From bugzilla at redhat.com Tue Sep 4 14:03:25 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 4 Sep 2007 10:03:25 -0400 Subject: [RHSA-2007:0539-01] Moderate: aide security update Message-ID: <200709041403.l84E3Pwi015571@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: aide security update Advisory ID: RHSA-2007:0539-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0539.html Issue date: 2007-09-04 Updated on: 2007-09-04 Product: Red Hat Enterprise Linux Keywords: aide CVE Names: CVE-2007-3849 - --------------------------------------------------------------------- 1. Summary: An updated aide package that fixes various bugs is now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Problem description: Advanced Intrusion Detection Environment (AIDE) is a file integrity checker and intrusion detection program. A flaw was discovered in the way file checksums were stored in the AIDE database. A packaging flaw in the Red Hat AIDE rpm resulted in the file database not containing any file checksum information. This could prevent AIDE from detecting certain file modifications. (CVE-2007-3849) This update also fixes the following bugs: * certain configurations could result in a segmentation fault upon initialization. * AIDE was unable to open its log file in the LSPP evaluated configuration. * if AIDE found SELinux context differences, the changed files report it generated only included the first 32 characters of the context. All users of AIDE are advised to upgrade to this updated package containing AIDE version 0.13.1 which is not vulnerable to these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 225089 - aide Segmentation fault on initialization 236855 - LSPP: aide can't write its log file 236923 - CVE-2007-3849 Rebase aide to 0.13.1 240144 - [LSPP] aide report output limits context to 32char -- not evaluation blocking 6. RPMs required: Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/aide-0.13.1-2.0.4.el5.src.rpm 5ae051f7cebfbef7ebf4829c41134b07 aide-0.13.1-2.0.4.el5.src.rpm i386: 63b364d7e2d356b0441ada657dd40312 aide-0.13.1-2.0.4.el5.i386.rpm 7eb96b96b84e9482583ae4afe2b614b0 aide-debuginfo-0.13.1-2.0.4.el5.i386.rpm x86_64: b5bb0f3be1d18d4dbd4784e9238b66b9 aide-0.13.1-2.0.4.el5.x86_64.rpm 5844acb1a87c4ffa36d97382b87f49f6 aide-debuginfo-0.13.1-2.0.4.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/aide-0.13.1-2.0.4.el5.src.rpm 5ae051f7cebfbef7ebf4829c41134b07 aide-0.13.1-2.0.4.el5.src.rpm i386: 63b364d7e2d356b0441ada657dd40312 aide-0.13.1-2.0.4.el5.i386.rpm 7eb96b96b84e9482583ae4afe2b614b0 aide-debuginfo-0.13.1-2.0.4.el5.i386.rpm ia64: b6981b6f0287f3a1d958f7627782f695 aide-0.13.1-2.0.4.el5.ia64.rpm c1244a0baa9901db07e39e4d2e697abf aide-debuginfo-0.13.1-2.0.4.el5.ia64.rpm ppc: 15d4fcbf6efdd60052f3258c0c95d5a1 aide-0.13.1-2.0.4.el5.ppc.rpm 4f106c80aa147f95e92b13dd18b7ed54 aide-debuginfo-0.13.1-2.0.4.el5.ppc.rpm s390x: e9df37b291bf6b7d0367d3d4fc966e52 aide-0.13.1-2.0.4.el5.s390x.rpm d0ea63d7118f3ffcedfdd6996b72d4cc aide-debuginfo-0.13.1-2.0.4.el5.s390x.rpm x86_64: b5bb0f3be1d18d4dbd4784e9238b66b9 aide-0.13.1-2.0.4.el5.x86_64.rpm 5844acb1a87c4ffa36d97382b87f49f6 aide-debuginfo-0.13.1-2.0.4.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3849 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFG3WWeXlSAg2UNWIIRAmYqAJ92mpYRMqOBUz5NfP/kWmSqOcnSPQCgjtls K0dAFKM7BV+jRfJC/FZlJkE= =C3uQ -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Sep 4 14:44:08 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 4 Sep 2007 10:44:08 -0400 Subject: [RHSA-2007:0774-01] Moderate: kernel security and bugfix update Message-ID: <200709041444.l84Ei8uZ021967@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: kernel security and bugfix update Advisory ID: RHSA-2007:0774-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0774.html Issue date: 2007-09-04 Updated on: 2007-09-04 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-0558 CVE-2007-1217 - --------------------------------------------------------------------- 1. Summary: Updated kernel packages that fix several security issues and bugs in the Red Hat Enterprise Linux 4 kernel are now available. This security advisory has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64 3. Problem description: The Linux kernel handles the basic functions of the operating system. These new kernel packages contain fixes for the security issues described below: * a flaw in the ISDN CAPI subsystem that allowed a remote user to cause a denial of service or potential remote access. Exploitation would require the attacker to be able to send arbitrary frames over the ISDN network to the victim's machine. (CVE-2007-1217, Moderate) * a flaw in the perfmon subsystem on ia64 platforms that allowed a local user to cause a denial of service. (CVE-2006-0558, Moderate) In addition, the following bugs were addressed: * a panic after reloading of the LSI Fusion driver. * a vm performance problem was corrected by balancing inactive page lists. * added a nodirplus option to address NFSv3 performance issues with large directories. * changed the personality handling to disallow personality changes of setuid and setgid binaries. This ensures they keep any randomization and Exec-shield protection. All Red Hat Enterprise Linux 4 users are advised to upgrade their kernels to the packages associated with their machine architectures and configurations as listed in this erratum. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 243257 - CVE-2007-1217 Overflow in CAPI subsystem 248141 - lockup in shrink_zone when node out of memory 250199 - CVE-2006-0558 ia64 crash 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kernel-2.6.9-55.0.6.EL.src.rpm 765a9f014a98b52c6a71b163744eb723 kernel-2.6.9-55.0.6.EL.src.rpm i386: 5ca649f693fa4dadf3a17cd1c87d3778 kernel-2.6.9-55.0.6.EL.i686.rpm effa7d30c0e6bed0cba0d0802c7984f4 kernel-debuginfo-2.6.9-55.0.6.EL.i686.rpm 70bc806db1f470c0275761d77b4b2e31 kernel-devel-2.6.9-55.0.6.EL.i686.rpm 461a3363011947ed95a34272427ecc05 kernel-hugemem-2.6.9-55.0.6.EL.i686.rpm 09eea38f8458e99035f01b75bc6c2591 kernel-hugemem-devel-2.6.9-55.0.6.EL.i686.rpm 82836f23fac455e0d8c91d65135406c3 kernel-smp-2.6.9-55.0.6.EL.i686.rpm 9de094acb60ee41456f7dc5d5d5ef425 kernel-smp-devel-2.6.9-55.0.6.EL.i686.rpm 457638d044d30bd6254c09481adfb0d6 kernel-xenU-2.6.9-55.0.6.EL.i686.rpm cb7178e80a0a1cc311a0e03202762af3 kernel-xenU-devel-2.6.9-55.0.6.EL.i686.rpm ia64: a34296fd8eb4b1ea772a97504863db3b kernel-2.6.9-55.0.6.EL.ia64.rpm 4180c95dd8656f17e23afbacedc536f8 kernel-debuginfo-2.6.9-55.0.6.EL.ia64.rpm 07d2d09a4551b905e6ea43130a918517 kernel-devel-2.6.9-55.0.6.EL.ia64.rpm 93755492c8cafa8b5eba00188ade56f8 kernel-largesmp-2.6.9-55.0.6.EL.ia64.rpm 24223db0f6610aea7f031b7e2b1731c0 kernel-largesmp-devel-2.6.9-55.0.6.EL.ia64.rpm noarch: 12721d7fbe9f676d333e6bd102450741 kernel-doc-2.6.9-55.0.6.EL.noarch.rpm ppc: a7f827d585e7b88e275c4415f921bd22 kernel-2.6.9-55.0.6.EL.ppc64.rpm 9960bec30ae32a6b0ef32291cb5c4c22 kernel-2.6.9-55.0.6.EL.ppc64iseries.rpm e9e3319cf9daa15c43c63251800f9aa0 kernel-debuginfo-2.6.9-55.0.6.EL.ppc64.rpm b14d8fb2e253356a66c8ad567c90c3de kernel-debuginfo-2.6.9-55.0.6.EL.ppc64iseries.rpm 747f20511e832ac72f768181c6323438 kernel-devel-2.6.9-55.0.6.EL.ppc64.rpm 4342ec81fae76e355da332539406f021 kernel-devel-2.6.9-55.0.6.EL.ppc64iseries.rpm ef695eb5436de012753ed28c479fbacb kernel-largesmp-2.6.9-55.0.6.EL.ppc64.rpm e29fc42bce0ce54fba3032cd1ce7a031 kernel-largesmp-devel-2.6.9-55.0.6.EL.ppc64.rpm s390: f8f49e1d1f3b2648dabfbe843b3b93b4 kernel-2.6.9-55.0.6.EL.s390.rpm b5dbbeb030cfdae3334e93cd6c0a84b9 kernel-debuginfo-2.6.9-55.0.6.EL.s390.rpm 62628af6da559c4f8e8f649ab06ecc07 kernel-devel-2.6.9-55.0.6.EL.s390.rpm s390x: 28c9fd7c0fa74382229e4c93b915f037 kernel-2.6.9-55.0.6.EL.s390x.rpm 15bebcc1182c9a579463b3462c6bd9e1 kernel-debuginfo-2.6.9-55.0.6.EL.s390x.rpm 5ff9158eea826817e39f5a3f4ae58d57 kernel-devel-2.6.9-55.0.6.EL.s390x.rpm x86_64: 45b6465b5990b7f15a1bdda3801776ba kernel-2.6.9-55.0.6.EL.x86_64.rpm 87f0be447ef0130568e819e5e0bd0c4b kernel-debuginfo-2.6.9-55.0.6.EL.x86_64.rpm 848643171741d18b3d6cac4cd29a3251 kernel-devel-2.6.9-55.0.6.EL.x86_64.rpm 082aee2e6be21e53e51ffcb18f21c5ea kernel-largesmp-2.6.9-55.0.6.EL.x86_64.rpm f840a93d76ee2911a0954e114b69843b kernel-largesmp-devel-2.6.9-55.0.6.EL.x86_64.rpm 8a05d9a9f805c2d72636d4d143e6954f kernel-smp-2.6.9-55.0.6.EL.x86_64.rpm 9cb515622e094f2aebccfa21844258a5 kernel-smp-devel-2.6.9-55.0.6.EL.x86_64.rpm 7015c4515b1bfdd8058b70a5f3354737 kernel-xenU-2.6.9-55.0.6.EL.x86_64.rpm a56936184935bc91369d4cb160b1ae72 kernel-xenU-devel-2.6.9-55.0.6.EL.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kernel-2.6.9-55.0.6.EL.src.rpm 765a9f014a98b52c6a71b163744eb723 kernel-2.6.9-55.0.6.EL.src.rpm i386: 5ca649f693fa4dadf3a17cd1c87d3778 kernel-2.6.9-55.0.6.EL.i686.rpm effa7d30c0e6bed0cba0d0802c7984f4 kernel-debuginfo-2.6.9-55.0.6.EL.i686.rpm 70bc806db1f470c0275761d77b4b2e31 kernel-devel-2.6.9-55.0.6.EL.i686.rpm 461a3363011947ed95a34272427ecc05 kernel-hugemem-2.6.9-55.0.6.EL.i686.rpm 09eea38f8458e99035f01b75bc6c2591 kernel-hugemem-devel-2.6.9-55.0.6.EL.i686.rpm 82836f23fac455e0d8c91d65135406c3 kernel-smp-2.6.9-55.0.6.EL.i686.rpm 9de094acb60ee41456f7dc5d5d5ef425 kernel-smp-devel-2.6.9-55.0.6.EL.i686.rpm 457638d044d30bd6254c09481adfb0d6 kernel-xenU-2.6.9-55.0.6.EL.i686.rpm cb7178e80a0a1cc311a0e03202762af3 kernel-xenU-devel-2.6.9-55.0.6.EL.i686.rpm noarch: 12721d7fbe9f676d333e6bd102450741 kernel-doc-2.6.9-55.0.6.EL.noarch.rpm x86_64: 45b6465b5990b7f15a1bdda3801776ba kernel-2.6.9-55.0.6.EL.x86_64.rpm 87f0be447ef0130568e819e5e0bd0c4b kernel-debuginfo-2.6.9-55.0.6.EL.x86_64.rpm 848643171741d18b3d6cac4cd29a3251 kernel-devel-2.6.9-55.0.6.EL.x86_64.rpm 082aee2e6be21e53e51ffcb18f21c5ea kernel-largesmp-2.6.9-55.0.6.EL.x86_64.rpm f840a93d76ee2911a0954e114b69843b kernel-largesmp-devel-2.6.9-55.0.6.EL.x86_64.rpm 8a05d9a9f805c2d72636d4d143e6954f kernel-smp-2.6.9-55.0.6.EL.x86_64.rpm 9cb515622e094f2aebccfa21844258a5 kernel-smp-devel-2.6.9-55.0.6.EL.x86_64.rpm 7015c4515b1bfdd8058b70a5f3354737 kernel-xenU-2.6.9-55.0.6.EL.x86_64.rpm a56936184935bc91369d4cb160b1ae72 kernel-xenU-devel-2.6.9-55.0.6.EL.