpd-devel-2.0.52-32.3.ent.s390.rpm 27ce295c7088caeb41a9431653c0e778 httpd-manual-2.0.52-32.3.ent.s390.rpm 55c10fb0b5242f499300f793fb17f650 httpd-suexec-2.0.52-32.3.ent.s390.rpm df04d6a0aa1b49e02fb72030cd3d538c mod_ssl-2.0.52-32.3.ent.s390.rpm s390x: 5581919570c0644978581fab6fa5ed12 httpd-2.0.52-32.3.ent.s390x.rpm 26d74722b0622e9862115111a72e77e2 httpd-debuginfo-2.0.52-32.3.ent.s390x.rpm e33cf6da4e4a25d4ebe58f73d39be7fa httpd-devel-2.0.52-32.3.ent.s390x.rpm f8692011da91875de1195449c7fce3b8 httpd-manual-2.0.52-32.3.ent.s390x.rpm edca1601a6d67a4c586d674f384a8742 httpd-suexec-2.0.52-32.3.ent.s390x.rpm 92f65dcb29479c9c10eb8aeaaef6e900 mod_ssl-2.0.52-32.3.ent.s390x.rpm x86_64: 6e2eefa4b8cc1ab593792107718256af httpd-2.0.52-32.3.ent.x86_64.rpm 87c9dd6919e674f477377c25fe5e0376 httpd-debuginfo-2.0.52-32.3.ent.x86_64.rpm 92ec83cb5f718fdcfe430e61662bcfae httpd-devel-2.0.52-32.3.ent.x86_64.rpm d134b7e7091f1be16435cd76241bf6d9 httpd-manual-2.0.52-32.3.ent.x86_64.rpm ea93db5243587f9e2043fa4f0b109224 httpd-suexec-2.0.52-32.3.ent.x86_64.rpm 5de43b0430642a8c1ac2d900db03a58c mod_ssl-2.0.52-32.3.ent.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/httpd-2.0.52-32.3.ent.src.rpm 98d72890a6b6ca504b3a4117b39a9cb8 httpd-2.0.52-32.3.ent.src.rpm i386: 3d49e62ddef5e26af310e695e1c85942 httpd-2.0.52-32.3.ent.i386.rpm 5c9d1e61a6dce01cf4a0ea0a8f13aaeb httpd-debuginfo-2.0.52-32.3.ent.i386.rpm 7cd552fd590b098795e96eb44a319a24 httpd-devel-2.0.52-32.3.ent.i386.rpm b6b8a6a9aeda14dcc1e1002ae75ff166 httpd-manual-2.0.52-32.3.ent.i386.rpm 259e29621f37bc98f7414459a6d0a7ba httpd-suexec-2.0.52-32.3.ent.i386.rpm acaeb0a82c710af77ff3948736774a27 mod_ssl-2.0.52-32.3.ent.i386.rpm x86_64: 6e2eefa4b8cc1ab593792107718256af httpd-2.0.52-32.3.ent.x86_64.rpm 87c9dd6919e674f477377c25fe5e0376 httpd-debuginfo-2.0.52-32.3.ent.x86_64.rpm 92ec83cb5f718fdcfe430e61662bcfae httpd-devel-2.0.52-32.3.ent.x86_64.rpm d134b7e7091f1be16435cd76241bf6d9 httpd-manual-2.0.52-32.3.ent.x86_64.rpm ea93db5243587f9e2043fa4f0b109224 httpd-suexec-2.0.52-32.3.ent.x86_64.rpm 5de43b0430642a8c1ac2d900db03a58c mod_ssl-2.0.52-32.3.ent.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/httpd-2.0.52-32.3.ent.src.rpm 98d72890a6b6ca504b3a4117b39a9cb8 httpd-2.0.52-32.3.ent.src.rpm i386: 3d49e62ddef5e26af310e695e1c85942 httpd-2.0.52-32.3.ent.i386.rpm 5c9d1e61a6dce01cf4a0ea0a8f13aaeb httpd-debuginfo-2.0.52-32.3.ent.i386.rpm 7cd552fd590b098795e96eb44a319a24 httpd-devel-2.0.52-32.3.ent.i386.rpm b6b8a6a9aeda14dcc1e1002ae75ff166 httpd-manual-2.0.52-32.3.ent.i386.rpm 259e29621f37bc98f7414459a6d0a7ba httpd-suexec-2.0.52-32.3.ent.i386.rpm acaeb0a82c710af77ff3948736774a27 mod_ssl-2.0.52-32.3.ent.i386.rpm ia64: 6e7bf610578b828450e32e23855f180a httpd-2.0.52-32.3.ent.ia64.rpm e6311ddc9e353a3ff905120d3d9dab2a httpd-debuginfo-2.0.52-32.3.ent.ia64.rpm fa6524d8755fbe467f4b122c1fc5d105 httpd-devel-2.0.52-32.3.ent.ia64.rpm f073506a8dda759b9d806c4ff2ff7d28 httpd-manual-2.0.52-32.3.ent.ia64.rpm f127172ad25744bcb4584240aa2e3484 httpd-suexec-2.0.52-32.3.ent.ia64.rpm b5e97f1a2ae1da9fa04ae6af00766f1d mod_ssl-2.0.52-32.3.ent.ia64.rpm x86_64: 6e2eefa4b8cc1ab593792107718256af httpd-2.0.52-32.3.ent.x86_64.rpm 87c9dd6919e674f477377c25fe5e0376 httpd-debuginfo-2.0.52-32.3.ent.x86_64.rpm 92ec83cb5f718fdcfe430e61662bcfae httpd-devel-2.0.52-32.3.ent.x86_64.rpm d134b7e7091f1be16435cd76241bf6d9 httpd-manual-2.0.52-32.3.ent.x86_64.rpm ea93db5243587f9e2043fa4f0b109224 httpd-suexec-2.0.52-32.3.ent.x86_64.rpm 5de43b0430642a8c1ac2d900db03a58c mod_ssl-2.0.52-32.3.ent.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/httpd-2.0.52-32.3.ent.src.rpm 98d72890a6b6ca504b3a4117b39a9cb8 httpd-2.0.52-32.3.ent.src.rpm i386: 3d49e62ddef5e26af310e695e1c85942 httpd-2.0.52-32.3.ent.i386.rpm 5c9d1e61a6dce01cf4a0ea0a8f13aaeb httpd-debuginfo-2.0.52-32.3.ent.i386.rpm 7cd552fd590b098795e96eb44a319a24 httpd-devel-2.0.52-32.3.ent.i386.rpm b6b8a6a9aeda14dcc1e1002ae75ff166 httpd-manual-2.0.52-32.3.ent.i386.rpm 259e29621f37bc98f7414459a6d0a7ba httpd-suexec-2.0.52-32.3.ent.i386.rpm acaeb0a82c710af77ff3948736774a27 mod_ssl-2.0.52-32.3.ent.i386.rpm ia64: 6e7bf610578b828450e32e23855f180a httpd-2.0.52-32.3.ent.ia64.rpm e6311ddc9e353a3ff905120d3d9dab2a httpd-debuginfo-2.0.52-32.3.ent.ia64.rpm fa6524d8755fbe467f4b122c1fc5d105 httpd-devel-2.0.52-32.3.ent.ia64.rpm f073506a8dda759b9d806c4ff2ff7d28 httpd-manual-2.0.52-32.3.ent.ia64.rpm f127172ad25744bcb4584240aa2e3484 httpd-suexec-2.0.52-32.3.ent.ia64.rpm b5e97f1a2ae1da9fa04ae6af00766f1d mod_ssl-2.0.52-32.3.ent.ia64.rpm x86_64: 6e2eefa4b8cc1ab593792107718256af httpd-2.0.52-32.3.ent.x86_64.rpm 87c9dd6919e674f477377c25fe5e0376 httpd-debuginfo-2.0.52-32.3.ent.x86_64.rpm 92ec83cb5f718fdcfe430e61662bcfae httpd-devel-2.0.52-32.3.ent.x86_64.rpm d134b7e7091f1be16435cd76241bf6d9 httpd-manual-2.0.52-32.3.ent.x86_64.rpm ea93db5243587f9e2043fa4f0b109224 httpd-suexec-2.0.52-32.3.ent.x86_64.rpm 5de43b0430642a8c1ac2d900db03a58c mod_ssl-2.0.52-32.3.ent.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3304 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGlzHyXlSAg2UNWIIRAiB3AKCRf+MAPjGBveIANDueO2oYfrrluwCfVXBq u4aaozmmRnyJBnRx0AQXeMg= =JYjx -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Jul 17 10:37:07 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 17 Jul 2007 06:37:07 -0400 Subject: [RHSA-2007:0569-01] Moderate: tomcat security update Message-ID: <200707171037.l6HAb7UF022878@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: tomcat security update Advisory ID: RHSA-2007:0569-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0569.html Issue date: 2007-07-17 Updated on: 2007-07-17 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-2449 CVE-2007-2450 - --------------------------------------------------------------------- 1. Summary: Updated tomcat packages that fix two security issues and a packaging bug are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Problem description: Tomcat is a servlet container for Java Servlet and JavaServer Pages (JSP) technologies. Some JSPs within the 'examples' web application did not escape user provided data. If the JSP examples were accessible, this flaw could allow a remote attacker to perform cross-site scripting attacks (CVE-2007-2449). Note: it is recommended the 'examples' web application not be installed on a production system. The Manager and Host Manager web applications did not escape user provided data. If a user is logged in to the Manager or Host Manager web application, an attacker could perform a cross-site scripting attack (CVE-2007-2450). Users of Tomcat should update to these erratum packages, which contain backported patches to correct these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 244804 - CVE-2007-2449 tomcat examples jsp XSS 244808 - CVE-2007-2450 tomcat host manager XSS 244846 - /var/tmp/rpm-tmp.25596: line 5: /usr/bin/rebuild-gcj-db: No such file or directory 6. RPMs required: Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/tomcat5-5.5.23-0jpp.1.0.4.el5.src.rpm 15852dbd79c1d28ddc2a607b8c2cced6 tomcat5-5.5.23-0jpp.1.0.4.el5.src.rpm i386: e04e3a9648ee9f94f38bd76951d23fb7 tomcat5-debuginfo-5.5.23-0jpp.1.0.4.el5.i386.rpm 3100ed0342502126a609c5c15e78c764 tomcat5-jsp-2.0-api-5.5.23-0jpp.1.0.4.el5.i386.rpm 47ffd27d607f4755b5da7fa1a65c5c48 tomcat5-servlet-2.4-api-5.5.23-0jpp.1.0.4.el5.i386.rpm x86_64: 0f3219dedf2d15538133cb8a13310b8b tomcat5-debuginfo-5.5.23-0jpp.1.0.4.el5.x86_64.rpm cbfcdf5f827921a71fda67293f3e44a7 tomcat5-jsp-2.0-api-5.5.23-0jpp.1.0.4.el5.x86_64.rpm c25daaf3feb30744afc65c08a359635b tomcat5-servlet-2.4-api-5.5.23-0jpp.1.0.4.el5.x86_64.rpm RHEL Desktop Workstation (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/tomcat5-5.5.23-0jpp.1.0.4.el5.src.rpm 15852dbd79c1d28ddc2a607b8c2cced6 tomcat5-5.5.23-0jpp.1.0.4.el5.src.rpm i386: afa9a78630f8858f46db1434ad45fa7b tomcat5-5.5.23-0jpp.1.0.4.el5.i386.rpm 8c0ecbce40287f71f530360b0a769361 tomcat5-admin-webapps-5.5.23-0jpp.1.0.4.el5.i386.rpm 7f2628a9557c146febed5442c522a6e0 tomcat5-common-lib-5.5.23-0jpp.1.0.4.el5.i386.rpm e04e3a9648ee9f94f38bd76951d23fb7 tomcat5-debuginfo-5.5.23-0jpp.1.0.4.el5.i386.rpm bc130f7c90ee690dc860712461ab9f82 tomcat5-jasper-5.5.23-0jpp.1.0.4.el5.i386.rpm b653cc7d8aae4bb246079a9a9ce950d8 tomcat5-jasper-javadoc-5.5.23-0jpp.1.0.4.el5.i386.rpm 80429d018c31e87244213a9762ad10d3 tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.1.0.4.el5.i386.rpm 3e564a9d6f0abf8f74ac5fe00cc3de25 tomcat5-server-lib-5.5.23-0jpp.1.0.4.el5.i386.rpm b8f6d1c37c68d463fbdee1426352618d tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.1.0.4.el5.i386.rpm 7b4b8e5a891d09005bc8a1d2e1194d99 tomcat5-webapps-5.5.23-0jpp.1.0.4.el5.i386.rpm x86_64: 1db5f282b62d759beda12cf35f83734f tomcat5-5.5.23-0jpp.1.0.4.el5.x86_64.rpm 74544541ba072e94b9970b5919db3892 tomcat5-admin-webapps-5.5.23-0jpp.1.0.4.el5.x86_64.rpm 3694bc19303c73cd46e75ca23d1051a4 tomcat5-common-lib-5.5.23-0jpp.1.0.4.el5.x86_64.rpm 0f3219dedf2d15538133cb8a13310b8b tomcat5-debuginfo-5.5.23-0jpp.1.0.4.el5.x86_64.rpm 901f900e947eb38b8d17ef31238523cc tomcat5-jasper-5.5.23-0jpp.1.0.4.el5.x86_64.rpm 6835af3f3c0b9aa0deddac7e67ed79e0 tomcat5-jasper-javadoc-5.5.23-0jpp.1.0.4.el5.x86_64.rpm c4df3c21719e1cf5d38c19491651aa7e tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.1.0.4.el5.x86_64.rpm 0d5f131c789ca95f59d0886939aa8fe7 tomcat5-server-lib-5.5.23-0jpp.1.0.4.el5.x86_64.rpm 66c20908529976c99cbf6bb41eecfbee tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.1.0.4.el5.x86_64.rpm 672951c48aacff47f1124c896445b887 tomcat5-webapps-5.5.23-0jpp.1.0.4.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/tomcat5-5.5.23-0jpp.1.0.4.el5.src.rpm 15852dbd79c1d28ddc2a607b8c2cced6 tomcat5-5.5.23-0jpp.1.0.4.el5.src.rpm i386: afa9a78630f8858f46db1434ad45fa7b tomcat5-5.5.23-0jpp.1.0.4.el5.i386.rpm 8c0ecbce40287f71f530360b0a769361 tomcat5-admin-webapps-5.5.23-0jpp.1.0.4.el5.i386.rpm 7f2628a9557c146febed5442c522a6e0 tomcat5-common-lib-5.5.23-0jpp.1.0.4.el5.i386.rpm e04e3a9648ee9f94f38bd76951d23fb7 tomcat5-debuginfo-5.5.23-0jpp.1.0.4.el5.i386.rpm bc130f7c90ee690dc860712461ab9f82 tomcat5-jasper-5.5.23-0jpp.1.0.4.el5.i386.rpm b653cc7d8aae4bb246079a9a9ce950d8 tomcat5-jasper-javadoc-5.5.23-0jpp.1.0.4.el5.i386.rpm 3100ed0342502126a609c5c15e78c764 tomcat5-jsp-2.0-api-5.5.23-0jpp.1.0.4.el5.i386.rpm 80429d018c31e87244213a9762ad10d3 tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.1.0.4.el5.i386.rpm 3e564a9d6f0abf8f74ac5fe00cc3de25 tomcat5-server-lib-5.5.23-0jpp.1.0.4.el5.i386.rpm 47ffd27d607f4755b5da7fa1a65c5c48 tomcat5-servlet-2.4-api-5.5.23-0jpp.1.0.4.el5.i386.rpm b8f6d1c37c68d463fbdee1426352618d tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.1.0.4.el5.i386.rpm 7b4b8e5a891d09005bc8a1d2e1194d99 tomcat5-webapps-5.5.23-0jpp.1.0.4.el5.i386.rpm ia64: 1fbb19614a5c9a5d72c120e29b5094d3 tomcat5-5.5.23-0jpp.1.0.4.el5.ia64.rpm 77b1bf61e1ccb7e2af21d93105951997 tomcat5-admin-webapps-5.5.23-0jpp.1.0.4.el5.ia64.rpm e1b01f270313d22a6b957c4336352bd6 tomcat5-common-lib-5.5.23-0jpp.1.0.4.el5.ia64.rpm be47ede5989fbd0dc4398d839efd142c tomcat5-debuginfo-5.5.23-0jpp.1.0.4.el5.ia64.rpm e1d93c56b0d3730914fe90694e7db9cd tomcat5-jasper-5.5.23-0jpp.1.0.4.el5.ia64.rpm 9205bc162daa17e9f6314ed14e1f31bb tomcat5-jasper-javadoc-5.5.23-0jpp.1.0.4.el5.ia64.rpm 55ae893c5887213a4cc85cff3f482ec3 tomcat5-jsp-2.0-api-5.5.23-0jpp.1.0.4.el5.ia64.rpm cf286fcf847a5325c0b3d2c8c1ff1c58 tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.1.0.4.el5.ia64.rpm b404c9faa4503e4fe41d1fe8b3a4a721 tomcat5-server-lib-5.5.23-0jpp.1.0.4.el5.ia64.rpm d697720c77f93baaada1540e35913198 tomcat5-servlet-2.4-api-5.5.23-0jpp.1.0.4.el5.ia64.rpm 56e8a796da04decd34bee5ba8616c284 tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.1.0.4.el5.ia64.rpm fd8352214a62573bd2456c252f8fc186 tomcat5-webapps-5.5.23-0jpp.1.0.4.el5.ia64.rpm ppc: f8625d3b5ef073ac8de77b1bdf9f01a4 tomcat5-5.5.23-0jpp.1.0.4.el5.ppc.rpm d7804d9e2ee85e8adaadc3695f9a1fcf tomcat5-admin-webapps-5.5.23-0jpp.1.0.4.el5.ppc.rpm 861f24537832282f47248a4d494eaad5 tomcat5-common-lib-5.5.23-0jpp.1.0.4.el5.ppc.rpm 0dbaa701244414a6babde13da3698129 tomcat5-debuginfo-5.5.23-0jpp.1.0.4.el5.ppc.rpm 36cee8546f804c0ea91fad586d9db6cd tomcat5-jasper-5.5.23-0jpp.1.0.4.el5.ppc.rpm e84767196956742319016c08fc59f4b9 tomcat5-jasper-javadoc-5.5.23-0jpp.1.0.4.el5.ppc.rpm 05085799e57547f7b95370cf93097ad1 tomcat5-jsp-2.0-api-5.5.23-0jpp.1.0.4.el5.ppc.rpm a9ff8fe3c28adfacc923accc2e02238f tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.1.0.4.el5.ppc.rpm a32d42fb280bb96daa06abd576a315a2 tomcat5-server-lib-5.5.23-0jpp.1.0.4.el5.ppc.rpm 37746d0e7931671779fbad9b61877703 tomcat5-servlet-2.4-api-5.5.23-0jpp.1.0.4.el5.ppc.rpm d91221a346ce66fa021701440b6bc429 tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.1.0.4.el5.ppc.rpm 2d1ab7c457ae33a9fe00f13c6a0f8b6a tomcat5-webapps-5.5.23-0jpp.1.0.4.el5.ppc.rpm s390x: 3d86afce9e1b0a269701b5b2225d0ebb tomcat5-5.5.23-0jpp.1.0.4.el5.s390x.rpm 36b7b3706abeda4f31fdce022e6f266d tomcat5-admin-webapps-5.5.23-0jpp.1.0.4.el5.s390x.rpm deabcb46f038caa0aff7f173e2430db7 tomcat5-common-lib-5.5.23-0jpp.1.0.4.el5.s390x.rpm f67b472f1d874f64f287a407f3c8e608 tomcat5-debuginfo-5.5.23-0jpp.1.0.4.el5.s390x.rpm 3e2c4780d83adf2ec2f75dabeeebc573 tomcat5-jasper-5.5.23-0jpp.1.0.4.el5.s390x.rpm 8e0ecac842e2079335a0a12a588b6cbc tomcat5-jasper-javadoc-5.5.23-0jpp.1.0.4.el5.s390x.rpm 3389c6531f4ab0df5644f9a75890f798 tomcat5-jsp-2.0-api-5.5.23-0jpp.1.0.4.el5.s390x.rpm fb0e8d1800a1154fdf9685e657471db5 tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.1.0.4.el5.s390x.rpm 0a7e68052ce02e1f12561c4ba81804b9 tomcat5-server-lib-5.5.23-0jpp.1.0.4.el5.s390x.rpm 36d5b39eab1d8319e35672856ce73732 tomcat5-servlet-2.4-api-5.5.23-0jpp.1.0.4.el5.s390x.rpm a5b178ad39e13481070be36675b936f0 tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.1.0.4.el5.s390x.rpm b76e10eb457da5b811e8b340400e872b tomcat5-webapps-5.5.23-0jpp.1.0.4.el5.s390x.rpm x86_64: 1db5f282b62d759beda12cf35f83734f tomcat5-5.5.23-0jpp.1.0.4.el5.x86_64.rpm 74544541ba072e94b9970b5919db3892 tomcat5-admin-webapps-5.5.23-0jpp.1.0.4.el5.x86_64.rpm 3694bc19303c73cd46e75ca23d1051a4 tomcat5-common-lib-5.5.23-0jpp.1.0.4.el5.x86_64.rpm 0f3219dedf2d15538133cb8a13310b8b tomcat5-debuginfo-5.5.23-0jpp.1.0.4.el5.x86_64.rpm 901f900e947eb38b8d17ef31238523cc tomcat5-jasper-5.5.23-0jpp.1.0.4.el5.x86_64.rpm 6835af3f3c0b9aa0deddac7e67ed79e0 tomcat5-jasper-javadoc-5.5.23-0jpp.1.0.4.el5.x86_64.rpm cbfcdf5f827921a71fda67293f3e44a7 tomcat5-jsp-2.0-api-5.5.23-0jpp.1.0.4.el5.x86_64.rpm c4df3c21719e1cf5d38c19491651aa7e tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.1.0.4.el5.x86_64.rpm 0d5f131c789ca95f59d0886939aa8fe7 tomcat5-server-lib-5.5.23-0jpp.1.0.4.el5.x86_64.rpm c25daaf3feb30744afc65c08a359635b tomcat5-servlet-2.4-api-5.5.23-0jpp.1.0.4.el5.x86_64.rpm 66c20908529976c99cbf6bb41eecfbee tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.1.0.4.el5.x86_64.rpm 672951c48aacff47f1124c896445b887 tomcat5-webapps-5.5.23-0jpp.1.0.4.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2449 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2450 http://tomcat.apache.org/security-5.html http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGnJvQXlSAg2UNWIIRAvWNAKCAmMjPvRMQQAn2bY8ZsznT/MNYCwCeOGkt Yj7fPKtDEzYnYsW4hs49H5A= =UBUR -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Jul 19 02:48:53 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 18 Jul 2007 22:48:53 -0400 Subject: [RHSA-2007:0722-01] Critical: seamonkey security update Message-ID: <200707190248.l6J2mrqC013652@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Critical: seamonkey security update Advisory ID: RHSA-2007:0722-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0722.html Issue date: 2007-07-18 Updated on: 2007-07-18 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-3089 CVE-2007-3656 CVE-2007-3734 CVE-2007-3735 CVE-2007-3736 CVE-2007-3737 CVE-2007-3738 - --------------------------------------------------------------------- 1. Summary: Updated seamonkey packages that fix several security bugs are now available for Red Hat Enterprise Linux 2.1, 3, and 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: SeaMonkey is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. Several flaws were found in the way SeaMonkey processed certain malformed JavaScript code. A web page containing malicious JavaScript code could cause SeaMonkey to crash or potentially execute arbitrary code as the user running SeaMonkey. (CVE-2007-3734, CVE-2007-3735, CVE-2007-3737, CVE-2007-3738) Several content injection flaws were found in the way SeaMonkey handled certain JavaScript code. A web page containing malicious JavaScript code could inject arbitrary content into other web pages. (CVE-2007-3736, CVE-2007-3089) A flaw was found in the way SeaMonkey cached web pages on the local disk. A malicious web page may be able to inject arbitrary HTML into a browsing session if the user reloads a targeted site. (CVE-2007-3656) Users of SeaMonkey are advised to upgrade to these erratum packages, which contain backported patches that correct these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 248518 - CVE-2007-3089 various flaws in mozilla products (CVE-2007-3734 CVE-2007-3735 CVE-2007-3736 CVE-2007-3737 CVE-2007-3656 CVE-2007-3738) 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/seamonkey-1.0.9-0.4.el2.src.rpm cc5686c2b8327050a5f0552dd38b5d93 seamonkey-1.0.9-0.4.el2.src.rpm i386: 1a15608b2a2fc835a71e1edf3a744543 seamonkey-1.0.9-0.4.el2.i386.rpm 196c3fc1324d3fa490cedd5ae6e98463 seamonkey-chat-1.0.9-0.4.el2.i386.rpm 781c3808d71b8826a0ba28a864e2d923 seamonkey-devel-1.0.9-0.4.el2.i386.rpm 84b0590158b76317e63d564371d051c5 seamonkey-dom-inspector-1.0.9-0.4.el2.i386.rpm 9b36fc7633921e659b599157897f80c9 seamonkey-js-debugger-1.0.9-0.4.el2.i386.rpm 46a848d49fd3c96e7e2b3777c26a68c2 seamonkey-mail-1.0.9-0.4.el2.i386.rpm 02d57365ee09b6b18c84c9ceb0aa931e seamonkey-nspr-1.0.9-0.4.el2.i386.rpm 9def5b224ff408da5b1d6e64d5e8c54e seamonkey-nspr-devel-1.0.9-0.4.el2.i386.rpm b1dd916e414f069427270e4e7892a13a seamonkey-nss-1.0.9-0.4.el2.i386.rpm d96691107f4fca50a43d4f4aa4b3a518 seamonkey-nss-devel-1.0.9-0.4.el2.i386.rpm ia64: e8478f38fbf8db1cf93fd773e8e97b67 seamonkey-1.0.9-0.4.el2.ia64.rpm ae107967ae0c51e6f5a02d1c818ff5d1 seamonkey-chat-1.0.9-0.4.el2.ia64.rpm ba127ee830383f86ad75e0adc4bffd38 seamonkey-devel-1.0.9-0.4.el2.ia64.rpm b2e9296dbbd8f8f69d48bf343c5924a2 seamonkey-dom-inspector-1.0.9-0.4.el2.ia64.rpm 5b0be8fce5f18618709206359a7316e7 seamonkey-js-debugger-1.0.9-0.4.el2.ia64.rpm c2b59b5b6c32ac616341922ed364a735 seamonkey-mail-1.0.9-0.4.el2.ia64.rpm ca9275e59156d54b8c8cb4758996dfff seamonkey-nspr-1.0.9-0.4.el2.ia64.rpm 2c654985d18845feb81654612592867c seamonkey-nspr-devel-1.0.9-0.4.el2.ia64.rpm e14d9acbe7c867267419519f3ec203c0 seamonkey-nss-1.0.9-0.4.el2.ia64.rpm 6720a8fb720889c22a1499f5ac7c4d27 seamonkey-nss-devel-1.0.9-0.4.el2.