From bugzilla at redhat.com Mon Jun 4 08:05:15 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 4 Jun 2007 04:05:15 -0400 Subject: [RHSA-2007:0386-01] Moderate: mutt security update Message-ID: <200706040805.l5485FPH004565@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: mutt security update Advisory ID: RHSA-2007:0386-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0386.html Issue date: 2007-06-04 Updated on: 2007-06-04 Product: Red Hat Enterprise Linux Keywords: O_EXCL NFS /tmp race APOP gecos buffer overflow CVE Names: CVE-2006-5297 CVE-2007-1558 CVE-2007-2683 - --------------------------------------------------------------------- 1. Summary: An updated mutt package that fixes several security bugs is now available for Red Hat Enterprise Linux 3, 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Problem description: Mutt is a text-mode mail user agent. A flaw was found in the way Mutt used temporary files on NFS file systems. Due to an implementation issue in the NFS protocol, Mutt was not able to exclusively open a new file. A local attacker could conduct a time-dependent attack and possibly gain access to e-mail attachments opened by a victim. (CVE-2006-5297) A flaw was found in the way Mutt processed certain APOP authentication requests. By sending certain responses when mutt attempted to authenticate against an APOP server, a remote attacker could potentially acquire certain portions of a user's authentication credentials. (CVE-2007-1558) A flaw was found in the way Mutt handled certain characters in gecos fields which could lead to a buffer overflow. The gecos field is an entry in the password database typically used to record general information about the user. A local attacker could give themselves a carefully crafted "Real Name" which could execute arbitrary code if a victim uses Mutt and expands the attackers alias. (CVE-2007-2683) All users of mutt should upgrade to this updated package, which contains a backported patches to correct these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 211085 - CVE-2006-5297 Multiple mutt tempfile race conditions 239890 - CVE-2007-2683 Buffer overflow in mutt's gecos structure handling 241191 - CVE-2007-1558 fetchmail, mutt: APOP vulnerability 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/mutt-1.4.1-5.el3.src.rpm 8384ce3449be51139647256577f84079 mutt-1.4.1-5.el3.src.rpm i386: 2491e70c876b4261c801f5d8f08bb392 mutt-1.4.1-5.el3.i386.rpm 1557e00f1cd38f8d24cc707363793ea3 mutt-debuginfo-1.4.1-5.el3.i386.rpm ia64: c62127857df26687f905249b271b27d6 mutt-1.4.1-5.el3.ia64.rpm ff52f817fd6db94baf417635d76ca993 mutt-debuginfo-1.4.1-5.el3.ia64.rpm ppc: 57497e15115caf7d52e7d91ac3e2f554 mutt-1.4.1-5.el3.ppc.rpm 5a828897f38f449d14dc81df2cc3d030 mutt-debuginfo-1.4.1-5.el3.ppc.rpm s390: 84e28ce45290142edb5c79c8673a94ee mutt-1.4.1-5.el3.s390.rpm 321a9791a147132da1b6e775f11b6157 mutt-debuginfo-1.4.1-5.el3.s390.rpm s390x: ae6de5d72918b2e786cc8b716ee394e2 mutt-1.4.1-5.el3.s390x.rpm 985bd21c814921bd775a698210f88a97 mutt-debuginfo-1.4.1-5.el3.s390x.rpm x86_64: 0abea22f29179dd610cf494a5fd6323a mutt-1.4.1-5.el3.x86_64.rpm 65304e5afd0ae6cfaa6bf9aa25a54b89 mutt-debuginfo-1.4.1-5.el3.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/mutt-1.4.1-5.el3.src.rpm 8384ce3449be51139647256577f84079 mutt-1.4.1-5.el3.src.rpm i386: 2491e70c876b4261c801f5d8f08bb392 mutt-1.4.1-5.el3.i386.rpm 1557e00f1cd38f8d24cc707363793ea3 mutt-debuginfo-1.4.1-5.el3.i386.rpm x86_64: 0abea22f29179dd610cf494a5fd6323a mutt-1.4.1-5.el3.x86_64.rpm 65304e5afd0ae6cfaa6bf9aa25a54b89 mutt-debuginfo-1.4.1-5.el3.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/mutt-1.4.1-5.el3.src.rpm 8384ce3449be51139647256577f84079 mutt-1.4.1-5.el3.src.rpm i386: 2491e70c876b4261c801f5d8f08bb392 mutt-1.4.1-5.el3.i386.rpm 1557e00f1cd38f8d24cc707363793ea3 mutt-debuginfo-1.4.1-5.el3.i386.rpm ia64: c62127857df26687f905249b271b27d6 mutt-1.4.1-5.el3.ia64.rpm ff52f817fd6db94baf417635d76ca993 mutt-debuginfo-1.4.1-5.el3.ia64.rpm x86_64: 0abea22f29179dd610cf494a5fd6323a mutt-1.4.1-5.el3.x86_64.rpm 65304e5afd0ae6cfaa6bf9aa25a54b89 mutt-debuginfo-1.4.1-5.el3.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/mutt-1.4.1-5.el3.src.rpm 8384ce3449be51139647256577f84079 mutt-1.4.1-5.el3.src.rpm i386: 2491e70c876b4261c801f5d8f08bb392 mutt-1.4.1-5.el3.i386.rpm 1557e00f1cd38f8d24cc707363793ea3 mutt-debuginfo-1.4.1-5.el3.i386.rpm ia64: c62127857df26687f905249b271b27d6 mutt-1.4.1-5.el3.ia64.rpm ff52f817fd6db94baf417635d76ca993 mutt-debuginfo-1.4.1-5.el3.ia64.rpm x86_64: 0abea22f29179dd610cf494a5fd6323a mutt-1.4.1-5.el3.x86_64.rpm 65304e5afd0ae6cfaa6bf9aa25a54b89 mutt-debuginfo-1.4.1-5.el3.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/mutt-1.4.1-12.0.3.el4.src.rpm 8b5b2979f71429bc79633117cbfea087 mutt-1.4.1-12.0.3.el4.src.rpm i386: f5e48dd55303f02b11e0ad769e089f9a mutt-1.4.1-12.0.3.el4.i386.rpm 81ececf788ad69d6039a988e2392f5a9 mutt-debuginfo-1.4.1-12.0.3.el4.i386.rpm ia64: b68fe87f13d4d4349c2fe1227633d96c mutt-1.4.1-12.0.3.el4.ia64.rpm 717faa7fc078ca31defa0a4c5b80e6ae mutt-debuginfo-1.4.1-12.0.3.el4.ia64.rpm ppc: 483f45a70c44269805327a0b388627a8 mutt-1.4.1-12.0.3.el4.ppc.rpm 7cc5ea2c5d775e4d5395ba7f2ea20889 mutt-debuginfo-1.4.1-12.0.3.el4.ppc.rpm s390: 4ea9d9bca972ee5bde1a032438390f9d mutt-1.4.1-12.0.3.el4.s390.rpm 874c2ea45149778945a88187275192d8 mutt-debuginfo-1.4.1-12.0.3.el4.s390.rpm s390x: f9ac874d0337bad04384342c1a97e3ba mutt-1.4.1-12.0.3.el4.s390x.rpm b29931e0f331e68d1a3c233650cfefca mutt-debuginfo-1.4.1-12.0.3.el4.s390x.rpm x86_64: eb57c8f98d7efd4bed436348b3ab0d1d mutt-1.4.1-12.0.3.el4.x86_64.rpm ee4049d6821d5595ee6487f5b72e72f0 mutt-debuginfo-1.4.1-12.0.3.el4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/mutt-1.4.1-12.0.3.el4.src.rpm 8b5b2979f71429bc79633117cbfea087 mutt-1.4.1-12.0.3.el4.src.rpm i386: f5e48dd55303f02b11e0ad769e089f9a mutt-1.4.1-12.0.3.el4.i386.rpm 81ececf788ad69d6039a988e2392f5a9 mutt-debuginfo-1.4.1-12.0.3.el4.i386.rpm x86_64: eb57c8f98d7efd4bed436348b3ab0d1d mutt-1.4.1-12.0.3.el4.x86_64.rpm ee4049d6821d5595ee6487f5b72e72f0 mutt-debuginfo-1.4.1-12.0.3.el4.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/mutt-1.4.1-12.0.3.el4.src.rpm 8b5b2979f71429bc79633117cbfea087 mutt-1.4.1-12.0.3.el4.src.rpm i386: f5e48dd55303f02b11e0ad769e089f9a mutt-1.4.1-12.0.3.el4.i386.rpm 81ececf788ad69d6039a988e2392f5a9 mutt-debuginfo-1.4.1-12.0.3.el4.i386.rpm ia64: b68fe87f13d4d4349c2fe1227633d96c mutt-1.4.1-12.0.3.el4.ia64.rpm 717faa7fc078ca31defa0a4c5b80e6ae mutt-debuginfo-1.4.1-12.0.3.el4.ia64.rpm x86_64: eb57c8f98d7efd4bed436348b3ab0d1d mutt-1.4.1-12.0.3.el4.x86_64.rpm ee4049d6821d5595ee6487f5b72e72f0 mutt-debuginfo-1.4.1-12.0.3.el4.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/mutt-1.4.1-12.0.3.el4.src.rpm 8b5b2979f71429bc79633117cbfea087 mutt-1.4.1-12.0.3.el4.src.rpm i386: f5e48dd55303f02b11e0ad769e089f9a mutt-1.4.1-12.0.3.el4.i386.rpm 81ececf788ad69d6039a988e2392f5a9 mutt-debuginfo-1.4.1-12.0.3.el4.i386.rpm ia64: b68fe87f13d4d4349c2fe1227633d96c mutt-1.4.1-12.0.3.el4.ia64.rpm 717faa7fc078ca31defa0a4c5b80e6ae mutt-debuginfo-1.4.1-12.0.3.el4.ia64.rpm x86_64: eb57c8f98d7efd4bed436348b3ab0d1d mutt-1.4.1-12.0.3.el4.x86_64.rpm ee4049d6821d5595ee6487f5b72e72f0 mutt-debuginfo-1.4.1-12.0.3.el4.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/mutt-1.4.2.2-3.0.2.el5.src.rpm c7d486555a31e762e5c79f7691ba7f19 mutt-1.4.2.2-3.0.2.el5.src.rpm i386: 1a6a3d9926ff827a50d7fefd3ab005a6 mutt-1.4.2.2-3.0.2.el5.i386.rpm 56c0a075cc057fa5370209560a7edd8a mutt-debuginfo-1.4.2.2-3.0.2.el5.i386.rpm x86_64: 49a78928ccb308daadf1d125a0fabd55 mutt-1.4.2.2-3.0.2.el5.x86_64.rpm aa2871fb4a822a6fe1877b5e9e43e8bc mutt-debuginfo-1.4.2.2-3.0.2.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/mutt-1.4.2.2-3.0.2.el5.src.rpm c7d486555a31e762e5c79f7691ba7f19 mutt-1.4.2.2-3.0.2.el5.src.rpm i386: 1a6a3d9926ff827a50d7fefd3ab005a6 mutt-1.4.2.2-3.0.2.el5.i386.rpm 56c0a075cc057fa5370209560a7edd8a mutt-debuginfo-1.4.2.2-3.0.2.el5.i386.rpm ia64: 2b8b495900de249098a271b4636744f9 mutt-1.4.2.2-3.0.2.el5.ia64.rpm 4d2636c4c23c82304b0c4f585610b973 mutt-debuginfo-1.4.2.2-3.0.2.el5.ia64.rpm ppc: de51bdae7b7e88051b090fb70bdcc1d1 mutt-1.4.2.2-3.0.2.el5.ppc.rpm 694fe3b6cae509ffd38cb9a046d81e1e mutt-debuginfo-1.4.2.2-3.0.2.el5.ppc.rpm s390x: 5d67045d1f2c21dfb113daed38e6f14c mutt-1.4.2.2-3.0.2.el5.s390x.rpm f7bdaad602781761e79f1f97a7df18b1 mutt-debuginfo-1.4.2.2-3.0.2.el5.s390x.rpm x86_64: 49a78928ccb308daadf1d125a0fabd55 mutt-1.4.2.2-3.0.2.el5.x86_64.rpm aa2871fb4a822a6fe1877b5e9e43e8bc mutt-debuginfo-1.4.2.2-3.0.2.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5297 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1558 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2683 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGY8evXlSAg2UNWIIRAk1uAJ9TJouyU/cuZwtFKNQ27icrOfiloQCgl0mG BsHIHp/rTGQnkb1FHjRBRgs= =MmNY -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Jun 7 08:29:14 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 7 Jun 2007 04:29:14 -0400 Subject: [RHSA-2007:0385-01] Moderate: fetchmail security update Message-ID: <200706070829.l578TEcZ001959@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: fetchmail security update Advisory ID: RHSA-2007:0385-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0385.html Issue date: 2007-06-07 Updated on: 2007-06-07 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-1558 - --------------------------------------------------------------------- 1. Summary: An updated fetchmail package that fixes a security bug is now available for Red Hat Enterprise Linux 2.1, 3, 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Problem description: Fetchmail is a remote mail retrieval and forwarding utility intended for use over on-demand TCP/IP links, like SLIP or PPP connections. A flaw was found in the way fetchmail processed certain APOP authentication requests. By sending certain responses when fetchmail attempted to authenticate against an APOP server, a remote attacker could potentially acquire certain portions of a user's authentication credentials. (CVE-2007-1558) All users of fetchmail should upgrade to this updated package, which contains a backported patch to correct this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 241191 - CVE-2007-1558 fetchmail, mutt: APOP vulnerability 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/fetchmail-5.9.0-21.7.3.el2.1.6.src.rpm 117edccd5352db96a61b676bcaa01ae6 fetchmail-5.9.0-21.7.3.el2.1.6.src.rpm i386: 728c7b146503801d0fc808c897987e94 fetchmail-5.9.0-21.7.3.el2.1.6.i386.rpm 1522beaa934b30cdc4bdad88e7bbe050 fetchmailconf-5.9.0-21.7.3.el2.1.6.i386.rpm ia64: 533657a336cf0e823c72027154f4617d fetchmail-5.9.0-21.7.3.el2.1.6.ia64.rpm e6b8e4a0bbc86888b81abb9621c64ea4 fetchmailconf-5.9.0-21.7.3.el2.1.6.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/fetchmail-5.9.0-21.7.3.el2.1.6.src.rpm 117edccd5352db96a61b676bcaa01ae6 fetchmail-5.9.0-21.7.3.el2.1.6.src.rpm ia64: 533657a336cf0e823c72027154f4617d fetchmail-5.9.0-21.7.3.el2.1.6.ia64.rpm e6b8e4a0bbc86888b81abb9621c64ea4 fetchmailconf-5.9.0-21.7.3.el2.1.6.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/fetchmail-5.9.0-21.7.3.el2.1.6.src.rpm 117edccd5352db96a61b676bcaa01ae6 fetchmail-5.9.0-21.7.3.el2.1.6.src.rpm i386: 728c7b146503801d0fc808c897987e94 fetchmail-5.9.0-21.7.3.el2.1.6.i386.rpm 1522beaa934b30cdc4bdad88e7bbe050 fetchmailconf-5.9.0-21.7.3.el2.1.6.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/fetchmail-5.9.0-21.7.3.el2.1.6.src.rpm 117edccd5352db96a61b676bcaa01ae6 fetchmail-5.9.0-21.7.3.el2.1.6.src.rpm i386: 728c7b146503801d0fc808c897987e94 fetchmail-5.9.0-21.7.3.el2.1.6.i386.rpm 1522beaa934b30cdc4bdad88e7bbe050 fetchmailconf-5.9.0-21.7.3.el2.1.6.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/fetchmail-6.2.0-3.el3.4.src.rpm e4049e8c0c6ea283c381316505f68c75 fetchmail-6.2.0-3.el3.4.src.rpm i386: cd26bbf307cb7536e9174bbb7ff41b71 fetchmail-6.2.0-3.el3.4.i386.rpm ca4bc811e3e6b929e76fc7e1b5b3931f fetchmail-debuginfo-6.2.0-3.el3.4.i386.rpm ia64: 593597ab7bc9c98d4cd77791ce22b885 fetchmail-6.2.0-3.el3.4.ia64.rpm 66092ea0a460315540b1cadc290365eb fetchmail-debuginfo-6.2.0-3.el3.4.ia64.rpm ppc: 0de4e90b14b10d71221180193d8112df fetchmail-6.2.0-3.el3.4.ppc.rpm c3c1b27f12c838447ec7a3fb0623c7e6 fetchmail-debuginfo-6.2.0-3.el3.4.ppc.rpm s390: 82d7535a6c060c044abdcc35258cd9f6 fetchmail-6.2.0-3.el3.4.s390.rpm 285c4706c6c362a8ff9102ead6e3847f fetchmail-debuginfo-6.2.0-3.el3.4.s390.rpm s390x: fe85674a73ed2c5e11a38d58c3d52c31 fetchmail-6.2.0-3.el3.4.s390x.rpm a4b319fd35d98edb402bda2d2e816fdc fetchmail-debuginfo-6.2.0-3.el3.4.s390x.rpm x86_64: ec359701cb914c721eb657cf95281e4d fetchmail-6.2.0-3.el3.4.x86_64.rpm edc609c8cb3e4b97388f305053e3138e fetchmail-debuginfo-6.2.0-3.el3.4.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/fetchmail-6.2.0-3.el3.4.src.rpm e4049e8c0c6ea283c381316505f68c75 fetchmail-6.2.0-3.el3.4.src.rpm i386: cd26bbf307cb7536e9174bbb7ff41b71 fetchmail-6.2.0-3.el3.4.i386.rpm ca4bc811e3e6b929e76fc7e1b5b3931f fetchmail-debuginfo-6.2.0-3.el3.4.i386.rpm x86_64: ec359701cb914c721eb657cf95281e4d fetchmail-6.2.0-3.el3.4.x86_64.rpm edc609c8cb3e4b97388f305053e3138e fetchmail-debuginfo-6.2.0-3.el3.4.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/fetchmail-6.2.0-3.el3.4.src.rpm e4049e8c0c6ea283c381316505f68c75 fetchmail-6.2.0-3.el3.4.src.rpm i386: cd26bbf307cb7536e9174bbb7ff41b71 fetchmail-6.2.0-3.el3.4.i386.rpm ca4bc811e3e6b929e76fc7e1b5b3931f fetchmail-debuginfo-6.2.0-3.el3.4.i386.rpm ia64: 593597ab7bc9c98d4cd77791ce22b885 fetchmail-6.2.0-3.el3.4.ia64.rpm 66092ea0a460315540b1cadc290365eb fetchmail-debuginfo-6.2.0-3.el3.4.ia64.rpm x86_64: ec359701cb914c721eb657cf95281e4d fetchmail-6.2.0-3.el3.4.x86_64.rpm edc609c8cb3e4b97388f305053e3138e fetchmail-debuginfo-6.2.0-3.el3.4.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/fetchmail-6.2.0-3.el3.4.src.rpm e4049e8c0c6ea283c381316505f68c75 fetchmail-6.2.0-3.el3.4.src.rpm i386: cd26bbf307cb7536e9174bbb7ff41b71 fetchmail-6.2.0-3.el3.4.i386.rpm ca4bc811e3e6b929e76fc7e1b5b3931f fetchmail-debuginfo-6.2.0-3.el3.4.i386.rpm ia64: 593597ab7bc9c98d4cd77791ce22b885 fetchmail-6.2.0-3.el3.4.ia64.rpm 66092ea0a460315540b1cadc290365eb fetchmail-debuginfo-6.2.0-3.el3.4.ia64.rpm x86_64: ec359701cb914c721eb657cf95281e4d fetchmail-6.2.0-3.el3.4.x86_64.rpm edc609c8cb3e4b97388f305053e3138e fetchmail-debuginfo-6.2.0-3.el3.4.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/fetchmail-6.2.5-6.0.1.el4.src.rpm 3e44a39b1953a94a0d0bc5d9350c3f19 fetchmail-6.2.5-6.0.1.el4.src.rpm i386: 6857913fd4ef4e820ca569e63e6b6043 fetchmail-6.2.5-6.0.1.el4.i386.rpm e198580afb3a493f2a28a10ff1555cd6 fetchmail-debuginfo-6.2.5-6.0.1.el4.i386.rpm ia64: f3684335eb952d359ac12db780fb48f2 fetchmail-6.2.5-6.0.1.el4.ia64.rpm 686e73609acf074fd6e4983e7e86a3ca fetchmail-debuginfo-6.2.5-6.0.1.el4.ia64.rpm ppc: b36cbb25c342f85070f2d90f7de02646 fetchmail-6.2.5-6.0.1.el4.ppc.rpm 5138c5a107d5dd7bbf9d0c84879ac5e9 fetchmail-debuginfo-6.2.5-6.0.1.el4.ppc.rpm s390: 4ea73c34d4500f1c9fbc28175f0ede18 fetchmail-6.2.5-6.0.1.el4.s390.rpm 311c6f3c367bcaa33f3f5af285eeb84e fetchmail-debuginfo-6.2.5-6.0.1.el4.s390.rpm s390x: 12e753c255e6e2da2d02105631d0302e fetchmail-6.2.5-6.0.1.el4.s390x.rpm 35b969325a666effa5611b1bdab7b7eb fetchmail-debuginfo-6.2.5-6.0.1.el4.s390x.rpm x86_64: 42938e325c512f22a0385168a64d0a02 fetchmail-6.2.5-6.0.1.el4.x86_64.rpm be9fc8a1fe3d7f311a590c8b158c0fbf fetchmail-debuginfo-6.2.5-6.0.1.el4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/fetchmail-6.2.5-6.0.1.el4.src.rpm 3e44a39b1953a94a0d0bc5d9350c3f19 fetchmail-6.2.5-6.0.1.el4.src.rpm i386: 6857913fd4ef4e820ca569e63e6b6043 fetchmail-6.2.5-6.0.1.el4.i386.rpm e198580afb3a493f2a28a10ff1555cd6 fetchmail-debuginfo-6.2.5-6.0.1.el4.i386.rpm x86_64: 42938e325c512f22a0385168a64d0a02 fetchmail-6.2.5-6.0.1.el4.x86_64.rpm be9fc8a1fe3d7f311a590c8b158c0fbf fetchmail-debuginfo-6.2.5-6.0.1.el4.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/fetchmail-6.2.5-6.0.1.el4.src.rpm 3e44a39b1953a94a0d0bc5d9350c3f19 fetchmail-6.2.5-6.0.1.el4.src.rpm i386: 6857913fd4ef4e820ca569e63e6b6043 fetchmail-6.2.5-6.0.1.el4.i386.rpm e198580afb3a493f2a28a10ff1555cd6 fetchmail-debuginfo-6.2.5-6.0.1.el4.i386.rpm ia64: f3684335eb952d359ac12db780fb48f2 fetchmail-6.2.5-6.0.1.el4.ia64.rpm 686e73609acf074fd6e4983e7e86a3ca fetchmail-debuginfo-6.2.5-6.0.1.el4.ia64.rpm x86_64: 42938e325c512f22a0385168a64d0a02 fetchmail-6.2.5-6.0.1.el4.x86_64.rpm be9fc8a1fe3d7f311a590c8b158c0fbf fetchmail-debuginfo-6.2.5-6.0.1.el4.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/fetchmail-6.2.5-6.0.1.el4.src.rpm 3e44a39b1953a94a0d0bc5d9350c3f19 fetchmail-6.2.5-6.0.1.el4.src.rpm i386: 6857913fd4ef4e820ca569e63e6b6043 fetchmail-6.2.5-6.0.1.el4.i386.rpm e198580afb3a493f2a28a10ff1555cd6 fetchmail-debuginfo-6.2.5-6.0.1.el4.i386.rpm ia64: f3684335eb952d359ac12db780fb48f2 fetchmail-6.2.5-6.0.1.el4.ia64.rpm 686e73609acf074fd6e4983e7e86a3ca fetchmail-debuginfo-6.2.5-6.0.1.el4.ia64.rpm x86_64: 42938e325c512f22a0385168a64d0a02 fetchmail-6.2.5-6.0.1.el4.x86_64.rpm be9fc8a1fe3d7f311a590c8b158c0fbf fetchmail-debuginfo-6.2.5-6.0.1.el4.x86_64.rpm RHEL Desktop Workstation (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/fetchmail-6.3.6-1.0.1.el5.src.rpm 666e02a914664774f345ecac40559a2d fetchmail-6.3.6-1.0.1.el5.src.rpm i386: 375d0b1208f2bd7d5cc2b353af1f946e fetchmail-6.3.6-1.0.1.el5.i386.rpm e0ea72ef9e47c03fc9187f007d88a8c3 fetchmail-debuginfo-6.3.6-1.0.1.el5.i386.rpm x86_64: 949bbf662673a20466b8bf3cffdc67f0 fetchmail-6.3.6-1.0.1.el5.x86_64.rpm cded62ce13589857b6ea1985cf7f5510 fetchmail-debuginfo-6.3.6-1.0.1.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/fetchmail-6.3.6-1.0.1.el5.src.rpm 666e02a914664774f345ecac40559a2d fetchmail-6.3.6-1.0.1.el5.src.rpm i386: 375d0b1208f2bd7d5cc2b353af1f946e fetchmail-6.3.6-1.0.1.el5.i386.rpm e0ea72ef9e47c03fc9187f007d88a8c3 fetchmail-debuginfo-6.3.6-1.0.1.el5.i386.rpm ia64: 25793651de52f19a1577f76c8a21f326 fetchmail-6.3.6-1.0.1.el5.ia64.rpm 27dd79227efae9aeaf00009134336a2c fetchmail-debuginfo-6.3.6-1.0.1.el5.ia64.rpm ppc: b6e301472f65451199ffce4f806dad61 fetchmail-6.3.6-1.0.1.el5.ppc.rpm 3fb1ca2b30e7afe7cb8bfea6d64e3232 fetchmail-debuginfo-6.3.6-1.0.1.el5.ppc.rpm s390x: 2e21162b1d4df12524ce2362c98895bb fetchmail-6.3.6-1.0.1.el5.s390x.rpm 94fef05f241f6f23a2dbd4efbe167b5e fetchmail-debuginfo-6.3.6-1.0.1.el5.s390x.rpm x86_64: 949bbf662673a20466b8bf3cffdc67f0 fetchmail-6.3.6-1.0.1.el5.x86_64.rpm cded62ce13589857b6ea1985cf7f5510 fetchmail-debuginfo-6.3.6-1.0.1.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1558 http://fetchmail.berlios.de/fetchmail-SA-2007-01.txt http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGZ8HVXlSAg2UNWIIRAmnZAJ4+0fS1jtmy0kP43TXy+uV6fF02LwCgkqG2 k2rAqWnLln7DpnTE/t5DgkU= =20Qr -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Jun 11 08:26:48 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 11 Jun 2007 04:26:48 -0400 Subject: [RHSA-2007:0403-01] Moderate: freetype security update Message-ID: <200706110826.l5B8Qm8u026989@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: freetype security update Advisory ID: RHSA-2007:0403-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0403.html Issue date: 2007-06-11 Updated on: 2007-06-11 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-2754 - --------------------------------------------------------------------- 1. Summary: Updated freetype packages that fix a security flaw are now available for Red Hat Enterprise Linux 2.1, 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Problem description: FreeType is a free, high-quality, portable font engine. An integer overflow flaw was found in the way the FreeType font engine processed TTF font files. If a user loaded a carefully crafted font file with a program linked against FreeType, it could cause the application to crash or execute arbitrary code. While it is uncommon for a user to explicitly load a font file, there are several application file formats which contain embedded fonts that are parsed by FreeType. (CVE-2007-2754) Users of FreeType should upgrade to these updated packages, which contain a backported patch to correct this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 240200 - CVE-2007-2754 freetype integer overflow 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/freetype-2.0.3-10.el21.src.rpm 501698e8ad15ea9b3ef4dab253f5cdb3 freetype-2.0.3-10.el21.src.rpm i386: ee3d2a6ab6aa481120d9e3b39148d343 freetype-2.0.3-10.el21.i386.rpm 05b23c9b73f442ce72291f7b25f3918d freetype-devel-2.0.3-10.el21.i386.rpm a331fa2a67be7cbee528220c4f2b9abf freetype-utils-2.0.3-10.el21.i386.rpm ia64: cb215115971c5e16883aa3ce6b5c1449 freetype-2.0.3-10.el21.ia64.rpm b35f975262dc1d3167a6b0f8185473c1 freetype-devel-2.0.3-10.el21.ia64.rpm 5c1d37907c96922abdcf160b411ad2b4 freetype-utils-2.0.3-10.el21.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/freetype-2.0.3-10.el21.src.rpm 501698e8ad15ea9b3ef4dab253f5cdb3 freetype-2.0.3-10.el21.src.rpm ia64: cb215115971c5e16883aa3ce6b5c1449 freetype-2.0.3-10.el21.ia64.rpm b35f975262dc1d3167a6b0f8185473c1 freetype-devel-2.0.3-10.el21.ia64.rpm 5c1d37907c96922abdcf160b411ad2b4 freetype-utils-2.0.3-10.el21.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/freetype-2.0.3-10.el21.src.rpm 501698e8ad15ea9b3ef4dab253f5cdb3 freetype-2.0.3-10.el21.src.rpm i386: ee3d2a6ab6aa481120d9e3b39148d343 freetype-2.0.3-10.el21.i386.rpm 05b23c9b73f442ce72291f7b25f3918d freetype-devel-2.0.3-10.el21.i386.rpm a331fa2a67be7cbee528220c4f2b9abf freetype-utils-2.0.3-10.el21.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/freetype-2.0.3-10.el21.src.rpm 501698e8ad15ea9b3ef4dab253f5cdb3 freetype-2.0.3-10.el21.src.rpm i386: ee3d2a6ab6aa481120d9e3b39148d343 freetype-2.0.3-10.el21.i386.rpm 05b23c9b73f442ce72291f7b25f3918d freetype-devel-2.0.3-10.el21.i386.rpm a331fa2a67be7cbee528220c4f2b9abf freetype-utils-2.0.3-10.el21.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/freetype-2.1.4-7.el3.src.rpm f46c6c022e6fc4a1e0136b3c55991413 freetype-2.1.4-7.el3.src.rpm i386: 439b77b4fcbd42dc5e250786a76e2edf freetype-2.1.4-7.el3.i386.rpm 7e7a1f7c8ee6e1443738d83b47cca26e freetype-debuginfo-2.1.4-7.el3.i386.rpm 946408cb6964f9656b206d3ab37f838d freetype-devel-2.1.4-7.el3.i386.rpm ia64: 439b77b4fcbd42dc5e250786a76e2edf freetype-2.1.4-7.el3.i386.rpm 2d6407a4db4e9fcc7493067b5347d578 freetype-2.1.4-7.el3.ia64.rpm 7e7a1f7c8ee6e1443738d83b47cca26e freetype-debuginfo-2.1.4-7.el3.i386.rpm bbbc360a088268c6697e8e1d2d1c867a freetype-debuginfo-2.1.4-7.el3.ia64.rpm 78e009eabfecfcb0b79a1a2f11c5ff02 freetype-devel-2.1.4-7.el3.ia64.rpm ppc: e3a6c54f6b2d8214710576e8521cb0ea freetype-2.1.4-7.el3.ppc.rpm 1d26dd0111da381d2e13acbdf18d5304 freetype-2.1.4-7.el3.ppc64.rpm 8695534723f4b05684bac88b6977f434 freetype-debuginfo-2.1.4-7.el3.ppc.rpm 72abdb588888ce598e1910a72845f4ac freetype-debuginfo-2.1.4-7.el3.ppc64.rpm a4966b14509bb6ac863d9dbcbd8fcdcf freetype-devel-2.1.4-7.el3.ppc.rpm s390: 1160f4f5bdbf2448f527c1ccb2ddfda0 freetype-2.1.4-7.el3.s390.rpm 3c06a7dff461637f9d92d4bddf376239 freetype-debuginfo-2.1.4-7.el3.s390.rpm ad799704c8be5b6380918edf767c1676 freetype-devel-2.1.4-7.el3.s390.rpm s390x: 1160f4f5bdbf2448f527c1ccb2ddfda0 freetype-2.1.4-7.el3.s390.rpm ca7c5c77fd564cd4ceb7f35b7442df6f freetype-2.1.4-7.el3.s390x.rpm 3c06a7dff461637f9d92d4bddf376239 freetype-debuginfo-2.1.4-7.el3.s390.rpm eef610c80fe93ac61afbd1ba3f1dfa8d freetype-debuginfo-2.1.4-7.el3.s390x.rpm 84de1b6d54d2ce345fbed77c56a028af freetype-devel-2.1.4-7.el3.s390x.rpm x86_64: 439b77b4fcbd42dc5e250786a76e2edf freetype-2.1.4-7.el3.i386.rpm 33fa6ef963ba8d0c8acba4c600257db0 freetype-2.1.4-7.el3.x86_64.rpm 7e7a1f7c8ee6e1443738d83b47cca26e freetype-debuginfo-2.1.4-7.el3.i386.rpm 96e82eb351b3715f72b503d41f7b555d freetype-debuginfo-2.1.4-7.el3.x86_64.rpm 17c24a7872f80f9915b7b80620ab05c0 freetype-devel-2.1.4-7.el3.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/freetype-2.1.4-7.el3.src.rpm f46c6c022e6fc4a1e0136b3c55991413 freetype-2.1.4-7.el3.src.rpm i386: 439b77b4fcbd42dc5e250786a76e2edf freetype-2.1.4-7.el3.i386.rpm 7e7a1f7c8ee6e1443738d83b47cca26e freetype-debuginfo-2.1.4-7.el3.i386.rpm 946408cb6964f9656b206d3ab37f838d freetype-devel-2.1.4-7.el3.i386.rpm x86_64: 439b77b4fcbd42dc5e250786a76e2edf freetype-2.1.4-7.el3.i386.rpm 33fa6ef963ba8d0c8acba4c600257db0 freetype-2.1.4-7.el3.x86_64.rpm 7e7a1f7c8ee6e1443738d83b47cca26e freetype-debuginfo-2.1.4-7.el3.i386.rpm 96e82eb351b3715f72b503d41f7b555d freetype-debuginfo-2.1.4-7.el3.x86_64.rpm 17c24a7872f80f9915b7b80620ab05c0 freetype-devel-2.1.4-7.el3.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/freetype-2.1.4-7.el3.src.rpm f46c6c022e6fc4a1e0136b3c55991413 freetype-2.1.4-7.el3.src.rpm i386: 439b77b4fcbd42dc5e250786a76e2edf freetype-2.1.4-7.el3.i386.rpm 7e7a1f7c8ee6e1443738d83b47cca26e freetype-debuginfo-2.1.4-7.el3.i386.rpm 946408cb6964f9656b206d3ab37f838d freetype-devel-2.1.4-7.el3.i386.rpm ia64: 439b77b4fcbd42dc5e250786a76e2edf freetype-2.1.4-7.el3.i386.rpm 2d6407a4db4e9fcc7493067b5347d578 freetype-2.1.4-7.el3.ia64.rpm 7e7a1f7c8ee6e1443738d83b47cca26e freetype-debuginfo-2.1.4-7.el3.i386.rpm bbbc360a088268c6697e8e1d2d1c867a freetype-debuginfo-2.1.4-7.el3.ia64.rpm 78e009eabfecfcb0b79a1a2f11c5ff02 freetype-devel-2.1.4-7.el3.ia64.rpm x86_64: 439b77b4fcbd42dc5e250786a76e2edf freetype-2.1.4-7.el3.i386.rpm 33fa6ef963ba8d0c8acba4c600257db0 freetype-2.1.4-7.el3.x86_64.rpm 7e7a1f7c8ee6e1443738d83b47cca26e freetype-debuginfo-2.1.4-7.el3.i386.rpm 96e82eb351b3715f72b503d41f7b555d freetype-debuginfo-2.1.4-7.el3.x86_64.rpm 17c24a7872f80f9915b7b80620ab05c0 freetype-devel-2.1.4-7.el3.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/freetype-2.1.4-7.el3.src.rpm f46c6c022e6fc4a1e0136b3c55991413 freetype-2.1.4-7.el3.src.rpm i386: 439b77b4fcbd42dc5e250786a76e2edf freetype-2.1.4-7.el3.i386.rpm 7e7a1f7c8ee6e1443738d83b47cca26e freetype-debuginfo-2.1.4-7.el3.i386.rpm 946408cb6964f9656b206d3ab37f838d freetype-devel-2.1.4-7.el3.i386.rpm ia64: 439b77b4fcbd42dc5e250786a76e2edf freetype-2.1.4-7.el3.i386.rpm 2d6407a4db4e9fcc7493067b5347d578 freetype-2.1.4-7.el3.ia64.rpm 7e7a1f7c8ee6e1443738d83b47cca26e freetype-debuginfo-2.1.4-7.el3.i386.rpm bbbc360a088268c6697e8e1d2d1c867a freetype-debuginfo-2.1.4-7.el3.ia64.rpm 78e009eabfecfcb0b79a1a2f11c5ff02 freetype-devel-2.1.4-7.el3.ia64.rpm x86_64: 439b77b4fcbd42dc5e250786a76e2edf freetype-2.1.4-7.el3.i386.rpm 33fa6ef963ba8d0c8acba4c600257db0 freetype-2.1.4-7.el3.x86_64.rpm 7e7a1f7c8ee6e1443738d83b47cca26e freetype-debuginfo-2.1.4-7.el3.i386.rpm 96e82eb351b3715f72b503d41f7b555d freetype-debuginfo-2.1.4-7.el3.x86_64.rpm 17c24a7872f80f9915b7b80620ab05c0 freetype-devel-2.1.4-7.el3.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/freetype-2.1.9-6.el4.src.rpm cc07d3dec91d6d29906b94deafad8085 freetype-2.1.9-6.el4.src.rpm i386: 67aa1d41842ed78af373dec16132ad93 freetype-2.1.9-6.el4.i386.rpm b0159eea8569665c78a96d234355354c freetype-debuginfo-2.1.9-6.el4.i386.rpm ea62b92a2837f49512cef4ad6dcb8139 freetype-demos-2.1.9-6.el4.i386.rpm a89a0b0dcacd5a02da1a3366b9c3113b freetype-devel-2.1.9-6.el4.i386.rpm a55db7a286f3315bd04ba74fcbd0d7a8 freetype-utils-2.1.9-6.el4.i386.rpm ia64: 67aa1d41842ed78af373dec16132ad93 freetype-2.1.9-6.el4.i386.rpm 1cb0b6eea0d377bf8f8fa8c822161659 freetype-2.1.9-6.el4.ia64.rpm b0159eea8569665c78a96d234355354c freetype-debuginfo-2.1.9-6.el4.i386.rpm a8b4079235167911a6ebaa958d688cd3 freetype-debuginfo-2.1.9-6.el4.ia64.rpm 520596cb2ee46300dae6383e95173aea freetype-demos-2.1.9-6.el4.ia64.rpm fa653236aef06f5edf989cddf58c071d freetype-devel-2.1.9-6.el4.ia64.rpm 16990989b33a28ccf94ad04a68921add freetype-utils-2.1.9-6.el4.ia64.rpm ppc: f64c21e12468b65aaed0430a9b180be4 freetype-2.1.9-6.el4.ppc.rpm 8c569f11e0d2b3bf3622f49e7f582a25 freetype-2.1.9-6.el4.ppc64.rpm 6fd563fe7de4538e2b38606e51b0fbfe freetype-debuginfo-2.1.9-6.el4.ppc.rpm 5bc7932b7b941d07cbc3b394bdad6157 freetype-debuginfo-2.1.9-6.el4.ppc64.rpm 40335b82d81acbbc00fb0eaa3a5c6f20 freetype-demos-2.1.9-6.el4.ppc.rpm 3216559ec3567c2accbd6b425dbe5c3d freetype-devel-2.1.9-6.el4.ppc.rpm 05b75b53da278d864a0cdde7ce8779c6 freetype-utils-2.1.9-6.el4.ppc.rpm s390: 835b50243fb18a2559a9d59ab5d77ef7 freetype-2.1.9-6.el4.s390.rpm 8b94771e0e73ef9644490f559836d82e freetype-debuginfo-2.1.9-6.el4.s390.rpm 43bcd2823725e740f6a12e0e684319cf freetype-demos-2.1.9-6.el4.s390.rpm bae23f36966c9427e5cf77addf7c6d9a freetype-devel-2.1.9-6.el4.s390.rpm a3b90ed59e2f4b74c946b4ba86a31c3e freetype-utils-2.1.9-6.el4.s390.rpm s390x: 835b50243fb18a2559a9d59ab5d77ef7 freetype-2.1.9-6.el4.s390.rpm d971099e9396d2184730c77786dc5986 freetype-2.1.9-6.el4.s390x.rpm 8b94771e0e73ef9644490f559836d82e freetype-debuginfo-2.1.9-6.el4.s390.rpm bf874223674098e3ecee3414cb6e07f5 freetype-debuginfo-2.1.9-6.el4.s390x.rpm 90b5cb6031a0ab78edea9d8a9ce819e2 freetype-demos-2.1.9-6.el4.s390x.rpm 605e9a65c46abaa88dec22a83087ce01 freetype-devel-2.1.9-6.el4.s390x.rpm c306d9e11b25d1ef2f81cc59c0b6ed87 freetype-utils-2.1.9-6.el4.s390x.rpm x86_64: 67aa1d41842ed78af373dec16132ad93 freetype-2.1.9-6.el4.i386.rpm 1c24287ff2c1eafeb328cb7e1d92b53c freetype-2.1.9-6.el4.x86_64.rpm b0159eea8569665c78a96d234355354c freetype-debuginfo-2.1.9-6.el4.i386.rpm a2daa953d2e78b24cffe6c0a931fb4d0 freetype-debuginfo-2.1.9-6.el4.x86_64.rpm 2a9e10101ed7e1a1cfdb042730439ea7 freetype-demos-2.1.9-6.el4.x86_64.rpm bc91c248af40f4819e820dc80855047f freetype-devel-2.1.9-6.el4.x86_64.rpm 1d4e412ddb3d00673993c00875d91bd4 freetype-utils-2.1.9-6.el4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/freetype-2.1.9-6.el4.src.rpm cc07d3dec91d6d29906b94deafad8085 freetype-2.1.9-6.el4.src.rpm i386: 67aa1d41842ed78af373dec16132ad93 freetype-2.1.9-6.el4.i386.rpm b0159eea8569665c78a96d234355354c freetype-debuginfo-2.1.9-6.el4.i386.rpm ea62b92a2837f49512cef4ad6dcb8139 freetype-demos-2.1.9-6.el4.i386.rpm a89a0b0dcacd5a02da1a3366b9c3113b freetype-devel-2.1.9-6.el4.i386.rpm a55db7a286f3315bd04ba74fcbd0d7a8 freetype-utils-2.1.9-6.el4.i386.rpm x86_64: 67aa1d41842ed78af373dec16132ad93 freetype-2.1.9-6.el4.i386.rpm 1c24287ff2c1eafeb328cb7e1d92b53c freetype-2.1.9-6.el4.x86_64.rpm b0159eea8569665c78a96d234355354c freetype-debuginfo-2.1.9-6.el4.i386.rpm a2daa953d2e78b24cffe6c0a931fb4d0 freetype-debuginfo-2.1.9-6.el4.x86_64.rpm 2a9e10101ed7e1a1cfdb042730439ea7 freetype-demos-2.1.9-6.el4.x86_64.rpm bc91c248af40f4819e820dc80855047f freetype-devel-2.1.9-6.el4.x86_64.rpm 1d4e412ddb3d00673993c00875d91bd4 freetype-utils-2.1.9-6.el4.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/freetype-2.1.9-6.el4.src.rpm cc07d3dec91d6d29906b94deafad8085 freetype-2.1.9-6.el4.src.rpm i386: 67aa1d41842ed78af373dec16132ad93 freetype-2.1.9-6.el4.i386.rpm b0159eea8569665c78a96d234355354c freetype-debuginfo-2.1.9-6.el4.i386.rpm ea62b92a2837f49512cef4ad6dcb8139 freetype-demos-2.1.9-6.el4.i386.rpm a89a0b0dcacd5a02da1a3366b9c3113b freetype-devel-2.1.9-6.el4.i386.rpm a55db7a286f3315bd04ba74fcbd0d7a8 freetype-utils-2.1.9-6.el4.i386.rpm ia64: 67aa1d41842ed78af373dec16132ad93 freetype-2.1.9-6.el4.i386.rpm 1cb0b6eea0d377bf8f8fa8c822161659 freetype-2.1.9-6.el4.ia64.rpm b0159eea8569665c78a96d234355354c freetype-debuginfo-2.1.9-6.el4.i386.rpm a8b4079235167911a6ebaa958d688cd3 freetype-debuginfo-2.1.9-6.el4.ia64.rpm 520596cb2ee46300dae6383e95173aea freetype-demos-2.1.9-6.el4.ia64.rpm fa653236aef06f5edf989cddf58c071d freetype-devel-2.1.9-6.el4.ia64.rpm 16990989b33a28ccf94ad04a68921add freetype-utils-2.1.9-6.el4.ia64.rpm x86_64: 67aa1d41842ed78af373dec16132ad93 freetype-2.1.9-6.el4.i386.rpm 1c24287ff2c1eafeb328cb7e1d92b53c freetype-2.1.9-6.el4.x86_64.rpm b0159eea8569665c78a96d234355354c freetype-debuginfo-2.1.9-6.el4.i386.rpm a2daa953d2e78b24cffe6c0a931fb4d0 freetype-debuginfo-2.1.9-6.el4.x86_64.rpm 2a9e10101ed7e1a1cfdb042730439ea7 freetype-demos-2.1.9-6.el4.x86_64.rpm bc91c248af40f4819e820dc80855047f freetype-devel-2.1.9-6.el4.x86_64.rpm 1d4e412ddb3d00673993c00875d91bd4 freetype-utils-2.1.9-6.el4.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/freetype-2.1.9-6.el4.src.rpm cc07d3dec91d6d29906b94deafad8085 freetype-2.1.9-6.el4.src.rpm i386: 67aa1d41842ed78af373dec16132ad93 freetype-2.1.9-6.el4.i386.rpm b0159eea8569665c78a96d234355354c freetype-debuginfo-2.1.9-6.el4.i386.rpm ea62b92a2837f49512cef4ad6dcb8139 freetype-demos-2.1.9-6.el4.i386.rpm a89a0b0dcacd5a02da1a3366b9c3113b freetype-devel-2.1.9-6.el4.i386.rpm a55db7a286f3315bd04ba74fcbd0d7a8 freetype-utils-2.1.9-6.el4.i386.rpm ia64: 67aa1d41842ed78af373dec16132ad93 freetype-2.1.9-6.el4.i386.rpm 1cb0b6eea0d377bf8f8fa8c822161659 freetype-2.1.9-6.el4.ia64.rpm b0159eea8569665c78a96d234355354c freetype-debuginfo-2.1.9-6.el4.i386.rpm a8b4079235167911a6ebaa958d688cd3 freetype-debuginfo-2.1.9-6.el4.ia64.rpm 520596cb2ee46300dae6383e95173aea freetype-demos-2.1.9-6.el4.ia64.rpm fa653236aef06f5edf989cddf58c071d freetype-devel-2.1.9-6.el4.ia64.rpm 16990989b33a28ccf94ad04a68921add freetype-utils-2.1.9-6.el4.ia64.rpm x86_64: 67aa1d41842ed78af373dec16132ad93 freetype-2.1.9-6.el4.i386.rpm 1c24287ff2c1eafeb328cb7e1d92b53c freetype-2.1.9-6.el4.x86_64.rpm b0159eea8569665c78a96d234355354c freetype-debuginfo-2.1.9-6.el4.i386.rpm a2daa953d2e78b24cffe6c0a931fb4d0 freetype-debuginfo-2.1.9-6.el4.x86_64.rpm 2a9e10101ed7e1a1cfdb042730439ea7 freetype-demos-2.1.9-6.el4.x86_64.rpm bc91c248af40f4819e820dc80855047f freetype-devel-2.1.9-6.el4.x86_64.rpm 1d4e412ddb3d00673993c00875d91bd4 freetype-utils-2.1.9-6.el4.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/freetype-2.2.1-19.el5.src.rpm 031c72cd54c06d836989c22df8101f6b freetype-2.2.1-19.el5.src.rpm i386: 5b5263da00cae8d7dafaeb012fecb1dc freetype-2.2.1-19.el5.i386.rpm 6e99b078c4fe3f9b46da84d4eca8c91b freetype-debuginfo-2.2.1-19.el5.i386.rpm x86_64: 5b5263da00cae8d7dafaeb012fecb1dc freetype-2.2.1-19.el5.i386.rpm 6acc2cb603fcb5394ca64ec74eb65526 freetype-2.2.1-19.el5.x86_64.rpm 6e99b078c4fe3f9b46da84d4eca8c91b freetype-debuginfo-2.2.1-19.el5.i386.rpm b426bdfd8302ac6909bc44e0a7f42a55 freetype-debuginfo-2.2.1-19.el5.x86_64.rpm RHEL Desktop Workstation (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/freetype-2.2.1-19.el5.src.rpm 031c72cd54c06d836989c22df8101f6b freetype-2.2.1-19.el5.src.rpm i386: 6e99b078c4fe3f9b46da84d4eca8c91b freetype-debuginfo-2.2.1-19.el5.i386.rpm b007f01db911edb1370e188599c94cac freetype-demos-2.2.1-19.el5.i386.rpm e95ec87819d744e7d35867dfd171a9d6 freetype-devel-2.2.1-19.el5.i386.rpm x86_64: 6e99b078c4fe3f9b46da84d4eca8c91b freetype-debuginfo-2.2.1-19.el5.i386.rpm b426bdfd8302ac6909bc44e0a7f42a55 freetype-debuginfo-2.2.1-19.el5.x86_64.rpm 3671cca85c94063b11a4b5e0ba43023b freetype-demos-2.2.1-19.el5.x86_64.rpm e95ec87819d744e7d35867dfd171a9d6 freetype-devel-2.2.1-19.el5.i386.rpm 8e687e3c53856447cdea76740c7d9485 freetype-devel-2.2.1-19.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/freetype-2.2.1-19.el5.src.rpm 031c72cd54c06d836989c22df8101f6b freetype-2.2.1-19.el5.src.rpm i386: 5b5263da00cae8d7dafaeb012fecb1dc freetype-2.2.1-19.el5.i386.rpm 6e99b078c4fe3f9b46da84d4eca8c91b freetype-debuginfo-2.2.1-19.el5.i386.rpm b007f01db911edb1370e188599c94cac freetype-demos-2.2.1-19.el5.i386.rpm e95ec87819d744e7d35867dfd171a9d6 freetype-devel-2.2.1-19.el5.i386.rpm ia64: 5b5263da00cae8d7dafaeb012fecb1dc freetype-2.2.1-19.el5.i386.rpm 2e7cbe5157ada37746d7f1a672c2115e freetype-2.2.1-19.el5.ia64.rpm 6e99b078c4fe3f9b46da84d4eca8c91b freetype-debuginfo-2.2.1-19.el5.i386.rpm f39ff5aaaaa97ee635f7e84cbdbe1430 freetype-debuginfo-2.2.1-19.el5.ia64.rpm 38e627331258ec8d998b799354b4529c freetype-demos-2.2.1-19.el5.ia64.rpm 508ae433ba1e7580bcba1f485b69bb7a freetype-devel-2.2.1-19.el5.ia64.rpm ppc: 9c5cf83224501e6a96763ed15e4a32c1 freetype-2.2.1-19.el5.ppc.rpm 7488f858b195744e2930f6cb06c302a2 freetype-2.2.1-19.el5.ppc64.rpm d52f2475363d5ca2e2f856e6b530379f freetype-debuginfo-2.2.1-19.el5.ppc.rpm 3baab576458ecf19e7bf436cbcaaa767 freetype-debuginfo-2.2.1-19.el5.ppc64.rpm cbfea004417e4fdf77721bef7784916e freetype-demos-2.2.1-19.el5.ppc.rpm 9a7c7bec5b237b30d6e43f99ab43f7bc freetype-devel-2.2.1-19.el5.ppc.rpm bc6a168110a7f5ccd40cc3eaf2f64b09 freetype-devel-2.2.1-19.el5.ppc64.rpm s390x: 25ce8e64f5a4283cb9f8f1798e3a3790 freetype-2.2.1-19.el5.s390.rpm 7400114fecbfd8a28b7ce462cdf16c87 freetype-2.2.1-19.el5.s390x.rpm 02ebc8438a888b2fef1d5571baef706a freetype-debuginfo-2.2.1-19.el5.s390.rpm 6e750fffce2ac6a93d75f90ce2eac719 freetype-debuginfo-2.2.1-19.el5.s390x.rpm 985d3e3c50fea637517d9a4ac59603c8 freetype-demos-2.2.1-19.el5.s390x.rpm 2fd786b35e85cdecefc16b7c864f72e9 freetype-devel-2.2.1-19.el5.s390.rpm 538260b62dea2ea4b9255e3bd2d15651 freetype-devel-2.2.1-19.el5.s390x.rpm x86_64: 5b5263da00cae8d7dafaeb012fecb1dc freetype-2.2.1-19.el5.i386.rpm 6acc2cb603fcb5394ca64ec74eb65526 freetype-2.2.1-19.el5.x86_64.rpm 6e99b078c4fe3f9b46da84d4eca8c91b freetype-debuginfo-2.2.1-19.el5.i386.rpm b426bdfd8302ac6909bc44e0a7f42a55 freetype-debuginfo-2.2.1-19.el5.x86_64.rpm 3671cca85c94063b11a4b5e0ba43023b freetype-demos-2.2.1-19.el5.x86_64.rpm e95ec87819d744e7d35867dfd171a9d6 freetype-devel-2.2.1-19.el5.i386.rpm 8e687e3c53856447cdea76740c7d9485 freetype-devel-2.2.1-19.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2754 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD4DBQFGbQdDXlSAg2UNWIIRAthCAJwNIMhfctB1G5rD4EVeunvqWUNkXQCYkoCP mayigUnDa6x17fQMbQkDMw== =ofJN -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Jun 11 17:53:25 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 11 Jun 2007 13:53:25 -0400 Subject: [RHSA-2007:0430-01] Low: openldap security and bug-fix update Message-ID: <200706111753.l5BHrPdt016428@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Low: openldap security and bug-fix update Advisory ID: RHSA-2007:0430-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0430.html Issue date: 2007-06-07 Updated on: 2007-06-11 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-4600 - --------------------------------------------------------------------- 1. Summary: A updated openldap packages that fix a security flaw and a memory leak bug are now available for Red Hat Enterprise Linux 3. This update has been rated as having low security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: OpenLDAP is an open source suite of LDAP (Lightweight Directory Access Protocol) applications, libraries and development tools. A flaw was found in the way OpenLDAP handled selfwrite access. Users with selfwrite access were able to modify the distinguished name of any user. Users with selfwrite access should only be able to modify their own distinguished name. (CVE-2006-4600) A memory leak bug was found in OpenLDAP's ldap_start_tls_s() function. An application using this function could result in an Out Of Memory (OOM) condition, crashing the application. All users are advised to upgrade to this updated openldap package, which contains a backported fix and is not vulnerable to these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 174830 - ldap_start_tls_s() leaks 234222 - CVE-2006-4600 openldap improper selfwrite access 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/openldap-2.0.27-23.src.rpm 721067ddef48cd17a6bd7e0abe02f1e9 openldap-2.0.27-23.src.rpm i386: 76864d423b4f2163bb70f3e277c9c775 openldap-2.0.27-23.i386.rpm 9c7db12d4f759980e68c91518ac16e11 openldap-clients-2.0.27-23.i386.rpm c364c24862c870a16fe1aa2f3d944713 openldap-debuginfo-2.0.27-23.i386.rpm cb9621e2fcb1df0c6846b75df581dc43 openldap-devel-2.0.27-23.i386.rpm b25d30b22f05c54f7b3a8b47bdd72c81 openldap-servers-2.0.27-23.i386.rpm ia64: 76864d423b4f2163bb70f3e277c9c775 openldap-2.0.27-23.i386.rpm 335726afe643e27affccda635c134294 openldap-2.0.27-23.ia64.rpm e5182b0087ecc39c7587501f813fc434 openldap-clients-2.0.27-23.ia64.rpm c364c24862c870a16fe1aa2f3d944713 openldap-debuginfo-2.0.27-23.i386.rpm 8aba8bda246579270a49ac77f28c3031 openldap-debuginfo-2.0.27-23.ia64.rpm b154bf80b33f1d373df7ef7e5991752e openldap-devel-2.0.27-23.ia64.rpm f3f74213f1009bbba1ed742abeb4e516 openldap-servers-2.0.27-23.ia64.rpm ppc: eae9e7dbec414c10a54770a94c57d735 openldap-2.0.27-23.ppc.rpm 378cb9ba97f25107ebc060f644fadf80 openldap-2.0.27-23.ppc64.rpm d9e0f7aeeafb14a1288a8384fd8ef9f8 openldap-clients-2.0.27-23.ppc.rpm 8b2bdb320e3bcd014213b319622548b1 openldap-debuginfo-2.0.27-23.ppc.rpm a8f14b56b5ea45416e40b613180e38f9 openldap-debuginfo-2.0.27-23.ppc64.rpm 522fe726a5373a5c42435bff8b395609 openldap-devel-2.0.27-23.ppc.rpm f89e5e5c020e6bafc5e154ab10ad9ae5 openldap-servers-2.0.27-23.ppc.rpm s390: 68148e3af61ca4cc0267f3a6f07cc059 openldap-2.0.27-23.s390.rpm 895b116e8923751dfabc9cf41c025eb3 openldap-clients-2.0.27-23.s390.rpm 6b3e9abe28b4e3a421720d1ef674e7ef openldap-debuginfo-2.0.27-23.s390.rpm 06f139c14fc7d9ec5f61ba84be7c2a5b openldap-devel-2.0.27-23.s390.rpm cde08dd02987c20e08a930aecbe0d194 openldap-servers-2.0.27-23.s390.rpm s390x: 68148e3af61ca4cc0267f3a6f07cc059 openldap-2.0.27-23.s390.rpm 2d97098935b12bc7a7155934bb8d849f openldap-2.0.27-23.s390x.rpm 1c36f1d2341ce25813f1b4e47b4df10c openldap-clients-2.0.27-23.s390x.rpm 6b3e9abe28b4e3a421720d1ef674e7ef openldap-debuginfo-2.0.27-23.s390.rpm 10cb268523d05fb561a0a5d5fbb7db0d openldap-debuginfo-2.0.27-23.s390x.rpm f35adeafb6acb5d00e3082f68744f55b openldap-devel-2.0.27-23.s390x.rpm 4c0f4dcab4a8eec4bbbde1b8c43e9c34 openldap-servers-2.0.27-23.s390x.rpm x86_64: 76864d423b4f2163bb70f3e277c9c775 openldap-2.0.27-23.i386.rpm 32ad45bbb056b1a0ee0d12f723e59b85 openldap-2.0.27-23.x86_64.rpm 0eacf9f2230c97b479e5a856285a0c95 openldap-clients-2.0.27-23.x86_64.rpm c364c24862c870a16fe1aa2f3d944713 openldap-debuginfo-2.0.27-23.i386.rpm e8046625ff81d288a2626c68f464f5d8 openldap-debuginfo-2.0.27-23.x86_64.rpm afed14760c05fb02c6131761899608cc openldap-devel-2.0.27-23.x86_64.rpm 2d067b74d6f3f5958bab9ff858fdebdb openldap-servers-2.0.27-23.