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kernel-2.6.9-55.0.6.EL.src.rpm 765a9f014a98b52c6a71b163744eb723 kernel-2.6.9-55.0.6.EL.src.rpm i386: 5ca649f693fa4dadf3a17cd1c87d3778 kernel-2.6.9-55.0.6.EL.i686.rpm effa7d30c0e6bed0cba0d0802c7984f4 kernel-debuginfo-2.6.9-55.0.6.EL.i686.rpm 70bc806db1f470c0275761d77b4b2e31 kernel-devel-2.6.9-55.0.6.EL.i686.rpm 461a3363011947ed95a34272427ecc05 kernel-hugemem-2.6.9-55.0.6.EL.i686.rpm 09eea38f8458e99035f01b75bc6c2591 kernel-hugemem-devel-2.6.9-55.0.6.EL.i686.rpm 82836f23fac455e0d8c91d65135406c3 kernel-smp-2.6.9-55.0.6.EL.i686.rpm 9de094acb60ee41456f7dc5d5d5ef425 kernel-smp-devel-2.6.9-55.0.6.EL.i686.rpm 457638d044d30bd6254c09481adfb0d6 kernel-xenU-2.6.9-55.0.6.EL.i686.rpm cb7178e80a0a1cc311a0e03202762af3 kernel-xenU-devel-2.6.9-55.0.6.EL.i686.rpm ia64: a34296fd8eb4b1ea772a97504863db3b kernel-2.6.9-55.0.6.EL.ia64.rpm 4180c95dd8656f17e23afbacedc536f8 kernel-debuginfo-2.6.9-55.0.6.EL.ia64.rpm 07d2d09a4551b905e6ea43130a918517 kernel-devel-2.6.9-55.0.6.EL.ia64.rpm 93755492c8cafa8b5eba00188ade56f8 kernel-largesmp-2.6.9-55.0.6.EL.ia64.rpm 24223db0f6610aea7f031b7e2b1731c0 kernel-largesmp-devel-2.6.9-55.0.6.EL.ia64.rpm noarch: 12721d7fbe9f676d333e6bd102450741 kernel-doc-2.6.9-55.0.6.EL.noarch.rpm x86_64: 45b6465b5990b7f15a1bdda3801776ba kernel-2.6.9-55.0.6.EL.x86_64.rpm 87f0be447ef0130568e819e5e0bd0c4b kernel-debuginfo-2.6.9-55.0.6.EL.x86_64.rpm 848643171741d18b3d6cac4cd29a3251 kernel-devel-2.6.9-55.0.6.EL.x86_64.rpm 082aee2e6be21e53e51ffcb18f21c5ea kernel-largesmp-2.6.9-55.0.6.EL.x86_64.rpm f840a93d76ee2911a0954e114b69843b kernel-largesmp-devel-2.6.9-55.0.6.EL.x86_64.rpm 8a05d9a9f805c2d72636d4d143e6954f kernel-smp-2.6.9-55.0.6.EL.x86_64.rpm 9cb515622e094f2aebccfa21844258a5 kernel-smp-devel-2.6.9-55.0.6.EL.x86_64.rpm 7015c4515b1bfdd8058b70a5f3354737 kernel-xenU-2.6.9-55.0.6.EL.x86_64.rpm a56936184935bc91369d4cb160b1ae72 kernel-xenU-devel-2.6.9-55.0.6.EL.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kernel-2.6.9-55.0.6.EL.src.rpm 765a9f014a98b52c6a71b163744eb723 kernel-2.6.9-55.0.6.EL.src.rpm i386: 5ca649f693fa4dadf3a17cd1c87d3778 kernel-2.6.9-55.0.6.EL.i686.rpm effa7d30c0e6bed0cba0d0802c7984f4 kernel-debuginfo-2.6.9-55.0.6.EL.i686.rpm 70bc806db1f470c0275761d77b4b2e31 kernel-devel-2.6.9-55.0.6.EL.i686.rpm 461a3363011947ed95a34272427ecc05 kernel-hugemem-2.6.9-55.0.6.EL.i686.rpm 09eea38f8458e99035f01b75bc6c2591 kernel-hugemem-devel-2.6.9-55.0.6.EL.i686.rpm 82836f23fac455e0d8c91d65135406c3 kernel-smp-2.6.9-55.0.6.EL.i686.rpm 9de094acb60ee41456f7dc5d5d5ef425 kernel-smp-devel-2.6.9-55.0.6.EL.i686.rpm 457638d044d30bd6254c09481adfb0d6 kernel-xenU-2.6.9-55.0.6.EL.i686.rpm cb7178e80a0a1cc311a0e03202762af3 kernel-xenU-devel-2.6.9-55.0.6.EL.i686.rpm ia64: a34296fd8eb4b1ea772a97504863db3b kernel-2.6.9-55.0.6.EL.ia64.rpm 4180c95dd8656f17e23afbacedc536f8 kernel-debuginfo-2.6.9-55.0.6.EL.ia64.rpm 07d2d09a4551b905e6ea43130a918517 kernel-devel-2.6.9-55.0.6.EL.ia64.rpm 93755492c8cafa8b5eba00188ade56f8 kernel-largesmp-2.6.9-55.0.6.EL.ia64.rpm 24223db0f6610aea7f031b7e2b1731c0 kernel-largesmp-devel-2.6.9-55.0.6.EL.ia64.rpm noarch: 12721d7fbe9f676d333e6bd102450741 kernel-doc-2.6.9-55.0.6.EL.noarch.rpm x86_64: 45b6465b5990b7f15a1bdda3801776ba kernel-2.6.9-55.0.6.EL.x86_64.rpm 87f0be447ef0130568e819e5e0bd0c4b kernel-debuginfo-2.6.9-55.0.6.EL.x86_64.rpm 848643171741d18b3d6cac4cd29a3251 kernel-devel-2.6.9-55.0.6.EL.x86_64.rpm 082aee2e6be21e53e51ffcb18f21c5ea kernel-largesmp-2.6.9-55.0.6.EL.x86_64.rpm f840a93d76ee2911a0954e114b69843b kernel-largesmp-devel-2.6.9-55.0.6.EL.x86_64.rpm 8a05d9a9f805c2d72636d4d143e6954f kernel-smp-2.6.9-55.0.6.EL.x86_64.rpm 9cb515622e094f2aebccfa21844258a5 kernel-smp-devel-2.6.9-55.0.6.EL.x86_64.rpm 7015c4515b1bfdd8058b70a5f3354737 kernel-xenU-2.6.9-55.0.6.EL.x86_64.rpm a56936184935bc91369d4cb160b1ae72 kernel-xenU-devel-2.6.9-55.0.6.EL.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0558 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1217 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFG3W8bXlSAg2UNWIIRAntGAJ4+oR/mpihP+wrhWVxhPfTkkTZ6NACfa6Jg eXRSBHOaVvahn0OYoJHo0Tg= =a/hj -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Sep 4 14:51:17 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 4 Sep 2007 10:51:17 -0400 Subject: [RHSA-2007:0795-01] Moderate: cyrus-sasl security and bug fix update Message-ID: <200709041451.l84EpHhT023402@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: cyrus-sasl security and bug fix update Advisory ID: RHSA-2007:0795-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0795.html Issue date: 2007-09-04 Updated on: 2007-09-04 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-1721 - --------------------------------------------------------------------- 1. Summary: An updated cyrus-sasl package that addresses a security issue and fixes various other bugs is now available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: The cyrus-sasl package contains the Cyrus implementation of SASL. SASL is the Simple Authentication and Security Layer, a method for adding authentication support to connection-based protocols. A bug was found in cyrus-sasl's DIGEST-MD5 authentication mechanism. As part of the DIGEST-MD5 authentication exchange, the client is expected to send a specific set of information to the server. If one of these items (the "realm") was not sent or was malformed, it was possible for a remote unauthenticated attacker to cause a denial of service (segmentation fault) on the server. (CVE-2006-1721) This errata also fixes the following bugs: * the Kerberos 5 library included in Red Hat Enterprise Linux 4 was not thread safe. This update adds functionality which allows it to be used safely in a threaded application. * several memory leak bugs were fixed in cyrus-sasl's DIGEST-MD5 authentication plug-in. * /dev/urandom is now used by default on systems which don't support hwrandom. Previously, dev/random was the default. * cyrus-sasl needs zlib-devel to build properly. This dependency information is now included in the package. Users are advised to upgrade to this updated cyrus-sasl package, which resolves these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 157012 - [RFE] cyrus-sasl should use /dev/urandom by default 189814 - CVE-2006-1721 cyrus-sasl digest-md5 DoS 190113 - Missing build dependancy for zlib-devel in cyrus-sasl 243910 - krb5-libs are not thread-safe 244075 - Memory leaks in digest-md5 plugin 250732 - sasl-sample-server crash 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/cyrus-sasl-2.1.19-14.src.rpm 4949e987f4a486518ed80c970bba211d cyrus-sasl-2.1.19-14.src.rpm i386: 66d682b4378d802cbdc74072fa44ed13 cyrus-sasl-2.1.19-14.i386.rpm b9eadb0e55f8058e77db49831d65040e cyrus-sasl-debuginfo-2.1.19-14.i386.rpm 7068dd09926d9ddc3b4307d19ee79082 cyrus-sasl-devel-2.1.19-14.i386.rpm 3445d5bccd9b1f6807b7cf6b29a0ee66 cyrus-sasl-gssapi-2.1.19-14.i386.rpm b13267475db6aa2e1d03ebfa463d087d cyrus-sasl-md5-2.1.19-14.i386.rpm 5059e06456e3476737421ff14bb55662 cyrus-sasl-ntlm-2.1.19-14.i386.rpm eee8ea34647b182e97ea7d057d2d722d cyrus-sasl-plain-2.1.19-14.i386.rpm 766d4b0a23cedbb8c3e053fa29414b07 cyrus-sasl-sql-2.1.19-14.i386.rpm ia64: 66d682b4378d802cbdc74072fa44ed13 cyrus-sasl-2.1.19-14.i386.rpm d61ba4984d550098f90c81ebed27a84a cyrus-sasl-2.1.19-14.ia64.rpm b9eadb0e55f8058e77db49831d65040e cyrus-sasl-debuginfo-2.1.19-14.i386.rpm 4f47f79d4ec909f4508f045ff8c0ff3a cyrus-sasl-debuginfo-2.1.19-14.ia64.rpm 5a6e3fbb46fa1c46439f3f645e3a18c0 cyrus-sasl-devel-2.1.19-14.ia64.rpm 3445d5bccd9b1f6807b7cf6b29a0ee66 cyrus-sasl-gssapi-2.1.19-14.i386.rpm f791bbff376bf7b9e347f1528b9326be cyrus-sasl-gssapi-2.1.19-14.ia64.rpm b13267475db6aa2e1d03ebfa463d087d cyrus-sasl-md5-2.1.19-14.i386.rpm 9b54fa31b202d2436455fbb9a09423ea cyrus-sasl-md5-2.1.19-14.ia64.rpm 5059e06456e3476737421ff14bb55662 cyrus-sasl-ntlm-2.1.19-14.i386.rpm 2e2d77ba2b34d1370209188b4cfc003c cyrus-sasl-ntlm-2.1.19-14.ia64.rpm eee8ea34647b182e97ea7d057d2d722d cyrus-sasl-plain-2.1.19-14.i386.rpm ca0d49a8813a480782107fc2df5fd30a cyrus-sasl-plain-2.1.19-14.ia64.rpm 766d4b0a23cedbb8c3e053fa29414b07 cyrus-sasl-sql-2.1.19-14.i386.rpm f384677d9fd1c9474d75fc7fad3f725a cyrus-sasl-sql-2.1.19-14.ia64.rpm ppc: 1bee1308d0f7df5f3def8aa5552e5f59 cyrus-sasl-2.1.19-14.ppc.rpm 37f022c461682f2f856f73aadb8d1093 cyrus-sasl-2.1.19-14.ppc64.rpm a1fef82dc392efa7f03f5c1bd65af5ea cyrus-sasl-debuginfo-2.1.19-14.ppc.rpm 42434fd0d90cfa3b1f3e86bc9ca60850 cyrus-sasl-debuginfo-2.1.19-14.ppc64.rpm dd4402566019a237d8b921409a28f501 cyrus-sasl-devel-2.1.19-14.ppc.rpm 6a2c9da727c0a488345cf24f8a86c6c0 cyrus-sasl-gssapi-2.1.19-14.ppc.rpm bd4c5c43c185b954f5b41df65d557198 cyrus-sasl-gssapi-2.1.19-14.ppc64.rpm 6a13d09d38cf4d851af050795216481f cyrus-sasl-md5-2.1.19-14.ppc.rpm d4877c245e9bef3d88f3e45ce38332c6 cyrus-sasl-md5-2.1.19-14.ppc64.rpm ab2d30cffd6fd4e96926a6fcf53e4573 cyrus-sasl-ntlm-2.1.19-14.ppc.rpm e47fc3eae285aa44382096f97065b628 cyrus-sasl-ntlm-2.1.19-14.ppc64.rpm df264d66db2dacac26d24240c3362b49 cyrus-sasl-plain-2.1.19-14.ppc.rpm 480a450422f946db4cc0925d466ef57f cyrus-sasl-plain-2.1.19-14.ppc64.rpm 1cac99f90c274ec28bd145abd7f9d9ba cyrus-sasl-sql-2.1.19-14.ppc.rpm d55ea315de0d77d9e194ab63e2ecfb48 cyrus-sasl-sql-2.1.19-14.ppc64.rpm