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW-ia64/en/os/SRPMS/seamonkey-1.0.9-0.4.el2.src.rpm cc5686c2b8327050a5f0552dd38b5d93 seamonkey-1.0.9-0.4.el2.src.rpm ia64: e8478f38fbf8db1cf93fd773e8e97b67 seamonkey-1.0.9-0.4.el2.ia64.rpm ae107967ae0c51e6f5a02d1c818ff5d1 seamonkey-chat-1.0.9-0.4.el2.ia64.rpm ba127ee830383f86ad75e0adc4bffd38 seamonkey-devel-1.0.9-0.4.el2.ia64.rpm b2e9296dbbd8f8f69d48bf343c5924a2 seamonkey-dom-inspector-1.0.9-0.4.el2.ia64.rpm 5b0be8fce5f18618709206359a7316e7 seamonkey-js-debugger-1.0.9-0.4.el2.ia64.rpm c2b59b5b6c32ac616341922ed364a735 seamonkey-mail-1.0.9-0.4.el2.ia64.rpm ca9275e59156d54b8c8cb4758996dfff seamonkey-nspr-1.0.9-0.4.el2.ia64.rpm 2c654985d18845feb81654612592867c seamonkey-nspr-devel-1.0.9-0.4.el2.ia64.rpm e14d9acbe7c867267419519f3ec203c0 seamonkey-nss-1.0.9-0.4.el2.ia64.rpm 6720a8fb720889c22a1499f5ac7c4d27 seamonkey-nss-devel-1.0.9-0.4.el2.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/seamonkey-1.0.9-0.4.el2.src.rpm cc5686c2b8327050a5f0552dd38b5d93 seamonkey-1.0.9-0.4.el2.src.rpm i386: 1a15608b2a2fc835a71e1edf3a744543 seamonkey-1.0.9-0.4.el2.i386.rpm 196c3fc1324d3fa490cedd5ae6e98463 seamonkey-chat-1.0.9-0.4.el2.i386.rpm 781c3808d71b8826a0ba28a864e2d923 seamonkey-devel-1.0.9-0.4.el2.i386.rpm 84b0590158b76317e63d564371d051c5 seamonkey-dom-inspector-1.0.9-0.4.el2.i386.rpm 9b36fc7633921e659b599157897f80c9 seamonkey-js-debugger-1.0.9-0.4.el2.i386.rpm 46a848d49fd3c96e7e2b3777c26a68c2 seamonkey-mail-1.0.9-0.4.el2.i386.rpm 02d57365ee09b6b18c84c9ceb0aa931e seamonkey-nspr-1.0.9-0.4.el2.i386.rpm 9def5b224ff408da5b1d6e64d5e8c54e seamonkey-nspr-devel-1.0.9-0.4.el2.i386.rpm b1dd916e414f069427270e4e7892a13a seamonkey-nss-1.0.9-0.4.el2.i386.rpm d96691107f4fca50a43d4f4aa4b3a518 seamonkey-nss-devel-1.0.9-0.4.el2.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/seamonkey-1.0.9-0.4.el2.src.rpm cc5686c2b8327050a5f0552dd38b5d93 seamonkey-1.0.9-0.4.el2.src.rpm i386: 1a15608b2a2fc835a71e1edf3a744543 seamonkey-1.0.9-0.4.el2.i386.rpm 196c3fc1324d3fa490cedd5ae6e98463 seamonkey-chat-1.0.9-0.4.el2.i386.rpm 781c3808d71b8826a0ba28a864e2d923 seamonkey-devel-1.0.9-0.4.el2.i386.rpm 84b0590158b76317e63d564371d051c5 seamonkey-dom-inspector-1.0.9-0.4.el2.i386.rpm 9b36fc7633921e659b599157897f80c9 seamonkey-js-debugger-1.0.9-0.4.el2.i386.rpm 46a848d49fd3c96e7e2b3777c26a68c2 seamonkey-mail-1.0.9-0.4.el2.i386.rpm 02d57365ee09b6b18c84c9ceb0aa931e seamonkey-nspr-1.0.9-0.4.el2.i386.rpm 9def5b224ff408da5b1d6e64d5e8c54e seamonkey-nspr-devel-1.0.9-0.4.el2.i386.rpm b1dd916e414f069427270e4e7892a13a seamonkey-nss-1.0.9-0.4.el2.i386.rpm d96691107f4fca50a43d4f4aa4b3a518 seamonkey-nss-devel-1.0.9-0.4.el2.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/seamonkey-1.0.9-0.3.el3.src.rpm e5bb1f82dd5f03819bdd717ef2d39a80 seamonkey-1.0.9-0.3.el3.src.rpm i386: e856dba14dc80e87ab36bda0ca021404 seamonkey-1.0.9-0.3.el3.i386.rpm 9a221a57ec9ee48158c60e0b0f5c4d72 seamonkey-chat-1.0.9-0.3.el3.i386.rpm 0a088a47124ee480bba8c3f1cbb46ca5 seamonkey-debuginfo-1.0.9-0.3.el3.i386.rpm e733e2c431cf8f44e6164ad38cf023ef seamonkey-devel-1.0.9-0.3.el3.i386.rpm be28bf5db94129511ddf39610249e921 seamonkey-dom-inspector-1.0.9-0.3.el3.i386.rpm 0d7a9436ee8a0774aada00759c12add1 seamonkey-js-debugger-1.0.9-0.3.el3.i386.rpm 16128bf8ba6de01663b67ca5ea049b58 seamonkey-mail-1.0.9-0.3.el3.i386.rpm ae27f705e38d5e779b7c8b6cf353839a seamonkey-nspr-1.0.9-0.3.el3.i386.rpm ae269d3e2192ce5bef754a7af1988c8b seamonkey-nspr-devel-1.0.9-0.3.el3.i386.rpm eb1936b7be5a30faa9962a160292cc0e seamonkey-nss-1.0.9-0.3.el3.i386.rpm b186c7f7759ac43cb977a0de2aab21ca seamonkey-nss-devel-1.0.9-0.3.el3.i386.rpm ia64: 72bc69413c8731443f39f71f8176413b seamonkey-1.0.9-0.3.el3.ia64.rpm b21030e07bb4c7d9085dcaf5896a2636 seamonkey-chat-1.0.9-0.3.el3.ia64.rpm 0a088a47124ee480bba8c3f1cbb46ca5 seamonkey-debuginfo-1.0.9-0.3.el3.i386.rpm 3d89fa31faf785925e9c52f49b5e7daa seamonkey-debuginfo-1.0.9-0.3.el3.ia64.rpm c996b9114f37fe6c548136aa89501853 seamonkey-devel-1.0.9-0.3.el3.ia64.rpm d191af760ba6833962f7668a5f569efb seamonkey-dom-inspector-1.0.9-0.3.el3.ia64.rpm 134eddda6e95949a670fb8281fec1ee1 seamonkey-js-debugger-1.0.9-0.3.el3.ia64.rpm 576909796e04383bd6ba3da164149f51 seamonkey-mail-1.0.9-0.3.el3.ia64.rpm ae27f705e38d5e779b7c8b6cf353839a seamonkey-nspr-1.0.9-0.3.el3.i386.rpm 782e7c631096ce90066f4e3141949621 seamonkey-nspr-1.0.9-0.3.el3.ia64.rpm b7211be56fd11aab035a057a15e12faf seamonkey-nspr-devel-1.0.9-0.3.el3.ia64.rpm eb1936b7be5a30faa9962a160292cc0e seamonkey-nss-1.0.9-0.3.el3.i386.rpm 16b5789ec76c719364ad71b76e2d3b4a seamonkey-nss-1.0.9-0.3.el3.ia64.rpm cefe882d099d19df9a11459c3def8124 seamonkey-nss-devel-1.0.9-0.3.el3.ia64.rpm ppc: bc25230eb64ce7e04070516c9dfcdd4f seamonkey-1.0.9-0.3.el3.ppc.rpm fa3e73a126de90d2bb7385e349d6d0eb seamonkey-chat-1.0.9-0.3.el3.ppc.rpm 49b42c1525d6c1c89f0bf79a0e556102 seamonkey-debuginfo-1.0.9-0.3.el3.ppc.rpm bce56b5e21c4db944dcaa8b97fc9b114 seamonkey-devel-1.0.9-0.3.el3.ppc.rpm 71a5f1869b6defeb51cd64fb548bdd2a seamonkey-dom-inspector-1.0.9-0.3.el3.ppc.rpm 79c51eea67d20ef3b6001e9304dd3db0 seamonkey-js-debugger-1.0.9-0.3.el3.ppc.rpm 6a87c1f87e0415c62f91bf8e5e7774f3 seamonkey-mail-1.0.9-0.3.el3.ppc.rpm 97a63b4f078905b041f3fad895f9b067 seamonkey-nspr-1.0.9-0.3.el3.ppc.rpm 5cf843d2e483980a58ff278c669f9a19 seamonkey-nspr-devel-1.0.9-0.3.el3.ppc.rpm 5b647f69414bf189374f1022f4d7e777 seamonkey-nss-1.0.9-0.3.el3.ppc.rpm b3c1f6f576a6cbfc1ba0296675c58d2b seamonkey-nss-devel-1.0.9-0.3.el3.ppc.rpm s390: c1f51de6bf8b438a72a0699bcd5da18e seamonkey-1.0.9-0.3.el3.s390.rpm 3ced10f1a1daabcecba8b63f36f79c9e seamonkey-chat-1.0.9-0.3.el3.s390.rpm 8413b1a614e767f95072f0fecf7390ed seamonkey-debuginfo-1.0.9-0.3.el3.s390.rpm 3f03c8fead5ddb0751eb9c6b15c9115e seamonkey-devel-1.0.9-0.3.el3.s390.rpm a8a1480c60f51b059028d0ab9ad493cc seamonkey-dom-inspector-1.0.9-0.3.el3.s390.rpm 55e1bd7b1774afd398f0aa3c3f6ae0c9 seamonkey-js-debugger-1.0.9-0.3.el3.s390.rpm 182257cb6c8d4215eb4467d3bcc15ee3 seamonkey-mail-1.0.9-0.3.el3.s390.rpm a8d78b8563062f85de44e7d4465c095d seamonkey-nspr-1.0.9-0.3.el3.s390.rpm 38c8fbfd57e0b27add2470054607a9f1 seamonkey-nspr-devel-1.0.9-0.3.el3.s390.rpm 038fa5d941c7471dd1e735314d2e1689 seamonkey-nss-1.0.9-0.3.el3.s390.rpm 419a865d7c927d90a3f80469915116ec seamonkey-nss-devel-1.0.9-0.3.el3.s390.rpm s390x: aa6f0c5a57688e6aae6a995ceb06bfe0 seamonkey-1.0.9-0.3.el3.s390x.rpm d00cd579989b30f68f16934162b60664 seamonkey-chat-1.0.9-0.3.el3.s390x.rpm 8413b1a614e767f95072f0fecf7390ed seamonkey-debuginfo-1.0.9-0.3.el3.s390.rpm 6688f9ca9a6bc6c470e490ada7b94372 seamonkey-debuginfo-1.0.9-0.3.el3.s390x.rpm 8fd1dfe62ae1cd942566fd47b404ad35 seamonkey-devel-1.0.9-0.3.el3.s390x.rpm ed1411e8df125bd2cb1bed2d52458ee0 seamonkey-dom-inspector-1.0.9-0.3.el3.s390x.rpm 20c79b15bbc79423597208dd82d09999 seamonkey-js-debugger-1.0.9-0.3.el3.s390x.rpm b9d6ed3ac5690ba161769b5212470c11 seamonkey-mail-1.0.9-0.3.el3.s390x.rpm a8d78b8563062f85de44e7d4465c095d seamonkey-nspr-1.0.9-0.3.el3.s390.rpm 78bd1b2872529c912d2b18eecc5e6fda seamonkey-nspr-1.0.9-0.3.el3.s390x.rpm 8e4c5a3007c6021067861a9928f0b0b1 seamonkey-nspr-devel-1.0.9-0.3.el3.s390x.rpm 038fa5d941c7471dd1e735314d2e1689 seamonkey-nss-1.0.9-0.3.el3.s390.rpm f0ccdecbe77940b67c27641018b629cc seamonkey-nss-1.0.9-0.3.el3.s390x.rpm d62269d63833af63927cb43323300791 seamonkey-nss-devel-1.0.9-0.3.el3.s390x.rpm x86_64: e856dba14dc80e87ab36bda0ca021404 seamonkey-1.0.9-0.3.el3.i386.rpm 1cb71b0410dc7966e92a684874e80c42 seamonkey-1.0.9-0.3.el3.x86_64.rpm 4c21728b0154de54646ae4c10eed7d56 seamonkey-chat-1.0.9-0.3.el3.x86_64.rpm 0a088a47124ee480bba8c3f1cbb46ca5 seamonkey-debuginfo-1.0.9-0.3.el3.i386.rpm be89ac8c9c08cdc6d54487c3ee62a9da seamonkey-debuginfo-1.0.9-0.3.el3.x86_64.rpm 38efe889815f5365101ca8da65afb438 seamonkey-devel-1.0.9-0.3.el3.x86_64.rpm 47d7834dee20c5ad937e8279544342a7 seamonkey-dom-inspector-1.0.9-0.3.el3.x86_64.rpm b9bca22754afea7df78ae8d17227d9af seamonkey-js-debugger-1.0.9-0.3.el3.x86_64.rpm 5dfb885a5ff5da51670dbacbdc28644e seamonkey-mail-1.0.9-0.3.el3.x86_64.rpm ae27f705e38d5e779b7c8b6cf353839a seamonkey-nspr-1.0.9-0.3.el3.i386.rpm 3a3f7ae97d87c1714613dea93ac8f352 seamonkey-nspr-1.0.9-0.3.el3.x86_64.rpm 785659f59bf6625ca5bc2a9c867fb8e5 seamonkey-nspr-devel-1.0.9-0.3.el3.x86_64.rpm eb1936b7be5a30faa9962a160292cc0e seamonkey-nss-1.0.9-0.3.el3.i386.rpm dc154254aae7a6795243d3c02dbace32 seamonkey-nss-1.0.9-0.3.el3.x86_64.rpm 8b2932e14c04ef485f5310714c177c9a seamonkey-nss-devel-1.0.9-0.3.el3.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/seamonkey-1.0.9-0.3.el3.src.rpm e5bb1f82dd5f03819bdd717ef2d39a80 seamonkey-1.0.9-0.3.el3.src.rpm i386: e856dba14dc80e87ab36bda0ca021404 seamonkey-1.0.9-0.3.el3.i386.rpm 9a221a57ec9ee48158c60e0b0f5c4d72 seamonkey-chat-1.0.9-0.3.el3.i386.rpm 0a088a47124ee480bba8c3f1cbb46ca5 seamonkey-debuginfo-1.0.9-0.3.el3.i386.rpm e733e2c431cf8f44e6164ad38cf023ef seamonkey-devel-1.0.9-0.3.el3.i386.rpm be28bf5db94129511ddf39610249e921 seamonkey-dom-inspector-1.0.9-0.3.el3.i386.rpm 0d7a9436ee8a0774aada00759c12add1 seamonkey-js-debugger-1.0.9-0.3.el3.i386.rpm 16128bf8ba6de01663b67ca5ea049b58 seamonkey-mail-1.0.9-0.3.el3.i386.rpm ae27f705e38d5e779b7c8b6cf353839a seamonkey-nspr-1.0.9-0.3.el3.i386.rpm ae269d3e2192ce5bef754a7af1988c8b seamonkey-nspr-devel-1.0.9-0.3.el3.i386.rpm eb1936b7be5a30faa9962a160292cc0e seamonkey-nss-1.0.9-0.3.el3.i386.rpm b186c7f7759ac43cb977a0de2aab21ca seamonkey-nss-devel-1.0.9-0.3.el3.i386.rpm x86_64: e856dba14dc80e87ab36bda0ca021404 seamonkey-1.0.9-0.3.el3.i386.rpm 1cb71b0410dc7966e92a684874e80c42 seamonkey-1.0.9-0.3.el3.x86_64.rpm 4c21728b0154de54646ae4c10eed7d56 seamonkey-chat-1.0.9-0.3.el3.x86_64.rpm 0a088a47124ee480bba8c3f1cbb46ca5 seamonkey-debuginfo-1.0.9-0.3.el3.i386.rpm be89ac8c9c08cdc6d54487c3ee62a9da seamonkey-debuginfo-1.0.9-0.3.el3.x86_64.rpm 38efe889815f5365101ca8da65afb438 seamonkey-devel-1.0.9-0.3.el3.x86_64.rpm 47d7834dee20c5ad937e8279544342a7 seamonkey-dom-inspector-1.0.9-0.3.el3.x86_64.rpm b9bca22754afea7df78ae8d17227d9af seamonkey-js-debugger-1.0.9-0.3.el3.x86_64.rpm 5dfb885a5ff5da51670dbacbdc28644e seamonkey-mail-1.0.9-0.3.el3.x86_64.rpm ae27f705e38d5e779b7c8b6cf353839a seamonkey-nspr-1.0.9-0.3.el3.i386.rpm 3a3f7ae97d87c1714613dea93ac8f352 seamonkey-nspr-1.0.9-0.3.el3.x86_64.rpm 785659f59bf6625ca5bc2a9c867fb8e5 seamonkey-nspr-devel-1.0.9-0.3.el3.x86_64.rpm eb1936b7be5a30faa9962a160292cc0e seamonkey-nss-1.0.9-0.3.el3.i386.rpm dc154254aae7a6795243d3c02dbace32 seamonkey-nss-1.0.9-0.3.el3.x86_64.rpm 8b2932e14c04ef485f5310714c177c9a seamonkey-nss-devel-1.0.9-0.3.el3.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/seamonkey-1.0.9-0.3.el3.src.rpm e5bb1f82dd5f03819bdd717ef2d39a80 seamonkey-1.0.9-0.3.el3.src.rpm i386: e856dba14dc80e87ab36bda0ca021404 seamonkey-1.0.9-0.3.el3.i386.rpm 9a221a57ec9ee48158c60e0b0f5c4d72 seamonkey-chat-1.0.9-0.3.el3.i386.rpm 0a088a47124ee480bba8c3f1cbb46ca5 seamonkey-debuginfo-1.0.9-0.3.el3.i386.rpm e733e2c431cf8f44e6164ad38cf023ef seamonkey-devel-1.0.9-0.3.el3.i386.rpm be28bf5db94129511ddf39610249e921 seamonkey-dom-inspector-1.0.9-0.3.el3.i386.rpm 0d7a9436ee8a0774aada00759c12add1 seamonkey-js-debugger-1.0.9-0.3.el3.i386.rpm 16128bf8ba6de01663b67ca5ea049b58 seamonkey-mail-1.0.9-0.3.el3.i386.rpm ae27f705e38d5e779b7c8b6cf353839a seamonkey-nspr-1.0.9-0.3.el3.i386.rpm ae269d3e2192ce5bef754a7af1988c8b seamonkey-nspr-devel-1.0.9-0.3.el3.i386.rpm eb1936b7be5a30faa9962a160292cc0e seamonkey-nss-1.0.9-0.3.el3.i386.rpm b186c7f7759ac43cb977a0de2aab21ca seamonkey-nss-devel-1.0.9-0.3.el3.i386.rpm ia64: 72bc69413c8731443f39f71f8176413b seamonkey-1.0.9-0.3.el3.ia64.rpm b21030e07bb4c7d9085dcaf5896a2636 seamonkey-chat-1.0.9-0.3.el3.ia64.rpm 0a088a47124ee480bba8c3f1cbb46ca5 seamonkey-debuginfo-1.0.9-0.3.el3.i386.rpm 3d89fa31faf785925e9c52f49b5e7daa seamonkey-debuginfo-1.0.9-0.3.el3.ia64.rpm c996b9114f37fe6c548136aa89501853 seamonkey-devel-1.0.9-0.3.el3.ia64.rpm d191af760ba6833962f7668a5f569efb seamonkey-dom-inspector-1.0.9-0.3.el3.ia64.rpm 134eddda6e95949a670fb8281fec1ee1 seamonkey-js-debugger-1.0.9-0.3.el3.ia64.rpm 576909796e04383bd6ba3da164149f51 seamonkey-mail-1.0.9-0.3.el3.ia64.rpm ae27f705e38d5e779b7c8b6cf353839a seamonkey-nspr-1.0.9-0.3.el3.i386.rpm 782e7c631096ce90066f4e3141949621 seamonkey-nspr-1.0.9-0.3.el3.ia64.rpm b7211be56fd11aab035a057a15e12faf seamonkey-nspr-devel-1.0.9-0.3.el3.ia64.rpm eb1936b7be5a30faa9962a160292cc0e seamonkey-nss-1.0.9-0.3.el3.i386.rpm 16b5789ec76c719364ad71b76e2d3b4a seamonkey-nss-1.0.9-0.3.el3.ia64.rpm cefe882d099d19df9a11459c3def8124 seamonkey-nss-devel-1.0.9-0.3.el3.ia64.rpm x86_64: e856dba14dc80e87ab36bda0ca021404 seamonkey-1.0.9-0.3.el3.i386.rpm 1cb71b0410dc7966e92a684874e80c42 seamonkey-1.0.9-0.3.el3.x86_64.rpm 4c21728b0154de54646ae4c10eed7d56 seamonkey-chat-1.0.9-0.3.el3.x86_64.rpm 0a088a47124ee480bba8c3f1cbb46ca5 seamonkey-debuginfo-1.0.9-0.3.el3.i386.rpm be89ac8c9c08cdc6d54487c3ee62a9da seamonkey-debuginfo-1.0.9-0.3.el3.x86_64.rpm 38efe889815f5365101ca8da65afb438 seamonkey-devel-1.0.9-0.3.el3.x86_64.rpm 47d7834dee20c5ad937e8279544342a7 seamonkey-dom-inspector-1.0.9-0.3.el3.x86_64.rpm b9bca22754afea7df78ae8d17227d9af seamonkey-js-debugger-1.0.9-0.3.el3.x86_64.rpm 5dfb885a5ff5da51670dbacbdc28644e seamonkey-mail-1.0.9-0.3.el3.x86_64.rpm ae27f705e38d5e779b7c8b6cf353839a seamonkey-nspr-1.0.9-0.3.el3.i386.rpm 3a3f7ae97d87c1714613dea93ac8f352 seamonkey-nspr-1.0.9-0.3.el3.x86_64.rpm 785659f59bf6625ca5bc2a9c867fb8e5 seamonkey-nspr-devel-1.0.9-0.3.el3.x86_64.rpm eb1936b7be5a30faa9962a160292cc0e seamonkey-nss-1.0.9-0.3.el3.i386.rpm dc154254aae7a6795243d3c02dbace32 seamonkey-nss-1.0.9-0.3.el3.x86_64.rpm 8b2932e14c04ef485f5310714c177c9a seamonkey-nss-devel-1.0.9-0.3.el3.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/seamonkey-1.0.9-0.3.el3.src.rpm e5bb1f82dd5f03819bdd717ef2d39a80 seamonkey-1.0.9-0.3.el3.src.rpm i386: e856dba14dc80e87ab36bda0ca021404 seamonkey-1.0.9-0.3.el3.i386.rpm 9a221a57ec9ee48158c60e0b0f5c4d72 seamonkey-chat-1.0.9-0.3.el3.i386.rpm 0a088a47124ee480bba8c3f1cbb46ca5 seamonkey-debuginfo-1.0.9-0.3.el3.i386.rpm e733e2c431cf8f44e6164ad38cf023ef seamonkey-devel-1.0.9-0.3.el3.i386.rpm be28bf5db94129511ddf39610249e921 seamonkey-dom-inspector-1.0.9-0.3.el3.i386.rpm 0d7a9436ee8a0774aada00759c12add1 seamonkey-js-debugger-1.0.9-0.3.el3.i386.rpm 16128bf8ba6de01663b67ca5ea049b58 seamonkey-mail-1.0.9-0.3.el3.i386.rpm ae27f705e38d5e779b7c8b6cf353839a seamonkey-nspr-1.0.9-0.3.el3.i386.rpm ae269d3e2192ce5bef754a7af1988c8b seamonkey-nspr-devel-1.0.9-0.3.el3.i386.rpm eb1936b7be5a30faa9962a160292cc0e seamonkey-nss-1.0.9-0.3.el3.i386.rpm b186c7f7759ac43cb977a0de2aab21ca seamonkey-nss-devel-1.0.9-0.3.el3.i386.rpm ia64: 72bc69413c8731443f39f71f8176413b seamonkey-1.0.9-0.3.el3.ia64.rpm b21030e07bb4c7d9085dcaf5896a2636 seamonkey-chat-1.0.9-0.3.el3.ia64.rpm 0a088a47124ee480bba8c3f1cbb46ca5 seamonkey-debuginfo-1.0.9-0.3.el3.i386.rpm 3d89fa31faf785925e9c52f49b5e7daa seamonkey-debuginfo-1.0.9-0.3.el3.ia64.rpm c996b9114f37fe6c548136aa89501853 seamonkey-devel-1.0.9-0.3.el3.ia64.rpm d191af760ba6833962f7668a5f569efb seamonkey-dom-inspector-1.0.9-0.3.el3.ia64.rpm 134eddda6e95949a670fb8281fec1ee1 seamonkey-js-debugger-1.0.9-0.3.el3.ia64.rpm 576909796e04383bd6ba3da164149f51 seamonkey-mail-1.0.9-0.3.el3.ia64.rpm ae27f705e38d5e779b7c8b6cf353839a seamonkey-nspr-1.0.9-0.3.el3.i386.rpm 782e7c631096ce90066f4e3141949621 seamonkey-nspr-1.0.9-0.3.el3.ia64.rpm b7211be56fd11aab035a057a15e12faf seamonkey-nspr-devel-1.0.9-0.3.el3.ia64.rpm eb1936b7be5a30faa9962a160292cc0e seamonkey-nss-1.0.9-0.3.el3.i386.rpm 16b5789ec76c719364ad71b76e2d3b4a seamonkey-nss-1.0.9-0.3.el3.ia64.rpm cefe882d099d19df9a11459c3def8124 seamonkey-nss-devel-1.0.9-0.3.el3.ia64.rpm x86_64: e856dba14dc80e87ab36bda0ca021404 seamonkey-1.0.9-0.3.el3.i386.rpm 1cb71b0410dc7966e92a684874e80c42 seamonkey-1.0.9-0.3.el3.x86_64.rpm 4c21728b0154de54646ae4c10eed7d56 seamonkey-chat-1.0.9-0.3.el3.x86_64.rpm 0a088a47124ee480bba8c3f1cbb46ca5 seamonkey-debuginfo-1.0.9-0.3.el3.i386.rpm be89ac8c9c08cdc6d54487c3ee62a9da seamonkey-debuginfo-1.0.9-0.3.el3.x86_64.rpm 38efe889815f5365101ca8da65afb438 seamonkey-devel-1.0.9-0.3.el3.x86_64.rpm 47d7834dee20c5ad937e8279544342a7 seamonkey-dom-inspector-1.0.9-0.3.el3.x86_64.rpm b9bca22754afea7df78ae8d17227d9af seamonkey-js-debugger-1.0.9-0.3.el3.x86_64.rpm 5dfb885a5ff5da51670dbacbdc28644e seamonkey-mail-1.0.9-0.3.el3.x86_64.rpm ae27f705e38d5e779b7c8b6cf353839a seamonkey-nspr-1.0.9-0.3.el3.i386.rpm 3a3f7ae97d87c1714613dea93ac8f352 seamonkey-nspr-1.0.9-0.3.el3.x86_64.rpm 785659f59bf6625ca5bc2a9c867fb8e5 seamonkey-nspr-devel-1.0.9-0.3.el3.x86_64.rpm eb1936b7be5a30faa9962a160292cc0e seamonkey-nss-1.0.9-0.3.el3.i386.rpm dc154254aae7a6795243d3c02dbace32 seamonkey-nss-1.0.9-0.3.el3.x86_64.rpm 8b2932e14c04ef485f5310714c177c9a seamonkey-nss-devel-1.0.9-0.3.el3.