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/openldap-2.0.27-23.src.rpm 721067ddef48cd17a6bd7e0abe02f1e9 openldap-2.0.27-23.src.rpm i386: 76864d423b4f2163bb70f3e277c9c775 openldap-2.0.27-23.i386.rpm 9c7db12d4f759980e68c91518ac16e11 openldap-clients-2.0.27-23.i386.rpm c364c24862c870a16fe1aa2f3d944713 openldap-debuginfo-2.0.27-23.i386.rpm cb9621e2fcb1df0c6846b75df581dc43 openldap-devel-2.0.27-23.i386.rpm x86_64: 76864d423b4f2163bb70f3e277c9c775 openldap-2.0.27-23.i386.rpm 32ad45bbb056b1a0ee0d12f723e59b85 openldap-2.0.27-23.x86_64.rpm 0eacf9f2230c97b479e5a856285a0c95 openldap-clients-2.0.27-23.x86_64.rpm c364c24862c870a16fe1aa2f3d944713 openldap-debuginfo-2.0.27-23.i386.rpm e8046625ff81d288a2626c68f464f5d8 openldap-debuginfo-2.0.27-23.x86_64.rpm afed14760c05fb02c6131761899608cc openldap-devel-2.0.27-23.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/openldap-2.0.27-23.src.rpm 721067ddef48cd17a6bd7e0abe02f1e9 openldap-2.0.27-23.src.rpm i386: 76864d423b4f2163bb70f3e277c9c775 openldap-2.0.27-23.i386.rpm 9c7db12d4f759980e68c91518ac16e11 openldap-clients-2.0.27-23.i386.rpm c364c24862c870a16fe1aa2f3d944713 openldap-debuginfo-2.0.27-23.i386.rpm cb9621e2fcb1df0c6846b75df581dc43 openldap-devel-2.0.27-23.i386.rpm b25d30b22f05c54f7b3a8b47bdd72c81 openldap-servers-2.0.27-23.i386.rpm ia64: 76864d423b4f2163bb70f3e277c9c775 openldap-2.0.27-23.i386.rpm 335726afe643e27affccda635c134294 openldap-2.0.27-23.ia64.rpm e5182b0087ecc39c7587501f813fc434 openldap-clients-2.0.27-23.ia64.rpm c364c24862c870a16fe1aa2f3d944713 openldap-debuginfo-2.0.27-23.i386.rpm 8aba8bda246579270a49ac77f28c3031 openldap-debuginfo-2.0.27-23.ia64.rpm b154bf80b33f1d373df7ef7e5991752e openldap-devel-2.0.27-23.ia64.rpm f3f74213f1009bbba1ed742abeb4e516 openldap-servers-2.0.27-23.ia64.rpm x86_64: 76864d423b4f2163bb70f3e277c9c775 openldap-2.0.27-23.i386.rpm 32ad45bbb056b1a0ee0d12f723e59b85 openldap-2.0.27-23.x86_64.rpm 0eacf9f2230c97b479e5a856285a0c95 openldap-clients-2.0.27-23.x86_64.rpm c364c24862c870a16fe1aa2f3d944713 openldap-debuginfo-2.0.27-23.i386.rpm e8046625ff81d288a2626c68f464f5d8 openldap-debuginfo-2.0.27-23.x86_64.rpm afed14760c05fb02c6131761899608cc openldap-devel-2.0.27-23.x86_64.rpm 2d067b74d6f3f5958bab9ff858fdebdb openldap-servers-2.0.27-23.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/openldap-2.0.27-23.src.rpm 721067ddef48cd17a6bd7e0abe02f1e9 openldap-2.0.27-23.src.rpm i386: 76864d423b4f2163bb70f3e277c9c775 openldap-2.0.27-23.i386.rpm 9c7db12d4f759980e68c91518ac16e11 openldap-clients-2.0.27-23.i386.rpm c364c24862c870a16fe1aa2f3d944713 openldap-debuginfo-2.0.27-23.i386.rpm cb9621e2fcb1df0c6846b75df581dc43 openldap-devel-2.0.27-23.i386.rpm ia64: 76864d423b4f2163bb70f3e277c9c775 openldap-2.0.27-23.i386.rpm 335726afe643e27affccda635c134294 openldap-2.0.27-23.ia64.rpm e5182b0087ecc39c7587501f813fc434 openldap-clients-2.0.27-23.ia64.rpm c364c24862c870a16fe1aa2f3d944713 openldap-debuginfo-2.0.27-23.i386.rpm 8aba8bda246579270a49ac77f28c3031 openldap-debuginfo-2.0.27-23.ia64.rpm b154bf80b33f1d373df7ef7e5991752e openldap-devel-2.0.27-23.ia64.rpm x86_64: 76864d423b4f2163bb70f3e277c9c775 openldap-2.0.27-23.i386.rpm 32ad45bbb056b1a0ee0d12f723e59b85 openldap-2.0.27-23.x86_64.rpm 0eacf9f2230c97b479e5a856285a0c95 openldap-clients-2.0.27-23.x86_64.rpm c364c24862c870a16fe1aa2f3d944713 openldap-debuginfo-2.0.27-23.i386.rpm e8046625ff81d288a2626c68f464f5d8 openldap-debuginfo-2.0.27-23.x86_64.rpm afed14760c05fb02c6131761899608cc openldap-devel-2.0.27-23.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4600 http://www.redhat.com/security/updates/classification/#low 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGbYwRXlSAg2UNWIIRAuUOAJ9gYpFb+pVCsagXtVpXWzPvnmONCgCguJqO A5R0q3twAA5FfTou9vV5sw0= =lpJ2 -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Jun 11 17:53:32 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 11 Jun 2007 13:53:32 -0400 Subject: [RHSA-2007:0431-01] Low: shadow-utils security and bug fix update Message-ID: <200706111753.l5BHrW8m016443@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Low: shadow-utils security and bug fix update Advisory ID: RHSA-2007:0431-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0431.html Issue date: 2007-06-07 Updated on: 2007-06-11 Product: Red Hat Enterprise Linux Keywords: mailbox race condition CVE Names: CVE-2006-1174 - --------------------------------------------------------------------- 1. Summary: An updated shadow-utils package that fixes a security issue and several bugs is now available. This update has been rated as having low security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: The shadow-utils package includes the necessary programs for converting UNIX password files to the shadow password format, as well as programs for managing user and group accounts. A flaw was found in the useradd tool in shadow-utils. A new user's mailbox, when created, could have random permissions for a short period. This could allow a local attacker to read or modify the mailbox. (CVE-2006-1174) This update also fixes the following bugs: * shadow-utils debuginfo package was empty. * chage.1 and chage -l gave incorrect information about sp_inact. All users of shadow-utils are advised to upgrade to this updated package, which contains backported patches to resolve these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 176949 - shadow-utils-debuginfo is empty 216635 - chage does not show the Account Expires if its shadow field is 0. 229194 - CVE-2006-1174 shadow-utils mailbox creation race condition 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/shadow-utils-4.0.3-29.RHEL3.src.rpm 966d844be451d09e732289fcf217af85 shadow-utils-4.0.3-29.RHEL3.src.rpm i386: 70b7cf4df9bd1bee11c1f290ae3a1bbe shadow-utils-4.0.3-29.RHEL3.i386.rpm 2878f009ae2277881d44c4f05fec1671 shadow-utils-debuginfo-4.0.3-29.RHEL3.i386.rpm ia64: 83ccf4e549535ebe265043c2ebdd6a40 shadow-utils-4.0.3-29.RHEL3.ia64.rpm 5f83cb4808a46b52282e1acbce406a70 shadow-utils-debuginfo-4.0.3-29.RHEL3.ia64.rpm ppc: c686de929e196cd87b203e1ab85bbd01 shadow-utils-4.0.3-29.RHEL3.ppc.rpm 1a7206beb87ea524d7fafa5f69a7beff shadow-utils-debuginfo-4.0.3-29.RHEL3.ppc.rpm s390: 7badcd687970e0393547cac663e4d5b8 shadow-utils-4.0.3-29.RHEL3.s390.rpm a24128e6b4f152c0cdbeec5d671b6578 shadow-utils-debuginfo-4.0.3-29.RHEL3.s390.rpm s390x: cdd3cc34271e7b59c0374f03a46e8715 shadow-utils-4.0.3-29.RHEL3.s390x.rpm 107d87178483ddb3c93342dfb7ba5120 shadow-utils-debuginfo-4.0.3-29.RHEL3.s390x.rpm x86_64: e6661e59bc80a8bb3f49566183a082a0 shadow-utils-4.0.3-29.RHEL3.x86_64.rpm a380a8d6aabd84211c8b5850299a3ea1 shadow-utils-debuginfo-4.0.3-29.RHEL3.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/shadow-utils-4.0.3-29.RHEL3.src.rpm 966d844be451d09e732289fcf217af85 shadow-utils-4.0.3-29.RHEL3.src.rpm i386: 70b7cf4df9bd1bee11c1f290ae3a1bbe shadow-utils-4.0.3-29.RHEL3.i386.rpm 2878f009ae2277881d44c4f05fec1671 shadow-utils-debuginfo-4.0.3-29.RHEL3.i386.rpm x86_64: e6661e59bc80a8bb3f49566183a082a0 shadow-utils-4.0.3-29.RHEL3.x86_64.rpm a380a8d6aabd84211c8b5850299a3ea1 shadow-utils-debuginfo-4.0.3-29.RHEL3.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/shadow-utils-4.0.3-29.RHEL3.src.rpm 966d844be451d09e732289fcf217af85 shadow-utils-4.0.3-29.RHEL3.src.rpm i386: 70b7cf4df9bd1bee11c1f290ae3a1bbe shadow-utils-4.0.3-29.RHEL3.i386.rpm 2878f009ae2277881d44c4f05fec1671 shadow-utils-debuginfo-4.0.3-29.RHEL3.i386.rpm ia64: 83ccf4e549535ebe265043c2ebdd6a40 shadow-utils-4.0.3-29.RHEL3.ia64.rpm 5f83cb4808a46b52282e1acbce406a70 shadow-utils-debuginfo-4.0.3-29.RHEL3.ia64.rpm x86_64: e6661e59bc80a8bb3f49566183a082a0 shadow-utils-4.0.3-29.RHEL3.x86_64.rpm a380a8d6aabd84211c8b5850299a3ea1 shadow-utils-debuginfo-4.0.3-29.RHEL3.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/shadow-utils-4.0.3-29.RHEL3.src.rpm 966d844be451d09e732289fcf217af85 shadow-utils-4.0.3-29.RHEL3.src.rpm i386: 70b7cf4df9bd1bee11c1f290ae3a1bbe shadow-utils-4.0.3-29.RHEL3.i386.rpm 2878f009ae2277881d44c4f05fec1671 shadow-utils-debuginfo-4.0.3-29.RHEL3.i386.rpm ia64: 83ccf4e549535ebe265043c2ebdd6a40 shadow-utils-4.0.3-29.RHEL3.ia64.rpm 5f83cb4808a46b52282e1acbce406a70 shadow-utils-debuginfo-4.0.3-29.RHEL3.ia64.rpm x86_64: e6661e59bc80a8bb3f49566183a082a0 shadow-utils-4.0.3-29.RHEL3.x86_64.rpm a380a8d6aabd84211c8b5850299a3ea1 shadow-utils-debuginfo-4.0.3-29.RHEL3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1174 http://www.redhat.com/security/updates/classification/#low 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGbYwZXlSAg2UNWIIRAhjmAKCCKSh23YJtRZY9NtjFegvC1qHiFQCfaPAd z9wNdmvH2vDn7JIKgvOc+vM= =hYKN -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Jun 11 17:53:39 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 11 Jun 2007 13:53:39 -0400 Subject: [RHSA-2007:0436-01] Important: Updated kernel packages for Red Hat Enterprise Linux 3 Update 9 Message-ID: <200706111753.l5BHrdsV016455@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: Updated kernel packages for Red Hat Enterprise Linux 3 Update 9 Advisory ID: RHSA-2007:0436-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0436.html Issue date: 2007-06-07 Updated on: 2007-06-11 Product: Red Hat Enterprise Linux Keywords: taroon kernel update Obsoletes: RHSA-2006:0710 CVE Names: CVE-2006-5823 CVE-2006-6054 CVE-2007-1592 - --------------------------------------------------------------------- 1. Summary: Updated kernel packages are now available as part of ongoing support and maintenance of Red Hat Enterprise Linux version 3. This is the ninth regular update. This security advisory has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: The Linux kernel handles the basic functions of the operating system. This is the ninth regular kernel update to Red Hat Enterprise Linux 3. There were no new features introduced by this update. The only changes that have been included address critical customer needs or security issues (elaborated below). Key areas affected by fixes in this update include the networking subsystem, dcache handling, the ext2 and ext3 file systems, the USB subsystem, ACPI handling, and the audit subsystem. There were also several isolated fixes in the tg3, e1000, megaraid_sas, and aacraid device drivers. The following security bugs were fixed in this update: * a flaw in the cramfs file system that allowed invalid compressed data to cause memory corruption (CVE-2006-5823, low) * a flaw in the ext2 file system that allowed an invalid inode size to cause a denial of service (system hang) (CVE-2006-6054, low) * a flaw in IPV6 flow label handling that allowed a local user to cause a denial of service (crash) (CVE-2007-1592, important) Note: The kernel-unsupported package contains various drivers and modules that are unsupported and therefore might contain security problems that have not been addressed. All Red Hat Enterprise Linux 3 users are advised to upgrade their kernels to the packages associated with their machine architectures and configurations as listed in this erratum. 4. Solution: Before applying this update, make sure that all previously released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 128616 - acl permissions over nfs 137374 - Need fix for: [NETFILTER]: Fix checksum bug for multicast/broadcast packets on postrouting hook. 144794 - tg3 driver on BCM5703X won't load. Says tg3: Could not obtain valid ethernet address, aborting. 164855 - u5 patch that turned on Dprintk's in arch/x86_64/kernel/smpboot.c 171007 - powermate module does not recognize Griffin Powermate device 173350 - jbd I/O errors after ext3 orphan processing on readonly device 177300 - hugetlb_get_unmapped_area may overflow in X86_64 compat mode 189052 - Kernel panic on shutdown or poweroff on SMP 192796 - cut/paste bug in kscand 199542 - Data corruption after IO error on swap (RHEL3) 209154 - High speed USB HID devices not working in RHEL3 216960 - CVE-2006-5823 zlib_inflate memory corruption 217022 - CVE-2006-6054 ext2_check_page denial of service 217930 - [RHEL3] Netdump for 8139cp driver 224600 - running 32-bit executables on x86_64/ia64/s390x causes negative "vm_committed_space" value 226895 - Kernel oops when loading ipmi_si module 231912 - Laus doesn't audit detach event 232221 - Laus dev.audit.attach-all doesn't attach to init 232336 - Enable use of PAL_HALT_LIGHT for idle loop as non-default option 233262 - ipv6 OOPS triggerable by any user 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/kernel-2.4.21-50.EL.src.rpm c79722a872a08eb82398a58749f270cf kernel-2.4.21-50.EL.src.rpm i386: 7cfbe7d0110e0c1381b73177104119ec kernel-2.4.21-50.EL.athlon.rpm 7203347beb0c4659f63bebb1e487b009 kernel-2.4.21-50.EL.i686.rpm 5c994b0987b31010cb0a825e022aee84 kernel-BOOT-2.4.21-50.EL.i386.rpm fae1d5c55370b3247bdaeb8c554d0ce5 kernel-debuginfo-2.4.21-50.EL.athlon.rpm aba8af6dc7681e0ec6296478caa5afbe kernel-debuginfo-2.4.21-50.EL.i386.rpm dfeb338d473d9f4ea25e4c5f009f93a4 kernel-debuginfo-2.4.21-50.EL.i686.rpm 277167db623567d2772f53c9442aab79 kernel-doc-2.4.21-50.EL.i386.rpm fe20ef598810be1ee1eb5a7b34994e63 kernel-hugemem-2.4.21-50.EL.i686.rpm 4c19a2a12f011afbcf8ee09dfe19d9b5 kernel-hugemem-unsupported-2.4.21-50.EL.i686.rpm 1ceae1fcc0a9d53ee80ca959f077d1bf kernel-smp-2.4.21-50.EL.athlon.rpm 71e88c7296ff3dacdccfdac4e3071df2 kernel-smp-2.4.21-50.EL.i686.rpm 59b44b72919e9aa6ca57bd5eaafd686b kernel-smp-unsupported-2.4.21-50.EL.athlon.rpm 57239b02735863035421e6b4f9152790 kernel-smp-unsupported-2.4.21-50.EL.i686.rpm 2e0d8c5c9d320ba251483de4ebb30d68 kernel-source-2.4.21-50.EL.i386.rpm 1543ab5008587ee48e77f6ff55e3b69e kernel-unsupported-2.4.21-50.EL.athlon.rpm f6b4df392ef5cdc8760377f802d8d0d8 kernel-unsupported-2.4.21-50.EL.i686.rpm ia64: 4ecbfd266438b2f64846b583608886f3 kernel-2.4.21-50.EL.ia64.rpm 26e27e76ff1b0034115ea29ed665f5d3 kernel-debuginfo-2.4.21-50.EL.ia64.rpm 29ad4e24dbfdfdc3898ed12a960c7fac kernel-doc-2.4.21-50.EL.ia64.rpm bc1684ae959c30fa809b0ed9304b0aad kernel-source-2.4.21-50.EL.ia64.rpm cde442e6c7fba9087ac7c92ee40748e3 kernel-unsupported-2.4.21-50.EL.ia64.rpm ppc: 2f7744a0ce4d5828b24dfb11f3582f62 kernel-2.4.21-50.EL.ppc64iseries.rpm 0deb3e0d8635dd62587ab8cc5dd15b4f kernel-2.4.21-50.EL.ppc64pseries.rpm e5fcea12133e5a85b23ae7cf828293c1 kernel-debuginfo-2.4.21-50.EL.ppc64.rpm c7ecd608935b1b1207f35d1b8b9cb034 kernel-debuginfo-2.4.21-50.EL.ppc64iseries.rpm 7217c44962ebcd635ac4db43cd85ece5 kernel-debuginfo-2.4.21-50.EL.ppc64pseries.rpm b72e3d9dfbcdc60ef35784860f1aefe7 kernel-doc-2.4.21-50.EL.ppc64.rpm e066a029b086eca8621082f6113aca8b kernel-source-2.4.21-50.EL.ppc64.rpm ade7659061ea001fc8dccf356350584e kernel-unsupported-2.4.21-50.EL.ppc64iseries.rpm 908c4d68a46a7731a639efde75bfe8be kernel-unsupported-2.4.21-50.EL.ppc64pseries.rpm s390: 7cc098163ea8521e71fa5cb9599e430a kernel-2.4.21-50.EL.s390.rpm f471fbb4022ea086cb3dd9715be0904e kernel-debuginfo-2.4.21-50.EL.s390.rpm 8d4aede1a46ed6da1e6162cc67cb13ce kernel-doc-2.4.21-50.EL.s390.rpm f57c2055269270541629220914a7bfd1 kernel-source-2.4.21-50.EL.s390.rpm 9bd2949e1681035d8d9ae7667a09a43b kernel-unsupported-2.4.21-50.EL.s390.rpm s390x: 76811eb47f700e3abb5058b271db6098 kernel-2.4.21-50.EL.s390x.rpm a4767cbfb6887b6d538a9380aecd6478 kernel-debuginfo-2.4.21-50.EL.s390x.rpm 349a97363d9b77d2397f59bf1719cc80 kernel-doc-2.4.21-50.EL.s390x.rpm cf755ee59b7fa3e5cc50267eae6efb3d kernel-source-2.4.21-50.EL.s390x.rpm 3b4a567c303cd51b61e9f77dc2eea76a kernel-unsupported-2.4.21-50.EL.s390x.rpm x86_64: da285ae8b8a1d4dc3fe0411861488119 kernel-2.4.21-50.EL.ia32e.rpm 5f7e05a4ca91441fdd52d79da1886dfe kernel-2.4.21-50.EL.x86_64.rpm 9e2be2ea882e105ea3926d41bf1442be kernel-debuginfo-2.4.21-50.EL.ia32e.rpm a7b578a947b841e1334135c97fa0d390 kernel-debuginfo-2.4.21-50.EL.x86_64.rpm fe43cb360a3130855db0404bda411cd1 kernel-doc-2.4.21-50.EL.x86_64.rpm 6ca6c1e84c6f11ac9dc40c27d40b9473 kernel-smp-2.4.21-50.EL.x86_64.rpm 9d3594ab2e34a316668685dbe2ed4511 kernel-smp-unsupported-2.4.21-50.EL.x86_64.rpm 5e2951403ef3036cd82b70fc91e86100 kernel-source-2.4.21-50.EL.x86_64.rpm 372d28ebf73a915bb4fdf8b4433910ac kernel-unsupported-2.4.21-50.EL.ia32e.rpm 90fb18a58a605af3337fcaf7e69b8010 kernel-unsupported-2.4.21-50.EL.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/kernel-2.4.21-50.EL.src.rpm c79722a872a08eb82398a58749f270cf kernel-2.4.21-50.EL.src.rpm i386: 7cfbe7d0110e0c1381b73177104119ec kernel-2.4.21-50.EL.athlon.rpm 7203347beb0c4659f63bebb1e487b009 kernel-2.4.21-50.EL.i686.rpm 5c994b0987b31010cb0a825e022aee84 kernel-BOOT-2.4.21-50.EL.i386.rpm fae1d5c55370b3247bdaeb8c554d0ce5 kernel-debuginfo-2.4.21-50.EL.athlon.rpm aba8af6dc7681e0ec6296478caa5afbe kernel-debuginfo-2.4.21-50.EL.i386.rpm dfeb338d473d9f4ea25e4c5f009f93a4 kernel-debuginfo-2.4.21-50.EL.i686.rpm 277167db623567d2772f53c9442aab79 kernel-doc-2.4.21-50.EL.i386.rpm fe20ef598810be1ee1eb5a7b34994e63 kernel-hugemem-2.4.21-50.EL.i686.rpm 4c19a2a12f011afbcf8ee09dfe19d9b5 kernel-hugemem-unsupported-2.4.21-50.EL.i686.rpm 1ceae1fcc0a9d53ee80ca959f077d1bf kernel-smp-2.4.21-50.EL.athlon.rpm 71e88c7296ff3dacdccfdac4e3071df2 kernel-smp-2.4.21-50.EL.i686.rpm 59b44b72919e9aa6ca57bd5eaafd686b kernel-smp-unsupported-2.4.21-50.EL.athlon.rpm 57239b02735863035421e6b4f9152790 kernel-smp-unsupported-2.4.21-50.EL.i686.rpm 2e0d8c5c9d320ba251483de4ebb30d68 kernel-source-2.4.21-50.EL.i386.rpm 1543ab5008587ee48e77f6ff55e3b69e kernel-unsupported-2.4.21-50.EL.athlon.rpm f6b4df392ef5cdc8760377f802d8d0d8 kernel-unsupported-2.4.21-50.EL.i686.rpm x86_64: da285ae8b8a1d4dc3fe0411861488119 kernel-2.4.21-50.EL.ia32e.rpm 5f7e05a4ca91441fdd52d79da1886dfe kernel-2.4.21-50.EL.x86_64.rpm 9e2be2ea882e105ea3926d41bf1442be kernel-debuginfo-2.4.21-50.EL.ia32e.rpm a7b578a947b841e1334135c97fa0d390 kernel-debuginfo-2.4.21-50.EL.x86_64.rpm fe43cb360a3130855db0404bda411cd1 kernel-doc-2.4.21-50.EL.x86_64.rpm 6ca6c1e84c6f11ac9dc40c27d40b9473 kernel-smp-2.4.21-50.EL.x86_64.rpm 9d3594ab2e34a316668685dbe2ed4511 kernel-smp-unsupported-2.4.21-50.EL.x86_64.rpm 5e2951403ef3036cd82b70fc91e86100 kernel-source-2.4.21-50.EL.x86_64.rpm 372d28ebf73a915bb4fdf8b4433910ac kernel-unsupported-2.4.21-50.EL.ia32e.rpm 90fb18a58a605af3337fcaf7e69b8010 kernel-unsupported-2.4.21-50.EL.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/kernel-2.4.21-50.EL.src.rpm c79722a872a08eb82398a58749f270cf kernel-2.4.21-50.EL.src.rpm i386: 7cfbe7d0110e0c1381b73177104119ec kernel-2.4.21-50.EL.athlon.rpm 7203347beb0c4659f63bebb1e487b009 kernel-2.4.21-50.EL.i686.rpm 5c994b0987b31010cb0a825e022aee84 kernel-BOOT-2.4.21-50.EL.i386.rpm fae1d5c55370b3247bdaeb8c554d0ce5 kernel-debuginfo-2.4.21-50.EL.athlon.rpm aba8af6dc7681e0ec6296478caa5afbe kernel-debuginfo-2.4.21-50.EL.i386.rpm dfeb338d473d9f4ea25e4c5f009f93a4 kernel-debuginfo-2.4.21-50.EL.i686.rpm 277167db623567d2772f53c9442aab79 kernel-doc-2.4.21-50.EL.i386.rpm fe20ef598810be1ee1eb5a7b34994e63 kernel-hugemem-2.4.21-50.EL.i686.rpm 4c19a2a12f011afbcf8ee09dfe19d9b5 kernel-hugemem-unsupported-2.4.21-50.EL.i686.rpm 1ceae1fcc0a9d53ee80ca959f077d1bf kernel-smp-2.4.21-50.EL.athlon.rpm 71e88c7296ff3dacdccfdac4e3071df2 kernel-smp-2.4.21-50.EL.i686.rpm 59b44b72919e9aa6ca57bd5eaafd686b kernel-smp-unsupported-2.4.21-50.EL.athlon.rpm 57239b02735863035421e6b4f9152790 kernel-smp-unsupported-2.4.21-50.EL.i686.rpm 2e0d8c5c9d320ba251483de4ebb30d68 kernel-source-2.4.21-50.EL.i386.rpm 1543ab5008587ee48e77f6ff55e3b69e kernel-unsupported-2.4.21-50.EL.athlon.rpm f6b4df392ef5cdc8760377f802d8d0d8 kernel-unsupported-2.4.21-50.EL.i686.rpm ia64: 4ecbfd266438b2f64846b583608886f3 kernel-2.4.21-50.EL.ia64.rpm 26e27e76ff1b0034115ea29ed665f5d3 kernel-debuginfo-2.4.21-50.EL.ia64.rpm 29ad4e24dbfdfdc3898ed12a960c7fac kernel-doc-2.4.21-50.EL.ia64.rpm bc1684ae959c30fa809b0ed9304b0aad kernel-source-2.4.21-50.EL.ia64.rpm cde442e6c7fba9087ac7c92ee40748e3 kernel-unsupported-2.4.21-50.EL.ia64.rpm x86_64: da285ae8b8a1d4dc3fe0411861488119 kernel-2.4.21-50.EL.ia32e.rpm 5f7e05a4ca91441fdd52d79da1886dfe kernel-2.4.21-50.EL.x86_64.rpm 9e2be2ea882e105ea3926d41bf1442be kernel-debuginfo-2.4.21-50.EL.ia32e.rpm a7b578a947b841e1334135c97fa0d390 kernel-debuginfo-2.4.21-50.EL.x86_64.rpm fe43cb360a3130855db0404bda411cd1 kernel-doc-2.4.21-50.EL.x86_64.rpm 6ca6c1e84c6f11ac9dc40c27d40b9473 kernel-smp-2.4.21-50.EL.x86_64.rpm 9d3594ab2e34a316668685dbe2ed4511 kernel-smp-unsupported-2.4.21-50.EL.x86_64.rpm 5e2951403ef3036cd82b70fc91e86100 kernel-source-2.4.21-50.EL.x86_64.rpm 372d28ebf73a915bb4fdf8b4433910ac kernel-unsupported-2.4.21-50.EL.ia32e.rpm 90fb18a58a605af3337fcaf7e69b8010 kernel-unsupported-2.4.21-50.EL.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/kernel-2.4.21-50.EL.src.rpm c79722a872a08eb82398a58749f270cf kernel-2.4.21-50.EL.src.rpm i386: 7cfbe7d0110e0c1381b73177104119ec kernel-2.4.21-50.EL.athlon.rpm 7203347beb0c4659f63bebb1e487b009 kernel-2.4.21-50.EL.i686.rpm 5c994b0987b31010cb0a825e022aee84 kernel-BOOT-2.4.21-50.EL.i386.rpm fae1d5c55370b3247bdaeb8c554d0ce5 kernel-debuginfo-2.4.21-50.EL.athlon.rpm aba8af6dc7681e0ec6296478caa5afbe kernel-debuginfo-2.4.21-50.EL.i386.rpm dfeb338d473d9f4ea25e4c5f009f93a4 kernel-debuginfo-2.4.21-50.EL.i686.rpm 277167db623567d2772f53c9442aab79 kernel-doc-2.4.21-50.EL.i386.rpm fe20ef598810be1ee1eb5a7b34994e63 kernel-hugemem-2.4.21-50.EL.i686.rpm 4c19a2a12f011afbcf8ee09dfe19d9b5 kernel-hugemem-unsupported-2.4.21-50.EL.i686.rpm 1ceae1fcc0a9d53ee80ca959f077d1bf kernel-smp-2.4.21-50.EL.athlon.rpm 71e88c7296ff3dacdccfdac4e3071df2 kernel-smp-2.4.21-50.EL.i686.rpm 59b44b72919e9aa6ca57bd5eaafd686b kernel-smp-unsupported-2.4.21-50.EL.athlon.rpm 57239b02735863035421e6b4f9152790 kernel-smp-unsupported-2.4.21-50.EL.i686.rpm 2e0d8c5c9d320ba251483de4ebb30d68 kernel-source-2.4.21-50.EL.i386.rpm 1543ab5008587ee48e77f6ff55e3b69e kernel-unsupported-2.4.21-50.EL.athlon.rpm f6b4df392ef5cdc8760377f802d8d0d8 kernel-unsupported-2.4.21-50.EL.i686.rpm ia64: 4ecbfd266438b2f64846b583608886f3 kernel-2.4.21-50.EL.ia64.rpm 26e27e76ff1b0034115ea29ed665f5d3 kernel-debuginfo-2.4.21-50.EL.ia64.rpm 29ad4e24dbfdfdc3898ed12a960c7fac kernel-doc-2.4.21-50.EL.ia64.rpm bc1684ae959c30fa809b0ed9304b0aad kernel-source-2.4.21-50.EL.ia64.rpm cde442e6c7fba9087ac7c92ee40748e3 kernel-unsupported-2.4.21-50.EL.ia64.rpm x86_64: da285ae8b8a1d4dc3fe0411861488119 kernel-2.4.21-50.EL.ia32e.rpm 5f7e05a4ca91441fdd52d79da1886dfe kernel-2.4.21-50.EL.x86_64.rpm 9e2be2ea882e105ea3926d41bf1442be kernel-debuginfo-2.4.21-50.EL.ia32e.rpm a7b578a947b841e1334135c97fa0d390 kernel-debuginfo-2.4.21-50.EL.x86_64.rpm fe43cb360a3130855db0404bda411cd1 kernel-doc-2.4.21-50.EL.x86_64.rpm 6ca6c1e84c6f11ac9dc40c27d40b9473 kernel-smp-2.4.21-50.EL.x86_64.rpm 9d3594ab2e34a316668685dbe2ed4511 kernel-smp-unsupported-2.4.21-50.EL.x86_64.rpm 5e2951403ef3036cd82b70fc91e86100 kernel-source-2.4.21-50.EL.x86_64.rpm 372d28ebf73a915bb4fdf8b4433910ac kernel-unsupported-2.4.21-50.EL.ia32e.rpm 90fb18a58a605af3337fcaf7e69b8010 kernel-unsupported-2.4.21-50.EL.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5823 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6054 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1592 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGbYwhXlSAg2UNWIIRAu21AJ4u7MYtxy5/U0mOX2xTWtLf2sy+rACeN9zM +sZgNmsh32K6L0l5/v0eeOI= =Omh9 -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Jun 11 17:53:46 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 11 Jun 2007 13:53:46 -0400 Subject: [RHSA-2007:0465-01] Moderate: pam security and bug fix update Message-ID: <200706111753.l5BHrkit016461@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: pam security and bug fix update Advisory ID: RHSA-2007:0465-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0465.html Issue date: 2007-06-07 Updated on: 2007-06-11 Product: Red Hat Enterprise Linux Keywords: pam_stack pam_unix memory leak CVE Names: CVE-2004-0813 CVE-2007-1716 - --------------------------------------------------------------------- 1. Summary: Updated pam packages that resolves several bugs and security flaws are now available for Red Hat Enterprise Linux 3. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: Pluggable Authentication Modules (PAM) provide a system whereby administrators can set up authentication policies without having to recompile programs that handle authentication. A flaw was found in the way the Linux kernel handled certain SG_IO commands. Console users with access to certain device files had the ability to damage recordable CD drives. The way pam_console handled permissions of these files has been modified to disallow access. This change also required modifications to the cdrecord application. (CVE-2004-0813) A flaw was found in the way pam_console set console device permissions. It was possible for various console devices to retain ownership of the console user after logging out, possibly leaking information to an unauthorized user. (CVE-2007-1716) The pam_unix module provides authentication against standard /etc/passwd and /etc/shadow files. The pam_stack module provides support for stacking PAM configuration files. Both of these modules contained small memory leaks which caused problems in applications calling PAM authentication repeatedly in the same process. All users of PAM should upgrade to these updated packages, which resolve these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. If up2date fails to connect to Red Hat Network due to SSL Certificate Errors, you need to install a version of the up2date client with an updated certificate. The latest version of up2date is available from the Red Hat FTP site and may also be downloaded directly from the RHN website: https://rhn.redhat.com/help/latest-up2date.pxt 5. Bug IDs fixed (http://bugzilla.redhat.com/): 133098 - CVE-2004-0813 SG_IO unsafe user command execution 204055 - Possibly memory leak in pam modules. 230625 - 4byte leak in pam_unix.so 232096 - CVE-2004-0813 SG_IO unsafe user command execution 234142 - CVE-2007-1716 Ownership of devices not returned to root after logout from console 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/cdrtools-2.01.0.a32-0.EL3.6.src.rpm 6b6e97e1866d9eb341c614dcf899fb6c cdrtools-2.01.0.a32-0.EL3.6.src.rpm ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/pam-0.75-72.src.rpm 71809b6310ee4e91cc2da3476590e7c9 pam-0.75-72.src.rpm i386: e9d24a7dba0d8e043ee950331def7ff5 cdrecord-2.01.0.a32-0.EL3.6.i386.rpm ce1f5cbc21982b29d308bf77cce71173 cdrecord-devel-2.01.0.a32-0.EL3.6.i386.rpm bc6ccc965d6f8ad83d1e2320ab0fc0a3 cdrtools-debuginfo-2.01.0.a32-0.EL3.6.i386.rpm 98403be931f5c9e93cc2a05e6d2bc71a mkisofs-2.01.0.a32-0.EL3.6.i386.rpm 165dba1515e4ebd2317bd9fa8009b5e0 pam-0.75-72.i386.rpm 10769a0f163554d3a59305ce25807bfe pam-debuginfo-0.75-72.i386.rpm dc80f61b4f1143d62806a1daecf55e23 pam-devel-0.75-72.i386.rpm ia64: b5b3c543aace890c586fed62a48053d9 cdrecord-2.01.0.a32-0.EL3.6.ia64.rpm 59beda52788b755833d4fedaa11d8d83 cdrecord-devel-2.01.0.a32-0.EL3.6.ia64.rpm 66823e1129b5adc547283fb36d75d8f4 cdrtools-debuginfo-2.01.0.a32-0.EL3.6.ia64.rpm 489f4000bf9795ebc2955b12b32e2745 mkisofs-2.01.0.a32-0.EL3.6.ia64.rpm 165dba1515e4ebd2317bd9fa8009b5e0 pam-0.75-72.i386.rpm 62d7cbe8f6ef8f8b63e8ab5edca67868 pam-0.75-72.ia64.rpm 10769a0f163554d3a59305ce25807bfe pam-debuginfo-0.75-72.i386.rpm 0a8be2109586389ff2e1472117866704 pam-debuginfo-0.75-72.ia64.rpm e9c498359b75436e0119c49a7913e942 pam-devel-0.75-72.ia64.rpm ppc: c5001af180c662e751c493714f84ac48 cdrecord-2.01.0.a32-0.EL3.6.ppc.rpm dfe05cc005c16d036e620042ea2f3df7 cdrecord-devel-2.01.0.a32-0.EL3.6.ppc.rpm 6d8c9088eeb1d798d3106dffa2244417 cdrtools-debuginfo-2.01.0.a32-0.EL3.6.ppc.rpm 615d142e2b86623ac2878edc00661630 mkisofs-2.01.0.a32-0.EL3.6.ppc.rpm 86d8e1f81dbd01e53473865b0f4f8ac4 pam-0.75-72.ppc.rpm 6d5e0f1b96c7e5b3b2ed6fc9dcc4ba6a pam-0.75-72.ppc64.rpm 7168c06d617cf4737ff4a1ce6edc0758 pam-debuginfo-0.75-72.ppc.rpm eea354a1ac6aff52188bdba78dad107a pam-debuginfo-0.75-72.ppc64.rpm 380293efcc31a6eea3f7ec81e0b6b3f1 pam-devel-0.75-72.ppc.rpm c7da4e076c6eb3b36a11a8af32ef3f2c pam-devel-0.75-72.ppc64.rpm s390: c3956d9c866132a21936b2e4eaba7005 cdrecord-2.01.0.a32-0.EL3.6.s390.rpm a6d9801473e97208ef9dcee45a1ddedd cdrecord-devel-2.01.0.a32-0.EL3.6.s390.rpm 2b2ec104c20f01fd5c481c6c6ad95237 cdrtools-debuginfo-2.01.0.a32-0.EL3.6.s390.rpm 0fbac0778936ed75c5533d70b5c39b48 mkisofs-2.01.0.a32-0.EL3.6.s390.rpm 5e6f17c5805cb66d243ecac33d2a003a pam-0.75-72.s390.rpm d43ab715d58aecb24f991510b35e8f0b pam-debuginfo-0.75-72.s390.rpm d22bcf925414089e9251f0640fe9f2c3 pam-devel-0.75-72.s390.rpm s390x: 641820c318c2f9a55424afad603e8327 cdrecord-2.01.0.a32-0.EL3.6.s390x.rpm ddf0a35610e07743b7b71df3de914215 cdrecord-devel-2.01.0.a32-0.EL3.6.s390x.rpm 6a563a04d3406e3cee53460af3cfe60f cdrtools-debuginfo-2.01.0.a32-0.EL3.6.s390x.rpm 6b4530f27638047c77b18996cfd51ef6 mkisofs-2.01.0.a32-0.EL3.6.s390x.rpm 5e6f17c5805cb66d243ecac33d2a003a pam-0.75-72.s390.rpm 38c2811f19775bc30cfa14bf704d1170 pam-0.75-72.s390x.rpm d43ab715d58aecb24f991510b35e8f0b pam-debuginfo-0.75-72.s390.rpm 4af34e5551c36fb199b4b844786be17c pam-debuginfo-0.75-72.s390x.rpm d22bcf925414089e9251f0640fe9f2c3 pam-devel-0.75-72.s390.rpm 2e4f5ace3c4b74f2a9e80458ee505978 pam-devel-0.75-72.s390x.rpm x86_64: 191fc705418c09cd9161d7ef9521fbf5 cdrecord-2.01.0.a32-0.EL3.6.x86_64.rpm d8d656fbc1abb108043436080d5ab889 cdrecord-devel-2.01.0.a32-0.EL3.6.x86_64.rpm ca9a5dfcc4ebe0d6ea1f48667e98d94f cdrtools-debuginfo-2.01.0.a32-0.EL3.6.x86_64.rpm 4c082f400f8b0158d67e11070b7bbfd3 mkisofs-2.01.0.a32-0.EL3.6.x86_64.rpm 165dba1515e4ebd2317bd9fa8009b5e0 pam-0.75-72.i386.rpm cc1cf99261e2f74db161cd06227db7ae pam-0.75-72.x86_64.rpm 10769a0f163554d3a59305ce25807bfe pam-debuginfo-0.75-72.i386.rpm 3802c1c7f971450c2e08f40456135e99 pam-debuginfo-0.75-72.x86_64.rpm dc80f61b4f1143d62806a1daecf55e23 pam-devel-0.75-72.i386.rpm f112024d3f7615c21cc611b979da0e9a pam-devel-0.75-72.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/cdrtools-2.01.0.a32-0.EL3.6.src.rpm 6b6e97e1866d9eb341c614dcf899fb6c cdrtools-2.01.0.a32-0.EL3.6.src.rpm ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/pam-0.75-72.src.rpm 71809b6310ee4e91cc2da3476590e7c9 pam-0.75-72.src.rpm i386: e9d24a7dba0d8e043ee950331def7ff5 cdrecord-2.01.0.a32-0.EL3.6.i386.rpm ce1f5cbc21982b29d308bf77cce71173 cdrecord-devel-2.01.0.a32-0.EL3.6.i386.rpm bc6ccc965d6f8ad83d1e2320ab0fc0a3 cdrtools-debuginfo-2.01.0.a32-0.EL3.6.i386.rpm 98403be931f5c9e93cc2a05e6d2bc71a mkisofs-2.01.0.a32-0.EL3.6.i386.rpm 165dba1515e4ebd2317bd9fa8009b5e0 pam-0.75-72.i386.rpm 10769a0f163554d3a59305ce25807bfe pam-debuginfo-0.75-72.i386.rpm dc80f61b4f1143d62806a1daecf55e23 pam-devel-0.75-72.i386.rpm x86_64: 191fc705418c09cd9161d7ef9521fbf5 cdrecord-2.01.0.a32-0.EL3.6.x86_64.rpm d8d656fbc1abb108043436080d5ab889 cdrecord-devel-2.01.0.a32-0.EL3.6.x86_64.rpm ca9a5dfcc4ebe0d6ea1f48667e98d94f cdrtools-debuginfo-2.01.0.a32-0.EL3.6.x86_64.rpm 4c082f400f8b0158d67e11070b7bbfd3 mkisofs-2.01.0.a32-0.EL3.6.x86_64.rpm 165dba1515e4ebd2317bd9fa8009b5e0 pam-0.75-72.i386.rpm cc1cf99261e2f74db161cd06227db7ae pam-0.75-72.x86_64.rpm 10769a0f163554d3a59305ce25807bfe pam-debuginfo-0.75-72.i386.rpm 3802c1c7f971450c2e08f40456135e99 pam-debuginfo-0.75-72.x86_64.rpm dc80f61b4f1143d62806a1daecf55e23 pam-devel-0.75-72.i386.rpm f112024d3f7615c21cc611b979da0e9a pam-devel-0.75-72.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/cdrtools-2.01.0.a32-0.EL3.6.src.rpm 6b6e97e1866d9eb341c614dcf899fb6c cdrtools-2.01.0.a32-0.EL3.6.src.rpm ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/pam-0.75-72.src.rpm 71809b6310ee4e91cc2da3476590e7c9 pam-0.75-72.src.rpm i386: e9d24a7dba0d8e043ee950331def7ff5 cdrecord-2.01.0.a32-0.EL3.6.i386.rpm ce1f5cbc21982b29d308bf77cce71173 cdrecord-devel-2.01.0.a32-0.EL3.6.i386.rpm bc6ccc965d6f8ad83d1e2320ab0fc0a3 cdrtools-debuginfo-2.01.0.a32-0.EL3.6.i386.rpm 98403be931f5c9e93cc2a05e6d2bc71a mkisofs-2.01.0.a32-0.EL3.6.i386.rpm 165dba1515e4ebd2317bd9fa8009b5e0 pam-0.75-72.i386.rpm 10769a0f163554d3a59305ce25807bfe pam-debuginfo-0.75-72.i386.rpm dc80f61b4f1143d62806a1daecf55e23 pam-devel-0.75-72.i386.rpm ia64: b5b3c543aace890c586fed62a48053d9 cdrecord-2.01.0.a32-0.EL3.6.ia64.rpm 59beda52788b755833d4fedaa11d8d83 cdrecord-devel-2.01.0.a32-0.EL3.6.ia64.rpm 66823e1129b5adc547283fb36d75d8f4 cdrtools-debuginfo-2.01.0.a32-0.EL3.6.ia64.rpm 489f4000bf9795ebc2955b12b32e2745 mkisofs-2.01.0.a32-0.EL3.6.ia64.rpm 165dba1515e4ebd2317bd9fa8009b5e0 pam-0.75-72.i386.rpm 62d7cbe8f6ef8f8b63e8ab5edca67868 pam-0.75-72.ia64.rpm 10769a0f163554d3a59305ce25807bfe pam-debuginfo-0.75-72.i386.rpm 0a8be2109586389ff2e1472117866704 pam-debuginfo-0.75-72.ia64.rpm e9c498359b75436e0119c49a7913e942 pam-devel-0.75-72.ia64.rpm x86_64: 191fc705418c09cd9161d7ef9521fbf5 cdrecord-2.01.0.a32-0.EL3.6.x86_64.rpm d8d656fbc1abb108043436080d5ab889 cdrecord-devel-2.01.0.a32-0.EL3.6.x86_64.rpm ca9a5dfcc4ebe0d6ea1f48667e98d94f cdrtools-debuginfo-2.01.0.a32-0.EL3.6.x86_64.rpm 4c082f400f8b0158d67e11070b7bbfd3 mkisofs-2.01.0.a32-0.EL3.6.x86_64.rpm 165dba1515e4ebd2317bd9fa8009b5e0 pam-0.75-72.i386.rpm cc1cf99261e2f74db161cd06227db7ae pam-0.75-72.x86_64.rpm 10769a0f163554d3a59305ce25807bfe pam-debuginfo-0.75-72.i386.rpm 3802c1c7f971450c2e08f40456135e99 pam-debuginfo-0.75-72.x86_64.rpm dc80f61b4f1143d62806a1daecf55e23 pam-devel-0.75-72.i386.rpm f112024d3f7615c21cc611b979da0e9a pam-devel-0.75-72.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/cdrtools-2.01.0.a32-0.EL3.6.src.rpm 6b6e97e1866d9eb341c614dcf899fb6c cdrtools-2.01.0.a32-0.EL3.6.src.rpm ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/pam-0.75-72.src.rpm 71809b6310ee4e91cc2da3476590e7c9 pam-0.75-72.src.rpm i386: e9d24a7dba0d8e043ee950331def7ff5 cdrecord-2.01.0.a32-0.EL3.6.i386.rpm ce1f5cbc21982b29d308bf77cce71173 cdrecord-devel-2.01.0.a32-0.EL3.6.i386.rpm bc6ccc965d6f8ad83d1e2320ab0fc0a3 cdrtools-debuginfo-2.01.0.a32-0.EL3.6.i386.rpm 98403be931f5c9e93cc2a05e6d2bc71a mkisofs-2.01.0.a32-0.EL3.6.i386.rpm 165dba1515e4ebd2317bd9fa8009b5e0 pam-0.75-72.i386.rpm 10769a0f163554d3a59305ce25807bfe pam-debuginfo-0.75-72.i386.rpm dc80f61b4f1143d62806a1daecf55e23 pam-devel-0.75-72.i386.rpm ia64: b5b3c543aace890c586fed62a48053d9 cdrecord-2.01.0.a32-0.EL3.6.ia64.rpm 59beda52788b755833d4fedaa11d8d83 cdrecord-devel-2.01.0.a32-0.EL3.6.ia64.rpm 66823e1129b5adc547283fb36d75d8f4 cdrtools-debuginfo-2.01.0.a32-0.EL3.6.ia64.rpm 489f4000bf9795ebc2955b12b32e2745 mkisofs-2.01.0.a32-0.EL3.6.ia64.rpm 165dba1515e4ebd2317bd9fa8009b5e0 pam-0.75-72.i386.rpm 62d7cbe8f6ef8f8b63e8ab5edca67868 pam-0.75-72.ia64.rpm 10769a0f163554d3a59305ce25807bfe pam-debuginfo-0.75-72.i386.rpm 0a8be2109586389ff2e1472117866704 pam-debuginfo-0.75-72.ia64.rpm e9c498359b75436e0119c49a7913e942 pam-devel-0.75-72.ia64.rpm x86_64: 191fc705418c09cd9161d7ef9521fbf5 cdrecord-2.01.0.a32-0.EL3.6.x86_64.rpm d8d656fbc1abb108043436080d5ab889 cdrecord-devel-2.01.0.a32-0.EL3.6.x86_64.rpm ca9a5dfcc4ebe0d6ea1f48667e98d94f cdrtools-debuginfo-2.01.0.a32-0.EL3.6.x86_64.rpm 4c082f400f8b0158d67e11070b7bbfd3 mkisofs-2.01.0.a32-0.EL3.6.x86_64.rpm 165dba1515e4ebd2317bd9fa8009b5e0 pam-0.75-72.i386.rpm cc1cf99261e2f74db161cd06227db7ae pam-0.75-72.x86_64.rpm 10769a0f163554d3a59305ce25807bfe pam-debuginfo-0.75-72.i386.rpm 3802c1c7f971450c2e08f40456135e99 pam-debuginfo-0.75-72.x86_64.rpm dc80f61b4f1143d62806a1daecf55e23 pam-devel-0.75-72.i386.rpm f112024d3f7615c21cc611b979da0e9a pam-devel-0.75-72.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0813 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1716 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGbYwpXlSAg2UNWIIRAnm4AJ4ofRkQXcFLpe1gUdxAvAZTsBpQjgCgoPCm MPpo3wnJgO/l4hi048t5VDg= =G7Um -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Jun 11 17:53:54 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 11 Jun 2007 13:53:54 -0400 Subject: [RHSA-2007:0469-01] Low: gdb security and bug fix update Message-ID: <200706111753.l5BHrs72016474@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Low: gdb security and bug fix update Advisory ID: RHSA-2007:0469-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0469.html Issue date: 2007-06-07 Updated on: 2007-06-11 Product: Red Hat Enterprise Linux Keywords: stack buffer overflow dwarf CVE Names: CVE-2006-4146 - --------------------------------------------------------------------- 1. Summary: An updated gdb package that fixes a security issue and various bugs is now available. This update has been rated as having low security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: GDB, the GNU debugger, allows debugging of programs written in C, C++, and other languages by executing them in a controlled fashion and then printing their data. Various buffer overflows and underflows were found in the DWARF expression computation stack in GDB. If an attacker could trick a user into loading an executable containing malicious debugging information into GDB, they may be able to execute arbitrary code with the privileges of the user. (CVE-2006-4146) This updated package also addresses the following issues: * Support on 64-bit hosts shared libraries debuginfo larger than 2GB. * Fix a race occasionally leaving the detached processes stopped. * Fix segmentation fault on the source display by ^X 1. * Fix a crash on an opaque type dereference. All users of gdb should upgrade to this updated package, which contains backported patches to resolve these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 135488 - gdb internal error with incomplete type 189607 - pstack can cause process to suspend 203875 - CVE-2006-4146 GDB buffer overflow 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/gdb-6.3.0.0-1.138.el3.src.rpm 5d20efee6cc926efbe60cb3759fed958 gdb-6.3.0.0-1.138.el3.src.rpm i386: c8d483d2dd0a03e29186ff119c2ba175 gdb-6.3.0.0-1.138.el3.i386.rpm 9f6f95ff1e5543bd8cf2443ce9ac9e1f gdb-debuginfo-6.3.0.0-1.138.el3.i386.rpm ia64: c8d483d2dd0a03e29186ff119c2ba175 gdb-6.3.0.0-1.138.el3.i386.rpm a570435ed2d6ef5416f5ed16e9fbf86e gdb-6.3.0.0-1.138.el3.ia64.rpm 9f6f95ff1e5543bd8cf2443ce9ac9e1f gdb-debuginfo-6.3.0.0-1.138.el3.i386.rpm 36d4622e760b9b10d9902de0e1a6267b gdb-debuginfo-6.3.0.0-1.138.el3.ia64.rpm ppc: 4581a63c4e8f72c324eb83cb124dc36a gdb-6.3.0.0-1.138.el3.ppc.rpm e125035130a60bb9daaf5454b1110577 gdb-6.3.0.0-1.138.el3.ppc64.rpm 5a8ce553c885efbe63a104701e92cd5d gdb-debuginfo-6.3.0.0-1.138.el3.ppc.rpm 438387cb7b7d80563c121be3ae1e55f7 gdb-debuginfo-6.3.0.0-1.138.el3.ppc64.rpm s390: 37fd6c49eae317b511b7323bf23c73e6 gdb-6.3.0.0-1.138.el3.s390.rpm 4282c2753ddbacddd99c9916d3219243 gdb-debuginfo-6.3.0.0-1.138.el3.s390.rpm s390x: 37fd6c49eae317b511b7323bf23c73e6 gdb-6.3.0.0-1.138.el3.s390.rpm 0a8d164aeaaed8071f395812b1f6a4a2 gdb-6.3.0.0-1.138.el3.s390x.rpm 4282c2753ddbacddd99c9916d3219243 gdb-debuginfo-6.3.0.0-1.138.el3.s390.rpm 71302f9655b23f38ecd18082cb9aed61 gdb-debuginfo-6.3.0.0-1.138.el3.s390x.rpm x86_64: c8d483d2dd0a03e29186ff119c2ba175 gdb-6.3.0.0-1.138.el3.i386.rpm bfd9abd47d6aa910408cc860d81dcb74 gdb-6.3.0.0-1.138.el3.x86_64.rpm 9f6f95ff1e5543bd8cf2443ce9ac9e1f gdb-debuginfo-6.3.0.0-1.138.el3.i386.rpm ca05c259b0ce05211cbc7935071c9464 gdb-debuginfo-6.3.0.0-1.138.el3.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/gdb-6.3.0.0-1.138.el3.src.rpm 5d20efee6cc926efbe60cb3759fed958 gdb-6.3.0.0-1.138.el3.src.rpm i386: c8d483d2dd0a03e29186ff119c2ba175 gdb-6.3.0.0-1.138.el3.i386.rpm 9f6f95ff1e5543bd8cf2443ce9ac9e1f gdb-debuginfo-6.3.0.0-1.138.el3.i386.rpm x86_64: c8d483d2dd0a03e29186ff119c2ba175 gdb-6.3.0.0-1.138.el3.i386.rpm bfd9abd47d6aa910408cc860d81dcb74 gdb-6.3.0.0-1.138.el3.x86_64.rpm 9f6f95ff1e5543bd8cf2443ce9ac9e1f gdb-debuginfo-6.3.0.0-1.138.el3.i386.rpm ca05c259b0ce05211cbc7935071c9464 gdb-debuginfo-6.3.0.0-1.138.el3.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/gdb-6.3.0.0-1.138.el3.src.rpm 5d20efee6cc926efbe60cb3759fed958 gdb-6.3.0.0-1.138.el3.src.rpm i386: c8d483d2dd0a03e29186ff119c2ba175 gdb-6.3.0.0-1.138.el3.i386.rpm 9f6f95ff1e5543bd8cf2443ce9ac9e1f gdb-debuginfo-6.3.0.0-1.138.el3.i386.rpm ia64: c8d483d2dd0a03e29186ff119c2ba175 gdb-6.3.0.0-1.138.el3.i386.rpm a570435ed2d6ef5416f5ed16e9fbf86e gdb-6.3.0.0-1.138.el3.ia64.rpm 9f6f95ff1e5543bd8cf2443ce9ac9e1f gdb-debuginfo-6.3.0.0-1.138.el3.i386.rpm 36d4622e760b9b10d9902de0e1a6267b gdb-debuginfo-6.3.0.0-1.138.el3.ia64.rpm x86_64: c8d483d2dd0a03e29186ff119c2ba175 gdb-6.3.0.0-1.138.el3.i386.rpm bfd9abd47d6aa910408cc860d81dcb74 gdb-6.3.0.0-1.138.el3.x86_64.rpm 9f6f95ff1e5543bd8cf2443ce9ac9e1f gdb-debuginfo-6.3.0.0-1.138.el3.i386.rpm ca05c259b0ce05211cbc7935071c9464 gdb-debuginfo-6.3.0.0-1.138.el3.