s390: 15533cdce06a7c5a1079a08a097a9a1c cyrus-sasl-2.1.19-14.s390.rpm 70d4068375e7e993265522f46f69890f cyrus-sasl-debuginfo-2.1.19-14.s390.rpm 2bc24a9f498c860047bc2f4f8daf79fc cyrus-sasl-devel-2.1.19-14.s390.rpm 38587346f7d8d8acfbabff1bb05f4c9f cyrus-sasl-gssapi-2.1.19-14.s390.rpm ee9069c61094193bda649718d8c77b28 cyrus-sasl-md5-2.1.19-14.s390.rpm 3ea060f95afd5cbce9ab882f27c57741 cyrus-sasl-ntlm-2.1.19-14.s390.rpm 05f3e1384bec859a0126206f3e6b13b4 cyrus-sasl-plain-2.1.19-14.s390.rpm d1e711f5718ea68c87d99c0ffd3c0bec cyrus-sasl-sql-2.1.19-14.s390.rpm s390x: 15533cdce06a7c5a1079a08a097a9a1c cyrus-sasl-2.1.19-14.s390.rpm 7db2a7b22a1e411ddfea522cc5d8c2ec cyrus-sasl-2.1.19-14.s390x.rpm 70d4068375e7e993265522f46f69890f cyrus-sasl-debuginfo-2.1.19-14.s390.rpm 09b71a85d1bee1ac32410e0ad2329f33 cyrus-sasl-debuginfo-2.1.19-14.s390x.rpm a9adead19ee9b315a850c2fa4f81f45f cyrus-sasl-devel-2.1.19-14.s390x.rpm 38587346f7d8d8acfbabff1bb05f4c9f cyrus-sasl-gssapi-2.1.19-14.s390.rpm 682070a715195d47eb7254fc336c4aed cyrus-sasl-gssapi-2.1.19-14.s390x.rpm ee9069c61094193bda649718d8c77b28 cyrus-sasl-md5-2.1.19-14.s390.rpm e1138dad2af8a9ac592a86660c7570de cyrus-sasl-md5-2.1.19-14.s390x.rpm 3ea060f95afd5cbce9ab882f27c57741 cyrus-sasl-ntlm-2.1.19-14.s390.rpm 331cc569dbed048896125cbd9b658afe cyrus-sasl-ntlm-2.1.19-14.s390x.rpm 05f3e1384bec859a0126206f3e6b13b4 cyrus-sasl-plain-2.1.19-14.s390.rpm 6a6025226b1261491d91f64094d2bd2e cyrus-sasl-plain-2.1.19-14.s390x.rpm d1e711f5718ea68c87d99c0ffd3c0bec cyrus-sasl-sql-2.1.19-14.s390.rpm 60e5ad162702acb8ed6a13dc601d1260 cyrus-sasl-sql-2.1.19-14.s390x.rpm x86_64: 66d682b4378d802cbdc74072fa44ed13 cyrus-sasl-2.1.19-14.i386.rpm d1e5005820c522f8f847de220e85119e cyrus-sasl-2.1.19-14.x86_64.rpm b9eadb0e55f8058e77db49831d65040e cyrus-sasl-debuginfo-2.1.19-14.i386.rpm 6deb1667f7ed365c1618742aa3494736 cyrus-sasl-debuginfo-2.1.19-14.x86_64.rpm 7a363042e12b94b32e74b9edf820e2cb cyrus-sasl-devel-2.1.19-14.x86_64.rpm 3445d5bccd9b1f6807b7cf6b29a0ee66 cyrus-sasl-gssapi-2.1.19-14.i386.rpm 485846dfccf7ff8382b9285ce4c22802 cyrus-sasl-gssapi-2.1.19-14.x86_64.rpm b13267475db6aa2e1d03ebfa463d087d cyrus-sasl-md5-2.1.19-14.i386.rpm 74f41d53a2ba7a2d825eca4e68c5826a cyrus-sasl-md5-2.1.19-14.x86_64.rpm 5059e06456e3476737421ff14bb55662 cyrus-sasl-ntlm-2.1.19-14.i386.rpm 21fffca415363bf3205a1acad5d7a707 cyrus-sasl-ntlm-2.1.19-14.x86_64.rpm eee8ea34647b182e97ea7d057d2d722d cyrus-sasl-plain-2.1.19-14.i386.rpm c13b35aa40480e1615c1388c2cd42934 cyrus-sasl-plain-2.1.19-14.x86_64.rpm 766d4b0a23cedbb8c3e053fa29414b07 cyrus-sasl-sql-2.1.19-14.i386.rpm b2969d17575d799403a0a5afe586a4d3 cyrus-sasl-sql-2.1.19-14.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/cyrus-sasl-2.1.19-14.src.rpm 4949e987f4a486518ed80c970bba211d cyrus-sasl-2.1.19-14.src.rpm i386: 66d682b4378d802cbdc74072fa44ed13 cyrus-sasl-2.1.19-14.i386.rpm b9eadb0e55f8058e77db49831d65040e cyrus-sasl-debuginfo-2.1.19-14.i386.rpm 7068dd09926d9ddc3b4307d19ee79082 cyrus-sasl-devel-2.1.19-14.i386.rpm 3445d5bccd9b1f6807b7cf6b29a0ee66 cyrus-sasl-gssapi-2.1.19-14.i386.rpm b13267475db6aa2e1d03ebfa463d087d cyrus-sasl-md5-2.1.19-14.i386.rpm 5059e06456e3476737421ff14bb55662 cyrus-sasl-ntlm-2.1.19-14.i386.rpm eee8ea34647b182e97ea7d057d2d722d cyrus-sasl-plain-2.1.19-14.i386.rpm 766d4b0a23cedbb8c3e053fa29414b07 cyrus-sasl-sql-2.1.19-14.i386.rpm x86_64: 66d682b4378d802cbdc74072fa44ed13 cyrus-sasl-2.1.19-14.i386.rpm d1e5005820c522f8f847de220e85119e cyrus-sasl-2.1.19-14.x86_64.rpm b9eadb0e55f8058e77db49831d65040e cyrus-sasl-debuginfo-2.1.19-14.i386.rpm 6deb1667f7ed365c1618742aa3494736 cyrus-sasl-debuginfo-2.1.19-14.x86_64.rpm 7a363042e12b94b32e74b9edf820e2cb cyrus-sasl-devel-2.1.19-14.x86_64.rpm 3445d5bccd9b1f6807b7cf6b29a0ee66 cyrus-sasl-gssapi-2.1.19-14.i386.rpm 485846dfccf7ff8382b9285ce4c22802 cyrus-sasl-gssapi-2.1.19-14.x86_64.rpm b13267475db6aa2e1d03ebfa463d087d cyrus-sasl-md5-2.1.19-14.i386.rpm 74f41d53a2ba7a2d825eca4e68c5826a cyrus-sasl-md5-2.1.19-14.x86_64.rpm 5059e06456e3476737421ff14bb55662 cyrus-sasl-ntlm-2.1.19-14.i386.rpm 21fffca415363bf3205a1acad5d7a707 cyrus-sasl-ntlm-2.1.19-14.x86_64.rpm eee8ea34647b182e97ea7d057d2d722d cyrus-sasl-plain-2.1.19-14.i386.rpm c13b35aa40480e1615c1388c2cd42934 cyrus-sasl-plain-2.1.19-14.x86_64.rpm 766d4b0a23cedbb8c3e053fa29414b07 cyrus-sasl-sql-2.1.19-14.i386.rpm b2969d17575d799403a0a5afe586a4d3 cyrus-sasl-sql-2.1.19-14.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/cyrus-sasl-2.1.19-14.src.rpm 4949e987f4a486518ed80c970bba211d cyrus-sasl-2.1.19-14.src.rpm i386: 66d682b4378d802cbdc74072fa44ed13 cyrus-sasl-2.1.19-14.i386.rpm b9eadb0e55f8058e77db49831d65040e cyrus-sasl-debuginfo-2.1.19-14.i386.rpm 7068dd09926d9ddc3b4307d19ee79082 cyrus-sasl-devel-2.1.19-14.i386.rpm 3445d5bccd9b1f6807b7cf6b29a0ee66 cyrus-sasl-gssapi-2.1.19-14.i386.rpm b13267475db6aa2e1d03ebfa463d087d cyrus-sasl-md5-2.1.19-14.i386.rpm 5059e06456e3476737421ff14bb55662 cyrus-sasl-ntlm-2.1.19-14.i386.rpm eee8ea34647b182e97ea7d057d2d722d cyrus-sasl-plain-2.1.19-14.i386.rpm 766d4b0a23cedbb8c3e053fa29414b07 cyrus-sasl-sql-2.1.19-14.i386.rpm ia64: 66d682b4378d802cbdc74072fa44ed13 cyrus-sasl-2.1.19-14.i386.rpm d61ba4984d550098f90c81ebed27a84a cyrus-sasl-2.1.19-14.ia64.rpm b9eadb0e55f8058e77db49831d65040e cyrus-sasl-debuginfo-2.1.19-14.i386.rpm 4f47f79d4ec909f4508f045ff8c0ff3a cyrus-sasl-debuginfo-2.1.19-14.ia64.rpm 5a6e3fbb46fa1c46439f3f645e3a18c0 cyrus-sasl-devel-2.1.19-14.ia64.rpm 3445d5bccd9b1f6807b7cf6b29a0ee66 cyrus-sasl-gssapi-2.1.19-14.i386.rpm f791bbff376bf7b9e347f1528b9326be cyrus-sasl-gssapi-2.1.19-14.ia64.rpm b13267475db6aa2e1d03ebfa463d087d cyrus-sasl-md5-2.1.19-14.i386.rpm 9b54fa31b202d2436455fbb9a09423ea cyrus-sasl-md5-2.1.19-14.ia64.rpm 5059e06456e3476737421ff14bb55662 cyrus-sasl-ntlm-2.1.19-14.i386.rpm 2e2d77ba2b34d1370209188b4cfc003c cyrus-sasl-ntlm-2.1.19-14.ia64.rpm eee8ea34647b182e97ea7d057d2d722d cyrus-sasl-plain-2.1.19-14.i386.rpm ca0d49a8813a480782107fc2df5fd30a cyrus-sasl-plain-2.1.19-14.ia64.rpm 766d4b0a23cedbb8c3e053fa29414b07 cyrus-sasl-sql-2.1.19-14.i386.rpm f384677d9fd1c9474d75fc7fad3f725a cyrus-sasl-sql-2.1.19-14.ia64.rpm x86_64: 66d682b4378d802cbdc74072fa44ed13 cyrus-sasl-2.1.19-14.i386.rpm d1e5005820c522f8f847de220e85119e cyrus-sasl-2.1.19-14.x86_64.rpm b9eadb0e55f8058e77db49831d65040e cyrus-sasl-debuginfo-2.1.19-14.i386.rpm 6deb1667f7ed365c1618742aa3494736 cyrus-sasl-debuginfo-2.1.19-14.x86_64.rpm 7a363042e12b94b32e74b9edf820e2cb cyrus-sasl-devel-2.1.19-14.x86_64.rpm 3445d5bccd9b1f6807b7cf6b29a0ee66 cyrus-sasl-gssapi-2.1.19-14.i386.rpm 485846dfccf7ff8382b9285ce4c22802 cyrus-sasl-gssapi-2.1.19-14.x86_64.rpm b13267475db6aa2e1d03ebfa463d087d cyrus-sasl-md5-2.1.19-14.i386.rpm 74f41d53a2ba7a2d825eca4e68c5826a cyrus-sasl-md5-2.1.19-14.x86_64.rpm 5059e06456e3476737421ff14bb55662 cyrus-sasl-ntlm-2.1.19-14.i386.rpm 21fffca415363bf3205a1acad5d7a707 cyrus-sasl-ntlm-2.1.19-14.x86_64.rpm eee8ea34647b182e97ea7d057d2d722d cyrus-sasl-plain-2.1.19-14.i386.rpm c13b35aa40480e1615c1388c2cd42934 cyrus-sasl-plain-2.1.19-14.x86_64.rpm 766d4b0a23cedbb8c3e053fa29414b07 cyrus-sasl-sql-2.1.19-14.i386.rpm b2969d17575d799403a0a5afe586a4d3 cyrus-sasl-sql-2.1.19-14.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/cyrus-sasl-2.1.19-14.src.rpm 4949e987f4a486518ed80c970bba211d cyrus-sasl-2.1.19-14.src.rpm i386: 66d682b4378d802cbdc74072fa44ed13 cyrus-sasl-2.1.19-14.i386.rpm b9eadb0e55f8058e77db49831d65040e cyrus-sasl-debuginfo-2.1.19-14.i386.rpm 7068dd09926d9ddc3b4307d19ee79082 cyrus-sasl-devel-2.1.19-14.i386.rpm 3445d5bccd9b1f6807b7cf6b29a0ee66 cyrus-sasl-gssapi-2.1.19-14.i386.rpm b13267475db6aa2e1d03ebfa463d087d cyrus-sasl-md5-2.1.19-14.i386.rpm 5059e06456e3476737421ff14bb55662 cyrus-sasl-ntlm-2.1.19-14.i386.rpm eee8ea34647b182e97ea7d057d2d722d cyrus-sasl-plain-2.1.19-14.i386.rpm 766d4b0a23cedbb8c3e053fa29414b07 cyrus-sasl-sql-2.1.19-14.i386.rpm ia64: 66d682b4378d802cbdc74072fa44ed13 cyrus-sasl-2.1.19-14.i386.rpm d61ba4984d550098f90c81ebed27a84a cyrus-sasl-2.1.19-14.ia64.rpm b9eadb0e55f8058e77db49831d65040e cyrus-sasl-debuginfo-2.1.19-14.i386.rpm 4f47f79d4ec909f4508f045ff8c0ff3a cyrus-sasl-debuginfo-2.1.19-14.ia64.rpm 5a6e3fbb46fa1c46439f3f645e3a18c0 cyrus-sasl-devel-2.1.19-14.ia64.rpm 3445d5bccd9b1f6807b7cf6b29a0ee66 cyrus-sasl-gssapi-2.1.19-14.i386.rpm f791bbff376bf7b9e347f1528b9326be cyrus-sasl-gssapi-2.1.19-14.ia64.rpm b13267475db6aa2e1d03ebfa463d087d cyrus-sasl-md5-2.1.19-14.i386.rpm 9b54fa31b202d2436455fbb9a09423ea cyrus-sasl-md5-2.1.19-14.ia64.rpm 5059e06456e3476737421ff14bb55662 cyrus-sasl-ntlm-2.1.19-14.i386.rpm 2e2d77ba2b34d1370209188b4cfc003c cyrus-sasl-ntlm-2.1.19-14.ia64.rpm eee8ea34647b182e97ea7d057d2d722d cyrus-sasl-plain-2.1.19-14.i386.rpm ca0d49a8813a480782107fc2df5fd30a cyrus-sasl-plain-2.1.19-14.ia64.rpm 766d4b0a23cedbb8c3e053fa29414b07 cyrus-sasl-sql-2.1.19-14.i386.rpm f384677d9fd1c9474d75fc7fad3f725a cyrus-sasl-sql-2.1.19-14.ia64.rpm x86_64: 66d682b4378d802cbdc74072fa44ed13 cyrus-sasl-2.1.19-14.i386.rpm d1e5005820c522f8f847de220e85119e cyrus-sasl-2.1.19-14.x86_64.rpm b9eadb0e55f8058e77db49831d65040e cyrus-sasl-debuginfo-2.1.19-14.i386.rpm 6deb1667f7ed365c1618742aa3494736 cyrus-sasl-debuginfo-2.1.19-14.x86_64.rpm 7a363042e12b94b32e74b9edf820e2cb cyrus-sasl-devel-2.1.19-14.x86_64.rpm 3445d5bccd9b1f6807b7cf6b29a0ee66 cyrus-sasl-gssapi-2.1.19-14.i386.rpm 485846dfccf7ff8382b9285ce4c22802 cyrus-sasl-gssapi-2.1.19-14.x86_64.rpm b13267475db6aa2e1d03ebfa463d087d cyrus-sasl-md5-2.1.19-14.i386.rpm 74f41d53a2ba7a2d825eca4e68c5826a cyrus-sasl-md5-2.1.19-14.x86_64.rpm 5059e06456e3476737421ff14bb55662 cyrus-sasl-ntlm-2.1.19-14.i386.rpm 21fffca415363bf3205a1acad5d7a707 cyrus-sasl-ntlm-2.1.19-14.x86_64.rpm eee8ea34647b182e97ea7d057d2d722d cyrus-sasl-plain-2.1.19-14.i386.rpm c13b35aa40480e1615c1388c2cd42934 cyrus-sasl-plain-2.1.19-14.x86_64.rpm 766d4b0a23cedbb8c3e053fa29414b07 cyrus-sasl-sql-2.1.19-14.i386.rpm b2969d17575d799403a0a5afe586a4d3 cyrus-sasl-sql-2.1.19-14.