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/seamonkey-1.0.9-4.el4.src.rpm 12c0fdcbf01d77fba1b15c66989f63c9 seamonkey-1.0.9-4.el4.src.rpm i386: c4118c933cb1028b5cf87ec519fae6c7 seamonkey-1.0.9-4.el4.i386.rpm b36d32fdfe498ffe572bf97bfa166e23 seamonkey-chat-1.0.9-4.el4.i386.rpm 79663b606b4131d3690dd8bf9815ed63 seamonkey-debuginfo-1.0.9-4.el4.i386.rpm 36ccbae1f601229db112961dcd04cf1c seamonkey-devel-1.0.9-4.el4.i386.rpm c69bf574450d37c02b26513510eada58 seamonkey-dom-inspector-1.0.9-4.el4.i386.rpm 6a41609c239181f8f33e518641da825f seamonkey-js-debugger-1.0.9-4.el4.i386.rpm 8933fe7d0686b174b88dcdbf222eb4f9 seamonkey-mail-1.0.9-4.el4.i386.rpm 2a744088981d322a85a3f9dafa6cb27d seamonkey-nspr-1.0.9-4.el4.i386.rpm 82bea13d4d86ac767c69459ffe23cc64 seamonkey-nspr-devel-1.0.9-4.el4.i386.rpm 454755fe92dfc238f76e54987f200173 seamonkey-nss-1.0.9-4.el4.i386.rpm 68b908f98aeb5e911d2c89810e0ac6a5 seamonkey-nss-devel-1.0.9-4.el4.i386.rpm ia64: f1addec176e0c5013c5974c5e0e70a3f seamonkey-1.0.9-4.el4.ia64.rpm 1f5fc3b344ac664b893da332f3bf04ec seamonkey-chat-1.0.9-4.el4.ia64.rpm 79663b606b4131d3690dd8bf9815ed63 seamonkey-debuginfo-1.0.9-4.el4.i386.rpm a299f72eac38cd374bcee95808de66fe seamonkey-debuginfo-1.0.9-4.el4.ia64.rpm 8ca8422a881d5014470a6e3ef5ef97b1 seamonkey-devel-1.0.9-4.el4.ia64.rpm 0588498207e07ec95a549c678a228cb2 seamonkey-dom-inspector-1.0.9-4.el4.ia64.rpm 167c41cdcb5f8b8af8a47feb34336aa5 seamonkey-js-debugger-1.0.9-4.el4.ia64.rpm afb1e270bd9eeff7b58ff9595c1513df seamonkey-mail-1.0.9-4.el4.ia64.rpm 2a744088981d322a85a3f9dafa6cb27d seamonkey-nspr-1.0.9-4.el4.i386.rpm 238e90ec4bfc1dfb34faa9d5420a950b seamonkey-nspr-1.0.9-4.el4.ia64.rpm 4921d8397a97d06f20599d531a5baa50 seamonkey-nspr-devel-1.0.9-4.el4.ia64.rpm 454755fe92dfc238f76e54987f200173 seamonkey-nss-1.0.9-4.el4.i386.rpm 516a1513a2086041ffcad6c30fd48d1e seamonkey-nss-1.0.9-4.el4.ia64.rpm 314efd79ea2c3028f0e8d38a03fda58b seamonkey-nss-devel-1.0.9-4.el4.ia64.rpm ppc: c3d39a852c4a5c59e051a228c2341a53 seamonkey-1.0.9-4.el4.ppc.rpm 9f0bb49f7c425392b3e6f50efdec40e8 seamonkey-chat-1.0.9-4.el4.ppc.rpm d140072f636504b6a4db9dca1a32243d seamonkey-debuginfo-1.0.9-4.el4.ppc.rpm 0c889113418b1620c9d06ac2971b92ed seamonkey-devel-1.0.9-4.el4.ppc.rpm 946fc5e72f117d24282f996f95f02183 seamonkey-dom-inspector-1.0.9-4.el4.ppc.rpm fe483e8e76283f414fb65f8f12d71fdb seamonkey-js-debugger-1.0.9-4.el4.ppc.rpm eed0c4b023aea620d11915500e994336 seamonkey-mail-1.0.9-4.el4.ppc.rpm 387d3b0e0c8d6879583accee3547cb96 seamonkey-nspr-1.0.9-4.el4.ppc.rpm 028e6e13323944560b684b2afae17573 seamonkey-nspr-devel-1.0.9-4.el4.ppc.rpm 536e20001f1767592fa722a221e620ca seamonkey-nss-1.0.9-4.el4.ppc.rpm d8cbcd54c8ad1edbcf6f3ac2a466a98a seamonkey-nss-devel-1.0.9-4.el4.ppc.rpm s390: bd551795d70510eb8b3e05d9a4855d21 seamonkey-1.0.9-4.el4.s390.rpm 0cb7a330912db7e8ddd81f946615d25d seamonkey-chat-1.0.9-4.el4.s390.rpm 58358bfb08beb9b34b798d1403f86057 seamonkey-debuginfo-1.0.9-4.el4.s390.rpm 3640f26a642baf6d5f37202fdf5f3403 seamonkey-devel-1.0.9-4.el4.s390.rpm 77c392a4ecaafc8e933cb06bff0c8f6c seamonkey-dom-inspector-1.0.9-4.el4.s390.rpm 9e127df4338c0de21260430468ce6a84 seamonkey-js-debugger-1.0.9-4.el4.s390.rpm faeee0c20fa6cbe1fce982947dcd1869 seamonkey-mail-1.0.9-4.el4.s390.rpm 7ef26f040366a3da73ddf6f9389cb6f1 seamonkey-nspr-1.0.9-4.el4.s390.rpm 5c0ae09188210ce6637eaecb420d7ba5 seamonkey-nspr-devel-1.0.9-4.el4.s390.rpm f2d32980e9524143e8c0505a26a43894 seamonkey-nss-1.0.9-4.el4.s390.rpm f8be0757c19417d5dec7107d329c956b seamonkey-nss-devel-1.0.9-4.el4.s390.rpm s390x: 79358041c38f9fed60100db290c904fb seamonkey-1.0.9-4.el4.s390x.rpm e8b0e066342e5cf4308057565ad6cd81 seamonkey-chat-1.0.9-4.el4.s390x.rpm 58358bfb08beb9b34b798d1403f86057 seamonkey-debuginfo-1.0.9-4.el4.s390.rpm d9cba9a24ed287ef8ff21814b6004fca seamonkey-debuginfo-1.0.9-4.el4.s390x.rpm 0bd17b30419e4e452a4a72df0c453493 seamonkey-devel-1.0.9-4.el4.s390x.rpm d1ab971b9ecba5d6cefbfe045ed3d1d5 seamonkey-dom-inspector-1.0.9-4.el4.s390x.rpm 6cf91690c62eb6fcd15e6f1b9a7695e9 seamonkey-js-debugger-1.0.9-4.el4.s390x.rpm ff565ffbac8151a6a0504e1aeb0192fe seamonkey-mail-1.0.9-4.el4.s390x.rpm 7ef26f040366a3da73ddf6f9389cb6f1 seamonkey-nspr-1.0.9-4.el4.s390.rpm 87d66756ccd32ca0e60a3665fbc2c637 seamonkey-nspr-1.0.9-4.el4.s390x.rpm 94a1e10211e14d030696d1c1f9048928 seamonkey-nspr-devel-1.0.9-4.el4.s390x.rpm f2d32980e9524143e8c0505a26a43894 seamonkey-nss-1.0.9-4.el4.s390.rpm 9c54d79add8b6c8b9fbfd2e8c7ac0e87 seamonkey-nss-1.0.9-4.el4.s390x.rpm 1c28b387a41118994f116572ca822dde seamonkey-nss-devel-1.0.9-4.el4.s390x.rpm x86_64: 6f09c211403d2ba22ea80b465fd57905 seamonkey-1.0.9-4.el4.x86_64.rpm 3493659d3f4afae0ba8c702e274fd011 seamonkey-chat-1.0.9-4.el4.x86_64.rpm 79663b606b4131d3690dd8bf9815ed63 seamonkey-debuginfo-1.0.9-4.el4.i386.rpm 04c2b1d6c711f6336692447f66c7da51 seamonkey-debuginfo-1.0.9-4.el4.x86_64.rpm 32a22a59b5edf1c94fee0df39dd3df3d seamonkey-devel-1.0.9-4.el4.x86_64.rpm 402974102a9ecff44840041789d2952a seamonkey-dom-inspector-1.0.9-4.el4.x86_64.rpm f7cdfc6bdbe94fe38417f58c9fec7f29 seamonkey-js-debugger-1.0.9-4.el4.x86_64.rpm dbbb583340a4da526d20edcf63041058 seamonkey-mail-1.0.9-4.el4.x86_64.rpm 2a744088981d322a85a3f9dafa6cb27d seamonkey-nspr-1.0.9-4.el4.i386.rpm ebfd48ae1be4bcdd58e165a515186766 seamonkey-nspr-1.0.9-4.el4.x86_64.rpm 17e4353d537ee49cf7569da5d53026bd seamonkey-nspr-devel-1.0.9-4.el4.x86_64.rpm 454755fe92dfc238f76e54987f200173 seamonkey-nss-1.0.9-4.el4.i386.rpm 2ee8f2bdc38881b7b26442bfe06b9d4e seamonkey-nss-1.0.9-4.el4.x86_64.rpm c45cda5222fb5d92ef6002f3f0dd4b4c seamonkey-nss-devel-1.0.9-4.el4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/seamonkey-1.0.9-4.el4.src.rpm 12c0fdcbf01d77fba1b15c66989f63c9 seamonkey-1.0.9-4.el4.src.rpm i386: c4118c933cb1028b5cf87ec519fae6c7 seamonkey-1.0.9-4.el4.i386.rpm b36d32fdfe498ffe572bf97bfa166e23 seamonkey-chat-1.0.9-4.el4.i386.rpm 79663b606b4131d3690dd8bf9815ed63 seamonkey-debuginfo-1.0.9-4.el4.i386.rpm 36ccbae1f601229db112961dcd04cf1c seamonkey-devel-1.0.9-4.el4.i386.rpm c69bf574450d37c02b26513510eada58 seamonkey-dom-inspector-1.0.9-4.el4.i386.rpm 6a41609c239181f8f33e518641da825f seamonkey-js-debugger-1.0.9-4.el4.i386.rpm 8933fe7d0686b174b88dcdbf222eb4f9 seamonkey-mail-1.0.9-4.el4.i386.rpm 2a744088981d322a85a3f9dafa6cb27d seamonkey-nspr-1.0.9-4.el4.i386.rpm 82bea13d4d86ac767c69459ffe23cc64 seamonkey-nspr-devel-1.0.9-4.el4.i386.rpm 454755fe92dfc238f76e54987f200173 seamonkey-nss-1.0.9-4.el4.i386.rpm 68b908f98aeb5e911d2c89810e0ac6a5 seamonkey-nss-devel-1.0.9-4.el4.i386.rpm x86_64: 6f09c211403d2ba22ea80b465fd57905 seamonkey-1.0.9-4.el4.x86_64.rpm 3493659d3f4afae0ba8c702e274fd011 seamonkey-chat-1.0.9-4.el4.x86_64.rpm 79663b606b4131d3690dd8bf9815ed63 seamonkey-debuginfo-1.0.9-4.el4.i386.rpm 04c2b1d6c711f6336692447f66c7da51 seamonkey-debuginfo-1.0.9-4.el4.x86_64.rpm 32a22a59b5edf1c94fee0df39dd3df3d seamonkey-devel-1.0.9-4.el4.x86_64.rpm 402974102a9ecff44840041789d2952a seamonkey-dom-inspector-1.0.9-4.el4.x86_64.rpm f7cdfc6bdbe94fe38417f58c9fec7f29 seamonkey-js-debugger-1.0.9-4.el4.x86_64.rpm dbbb583340a4da526d20edcf63041058 seamonkey-mail-1.0.9-4.el4.x86_64.rpm 2a744088981d322a85a3f9dafa6cb27d seamonkey-nspr-1.0.9-4.el4.i386.rpm ebfd48ae1be4bcdd58e165a515186766 seamonkey-nspr-1.0.9-4.el4.x86_64.rpm 17e4353d537ee49cf7569da5d53026bd seamonkey-nspr-devel-1.0.9-4.el4.x86_64.rpm 454755fe92dfc238f76e54987f200173 seamonkey-nss-1.0.9-4.el4.i386.rpm 2ee8f2bdc38881b7b26442bfe06b9d4e seamonkey-nss-1.0.9-4.el4.x86_64.rpm c45cda5222fb5d92ef6002f3f0dd4b4c seamonkey-nss-devel-1.0.9-4.el4.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/seamonkey-1.0.9-4.el4.src.rpm 12c0fdcbf01d77fba1b15c66989f63c9 seamonkey-1.0.9-4.el4.src.rpm i386: c4118c933cb1028b5cf87ec519fae6c7 seamonkey-1.0.9-4.el4.i386.rpm b36d32fdfe498ffe572bf97bfa166e23 seamonkey-chat-1.0.9-4.el4.i386.rpm 79663b606b4131d3690dd8bf9815ed63 seamonkey-debuginfo-1.0.9-4.el4.i386.rpm 36ccbae1f601229db112961dcd04cf1c seamonkey-devel-1.0.9-4.el4.i386.rpm c69bf574450d37c02b26513510eada58 seamonkey-dom-inspector-1.0.9-4.el4.i386.rpm 6a41609c239181f8f33e518641da825f seamonkey-js-debugger-1.0.9-4.el4.i386.rpm 8933fe7d0686b174b88dcdbf222eb4f9 seamonkey-mail-1.0.9-4.el4.i386.rpm 2a744088981d322a85a3f9dafa6cb27d seamonkey-nspr-1.0.9-4.el4.i386.rpm 82bea13d4d86ac767c69459ffe23cc64 seamonkey-nspr-devel-1.0.9-4.el4.i386.rpm 454755fe92dfc238f76e54987f200173 seamonkey-nss-1.0.9-4.el4.i386.rpm 68b908f98aeb5e911d2c89810e0ac6a5 seamonkey-nss-devel-1.0.9-4.el4.i386.rpm ia64: f1addec176e0c5013c5974c5e0e70a3f seamonkey-1.0.9-4.el4.ia64.rpm 1f5fc3b344ac664b893da332f3bf04ec seamonkey-chat-1.0.9-4.el4.ia64.rpm 79663b606b4131d3690dd8bf9815ed63 seamonkey-debuginfo-1.0.9-4.el4.i386.rpm a299f72eac38cd374bcee95808de66fe seamonkey-debuginfo-1.0.9-4.el4.ia64.rpm 8ca8422a881d5014470a6e3ef5ef97b1 seamonkey-devel-1.0.9-4.el4.ia64.rpm 0588498207e07ec95a549c678a228cb2 seamonkey-dom-inspector-1.0.9-4.el4.ia64.rpm 167c41cdcb5f8b8af8a47feb34336aa5 seamonkey-js-debugger-1.0.9-4.el4.ia64.rpm afb1e270bd9eeff7b58ff9595c1513df seamonkey-mail-1.0.9-4.el4.ia64.rpm 2a744088981d322a85a3f9dafa6cb27d seamonkey-nspr-1.0.9-4.el4.i386.rpm 238e90ec4bfc1dfb34faa9d5420a950b seamonkey-nspr-1.0.9-4.el4.ia64.rpm 4921d8397a97d06f20599d531a5baa50 seamonkey-nspr-devel-1.0.9-4.el4.ia64.rpm 454755fe92dfc238f76e54987f200173 seamonkey-nss-1.0.9-4.el4.i386.rpm 516a1513a2086041ffcad6c30fd48d1e seamonkey-nss-1.0.9-4.el4.ia64.rpm 314efd79ea2c3028f0e8d38a03fda58b seamonkey-nss-devel-1.0.9-4.el4.ia64.rpm x86_64: 6f09c211403d2ba22ea80b465fd57905 seamonkey-1.0.9-4.el4.x86_64.rpm 3493659d3f4afae0ba8c702e274fd011 seamonkey-chat-1.0.9-4.el4.x86_64.rpm 79663b606b4131d3690dd8bf9815ed63 seamonkey-debuginfo-1.0.9-4.el4.i386.rpm 04c2b1d6c711f6336692447f66c7da51 seamonkey-debuginfo-1.0.9-4.el4.x86_64.rpm 32a22a59b5edf1c94fee0df39dd3df3d seamonkey-devel-1.0.9-4.el4.x86_64.rpm 402974102a9ecff44840041789d2952a seamonkey-dom-inspector-1.0.9-4.el4.x86_64.rpm f7cdfc6bdbe94fe38417f58c9fec7f29 seamonkey-js-debugger-1.0.9-4.el4.x86_64.rpm dbbb583340a4da526d20edcf63041058 seamonkey-mail-1.0.9-4.el4.x86_64.rpm 2a744088981d322a85a3f9dafa6cb27d seamonkey-nspr-1.0.9-4.el4.i386.rpm ebfd48ae1be4bcdd58e165a515186766 seamonkey-nspr-1.0.9-4.el4.x86_64.rpm 17e4353d537ee49cf7569da5d53026bd seamonkey-nspr-devel-1.0.9-4.el4.x86_64.rpm 454755fe92dfc238f76e54987f200173 seamonkey-nss-1.0.9-4.el4.i386.rpm 2ee8f2bdc38881b7b26442bfe06b9d4e seamonkey-nss-1.0.9-4.el4.x86_64.rpm c45cda5222fb5d92ef6002f3f0dd4b4c seamonkey-nss-devel-1.0.9-4.el4.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/seamonkey-1.0.9-4.el4.src.rpm 12c0fdcbf01d77fba1b15c66989f63c9 seamonkey-1.0.9-4.el4.src.rpm i386: c4118c933cb1028b5cf87ec519fae6c7 seamonkey-1.0.9-4.el4.i386.rpm b36d32fdfe498ffe572bf97bfa166e23 seamonkey-chat-1.0.9-4.el4.i386.rpm 79663b606b4131d3690dd8bf9815ed63 seamonkey-debuginfo-1.0.9-4.el4.i386.rpm 36ccbae1f601229db112961dcd04cf1c seamonkey-devel-1.0.9-4.el4.i386.rpm c69bf574450d37c02b26513510eada58 seamonkey-dom-inspector-1.0.9-4.el4.i386.rpm 6a41609c239181f8f33e518641da825f seamonkey-js-debugger-1.0.9-4.el4.i386.rpm 8933fe7d0686b174b88dcdbf222eb4f9 seamonkey-mail-1.0.9-4.el4.i386.rpm 2a744088981d322a85a3f9dafa6cb27d seamonkey-nspr-1.0.9-4.el4.i386.rpm 82bea13d4d86ac767c69459ffe23cc64 seamonkey-nspr-devel-1.0.9-4.el4.i386.rpm 454755fe92dfc238f76e54987f200173 seamonkey-nss-1.0.9-4.el4.i386.rpm 68b908f98aeb5e911d2c89810e0ac6a5 seamonkey-nss-devel-1.0.9-4.el4.i386.rpm ia64: f1addec176e0c5013c5974c5e0e70a3f seamonkey-1.0.9-4.el4.ia64.rpm 1f5fc3b344ac664b893da332f3bf04ec seamonkey-chat-1.0.9-4.el4.ia64.rpm 79663b606b4131d3690dd8bf9815ed63 seamonkey-debuginfo-1.0.9-4.el4.i386.rpm a299f72eac38cd374bcee95808de66fe seamonkey-debuginfo-1.0.9-4.el4.ia64.rpm 8ca8422a881d5014470a6e3ef5ef97b1 seamonkey-devel-1.0.9-4.el4.ia64.rpm 0588498207e07ec95a549c678a228cb2 seamonkey-dom-inspector-1.0.9-4.el4.ia64.rpm 167c41cdcb5f8b8af8a47feb34336aa5 seamonkey-js-debugger-1.0.9-4.el4.ia64.rpm afb1e270bd9eeff7b58ff9595c1513df seamonkey-mail-1.0.9-4.el4.ia64.rpm 2a744088981d322a85a3f9dafa6cb27d seamonkey-nspr-1.0.9-4.el4.i386.rpm 238e90ec4bfc1dfb34faa9d5420a950b seamonkey-nspr-1.0.9-4.el4.ia64.rpm 4921d8397a97d06f20599d531a5baa50 seamonkey-nspr-devel-1.0.9-4.el4.ia64.rpm 454755fe92dfc238f76e54987f200173 seamonkey-nss-1.0.9-4.el4.i386.rpm 516a1513a2086041ffcad6c30fd48d1e seamonkey-nss-1.0.9-4.el4.ia64.rpm 314efd79ea2c3028f0e8d38a03fda58b seamonkey-nss-devel-1.0.9-4.el4.ia64.rpm x86_64: 6f09c211403d2ba22ea80b465fd57905 seamonkey-1.0.9-4.el4.x86_64.rpm 3493659d3f4afae0ba8c702e274fd011 seamonkey-chat-1.0.9-4.el4.x86_64.rpm 79663b606b4131d3690dd8bf9815ed63 seamonkey-debuginfo-1.0.9-4.el4.i386.rpm 04c2b1d6c711f6336692447f66c7da51 seamonkey-debuginfo-1.0.9-4.el4.x86_64.rpm 32a22a59b5edf1c94fee0df39dd3df3d seamonkey-devel-1.0.9-4.el4.x86_64.rpm 402974102a9ecff44840041789d2952a seamonkey-dom-inspector-1.0.9-4.el4.x86_64.rpm f7cdfc6bdbe94fe38417f58c9fec7f29 seamonkey-js-debugger-1.0.9-4.el4.x86_64.rpm dbbb583340a4da526d20edcf63041058 seamonkey-mail-1.0.9-4.el4.x86_64.rpm 2a744088981d322a85a3f9dafa6cb27d seamonkey-nspr-1.0.9-4.el4.i386.rpm ebfd48ae1be4bcdd58e165a515186766 seamonkey-nspr-1.0.9-4.el4.x86_64.rpm 17e4353d537ee49cf7569da5d53026bd seamonkey-nspr-devel-1.0.9-4.el4.x86_64.rpm 454755fe92dfc238f76e54987f200173 seamonkey-nss-1.0.9-4.el4.i386.rpm 2ee8f2bdc38881b7b26442bfe06b9d4e seamonkey-nss-1.0.9-4.el4.x86_64.rpm c45cda5222fb5d92ef6002f3f0dd4b4c seamonkey-nss-devel-1.0.9-4.el4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3089 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3656 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3734 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3735 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3736 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3737 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3738 http://www.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGntDyXlSAg2UNWIIRAj8QAKC1OVw1oaC9oNPY21aeoZVXuR9HdQCgj8c9 jYDai+OTngQ4eIyP18rNBD8= =ZwKo -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Jul 19 02:49:20 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 18 Jul 2007 22:49:20 -0400 Subject: [RHSA-2007:0723-01] Moderate: thunderbird security update Message-ID: <200707190249.l6J2nKJi013663@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: thunderbird security update Advisory ID: RHSA-2007:0723-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0723.html Issue date: 2007-07-18 Updated on: 2007-07-18 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-3089 CVE-2007-3734 CVE-2007-3735 CVE-2007-3736 CVE-2007-3737 CVE-2007-3738 - --------------------------------------------------------------------- 1. Summary: Updated thunderbird packages that fix several security bugs are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64 3. Problem description: Mozilla Thunderbird is a standalone mail and newsgroup client. Several flaws were found in the way Thunderbird processed certain malformed JavaScript code. A malicious HTML email message containing JavaScript code could cause Thunderbird to crash or potentially execute arbitrary code as the user running Thunderbird. JavaScript support is disabled by default in Thunderbird; these issues are not exploitable unless the user has enabled JavaScript. (CVE-2007-3089, CVE-2007-3734, CVE-2007-3735, CVE-2007-3736, CVE-2007-3737, CVE-2007-3738) Users of Thunderbird are advised to upgrade to these erratum packages, which contain backported patches that correct these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 248518 - CVE-2007-3089 various flaws in mozilla products (CVE-2007-3734 CVE-2007-3735 CVE-2007-3736 CVE-2007-3737 CVE-2007-3656 CVE-2007-3738) 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/thunderbird-1.5.0.12-0.3.el4.src.rpm 538c43a537434bf87d1e426e9d1dd165 thunderbird-1.5.0.12-0.3.el4.src.rpm i386: 6f70b6a69cdb029118b546fd51471ba5 thunderbird-1.5.0.12-0.3.el4.i386.rpm 23e9d83d8ca383c4fa31375ea6739c21 thunderbird-debuginfo-1.5.0.12-0.3.el4.i386.rpm ia64: e16916261b3fdac23f8a3f44e9801a93 thunderbird-1.5.0.12-0.3.el4.ia64.rpm ba23bf28e73878031d709384d118ff3c thunderbird-debuginfo-1.5.0.12-0.3.el4.ia64.rpm ppc: 7ea6c491fe5e4231e2835a0f17f631e0 thunderbird-1.5.0.12-0.3.el4.ppc.rpm c9fa0388d9a7bf958cb234d9d1cddaa2 thunderbird-debuginfo-1.5.0.12-0.3.el4.ppc.rpm s390: a04a2f762f6639db33595db7730749a0 thunderbird-1.5.0.12-0.3.el4.s390.rpm 3161e0788560ba0a730d1a60004679f8 thunderbird-debuginfo-1.5.0.12-0.3.el4.s390.rpm s390x: db326caf35d4b24a5cd39dc671d7aaa2 thunderbird-1.5.0.12-0.3.el4.s390x.rpm d505b9b26392b922700106caedd20e96 thunderbird-debuginfo-1.5.0.12-0.3.el4.s390x.rpm x86_64: ed4e5c71027cc960b299865691099eb2 thunderbird-1.5.0.12-0.3.el4.x86_64.rpm 0200ab2c5a402a570c626b8de6aa532c thunderbird-debuginfo-1.5.0.12-0.3.el4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/thunderbird-1.5.0.12-0.3.el4.src.rpm 538c43a537434bf87d1e426e9d1dd165 thunderbird-1.5.0.12-0.3.el4.src.rpm i386: 6f70b6a69cdb029118b546fd51471ba5 thunderbird-1.5.0.12-0.3.el4.i386.rpm 23e9d83d8ca383c4fa31375ea6739c21 thunderbird-debuginfo-1.5.0.12-0.3.el4.i386.rpm x86_64: ed4e5c71027cc960b299865691099eb2 thunderbird-1.5.0.12-0.3.el4.x86_64.rpm 0200ab2c5a402a570c626b8de6aa532c thunderbird-debuginfo-1.5.0.12-0.3.el4.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/thunderbird-1.5.0.12-0.3.el4.src.rpm 538c43a537434bf87d1e426e9d1dd165 thunderbird-1.5.0.12-0.3.el4.src.rpm i386: 6f70b6a69cdb029118b546fd51471ba5 thunderbird-1.5.0.12-0.3.el4.i386.rpm 23e9d83d8ca383c4fa31375ea6739c21 thunderbird-debuginfo-1.5.0.12-0.3.el4.i386.rpm ia64: e16916261b3fdac23f8a3f44e9801a93 thunderbird-1.5.0.12-0.3.el4.ia64.rpm ba23bf28e73878031d709384d118ff3c thunderbird-debuginfo-1.5.0.12-0.3.el4.ia64.rpm x86_64: ed4e5c71027cc960b299865691099eb2 thunderbird-1.5.0.12-0.3.el4.x86_64.rpm 0200ab2c5a402a570c626b8de6aa532c thunderbird-debuginfo-1.5.0.12-0.3.el4.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/thunderbird-1.5.0.12-0.3.el4.src.rpm 538c43a537434bf87d1e426e9d1dd165 thunderbird-1.5.0.12-0.3.el4.src.rpm i386: 6f70b6a69cdb029118b546fd51471ba5 thunderbird-1.5.0.12-0.3.el4.i386.rpm 23e9d83d8ca383c4fa31375ea6739c21 thunderbird-debuginfo-1.5.0.12-0.3.el4.i386.rpm ia64: e16916261b3fdac23f8a3f44e9801a93 thunderbird-1.5.0.12-0.3.el4.ia64.rpm ba23bf28e73878031d709384d118ff3c thunderbird-debuginfo-1.5.0.12-0.3.el4.ia64.rpm x86_64: ed4e5c71027cc960b299865691099eb2 thunderbird-1.5.0.12-0.3.el4.x86_64.rpm 0200ab2c5a402a570c626b8de6aa532c thunderbird-debuginfo-1.5.0.12-0.3.el4.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/thunderbird-1.5.0.12-3.el5.src.rpm 4373c55c246ecebbf9bf1ba333678676 thunderbird-1.5.0.12-3.el5.src.rpm i386: fbb7947309c94885611478b94f31cd70 thunderbird-1.5.0.12-3.el5.i386.rpm 067a33e1d0fabbe722e2f8ded2b2057e thunderbird-debuginfo-1.5.0.12-3.el5.i386.rpm x86_64: 6654c7bed76f6d1470fd3e7d6ff81327 thunderbird-1.5.0.12-3.el5.x86_64.rpm 34840f0236cd5bbd9f42c03d30c42828 thunderbird-debuginfo-1.5.0.12-3.el5.x86_64.rpm RHEL Optional Productivity Applications (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/thunderbird-1.5.0.12-3.el5.src.rpm 4373c55c246ecebbf9bf1ba333678676 thunderbird-1.5.0.12-3.el5.src.rpm i386: fbb7947309c94885611478b94f31cd70 thunderbird-1.5.0.12-3.el5.i386.rpm 067a33e1d0fabbe722e2f8ded2b2057e thunderbird-debuginfo-1.5.0.12-3.el5.i386.rpm x86_64: 6654c7bed76f6d1470fd3e7d6ff81327 thunderbird-1.5.0.12-3.el5.x86_64.rpm 34840f0236cd5bbd9f42c03d30c42828 thunderbird-debuginfo-1.5.0.12-3.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3089 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3734 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3735 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3736 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3737 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3738 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGntEfXlSAg2UNWIIRArrUAKC1v2D5bXht37doLu2Hkl6m22R1lACfSUg+ TFceYxLxnAJudv0GHs3XiYg= =fvw6 -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Jul 19 02:49:46 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 18 Jul 2007 22:49:46 -0400 Subject: [RHSA-2007:0724-01] Critical: firefox security update Message-ID: <200707190249.l6J2nkTg013686@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Critical: firefox security update Advisory ID: RHSA-2007:0724-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0724.html Issue date: 2007-07-18 Updated on: 2007-07-18 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-3089 CVE-2007-3656 CVE-2007-3734 CVE-2007-3735 CVE-2007-3736 CVE-2007-3737 CVE-2007-3738 - --------------------------------------------------------------------- 1. Summary: Updated firefox packages that fix several security bugs are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having critical security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Problem description: Mozilla Firefox is an open source Web browser. Several flaws were found in the way Firefox processed certain malformed JavaScript code. A web page containing malicious JavaScript code could cause Firefox to crash or potentially execute arbitrary code as the user running Firefox. (CVE-2007-3734, CVE-2007-3735, CVE-2007-3737, CVE-2007-3738) Several content injection flaws were found in the way Firefox handled certain JavaScript code. A web page containing malicious JavaScript code could inject arbitrary content into other web pages. (CVE-2007-3736, CVE-2007-3089) A flaw was found in the way Firefox cached web pages on the local disk. A malicious web page may be able to inject arbitrary HTML into a browsing session if the user reloads a targeted site. (CVE-2007-3656) Users of Firefox are advised to upgrade to these erratum packages, which contain backported patches that correct these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 248518 - CVE-2007-3089 various flaws in mozilla products (CVE-2007-3734 CVE-2007-3735 CVE-2007-3736 CVE-2007-3737 CVE-2007-3656 CVE-2007-3738) 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/firefox-1.5.0.12-0.3.el4.src.rpm f07113979e83ca0e3b0f9caa8e34a4a6 firefox-1.5.0.12-0.3.el4.src.rpm i386: 7622fec562eb6248eed19ac4903695fb firefox-1.5.0.12-0.3.el4.i386.rpm 6359107ef13d6a6a21e1acd6e22b12cb firefox-debuginfo-1.5.0.12-0.3.el4.i386.rpm ia64: 27da182682ae877ea07b154c45ea8edc firefox-1.5.0.12-0.3.el4.ia64.rpm aeee3e428309d64bbe9c4714ad48b28d firefox-debuginfo-1.5.0.12-0.3.el4.ia64.rpm ppc: 732fe2238d90fd91ae72be8816fe8772 firefox-1.5.0.12-0.3.el4.ppc.rpm 89fea0cc921d3cc113dd28b6eed91022 firefox-debuginfo-1.5.0.12-0.3.el4.ppc.rpm s390: 666483674e567946cb9c07e202814518 firefox-1.5.0.12-0.3.el4.s390.rpm 68f501a441bac6e34fca1582ca871b52 firefox-debuginfo-1.5.0.12-0.3.el4.s390.rpm s390x: 9af7bbfc652a0e7f6b58b72fa2f598e9 firefox-1.5.0.12-0.3.el4.s390x.rpm 91c6e2324de24864de6cfbde5d058567 firefox-debuginfo-1.5.0.12-0.3.el4.s390x.rpm x86_64: ee0e7204d23c2a6109baf4610593c5af firefox-1.5.0.12-0.3.el4.x86_64.rpm 29f780a7080136522b9339ac46af2414 firefox-debuginfo-1.5.0.12-0.3.el4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/firefox-1.5.0.12-0.3.el4.src.rpm f07113979e83ca0e3b0f9caa8e34a4a6 firefox-1.5.0.12-0.3.el4.src.rpm i386: 7622fec562eb6248eed19ac4903695fb firefox-1.5.0.12-0.3.el4.i386.rpm 6359107ef13d6a6a21e1acd6e22b12cb firefox-debuginfo-1.5.0.12-0.3.el4.i386.rpm x86_64: ee0e7204d23c2a6109baf4610593c5af firefox-1.5.0.12-0.3.el4.x86_64.rpm 29f780a7080136522b9339ac46af2414 firefox-debuginfo-1.5.0.12-0.3.el4.