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/gdb-6.3.0.0-1.138.el3.src.rpm 5d20efee6cc926efbe60cb3759fed958 gdb-6.3.0.0-1.138.el3.src.rpm i386: c8d483d2dd0a03e29186ff119c2ba175 gdb-6.3.0.0-1.138.el3.i386.rpm 9f6f95ff1e5543bd8cf2443ce9ac9e1f gdb-debuginfo-6.3.0.0-1.138.el3.i386.rpm ia64: c8d483d2dd0a03e29186ff119c2ba175 gdb-6.3.0.0-1.138.el3.i386.rpm a570435ed2d6ef5416f5ed16e9fbf86e gdb-6.3.0.0-1.138.el3.ia64.rpm 9f6f95ff1e5543bd8cf2443ce9ac9e1f gdb-debuginfo-6.3.0.0-1.138.el3.i386.rpm 36d4622e760b9b10d9902de0e1a6267b gdb-debuginfo-6.3.0.0-1.138.el3.ia64.rpm x86_64: c8d483d2dd0a03e29186ff119c2ba175 gdb-6.3.0.0-1.138.el3.i386.rpm bfd9abd47d6aa910408cc860d81dcb74 gdb-6.3.0.0-1.138.el3.x86_64.rpm 9f6f95ff1e5543bd8cf2443ce9ac9e1f gdb-debuginfo-6.3.0.0-1.138.el3.i386.rpm ca05c259b0ce05211cbc7935071c9464 gdb-debuginfo-6.3.0.0-1.138.el3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4146 http://www.redhat.com/security/updates/classification/#low 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGbYwwXlSAg2UNWIIRAmZaAJsGRF4dZtiMsgdWbVHinn+HPoiOqgCgmrim MalbqdjV3yoSmArBEQEpDT8= =XUK/ -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Jun 11 17:54:01 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 11 Jun 2007 13:54:01 -0400 Subject: [RHSA-2007:0473-01] Moderate: gcc security and bug fix update Message-ID: <200706111754.l5BHs16e016487@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: gcc security and bug fix update Advisory ID: RHSA-2007:0473-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0473.html Issue date: 2007-06-08 Updated on: 2007-06-11 Product: Red Hat Enterprise Linux Keywords: fastjar directory traversal CVE Names: CVE-2006-3619 - --------------------------------------------------------------------- 1. Summary: Updated gcc packages that fix a security issue and another bug are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: The gcc packages include C, C++, Java, Fortran 77, Objective C, and Ada 95 GNU compilers and related support libraries. J?rgen Weigert discovered a directory traversal flaw in fastjar. An attacker could create a malicious JAR file which, if unpacked using fastjar, could write to any files the victim had write access to. (CVE-2006-3619) These updated packages also fix a reload internal compiler error with - -fnon-call-exceptions option. All users of gcc should upgrade to these updated packages, which resolve these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/): 225552 - CVE-2006-3619 Directory traversal issue in jar 226706 - Attached code crashes the compiler, error at: reload1.c:9508 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/gcc-3.2.3-59.src.rpm 061fed7bf2de306c55ce7147f1a74544 gcc-3.2.3-59.src.rpm i386: 1de25fb5c24fdb563504ddb6ac4bd655 cpp-3.2.3-59.i386.rpm a623f7d21fd379c678333f951aaa753b gcc-3.2.3-59.i386.rpm 794f9f44da73794a289319f48e63c982 gcc-c++-3.2.3-59.i386.rpm ae236f807388bed592a306f39edb5c51 gcc-debuginfo-3.2.3-59.i386.rpm 57e1f4403fd13412e27f94609ef0d379 gcc-g77-3.2.3-59.i386.rpm f5921631511c1d6d0d94cef427bdb021 gcc-gnat-3.2.3-59.i386.rpm 8032ab48c54d758f1bd7113e551ffce7 gcc-java-3.2.3-59.i386.rpm d0fae13cf095e317dfefbe06c17c0b76 gcc-objc-3.2.3-59.i386.rpm 68626994ef153fe1b2363404a03ef843 libf2c-3.2.3-59.i386.rpm 90b85617842f6919bf39c4c9ec1feae4 libgcc-3.2.3-59.i386.rpm 0432d704f2c210127684aff77d0768e9 libgcj-3.2.3-59.i386.rpm f49bfbb25c4bcdb4528b0dd9ecb2873c libgcj-devel-3.2.3-59.i386.rpm f930e5a1b336a50087a69fbd3d5899fa libgnat-3.2.3-59.i386.rpm cf367113e4df9c7e2d70232bd83ef66b libobjc-3.2.3-59.i386.rpm 0d866c25bcd2afad62ff3814a621c340 libstdc++-3.2.3-59.i386.rpm 113341e23365aff104cb6bd07a2784b0 libstdc++-devel-3.2.3-59.i386.rpm ia64: 4a256e698f5074e6efad2d8a5e300a99 cpp-3.2.3-59.ia64.rpm a6011ee45e2c1ddbdf1ca9f67e87641d gcc-3.2.3-59.ia64.rpm a4e1e251300b863f97bae392c4fdc849 gcc-c++-3.2.3-59.ia64.rpm ae236f807388bed592a306f39edb5c51 gcc-debuginfo-3.2.3-59.i386.rpm 1fbf89d6dbe3a0d66ae995b04feb833a gcc-debuginfo-3.2.3-59.ia64.rpm 35f039b3436555f0a1e49c52ad89461a gcc-g77-3.2.3-59.ia64.rpm 64005596311e03bc6b03656bb9bb16f1 gcc-gnat-3.2.3-59.ia64.rpm b34b4baf3aa419295d02d6f358f600a9 gcc-java-3.2.3-59.ia64.rpm c1aee69c4826205a2c35e4e63781aabb gcc-objc-3.2.3-59.ia64.rpm 68626994ef153fe1b2363404a03ef843 libf2c-3.2.3-59.i386.rpm 7efac1c8bb5b64ad4141c354a5b04aa6 libf2c-3.2.3-59.ia64.rpm 90b85617842f6919bf39c4c9ec1feae4 libgcc-3.2.3-59.i386.rpm cb413afa29dda172b552fe273d81aa86 libgcc-3.2.3-59.ia64.rpm 0432d704f2c210127684aff77d0768e9 libgcj-3.2.3-59.i386.rpm ad9710b49567f8dfa5112b5e590ca525 libgcj-3.2.3-59.ia64.rpm a9f075c78928963936fe0a3f5649701a libgcj-devel-3.2.3-59.ia64.rpm f930e5a1b336a50087a69fbd3d5899fa libgnat-3.2.3-59.i386.rpm bb593153a99ef358efbb0dfe91dbd3c4 libgnat-3.2.3-59.ia64.rpm cf367113e4df9c7e2d70232bd83ef66b libobjc-3.2.3-59.i386.rpm c5504e4bf781272974815fc4fad26541 libobjc-3.2.3-59.ia64.rpm 0d866c25bcd2afad62ff3814a621c340 libstdc++-3.2.3-59.i386.rpm c274d6f60f40cd7c9e533cb44c911862 libstdc++-3.2.3-59.ia64.rpm 30bc1bc72b6f089812d162fb4412d4d6 libstdc++-devel-3.2.3-59.ia64.rpm ppc: de37f6e5a0bcc12bc243837886fb01fd cpp-3.2.3-59.ppc.rpm cc7c79fd39ef10cabde2c223f6f60a77 gcc-3.2.3-59.ppc.rpm 1d06d1ed00d544ff628b328174b5eeb1 gcc-c++-3.2.3-59.ppc.rpm 6447a82adec797f876c8507b665459b3 gcc-c++-ppc32-3.2.3-59.ppc.rpm 4d722867f8e7113074b9cfaca0a63012 gcc-debuginfo-3.2.3-59.ppc.rpm 89225ab9e07feed0bf9855c9f97903ca gcc-debuginfo-3.2.3-59.ppc64.rpm 0990388a9aa5eac7109cba04cfc133d3 gcc-g77-3.2.3-59.ppc.rpm bd466b36939d161bc29b72bad79dbd80 gcc-gnat-3.2.3-59.ppc.rpm ca49287d42b05a84b52747d9b5d9abd7 gcc-java-3.2.3-59.ppc.rpm 8e85e77dbfe49046ed039cfd50d33caf gcc-objc-3.2.3-59.ppc.rpm 116552a6ea9ed8fe545b9cd095a94dce gcc-ppc32-3.2.3-59.ppc.rpm 1bc4acba29b101068fc77c9df64e36bc libf2c-3.2.3-59.ppc.rpm 5757d0982505a2e0a52ef63de28ce071 libf2c-3.2.3-59.ppc64.rpm 97f9ad9cc331b65ea319be82baae9c56 libgcc-3.2.3-59.ppc.rpm 7147484a3bf667934458dfc7fa275365 libgcc-3.2.3-59.ppc64.rpm 75d0c01a9b2d2fbdbf433a7b4335859b libgcj-3.2.3-59.ppc.rpm c472267f06ed9303fadc39dc3061663e libgcj-3.2.3-59.ppc64.rpm 12e6b6dff8121f9831bfa54798cceb16 libgcj-devel-3.2.3-59.ppc.rpm bdea3057a3c8709033031a325af707f7 libgnat-3.2.3-59.ppc.rpm 28f0c05e97e49b4623e448ef3051ca97 libobjc-3.2.3-59.ppc.rpm 1fb9e9af81352c316720ccdf9c328171 libobjc-3.2.3-59.ppc64.rpm de7a28658fc314197778a7f655ebbbeb libstdc++-3.2.3-59.ppc.rpm c9c02a8263c0191f0eb471751e2fbe4f libstdc++-3.2.3-59.ppc64.rpm ea1bfad715066ad7336d2507c34aefe8 libstdc++-devel-3.2.3-59.ppc.rpm dce7c4779944ac4ac9808e2df821618b libstdc++-devel-3.2.3-59.ppc64.rpm s390: 110c8daf87900507ca658aff2cc4da49 cpp-3.2.3-59.s390.rpm a2ff3a32545f0edb1e5692dc452d3fe1 gcc-3.2.3-59.s390.rpm 42768950691aeacf8995ca422831df6a gcc-c++-3.2.3-59.s390.rpm 6df9a60e6227e2c4e18aae84652f210f gcc-debuginfo-3.2.3-59.s390.rpm 7d82af07df1dc3be4b97498a6e50c5dd gcc-g77-3.2.3-59.s390.rpm 67e8d9ba55d790a80552d47d4dad9a4d gcc-gnat-3.2.3-59.s390.rpm 7891731076734bf4c696154b1be552f0 gcc-java-3.2.3-59.s390.rpm baa3fc4eabc631b83987a87b605a53d4 gcc-objc-3.2.3-59.s390.rpm 51708dcd420fcf8262dc04e18445d587 libf2c-3.2.3-59.s390.rpm 0f4ddf450501c3006350fe56f406046b libgcc-3.2.3-59.s390.rpm b9144c7c89fbd48f227e0cc9392f0f80 libgcj-3.2.3-59.s390.rpm b82b687473c107069c281073edab508f libgcj-devel-3.2.3-59.s390.rpm b4810b746e59722fb8d7d7bfa88dd094 libgnat-3.2.3-59.s390.rpm 52e81a665371d891c298d42b84928d24 libobjc-3.2.3-59.s390.rpm eb1ff1c837e99419cb5f30661b8136ed libstdc++-3.2.3-59.s390.rpm ebe787acae9ce62669da363b22bd6963 libstdc++-devel-3.2.3-59.s390.rpm s390x: 16caf9582eec66294120e03db8575c3c cpp-3.2.3-59.s390x.rpm ddc69ca1aa02e2b6b6db990f73e05ba1 gcc-3.2.3-59.s390x.rpm 97eed09fee41e1a058fb1245ac283530 gcc-c++-3.2.3-59.s390x.rpm 6df9a60e6227e2c4e18aae84652f210f gcc-debuginfo-3.2.3-59.s390.rpm 73b2ee679101258693699481f6bf1550 gcc-debuginfo-3.2.3-59.s390x.rpm 35c3b7b796ef06658a74f4b8c6ceec9b gcc-g77-3.2.3-59.s390x.rpm 67e8d9ba55d790a80552d47d4dad9a4d gcc-gnat-3.2.3-59.s390.rpm 43c40fe6cc451ed6215bcaff25865ab2 gcc-java-3.2.3-59.s390x.rpm d1d1b6cc0097f55331cdeaef29372c1d gcc-objc-3.2.3-59.s390x.rpm 51708dcd420fcf8262dc04e18445d587 libf2c-3.2.3-59.s390.rpm aa390debe5601b9df78fae0ec52fc349 libf2c-3.2.3-59.s390x.rpm 0f4ddf450501c3006350fe56f406046b libgcc-3.2.3-59.s390.rpm 7604190b5463d6fa0345a8fe45c89e3e libgcc-3.2.3-59.s390x.rpm b9144c7c89fbd48f227e0cc9392f0f80 libgcj-3.2.3-59.s390.rpm 3bbc1822d6a26aba4bda0649f93cb0b5 libgcj-3.2.3-59.s390x.rpm 7327f690c0abfdcfccb126191ed8144b libgcj-devel-3.2.3-59.s390x.rpm b4810b746e59722fb8d7d7bfa88dd094 libgnat-3.2.3-59.s390.rpm 52e81a665371d891c298d42b84928d24 libobjc-3.2.3-59.s390.rpm 8af5dbcc0702c742a51c1a4aead6a539 libobjc-3.2.3-59.s390x.rpm eb1ff1c837e99419cb5f30661b8136ed libstdc++-3.2.3-59.s390.rpm 13d4b1a8c3cfb3ee37faf2e793ce6760 libstdc++-3.2.3-59.s390x.rpm ebe787acae9ce62669da363b22bd6963 libstdc++-devel-3.2.3-59.s390.rpm 88b36e51958dcb48691f7a922a6d744a libstdc++-devel-3.2.3-59.s390x.rpm x86_64: 767aea576c0d41711508407a8169a1c1 cpp-3.2.3-59.x86_64.rpm e77d9d0c9a35ffe534aa9daae2243f74 gcc-3.2.3-59.x86_64.rpm b06d8c3078efbece3dca8d2031bea934 gcc-c++-3.2.3-59.x86_64.rpm ae236f807388bed592a306f39edb5c51 gcc-debuginfo-3.2.3-59.i386.rpm cbfbea720d6445cbbc9ad1fdae6d10f6 gcc-debuginfo-3.2.3-59.x86_64.rpm aeb7f5f9b5a89286eb3456ed63bdaa3c gcc-g77-3.2.3-59.x86_64.rpm e62cc8320934594e981bed01f4e49669 gcc-gnat-3.2.3-59.x86_64.rpm 05379687bec12ad39f3335c0bbb8d134 gcc-java-3.2.3-59.x86_64.rpm 448d82e215a3b943e4332b6fe82e012b gcc-objc-3.2.3-59.x86_64.rpm 68626994ef153fe1b2363404a03ef843 libf2c-3.2.3-59.i386.rpm 9cfb433e32b9e797aec8ca3f1e95082c libf2c-3.2.3-59.x86_64.rpm 90b85617842f6919bf39c4c9ec1feae4 libgcc-3.2.3-59.i386.rpm 5f71919d185df6f5dba51ad114a2caf9 libgcc-3.2.3-59.x86_64.rpm 0432d704f2c210127684aff77d0768e9 libgcj-3.2.3-59.i386.rpm 276825fa46d9dfcc392074bf67fc301c libgcj-3.2.3-59.x86_64.rpm efe32045b09f4fa17d210c0f899713e2 libgcj-devel-3.2.3-59.x86_64.rpm f930e5a1b336a50087a69fbd3d5899fa libgnat-3.2.3-59.i386.rpm 9fc9622c72fda11865a9725089cdc996 libgnat-3.2.3-59.x86_64.rpm cf367113e4df9c7e2d70232bd83ef66b libobjc-3.2.3-59.i386.rpm 8b7ee1c95bff6f6e7dfb94c95d962ba1 libobjc-3.2.3-59.x86_64.rpm 0d866c25bcd2afad62ff3814a621c340 libstdc++-3.2.3-59.i386.rpm 5828762cbdc3dbf1209c81fe8902010f libstdc++-3.2.3-59.x86_64.rpm 113341e23365aff104cb6bd07a2784b0 libstdc++-devel-3.2.3-59.i386.rpm 90cf9b3430c969dbb63d5be5efe7b7e3 libstdc++-devel-3.2.3-59.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/gcc-3.2.3-59.src.rpm 061fed7bf2de306c55ce7147f1a74544 gcc-3.2.3-59.src.rpm i386: 1de25fb5c24fdb563504ddb6ac4bd655 cpp-3.2.3-59.i386.rpm a623f7d21fd379c678333f951aaa753b gcc-3.2.3-59.i386.rpm 794f9f44da73794a289319f48e63c982 gcc-c++-3.2.3-59.i386.rpm ae236f807388bed592a306f39edb5c51 gcc-debuginfo-3.2.3-59.i386.rpm 57e1f4403fd13412e27f94609ef0d379 gcc-g77-3.2.3-59.i386.rpm f5921631511c1d6d0d94cef427bdb021 gcc-gnat-3.2.3-59.i386.rpm 8032ab48c54d758f1bd7113e551ffce7 gcc-java-3.2.3-59.i386.rpm d0fae13cf095e317dfefbe06c17c0b76 gcc-objc-3.2.3-59.i386.rpm 68626994ef153fe1b2363404a03ef843 libf2c-3.2.3-59.i386.rpm 90b85617842f6919bf39c4c9ec1feae4 libgcc-3.2.3-59.i386.rpm 0432d704f2c210127684aff77d0768e9 libgcj-3.2.3-59.i386.rpm f49bfbb25c4bcdb4528b0dd9ecb2873c libgcj-devel-3.2.3-59.i386.rpm f930e5a1b336a50087a69fbd3d5899fa libgnat-3.2.3-59.i386.rpm cf367113e4df9c7e2d70232bd83ef66b libobjc-3.2.3-59.i386.rpm 0d866c25bcd2afad62ff3814a621c340 libstdc++-3.2.3-59.i386.rpm 113341e23365aff104cb6bd07a2784b0 libstdc++-devel-3.2.3-59.i386.rpm x86_64: 767aea576c0d41711508407a8169a1c1 cpp-3.2.3-59.x86_64.rpm e77d9d0c9a35ffe534aa9daae2243f74 gcc-3.2.3-59.x86_64.rpm b06d8c3078efbece3dca8d2031bea934 gcc-c++-3.2.3-59.x86_64.rpm ae236f807388bed592a306f39edb5c51 gcc-debuginfo-3.2.3-59.i386.rpm cbfbea720d6445cbbc9ad1fdae6d10f6 gcc-debuginfo-3.2.3-59.x86_64.rpm aeb7f5f9b5a89286eb3456ed63bdaa3c gcc-g77-3.2.3-59.x86_64.rpm e62cc8320934594e981bed01f4e49669 gcc-gnat-3.2.3-59.x86_64.rpm 05379687bec12ad39f3335c0bbb8d134 gcc-java-3.2.3-59.x86_64.rpm 448d82e215a3b943e4332b6fe82e012b gcc-objc-3.2.3-59.x86_64.rpm 68626994ef153fe1b2363404a03ef843 libf2c-3.2.3-59.i386.rpm 9cfb433e32b9e797aec8ca3f1e95082c libf2c-3.2.3-59.x86_64.rpm 90b85617842f6919bf39c4c9ec1feae4 libgcc-3.2.3-59.i386.rpm 5f71919d185df6f5dba51ad114a2caf9 libgcc-3.2.3-59.x86_64.rpm 0432d704f2c210127684aff77d0768e9 libgcj-3.2.3-59.i386.rpm 276825fa46d9dfcc392074bf67fc301c libgcj-3.2.3-59.x86_64.rpm efe32045b09f4fa17d210c0f899713e2 libgcj-devel-3.2.3-59.x86_64.rpm f930e5a1b336a50087a69fbd3d5899fa libgnat-3.2.3-59.i386.rpm 9fc9622c72fda11865a9725089cdc996 libgnat-3.2.3-59.x86_64.rpm cf367113e4df9c7e2d70232bd83ef66b libobjc-3.2.3-59.i386.rpm 8b7ee1c95bff6f6e7dfb94c95d962ba1 libobjc-3.2.3-59.x86_64.rpm 0d866c25bcd2afad62ff3814a621c340 libstdc++-3.2.3-59.i386.rpm 5828762cbdc3dbf1209c81fe8902010f libstdc++-3.2.3-59.x86_64.rpm 113341e23365aff104cb6bd07a2784b0 libstdc++-devel-3.2.3-59.i386.rpm 90cf9b3430c969dbb63d5be5efe7b7e3 libstdc++-devel-3.2.3-59.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/gcc-3.2.3-59.src.rpm 061fed7bf2de306c55ce7147f1a74544 gcc-3.2.3-59.src.rpm i386: 1de25fb5c24fdb563504ddb6ac4bd655 cpp-3.2.3-59.i386.rpm a623f7d21fd379c678333f951aaa753b gcc-3.2.3-59.i386.rpm 794f9f44da73794a289319f48e63c982 gcc-c++-3.2.3-59.i386.rpm ae236f807388bed592a306f39edb5c51 gcc-debuginfo-3.2.3-59.i386.rpm 57e1f4403fd13412e27f94609ef0d379 gcc-g77-3.2.3-59.i386.rpm f5921631511c1d6d0d94cef427bdb021 gcc-gnat-3.2.3-59.i386.rpm 8032ab48c54d758f1bd7113e551ffce7 gcc-java-3.2.3-59.i386.rpm d0fae13cf095e317dfefbe06c17c0b76 gcc-objc-3.2.3-59.i386.rpm 68626994ef153fe1b2363404a03ef843 libf2c-3.2.3-59.i386.rpm 90b85617842f6919bf39c4c9ec1feae4 libgcc-3.2.3-59.i386.rpm 0432d704f2c210127684aff77d0768e9 libgcj-3.2.3-59.i386.rpm f49bfbb25c4bcdb4528b0dd9ecb2873c libgcj-devel-3.2.3-59.i386.rpm f930e5a1b336a50087a69fbd3d5899fa libgnat-3.2.3-59.i386.rpm cf367113e4df9c7e2d70232bd83ef66b libobjc-3.2.3-59.i386.rpm 0d866c25bcd2afad62ff3814a621c340 libstdc++-3.2.3-59.i386.rpm 113341e23365aff104cb6bd07a2784b0 libstdc++-devel-3.2.3-59.i386.rpm ia64: 4a256e698f5074e6efad2d8a5e300a99 cpp-3.2.3-59.ia64.rpm a6011ee45e2c1ddbdf1ca9f67e87641d gcc-3.2.3-59.ia64.rpm a4e1e251300b863f97bae392c4fdc849 gcc-c++-3.2.3-59.ia64.rpm ae236f807388bed592a306f39edb5c51 gcc-debuginfo-3.2.3-59.i386.rpm 1fbf89d6dbe3a0d66ae995b04feb833a gcc-debuginfo-3.2.3-59.ia64.rpm 35f039b3436555f0a1e49c52ad89461a gcc-g77-3.2.3-59.ia64.rpm 64005596311e03bc6b03656bb9bb16f1 gcc-gnat-3.2.3-59.ia64.rpm b34b4baf3aa419295d02d6f358f600a9 gcc-java-3.2.3-59.ia64.rpm c1aee69c4826205a2c35e4e63781aabb gcc-objc-3.2.3-59.ia64.rpm 68626994ef153fe1b2363404a03ef843 libf2c-3.2.3-59.i386.rpm 7efac1c8bb5b64ad4141c354a5b04aa6 libf2c-3.2.3-59.ia64.rpm 90b85617842f6919bf39c4c9ec1feae4 libgcc-3.2.3-59.i386.rpm cb413afa29dda172b552fe273d81aa86 libgcc-3.2.3-59.ia64.rpm 0432d704f2c210127684aff77d0768e9 libgcj-3.2.3-59.i386.rpm ad9710b49567f8dfa5112b5e590ca525 libgcj-3.2.3-59.ia64.rpm a9f075c78928963936fe0a3f5649701a libgcj-devel-3.2.3-59.ia64.rpm f930e5a1b336a50087a69fbd3d5899fa libgnat-3.2.3-59.i386.rpm bb593153a99ef358efbb0dfe91dbd3c4 libgnat-3.2.3-59.ia64.rpm cf367113e4df9c7e2d70232bd83ef66b libobjc-3.2.3-59.i386.rpm c5504e4bf781272974815fc4fad26541 libobjc-3.2.3-59.ia64.rpm 0d866c25bcd2afad62ff3814a621c340 libstdc++-3.2.3-59.i386.rpm c274d6f60f40cd7c9e533cb44c911862 libstdc++-3.2.3-59.ia64.rpm 30bc1bc72b6f089812d162fb4412d4d6 libstdc++-devel-3.2.3-59.ia64.rpm x86_64: 767aea576c0d41711508407a8169a1c1 cpp-3.2.3-59.x86_64.rpm e77d9d0c9a35ffe534aa9daae2243f74 gcc-3.2.3-59.x86_64.rpm b06d8c3078efbece3dca8d2031bea934 gcc-c++-3.2.3-59.x86_64.rpm ae236f807388bed592a306f39edb5c51 gcc-debuginfo-3.2.3-59.i386.rpm cbfbea720d6445cbbc9ad1fdae6d10f6 gcc-debuginfo-3.2.3-59.x86_64.rpm aeb7f5f9b5a89286eb3456ed63bdaa3c gcc-g77-3.2.3-59.x86_64.rpm e62cc8320934594e981bed01f4e49669 gcc-gnat-3.2.3-59.x86_64.rpm 05379687bec12ad39f3335c0bbb8d134 gcc-java-3.2.3-59.x86_64.rpm 448d82e215a3b943e4332b6fe82e012b gcc-objc-3.2.3-59.x86_64.rpm 68626994ef153fe1b2363404a03ef843 libf2c-3.2.3-59.i386.rpm 9cfb433e32b9e797aec8ca3f1e95082c libf2c-3.2.3-59.x86_64.rpm 90b85617842f6919bf39c4c9ec1feae4 libgcc-3.2.3-59.i386.rpm 5f71919d185df6f5dba51ad114a2caf9 libgcc-3.2.3-59.x86_64.rpm 0432d704f2c210127684aff77d0768e9 libgcj-3.2.3-59.i386.rpm 276825fa46d9dfcc392074bf67fc301c libgcj-3.2.3-59.x86_64.rpm efe32045b09f4fa17d210c0f899713e2 libgcj-devel-3.2.3-59.x86_64.rpm f930e5a1b336a50087a69fbd3d5899fa libgnat-3.2.3-59.i386.rpm 9fc9622c72fda11865a9725089cdc996 libgnat-3.2.3-59.x86_64.rpm cf367113e4df9c7e2d70232bd83ef66b libobjc-3.2.3-59.i386.rpm 8b7ee1c95bff6f6e7dfb94c95d962ba1 libobjc-3.2.3-59.x86_64.rpm 0d866c25bcd2afad62ff3814a621c340 libstdc++-3.2.3-59.i386.rpm 5828762cbdc3dbf1209c81fe8902010f libstdc++-3.2.3-59.x86_64.rpm 113341e23365aff104cb6bd07a2784b0 libstdc++-devel-3.2.3-59.i386.rpm 90cf9b3430c969dbb63d5be5efe7b7e3 libstdc++-devel-3.2.3-59.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/gcc-3.2.3-59.src.rpm 061fed7bf2de306c55ce7147f1a74544 gcc-3.2.3-59.src.rpm i386: 1de25fb5c24fdb563504ddb6ac4bd655 cpp-3.2.3-59.i386.rpm a623f7d21fd379c678333f951aaa753b gcc-3.2.3-59.i386.rpm 794f9f44da73794a289319f48e63c982 gcc-c++-3.2.3-59.i386.rpm ae236f807388bed592a306f39edb5c51 gcc-debuginfo-3.2.3-59.i386.rpm 57e1f4403fd13412e27f94609ef0d379 gcc-g77-3.2.3-59.i386.rpm f5921631511c1d6d0d94cef427bdb021 gcc-gnat-3.2.3-59.i386.rpm 8032ab48c54d758f1bd7113e551ffce7 gcc-java-3.2.3-59.i386.rpm d0fae13cf095e317dfefbe06c17c0b76 gcc-objc-3.2.3-59.i386.rpm 68626994ef153fe1b2363404a03ef843 libf2c-3.2.3-59.i386.rpm 90b85617842f6919bf39c4c9ec1feae4 libgcc-3.2.3-59.i386.rpm 0432d704f2c210127684aff77d0768e9 libgcj-3.2.3-59.i386.rpm f49bfbb25c4bcdb4528b0dd9ecb2873c libgcj-devel-3.2.3-59.i386.rpm f930e5a1b336a50087a69fbd3d5899fa libgnat-3.2.3-59.i386.rpm cf367113e4df9c7e2d70232bd83ef66b libobjc-3.2.3-59.i386.rpm 0d866c25bcd2afad62ff3814a621c340 libstdc++-3.2.3-59.i386.rpm 113341e23365aff104cb6bd07a2784b0 libstdc++-devel-3.2.3-59.i386.rpm ia64: 4a256e698f5074e6efad2d8a5e300a99 cpp-3.2.3-59.ia64.rpm a6011ee45e2c1ddbdf1ca9f67e87641d gcc-3.2.3-59.ia64.rpm a4e1e251300b863f97bae392c4fdc849 gcc-c++-3.2.3-59.ia64.rpm ae236f807388bed592a306f39edb5c51 gcc-debuginfo-3.2.3-59.i386.rpm 1fbf89d6dbe3a0d66ae995b04feb833a gcc-debuginfo-3.2.3-59.ia64.rpm 35f039b3436555f0a1e49c52ad89461a gcc-g77-3.2.3-59.ia64.rpm 64005596311e03bc6b03656bb9bb16f1 gcc-gnat-3.2.3-59.ia64.rpm b34b4baf3aa419295d02d6f358f600a9 gcc-java-3.2.3-59.ia64.rpm c1aee69c4826205a2c35e4e63781aabb gcc-objc-3.2.3-59.ia64.rpm 68626994ef153fe1b2363404a03ef843 libf2c-3.2.3-59.i386.rpm 7efac1c8bb5b64ad4141c354a5b04aa6 libf2c-3.2.3-59.ia64.rpm 90b85617842f6919bf39c4c9ec1feae4 libgcc-3.2.3-59.i386.rpm cb413afa29dda172b552fe273d81aa86 libgcc-3.2.3-59.ia64.rpm 0432d704f2c210127684aff77d0768e9 libgcj-3.2.3-59.i386.rpm ad9710b49567f8dfa5112b5e590ca525 libgcj-3.2.3-59.ia64.rpm a9f075c78928963936fe0a3f5649701a libgcj-devel-3.2.3-59.ia64.rpm f930e5a1b336a50087a69fbd3d5899fa libgnat-3.2.3-59.i386.rpm bb593153a99ef358efbb0dfe91dbd3c4 libgnat-3.2.3-59.ia64.rpm cf367113e4df9c7e2d70232bd83ef66b libobjc-3.2.3-59.i386.rpm c5504e4bf781272974815fc4fad26541 libobjc-3.2.3-59.ia64.rpm 0d866c25bcd2afad62ff3814a621c340 libstdc++-3.2.3-59.i386.rpm c274d6f60f40cd7c9e533cb44c911862 libstdc++-3.2.3-59.ia64.rpm 30bc1bc72b6f089812d162fb4412d4d6 libstdc++-devel-3.2.3-59.ia64.rpm x86_64: 767aea576c0d41711508407a8169a1c1 cpp-3.2.3-59.x86_64.rpm e77d9d0c9a35ffe534aa9daae2243f74 gcc-3.2.3-59.x86_64.rpm b06d8c3078efbece3dca8d2031bea934 gcc-c++-3.2.3-59.x86_64.rpm ae236f807388bed592a306f39edb5c51 gcc-debuginfo-3.2.3-59.i386.rpm cbfbea720d6445cbbc9ad1fdae6d10f6 gcc-debuginfo-3.2.3-59.x86_64.rpm aeb7f5f9b5a89286eb3456ed63bdaa3c gcc-g77-3.2.3-59.x86_64.rpm e62cc8320934594e981bed01f4e49669 gcc-gnat-3.2.3-59.x86_64.rpm 05379687bec12ad39f3335c0bbb8d134 gcc-java-3.2.3-59.x86_64.rpm 448d82e215a3b943e4332b6fe82e012b gcc-objc-3.2.3-59.x86_64.rpm 68626994ef153fe1b2363404a03ef843 libf2c-3.2.3-59.i386.rpm 9cfb433e32b9e797aec8ca3f1e95082c libf2c-3.2.3-59.x86_64.rpm 90b85617842f6919bf39c4c9ec1feae4 libgcc-3.2.3-59.i386.rpm 5f71919d185df6f5dba51ad114a2caf9 libgcc-3.2.3-59.x86_64.rpm 0432d704f2c210127684aff77d0768e9 libgcj-3.2.3-59.i386.rpm 276825fa46d9dfcc392074bf67fc301c libgcj-3.2.3-59.x86_64.rpm efe32045b09f4fa17d210c0f899713e2 libgcj-devel-3.2.3-59.x86_64.rpm f930e5a1b336a50087a69fbd3d5899fa libgnat-3.2.3-59.i386.rpm 9fc9622c72fda11865a9725089cdc996 libgnat-3.2.3-59.x86_64.rpm cf367113e4df9c7e2d70232bd83ef66b libobjc-3.2.3-59.i386.rpm 8b7ee1c95bff6f6e7dfb94c95d962ba1 libobjc-3.2.3-59.x86_64.rpm 0d866c25bcd2afad62ff3814a621c340 libstdc++-3.2.3-59.i386.rpm 5828762cbdc3dbf1209c81fe8902010f libstdc++-3.2.3-59.x86_64.rpm 113341e23365aff104cb6bd07a2784b0 libstdc++-devel-3.2.3-59.i386.rpm 90cf9b3430c969dbb63d5be5efe7b7e3 libstdc++-devel-3.2.3-59.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3619 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGbYw3XlSAg2UNWIIRAtWmAJ430E4ZD2wHGXed2JRVeegjN3pjNwCgvrcf Sfa5IwOH3Kht6ZM6rrlgIW8= =xajc -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jun 13 17:36:34 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 13 Jun 2007 13:36:34 -0400 Subject: [RHSA-2007:0406-01] Important: openoffice.org security update Message-ID: <200706131736.l5DHaYXJ026176@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: openoffice.org security update Advisory ID: RHSA-2007:0406-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0406.html Issue date: 2007-06-13 Updated on: 2007-06-13 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-0245 - --------------------------------------------------------------------- 1. Summary: Updated openoffice.org packages to correct a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, x86_64 Red Hat Enterprise Linux WS version 3 - i386, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ppc, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, x86_64 Red Hat Enterprise Linux WS version 4 - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64 3. Problem description: OpenOffice.org is an office productivity suite that includes desktop applications such as a word processor, spreadsheet, presentation manager, formula editor, and drawing program. A heap overflow flaw was found in the RTF import filer. An attacker could create a carefully crafted RTF file that could cause OpenOffice.org to crash or possibly execute arbitrary code if the file was opened by a victim. (CVE-2007-0245) All users of OpenOffice.org are advised to upgrade to these updated packages, which contain a backported fix to correct this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 242004 - CVE-2007-0245 openoffice.org rtf filter buffer overflow 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/openoffice.org-1.1.2-39.2.0.EL3.src.rpm e42e09acc5d646fbcbb5acd5ff4ab5a1 openoffice.org-1.1.2-39.2.0.EL3.src.rpm i386: 44bfc6e375b0a2538366d42ef6093ec4 openoffice.org-1.1.2-39.2.0.EL3.i386.rpm 2118dfeb66331de2188d6be166679e93 openoffice.org-debuginfo-1.1.2-39.2.0.EL3.i386.rpm 8cd053b1ea421e18029fd5e681b625e1 openoffice.org-i18n-1.1.2-39.2.0.EL3.i386.rpm 3c7f5559f6bc7f30006e765caa88bf48 openoffice.org-libs-1.1.2-39.2.0.EL3.i386.rpm x86_64: 44bfc6e375b0a2538366d42ef6093ec4 openoffice.org-1.1.2-39.2.0.EL3.i386.rpm 2118dfeb66331de2188d6be166679e93 openoffice.org-debuginfo-1.1.2-39.2.0.EL3.i386.rpm 8cd053b1ea421e18029fd5e681b625e1 openoffice.org-i18n-1.1.2-39.2.0.EL3.i386.rpm 3c7f5559f6bc7f30006e765caa88bf48 openoffice.org-libs-1.1.2-39.2.0.EL3.i386.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/openoffice.org-1.1.2-39.2.0.EL3.src.rpm e42e09acc5d646fbcbb5acd5ff4ab5a1 openoffice.org-1.1.2-39.2.0.EL3.src.rpm i386: 44bfc6e375b0a2538366d42ef6093ec4 openoffice.org-1.1.2-39.2.0.EL3.i386.rpm 2118dfeb66331de2188d6be166679e93 openoffice.org-debuginfo-1.1.2-39.2.0.EL3.i386.rpm 8cd053b1ea421e18029fd5e681b625e1 openoffice.org-i18n-1.1.2-39.2.0.EL3.i386.rpm 3c7f5559f6bc7f30006e765caa88bf48 openoffice.org-libs-1.1.2-39.2.0.EL3.i386.rpm x86_64: 44bfc6e375b0a2538366d42ef6093ec4 openoffice.org-1.1.2-39.2.0.EL3.i386.rpm 2118dfeb66331de2188d6be166679e93 openoffice.org-debuginfo-1.1.2-39.2.0.EL3.i386.rpm 8cd053b1ea421e18029fd5e681b625e1 openoffice.org-i18n-1.1.2-39.2.0.EL3.i386.rpm 3c7f5559f6bc7f30006e765caa88bf48 openoffice.org-libs-1.1.2-39.2.0.EL3.i386.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/openoffice.org-1.1.2-39.2.0.EL3.src.rpm e42e09acc5d646fbcbb5acd5ff4ab5a1 openoffice.org-1.1.2-39.2.0.EL3.src.rpm i386: 44bfc6e375b0a2538366d42ef6093ec4 openoffice.org-1.1.2-39.2.0.EL3.i386.rpm 2118dfeb66331de2188d6be166679e93 openoffice.org-debuginfo-1.1.2-39.2.0.EL3.i386.rpm 8cd053b1ea421e18029fd5e681b625e1 openoffice.org-i18n-1.1.2-39.2.0.EL3.i386.rpm 3c7f5559f6bc7f30006e765caa88bf48 openoffice.org-libs-1.1.2-39.2.0.EL3.i386.rpm x86_64: 44bfc6e375b0a2538366d42ef6093ec4 openoffice.org-1.1.2-39.2.0.EL3.i386.rpm 2118dfeb66331de2188d6be166679e93 openoffice.org-debuginfo-1.1.2-39.2.0.EL3.i386.rpm 8cd053b1ea421e18029fd5e681b625e1 openoffice.org-i18n-1.1.2-39.2.0.EL3.i386.rpm 3c7f5559f6bc7f30006e765caa88bf48 openoffice.org-libs-1.1.2-39.2.0.EL3.i386.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/openoffice.org-1.1.2-39.2.0.EL3.src.rpm e42e09acc5d646fbcbb5acd5ff4ab5a1 openoffice.org-1.1.2-39.2.0.EL3.src.rpm i386: 44bfc6e375b0a2538366d42ef6093ec4 openoffice.org-1.1.2-39.2.0.EL3.i386.rpm 2118dfeb66331de2188d6be166679e93 openoffice.org-debuginfo-1.1.2-39.2.0.EL3.i386.rpm 8cd053b1ea421e18029fd5e681b625e1 openoffice.org-i18n-1.1.2-39.2.0.EL3.i386.rpm 3c7f5559f6bc7f30006e765caa88bf48 openoffice.org-libs-1.1.2-39.2.0.EL3.i386.rpm x86_64: 44bfc6e375b0a2538366d42ef6093ec4 openoffice.org-1.1.2-39.2.0.EL3.i386.rpm 2118dfeb66331de2188d6be166679e93 openoffice.org-debuginfo-1.1.2-39.2.0.EL3.i386.rpm 8cd053b1ea421e18029fd5e681b625e1 openoffice.org-i18n-1.1.2-39.2.0.EL3.i386.rpm 3c7f5559f6bc7f30006e765caa88bf48 openoffice.org-libs-1.1.2-39.2.0.EL3.i386.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/openoffice.org-1.1.5-10.6.0.1.EL4.src.rpm 1fee13b94b96414cc9fcd978b47aa431 openoffice.org-1.1.5-10.6.0.1.EL4.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/openoffice.org2-2.0.4-5.7.0.1.0.src.rpm 33de93bca1260dcb13858873013c5118 openoffice.org2-2.0.4-5.7.0.1.0.src.rpm i386: 8839c6fa30458f4797e3eee37f9e65fd openoffice.org-1.1.5-10.6.0.1.EL4.i386.rpm a870c2a00115d7ca47dfefed92ba1bd9 openoffice.org-debuginfo-1.1.5-10.6.0.1.EL4.i386.rpm ed4f6a69da3bafdabc21f61e530b9879 openoffice.org-i18n-1.1.5-10.6.0.1.EL4.i386.rpm 104d83b34031293ba60c760923c0b314 openoffice.org-kde-1.1.5-10.6.0.1.EL4.i386.rpm 0e901421ab91ae7193c99e8fbe397514 openoffice.org-libs-1.1.5-10.6.0.1.EL4.i386.rpm e701eb1318877eb1b0811a93f07afaff openoffice.org2-base-2.0.4-5.7.0.1.0.i386.rpm d1113674b307d67e7bbabb45b9ae3bab openoffice.org2-calc-2.0.4-5.7.0.1.0.i386.rpm 18d70be681fc6358e304683f512dc98f openoffice.org2-core-2.0.4-5.7.0.1.0.i386.rpm 1348d620d2cce143228dc6ec80d32e26 openoffice.org2-debuginfo-2.0.4-5.7.0.1.0.i386.rpm 5ff2e734798f6f2777911ad9a4242f43 openoffice.org2-draw-2.0.4-5.7.0.1.0.i386.rpm 90b09cb7562162e9bdb780fcd52b807e openoffice.org2-emailmerge-2.0.4-5.7.0.1.0.i386.rpm 7566151166f455bb9d5cfdc1060388f6 openoffice.org2-graphicfilter-2.0.4-5.7.0.1.0.i386.rpm 6ea77ed8bb8315ddf53bf042597c9f35 openoffice.org2-impress-2.0.4-5.7.0.1.0.i386.rpm 961a700b3e8a5c710b2d427fe9e58850 openoffice.org2-javafilter-2.0.4-5.7.0.1.0.i386.rpm 337b18c81c6562ded9eefc3271d3ca87 openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.1.0.i386.rpm 019d27d20da634faa939d3420371e715 openoffice.org2-langpack-ar-2.0.4-5.7.0.1.0.i386.rpm d9a51db9c3b015369d1425fec0ab6a93 openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.1.0.i386.rpm 1aa39e4c7bb9cd640acac8c5548d83ff openoffice.org2-langpack-bn-2.0.4-5.7.0.1.0.i386.rpm 5177ed710adb3b5f9862a1cd7bf0200b openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.1.0.i386.rpm 8c78be7cb58b1a293460dea5b8474c43 openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.1.0.i386.rpm 9937e6d9ba1fe24eb224d90888ceae68 openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.1.0.i386.rpm 9fac7d1bd87421e68ad96e11b6515aee openoffice.org2-langpack-da_DK-2.0.4-5.7.0.1.0.i386.rpm 4ec6ccac98ac8fc0680e0b9fd91647cd openoffice.org2-langpack-de-2.0.4-5.7.0.1.0.i386.rpm 8b8dcc6a8f8243d5f220e6b498bcebc3 openoffice.org2-langpack-el_GR-2.0.4-5.7.0.1.0.i386.rpm 3a593a85564282235e0608f75d9dde84 openoffice.org2-langpack-es-2.0.4-5.7.0.1.0.i386.rpm 606030b7c78095d98071d99491296f61 openoffice.org2-langpack-et_EE-2.0.4-5.7.0.1.0.i386.rpm 254a2ee5fc7870d3e70a2ef54d94ada9 openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.1.0.i386.rpm b10388dd209f82feb7280b3b9ce65c19 openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.1.0.i386.rpm 1028d9c312c5dde978193a42a1df5a5f openoffice.org2-langpack-fr-2.0.4-5.7.0.1.0.i386.rpm 23b177bc9129d73bd81e879fbe4c6417 openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.1.0.i386.rpm 16dac68a20a39ed9692ca49c31e5d7dd openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.1.0.i386.rpm 8d4a192cbdf4d525576fdd1382358299 openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.1.0.i386.rpm 478306a74c59dcdc1f49eac67c0d8c45 openoffice.org2-langpack-he_IL-2.0.4-5.7.0.1.0.i386.rpm 56f61749404ae53ab5ebed07e4248680 openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.1.0.i386.rpm 7fdf88fbfb060c4a2a9076b62b6317e1 openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.1.0.i386.rpm 987b1d928792df34b0582bd4a77292bf openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.1.0.i386.rpm 55e8271b5bd445d5988167ca13629820 openoffice.org2-langpack-it-2.0.4-5.7.0.1.0.i386.rpm e8e106d80b7a41499422ac9e0751d26b openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.1.0.i386.rpm bfd47888605c8fd12567061f43c8b207 openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.1.0.i386.rpm 8a5718e6c8cc94d0e12ba95f94687e0b openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.1.0.i386.rpm cea44e4fbf5284580a7b1512f3c668c5 openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.1.0.i386.rpm 062744df902185a571c4e9bc8af04e4b openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.1.0.i386.rpm 04705f5ed973f4e4ca93ec0cb5efae3b openoffice.org2-langpack-nl-2.0.4-5.7.0.1.0.i386.rpm 2dc7a77a33ed235ce9a83e6528fabda3 openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.1.0.i386.rpm 3bd7118a0370f55be70ad1ce26cea924 openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.1.0.i386.rpm 883843b11cbe56381f64f93fc5097cff openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.1.0.i386.rpm 18cf195efc71e081d654cd5cfa6cda99 openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.1.0.i386.rpm 668f14741b510f01c585536dc4af9390 openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.1.0.i386.rpm 7867247413314d6268a8485907a7de1a openoffice.org2-langpack-ru-2.0.4-5.7.0.1.0.i386.rpm ea44c4a93ef251597c2cb3a7fa81faec openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.1.0.i386.rpm c060b34a3b3f9c7972f75649ed637951 openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.1.0.i386.rpm d79066ddc2654c90500a93368f8d7342 openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.1.0.i386.rpm 235446f0f681d3df97d7e2ec77ecb6cf openoffice.org2-langpack-sv-2.0.4-5.7.0.1.0.i386.rpm e5a87ad5e23b5a099e660393fab8bbd8 openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.1.0.i386.rpm 997523d7e1af2a5e5f942d626d8bbedb openoffice.org2-langpack-th_TH-2.0.4-5.7.0.1.0.i386.rpm e69bbfa68768f939d0deb209d7e77598 openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.1.0.i386.rpm 8ff2c226503e05c5b5ddf26ba59765d7 openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.1.0.i386.rpm 620ee2177f824228acab28ca5960ab04 openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.1.0.i386.rpm 9f04882bffe87eb3be8f62502156651c openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.1.0.i386.rpm a251b3d2464536ef2fffae3aea47c2f4 openoffice.org2-math-2.0.4-5.7.0.1.0.i386.rpm 08103661bd1653534fb7517948b38bff openoffice.org2-pyuno-2.0.4-5.7.0.1.0.i386.rpm d01decc20a3dbaa1fd3ca9e5d533d58d openoffice.org2-testtools-2.0.4-5.7.0.1.0.i386.rpm b2f1c907c128f5ca6e0d4dbf2544af26 openoffice.org2-writer-2.0.4-5.7.0.1.0.i386.rpm 907eb3d266aafdd47d3cf5205ab4624b openoffice.org2-xsltfilter-2.0.4-5.7.0.1.0.i386.rpm ppc: d5fa39cd8eb3cc4ff1fd63082cd31685 openoffice.org-1.1.5-10.6.0.1.EL4.ppc.rpm fe293c5abbb083e2853d0c0fe673582f openoffice.org-debuginfo-1.1.5-10.6.0.1.EL4.ppc.rpm b80a982df413a1a81e123f54637afbb3 openoffice.org-i18n-1.1.5-10.6.0.1.EL4.ppc.rpm 2cd985de11a03e37123c0fcf08fdb871 openoffice.org-kde-1.1.5-10.6.0.1.EL4.ppc.rpm e2fca8253f009b0b4750c5155ee93e17 openoffice.org-libs-1.1.5-10.6.0.1.EL4.ppc.rpm 2a2d21554e3c93302507baca5b6bf0cc openoffice.org2-base-2.0.4-5.7.0.1.0.ppc.rpm b7c5717c0e08a72d9906d2db872d5247 openoffice.org2-calc-2.0.4-5.7.0.1.0.ppc.rpm e60a8962d5a6c1ed8d4ca5af9bef8fbc openoffice.org2-core-2.0.4-5.7.0.1.0.ppc.rpm f524a752b2c7fa9816bed79d40f3634a openoffice.org2-debuginfo-2.0.4-5.7.0.1.0.ppc.rpm a32a0d01f720ec8833b1de17d9ef494b openoffice.org2-draw-2.0.4-5.7.0.1.0.ppc.rpm 9548cba8c04a803a4e91a88593f10f64 openoffice.org2-emailmerge-2.0.4-5.7.0.1.0.ppc.rpm b8d8aff8a30c0e5fdb4f207ccfb049b4 openoffice.org2-graphicfilter-2.0.4-5.7.0.1.0.ppc.rpm 7467c33df45ac4042c48e72e06a4d6ee openoffice.org2-impress-2.0.4-5.7.0.1.0.ppc.rpm 01857b268979194e82d7c48e2d19ee0d openoffice.org2-javafilter-2.0.4-5.7.0.1.0.ppc.rpm 21ca926cd74117f96cfdb28c457eab7f openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.1.0.ppc.rpm 6bd26e694571d9a59366cf52f1414929 openoffice.org2-langpack-ar-2.0.4-5.7.0.1.0.ppc.rpm c5dfbae3feb6b04a95b7883fbb90ec1f openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.1.0.ppc.rpm dbeae503b31b93291dfc270f0178c390 openoffice.org2-langpack-bn-2.0.4-5.7.0.1.0.ppc.rpm 22aed7343d501f565783c0169f7bcf59 openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.1.0.ppc.rpm 7e7a063d34643dc4c1fac8bc52fc0740 openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.1.0.ppc.rpm 35706d259a3d794471facf91ffa8e7eb openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.1.0.ppc.rpm 0153237c328d62498c99b24598adb5db openoffice.org2-langpack-da_DK-2.0.4-5.7.0.1.0.ppc.rpm db84a1b62417d9cd7e620c97968307df openoffice.org2-langpack-de-2.0.4-5.7.0.1.0.ppc.rpm f1b97506ee6e7f3125943bd847474182 openoffice.org2-langpack-el_GR-2.0.4-5.7.0.1.0.ppc.rpm 6cfee0a066f8b0eee37d191f7b478c06 openoffice.org2-langpack-es-2.0.4-5.7.0.1.0.ppc.rpm 4e6b5b53e6af10f129e04d325f727c1d openoffice.org2-langpack-et_EE-2.0.4-5.7.0.1.0.ppc.rpm 2c1bbf9237f2f0a9a5cc139da924fc85 openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.1.0.ppc.rpm d5026dabf1a204b31aed1864d85f63ca openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.1.0.ppc.rpm 5bca7b38f7dd15007c2959d745e63bcf openoffice.org2-langpack-fr-2.0.4-5.7.0.1.0.ppc.rpm 893c3eef6457b7ed073bf3f373417211 openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.1.0.ppc.rpm 478e9aee2dcd9d2b781b83c67446886a openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.1.0.ppc.rpm 27ba05bb8960ee3faf7c393e1e1136d7 openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.1.0.ppc.rpm b45ebfdd71b4b3bca5ed1090292a72d2 openoffice.org2-langpack-he_IL-2.0.4-5.7.0.1.0.ppc.rpm 6d58c16eaa6cae6998ecaeff5dff4e72 openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.1.0.ppc.rpm 2990de51b121ea7beecf0268346dabf9 openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.1.0.ppc.rpm d7cc525817fea267cc09af46e87b783d openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.1.0.ppc.rpm 625da24c5125aa5bc89b11502f2b68f0 openoffice.org2-langpack-it-2.0.4-5.7.0.1.0.ppc.rpm 3d130d09007c857e26d7b5c575b83be3 openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.1.0.ppc.rpm 87486b5efc1ef5b392c63ac242460c13 openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.1.0.ppc.rpm 062a0abf8785a7ad6f2ee0d448fafa4b openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.1.0.ppc.rpm f15b619946afbb9aed1008b39787ad61 openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.1.0.ppc.rpm 27db5c0ff14fe7b935c6b49cba780cc7 openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.1.0.ppc.rpm 3c21b5a838243b74c6e81d5be9f87d7d openoffice.org2-langpack-nl-2.0.4-5.7.0.1.0.ppc.rpm fad3216d5b755a121528665e53b92759 openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.1.0.ppc.rpm 57109f694fc2d7f610e4a6cb82f6b4ce openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.1.0.ppc.rpm 77d3ecb37319e5d118f830ae0ad00e13 openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.1.0.ppc.rpm 211cc9599728f3ee80e9d36070b2bee3 openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.1.0.ppc.rpm 2390e678f1666c1bcb498dd72da1164c openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.1.0.ppc.rpm 3cd9500df32efe3b2d5b425abda60683 openoffice.org2-langpack-ru-2.0.4-5.7.0.1.0.ppc.rpm 21848c3f1d3c75ab15a8c2d4ff00bcb4 openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.1.0.ppc.rpm 84d837e1c74419b5cfd9a408686736d9 openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.1.0.ppc.rpm 3d9a21655276f9a10965e975c52d2aa3 openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.1.0.ppc.rpm 278effb613188184c90568e73c82e8a7 openoffice.org2-langpack-sv-2.0.4-5.7.0.1.0.ppc.rpm bfd0449526a46817395c71c25c20e719 openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.1.0.ppc.rpm 11bc568bda8816fd62fc00711577af22 openoffice.org2-langpack-th_TH-2.0.4-5.7.0.1.0.ppc.rpm 1dd47d5e3b04c239b4f1d7d557dfb403 openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.1.0.ppc.rpm 0293619152c1707e28b414269d4a58c2 openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.1.0.ppc.rpm 38a3a2068f2642db4cf3e5ecde6ac937 openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.1.0.ppc.rpm 6926cb7d5c9ff5295707de47b40de4a0 openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.1.0.ppc.rpm 104dc7f359527446534f6a7ff11c8072 openoffice.org2-math-2.0.4-5.7.0.1.0.ppc.rpm 8a40f79e097db37697b24f939bb06987 openoffice.org2-pyuno-2.0.4-5.7.0.1.0.ppc.rpm 48cfabc76d7ef8ae8d611acc43daf94e openoffice.org2-testtools-2.0.4-5.7.0.1.0.ppc.rpm a88acee9490d62d60e3f4bb5cd3c6c81 openoffice.org2-writer-2.0.4-5.7.0.1.0.ppc.rpm 7a17e1ed56a986e5f469e7260927def5 openoffice.org2-xsltfilter-2.0.4-5.7.0.1.0.ppc.rpm x86_64: 8839c6fa30458f4797e3eee37f9e65fd openoffice.org-1.1.5-10.6.0.1.EL4.i386.rpm a870c2a00115d7ca47dfefed92ba1bd9 openoffice.org-debuginfo-1.1.5-10.6.0.1.EL4.i386.rpm ed4f6a69da3bafdabc21f61e530b9879 openoffice.org-i18n-1.1.5-10.6.0.1.EL4.i386.rpm 0e901421ab91ae7193c99e8fbe397514 openoffice.org-libs-1.1.5-10.6.0.1.EL4.i386.rpm e701eb1318877eb1b0811a93f07afaff openoffice.org2-base-2.0.4-5.7.0.1.0.i386.rpm d1113674b307d67e7bbabb45b9ae3bab openoffice.org2-calc-2.0.4-5.7.0.1.0.i386.rpm 18d70be681fc6358e304683f512dc98f openoffice.org2-core-2.0.4-5.7.0.1.0.i386.rpm 1348d620d2cce143228dc6ec80d32e26 openoffice.org2-debuginfo-2.0.4-5.7.0.1.0.i386.rpm 5ff2e734798f6f2777911ad9a4242f43 openoffice.org2-draw-2.0.4-5.7.0.1.0.i386.rpm 90b09cb7562162e9bdb780fcd52b807e openoffice.org2-emailmerge-2.0.4-5.7.0.1.0.i386.rpm 7566151166f455bb9d5cfdc1060388f6 openoffice.org2-graphicfilter-2.0.4-5.7.0.1.0.i386.rpm 6ea77ed8bb8315ddf53bf042597c9f35 openoffice.org2-impress-2.0.4-5.7.0.1.0.i386.rpm 961a700b3e8a5c710b2d427fe9e58850 openoffice.org2-javafilter-2.0.4-5.7.0.1.0.i386.rpm 337b18c81c6562ded9eefc3271d3ca87 openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.1.0.i386.rpm 019d27d20da634faa939d3420371e715 openoffice.org2-langpack-ar-2.0.4-5.7.0.1.0.i386.rpm d9a51db9c3b015369d1425fec0ab6a93 openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.1.0.i386.rpm 1aa39e4c7bb9cd640acac8c5548d83ff openoffice.org2-langpack-bn-2.0.4-5.7.0.1.0.i386.rpm 5177ed710adb3b5f9862a1cd7bf0200b openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.1.0.i386.rpm 8c78be7cb58b1a293460dea5b8474c43 openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.1.0.i386.rpm 9937e6d9ba1fe24eb224d90888ceae68 openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.1.0.i386.rpm 9fac7d1bd87421e68ad96e11b6515aee openoffice.org2-langpack-da_DK-2.0.4-5.7.0.1.0.i386.rpm 4ec6ccac98ac8fc0680e0b9fd91647cd openoffice.org2-langpack-de-2.0.4-5.7.0.1.0.i386.rpm 8b8dcc6a8f8243d5f220e6b498bcebc3 openoffice.org2-langpack-el_GR-2.0.4-5.7.0.1.0.i386.rpm 3a593a85564282235e0608f75d9dde84 openoffice.org2-langpack-es-2.0.4-5.7.0.1.0.i386.rpm 606030b7c78095d98071d99491296f61 openoffice.org2-langpack-et_EE-2.0.4-5.7.0.1.0.i386.rpm 254a2ee5fc7870d3e70a2ef54d94ada9 openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.1.0.i386.rpm b10388dd209f82feb7280b3b9ce65c19 openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.1.0.i386.rpm 1028d9c312c5dde978193a42a1df5a5f openoffice.org2-langpack-fr-2.0.4-5.7.0.1.0.i386.rpm 23b177bc9129d73bd81e879fbe4c6417 openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.1.0.i386.rpm 16dac68a20a39ed9692ca49c31e5d7dd openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.1.0.i386.rpm 8d4a192cbdf4d525576fdd1382358299 openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.1.0.i386.rpm 478306a74c59dcdc1f49eac67c0d8c45 openoffice.org2-langpack-he_IL-2.0.4-5.7.0.1.0.i386.rpm 56f61749404ae53ab5ebed07e4248680 openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.1.0.i386.rpm 7fdf88fbfb060c4a2a9076b62b6317e1 openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.1.0.i386.rpm 987b1d928792df34b0582bd4a77292bf openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.1.0.i386.rpm 55e8271b5bd445d5988167ca13629820 openoffice.org2-langpack-it-2.0.4-5.7.0.1.0.i386.rpm e8e106d80b7a41499422ac9e0751d26b openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.1.0.i386.rpm bfd47888605c8fd12567061f43c8b207 openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.1.0.i386.rpm 8a5718e6c8cc94d0e12ba95f94687e0b openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.1.0.i386.rpm cea44e4fbf5284580a7b1512f3c668c5 openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.1.0.i386.rpm 062744df902185a571c4e9bc8af04e4b openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.1.0.i386.rpm 04705f5ed973f4e4ca93ec0cb5efae3b openoffice.org2-langpack-nl-2.0.4-5.7.0.1.0.i386.rpm 2dc7a77a33ed235ce9a83e6528fabda3 openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.1.0.i386.rpm 3bd7118a0370f55be70ad1ce26cea924 openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.1.0.i386.rpm 883843b11cbe56381f64f93fc5097cff openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.1.0.i386.rpm 18cf195efc71e081d654cd5cfa6cda99 openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.1.0.i386.rpm 668f14741b510f01c585536dc4af9390 openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.1.0.i386.rpm 7867247413314d6268a8485907a7de1a openoffice.org2-langpack-ru-2.0.4-5.7.0.1.0.i386.rpm ea44c4a93ef251597c2cb3a7fa81faec openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.1.0.i386.rpm c060b34a3b3f9c7972f75649ed637951 openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.1.0.i386.rpm d79066ddc2654c90500a93368f8d7342 openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.1.0.i386.rpm 235446f0f681d3df97d7e2ec77ecb6cf openoffice.org2-langpack-sv-2.0.4-5.7.0.1.0.i386.rpm e5a87ad5e23b5a099e660393fab8bbd8 openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.1.0.i386.rpm 997523d7e1af2a5e5f942d626d8bbedb openoffice.org2-langpack-th_TH-2.0.4-5.7.0.1.0.i386.rpm e69bbfa68768f939d0deb209d7e77598 openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.1.0.i386.rpm 8ff2c226503e05c5b5ddf26ba59765d7 openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.1.0.i386.rpm 620ee2177f824228acab28ca5960ab04 openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.1.0.i386.rpm 9f04882bffe87eb3be8f62502156651c openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.1.0.i386.rpm a251b3d2464536ef2fffae3aea47c2f4 openoffice.org2-math-2.0.4-5.7.0.1.0.i386.rpm 08103661bd1653534fb7517948b38bff openoffice.org2-pyuno-2.0.4-5.7.0.1.0.i386.rpm d01decc20a3dbaa1fd3ca9e5d533d58d openoffice.org2-testtools-2.0.4-5.7.0.1.0.i386.rpm b2f1c907c128f5ca6e0d4dbf2544af26 openoffice.org2-writer-2.0.4-5.7.0.1.0.i386.rpm 907eb3d266aafdd47d3cf5205ab4624b openoffice.org2-xsltfilter-2.0.4-5.7.0.1.0.i386.