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1721 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFG3XCdXlSAg2UNWIIRAjFgAJsEZyBp9PLPuU1EKbfVVMgzwgaUXgCfXda4 zjLfBuJi4Sr0q7cULQxuIVs= =WIu0 -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Sep 4 15:02:51 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 4 Sep 2007 11:02:51 -0400 Subject: [RHSA-2007:0873-01] Moderate: star security update Message-ID: <200709041502.l84F2pVd025242@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: star security update Advisory ID: RHSA-2007:0873-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0873.html Issue date: 2007-09-04 Updated on: 2007-09-04 Product: Red Hat Enterprise Linux Keywords: path traversal CVE Names: CVE-2007-4134 - --------------------------------------------------------------------- 1. Summary: An updated star package that fixes a path traversal flaw is now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Problem description: Star is a tar-like archiver. It saves multiple files into a single tape or disk archive, and can restore individual files from the archive. Star includes multi-volume support, automatic archive format detection and ACL support. A path traversal flaw was discovered in the way star extracted archives. A malicious user could create a tar archive that would cause star to write to arbitrary files to which the user running star had write access. (CVE-2007-4134) Red Hat would like to thank Robert Buchholz for reporting this issue. As well, this update adds the command line argument "-.." to the Red Hat Enterprise Linux 3 version of star. This allows star to extract files containing "/../" in their pathname. Users of star should upgrade to this updated package, which contain backported patches to correct these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 253856 - CVE-2007-4134 star directory traversal vulnerability 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/star-1.5a08-5.src.rpm eb60c4d98794cc4331db4853ef4ddffb star-1.5a08-5.src.rpm i386: 8d0acc63d8b6581d31a47898ec0f3408 star-1.5a08-5.i386.rpm 2386eeedcd02301ad75d0a051858d726 star-debuginfo-1.5a08-5.i386.rpm ia64: 0b96bc977983d286b85b09321ce9cfc0 star-1.5a08-5.ia64.rpm df0e48433bbe7a1b041fdccbde2de76a star-debuginfo-1.5a08-5.ia64.rpm ppc: 108660e211b16f43661aceb7ba78b498 star-1.5a08-5.ppc.rpm ea3bf509f4403d2887467b1d686bd683 star-debuginfo-1.5a08-5.ppc.rpm s390: 9bde61312d7d4965ddf73fb9ac1d6f89 star-1.5a08-5.s390.rpm 0909d62526931d1aaea1cbf26a538c02 star-debuginfo-1.5a08-5.s390.rpm s390x: a0ee684e324affe6f2f456a00529c2c8 star-1.5a08-5.s390x.rpm d4e418b49de67b8f12a1798d17b12f4a star-debuginfo-1.5a08-5.s390x.rpm x86_64: 602b1f975b422178fa2a15db98c88b01 star-1.5a08-5.x86_64.rpm 75ee94e2e1df94b4bd2ef55fab7f14f1 star-debuginfo-1.5a08-5.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/star-1.5a08-5.src.rpm eb60c4d98794cc4331db4853ef4ddffb star-1.5a08-5.src.rpm i386: 8d0acc63d8b6581d31a47898ec0f3408 star-1.5a08-5.i386.rpm 2386eeedcd02301ad75d0a051858d726 star-debuginfo-1.5a08-5.i386.rpm x86_64: 602b1f975b422178fa2a15db98c88b01 star-1.5a08-5.x86_64.rpm 75ee94e2e1df94b4bd2ef55fab7f14f1 star-debuginfo-1.5a08-5.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/star-1.5a08-5.src.rpm eb60c4d98794cc4331db4853ef4ddffb star-1.5a08-5.src.rpm i386: 8d0acc63d8b6581d31a47898ec0f3408 star-1.5a08-5.i386.rpm 2386eeedcd02301ad75d0a051858d726 star-debuginfo-1.5a08-5.i386.rpm ia64: 0b96bc977983d286b85b09321ce9cfc0 star-1.5a08-5.ia64.rpm df0e48433bbe7a1b041fdccbde2de76a star-debuginfo-1.5a08-5.ia64.rpm x86_64: 602b1f975b422178fa2a15db98c88b01 star-1.5a08-5.x86_64.rpm 75ee94e2e1df94b4bd2ef55fab7f14f1 star-debuginfo-1.5a08-5.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/star-1.5a08-5.src.rpm eb60c4d98794cc4331db4853ef4ddffb star-1.5a08-5.src.rpm i386: 8d0acc63d8b6581d31a47898ec0f3408 star-1.5a08-5.i386.rpm 2386eeedcd02301ad75d0a051858d726 star-debuginfo-1.5a08-5.i386.rpm ia64: 0b96bc977983d286b85b09321ce9cfc0 star-1.5a08-5.ia64.rpm df0e48433bbe7a1b041fdccbde2de76a star-debuginfo-1.5a08-5.ia64.rpm x86_64: 602b1f975b422178fa2a15db98c88b01 star-1.5a08-5.x86_64.rpm 75ee94e2e1df94b4bd2ef55fab7f14f1 star-debuginfo-1.5a08-5.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/star-1.5a25-8.src.rpm 2a15a59bd63fc8657c8a5de1097a0e36 star-1.5a25-8.src.rpm i386: cec9ee628151fa5e57a8313b8d7e7d81 star-1.5a25-8.i386.rpm 41c683a0720e5cfb3c034fb4257e923c star-debuginfo-1.5a25-8.i386.rpm ia64: a9070af290f4e3aaee258428abbd6928 star-1.5a25-8.ia64.rpm f0abaccb1c714fefa03c2bdd61ffbc4b star-debuginfo-1.5a25-8.ia64.rpm ppc: cc849ee1748afe9b30c223f97ac494cd star-1.5a25-8.ppc.rpm c46d3c671b35d654f87489bd1652aeb2 star-debuginfo-1.5a25-8.ppc.rpm s390: 7d70e8860e502b9ac0ac349720c7cf96 star-1.5a25-8.s390.rpm b232c4ec1ea6fc5222209cfdabd407dd star-debuginfo-1.5a25-8.s390.rpm s390x: bab6e74335bd2e753f197a2b5ed9e760 star-1.5a25-8.s390x.rpm bbabf7d1c985bda1b9ea75d69b175ff2 star-debuginfo-1.5a25-8.s390x.rpm x86_64: 84c057a5e76010e931ede389164aba22 star-1.5a25-8.x86_64.rpm 9f17013824a0bca695a1996d77105638 star-debuginfo-1.5a25-8.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/star-1.5a25-8.src.rpm 2a15a59bd63fc8657c8a5de1097a0e36 star-1.5a25-8.src.rpm i386: cec9ee628151fa5e57a8313b8d7e7d81 star-1.5a25-8.i386.rpm 41c683a0720e5cfb3c034fb4257e923c star-debuginfo-1.5a25-8.i386.rpm x86_64: 84c057a5e76010e931ede389164aba22 star-1.5a25-8.x86_64.rpm 9f17013824a0bca695a1996d77105638 star-debuginfo-1.5a25-8.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/star-1.5a25-8.src.rpm 2a15a59bd63fc8657c8a5de1097a0e36 star-1.5a25-8.src.rpm i386: cec9ee628151fa5e57a8313b8d7e7d81 star-1.5a25-8.i386.rpm 41c683a0720e5cfb3c034fb4257e923c star-debuginfo-1.5a25-8.i386.rpm ia64: a9070af290f4e3aaee258428abbd6928 star-1.5a25-8.ia64.rpm f0abaccb1c714fefa03c2bdd61ffbc4b star-debuginfo-1.5a25-8.ia64.rpm x86_64: 84c057a5e76010e931ede389164aba22 star-1.5a25-8.x86_64.rpm 9f17013824a0bca695a1996d77105638 star-debuginfo-1.5a25-8.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/star-1.5a25-8.src.rpm 2a15a59bd63fc8657c8a5de1097a0e36 star-1.5a25-8.src.rpm i386: cec9ee628151fa5e57a8313b8d7e7d81 star-1.5a25-8.i386.rpm 41c683a0720e5cfb3c034fb4257e923c star-debuginfo-1.5a25-8.i386.rpm ia64: a9070af290f4e3aaee258428abbd6928 star-1.5a25-8.ia64.rpm f0abaccb1c714fefa03c2bdd61ffbc4b star-debuginfo-1.5a25-8.ia64.rpm x86_64: 84c057a5e76010e931ede389164aba22 star-1.5a25-8.x86_64.rpm 9f17013824a0bca695a1996d77105638 star-debuginfo-1.5a25-8.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/star-1.5a75-2.src.rpm 2d83e1f9e3e42cdca6a6db6b4c2f7dd2 star-1.5a75-2.src.rpm i386: b945a3cfb3c7f8239fbc613bfe445254 star-1.5a75-2.i386.rpm a65b973b458d5fb639d1b4822b3bd83c star-debuginfo-1.5a75-2.i386.rpm x86_64: a0c5aedf4e2ddfe326355d9c00548446 star-1.5a75-2.x86_64.rpm d56a3e448df202135c490d6769029c18 star-debuginfo-1.5a75-2.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/star-1.5a75-2.src.rpm 2d83e1f9e3e42cdca6a6db6b4c2f7dd2 star-1.5a75-2.src.rpm i386: b945a3cfb3c7f8239fbc613bfe445254 star-1.5a75-2.i386.rpm a65b973b458d5fb639d1b4822b3bd83c star-debuginfo-1.5a75-2.i386.rpm ia64: b6d506554b5b39ad85bf6e58fd529e4d star-1.5a75-2.ia64.rpm 812deaa09299bb02ccf9d63581f9aa66 star-debuginfo-1.5a75-2.ia64.rpm ppc: 3adb3aabcfb038ede187ca08445ebd72 star-1.5a75-2.ppc.rpm b73c64c51fbf14f662d4850c72b51070 star-debuginfo-1.5a75-2.ppc.rpm s390x: 1401caceab1df673f08fa150c852ec4c star-1.5a75-2.s390x.rpm a684fb76d82f8e9d2be27c75d7fe9e35 star-debuginfo-1.5a75-2.s390x.rpm x86_64: a0c5aedf4e2ddfe326355d9c00548446 star-1.5a75-2.x86_64.rpm d56a3e448df202135c490d6769029c18 star-debuginfo-1.5a75-2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4134 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFG3XORXlSAg2UNWIIRArfLAKCTFq1Y7mE3DdUvQthmIL7P9OsoZgCghxOU kWRB/bQVdW0nJWu5dDDpMJI= =jpcr -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Sep 4 15:10:48 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 4 Sep 2007 11:10:48 -0400 Subject: [RHSA-2007:0878-01] Moderate: cyrus-sasl security update Message-ID: <200709041510.l84FAm0j026851@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: cyrus-sasl security update Advisory ID: RHSA-2007:0878-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0878.html Issue date: 2007-09-04 Updated on: 2007-09-04 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-1721 - --------------------------------------------------------------------- 1. Summary: Updated cyrus-sasl packages that correct a security issue are now available for Red Hat Enterprise Linux 3. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: The cyrus-sasl package contains the Cyrus implementation of SASL. SASL is the Simple Authentication and Security Layer, a method for adding authentication support to connection-based protocols. A bug was found in cyrus-sasl's DIGEST-MD5 authentication mechanism. As part of the DIGEST-MD5 authentication exchange, the client is expected to send a specific set of information to the server. If one of these items (the "realm") was not sent or was malformed, it was possible for a remote unauthenticated attacker to cause a denial of service (segmentation fault) on the server. (CVE-2006-1721) Users of cyrus-sasl should upgrade to these updated packages, which contain a backported patch to correct this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 252339 - CVE-2006-1721 cyrus-sasl digest-md5 DoS 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/cyrus-sasl-2.1.15-15.src.rpm 971ba1e92e9949601bafd8f7bfb59aa1 cyrus-sasl-2.1.15-15.src.rpm i386: bc2c9d4460476c6643ece0a3343e96a1 cyrus-sasl-2.1.15-15.i386.rpm 489d60eed4d6abd81257fab25dec0b80 cyrus-sasl-debuginfo-2.1.15-15.i386.rpm 2b570b0237173d3a7bde466c6e2fb36b cyrus-sasl-devel-2.1.15-15.i386.rpm e98364bad26467ee25ef5d710997fb1f cyrus-sasl-gssapi-2.1.15-15.i386.rpm fccdb8a03342b0a1640b9723f30d8b51 cyrus-sasl-md5-2.1.15-15.i386.rpm aa119a97b280debf2cfb3c3d36fe4c60 cyrus-sasl-plain-2.1.15-15.i386.rpm ia64: bc2c9d4460476c6643ece0a3343e96a1 cyrus-sasl-2.1.15-15.i386.rpm 93e177c34d38edd502093ace0818ec6c cyrus-sasl-2.1.15-15.ia64.rpm 489d60eed4d6abd81257fab25dec0b80 cyrus-sasl-debuginfo-2.1.15-15.i386.rpm e638f877ec94eb4cbe0e95932286a89a cyrus-sasl-debuginfo-2.1.15-15.ia64.rpm d73eb01b3b091346a3e13e16a4f3012f cyrus-sasl-devel-2.1.15-15.ia64.rpm e98364bad26467ee25ef5d710997fb1f cyrus-sasl-gssapi-2.1.15-15.i386.rpm a2f2c05e60a957ebd6d1366d9affad86 cyrus-sasl-gssapi-2.1.15-15.ia64.rpm fccdb8a03342b0a1640b9723f30d8b51 cyrus-sasl-md5-2.1.15-15.i386.rpm d33de0609bd3bdd5c915d12688de8bbf cyrus-sasl-md5-2.1.15-15.ia64.rpm aa119a97b280debf2cfb3c3d36fe4c60 cyrus-sasl-plain-2.1.15-15.i386.rpm 627e26b0fa51c03d2a78bc9064b331c5 cyrus-sasl-plain-2.1.15-15.ia64.rpm ppc: e80ba70d9318f9c4db9e5aba67f140b4 cyrus-sasl-2.1.15-15.ppc.rpm dd5ba07ac0b7f9db06924dc92ae64e0f cyrus-sasl-2.1.15-15.ppc64.rpm 86d74bb6279e91ebe96c7b8eb9e3187b cyrus-sasl-debuginfo-2.1.15-15.ppc.rpm 872125c0f8b58c342b20251362d8e251 cyrus-sasl-debuginfo-2.1.15-15.ppc64.rpm 7b247b8d3b1dfa910748b006feeb3180 cyrus-sasl-devel-2.1.15-15.ppc.rpm 20f36685aab8e777d6a03bbd07a9043b cyrus-sasl-gssapi-2.1.15-15.ppc.rpm bd759d41630b28ca16a9ac1bff7cd3ef cyrus-sasl-gssapi-2.1.15-15.ppc64.rpm acf5cddc0d2d8da2cf72bc2385ec8639 cyrus-sasl-md5-2.1.15-15.ppc.rpm 877e24163006884120ff7173250cceed cyrus-sasl-md5-2.1.15-15.ppc64.rpm e1152342f5d9e040724742fbda17efaf cyrus-sasl-plain-2.1.15-15.ppc.rpm 4b27130a2484604d8b8532be9cef3d88 cyrus-sasl-plain-2.1.15-15.ppc64.rpm s390: b9961e0723518e7a34d80ab27bdf1e6b cyrus-sasl-2.1.15-15.s390.rpm 0840d385f74719910a65e66ed1d4ae10 cyrus-sasl-debuginfo-2.1.15-15.s390.rpm 8d4586eb684f58b8ad05173a8a441cf1 cyrus-sasl-devel-2.1.15-15.s390.rpm 47aba4aba7b9e3b725cad6faebcdee10 cyrus-sasl-gssapi-2.1.15-15.s390.rpm 789ef3e79fa96edbf6bf29d23507bc55 cyrus-sasl-md5-2.1.15-15.s390.rpm ce0920b0a21006a63764942cdc5f46f5 cyrus-sasl-plain-2.1.15-15.s390.rpm s390x: b9961e0723518e7a34d80ab27bdf1e6b cyrus-sasl-2.1.15-15.s390.rpm 8fef2c2af40d2a350659c2df794e710b cyrus-sasl-2.1.15-15.s390x.rpm 0840d385f74719910a65e66ed1d4ae10 cyrus-sasl-debuginfo-2.1.15-15.s390.rpm 0ea32602c4811bf760309c000bbaed35 cyrus-sasl-debuginfo-2.1.15-15.s390x.rpm 3a7fbf34a092488d62360f9b75a9e032 cyrus-sasl-devel-2.1.15-15.s390x.rpm 47aba4aba7b9e3b725cad6faebcdee10 cyrus-sasl-gssapi-2.1.15-15.s390.rpm 199afb45cc2909aff39c2d4fe2f6247e cyrus-sasl-gssapi-2.1.15-15.s390x.rpm 789ef3e79fa96edbf6bf29d23507bc55 cyrus-sasl-md5-2.1.15-15.s390.rpm 57c373792e1ce7ff1af2153380811804 cyrus-sasl-md5-2.1.15-15.s390x.rpm ce0920b0a21006a63764942cdc5f46f5 cyrus-sasl-plain-2.1.15-15.s390.rpm 467042d8e279de713d4730ec62bcf23c cyrus-sasl-plain-2.1.15-15.s390x.rpm x86_64: bc2c9d4460476c6643ece0a3343e96a1 cyrus-sasl-2.1.15-15.i386.rpm ad14eda4c01f9f14406ee1c8b9f51c09 cyrus-sasl-2.1.15-15.x86_64.rpm 489d60eed4d6abd81257fab25dec0b80 cyrus-sasl-debuginfo-2.1.15-15.i386.rpm 5d966cf53c9b927cfdec711857358b02 cyrus-sasl-debuginfo-2.1.15-15.x86_64.rpm 0b026c8ffebc536a8254f8b3d0b3732a cyrus-sasl-devel-2.1.15-15.x86_64.rpm e98364bad26467ee25ef5d710997fb1f cyrus-sasl-gssapi-2.1.15-15.i386.rpm b974739f506d6079cd221b594c2f3f63 cyrus-sasl-gssapi-2.1.15-15.x86_64.rpm fccdb8a03342b0a1640b9723f30d8b51 cyrus-sasl-md5-2.1.15-15.i386.rpm 3589053882bd022ab14839c7f24e7044 cyrus-sasl-md5-2.1.15-15.x86_64.rpm aa119a97b280debf2cfb3c3d36fe4c60 cyrus-sasl-plain-2.1.15-15.i386.rpm 0d170fb27a78b7cf3d2f946209335593 cyrus-sasl-plain-2.1.15-15.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/cyrus-sasl-2.1.15-15.src.rpm 971ba1e92e9949601bafd8f7bfb59aa1 cyrus-sasl-2.1.15-15.src.rpm i386: bc2c9d4460476c6643ece0a3343e96a1 cyrus-sasl-2.1.15-15.i386.rpm 489d60eed4d6abd81257fab25dec0b80 cyrus-sasl-debuginfo-2.1.15-15.i386.rpm 2b570b0237173d3a7bde466c6e2fb36b cyrus-sasl-devel-2.1.15-15.i386.rpm e98364bad26467ee25ef5d710997fb1f cyrus-sasl-gssapi-2.1.15-15.i386.rpm fccdb8a03342b0a1640b9723f30d8b51 cyrus-sasl-md5-2.1.15-15.i386.rpm aa119a97b280debf2cfb3c3d36fe4c60 cyrus-sasl-plain-2.1.15-15.i386.rpm x86_64: bc2c9d4460476c6643ece0a3343e96a1 cyrus-sasl-2.1.15-15.i386.rpm ad14eda4c01f9f14406ee1c8b9f51c09 cyrus-sasl-2.1.15-15.x86_64.rpm 489d60eed4d6abd81257fab25dec0b80 cyrus-sasl-debuginfo-2.1.15-15.i386.rpm 5d966cf53c9b927cfdec711857358b02 cyrus-sasl-debuginfo-2.1.15-15.x86_64.rpm 0b026c8ffebc536a8254f8b3d0b3732a cyrus-sasl-devel-2.1.15-15.x86_64.rpm e98364bad26467ee25ef5d710997fb1f cyrus-sasl-gssapi-2.1.15-15.i386.rpm b974739f506d6079cd221b594c2f3f63 cyrus-sasl-gssapi-2.1.15-15.x86_64.rpm fccdb8a03342b0a1640b9723f30d8b51 cyrus-sasl-md5-2.1.15-15.i386.rpm 3589053882bd022ab14839c7f24e7044 cyrus-sasl-md5-2.1.15-15.x86_64.rpm aa119a97b280debf2cfb3c3d36fe4c60 cyrus-sasl-plain-2.1.15-15.i386.rpm 0d170fb27a78b7cf3d2f946209335593 cyrus-sasl-plain-2.1.15-15.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/cyrus-sasl-2.1.15-15.src.rpm 971ba1e92e9949601bafd8f7bfb59aa1 cyrus-sasl-2.1.15-15.src.rpm i386: bc2c9d4460476c6643ece0a3343e96a1 cyrus-sasl-2.1.15-15.i386.rpm 489d60eed4d6abd81257fab25dec0b80 cyrus-sasl-debuginfo-2.1.15-15.i386.rpm 2b570b0237173d3a7bde466c6e2fb36b cyrus-sasl-devel-2.1.15-15.i386.rpm e98364bad26467ee25ef5d710997fb1f cyrus-sasl-gssapi-2.1.15-15.i386.rpm fccdb8a03342b0a1640b9723f30d8b51 cyrus-sasl-md5-2.1.15-15.i386.rpm aa119a97b280debf2cfb3c3d36fe4c60 cyrus-sasl-plain-2.1.15-15.i386.rpm ia64: bc2c9d4460476c6643ece0a3343e96a1 cyrus-sasl-2.1.15-15.i386.rpm 93e177c34d38edd502093ace0818ec6c cyrus-sasl-2.1.15-15.ia64.rpm 489d60eed4d6abd81257fab25dec0b80 cyrus-sasl-debuginfo-2.1.15-15.i386.rpm e638f877ec94eb4cbe0e95932286a89a cyrus-sasl-debuginfo-2.1.15-15.ia64.rpm d73eb01b3b091346a3e13e16a4f3012f cyrus-sasl-devel-2.1.15-15.ia64.rpm e98364bad26467ee25ef5d710997fb1f cyrus-sasl-gssapi-2.1.15-15.i386.rpm a2f2c05e60a957ebd6d1366d9affad86 cyrus-sasl-gssapi-2.1.15-15.ia64.rpm fccdb8a03342b0a1640b9723f30d8b51 cyrus-sasl-md5-2.1.15-15.i386.rpm d33de0609bd3bdd5c915d12688de8bbf cyrus-sasl-md5-2.1.15-15.ia64.rpm aa119a97b280debf2cfb3c3d36fe4c60 cyrus-sasl-plain-2.1.15-15.i386.rpm 627e26b0fa51c03d2a78bc9064b331c5 cyrus-sasl-plain-2.1.15-15.ia64.rpm x86_64: bc2c9d4460476c6643ece0a3343e96a1 cyrus-sasl-2.1.15-15.i386.rpm ad14eda4c01f9f14406ee1c8b9f51c09 cyrus-sasl-2.1.15-15.x86_64.rpm 489d60eed4d6abd81257fab25dec0b80 cyrus-sasl-debuginfo-2.1.15-15.i386.rpm 5d966cf53c9b927cfdec711857358b02 cyrus-sasl-debuginfo-2.1.15-15.x86_64.rpm 0b026c8ffebc536a8254f8b3d0b3732a cyrus-sasl-devel-2.1.15-15.x86_64.rpm e98364bad26467ee25ef5d710997fb1f cyrus-sasl-gssapi-2.1.15-15.i386.rpm b974739f506d6079cd221b594c2f3f63 cyrus-sasl-gssapi-2.1.15-15.x86_64.rpm fccdb8a03342b0a1640b9723f30d8b51 cyrus-sasl-md5-2.1.15-15.i386.rpm 3589053882bd022ab14839c7f24e7044 cyrus-sasl-md5-2.1.15-15.x86_64.rpm aa119a97b280debf2cfb3c3d36fe4c60 cyrus-sasl-plain-2.1.15-15.i386.rpm 0d170fb27a78b7cf3d2f946209335593 cyrus-sasl-plain-2.1.15-15.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/cyrus-sasl-2.1.15-15.src.rpm 971ba1e92e9949601bafd8f7bfb59aa1 cyrus-sasl-2.1.15-15.src.rpm i386: bc2c9d4460476c6643ece0a3343e96a1 cyrus-sasl-2.1.15-15.i386.rpm 489d60eed4d6abd81257fab25dec0b80 cyrus-sasl-debuginfo-2.1.15-15.i386.rpm 2b570b0237173d3a7bde466c6e2fb36b cyrus-sasl-devel-2.1.15-15.i386.rpm e98364bad26467ee25ef5d710997fb1f cyrus-sasl-gssapi-2.1.15-15.i386.rpm fccdb8a03342b0a1640b9723f30d8b51 cyrus-sasl-md5-2.1.15-15.i386.rpm aa119a97b280debf2cfb3c3d36fe4c60 cyrus-sasl-plain-2.1.15-15.i386.rpm ia64: bc2c9d4460476c6643ece0a3343e96a1 cyrus-sasl-2.1.15-15.i386.rpm 93e177c34d38edd502093ace0818ec6c cyrus-sasl-2.1.15-15.ia64.rpm 489d60eed4d6abd81257fab25dec0b80 cyrus-sasl-debuginfo-2.1.15-15.i386.rpm e638f877ec94eb4cbe0e95932286a89a cyrus-sasl-debuginfo-2.1.15-15.ia64.rpm d73eb01b3b091346a3e13e16a4f3012f cyrus-sasl-devel-2.1.15-15.ia64.rpm e98364bad26467ee25ef5d710997fb1f cyrus-sasl-gssapi-2.1.15-15.i386.rpm a2f2c05e60a957ebd6d1366d9affad86 cyrus-sasl-gssapi-2.1.15-15.ia64.rpm fccdb8a03342b0a1640b9723f30d8b51 cyrus-sasl-md5-2.1.15-15.i386.rpm d33de0609bd3bdd5c915d12688de8bbf cyrus-sasl-md5-2.1.15-15.ia64.rpm aa119a97b280debf2cfb3c3d36fe4c60 cyrus-sasl-plain-2.1.15-15.i386.rpm 627e26b0fa51c03d2a78bc9064b331c5 cyrus-sasl-plain-2.1.15-15.ia64.rpm x86_64: bc2c9d4460476c6643ece0a3343e96a1 cyrus-sasl-2.1.15-15.i386.rpm ad14eda4c01f9f14406ee1c8b9f51c09 cyrus-sasl-2.1.15-15.x86_64.rpm 489d60eed4d6abd81257fab25dec0b80 cyrus-sasl-debuginfo-2.1.15-15.i386.rpm 5d966cf53c9b927cfdec711857358b02 cyrus-sasl-debuginfo-2.1.15-15.x86_64.rpm 0b026c8ffebc536a8254f8b3d0b3732a cyrus-sasl-devel-2.1.15-15.x86_64.rpm e98364bad26467ee25ef5d710997fb1f cyrus-sasl-gssapi-2.1.15-15.i386.rpm b974739f506d6079cd221b594c2f3f63 cyrus-sasl-gssapi-2.1.15-15.x86_64.rpm fccdb8a03342b0a1640b9723f30d8b51 cyrus-sasl-md5-2.1.15-15.i386.rpm 3589053882bd022ab14839c7f24e7044 cyrus-sasl-md5-2.1.15-15.x86_64.rpm aa119a97b280debf2cfb3c3d36fe4c60 cyrus-sasl-plain-2.1.15-15.i386.rpm 0d170fb27a78b7cf3d2f946209335593 cyrus-sasl-plain-2.1.15-15.