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/firefox-1.5.0.12-0.3.el4.src.rpm f07113979e83ca0e3b0f9caa8e34a4a6 firefox-1.5.0.12-0.3.el4.src.rpm i386: 7622fec562eb6248eed19ac4903695fb firefox-1.5.0.12-0.3.el4.i386.rpm 6359107ef13d6a6a21e1acd6e22b12cb firefox-debuginfo-1.5.0.12-0.3.el4.i386.rpm ia64: 27da182682ae877ea07b154c45ea8edc firefox-1.5.0.12-0.3.el4.ia64.rpm aeee3e428309d64bbe9c4714ad48b28d firefox-debuginfo-1.5.0.12-0.3.el4.ia64.rpm x86_64: ee0e7204d23c2a6109baf4610593c5af firefox-1.5.0.12-0.3.el4.x86_64.rpm 29f780a7080136522b9339ac46af2414 firefox-debuginfo-1.5.0.12-0.3.el4.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/firefox-1.5.0.12-0.3.el4.src.rpm f07113979e83ca0e3b0f9caa8e34a4a6 firefox-1.5.0.12-0.3.el4.src.rpm i386: 7622fec562eb6248eed19ac4903695fb firefox-1.5.0.12-0.3.el4.i386.rpm 6359107ef13d6a6a21e1acd6e22b12cb firefox-debuginfo-1.5.0.12-0.3.el4.i386.rpm ia64: 27da182682ae877ea07b154c45ea8edc firefox-1.5.0.12-0.3.el4.ia64.rpm aeee3e428309d64bbe9c4714ad48b28d firefox-debuginfo-1.5.0.12-0.3.el4.ia64.rpm x86_64: ee0e7204d23c2a6109baf4610593c5af firefox-1.5.0.12-0.3.el4.x86_64.rpm 29f780a7080136522b9339ac46af2414 firefox-debuginfo-1.5.0.12-0.3.el4.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/firefox-1.5.0.12-3.el5.src.rpm 9c788fafd5691d3345f053e3134ca2ea firefox-1.5.0.12-3.el5.src.rpm i386: 41f9235be61710608c049fed0c39ba19 firefox-1.5.0.12-3.el5.i386.rpm d4d2e8f63a26bb7137ca0f62a034446c firefox-debuginfo-1.5.0.12-3.el5.i386.rpm x86_64: 41f9235be61710608c049fed0c39ba19 firefox-1.5.0.12-3.el5.i386.rpm 5d2539b4e150e2ebea6c6304a4c08325 firefox-1.5.0.12-3.el5.x86_64.rpm d4d2e8f63a26bb7137ca0f62a034446c firefox-debuginfo-1.5.0.12-3.el5.i386.rpm 9848654d72200a04b5e7c729711412f1 firefox-debuginfo-1.5.0.12-3.el5.x86_64.rpm RHEL Desktop Workstation (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/firefox-1.5.0.12-3.el5.src.rpm 9c788fafd5691d3345f053e3134ca2ea firefox-1.5.0.12-3.el5.src.rpm i386: d4d2e8f63a26bb7137ca0f62a034446c firefox-debuginfo-1.5.0.12-3.el5.i386.rpm be1322bcd982139d6bd88a739af188a8 firefox-devel-1.5.0.12-3.el5.i386.rpm x86_64: d4d2e8f63a26bb7137ca0f62a034446c firefox-debuginfo-1.5.0.12-3.el5.i386.rpm 9848654d72200a04b5e7c729711412f1 firefox-debuginfo-1.5.0.12-3.el5.x86_64.rpm be1322bcd982139d6bd88a739af188a8 firefox-devel-1.5.0.12-3.el5.i386.rpm ecfcecad587c5b5a87ecb990407768c1 firefox-devel-1.5.0.12-3.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/firefox-1.5.0.12-3.el5.src.rpm 9c788fafd5691d3345f053e3134ca2ea firefox-1.5.0.12-3.el5.src.rpm i386: 41f9235be61710608c049fed0c39ba19 firefox-1.5.0.12-3.el5.i386.rpm d4d2e8f63a26bb7137ca0f62a034446c firefox-debuginfo-1.5.0.12-3.el5.i386.rpm be1322bcd982139d6bd88a739af188a8 firefox-devel-1.5.0.12-3.el5.i386.rpm ia64: 6dda2d0463fe1e15117224e263fd8646 firefox-1.5.0.12-3.el5.ia64.rpm 17165a01a2e49f826167d383eae245b2 firefox-debuginfo-1.5.0.12-3.el5.ia64.rpm 8eacfbf523a9e5bf9f7f5f24232da9bf firefox-devel-1.5.0.12-3.el5.ia64.rpm ppc: 0e17d445a346697a695c708dd4ff7f77 firefox-1.5.0.12-3.el5.ppc.rpm 7df6f3aa268061dbc540b78163c03266 firefox-debuginfo-1.5.0.12-3.el5.ppc.rpm 8a604711c03a1e383e2dc86689c9b1f6 firefox-devel-1.5.0.12-3.el5.ppc.rpm s390x: 85527cdc87805574e6cea54cd997bf08 firefox-1.5.0.12-3.el5.s390.rpm ce660ba2b2af5bcea03789ce1c197e5f firefox-1.5.0.12-3.el5.s390x.rpm 1782f86797fd6c8ef1e79628262e4abd firefox-debuginfo-1.5.0.12-3.el5.s390.rpm d1bfa2b33e6e7115d53d14563b525379 firefox-debuginfo-1.5.0.12-3.el5.s390x.rpm 47818dff9de4c75518ae322ae2887213 firefox-devel-1.5.0.12-3.el5.s390.rpm 1177441caa8e95e7fffab1fe036f7128 firefox-devel-1.5.0.12-3.el5.s390x.rpm x86_64: 41f9235be61710608c049fed0c39ba19 firefox-1.5.0.12-3.el5.i386.rpm 5d2539b4e150e2ebea6c6304a4c08325 firefox-1.5.0.12-3.el5.x86_64.rpm d4d2e8f63a26bb7137ca0f62a034446c firefox-debuginfo-1.5.0.12-3.el5.i386.rpm 9848654d72200a04b5e7c729711412f1 firefox-debuginfo-1.5.0.12-3.el5.x86_64.rpm be1322bcd982139d6bd88a739af188a8 firefox-devel-1.5.0.12-3.el5.i386.rpm ecfcecad587c5b5a87ecb990407768c1 firefox-devel-1.5.0.12-3.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3089 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3656 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3734 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3735 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3736 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3737 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3738 http://www.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGntE6XlSAg2UNWIIRAs+0AKC+b+OgzqV5WDh/Yu0Xj004bEVncgCbBY9V qKRzX2H1qWFJ272wudZIGAM= =bMiF -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Jul 24 14:23:51 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 24 Jul 2007 10:23:51 -0400 Subject: [RHSA-2007:0740-01] Moderate: bind security update Message-ID: <200707241423.l6OENpTV000560@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: bind security update Advisory ID: RHSA-2007:0740-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0740.html Issue date: 2007-07-24 Updated on: 2007-07-24 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-2926 - --------------------------------------------------------------------- 1. Summary: Updated bind packages that fix a security issue are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Problem description: ISC BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. A flaw was found in the way BIND generates outbound DNS query ids. If an attacker is able to acquire a finite set of query IDs, it becomes possible to accurately predict future query IDs. Future query ID prediction may allow an attacker to conduct a DNS cache poisoning attack, which can result in the DNS server returning incorrect client query data. (CVE-2007-2926) Users of BIND are advised to upgrade to these updated packages, which contain backported patches to correct this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 248851 - CVE-2007-2926 bind cryptographically weak query ids 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/bind-9.2.1-9.el2.src.rpm 0c8ba4b33efe377cc1548d6aaacbee5a bind-9.2.1-9.el2.src.rpm i386: e48ca05661626002eb8921bdb19a012d bind-9.2.1-9.el2.i386.rpm 60056d9e993ee88620ac0014e423e56f bind-devel-9.2.1-9.el2.i386.rpm b444d42d156b3d33f6a25f8801364b6a bind-utils-9.2.1-9.el2.i386.rpm ia64: 86b0ce8a82bd86465662813a93e2a63c bind-9.2.1-9.el2.ia64.rpm 26fb2751fda3863829902b04ac857c8e bind-devel-9.2.1-9.el2.ia64.rpm d2680d23cbacbf992dc5f6ca8aecf892 bind-utils-9.2.1-9.el2.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW-ia64/en/os/SRPMS/bind-9.2.1-9.el2.src.rpm 0c8ba4b33efe377cc1548d6aaacbee5a bind-9.2.1-9.el2.src.rpm ia64: 86b0ce8a82bd86465662813a93e2a63c bind-9.2.1-9.el2.ia64.rpm 26fb2751fda3863829902b04ac857c8e bind-devel-9.2.1-9.el2.ia64.rpm d2680d23cbacbf992dc5f6ca8aecf892 bind-utils-9.2.1-9.el2.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/bind-9.2.1-9.el2.src.rpm 0c8ba4b33efe377cc1548d6aaacbee5a bind-9.2.1-9.el2.src.rpm i386: e48ca05661626002eb8921bdb19a012d bind-9.2.1-9.el2.i386.rpm 60056d9e993ee88620ac0014e423e56f bind-devel-9.2.1-9.el2.i386.rpm b444d42d156b3d33f6a25f8801364b6a bind-utils-9.2.1-9.el2.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/bind-9.2.1-9.el2.src.rpm 0c8ba4b33efe377cc1548d6aaacbee5a bind-9.2.1-9.el2.src.rpm i386: e48ca05661626002eb8921bdb19a012d bind-9.2.1-9.el2.i386.rpm 60056d9e993ee88620ac0014e423e56f bind-devel-9.2.1-9.el2.i386.rpm b444d42d156b3d33f6a25f8801364b6a bind-utils-9.2.1-9.el2.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/bind-9.2.4-21.el3.src.rpm a09211046f0c17bbce5a3d0aca3285aa bind-9.2.4-21.el3.src.rpm i386: d220f6e34eb2836bab33f7f2e02ad518 bind-9.2.4-21.el3.i386.rpm b25792ce44ea885a6d8377f23d40ced5 bind-chroot-9.2.4-21.el3.i386.rpm 2985aae45dc185d2f7abeb652979d104 bind-debuginfo-9.2.4-21.el3.i386.rpm 6f13daf54f2cb167f5f6fb7718544925 bind-devel-9.2.4-21.el3.i386.rpm 7aa5341f3ee41c4c0220e6cb17e9ee2d bind-libs-9.2.4-21.el3.i386.rpm 2e8120b18fcb4da93ec510aa578ae4d5 bind-utils-9.2.4-21.el3.i386.rpm ia64: f03bb01f9d99992e594a019fcb8d8271 bind-9.2.4-21.el3.ia64.rpm f8d58989891cc13c779c8a8f5ef0fe78 bind-chroot-9.2.4-21.el3.ia64.rpm 15fc1aaf613a62d72f5e96aeac1f6e8b bind-debuginfo-9.2.4-21.el3.ia64.rpm 758a232733ae6a7208ce67d34b0a756a bind-devel-9.2.4-21.el3.ia64.rpm 10b2efb14cbbe49bdbe2dca7a100a36a bind-libs-9.2.4-21.el3.ia64.rpm 5fb1bab98d17cbbaeb604ac4030a5bad bind-utils-9.2.4-21.el3.ia64.rpm ppc: 2ee7b4f0a61965cf3316750f00c03dcf bind-9.2.4-21.el3.ppc.rpm 76a3bee916d7b07bb31e92444764ded0 bind-chroot-9.2.4-21.el3.ppc.rpm 3046655a30cabf7f335d364737486562 bind-debuginfo-9.2.4-21.el3.ppc.rpm da368704f7f4e99c9e2f0dd569b090d7 bind-devel-9.2.4-21.el3.ppc.rpm 530dda99956d14037610101e70cad342 bind-libs-9.2.4-21.el3.ppc.rpm 080e29ab2bdd10c05ad44619681dc26c bind-utils-9.2.4-21.el3.ppc.rpm s390: 4b93ed7288a769f3380241c3d5980bcc bind-9.2.4-21.el3.s390.rpm eacfec840d06fa01cb7c3dda00d54982 bind-chroot-9.2.4-21.el3.s390.rpm 027bc48a844400e087deec7a46868973 bind-debuginfo-9.2.4-21.el3.s390.rpm c144728ad5fa42f150a9b7356d36c9c5 bind-devel-9.2.4-21.el3.s390.rpm 95f09e5e9f070047782b5ee4cc375569 bind-libs-9.2.4-21.el3.s390.rpm c92ca96add0c279e7f0f8d1169966f9d bind-utils-9.2.4-21.el3.s390.rpm s390x: f0d3618d980296a91664c28128d77505 bind-9.2.4-21.el3.s390x.rpm 5137c1dea90cd1f6de0e53d9f515a6ad bind-chroot-9.2.4-21.el3.s390x.rpm 5f562c3689bac9601be20968a09d7b84 bind-debuginfo-9.2.4-21.el3.s390x.rpm 79668a8bdd9b0c853bbab65a35400c5c bind-devel-9.2.4-21.el3.s390x.rpm dab29336483b2852e736ce9c5f95abcc bind-libs-9.2.4-21.el3.s390x.rpm 24720c291687c00ecb33c076e2445d29 bind-utils-9.2.4-21.el3.s390x.rpm x86_64: baa4454faf09df30d63ea4744bb73af6 bind-9.2.4-21.el3.x86_64.rpm ac898a361e0121e74519dc4611d718a2 bind-chroot-9.2.4-21.el3.x86_64.rpm 24d3f2e45b56154d8755c433824d6205 bind-debuginfo-9.2.4-21.el3.x86_64.rpm 9361d0b01a1cb287ba74803b1aa19158 bind-devel-9.2.4-21.el3.x86_64.rpm 1d857634f9f60e80959aa4c498deed6f bind-libs-9.2.4-21.el3.x86_64.rpm f5086d3e177b473a173ebfd167a35d08 bind-utils-9.2.4-21.el3.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/bind-9.2.4-21.el3.src.rpm a09211046f0c17bbce5a3d0aca3285aa bind-9.2.4-21.el3.src.rpm i386: d220f6e34eb2836bab33f7f2e02ad518 bind-9.2.4-21.el3.i386.rpm b25792ce44ea885a6d8377f23d40ced5 bind-chroot-9.2.4-21.el3.i386.rpm 2985aae45dc185d2f7abeb652979d104 bind-debuginfo-9.2.4-21.el3.i386.rpm 6f13daf54f2cb167f5f6fb7718544925 bind-devel-9.2.4-21.el3.i386.rpm 7aa5341f3ee41c4c0220e6cb17e9ee2d bind-libs-9.2.4-21.el3.i386.rpm 2e8120b18fcb4da93ec510aa578ae4d5 bind-utils-9.2.4-21.el3.i386.rpm x86_64: baa4454faf09df30d63ea4744bb73af6 bind-9.2.4-21.el3.x86_64.rpm ac898a361e0121e74519dc4611d718a2 bind-chroot-9.2.4-21.el3.x86_64.rpm 24d3f2e45b56154d8755c433824d6205 bind-debuginfo-9.2.4-21.el3.x86_64.rpm 9361d0b01a1cb287ba74803b1aa19158 bind-devel-9.2.4-21.el3.x86_64.rpm 1d857634f9f60e80959aa4c498deed6f bind-libs-9.2.4-21.el3.x86_64.rpm f5086d3e177b473a173ebfd167a35d08 bind-utils-9.2.4-21.el3.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/bind-9.2.4-21.el3.src.rpm a09211046f0c17bbce5a3d0aca3285aa bind-9.2.4-21.el3.src.rpm i386: d220f6e34eb2836bab33f7f2e02ad518 bind-9.2.4-21.el3.i386.rpm b25792ce44ea885a6d8377f23d40ced5 bind-chroot-9.2.4-21.el3.i386.rpm 2985aae45dc185d2f7abeb652979d104 bind-debuginfo-9.2.4-21.el3.i386.rpm 6f13daf54f2cb167f5f6fb7718544925 bind-devel-9.2.4-21.el3.i386.rpm 7aa5341f3ee41c4c0220e6cb17e9ee2d bind-libs-9.2.4-21.el3.i386.rpm 2e8120b18fcb4da93ec510aa578ae4d5 bind-utils-9.2.4-21.el3.i386.rpm ia64: f03bb01f9d99992e594a019fcb8d8271 bind-9.2.4-21.el3.ia64.rpm f8d58989891cc13c779c8a8f5ef0fe78 bind-chroot-9.2.4-21.el3.ia64.rpm 15fc1aaf613a62d72f5e96aeac1f6e8b bind-debuginfo-9.2.4-21.el3.ia64.rpm 758a232733ae6a7208ce67d34b0a756a bind-devel-9.2.4-21.el3.ia64.rpm 10b2efb14cbbe49bdbe2dca7a100a36a bind-libs-9.2.4-21.el3.ia64.rpm 5fb1bab98d17cbbaeb604ac4030a5bad bind-utils-9.2.4-21.el3.ia64.rpm x86_64: baa4454faf09df30d63ea4744bb73af6 bind-9.2.4-21.el3.x86_64.rpm ac898a361e0121e74519dc4611d718a2 bind-chroot-9.2.4-21.el3.x86_64.rpm 24d3f2e45b56154d8755c433824d6205 bind-debuginfo-9.2.4-21.el3.x86_64.rpm 9361d0b01a1cb287ba74803b1aa19158 bind-devel-9.2.4-21.el3.x86_64.rpm 1d857634f9f60e80959aa4c498deed6f bind-libs-9.2.4-21.el3.x86_64.rpm f5086d3e177b473a173ebfd167a35d08 bind-utils-9.2.4-21.el3.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/bind-9.2.4-21.el3.src.rpm a09211046f0c17bbce5a3d0aca3285aa bind-9.2.4-21.el3.src.rpm i386: d220f6e34eb2836bab33f7f2e02ad518 bind-9.2.4-21.el3.i386.rpm b25792ce44ea885a6d8377f23d40ced5 bind-chroot-9.2.4-21.el3.i386.rpm 2985aae45dc185d2f7abeb652979d104 bind-debuginfo-9.2.4-21.el3.i386.rpm 6f13daf54f2cb167f5f6fb7718544925 bind-devel-9.2.4-21.el3.i386.rpm 7aa5341f3ee41c4c0220e6cb17e9ee2d bind-libs-9.2.4-21.el3.i386.rpm 2e8120b18fcb4da93ec510aa578ae4d5 bind-utils-9.2.4-21.el3.i386.rpm ia64: f03bb01f9d99992e594a019fcb8d8271 bind-9.2.4-21.el3.ia64.rpm f8d58989891cc13c779c8a8f5ef0fe78 bind-chroot-9.2.4-21.el3.ia64.rpm 15fc1aaf613a62d72f5e96aeac1f6e8b bind-debuginfo-9.2.4-21.el3.ia64.rpm 758a232733ae6a7208ce67d34b0a756a bind-devel-9.2.4-21.el3.ia64.rpm 10b2efb14cbbe49bdbe2dca7a100a36a bind-libs-9.2.4-21.el3.ia64.rpm 5fb1bab98d17cbbaeb604ac4030a5bad bind-utils-9.2.4-21.el3.ia64.rpm x86_64: baa4454faf09df30d63ea4744bb73af6 bind-9.2.4-21.el3.x86_64.rpm ac898a361e0121e74519dc4611d718a2 bind-chroot-9.2.4-21.el3.x86_64.rpm 24d3f2e45b56154d8755c433824d6205 bind-debuginfo-9.2.4-21.el3.x86_64.rpm 9361d0b01a1cb287ba74803b1aa19158 bind-devel-9.2.4-21.el3.x86_64.rpm 1d857634f9f60e80959aa4c498deed6f bind-libs-9.2.4-21.el3.x86_64.rpm f5086d3e177b473a173ebfd167a35d08 bind-utils-9.2.4-21.el3.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/bind-9.2.4-27.0.1.el4.src.rpm 8a62840b27e5451813b66b03ec777950 bind-9.2.4-27.0.1.el4.src.rpm i386: 404c5929efc3d820aac5eb1538fe050f bind-9.2.4-27.0.1.el4.i386.rpm 0a195740ef290f0297af3fa2dc3cb4af bind-chroot-9.2.4-27.0.1.el4.i386.rpm 6bad906f13f3b64b2b86534bcd43f81d bind-debuginfo-9.2.4-27.0.1.el4.i386.rpm 1d0afc187b1deb1fe2ad9639dfd7813b bind-devel-9.2.4-27.0.1.el4.i386.rpm 7d554753c5b105a54af7c139559930fb bind-libs-9.2.4-27.0.1.el4.i386.rpm c7c64dc6a7697e95e3e591d7b69985b2 bind-utils-9.2.4-27.0.1.el4.i386.rpm ia64: baadc286c87f1fb45f247a356732ec83 bind-9.2.4-27.0.1.el4.ia64.rpm 671ba0b04f6b47a0d9cca1806ec011f6 bind-chroot-9.2.4-27.0.1.el4.ia64.rpm 6bad906f13f3b64b2b86534bcd43f81d bind-debuginfo-9.2.4-27.0.1.el4.i386.rpm 425ecd7fcbd453ac7ab8206e98bd7343 bind-debuginfo-9.2.4-27.0.1.el4.ia64.rpm ac4cdbd7404bea3892dfc8d029673887 bind-devel-9.2.4-27.0.1.el4.ia64.rpm 7d554753c5b105a54af7c139559930fb bind-libs-9.2.4-27.0.1.el4.i386.rpm ead36e38eaa85ee5bf9f18dad3bac36c bind-libs-9.2.4-27.0.1.el4.ia64.rpm 8cd76da5dfb938640a55acf3b3294f6c bind-utils-9.2.4-27.0.1.el4.ia64.rpm ppc: b2ee792fda8b2da42150d6fc3e0d65ac bind-9.2.4-27.0.1.el4.ppc.rpm e8ea6d2338338b3afbc19ba653af6e2b bind-chroot-9.2.4-27.0.1.el4.ppc.rpm ccc95dbcab8c2cdedf66ffbdd89f2559 bind-debuginfo-9.2.4-27.0.1.el4.ppc.rpm 2be43960fa80ae53cba62398127f4871 bind-debuginfo-9.2.4-27.0.1.el4.ppc64.rpm 65e2fe2f3a090c99bee4ffb86d9d048c bind-devel-9.2.4-27.0.1.el4.ppc.rpm 007fa5c46e47b358f140a4d9d3e223c7 bind-libs-9.2.4-27.0.1.el4.ppc.rpm f9705fce3628d1885694335cf399f345 bind-libs-9.2.4-27.0.1.el4.ppc64.rpm 5802fb380f31c38a77af6277944b8cb1 bind-utils-9.2.4-27.0.1.el4.ppc.rpm s390: 0351948e7eaeec8234bdc63e947efb9c bind-9.2.4-27.0.1.el4.s390.rpm c29293a5e7a69d31c549887a390fa4cb bind-chroot-9.2.4-27.0.1.el4.s390.rpm fbbebd8edf84f02af688e7078652a10a bind-debuginfo-9.2.4-27.0.1.el4.s390.rpm 83429676cfd49913f9d3db3bdb00b6d5 bind-devel-9.2.4-27.0.1.el4.s390.rpm 87f9139bc7d7a854316d7e3f8bbf1519 bind-libs-9.2.4-27.0.1.el4.s390.rpm f32313ae178f3f1a8b235118b5d3d1c7 bind-utils-9.2.4-27.0.1.el4.s390.rpm s390x: 5bd461791d4e11fa5f2b90fe3f1706e8 bind-9.2.4-27.0.1.el4.s390x.rpm 4614b6cc11e72385a6a60c5cc7fd5d70 bind-chroot-9.2.4-27.0.1.el4.s390x.rpm fbbebd8edf84f02af688e7078652a10a bind-debuginfo-9.2.4-27.0.1.el4.s390.rpm f424cdb3b5273df5cedea92d1d87b2ba bind-debuginfo-9.2.4-27.0.1.el4.s390x.rpm 8617fbefc64d05ae07cb8a340c37cccc bind-devel-9.2.4-27.0.1.el4.s390x.rpm 87f9139bc7d7a854316d7e3f8bbf1519 bind-libs-9.2.4-27.0.1.el4.s390.rpm 6b0c86c26ef6afe72c1b935e914ef278 bind-libs-9.2.4-27.0.1.el4.s390x.rpm 395151594ef7d8c8f9637e3aafff4e3b bind-utils-9.2.4-27.0.1.el4.s390x.rpm x86_64: 8895bbd051d7a219ff1c85f1ad169a86 bind-9.2.4-27.0.1.el4.x86_64.rpm f7bb381d5bf8c7085c4fe3a4ed160ac0 bind-chroot-9.2.4-27.0.1.el4.x86_64.rpm 6bad906f13f3b64b2b86534bcd43f81d bind-debuginfo-9.2.4-27.0.1.el4.i386.rpm 5816a66b5187279acb35c2d30066749e bind-debuginfo-9.2.4-27.0.1.el4.x86_64.rpm e56fbac1b22fdc3616f2e2e6fb1cd106 bind-devel-9.2.4-27.0.1.el4.x86_64.rpm 7d554753c5b105a54af7c139559930fb bind-libs-9.2.4-27.0.1.el4.i386.rpm fc021fd760bef26761894e2b62372b25 bind-libs-9.2.4-27.0.1.el4.x86_64.rpm f7fa67d0cee9193411dbc4df1e176365 bind-utils-9.2.4-27.0.1.el4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/bind-9.2.4-27.0.1.el4.src.rpm 8a62840b27e5451813b66b03ec777950 bind-9.2.4-27.0.1.el4.src.rpm i386: 404c5929efc3d820aac5eb1538fe050f bind-9.2.4-27.0.1.el4.i386.rpm 0a195740ef290f0297af3fa2dc3cb4af bind-chroot-9.2.4-27.0.1.el4.i386.rpm 6bad906f13f3b64b2b86534bcd43f81d bind-debuginfo-9.2.4-27.0.1.el4.i386.rpm 1d0afc187b1deb1fe2ad9639dfd7813b bind-devel-9.2.4-27.0.1.el4.i386.rpm 7d554753c5b105a54af7c139559930fb bind-libs-9.2.4-27.0.1.el4.i386.rpm c7c64dc6a7697e95e3e591d7b69985b2 bind-utils-9.2.4-27.0.1.el4.i386.rpm x86_64: 8895bbd051d7a219ff1c85f1ad169a86 bind-9.2.4-27.0.1.el4.x86_64.rpm f7bb381d5bf8c7085c4fe3a4ed160ac0 bind-chroot-9.2.4-27.0.1.el4.x86_64.rpm 6bad906f13f3b64b2b86534bcd43f81d bind-debuginfo-9.2.4-27.0.1.el4.i386.rpm 5816a66b5187279acb35c2d30066749e bind-debuginfo-9.2.4-27.0.1.el4.x86_64.rpm e56fbac1b22fdc3616f2e2e6fb1cd106 bind-devel-9.2.4-27.0.1.el4.x86_64.rpm 7d554753c5b105a54af7c139559930fb bind-libs-9.2.4-27.0.1.el4.i386.rpm fc021fd760bef26761894e2b62372b25 bind-libs-9.2.4-27.0.1.el4.x86_64.rpm f7fa67d0cee9193411dbc4df1e176365 bind-utils-9.2.4-27.0.1.el4.