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/openoffice.org-1.1.5-10.6.0.1.EL4.src.rpm 1fee13b94b96414cc9fcd978b47aa431 openoffice.org-1.1.5-10.6.0.1.EL4.src.rpm ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/openoffice.org2-2.0.4-5.7.0.1.0.src.rpm 33de93bca1260dcb13858873013c5118 openoffice.org2-2.0.4-5.7.0.1.0.src.rpm i386: 8839c6fa30458f4797e3eee37f9e65fd openoffice.org-1.1.5-10.6.0.1.EL4.i386.rpm a870c2a00115d7ca47dfefed92ba1bd9 openoffice.org-debuginfo-1.1.5-10.6.0.1.EL4.i386.rpm ed4f6a69da3bafdabc21f61e530b9879 openoffice.org-i18n-1.1.5-10.6.0.1.EL4.i386.rpm 104d83b34031293ba60c760923c0b314 openoffice.org-kde-1.1.5-10.6.0.1.EL4.i386.rpm 0e901421ab91ae7193c99e8fbe397514 openoffice.org-libs-1.1.5-10.6.0.1.EL4.i386.rpm e701eb1318877eb1b0811a93f07afaff openoffice.org2-base-2.0.4-5.7.0.1.0.i386.rpm d1113674b307d67e7bbabb45b9ae3bab openoffice.org2-calc-2.0.4-5.7.0.1.0.i386.rpm 18d70be681fc6358e304683f512dc98f openoffice.org2-core-2.0.4-5.7.0.1.0.i386.rpm 1348d620d2cce143228dc6ec80d32e26 openoffice.org2-debuginfo-2.0.4-5.7.0.1.0.i386.rpm 5ff2e734798f6f2777911ad9a4242f43 openoffice.org2-draw-2.0.4-5.7.0.1.0.i386.rpm 90b09cb7562162e9bdb780fcd52b807e openoffice.org2-emailmerge-2.0.4-5.7.0.1.0.i386.rpm 7566151166f455bb9d5cfdc1060388f6 openoffice.org2-graphicfilter-2.0.4-5.7.0.1.0.i386.rpm 6ea77ed8bb8315ddf53bf042597c9f35 openoffice.org2-impress-2.0.4-5.7.0.1.0.i386.rpm 961a700b3e8a5c710b2d427fe9e58850 openoffice.org2-javafilter-2.0.4-5.7.0.1.0.i386.rpm 337b18c81c6562ded9eefc3271d3ca87 openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.1.0.i386.rpm 019d27d20da634faa939d3420371e715 openoffice.org2-langpack-ar-2.0.4-5.7.0.1.0.i386.rpm d9a51db9c3b015369d1425fec0ab6a93 openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.1.0.i386.rpm 1aa39e4c7bb9cd640acac8c5548d83ff openoffice.org2-langpack-bn-2.0.4-5.7.0.1.0.i386.rpm 5177ed710adb3b5f9862a1cd7bf0200b openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.1.0.i386.rpm 8c78be7cb58b1a293460dea5b8474c43 openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.1.0.i386.rpm 9937e6d9ba1fe24eb224d90888ceae68 openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.1.0.i386.rpm 9fac7d1bd87421e68ad96e11b6515aee openoffice.org2-langpack-da_DK-2.0.4-5.7.0.1.0.i386.rpm 4ec6ccac98ac8fc0680e0b9fd91647cd openoffice.org2-langpack-de-2.0.4-5.7.0.1.0.i386.rpm 8b8dcc6a8f8243d5f220e6b498bcebc3 openoffice.org2-langpack-el_GR-2.0.4-5.7.0.1.0.i386.rpm 3a593a85564282235e0608f75d9dde84 openoffice.org2-langpack-es-2.0.4-5.7.0.1.0.i386.rpm 606030b7c78095d98071d99491296f61 openoffice.org2-langpack-et_EE-2.0.4-5.7.0.1.0.i386.rpm 254a2ee5fc7870d3e70a2ef54d94ada9 openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.1.0.i386.rpm b10388dd209f82feb7280b3b9ce65c19 openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.1.0.i386.rpm 1028d9c312c5dde978193a42a1df5a5f openoffice.org2-langpack-fr-2.0.4-5.7.0.1.0.i386.rpm 23b177bc9129d73bd81e879fbe4c6417 openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.1.0.i386.rpm 16dac68a20a39ed9692ca49c31e5d7dd openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.1.0.i386.rpm 8d4a192cbdf4d525576fdd1382358299 openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.1.0.i386.rpm 478306a74c59dcdc1f49eac67c0d8c45 openoffice.org2-langpack-he_IL-2.0.4-5.7.0.1.0.i386.rpm 56f61749404ae53ab5ebed07e4248680 openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.1.0.i386.rpm 7fdf88fbfb060c4a2a9076b62b6317e1 openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.1.0.i386.rpm 987b1d928792df34b0582bd4a77292bf openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.1.0.i386.rpm 55e8271b5bd445d5988167ca13629820 openoffice.org2-langpack-it-2.0.4-5.7.0.1.0.i386.rpm e8e106d80b7a41499422ac9e0751d26b openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.1.0.i386.rpm bfd47888605c8fd12567061f43c8b207 openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.1.0.i386.rpm 8a5718e6c8cc94d0e12ba95f94687e0b openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.1.0.i386.rpm cea44e4fbf5284580a7b1512f3c668c5 openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.1.0.i386.rpm 062744df902185a571c4e9bc8af04e4b openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.1.0.i386.rpm 04705f5ed973f4e4ca93ec0cb5efae3b openoffice.org2-langpack-nl-2.0.4-5.7.0.1.0.i386.rpm 2dc7a77a33ed235ce9a83e6528fabda3 openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.1.0.i386.rpm 3bd7118a0370f55be70ad1ce26cea924 openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.1.0.i386.rpm 883843b11cbe56381f64f93fc5097cff openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.1.0.i386.rpm 18cf195efc71e081d654cd5cfa6cda99 openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.1.0.i386.rpm 668f14741b510f01c585536dc4af9390 openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.1.0.i386.rpm 7867247413314d6268a8485907a7de1a openoffice.org2-langpack-ru-2.0.4-5.7.0.1.0.i386.rpm ea44c4a93ef251597c2cb3a7fa81faec openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.1.0.i386.rpm c060b34a3b3f9c7972f75649ed637951 openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.1.0.i386.rpm d79066ddc2654c90500a93368f8d7342 openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.1.0.i386.rpm 235446f0f681d3df97d7e2ec77ecb6cf openoffice.org2-langpack-sv-2.0.4-5.7.0.1.0.i386.rpm e5a87ad5e23b5a099e660393fab8bbd8 openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.1.0.i386.rpm 997523d7e1af2a5e5f942d626d8bbedb openoffice.org2-langpack-th_TH-2.0.4-5.7.0.1.0.i386.rpm e69bbfa68768f939d0deb209d7e77598 openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.1.0.i386.rpm 8ff2c226503e05c5b5ddf26ba59765d7 openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.1.0.i386.rpm 620ee2177f824228acab28ca5960ab04 openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.1.0.i386.rpm 9f04882bffe87eb3be8f62502156651c openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.1.0.i386.rpm a251b3d2464536ef2fffae3aea47c2f4 openoffice.org2-math-2.0.4-5.7.0.1.0.i386.rpm 08103661bd1653534fb7517948b38bff openoffice.org2-pyuno-2.0.4-5.7.0.1.0.i386.rpm d01decc20a3dbaa1fd3ca9e5d533d58d openoffice.org2-testtools-2.0.4-5.7.0.1.0.i386.rpm b2f1c907c128f5ca6e0d4dbf2544af26 openoffice.org2-writer-2.0.4-5.7.0.1.0.i386.rpm 907eb3d266aafdd47d3cf5205ab4624b openoffice.org2-xsltfilter-2.0.4-5.7.0.1.0.i386.rpm x86_64: 8839c6fa30458f4797e3eee37f9e65fd openoffice.org-1.1.5-10.6.0.1.EL4.i386.rpm a870c2a00115d7ca47dfefed92ba1bd9 openoffice.org-debuginfo-1.1.5-10.6.0.1.EL4.i386.rpm ed4f6a69da3bafdabc21f61e530b9879 openoffice.org-i18n-1.1.5-10.6.0.1.EL4.i386.rpm 0e901421ab91ae7193c99e8fbe397514 openoffice.org-libs-1.1.5-10.6.0.1.EL4.i386.rpm e701eb1318877eb1b0811a93f07afaff openoffice.org2-base-2.0.4-5.7.0.1.0.i386.rpm d1113674b307d67e7bbabb45b9ae3bab openoffice.org2-calc-2.0.4-5.7.0.1.0.i386.rpm 18d70be681fc6358e304683f512dc98f openoffice.org2-core-2.0.4-5.7.0.1.0.i386.rpm 1348d620d2cce143228dc6ec80d32e26 openoffice.org2-debuginfo-2.0.4-5.7.0.1.0.i386.rpm 5ff2e734798f6f2777911ad9a4242f43 openoffice.org2-draw-2.0.4-5.7.0.1.0.i386.rpm 90b09cb7562162e9bdb780fcd52b807e openoffice.org2-emailmerge-2.0.4-5.7.0.1.0.i386.rpm 7566151166f455bb9d5cfdc1060388f6 openoffice.org2-graphicfilter-2.0.4-5.7.0.1.0.i386.rpm 6ea77ed8bb8315ddf53bf042597c9f35 openoffice.org2-impress-2.0.4-5.7.0.1.0.i386.rpm 961a700b3e8a5c710b2d427fe9e58850 openoffice.org2-javafilter-2.0.4-5.7.0.1.0.i386.rpm 337b18c81c6562ded9eefc3271d3ca87 openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.1.0.i386.rpm 019d27d20da634faa939d3420371e715 openoffice.org2-langpack-ar-2.0.4-5.7.0.1.0.i386.rpm d9a51db9c3b015369d1425fec0ab6a93 openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.1.0.i386.rpm 1aa39e4c7bb9cd640acac8c5548d83ff openoffice.org2-langpack-bn-2.0.4-5.7.0.1.0.i386.rpm 5177ed710adb3b5f9862a1cd7bf0200b openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.1.0.i386.rpm 8c78be7cb58b1a293460dea5b8474c43 openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.1.0.i386.rpm 9937e6d9ba1fe24eb224d90888ceae68 openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.1.0.i386.rpm 9fac7d1bd87421e68ad96e11b6515aee openoffice.org2-langpack-da_DK-2.0.4-5.7.0.1.0.i386.rpm 4ec6ccac98ac8fc0680e0b9fd91647cd openoffice.org2-langpack-de-2.0.4-5.7.0.1.0.i386.rpm 8b8dcc6a8f8243d5f220e6b498bcebc3 openoffice.org2-langpack-el_GR-2.0.4-5.7.0.1.0.i386.rpm 3a593a85564282235e0608f75d9dde84 openoffice.org2-langpack-es-2.0.4-5.7.0.1.0.i386.rpm 606030b7c78095d98071d99491296f61 openoffice.org2-langpack-et_EE-2.0.4-5.7.0.1.0.i386.rpm 254a2ee5fc7870d3e70a2ef54d94ada9 openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.1.0.i386.rpm b10388dd209f82feb7280b3b9ce65c19 openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.1.0.i386.rpm 1028d9c312c5dde978193a42a1df5a5f openoffice.org2-langpack-fr-2.0.4-5.7.0.1.0.i386.rpm 23b177bc9129d73bd81e879fbe4c6417 openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.1.0.i386.rpm 16dac68a20a39ed9692ca49c31e5d7dd openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.1.0.i386.rpm 8d4a192cbdf4d525576fdd1382358299 openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.1.0.i386.rpm 478306a74c59dcdc1f49eac67c0d8c45 openoffice.org2-langpack-he_IL-2.0.4-5.7.0.1.0.i386.rpm 56f61749404ae53ab5ebed07e4248680 openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.1.0.i386.rpm 7fdf88fbfb060c4a2a9076b62b6317e1 openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.1.0.i386.rpm 987b1d928792df34b0582bd4a77292bf openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.1.0.i386.rpm 55e8271b5bd445d5988167ca13629820 openoffice.org2-langpack-it-2.0.4-5.7.0.1.0.i386.rpm e8e106d80b7a41499422ac9e0751d26b openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.1.0.i386.rpm bfd47888605c8fd12567061f43c8b207 openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.1.0.i386.rpm 8a5718e6c8cc94d0e12ba95f94687e0b openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.1.0.i386.rpm cea44e4fbf5284580a7b1512f3c668c5 openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.1.0.i386.rpm 062744df902185a571c4e9bc8af04e4b openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.1.0.i386.rpm 04705f5ed973f4e4ca93ec0cb5efae3b openoffice.org2-langpack-nl-2.0.4-5.7.0.1.0.i386.rpm 2dc7a77a33ed235ce9a83e6528fabda3 openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.1.0.i386.rpm 3bd7118a0370f55be70ad1ce26cea924 openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.1.0.i386.rpm 883843b11cbe56381f64f93fc5097cff openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.1.0.i386.rpm 18cf195efc71e081d654cd5cfa6cda99 openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.1.0.i386.rpm 668f14741b510f01c585536dc4af9390 openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.1.0.i386.rpm 7867247413314d6268a8485907a7de1a openoffice.org2-langpack-ru-2.0.4-5.7.0.1.0.i386.rpm ea44c4a93ef251597c2cb3a7fa81faec openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.1.0.i386.rpm c060b34a3b3f9c7972f75649ed637951 openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.1.0.i386.rpm d79066ddc2654c90500a93368f8d7342 openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.1.0.i386.rpm 235446f0f681d3df97d7e2ec77ecb6cf openoffice.org2-langpack-sv-2.0.4-5.7.0.1.0.i386.rpm e5a87ad5e23b5a099e660393fab8bbd8 openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.1.0.i386.rpm 997523d7e1af2a5e5f942d626d8bbedb openoffice.org2-langpack-th_TH-2.0.4-5.7.0.1.0.i386.rpm e69bbfa68768f939d0deb209d7e77598 openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.1.0.i386.rpm 8ff2c226503e05c5b5ddf26ba59765d7 openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.1.0.i386.rpm 620ee2177f824228acab28ca5960ab04 openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.1.0.i386.rpm 9f04882bffe87eb3be8f62502156651c openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.1.0.i386.rpm a251b3d2464536ef2fffae3aea47c2f4 openoffice.org2-math-2.0.4-5.7.0.1.0.i386.rpm 08103661bd1653534fb7517948b38bff openoffice.org2-pyuno-2.0.4-5.7.0.1.0.i386.rpm d01decc20a3dbaa1fd3ca9e5d533d58d openoffice.org2-testtools-2.0.4-5.7.0.1.0.i386.rpm b2f1c907c128f5ca6e0d4dbf2544af26 openoffice.org2-writer-2.0.4-5.7.0.1.0.i386.rpm 907eb3d266aafdd47d3cf5205ab4624b openoffice.org2-xsltfilter-2.0.4-5.7.0.1.0.i386.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/openoffice.org-1.1.5-10.6.0.1.EL4.src.rpm 1fee13b94b96414cc9fcd978b47aa431 openoffice.org-1.1.5-10.6.0.1.EL4.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/openoffice.org2-2.0.4-5.7.0.1.0.src.rpm 33de93bca1260dcb13858873013c5118 openoffice.org2-2.0.4-5.7.0.1.0.src.rpm i386: 8839c6fa30458f4797e3eee37f9e65fd openoffice.org-1.1.5-10.6.0.1.EL4.i386.rpm a870c2a00115d7ca47dfefed92ba1bd9 openoffice.org-debuginfo-1.1.5-10.6.0.1.EL4.i386.rpm ed4f6a69da3bafdabc21f61e530b9879 openoffice.org-i18n-1.1.5-10.6.0.1.EL4.i386.rpm 104d83b34031293ba60c760923c0b314 openoffice.org-kde-1.1.5-10.6.0.1.EL4.i386.rpm 0e901421ab91ae7193c99e8fbe397514 openoffice.org-libs-1.1.5-10.6.0.1.EL4.i386.rpm e701eb1318877eb1b0811a93f07afaff openoffice.org2-base-2.0.4-5.7.0.1.0.i386.rpm d1113674b307d67e7bbabb45b9ae3bab openoffice.org2-calc-2.0.4-5.7.0.1.0.i386.rpm 18d70be681fc6358e304683f512dc98f openoffice.org2-core-2.0.4-5.7.0.1.0.i386.rpm 1348d620d2cce143228dc6ec80d32e26 openoffice.org2-debuginfo-2.0.4-5.7.0.1.0.i386.rpm 5ff2e734798f6f2777911ad9a4242f43 openoffice.org2-draw-2.0.4-5.7.0.1.0.i386.rpm 90b09cb7562162e9bdb780fcd52b807e openoffice.org2-emailmerge-2.0.4-5.7.0.1.0.i386.rpm 7566151166f455bb9d5cfdc1060388f6 openoffice.org2-graphicfilter-2.0.4-5.7.0.1.0.i386.rpm 6ea77ed8bb8315ddf53bf042597c9f35 openoffice.org2-impress-2.0.4-5.7.0.1.0.i386.rpm 961a700b3e8a5c710b2d427fe9e58850 openoffice.org2-javafilter-2.0.4-5.7.0.1.0.i386.rpm 337b18c81c6562ded9eefc3271d3ca87 openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.1.0.i386.rpm 019d27d20da634faa939d3420371e715 openoffice.org2-langpack-ar-2.0.4-5.7.0.1.0.i386.rpm d9a51db9c3b015369d1425fec0ab6a93 openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.1.0.i386.rpm 1aa39e4c7bb9cd640acac8c5548d83ff openoffice.org2-langpack-bn-2.0.4-5.7.0.1.0.i386.rpm 5177ed710adb3b5f9862a1cd7bf0200b openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.1.0.i386.rpm 8c78be7cb58b1a293460dea5b8474c43 openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.1.0.i386.rpm 9937e6d9ba1fe24eb224d90888ceae68 openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.1.0.i386.rpm 9fac7d1bd87421e68ad96e11b6515aee openoffice.org2-langpack-da_DK-2.0.4-5.7.0.1.0.i386.rpm 4ec6ccac98ac8fc0680e0b9fd91647cd openoffice.org2-langpack-de-2.0.4-5.7.0.1.0.i386.rpm 8b8dcc6a8f8243d5f220e6b498bcebc3 openoffice.org2-langpack-el_GR-2.0.4-5.7.0.1.0.i386.rpm 3a593a85564282235e0608f75d9dde84 openoffice.org2-langpack-es-2.0.4-5.7.0.1.0.i386.rpm 606030b7c78095d98071d99491296f61 openoffice.org2-langpack-et_EE-2.0.4-5.7.0.1.0.i386.rpm 254a2ee5fc7870d3e70a2ef54d94ada9 openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.1.0.i386.rpm b10388dd209f82feb7280b3b9ce65c19 openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.1.0.i386.rpm 1028d9c312c5dde978193a42a1df5a5f openoffice.org2-langpack-fr-2.0.4-5.7.0.1.0.i386.rpm 23b177bc9129d73bd81e879fbe4c6417 openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.1.0.i386.rpm 16dac68a20a39ed9692ca49c31e5d7dd openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.1.0.i386.rpm 8d4a192cbdf4d525576fdd1382358299 openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.1.0.i386.rpm 478306a74c59dcdc1f49eac67c0d8c45 openoffice.org2-langpack-he_IL-2.0.4-5.7.0.1.0.i386.rpm 56f61749404ae53ab5ebed07e4248680 openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.1.0.i386.rpm 7fdf88fbfb060c4a2a9076b62b6317e1 openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.1.0.i386.rpm 987b1d928792df34b0582bd4a77292bf openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.1.0.i386.rpm 55e8271b5bd445d5988167ca13629820 openoffice.org2-langpack-it-2.0.4-5.7.0.1.0.i386.rpm e8e106d80b7a41499422ac9e0751d26b openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.1.0.i386.rpm bfd47888605c8fd12567061f43c8b207 openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.1.0.i386.rpm 8a5718e6c8cc94d0e12ba95f94687e0b openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.1.0.i386.rpm cea44e4fbf5284580a7b1512f3c668c5 openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.1.0.i386.rpm 062744df902185a571c4e9bc8af04e4b openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.1.0.i386.rpm 04705f5ed973f4e4ca93ec0cb5efae3b openoffice.org2-langpack-nl-2.0.4-5.7.0.1.0.i386.rpm 2dc7a77a33ed235ce9a83e6528fabda3 openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.1.0.i386.rpm 3bd7118a0370f55be70ad1ce26cea924 openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.1.0.i386.rpm 883843b11cbe56381f64f93fc5097cff openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.1.0.i386.rpm 18cf195efc71e081d654cd5cfa6cda99 openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.1.0.i386.rpm 668f14741b510f01c585536dc4af9390 openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.1.0.i386.rpm 7867247413314d6268a8485907a7de1a openoffice.org2-langpack-ru-2.0.4-5.7.0.1.0.i386.rpm ea44c4a93ef251597c2cb3a7fa81faec openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.1.0.i386.rpm c060b34a3b3f9c7972f75649ed637951 openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.1.0.i386.rpm d79066ddc2654c90500a93368f8d7342 openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.1.0.i386.rpm 235446f0f681d3df97d7e2ec77ecb6cf openoffice.org2-langpack-sv-2.0.4-5.7.0.1.0.i386.rpm e5a87ad5e23b5a099e660393fab8bbd8 openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.1.0.i386.rpm 997523d7e1af2a5e5f942d626d8bbedb openoffice.org2-langpack-th_TH-2.0.4-5.7.0.1.0.i386.rpm e69bbfa68768f939d0deb209d7e77598 openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.1.0.i386.rpm 8ff2c226503e05c5b5ddf26ba59765d7 openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.1.0.i386.rpm 620ee2177f824228acab28ca5960ab04 openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.1.0.i386.rpm 9f04882bffe87eb3be8f62502156651c openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.1.0.i386.rpm a251b3d2464536ef2fffae3aea47c2f4 openoffice.org2-math-2.0.4-5.7.0.1.0.i386.rpm 08103661bd1653534fb7517948b38bff openoffice.org2-pyuno-2.0.4-5.7.0.1.0.i386.rpm d01decc20a3dbaa1fd3ca9e5d533d58d openoffice.org2-testtools-2.0.4-5.7.0.1.0.i386.rpm b2f1c907c128f5ca6e0d4dbf2544af26 openoffice.org2-writer-2.0.4-5.7.0.1.0.i386.rpm 907eb3d266aafdd47d3cf5205ab4624b openoffice.org2-xsltfilter-2.0.4-5.7.0.1.0.i386.rpm x86_64: 8839c6fa30458f4797e3eee37f9e65fd openoffice.org-1.1.5-10.6.0.1.EL4.i386.rpm a870c2a00115d7ca47dfefed92ba1bd9 openoffice.org-debuginfo-1.1.5-10.6.0.1.EL4.i386.rpm ed4f6a69da3bafdabc21f61e530b9879 openoffice.org-i18n-1.1.5-10.6.0.1.EL4.i386.rpm 0e901421ab91ae7193c99e8fbe397514 openoffice.org-libs-1.1.5-10.6.0.1.EL4.i386.rpm e701eb1318877eb1b0811a93f07afaff openoffice.org2-base-2.0.4-5.7.0.1.0.i386.rpm d1113674b307d67e7bbabb45b9ae3bab openoffice.org2-calc-2.0.4-5.7.0.1.0.i386.rpm 18d70be681fc6358e304683f512dc98f openoffice.org2-core-2.0.4-5.7.0.1.0.i386.rpm 1348d620d2cce143228dc6ec80d32e26 openoffice.org2-debuginfo-2.0.4-5.7.0.1.0.i386.rpm 5ff2e734798f6f2777911ad9a4242f43 openoffice.org2-draw-2.0.4-5.7.0.1.0.i386.rpm 90b09cb7562162e9bdb780fcd52b807e openoffice.org2-emailmerge-2.0.4-5.7.0.1.0.i386.rpm 7566151166f455bb9d5cfdc1060388f6 openoffice.org2-graphicfilter-2.0.4-5.7.0.1.0.i386.rpm 6ea77ed8bb8315ddf53bf042597c9f35 openoffice.org2-impress-2.0.4-5.7.0.1.0.i386.rpm 961a700b3e8a5c710b2d427fe9e58850 openoffice.org2-javafilter-2.0.4-5.7.0.1.0.i386.rpm 337b18c81c6562ded9eefc3271d3ca87 openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.1.0.i386.rpm 019d27d20da634faa939d3420371e715 openoffice.org2-langpack-ar-2.0.4-5.7.0.1.0.i386.rpm d9a51db9c3b015369d1425fec0ab6a93 openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.1.0.i386.rpm 1aa39e4c7bb9cd640acac8c5548d83ff openoffice.org2-langpack-bn-2.0.4-5.7.0.1.0.i386.rpm 5177ed710adb3b5f9862a1cd7bf0200b openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.1.0.i386.rpm 8c78be7cb58b1a293460dea5b8474c43 openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.1.0.i386.rpm 9937e6d9ba1fe24eb224d90888ceae68 openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.1.0.i386.rpm 9fac7d1bd87421e68ad96e11b6515aee openoffice.org2-langpack-da_DK-2.0.4-5.7.0.1.0.i386.rpm 4ec6ccac98ac8fc0680e0b9fd91647cd openoffice.org2-langpack-de-2.0.4-5.7.0.1.0.i386.rpm 8b8dcc6a8f8243d5f220e6b498bcebc3 openoffice.org2-langpack-el_GR-2.0.4-5.7.0.1.0.i386.rpm 3a593a85564282235e0608f75d9dde84 openoffice.org2-langpack-es-2.0.4-5.7.0.1.0.i386.rpm 606030b7c78095d98071d99491296f61 openoffice.org2-langpack-et_EE-2.0.4-5.7.0.1.0.i386.rpm 254a2ee5fc7870d3e70a2ef54d94ada9 openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.1.0.i386.rpm b10388dd209f82feb7280b3b9ce65c19 openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.1.0.i386.rpm 1028d9c312c5dde978193a42a1df5a5f openoffice.org2-langpack-fr-2.0.4-5.7.0.1.0.i386.rpm 23b177bc9129d73bd81e879fbe4c6417 openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.1.0.i386.rpm 16dac68a20a39ed9692ca49c31e5d7dd openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.1.0.i386.rpm 8d4a192cbdf4d525576fdd1382358299 openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.1.0.i386.rpm 478306a74c59dcdc1f49eac67c0d8c45 openoffice.org2-langpack-he_IL-2.0.4-5.7.0.1.0.i386.rpm 56f61749404ae53ab5ebed07e4248680 openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.1.0.i386.rpm 7fdf88fbfb060c4a2a9076b62b6317e1 openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.1.0.i386.rpm 987b1d928792df34b0582bd4a77292bf openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.1.0.i386.rpm 55e8271b5bd445d5988167ca13629820 openoffice.org2-langpack-it-2.0.4-5.7.0.1.0.i386.rpm e8e106d80b7a41499422ac9e0751d26b openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.1.0.i386.rpm bfd47888605c8fd12567061f43c8b207 openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.1.0.i386.rpm 8a5718e6c8cc94d0e12ba95f94687e0b openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.1.0.i386.rpm cea44e4fbf5284580a7b1512f3c668c5 openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.1.0.i386.rpm 062744df902185a571c4e9bc8af04e4b openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.1.0.i386.rpm 04705f5ed973f4e4ca93ec0cb5efae3b openoffice.org2-langpack-nl-2.0.4-5.7.0.1.0.i386.rpm 2dc7a77a33ed235ce9a83e6528fabda3 openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.1.0.i386.rpm 3bd7118a0370f55be70ad1ce26cea924 openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.1.0.i386.rpm 883843b11cbe56381f64f93fc5097cff openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.1.0.i386.rpm 18cf195efc71e081d654cd5cfa6cda99 openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.1.0.i386.rpm 668f14741b510f01c585536dc4af9390 openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.1.0.i386.rpm 7867247413314d6268a8485907a7de1a openoffice.org2-langpack-ru-2.0.4-5.7.0.1.0.i386.rpm ea44c4a93ef251597c2cb3a7fa81faec openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.1.0.i386.rpm c060b34a3b3f9c7972f75649ed637951 openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.1.0.i386.rpm d79066ddc2654c90500a93368f8d7342 openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.1.0.i386.rpm 235446f0f681d3df97d7e2ec77ecb6cf openoffice.org2-langpack-sv-2.0.4-5.7.0.1.0.i386.rpm e5a87ad5e23b5a099e660393fab8bbd8 openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.1.0.i386.rpm 997523d7e1af2a5e5f942d626d8bbedb openoffice.org2-langpack-th_TH-2.0.4-5.7.0.1.0.i386.rpm e69bbfa68768f939d0deb209d7e77598 openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.1.0.i386.rpm 8ff2c226503e05c5b5ddf26ba59765d7 openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.1.0.i386.rpm 620ee2177f824228acab28ca5960ab04 openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.1.0.i386.rpm 9f04882bffe87eb3be8f62502156651c openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.1.0.i386.rpm a251b3d2464536ef2fffae3aea47c2f4 openoffice.org2-math-2.0.4-5.7.0.1.0.i386.rpm 08103661bd1653534fb7517948b38bff openoffice.org2-pyuno-2.0.4-5.7.0.1.0.i386.rpm d01decc20a3dbaa1fd3ca9e5d533d58d openoffice.org2-testtools-2.0.4-5.7.0.1.0.i386.rpm b2f1c907c128f5ca6e0d4dbf2544af26 openoffice.org2-writer-2.0.4-5.7.0.1.0.i386.rpm 907eb3d266aafdd47d3cf5205ab4624b openoffice.org2-xsltfilter-2.0.4-5.7.0.1.0.i386.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/openoffice.org-1.1.5-10.6.0.1.EL4.src.rpm 1fee13b94b96414cc9fcd978b47aa431 openoffice.org-1.1.5-10.6.0.1.EL4.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/openoffice.org2-2.0.4-5.7.0.1.0.src.rpm 33de93bca1260dcb13858873013c5118 openoffice.org2-2.0.4-5.7.0.1.0.src.rpm i386: 8839c6fa30458f4797e3eee37f9e65fd openoffice.org-1.1.5-10.6.0.1.EL4.i386.rpm a870c2a00115d7ca47dfefed92ba1bd9 openoffice.org-debuginfo-1.1.5-10.6.0.1.EL4.i386.rpm ed4f6a69da3bafdabc21f61e530b9879 openoffice.org-i18n-1.1.5-10.6.0.1.EL4.i386.rpm 104d83b34031293ba60c760923c0b314 openoffice.org-kde-1.1.5-10.6.0.1.EL4.i386.rpm 0e901421ab91ae7193c99e8fbe397514 openoffice.org-libs-1.1.5-10.6.0.1.EL4.i386.rpm e701eb1318877eb1b0811a93f07afaff openoffice.org2-base-2.0.4-5.7.0.1.0.i386.rpm d1113674b307d67e7bbabb45b9ae3bab openoffice.org2-calc-2.0.4-5.7.0.1.0.i386.rpm 18d70be681fc6358e304683f512dc98f openoffice.org2-core-2.0.4-5.7.0.1.0.i386.rpm 1348d620d2cce143228dc6ec80d32e26 openoffice.org2-debuginfo-2.0.4-5.7.0.1.0.i386.rpm 5ff2e734798f6f2777911ad9a4242f43 openoffice.org2-draw-2.0.4-5.7.0.1.0.i386.rpm 90b09cb7562162e9bdb780fcd52b807e openoffice.org2-emailmerge-2.0.4-5.7.0.1.0.i386.rpm 7566151166f455bb9d5cfdc1060388f6 openoffice.org2-graphicfilter-2.0.4-5.7.0.1.0.i386.rpm 6ea77ed8bb8315ddf53bf042597c9f35 openoffice.org2-impress-2.0.4-5.7.0.1.0.i386.rpm 961a700b3e8a5c710b2d427fe9e58850 openoffice.org2-javafilter-2.0.4-5.7.0.1.0.i386.rpm 337b18c81c6562ded9eefc3271d3ca87 openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.1.0.i386.rpm 019d27d20da634faa939d3420371e715 openoffice.org2-langpack-ar-2.0.4-5.7.0.1.0.i386.rpm d9a51db9c3b015369d1425fec0ab6a93 openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.1.0.i386.rpm 1aa39e4c7bb9cd640acac8c5548d83ff openoffice.org2-langpack-bn-2.0.4-5.7.0.1.0.i386.rpm 5177ed710adb3b5f9862a1cd7bf0200b openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.1.0.i386.rpm 8c78be7cb58b1a293460dea5b8474c43 openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.1.0.i386.rpm 9937e6d9ba1fe24eb224d90888ceae68 openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.1.0.i386.rpm 9fac7d1bd87421e68ad96e11b6515aee openoffice.org2-langpack-da_DK-2.0.4-5.7.0.1.0.i386.rpm 4ec6ccac98ac8fc0680e0b9fd91647cd openoffice.org2-langpack-de-2.0.4-5.7.0.1.0.i386.rpm 8b8dcc6a8f8243d5f220e6b498bcebc3 openoffice.org2-langpack-el_GR-2.0.4-5.7.0.1.0.i386.rpm 3a593a85564282235e0608f75d9dde84 openoffice.org2-langpack-es-2.0.4-5.7.0.1.0.i386.rpm 606030b7c78095d98071d99491296f61 openoffice.org2-langpack-et_EE-2.0.4-5.7.0.1.0.i386.rpm 254a2ee5fc7870d3e70a2ef54d94ada9 openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.1.0.i386.rpm b10388dd209f82feb7280b3b9ce65c19 openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.1.0.i386.rpm 1028d9c312c5dde978193a42a1df5a5f openoffice.org2-langpack-fr-2.0.4-5.7.0.1.0.i386.rpm 23b177bc9129d73bd81e879fbe4c6417 openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.1.0.i386.rpm 16dac68a20a39ed9692ca49c31e5d7dd openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.1.0.i386.rpm 8d4a192cbdf4d525576fdd1382358299 openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.1.0.i386.rpm 478306a74c59dcdc1f49eac67c0d8c45 openoffice.org2-langpack-he_IL-2.0.4-5.7.0.1.0.i386.rpm 56f61749404ae53ab5ebed07e4248680 openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.1.0.i386.rpm 7fdf88fbfb060c4a2a9076b62b6317e1 openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.1.0.i386.rpm 987b1d928792df34b0582bd4a77292bf openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.1.0.i386.rpm 55e8271b5bd445d5988167ca13629820 openoffice.org2-langpack-it-2.0.4-5.7.0.1.0.i386.rpm e8e106d80b7a41499422ac9e0751d26b openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.1.0.i386.rpm bfd47888605c8fd12567061f43c8b207 openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.1.0.i386.rpm 8a5718e6c8cc94d0e12ba95f94687e0b openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.1.0.i386.rpm cea44e4fbf5284580a7b1512f3c668c5 openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.1.0.i386.rpm 062744df902185a571c4e9bc8af04e4b openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.1.0.i386.rpm 04705f5ed973f4e4ca93ec0cb5efae3b openoffice.org2-langpack-nl-2.0.4-5.7.0.1.0.i386.rpm 2dc7a77a33ed235ce9a83e6528fabda3 openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.1.0.i386.rpm 3bd7118a0370f55be70ad1ce26cea924 openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.1.0.i386.rpm 883843b11cbe56381f64f93fc5097cff openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.1.0.i386.rpm 18cf195efc71e081d654cd5cfa6cda99 openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.1.0.i386.rpm 668f14741b510f01c585536dc4af9390 openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.1.0.i386.rpm 7867247413314d6268a8485907a7de1a openoffice.org2-langpack-ru-2.0.4-5.7.0.1.0.i386.rpm ea44c4a93ef251597c2cb3a7fa81faec openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.1.0.i386.rpm c060b34a3b3f9c7972f75649ed637951 openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.1.0.i386.rpm d79066ddc2654c90500a93368f8d7342 openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.1.0.i386.rpm 235446f0f681d3df97d7e2ec77ecb6cf openoffice.org2-langpack-sv-2.0.4-5.7.0.1.0.i386.rpm e5a87ad5e23b5a099e660393fab8bbd8 openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.1.0.i386.rpm 997523d7e1af2a5e5f942d626d8bbedb openoffice.org2-langpack-th_TH-2.0.4-5.7.0.1.0.i386.rpm e69bbfa68768f939d0deb209d7e77598 openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.1.0.i386.rpm 8ff2c226503e05c5b5ddf26ba59765d7 openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.1.0.i386.rpm 620ee2177f824228acab28ca5960ab04 openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.1.0.i386.rpm 9f04882bffe87eb3be8f62502156651c openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.1.0.i386.rpm a251b3d2464536ef2fffae3aea47c2f4 openoffice.org2-math-2.0.4-5.7.0.1.0.i386.rpm 08103661bd1653534fb7517948b38bff openoffice.org2-pyuno-2.0.4-5.7.0.1.0.i386.rpm d01decc20a3dbaa1fd3ca9e5d533d58d openoffice.org2-testtools-2.0.4-5.7.0.1.0.i386.rpm b2f1c907c128f5ca6e0d4dbf2544af26 openoffice.org2-writer-2.0.4-5.7.0.1.0.i386.rpm 907eb3d266aafdd47d3cf5205ab4624b openoffice.org2-xsltfilter-2.0.4-5.7.0.1.0.i386.rpm x86_64: 8839c6fa30458f4797e3eee37f9e65fd openoffice.org-1.1.5-10.6.0.1.EL4.i386.rpm a870c2a00115d7ca47dfefed92ba1bd9 openoffice.org-debuginfo-1.1.5-10.6.0.1.EL4.i386.rpm ed4f6a69da3bafdabc21f61e530b9879 openoffice.org-i18n-1.1.5-10.6.0.1.EL4.i386.rpm 0e901421ab91ae7193c99e8fbe397514 openoffice.org-libs-1.1.5-10.6.0.1.EL4.i386.rpm e701eb1318877eb1b0811a93f07afaff openoffice.org2-base-2.0.4-5.7.0.1.0.i386.rpm d1113674b307d67e7bbabb45b9ae3bab openoffice.org2-calc-2.0.4-5.7.0.1.0.i386.rpm 18d70be681fc6358e304683f512dc98f openoffice.org2-core-2.0.4-5.7.0.1.0.i386.rpm 1348d620d2cce143228dc6ec80d32e26 openoffice.org2-debuginfo-2.0.4-5.7.0.1.0.i386.rpm 5ff2e734798f6f2777911ad9a4242f43 openoffice.org2-draw-2.0.4-5.7.0.1.0.i386.rpm 90b09cb7562162e9bdb780fcd52b807e openoffice.org2-emailmerge-2.0.4-5.7.0.1.0.i386.rpm 7566151166f455bb9d5cfdc1060388f6 openoffice.org2-graphicfilter-2.0.4-5.7.0.1.0.i386.rpm 6ea77ed8bb8315ddf53bf042597c9f35 openoffice.org2-impress-2.0.4-5.7.0.1.0.i386.rpm 961a700b3e8a5c710b2d427fe9e58850 openoffice.org2-javafilter-2.0.4-5.7.0.1.0.i386.rpm 337b18c81c6562ded9eefc3271d3ca87 openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.1.0.i386.rpm 019d27d20da634faa939d3420371e715 openoffice.org2-langpack-ar-2.0.4-5.7.0.1.0.i386.rpm d9a51db9c3b015369d1425fec0ab6a93 openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.1.0.i386.rpm 1aa39e4c7bb9cd640acac8c5548d83ff openoffice.org2-langpack-bn-2.0.4-5.7.0.1.0.i386.rpm 5177ed710adb3b5f9862a1cd7bf0200b openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.1.0.i386.rpm 8c78be7cb58b1a293460dea5b8474c43 openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.1.0.i386.rpm 9937e6d9ba1fe24eb224d90888ceae68 openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.1.0.i386.rpm 9fac7d1bd87421e68ad96e11b6515aee openoffice.org2-langpack-da_DK-2.0.4-5.7.0.1.0.i386.rpm 4ec6ccac98ac8fc0680e0b9fd91647cd openoffice.org2-langpack-de-2.0.4-5.7.0.1.0.i386.rpm 8b8dcc6a8f8243d5f220e6b498bcebc3 openoffice.org2-langpack-el_GR-2.0.4-5.7.0.1.0.i386.rpm 3a593a85564282235e0608f75d9dde84 openoffice.org2-langpack-es-2.0.4-5.7.0.1.0.i386.rpm 606030b7c78095d98071d99491296f61 openoffice.org2-langpack-et_EE-2.0.4-5.7.0.1.0.i386.rpm 254a2ee5fc7870d3e70a2ef54d94ada9 openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.1.0.i386.rpm b10388dd209f82feb7280b3b9ce65c19 openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.1.0.i386.rpm 1028d9c312c5dde978193a42a1df5a5f openoffice.org2-langpack-fr-2.0.4-5.7.0.1.0.i386.rpm 23b177bc9129d73bd81e879fbe4c6417 openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.1.0.i386.rpm 16dac68a20a39ed9692ca49c31e5d7dd openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.1.0.i386.rpm 8d4a192cbdf4d525576fdd1382358299 openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.1.0.i386.rpm 478306a74c59dcdc1f49eac67c0d8c45 openoffice.org2-langpack-he_IL-2.0.4-5.7.0.1.0.i386.rpm 56f61749404ae53ab5ebed07e4248680 openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.1.0.i386.rpm 7fdf88fbfb060c4a2a9076b62b6317e1 openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.1.0.i386.rpm 987b1d928792df34b0582bd4a77292bf openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.1.0.i386.rpm 55e8271b5bd445d5988167ca13629820 openoffice.org2-langpack-it-2.0.4-5.7.0.1.0.i386.rpm e8e106d80b7a41499422ac9e0751d26b openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.1.0.i386.rpm bfd47888605c8fd12567061f43c8b207 openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.1.0.i386.rpm 8a5718e6c8cc94d0e12ba95f94687e0b openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.1.0.i386.rpm cea44e4fbf5284580a7b1512f3c668c5 openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.1.0.i386.rpm 062744df902185a571c4e9bc8af04e4b openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.1.0.i386.rpm 04705f5ed973f4e4ca93ec0cb5efae3b openoffice.org2-langpack-nl-2.0.4-5.7.0.1.0.i386.rpm 2dc7a77a33ed235ce9a83e6528fabda3 openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.1.0.i386.rpm 3bd7118a0370f55be70ad1ce26cea924 openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.1.0.i386.rpm 883843b11cbe56381f64f93fc5097cff openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.1.0.i386.rpm 18cf195efc71e081d654cd5cfa6cda99 openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.1.0.i386.rpm 668f14741b510f01c585536dc4af9390 openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.1.0.i386.rpm 7867247413314d6268a8485907a7de1a openoffice.org2-langpack-ru-2.0.4-5.7.0.1.0.i386.rpm ea44c4a93ef251597c2cb3a7fa81faec openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.1.0.i386.rpm c060b34a3b3f9c7972f75649ed637951 openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.1.0.i386.rpm d79066ddc2654c90500a93368f8d7342 openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.1.0.i386.rpm 235446f0f681d3df97d7e2ec77ecb6cf openoffice.org2-langpack-sv-2.0.4-5.7.0.1.0.i386.rpm e5a87ad5e23b5a099e660393fab8bbd8 openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.1.0.i386.rpm 997523d7e1af2a5e5f942d626d8bbedb openoffice.org2-langpack-th_TH-2.0.4-5.7.0.1.0.i386.rpm e69bbfa68768f939d0deb209d7e77598 openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.1.0.i386.rpm 8ff2c226503e05c5b5ddf26ba59765d7 openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.1.0.i386.rpm 620ee2177f824228acab28ca5960ab04 openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.1.0.i386.rpm 9f04882bffe87eb3be8f62502156651c openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.1.0.i386.rpm a251b3d2464536ef2fffae3aea47c2f4 openoffice.org2-math-2.0.4-5.7.0.1.0.i386.rpm 08103661bd1653534fb7517948b38bff openoffice.org2-pyuno-2.0.4-5.7.0.1.0.i386.rpm d01decc20a3dbaa1fd3ca9e5d533d58d openoffice.org2-testtools-2.0.4-5.7.0.1.0.i386.rpm b2f1c907c128f5ca6e0d4dbf2544af26 openoffice.org2-writer-2.0.4-5.7.0.1.0.i386.rpm 907eb3d266aafdd47d3cf5205ab4624b openoffice.org2-xsltfilter-2.0.4-5.7.0.1.0.i386.rpm Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/openoffice.org-2.0.4-5.4.17.2.src.rpm de02dfcc2a99480254027596fb395c26 openoffice.org-2.0.4-5.4.17.2.src.rpm i386: 799333007bba29bdf2bfafdd47fca571 openoffice.org-base-2.0.4-5.4.17.2.i386.rpm 17831dff6a9bb2a8645884659b16b6d8 openoffice.org-calc-2.0.4-5.4.17.2.i386.rpm 87e971885f5558c3cdd8643231262867 openoffice.org-core-2.0.4-5.4.17.2.i386.rpm 5179d688d8bede8ede539bcf66c546f5 openoffice.org-debuginfo-2.0.4-5.4.17.2.i386.rpm eb74c52b789a64de1e982ed1fc64dc62 openoffice.org-draw-2.0.4-5.4.17.2.i386.rpm 1084400fd9bd69030705c85d595174bb openoffice.org-emailmerge-2.0.4-5.4.17.2.i386.rpm 6f545ee05227abe0a1445386801e860e openoffice.org-graphicfilter-2.0.4-5.4.17.2.i386.rpm a9a9ca9a344797919059388ce54598c2 openoffice.org-impress-2.0.4-5.4.17.2.i386.rpm d4469bc9ad7edc4b14309be2c6284f90 openoffice.org-javafilter-2.0.4-5.4.17.2.i386.rpm c738a0aa920500100f3713596a2d8295 openoffice.org-langpack-af_ZA-2.0.4-5.4.17.2.i386.rpm 04258d444b8269c8fb0a3a334029ddc1 openoffice.org-langpack-ar-2.0.4-5.4.17.2.i386.rpm f79591d201990a9714e391e48b78647e openoffice.org-langpack-as_IN-2.0.4-5.4.17.2.i386.rpm a03e7cc6f4e8fc1c1d7a1ffccea257d6 openoffice.org-langpack-bg_BG-2.0.4-5.4.17.2.i386.rpm 15d5d3a5396c20c4b02721c6d19bbb37 openoffice.org-langpack-bn-2.0.4-5.4.17.2.i386.rpm a84b953907fdcd41fdbbeb691364b20c openoffice.org-langpack-ca_ES-2.0.4-5.4.17.2.i386.rpm 76a73f00bf481fd5e51e331fc655a8d4 openoffice.org-langpack-cs_CZ-2.0.4-5.4.17.2.i386.rpm 59aa553ed63745d46999feff6521bc9b openoffice.org-langpack-cy_GB-2.0.4-5.4.17.2.i386.rpm 8d8872a5b22709378e7b0ee3a92f0148 openoffice.org-langpack-da_DK-2.0.4-5.4.17.2.i386.rpm a695b001e7bd9577977c7403ed907932 openoffice.org-langpack-de-2.0.4-5.4.17.2.i386.rpm e996bc2e7a9598a18cf169a3ad3aba2c openoffice.org-langpack-el_GR-2.0.4-5.4.17.2.i386.rpm 93607f7d4833ed7b398b728fc83d9e7c openoffice.org-langpack-es-2.0.4-5.4.17.2.i386.rpm b619e1a4b2fd004bb2c1d765491a02ad openoffice.org-langpack-et_EE-2.0.4-5.4.17.2.i386.rpm cd5692fbd4b068a0b54e16f7ad1d749a openoffice.org-langpack-eu_ES-2.0.4-5.4.17.2.i386.rpm 556ad91f6e827671a259da3e50372112 openoffice.org-langpack-fi_FI-2.0.4-5.4.17.2.i386.rpm b883d58b9dc7f41c84774c38535f61bf openoffice.org-langpack-fr-2.0.4-5.4.17.2.i386.rpm ebd16ec36b50b9e0c00e9d89916666c6 openoffice.org-langpack-ga_IE-2.0.4-5.4.17.2.i386.rpm 6d59a53d5bbc1fc4779096d14152c4ab openoffice.org-langpack-gl_ES-2.0.4-5.4.17.2.i386.rpm b19d30cfa1d28bf93513772dcd1fdf07 openoffice.org-langpack-gu_IN-2.0.4-5.4.17.2.i386.rpm 9dc98394cf9dc2797511ada4fa31a7a2 openoffice.org-langpack-he_IL-2.0.4-5.4.17.2.i386.rpm 218ec9af8458a52c1261dacb58697642 openoffice.org-langpack-hi_IN-2.0.4-5.4.17.2.i386.rpm e24fc3d92904e3c441b604d73589e158 