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1721 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFG3XV1XlSAg2UNWIIRAppTAJ9pRNVqcsitnmhkEtD9vzAtC9pTdgCdFYXh /E1GdkCAo8MLLdAkVN6pclQ= =qssv -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Sep 4 18:18:55 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 4 Sep 2007 14:18:55 -0400 Subject: [RHSA-2007:0858-01] Important: krb5 security update Message-ID: <200709041818.l84IItZC022727@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: krb5 security update Advisory ID: RHSA-2007:0858-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0858.html Issue date: 2007-09-04 Updated on: 2007-09-04 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-3999 CVE-2007-4000 - --------------------------------------------------------------------- 1. Summary: Updated krb5 packages that fix two security flaws are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Problem description: Kerberos is a network authentication system which allows clients and servers to authenticate to each other through use of symmetric encryption and a trusted third party, the KDC. kadmind is the KADM5 administration server. Tenable Network Security discovered a stack buffer overflow flaw in the RPC library used by kadmind. A remote unauthenticated attacker who can access kadmind could trigger this flaw and cause kadmind to crash. On Red Hat Enterprise Linux 5 it is not possible to exploit this flaw to run arbitrary code as the overflow is blocked by FORTIFY_SOURCE. (CVE-2007-3999) Garrett Wollman discovered an uninitialized pointer flaw in kadmind. A remote unauthenticated attacker who can access kadmind could trigger this flaw and cause kadmind to crash. (CVE-2007-4000) These issues did not affect the versions of Kerberos distributed with Red Hat Enterprise Linux 2.1, 3, or 4. Users of krb5-server are advised to update to these erratum packages which contain backported fixes to correct these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 250973 - CVE-2007-3999 krb5 RPC library buffer overflow 250976 - CVE-2007-4000 krb5 kadmind uninitialized pointer 6. RPMs required: Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/krb5-1.5-28.src.rpm cb9afe7a3ccfb631e3776a54a56ee7aa krb5-1.5-28.src.rpm i386: 77c11964b61a58e2a73fcfe5889001f8 krb5-debuginfo-1.5-28.i386.rpm 5b74c93b83bbca94509a9b466da5ed35 krb5-libs-1.5-28.i386.rpm 9fd2a324f2b47262d3a65c7c629fa844 krb5-workstation-1.5-28.i386.rpm x86_64: 77c11964b61a58e2a73fcfe5889001f8 krb5-debuginfo-1.5-28.i386.rpm e252cc51c414a62fe58f9de165953353 krb5-debuginfo-1.5-28.x86_64.rpm 5b74c93b83bbca94509a9b466da5ed35 krb5-libs-1.5-28.i386.rpm 0fb010ba4bb6d2a20ed424dff6fa6d87 krb5-libs-1.5-28.x86_64.rpm 0ca9cca6fd2e613614797869a98517bd krb5-workstation-1.5-28.x86_64.rpm RHEL Desktop Workstation (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/krb5-1.5-28.src.rpm cb9afe7a3ccfb631e3776a54a56ee7aa krb5-1.5-28.src.rpm i386: 77c11964b61a58e2a73fcfe5889001f8 krb5-debuginfo-1.5-28.i386.rpm d27bb95265f746f55d829a97ca8ccac6 krb5-devel-1.5-28.i386.rpm 6e1be8da63bbc714c19a49935a676f9c krb5-server-1.5-28.i386.rpm x86_64: 77c11964b61a58e2a73fcfe5889001f8 krb5-debuginfo-1.5-28.i386.rpm e252cc51c414a62fe58f9de165953353 krb5-debuginfo-1.5-28.x86_64.rpm d27bb95265f746f55d829a97ca8ccac6 krb5-devel-1.5-28.i386.rpm 7f39d5931e55dc3639d6cf9b7dc83451 krb5-devel-1.5-28.x86_64.rpm 1075b3bda34a8c5051ae5b7813fbd153 krb5-server-1.5-28.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/krb5-1.5-28.src.rpm cb9afe7a3ccfb631e3776a54a56ee7aa krb5-1.5-28.src.rpm i386: 77c11964b61a58e2a73fcfe5889001f8 krb5-debuginfo-1.5-28.i386.rpm d27bb95265f746f55d829a97ca8ccac6 krb5-devel-1.5-28.i386.rpm 5b74c93b83bbca94509a9b466da5ed35 krb5-libs-1.5-28.i386.rpm 6e1be8da63bbc714c19a49935a676f9c krb5-server-1.5-28.i386.rpm 9fd2a324f2b47262d3a65c7c629fa844 krb5-workstation-1.5-28.i386.rpm ia64: 77c11964b61a58e2a73fcfe5889001f8 krb5-debuginfo-1.5-28.i386.rpm 557ee6bac0a674bb94a40b1c2d55296a krb5-debuginfo-1.5-28.ia64.rpm 9025cf4a9c0efd851d8758c1dbd5bb29 krb5-devel-1.5-28.ia64.rpm 5b74c93b83bbca94509a9b466da5ed35 krb5-libs-1.5-28.i386.rpm d41de70d3b6ac963fedf211da772e810 krb5-libs-1.5-28.ia64.rpm 54818f5aceca8827ffca2b1ca5f8cb5a krb5-server-1.5-28.ia64.rpm 20d5db80002c9e9a649c361160cc49e8 krb5-workstation-1.5-28.ia64.rpm ppc: 4f8936cbfa29597ebee74cf6268af1cc krb5-debuginfo-1.5-28.ppc.rpm 2e5c3cb4da7ea95755c395c5ed53caa9 krb5-debuginfo-1.5-28.ppc64.rpm 0659a021c57f4e54f0760c99fb3842dc krb5-devel-1.5-28.ppc.rpm 8211bd5dc9f58033d15850264730b106 krb5-devel-1.5-28.ppc64.rpm 19b3400dc9c678519b56c6fb6ffd1105 krb5-libs-1.5-28.ppc.rpm bcfe17e5d07215051a65abc952727c5f krb5-libs-1.5-28.ppc64.rpm 77b7e0b8950f8f3f5c9e42885971fd72 krb5-server-1.5-28.ppc.rpm d7237b02e0c068b2f77b13af618353b7 krb5-workstation-1.5-28.ppc.rpm s390x: 9f5df0a664e4e7bf14f5233dae331ed7 krb5-debuginfo-1.5-28.s390.rpm 90add78cf32a100b7868f17b34cb6955 krb5-debuginfo-1.5-28.s390x.rpm 99da65b86396d35830530b2ae7a4bdcf krb5-devel-1.5-28.s390.rpm c89ee969c491742f2c0b687bd86b3a92 krb5-devel-1.5-28.s390x.rpm 0c268a67040930f34085b8ef25448094 krb5-libs-1.5-28.s390.rpm 2714c2f06ec426f08cf9e608133d2a6d krb5-libs-1.5-28.s390x.rpm c4dd8d406c869e1205bedbd91dab1cfe krb5-server-1.5-28.s390x.rpm b4469241f83436c8ac882b42a1250428 krb5-workstation-1.5-28.s390x.rpm x86_64: 77c11964b61a58e2a73fcfe5889001f8 krb5-debuginfo-1.5-28.i386.rpm e252cc51c414a62fe58f9de165953353 krb5-debuginfo-1.5-28.x86_64.rpm d27bb95265f746f55d829a97ca8ccac6 krb5-devel-1.5-28.i386.rpm 7f39d5931e55dc3639d6cf9b7dc83451 krb5-devel-1.5-28.x86_64.rpm 5b74c93b83bbca94509a9b466da5ed35 krb5-libs-1.5-28.i386.rpm 0fb010ba4bb6d2a20ed424dff6fa6d87 krb5-libs-1.5-28.x86_64.rpm 1075b3bda34a8c5051ae5b7813fbd153 krb5-server-1.5-28.x86_64.rpm 0ca9cca6fd2e613614797869a98517bd krb5-workstation-1.5-28.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3999 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4000 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFG3aGGXlSAg2UNWIIRAs2VAJsHRtfvs+gxTQ3zv6m4FSuI5n2kNgCgu9fM bg4cz+SpQCZNOxvh34aIAHI= =oGck -----END PGP SIGNATURE----- From bugzilla at redhat.com Fri Sep 7 12:34:14 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 7 Sep 2007 08:34:14 -0400 Subject: [RHSA-2007:0892-01] Important: krb5 security update Message-ID: <200709071234.l87CYEg7002951@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: krb5 security update Advisory ID: RHSA-2007:0892-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0892.html Issue date: 2007-09-07 Updated on: 2007-09-07 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-4743 - --------------------------------------------------------------------- 1. Summary: Updated krb5 packages that correct a security flaw are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Problem description: Kerberos is a network authentication system which allows clients and servers to authenticate to each other through use of symmetric encryption and a trusted third party, the KDC. kadmind is the KADM5 administration server. The MIT Kerberos Team discovered a problem with the originally published patch for svc_auth_gss.c (CVE-2007-3999). A remote unauthenticated attacker who can access kadmind could trigger this flaw and cause kadmind to crash. On Red Hat Enterprise Linux 5 it is not possible to exploit this flaw to run arbitrary code as the overflow is blocked by FORTIFY_SOURCE. (CVE-2007-4743) This issue did not affect the versions of Kerberos distributed with Red Hat Enterprise Linux 2.1, 3, or 4. Users of krb5-server are advised to update to these erratum packages which contain a corrected backported fix for this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 281561 - CVE-2007-4743 krb5 incomplete fix for CVE-2007-3999 6. RPMs required: Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/krb5-1.5-29.src.rpm 825ddbdc5d0d34099fc4ad64d36f4319 krb5-1.5-29.src.rpm i386: 49c6bed26fe92556ea56746ef315eb4a krb5-debuginfo-1.5-29.i386.rpm 00fd7d19bdfb7206bc203e7320250761 krb5-libs-1.5-29.i386.rpm 3ef36114368f3cbd86e062c07271948c krb5-workstation-1.5-29.i386.rpm x86_64: 49c6bed26fe92556ea56746ef315eb4a krb5-debuginfo-1.5-29.i386.rpm 1faafca4b40f16e908c61dcdc3d790ab krb5-debuginfo-1.5-29.x86_64.rpm 00fd7d19bdfb7206bc203e7320250761 krb5-libs-1.5-29.i386.rpm c164118f540ee1bac62d882fe9dec19f krb5-libs-1.5-29.x86_64.rpm de907c36f79439aaa445ae73c5582fce krb5-workstation-1.5-29.x86_64.rpm RHEL Desktop Workstation (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/krb5-1.5-29.src.rpm 825ddbdc5d0d34099fc4ad64d36f4319 krb5-1.5-29.src.rpm i386: 49c6bed26fe92556ea56746ef315eb4a krb5-debuginfo-1.5-29.i386.rpm bf248e6abade39c2ecaa8243566b6cc7 krb5-devel-1.5-29.i386.rpm d5218610f15e702055e6cb3bc34397dc krb5-server-1.5-29.i386.rpm x86_64: 49c6bed26fe92556ea56746ef315eb4a krb5-debuginfo-1.5-29.i386.rpm 1faafca4b40f16e908c61dcdc3d790ab krb5-debuginfo-1.5-29.x86_64.rpm bf248e6abade39c2ecaa8243566b6cc7 krb5-devel-1.5-29.i386.rpm 891392dc7551dc50ea8dc2b5f2bca601 krb5-devel-1.5-29.x86_64.rpm e4fff97ed9a00cb8771a58292bb48f06 krb5-server-1.5-29.