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/bind-9.2.4-27.0.1.el4.src.rpm 8a62840b27e5451813b66b03ec777950 bind-9.2.4-27.0.1.el4.src.rpm i386: 404c5929efc3d820aac5eb1538fe050f bind-9.2.4-27.0.1.el4.i386.rpm 0a195740ef290f0297af3fa2dc3cb4af bind-chroot-9.2.4-27.0.1.el4.i386.rpm 6bad906f13f3b64b2b86534bcd43f81d bind-debuginfo-9.2.4-27.0.1.el4.i386.rpm 1d0afc187b1deb1fe2ad9639dfd7813b bind-devel-9.2.4-27.0.1.el4.i386.rpm 7d554753c5b105a54af7c139559930fb bind-libs-9.2.4-27.0.1.el4.i386.rpm c7c64dc6a7697e95e3e591d7b69985b2 bind-utils-9.2.4-27.0.1.el4.i386.rpm ia64: baadc286c87f1fb45f247a356732ec83 bind-9.2.4-27.0.1.el4.ia64.rpm 671ba0b04f6b47a0d9cca1806ec011f6 bind-chroot-9.2.4-27.0.1.el4.ia64.rpm 6bad906f13f3b64b2b86534bcd43f81d bind-debuginfo-9.2.4-27.0.1.el4.i386.rpm 425ecd7fcbd453ac7ab8206e98bd7343 bind-debuginfo-9.2.4-27.0.1.el4.ia64.rpm ac4cdbd7404bea3892dfc8d029673887 bind-devel-9.2.4-27.0.1.el4.ia64.rpm 7d554753c5b105a54af7c139559930fb bind-libs-9.2.4-27.0.1.el4.i386.rpm ead36e38eaa85ee5bf9f18dad3bac36c bind-libs-9.2.4-27.0.1.el4.ia64.rpm 8cd76da5dfb938640a55acf3b3294f6c bind-utils-9.2.4-27.0.1.el4.ia64.rpm x86_64: 8895bbd051d7a219ff1c85f1ad169a86 bind-9.2.4-27.0.1.el4.x86_64.rpm f7bb381d5bf8c7085c4fe3a4ed160ac0 bind-chroot-9.2.4-27.0.1.el4.x86_64.rpm 6bad906f13f3b64b2b86534bcd43f81d bind-debuginfo-9.2.4-27.0.1.el4.i386.rpm 5816a66b5187279acb35c2d30066749e bind-debuginfo-9.2.4-27.0.1.el4.x86_64.rpm e56fbac1b22fdc3616f2e2e6fb1cd106 bind-devel-9.2.4-27.0.1.el4.x86_64.rpm 7d554753c5b105a54af7c139559930fb bind-libs-9.2.4-27.0.1.el4.i386.rpm fc021fd760bef26761894e2b62372b25 bind-libs-9.2.4-27.0.1.el4.x86_64.rpm f7fa67d0cee9193411dbc4df1e176365 bind-utils-9.2.4-27.0.1.el4.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/bind-9.2.4-27.0.1.el4.src.rpm 8a62840b27e5451813b66b03ec777950 bind-9.2.4-27.0.1.el4.src.rpm i386: 404c5929efc3d820aac5eb1538fe050f bind-9.2.4-27.0.1.el4.i386.rpm 0a195740ef290f0297af3fa2dc3cb4af bind-chroot-9.2.4-27.0.1.el4.i386.rpm 6bad906f13f3b64b2b86534bcd43f81d bind-debuginfo-9.2.4-27.0.1.el4.i386.rpm 1d0afc187b1deb1fe2ad9639dfd7813b bind-devel-9.2.4-27.0.1.el4.i386.rpm 7d554753c5b105a54af7c139559930fb bind-libs-9.2.4-27.0.1.el4.i386.rpm c7c64dc6a7697e95e3e591d7b69985b2 bind-utils-9.2.4-27.0.1.el4.i386.rpm ia64: baadc286c87f1fb45f247a356732ec83 bind-9.2.4-27.0.1.el4.ia64.rpm 671ba0b04f6b47a0d9cca1806ec011f6 bind-chroot-9.2.4-27.0.1.el4.ia64.rpm 6bad906f13f3b64b2b86534bcd43f81d bind-debuginfo-9.2.4-27.0.1.el4.i386.rpm 425ecd7fcbd453ac7ab8206e98bd7343 bind-debuginfo-9.2.4-27.0.1.el4.ia64.rpm ac4cdbd7404bea3892dfc8d029673887 bind-devel-9.2.4-27.0.1.el4.ia64.rpm 7d554753c5b105a54af7c139559930fb bind-libs-9.2.4-27.0.1.el4.i386.rpm ead36e38eaa85ee5bf9f18dad3bac36c bind-libs-9.2.4-27.0.1.el4.ia64.rpm 8cd76da5dfb938640a55acf3b3294f6c bind-utils-9.2.4-27.0.1.el4.ia64.rpm x86_64: 8895bbd051d7a219ff1c85f1ad169a86 bind-9.2.4-27.0.1.el4.x86_64.rpm f7bb381d5bf8c7085c4fe3a4ed160ac0 bind-chroot-9.2.4-27.0.1.el4.x86_64.rpm 6bad906f13f3b64b2b86534bcd43f81d bind-debuginfo-9.2.4-27.0.1.el4.i386.rpm 5816a66b5187279acb35c2d30066749e bind-debuginfo-9.2.4-27.0.1.el4.x86_64.rpm e56fbac1b22fdc3616f2e2e6fb1cd106 bind-devel-9.2.4-27.0.1.el4.x86_64.rpm 7d554753c5b105a54af7c139559930fb bind-libs-9.2.4-27.0.1.el4.i386.rpm fc021fd760bef26761894e2b62372b25 bind-libs-9.2.4-27.0.1.el4.x86_64.rpm f7fa67d0cee9193411dbc4df1e176365 bind-utils-9.2.4-27.0.1.el4.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bind-9.3.3-9.0.1.el5.src.rpm a0278783db96704c362d5ad57432a03a bind-9.3.3-9.0.1.el5.src.rpm i386: 3af182bc295cb2ca6d2ef6f564241089 bind-9.3.3-9.0.1.el5.i386.rpm 4eafa0b2fa017c4dfe40ae9953bbb0ba bind-debuginfo-9.3.3-9.0.1.el5.i386.rpm 03a6f324046d5100a0fd237ccd82cad8 bind-libs-9.3.3-9.0.1.el5.i386.rpm a82c4c553632ecaa9799b3aa933e3e7c bind-sdb-9.3.3-9.0.1.el5.i386.rpm 28dff6e25f133fd686cdd9e144a85546 bind-utils-9.3.3-9.0.1.el5.i386.rpm x86_64: cf69e975e7221f9c09abfdda33502a34 bind-9.3.3-9.0.1.el5.x86_64.rpm 4eafa0b2fa017c4dfe40ae9953bbb0ba bind-debuginfo-9.3.3-9.0.1.el5.i386.rpm af8823dbe4681143a591d94e47ac39f9 bind-debuginfo-9.3.3-9.0.1.el5.x86_64.rpm 03a6f324046d5100a0fd237ccd82cad8 bind-libs-9.3.3-9.0.1.el5.i386.rpm b362d99d4d619799f328dde6aa5ccb53 bind-libs-9.3.3-9.0.1.el5.x86_64.rpm 5dd31d761156e33022e38cf75a10511f bind-sdb-9.3.3-9.0.1.el5.x86_64.rpm b9c21f996cfeccdbfc403d85dec7b9d4 bind-utils-9.3.3-9.0.1.el5.x86_64.rpm RHEL Desktop Workstation (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bind-9.3.3-9.0.1.el5.src.rpm a0278783db96704c362d5ad57432a03a bind-9.3.3-9.0.1.el5.src.rpm i386: 01b1f971ee4a113f83644fa7aa587c96 bind-chroot-9.3.3-9.0.1.el5.i386.rpm 4eafa0b2fa017c4dfe40ae9953bbb0ba bind-debuginfo-9.3.3-9.0.1.el5.i386.rpm ceef367ad5340c9c91e105df8bee33ee bind-devel-9.3.3-9.0.1.el5.i386.rpm 5314d3396abd2f12a230a7d45c21fed6 bind-libbind-devel-9.3.3-9.0.1.el5.i386.rpm ea4129d240b0d7ea56b7b560fb4e22b1 caching-nameserver-9.3.3-9.0.1.el5.i386.rpm x86_64: 4b97875dae8eae0e8494228e7a731a0c bind-chroot-9.3.3-9.0.1.el5.x86_64.rpm 4eafa0b2fa017c4dfe40ae9953bbb0ba bind-debuginfo-9.3.3-9.0.1.el5.i386.rpm af8823dbe4681143a591d94e47ac39f9 bind-debuginfo-9.3.3-9.0.1.el5.x86_64.rpm ceef367ad5340c9c91e105df8bee33ee bind-devel-9.3.3-9.0.1.el5.i386.rpm 715cc95c0904875f2e018be81587a248 bind-devel-9.3.3-9.0.1.el5.x86_64.rpm 5314d3396abd2f12a230a7d45c21fed6 bind-libbind-devel-9.3.3-9.0.1.el5.i386.rpm 87711d9226a74c6936eef018d81f78ff bind-libbind-devel-9.3.3-9.0.1.el5.x86_64.rpm 041b4e88566f1721734630c581efc2ff caching-nameserver-9.3.3-9.0.1.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/bind-9.3.3-9.0.1.el5.src.rpm a0278783db96704c362d5ad57432a03a bind-9.3.3-9.0.1.el5.src.rpm i386: 3af182bc295cb2ca6d2ef6f564241089 bind-9.3.3-9.0.1.el5.i386.rpm 01b1f971ee4a113f83644fa7aa587c96 bind-chroot-9.3.3-9.0.1.el5.i386.rpm 4eafa0b2fa017c4dfe40ae9953bbb0ba bind-debuginfo-9.3.3-9.0.1.el5.i386.rpm ceef367ad5340c9c91e105df8bee33ee bind-devel-9.3.3-9.0.1.el5.i386.rpm 5314d3396abd2f12a230a7d45c21fed6 bind-libbind-devel-9.3.3-9.0.1.el5.i386.rpm 03a6f324046d5100a0fd237ccd82cad8 bind-libs-9.3.3-9.0.1.el5.i386.rpm a82c4c553632ecaa9799b3aa933e3e7c bind-sdb-9.3.3-9.0.1.el5.i386.rpm 28dff6e25f133fd686cdd9e144a85546 bind-utils-9.3.3-9.0.1.el5.i386.rpm ea4129d240b0d7ea56b7b560fb4e22b1 caching-nameserver-9.3.3-9.0.1.el5.i386.rpm ia64: f077dba7178a67359a1f2e9676b26a07 bind-9.3.3-9.0.1.el5.ia64.rpm 91e1030edd1d4078765a7c453b56cd9a bind-chroot-9.3.3-9.0.1.el5.ia64.rpm 4eafa0b2fa017c4dfe40ae9953bbb0ba bind-debuginfo-9.3.3-9.0.1.el5.i386.rpm ce6c3ce05c553b7e973b0fb34a04cfc1 bind-debuginfo-9.3.3-9.0.1.el5.ia64.rpm c5de5965334badde512b4d07de271c76 bind-devel-9.3.3-9.0.1.el5.ia64.rpm d25c2eb2cc379acae8b8225621735f39 bind-libbind-devel-9.3.3-9.0.1.el5.ia64.rpm 03a6f324046d5100a0fd237ccd82cad8 bind-libs-9.3.3-9.0.1.el5.i386.rpm 6921faaf3751d5ca1bd35ff2390af380 bind-libs-9.3.3-9.0.1.el5.ia64.rpm 5e5d6a07eb2538cb11bb346058465501 bind-sdb-9.3.3-9.0.1.el5.ia64.rpm fc959470c8fb9803b4739b9878c437e5 bind-utils-9.3.3-9.0.1.el5.ia64.rpm 4e43d79957f62c5cb85fb4850e7fbcd7 caching-nameserver-9.3.3-9.0.1.el5.ia64.rpm ppc: b0a798bed5c5ba1403287a59aa8ce355 bind-9.3.3-9.0.1.el5.ppc.rpm ae12df90cf5d25876fe86620dbe2981c bind-chroot-9.3.3-9.0.1.el5.ppc.rpm 48229cdcb687ca601b0e57807bd596a0 bind-debuginfo-9.3.3-9.0.1.el5.ppc.rpm db96d1aed6f0707e33c44b532d294943 bind-debuginfo-9.3.3-9.0.1.el5.ppc64.rpm 83b5de1aee3509018715e754eefd345f bind-devel-9.3.3-9.0.1.el5.ppc.rpm 6972463412b54425c25b90bed1804521 bind-devel-9.3.3-9.0.1.el5.ppc64.rpm ca01cf8550df329f04fb84993f3317fe bind-libbind-devel-9.3.3-9.0.1.el5.ppc.rpm bb3f7685e7f124125ba5ed86987236b7 bind-libbind-devel-9.3.3-9.0.1.el5.ppc64.rpm bb9b60bbceb4ae79741f3104eaac854a bind-libs-9.3.3-9.0.1.el5.ppc.rpm 560a72818e5e8dbefc7c1fa260f090b9 bind-libs-9.3.3-9.0.1.el5.ppc64.rpm fe867b512d670856fea05bdf32064b54 bind-sdb-9.3.3-9.0.1.el5.ppc.rpm b4e6540caa8640f7650e0f214d4a5d50 bind-utils-9.3.3-9.0.1.el5.ppc.rpm 8f4ee539966e0daea7696418ada1f301 caching-nameserver-9.3.3-9.0.1.el5.ppc.rpm s390x: 51bee837f11dfdea802c59a69c6ee61c bind-9.3.3-9.0.1.el5.s390x.rpm baedf167fc3aa96fd18a2f25d6bfc984 bind-chroot-9.3.3-9.0.1.el5.s390x.rpm 5547c081012bc7396b0720c6ec46cd56 bind-debuginfo-9.3.3-9.0.1.el5.s390.rpm c3c7942594d94eddc467972913023254 bind-debuginfo-9.3.3-9.0.1.el5.s390x.rpm ee4b8d979bbd687fabb10a2e1677c1b2 bind-devel-9.3.3-9.0.1.el5.s390.rpm ced42a12887a44a4aa8d346e091db0c3 bind-devel-9.3.3-9.0.1.el5.s390x.rpm d34e95d411db09c92cd174df69195002 bind-libbind-devel-9.3.3-9.0.1.el5.s390.rpm e7ef97f03aaf4aeaf02cf56111e2ed98 bind-libbind-devel-9.3.3-9.0.1.el5.s390x.rpm 84401687e2f5b2394a713dc0f99c43f6 bind-libs-9.3.3-9.0.1.el5.s390.rpm 8ea91964cfc4715631cb8e2004e54591 bind-libs-9.3.3-9.0.1.el5.s390x.rpm 59babd1fd6475a51fcfdd2d1b9af6245 bind-sdb-9.3.3-9.0.1.el5.s390x.rpm b4c8df5f8890195aa03aad8c4edc5996 bind-utils-9.3.3-9.0.1.el5.s390x.rpm 894470d84a153158fbcbece16e6a167a caching-nameserver-9.3.3-9.0.1.el5.s390x.rpm x86_64: cf69e975e7221f9c09abfdda33502a34 bind-9.3.3-9.0.1.el5.x86_64.rpm 4b97875dae8eae0e8494228e7a731a0c bind-chroot-9.3.3-9.0.1.el5.x86_64.rpm 4eafa0b2fa017c4dfe40ae9953bbb0ba bind-debuginfo-9.3.3-9.0.1.el5.i386.rpm af8823dbe4681143a591d94e47ac39f9 bind-debuginfo-9.3.3-9.0.1.el5.x86_64.rpm ceef367ad5340c9c91e105df8bee33ee bind-devel-9.3.3-9.0.1.el5.i386.rpm 715cc95c0904875f2e018be81587a248 bind-devel-9.3.3-9.0.1.el5.x86_64.rpm 5314d3396abd2f12a230a7d45c21fed6 bind-libbind-devel-9.3.3-9.0.1.el5.i386.rpm 87711d9226a74c6936eef018d81f78ff bind-libbind-devel-9.3.3-9.0.1.el5.x86_64.rpm 03a6f324046d5100a0fd237ccd82cad8 bind-libs-9.3.3-9.0.1.el5.i386.rpm b362d99d4d619799f328dde6aa5ccb53 bind-libs-9.3.3-9.0.1.el5.x86_64.rpm 5dd31d761156e33022e38cf75a10511f bind-sdb-9.3.3-9.0.1.el5.x86_64.rpm b9c21f996cfeccdbfc403d85dec7b9d4 bind-utils-9.3.3-9.0.1.el5.x86_64.rpm 041b4e88566f1721734630c581efc2ff caching-nameserver-9.3.3-9.0.1.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2926 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGpgs9XlSAg2UNWIIRAvQVAJ9MzH+mze6usWDC88GllmAsIZrTpQCfXvXF rzY2r07s78UiBM2ljOlz6vI= =h9KD -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Jul 30 19:09:13 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 30 Jul 2007 15:09:13 -0400 Subject: [RHSA-2007:0720-01] Important: cups security update Message-ID: <200707301909.l6UJ9Dxe007228@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: cups security update Advisory ID: RHSA-2007:0720-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0720.html Issue date: 2007-07-30 Updated on: 2007-07-30 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-3387 - --------------------------------------------------------------------- 1. Summary: Updated CUPS packages that fix a security issue in PDF handling are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Problem description: The Common UNIX Printing System (CUPS) provides a portable printing layer for UNIX(R) operating systems. Maurycy Prodeus discovered an integer overflow flaw in the way CUPS processes PDF files. An attacker could create a malicious PDF file that could potentially execute arbitrary code when printed. (CVE-2007-3387) All users of CUPS should upgrade to these updated packages, which contain a backported patch to resolve this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 248194 - CVE-2007-3387 xpdf integer overflow 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/cups-1.1.17-13.3.45.src.rpm 72172a8c6f26afd39a4c80c2b539e2b3 cups-1.1.17-13.3.45.src.rpm i386: 8353393188789e8dcdccbf9e13c1e5fe cups-1.1.17-13.3.45.i386.rpm 2d1ea19257c695fbd9c0ad47b95ae7a1 cups-debuginfo-1.1.17-13.3.45.i386.rpm a0c44eacd1b1808af15c1d20ee430728 cups-devel-1.1.17-13.3.45.i386.rpm 21b9e252d496a5fb043bd9a52a46572a cups-libs-1.1.17-13.3.45.i386.rpm ia64: 490581994f6a67fe6331b2be44dd1995 cups-1.1.17-13.3.45.ia64.rpm 2d1ea19257c695fbd9c0ad47b95ae7a1 cups-debuginfo-1.1.17-13.3.45.i386.rpm 819e3ce2f354a846f4d62de60a6933a5 cups-debuginfo-1.1.17-13.3.45.ia64.rpm c4c6c52a0d7b40e9b61b6d465d287fa5 cups-devel-1.1.17-13.3.45.ia64.rpm 21b9e252d496a5fb043bd9a52a46572a cups-libs-1.1.17-13.3.45.i386.rpm abb3146696bbb0f87cc44f40a94d1eb3 cups-libs-1.1.17-13.3.45.ia64.rpm ppc: 858c3391c6522d07c9fb66a6070ca601 cups-1.1.17-13.3.45.ppc.rpm b1b375832215ec3060ca8369e64e9ca6 cups-debuginfo-1.1.17-13.3.45.ppc.rpm b41f1a5764ca8ffb9f0ca27c625b2e3b cups-debuginfo-1.1.17-13.3.45.ppc64.rpm 1b3482384aa62b3b3e15b18acfcf4c88 cups-devel-1.1.17-13.3.45.ppc.rpm c3f1f7fa1fa48aca2cf21232504b7e72 cups-libs-1.1.17-13.3.45.ppc.rpm 03f0e684b27d7d25a96df16d55ce524c cups-libs-1.1.17-13.3.45.ppc64.rpm s390: aee3e6be1c42e83b0172b60ba16b898a cups-1.1.17-13.3.45.s390.rpm 7df471ff84d8f42e78a600ea0ecc0798 cups-debuginfo-1.1.17-13.3.45.s390.rpm bd1328bda7171c4c925943c2697d6be8 cups-devel-1.1.17-13.3.45.s390.rpm 74dcd7b6b89caf9442eb934bec67ffea cups-libs-1.1.17-13.3.45.s390.rpm s390x: 11871e6eebfc7c0cd24266b64eb0d38c cups-1.1.17-13.3.45.s390x.rpm 7df471ff84d8f42e78a600ea0ecc0798 cups-debuginfo-1.1.17-13.3.45.s390.rpm fa4029bbea99410d7260bcd9d89e98a9 cups-debuginfo-1.1.17-13.3.45.s390x.rpm f3bfdf692b1b37b39671edeb0ca6a3de cups-devel-1.1.17-13.3.45.s390x.rpm 74dcd7b6b89caf9442eb934bec67ffea cups-libs-1.1.17-13.3.45.s390.rpm d9d1c1429fe8d4c377fe93d6a2b60d6c cups-libs-1.1.17-13.3.45.s390x.rpm x86_64: c2acc3c7b8c4e0b0b69071cc9835e17a cups-1.1.17-13.3.45.x86_64.rpm 2d1ea19257c695fbd9c0ad47b95ae7a1 cups-debuginfo-1.1.17-13.3.45.i386.rpm 8002e761b2f4462b06155820afdaf547 cups-debuginfo-1.1.17-13.3.45.x86_64.rpm 1cd5f8c505f26ff6ca1ea1b3a222ac0b cups-devel-1.1.17-13.3.45.x86_64.rpm 21b9e252d496a5fb043bd9a52a46572a cups-libs-1.1.17-13.3.45.i386.rpm 07417f9c72d4943329e4c32829dc5fad cups-libs-1.1.17-13.3.45.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/cups-1.1.17-13.3.45.src.rpm 72172a8c6f26afd39a4c80c2b539e2b3 cups-1.1.17-13.3.45.src.rpm i386: 8353393188789e8dcdccbf9e13c1e5fe cups-1.1.17-13.3.45.i386.rpm 2d1ea19257c695fbd9c0ad47b95ae7a1 cups-debuginfo-1.1.17-13.3.45.i386.rpm a0c44eacd1b1808af15c1d20ee430728 cups-devel-1.1.17-13.3.45.i386.rpm 21b9e252d496a5fb043bd9a52a46572a cups-libs-1.1.17-13.3.45.i386.rpm x86_64: c2acc3c7b8c4e0b0b69071cc9835e17a cups-1.1.17-13.3.45.x86_64.rpm 2d1ea19257c695fbd9c0ad47b95ae7a1 cups-debuginfo-1.1.17-13.3.45.i386.rpm 8002e761b2f4462b06155820afdaf547 cups-debuginfo-1.1.17-13.3.45.x86_64.rpm 1cd5f8c505f26ff6ca1ea1b3a222ac0b cups-devel-1.1.17-13.3.45.x86_64.rpm 21b9e252d496a5fb043bd9a52a46572a cups-libs-1.1.17-13.3.45.i386.rpm 07417f9c72d4943329e4c32829dc5fad cups-libs-1.1.17-13.3.45.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/cups-1.1.17-13.3.45.src.rpm 72172a8c6f26afd39a4c80c2b539e2b3 cups-1.1.17-13.3.45.src.rpm i386: 8353393188789e8dcdccbf9e13c1e5fe cups-1.1.17-13.3.45.i386.rpm 2d1ea19257c695fbd9c0ad47b95ae7a1 cups-debuginfo-1.1.17-13.3.45.i386.rpm a0c44eacd1b1808af15c1d20ee430728 cups-devel-1.1.17-13.3.45.i386.rpm 21b9e252d496a5fb043bd9a52a46572a cups-libs-1.1.17-13.3.45.i386.rpm ia64: 490581994f6a67fe6331b2be44dd1995 cups-1.1.17-13.3.45.ia64.rpm 2d1ea19257c695fbd9c0ad47b95ae7a1 cups-debuginfo-1.1.17-13.3.45.i386.rpm 819e3ce2f354a846f4d62de60a6933a5 cups-debuginfo-1.1.17-13.3.45.ia64.rpm c4c6c52a0d7b40e9b61b6d465d287fa5 cups-devel-1.1.17-13.3.45.ia64.rpm 21b9e252d496a5fb043bd9a52a46572a cups-libs-1.1.17-13.3.45.i386.rpm abb3146696bbb0f87cc44f40a94d1eb3 cups-libs-1.1.17-13.3.45.ia64.rpm x86_64: c2acc3c7b8c4e0b0b69071cc9835e17a cups-1.1.17-13.3.45.x86_64.rpm 2d1ea19257c695fbd9c0ad47b95ae7a1 cups-debuginfo-1.1.17-13.3.45.i386.rpm 8002e761b2f4462b06155820afdaf547 cups-debuginfo-1.1.17-13.3.45.x86_64.rpm 1cd5f8c505f26ff6ca1ea1b3a222ac0b cups-devel-1.1.17-13.3.45.x86_64.rpm 21b9e252d496a5fb043bd9a52a46572a cups-libs-1.1.17-13.3.45.i386.rpm 07417f9c72d4943329e4c32829dc5fad cups-libs-1.1.17-13.3.45.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/cups-1.1.17-13.3.45.src.rpm 72172a8c6f26afd39a4c80c2b539e2b3 cups-1.1.17-13.3.45.src.rpm i386: 8353393188789e8dcdccbf9e13c1e5fe cups-1.1.17-13.3.45.i386.rpm 2d1ea19257c695fbd9c0ad47b95ae7a1 cups-debuginfo-1.1.17-13.3.45.i386.rpm a0c44eacd1b1808af15c1d20ee430728 cups-devel-1.1.17-13.3.45.i386.rpm 21b9e252d496a5fb043bd9a52a46572a cups-libs-1.1.17-13.3.45.i386.rpm ia64: 490581994f6a67fe6331b2be44dd1995 cups-1.1.17-13.3.45.ia64.rpm 2d1ea19257c695fbd9c0ad47b95ae7a1 cups-debuginfo-1.1.17-13.3.45.i386.rpm 819e3ce2f354a846f4d62de60a6933a5 cups-debuginfo-1.1.17-13.3.45.ia64.rpm c4c6c52a0d7b40e9b61b6d465d287fa5 cups-devel-1.1.17-13.3.45.ia64.rpm 21b9e252d496a5fb043bd9a52a46572a cups-libs-1.1.17-13.3.45.i386.rpm abb3146696bbb0f87cc44f40a94d1eb3 cups-libs-1.1.17-13.3.45.ia64.rpm x86_64: c2acc3c7b8c4e0b0b69071cc9835e17a cups-1.1.17-13.3.45.x86_64.rpm 2d1ea19257c695fbd9c0ad47b95ae7a1 cups-debuginfo-1.1.17-13.3.45.i386.rpm 8002e761b2f4462b06155820afdaf547 cups-debuginfo-1.1.17-13.3.45.x86_64.rpm 1cd5f8c505f26ff6ca1ea1b3a222ac0b cups-devel-1.1.17-13.3.45.x86_64.rpm 21b9e252d496a5fb043bd9a52a46572a cups-libs-1.1.17-13.3.45.i386.rpm 07417f9c72d4943329e4c32829dc5fad cups-libs-1.1.17-13.3.45.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/cups-1.1.22-0.rc1.9.20.2.src.rpm 33524aeaefc2a0c0acb71dc7cdf1b91e cups-1.1.22-0.rc1.9.20.2.src.rpm i386: 878a3872b94371416b9d096baea6d3f5 cups-1.1.22-0.rc1.9.20.2.i386.rpm cbbafe67504567f817d1fa1d22eb5556 cups-debuginfo-1.1.22-0.rc1.9.20.2.i386.rpm ceff40cb7cc26c0b26d3281aa31af1fb cups-devel-1.1.22-0.rc1.9.20.2.i386.rpm a0f599bcdb6fa8bfb9913da79c83351f cups-libs-1.1.22-0.rc1.9.20.2.i386.rpm ia64: cce185d43e3dd501422a3d33d5a1a4f2 cups-1.1.22-0.rc1.9.20.2.ia64.rpm cbbafe67504567f817d1fa1d22eb5556 cups-debuginfo-1.1.22-0.rc1.9.20.2.i386.rpm d7f14c8a335b9761f8bfecf73af940b6 cups-debuginfo-1.1.22-0.rc1.9.20.2.ia64.rpm 73f18742e7b21c45e0a839d0f7b8938a cups-devel-1.1.22-0.rc1.9.20.2.ia64.rpm a0f599bcdb6fa8bfb9913da79c83351f cups-libs-1.1.22-0.rc1.9.20.2.i386.rpm 7f38c2d05cf1f1a9ac19c3262d9ecf61 cups-libs-1.1.22-0.rc1.9.20.2.ia64.rpm ppc: 5eec914b1712aeef4686b197e5dfd28f cups-1.1.22-0.rc1.9.20.2.ppc.rpm d6a750dede4192038d454f6d1f89fc40 cups-debuginfo-1.1.22-0.rc1.9.20.2.ppc.rpm 6623efab74dca04f31f8bee63e9ded85 cups-debuginfo-1.1.22-0.rc1.9.20.2.ppc64.rpm 6e559f57f7ed703b760c8a549af198fa cups-devel-1.1.22-0.rc1.9.20.2.ppc.rpm 26a048eea7b36232f74cdbcb16cf2a7e cups-libs-1.1.22-0.rc1.9.20.2.ppc.rpm a316070dc7d0962ac2c7a6a3a6a9c5bb cups-libs-1.1.22-0.rc1.9.20.2.ppc64.rpm s390: f8034119545b60e405d834be3c1aef7d cups-1.1.22-0.rc1.9.20.2.s390.rpm bc291d645182970a4708823aa9008c37 cups-debuginfo-1.1.22-0.rc1.9.20.2.s390.rpm e9b0c5e87623ab5569ba9b4bbdaa4c98 cups-devel-1.1.22-0.rc1.9.20.2.s390.rpm f4547002d8ded0872a42136be1d31874 cups-libs-1.1.22-0.rc1.9.20.2.s390.rpm s390x: c9cb24a221d8646970fe03439776acd6 cups-1.1.22-0.rc1.9.20.2.s390x.rpm bc291d645182970a4708823aa9008c37 cups-debuginfo-1.1.22-0.rc1.9.20.2.s390.rpm 8a26814ae76dd3d2c2a50c5de8842754 cups-debuginfo-1.1.22-0.rc1.9.20.2.s390x.rpm 6213a014e214d0b13204a210f725f6e8 cups-devel-1.1.22-0.rc1.9.20.2.s390x.rpm f4547002d8ded0872a42136be1d31874 cups-libs-1.1.22-0.rc1.9.20.2.s390.rpm 75a87c119d32a6b9cb6a6c3e56f75121 cups-libs-1.1.22-0.rc1.9.20.2.s390x.rpm x86_64: 4de591b041cc0ab7abdd92cc268deb4a cups-1.1.22-0.rc1.9.20.2.x86_64.rpm cbbafe67504567f817d1fa1d22eb5556 cups-debuginfo-1.1.22-0.rc1.9.20.2.i386.rpm fd9ff7e215b2e2c29129d6992e0f8814 cups-debuginfo-1.1.22-0.rc1.9.20.2.x86_64.rpm 1f7527f008604f7bb8b496d626169819 cups-devel-1.1.22-0.rc1.9.20.2.x86_64.rpm a0f599bcdb6fa8bfb9913da79c83351f cups-libs-1.1.22-0.rc1.9.20.2.i386.rpm 22f106e3aad6bffd2cbd49a0ce40f73a cups-libs-1.1.22-0.rc1.9.20.2.