openoffice.org-langpack-hr_HR-2.0.4-5.4.17.2.i386.rpm e202cdc899aad7f867242cde79ab02f8 openoffice.org-langpack-hu_HU-2.0.4-5.4.17.2.i386.rpm 7e6dc59088156923c4ac52e0d088891d openoffice.org-langpack-it-2.0.4-5.4.17.2.i386.rpm 4ebd8b0e1106a73e6539317e349bdf74 openoffice.org-langpack-ja_JP-2.0.4-5.4.17.2.i386.rpm 51db5d8d7016dd0984aa7cee85ad3959 openoffice.org-langpack-kn_IN-2.0.4-5.4.17.2.i386.rpm fdf7f03c4ccce7d6947794e13270f891 openoffice.org-langpack-ko_KR-2.0.4-5.4.17.2.i386.rpm 9f59a93ed71817ecd2d4e0cc07768eab openoffice.org-langpack-lt_LT-2.0.4-5.4.17.2.i386.rpm 715efe344274ba4405edf54badb5ae9f openoffice.org-langpack-ml_IN-2.0.4-5.4.17.2.i386.rpm 0c04dc1ac77809305b6ee14271b4ac3f openoffice.org-langpack-mr_IN-2.0.4-5.4.17.2.i386.rpm 0ca0c360527a989575272701fbcc5a6f openoffice.org-langpack-ms_MY-2.0.4-5.4.17.2.i386.rpm 13843043eb0939c18e5305a30e3ec9f5 openoffice.org-langpack-nb_NO-2.0.4-5.4.17.2.i386.rpm 29f4e2d2035532a13be115d55e629251 openoffice.org-langpack-nl-2.0.4-5.4.17.2.i386.rpm 9121eb1473dac4e4cffd39b479cd52f0 openoffice.org-langpack-nn_NO-2.0.4-5.4.17.2.i386.rpm ebc76fdb8fc5e13a05fb5c3e4e94e3c2 openoffice.org-langpack-nr_ZA-2.0.4-5.4.17.2.i386.rpm 098ef33ffe1fb1449beb219d564158f8 openoffice.org-langpack-nso_ZA-2.0.4-5.4.17.2.i386.rpm 83ed6274b212b3603c7d343ef3b43a16 openoffice.org-langpack-or_IN-2.0.4-5.4.17.2.i386.rpm c833182527003aa82194143d740e5342 openoffice.org-langpack-pa_IN-2.0.4-5.4.17.2.i386.rpm 04520de763b2b77d19d947b436cbb628 openoffice.org-langpack-pl_PL-2.0.4-5.4.17.2.i386.rpm bb762c73d51491b734aaf01414c89c25 openoffice.org-langpack-pt_BR-2.0.4-5.4.17.2.i386.rpm b177d83ff99ef1aa08f5a0aec870cee3 openoffice.org-langpack-pt_PT-2.0.4-5.4.17.2.i386.rpm 43a2e5e34119b97fb6732b63d122746c openoffice.org-langpack-ru-2.0.4-5.4.17.2.i386.rpm f60418223ce0b86dd93eeea4e80e3665 openoffice.org-langpack-sk_SK-2.0.4-5.4.17.2.i386.rpm 7f3f73b56ab96d38d1f76ddd1a76424a openoffice.org-langpack-sl_SI-2.0.4-5.4.17.2.i386.rpm 35b0ed781912843ca8a69c4858be613d openoffice.org-langpack-sr_CS-2.0.4-5.4.17.2.i386.rpm f435b64d99e98cfeea38a975d36244ad openoffice.org-langpack-ss_ZA-2.0.4-5.4.17.2.i386.rpm 6124be30dcd3d6c768e9e4f6feea2b0e openoffice.org-langpack-st_ZA-2.0.4-5.4.17.2.i386.rpm 1ff078d8a4b25ff6ce92b30273ea36af openoffice.org-langpack-sv-2.0.4-5.4.17.2.i386.rpm 995ae0aaa5e24636e53e474045aa8061 openoffice.org-langpack-ta_IN-2.0.4-5.4.17.2.i386.rpm 1fa7c1b680021ba7f354883b7d8e1671 openoffice.org-langpack-te_IN-2.0.4-5.4.17.2.i386.rpm c4045aff5c74d081c895840a58966621 openoffice.org-langpack-th_TH-2.0.4-5.4.17.2.i386.rpm 497fcab9be92a069fb38b02fddfcc3d0 openoffice.org-langpack-tn_ZA-2.0.4-5.4.17.2.i386.rpm 31ad861cd9a901afc63779d27b3026d3 openoffice.org-langpack-tr_TR-2.0.4-5.4.17.2.i386.rpm b0c8c9ef4e7d15e236a032415bddb55f openoffice.org-langpack-ts_ZA-2.0.4-5.4.17.2.i386.rpm 1d3ccd7fcbcfb0dba24fa7f1c34e6c0a openoffice.org-langpack-ur-2.0.4-5.4.17.2.i386.rpm 2d2ad9805c114cdff29ec3c0036c7ddf openoffice.org-langpack-ve_ZA-2.0.4-5.4.17.2.i386.rpm 8c511d6bceac4456159d9b840a7cf8f0 openoffice.org-langpack-xh_ZA-2.0.4-5.4.17.2.i386.rpm b3925884eb9c5d06eef39212605ebcff openoffice.org-langpack-zh_CN-2.0.4-5.4.17.2.i386.rpm 85874d078b7ff9bcde01961864c33fc4 openoffice.org-langpack-zh_TW-2.0.4-5.4.17.2.i386.rpm 9d5b01e8f5b44de8e4ba6af3bce15e1b openoffice.org-langpack-zu_ZA-2.0.4-5.4.17.2.i386.rpm e80fd72c5eaf0ee1fdd4c156d350d000 openoffice.org-math-2.0.4-5.4.17.2.i386.rpm 65cb85e3cdca9e8b869ae4951fef4fdd openoffice.org-pyuno-2.0.4-5.4.17.2.i386.rpm 3f9dd79e6de4b417503cdfef4ee93d7b openoffice.org-testtools-2.0.4-5.4.17.2.i386.rpm 6cdd40a74564594d5c12124775217fcd openoffice.org-writer-2.0.4-5.4.17.2.i386.rpm 07b5a791a27130668393a1881276954e openoffice.org-xsltfilter-2.0.4-5.4.17.2.i386.rpm x86_64: 205d7c1c8b16c7fd521c40ec801eb970 openoffice.org-base-2.0.4-5.4.17.2.x86_64.rpm 79876e48fa1a3a424fd6629e6310caff openoffice.org-calc-2.0.4-5.4.17.2.x86_64.rpm 05c6a6cd3350af8409ae4f5da4635a48 openoffice.org-core-2.0.4-5.4.17.2.x86_64.rpm 69609d74fe4677812f86881c667628e3 openoffice.org-debuginfo-2.0.4-5.4.17.2.x86_64.rpm 712563f3ff0248affbc7a81bc84d7693 openoffice.org-draw-2.0.4-5.4.17.2.x86_64.rpm 9dffb09a65fdedbbfa52df74e13773b9 openoffice.org-emailmerge-2.0.4-5.4.17.2.x86_64.rpm ac74a514ae7802c32faadee1a8aece04 openoffice.org-graphicfilter-2.0.4-5.4.17.2.x86_64.rpm 6233b016922f6ca250a40bd30f06266b openoffice.org-impress-2.0.4-5.4.17.2.x86_64.rpm 73cc8f311849b7b191442ee6c08bba41 openoffice.org-javafilter-2.0.4-5.4.17.2.x86_64.rpm 5da2ee9bad960425043826f09abf9ed1 openoffice.org-langpack-af_ZA-2.0.4-5.4.17.2.x86_64.rpm 2b942fafcb414966b64af7fd0873b708 openoffice.org-langpack-ar-2.0.4-5.4.17.2.x86_64.rpm 642a0aacf631ea3405afa02da94b2c4e openoffice.org-langpack-as_IN-2.0.4-5.4.17.2.x86_64.rpm d8038efe931861ee1e30662dfbaa6ab9 openoffice.org-langpack-bg_BG-2.0.4-5.4.17.2.x86_64.rpm 6c0b77cde4ab588f52266d5eebb192b1 openoffice.org-langpack-bn-2.0.4-5.4.17.2.x86_64.rpm b40e11cf33b828618eaaa9acf2afc36f openoffice.org-langpack-ca_ES-2.0.4-5.4.17.2.x86_64.rpm cbd6641aa9983669ab453ebb9192e5d4 openoffice.org-langpack-cs_CZ-2.0.4-5.4.17.2.x86_64.rpm 2fd75ba88e8e71cb28c98b708d94b9cb openoffice.org-langpack-cy_GB-2.0.4-5.4.17.2.x86_64.rpm e6b9655ca78553756d65a1d8cae293c3 openoffice.org-langpack-da_DK-2.0.4-5.4.17.2.x86_64.rpm cb67c7ed386e4de503b58cdcba22c872 openoffice.org-langpack-de-2.0.4-5.4.17.2.x86_64.rpm 91c9230827815ebd5dc8ca9c030c0571 openoffice.org-langpack-el_GR-2.0.4-5.4.17.2.x86_64.rpm 53bbde3ec8153b42d4d794058b7b0b04 openoffice.org-langpack-es-2.0.4-5.4.17.2.x86_64.rpm bbec8caa4994db1adc8e71948b809f17 openoffice.org-langpack-et_EE-2.0.4-5.4.17.2.x86_64.rpm ce6b0228e4f802f30ce6c64b8ee516e7 openoffice.org-langpack-eu_ES-2.0.4-5.4.17.2.x86_64.rpm f06ee80182a78ff317e085d96be9944b openoffice.org-langpack-fi_FI-2.0.4-5.4.17.2.x86_64.rpm 8cba9d94bbd0b1194f8d3373f736ac0a openoffice.org-langpack-fr-2.0.4-5.4.17.2.x86_64.rpm c308b293c110c32db1fd82d9f394b585 openoffice.org-langpack-ga_IE-2.0.4-5.4.17.2.x86_64.rpm ffd05892fecb5ec1f919a85097fa8dae openoffice.org-langpack-gl_ES-2.0.4-5.4.17.2.x86_64.rpm 3f1d009b717b4cdfb41ab11c0c8d6d8f openoffice.org-langpack-gu_IN-2.0.4-5.4.17.2.x86_64.rpm 2772a5885245559c27875db175b9c8a4 openoffice.org-langpack-he_IL-2.0.4-5.4.17.2.x86_64.rpm d432da507e48fa81d21ddcdfed3ea71d openoffice.org-langpack-hi_IN-2.0.4-5.4.17.2.x86_64.rpm 8922cf8f52141d3f2dae57223fbf9527 openoffice.org-langpack-hr_HR-2.0.4-5.4.17.2.x86_64.rpm 67a0cad75afab460d043df09e9de10b8 openoffice.org-langpack-hu_HU-2.0.4-5.4.17.2.x86_64.rpm 1f0b3a86ccf5efa1b84dc06b584fb9d3 openoffice.org-langpack-it-2.0.4-5.4.17.2.x86_64.rpm 73c7457669fed54e0aae1e5bb8356e09 openoffice.org-langpack-ja_JP-2.0.4-5.4.17.2.x86_64.rpm 87253201921c44be1611d6448dbdfcdc openoffice.org-langpack-kn_IN-2.0.4-5.4.17.2.x86_64.rpm e372dcef7077304c481124a41a3868e2 openoffice.org-langpack-ko_KR-2.0.4-5.4.17.2.x86_64.rpm a5cc152edda0a8995064a33bd0c37a37 openoffice.org-langpack-lt_LT-2.0.4-5.4.17.2.x86_64.rpm 01537a09216843d17801c8133b5bcb30 openoffice.org-langpack-ml_IN-2.0.4-5.4.17.2.x86_64.rpm 0691897c9aa5f5441ecadba8e42ac0d5 openoffice.org-langpack-mr_IN-2.0.4-5.4.17.2.x86_64.rpm 4debd9133fa2e8d62a294aaf367b054f openoffice.org-langpack-ms_MY-2.0.4-5.4.17.2.x86_64.rpm 1a58ce7af4685b8f819588f9155aed66 openoffice.org-langpack-nb_NO-2.0.4-5.4.17.2.x86_64.rpm 57245d3b32b2f2a34bbeec3756858abd openoffice.org-langpack-nl-2.0.4-5.4.17.2.x86_64.rpm 00c9c672501679856ec81f2bde03d3ee openoffice.org-langpack-nn_NO-2.0.4-5.4.17.2.x86_64.rpm 0b6fcecb23fc54b92c5f846fae4a42de openoffice.org-langpack-nr_ZA-2.0.4-5.4.17.2.x86_64.rpm f7346f459a900d24b5c9bdc49922250a openoffice.org-langpack-nso_ZA-2.0.4-5.4.17.2.x86_64.rpm a62ffb25802112befc5c31a1877b0cab openoffice.org-langpack-or_IN-2.0.4-5.4.17.2.x86_64.rpm 7e7eef6d6051bfb1bba6989cba470d6e openoffice.org-langpack-pa_IN-2.0.4-5.4.17.2.x86_64.rpm 1e90e108cba505f31178f4f76e6001b5 openoffice.org-langpack-pl_PL-2.0.4-5.4.17.2.x86_64.rpm 12a3881f289b648fb12ed916e23a0e6c openoffice.org-langpack-pt_BR-2.0.4-5.4.17.2.x86_64.rpm 7c80b33d547b1709c049734f539cd0fd openoffice.org-langpack-pt_PT-2.0.4-5.4.17.2.x86_64.rpm bd6b0ce2e45c636b2f69fce7c3b90c2a openoffice.org-langpack-ru-2.0.4-5.4.17.2.x86_64.rpm fbcbac024645b7e761fa2aa52746fda1 openoffice.org-langpack-sk_SK-2.0.4-5.4.17.2.x86_64.rpm f188002aa295a16d9853acef836f9f8a openoffice.org-langpack-sl_SI-2.0.4-5.4.17.2.x86_64.rpm bb442d7e2468c68b707a60da05545bd5 openoffice.org-langpack-sr_CS-2.0.4-5.4.17.2.x86_64.rpm 371ce27840e586e7674a43969512ffbd openoffice.org-langpack-ss_ZA-2.0.4-5.4.17.2.x86_64.rpm a2e79e6e1fb9412bf54df068b53a7ced openoffice.org-langpack-st_ZA-2.0.4-5.4.17.2.x86_64.rpm d93a089484c6c3565c1bcac24fd739ba openoffice.org-langpack-sv-2.0.4-5.4.17.2.x86_64.rpm 934b12aede28ec3f515b179cd8e3db63 openoffice.org-langpack-ta_IN-2.0.4-5.4.17.2.x86_64.rpm 1ad6dbdcf296e4fd7ff26fa295e56aa1 openoffice.org-langpack-te_IN-2.0.4-5.4.17.2.x86_64.rpm 1c2802b71ff870645a562116cb25dd56 openoffice.org-langpack-th_TH-2.0.4-5.4.17.2.x86_64.rpm a8cc7faa3039504ba7564f31a385f901 openoffice.org-langpack-tn_ZA-2.0.4-5.4.17.2.x86_64.rpm 9718aa8113583d9c94a381ae617c65da openoffice.org-langpack-tr_TR-2.0.4-5.4.17.2.x86_64.rpm 9fd1ef48c4f23906cd07ba07422d7430 openoffice.org-langpack-ts_ZA-2.0.4-5.4.17.2.x86_64.rpm b7dec585a875ff0583a6dfd3e1686119 openoffice.org-langpack-ur-2.0.4-5.4.17.2.x86_64.rpm 2e787d3f161fa50c4871634da3776845 openoffice.org-langpack-ve_ZA-2.0.4-5.4.17.2.x86_64.rpm 21f7690827c0daf47d8176ad401a365e openoffice.org-langpack-xh_ZA-2.0.4-5.4.17.2.x86_64.rpm 922f8abb3fd7f00f0950182ffcd03ad0 openoffice.org-langpack-zh_CN-2.0.4-5.4.17.2.x86_64.rpm 00225eec93c5f1282a0126b2d965fe60 openoffice.org-langpack-zh_TW-2.0.4-5.4.17.2.x86_64.rpm d5a94fdc40a44490645b86e08fd8799c openoffice.org-langpack-zu_ZA-2.0.4-5.4.17.2.x86_64.rpm 4ea8f72f342f3a8d78cbc89591d4345f openoffice.org-math-2.0.4-5.4.17.2.x86_64.rpm 991869f3e5c7483b6716013101e2b8ec openoffice.org-pyuno-2.0.4-5.4.17.2.x86_64.rpm 01b6af4c3b71cc87e33e44caf9451f04 openoffice.org-testtools-2.0.4-5.4.17.2.x86_64.rpm 2958ae7386fa67a37cd617010f99a22c openoffice.org-writer-2.0.4-5.4.17.2.x86_64.rpm 3f5b54bc67d4d1df78b2ed8fe4652c24 openoffice.org-xsltfilter-2.0.4-5.4.17.2.x86_64.rpm RHEL Optional Productivity Applications (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/openoffice.org-2.0.4-5.4.17.2.src.rpm de02dfcc2a99480254027596fb395c26 openoffice.org-2.0.4-5.4.17.2.src.rpm i386: 799333007bba29bdf2bfafdd47fca571 openoffice.org-base-2.0.4-5.4.17.2.i386.rpm 17831dff6a9bb2a8645884659b16b6d8 openoffice.org-calc-2.0.4-5.4.17.2.i386.rpm 87e971885f5558c3cdd8643231262867 openoffice.org-core-2.0.4-5.4.17.2.i386.rpm 5179d688d8bede8ede539bcf66c546f5 openoffice.org-debuginfo-2.0.4-5.4.17.2.i386.rpm eb74c52b789a64de1e982ed1fc64dc62 openoffice.org-draw-2.0.4-5.4.17.2.i386.rpm 1084400fd9bd69030705c85d595174bb openoffice.org-emailmerge-2.0.4-5.4.17.2.i386.rpm 6f545ee05227abe0a1445386801e860e openoffice.org-graphicfilter-2.0.4-5.4.17.2.i386.rpm a9a9ca9a344797919059388ce54598c2 openoffice.org-impress-2.0.4-5.4.17.2.i386.rpm d4469bc9ad7edc4b14309be2c6284f90 openoffice.org-javafilter-2.0.4-5.4.17.2.i386.rpm c738a0aa920500100f3713596a2d8295 openoffice.org-langpack-af_ZA-2.0.4-5.4.17.2.i386.rpm 04258d444b8269c8fb0a3a334029ddc1 openoffice.org-langpack-ar-2.0.4-5.4.17.2.i386.rpm f79591d201990a9714e391e48b78647e openoffice.org-langpack-as_IN-2.0.4-5.4.17.2.i386.rpm a03e7cc6f4e8fc1c1d7a1ffccea257d6 openoffice.org-langpack-bg_BG-2.0.4-5.4.17.2.i386.rpm 15d5d3a5396c20c4b02721c6d19bbb37 openoffice.org-langpack-bn-2.0.4-5.4.17.2.i386.rpm a84b953907fdcd41fdbbeb691364b20c openoffice.org-langpack-ca_ES-2.0.4-5.4.17.2.i386.rpm 76a73f00bf481fd5e51e331fc655a8d4 openoffice.org-langpack-cs_CZ-2.0.4-5.4.17.2.i386.rpm 59aa553ed63745d46999feff6521bc9b openoffice.org-langpack-cy_GB-2.0.4-5.4.17.2.i386.rpm 8d8872a5b22709378e7b0ee3a92f0148 openoffice.org-langpack-da_DK-2.0.4-5.4.17.2.i386.rpm a695b001e7bd9577977c7403ed907932 openoffice.org-langpack-de-2.0.4-5.4.17.2.i386.rpm e996bc2e7a9598a18cf169a3ad3aba2c openoffice.org-langpack-el_GR-2.0.4-5.4.17.2.i386.rpm 93607f7d4833ed7b398b728fc83d9e7c openoffice.org-langpack-es-2.0.4-5.4.17.2.i386.rpm b619e1a4b2fd004bb2c1d765491a02ad openoffice.org-langpack-et_EE-2.0.4-5.4.17.2.i386.rpm cd5692fbd4b068a0b54e16f7ad1d749a openoffice.org-langpack-eu_ES-2.0.4-5.4.17.2.i386.rpm 556ad91f6e827671a259da3e50372112 openoffice.org-langpack-fi_FI-2.0.4-5.4.17.2.i386.rpm b883d58b9dc7f41c84774c38535f61bf openoffice.org-langpack-fr-2.0.4-5.4.17.2.i386.rpm ebd16ec36b50b9e0c00e9d89916666c6 openoffice.org-langpack-ga_IE-2.0.4-5.4.17.2.i386.rpm 6d59a53d5bbc1fc4779096d14152c4ab openoffice.org-langpack-gl_ES-2.0.4-5.4.17.2.i386.rpm b19d30cfa1d28bf93513772dcd1fdf07 openoffice.org-langpack-gu_IN-2.0.4-5.4.17.2.i386.rpm 9dc98394cf9dc2797511ada4fa31a7a2 openoffice.org-langpack-he_IL-2.0.4-5.4.17.2.i386.rpm 218ec9af8458a52c1261dacb58697642 openoffice.org-langpack-hi_IN-2.0.4-5.4.17.2.i386.rpm e24fc3d92904e3c441b604d73589e158 openoffice.org-langpack-hr_HR-2.0.4-5.4.17.2.i386.rpm e202cdc899aad7f867242cde79ab02f8 openoffice.org-langpack-hu_HU-2.0.4-5.4.17.2.i386.rpm 7e6dc59088156923c4ac52e0d088891d openoffice.org-langpack-it-2.0.4-5.4.17.2.i386.rpm 4ebd8b0e1106a73e6539317e349bdf74 openoffice.org-langpack-ja_JP-2.0.4-5.4.17.2.i386.rpm 51db5d8d7016dd0984aa7cee85ad3959 openoffice.org-langpack-kn_IN-2.0.4-5.4.17.2.i386.rpm fdf7f03c4ccce7d6947794e13270f891 openoffice.org-langpack-ko_KR-2.0.4-5.4.17.2.i386.rpm 9f59a93ed71817ecd2d4e0cc07768eab openoffice.org-langpack-lt_LT-2.0.4-5.4.17.2.i386.rpm 715efe344274ba4405edf54badb5ae9f openoffice.org-langpack-ml_IN-2.0.4-5.4.17.2.i386.rpm 0c04dc1ac77809305b6ee14271b4ac3f openoffice.org-langpack-mr_IN-2.0.4-5.4.17.2.i386.rpm 0ca0c360527a989575272701fbcc5a6f openoffice.org-langpack-ms_MY-2.0.4-5.4.17.2.i386.rpm 13843043eb0939c18e5305a30e3ec9f5 openoffice.org-langpack-nb_NO-2.0.4-5.4.17.2.i386.rpm 29f4e2d2035532a13be115d55e629251 openoffice.org-langpack-nl-2.0.4-5.4.17.2.i386.rpm 9121eb1473dac4e4cffd39b479cd52f0 openoffice.org-langpack-nn_NO-2.0.4-5.4.17.2.i386.rpm ebc76fdb8fc5e13a05fb5c3e4e94e3c2 openoffice.org-langpack-nr_ZA-2.0.4-5.4.17.2.i386.rpm 098ef33ffe1fb1449beb219d564158f8 openoffice.org-langpack-nso_ZA-2.0.4-5.4.17.2.i386.rpm 83ed6274b212b3603c7d343ef3b43a16 openoffice.org-langpack-or_IN-2.0.4-5.4.17.2.i386.rpm c833182527003aa82194143d740e5342 openoffice.org-langpack-pa_IN-2.0.4-5.4.17.2.i386.rpm 04520de763b2b77d19d947b436cbb628 openoffice.org-langpack-pl_PL-2.0.4-5.4.17.2.i386.rpm bb762c73d51491b734aaf01414c89c25 openoffice.org-langpack-pt_BR-2.0.4-5.4.17.2.i386.rpm b177d83ff99ef1aa08f5a0aec870cee3 openoffice.org-langpack-pt_PT-2.0.4-5.4.17.2.i386.rpm 43a2e5e34119b97fb6732b63d122746c openoffice.org-langpack-ru-2.0.4-5.4.17.2.i386.rpm f60418223ce0b86dd93eeea4e80e3665 openoffice.org-langpack-sk_SK-2.0.4-5.4.17.2.i386.rpm 7f3f73b56ab96d38d1f76ddd1a76424a openoffice.org-langpack-sl_SI-2.0.4-5.4.17.2.i386.rpm 35b0ed781912843ca8a69c4858be613d openoffice.org-langpack-sr_CS-2.0.4-5.4.17.2.i386.rpm f435b64d99e98cfeea38a975d36244ad openoffice.org-langpack-ss_ZA-2.0.4-5.4.17.2.i386.rpm 6124be30dcd3d6c768e9e4f6feea2b0e openoffice.org-langpack-st_ZA-2.0.4-5.4.17.2.i386.rpm 1ff078d8a4b25ff6ce92b30273ea36af openoffice.org-langpack-sv-2.0.4-5.4.17.2.i386.rpm 995ae0aaa5e24636e53e474045aa8061 openoffice.org-langpack-ta_IN-2.0.4-5.4.17.2.i386.rpm 1fa7c1b680021ba7f354883b7d8e1671 openoffice.org-langpack-te_IN-2.0.4-5.4.17.2.i386.rpm c4045aff5c74d081c895840a58966621 openoffice.org-langpack-th_TH-2.0.4-5.4.17.2.i386.rpm 497fcab9be92a069fb38b02fddfcc3d0 openoffice.org-langpack-tn_ZA-2.0.4-5.4.17.2.i386.rpm 31ad861cd9a901afc63779d27b3026d3 openoffice.org-langpack-tr_TR-2.0.4-5.4.17.2.i386.rpm b0c8c9ef4e7d15e236a032415bddb55f openoffice.org-langpack-ts_ZA-2.0.4-5.4.17.2.i386.rpm 1d3ccd7fcbcfb0dba24fa7f1c34e6c0a openoffice.org-langpack-ur-2.0.4-5.4.17.2.i386.rpm 2d2ad9805c114cdff29ec3c0036c7ddf openoffice.org-langpack-ve_ZA-2.0.4-5.4.17.2.i386.rpm 8c511d6bceac4456159d9b840a7cf8f0 openoffice.org-langpack-xh_ZA-2.0.4-5.4.17.2.i386.rpm b3925884eb9c5d06eef39212605ebcff openoffice.org-langpack-zh_CN-2.0.4-5.4.17.2.i386.rpm 85874d078b7ff9bcde01961864c33fc4 openoffice.org-langpack-zh_TW-2.0.4-5.4.17.2.i386.rpm 9d5b01e8f5b44de8e4ba6af3bce15e1b openoffice.org-langpack-zu_ZA-2.0.4-5.4.17.2.i386.rpm e80fd72c5eaf0ee1fdd4c156d350d000 openoffice.org-math-2.0.4-5.4.17.2.i386.rpm 65cb85e3cdca9e8b869ae4951fef4fdd openoffice.org-pyuno-2.0.4-5.4.17.2.i386.rpm 3f9dd79e6de4b417503cdfef4ee93d7b openoffice.org-testtools-2.0.4-5.4.17.2.i386.rpm 6cdd40a74564594d5c12124775217fcd openoffice.org-writer-2.0.4-5.4.17.2.i386.rpm 07b5a791a27130668393a1881276954e openoffice.org-xsltfilter-2.0.4-5.4.17.2.i386.rpm x86_64: 205d7c1c8b16c7fd521c40ec801eb970 openoffice.org-base-2.0.4-5.4.17.2.x86_64.rpm 79876e48fa1a3a424fd6629e6310caff openoffice.org-calc-2.0.4-5.4.17.2.x86_64.rpm 05c6a6cd3350af8409ae4f5da4635a48 openoffice.org-core-2.0.4-5.4.17.2.x86_64.rpm 69609d74fe4677812f86881c667628e3 openoffice.org-debuginfo-2.0.4-5.4.17.2.x86_64.rpm 712563f3ff0248affbc7a81bc84d7693 openoffice.org-draw-2.0.4-5.4.17.2.x86_64.rpm 9dffb09a65fdedbbfa52df74e13773b9 openoffice.org-emailmerge-2.0.4-5.4.17.2.x86_64.rpm ac74a514ae7802c32faadee1a8aece04 openoffice.org-graphicfilter-2.0.4-5.4.17.2.x86_64.rpm 6233b016922f6ca250a40bd30f06266b openoffice.org-impress-2.0.4-5.4.17.2.x86_64.rpm 73cc8f311849b7b191442ee6c08bba41 openoffice.org-javafilter-2.0.4-5.4.17.2.x86_64.rpm 5da2ee9bad960425043826f09abf9ed1 openoffice.org-langpack-af_ZA-2.0.4-5.4.17.2.x86_64.rpm 2b942fafcb414966b64af7fd0873b708 openoffice.org-langpack-ar-2.0.4-5.4.17.2.x86_64.rpm 642a0aacf631ea3405afa02da94b2c4e openoffice.org-langpack-as_IN-2.0.4-5.4.17.2.x86_64.rpm d8038efe931861ee1e30662dfbaa6ab9 openoffice.org-langpack-bg_BG-2.0.4-5.4.17.2.x86_64.rpm 6c0b77cde4ab588f52266d5eebb192b1 openoffice.org-langpack-bn-2.0.4-5.4.17.2.x86_64.rpm b40e11cf33b828618eaaa9acf2afc36f openoffice.org-langpack-ca_ES-2.0.4-5.4.17.2.x86_64.rpm cbd6641aa9983669ab453ebb9192e5d4 openoffice.org-langpack-cs_CZ-2.0.4-5.4.17.2.x86_64.rpm 2fd75ba88e8e71cb28c98b708d94b9cb openoffice.org-langpack-cy_GB-2.0.4-5.4.17.2.x86_64.rpm e6b9655ca78553756d65a1d8cae293c3 openoffice.org-langpack-da_DK-2.0.4-5.4.17.2.x86_64.rpm cb67c7ed386e4de503b58cdcba22c872 openoffice.org-langpack-de-2.0.4-5.4.17.2.x86_64.rpm 91c9230827815ebd5dc8ca9c030c0571 openoffice.org-langpack-el_GR-2.0.4-5.4.17.2.x86_64.rpm 53bbde3ec8153b42d4d794058b7b0b04 openoffice.org-langpack-es-2.0.4-5.4.17.2.x86_64.rpm bbec8caa4994db1adc8e71948b809f17 openoffice.org-langpack-et_EE-2.0.4-5.4.17.2.x86_64.rpm ce6b0228e4f802f30ce6c64b8ee516e7 openoffice.org-langpack-eu_ES-2.0.4-5.4.17.2.x86_64.rpm f06ee80182a78ff317e085d96be9944b openoffice.org-langpack-fi_FI-2.0.4-5.4.17.2.x86_64.rpm 8cba9d94bbd0b1194f8d3373f736ac0a openoffice.org-langpack-fr-2.0.4-5.4.17.2.x86_64.rpm c308b293c110c32db1fd82d9f394b585 openoffice.org-langpack-ga_IE-2.0.4-5.4.17.2.x86_64.rpm ffd05892fecb5ec1f919a85097fa8dae openoffice.org-langpack-gl_ES-2.0.4-5.4.17.2.x86_64.rpm 3f1d009b717b4cdfb41ab11c0c8d6d8f openoffice.org-langpack-gu_IN-2.0.4-5.4.17.2.x86_64.rpm 2772a5885245559c27875db175b9c8a4 openoffice.org-langpack-he_IL-2.0.4-5.4.17.2.x86_64.rpm d432da507e48fa81d21ddcdfed3ea71d openoffice.org-langpack-hi_IN-2.0.4-5.4.17.2.x86_64.rpm 8922cf8f52141d3f2dae57223fbf9527 openoffice.org-langpack-hr_HR-2.0.4-5.4.17.2.x86_64.rpm 67a0cad75afab460d043df09e9de10b8 openoffice.org-langpack-hu_HU-2.0.4-5.4.17.2.x86_64.rpm 1f0b3a86ccf5efa1b84dc06b584fb9d3 openoffice.org-langpack-it-2.0.4-5.4.17.2.x86_64.rpm 73c7457669fed54e0aae1e5bb8356e09 openoffice.org-langpack-ja_JP-2.0.4-5.4.17.2.x86_64.rpm 87253201921c44be1611d6448dbdfcdc openoffice.org-langpack-kn_IN-2.0.4-5.4.17.2.x86_64.rpm e372dcef7077304c481124a41a3868e2 openoffice.org-langpack-ko_KR-2.0.4-5.4.17.2.x86_64.rpm a5cc152edda0a8995064a33bd0c37a37 openoffice.org-langpack-lt_LT-2.0.4-5.4.17.2.x86_64.rpm 01537a09216843d17801c8133b5bcb30 openoffice.org-langpack-ml_IN-2.0.4-5.4.17.2.x86_64.rpm 0691897c9aa5f5441ecadba8e42ac0d5 openoffice.org-langpack-mr_IN-2.0.4-5.4.17.2.x86_64.rpm 4debd9133fa2e8d62a294aaf367b054f openoffice.org-langpack-ms_MY-2.0.4-5.4.17.2.x86_64.rpm 1a58ce7af4685b8f819588f9155aed66 openoffice.org-langpack-nb_NO-2.0.4-5.4.17.2.x86_64.rpm 57245d3b32b2f2a34bbeec3756858abd openoffice.org-langpack-nl-2.0.4-5.4.17.2.x86_64.rpm 00c9c672501679856ec81f2bde03d3ee openoffice.org-langpack-nn_NO-2.0.4-5.4.17.2.x86_64.rpm 0b6fcecb23fc54b92c5f846fae4a42de openoffice.org-langpack-nr_ZA-2.0.4-5.4.17.2.x86_64.rpm f7346f459a900d24b5c9bdc49922250a openoffice.org-langpack-nso_ZA-2.0.4-5.4.17.2.x86_64.rpm a62ffb25802112befc5c31a1877b0cab openoffice.org-langpack-or_IN-2.0.4-5.4.17.2.x86_64.rpm 7e7eef6d6051bfb1bba6989cba470d6e openoffice.org-langpack-pa_IN-2.0.4-5.4.17.2.x86_64.rpm 1e90e108cba505f31178f4f76e6001b5 openoffice.org-langpack-pl_PL-2.0.4-5.4.17.2.x86_64.rpm 12a3881f289b648fb12ed916e23a0e6c openoffice.org-langpack-pt_BR-2.0.4-5.4.17.2.x86_64.rpm 7c80b33d547b1709c049734f539cd0fd openoffice.org-langpack-pt_PT-2.0.4-5.4.17.2.x86_64.rpm bd6b0ce2e45c636b2f69fce7c3b90c2a openoffice.org-langpack-ru-2.0.4-5.4.17.2.x86_64.rpm fbcbac024645b7e761fa2aa52746fda1 openoffice.org-langpack-sk_SK-2.0.4-5.4.17.2.x86_64.rpm f188002aa295a16d9853acef836f9f8a openoffice.org-langpack-sl_SI-2.0.4-5.4.17.2.x86_64.rpm bb442d7e2468c68b707a60da05545bd5 openoffice.org-langpack-sr_CS-2.0.4-5.4.17.2.x86_64.rpm 371ce27840e586e7674a43969512ffbd openoffice.org-langpack-ss_ZA-2.0.4-5.4.17.2.x86_64.rpm a2e79e6e1fb9412bf54df068b53a7ced openoffice.org-langpack-st_ZA-2.0.4-5.4.17.2.x86_64.rpm d93a089484c6c3565c1bcac24fd739ba openoffice.org-langpack-sv-2.0.4-5.4.17.2.x86_64.rpm 934b12aede28ec3f515b179cd8e3db63 openoffice.org-langpack-ta_IN-2.0.4-5.4.17.2.x86_64.rpm 1ad6dbdcf296e4fd7ff26fa295e56aa1 openoffice.org-langpack-te_IN-2.0.4-5.4.17.2.x86_64.rpm 1c2802b71ff870645a562116cb25dd56 openoffice.org-langpack-th_TH-2.0.4-5.4.17.2.x86_64.rpm a8cc7faa3039504ba7564f31a385f901 openoffice.org-langpack-tn_ZA-2.0.4-5.4.17.2.x86_64.rpm 9718aa8113583d9c94a381ae617c65da openoffice.org-langpack-tr_TR-2.0.4-5.4.17.2.x86_64.rpm 9fd1ef48c4f23906cd07ba07422d7430 openoffice.org-langpack-ts_ZA-2.0.4-5.4.17.2.x86_64.rpm b7dec585a875ff0583a6dfd3e1686119 openoffice.org-langpack-ur-2.0.4-5.4.17.2.x86_64.rpm 2e787d3f161fa50c4871634da3776845 openoffice.org-langpack-ve_ZA-2.0.4-5.4.17.2.x86_64.rpm 21f7690827c0daf47d8176ad401a365e openoffice.org-langpack-xh_ZA-2.0.4-5.4.17.2.x86_64.rpm 922f8abb3fd7f00f0950182ffcd03ad0 openoffice.org-langpack-zh_CN-2.0.4-5.4.17.2.x86_64.rpm 00225eec93c5f1282a0126b2d965fe60 openoffice.org-langpack-zh_TW-2.0.4-5.4.17.2.x86_64.rpm d5a94fdc40a44490645b86e08fd8799c openoffice.org-langpack-zu_ZA-2.0.4-5.4.17.2.x86_64.rpm 4ea8f72f342f3a8d78cbc89591d4345f openoffice.org-math-2.0.4-5.4.17.2.x86_64.rpm 991869f3e5c7483b6716013101e2b8ec openoffice.org-pyuno-2.0.4-5.4.17.2.x86_64.rpm 01b6af4c3b71cc87e33e44caf9451f04 openoffice.org-testtools-2.0.4-5.4.17.2.x86_64.rpm 2958ae7386fa67a37cd617010f99a22c openoffice.org-writer-2.0.4-5.4.17.2.x86_64.rpm 3f5b54bc67d4d1df78b2ed8fe4652c24 openoffice.org-xsltfilter-2.0.4-5.4.17.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0245 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGcCsbXlSAg2UNWIIRAqCVAJ4mI9CieuU2RgzA2wywYLI+IQxbDwCbBG0W jvdztBHR/SnryLbv0/1barQ= =AD9e -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jun 13 17:36:40 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 13 Jun 2007 13:36:40 -0400 Subject: [RHSA-2007:0492-01] Moderate: spamassassin security update Message-ID: <200706131736.l5DHaeLe026184@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: spamassassin security update Advisory ID: RHSA-2007:0492-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0492.html Issue date: 2007-06-13 Updated on: 2007-06-13 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-2873 - --------------------------------------------------------------------- 1. Summary: Updated spamassassin packages that fix a security issue are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Problem description: SpamAssassin provides a way to reduce unsolicited commercial email (spam) from incoming email. Martin Krafft discovered a symlink issue in SpamAssassin that affects certain non-default configurations. A local user could use this flaw to create or overwrite files writable by the spamd process (CVE-2007-2873). Users of SpamAssassin should upgrade to these updated packages which contain a backported patch to correct this issue. Note: This issue did not affect the version of SpamAssassin shipped with Red Hat Enterprise Linux 3. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 243455 - CVE-2007-2873 spamassassin symlink attack 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/spamassassin-3.1.9-1.el4.src.rpm 31b18d4caccd9b0f7e87988ee6c29708 spamassassin-3.1.9-1.el4.src.rpm i386: 435ed3696068f6e8004f4c16cadc84a2 spamassassin-3.1.9-1.el4.i386.rpm 0e80dd9f4a7465bbef1c3f211177b239 spamassassin-debuginfo-3.1.9-1.el4.i386.rpm ia64: 32288cf19c27d5e6167ba066c317fcd0 spamassassin-3.1.9-1.el4.ia64.rpm 764f1f433e418f49d5840eae8e8d57e7 spamassassin-debuginfo-3.1.9-1.el4.ia64.rpm ppc: eeec5097fb0d9aeb25702eb46b18a22d spamassassin-3.1.9-1.el4.ppc.rpm 1c06137815ef69ce0d8721f9b232be8c spamassassin-debuginfo-3.1.9-1.el4.ppc.rpm s390: c17f0c73613c08e4751b182bf261100a spamassassin-3.1.9-1.el4.s390.rpm 98d524f26845c5440977d833e72852cf spamassassin-debuginfo-3.1.9-1.el4.s390.rpm s390x: 1c91d85342ec2809d3ae733be2f15883 spamassassin-3.1.9-1.el4.s390x.rpm bd2fc42892688d49e4000e79c7123ad1 spamassassin-debuginfo-3.1.9-1.el4.s390x.rpm x86_64: acd113e6312222a68398078ea8784646 spamassassin-3.1.9-1.el4.x86_64.rpm 9c1bd677ed9e4a7826fead1c38dbc2fd spamassassin-debuginfo-3.1.9-1.el4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/spamassassin-3.1.9-1.el4.src.rpm 31b18d4caccd9b0f7e87988ee6c29708 spamassassin-3.1.9-1.el4.src.rpm i386: 435ed3696068f6e8004f4c16cadc84a2 spamassassin-3.1.9-1.el4.i386.rpm 0e80dd9f4a7465bbef1c3f211177b239 spamassassin-debuginfo-3.1.9-1.el4.i386.rpm x86_64: acd113e6312222a68398078ea8784646 spamassassin-3.1.9-1.el4.x86_64.rpm 9c1bd677ed9e4a7826fead1c38dbc2fd spamassassin-debuginfo-3.1.9-1.el4.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/spamassassin-3.1.9-1.el4.src.rpm 31b18d4caccd9b0f7e87988ee6c29708 spamassassin-3.1.9-1.el4.src.rpm i386: 435ed3696068f6e8004f4c16cadc84a2 spamassassin-3.1.9-1.el4.i386.rpm 0e80dd9f4a7465bbef1c3f211177b239 spamassassin-debuginfo-3.1.9-1.el4.i386.rpm ia64: 32288cf19c27d5e6167ba066c317fcd0 spamassassin-3.1.9-1.el4.ia64.rpm 764f1f433e418f49d5840eae8e8d57e7 spamassassin-debuginfo-3.1.9-1.el4.ia64.rpm x86_64: acd113e6312222a68398078ea8784646 spamassassin-3.1.9-1.el4.x86_64.rpm 9c1bd677ed9e4a7826fead1c38dbc2fd spamassassin-debuginfo-3.1.9-1.el4.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/spamassassin-3.1.9-1.el4.src.rpm 31b18d4caccd9b0f7e87988ee6c29708 spamassassin-3.1.9-1.el4.src.rpm i386: 435ed3696068f6e8004f4c16cadc84a2 spamassassin-3.1.9-1.el4.i386.rpm 0e80dd9f4a7465bbef1c3f211177b239 spamassassin-debuginfo-3.1.9-1.el4.i386.rpm ia64: 32288cf19c27d5e6167ba066c317fcd0 spamassassin-3.1.9-1.el4.ia64.rpm 764f1f433e418f49d5840eae8e8d57e7 spamassassin-debuginfo-3.1.9-1.el4.ia64.rpm x86_64: acd113e6312222a68398078ea8784646 spamassassin-3.1.9-1.el4.x86_64.rpm 9c1bd677ed9e4a7826fead1c38dbc2fd spamassassin-debuginfo-3.1.9-1.el4.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/spamassassin-3.1.9-1.el5.src.rpm 39596bab79c822ea3131dbe012ce00a5 spamassassin-3.1.9-1.el5.src.rpm i386: e858716f366a923d73bb06912535a6dd spamassassin-3.1.9-1.el5.i386.rpm 30fbc79fc86dcdd21c6b84a94aad8e02 spamassassin-debuginfo-3.1.9-1.el5.i386.rpm x86_64: 55a9dfafd70c8c6b02d3ef0c7cf40729 spamassassin-3.1.9-1.el5.x86_64.rpm a6857ef317d66428c9b27584e463f824 spamassassin-debuginfo-3.1.9-1.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/spamassassin-3.1.9-1.el5.src.rpm 39596bab79c822ea3131dbe012ce00a5 spamassassin-3.1.9-1.el5.src.rpm i386: e858716f366a923d73bb06912535a6dd spamassassin-3.1.9-1.el5.i386.rpm 30fbc79fc86dcdd21c6b84a94aad8e02 spamassassin-debuginfo-3.1.9-1.el5.i386.rpm ia64: dbf397331043033a9b40eebcc06e70eb spamassassin-3.1.9-1.el5.ia64.rpm 3bc3d249d9672046fd73a2ce8b1e0a01 spamassassin-debuginfo-3.1.9-1.el5.ia64.rpm ppc: 4e6f8c3e81e45db7203d5c1f7d1ff5f7 spamassassin-3.1.9-1.el5.ppc.rpm b36fdc8692cb83f7e7ec99d7308d2d61 spamassassin-debuginfo-3.1.9-1.el5.ppc.rpm s390x: d5fee42b11913d7db586d8f0bd4e4edd spamassassin-3.1.9-1.el5.s390x.rpm fc44f09cc415351c57d5f5f817256842 spamassassin-debuginfo-3.1.9-1.el5.s390x.rpm x86_64: 55a9dfafd70c8c6b02d3ef0c7cf40729 spamassassin-3.1.9-1.el5.x86_64.rpm a6857ef317d66428c9b27584e463f824 spamassassin-debuginfo-3.1.9-1.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2873 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGcCsmXlSAg2UNWIIRArpGAJ9qf6US1OU6Oq3qtVmp8hmX7EYmuwCgl0Pq yNz5dP2f9XeOA7YmdUgeJeg= =7QeU -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jun 13 17:36:46 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 13 Jun 2007 13:36:46 -0400 Subject: [RHSA-2007:0494-01] Important: kdebase security update Message-ID: <200706131736.l5DHakbB026187@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: kdebase security update Advisory ID: RHSA-2007:0494-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0494.html Issue date: 2007-06-13 Updated on: 2007-06-13 Product: Red Hat Enterprise Linux Keywords: adobe flash CVE Names: CVE-2007-2022 - --------------------------------------------------------------------- 1. Summary: Updated kdebase packages that resolve an interaction security issue with Adobe Flash Player are now available. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Problem description: The kdebase packages provide the core applications for KDE, the K Desktop Environment. These core packages include Konqueror, the web browser and file manager. A problem with the interaction between the Flash Player and the Konqueror web browser was found. The problem could lead to key presses leaking to the Flash Player applet instead of the browser (CVE-2007-2022). Users of Konqueror who have installed the Adobe Flash Player plugin should upgrade to these updated packages, which contain a patch provided by Dirk M?ller that protects against this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 243617 - CVE-2007-2022 kdebase3 flash-player interaction problem 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/kdebase-3.1.3-5.16.src.rpm c31f4d2bbfcf759d4c38bdde06f992eb kdebase-3.1.3-5.16.src.rpm i386: 2c339d137bff0e3af3e85b09ddfa5a93 kdebase-3.1.3-5.16.i386.rpm 1f54fdec47ba48d7f66b9384b5c326e3 kdebase-debuginfo-3.1.3-5.16.i386.rpm e0dc3f58ce67381f194db22a0758de0c kdebase-devel-3.1.3-5.16.i386.rpm ia64: 2c339d137bff0e3af3e85b09ddfa5a93 kdebase-3.1.3-5.16.i386.rpm 45df8cf839f43893823ba3b2259f04f2 kdebase-3.1.3-5.16.ia64.rpm 1f54fdec47ba48d7f66b9384b5c326e3 kdebase-debuginfo-3.1.3-5.16.i386.rpm 72426436d5549ea4e71b03b1fb88658a kdebase-debuginfo-3.1.3-5.16.ia64.rpm b6796be1d8c516c187435617eb15fcf9 kdebase-devel-3.1.3-5.16.ia64.rpm ppc: 647626d0761ac03c6e14cbbf25da2606 kdebase-3.1.3-5.16.ppc.rpm 96d96663d50d7d1f1b89fabb92543262 kdebase-3.1.3-5.16.ppc64.rpm 1f8871259372be1c7aeab78793746104 kdebase-debuginfo-3.1.3-5.16.ppc.rpm 74274e79fa0e55048167e8f3e959c10b kdebase-debuginfo-3.1.3-5.16.ppc64.rpm 47ce98cad930a9e3a2a61c9ebc40474e kdebase-devel-3.1.3-5.16.ppc.rpm s390: 8db588cace7b8efb6b1b29750e2269ba kdebase-3.1.3-5.16.s390.rpm b81816c21d793fd9707f815f2a02d411 kdebase-debuginfo-3.1.3-5.16.s390.rpm 560c98fa0ec567751a0d64cf1f132a52 kdebase-devel-3.1.3-5.16.s390.rpm s390x: 8db588cace7b8efb6b1b29750e2269ba kdebase-3.1.3-5.16.s390.rpm fa69c69d40d6a9addcc74b9647940b45 kdebase-3.1.3-5.16.s390x.rpm b81816c21d793fd9707f815f2a02d411 kdebase-debuginfo-3.1.3-5.16.s390.rpm 826646ac5fda086433133e2a02b8e0cd kdebase-debuginfo-3.1.3-5.16.s390x.rpm 061380835c7ac56cbb22854f34892008 kdebase-devel-3.1.3-5.16.s390x.rpm x86_64: 2c339d137bff0e3af3e85b09ddfa5a93 kdebase-3.1.3-5.16.i386.rpm 28d8fc17fcaf1186be090059bd4e4fb2 kdebase-3.1.3-5.16.x86_64.rpm 1f54fdec47ba48d7f66b9384b5c326e3 kdebase-debuginfo-3.1.3-5.16.i386.rpm 2cd293e4520537f784793b74d6535a48 kdebase-debuginfo-3.1.3-5.16.x86_64.rpm 2e08c96c8fc4f0e9788c2294421ddfeb kdebase-devel-3.1.3-5.16.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/kdebase-3.1.3-5.16.src.rpm c31f4d2bbfcf759d4c38bdde06f992eb kdebase-3.1.3-5.16.src.rpm i386: 2c339d137bff0e3af3e85b09ddfa5a93 kdebase-3.1.3-5.16.i386.rpm 1f54fdec47ba48d7f66b9384b5c326e3 kdebase-debuginfo-3.1.3-5.16.i386.rpm e0dc3f58ce67381f194db22a0758de0c kdebase-devel-3.1.3-5.16.i386.rpm x86_64: 2c339d137bff0e3af3e85b09ddfa5a93 kdebase-3.1.3-5.16.i386.rpm 28d8fc17fcaf1186be090059bd4e4fb2 kdebase-3.1.3-5.16.x86_64.rpm 1f54fdec47ba48d7f66b9384b5c326e3 kdebase-debuginfo-3.1.3-5.16.i386.rpm 2cd293e4520537f784793b74d6535a48 kdebase-debuginfo-3.1.3-5.16.x86_64.rpm 2e08c96c8fc4f0e9788c2294421ddfeb kdebase-devel-3.1.3-5.16.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/kdebase-3.1.3-5.16.src.rpm c31f4d2bbfcf759d4c38bdde06f992eb kdebase-3.1.3-5.16.src.rpm i386: 2c339d137bff0e3af3e85b09ddfa5a93 kdebase-3.1.3-5.16.i386.rpm 1f54fdec47ba48d7f66b9384b5c326e3 kdebase-debuginfo-3.1.3-5.16.i386.rpm e0dc3f58ce67381f194db22a0758de0c kdebase-devel-3.1.3-5.16.i386.rpm ia64: 2c339d137bff0e3af3e85b09ddfa5a93 kdebase-3.1.3-5.16.i386.rpm 45df8cf839f43893823ba3b2259f04f2 kdebase-3.1.3-5.16.ia64.rpm 1f54fdec47ba48d7f66b9384b5c326e3 kdebase-debuginfo-3.1.3-5.16.i386.rpm 72426436d5549ea4e71b03b1fb88658a kdebase-debuginfo-3.1.3-5.16.ia64.rpm b6796be1d8c516c187435617eb15fcf9 kdebase-devel-3.1.3-5.16.ia64.rpm x86_64: 2c339d137bff0e3af3e85b09ddfa5a93 kdebase-3.1.3-5.16.i386.rpm 28d8fc17fcaf1186be090059bd4e4fb2 kdebase-3.1.3-5.16.x86_64.rpm 1f54fdec47ba48d7f66b9384b5c326e3 kdebase-debuginfo-3.1.3-5.16.i386.rpm 2cd293e4520537f784793b74d6535a48 kdebase-debuginfo-3.1.3-5.16.x86_64.rpm 2e08c96c8fc4f0e9788c2294421ddfeb kdebase-devel-3.1.3-5.16.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/kdebase-3.1.3-5.16.src.rpm c31f4d2bbfcf759d4c38bdde06f992eb kdebase-3.1.3-5.16.src.rpm i386: 2c339d137bff0e3af3e85b09ddfa5a93 kdebase-3.1.3-5.16.i386.rpm 1f54fdec47ba48d7f66b9384b5c326e3 kdebase-debuginfo-3.1.3-5.16.i386.rpm e0dc3f58ce67381f194db22a0758de0c kdebase-devel-3.1.3-5.16.i386.rpm ia64: 2c339d137bff0e3af3e85b09ddfa5a93 kdebase-3.1.3-5.16.i386.rpm 45df8cf839f43893823ba3b2259f04f2 kdebase-3.1.3-5.16.ia64.rpm 1f54fdec47ba48d7f66b9384b5c326e3 kdebase-debuginfo-3.1.3-5.16.i386.rpm 72426436d5549ea4e71b03b1fb88658a kdebase-debuginfo-3.1.3-5.16.ia64.rpm b6796be1d8c516c187435617eb15fcf9 kdebase-devel-3.1.3-5.16.ia64.rpm x86_64: 2c339d137bff0e3af3e85b09ddfa5a93 kdebase-3.1.3-5.16.i386.rpm 28d8fc17fcaf1186be090059bd4e4fb2 kdebase-3.1.3-5.16.x86_64.rpm 1f54fdec47ba48d7f66b9384b5c326e3 kdebase-debuginfo-3.1.3-5.16.i386.rpm 2cd293e4520537f784793b74d6535a48 kdebase-debuginfo-3.1.3-5.16.x86_64.rpm 2e08c96c8fc4f0e9788c2294421ddfeb kdebase-devel-3.1.3-5.16.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kdebase-3.3.1-5.19.rhel4.src.rpm b7a15015df6976ff841b4efa7293996f kdebase-3.3.1-5.19.rhel4.src.rpm i386: 94a27d51e68dea0f24d8b9e09ad34fec kdebase-3.3.1-5.19.rhel4.i386.rpm 6949f7a92c03b12f8a469debc3281c7e kdebase-debuginfo-3.3.1-5.19.rhel4.i386.rpm adab781645d9c252da6829348bd16577 kdebase-devel-3.3.1-5.19.rhel4.i386.rpm ia64: 94a27d51e68dea0f24d8b9e09ad34fec kdebase-3.3.1-5.19.rhel4.i386.rpm c9f1cf487949778e60c69a454ed74f62 kdebase-3.3.1-5.19.rhel4.ia64.rpm 6949f7a92c03b12f8a469debc3281c7e kdebase-debuginfo-3.3.1-5.19.rhel4.i386.rpm 8b9b3d16dcd62b998d764eb04a687e44 kdebase-debuginfo-3.3.1-5.19.rhel4.ia64.rpm a44829cb24621cae44d196c41ccbf074 kdebase-devel-3.3.1-5.19.rhel4.ia64.rpm ppc: 481161e9f95e8c9a055f79d9344a0be0 kdebase-3.3.1-5.19.rhel4.ppc.rpm 2b26bb89a9e84a9854501e75378c191b kdebase-3.3.1-5.19.rhel4.ppc64.rpm 28f9481e73c07cdf9dd9ce6d3537ca55 kdebase-debuginfo-3.3.1-5.19.rhel4.ppc.rpm 007963a9914f9c28f7555158fe3f3250 kdebase-debuginfo-3.3.1-5.19.rhel4.ppc64.rpm 753708f22dec8cf9f6590f63e1ced265 kdebase-devel-3.3.1-5.19.rhel4.ppc.rpm s390: e79de4fb8e6e42723a71db2f923e23dd kdebase-3.3.1-5.19.rhel4.s390.rpm 7599418ac4dd1e915380ff8a07dbee67 kdebase-debuginfo-3.3.1-5.19.rhel4.s390.rpm 25193b259ae6c673fa266fe5cba8fcec kdebase-devel-3.3.1-5.19.rhel4.s390.rpm s390x: e79de4fb8e6e42723a71db2f923e23dd kdebase-3.3.1-5.19.rhel4.s390.rpm 51a4573a667b536d1f441f2dd2a0aa04 kdebase-3.3.1-5.19.rhel4.s390x.rpm 7599418ac4dd1e915380ff8a07dbee67 kdebase-debuginfo-3.3.1-5.19.rhel4.s390.rpm f1b8e9bb263554609f8d75d98bc3c79d kdebase-debuginfo-3.3.1-5.19.rhel4.s390x.rpm 4e28d436117f75c86490d3b6bfe1d420 kdebase-devel-3.3.1-5.19.rhel4.s390x.rpm x86_64: 94a27d51e68dea0f24d8b9e09ad34fec kdebase-3.3.1-5.19.rhel4.i386.rpm e391179c0b95aa0ddeeb54a2ad86e531 kdebase-3.3.1-5.19.rhel4.x86_64.rpm 6949f7a92c03b12f8a469debc3281c7e kdebase-debuginfo-3.3.1-5.19.rhel4.i386.rpm 571737e00689175ffcca46922ba7c8ee kdebase-debuginfo-3.3.1-5.19.rhel4.x86_64.rpm 65d2e53134702886ab9839ef6bbb59cc kdebase-devel-3.3.1-5.19.rhel4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kdebase-3.3.1-5.19.rhel4.src.rpm b7a15015df6976ff841b4efa7293996f kdebase-3.3.1-5.19.rhel4.src.rpm i386: 94a27d51e68dea0f24d8b9e09ad34fec kdebase-3.3.1-5.19.rhel4.i386.rpm 6949f7a92c03b12f8a469debc3281c7e kdebase-debuginfo-3.3.1-5.19.rhel4.i386.rpm adab781645d9c252da6829348bd16577 kdebase-devel-3.3.1-5.19.rhel4.i386.rpm x86_64: 94a27d51e68dea0f24d8b9e09ad34fec kdebase-3.3.1-5.19.rhel4.i386.rpm e391179c0b95aa0ddeeb54a2ad86e531 kdebase-3.3.1-5.19.rhel4.x86_64.rpm 6949f7a92c03b12f8a469debc3281c7e kdebase-debuginfo-3.3.1-5.19.rhel4.i386.rpm 571737e00689175ffcca46922ba7c8ee kdebase-debuginfo-3.3.1-5.19.rhel4.x86_64.rpm 65d2e53134702886ab9839ef6bbb59cc kdebase-devel-3.3.1-5.19.rhel4.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kdebase-3.3.1-5.19.rhel4.src.rpm b7a15015df6976ff841b4efa7293996f kdebase-3.3.1-5.19.rhel4.src.rpm i386: 94a27d51e68dea0f24d8b9e09ad34fec kdebase-3.3.1-5.19.rhel4.i386.rpm 6949f7a92c03b12f8a469debc3281c7e kdebase-debuginfo-3.3.1-5.19.rhel4.i386.rpm adab781645d9c252da6829348bd16577 kdebase-devel-3.3.1-5.19.rhel4.i386.rpm ia64: 94a27d51e68dea0f24d8b9e09ad34fec kdebase-3.3.1-5.19.rhel4.i386.rpm c9f1cf487949778e60c69a454ed74f62 kdebase-3.3.1-5.19.rhel4.ia64.rpm 6949f7a92c03b12f8a469debc3281c7e kdebase-debuginfo-3.3.1-5.19.rhel4.i386.rpm 8b9b3d16dcd62b998d764eb04a687e44 kdebase-debuginfo-3.3.1-5.19.rhel4.ia64.rpm a44829cb24621cae44d196c41ccbf074 kdebase-devel-3.3.1-5.19.rhel4.ia64.rpm x86_64: 94a27d51e68dea0f24d8b9e09ad34fec kdebase-3.3.1-5.19.rhel4.i386.rpm e391179c0b95aa0ddeeb54a2ad86e531 kdebase-3.3.1-5.19.rhel4.x86_64.rpm 6949f7a92c03b12f8a469debc3281c7e kdebase-debuginfo-3.3.1-5.19.rhel4.i386.rpm 571737e00689175ffcca46922ba7c8ee kdebase-debuginfo-3.3.1-5.19.rhel4.x86_64.rpm 65d2e53134702886ab9839ef6bbb59cc kdebase-devel-3.3.1-5.19.rhel4.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kdebase-3.3.1-5.19.rhel4.src.rpm b7a15015df6976ff841b4efa7293996f kdebase-3.3.1-5.19.rhel4.src.rpm i386: 94a27d51e68dea0f24d8b9e09ad34fec kdebase-3.3.1-5.19.rhel4.i386.rpm 6949f7a92c03b12f8a469debc3281c7e kdebase-debuginfo-3.3.1-5.19.rhel4.i386.rpm adab781645d9c252da6829348bd16577 kdebase-devel-3.3.1-5.19.rhel4.i386.rpm ia64: 94a27d51e68dea0f24d8b9e09ad34fec kdebase-3.3.1-5.19.rhel4.i386.rpm c9f1cf487949778e60c69a454ed74f62 kdebase-3.3.1-5.19.rhel4.ia64.rpm 6949f7a92c03b12f8a469debc3281c7e kdebase-debuginfo-3.3.1-5.19.rhel4.i386.rpm 8b9b3d16dcd62b998d764eb04a687e44 kdebase-debuginfo-3.3.1-5.19.rhel4.ia64.rpm a44829cb24621cae44d196c41ccbf074 kdebase-devel-3.3.1-5.19.rhel4.ia64.rpm x86_64: 94a27d51e68dea0f24d8b9e09ad34fec kdebase-3.3.1-5.19.rhel4.i386.rpm e391179c0b95aa0ddeeb54a2ad86e531 kdebase-3.3.1-5.19.rhel4.x86_64.rpm 6949f7a92c03b12f8a469debc3281c7e kdebase-debuginfo-3.3.1-5.19.rhel4.i386.rpm 571737e00689175ffcca46922ba7c8ee kdebase-debuginfo-3.3.1-5.19.rhel4.x86_64.rpm 65d2e53134702886ab9839ef6bbb59cc kdebase-devel-3.3.1-5.19.rhel4.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kdebase-3.5.4-13.6.el5.src.rpm 423a7e7354a7305d3c824be12dd5d884 kdebase-3.5.4-13.6.el5.src.rpm i386: c1832d13f2e648a6a87fcd0dfb2b46bb kdebase-3.5.4-13.6.el5.i386.rpm 45a8ccb10373f690014a8caecd297f42 kdebase-debuginfo-3.5.4-13.6.el5.i386.rpm x86_64: c1832d13f2e648a6a87fcd0dfb2b46bb kdebase-3.5.4-13.6.el5.i386.rpm ebf43d3a87ed21c01d28200427c4e05c kdebase-3.5.4-13.6.el5.x86_64.rpm 45a8ccb10373f690014a8caecd297f42 kdebase-debuginfo-3.5.4-13.6.el5.i386.rpm 115780997a93804a514a5718a14a664c kdebase-debuginfo-3.5.4-13.6.el5.x86_64.rpm RHEL Desktop Workstation (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kdebase-3.5.4-13.6.el5.src.rpm 423a7e7354a7305d3c824be12dd5d884 kdebase-3.5.4-13.6.el5.src.rpm i386: 45a8ccb10373f690014a8caecd297f42 kdebase-debuginfo-3.5.4-13.6.el5.i386.rpm 16ee8912e23c6bef99f3deb5b19e1827 kdebase-devel-3.5.4-13.6.el5.i386.rpm x86_64: 45a8ccb10373f690014a8caecd297f42 kdebase-debuginfo-3.5.4-13.6.el5.i386.rpm 115780997a93804a514a5718a14a664c kdebase-debuginfo-3.5.4-13.6.el5.x86_64.rpm 16ee8912e23c6bef99f3deb5b19e1827 kdebase-devel-3.5.4-13.6.el5.i386.rpm 4fa7ba4abe5f2a52fbc17bedcecd0b47 kdebase-devel-3.5.4-13.6.