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/cups-1.1.22-0.rc1.9.20.2.src.rpm 33524aeaefc2a0c0acb71dc7cdf1b91e cups-1.1.22-0.rc1.9.20.2.src.rpm i386: 878a3872b94371416b9d096baea6d3f5 cups-1.1.22-0.rc1.9.20.2.i386.rpm cbbafe67504567f817d1fa1d22eb5556 cups-debuginfo-1.1.22-0.rc1.9.20.2.i386.rpm ceff40cb7cc26c0b26d3281aa31af1fb cups-devel-1.1.22-0.rc1.9.20.2.i386.rpm a0f599bcdb6fa8bfb9913da79c83351f cups-libs-1.1.22-0.rc1.9.20.2.i386.rpm x86_64: 4de591b041cc0ab7abdd92cc268deb4a cups-1.1.22-0.rc1.9.20.2.x86_64.rpm cbbafe67504567f817d1fa1d22eb5556 cups-debuginfo-1.1.22-0.rc1.9.20.2.i386.rpm fd9ff7e215b2e2c29129d6992e0f8814 cups-debuginfo-1.1.22-0.rc1.9.20.2.x86_64.rpm 1f7527f008604f7bb8b496d626169819 cups-devel-1.1.22-0.rc1.9.20.2.x86_64.rpm a0f599bcdb6fa8bfb9913da79c83351f cups-libs-1.1.22-0.rc1.9.20.2.i386.rpm 22f106e3aad6bffd2cbd49a0ce40f73a cups-libs-1.1.22-0.rc1.9.20.2.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/cups-1.1.22-0.rc1.9.20.2.src.rpm 33524aeaefc2a0c0acb71dc7cdf1b91e cups-1.1.22-0.rc1.9.20.2.src.rpm i386: 878a3872b94371416b9d096baea6d3f5 cups-1.1.22-0.rc1.9.20.2.i386.rpm cbbafe67504567f817d1fa1d22eb5556 cups-debuginfo-1.1.22-0.rc1.9.20.2.i386.rpm ceff40cb7cc26c0b26d3281aa31af1fb cups-devel-1.1.22-0.rc1.9.20.2.i386.rpm a0f599bcdb6fa8bfb9913da79c83351f cups-libs-1.1.22-0.rc1.9.20.2.i386.rpm ia64: cce185d43e3dd501422a3d33d5a1a4f2 cups-1.1.22-0.rc1.9.20.2.ia64.rpm cbbafe67504567f817d1fa1d22eb5556 cups-debuginfo-1.1.22-0.rc1.9.20.2.i386.rpm d7f14c8a335b9761f8bfecf73af940b6 cups-debuginfo-1.1.22-0.rc1.9.20.2.ia64.rpm 73f18742e7b21c45e0a839d0f7b8938a cups-devel-1.1.22-0.rc1.9.20.2.ia64.rpm a0f599bcdb6fa8bfb9913da79c83351f cups-libs-1.1.22-0.rc1.9.20.2.i386.rpm 7f38c2d05cf1f1a9ac19c3262d9ecf61 cups-libs-1.1.22-0.rc1.9.20.2.ia64.rpm x86_64: 4de591b041cc0ab7abdd92cc268deb4a cups-1.1.22-0.rc1.9.20.2.x86_64.rpm cbbafe67504567f817d1fa1d22eb5556 cups-debuginfo-1.1.22-0.rc1.9.20.2.i386.rpm fd9ff7e215b2e2c29129d6992e0f8814 cups-debuginfo-1.1.22-0.rc1.9.20.2.x86_64.rpm 1f7527f008604f7bb8b496d626169819 cups-devel-1.1.22-0.rc1.9.20.2.x86_64.rpm a0f599bcdb6fa8bfb9913da79c83351f cups-libs-1.1.22-0.rc1.9.20.2.i386.rpm 22f106e3aad6bffd2cbd49a0ce40f73a cups-libs-1.1.22-0.rc1.9.20.2.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/cups-1.1.22-0.rc1.9.20.2.src.rpm 33524aeaefc2a0c0acb71dc7cdf1b91e cups-1.1.22-0.rc1.9.20.2.src.rpm i386: 878a3872b94371416b9d096baea6d3f5 cups-1.1.22-0.rc1.9.20.2.i386.rpm cbbafe67504567f817d1fa1d22eb5556 cups-debuginfo-1.1.22-0.rc1.9.20.2.i386.rpm ceff40cb7cc26c0b26d3281aa31af1fb cups-devel-1.1.22-0.rc1.9.20.2.i386.rpm a0f599bcdb6fa8bfb9913da79c83351f cups-libs-1.1.22-0.rc1.9.20.2.i386.rpm ia64: cce185d43e3dd501422a3d33d5a1a4f2 cups-1.1.22-0.rc1.9.20.2.ia64.rpm cbbafe67504567f817d1fa1d22eb5556 cups-debuginfo-1.1.22-0.rc1.9.20.2.i386.rpm d7f14c8a335b9761f8bfecf73af940b6 cups-debuginfo-1.1.22-0.rc1.9.20.2.ia64.rpm 73f18742e7b21c45e0a839d0f7b8938a cups-devel-1.1.22-0.rc1.9.20.2.ia64.rpm a0f599bcdb6fa8bfb9913da79c83351f cups-libs-1.1.22-0.rc1.9.20.2.i386.rpm 7f38c2d05cf1f1a9ac19c3262d9ecf61 cups-libs-1.1.22-0.rc1.9.20.2.ia64.rpm x86_64: 4de591b041cc0ab7abdd92cc268deb4a cups-1.1.22-0.rc1.9.20.2.x86_64.rpm cbbafe67504567f817d1fa1d22eb5556 cups-debuginfo-1.1.22-0.rc1.9.20.2.i386.rpm fd9ff7e215b2e2c29129d6992e0f8814 cups-debuginfo-1.1.22-0.rc1.9.20.2.x86_64.rpm 1f7527f008604f7bb8b496d626169819 cups-devel-1.1.22-0.rc1.9.20.2.x86_64.rpm a0f599bcdb6fa8bfb9913da79c83351f cups-libs-1.1.22-0.rc1.9.20.2.i386.rpm 22f106e3aad6bffd2cbd49a0ce40f73a cups-libs-1.1.22-0.rc1.9.20.2.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cups-1.2.4-11.5.3.el5.src.rpm 0714cb20edba7ab50c53467e4b587635 cups-1.2.4-11.5.3.el5.src.rpm i386: 0cfe9a8ec8140d31bc1a7fb40f6a0034 cups-1.2.4-11.5.3.el5.i386.rpm 003966d3a2d64f77cfe8b65b01f56b24 cups-debuginfo-1.2.4-11.5.3.el5.i386.rpm 89a43749b68a82b95c92b5e344be31eb cups-libs-1.2.4-11.5.3.el5.i386.rpm 8a336e18ba4528de83dc6ea93e75bb45 cups-lpd-1.2.4-11.5.3.el5.i386.rpm x86_64: cfde836d51cd215fdb19165b64916d25 cups-1.2.4-11.5.3.el5.x86_64.rpm 003966d3a2d64f77cfe8b65b01f56b24 cups-debuginfo-1.2.4-11.5.3.el5.i386.rpm 253ca2e6ce1bdbed08d0157f2d5ab61a cups-debuginfo-1.2.4-11.5.3.el5.x86_64.rpm 89a43749b68a82b95c92b5e344be31eb cups-libs-1.2.4-11.5.3.el5.i386.rpm 56a68177647348776df843ae1c50640c cups-libs-1.2.4-11.5.3.el5.x86_64.rpm d1e59788b3d127fc38a2bc601960e208 cups-lpd-1.2.4-11.5.3.el5.x86_64.rpm RHEL Desktop Workstation (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cups-1.2.4-11.5.3.el5.src.rpm 0714cb20edba7ab50c53467e4b587635 cups-1.2.4-11.5.3.el5.src.rpm i386: 003966d3a2d64f77cfe8b65b01f56b24 cups-debuginfo-1.2.4-11.5.3.el5.i386.rpm 30cb103baa067da1995217a57501382b cups-devel-1.2.4-11.5.3.el5.i386.rpm x86_64: 003966d3a2d64f77cfe8b65b01f56b24 cups-debuginfo-1.2.4-11.5.3.el5.i386.rpm 253ca2e6ce1bdbed08d0157f2d5ab61a cups-debuginfo-1.2.4-11.5.3.el5.x86_64.rpm 30cb103baa067da1995217a57501382b cups-devel-1.2.4-11.5.3.el5.i386.rpm 47f1a8830e97a1cb652bac33978a02ef cups-devel-1.2.4-11.5.3.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/cups-1.2.4-11.5.3.el5.src.rpm 0714cb20edba7ab50c53467e4b587635 cups-1.2.4-11.5.3.el5.src.rpm i386: 0cfe9a8ec8140d31bc1a7fb40f6a0034 cups-1.2.4-11.5.3.el5.i386.rpm 003966d3a2d64f77cfe8b65b01f56b24 cups-debuginfo-1.2.4-11.5.3.el5.i386.rpm 30cb103baa067da1995217a57501382b cups-devel-1.2.4-11.5.3.el5.i386.rpm 89a43749b68a82b95c92b5e344be31eb cups-libs-1.2.4-11.5.3.el5.i386.rpm 8a336e18ba4528de83dc6ea93e75bb45 cups-lpd-1.2.4-11.5.3.el5.i386.rpm ia64: bade98ac21654df52491801daeb5ae1d cups-1.2.4-11.5.3.el5.ia64.rpm 003966d3a2d64f77cfe8b65b01f56b24 cups-debuginfo-1.2.4-11.5.3.el5.i386.rpm 590d601ce47659258d0b7f305aee587a cups-debuginfo-1.2.4-11.5.3.el5.ia64.rpm 2a9a859fef7cf1224139b5792f7c1dfc cups-devel-1.2.4-11.5.3.el5.ia64.rpm 89a43749b68a82b95c92b5e344be31eb cups-libs-1.2.4-11.5.3.el5.i386.rpm 07dae4825d3c9097fc5e98121168b2d8 cups-libs-1.2.4-11.5.3.el5.ia64.rpm fb4551af42000d6974476abf24c64b84 cups-lpd-1.2.4-11.5.3.el5.ia64.rpm ppc: 511dcb2871ca8253771781b755d278ed cups-1.2.4-11.5.3.el5.ppc.rpm 07a220d207c20220712e45861f43a48d cups-debuginfo-1.2.4-11.5.3.el5.ppc.rpm aa2da37651668d8a20afbf3ae82b46a3 cups-debuginfo-1.2.4-11.5.3.el5.ppc64.rpm c530439d06e6267a7066410f9bdc7134 cups-devel-1.2.4-11.5.3.el5.ppc.rpm 86e19d046a759e574dc7408cc7294cb5 cups-devel-1.2.4-11.5.3.el5.ppc64.rpm e75a8edb42924b43bb0c67d429e9a6c1 cups-libs-1.2.4-11.5.3.el5.ppc.rpm 521c022a74f54a5908187009ed0bbf8c cups-libs-1.2.4-11.5.3.el5.ppc64.rpm 087f3848b4dbe1e6343e7e16d2847ed7 cups-lpd-1.2.4-11.5.3.el5.ppc.rpm s390x: 5c7217758f2ffb51a3a19d6a5f772999 cups-1.2.4-11.5.3.el5.s390x.rpm 6963a2d578050eeb9968f15964bb79ec cups-debuginfo-1.2.4-11.5.3.el5.s390.rpm ac5563460e8f3263597dba5b9bb205d3 cups-debuginfo-1.2.4-11.5.3.el5.s390x.rpm a0cb956d378cd528ce516d744bdac49f cups-devel-1.2.4-11.5.3.el5.s390.rpm 2602ce590ab052c3f9c577a5170c4467 cups-devel-1.2.4-11.5.3.el5.s390x.rpm ad545473a39aeb0833f5573fb4035051 cups-libs-1.2.4-11.5.3.el5.s390.rpm cee0ff2811bd78f6fb512d6f5a312f99 cups-libs-1.2.4-11.5.3.el5.s390x.rpm bf635d1926cb2099f21d74af8768d69d cups-lpd-1.2.4-11.5.3.el5.s390x.rpm x86_64: cfde836d51cd215fdb19165b64916d25 cups-1.2.4-11.5.3.el5.x86_64.rpm 003966d3a2d64f77cfe8b65b01f56b24 cups-debuginfo-1.2.4-11.5.3.el5.i386.rpm 253ca2e6ce1bdbed08d0157f2d5ab61a cups-debuginfo-1.2.4-11.5.3.el5.x86_64.rpm 30cb103baa067da1995217a57501382b cups-devel-1.2.4-11.5.3.el5.i386.rpm 47f1a8830e97a1cb652bac33978a02ef cups-devel-1.2.4-11.5.3.el5.x86_64.rpm 89a43749b68a82b95c92b5e344be31eb cups-libs-1.2.4-11.5.3.el5.i386.rpm 56a68177647348776df843ae1c50640c cups-libs-1.2.4-11.5.3.el5.x86_64.rpm d1e59788b3d127fc38a2bc601960e208 cups-lpd-1.2.4-11.5.3.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3387 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGrjdTXlSAg2UNWIIRAgELAJ9nnnBpngrFZ0q6seTso7EvpdkqygCfRPL2 r1LNwQMhVBQ+ltO4E9LrkzY= =6sxR -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Jul 30 19:09:38 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 30 Jul 2007 15:09:38 -0400 Subject: [RHSA-2007:0729-01] Important: kdegraphics security update Message-ID: <200707301909.l6UJ9o2l007290@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: kdegraphics security update Advisory ID: RHSA-2007:0729-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0729.html Issue date: 2007-07-30 Updated on: 2007-07-30 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-3387 - --------------------------------------------------------------------- 1. Summary: Updated kdegraphics packages that fix a security issue in PDF handling are now available for Red Hat Enterprise Linux 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64 3. Problem description: The kdegraphics packages contain applications for the K Desktop Environment including kpdf, a PDF file viewer. Maurycy Prodeus discovered an integer overflow flaw in the processing of PDF files. An attacker could create a malicious PDF file that would cause kpdf to crash or potentially execute arbitrary code when opened. (CVE-2007-3387) All users of kdegraphics should upgrade to these updated packages, which contain a backported patch to resolve this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 248194 - CVE-2007-3387 xpdf integer overflow 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kdegraphics-3.3.1-4.RHEL4.src.rpm b78ba0835fce93f721febd51318c1db6 kdegraphics-3.3.1-4.RHEL4.src.rpm i386: 88544438bb972a546c374cbcb53f8956 kdegraphics-3.3.1-4.RHEL4.i386.rpm c31a8d43003c21828dc3f563e0a5ebe8 kdegraphics-debuginfo-3.3.1-4.RHEL4.i386.rpm 178baf61f8c682d2ba9d9031afa23657 kdegraphics-devel-3.3.1-4.RHEL4.i386.rpm ia64: b114dcd33743deb25c856ea3cf7b545a kdegraphics-3.3.1-4.RHEL4.ia64.rpm db486d94a2d8800f792547c2d2200ceb kdegraphics-debuginfo-3.3.1-4.RHEL4.ia64.rpm 3381a1ff9e438b77d4905f9803c05b42 kdegraphics-devel-3.3.1-4.RHEL4.ia64.rpm ppc: edab6a600164ee482d1d55171120c07b kdegraphics-3.3.1-4.RHEL4.ppc.rpm aad60b90f597ca5ecec87623632170b5 kdegraphics-debuginfo-3.3.1-4.RHEL4.ppc.rpm ca631d25d2471b473a33bde34f13d405 kdegraphics-devel-3.3.1-4.RHEL4.ppc.rpm s390: 2cf1fe87e50f7f480ac2321e47adf907 kdegraphics-3.3.1-4.RHEL4.s390.rpm de54109ab25d76ed7c9d1f7cd52b0403 kdegraphics-debuginfo-3.3.1-4.RHEL4.s390.rpm ff1a5a0c545d4118f6aee59aaa3d57dc kdegraphics-devel-3.3.1-4.RHEL4.s390.rpm s390x: 8eed01e12376df9e2f924338882e1e5a kdegraphics-3.3.1-4.RHEL4.s390x.rpm 450052f389766b6d58ce89fb5dac30cd kdegraphics-debuginfo-3.3.1-4.RHEL4.s390x.rpm 9361e2e1aac6fa7974e164a7a57c9688 kdegraphics-devel-3.3.1-4.RHEL4.s390x.rpm x86_64: ca58ec39be68af1a6cacb443a3fc5615 kdegraphics-3.3.1-4.RHEL4.x86_64.rpm afb42e97c91596ee5994a2d127768450 kdegraphics-debuginfo-3.3.1-4.RHEL4.x86_64.rpm da78236e6660e3bf558f923aa3bb59f9 kdegraphics-devel-3.3.1-4.RHEL4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kdegraphics-3.3.1-4.RHEL4.src.rpm b78ba0835fce93f721febd51318c1db6 kdegraphics-3.3.1-4.RHEL4.src.rpm i386: 88544438bb972a546c374cbcb53f8956 kdegraphics-3.3.1-4.RHEL4.i386.rpm c31a8d43003c21828dc3f563e0a5ebe8 kdegraphics-debuginfo-3.3.1-4.RHEL4.i386.rpm 178baf61f8c682d2ba9d9031afa23657 kdegraphics-devel-3.3.1-4.RHEL4.i386.rpm x86_64: ca58ec39be68af1a6cacb443a3fc5615 kdegraphics-3.3.1-4.RHEL4.x86_64.rpm afb42e97c91596ee5994a2d127768450 kdegraphics-debuginfo-3.3.1-4.RHEL4.x86_64.rpm da78236e6660e3bf558f923aa3bb59f9 kdegraphics-devel-3.3.1-4.RHEL4.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kdegraphics-3.3.1-4.RHEL4.src.rpm b78ba0835fce93f721febd51318c1db6 kdegraphics-3.3.1-4.RHEL4.src.rpm i386: 88544438bb972a546c374cbcb53f8956 kdegraphics-3.3.1-4.RHEL4.i386.rpm c31a8d43003c21828dc3f563e0a5ebe8 kdegraphics-debuginfo-3.3.1-4.RHEL4.i386.rpm 178baf61f8c682d2ba9d9031afa23657 kdegraphics-devel-3.3.1-4.RHEL4.i386.rpm ia64: b114dcd33743deb25c856ea3cf7b545a kdegraphics-3.3.1-4.RHEL4.ia64.rpm db486d94a2d8800f792547c2d2200ceb kdegraphics-debuginfo-3.3.1-4.RHEL4.ia64.rpm 3381a1ff9e438b77d4905f9803c05b42 kdegraphics-devel-3.3.1-4.RHEL4.ia64.rpm x86_64: ca58ec39be68af1a6cacb443a3fc5615 kdegraphics-3.3.1-4.RHEL4.x86_64.rpm afb42e97c91596ee5994a2d127768450 kdegraphics-debuginfo-3.3.1-4.RHEL4.x86_64.rpm da78236e6660e3bf558f923aa3bb59f9 kdegraphics-devel-3.3.1-4.RHEL4.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kdegraphics-3.3.1-4.RHEL4.src.rpm b78ba0835fce93f721febd51318c1db6 kdegraphics-3.3.1-4.RHEL4.src.rpm i386: 88544438bb972a546c374cbcb53f8956 kdegraphics-3.3.1-4.RHEL4.i386.rpm c31a8d43003c21828dc3f563e0a5ebe8 kdegraphics-debuginfo-3.3.1-4.RHEL4.i386.rpm 178baf61f8c682d2ba9d9031afa23657 kdegraphics-devel-3.3.1-4.RHEL4.i386.rpm ia64: b114dcd33743deb25c856ea3cf7b545a kdegraphics-3.3.1-4.RHEL4.ia64.rpm db486d94a2d8800f792547c2d2200ceb kdegraphics-debuginfo-3.3.1-4.RHEL4.ia64.rpm 3381a1ff9e438b77d4905f9803c05b42 kdegraphics-devel-3.3.1-4.RHEL4.ia64.rpm x86_64: ca58ec39be68af1a6cacb443a3fc5615 kdegraphics-3.3.1-4.RHEL4.x86_64.rpm afb42e97c91596ee5994a2d127768450 kdegraphics-debuginfo-3.3.1-4.RHEL4.x86_64.rpm da78236e6660e3bf558f923aa3bb59f9 kdegraphics-devel-3.3.1-4.RHEL4.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kdegraphics-3.5.4-2.el5.src.rpm 449672b607d1b707bdc3bab763b4828e kdegraphics-3.5.4-2.el5.src.rpm i386: 26f52902c9f59744d25620f281eb47b8 kdegraphics-3.5.4-2.el5.i386.rpm 82f829719f108b1046f7e1f03e282c75 kdegraphics-debuginfo-3.5.4-2.el5.i386.rpm x86_64: f3c5a0c8328efe296bfaa1841fafca7b kdegraphics-3.5.4-2.el5.x86_64.rpm 6394160b918675dc57f5fb91e3a43f3c kdegraphics-debuginfo-3.5.4-2.el5.x86_64.rpm RHEL Desktop Workstation (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kdegraphics-3.5.4-2.el5.src.rpm 449672b607d1b707bdc3bab763b4828e kdegraphics-3.5.4-2.el5.src.rpm i386: 82f829719f108b1046f7e1f03e282c75 kdegraphics-debuginfo-3.5.4-2.el5.i386.rpm 98ce8d56bf736e4fea3489797ff7f349 kdegraphics-devel-3.5.4-2.el5.i386.rpm x86_64: 82f829719f108b1046f7e1f03e282c75 kdegraphics-debuginfo-3.5.4-2.el5.i386.rpm 6394160b918675dc57f5fb91e3a43f3c kdegraphics-debuginfo-3.5.4-2.el5.x86_64.rpm 98ce8d56bf736e4fea3489797ff7f349 kdegraphics-devel-3.5.4-2.el5.i386.rpm 72a9c49a87f2fc072084cb51c4c7caea kdegraphics-devel-3.5.4-2.el5.x86_64.rpm RHEL Optional Productivity Applications (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kdegraphics-3.5.4-2.el5.src.rpm 449672b607d1b707bdc3bab763b4828e kdegraphics-3.5.4-2.el5.src.rpm i386: 26f52902c9f59744d25620f281eb47b8 kdegraphics-3.5.4-2.el5.i386.rpm 82f829719f108b1046f7e1f03e282c75 kdegraphics-debuginfo-3.5.4-2.el5.i386.rpm 98ce8d56bf736e4fea3489797ff7f349 kdegraphics-devel-3.5.4-2.el5.i386.rpm x86_64: f3c5a0c8328efe296bfaa1841fafca7b kdegraphics-3.5.4-2.el5.x86_64.rpm 82f829719f108b1046f7e1f03e282c75 kdegraphics-debuginfo-3.5.4-2.el5.i386.rpm 6394160b918675dc57f5fb91e3a43f3c kdegraphics-debuginfo-3.5.4-2.el5.x86_64.rpm 98ce8d56bf736e4fea3489797ff7f349 kdegraphics-devel-3.5.4-2.el5.i386.rpm 72a9c49a87f2fc072084cb51c4c7caea kdegraphics-devel-3.5.4-2.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3387 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGrjdfXlSAg2UNWIIRAtIRAJ49v8P90xFZGVRz5QoPrNdWICuq7QCbBI8s k9iFSnJYV+mSviTjOWdo4iU= =8zIA -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Jul 30 19:10:11 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 30 Jul 2007 15:10:11 -0400 Subject: [RHSA-2007:0730-01] Important: gpdf security update Message-ID: <200707301910.l6UJABne007787@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: gpdf security update Advisory ID: RHSA-2007:0730-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0730.html Issue date: 2007-07-30 Updated on: 2007-07-30 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-3387 - --------------------------------------------------------------------- 1. Summary: Updated kdegraphics packages that fix a security issue in PDF handling are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: gpdf is a GNOME based viewer for Portable Document Format (PDF) files. Maurycy Prodeus discovered an integer overflow flaw in the processing of PDF files. An attacker could create a malicious PDF file that would cause gpdf to crash or potentially execute arbitrary code when opened. (CVE-2007-3387) All users of gpdf should upgrade to these updated packages, which contain a backported patch to resolve this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 248194 - CVE-2007-3387 xpdf integer overflow 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/gpdf-2.8.2-7.7.src.rpm e9aa55884418f3c06b79fa4fcab6b950 gpdf-2.8.2-7.7.src.rpm i386: 2d6a13f1f568d256470abab24295272f gpdf-2.8.2-7.7.i386.rpm 25063ea6e57aa5b59f66de575f08a054 gpdf-debuginfo-2.8.2-7.7.i386.rpm ia64: aec63c822d4062f62b9d508efa086237 gpdf-2.8.2-7.7.ia64.rpm 39bea01ffaf473184af95b799cd70a93 gpdf-debuginfo-2.8.2-7.7.ia64.rpm ppc: 0c84424aed475df3e16ca0a287eefb5d gpdf-2.8.2-7.7.ppc.rpm 3319bab6c51159fcbc4ad89ed8533fb9 gpdf-debuginfo-2.8.2-7.7.ppc.rpm s390: 8d0fa518d3e259368cacb95eced985d5 gpdf-2.8.2-7.7.s390.rpm aa1615c23e9dbc73d235aed4857de59b gpdf-debuginfo-2.8.2-7.7.s390.rpm s390x: a7ca5e67cff3ec7c6056dcab6663d3de gpdf-2.8.2-7.7.s390x.rpm cf81bbc6d82dc7343cef4117ac5d92fd gpdf-debuginfo-2.8.2-7.7.s390x.rpm x86_64: 5bcba7b63805e59edcb3f2ddf524d4e1 gpdf-2.8.2-7.7.x86_64.rpm 5b4e435bbcd49a3cb42d2779d2ac2ca7 gpdf-debuginfo-2.8.2-7.7.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/gpdf-2.8.2-7.7.src.rpm e9aa55884418f3c06b79fa4fcab6b950 gpdf-2.8.2-7.7.src.rpm i386: 2d6a13f1f568d256470abab24295272f gpdf-2.8.2-7.7.i386.rpm 25063ea6e57aa5b59f66de575f08a054 gpdf-debuginfo-2.8.2-7.7.i386.rpm x86_64: 5bcba7b63805e59edcb3f2ddf524d4e1 gpdf-2.8.2-7.7.x86_64.rpm 5b4e435bbcd49a3cb42d2779d2ac2ca7 gpdf-debuginfo-2.8.2-7.7.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/gpdf-2.8.2-7.7.src.rpm e9aa55884418f3c06b79fa4fcab6b950 gpdf-2.8.2-7.7.src.rpm i386: 2d6a13f1f568d256470abab24295272f gpdf-2.8.2-7.7.i386.rpm 25063ea6e57aa5b59f66de575f08a054 gpdf-debuginfo-2.8.2-7.7.i386.rpm ia64: aec63c822d4062f62b9d508efa086237 gpdf-2.8.2-7.7.ia64.rpm 39bea01ffaf473184af95b799cd70a93 gpdf-debuginfo-2.8.2-7.7.ia64.rpm x86_64: 5bcba7b63805e59edcb3f2ddf524d4e1 gpdf-2.8.2-7.7.x86_64.rpm 5b4e435bbcd49a3cb42d2779d2ac2ca7 gpdf-debuginfo-2.8.2-7.7.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/gpdf-2.8.2-7.7.src.rpm e9aa55884418f3c06b79fa4fcab6b950 gpdf-2.8.2-7.7.src.rpm i386: 2d6a13f1f568d256470abab24295272f gpdf-2.8.2-7.7.i386.rpm 25063ea6e57aa5b59f66de575f08a054 gpdf-debuginfo-2.8.2-7.7.i386.rpm ia64: aec63c822d4062f62b9d508efa086237 gpdf-2.8.2-7.7.ia64.rpm 39bea01ffaf473184af95b799cd70a93 gpdf-debuginfo-2.8.2-7.7.ia64.rpm x86_64: 5bcba7b63805e59edcb3f2ddf524d4e1 gpdf-2.8.2-7.7.x86_64.rpm 5b4e435bbcd49a3cb42d2779d2ac2ca7 gpdf-debuginfo-2.8.2-7.7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3387 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGrjeNXlSAg2UNWIIRArILAKChPArU/5KK4EkZH2vqLon3ehxwEwCgimBQ C+iyNh6ReGRZZPEPKtVaM4U= =L5W6 -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Jul 30 19:10:21 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 30 Jul 2007 15:10:21 -0400 Subject: [RHSA-2007:0732-01] Important: poppler security update Message-ID: <200707301910.l6UJALY8007814@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: poppler security update Advisory ID: RHSA-2007:0732-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0732.html Issue date: 2007-07-30 Updated on: 2007-07-30 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-3387 - --------------------------------------------------------------------- 1. Summary: Updated poppler packages that fix a security issue in PDF handling are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Problem description: Poppler is a PDF rendering library, used by applications such as evince. Maurycy Prodeus discovered an integer overflow flaw in the processing of PDF files. An attacker could create a malicious PDF file that would cause an application linked with poppler to crash or potentially execute arbitrary code when opened. (CVE-2007-3387) All users of poppler should upgrade to these updated packages, which contain a backported patch to resolve this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 248194 - CVE-2007-3387 xpdf integer overflow 6. RPMs required: Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/poppler-0.5.4-4.1.el5.src.rpm 2748243d5dab417ee98c0ff3b56c48bc poppler-0.5.4-4.1.el5.src.rpm i386: 0b1a924d41c486698fb0ef170e3bea98 poppler-0.5.4-4.1.el5.i386.rpm 74075e576f12700d58e0efc1acf9ee4f poppler-debuginfo-0.5.4-4.1.el5.i386.rpm 30690d55d19c44b300b6d4288b9b5e03 poppler-utils-0.5.4-4.1.el5.i386.rpm x86_64: 0b1a924d41c486698fb0ef170e3bea98 poppler-0.5.4-4.1.el5.i386.rpm 06c6b81657b4dfa4c16547af8eb5d917 poppler-0.5.4-4.1.el5.x86_64.rpm 74075e576f12700d58e0efc1acf9ee4f poppler-debuginfo-0.5.4-4.1.el5.i386.rpm 28870bd89ae8634f40c82347378191fc poppler-debuginfo-0.5.4-4.1.el5.x86_64.rpm d5217710ebb25c47aad59758cf11bdfa poppler-utils-0.5.4-4.1.el5.x86_64.rpm RHEL Desktop Workstation (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/poppler-0.5.4-4.1.el5.src.rpm 2748243d5dab417ee98c0ff3b56c48bc poppler-0.5.4-4.1.el5.src.rpm i386: 74075e576f12700d58e0efc1acf9ee4f poppler-debuginfo-0.5.4-4.1.el5.i386.rpm 3a0a155e5d530f15b12d1508ab88cef0 poppler-devel-0.5.4-4.1.el5.i386.rpm x86_64: 74075e576f12700d58e0efc1acf9ee4f poppler-debuginfo-0.5.4-4.1.el5.i386.rpm 28870bd89ae8634f40c82347378191fc poppler-debuginfo-0.5.4-4.1.el5.x86_64.rpm 3a0a155e5d530f15b12d1508ab88cef0 poppler-devel-0.5.4-4.1.el5.i386.rpm ddc147c33c2e9c581ee2c7bba3e44596 poppler-devel-0.5.4-4.1.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/poppler-0.5.4-4.1.el5.src.rpm 2748243d5dab417ee98c0ff3b56c48bc poppler-0.5.4-4.1.el5.src.rpm i386: 0b1a924d41c486698fb0ef170e3bea98 poppler-0.5.4-4.1.el5.i386.rpm 74075e576f12700d58e0efc1acf9ee4f poppler-debuginfo-0.5.4-4.1.el5.i386.rpm 3a0a155e5d530f15b12d1508ab88cef0 poppler-devel-0.5.4-4.1.el5.i386.rpm 30690d55d19c44b300b6d4288b9b5e03 poppler-utils-0.5.4-4.1.el5.i386.rpm ia64: 1d4f3f5ce403009575c2223ac3e708c8 poppler-0.5.4-4.1.el5.ia64.rpm 32fd4de6a79bfb319a8c181fe91b2775 poppler-debuginfo-0.5.4-4.1.el5.ia64.rpm 37de0141d0a978228886827686dfb034 poppler-devel-0.5.4-4.1.el5.ia64.rpm 4045e010707c2519a23e41bf081e8e5d poppler-utils-0.5.4-4.1.el5.ia64.rpm ppc: 6df67cdf707e8dcef58f2b66def0646e poppler-0.5.4-4.1.el5.ppc.rpm 676a4b1f1f25d2c5c0d72787ab2009e1 poppler-0.5.4-4.1.el5.ppc64.rpm 2cd14c9cebddc06476dff73c9b9fe35a poppler-debuginfo-0.5.4-4.1.el5.ppc.rpm feee81e8d354a9a8fb5c6c3754447f19 poppler-debuginfo-0.5.4-4.1.el5.ppc64.rpm 499d52521dfca164baedb43fc6856e83 poppler-devel-0.5.4-4.1.el5.ppc.rpm 7b128c68da3c46627c852f2e779423e2 poppler-devel-0.5.4-4.1.el5.ppc64.rpm a364ec9dff6e8c7d323d095a645b818c poppler-utils-0.5.4-4.1.el5.ppc.rpm s390x: 8c8a8e7fce73cf301d6a29b59ec7ebea poppler-0.5.4-4.1.el5.s390.rpm 16c42b5003fc1421ee4cb85fb4b02326 poppler-0.5.4-4.1.el5.s390x.rpm 819258ccfb8f51469d39073c7d318884 poppler-debuginfo-0.5.4-4.1.el5.s390.rpm 7af0f5f23d03cdd5b3cfe2437ba2e685 poppler-debuginfo-0.5.4-4.1.el5.s390x.rpm 1bbce665e57d59247b5aa335d892fa5c poppler-devel-0.5.4-4.1.el5.s390.rpm ac5cbd1c7966ee9871a83859f77172fd poppler-devel-0.5.4-4.1.el5.s390x.rpm 8b54d4827349fcbd1deb375eab436a50 poppler-utils-0.5.4-4.1.el5.s390x.rpm x86_64: 0b1a924d41c486698fb0ef170e3bea98 poppler-0.5.4-4.1.el5.i386.rpm 06c6b81657b4dfa4c16547af8eb5d917 poppler-0.5.4-4.1.el5.x86_64.rpm 74075e576f12700d58e0efc1acf9ee4f poppler-debuginfo-0.5.4-4.1.el5.i386.rpm 28870bd89ae8634f40c82347378191fc poppler-debuginfo-0.5.4-4.1.el5.x86_64.rpm 3a0a155e5d530f15b12d1508ab88cef0 poppler-devel-0.5.4-4.1.el5.i386.rpm ddc147c33c2e9c581ee2c7bba3e44596 poppler-devel-0.5.4-4.1.el5.x86_64.rpm d5217710ebb25c47aad59758cf11bdfa poppler-utils-0.5.4-4.1.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3387 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGrjeZXlSAg2UNWIIRAvP1AJ0bt6l4OKGmY7Pg9JwhNgo5t5/xqgCfXq2u 3WSmpxfIjD5xcI/wy7iuf54= =iOQw -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Jul 30 19:10:32 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 30 Jul 2007 15:10:32 -0400 Subject: [RHSA-2007:0735-01] Important: xpdf security update Message-ID: <200707301910.l6UJAWP8007832@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: xpdf security update Advisory ID: RHSA-2007:0735-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0735.html Issue date: 2007-07-30 Updated on: 2007-07-30 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-3387 - --------------------------------------------------------------------- 1. Summary: Updated xpdf packages that fix a security issue in PDF handling are now available for Red Hat Enterprise Linux 2.1, 3, and 4. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: Xpdf is an X Window System-based viewer for Portable Document Format (PDF) files. Maurycy Prodeus discovered an integer overflow flaw in the processing of PDF files. An attacker could create a malicious PDF file that would cause Xpdf to crash or potentially execute arbitrary code when opened. (CVE-2007-3387) All users of Xpdf should upgrade to these updated packages, which contain a backported patch to resolve this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 248194 - CVE-2007-3387 xpdf integer overflow 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 : SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/xpdf-0.92-18.RHEL2.src.rpm 350f9204ab85a9df9b0a434c612070e6 xpdf-0.92-18.RHEL2.src.rpm i386: a0a6db6c85891eb03c8bc1c8d9e407f2 xpdf-0.92-18.RHEL2.i386.rpm ia64: 551281dd430be27952c5a839b6b5b057 xpdf-0.92-18.RHEL2.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW-ia64/en/os/SRPMS/xpdf-0.92-18.RHEL2.src.rpm 350f9204ab85a9df9b0a434c612070e6 xpdf-0.92-18.RHEL2.src.rpm ia64: 551281dd430be27952c5a839b6b5b057 xpdf-0.92-18.RHEL2.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/xpdf-0.92-18.RHEL2.src.rpm 350f9204ab85a9df9b0a434c612070e6 xpdf-0.92-18.RHEL2.src.rpm i386: a0a6db6c85891eb03c8bc1c8d9e407f2 xpdf-0.92-18.RHEL2.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/xpdf-0.92-18.RHEL2.src.rpm 350f9204ab85a9df9b0a434c612070e6 xpdf-0.92-18.RHEL2.src.rpm i386: a0a6db6c85891eb03c8bc1c8d9e407f2 xpdf-0.92-18.RHEL2.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/xpdf-2.02-10.RHEL3.src.rpm 516d02747251fcc8055c809514eb8c08 xpdf-2.02-10.RHEL3.src.rpm i386: 766622084f22fe7ccc73626afe70f0d6 xpdf-2.02-10.RHEL3.i386.rpm 49871d1ed0ae9dbdc7b7a65af71dd35a xpdf-debuginfo-2.02-10.RHEL3.i386.rpm ia64: 7decef8fef80f38a343ff0876d40fdb3 xpdf-2.02-10.RHEL3.ia64.rpm 9c0bef91f406163f6f0c0e3a7124af98 xpdf-debuginfo-2.02-10.RHEL3.ia64.rpm ppc: 32251d2a622a18c34f7a476d3b6a660c xpdf-2.02-10.RHEL3.ppc.rpm 33da411341442604650cb00e9afe96bb xpdf-debuginfo-2.02-10.RHEL3.ppc.rpm s390: b6a56155b271351c1c05a80b445b49e1 xpdf-2.02-10.RHEL3.s390.rpm 5683801d3061dbb7df84f1fed65bc367 xpdf-debuginfo-2.02-10.RHEL3.s390.rpm s390x: 8760491d1e23b0807c4a892b9652d67c xpdf-2.02-10.RHEL3.s390x.rpm 6413729399b9c5cab5bd8eb5f3e5efde xpdf-debuginfo-2.02-10.RHEL3.s390x.rpm x86_64: 94df39ca018e9946300b4d40a5f7bc35 xpdf-2.02-10.RHEL3.x86_64.rpm 7028f2dd1feb3c39533ac330ba65143e xpdf-debuginfo-2.02-10.RHEL3.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/xpdf-2.02-10.RHEL3.src.rpm 516d02747251fcc8055c809514eb8c08 xpdf-2.02-10.RHEL3.src.rpm i386: 766622084f22fe7ccc73626afe70f0d6 xpdf-2.02-10.RHEL3.i386.rpm 49871d1ed0ae9dbdc7b7a65af71dd35a xpdf-debuginfo-2.02-10.RHEL3.i386.rpm x86_64: 94df39ca018e9946300b4d40a5f7bc35 xpdf-2.02-10.RHEL3.x86_64.rpm 7028f2dd1feb3c39533ac330ba65143e xpdf-debuginfo-2.02-10.RHEL3.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/xpdf-2.02-10.RHEL3.src.rpm 516d02747251fcc8055c809514eb8c08 xpdf-2.02-10.RHEL3.src.rpm i386: 766622084f22fe7ccc73626afe70f0d6 xpdf-2.02-10.RHEL3.i386.rpm 49871d1ed0ae9dbdc7b7a65af71dd35a xpdf-debuginfo-2.02-10.RHEL3.i386.rpm ia64: 7decef8fef80f38a343ff0876d40fdb3 xpdf-2.02-10.RHEL3.ia64.rpm 9c0bef91f406163f6f0c0e3a7124af98 xpdf-debuginfo-2.02-10.RHEL3.ia64.rpm x86_64: 94df39ca018e9946300b4d40a5f7bc35 xpdf-2.02-10.RHEL3.x86_64.rpm 7028f2dd1feb3c39533ac330ba65143e xpdf-debuginfo-2.02-10.RHEL3.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/xpdf-2.02-10.RHEL3.src.rpm 516d02747251fcc8055c809514eb8c08 xpdf-2.02-10.RHEL3.src.rpm i386: 766622084f22fe7ccc73626afe70f0d6 xpdf-2.02-10.RHEL3.i386.rpm 49871d1ed0ae9dbdc7b7a65af71dd35a xpdf-debuginfo-2.02-10.RHEL3.i386.rpm ia64: 7decef8fef80f38a343ff0876d40fdb3 xpdf-2.02-10.RHEL3.ia64.rpm 9c0bef91f406163f6f0c0e3a7124af98 xpdf-debuginfo-2.02-10.RHEL3.ia64.rpm x86_64: 94df39ca018e9946300b4d40a5f7bc35 xpdf-2.02-10.RHEL3.x86_64.rpm 7028f2dd1feb3c39533ac330ba65143e xpdf-debuginfo-2.02-10.RHEL3.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/xpdf-3.00-12.RHEL4.src.rpm a846d08f3455d4f847fbe660189c4489 xpdf-3.00-12.RHEL4.src.rpm i386: 77f886c49671eb3451344c72f1931d3d xpdf-3.00-12.RHEL4.i386.rpm 76f72c76e328656a84d6e00e0273102a xpdf-debuginfo-3.00-12.RHEL4.i386.rpm ia64: 4bf5f2c2cac07f73ad9554f5805aa07e xpdf-3.00-12.RHEL4.ia64.rpm 4e63efcd7167413ed7568f4149d0b049 xpdf-debuginfo-3.00-12.RHEL4.ia64.rpm ppc: 2e080c9f25c4f88e343f59b54925112f xpdf-3.00-12.RHEL4.ppc.rpm 06c0712e10089b09df129949a2e4ed16 xpdf-debuginfo-3.00-12.RHEL4.ppc.rpm s390: 77f364656f2de525d097ad9b7b22926a xpdf-3.00-12.RHEL4.s390.rpm 2e64bc8b055b3ad64234ea1b1c2dc08d xpdf-debuginfo-3.00-12.RHEL4.s390.rpm s390x: f13e006105c368f7b497e2385109c0b9 xpdf-3.00-12.RHEL4.s390x.rpm 37915d99ab406d9c537f6295246b98e2 xpdf-debuginfo-3.00-12.RHEL4.s390x.rpm x86_64: 5637ed2926f4e87910f482f0dda853d5 xpdf-3.00-12.RHEL4.x86_64.rpm b43d63be1c7dfb6d127670f050b7a5ca xpdf-debuginfo-3.00-12.RHEL4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/xpdf-3.00-12.RHEL4.src.rpm a846d08f3455d4f847fbe660189c4489 xpdf-3.00-12.RHEL4.src.rpm i386: 77f886c49671eb3451344c72f1931d3d xpdf-3.00-12.RHEL4.i386.rpm 76f72c76e328656a84d6e00e0273102a xpdf-debuginfo-3.00-12.RHEL4.i386.rpm x86_64: 5637ed2926f4e87910f482f0dda853d5 xpdf-3.00-12.RHEL4.x86_64.rpm b43d63be1c7dfb6d127670f050b7a5ca xpdf-debuginfo-3.00-12.RHEL4.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/xpdf-3.00-12.RHEL4.src.rpm a846d08f3455d4f847fbe660189c4489 xpdf-3.00-12.RHEL4.src.rpm i386: 77f886c49671eb3451344c72f1931d3d xpdf-3.00-12.RHEL4.i386.rpm 76f72c76e328656a84d6e00e0273102a xpdf-debuginfo-3.00-12.RHEL4.i386.rpm ia64: 4bf5f2c2cac07f73ad9554f5805aa07e xpdf-3.00-12.RHEL4.ia64.rpm 4e63efcd7167413ed7568f4149d0b049 xpdf-debuginfo-3.00-12.RHEL4.ia64.rpm x86_64: 5637ed2926f4e87910f482f0dda853d5 xpdf-3.00-12.RHEL4.x86_64.rpm b43d63be1c7dfb6d127670f050b7a5ca xpdf-debuginfo-3.00-12.RHEL4.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/xpdf-3.00-12.RHEL4.src.rpm a846d08f3455d4f847fbe660189c4489 xpdf-3.00-12.RHEL4.src.rpm i386: 77f886c49671eb3451344c72f1931d3d xpdf-3.00-12.RHEL4.i386.rpm 76f72c76e328656a84d6e00e0273102a xpdf-debuginfo-3.00-12.RHEL4.i386.rpm ia64: 4bf5f2c2cac07f73ad9554f5805aa07e xpdf-3.00-12.RHEL4.ia64.rpm 4e63efcd7167413ed7568f4149d0b049 xpdf-debuginfo-3.00-12.RHEL4.ia64.rpm x86_64: 5637ed2926f4e87910f482f0dda853d5 xpdf-3.00-12.RHEL4.x86_64.rpm b43d63be1c7dfb6d127670f050b7a5ca xpdf-debuginfo-3.00-12.RHEL4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3387 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGrjeiXlSAg2UNWIIRAl2JAJ45mWG0KlZ83of5gEfikxlGOD7imwCbBiSB E2aat6/+cTnt7kgeYhAUSZM= =Gg9e -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Jul 31 18:03:31 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 31 Jul 2007 14:03:31 -0400 Subject: [RHSA-2007:0721-01] Moderate: qt security update Message-ID: <200707311803.l6VI3VAl020205@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: qt security update Advisory ID: RHSA-2007:0721-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0721.html Issue date: 2007-07-31 Updated on: 2007-07-31 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-3388 - --------------------------------------------------------------------- 1. Summary: Updated qt packages that correct an integer overflow flaw are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Problem description: Qt is a software toolkit that simplifies the task of writing and maintaining GUI (Graphical User Interface) applications for the X Window System. Several format string flaws were found in Qt error message handling. If an application linked against Qt created an error message from user supplied data in a certain way, it could lead to a denial of service or possibly allow the execution of arbitrary code. (CVE-2007-3388) Users of Qt should upgrade to these updated packages, which contain a backported patch to correct these issues. Red Hat would like to acknowledge Tracey Parry of Portcullis Computer Security and Dirk Mueller for these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 248417 - CVE-2007-3388 qt3 format string flaw 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/qt-3.1.2-16.RHEL3.src.rpm 65c75e05f2c955a9a5070f8a04d063cc qt-3.1.2-16.RHEL3.src.rpm i386: 1977d62b72af4421e2ad72918a43ed76 qt-3.1.2-16.RHEL3.i386.rpm 8d61610a16e44ffcfa84b60b20503a49 qt-MySQL-3.1.2-16.RHEL3.i386.rpm 3d1bde7a80faa092c6ed682583001acf qt-ODBC-3.1.2-16.RHEL3.i386.rpm f653c16f2302b8aff93dd55f224e65e6 qt-config-3.1.2-16.RHEL3.i386.rpm 4ae74a81a8483533ebab6cf2fadb4960 qt-debuginfo-3.1.2-16.RHEL3.i386.rpm 1d91b647047cd3855c48f261a3c0cc00 qt-designer-3.1.2-16.RHEL3.i386.rpm 3b703cbd001d68264031c91064a4a6e4 qt-devel-3.1.2-16.RHEL3.i386.rpm ia64: 1977d62b72af4421e2ad72918a43ed76 qt-3.1.2-16.RHEL3.i386.rpm b4f7e2c56c4d2c1bb20b1400cd6efa3e qt-3.1.2-16.RHEL3.ia64.rpm c5f0ca94d35554d1b1e0293c3acd9062 qt-MySQL-3.1.2-16.RHEL3.ia64.rpm ca90cb9bd1ed4ae71e4d96a9d10042f1 qt-ODBC-3.1.2-16.RHEL3.ia64.rpm dc8505c9f3ddffea627d82c1fd2f0c30 qt-config-3.1.2-16.RHEL3.ia64.rpm 4ae74a81a8483533ebab6cf2fadb4960 qt-debuginfo-3.1.2-16.RHEL3.i386.rpm 3662b8fc6b96401148f8fb5d48e2268b qt-debuginfo-3.1.2-16.RHEL3.ia64.rpm 2f5d9c95dbf966b506abf2f4566bf110 qt-designer-3.1.2-16.RHEL3.ia64.rpm 02f6f34e46b329d56c697559922e9308 qt-devel-3.1.2-16.RHEL3.ia64.rpm ppc: 935f50b39a64d92c6db4d679172f5d73 qt-3.1.2-16.RHEL3.ppc.rpm 5a00a4fff42273e94333a65cb8c4dae2 qt-3.1.2-16.RHEL3.ppc64.rpm 08d25f832fc9227c1f8e31025e682190 qt-MySQL-3.1.2-16.RHEL3.ppc.rpm 7c79ecf8ce2cb417f9dc346555039912 qt-ODBC-3.1.2-16.RHEL3.ppc.rpm 0ad37c3bda14ef6217698fcac937529c qt-config-3.1.2-16.RHEL3.ppc.rpm a7cfacd1c546ed1eb21bc0e1cee78d49 qt-debuginfo-3.1.2-16.RHEL3.ppc.rpm 7713da153981df71c7c4d19fb301643e qt-debuginfo-3.1.2-16.RHEL3.ppc64.rpm b857cd38e378ebb48fbdd71913efe211 qt-designer-3.1.2-16.RHEL3.ppc.rpm 325f65ff378e943de79405722f46908e qt-devel-3.1.2-16.RHEL3.ppc.rpm s390: 8ccd09c6c95f076eb0992870b073d407 qt-3.1.2-16.RHEL3.s390.rpm fcb52fd19e23d915c650432e92dd8180 qt-MySQL-3.1.2-16.RHEL3.s390.rpm f0aec07596f722a34e070180c68ab297 qt-ODBC-3.1.2-16.RHEL3.s390.rpm b90f25201f6779f48c6cbf129ff16703 qt-config-3.1.2-16.RHEL3.s390.rpm 49c39ea89f5809bf24788984334a48ce qt-debuginfo-3.1.2-16.RHEL3.s390.rpm bfa480b329681714e7167d8eeb8077af qt-designer-3.1.2-16.RHEL3.s390.rpm 8d50b3c13e9a64001bcd5799e3a72973 qt-devel-3.1.2-16.RHEL3.s390.rpm s390x: 8ccd09c6c95f076eb0992870b073d407 qt-3.1.2-16.RHEL3.s390.rpm 0f5a2c90a52daf2146f32e6089fb6e00 qt-3.1.2-16.RHEL3.s390x.rpm 32fd4df43f0853ec558e873bf27ca80c qt-MySQL-3.1.2-16.RHEL3.s390x.rpm e82a83cb2e869af97582ce6274f7a0b0 qt-ODBC-3.1.2-16.RHEL3.s390x.rpm 59e778be4d203244d8025565a31810e4 qt-config-3.1.2-16.RHEL3.s390x.rpm 49c39ea89f5809bf24788984334a48ce qt-debuginfo-3.1.2-16.RHEL3.s390.rpm 483f2ee1e167db844b4cb4be964c5cfe qt-debuginfo-3.1.2-16.RHEL3.s390x.rpm 80c6c84656766d3a4e481f5e58a734ff qt-designer-3.1.2-16.RHEL3.s390x.rpm 0378b6cc217f5fad0a8bba1b994d6acd qt-devel-3.1.2-16.RHEL3.s390x.rpm x86_64: 1977d62b72af4421e2ad72918a43ed76 qt-3.1.2-16.RHEL3.i386.rpm 80004cd88ea14e8bae9e517c72eeee66 qt-3.1.2-16.RHEL3.x86_64.rpm fb858ac2ede0502632eeaca48b99f100 qt-MySQL-3.1.2-16.RHEL3.x86_64.rpm 65eaf0d92b6c24473ee440f484fc0635 qt-ODBC-3.1.2-16.RHEL3.x86_64.rpm 76400520a90a2031cd59676ee0d69c1f qt-config-3.1.2-16.RHEL3.x86_64.rpm 4ae74a81a8483533ebab6cf2fadb4960 qt-debuginfo-3.1.2-16.RHEL3.i386.rpm a2239b9e23a9832cde9e68b576738a37 qt-debuginfo-3.1.2-16.RHEL3.x86_64.rpm 8cba41e4d89b3c71ad715c80779e5d70 qt-designer-3.1.2-16.RHEL3.x86_64.rpm cfba7db042602ae5315b5f6cf77f9087 qt-devel-3.1.2-16.RHEL3.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/qt-3.1.2-16.RHEL3.src.rpm 65c75e05f2c955a9a5070f8a04d063cc qt-3.1.2-16.RHEL3.src.rpm i386: 1977d62b72af4421e2ad72918a43ed76 qt-3.1.2-16.RHEL3.i386.rpm 8d61610a16e44ffcfa84b60b20503a49 qt-MySQL-3.1.2-16.RHEL3.i386.rpm 3d1bde7a80faa092c6ed682583001acf qt-ODBC-3.1.2-16.RHEL3.i386.rpm f653c16f2302b8aff93dd55f224e65e6 qt-config-3.1.2-16.RHEL3.i386.rpm 4ae74a81a8483533ebab6cf2fadb4960 qt-debuginfo-3.1.2-16.RHEL3.i386.rpm 1d91b647047cd3855c48f261a3c0cc00 qt-designer-3.1.2-16.RHEL3.i386.rpm 3b703cbd001d68264031c91064a4a6e4 qt-devel-3.1.2-16.RHEL3.i386.rpm x86_64: 1977d62b72af4421e2ad72918a43ed76 qt-3.1.2-16.RHEL3.i386.rpm 80004cd88ea14e8bae9e517c72eeee66 qt-3.1.2-16.RHEL3.x86_64.rpm fb858ac2ede0502632eeaca48b99f100 qt-MySQL-3.1.2-16.RHEL3.x86_64.rpm 65eaf0d92b6c24473ee440f484fc0635 qt-ODBC-3.1.2-16.RHEL3.x86_64.rpm 76400520a90a2031cd59676ee0d69c1f qt-config-3.1.2-16.RHEL3.x86_64.rpm 4ae74a81a8483533ebab6cf2fadb4960 qt-debuginfo-3.1.2-16.RHEL3.i386.rpm a2239b9e23a9832cde9e68b576738a37 qt-debuginfo-3.1.2-16.RHEL3.x86_64.rpm 8cba41e4d89b3c71ad715c80779e5d70 qt-designer-3.1.2-16.RHEL3.x86_64.rpm cfba7db042602ae5315b5f6cf77f9087 qt-devel-3.1.2-16.RHEL3.