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kdebase-3.5.4-13.6.el5.src.rpm 423a7e7354a7305d3c824be12dd5d884 kdebase-3.5.4-13.6.el5.src.rpm i386: c1832d13f2e648a6a87fcd0dfb2b46bb kdebase-3.5.4-13.6.el5.i386.rpm 45a8ccb10373f690014a8caecd297f42 kdebase-debuginfo-3.5.4-13.6.el5.i386.rpm 16ee8912e23c6bef99f3deb5b19e1827 kdebase-devel-3.5.4-13.6.el5.i386.rpm ia64: 69c116568ded83d4589e83e8ec5f8410 kdebase-3.5.4-13.6.el5.ia64.rpm f0afd3c9b187616f006b5c8a621bb203 kdebase-debuginfo-3.5.4-13.6.el5.ia64.rpm 683531a8d637edc330f8df1b9e46a677 kdebase-devel-3.5.4-13.6.el5.ia64.rpm ppc: 8e624ad8eb5d1cb1e415eac1312c3ea3 kdebase-3.5.4-13.6.el5.ppc.rpm 200635b74b5352b5f4ef6020a567d9f2 kdebase-3.5.4-13.6.el5.ppc64.rpm 04510c9073b8b671522802541bd0a658 kdebase-debuginfo-3.5.4-13.6.el5.ppc.rpm 56deee3c0a28f078e063c977a055d50a kdebase-debuginfo-3.5.4-13.6.el5.ppc64.rpm 55268c2c549b4271d8c34c279adea17a kdebase-devel-3.5.4-13.6.el5.ppc.rpm b0e48827d40cd21da0355bb05ded649d kdebase-devel-3.5.4-13.6.el5.ppc64.rpm s390x: dc3a674d66c136d78e6df81bdd3e9f25 kdebase-3.5.4-13.6.el5.s390.rpm 4ac8d7ca86a129905038cf1fbf912eb5 kdebase-3.5.4-13.6.el5.s390x.rpm 1b03f51a38fdaa6e9a85f3d5d5f6bf50 kdebase-debuginfo-3.5.4-13.6.el5.s390.rpm 25b959cff3f4c08d1c94c7f452bf3475 kdebase-debuginfo-3.5.4-13.6.el5.s390x.rpm 567c25cb274e9a69ecf6c8c0ebca0339 kdebase-devel-3.5.4-13.6.el5.s390.rpm f6ac73f9a500dc0103531cf0dc8d7b2c kdebase-devel-3.5.4-13.6.el5.s390x.rpm x86_64: c1832d13f2e648a6a87fcd0dfb2b46bb kdebase-3.5.4-13.6.el5.i386.rpm ebf43d3a87ed21c01d28200427c4e05c kdebase-3.5.4-13.6.el5.x86_64.rpm 45a8ccb10373f690014a8caecd297f42 kdebase-debuginfo-3.5.4-13.6.el5.i386.rpm 115780997a93804a514a5718a14a664c kdebase-debuginfo-3.5.4-13.6.el5.x86_64.rpm 16ee8912e23c6bef99f3deb5b19e1827 kdebase-devel-3.5.4-13.6.el5.i386.rpm 4fa7ba4abe5f2a52fbc17bedcecd0b47 kdebase-devel-3.5.4-13.6.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2022 http://www.adobe.com/support/security/advisories/apsa07-03.html http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGcCssXlSAg2UNWIIRAlxSAJ9YpEoc+TJZyoST/c/X+2QMLJDTsQCgqobu OcGnNTxaxntAg7gSLgFD5NM= =+d5l -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Jun 14 10:20:38 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 14 Jun 2007 06:20:38 -0400 Subject: [RHSA-2007:0395-01] Low: mod_perl security update Message-ID: <200706141020.l5EAKk51007863@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Low: mod_perl security update Advisory ID: RHSA-2007:0395-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0395.html Issue date: 2007-06-14 Updated on: 2007-06-14 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-1349 - --------------------------------------------------------------------- 1. Summary: Updated mod_perl packages that fix a security issue are now available for Red Hat Enterprise Linux 3, 4, 5. This update has been rated as having low security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Problem description: Mod_perl incorporates a Perl interpreter into the Apache web server, so that the Apache web server can directly execute Perl code. An issue was found in the "namespace_from_uri" method of the ModPerl::RegistryCooker class. If a server implemented a mod_perl registry module using this method, a remote attacker requesting a carefully crafted URI can cause resource consumption, which could lead to a denial of service (CVE-2007-1349). Users of mod_perl should update to these erratum packages which contain a backported fix to correct this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 240423 - CVE-2007-1349 mod_perl PerlRun denial of service 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/mod_perl-1.99_09-12.ent.src.rpm 0171ede91bda294c9be41a393f5cb6d4 mod_perl-1.99_09-12.ent.src.rpm i386: 7a27f7eeab936185438be6dc21b9f163 mod_perl-1.99_09-12.ent.i386.rpm bb9099e9ee421f19a2768d40450d0eb2 mod_perl-debuginfo-1.99_09-12.ent.i386.rpm c03fca36402721ef0f24a14a0349eb3e mod_perl-devel-1.99_09-12.ent.i386.rpm ia64: 5f64caab9566ec78fea2f49925dcb66c mod_perl-1.99_09-12.ent.ia64.rpm 998b5500b2df651f99017a867746b4f0 mod_perl-debuginfo-1.99_09-12.ent.ia64.rpm c8841a63e4054afa07076bf719f6f1cc mod_perl-devel-1.99_09-12.ent.ia64.rpm ppc: 4041e7498c8526fcaeb145c5554c6e1b mod_perl-1.99_09-12.ent.ppc.rpm d84cb273691d33c2fdfce46f50e3b42f mod_perl-debuginfo-1.99_09-12.ent.ppc.rpm c7d0ed21a61c6579848e0aed3472900c mod_perl-devel-1.99_09-12.ent.ppc.rpm s390: 2167d5d188ccdf80c274b96ad6efe2fe mod_perl-1.99_09-12.ent.s390.rpm 8efd1ba4c9546113efbf3a95adafa276 mod_perl-debuginfo-1.99_09-12.ent.s390.rpm 74142958130662ae1c6c8a8c995d3b95 mod_perl-devel-1.99_09-12.ent.s390.rpm s390x: 02d6617187e67c53974755ed6feea8bf mod_perl-1.99_09-12.ent.s390x.rpm cd8c7c0c85d432e7b28b1e704016c544 mod_perl-debuginfo-1.99_09-12.ent.s390x.rpm ba41190b70652a9f0a6d03f1dddc3a6e mod_perl-devel-1.99_09-12.ent.s390x.rpm x86_64: 2a5a9082da94bda6b7a798bfad7ebd29 mod_perl-1.99_09-12.ent.x86_64.rpm c1d7060c4d04c5282161c2fefae15cc2 mod_perl-debuginfo-1.99_09-12.ent.x86_64.rpm 53529e39663be959990b371f03da7e74 mod_perl-devel-1.99_09-12.ent.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/mod_perl-1.99_09-12.ent.src.rpm 0171ede91bda294c9be41a393f5cb6d4 mod_perl-1.99_09-12.ent.src.rpm i386: 7a27f7eeab936185438be6dc21b9f163 mod_perl-1.99_09-12.ent.i386.rpm bb9099e9ee421f19a2768d40450d0eb2 mod_perl-debuginfo-1.99_09-12.ent.i386.rpm c03fca36402721ef0f24a14a0349eb3e mod_perl-devel-1.99_09-12.ent.i386.rpm x86_64: 2a5a9082da94bda6b7a798bfad7ebd29 mod_perl-1.99_09-12.ent.x86_64.rpm c1d7060c4d04c5282161c2fefae15cc2 mod_perl-debuginfo-1.99_09-12.ent.x86_64.rpm 53529e39663be959990b371f03da7e74 mod_perl-devel-1.99_09-12.ent.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/mod_perl-1.99_09-12.ent.src.rpm 0171ede91bda294c9be41a393f5cb6d4 mod_perl-1.99_09-12.ent.src.rpm i386: 7a27f7eeab936185438be6dc21b9f163 mod_perl-1.99_09-12.ent.i386.rpm bb9099e9ee421f19a2768d40450d0eb2 mod_perl-debuginfo-1.99_09-12.ent.i386.rpm c03fca36402721ef0f24a14a0349eb3e mod_perl-devel-1.99_09-12.ent.i386.rpm ia64: 5f64caab9566ec78fea2f49925dcb66c mod_perl-1.99_09-12.ent.ia64.rpm 998b5500b2df651f99017a867746b4f0 mod_perl-debuginfo-1.99_09-12.ent.ia64.rpm c8841a63e4054afa07076bf719f6f1cc mod_perl-devel-1.99_09-12.ent.ia64.rpm x86_64: 2a5a9082da94bda6b7a798bfad7ebd29 mod_perl-1.99_09-12.ent.x86_64.rpm c1d7060c4d04c5282161c2fefae15cc2 mod_perl-debuginfo-1.99_09-12.ent.x86_64.rpm 53529e39663be959990b371f03da7e74 mod_perl-devel-1.99_09-12.ent.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/mod_perl-1.99_09-12.ent.src.rpm 0171ede91bda294c9be41a393f5cb6d4 mod_perl-1.99_09-12.ent.src.rpm i386: 7a27f7eeab936185438be6dc21b9f163 mod_perl-1.99_09-12.ent.i386.rpm bb9099e9ee421f19a2768d40450d0eb2 mod_perl-debuginfo-1.99_09-12.ent.i386.rpm c03fca36402721ef0f24a14a0349eb3e mod_perl-devel-1.99_09-12.ent.i386.rpm ia64: 5f64caab9566ec78fea2f49925dcb66c mod_perl-1.99_09-12.ent.ia64.rpm 998b5500b2df651f99017a867746b4f0 mod_perl-debuginfo-1.99_09-12.ent.ia64.rpm c8841a63e4054afa07076bf719f6f1cc mod_perl-devel-1.99_09-12.ent.ia64.rpm x86_64: 2a5a9082da94bda6b7a798bfad7ebd29 mod_perl-1.99_09-12.ent.x86_64.rpm c1d7060c4d04c5282161c2fefae15cc2 mod_perl-debuginfo-1.99_09-12.ent.x86_64.rpm 53529e39663be959990b371f03da7e74 mod_perl-devel-1.99_09-12.ent.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/mod_perl-1.99_16-4.5.src.rpm ef24c627d47dc3d60d0bde85403517fb mod_perl-1.99_16-4.5.src.rpm i386: 5e63180e9f49603b9a7eea1d1a436f66 mod_perl-1.99_16-4.5.i386.rpm 4b4018411e3efc86b2ab52c95de1d8f0 mod_perl-debuginfo-1.99_16-4.5.i386.rpm 1547f7f7bb7203623e0e047af674db00 mod_perl-devel-1.99_16-4.5.i386.rpm ia64: 776b91d6d9f1f6bfabde74adf613ed60 mod_perl-1.99_16-4.5.ia64.rpm 19425f9b399fc407ae8cad28f802c0ee mod_perl-debuginfo-1.99_16-4.5.ia64.rpm d1fe40da7d74a8d049bbe79b2a52d53a mod_perl-devel-1.99_16-4.5.ia64.rpm ppc: 66dc96eeee73965d1a24fd44517f9342 mod_perl-1.99_16-4.5.ppc.rpm bbb06acd7723fdaa8a04cfb98d8bbef0 mod_perl-debuginfo-1.99_16-4.5.ppc.rpm c04efe5898b7860ba01fe897a2cc48fe mod_perl-devel-1.99_16-4.5.ppc.rpm s390: 5cd551206c9c35d256b63a2bbcbf6791 mod_perl-1.99_16-4.5.s390.rpm 31999ab1473a4768e8c4b00d27f6e777 mod_perl-debuginfo-1.99_16-4.5.s390.rpm b8a90ccd2ef7f742efd4c540928162d4 mod_perl-devel-1.99_16-4.5.s390.rpm s390x: 73021886d359704621a32441c9d0a463 mod_perl-1.99_16-4.5.s390x.rpm 6402d499f267e9d239168b7f438037ee mod_perl-debuginfo-1.99_16-4.5.s390x.rpm 73862cb7007c793a962db49b23dd2162 mod_perl-devel-1.99_16-4.5.s390x.rpm x86_64: 8f98dc9f7ea3a2ff88e9ecc748486836 mod_perl-1.99_16-4.5.x86_64.rpm 8b5a37d1ed9134bcac2b22e1dab1ad1e mod_perl-debuginfo-1.99_16-4.5.x86_64.rpm 0f4ebf1d9ad592316fe2f5941b72ee02 mod_perl-devel-1.99_16-4.5.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/mod_perl-1.99_16-4.5.src.rpm ef24c627d47dc3d60d0bde85403517fb mod_perl-1.99_16-4.5.src.rpm i386: 5e63180e9f49603b9a7eea1d1a436f66 mod_perl-1.99_16-4.5.i386.rpm 4b4018411e3efc86b2ab52c95de1d8f0 mod_perl-debuginfo-1.99_16-4.5.i386.rpm 1547f7f7bb7203623e0e047af674db00 mod_perl-devel-1.99_16-4.5.i386.rpm x86_64: 8f98dc9f7ea3a2ff88e9ecc748486836 mod_perl-1.99_16-4.5.x86_64.rpm 8b5a37d1ed9134bcac2b22e1dab1ad1e mod_perl-debuginfo-1.99_16-4.5.x86_64.rpm 0f4ebf1d9ad592316fe2f5941b72ee02 mod_perl-devel-1.99_16-4.5.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/mod_perl-1.99_16-4.5.src.rpm ef24c627d47dc3d60d0bde85403517fb mod_perl-1.99_16-4.5.src.rpm i386: 5e63180e9f49603b9a7eea1d1a436f66 mod_perl-1.99_16-4.5.i386.rpm 4b4018411e3efc86b2ab52c95de1d8f0 mod_perl-debuginfo-1.99_16-4.5.i386.rpm 1547f7f7bb7203623e0e047af674db00 mod_perl-devel-1.99_16-4.5.i386.rpm ia64: 776b91d6d9f1f6bfabde74adf613ed60 mod_perl-1.99_16-4.5.ia64.rpm 19425f9b399fc407ae8cad28f802c0ee mod_perl-debuginfo-1.99_16-4.5.ia64.rpm d1fe40da7d74a8d049bbe79b2a52d53a mod_perl-devel-1.99_16-4.5.ia64.rpm x86_64: 8f98dc9f7ea3a2ff88e9ecc748486836 mod_perl-1.99_16-4.5.x86_64.rpm 8b5a37d1ed9134bcac2b22e1dab1ad1e mod_perl-debuginfo-1.99_16-4.5.x86_64.rpm 0f4ebf1d9ad592316fe2f5941b72ee02 mod_perl-devel-1.99_16-4.5.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/mod_perl-1.99_16-4.5.src.rpm ef24c627d47dc3d60d0bde85403517fb mod_perl-1.99_16-4.5.src.rpm i386: 5e63180e9f49603b9a7eea1d1a436f66 mod_perl-1.99_16-4.5.i386.rpm 4b4018411e3efc86b2ab52c95de1d8f0 mod_perl-debuginfo-1.99_16-4.5.i386.rpm 1547f7f7bb7203623e0e047af674db00 mod_perl-devel-1.99_16-4.5.i386.rpm ia64: 776b91d6d9f1f6bfabde74adf613ed60 mod_perl-1.99_16-4.5.ia64.rpm 19425f9b399fc407ae8cad28f802c0ee mod_perl-debuginfo-1.99_16-4.5.ia64.rpm d1fe40da7d74a8d049bbe79b2a52d53a mod_perl-devel-1.99_16-4.5.ia64.rpm x86_64: 8f98dc9f7ea3a2ff88e9ecc748486836 mod_perl-1.99_16-4.5.x86_64.rpm 8b5a37d1ed9134bcac2b22e1dab1ad1e mod_perl-debuginfo-1.99_16-4.5.x86_64.rpm 0f4ebf1d9ad592316fe2f5941b72ee02 mod_perl-devel-1.99_16-4.5.x86_64.rpm RHEL Desktop Workstation (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/mod_perl-2.0.2-6.3.el5.src.rpm aaf3252fc98947caed9fb49b2a6a87e1 mod_perl-2.0.2-6.3.el5.src.rpm i386: d88c0b0178e1d44098cc00f6c247ebcf mod_perl-2.0.2-6.3.el5.i386.rpm d79f24f895ebe4de2923dbfecd89de87 mod_perl-debuginfo-2.0.2-6.3.el5.i386.rpm 99370acfad55f35e875800b5fe703188 mod_perl-devel-2.0.2-6.3.el5.i386.rpm x86_64: a4d8aee3ed9cb230b89248677a3243b7 mod_perl-2.0.2-6.3.el5.x86_64.rpm d79f24f895ebe4de2923dbfecd89de87 mod_perl-debuginfo-2.0.2-6.3.el5.i386.rpm 04a8a5b22bf4817d7033df0763a3978e mod_perl-debuginfo-2.0.2-6.3.el5.x86_64.rpm 99370acfad55f35e875800b5fe703188 mod_perl-devel-2.0.2-6.3.el5.i386.rpm 52528ac5a225844b60be1e12970708e6 mod_perl-devel-2.0.2-6.3.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/mod_perl-2.0.2-6.3.el5.src.rpm aaf3252fc98947caed9fb49b2a6a87e1 mod_perl-2.0.2-6.3.el5.src.rpm i386: d88c0b0178e1d44098cc00f6c247ebcf mod_perl-2.0.2-6.3.el5.i386.rpm d79f24f895ebe4de2923dbfecd89de87 mod_perl-debuginfo-2.0.2-6.3.el5.i386.rpm 99370acfad55f35e875800b5fe703188 mod_perl-devel-2.0.2-6.3.el5.i386.rpm ia64: b4788c1cd93d88c69fb4b0cbb25477d1 mod_perl-2.0.2-6.3.el5.ia64.rpm 2c10a2e3d94e17acf18a3f4596cae27a mod_perl-debuginfo-2.0.2-6.3.el5.ia64.rpm b0cb019e4c281b170f5ecdab8d06d357 mod_perl-devel-2.0.2-6.3.el5.ia64.rpm ppc: fbb746e182f83cf75783ed3c3f5d0f3c mod_perl-2.0.2-6.3.el5.ppc.rpm 5ba73ca5d3271f18577bbd13ce5dc41a mod_perl-debuginfo-2.0.2-6.3.el5.ppc.rpm 230e622df873ee4b919056fc6c3c74ca mod_perl-debuginfo-2.0.2-6.3.el5.ppc64.rpm cc9eab5a407bb1aa32044322bba3f066 mod_perl-devel-2.0.2-6.3.el5.ppc.rpm 55d56ce508f54b17d2fa16b6d3f559ff mod_perl-devel-2.0.2-6.3.el5.ppc64.rpm s390x: f78ffe414aaae20c21e0d4c1550c8fa6 mod_perl-2.0.2-6.3.el5.s390x.rpm a3ccc43c7865763b5f07c63be0a58574 mod_perl-debuginfo-2.0.2-6.3.el5.s390.rpm 7a59907c7709c6ba64d584456299b89b mod_perl-debuginfo-2.0.2-6.3.el5.s390x.rpm 1f4907d85ca489b496c203f5709ca12e mod_perl-devel-2.0.2-6.3.el5.s390.rpm 1b7a27618ede9a54e840167cf048b191 mod_perl-devel-2.0.2-6.3.el5.s390x.rpm x86_64: a4d8aee3ed9cb230b89248677a3243b7 mod_perl-2.0.2-6.3.el5.x86_64.rpm d79f24f895ebe4de2923dbfecd89de87 mod_perl-debuginfo-2.0.2-6.3.el5.i386.rpm 04a8a5b22bf4817d7033df0763a3978e mod_perl-debuginfo-2.0.2-6.3.el5.x86_64.rpm 99370acfad55f35e875800b5fe703188 mod_perl-devel-2.0.2-6.3.el5.i386.rpm 52528ac5a225844b60be1e12970708e6 mod_perl-devel-2.0.2-6.3.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1349 http://www.redhat.com/security/updates/classification/#low 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGcRZvXlSAg2UNWIIRAhBOAKC/pnUDQo3Iw9p9f5UA8Rwh8BeQkACgsBxT rnqU3TvibdnlT2vdu+vTTuM= =K5yP -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Jun 14 10:20:55 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 14 Jun 2007 06:20:55 -0400 Subject: [RHSA-2007:0497-01] Moderate: iscsi-initiator-utils security update Message-ID: <200706141020.l5EAKtgx007874@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: iscsi-initiator-utils security update Advisory ID: RHSA-2007:0497-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0497.html Issue date: 2007-06-14 Updated on: 2007-06-14 Product: Red Hat Enterprise Linux Keywords: open-iscsi CVE Names: CVE-2007-3099 CVE-2007-3100 - --------------------------------------------------------------------- 1. Summary: Updated iscsi-initiator-utils packages that fix a security flaw in open-iscsi are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, x86_64 3. Problem description: The iscsi package provides the server daemon for the iSCSI protocol, as well as the utility programs used to manage it. iSCSI is a protocol for distributed disk access using SCSI commands sent over Internet Protocol networks. Olaf Kirch discovered two flaws in open-iscsi. A local attacker could use these flaws to cause the server daemon to stop responding, leading to a denial of service. (CVE-2007-3099, CVE-2007-3100). All users of open-iscsi should upgrade to this updated package which resolves these issues. Note: This issue did not affect Red Hat Enterprise Linux 2.1, 3, or 4. open-iscsi is available in Red Hat Enterprise Linux 5 as a Technology Preview. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 243719 - CVE-2007-3099 dos flaws in open-iscsi (CVE-2007-3100) 6. RPMs required: Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/iscsi-initiator-utils-6.2.0.742-0.6.el5.src.rpm 1641a3f2f9c7c06b923bd5ae7174aafc iscsi-initiator-utils-6.2.0.742-0.6.el5.src.rpm i386: e8241658758493f0ed6b0deb515ff2d4 iscsi-initiator-utils-6.2.0.742-0.6.el5.i386.rpm b6dae38ce85a004fb6b1c5316472296b iscsi-initiator-utils-debuginfo-6.2.0.742-0.6.el5.i386.rpm x86_64: 907981526cb8a26b6c2858fa18fb2b69 iscsi-initiator-utils-6.2.0.742-0.6.el5.x86_64.rpm 9f1158d5930b38af251ff3070bee2f4d iscsi-initiator-utils-debuginfo-6.2.0.742-0.6.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/iscsi-initiator-utils-6.2.0.742-0.6.el5.src.rpm 1641a3f2f9c7c06b923bd5ae7174aafc iscsi-initiator-utils-6.2.0.742-0.6.el5.src.rpm i386: e8241658758493f0ed6b0deb515ff2d4 iscsi-initiator-utils-6.2.0.742-0.6.el5.i386.rpm b6dae38ce85a004fb6b1c5316472296b iscsi-initiator-utils-debuginfo-6.2.0.742-0.6.el5.i386.rpm ia64: a579261aff181eba655d27527696ad76 iscsi-initiator-utils-6.2.0.742-0.6.el5.ia64.rpm 85e98cd7a8b8139f1dcb3602fc2bf0e3 iscsi-initiator-utils-debuginfo-6.2.0.742-0.6.el5.ia64.rpm ppc: 87d4404ac8698baa64353da68164500c iscsi-initiator-utils-6.2.0.742-0.6.el5.ppc.rpm 6b949fdac71d03cbf6c59446762c3653 iscsi-initiator-utils-debuginfo-6.2.0.742-0.6.el5.ppc.rpm x86_64: 907981526cb8a26b6c2858fa18fb2b69 iscsi-initiator-utils-6.2.0.742-0.6.el5.x86_64.rpm 9f1158d5930b38af251ff3070bee2f4d iscsi-initiator-utils-debuginfo-6.2.0.742-0.6.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3099 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3100 http://kbase.redhat.com/faq/FAQ_105_10521.shtm http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD4DBQFGcRaDXlSAg2UNWIIRAjY7AJdhlzRQE8FSWb8ecqr57t79AdVKAKCu9dwH WZ6BkrIAg356I0uMqs+sdA== =KbB7 -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Jun 14 15:03:57 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 14 Jun 2007 11:03:57 -0400 Subject: [RHSA-2007:0376-01] Important: kernel security and bug fix update Message-ID: <200706141503.l5EF3va6019413@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2007:0376-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0376.html Issue date: 2007-06-14 Updated on: 2007-06-14 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-7203 CVE-2007-1353 CVE-2007-2453 CVE-2007-2525 - --------------------------------------------------------------------- 1. Summary: Updated kernel packages that fix security issues and bugs in the Red Hat Enterprise Linux 5 kernel are now available. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64 3. Problem description: The Linux kernel handles the basic functions of the operating system. These new kernel packages contain fixes for the following security issues: * a flaw in the mount handling routine for 64-bit systems that allowed a local user to cause denial of service (CVE-2006-7203, Important). * a flaw in the PPP over Ethernet implementation that allowed a remote user to cause a denial of service (CVE-2007-2525, Important). * a flaw in the Bluetooth subsystem that allowed a local user to trigger an information leak (CVE-2007-1353, Low). * a bug in the random number generator that prevented the manual seeding of the entropy pool (CVE-2007-2453, Low). In addition to the security issues described above, fixes for the following have been included: * a race condition between ext3_link/unlink that could create an orphan inode list corruption. * a bug in the e1000 driver that could lead to a watchdog timeout panic. Red Hat Enterprise Linux 5 users are advised to upgrade to these packages, which contain backported patches to correct these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 238048 - watchdog timeout panic in e1000 driver 240456 - CVE-2006-7203 oops in compat_sys_mount() when data pointer is NULL 241862 - CVE-2007-1353 Bluetooth setsockopt() information leaks 241863 - CVE-2007-2525 PPPoE socket PPPIOCGCHAN denial of service 241888 - CVE-2007-2453 Slightly degraded pool mixing for entropy extraction 6. RPMs required: Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-8.1.6.el5.src.rpm ca4c1316fbd95a8d49f904e7bccc945e kernel-2.6.18-8.1.6.el5.src.rpm i386: 751a0967b7267cdc841786d07535f043 kernel-2.6.18-8.1.6.el5.i686.rpm 972cbf91bd3a6d44f6ec8076a533d9af kernel-PAE-2.6.18-8.1.6.el5.i686.rpm 6beea141fda0927112d55f2c2df09d90 kernel-PAE-debuginfo-2.6.18-8.1.6.el5.i686.rpm e9759676152604e9f933ec09e6ce1cd2 kernel-debuginfo-2.6.18-8.1.6.el5.i686.rpm 7708187d2868c4618a0013bdca469ad5 kernel-debuginfo-common-2.6.18-8.1.6.el5.i686.rpm 48d4505991b2366c786568543cb8ec2f kernel-headers-2.6.18-8.1.6.el5.i386.rpm da0cec315cfa6fe94146db555055fda3 kernel-xen-2.6.18-8.1.6.el5.i686.rpm 90968933d212307fd4f978e2f582844e kernel-xen-debuginfo-2.6.18-8.1.6.el5.i686.rpm noarch: f26ab19937282b8e62402fa0e69dcafd kernel-doc-2.6.18-8.1.6.el5.noarch.rpm x86_64: cfad289b0ece8e9fa7b630d7187b6346 kernel-2.6.18-8.1.6.el5.x86_64.rpm 4f4d6106881cab950dd1d53f4e29f264 kernel-debuginfo-2.6.18-8.1.6.el5.x86_64.rpm 386c302134fd4f02f58dbaa92a82baf3 kernel-debuginfo-common-2.6.18-8.1.6.el5.x86_64.rpm c9da8f3c701a49d5dfb10b6c81cb3166 kernel-headers-2.6.18-8.1.6.el5.x86_64.rpm a15f021f85dfd7146116e96165b3b13b kernel-xen-2.6.18-8.1.6.el5.x86_64.rpm 16b4839286c2e0676ad336d1e2e9fddc kernel-xen-debuginfo-2.6.18-8.1.6.el5.x86_64.rpm RHEL Desktop Workstation (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-8.1.6.el5.src.rpm ca4c1316fbd95a8d49f904e7bccc945e kernel-2.6.18-8.1.6.el5.src.rpm i386: 6beea141fda0927112d55f2c2df09d90 kernel-PAE-debuginfo-2.6.18-8.1.6.el5.i686.rpm 584699e4fe6d117e44f7e05b2fdd6ab9 kernel-PAE-devel-2.6.18-8.1.6.el5.i686.rpm e9759676152604e9f933ec09e6ce1cd2 kernel-debuginfo-2.6.18-8.1.6.el5.i686.rpm 7708187d2868c4618a0013bdca469ad5 kernel-debuginfo-common-2.6.18-8.1.6.el5.i686.rpm a86e33c65793ab34921b82f144811b2e kernel-devel-2.6.18-8.1.6.el5.i686.rpm 90968933d212307fd4f978e2f582844e kernel-xen-debuginfo-2.6.18-8.1.6.el5.i686.rpm 9c793133f00941476dcaa77b2e768b0e kernel-xen-devel-2.6.18-8.1.6.el5.i686.rpm x86_64: 4f4d6106881cab950dd1d53f4e29f264 kernel-debuginfo-2.6.18-8.1.6.el5.x86_64.rpm 386c302134fd4f02f58dbaa92a82baf3 kernel-debuginfo-common-2.6.18-8.1.6.el5.x86_64.rpm dbe4f7c67bb11ae6861db4f887b53053 kernel-devel-2.6.18-8.1.6.el5.x86_64.rpm 16b4839286c2e0676ad336d1e2e9fddc kernel-xen-debuginfo-2.6.18-8.1.6.el5.x86_64.rpm a3fe6cd0914e123d38dfe43c30d40ddc kernel-xen-devel-2.6.18-8.1.6.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kernel-2.6.18-8.1.6.el5.src.rpm ca4c1316fbd95a8d49f904e7bccc945e kernel-2.6.18-8.1.6.el5.src.rpm i386: 751a0967b7267cdc841786d07535f043 kernel-2.6.18-8.1.6.el5.i686.rpm 972cbf91bd3a6d44f6ec8076a533d9af kernel-PAE-2.6.18-8.1.6.el5.i686.rpm 6beea141fda0927112d55f2c2df09d90 kernel-PAE-debuginfo-2.6.18-8.1.6.el5.i686.rpm 584699e4fe6d117e44f7e05b2fdd6ab9 kernel-PAE-devel-2.6.18-8.1.6.el5.i686.rpm e9759676152604e9f933ec09e6ce1cd2 kernel-debuginfo-2.6.18-8.1.6.el5.i686.rpm 7708187d2868c4618a0013bdca469ad5 kernel-debuginfo-common-2.6.18-8.1.6.el5.i686.rpm a86e33c65793ab34921b82f144811b2e kernel-devel-2.6.18-8.1.6.el5.i686.rpm 48d4505991b2366c786568543cb8ec2f kernel-headers-2.6.18-8.1.6.el5.i386.rpm da0cec315cfa6fe94146db555055fda3 kernel-xen-2.6.18-8.1.6.el5.i686.rpm 90968933d212307fd4f978e2f582844e kernel-xen-debuginfo-2.6.18-8.1.6.el5.i686.rpm 9c793133f00941476dcaa77b2e768b0e kernel-xen-devel-2.6.18-8.1.6.el5.i686.rpm ia64: a7912a5558ec0173c0fdfee5fd2863bf kernel-2.6.18-8.1.6.el5.ia64.rpm f5f1338e15ad825c3797720cde989aa9 kernel-debuginfo-2.6.18-8.1.6.el5.ia64.rpm 79d0579065c679526e0c20be6efbe663 kernel-debuginfo-common-2.6.18-8.1.6.el5.ia64.rpm 1311e18b2680a77fdca62c2ab49632f6 kernel-devel-2.6.18-8.1.6.el5.ia64.rpm 74b7ea13777122bf411be76b0a1144f8 kernel-headers-2.6.18-8.1.6.el5.ia64.rpm 42009c041ffe6a26596ab4816ea3abce kernel-xen-2.6.18-8.1.6.el5.ia64.rpm c427979ca4b283d2a6e0c423d9585bc4 kernel-xen-debuginfo-2.6.18-8.1.6.el5.ia64.rpm f8155ee4c63caad60eb508883d4c7dda kernel-xen-devel-2.6.18-8.1.6.el5.ia64.rpm noarch: f26ab19937282b8e62402fa0e69dcafd kernel-doc-2.6.18-8.1.6.el5.noarch.rpm ppc: 1a69e468f30d703ffeb6ef773e1dbe59 kernel-2.6.18-8.1.6.el5.ppc64.rpm 50dd3a4b7845f277256da13b44857285 kernel-debuginfo-2.6.18-8.1.6.el5.ppc64.rpm d4e68ff44cb1db63198836a6fa0682e2 kernel-debuginfo-common-2.6.18-8.1.6.el5.ppc64.rpm b78b15d609855fe10466f4533b8f6310 kernel-devel-2.6.18-8.1.6.el5.ppc64.rpm e406e68cbf4f7b5930e7e3149caa2235 kernel-headers-2.6.18-8.1.6.el5.ppc.rpm b3337ae1d970c7a95238d3e413d2bc6e kernel-headers-2.6.18-8.1.6.el5.ppc64.rpm 748ae09ed90bebb5f5ccf72bf6c5c91a kernel-kdump-2.6.18-8.1.6.el5.ppc64.rpm 5f7bbbea25a3842cf6885bf487696a2e kernel-kdump-debuginfo-2.6.18-8.1.6.el5.ppc64.rpm b69e9cad8402e47baac4e29b689a3872 kernel-kdump-devel-2.6.18-8.1.6.el5.ppc64.rpm s390x: 0a4967dea91440f8d06d98841d2b2273 kernel-2.6.18-8.1.6.el5.s390x.rpm 68c34557826eb052661f4731efcd8dcf kernel-debuginfo-2.6.18-8.1.6.el5.s390x.rpm 92a8be9370d9ab515dae2515cd1f4308 kernel-debuginfo-common-2.6.18-8.1.6.el5.s390x.rpm a477294269e511f48ef78e9e114a2047 kernel-devel-2.6.18-8.1.6.el5.s390x.rpm 24d34019d943bac327c5baecd6ab6bdd kernel-headers-2.6.18-8.1.6.el5.s390x.rpm x86_64: cfad289b0ece8e9fa7b630d7187b6346 kernel-2.6.18-8.1.6.el5.x86_64.rpm 4f4d6106881cab950dd1d53f4e29f264 kernel-debuginfo-2.6.18-8.1.6.el5.x86_64.rpm 386c302134fd4f02f58dbaa92a82baf3 kernel-debuginfo-common-2.6.18-8.1.6.el5.x86_64.rpm dbe4f7c67bb11ae6861db4f887b53053 kernel-devel-2.6.18-8.1.6.el5.x86_64.rpm c9da8f3c701a49d5dfb10b6c81cb3166 kernel-headers-2.6.18-8.1.6.el5.x86_64.rpm a15f021f85dfd7146116e96165b3b13b kernel-xen-2.6.18-8.1.6.el5.x86_64.rpm 16b4839286c2e0676ad336d1e2e9fddc kernel-xen-debuginfo-2.6.18-8.1.6.el5.x86_64.rpm a3fe6cd0914e123d38dfe43c30d40ddc kernel-xen-devel-2.6.18-8.1.6.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-7203 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1353 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2453 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2525 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD4DBQFGcVjaXlSAg2UNWIIRAo7gAKDEvobQgt+McGsS16GcPu9qN3re6gCWLuJ8 gZYd6AtICIC/oBUoBCE7wA== =MptH -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Jun 14 18:18:25 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 14 Jun 2007 14:18:25 -0400 Subject: [RHSA-2007:0501-01] Moderate: libexif integer overflow Message-ID: <200706141818.l5EIIPF2021784@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: libexif integer overflow Advisory ID: RHSA-2007:0501-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0501.html Issue date: 2007-06-14 Updated on: 2007-06-14 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-4168 - --------------------------------------------------------------------- 1. Summary: Updated libexif packages that fix an integer overflow flaw are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Problem description: The libexif package contains the EXIF library. Applications use this library to parse EXIF image files. An integer overflow flaw was found in the way libexif parses EXIF image tags. If a victim opens a carefully crafted EXIF image file it could cause the application linked against libexif to execute arbitrary code or crash. (CVE-2007-4168) Users of libexif should upgrade to these updated packages, which contain a backported patch and are not vulnerable to this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 243888 - CVE-2007-4168 libexif integer overflow 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/libexif-0.5.12-5.1.0.2.src.rpm cc95784382095e50dbe7635f481aa9cf libexif-0.5.12-5.1.0.2.src.rpm i386: 6da6c2967783bcb980aecdc144d6dd02 libexif-0.5.12-5.1.0.2.i386.rpm 4ef568e43b4db35b77c5d55dd6ba3343 libexif-debuginfo-0.5.12-5.1.0.2.i386.rpm 991754de75656c3bb52f65973ff6c26f libexif-devel-0.5.12-5.1.0.2.i386.rpm ia64: 6da6c2967783bcb980aecdc144d6dd02 libexif-0.5.12-5.1.0.2.i386.rpm f68c9026317026b58dd196bfd4af4bbf libexif-0.5.12-5.1.0.2.ia64.rpm 4ef568e43b4db35b77c5d55dd6ba3343 libexif-debuginfo-0.5.12-5.1.0.2.i386.rpm 11d6259eaff76f0469a0098c8bfe2d85 libexif-debuginfo-0.5.12-5.1.0.2.ia64.rpm ecfce96bd377840f0cee4de6d2c4d1e8 libexif-devel-0.5.12-5.1.0.2.ia64.rpm ppc: fdac438a4a9fd5bd08cc6a44391f23f6 libexif-0.5.12-5.1.0.2.ppc.rpm af678c093c8adf776902b70fbb3c871e libexif-0.5.12-5.1.0.2.ppc64.rpm 1d22c89d2bc5225093c422518bff34f1 libexif-debuginfo-0.5.12-5.1.0.2.ppc.rpm f2d48c3e7a09ae433c77f2a8071d98b5 libexif-debuginfo-0.5.12-5.1.0.2.ppc64.rpm 9ab46f02a84a771fea33d5308b255f40 libexif-devel-0.5.12-5.1.0.2.ppc.rpm s390: e9985c79bc041d36f97af618830aace1 libexif-0.5.12-5.1.0.2.s390.rpm cb1d6ec562f75373948fd0b6334779b2 libexif-debuginfo-0.5.12-5.1.0.2.s390.rpm 8747b11f434c1482c1ed32d024d9965e libexif-devel-0.5.12-5.1.0.2.s390.rpm s390x: e9985c79bc041d36f97af618830aace1 libexif-0.5.12-5.1.0.2.s390.rpm f5a748f9e3401d7ca637294f0a303e19 libexif-0.5.12-5.1.0.2.s390x.rpm cb1d6ec562f75373948fd0b6334779b2 libexif-debuginfo-0.5.12-5.1.0.2.s390.rpm 8fd53184708b6fd4673090aaaf6162b1 libexif-debuginfo-0.5.12-5.1.0.2.s390x.rpm 822e8e8f5f5b7bdb47225604cf1d4373 libexif-devel-0.5.12-5.1.0.2.s390x.rpm x86_64: 6da6c2967783bcb980aecdc144d6dd02 libexif-0.5.12-5.1.0.2.i386.rpm 1734951e779ec59b4bfc3f2e179238d7 libexif-0.5.12-5.1.0.2.x86_64.rpm 4ef568e43b4db35b77c5d55dd6ba3343 libexif-debuginfo-0.5.12-5.1.0.2.i386.rpm 40376173f752db73fcbb5bd44bed94f3 libexif-debuginfo-0.5.12-5.1.0.2.x86_64.rpm 470280d57b9b8a4684f6ae22fce1884d libexif-devel-0.5.12-5.1.0.2.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/libexif-0.5.12-5.1.0.2.src.rpm cc95784382095e50dbe7635f481aa9cf libexif-0.5.12-5.1.0.2.src.rpm i386: 6da6c2967783bcb980aecdc144d6dd02 libexif-0.5.12-5.1.0.2.i386.rpm 4ef568e43b4db35b77c5d55dd6ba3343 libexif-debuginfo-0.5.12-5.1.0.2.i386.rpm 991754de75656c3bb52f65973ff6c26f libexif-devel-0.5.12-5.1.0.2.i386.rpm x86_64: 6da6c2967783bcb980aecdc144d6dd02 libexif-0.5.12-5.1.0.2.i386.rpm 1734951e779ec59b4bfc3f2e179238d7 libexif-0.5.12-5.1.0.2.x86_64.rpm 4ef568e43b4db35b77c5d55dd6ba3343 libexif-debuginfo-0.5.12-5.1.0.2.i386.rpm 40376173f752db73fcbb5bd44bed94f3 libexif-debuginfo-0.5.12-5.1.0.2.x86_64.rpm 470280d57b9b8a4684f6ae22fce1884d libexif-devel-0.5.12-5.1.0.2.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/libexif-0.5.12-5.1.0.2.src.rpm cc95784382095e50dbe7635f481aa9cf libexif-0.5.12-5.1.0.2.src.rpm i386: 6da6c2967783bcb980aecdc144d6dd02 libexif-0.5.12-5.1.0.2.i386.rpm 4ef568e43b4db35b77c5d55dd6ba3343 libexif-debuginfo-0.5.12-5.1.0.2.i386.rpm 991754de75656c3bb52f65973ff6c26f libexif-devel-0.5.12-5.1.0.2.i386.rpm ia64: 6da6c2967783bcb980aecdc144d6dd02 libexif-0.5.12-5.1.0.2.i386.rpm f68c9026317026b58dd196bfd4af4bbf libexif-0.5.12-5.1.0.2.ia64.rpm 4ef568e43b4db35b77c5d55dd6ba3343 libexif-debuginfo-0.5.12-5.1.0.2.i386.rpm 11d6259eaff76f0469a0098c8bfe2d85 libexif-debuginfo-0.5.12-5.1.0.2.ia64.rpm ecfce96bd377840f0cee4de6d2c4d1e8 libexif-devel-0.5.12-5.1.0.2.ia64.rpm x86_64: 6da6c2967783bcb980aecdc144d6dd02 libexif-0.5.12-5.1.0.2.i386.rpm 1734951e779ec59b4bfc3f2e179238d7 libexif-0.5.12-5.1.0.2.x86_64.rpm 4ef568e43b4db35b77c5d55dd6ba3343 libexif-debuginfo-0.5.12-5.1.0.2.i386.rpm 40376173f752db73fcbb5bd44bed94f3 libexif-debuginfo-0.5.12-5.1.0.2.x86_64.rpm 470280d57b9b8a4684f6ae22fce1884d libexif-devel-0.5.12-5.1.0.2.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/libexif-0.5.12-5.1.0.2.src.rpm cc95784382095e50dbe7635f481aa9cf libexif-0.5.12-5.1.0.2.src.rpm i386: 6da6c2967783bcb980aecdc144d6dd02 libexif-0.5.12-5.1.0.2.i386.rpm 4ef568e43b4db35b77c5d55dd6ba3343 libexif-debuginfo-0.5.12-5.1.0.2.i386.rpm 991754de75656c3bb52f65973ff6c26f libexif-devel-0.5.12-5.1.0.2.i386.rpm ia64: 6da6c2967783bcb980aecdc144d6dd02 libexif-0.5.12-5.1.0.2.i386.rpm f68c9026317026b58dd196bfd4af4bbf libexif-0.5.12-5.1.0.2.ia64.rpm 4ef568e43b4db35b77c5d55dd6ba3343 libexif-debuginfo-0.5.12-5.1.0.2.i386.rpm 11d6259eaff76f0469a0098c8bfe2d85 libexif-debuginfo-0.5.12-5.1.0.2.ia64.rpm ecfce96bd377840f0cee4de6d2c4d1e8 libexif-devel-0.5.12-5.1.0.2.ia64.rpm x86_64: 6da6c2967783bcb980aecdc144d6dd02 libexif-0.5.12-5.1.0.2.i386.rpm 1734951e779ec59b4bfc3f2e179238d7 libexif-0.5.12-5.1.0.2.x86_64.rpm 4ef568e43b4db35b77c5d55dd6ba3343 libexif-debuginfo-0.5.12-5.1.0.2.i386.rpm 40376173f752db73fcbb5bd44bed94f3 libexif-debuginfo-0.5.12-5.1.0.2.x86_64.rpm 470280d57b9b8a4684f6ae22fce1884d libexif-devel-0.5.12-5.1.0.2.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libexif-0.6.13-4.0.2.el5.src.rpm 9c1360d0a15e568b9b73def358e1e216 libexif-0.6.13-4.0.2.el5.src.rpm i386: 930dedbd73cc50756f08d8da7e69d3cc libexif-0.6.13-4.0.2.el5.i386.rpm 67b189515a55c0197d5978fc741d40fb libexif-debuginfo-0.6.13-4.0.2.el5.i386.rpm x86_64: 930dedbd73cc50756f08d8da7e69d3cc libexif-0.6.13-4.0.2.el5.i386.rpm e3130a9e84081d0ee5735e0bf027b186 libexif-0.6.13-4.0.2.el5.x86_64.rpm 67b189515a55c0197d5978fc741d40fb libexif-debuginfo-0.6.13-4.0.2.el5.i386.rpm 173cf3c2daefe7a78f5f2859803d4778 libexif-debuginfo-0.6.13-4.0.2.el5.x86_64.rpm RHEL Desktop Workstation (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libexif-0.6.13-4.0.2.el5.src.rpm 9c1360d0a15e568b9b73def358e1e216 libexif-0.6.13-4.0.2.el5.src.rpm i386: 67b189515a55c0197d5978fc741d40fb libexif-debuginfo-0.6.13-4.0.2.el5.i386.rpm 6cc73cf44459c921979c87bb72c2423d libexif-devel-0.6.13-4.0.2.el5.i386.rpm x86_64: 67b189515a55c0197d5978fc741d40fb libexif-debuginfo-0.6.13-4.0.2.el5.i386.rpm 173cf3c2daefe7a78f5f2859803d4778 libexif-debuginfo-0.6.13-4.0.2.el5.x86_64.rpm 6cc73cf44459c921979c87bb72c2423d libexif-devel-0.6.13-4.0.2.el5.i386.rpm 09804ed13ace52a3c98629e882652458 libexif-devel-0.6.13-4.0.2.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libexif-0.6.13-4.0.2.el5.src.rpm 9c1360d0a15e568b9b73def358e1e216 libexif-0.6.13-4.0.2.el5.src.rpm i386: 930dedbd73cc50756f08d8da7e69d3cc libexif-0.6.13-4.0.2.el5.i386.rpm 67b189515a55c0197d5978fc741d40fb libexif-debuginfo-0.6.13-4.0.2.el5.i386.rpm 6cc73cf44459c921979c87bb72c2423d libexif-devel-0.6.13-4.0.2.el5.i386.rpm ia64: bdd1e73d38fa157910bafa527fbbb9b8 libexif-0.6.13-4.0.2.el5.ia64.rpm 8ed3e35b3368418f65e27a29ab32089c libexif-debuginfo-0.6.13-4.0.2.el5.ia64.rpm 6c717cfbef081e91678f0077e2990aa2 libexif-devel-0.6.13-4.0.2.el5.ia64.rpm ppc: a18174feefe9609197fc1965b10782ef libexif-0.6.13-4.0.2.el5.ppc.rpm 05756725b5317acf04a044fbb12f10eb libexif-0.6.13-4.0.2.el5.ppc64.rpm cd467ec90128a6c417b6edbe51856919 libexif-debuginfo-0.6.13-4.0.2.el5.ppc.rpm d0665b2a3d51d2370d44fdf79e90d927 libexif-debuginfo-0.6.13-4.0.2.el5.ppc64.rpm a27203f6f7f67880c890f298a29ef269 libexif-devel-0.6.13-4.0.2.el5.ppc.rpm f40b87f843489b5015b8325da0aeebe5 libexif-devel-0.6.13-4.0.2.el5.ppc64.rpm s390x: 79ed6902bce120c38ebac83e374d9b82 libexif-0.6.13-4.0.2.el5.s390.rpm c2d896aef222c14fae8976b222c3cfbe libexif-0.6.13-4.0.2.el5.s390x.rpm 70c4cc7f2a088a417242c0eab635f9d8 libexif-debuginfo-0.6.13-4.0.2.el5.s390.rpm 28b288059199d9897659f0fb1e29cf20 libexif-debuginfo-0.6.13-4.0.2.el5.s390x.rpm 1afbb123d879e1a682b21fca1b9231fb libexif-devel-0.6.13-4.0.2.el5.s390.rpm fe8041e8b91383a74786a15ab0d8fc17 libexif-devel-0.6.13-4.0.2.el5.s390x.rpm x86_64: 930dedbd73cc50756f08d8da7e69d3cc libexif-0.6.13-4.0.2.el5.i386.rpm e3130a9e84081d0ee5735e0bf027b186 libexif-0.6.13-4.0.2.el5.x86_64.rpm 67b189515a55c0197d5978fc741d40fb libexif-debuginfo-0.6.13-4.0.2.el5.i386.rpm 173cf3c2daefe7a78f5f2859803d4778 libexif-debuginfo-0.6.13-4.0.2.el5.x86_64.rpm 6cc73cf44459c921979c87bb72c2423d libexif-devel-0.6.13-4.0.2.el5.i386.rpm 09804ed13ace52a3c98629e882652458 libexif-devel-0.6.13-4.0.2.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4168 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGcYZsXlSAg2UNWIIRAiUeAKCEYAC9HRbt7+RoAQU7cYpmdvm0fQCgoBcg AIGhqj1Rawghxkj7Hz+XFoU= =OiK1 -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Jun 18 09:18:36 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 18 Jun 2007 05:18:36 -0400 Subject: [RHSA-2007:0486-01] Moderate: mod_perl security update Message-ID: <200706180918.l5I9IaJ9021283@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: mod_perl security update Advisory ID: RHSA-2007:0486-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0486.html Issue date: 2007-06-18 Updated on: 2007-06-18 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-1349 - --------------------------------------------------------------------- 1. Summary: Updated mod_perl packages that fix a security issue are now available for Red Hat Enterprise Linux 2.1. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 3. Problem description: Mod_perl incorporates a Perl interpreter into the Apache web server, so that the Apache HTTP server can directly execute Perl code. The Apache::PerlRun module was found to not properly escape PATH_INFO before being used in a regular expression. If a server is configured to use Apache::PerlRun, an attacker could request a carefully crafted URI causing resource consumption, which could lead to a denial of service (CVE-2007-1349). Users of mod_perl should update to these erratum packages which contain a backported fix to correct this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 240423 - CVE-2007-1349 mod_perl PerlRun denial of service 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/mod_perl-1.26-8.el2.src.rpm ba662e554fb38d47a75b5e1e38d66feb mod_perl-1.26-8.el2.src.rpm i386: 944c97379c59adeb21d3e714f5c0e88d mod_perl-1.26-8.el2.i386.rpm ia64: 378a98638750c8e1aacd05723be0f70a mod_perl-1.26-8.el2.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/mod_perl-1.26-8.el2.src.rpm ba662e554fb38d47a75b5e1e38d66feb mod_perl-1.26-8.el2.src.rpm ia64: 378a98638750c8e1aacd05723be0f70a mod_perl-1.26-8.el2.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/mod_perl-1.26-8.el2.src.rpm ba662e554fb38d47a75b5e1e38d66feb mod_perl-1.26-8.el2.src.rpm i386: 944c97379c59adeb21d3e714f5c0e88d mod_perl-1.26-8.el2.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/mod_perl-1.26-8.el2.src.rpm ba662e554fb38d47a75b5e1e38d66feb mod_perl-1.26-8.el2.src.rpm i386: 944c97379c59adeb21d3e714f5c0e88d mod_perl-1.26-8.el2.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1349 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGdk3qXlSAg2UNWIIRAqgRAKC7RaHRUBh6lfiQiro87Gbl+p91swCfYwfm XkR1LDXbtv38qh3UFs9n2HQ= =SljN -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jun 20 14:57:23 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 20 Jun 2007 10:57:23 -0400 Subject: [RHSA-2007:0396-02] Low: mod_perl security update Message-ID: <200706201457.l5KEvXLE023595@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Low: mod_perl security update Advisory ID: RHSA-2007:0396-02 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0396.html Issue date: 2007-06-20 Updated on: 2007-06-20 Product: Red Hat Application Stack CVE Names: CVE-2007-1349 - --------------------------------------------------------------------- 1. Summary: Updated mod_perl packages that fix a security issue are now available for Red Hat Application Stack. This update has been rated as having low security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Application Stack v1 for Enterprise Linux AS (v.4) - i386, x86_64 Red Hat Application Stack v1 for Enterprise Linux ES (v.4) - i386, x86_64 3. Problem description: Mod_perl incorporates a Perl interpreter into the Apache web server, so that the Apache web server can directly execute Perl code. An issue was found in the "namespace_from_uri" method of the ModPerl::RegistryCooker class. If a server implemented a mod_perl registry module using this method, a remote attacker requesting a carefully crafted URI can cause resource consumption, which could lead to a denial of service (CVE-2007-1349). Users of mod_perl should update to these erratum packages which contain a backported fix to correct this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 240423 - CVE-2007-1349 mod_perl PerlRun denial of service 6. RPMs required: Red Hat Application Stack v1 for Enterprise Linux AS (v.4): SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/RHWAS/SRPMS/mod_perl-2.0.3-1.el4s1.3.src.rpm 71ce8c451f23f952b398a60613d27452 mod_perl-2.0.3-1.el4s1.3.src.rpm i386: 071559439ac99e4e890b188b7bc3af34 mod_perl-2.0.3-1.el4s1.3.i386.rpm 01a1c66651d67919cfaed482354e9baa mod_perl-debuginfo-2.0.3-1.el4s1.3.i386.rpm 55b67c6346ce43bf7d06379fc5ec1341 mod_perl-devel-2.0.3-1.el4s1.3.i386.rpm x86_64: 376a4d9530a5efcd9341abaca2ee9fef mod_perl-2.0.3-1.el4s1.3.x86_64.rpm b04f7455c08e335141fb8116c4db7a75 mod_perl-debuginfo-2.0.3-1.el4s1.3.x86_64.rpm eb4b8b127d93beb3214a59b4de25f251 mod_perl-devel-2.0.3-1.el4s1.3.x86_64.rpm Red Hat Application Stack v1 for Enterprise Linux ES (v.4): SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/RHWAS/SRPMS/mod_perl-2.0.3-1.el4s1.3.src.rpm 71ce8c451f23f952b398a60613d27452 mod_perl-2.0.3-1.el4s1.3.src.rpm i386: 071559439ac99e4e890b188b7bc3af34 mod_perl-2.0.3-1.el4s1.3.i386.rpm 01a1c66651d67919cfaed482354e9baa mod_perl-debuginfo-2.0.3-1.el4s1.3.i386.rpm 55b67c6346ce43bf7d06379fc5ec1341 mod_perl-devel-2.0.3-1.el4s1.3.i386.rpm x86_64: 376a4d9530a5efcd9341abaca2ee9fef mod_perl-2.0.3-1.el4s1.3.x86_64.rpm b04f7455c08e335141fb8116c4db7a75 mod_perl-debuginfo-2.0.3-1.el4s1.3.x86_64.rpm eb4b8b127d93beb3214a59b4de25f251 mod_perl-devel-2.0.3-1.el4s1.3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1349 http://www.redhat.com/security/updates/classification/#low 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGeUBQXlSAg2UNWIIRAm+8AKC3zEJWn9XuWuIRgGXW6htOajoKNACffCji Af5mBHwwmN61tifr5q4gokc= =s5jp -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Jun 25 13:49:32 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 25 Jun 2007 09:49:32 -0400 Subject: [RHSA-2007:0509-01] Important: evolution security update Message-ID: <200706251349.l5PDnWHO007305@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: evolution security update Advisory ID: RHSA-2007:0509-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0509.html Issue date: 2007-06-25 Updated on: 2007-06-25 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-3257 - --------------------------------------------------------------------- 1. Summary: Updated evolution packages that fix a security bug are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: Evolution is the GNOME collection of personal information management (PIM) tools. A flaw was found in the way Evolution processes certain IMAP server messages. If a user can be tricked into connecting to a malicious IMAP server it may be possible to execute arbitrary code as the user running evolution. (CVE-2007-3257) All users of Evolution should upgrade to these updated packages, which contain a backported patch which resolves this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 244277 - CVE-2007-3257 evolution malicious server arbitrary code execution 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/evolution-1.4.5-21.el3.src.rpm 133bd9d135d57401220e297b08592569 evolution-1.4.5-21.el3.src.rpm i386: 3240b18546211f6f7f90af564eabe6d3 evolution-1.4.5-21.el3.i386.rpm cc2b125b60eb20e44b3f4ba225342c87 evolution-debuginfo-1.4.5-21.el3.i386.rpm 90c66dddee23c8629e4874ef83a0ab14 evolution-devel-1.4.5-21.el3.i386.rpm ia64: c767af272bd2a224f9e9b79afbea5ad7 evolution-1.4.5-21.el3.ia64.rpm a9ebdade8ba60e0490d246920a56010e evolution-debuginfo-1.4.5-21.el3.ia64.rpm 894c7c527477e52a71109aacd6639005 evolution-devel-1.4.5-21.el3.ia64.rpm ppc: e7330fb33f630dd899de414d910ea550 evolution-1.4.5-21.el3.ppc.rpm e5212628a7e414a6d9a43408d74edfe3 evolution-debuginfo-1.4.5-21.el3.ppc.rpm a0c4ca379e5ce75fc55e5c4931049a90 evolution-devel-1.4.5-21.el3.ppc.rpm s390: 834327a97e3f6699468518286799011e evolution-1.4.5-21.el3.s390.rpm 94cd8ec082a61bf3b15baf3317b6a212 evolution-debuginfo-1.4.5-21.el3.s390.rpm d534dee6e2949e30d8e1a4fea92159fe evolution-devel-1.4.5-21.el3.s390.rpm s390x: 1c8e99284b340e125526410b986d78ff evolution-1.4.5-21.el3.s390x.rpm 7dfa7dc51179a2400f69299348c330b7 evolution-debuginfo-1.4.5-21.el3.s390x.rpm 142cdcac4a1f66c5a04322880222ec8c evolution-devel-1.4.5-21.el3.s390x.rpm x86_64: 3a16c64f8ac5b98e58d86ac96cc5eca2 evolution-1.4.5-21.el3.x86_64.rpm bfc1d670e566b5edde2547be5dbe7592 evolution-debuginfo-1.4.5-21.el3.x86_64.rpm e31aa94848a449ea7e60799674db7a66 evolution-devel-1.4.5-21.el3.