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/qt-3.1.2-16.RHEL3.src.rpm 65c75e05f2c955a9a5070f8a04d063cc qt-3.1.2-16.RHEL3.src.rpm i386: 1977d62b72af4421e2ad72918a43ed76 qt-3.1.2-16.RHEL3.i386.rpm 8d61610a16e44ffcfa84b60b20503a49 qt-MySQL-3.1.2-16.RHEL3.i386.rpm 3d1bde7a80faa092c6ed682583001acf qt-ODBC-3.1.2-16.RHEL3.i386.rpm f653c16f2302b8aff93dd55f224e65e6 qt-config-3.1.2-16.RHEL3.i386.rpm 4ae74a81a8483533ebab6cf2fadb4960 qt-debuginfo-3.1.2-16.RHEL3.i386.rpm 1d91b647047cd3855c48f261a3c0cc00 qt-designer-3.1.2-16.RHEL3.i386.rpm 3b703cbd001d68264031c91064a4a6e4 qt-devel-3.1.2-16.RHEL3.i386.rpm ia64: 1977d62b72af4421e2ad72918a43ed76 qt-3.1.2-16.RHEL3.i386.rpm b4f7e2c56c4d2c1bb20b1400cd6efa3e qt-3.1.2-16.RHEL3.ia64.rpm c5f0ca94d35554d1b1e0293c3acd9062 qt-MySQL-3.1.2-16.RHEL3.ia64.rpm ca90cb9bd1ed4ae71e4d96a9d10042f1 qt-ODBC-3.1.2-16.RHEL3.ia64.rpm dc8505c9f3ddffea627d82c1fd2f0c30 qt-config-3.1.2-16.RHEL3.ia64.rpm 4ae74a81a8483533ebab6cf2fadb4960 qt-debuginfo-3.1.2-16.RHEL3.i386.rpm 3662b8fc6b96401148f8fb5d48e2268b qt-debuginfo-3.1.2-16.RHEL3.ia64.rpm 2f5d9c95dbf966b506abf2f4566bf110 qt-designer-3.1.2-16.RHEL3.ia64.rpm 02f6f34e46b329d56c697559922e9308 qt-devel-3.1.2-16.RHEL3.ia64.rpm x86_64: 1977d62b72af4421e2ad72918a43ed76 qt-3.1.2-16.RHEL3.i386.rpm 80004cd88ea14e8bae9e517c72eeee66 qt-3.1.2-16.RHEL3.x86_64.rpm fb858ac2ede0502632eeaca48b99f100 qt-MySQL-3.1.2-16.RHEL3.x86_64.rpm 65eaf0d92b6c24473ee440f484fc0635 qt-ODBC-3.1.2-16.RHEL3.x86_64.rpm 76400520a90a2031cd59676ee0d69c1f qt-config-3.1.2-16.RHEL3.x86_64.rpm 4ae74a81a8483533ebab6cf2fadb4960 qt-debuginfo-3.1.2-16.RHEL3.i386.rpm a2239b9e23a9832cde9e68b576738a37 qt-debuginfo-3.1.2-16.RHEL3.x86_64.rpm 8cba41e4d89b3c71ad715c80779e5d70 qt-designer-3.1.2-16.RHEL3.x86_64.rpm cfba7db042602ae5315b5f6cf77f9087 qt-devel-3.1.2-16.RHEL3.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/qt-3.1.2-16.RHEL3.src.rpm 65c75e05f2c955a9a5070f8a04d063cc qt-3.1.2-16.RHEL3.src.rpm i386: 1977d62b72af4421e2ad72918a43ed76 qt-3.1.2-16.RHEL3.i386.rpm 8d61610a16e44ffcfa84b60b20503a49 qt-MySQL-3.1.2-16.RHEL3.i386.rpm 3d1bde7a80faa092c6ed682583001acf qt-ODBC-3.1.2-16.RHEL3.i386.rpm f653c16f2302b8aff93dd55f224e65e6 qt-config-3.1.2-16.RHEL3.i386.rpm 4ae74a81a8483533ebab6cf2fadb4960 qt-debuginfo-3.1.2-16.RHEL3.i386.rpm 1d91b647047cd3855c48f261a3c0cc00 qt-designer-3.1.2-16.RHEL3.i386.rpm 3b703cbd001d68264031c91064a4a6e4 qt-devel-3.1.2-16.RHEL3.i386.rpm ia64: 1977d62b72af4421e2ad72918a43ed76 qt-3.1.2-16.RHEL3.i386.rpm b4f7e2c56c4d2c1bb20b1400cd6efa3e qt-3.1.2-16.RHEL3.ia64.rpm c5f0ca94d35554d1b1e0293c3acd9062 qt-MySQL-3.1.2-16.RHEL3.ia64.rpm ca90cb9bd1ed4ae71e4d96a9d10042f1 qt-ODBC-3.1.2-16.RHEL3.ia64.rpm dc8505c9f3ddffea627d82c1fd2f0c30 qt-config-3.1.2-16.RHEL3.ia64.rpm 4ae74a81a8483533ebab6cf2fadb4960 qt-debuginfo-3.1.2-16.RHEL3.i386.rpm 3662b8fc6b96401148f8fb5d48e2268b qt-debuginfo-3.1.2-16.RHEL3.ia64.rpm 2f5d9c95dbf966b506abf2f4566bf110 qt-designer-3.1.2-16.RHEL3.ia64.rpm 02f6f34e46b329d56c697559922e9308 qt-devel-3.1.2-16.RHEL3.ia64.rpm x86_64: 1977d62b72af4421e2ad72918a43ed76 qt-3.1.2-16.RHEL3.i386.rpm 80004cd88ea14e8bae9e517c72eeee66 qt-3.1.2-16.RHEL3.x86_64.rpm fb858ac2ede0502632eeaca48b99f100 qt-MySQL-3.1.2-16.RHEL3.x86_64.rpm 65eaf0d92b6c24473ee440f484fc0635 qt-ODBC-3.1.2-16.RHEL3.x86_64.rpm 76400520a90a2031cd59676ee0d69c1f qt-config-3.1.2-16.RHEL3.x86_64.rpm 4ae74a81a8483533ebab6cf2fadb4960 qt-debuginfo-3.1.2-16.RHEL3.i386.rpm a2239b9e23a9832cde9e68b576738a37 qt-debuginfo-3.1.2-16.RHEL3.x86_64.rpm 8cba41e4d89b3c71ad715c80779e5d70 qt-designer-3.1.2-16.RHEL3.x86_64.rpm cfba7db042602ae5315b5f6cf77f9087 qt-devel-3.1.2-16.RHEL3.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/qt-3.3.3-11.RHEL4.src.rpm 50d0e2ba71fdd549b9fa78ed4566a9d3 qt-3.3.3-11.RHEL4.src.rpm i386: 1219f78ac03ac27b4c749b88aac1e53a qt-3.3.3-11.RHEL4.i386.rpm 7027d4b28ffd3d522ddbc1a3948962f6 qt-MySQL-3.3.3-11.RHEL4.i386.rpm ea04da88bb564688291b704e92b0178c qt-ODBC-3.3.3-11.RHEL4.i386.rpm 971d8a5dd380741a31216d21c1b381f1 qt-PostgreSQL-3.3.3-11.RHEL4.i386.rpm 971f68715e8aa81799b18b54ef3d8f25 qt-config-3.3.3-11.RHEL4.i386.rpm 18d6895dc15e43b086a3b81f63d95cf5 qt-debuginfo-3.3.3-11.RHEL4.i386.rpm 42f540c93216d18504ead56aac4c5e73 qt-designer-3.3.3-11.RHEL4.i386.rpm 7755e6e9de93feed7c9867bfde22ae50 qt-devel-3.3.3-11.RHEL4.i386.rpm ia64: 1219f78ac03ac27b4c749b88aac1e53a qt-3.3.3-11.RHEL4.i386.rpm 9bcf04e1ef6a5325781455031af8178b qt-3.3.3-11.RHEL4.ia64.rpm c016fe564d0ba4144d512c5abc83a7ea qt-MySQL-3.3.3-11.RHEL4.ia64.rpm bb32ffe83ba25c61fac09bf0523415b2 qt-ODBC-3.3.3-11.RHEL4.ia64.rpm 41929c0c666834247e0a91708cfb0cc5 qt-PostgreSQL-3.3.3-11.RHEL4.ia64.rpm 6986631c181ac2944029aaed1582d7c2 qt-config-3.3.3-11.RHEL4.ia64.rpm 18d6895dc15e43b086a3b81f63d95cf5 qt-debuginfo-3.3.3-11.RHEL4.i386.rpm a3929b21f6aa63d35678c783a057231a qt-debuginfo-3.3.3-11.RHEL4.ia64.rpm 63d1bd495c469cc24f248dc8a44a3bc5 qt-designer-3.3.3-11.RHEL4.ia64.rpm 1a9aedc1a7f21994c9f6128376c7d263 qt-devel-3.3.3-11.RHEL4.ia64.rpm ppc: f3be89a7754bb604d903ae30ff5305af qt-3.3.3-11.RHEL4.ppc.rpm e04d7f756c4895b05d2fb9f0089bc943 qt-3.3.3-11.RHEL4.ppc64.rpm 5efae22738b8b50666902154502294b6 qt-MySQL-3.3.3-11.RHEL4.ppc.rpm d5d2f3e8d775e4a4669936f6cc852f4e qt-ODBC-3.3.3-11.RHEL4.ppc.rpm fd12ea128113e393a18033c5a466210a qt-PostgreSQL-3.3.3-11.RHEL4.ppc.rpm e33af209fe25b22f61c978903b2115aa qt-config-3.3.3-11.RHEL4.ppc.rpm 852686dbdeed4b09a10381dda1f1cf40 qt-debuginfo-3.3.3-11.RHEL4.ppc.rpm 0519cb9ae0736667942a86e42dcbe4c6 qt-debuginfo-3.3.3-11.RHEL4.ppc64.rpm a11aa32e1370913ed574b3e31fee33b1 qt-designer-3.3.3-11.RHEL4.ppc.rpm 820e48ac34f5bf2dedaa751749c54534 qt-devel-3.3.3-11.RHEL4.ppc.rpm s390: 019725fbab9c3a1847afb3ed3ae29dae qt-3.3.3-11.RHEL4.s390.rpm e62cb477932b558af77226908652c67b qt-MySQL-3.3.3-11.RHEL4.s390.rpm 506ded46d795f5f2440a4764339659a9 qt-ODBC-3.3.3-11.RHEL4.s390.rpm 11d15fecaf9a363ba1da7a1030d2fad9 qt-PostgreSQL-3.3.3-11.RHEL4.s390.rpm 76754d417f55aad8501a7499187a524f qt-config-3.3.3-11.RHEL4.s390.rpm 24369c987521145318c50b2c3cbe76a2 qt-debuginfo-3.3.3-11.RHEL4.s390.rpm e93d1746245e4ba9227b21cc46e4177a qt-designer-3.3.3-11.RHEL4.s390.rpm 307688bd3793a845e265b3dd2cb828de qt-devel-3.3.3-11.RHEL4.s390.rpm s390x: 019725fbab9c3a1847afb3ed3ae29dae qt-3.3.3-11.RHEL4.s390.rpm 752be6ab2ba3a7bacf1ad8a0b9750beb qt-3.3.3-11.RHEL4.s390x.rpm feeb1553b225eb42f48862910c30effa qt-MySQL-3.3.3-11.RHEL4.s390x.rpm 7a9045a1b8069874039142b47597096f qt-ODBC-3.3.3-11.RHEL4.s390x.rpm 26a0d31a510135023d7da99d8cd41579 qt-PostgreSQL-3.3.3-11.RHEL4.s390x.rpm 0f450d58e4c03510ebb2a8bcc1734c06 qt-config-3.3.3-11.RHEL4.s390x.rpm 24369c987521145318c50b2c3cbe76a2 qt-debuginfo-3.3.3-11.RHEL4.s390.rpm a0245368d2b532d56e5a73970c7aeb35 qt-debuginfo-3.3.3-11.RHEL4.s390x.rpm bc54c1ee3fc2a5f3c3ef6564a366ce0c qt-designer-3.3.3-11.RHEL4.s390x.rpm 7ea2b6558999e9423735e9c2a9a01003 qt-devel-3.3.3-11.RHEL4.s390x.rpm x86_64: 1219f78ac03ac27b4c749b88aac1e53a qt-3.3.3-11.RHEL4.i386.rpm 53f50915949fb1f1fd486078d9be9ac2 qt-3.3.3-11.RHEL4.x86_64.rpm 7655a40bdc1557c62c5c8fff057bcecb qt-MySQL-3.3.3-11.RHEL4.x86_64.rpm 567e5135375c7f381b29fa23072b95a3 qt-ODBC-3.3.3-11.RHEL4.x86_64.rpm a53ce01a945c56e50667bb8f92486553 qt-PostgreSQL-3.3.3-11.RHEL4.x86_64.rpm d601248bbc84dba3bb7c98cc6227a7c3 qt-config-3.3.3-11.RHEL4.x86_64.rpm 18d6895dc15e43b086a3b81f63d95cf5 qt-debuginfo-3.3.3-11.RHEL4.i386.rpm 53d85f26c9d8bd228de7bdaf658ac173 qt-debuginfo-3.3.3-11.RHEL4.x86_64.rpm 78bc687aa6609dbbb764ae26c88e00eb qt-designer-3.3.3-11.RHEL4.x86_64.rpm f07353f30b719974afd283f7033c3da4 qt-devel-3.3.3-11.RHEL4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/qt-3.3.3-11.RHEL4.src.rpm 50d0e2ba71fdd549b9fa78ed4566a9d3 qt-3.3.3-11.RHEL4.src.rpm i386: 1219f78ac03ac27b4c749b88aac1e53a qt-3.3.3-11.RHEL4.i386.rpm 7027d4b28ffd3d522ddbc1a3948962f6 qt-MySQL-3.3.3-11.RHEL4.i386.rpm ea04da88bb564688291b704e92b0178c qt-ODBC-3.3.3-11.RHEL4.i386.rpm 971d8a5dd380741a31216d21c1b381f1 qt-PostgreSQL-3.3.3-11.RHEL4.i386.rpm 971f68715e8aa81799b18b54ef3d8f25 qt-config-3.3.3-11.RHEL4.i386.rpm 18d6895dc15e43b086a3b81f63d95cf5 qt-debuginfo-3.3.3-11.RHEL4.i386.rpm 42f540c93216d18504ead56aac4c5e73 qt-designer-3.3.3-11.RHEL4.i386.rpm 7755e6e9de93feed7c9867bfde22ae50 qt-devel-3.3.3-11.RHEL4.i386.rpm x86_64: 1219f78ac03ac27b4c749b88aac1e53a qt-3.3.3-11.RHEL4.i386.rpm 53f50915949fb1f1fd486078d9be9ac2 qt-3.3.3-11.RHEL4.x86_64.rpm 7655a40bdc1557c62c5c8fff057bcecb qt-MySQL-3.3.3-11.RHEL4.x86_64.rpm 567e5135375c7f381b29fa23072b95a3 qt-ODBC-3.3.3-11.RHEL4.x86_64.rpm a53ce01a945c56e50667bb8f92486553 qt-PostgreSQL-3.3.3-11.RHEL4.x86_64.rpm d601248bbc84dba3bb7c98cc6227a7c3 qt-config-3.3.3-11.RHEL4.x86_64.rpm 18d6895dc15e43b086a3b81f63d95cf5 qt-debuginfo-3.3.3-11.RHEL4.i386.rpm 53d85f26c9d8bd228de7bdaf658ac173 qt-debuginfo-3.3.3-11.RHEL4.x86_64.rpm 78bc687aa6609dbbb764ae26c88e00eb qt-designer-3.3.3-11.RHEL4.x86_64.rpm f07353f30b719974afd283f7033c3da4 qt-devel-3.3.3-11.RHEL4.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/qt-3.3.3-11.RHEL4.src.rpm 50d0e2ba71fdd549b9fa78ed4566a9d3 qt-3.3.3-11.RHEL4.src.rpm i386: 1219f78ac03ac27b4c749b88aac1e53a qt-3.3.3-11.RHEL4.i386.rpm 7027d4b28ffd3d522ddbc1a3948962f6 qt-MySQL-3.3.3-11.RHEL4.i386.rpm ea04da88bb564688291b704e92b0178c qt-ODBC-3.3.3-11.RHEL4.i386.rpm 971d8a5dd380741a31216d21c1b381f1 qt-PostgreSQL-3.3.3-11.RHEL4.i386.rpm 971f68715e8aa81799b18b54ef3d8f25 qt-config-3.3.3-11.RHEL4.i386.rpm 18d6895dc15e43b086a3b81f63d95cf5 qt-debuginfo-3.3.3-11.RHEL4.i386.rpm 42f540c93216d18504ead56aac4c5e73 qt-designer-3.3.3-11.RHEL4.i386.rpm 7755e6e9de93feed7c9867bfde22ae50 qt-devel-3.3.3-11.RHEL4.i386.rpm ia64: 1219f78ac03ac27b4c749b88aac1e53a qt-3.3.3-11.RHEL4.i386.rpm 9bcf04e1ef6a5325781455031af8178b qt-3.3.3-11.RHEL4.ia64.rpm c016fe564d0ba4144d512c5abc83a7ea qt-MySQL-3.3.3-11.RHEL4.ia64.rpm bb32ffe83ba25c61fac09bf0523415b2 qt-ODBC-3.3.3-11.RHEL4.ia64.rpm 41929c0c666834247e0a91708cfb0cc5 qt-PostgreSQL-3.3.3-11.RHEL4.ia64.rpm 6986631c181ac2944029aaed1582d7c2 qt-config-3.3.3-11.RHEL4.ia64.rpm 18d6895dc15e43b086a3b81f63d95cf5 qt-debuginfo-3.3.3-11.RHEL4.i386.rpm a3929b21f6aa63d35678c783a057231a qt-debuginfo-3.3.3-11.RHEL4.ia64.rpm 63d1bd495c469cc24f248dc8a44a3bc5 qt-designer-3.3.3-11.RHEL4.ia64.rpm 1a9aedc1a7f21994c9f6128376c7d263 qt-devel-3.3.3-11.RHEL4.ia64.rpm x86_64: 1219f78ac03ac27b4c749b88aac1e53a qt-3.3.3-11.RHEL4.i386.rpm 53f50915949fb1f1fd486078d9be9ac2 qt-3.3.3-11.RHEL4.x86_64.rpm 7655a40bdc1557c62c5c8fff057bcecb qt-MySQL-3.3.3-11.RHEL4.x86_64.rpm 567e5135375c7f381b29fa23072b95a3 qt-ODBC-3.3.3-11.RHEL4.x86_64.rpm a53ce01a945c56e50667bb8f92486553 qt-PostgreSQL-3.3.3-11.RHEL4.x86_64.rpm d601248bbc84dba3bb7c98cc6227a7c3 qt-config-3.3.3-11.RHEL4.x86_64.rpm 18d6895dc15e43b086a3b81f63d95cf5 qt-debuginfo-3.3.3-11.RHEL4.i386.rpm 53d85f26c9d8bd228de7bdaf658ac173 qt-debuginfo-3.3.3-11.RHEL4.x86_64.rpm 78bc687aa6609dbbb764ae26c88e00eb qt-designer-3.3.3-11.RHEL4.x86_64.rpm f07353f30b719974afd283f7033c3da4 qt-devel-3.3.3-11.RHEL4.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/qt-3.3.3-11.RHEL4.src.rpm 50d0e2ba71fdd549b9fa78ed4566a9d3 qt-3.3.3-11.RHEL4.src.rpm i386: 1219f78ac03ac27b4c749b88aac1e53a qt-3.3.3-11.RHEL4.i386.rpm 7027d4b28ffd3d522ddbc1a3948962f6 qt-MySQL-3.3.3-11.RHEL4.i386.rpm ea04da88bb564688291b704e92b0178c qt-ODBC-3.3.3-11.RHEL4.i386.rpm 971d8a5dd380741a31216d21c1b381f1 qt-PostgreSQL-3.3.3-11.RHEL4.i386.rpm 971f68715e8aa81799b18b54ef3d8f25 qt-config-3.3.3-11.RHEL4.i386.rpm 18d6895dc15e43b086a3b81f63d95cf5 qt-debuginfo-3.3.3-11.RHEL4.i386.rpm 42f540c93216d18504ead56aac4c5e73 qt-designer-3.3.3-11.RHEL4.i386.rpm 7755e6e9de93feed7c9867bfde22ae50 qt-devel-3.3.3-11.RHEL4.i386.rpm ia64: 1219f78ac03ac27b4c749b88aac1e53a qt-3.3.3-11.RHEL4.i386.rpm 9bcf04e1ef6a5325781455031af8178b qt-3.3.3-11.RHEL4.ia64.rpm c016fe564d0ba4144d512c5abc83a7ea qt-MySQL-3.3.3-11.RHEL4.ia64.rpm bb32ffe83ba25c61fac09bf0523415b2 qt-ODBC-3.3.3-11.RHEL4.ia64.rpm 41929c0c666834247e0a91708cfb0cc5 qt-PostgreSQL-3.3.3-11.RHEL4.ia64.rpm 6986631c181ac2944029aaed1582d7c2 qt-config-3.3.3-11.RHEL4.ia64.rpm 18d6895dc15e43b086a3b81f63d95cf5 qt-debuginfo-3.3.3-11.RHEL4.i386.rpm a3929b21f6aa63d35678c783a057231a qt-debuginfo-3.3.3-11.RHEL4.ia64.rpm 63d1bd495c469cc24f248dc8a44a3bc5 qt-designer-3.3.3-11.RHEL4.ia64.rpm 1a9aedc1a7f21994c9f6128376c7d263 qt-devel-3.3.3-11.RHEL4.ia64.rpm x86_64: 1219f78ac03ac27b4c749b88aac1e53a qt-3.3.3-11.RHEL4.i386.rpm 53f50915949fb1f1fd486078d9be9ac2 qt-3.3.3-11.RHEL4.x86_64.rpm 7655a40bdc1557c62c5c8fff057bcecb qt-MySQL-3.3.3-11.RHEL4.x86_64.rpm 567e5135375c7f381b29fa23072b95a3 qt-ODBC-3.3.3-11.RHEL4.x86_64.rpm a53ce01a945c56e50667bb8f92486553 qt-PostgreSQL-3.3.3-11.RHEL4.x86_64.rpm d601248bbc84dba3bb7c98cc6227a7c3 qt-config-3.3.3-11.RHEL4.x86_64.rpm 18d6895dc15e43b086a3b81f63d95cf5 qt-debuginfo-3.3.3-11.RHEL4.i386.rpm 53d85f26c9d8bd228de7bdaf658ac173 qt-debuginfo-3.3.3-11.RHEL4.x86_64.rpm 78bc687aa6609dbbb764ae26c88e00eb qt-designer-3.3.3-11.RHEL4.x86_64.rpm f07353f30b719974afd283f7033c3da4 qt-devel-3.3.3-11.RHEL4.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/qt-3.3.6-21.el5.src.rpm abe6fa687b2fb0d02897cff8e351fe6c qt-3.3.6-21.el5.src.rpm i386: 70319100adc9019899e18ad7bc434916 qt-3.3.6-21.el5.i386.rpm dc23d4d8334d150ed01e72be1c6530ad qt-MySQL-3.3.6-21.el5.i386.rpm 224ad2e67b43d5bb6fafa336a5f321c4 qt-ODBC-3.3.6-21.el5.i386.rpm e06b7e03bebcbd6fe5f0293ea8803e88 qt-PostgreSQL-3.3.6-21.el5.i386.rpm 8e468975b4a4c932f0d39a1777c1198f qt-config-3.3.6-21.el5.i386.rpm af93d73fb8019ab26234f94e3dfcc72b qt-debuginfo-3.3.6-21.el5.i386.rpm x86_64: 70319100adc9019899e18ad7bc434916 qt-3.3.6-21.el5.i386.rpm aebc4ce7b021322a8670b6e25aea480a qt-3.3.6-21.el5.x86_64.rpm 7ccc258ae995db54f6309666baa4c638 qt-MySQL-3.3.6-21.el5.x86_64.rpm f846f4e5556ee22e47a345bdc50c3a5b qt-ODBC-3.3.6-21.el5.x86_64.rpm 793ecb024954791946eaca199edce899 qt-PostgreSQL-3.3.6-21.el5.x86_64.rpm 7f6eb29a9400216577d6ef5d42c8618e qt-config-3.3.6-21.el5.x86_64.rpm af93d73fb8019ab26234f94e3dfcc72b qt-debuginfo-3.3.6-21.el5.i386.rpm acfc89a4745e9cf607e2a12029252c6e qt-debuginfo-3.3.6-21.el5.x86_64.rpm RHEL Desktop Workstation (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/qt-3.3.6-21.el5.src.rpm abe6fa687b2fb0d02897cff8e351fe6c qt-3.3.6-21.el5.src.rpm i386: af93d73fb8019ab26234f94e3dfcc72b qt-debuginfo-3.3.6-21.el5.i386.rpm 027824eb724d1cd91ba80f1b292805da qt-designer-3.3.6-21.el5.i386.rpm 0f2bb1a035b17b8abd9331c206920f0d qt-devel-3.3.6-21.el5.i386.rpm ebd9bdefc948527ca5c73744c3ca53bd qt-devel-docs-3.3.6-21.el5.i386.rpm x86_64: af93d73fb8019ab26234f94e3dfcc72b qt-debuginfo-3.3.6-21.el5.i386.rpm acfc89a4745e9cf607e2a12029252c6e qt-debuginfo-3.3.6-21.el5.x86_64.rpm c995b2d0837573b77c1bf7b1312ab451 qt-designer-3.3.6-21.el5.x86_64.rpm 0f2bb1a035b17b8abd9331c206920f0d qt-devel-3.3.6-21.el5.i386.rpm eab73b8234895b514ca6500df2ad13b2 qt-devel-3.3.6-21.el5.x86_64.rpm aa511e7b4a8cd31919806ea9409442c3 qt-devel-docs-3.3.6-21.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/qt-3.3.6-21.el5.src.rpm abe6fa687b2fb0d02897cff8e351fe6c qt-3.3.6-21.el5.src.rpm i386: 70319100adc9019899e18ad7bc434916 qt-3.3.6-21.el5.i386.rpm dc23d4d8334d150ed01e72be1c6530ad qt-MySQL-3.3.6-21.el5.i386.rpm 224ad2e67b43d5bb6fafa336a5f321c4 qt-ODBC-3.3.6-21.el5.i386.rpm e06b7e03bebcbd6fe5f0293ea8803e88 qt-PostgreSQL-3.3.6-21.el5.i386.rpm 8e468975b4a4c932f0d39a1777c1198f qt-config-3.3.6-21.el5.i386.rpm af93d73fb8019ab26234f94e3dfcc72b qt-debuginfo-3.3.6-21.el5.i386.rpm 027824eb724d1cd91ba80f1b292805da qt-designer-3.3.6-21.el5.i386.rpm 0f2bb1a035b17b8abd9331c206920f0d qt-devel-3.3.6-21.el5.i386.rpm ebd9bdefc948527ca5c73744c3ca53bd qt-devel-docs-3.3.6-21.el5.i386.rpm ia64: 70319100adc9019899e18ad7bc434916 qt-3.3.6-21.el5.i386.rpm 17e351fe2d7f4c8999ddfda48713e9a2 qt-3.3.6-21.el5.ia64.rpm 1130a778268c2ed56e6c1823fc2c17de qt-MySQL-3.3.6-21.el5.ia64.rpm ee23591e100018d1be4381d154b5040e qt-ODBC-3.3.6-21.el5.ia64.rpm 4f3f080224a2604c87aaecd9f7ab9851 qt-PostgreSQL-3.3.6-21.el5.ia64.rpm 0e2675778a995c8aa3b195b724395ad6 qt-config-3.3.6-21.el5.ia64.rpm af93d73fb8019ab26234f94e3dfcc72b qt-debuginfo-3.3.6-21.el5.i386.rpm d6c9ea04eb284a274234fa9749c4860d qt-debuginfo-3.3.6-21.el5.ia64.rpm 1c11fe1b7eabfaf1028e3415390a8744 qt-designer-3.3.6-21.el5.ia64.rpm 3627cb6b487c42eb2d7d03705f1ac4fb qt-devel-3.3.6-21.el5.ia64.rpm efd72bfe93af0832e4e563d4c37898da qt-devel-docs-3.3.6-21.el5.ia64.rpm ppc: c2e07b5301630e1c4a53bd2a6e1353be qt-3.3.6-21.el5.ppc.rpm 61c7ec90c5b95adf5cf22eb001f65ba3 qt-3.3.6-21.el5.ppc64.rpm 0396318fb5ce29af360ef2de6acf57c1 qt-MySQL-3.3.6-21.el5.ppc.rpm cbbb6f0ffd9af13123755c6f0fc35a96 qt-ODBC-3.3.6-21.el5.ppc.rpm 1c633f8256182ffbab6cc9ea5f21dd46 qt-PostgreSQL-3.3.6-21.el5.ppc.rpm 92b6840665face162eaa9440317e7f71 qt-config-3.3.6-21.el5.ppc.rpm 97bf8d4ab825acc4a479123ba591ef15 qt-debuginfo-3.3.6-21.el5.ppc.rpm 7cd9d7ee430a0c40d87cde53ab043944 qt-debuginfo-3.3.6-21.el5.ppc64.rpm 81106347cd23d75ebff0df5e84f96c0d qt-designer-3.3.6-21.el5.ppc.rpm 5b311a08c6b49e25a8775d0bb90d93ae qt-devel-3.3.6-21.el5.ppc.rpm e6957da8d0815b3b0b1db9df4f10ccbf qt-devel-3.3.6-21.el5.ppc64.rpm 1d4eb5c6714ffa057ed23f924b7adbac qt-devel-docs-3.3.6-21.el5.ppc.rpm s390x: 156c536f7f7f6663feee7a6a5d6df699 qt-3.3.6-21.el5.s390.rpm 6dfaed5e6183a336d72d61702e475190 qt-3.3.6-21.el5.s390x.rpm c1e4978aeb1aa1045df08e0d62812b8b qt-MySQL-3.3.6-21.el5.s390x.rpm bf0edea7e6e206e803300a4ab6c53d90 qt-ODBC-3.3.6-21.el5.s390x.rpm ddc29d49d0bdbe8cfb0f06464634094f qt-PostgreSQL-3.3.6-21.el5.s390x.rpm 2c2fb002f614d63c0aa8f169f6e45f71 qt-config-3.3.6-21.el5.s390x.rpm deafc350ea61298cf649bb18afec32ce qt-debuginfo-3.3.6-21.el5.s390.rpm 474c47799b0ee736851d3f3caaf857b2 qt-debuginfo-3.3.6-21.el5.s390x.rpm a1bf5bafaa036bb13f3dc35784a56505 qt-designer-3.3.6-21.el5.s390x.rpm 9ceaa52115e35c80efa308f405c988c7 qt-devel-3.3.6-21.el5.s390.rpm f3c316c24cc2f44cf517592504ee8aae qt-devel-3.3.6-21.el5.s390x.rpm fdb91f5d2a5244f3f594777f7ea71b1f qt-devel-docs-3.3.6-21.el5.s390x.rpm x86_64: 70319100adc9019899e18ad7bc434916 qt-3.3.6-21.el5.i386.rpm aebc4ce7b021322a8670b6e25aea480a qt-3.3.6-21.el5.x86_64.rpm 7ccc258ae995db54f6309666baa4c638 qt-MySQL-3.3.6-21.el5.x86_64.rpm f846f4e5556ee22e47a345bdc50c3a5b qt-ODBC-3.3.6-21.el5.x86_64.rpm 793ecb024954791946eaca199edce899 qt-PostgreSQL-3.3.6-21.el5.x86_64.rpm 7f6eb29a9400216577d6ef5d42c8618e qt-config-3.3.6-21.el5.x86_64.rpm af93d73fb8019ab26234f94e3dfcc72b qt-debuginfo-3.3.6-21.el5.i386.rpm acfc89a4745e9cf607e2a12029252c6e qt-debuginfo-3.3.6-21.el5.x86_64.rpm c995b2d0837573b77c1bf7b1312ab451 qt-designer-3.3.6-21.el5.x86_64.rpm 0f2bb1a035b17b8abd9331c206920f0d qt-devel-3.3.6-21.el5.i386.rpm eab73b8234895b514ca6500df2ad13b2 qt-devel-3.3.6-21.el5.x86_64.rpm aa511e7b4a8cd31919806ea9409442c3 qt-devel-docs-3.3.6-21.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3388 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGr3lwXlSAg2UNWIIRAtxrAJ912kHCOBXRHsln8Tue/4PP8Pj38wCfX1Hi eQ4Ue7ZztmRgt6nh21jv6vg= =wYMG -----END PGP SIGNATURE-----