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/evolution-1.4.5-21.el3.src.rpm 133bd9d135d57401220e297b08592569 evolution-1.4.5-21.el3.src.rpm i386: 3240b18546211f6f7f90af564eabe6d3 evolution-1.4.5-21.el3.i386.rpm cc2b125b60eb20e44b3f4ba225342c87 evolution-debuginfo-1.4.5-21.el3.i386.rpm 90c66dddee23c8629e4874ef83a0ab14 evolution-devel-1.4.5-21.el3.i386.rpm x86_64: 3a16c64f8ac5b98e58d86ac96cc5eca2 evolution-1.4.5-21.el3.x86_64.rpm bfc1d670e566b5edde2547be5dbe7592 evolution-debuginfo-1.4.5-21.el3.x86_64.rpm e31aa94848a449ea7e60799674db7a66 evolution-devel-1.4.5-21.el3.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/evolution-1.4.5-21.el3.src.rpm 133bd9d135d57401220e297b08592569 evolution-1.4.5-21.el3.src.rpm i386: 3240b18546211f6f7f90af564eabe6d3 evolution-1.4.5-21.el3.i386.rpm cc2b125b60eb20e44b3f4ba225342c87 evolution-debuginfo-1.4.5-21.el3.i386.rpm 90c66dddee23c8629e4874ef83a0ab14 evolution-devel-1.4.5-21.el3.i386.rpm ia64: c767af272bd2a224f9e9b79afbea5ad7 evolution-1.4.5-21.el3.ia64.rpm a9ebdade8ba60e0490d246920a56010e evolution-debuginfo-1.4.5-21.el3.ia64.rpm 894c7c527477e52a71109aacd6639005 evolution-devel-1.4.5-21.el3.ia64.rpm x86_64: 3a16c64f8ac5b98e58d86ac96cc5eca2 evolution-1.4.5-21.el3.x86_64.rpm bfc1d670e566b5edde2547be5dbe7592 evolution-debuginfo-1.4.5-21.el3.x86_64.rpm e31aa94848a449ea7e60799674db7a66 evolution-devel-1.4.5-21.el3.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/evolution-1.4.5-21.el3.src.rpm 133bd9d135d57401220e297b08592569 evolution-1.4.5-21.el3.src.rpm i386: 3240b18546211f6f7f90af564eabe6d3 evolution-1.4.5-21.el3.i386.rpm cc2b125b60eb20e44b3f4ba225342c87 evolution-debuginfo-1.4.5-21.el3.i386.rpm 90c66dddee23c8629e4874ef83a0ab14 evolution-devel-1.4.5-21.el3.i386.rpm ia64: c767af272bd2a224f9e9b79afbea5ad7 evolution-1.4.5-21.el3.ia64.rpm a9ebdade8ba60e0490d246920a56010e evolution-debuginfo-1.4.5-21.el3.ia64.rpm 894c7c527477e52a71109aacd6639005 evolution-devel-1.4.5-21.el3.ia64.rpm x86_64: 3a16c64f8ac5b98e58d86ac96cc5eca2 evolution-1.4.5-21.el3.x86_64.rpm bfc1d670e566b5edde2547be5dbe7592 evolution-debuginfo-1.4.5-21.el3.x86_64.rpm e31aa94848a449ea7e60799674db7a66 evolution-devel-1.4.5-21.el3.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/evolution-2.0.2-35.0.4.el4.src.rpm 945a46e6e090e5bfb6584e17b515b7e2 evolution-2.0.2-35.0.4.el4.src.rpm i386: 1b930f927b393b2f992ae5ade62d3724 evolution-2.0.2-35.0.4.el4.i386.rpm c3ba48fd7431c3ee6f77a0ca302cad28 evolution-debuginfo-2.0.2-35.0.4.el4.i386.rpm 5feb9fc9723d675f6660f2e25696bc99 evolution-devel-2.0.2-35.0.4.el4.i386.rpm ia64: c2bce752b834c8d701ae63ca35d254b1 evolution-2.0.2-35.0.4.el4.ia64.rpm 0f803aa7e5bd4c3ead1e8ebc6435de7c evolution-debuginfo-2.0.2-35.0.4.el4.ia64.rpm 41fa9eb1473f227160d85673af9a4a7a evolution-devel-2.0.2-35.0.4.el4.ia64.rpm ppc: 22cdd0404e707829f647e7d66cdb266d evolution-2.0.2-35.0.4.el4.ppc.rpm 0b8efb6b1893a3f37e667c0d000edf41 evolution-debuginfo-2.0.2-35.0.4.el4.ppc.rpm 76a2ec120ead5cc1ae79d86e4848cc88 evolution-devel-2.0.2-35.0.4.el4.ppc.rpm s390: faa92c8145cb6debf0cb65286359a529 evolution-2.0.2-35.0.4.el4.s390.rpm 5059e1723353b5709cf00ddfdcd4c5f9 evolution-debuginfo-2.0.2-35.0.4.el4.s390.rpm ba5f8676b68efcb7ae83c0f2f526bfeb evolution-devel-2.0.2-35.0.4.el4.s390.rpm s390x: b6fc478c43ec85dd40d91049fb3dccc4 evolution-2.0.2-35.0.4.el4.s390x.rpm 1257ad7426adf7fab70b3bd73dbf07bd evolution-debuginfo-2.0.2-35.0.4.el4.s390x.rpm 92edaaa7813e1f8005d1512ab450aeb1 evolution-devel-2.0.2-35.0.4.el4.s390x.rpm x86_64: a2187062d34995855fd99486d99f0b28 evolution-2.0.2-35.0.4.el4.x86_64.rpm ad396bfc3715a4f479959a575a3a2d91 evolution-debuginfo-2.0.2-35.0.4.el4.x86_64.rpm ab39bc6fa338cbd11bcb825ca9f8fed1 evolution-devel-2.0.2-35.0.4.el4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/evolution-2.0.2-35.0.4.el4.src.rpm 945a46e6e090e5bfb6584e17b515b7e2 evolution-2.0.2-35.0.4.el4.src.rpm i386: 1b930f927b393b2f992ae5ade62d3724 evolution-2.0.2-35.0.4.el4.i386.rpm c3ba48fd7431c3ee6f77a0ca302cad28 evolution-debuginfo-2.0.2-35.0.4.el4.i386.rpm 5feb9fc9723d675f6660f2e25696bc99 evolution-devel-2.0.2-35.0.4.el4.i386.rpm x86_64: a2187062d34995855fd99486d99f0b28 evolution-2.0.2-35.0.4.el4.x86_64.rpm ad396bfc3715a4f479959a575a3a2d91 evolution-debuginfo-2.0.2-35.0.4.el4.x86_64.rpm ab39bc6fa338cbd11bcb825ca9f8fed1 evolution-devel-2.0.2-35.0.4.el4.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/evolution-2.0.2-35.0.4.el4.src.rpm 945a46e6e090e5bfb6584e17b515b7e2 evolution-2.0.2-35.0.4.el4.src.rpm i386: 1b930f927b393b2f992ae5ade62d3724 evolution-2.0.2-35.0.4.el4.i386.rpm c3ba48fd7431c3ee6f77a0ca302cad28 evolution-debuginfo-2.0.2-35.0.4.el4.i386.rpm 5feb9fc9723d675f6660f2e25696bc99 evolution-devel-2.0.2-35.0.4.el4.i386.rpm ia64: c2bce752b834c8d701ae63ca35d254b1 evolution-2.0.2-35.0.4.el4.ia64.rpm 0f803aa7e5bd4c3ead1e8ebc6435de7c evolution-debuginfo-2.0.2-35.0.4.el4.ia64.rpm 41fa9eb1473f227160d85673af9a4a7a evolution-devel-2.0.2-35.0.4.el4.ia64.rpm x86_64: a2187062d34995855fd99486d99f0b28 evolution-2.0.2-35.0.4.el4.x86_64.rpm ad396bfc3715a4f479959a575a3a2d91 evolution-debuginfo-2.0.2-35.0.4.el4.x86_64.rpm ab39bc6fa338cbd11bcb825ca9f8fed1 evolution-devel-2.0.2-35.0.4.el4.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/evolution-2.0.2-35.0.4.el4.src.rpm 945a46e6e090e5bfb6584e17b515b7e2 evolution-2.0.2-35.0.4.el4.src.rpm i386: 1b930f927b393b2f992ae5ade62d3724 evolution-2.0.2-35.0.4.el4.i386.rpm c3ba48fd7431c3ee6f77a0ca302cad28 evolution-debuginfo-2.0.2-35.0.4.el4.i386.rpm 5feb9fc9723d675f6660f2e25696bc99 evolution-devel-2.0.2-35.0.4.el4.i386.rpm ia64: c2bce752b834c8d701ae63ca35d254b1 evolution-2.0.2-35.0.4.el4.ia64.rpm 0f803aa7e5bd4c3ead1e8ebc6435de7c evolution-debuginfo-2.0.2-35.0.4.el4.ia64.rpm 41fa9eb1473f227160d85673af9a4a7a evolution-devel-2.0.2-35.0.4.el4.ia64.rpm x86_64: a2187062d34995855fd99486d99f0b28 evolution-2.0.2-35.0.4.el4.x86_64.rpm ad396bfc3715a4f479959a575a3a2d91 evolution-debuginfo-2.0.2-35.0.4.el4.x86_64.rpm ab39bc6fa338cbd11bcb825ca9f8fed1 evolution-devel-2.0.2-35.0.4.el4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3257 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGf8feXlSAg2UNWIIRAhEHAJ0TFrtdk2umXLgMFNJp33FoiivinwCgkl+e 4Vg3kAWKlzjVrcu75hv11mI= =jl8T -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Jun 25 13:49:43 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 25 Jun 2007 09:49:43 -0400 Subject: [RHSA-2007:0510-01] Important: evolution-data-server security update Message-ID: <200706251349.l5PDnhRm007335@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: evolution-data-server security update Advisory ID: RHSA-2007:0510-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0510.html Issue date: 2007-06-25 Updated on: 2007-06-25 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-3257 - --------------------------------------------------------------------- 1. Summary: Updated evolution-data-server package that fixes a security bug are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Problem description: The evolution-data-server package provides a unified backend for programs that work with contacts, tasks, and calendar information. A flaw was found in the way evolution-data-server processes certain IMAP server messages. If a user can be tricked into connecting to a malicious IMAP server it may be possible to execute arbitrary code as the user running the evolution-data-server process. (CVE-2007-3257) All users of evolution-data-server should upgrade to these updated packages, which contain a backported patch which resolves this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 244277 - CVE-2007-3257 evolution malicious server arbitrary code execution 6. RPMs required: Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/evolution-data-server-1.8.0-15.0.4.el5.src.rpm 2e2bace8c0c9c0622af64a4ceb8af27b evolution-data-server-1.8.0-15.0.4.el5.src.rpm i386: 991bac4eabba789bfc37d89558391ead evolution-data-server-1.8.0-15.0.4.el5.i386.rpm 46beae4ab714cb1c33524e14e8d15034 evolution-data-server-debuginfo-1.8.0-15.0.4.el5.i386.rpm x86_64: 991bac4eabba789bfc37d89558391ead evolution-data-server-1.8.0-15.0.4.el5.i386.rpm e4e5804b5502edae8ebc25a62eaa7d4b evolution-data-server-1.8.0-15.0.4.el5.x86_64.rpm 46beae4ab714cb1c33524e14e8d15034 evolution-data-server-debuginfo-1.8.0-15.0.4.el5.i386.rpm 92c141a8aa5dc69ac215c5f065e219b0 evolution-data-server-debuginfo-1.8.0-15.0.4.el5.x86_64.rpm RHEL Desktop Workstation (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/evolution-data-server-1.8.0-15.0.4.el5.src.rpm 2e2bace8c0c9c0622af64a4ceb8af27b evolution-data-server-1.8.0-15.0.4.el5.src.rpm i386: 46beae4ab714cb1c33524e14e8d15034 evolution-data-server-debuginfo-1.8.0-15.0.4.el5.i386.rpm d24bdb9b5d66dc3cb51d9e4b9f931dfb evolution-data-server-devel-1.8.0-15.0.4.el5.i386.rpm x86_64: 46beae4ab714cb1c33524e14e8d15034 evolution-data-server-debuginfo-1.8.0-15.0.4.el5.i386.rpm 92c141a8aa5dc69ac215c5f065e219b0 evolution-data-server-debuginfo-1.8.0-15.0.4.el5.x86_64.rpm d24bdb9b5d66dc3cb51d9e4b9f931dfb evolution-data-server-devel-1.8.0-15.0.4.el5.i386.rpm 164cd133011a5af940db7603f2d9f146 evolution-data-server-devel-1.8.0-15.0.4.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/evolution-data-server-1.8.0-15.0.4.el5.src.rpm 2e2bace8c0c9c0622af64a4ceb8af27b evolution-data-server-1.8.0-15.0.4.el5.src.rpm i386: 991bac4eabba789bfc37d89558391ead evolution-data-server-1.8.0-15.0.4.el5.i386.rpm 46beae4ab714cb1c33524e14e8d15034 evolution-data-server-debuginfo-1.8.0-15.0.4.el5.i386.rpm d24bdb9b5d66dc3cb51d9e4b9f931dfb evolution-data-server-devel-1.8.0-15.0.4.el5.i386.rpm ia64: 2683e2baf05824422332d72c227db789 evolution-data-server-1.8.0-15.0.4.el5.ia64.rpm 657295d09bba55256bf034b11cea84cd evolution-data-server-debuginfo-1.8.0-15.0.4.el5.ia64.rpm 3b4acca22457a8cfea16ba30afc764e5 evolution-data-server-devel-1.8.0-15.0.4.el5.ia64.rpm ppc: aedbfbb79c18a440f3936c03883cdddc evolution-data-server-1.8.0-15.0.4.el5.ppc.rpm 4b5a705dc0bad79549bed26d037a55da evolution-data-server-1.8.0-15.0.4.el5.ppc64.rpm 2ddc4583a9cda883be95d6e01859a65f evolution-data-server-debuginfo-1.8.0-15.0.4.el5.ppc.rpm 6295ed5a65b37a5150ccee8bcc88c392 evolution-data-server-debuginfo-1.8.0-15.0.4.el5.ppc64.rpm aa1ca7b529c5bcc7ae719d05486ee94b evolution-data-server-devel-1.8.0-15.0.4.el5.ppc.rpm 4cfbff30d8e71c09051e9cf92331dbf0 evolution-data-server-devel-1.8.0-15.0.4.el5.ppc64.rpm s390x: c58c5c1d201435a899db9556c21ad930 evolution-data-server-1.8.0-15.0.4.el5.s390.rpm 707f634610f64c528c71a23faa68acb7 evolution-data-server-1.8.0-15.0.4.el5.s390x.rpm 1f8313ce3c10eed5e6f4a945b713680f evolution-data-server-debuginfo-1.8.0-15.0.4.el5.s390.rpm 39851ef88330f65e68081db5551d1303 evolution-data-server-debuginfo-1.8.0-15.0.4.el5.s390x.rpm 1b028eb91e931b18f460165275c36115 evolution-data-server-devel-1.8.0-15.0.4.el5.s390.rpm 887ce4a8b8006771bace700d41a9f210 evolution-data-server-devel-1.8.0-15.0.4.el5.s390x.rpm x86_64: 991bac4eabba789bfc37d89558391ead evolution-data-server-1.8.0-15.0.4.el5.i386.rpm e4e5804b5502edae8ebc25a62eaa7d4b evolution-data-server-1.8.0-15.0.4.el5.x86_64.rpm 46beae4ab714cb1c33524e14e8d15034 evolution-data-server-debuginfo-1.8.0-15.0.4.el5.i386.rpm 92c141a8aa5dc69ac215c5f065e219b0 evolution-data-server-debuginfo-1.8.0-15.0.4.el5.x86_64.rpm d24bdb9b5d66dc3cb51d9e4b9f931dfb evolution-data-server-devel-1.8.0-15.0.4.el5.i386.rpm 164cd133011a5af940db7603f2d9f146 evolution-data-server-devel-1.8.0-15.0.4.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3257 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGf8fyXlSAg2UNWIIRAp+ZAJsGZALxdRfaj5kD6lFrDiA6An+LBgCfaDGW xdvHeZwMtyxDvSPgobW1VUI= =czki -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Jun 25 18:08:35 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 25 Jun 2007 14:08:35 -0400 Subject: [RHSA-2007:0488-01] Important: kernel security update Message-ID: <200706251808.l5PI8ZIN017014@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2007:0488-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0488.html Issue date: 2007-06-25 Updated on: 2007-06-25 Product: Red Hat Enterprise Linux Keywords: nahant kernel update CVE Names: CVE-2006-5158 CVE-2006-7203 CVE-2007-0773 CVE-2007-0958 CVE-2007-1353 CVE-2007-2172 CVE-2007-2525 CVE-2007-2876 CVE-2007-3104 - --------------------------------------------------------------------- 1. Summary: Updated kernel packages that fix several security issues and bugs in the Red Hat Enterprise Linux 4 kernel are now available. This security advisory has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64 3. Problem description: The Linux kernel handles the basic functions of the operating system. These new kernel packages contain fixes for the security issues described below: * a flaw in the connection tracking support for SCTP that allowed a remote user to cause a denial of service by dereferencing a NULL pointer. (CVE-2007-2876, Important) * a flaw in the mount handling routine for 64-bit systems that allowed a local user to cause denial of service (crash). (CVE-2006-7203, Important) * a flaw in the IPv4 forwarding base that allowed a local user to cause an out-of-bounds access. (CVE-2007-2172, Important) * a flaw in the PPP over Ethernet implementation that allowed a local user to cause a denial of service (memory consumption) by creating a socket using connect and then releasing it before the PPPIOCGCHAN ioctl has been called. (CVE-2007-2525, Important) * a flaw in the fput ioctl handling of 32-bit applications running on 64-bit platforms that allowed a local user to cause a denial of service (panic). (CVE-2007-0773, Important) * a flaw in the NFS locking daemon that allowed a local user to cause denial of service (deadlock). (CVE-2006-5158, Moderate) * a flaw in the sysfs_readdir function that allowed a local user to cause a denial of service by dereferencing a NULL pointer. (CVE-2007-3104, Moderate) * a flaw in the core-dump handling that allowed a local user to create core dumps from unreadable binaries via PT_INTERP. (CVE-2007-0958, Low) * a flaw in the Bluetooth subsystem that allowed a local user to trigger an information leak. (CVE-2007-1353, Low) In addition, the following bugs were addressed: * the NFS could recurse on the same spinlock. Also, NFS, under certain conditions, did not completely clean up Posix locks on a file close, leading to mount failures. * the 32bit compatibility didn't return to userspace correct values for the rt_sigtimedwait system call. * the count for unused inodes could be incorrect at times, resulting in dirty data not being written to disk in a timely manner. * the cciss driver had an incorrect disk size calculation (off-by-one error) which prevented disk dumps. Red Hat would like to thank Ilja van Sprundel and the OpenVZ Linux kernel team for reporting issues fixed in this erratum. All Red Hat Enterprise Linux 4 users are advised to upgrade their kernels to the packages associated with their machine architectures and configurations as listed in this erratum. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 240855 - kernel spinlock panic in inode.c 241784 - dirty data is not flushed on a timely manner 242558 - CVE-2007-3104 Null pointer to an inode in a dentry can cause an oops in sysfs_readdir 243251 - CVE-2006-5158 NFS lockd deadlock 243252 - CVE-2007-0773 lost fput in a 32-bit ioctl on 64-bit x86 systems 243256 - CVE-2007-0958 core-dumping unreadable binaries via PT_INTERP 243259 - CVE-2007-1353 Bluetooth setsockopt() information leaks 243261 - CVE-2007-2172 fib_semantics.c out of bounds access vulnerability 243262 - CVE-2007-2525 PPPoE socket PPPIOCGCHAN denial of service 243263 - CVE-2006-7203 oops in compat_sys_mount() when data pointer is NULL 243746 - CVE-2007-2876 {ip, nf}_conntrack_sctp: remotely triggerable NULL ptr dereference 243902 - diskdump to cciss fails due to off-by-one size calculation 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kernel-2.6.9-55.0.2.EL.src.rpm 99e36cd288068ee8eb5382302909d103 kernel-2.6.9-55.0.2.EL.src.rpm i386: 7821a3e31be7aa7d16cca26ba3691ef0 kernel-2.6.9-55.0.2.EL.i686.rpm fe75d3fedb4a869125bd3e0c4327cc80 kernel-debuginfo-2.6.9-55.0.2.EL.i686.rpm dea713e9b6b7f9497d677aa50d873d89 kernel-devel-2.6.9-55.0.2.EL.i686.rpm a20b25971292f11f3d43a046403e42a2 kernel-hugemem-2.6.9-55.0.2.EL.i686.rpm 59dfdedcecb4e008c672005e1d8ccf17 kernel-hugemem-devel-2.6.9-55.0.2.EL.i686.rpm eee3f4fe239170496024e48d1ce2313f kernel-smp-2.6.9-55.0.2.EL.i686.rpm b507f1a0fd4d9807fb49f2a9f0cc2c8c kernel-smp-devel-2.6.9-55.0.2.EL.i686.rpm 98f637d317257901254bc54239d394fc kernel-xenU-2.6.9-55.0.2.EL.i686.rpm ec18be5a978d728ffe02efe5c998ed07 kernel-xenU-devel-2.6.9-55.0.2.EL.i686.rpm ia64: c905be71187c3609d4173aafd8216d8d kernel-2.6.9-55.0.2.EL.ia64.rpm 7cfee66805e9ed58cfc574e7bcbc5b1e kernel-debuginfo-2.6.9-55.0.2.EL.ia64.rpm 6ebbde3eb96857b7b21316018878a89b kernel-devel-2.6.9-55.0.2.EL.ia64.rpm 24185d3d81b622debf4749163951b860 kernel-largesmp-2.6.9-55.0.2.EL.ia64.rpm 6d225459226713128623323d8b46f9fb kernel-largesmp-devel-2.6.9-55.0.2.EL.ia64.rpm noarch: 271ee0352607674b31cf6a73f36e363b kernel-doc-2.6.9-55.0.2.EL.noarch.rpm ppc: d41d5baa1e29b246f612c1492a0d5086 kernel-2.6.9-55.0.2.EL.ppc64.rpm a2a047d9ae3d85c55a51f8dbe029c193 kernel-2.6.9-55.0.2.EL.ppc64iseries.rpm a06093113f7d4d2379179d59ee001377 kernel-debuginfo-2.6.9-55.0.2.EL.ppc64.rpm fae5c3b1a858ffab5c5cd83ab19d2212 kernel-debuginfo-2.6.9-55.0.2.EL.ppc64iseries.rpm fcf60609ac3b4893fcc6834b1f2fe6ca kernel-devel-2.6.9-55.0.2.EL.ppc64.rpm 154ac36b8c4ad1081a7a512e412a2bd2 kernel-devel-2.6.9-55.0.2.EL.ppc64iseries.rpm 9286ed2b16bf97d1986051787429e1c9 kernel-largesmp-2.6.9-55.0.2.EL.ppc64.rpm 165d186de7e13c87dc43712e4e789a3e kernel-largesmp-devel-2.6.9-55.0.2.EL.ppc64.rpm s390: fe466acf4194827b25458b9a1dc94e26 kernel-2.6.9-55.0.2.EL.s390.rpm 816a6a10ce4cb6a147ecfedf5f0ba4c3 kernel-debuginfo-2.6.9-55.0.2.EL.s390.rpm bd82f6634a93798eaa1b28aa37b5f482 kernel-devel-2.6.9-55.0.2.EL.s390.rpm s390x: 8b6383a35b1ee7f2c84150b569f2bbe3 kernel-2.6.9-55.0.2.EL.s390x.rpm 9ca5472fc06fffd848b231d22618168a kernel-debuginfo-2.6.9-55.0.2.EL.s390x.rpm 3a4b3363f578859a84e6d83af753ea6c kernel-devel-2.6.9-55.0.2.EL.s390x.rpm x86_64: 4b6c56a9e0ba5944c9d53588c8091bf5 kernel-2.6.9-55.0.2.EL.x86_64.rpm 2e1a4598f4a316735a46973ae57ebaf7 kernel-debuginfo-2.6.9-55.0.2.EL.x86_64.rpm 5213a93b0d19069e503f87c4804b4fec kernel-devel-2.6.9-55.0.2.EL.x86_64.rpm a7786619743e275208358df03f45bd9c kernel-largesmp-2.6.9-55.0.2.EL.x86_64.rpm 7627d84ef02124db2297008fdf08eaaf kernel-largesmp-devel-2.6.9-55.0.2.EL.x86_64.rpm 3e507edb063001e6ef0f7d374f44de17 kernel-smp-2.6.9-55.0.2.EL.x86_64.rpm 34c063e6ff7b0388f8ce6ea61c819b28 kernel-smp-devel-2.6.9-55.0.2.EL.x86_64.rpm a9233bbe6790be33bdfdde003148ab89 kernel-xenU-2.6.9-55.0.2.EL.x86_64.rpm 418886b79b33d3c017728af5c96ffc07 kernel-xenU-devel-2.6.9-55.0.2.EL.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kernel-2.6.9-55.0.2.EL.src.rpm 99e36cd288068ee8eb5382302909d103 kernel-2.6.9-55.0.2.EL.src.rpm i386: 7821a3e31be7aa7d16cca26ba3691ef0 kernel-2.6.9-55.0.2.EL.i686.rpm fe75d3fedb4a869125bd3e0c4327cc80 kernel-debuginfo-2.6.9-55.0.2.EL.i686.rpm dea713e9b6b7f9497d677aa50d873d89 kernel-devel-2.6.9-55.0.2.EL.i686.rpm a20b25971292f11f3d43a046403e42a2 kernel-hugemem-2.6.9-55.0.2.EL.i686.rpm 59dfdedcecb4e008c672005e1d8ccf17 kernel-hugemem-devel-2.6.9-55.0.2.EL.i686.rpm eee3f4fe239170496024e48d1ce2313f kernel-smp-2.6.9-55.0.2.EL.i686.rpm b507f1a0fd4d9807fb49f2a9f0cc2c8c kernel-smp-devel-2.6.9-55.0.2.EL.i686.rpm 98f637d317257901254bc54239d394fc kernel-xenU-2.6.9-55.0.2.EL.i686.rpm ec18be5a978d728ffe02efe5c998ed07 kernel-xenU-devel-2.6.9-55.0.2.EL.i686.rpm noarch: 271ee0352607674b31cf6a73f36e363b kernel-doc-2.6.9-55.0.2.EL.noarch.rpm x86_64: 4b6c56a9e0ba5944c9d53588c8091bf5 kernel-2.6.9-55.0.2.EL.x86_64.rpm 2e1a4598f4a316735a46973ae57ebaf7 kernel-debuginfo-2.6.9-55.0.2.EL.x86_64.rpm 5213a93b0d19069e503f87c4804b4fec kernel-devel-2.6.9-55.0.2.EL.x86_64.rpm a7786619743e275208358df03f45bd9c kernel-largesmp-2.6.9-55.0.2.EL.x86_64.rpm 7627d84ef02124db2297008fdf08eaaf kernel-largesmp-devel-2.6.9-55.0.2.EL.x86_64.rpm 3e507edb063001e6ef0f7d374f44de17 kernel-smp-2.6.9-55.0.2.EL.x86_64.rpm 34c063e6ff7b0388f8ce6ea61c819b28 kernel-smp-devel-2.6.9-55.0.2.EL.x86_64.rpm a9233bbe6790be33bdfdde003148ab89 kernel-xenU-2.6.9-55.0.2.EL.x86_64.rpm 418886b79b33d3c017728af5c96ffc07 kernel-xenU-devel-2.6.9-55.0.2.EL.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kernel-2.6.9-55.0.2.EL.src.rpm 99e36cd288068ee8eb5382302909d103 kernel-2.6.9-55.0.2.EL.src.rpm i386: 7821a3e31be7aa7d16cca26ba3691ef0 kernel-2.6.9-55.0.2.EL.i686.rpm fe75d3fedb4a869125bd3e0c4327cc80 kernel-debuginfo-2.6.9-55.0.2.EL.i686.rpm dea713e9b6b7f9497d677aa50d873d89 kernel-devel-2.6.9-55.0.2.EL.i686.rpm a20b25971292f11f3d43a046403e42a2 kernel-hugemem-2.6.9-55.0.2.EL.i686.rpm 59dfdedcecb4e008c672005e1d8ccf17 kernel-hugemem-devel-2.6.9-55.0.2.EL.i686.rpm eee3f4fe239170496024e48d1ce2313f kernel-smp-2.6.9-55.0.2.EL.i686.rpm b507f1a0fd4d9807fb49f2a9f0cc2c8c kernel-smp-devel-2.6.9-55.0.2.EL.i686.rpm 98f637d317257901254bc54239d394fc kernel-xenU-2.6.9-55.0.2.EL.i686.rpm ec18be5a978d728ffe02efe5c998ed07 kernel-xenU-devel-2.6.9-55.0.2.EL.i686.rpm ia64: c905be71187c3609d4173aafd8216d8d kernel-2.6.9-55.0.2.EL.ia64.rpm 7cfee66805e9ed58cfc574e7bcbc5b1e kernel-debuginfo-2.6.9-55.0.2.EL.ia64.rpm 6ebbde3eb96857b7b21316018878a89b kernel-devel-2.6.9-55.0.2.EL.ia64.rpm 24185d3d81b622debf4749163951b860 kernel-largesmp-2.6.9-55.0.2.EL.ia64.rpm 6d225459226713128623323d8b46f9fb kernel-largesmp-devel-2.6.9-55.0.2.EL.ia64.rpm noarch: 271ee0352607674b31cf6a73f36e363b kernel-doc-2.6.9-55.0.2.EL.noarch.rpm x86_64: 4b6c56a9e0ba5944c9d53588c8091bf5 kernel-2.6.9-55.0.2.EL.x86_64.rpm 2e1a4598f4a316735a46973ae57ebaf7 kernel-debuginfo-2.6.9-55.0.2.EL.x86_64.rpm 5213a93b0d19069e503f87c4804b4fec kernel-devel-2.6.9-55.0.2.EL.x86_64.rpm a7786619743e275208358df03f45bd9c kernel-largesmp-2.6.9-55.0.2.EL.x86_64.rpm 7627d84ef02124db2297008fdf08eaaf kernel-largesmp-devel-2.6.9-55.0.2.EL.x86_64.rpm 3e507edb063001e6ef0f7d374f44de17 kernel-smp-2.6.9-55.0.2.EL.x86_64.rpm 34c063e6ff7b0388f8ce6ea61c819b28 kernel-smp-devel-2.6.9-55.0.2.EL.x86_64.rpm a9233bbe6790be33bdfdde003148ab89 kernel-xenU-2.6.9-55.0.2.EL.x86_64.rpm 418886b79b33d3c017728af5c96ffc07 kernel-xenU-devel-2.6.9-55.0.2.EL.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kernel-2.6.9-55.0.2.EL.src.rpm 99e36cd288068ee8eb5382302909d103 kernel-2.6.9-55.0.2.EL.src.rpm i386: 7821a3e31be7aa7d16cca26ba3691ef0 kernel-2.6.9-55.0.2.EL.i686.rpm fe75d3fedb4a869125bd3e0c4327cc80 kernel-debuginfo-2.6.9-55.0.2.EL.i686.rpm dea713e9b6b7f9497d677aa50d873d89 kernel-devel-2.6.9-55.0.2.EL.i686.rpm a20b25971292f11f3d43a046403e42a2 kernel-hugemem-2.6.9-55.0.2.EL.i686.rpm 59dfdedcecb4e008c672005e1d8ccf17 kernel-hugemem-devel-2.6.9-55.0.2.EL.i686.rpm eee3f4fe239170496024e48d1ce2313f kernel-smp-2.6.9-55.0.2.EL.i686.rpm b507f1a0fd4d9807fb49f2a9f0cc2c8c kernel-smp-devel-2.6.9-55.0.2.EL.i686.rpm 98f637d317257901254bc54239d394fc kernel-xenU-2.6.9-55.0.2.EL.i686.rpm ec18be5a978d728ffe02efe5c998ed07 kernel-xenU-devel-2.6.9-55.0.2.EL.i686.rpm ia64: c905be71187c3609d4173aafd8216d8d kernel-2.6.9-55.0.2.EL.ia64.rpm 7cfee66805e9ed58cfc574e7bcbc5b1e kernel-debuginfo-2.6.9-55.0.2.EL.ia64.rpm 6ebbde3eb96857b7b21316018878a89b kernel-devel-2.6.9-55.0.2.EL.ia64.rpm 24185d3d81b622debf4749163951b860 kernel-largesmp-2.6.9-55.0.2.EL.ia64.rpm 6d225459226713128623323d8b46f9fb kernel-largesmp-devel-2.6.9-55.0.2.EL.ia64.rpm noarch: 271ee0352607674b31cf6a73f36e363b kernel-doc-2.6.9-55.0.2.EL.noarch.rpm x86_64: 4b6c56a9e0ba5944c9d53588c8091bf5 kernel-2.6.9-55.0.2.EL.x86_64.rpm 2e1a4598f4a316735a46973ae57ebaf7 kernel-debuginfo-2.6.9-55.0.2.EL.x86_64.rpm 5213a93b0d19069e503f87c4804b4fec kernel-devel-2.6.9-55.0.2.EL.x86_64.rpm a7786619743e275208358df03f45bd9c kernel-largesmp-2.6.9-55.0.2.EL.x86_64.rpm 7627d84ef02124db2297008fdf08eaaf kernel-largesmp-devel-2.6.9-55.0.2.EL.x86_64.rpm 3e507edb063001e6ef0f7d374f44de17 kernel-smp-2.6.9-55.0.2.EL.x86_64.rpm 34c063e6ff7b0388f8ce6ea61c819b28 kernel-smp-devel-2.6.9-55.0.2.EL.x86_64.rpm a9233bbe6790be33bdfdde003148ab89 kernel-xenU-2.6.9-55.0.2.EL.x86_64.rpm 418886b79b33d3c017728af5c96ffc07 kernel-xenU-devel-2.6.9-55.0.2.EL.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5158 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-7203 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0773 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0958 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1353 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2172 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2525 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2876 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3104 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGgASWXlSAg2UNWIIRAuIcAKCE0+4GtgpwUWl5hC480sqk4UilOgCgnpmI 2fvuVbefA0Z5vHC+x1uBUJY= =pKqc -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Jun 26 15:23:30 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 26 Jun 2007 11:23:30 -0400 Subject: [RHSA-2007:0532-01] Moderate: apache security update Message-ID: <200706261523.l5QFNUAn014114@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: apache security update Advisory ID: RHSA-2007:0532-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0532.html Issue date: 2007-06-26 Updated on: 2007-06-26 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-3304 CVE-2006-5752 - --------------------------------------------------------------------- 1. Summary: Updated Apache httpd packages that correct two security issues are now available for Red Hat Enterprise Linux 2.1. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 3. Problem description: The Apache HTTP Server is a popular Web server. The Apache HTTP Server did not verify that a process was an Apache child process before sending it signals. A local attacker who has the ability to run scripts on the Apache HTTP Server could manipulate the scoreboard and cause arbitrary processes to be terminated, which could lead to a denial of service. (CVE-2007-3304) A flaw was found in the Apache HTTP Server mod_status module. Sites with the server-status page publicly accessible and ExtendedStatus enabled were vulnerable to a cross-site scripting attack. On Red Hat Enterprise Linux the server-status page is not enabled by default and it is best practice to not make this publicly available. (CVE-2006-5752) Users of Apache should upgrade to these updated packages, which contain backported patches to correct these issues. Users should restart Apache after installing this update. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 245111 - CVE-2007-3304 httpd scoreboard lack of PID protection 245112 - CVE-2006-5752 httpd mod_status XSS 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/apache-1.3.27-12.ent.src.rpm 737514615921dc02ea4309ad12f91f80 apache-1.3.27-12.ent.src.rpm i386: 4661f8345564a7b429a0c6b84df699a9 apache-1.3.27-12.ent.i386.rpm cf02487246160118259738e8ec6b112d apache-devel-1.3.27-12.ent.i386.rpm 1c3d08027ffb5cdab74af4daa37d7058 apache-manual-1.3.27-12.ent.i386.rpm ia64: 4981b35e225ad4b660e910c831776305 apache-1.3.27-12.ent.ia64.rpm 42d858d5d916dbed7c550db5c5b0d07b apache-devel-1.3.27-12.ent.ia64.rpm 7b25f3454a76869ca91cbb6ed319e75f apache-manual-1.3.27-12.ent.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/apache-1.3.27-12.ent.src.rpm 737514615921dc02ea4309ad12f91f80 apache-1.3.27-12.ent.src.rpm ia64: 4981b35e225ad4b660e910c831776305 apache-1.3.27-12.ent.ia64.rpm 42d858d5d916dbed7c550db5c5b0d07b apache-devel-1.3.27-12.ent.ia64.rpm 7b25f3454a76869ca91cbb6ed319e75f apache-manual-1.3.27-12.ent.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/apache-1.3.27-12.ent.src.rpm 737514615921dc02ea4309ad12f91f80 apache-1.3.27-12.ent.src.rpm i386: 4661f8345564a7b429a0c6b84df699a9 apache-1.3.27-12.ent.i386.rpm cf02487246160118259738e8ec6b112d apache-devel-1.3.27-12.ent.i386.rpm 1c3d08027ffb5cdab74af4daa37d7058 apache-manual-1.3.27-12.ent.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/apache-1.3.27-12.ent.src.rpm 737514615921dc02ea4309ad12f91f80 apache-1.3.27-12.ent.src.rpm i386: 4661f8345564a7b429a0c6b84df699a9 apache-1.3.27-12.ent.i386.rpm cf02487246160118259738e8ec6b112d apache-devel-1.3.27-12.ent.i386.rpm 1c3d08027ffb5cdab74af4daa37d7058 apache-manual-1.3.27-12.ent.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3304 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5752 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGgS9vXlSAg2UNWIIRAuCEAJ9mGgFcVfh/VjLW7XP95hXHrYAyfwCfToIG d/AzwjkRot+a9S5XtoO7Nhw= =tFoH -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Jun 26 15:23:38 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 26 Jun 2007 11:23:38 -0400 Subject: [RHSA-2007:0534-01] Moderate: httpd security update Message-ID: <200706261523.l5QFNc9l014129@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: httpd security update Advisory ID: RHSA-2007:0534-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0534.html Issue date: 2007-06-26 Updated on: 2007-06-26 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-5752 CVE-2007-1863 - --------------------------------------------------------------------- 1. Summary: Updated Apache httpd packages that correct two security issues are now available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: The Apache HTTP Server is a popular Web server. A flaw was found in the Apache HTTP Server mod_status module. On sites where the server-status page is publicly accessible and ExtendedStatus is enabled this could lead to a cross-site scripting attack. On Red Hat Enterprise Linux the server-status page is not enabled by default and it is best practice to not make this publicly available. (CVE-2006-5752) A bug was found in the Apache HTTP Server mod_cache module. On sites where caching is enabled, a remote attacker could send a carefully crafted request that would cause the Apache child process handling that request to crash. This could lead to a denial of service if using a threaded Multi-Processing Module. (CVE-2007-1863) Users of httpd should upgrade to these updated packages, which contain backported patches to correct these issues. Users should restart Apache after installing this update. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 244658 - CVE-2007-1863 httpd mod_cache segfault 245112 - CVE-2006-5752 httpd mod_status XSS 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/httpd-2.0.52-32.2.ent.src.rpm e19b6b381b001d6a03479e084173a619 httpd-2.0.52-32.2.ent.src.rpm i386: f0582489efd46c9c59863195707d00d0 httpd-2.0.52-32.2.ent.i386.rpm 2d08feb9b8233c16e80d213f8f962360 httpd-debuginfo-2.0.52-32.2.ent.i386.rpm 340f2feebe9a79e42a767335336675f5 httpd-devel-2.0.52-32.2.ent.i386.rpm 2b490d14e2d09eb8cbafd88fe9467312 httpd-manual-2.0.52-32.2.ent.i386.rpm 115487cace183f2caf4aac73a5149c9f httpd-suexec-2.0.52-32.2.ent.i386.rpm d86d6d290b95fc85e3de832dae45ba7f mod_ssl-2.0.52-32.2.ent.i386.rpm ia64: 43280ea7ada5d21c98a4d9d0738ef341 httpd-2.0.52-32.2.ent.ia64.rpm 3d84b352d9686dd518b48e13a0c02ddd httpd-debuginfo-2.0.52-32.2.ent.ia64.rpm 8cb1a7fb6dcf3b6c8bba764574a4f46b httpd-devel-2.0.52-32.2.ent.ia64.rpm 7f3a1353272854c8446d83f80333443c httpd-manual-2.0.52-32.2.ent.ia64.rpm 309413e6ae60a2dc263e6ed963a3e4be httpd-suexec-2.0.52-32.2.ent.ia64.rpm 56749924b8239b7343ab30975376cd82 mod_ssl-2.0.52-32.2.ent.ia64.rpm ppc: 127729c579cbca6fcd60a2f8e8b76f6c httpd-2.0.52-32.2.ent.ppc.rpm 8bcdba1da6bf29c52fa39b3cdfe935c0 httpd-debuginfo-2.0.52-32.2.ent.ppc.rpm 0911772998e00a4a09536b2240de07e4 httpd-devel-2.0.52-32.2.ent.ppc.rpm 209a157b1cae1e4454d90590f3df6500 httpd-manual-2.0.52-32.2.ent.ppc.rpm 975f553c1ce8616f5cce71f511903a53 httpd-suexec-2.0.52-32.2.ent.ppc.rpm 40cab07e07fb43a436e80bca5b928413 mod_ssl-2.0.52-32.2.ent.ppc.rpm s390: 9770d5a8918fdd97d74ddedf2a1f686e httpd-2.0.52-32.2.ent.s390.rpm c7f7aa04d925c7152ba038cf84148d2b httpd-debuginfo-2.0.52-32.2.ent.s390.rpm 980920e38a008e2333e70bc0f794b2db httpd-devel-2.0.52-32.2.ent.s390.rpm 9e49e23e2266faa6b25bf4e5b2f89c7b httpd-manual-2.0.52-32.2.ent.s390.rpm dd3da0029f6d267011e0d673c077ceab httpd-suexec-2.0.52-32.2.ent.s390.rpm ea1047ac976b43b5be3cb1dfb4e8c26d mod_ssl-2.0.52-32.2.ent.s390.rpm s390x: eb4f61a04aa54984ba1a09726bca13b7 httpd-2.0.52-32.2.ent.s390x.rpm ed6bb4f7ae935462595396c99b33c205 httpd-debuginfo-2.0.52-32.2.ent.s390x.rpm 417868bf22d1669436695452c7f49ad2 httpd-devel-2.0.52-32.2.ent.s390x.rpm d16a5308fd622d2790a0a6c777872ae7 httpd-manual-2.0.52-32.2.ent.s390x.rpm ed840994b9f16962d3c2d773f1416004 httpd-suexec-2.0.52-32.2.ent.s390x.rpm b717d806bbeb703cb4988c3c9c093a36 mod_ssl-2.0.52-32.2.ent.s390x.rpm x86_64: 208ead4487bdc36a3eb0c45af2dac4d0 httpd-2.0.52-32.2.ent.x86_64.rpm 11aff2230fabb33344afbbe8cf31ebc7 httpd-debuginfo-2.0.52-32.2.ent.x86_64.rpm 2926a123b3645ea8c79e2057d572c5ab httpd-devel-2.0.52-32.2.ent.x86_64.rpm c048d1098d04d7d6e6f552270c97fa33 httpd-manual-2.0.52-32.2.ent.x86_64.rpm 6217e605a53ac2b4476ca842e027a8b5 httpd-suexec-2.0.52-32.2.ent.x86_64.rpm 5b2613e647bfd5ff5459d8daee1177e5 mod_ssl-2.0.52-32.2.ent.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/httpd-2.0.52-32.2.ent.src.rpm e19b6b381b001d6a03479e084173a619 httpd-2.0.52-32.2.ent.src.rpm i386: f0582489efd46c9c59863195707d00d0 httpd-2.0.52-32.2.ent.i386.rpm 2d08feb9b8233c16e80d213f8f962360 httpd-debuginfo-2.0.52-32.2.ent.i386.rpm 340f2feebe9a79e42a767335336675f5 httpd-devel-2.0.52-32.2.ent.i386.rpm 2b490d14e2d09eb8cbafd88fe9467312 httpd-manual-2.0.52-32.2.ent.i386.rpm 115487cace183f2caf4aac73a5149c9f httpd-suexec-2.0.52-32.2.ent.i386.rpm d86d6d290b95fc85e3de832dae45ba7f mod_ssl-2.0.52-32.2.ent.i386.rpm x86_64: 208ead4487bdc36a3eb0c45af2dac4d0 httpd-2.0.52-32.2.ent.x86_64.rpm 11aff2230fabb33344afbbe8cf31ebc7 httpd-debuginfo-2.0.52-32.2.ent.x86_64.rpm 2926a123b3645ea8c79e2057d572c5ab httpd-devel-2.0.52-32.2.ent.x86_64.rpm c048d1098d04d7d6e6f552270c97fa33 httpd-manual-2.0.52-32.2.ent.x86_64.rpm 6217e605a53ac2b4476ca842e027a8b5 httpd-suexec-2.0.52-32.2.ent.x86_64.rpm 5b2613e647bfd5ff5459d8daee1177e5 mod_ssl-2.0.52-32.2.ent.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/httpd-2.0.52-32.2.ent.src.rpm e19b6b381b001d6a03479e084173a619 httpd-2.0.52-32.2.ent.src.rpm i386: f0582489efd46c9c59863195707d00d0 httpd-2.0.52-32.2.ent.i386.rpm 2d08feb9b8233c16e80d213f8f962360 httpd-debuginfo-2.0.52-32.2.ent.i386.rpm 340f2feebe9a79e42a767335336675f5 httpd-devel-2.0.52-32.2.ent.i386.rpm 2b490d14e2d09eb8cbafd88fe9467312 httpd-manual-2.0.52-32.2.ent.i386.rpm 115487cace183f2caf4aac73a5149c9f httpd-suexec-2.0.52-32.2.ent.i386.rpm d86d6d290b95fc85e3de832dae45ba7f mod_ssl-2.0.52-32.2.ent.i386.rpm ia64: 43280ea7ada5d21c98a4d9d0738ef341 httpd-2.0.52-32.2.ent.ia64.rpm 3d84b352d9686dd518b48e13a0c02ddd httpd-debuginfo-2.0.52-32.2.ent.ia64.rpm 8cb1a7fb6dcf3b6c8bba764574a4f46b httpd-devel-2.0.52-32.2.ent.ia64.rpm 7f3a1353272854c8446d83f80333443c httpd-manual-2.0.52-32.2.ent.ia64.rpm 309413e6ae60a2dc263e6ed963a3e4be httpd-suexec-2.0.52-32.2.ent.ia64.rpm 56749924b8239b7343ab30975376cd82 mod_ssl-2.0.52-32.2.ent.ia64.rpm x86_64: 208ead4487bdc36a3eb0c45af2dac4d0 httpd-2.0.52-32.2.ent.x86_64.rpm 11aff2230fabb33344afbbe8cf31ebc7 httpd-debuginfo-2.0.52-32.2.ent.x86_64.rpm 2926a123b3645ea8c79e2057d572c5ab httpd-devel-2.0.52-32.2.ent.x86_64.rpm c048d1098d04d7d6e6f552270c97fa33 httpd-manual-2.0.52-32.2.ent.x86_64.rpm 6217e605a53ac2b4476ca842e027a8b5 httpd-suexec-2.0.52-32.2.ent.x86_64.rpm 5b2613e647bfd5ff5459d8daee1177e5 mod_ssl-2.0.52-32.2.ent.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/httpd-2.0.52-32.2.ent.src.rpm e19b6b381b001d6a03479e084173a619 httpd-2.0.52-32.2.ent.src.rpm i386: f0582489efd46c9c59863195707d00d0 httpd-2.0.52-32.2.ent.i386.rpm 2d08feb9b8233c16e80d213f8f962360 httpd-debuginfo-2.0.52-32.2.ent.i386.rpm 340f2feebe9a79e42a767335336675f5 httpd-devel-2.0.52-32.2.ent.i386.rpm 2b490d14e2d09eb8cbafd88fe9467312 httpd-manual-2.0.52-32.2.ent.i386.rpm 115487cace183f2caf4aac73a5149c9f httpd-suexec-2.0.52-32.2.ent.i386.rpm d86d6d290b95fc85e3de832dae45ba7f mod_ssl-2.0.52-32.2.ent.i386.rpm ia64: 43280ea7ada5d21c98a4d9d0738ef341 httpd-2.0.52-32.2.ent.ia64.rpm 3d84b352d9686dd518b48e13a0c02ddd httpd-debuginfo-2.0.52-32.2.ent.ia64.rpm 8cb1a7fb6dcf3b6c8bba764574a4f46b httpd-devel-2.0.52-32.2.ent.ia64.rpm 7f3a1353272854c8446d83f80333443c httpd-manual-2.0.52-32.2.ent.ia64.rpm 309413e6ae60a2dc263e6ed963a3e4be httpd-suexec-2.0.52-32.2.ent.ia64.rpm 56749924b8239b7343ab30975376cd82 mod_ssl-2.0.52-32.2.ent.ia64.rpm x86_64: 208ead4487bdc36a3eb0c45af2dac4d0 httpd-2.0.52-32.2.ent.x86_64.rpm 11aff2230fabb33344afbbe8cf31ebc7 httpd-debuginfo-2.0.52-32.2.ent.x86_64.rpm 2926a123b3645ea8c79e2057d572c5ab httpd-devel-2.0.52-32.2.ent.x86_64.rpm c048d1098d04d7d6e6f552270c97fa33 httpd-manual-2.0.52-32.2.ent.x86_64.rpm 6217e605a53ac2b4476ca842e027a8b5 httpd-suexec-2.0.52-32.2.ent.x86_64.rpm 5b2613e647bfd5ff5459d8daee1177e5 mod_ssl-2.0.52-32.2.ent.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5752 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1863 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGgS95XlSAg2UNWIIRAtMFAJ9CgYtzdKopf7tErwg+tAX6flE8+ACgjsEx hDsWsJFnRRF2tTykfAuit5o= =tNNN -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Jun 26 15:23:48 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 26 Jun 2007 11:23:48 -0400 Subject: [RHSA-2007:0556-01] Moderate: httpd security update Message-ID: <200706261523.l5QFNmls014153@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: httpd security update Advisory ID: RHSA-2007:0556-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0556.html Issue date: 2007-06-26 Updated on: 2007-06-26 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-5752 CVE-2007-1863 CVE-2007-3304 - --------------------------------------------------------------------- 1. Summary: Updated Apache httpd packages that correct three security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Problem description: The Apache HTTP Server is a popular Web server. The Apache HTTP Server did not verify that a process was an Apache child process before sending it signals. A local attacker with the ability to run scripts on the Apache HTTP Server could manipulate the scoreboard and cause arbitrary processes to be terminated which could lead to a denial of service (CVE-2007-3304). This issue is not exploitable on Red Hat Enterprise Linux 5 if using the default SELinux targeted policy. A flaw was found in the Apache HTTP Server mod_status module. On sites where the server-status page is publicly accessible and ExtendedStatus is enabled this could lead to a cross-site scripting attack. On Red Hat Enterprise Linux the server-status page is not enabled by default and it is best practice to not make this publicly available. (CVE-2006-5752) A bug was found in the Apache HTTP Server mod_cache module. On sites where caching is enabled, a remote attacker could send a carefully crafted request that would cause the Apache child process handling that request to crash. This could lead to a denial of service if using a threaded Multi-Processing Module. (CVE-2007-1863) Users of httpd should upgrade to these updated packages, which contain backported patches to correct these issues. Users should restart Apache after installing this update. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 244658 - CVE-2007-1863 httpd mod_cache segfault 245111 - CVE-2007-3304 httpd scoreboard lack of PID protection 245112 - CVE-2006-5752 httpd mod_status XSS 6. RPMs required: Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/httpd-2.2.3-7.el5.src.rpm ad994b03f478915b23379e3e341ee9ee httpd-2.2.3-7.el5.src.rpm i386: 74ee3f1249eb3d86fba24c83279b3445 httpd-2.2.3-7.el5.i386.rpm 7324a7f15396905aa4f652abd6ae8997 httpd-debuginfo-2.2.3-7.el5.i386.rpm 0c8fa982385e4b9588afc1070aece01f mod_ssl-2.2.3-7.el5.i386.rpm x86_64: 710457b901c4a0c06a6c976facbb415a httpd-2.2.3-7.el5.x86_64.rpm 2c7da4cff9c7a6cd29b15f53a4bbc9d1 httpd-debuginfo-2.2.3-7.el5.x86_64.rpm 362d89be0fca8a6b1be5b46568dee0ff mod_ssl-2.2.3-7.el5.x86_64.rpm RHEL Desktop Workstation (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/httpd-2.2.3-7.el5.src.rpm ad994b03f478915b23379e3e341ee9ee httpd-2.2.3-7.el5.src.rpm i386: 7324a7f15396905aa4f652abd6ae8997 httpd-debuginfo-2.2.3-7.el5.i386.rpm 4d771ee9d3cdd6d76cdb5d20ce4affde httpd-devel-2.2.3-7.el5.i386.rpm 78a2181238e9385797030f7fcb320f2f httpd-manual-2.2.3-7.el5.i386.rpm x86_64: 7324a7f15396905aa4f652abd6ae8997 httpd-debuginfo-2.2.3-7.el5.i386.rpm 2c7da4cff9c7a6cd29b15f53a4bbc9d1 httpd-debuginfo-2.2.3-7.el5.x86_64.rpm 4d771ee9d3cdd6d76cdb5d20ce4affde httpd-devel-2.2.3-7.el5.i386.rpm 6d7976d018d99369fa452f55c8e36e16 httpd-devel-2.2.3-7.el5.x86_64.rpm 0881f41d5413aedce4e0d70b15d642a3 httpd-manual-2.2.3-7.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/httpd-2.2.3-7.el5.src.rpm ad994b03f478915b23379e3e341ee9ee httpd-2.2.3-7.el5.src.rpm i386: 74ee3f1249eb3d86fba24c83279b3445 httpd-2.2.3-7.el5.i386.rpm 7324a7f15396905aa4f652abd6ae8997 httpd-debuginfo-2.2.3-7.el5.i386.rpm 4d771ee9d3cdd6d76cdb5d20ce4affde httpd-devel-2.2.3-7.el5.i386.rpm 78a2181238e9385797030f7fcb320f2f httpd-manual-2.2.3-7.el5.i386.rpm 0c8fa982385e4b9588afc1070aece01f mod_ssl-2.2.3-7.el5.i386.rpm ia64: 248a7a7327a1d08f178cc0db02a0477b httpd-2.2.3-7.el5.ia64.rpm e1eaf23af2f3d28bbf249cdab8754219 httpd-debuginfo-2.2.3-7.el5.ia64.rpm 621cce79561aae4978f3332b48229e1d httpd-devel-2.2.3-7.el5.ia64.rpm fece7006a9de5f39bafae7e39204f9ff httpd-manual-2.2.3-7.el5.ia64.rpm d900b71ead1aa45770aa2da8a3d8f28f mod_ssl-2.2.3-7.el5.ia64.rpm ppc: 19236403d523300c53abdfa46d84bd7b httpd-2.2.3-7.el5.ppc.rpm 48e8abf813d477093f52a92b9d59f2af httpd-debuginfo-2.2.3-7.el5.ppc.rpm f0380ded67510e411ee68fee763bae71 httpd-debuginfo-2.2.3-7.el5.ppc64.rpm c1d40be71634c12acbae45f45b2f5f40 httpd-devel-2.2.3-7.el5.ppc.rpm 02f42d084e9d2c55fd14a38970539367 httpd-devel-2.2.3-7.el5.ppc64.rpm 83caccb359054de19d8771e5f777d00b httpd-manual-2.2.3-7.el5.ppc.rpm 428fe3736e2e020b098564f3dca46b23 mod_ssl-2.2.3-7.el5.ppc.rpm s390x: 71ff846b806df174796d7e04c52f6dc2 httpd-2.2.3-7.el5.s390x.rpm dde4ea9a9d2f7ad8a00c948d54deae46 httpd-debuginfo-2.2.3-7.el5.s390.rpm 2bba5ffdfbd137d166e17abc950482fa httpd-debuginfo-2.2.3-7.el5.s390x.rpm 277d59988d338a6034ed6777aeac5457 httpd-devel-2.2.3-7.el5.s390.rpm 88fbf78dc487fd3c9f938709a6f65d48 httpd-devel-2.2.3-7.el5.s390x.rpm 737206e9ef81ebb8c931a24bd041d301 httpd-manual-2.2.3-7.el5.s390x.rpm 5fb8005049ed072357daefe5888a211a mod_ssl-2.2.3-7.el5.s390x.rpm x86_64: 710457b901c4a0c06a6c976facbb415a httpd-2.2.3-7.el5.x86_64.rpm 7324a7f15396905aa4f652abd6ae8997 httpd-debuginfo-2.2.3-7.el5.i386.rpm 2c7da4cff9c7a6cd29b15f53a4bbc9d1 httpd-debuginfo-2.2.3-7.el5.x86_64.rpm 4d771ee9d3cdd6d76cdb5d20ce4affde httpd-devel-2.2.3-7.el5.i386.rpm 6d7976d018d99369fa452f55c8e36e16 httpd-devel-2.2.3-7.el5.x86_64.rpm 0881f41d5413aedce4e0d70b15d642a3 httpd-manual-2.2.3-7.el5.x86_64.rpm 362d89be0fca8a6b1be5b46568dee0ff mod_ssl-2.2.3-7.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5752 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1863 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3304 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGgS+AXlSAg2UNWIIRAt8qAKCdmBSfirMsEsXYAqvY19PfOy23rgCfTB1i 0gQRDxP6N0LBv4punjMehs4= =lT7f -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Jun 26 18:55:30 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 26 Jun 2007 14:55:30 -0400 Subject: [RHSA-2007:0384-01] Critical: krb5 security update Message-ID: <200706261855.l5QItabf016235@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Critical: krb5 security update Advisory ID: RHSA-2007:0384-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0384.html Issue date: 2007-06-26 Updated on: 2007-06-26 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-2442 CVE-2007-2443 CVE-2007-2798 - --------------------------------------------------------------------- 1. Summary: Updated krb5 packages that fix several security flaws are now available for Red Hat Enterprise Linux 2.1 and 3. This update has been rated as having critical security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: Kerberos is a network authentication system which allows clients and servers to authenticate to each other through use of symmetric encryption and a trusted third party, the KDC. kadmind is the KADM5 administration server. David Coffey discovered an uninitialized pointer free flaw in the RPC library used by kadmind. A remote unauthenticated attacker who can access kadmind could trigger this flaw and cause kadmind to crash or potentially execute arbitrary code as root. (CVE-2007-2442) David Coffey also discovered an overflow flaw in the RPC library used by kadmind. On Red Hat Enterprise Linux, exploitation of this flaw is limited to a denial of service. A remote unauthenticated attacker who can access kadmind could trigger this flaw and cause kadmind to crash. (CVE-2007-2443) A stack buffer overflow flaw was found in kadmind. An authenticated attacker who can access kadmind could trigger this flaw and potentially execute arbitrary code on the Kerberos server. (CVE-2007-2798) For Red Hat Enterprise Linux 2.1, several portability bugs which would lead to unexpected crashes on the ia64 platform have also been fixed. Users of krb5-server are advised to update to these erratum packages which contain backported fixes to correct these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 241590 - kadmin core dumps on ia64 245547 - CVE-2007-2442 krb5 RPC library unitialized pointer free 245548 - CVE-2007-2443 krb5 RPC library stack overflow 245549 - CVE-2007-2798 krb5 kadmind buffer overflow 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/krb5-1.2.2-47.src.rpm c0a472af62885afe44869b685187b346 krb5-1.2.2-47.src.rpm i386: 125ca9d18f3020e3f4f9fbb2f9f826bb krb5-devel-1.2.2-47.i386.rpm d579acc559fc428f2ae971acb848ef7d krb5-libs-1.2.2-47.i386.rpm 76d8f32be9bf0686034940f56c5be90d krb5-server-1.2.2-47.i386.rpm 44dbf354346c59c318097f867aea368a krb5-workstation-1.2.2-47.i386.rpm ia64: 2a4c48bdf2cb8dac81f671dfde23e755 krb5-devel-1.2.2-47.ia64.rpm 0ab61f4ec73d0d61b074a1d7cae707d5 krb5-libs-1.2.2-47.ia64.rpm 08c6d5c92fd584d3560b748254804eb5 krb5-server-1.2.2-47.ia64.rpm 3849e726f6124a0b7f80945456ddcca5 krb5-workstation-1.2.2-47.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/krb5-1.2.2-47.src.rpm c0a472af62885afe44869b685187b346 krb5-1.2.2-47.src.rpm ia64: 2a4c48bdf2cb8dac81f671dfde23e755 krb5-devel-1.2.2-47.ia64.rpm 0ab61f4ec73d0d61b074a1d7cae707d5 krb5-libs-1.2.2-47.ia64.rpm 08c6d5c92fd584d3560b748254804eb5 krb5-server-1.2.2-47.ia64.rpm 3849e726f6124a0b7f80945456ddcca5 krb5-workstation-1.2.2-47.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/krb5-1.2.2-47.src.rpm c0a472af62885afe44869b685187b346 krb5-1.2.2-47.src.rpm i386: 125ca9d18f3020e3f4f9fbb2f9f826bb krb5-devel-1.2.2-47.i386.rpm d579acc559fc428f2ae971acb848ef7d krb5-libs-1.2.2-47.i386.rpm 76d8f32be9bf0686034940f56c5be90d krb5-server-1.2.2-47.i386.rpm 44dbf354346c59c318097f867aea368a krb5-workstation-1.2.2-47.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/krb5-1.2.2-47.src.rpm c0a472af62885afe44869b685187b346 krb5-1.2.2-47.src.rpm i386: 125ca9d18f3020e3f4f9fbb2f9f826bb krb5-devel-1.2.2-47.i386.rpm d579acc559fc428f2ae971acb848ef7d krb5-libs-1.2.2-47.i386.rpm 76d8f32be9bf0686034940f56c5be90d krb5-server-1.2.2-47.i386.rpm 44dbf354346c59c318097f867aea368a krb5-workstation-1.2.2-47.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/krb5-1.2.7-66.src.rpm 3c8baf93bf7295fa4d54ddfe70a1d64c krb5-1.2.7-66.src.rpm i386: ac401d5a3e5a7d29e807c230f4c10c32 krb5-debuginfo-1.2.7-66.i386.rpm 4539662077e2665841719421577fabf0 krb5-devel-1.2.7-66.i386.rpm 254ab5c46c2ba7f24f43b34ed9e7d198 krb5-libs-1.2.7-66.i386.rpm 0e3c37a98128874c57ba3abbadc38b84 krb5-server-1.2.7-66.i386.rpm 4ebc7d0ce73b684e41e77faf24eaba01 krb5-workstation-1.2.7-66.i386.rpm ia64: ac401d5a3e5a7d29e807c230f4c10c32 krb5-debuginfo-1.2.7-66.i386.rpm b8cd4e290bf54897fb9c11deeaf1212c krb5-debuginfo-1.2.7-66.ia64.rpm 529e3dfe9091f87d2650a6344c53166b krb5-devel-1.2.7-66.ia64.rpm 254ab5c46c2ba7f24f43b34ed9e7d198 krb5-libs-1.2.7-66.i386.rpm b62a442ee20acbabaab8ead16fdedd3b krb5-libs-1.2.7-66.ia64.rpm 788c56657cb17d70ba6bc8234fc7fec9 krb5-server-1.2.7-66.ia64.rpm e19f3d0be15fc78f7bad73fff5d85bb6 krb5-workstation-1.2.7-66.ia64.rpm ppc: 05b40a6263d6749601e1e8f865b60b80 krb5-debuginfo-1.2.7-66.ppc.rpm 3fdb2910f4ac90a6e6092ff0c330d415 krb5-debuginfo-1.2.7-66.ppc64.rpm e2101aaee531d1172bbd8b711fa991f3 krb5-devel-1.2.7-66.ppc.rpm 5377f429ed05bffd2b33e7ad194d608b krb5-libs-1.2.7-66.ppc.rpm 36af2aba242b084e1e97c9d922fb07e8 krb5-libs-1.2.7-66.ppc64.rpm fdd47ad4d343841edc410ff09c956891 krb5-server-1.2.7-66.ppc.rpm 4ef7b91f106e902fcccf185a5ecb18f7 krb5-workstation-1.2.7-66.ppc.rpm s390: 30005e9116e97a5ce1f1bfbbdf52225c krb5-debuginfo-1.2.7-66.s390.rpm dbeb7841edded59a0585ae3caf807495 krb5-devel-1.2.7-66.s390.rpm 9a0bb39351602a096dffc95007de2359 krb5-libs-1.2.7-66.s390.rpm 7440dda54fa3a23702ae78725f864aa3 krb5-server-1.2.7-66.s390.rpm d1c7fd28d6bbb4dbbe259f0239997f46 krb5-workstation-1.2.7-66.s390.rpm s390x: 30005e9116e97a5ce1f1bfbbdf52225c krb5-debuginfo-1.2.7-66.s390.rpm b536151f4b3aff84e985008e8b6e84bf krb5-debuginfo-1.2.7-66.s390x.rpm a16888885ce6231b6e83e86e43882aa0 krb5-devel-1.2.7-66.s390x.rpm 9a0bb39351602a096dffc95007de2359 krb5-libs-1.2.7-66.s390.rpm 8cddf8d55a7475eb60e21d8966010ea4 krb5-libs-1.2.7-66.s390x.rpm 09ef57a4b90409b7f2930afed65a57d9 krb5-server-1.2.7-66.s390x.rpm 031df9b0b3514aaffeba15844098323e krb5-workstation-1.2.7-66.s390x.rpm x86_64: ac401d5a3e5a7d29e807c230f4c10c32 krb5-debuginfo-1.2.7-66.i386.rpm 02d01b6ca0f41bd5fed897c46d6510e3 krb5-debuginfo-1.2.7-66.x86_64.rpm 1c70754189ca4fbd1a37c60d6b8a5ac4 krb5-devel-1.2.7-66.x86_64.rpm 254ab5c46c2ba7f24f43b34ed9e7d198 krb5-libs-1.2.7-66.i386.rpm a9f69c0d1c72d7292d0aa99275120b65 krb5-libs-1.2.7-66.x86_64.rpm 3808cda78fdeae3cb6315dbdad962703 krb5-server-1.2.7-66.x86_64.rpm 0fc7048dbb02e0d49d8a3b46fcb7c9a6 krb5-workstation-1.2.7-66.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/krb5-1.2.7-66.src.rpm 3c8baf93bf7295fa4d54ddfe70a1d64c krb5-1.2.7-66.src.rpm i386: ac401d5a3e5a7d29e807c230f4c10c32 krb5-debuginfo-1.2.7-66.i386.rpm 4539662077e2665841719421577fabf0 krb5-devel-1.2.7-66.i386.rpm 254ab5c46c2ba7f24f43b34ed9e7d198 krb5-libs-1.2.7-66.i386.rpm 0e3c37a98128874c57ba3abbadc38b84 krb5-server-1.2.7-66.i386.rpm 4ebc7d0ce73b684e41e77faf24eaba01 krb5-workstation-1.2.7-66.i386.rpm x86_64: ac401d5a3e5a7d29e807c230f4c10c32 krb5-debuginfo-1.2.7-66.i386.rpm 02d01b6ca0f41bd5fed897c46d6510e3 krb5-debuginfo-1.2.7-66.x86_64.rpm 1c70754189ca4fbd1a37c60d6b8a5ac4 krb5-devel-1.2.7-66.x86_64.rpm 254ab5c46c2ba7f24f43b34ed9e7d198 krb5-libs-1.2.7-66.i386.rpm a9f69c0d1c72d7292d0aa99275120b65 krb5-libs-1.2.7-66.x86_64.rpm 3808cda78fdeae3cb6315dbdad962703 krb5-server-1.2.7-66.x86_64.rpm 0fc7048dbb02e0d49d8a3b46fcb7c9a6 krb5-workstation-1.2.7-66.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/krb5-1.2.7-66.src.rpm 3c8baf93bf7295fa4d54ddfe70a1d64c krb5-1.2.7-66.src.rpm i386: ac401d5a3e5a7d29e807c230f4c10c32 krb5-debuginfo-1.2.7-66.i386.rpm 4539662077e2665841719421577fabf0 krb5-devel-1.2.7-66.i386.rpm 254ab5c46c2ba7f24f43b34ed9e7d198 krb5-libs-1.2.7-66.i386.rpm 0e3c37a98128874c57ba3abbadc38b84 krb5-server-1.2.7-66.i386.rpm 4ebc7d0ce73b684e41e77faf24eaba01 krb5-workstation-1.2.7-66.i386.rpm ia64: ac401d5a3e5a7d29e807c230f4c10c32 krb5-debuginfo-1.2.7-66.i386.rpm b8cd4e290bf54897fb9c11deeaf1212c krb5-debuginfo-1.2.7-66.ia64.rpm 529e3dfe9091f87d2650a6344c53166b krb5-devel-1.2.7-66.ia64.rpm 254ab5c46c2ba7f24f43b34ed9e7d198 krb5-libs-1.2.7-66.i386.rpm b62a442ee20acbabaab8ead16fdedd3b krb5-libs-1.2.7-66.ia64.rpm 788c56657cb17d70ba6bc8234fc7fec9 krb5-server-1.2.7-66.ia64.rpm e19f3d0be15fc78f7bad73fff5d85bb6 krb5-workstation-1.2.7-66.ia64.rpm x86_64: ac401d5a3e5a7d29e807c230f4c10c32 krb5-debuginfo-1.2.7-66.i386.rpm 02d01b6ca0f41bd5fed897c46d6510e3 krb5-debuginfo-1.2.7-66.x86_64.rpm 1c70754189ca4fbd1a37c60d6b8a5ac4 krb5-devel-1.2.7-66.x86_64.rpm 254ab5c46c2ba7f24f43b34ed9e7d198 krb5-libs-1.2.7-66.i386.rpm a9f69c0d1c72d7292d0aa99275120b65 krb5-libs-1.2.7-66.x86_64.rpm 3808cda78fdeae3cb6315dbdad962703 krb5-server-1.2.7-66.x86_64.rpm 0fc7048dbb02e0d49d8a3b46fcb7c9a6 krb5-workstation-1.2.7-66.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/krb5-1.2.7-66.src.rpm 3c8baf93bf7295fa4d54ddfe70a1d64c krb5-1.2.7-66.src.rpm i386: ac401d5a3e5a7d29e807c230f4c10c32 krb5-debuginfo-1.2.7-66.i386.rpm 4539662077e2665841719421577fabf0 krb5-devel-1.2.7-66.i386.rpm 254ab5c46c2ba7f24f43b34ed9e7d198 krb5-libs-1.2.7-66.i386.rpm 0e3c37a98128874c57ba3abbadc38b84 krb5-server-1.2.7-66.i386.rpm 4ebc7d0ce73b684e41e77faf24eaba01 krb5-workstation-1.2.7-66.i386.rpm ia64: ac401d5a3e5a7d29e807c230f4c10c32 krb5-debuginfo-1.2.7-66.i386.rpm b8cd4e290bf54897fb9c11deeaf1212c krb5-debuginfo-1.2.7-66.ia64.rpm 529e3dfe9091f87d2650a6344c53166b krb5-devel-1.2.7-66.ia64.rpm 254ab5c46c2ba7f24f43b34ed9e7d198 krb5-libs-1.2.7-66.i386.rpm b62a442ee20acbabaab8ead16fdedd3b krb5-libs-1.2.7-66.ia64.rpm 788c56657cb17d70ba6bc8234fc7fec9 krb5-server-1.2.7-66.ia64.rpm e19f3d0be15fc78f7bad73fff5d85bb6 krb5-workstation-1.2.7-66.ia64.rpm x86_64: ac401d5a3e5a7d29e807c230f4c10c32 krb5-debuginfo-1.2.7-66.i386.rpm 02d01b6ca0f41bd5fed897c46d6510e3 krb5-debuginfo-1.2.7-66.x86_64.rpm 1c70754189ca4fbd1a37c60d6b8a5ac4 krb5-devel-1.2.7-66.x86_64.rpm 254ab5c46c2ba7f24f43b34ed9e7d198 krb5-libs-1.2.7-66.i386.rpm a9f69c0d1c72d7292d0aa99275120b65 krb5-libs-1.2.7-66.x86_64.rpm 3808cda78fdeae3cb6315dbdad962703 krb5-server-1.2.7-66.x86_64.rpm 0fc7048dbb02e0d49d8a3b46fcb7c9a6 krb5-workstation-1.2.7-66.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2442 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2443 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2798 http://www.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGgWEYXlSAg2UNWIIRAnycAJ9cglm0MSwvcqd1LgjpEPmrIbfWCwCgoeC1 mZu/YPgNLm3RIgEJj1kcG1E= =E+6R -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Jun 26 18:55:50 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 26 Jun 2007 14:55:50 -0400 Subject: [RHSA-2007:0562-01] Important: krb5 security update Message-ID: <200706261855.l5QItovj016248@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: krb5 security update Advisory ID: RHSA-2007:0562-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0562.html Issue date: 2007-06-26 Updated on: 2007-06-26 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-2442 CVE-2007-2443 CVE-2007-2798 - --------------------------------------------------------------------- 1. Summary: Updated krb5 packages that fix several security flaws are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Problem description: Kerberos is a network authentication system which allows clients and servers to authenticate to each other through use of symmetric encryption and a trusted third party, the KDC. kadmind is the KADM5 administration server. David Coffey discovered an uninitialized pointer free flaw in the RPC library used by kadmind. On Red Hat Enterprise Linux 4 and 5, glibc detects attempts to free invalid pointers. A remote unauthenticated attacker who can access kadmind could trigger this flaw and cause kadmind to crash. (CVE-2007-2442) David Coffey also discovered an overflow flaw in the RPC library used by kadmind. On Red Hat Enterprise Linux, exploitation of this flaw is limited to a denial of service. A remote unauthenticated attacker who can access kadmind could trigger this flaw and cause kadmind to crash. (CVE-2007-2443) A stack buffer overflow flaw was found in kadmind. An authenticated attacker who can access kadmind could trigger this flaw and potentially execute arbitrary code on the Kerberos server. (CVE-2007-2798) Users of krb5-server are advised to update to these erratum packages which contain backported fixes to correct these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 245547 - CVE-2007-2442 krb5 RPC library unitialized pointer free 245548 - CVE-2007-2443 krb5 RPC library stack overflow 245549 - CVE-2007-2798 krb5 kadmind buffer overflow 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/krb5-1.3.4-49.src.rpm 31d66f8b81a412d2b527a1d2e34a6e29 krb5-1.3.4-49.src.rpm i386: 9e3db992036d070d8932180873098150 krb5-debuginfo-1.3.4-49.i386.rpm cb0671a2c26fea448cc88e973513de5e krb5-devel-1.3.4-49.i386.rpm a98a07dbc3bb70a29be7abf1f9413514 krb5-libs-1.3.4-49.i386.rpm 4ae9d98926bb5b88562d2a9df1d5b019 krb5-server-1.3.4-49.i386.rpm 292e2aba8e5f54b252d8c2dcae346c2c krb5-workstation-1.3.4-49.i386.rpm ia64: 9e3db992036d070d8932180873098150 krb5-debuginfo-1.3.4-49.i386.rpm 9b548a0ef35ea35fd9679ccf42703ec6 krb5-debuginfo-1.3.4-49.ia64.rpm 14661d7ee6d5005c074bbed129cfac43 krb5-devel-1.3.4-49.ia64.rpm a98a07dbc3bb70a29be7abf1f9413514 krb5-libs-1.3.4-49.i386.rpm 09a2550dc627f1eeda901a1884a04a2f krb5-libs-1.3.4-49.ia64.rpm 03c9f1f5d4bcc5921574167506a67fcd krb5-server-1.3.4-49.ia64.rpm 5292efc768b6d6f2ee260a906fc3e46e krb5-workstation-1.3.4-49.ia64.rpm ppc: cb1bea183c6b23d42f5b4b1628327dee krb5-debuginfo-1.3.4-49.ppc.rpm 814e5b231faabb8ef6431329883113ef krb5-debuginfo-1.3.4-49.ppc64.rpm 1b94755c3809a53ee8a65a5579019a3e krb5-devel-1.3.4-49.ppc.rpm 3eb28a977ad52918f2d5df8bc3a24a3b krb5-libs-1.3.4-49.ppc.rpm 79782bc2122f93deaba0de971bfa1eb6 krb5-libs-1.3.4-49.ppc64.rpm 1ae8f9b1d1f8e27280888b75af8138a7 krb5-server-1.3.4-49.ppc.rpm e490dc881325c56e368f70d34c0b7b67 krb5-workstation-1.3.4-49.ppc.rpm s390: f7aa904838a1309887da54444097bcd8 krb5-debuginfo-1.3.4-49.s390.rpm 4949a26a347fbc4604c86dae30d5d187 krb5-devel-1.3.4-49.s390.rpm 87af5e561f5f50397b0523ebed0bc4d0 krb5-libs-1.3.4-49.s390.rpm 05f6afee497706fd56f8a29260b46a82 krb5-server-1.3.4-49.s390.rpm f08171179038a61920c2ca261d91bb67 krb5-workstation-1.3.4-49.s390.rpm s390x: f7aa904838a1309887da54444097bcd8 krb5-debuginfo-1.3.4-49.s390.rpm 5d4ce43cf23e05dcecf3925206b45f73 krb5-debuginfo-1.3.4-49.s390x.rpm 960e8a982fceea58ea7b617c00445dd0 krb5-devel-1.3.4-49.s390x.rpm 87af5e561f5f50397b0523ebed0bc4d0 krb5-libs-1.3.4-49.s390.rpm 24c67d15da32251725ec76b4aeaec7ad krb5-libs-1.3.4-49.s390x.rpm 19c506e2e0c8c6592e799cd7e95bc1d4 krb5-server-1.3.4-49.s390x.rpm 17d13fc645f2c8c9c2ee6adc31e16a26 krb5-workstation-1.3.4-49.s390x.rpm x86_64: 9e3db992036d070d8932180873098150 krb5-debuginfo-1.3.4-49.i386.rpm 5418edb6f780481f4fc581ea931c0249 krb5-debuginfo-1.3.4-49.x86_64.rpm 203b9502c0d5603f21da65eff1aac97e krb5-devel-1.3.4-49.x86_64.rpm a98a07dbc3bb70a29be7abf1f9413514 krb5-libs-1.3.4-49.i386.rpm 5a52bd88b120e3fbc675b6f83e001679 krb5-libs-1.3.4-49.x86_64.rpm 90e96766548f63e93928bb5d6a1b6c2a krb5-server-1.3.4-49.x86_64.rpm eb922c5ad814e73069f201ac703b3c40 krb5-workstation-1.3.4-49.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/krb5-1.3.4-49.src.rpm 31d66f8b81a412d2b527a1d2e34a6e29 krb5-1.3.4-49.src.rpm i386: 9e3db992036d070d8932180873098150 krb5-debuginfo-1.3.4-49.i386.rpm cb0671a2c26fea448cc88e973513de5e krb5-devel-1.3.4-49.i386.rpm a98a07dbc3bb70a29be7abf1f9413514 krb5-libs-1.3.4-49.i386.rpm 4ae9d98926bb5b88562d2a9df1d5b019 krb5-server-1.3.4-49.i386.rpm 292e2aba8e5f54b252d8c2dcae346c2c krb5-workstation-1.3.4-49.i386.rpm x86_64: 9e3db992036d070d8932180873098150 krb5-debuginfo-1.3.4-49.i386.rpm 5418edb6f780481f4fc581ea931c0249 krb5-debuginfo-1.3.4-49.x86_64.rpm 203b9502c0d5603f21da65eff1aac97e krb5-devel-1.3.4-49.x86_64.rpm a98a07dbc3bb70a29be7abf1f9413514 krb5-libs-1.3.4-49.i386.rpm 5a52bd88b120e3fbc675b6f83e001679 krb5-libs-1.3.4-49.x86_64.rpm 90e96766548f63e93928bb5d6a1b6c2a krb5-server-1.3.4-49.x86_64.rpm eb922c5ad814e73069f201ac703b3c40 krb5-workstation-1.3.4-49.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/krb5-1.3.4-49.src.rpm 31d66f8b81a412d2b527a1d2e34a6e29 krb5-1.3.4-49.src.rpm i386: 9e3db992036d070d8932180873098150 krb5-debuginfo-1.3.4-49.i386.rpm cb0671a2c26fea448cc88e973513de5e krb5-devel-1.3.4-49.i386.rpm a98a07dbc3bb70a29be7abf1f9413514 krb5-libs-1.3.4-49.i386.rpm 4ae9d98926bb5b88562d2a9df1d5b019 krb5-server-1.3.4-49.i386.rpm 292e2aba8e5f54b252d8c2dcae346c2c krb5-workstation-1.3.4-49.i386.rpm ia64: 9e3db992036d070d8932180873098150 krb5-debuginfo-1.3.4-49.i386.rpm 9b548a0ef35ea35fd9679ccf42703ec6 krb5-debuginfo-1.3.4-49.ia64.rpm 14661d7ee6d5005c074bbed129cfac43 krb5-devel-1.3.4-49.ia64.rpm a98a07dbc3bb70a29be7abf1f9413514 krb5-libs-1.3.4-49.i386.rpm 09a2550dc627f1eeda901a1884a04a2f krb5-libs-1.3.4-49.ia64.rpm 03c9f1f5d4bcc5921574167506a67fcd krb5-server-1.3.4-49.ia64.rpm 5292efc768b6d6f2ee260a906fc3e46e krb5-workstation-1.3.4-49.ia64.rpm x86_64: 9e3db992036d070d8932180873098150 krb5-debuginfo-1.3.4-49.i386.rpm 5418edb6f780481f4fc581ea931c0249 krb5-debuginfo-1.3.4-49.x86_64.rpm 203b9502c0d5603f21da65eff1aac97e krb5-devel-1.3.4-49.x86_64.rpm a98a07dbc3bb70a29be7abf1f9413514 krb5-libs-1.3.4-49.i386.rpm 5a52bd88b120e3fbc675b6f83e001679 krb5-libs-1.3.4-49.x86_64.rpm 90e96766548f63e93928bb5d6a1b6c2a krb5-server-1.3.4-49.x86_64.rpm eb922c5ad814e73069f201ac703b3c40 krb5-workstation-1.3.4-49.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/krb5-1.3.4-49.src.rpm 31d66f8b81a412d2b527a1d2e34a6e29 krb5-1.3.4-49.src.rpm i386: 9e3db992036d070d8932180873098150 krb5-debuginfo-1.3.4-49.i386.rpm cb0671a2c26fea448cc88e973513de5e krb5-devel-1.3.4-49.i386.rpm a98a07dbc3bb70a29be7abf1f9413514 krb5-libs-1.3.4-49.i386.rpm 4ae9d98926bb5b88562d2a9df1d5b019 krb5-server-1.3.4-49.i386.rpm 292e2aba8e5f54b252d8c2dcae346c2c krb5-workstation-1.3.4-49.i386.rpm ia64: 9e3db992036d070d8932180873098150 krb5-debuginfo-1.3.4-49.i386.rpm 9b548a0ef35ea35fd9679ccf42703ec6 krb5-debuginfo-1.3.4-49.ia64.rpm 14661d7ee6d5005c074bbed129cfac43 krb5-devel-1.3.4-49.ia64.rpm a98a07dbc3bb70a29be7abf1f9413514 krb5-libs-1.3.4-49.i386.rpm 09a2550dc627f1eeda901a1884a04a2f krb5-libs-1.3.4-49.ia64.rpm 03c9f1f5d4bcc5921574167506a67fcd krb5-server-1.3.4-49.ia64.rpm 5292efc768b6d6f2ee260a906fc3e46e krb5-workstation-1.3.4-49.ia64.rpm x86_64: 9e3db992036d070d8932180873098150 krb5-debuginfo-1.3.4-49.i386.rpm 5418edb6f780481f4fc581ea931c0249 krb5-debuginfo-1.3.4-49.x86_64.rpm 203b9502c0d5603f21da65eff1aac97e krb5-devel-1.3.4-49.x86_64.rpm a98a07dbc3bb70a29be7abf1f9413514 krb5-libs-1.3.4-49.i386.rpm 5a52bd88b120e3fbc675b6f83e001679 krb5-libs-1.3.4-49.x86_64.rpm 90e96766548f63e93928bb5d6a1b6c2a krb5-server-1.3.4-49.x86_64.rpm eb922c5ad814e73069f201ac703b3c40 krb5-workstation-1.3.4-49.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/krb5-1.5-26.src.rpm 54a438d47dd34ba75bdbcfb53e9f3832 krb5-1.5-26.src.rpm i386: 69770998edd0e2d5ca23f423091ef90f krb5-debuginfo-1.5-26.i386.rpm 875d59fc81595614b3335e5d56748edb krb5-libs-1.5-26.i386.rpm 88c301cc700f2d211c900f7c3837b619 krb5-workstation-1.5-26.i386.rpm x86_64: 69770998edd0e2d5ca23f423091ef90f krb5-debuginfo-1.5-26.i386.rpm 9c4fbfa8b727102963f2d0212e0b6ef3 krb5-debuginfo-1.5-26.x86_64.rpm 875d59fc81595614b3335e5d56748edb krb5-libs-1.5-26.i386.rpm ba62d04600f6c5cc8d30d309e9d72bf1 krb5-libs-1.5-26.x86_64.rpm 6500bf11d424a8249d5f375c23f01f73 krb5-workstation-1.5-26.x86_64.rpm RHEL Desktop Workstation (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/krb5-1.5-26.src.rpm 54a438d47dd34ba75bdbcfb53e9f3832 krb5-1.5-26.src.rpm i386: 69770998edd0e2d5ca23f423091ef90f krb5-debuginfo-1.5-26.i386.rpm 0e031dbfc8ae4ce42c1554d9859f4439 krb5-devel-1.5-26.i386.rpm 87ae5719718af36d6857fd88c99ee4d5 krb5-server-1.5-26.i386.rpm x86_64: 69770998edd0e2d5ca23f423091ef90f krb5-debuginfo-1.5-26.i386.rpm 9c4fbfa8b727102963f2d0212e0b6ef3 krb5-debuginfo-1.5-26.x86_64.rpm 0e031dbfc8ae4ce42c1554d9859f4439 krb5-devel-1.5-26.i386.rpm 8c43a19f27676d6a98b679685467ad2a krb5-devel-1.5-26.x86_64.rpm 0fddf58301fb29cfb89d68c6d3ced90c krb5-server-1.5-26.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/krb5-1.5-26.src.rpm 54a438d47dd34ba75bdbcfb53e9f3832 krb5-1.5-26.src.rpm i386: 69770998edd0e2d5ca23f423091ef90f krb5-debuginfo-1.5-26.i386.rpm 0e031dbfc8ae4ce42c1554d9859f4439 krb5-devel-1.5-26.i386.rpm 875d59fc81595614b3335e5d56748edb krb5-libs-1.5-26.i386.rpm 87ae5719718af36d6857fd88c99ee4d5 krb5-server-1.5-26.i386.rpm 88c301cc700f2d211c900f7c3837b619 krb5-workstation-1.5-26.i386.rpm ia64: 69770998edd0e2d5ca23f423091ef90f krb5-debuginfo-1.5-26.i386.rpm a0f8f3df4bbdb5e94ff556946e83a60e krb5-debuginfo-1.5-26.ia64.rpm 5ef813b691ab5a95f2b7af3cfcf21bf0 krb5-devel-1.5-26.ia64.rpm 875d59fc81595614b3335e5d56748edb krb5-libs-1.5-26.i386.rpm c25c1b5f6ae401c0728b58c98d6fabd5 krb5-libs-1.5-26.ia64.rpm 8063d46e7fd2afd3966eb38ac8833f8e krb5-server-1.5-26.ia64.rpm 96ce7fd870d01058e5ccb37160f07d58 krb5-workstation-1.5-26.ia64.rpm ppc: cc6950cde10d3e9b5327ae4eadb757ab krb5-debuginfo-1.5-26.ppc.rpm 6b3d8dd0c4c01c582995d85d277e9a3c krb5-debuginfo-1.5-26.ppc64.rpm c401f61001797ec5e397baee3517d3e6 krb5-devel-1.5-26.ppc.rpm 55f2c0ea136eee94cd39fb3a5294bc62 krb5-devel-1.5-26.ppc64.rpm 8f64c9b4ba5ca67e1a9329a8dc5df14a krb5-libs-1.5-26.ppc.rpm 2f54d3558e176b07de92d34893202525 krb5-libs-1.5-26.ppc64.rpm 3c69961f371ad75f4149e5c30d9f6f08 krb5-server-1.5-26.ppc.rpm ebada313d9561eabcde7f6b564c759cd krb5-workstation-1.5-26.ppc.rpm s390x: 8a08d38f1a832aa1c705df1590391ba9 krb5-debuginfo-1.5-26.s390.rpm 580abd3b672ca61323110f079222acb1 krb5-debuginfo-1.5-26.s390x.rpm 18ce9444dba20d59d422aec6fd917867 krb5-devel-1.5-26.s390.rpm 9f8f941f62fa7ebc843e01f55fad337c krb5-devel-1.5-26.s390x.rpm 85a77396b0595f996844ecc751d3e812 krb5-libs-1.5-26.s390.rpm b9cae4f992f458f94c05437403e11d63 krb5-libs-1.5-26.s390x.rpm 6c68e84c637613a5847d002a5fbbe8f0 krb5-server-1.5-26.s390x.rpm 04c192622a4b8cdd77d2a7b975b78f55 krb5-workstation-1.5-26.s390x.rpm x86_64: 69770998edd0e2d5ca23f423091ef90f krb5-debuginfo-1.5-26.i386.rpm 9c4fbfa8b727102963f2d0212e0b6ef3 krb5-debuginfo-1.5-26.x86_64.rpm 0e031dbfc8ae4ce42c1554d9859f4439 krb5-devel-1.5-26.i386.rpm 8c43a19f27676d6a98b679685467ad2a krb5-devel-1.5-26.x86_64.rpm 875d59fc81595614b3335e5d56748edb krb5-libs-1.5-26.i386.rpm ba62d04600f6c5cc8d30d309e9d72bf1 krb5-libs-1.5-26.x86_64.rpm 0fddf58301fb29cfb89d68c6d3ced90c krb5-server-1.5-26.x86_64.rpm 6500bf11d424a8249d5f375c23f01f73 krb5-workstation-1.5-26.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2442 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2443 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2798 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGgWEvXlSAg2UNWIIRAgR9AJ0fr6dNUpVnlchc61BFJMUPuwr1zACgj0TI gX8igBrxPqScFGmUU33fGbE= =rUM/ -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jun 27 13:18:21 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 27 Jun 2007 09:18:21 -0400 Subject: [RHSA-2007:0605-01] Critical: HelixPlayer security update Message-ID: <200706271318.l5RDILdH017561@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Critical: HelixPlayer security update Advisory ID: RHSA-2007:0605-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0605.html Issue date: 2007-06-27 Updated on: 2007-06-27 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-3410 - --------------------------------------------------------------------- 1. Summary: An updated HelixPlayer package that fixes a buffer overflow flaw is now available. This update has been rated as having critical security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ppc, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, x86_64 Red Hat Enterprise Linux WS version 4 - i386, x86_64 3. Problem description: HelixPlayer is a media player. A buffer overflow flaw was found in the way HelixPlayer processed Synchronized Multimedia Integration Language (SMIL) files. It was possible for a malformed SMIL file to execute arbitrary code with the permissions of the user running HelixPlayer. (CVE-2007-3410) All users of HelixPlayer are advised to upgrade to this updated package, which contains a backported patch and is not vulnerable to this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 245836 - CVE-2007-3410 RealPlayer/HelixPlayer buffer overflow 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/HelixPlayer-1.0.6-0.EL4.2.0.2.src.rpm 690aeb2c59d0fc8ec05e14d868142276 HelixPlayer-1.0.6-0.EL4.2.0.2.src.rpm i386: 1841d85c0dec5177b415fec529eea19e HelixPlayer-1.0.6-0.EL4.2.0.2.i386.rpm 3b4ed0c96ce370fa83fa568431918e08 HelixPlayer-debuginfo-1.0.6-0.EL4.2.0.2.i386.rpm ppc: 0e5d160d7584a6cfd3a5d39c3c96f422 HelixPlayer-1.0.6-0.EL4.2.0.2.ppc.rpm 2ada2b842c263a7b05c4ae7bdfa9a56d HelixPlayer-debuginfo-1.0.6-0.EL4.2.0.2.ppc.rpm x86_64: 1841d85c0dec5177b415fec529eea19e HelixPlayer-1.0.6-0.EL4.2.0.2.i386.rpm 3b4ed0c96ce370fa83fa568431918e08 HelixPlayer-debuginfo-1.0.6-0.EL4.2.0.2.i386.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/HelixPlayer-1.0.6-0.EL4.2.0.2.src.rpm 690aeb2c59d0fc8ec05e14d868142276 HelixPlayer-1.0.6-0.EL4.2.0.2.src.rpm i386: 1841d85c0dec5177b415fec529eea19e HelixPlayer-1.0.6-0.EL4.2.0.2.i386.rpm 3b4ed0c96ce370fa83fa568431918e08 HelixPlayer-debuginfo-1.0.6-0.EL4.2.0.2.i386.rpm x86_64: 1841d85c0dec5177b415fec529eea19e HelixPlayer-1.0.6-0.EL4.2.0.2.i386.rpm 3b4ed0c96ce370fa83fa568431918e08 HelixPlayer-debuginfo-1.0.6-0.EL4.2.0.2.i386.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/HelixPlayer-1.0.6-0.EL4.2.0.2.src.rpm 690aeb2c59d0fc8ec05e14d868142276 HelixPlayer-1.0.6-0.EL4.2.0.2.src.rpm i386: 1841d85c0dec5177b415fec529eea19e HelixPlayer-1.0.6-0.EL4.2.0.2.i386.rpm 3b4ed0c96ce370fa83fa568431918e08 HelixPlayer-debuginfo-1.0.6-0.EL4.2.0.2.i386.rpm x86_64: 1841d85c0dec5177b415fec529eea19e HelixPlayer-1.0.6-0.EL4.2.0.2.i386.rpm 3b4ed0c96ce370fa83fa568431918e08 HelixPlayer-debuginfo-1.0.6-0.EL4.2.0.2.i386.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/HelixPlayer-1.0.6-0.EL4.2.0.2.src.rpm 690aeb2c59d0fc8ec05e14d868142276 HelixPlayer-1.0.6-0.EL4.2.0.2.src.rpm i386: 1841d85c0dec5177b415fec529eea19e HelixPlayer-1.0.6-0.EL4.2.0.2.i386.rpm 3b4ed0c96ce370fa83fa568431918e08 HelixPlayer-debuginfo-1.0.6-0.EL4.2.0.2.i386.rpm x86_64: 1841d85c0dec5177b415fec529eea19e HelixPlayer-1.0.6-0.EL4.2.0.2.i386.rpm 3b4ed0c96ce370fa83fa568431918e08 HelixPlayer-debuginfo-1.0.6-0.EL4.2.0.2.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3410 http://www.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGgmNKXlSAg2UNWIIRAniuAJ9PT3N9meFTu0JEHWAv6a4+GBOeqgCguAiG jcHkIa99+eEXYXMbxqFq8jM= =w4fm -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jun 27 14:56:14 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 27 Jun 2007 10:56:14 -0400 Subject: [RHSA-2007:0533-01] Moderate: httpd security update Message-ID: <200706271456.l5REuElf002928@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: httpd security update Advisory ID: RHSA-2007:0533-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0533.html Issue date: 2007-06-27 Updated on: 2007-06-27 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-5752 CVE-2007-1863 - --------------------------------------------------------------------- 1. Summary: Updated Apache httpd packages that correct two security issues and two bugs are now available for Red Hat Enterprise Linux 3. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: The Apache HTTP Server is a popular Web server. A flaw was found in the Apache HTTP Server mod_status module. On sites where the server-status page is publicly accessible and ExtendedStatus is enabled this could lead to a cross-site scripting attack. On Red Hat Enterprise Linux the server-status page is not enabled by default and it is best practice to not make this publicly available. (CVE-2006-5752) A flaw was found in the Apache HTTP Server mod_cache module. On sites where caching is enabled, a remote attacker could send a carefully crafted request that would cause the Apache child process handling that request to crash. This could lead to a denial of service if using a threaded Multi-Processing Module. (CVE-2007-1863) In addition, two bugs were fixed: * when the ProxyErrorOverride directive was enabled, responses with 3xx status-codes would be overriden at the proxy. This has been changed so that only 4xx and 5xx responses are overriden. * the "ProxyTimeout" directive was not inherited across virtual host definitions. Users of httpd should upgrade to these updated packages, which contain backported patches to correct these issues. Users should restart Apache after installing this update. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 244638 - Reverse Proxy Unexpected Timeout 244639 - Mod_proxy_http ProxyErrorOverride eating cookies 244658 - CVE-2007-1863 httpd mod_cache segfault 245112 - CVE-2006-5752 httpd mod_status XSS 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/httpd-2.0.46-67.ent.src.rpm 752cf35caf437b66bce278f3dbe965ec httpd-2.0.46-67.ent.src.rpm i386: cf26962d30fb80724d4327189f480d03 httpd-2.0.46-67.ent.i386.rpm 0c43b31934bae94e23d6a0305d8c3cfa httpd-debuginfo-2.0.46-67.ent.i386.rpm 53383509096013b40eab93a493ca0677 httpd-devel-2.0.46-67.ent.i386.rpm b8bd1fd07967369b4e9cd294dfc60303 mod_ssl-2.0.46-67.ent.i386.rpm ia64: 22368c82bb9f17719208cba312fed8a4 httpd-2.0.46-67.ent.ia64.rpm 586f95c1dc12bff70d7da51f68fe4984 httpd-debuginfo-2.0.46-67.ent.ia64.rpm 9dc46eff2153fa16e6e890d0c878f08a httpd-devel-2.0.46-67.ent.ia64.rpm ac9887d706b39e26afa06a25fe8aeddd mod_ssl-2.0.46-67.ent.ia64.rpm ppc: b6f72354d310d984701577d0bf9fe21e httpd-2.0.46-67.ent.ppc.rpm b6f96f28d817efa7d64ed886626faeb4 httpd-debuginfo-2.0.46-67.ent.ppc.rpm 79421efb3bac965f1d1d42f2ecd587fd httpd-devel-2.0.46-67.ent.ppc.rpm 5555daa8851d8f19b0d7ea291824937c mod_ssl-2.0.46-67.ent.ppc.rpm s390: aa1fac151724bcbdc7cc26266804d867 httpd-2.0.46-67.ent.s390.rpm d43a2a6d7d63141bd9f83bf51447acdd httpd-debuginfo-2.0.46-67.ent.s390.rpm 240fb805afe36629e0b69ec6466cd09e httpd-devel-2.0.46-67.ent.s390.rpm 32c84498d68f4dd528ed031cf833f79d mod_ssl-2.0.46-67.ent.s390.rpm s390x: 65baca10f1d70707030d6e7a690fbe7a httpd-2.0.46-67.ent.s390x.rpm 00aa827986623dcf7f9bfea706a4bf7a httpd-debuginfo-2.0.46-67.ent.s390x.rpm 47bd31ecb8e45a5fdf4712f93bd818ad httpd-devel-2.0.46-67.ent.s390x.rpm ee305ef3a339162e56f775b755d560a1 mod_ssl-2.0.46-67.ent.s390x.rpm x86_64: 063145065e6c458c947456d17ea76416 httpd-2.0.46-67.ent.x86_64.rpm 707e2e0289a6e44636088b2bfe55b928 httpd-debuginfo-2.0.46-67.ent.x86_64.rpm 6e85e683643feae487f1db8c8d7d0a0f httpd-devel-2.0.46-67.ent.x86_64.rpm dca190139d3f40c01d9be00edca58091 mod_ssl-2.0.46-67.ent.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/httpd-2.0.46-67.ent.src.rpm 752cf35caf437b66bce278f3dbe965ec httpd-2.0.46-67.ent.src.rpm i386: cf26962d30fb80724d4327189f480d03 httpd-2.0.46-67.ent.i386.rpm 0c43b31934bae94e23d6a0305d8c3cfa httpd-debuginfo-2.0.46-67.ent.i386.rpm 53383509096013b40eab93a493ca0677 httpd-devel-2.0.46-67.ent.i386.rpm b8bd1fd07967369b4e9cd294dfc60303 mod_ssl-2.0.46-67.ent.i386.rpm x86_64: 063145065e6c458c947456d17ea76416 httpd-2.0.46-67.ent.x86_64.rpm 707e2e0289a6e44636088b2bfe55b928 httpd-debuginfo-2.0.46-67.ent.x86_64.rpm 6e85e683643feae487f1db8c8d7d0a0f httpd-devel-2.0.46-67.ent.x86_64.rpm dca190139d3f40c01d9be00edca58091 mod_ssl-2.0.46-67.ent.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/httpd-2.0.46-67.ent.src.rpm 752cf35caf437b66bce278f3dbe965ec httpd-2.0.46-67.ent.src.rpm i386: cf26962d30fb80724d4327189f480d03 httpd-2.0.46-67.ent.i386.rpm 0c43b31934bae94e23d6a0305d8c3cfa httpd-debuginfo-2.0.46-67.ent.i386.rpm 53383509096013b40eab93a493ca0677 httpd-devel-2.0.46-67.ent.i386.rpm b8bd1fd07967369b4e9cd294dfc60303 mod_ssl-2.0.46-67.ent.i386.rpm ia64: 22368c82bb9f17719208cba312fed8a4 httpd-2.0.46-67.ent.ia64.rpm 586f95c1dc12bff70d7da51f68fe4984 httpd-debuginfo-2.0.46-67.ent.ia64.rpm 9dc46eff2153fa16e6e890d0c878f08a httpd-devel-2.0.46-67.ent.ia64.rpm ac9887d706b39e26afa06a25fe8aeddd mod_ssl-2.0.46-67.ent.ia64.rpm x86_64: 063145065e6c458c947456d17ea76416 httpd-2.0.46-67.ent.x86_64.rpm 707e2e0289a6e44636088b2bfe55b928 httpd-debuginfo-2.0.46-67.ent.x86_64.rpm 6e85e683643feae487f1db8c8d7d0a0f httpd-devel-2.0.46-67.ent.x86_64.rpm dca190139d3f40c01d9be00edca58091 mod_ssl-2.0.46-67.ent.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/httpd-2.0.46-67.ent.src.rpm 752cf35caf437b66bce278f3dbe965ec httpd-2.0.46-67.ent.src.rpm i386: cf26962d30fb80724d4327189f480d03 httpd-2.0.46-67.ent.i386.rpm 0c43b31934bae94e23d6a0305d8c3cfa httpd-debuginfo-2.0.46-67.ent.i386.rpm 53383509096013b40eab93a493ca0677 httpd-devel-2.0.46-67.ent.i386.rpm b8bd1fd07967369b4e9cd294dfc60303 mod_ssl-2.0.46-67.ent.i386.rpm ia64: 22368c82bb9f17719208cba312fed8a4 httpd-2.0.46-67.ent.ia64.rpm 586f95c1dc12bff70d7da51f68fe4984 httpd-debuginfo-2.0.46-67.ent.ia64.rpm 9dc46eff2153fa16e6e890d0c878f08a httpd-devel-2.0.46-67.ent.ia64.rpm ac9887d706b39e26afa06a25fe8aeddd mod_ssl-2.0.46-67.ent.ia64.rpm x86_64: 063145065e6c458c947456d17ea76416 httpd-2.0.46-67.ent.x86_64.rpm 707e2e0289a6e44636088b2bfe55b928 httpd-debuginfo-2.0.46-67.ent.x86_64.rpm 6e85e683643feae487f1db8c8d7d0a0f httpd-devel-2.0.46-67.ent.x86_64.rpm dca190139d3f40c01d9be00edca58091 mod_ssl-2.0.46-67.ent.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5752 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1863 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFGgnqJXlSAg2UNWIIRAnPlAKCQDSyZrYjS2F9gL9jBneVcH1H7rwCeN2ra EF53eIzo/V2dgN4/cjcVliM= =9nFH -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Jun 28 07:36:06 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 28 Jun 2007 03:36:06 -0400 Subject: [RHSA-2007:0559-01] Important: cman security update Message-ID: <200706280736.l5S7a6E2022419@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: cman security update Advisory ID: RHSA-2007:0559-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0559.html Issue date: 2007-06-28 Updated on: 2007-06-28 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-3374 - --------------------------------------------------------------------- 1. Summary: Updated cman packages that correct a security issue are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Problem description: cman is the Red Hat Cluster Manager. A flaw was found in the cman daemon. A local attacker could connect to the cman daemon and trigger a static buffer overflow leading to a denial of service or, potentially, an escalation of privileges. (CVE-2007-3374) Users of Cluster Manager should upgrade to these updated packages, which contain a backported patch to correct this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 244891 - CVE-2007-3374 possible buffer overflow could cause local DoS by crashing cman 6. RPMs required: RHEL Desktop Workstation (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cman-2.0.64-1.0.1.el5.src.rpm 1fcc797abeb94c5822f21ad4a851aab2 cman-2.0.64-1.0.1.el5.src.rpm i386: fae8fdb3d0ce291b73e386013273e58e cman-2.0.64-1.0.1.el5.i386.rpm 6371c048892e75240e3a415e703ec8b8 cman-debuginfo-2.0.64-1.0.1.el5.i386.rpm 14b0724782b621886026c0cd342ba733 cman-devel-2.0.64-1.0.1.el5.i386.rpm x86_64: de0045b6cf4b0b1965a06ae63272252e cman-2.0.64-1.0.1.el5.x86_64.rpm 6371c048892e75240e3a415e703ec8b8 cman-debuginfo-2.0.64-1.0.1.el5.i386.rpm 6911cdbfdff203e9376115bdb23b2417 cman-debuginfo-2.0.64-1.0.1.el5.x86_64.rpm 14b0724782b621886026c0cd342ba733 cman-devel-2.0.64-1.0.1.el5.i386.rpm 0310e2f5055a9e5b7fbb35dfdfa6f8bb cman-devel-2.0.64-1.0.1.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/cman-2.0.64-1.0.1.el5.src.rpm 1fcc797abeb94c5822f21ad4a851aab2 cman-2.0.64-1.0.1.el5.src.rpm i386: fae8fdb3d0ce291b73e386013273e58e cman-2.0.64-1.0.1.el5.i386.rpm 6371c048892e75240e3a415e703ec8b8 cman-debuginfo-2.0.64-1.0.1.el5.i386.rpm 14b0724782b621886026c0cd342ba733 cman-devel-2.0.64-1.0.1.el5.i386.rpm ia64: 9774f665b8af6b784660348b5b6dab64 cman-2.0.64-1.0.1.el5.ia64.rpm 6de561ee1c0c6ee534108bc8dba119aa cman-debuginfo-2.0.64-1.0.1.el5.ia64.rpm bddaad0ff171cb92671d157309e44e7b cman-devel-2.0.64-1.0.1.el5.ia64.rpm ppc: a89444882d12337cb6cb3a8a328f5c9b cman-2.0.64-1.0.1.el5.ppc.rpm 105b1aa47879285203895d29aaf81a9b cman-debuginfo-2.0.64-1.0.1.el5.ppc.rpm a6a449888f141541f61402a00dee8467 cman-debuginfo-2.0.64-1.0.1.el5.ppc64.rpm e9df7cfc0ed760455867b7a454f15beb cman-devel-2.0.64-1.0.1.el5.ppc.rpm 1e035386019255d5e24724230d99dcbd cman-devel-2.0.64-1.0.1.el5.ppc64.rpm s390x: dd30779b292d16e80f6430ded4420cba cman-2.0.64-1.0.1.el5.s390x.rpm 0ebb254e184ac68d5a1c280e9ad75c6c cman-debuginfo-2.0.64-1.0.1.el5.s390.rpm e68803a4c83b46e799e7c10e8c5f187f cman-debuginfo-2.0.64-1.0.1.el5.s390x.rpm d7d6b697e58cf728a22d401155571d7a cman-devel-2.0.64-1.0.1.el5.s390.rpm 8d7665f0a81ffa094d145ace6bec2218 cman-devel-2.0.64-1.0.1.el5.s390x.rpm x86_64: de0045b6cf4b0b1965a06ae63272252e cman-2.0.64-1.0.1.el5.x86_64.rpm 6371c048892e75240e3a415e703ec8b8 cman-debuginfo-2.0.64-1.0.1.el5.i386.rpm 6911cdbfdff203e9376115bdb23b2417 cman-debuginfo-2.0.64-1.0.1.el5.x86_64.rpm 14b0724782b621886026c0cd342ba733 cman-devel-2.0.64-1.0.1.el5.i386.rpm 0310e2f5055a9e5b7fbb35dfdfa6f8bb cman-devel-2.0.64-1.0.1.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3374 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD4DBQFGg2ThXlSAg2UNWIIRAsXOAJ91qQFKYcwODKlek9K88LMDeBQKLgCY99IR UUkPuFxlBg37cOmDe6Mezg== =Q1Xw -----END PGP SIGNATURE-----