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/krb5-1.5-29.src.rpm 825ddbdc5d0d34099fc4ad64d36f4319 krb5-1.5-29.src.rpm i386: 49c6bed26fe92556ea56746ef315eb4a krb5-debuginfo-1.5-29.i386.rpm bf248e6abade39c2ecaa8243566b6cc7 krb5-devel-1.5-29.i386.rpm 00fd7d19bdfb7206bc203e7320250761 krb5-libs-1.5-29.i386.rpm d5218610f15e702055e6cb3bc34397dc krb5-server-1.5-29.i386.rpm 3ef36114368f3cbd86e062c07271948c krb5-workstation-1.5-29.i386.rpm ia64: 49c6bed26fe92556ea56746ef315eb4a krb5-debuginfo-1.5-29.i386.rpm 9d9511b38b21062bf111b31b107ec5e1 krb5-debuginfo-1.5-29.ia64.rpm 30bf7d79eddef0731ba4e24cf5b8c741 krb5-devel-1.5-29.ia64.rpm 00fd7d19bdfb7206bc203e7320250761 krb5-libs-1.5-29.i386.rpm af876b898ae7ac055ec340fa7356a9e0 krb5-libs-1.5-29.ia64.rpm a725ad3b4aa57a14759bb0970433180e krb5-server-1.5-29.ia64.rpm 887a69b951556747567a5dc626a13ecf krb5-workstation-1.5-29.ia64.rpm ppc: 34840ec80856925d05d1709c6b7a9057 krb5-debuginfo-1.5-29.ppc.rpm aae4c19acb133fa168a3b6fe109ae65b krb5-debuginfo-1.5-29.ppc64.rpm 4165e2b7aa9153668a199781ecba6d19 krb5-devel-1.5-29.ppc.rpm cfca3e64c19bae40f0ecab452649ec31 krb5-devel-1.5-29.ppc64.rpm f366aa3cec08f584c88767cfa6612206 krb5-libs-1.5-29.ppc.rpm 851aef665207ae0ad32ef7b0532aad7d krb5-libs-1.5-29.ppc64.rpm 27f30dfe5a9759a9a4358c3b04f038f5 krb5-server-1.5-29.ppc.rpm da64453a2cd7040eb79a967a1f633b47 krb5-workstation-1.5-29.ppc.rpm s390x: c3c6509037d412fba7591f5c58981964 krb5-debuginfo-1.5-29.s390.rpm 59efad893592df25629631142465b895 krb5-debuginfo-1.5-29.s390x.rpm ef30b93ebdb3be79c2967195fc05857a krb5-devel-1.5-29.s390.rpm 6cbf3138061196eae451d90333f5dc1b krb5-devel-1.5-29.s390x.rpm f0c64ed436eb6af72084e148eaf07a1c krb5-libs-1.5-29.s390.rpm 5218436ecb5a97de43f96585e76d3776 krb5-libs-1.5-29.s390x.rpm d53dfdf1222dc096a228a73a49e3a361 krb5-server-1.5-29.s390x.rpm 14e97979433df3744f68e4f0058f482a krb5-workstation-1.5-29.s390x.rpm x86_64: 49c6bed26fe92556ea56746ef315eb4a krb5-debuginfo-1.5-29.i386.rpm 1faafca4b40f16e908c61dcdc3d790ab krb5-debuginfo-1.5-29.x86_64.rpm bf248e6abade39c2ecaa8243566b6cc7 krb5-devel-1.5-29.i386.rpm 891392dc7551dc50ea8dc2b5f2bca601 krb5-devel-1.5-29.x86_64.rpm 00fd7d19bdfb7206bc203e7320250761 krb5-libs-1.5-29.i386.rpm c164118f540ee1bac62d882fe9dec19f krb5-libs-1.5-29.x86_64.rpm e4fff97ed9a00cb8771a58292bb48f06 krb5-server-1.5-29.x86_64.rpm de907c36f79439aaa445ae73c5582fce krb5-workstation-1.5-29.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4743 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFG4UU6XlSAg2UNWIIRAhO5AKC7gHkdSG9rUATXMsypIS3efUMYrwCfWc19 azayK7ZGnL2IH4aBxeXFmHI= =HtRq -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Sep 10 15:41:06 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 10 Sep 2007 11:41:06 -0400 Subject: [RHSA-2007:0894-01] Important: mysql security update Message-ID: <200709101541.l8AFf6s3022297@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: mysql security update Advisory ID: RHSA-2007:0894-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0894.html Issue date: 2007-09-10 Updated on: 2007-09-10 Product: Red Hat Application Stack CVE Names: CVE-2007-2691 CVE-2007-2692 CVE-2007-3780 CVE-2007-3781 CVE-2007-3782 - --------------------------------------------------------------------- 1. Summary: Updated MySQL packages for the Red Hat Application Stack comprising the v1.2 release fixed various security issues. The security issues in this errata are rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Application Stack v1 for Enterprise Linux AS (v.4) - i386, x86_64 Red Hat Application Stack v1 for Enterprise Linux ES (v.4) - i386, x86_64 3. Problem description: On the 23rd August 2007, Red Hat Application Stack v1.2 was released. This release contained a new version of MySQL that corrected several security issues found in the MySQL packages of Red Hat Application Stack v1.1. Users who have already updated to Red Hat Application Stack v1.2 will already have the new MySQL packages and are not affected by these issues. A flaw was discovered in MySQL's authentication protocol. A remote unauthenticated attacker could send a specially crafted authentication request to the MySQL server causing it to crash. (CVE-2007-3780) MySQL did not require privileges such as SELECT for the source table in a CREATE TABLE LIKE statement. A remote authenticated user could obtain sensitive information such as the table structure. (CVE-2007-3781) A flaw was discovered in MySQL that allowed remote authenticated users to gain update privileges for a table in another database via a view that refers to the external table (CVE-2007-3782). A flaw was discovered in the mysql_change_db function when returning from SQL SECURITY INVOKER stored routines. A remote authenticated user could use this flaw to gain database privileges. (CVE-2007-2692) MySQL did not require the DROP privilege for RENAME TABLE statements. A remote authenticated users could use this flaw to rename arbitrary tables. (CVE-2007-2691) 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. Bug IDs fixed (http://bugzilla.redhat.com/): 241688 - CVE-2007-2691 DROP privilege is not enforced when renaming tables 241689 - CVE-2007-2692 SECURITY INVOKER functions do not drop privilegies 248553 - CVE-2007-3781 CVE-2007-3782 New release of MySQL fixes security bugs 254108 - CVE-2007-3780 mysql malformed password crasher 6. RPMs required: Red Hat Application Stack v1 for Enterprise Linux AS (v.4): SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/RHWAS/SRPMS/mysql-5.0.44-1.el4s1.1.src.rpm 9cbddb080cbaf79a86796a51b2a157b6 mysql-5.0.44-1.el4s1.1.src.rpm i386: c37e8a5e4354a32cec55905395d9252e mysql-5.0.44-1.el4s1.1.i386.rpm 24e9b72f764bd9bd8de3752155e5ccf1 mysql-bench-5.0.44-1.el4s1.1.i386.rpm 1649ae3a0a993107a5378399b1f51212 mysql-cluster-5.0.44-1.el4s1.1.i386.rpm 05a43757a09fe957e28b8076a3593524 mysql-debuginfo-5.0.44-1.el4s1.1.i386.rpm 557c5a41c93cff87c59579bb36cb4d02 mysql-devel-5.0.44-1.el4s1.1.i386.rpm e157cc468767d85e2bd437577fa0a1ea mysql-libs-5.0.44-1.el4s1.1.i386.rpm a46bf4a951111094871dcd67d3b160c6 mysql-server-5.0.44-1.el4s1.1.i386.rpm 2445d7641bae80e115a9d3a6f7bbdadc mysql-test-5.0.44-1.el4s1.1.i386.rpm x86_64: c37e8a5e4354a32cec55905395d9252e mysql-5.0.44-1.el4s1.1.i386.rpm d03ec02590a6ce1d1090a1f8d12cc970 mysql-5.0.44-1.el4s1.1.x86_64.rpm a70972fdc4d3020059c58b9bf24224de mysql-bench-5.0.44-1.el4s1.1.x86_64.rpm 7296fe8d2b7657867df7c48f7eff9164 mysql-cluster-5.0.44-1.el4s1.1.x86_64.rpm 05a43757a09fe957e28b8076a3593524 mysql-debuginfo-5.0.44-1.el4s1.1.i386.rpm f009fe4a349d14b4c9f4c4cbe5e6f5aa mysql-debuginfo-5.0.44-1.el4s1.1.x86_64.rpm 66dd9230aaa7b36e2a3fb3cc08271d54 mysql-devel-5.0.44-1.el4s1.1.x86_64.rpm e157cc468767d85e2bd437577fa0a1ea mysql-libs-5.0.44-1.el4s1.1.i386.rpm 0a908c5f3cad66ebd72e9722f11c9216 mysql-libs-5.0.44-1.el4s1.1.x86_64.rpm 193a45c2fbc3153b462a5ca6f7aeafc7 mysql-server-5.0.44-1.el4s1.1.x86_64.rpm 7c23107ea5f1da91f8b6fc730933e1fc mysql-test-5.0.44-1.el4s1.1.x86_64.rpm Red Hat Application Stack v1 for Enterprise Linux ES (v.4): SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/RHWAS/SRPMS/mysql-5.0.44-1.el4s1.1.src.rpm 9cbddb080cbaf79a86796a51b2a157b6 mysql-5.0.44-1.el4s1.1.src.rpm i386: c37e8a5e4354a32cec55905395d9252e mysql-5.0.44-1.el4s1.1.i386.rpm 24e9b72f764bd9bd8de3752155e5ccf1 mysql-bench-5.0.44-1.el4s1.1.i386.rpm 1649ae3a0a993107a5378399b1f51212 mysql-cluster-5.0.44-1.el4s1.1.i386.rpm 05a43757a09fe957e28b8076a3593524 mysql-debuginfo-5.0.44-1.el4s1.1.i386.rpm 557c5a41c93cff87c59579bb36cb4d02 mysql-devel-5.0.44-1.el4s1.1.i386.rpm e157cc468767d85e2bd437577fa0a1ea mysql-libs-5.0.44-1.el4s1.1.i386.rpm a46bf4a951111094871dcd67d3b160c6 mysql-server-5.0.44-1.el4s1.1.i386.rpm 2445d7641bae80e115a9d3a6f7bbdadc mysql-test-5.0.44-1.el4s1.1.i386.rpm x86_64: c37e8a5e4354a32cec55905395d9252e mysql-5.0.44-1.el4s1.1.i386.rpm d03ec02590a6ce1d1090a1f8d12cc970 mysql-5.0.44-1.el4s1.1.x86_64.rpm a70972fdc4d3020059c58b9bf24224de mysql-bench-5.0.44-1.el4s1.1.x86_64.rpm 7296fe8d2b7657867df7c48f7eff9164 mysql-cluster-5.0.44-1.el4s1.1.x86_64.rpm 05a43757a09fe957e28b8076a3593524 mysql-debuginfo-5.0.44-1.el4s1.1.i386.rpm f009fe4a349d14b4c9f4c4cbe5e6f5aa mysql-debuginfo-5.0.44-1.el4s1.1.x86_64.rpm 66dd9230aaa7b36e2a3fb3cc08271d54 mysql-devel-5.0.44-1.el4s1.1.x86_64.rpm e157cc468767d85e2bd437577fa0a1ea mysql-libs-5.0.44-1.el4s1.1.i386.rpm 0a908c5f3cad66ebd72e9722f11c9216 mysql-libs-5.0.44-1.el4s1.1.x86_64.rpm 193a45c2fbc3153b462a5ca6f7aeafc7 mysql-server-5.0.44-1.el4s1.1.x86_64.rpm 7c23107ea5f1da91f8b6fc730933e1fc mysql-test-5.0.44-1.el4s1.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2691 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2692 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3780 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3781 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3782 https://rhn.redhat.com/errata/RHEA-2007-0842.html http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFG5WWLXlSAg2UNWIIRAgmOAKC1k363IyQNJKdCye0StOh63psbQwCgtZEK xP6CvdzWaSPxXSZkOU/fxQQ= =c7tE -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Sep 13 09:14:44 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 13 Sep 2007 05:14:44 -0400 Subject: [RHSA-2007:0705-01] Important: kernel security update Message-ID: <200709130914.l8D9Eiqh031332@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2007:0705-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0705.html Issue date: 2007-09-13 Updated on: 2007-09-13 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-1217 CVE-2007-2875 CVE-2007-2876 CVE-2007-2878 CVE-2007-3739 CVE-2007-3740 CVE-2007-3843 CVE-2007-3851 - --------------------------------------------------------------------- 1. Summary: Updated kernel packages that fix various security issues in the Red Hat Enterprise Linux 5 kernel are now available. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64 3. Problem description: The Linux kernel handles the basic functions of the operating system. These new kernel packages contain fixes for the following security issues: * a flaw in the DRM driver for Intel graphics cards that allowed a local user to access any part of the main memory. To access the DRM functionality a user must have access to the X server which is granted through the graphical login. This also only affected systems with an Intel 965 or later graphic chipset. (CVE-2007-3851, Important) * a flaw in the VFAT compat ioctl handling on 64-bit systems that allowed a local user to corrupt a kernel_dirent struct and cause a denial of service (system crash). (CVE-2007-2878, Important) * a flaw in the connection tracking support for SCTP that allowed a remote user to cause a denial of service by dereferencing a NULL pointer. (CVE-2007-2876, Important) * flaw in the CIFS filesystem which could cause the umask values of a process to not be honored. This affected CIFS filesystems where the Unix extensions are supported. (CVE-2007-3740, Important) * a flaw in the stack expansion when using the hugetlb kernel on PowerPC systems that allowed a local user to cause a denial of service. (CVE-2007-3739, Moderate) * a flaw in the ISDN CAPI subsystem that allowed a remote user to cause a denial of service or potential remote access. Exploitation would require the attacker to be able to send arbitrary frames over the ISDN network to the victim's machine. (CVE-2007-1217, Moderate) * a flaw in the cpuset support that allowed a local user to obtain sensitive information from kernel memory. To exploit this the cpuset filesystem would have to already be mounted. (CVE-2007-2875, Moderate) * a flaw in the CIFS handling of the mount option "sec=" that didn't enable integrity checking and didn't produce any error message. (CVE-2007-3843, Low) Red Hat Enterprise Linux 5 users are advised to upgrade to these packages, which contain backported patches to correct these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 232260 - CVE-2007-1217 Overflow in CAPI subsystem 245773 - CVE-2007-2875 cpuset information leak 245774 - CVE-2007-2876 {ip, nf}_conntrack_sctp: remotely triggerable NULL ptr dereference 247726 - CVE-2007-2878 VFAT compat ioctls DoS on 64-bit 251185 - CVE-2007-3851 i965 DRM allows insecure packets 253313 - CVE-2007-3739 LTC36188-Don't allow the stack to grow into hugetlb reserved regions 253314 - CVE-2007-3740 CIFS should honor umask 253315 - CVE-2007-3843 CIFS signing sec= mount options don't work correctly 6. RPMs required: Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-8.1.10.el5.src.rpm 5f74582de33ce8b315880f6cb07311e6 kernel-2.6.18-8.1.10.el5.src.rpm i386: 16b97bdb995aa6681170799312591c72 kernel-2.6.18-8.1.10.el5.i686.rpm a61584927192304a1d40b53745074085 kernel-PAE-2.6.18-8.1.10.el5.i686.rpm 20771fb1a0e1e5c584d086c5c42637e5 kernel-PAE-debuginfo-2.6.18-8.1.10.el5.i686.rpm b6d6df13e6c363a81ec28ac3afe46908 kernel-PAE-devel-2.6.18-8.1.10.el5.i686.rpm 93ddfd4be7b900201da90b04c039f942 kernel-debuginfo-2.6.18-8.1.10.el5.i686.rpm cb7b5c584685cf2f6739b59c562409bb kernel-debuginfo-common-2.6.18-8.1.10.el5.i686.rpm ed130904f07738efc3dabecd6fe68fe6 kernel-devel-2.6.18-8.1.10.el5.i686.rpm f81654a091ecedecbc2071ca620ec223 kernel-headers-2.6.18-8.1.10.el5.i386.rpm fb0eafb1c20fffc8612fb583bbd788e4 kernel-xen-2.6.18-8.1.10.el5.i686.rpm 37beac47aa3673a10229a8a7aea2fa44 kernel-xen-debuginfo-2.6.18-8.1.10.el5.i686.rpm bf53cbe6d13d2a7d107d1bd537ec3e94 kernel-xen-devel-2.6.18-8.1.10.el5.i686.rpm noarch: af1b26b4f9e73c3af08b46688d5d2863 kernel-doc-2.6.18-8.1.10.el5.noarch.rpm x86_64: 102de3dd8363c9985a0745ddb414e447 kernel-2.6.18-8.1.10.el5.x86_64.rpm 2e4e67a5d36747d07db34f354b11002f kernel-debuginfo-2.6.18-8.1.10.el5.x86_64.rpm eb7a501bc96e10df85ee603ce2bda07f kernel-debuginfo-common-2.6.18-8.1.10.el5.x86_64.rpm 0cf51a82f64803278f0dbf31c6af16aa kernel-devel-2.6.18-8.1.10.el5.x86_64.rpm b3646ed8c818f718261a95ca51a4752d kernel-headers-2.6.18-8.1.10.el5.x86_64.rpm 3a8b8b9b9d7b800b3a3e3961bc8f341d kernel-xen-2.6.18-8.1.10.el5.x86_64.rpm a3eabf5e8caf465e738b6c2cb967911f kernel-xen-debuginfo-2.6.18-8.1.10.el5.x86_64.rpm d834b7026996ac910111dc846ccc0275 kernel-xen-devel-2.6.18-8.1.10.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kernel-2.6.18-8.1.10.el5.src.rpm 5f74582de33ce8b315880f6cb07311e6 kernel-2.6.18-8.1.10.el5.src.rpm i386: 16b97bdb995aa6681170799312591c72 kernel-2.6.18-8.1.10.el5.i686.rpm a61584927192304a1d40b53745074085 kernel-PAE-2.6.18-8.1.10.el5.i686.rpm 20771fb1a0e1e5c584d086c5c42637e5 kernel-PAE-debuginfo-2.6.18-8.1.10.el5.i686.rpm b6d6df13e6c363a81ec28ac3afe46908 kernel-PAE-devel-2.6.18-8.1.10.el5.i686.rpm 93ddfd4be7b900201da90b04c039f942 kernel-debuginfo-2.6.18-8.1.10.el5.i686.rpm cb7b5c584685cf2f6739b59c562409bb kernel-debuginfo-common-2.6.18-8.1.10.el5.i686.rpm ed130904f07738efc3dabecd6fe68fe6 kernel-devel-2.6.18-8.1.10.el5.i686.rpm f81654a091ecedecbc2071ca620ec223 kernel-headers-2.6.18-8.1.10.el5.i386.rpm fb0eafb1c20fffc8612fb583bbd788e4 kernel-xen-2.6.18-8.1.10.el5.i686.rpm 37beac47aa3673a10229a8a7aea2fa44 kernel-xen-debuginfo-2.6.18-8.1.10.el5.i686.rpm bf53cbe6d13d2a7d107d1bd537ec3e94 kernel-xen-devel-2.6.18-8.1.10.el5.i686.rpm ia64: a7b2e1fb984905246b17218edf151b06 kernel-2.6.18-8.1.10.el5.ia64.rpm a150f3aa7101f4a9247e48af2c7c4b2e kernel-debuginfo-2.6.18-8.1.10.el5.ia64.rpm 4a1b34d29a54e59b715ecaaaf06ce152 kernel-debuginfo-common-2.6.18-8.1.10.el5.ia64.rpm 421177b849689f729cd4febc5c337fdd kernel-devel-2.6.18-8.1.10.el5.ia64.rpm e80ab55ee7f8963fcf5b427a41c24a31 kernel-headers-2.6.18-8.1.10.el5.ia64.rpm 133e0959fee0f94737a7c89190fdae7b kernel-xen-2.6.18-8.1.10.el5.ia64.rpm f70dafe0de955490c0a39738ab5c6f9e kernel-xen-debuginfo-2.6.18-8.1.10.el5.ia64.rpm 718b04420fcb182ed0b6ba70ee574299 kernel-xen-devel-2.6.18-8.1.10.el5.ia64.rpm noarch: af1b26b4f9e73c3af08b46688d5d2863 kernel-doc-2.6.18-8.1.10.el5.noarch.rpm ppc: 80e526bbb9a1fed949e4fad8d23d6623 kernel-2.6.18-8.1.10.el5.ppc64.rpm 8f665a29406bd7185ef0fd36cf876d6c kernel-debuginfo-2.6.18-8.1.10.el5.ppc64.rpm 0e36e11ea04ca378a1a5fbf0a1a2288f kernel-debuginfo-common-2.6.18-8.1.10.el5.ppc64.rpm d3754631864a81fc320ffaa47cb435c2 kernel-devel-2.6.18-8.1.10.el5.ppc64.rpm a4cb338ecc9b6752e7f36f68a560e1da kernel-headers-2.6.18-8.1.10.el5.ppc.rpm 657ac2e99eb8f7028c3e2809482c7ac0 kernel-headers-2.6.18-8.1.10.el5.ppc64.rpm c8305e90ec618c573e2fdcc408546314 kernel-kdump-2.6.18-8.1.10.el5.ppc64.rpm 3a20d0de83670726b19275ddcde30cb2 kernel-kdump-debuginfo-2.6.18-8.1.10.el5.ppc64.rpm fe57409ab0a5f6b47ee3c11ab661577f kernel-kdump-devel-2.6.18-8.1.10.el5.ppc64.rpm s390x: e0e0cb8fec88915e1d10ccf83fd79d43 kernel-2.6.18-8.1.10.el5.s390x.rpm dfd6ec4242f416f93cd0dfdba9a9b80f kernel-debuginfo-2.6.18-8.1.10.el5.s390x.rpm 97f5efd2d3b6530f3f25c42aa4ebd9b3 kernel-debuginfo-common-2.6.18-8.1.10.el5.s390x.rpm e528893bce68ccde786fd8db0ef753e3 kernel-devel-2.6.18-8.1.10.el5.s390x.rpm ba46c5d17edd49d7cbb2c9543d2755db kernel-headers-2.6.18-8.1.10.el5.s390x.rpm x86_64: 102de3dd8363c9985a0745ddb414e447 kernel-2.6.18-8.1.10.el5.x86_64.rpm 2e4e67a5d36747d07db34f354b11002f kernel-debuginfo-2.6.18-8.1.10.el5.x86_64.rpm eb7a501bc96e10df85ee603ce2bda07f kernel-debuginfo-common-2.6.18-8.1.10.el5.x86_64.rpm 0cf51a82f64803278f0dbf31c6af16aa kernel-devel-2.6.18-8.1.10.el5.x86_64.rpm b3646ed8c818f718261a95ca51a4752d kernel-headers-2.6.18-8.1.10.el5.x86_64.rpm 3a8b8b9b9d7b800b3a3e3961bc8f341d kernel-xen-2.6.18-8.1.10.el5.x86_64.rpm a3eabf5e8caf465e738b6c2cb967911f kernel-xen-debuginfo-2.6.18-8.1.10.el5.x86_64.rpm d834b7026996ac910111dc846ccc0275 kernel-xen-devel-2.6.18-8.1.10.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1217 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2875 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2876 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2878 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3739 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3740 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3843 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3851 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFG6P94XlSAg2UNWIIRAojwAJ9pu+Agb31rAE8zbt530VX8pEmu2ACcDMV3 Rriz0d/L40IvlAt/n3gLVCc= =6NiI -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Sep 13 16:15:41 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 13 Sep 2007 12:15:41 -0400 Subject: [RHSA-2007:0883-01] Important: qt security update Message-ID: <200709131615.l8DGFfCW029737@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: qt security update Advisory ID: RHSA-2007:0883-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0883.html Issue date: 2007-09-13 Updated on: 2007-09-13 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-0242 CVE-2007-4137 - --------------------------------------------------------------------- 1. Summary: Updated qt packages that correct two security flaws are now available. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Problem description: Qt is a software toolkit that simplifies the task of writing and maintaining GUI (Graphical User Interface) applications for the X Window System. A flaw was found in the way Qt expanded certain UTF8 characters. It was possible to prevent a Qt-based application from properly sanitizing user supplied input. This could, for example, result in a cross-site scripting attack against the Konqueror web browser. (CVE-2007-0242) A buffer overflow flaw was found in the way Qt expanded malformed Unicode strings. If an application linked against Qt parsed a malicious Unicode string, it could lead to a denial of service or possibly allow the execution of arbitrary code. (CVE-2007-4137) Users of Qt should upgrade to these updated packages, which contain a backported patch to correct these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 234633 - CVE-2007-0242 QT UTF8 improper character expansion 269001 - CVE-2007-4137 QT off by one buffer overflow 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 : SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/qt-2.3.1-14.EL2.src.rpm 8a502e3256a080712354cfd395a6101a qt-2.3.1-14.EL2.src.rpm i386: cb7a55558352f341e8a1dd18ac60da76 qt-2.3.1-14.EL2.i386.rpm c9fb0cb63d012c2906001e1fe8b36d7b qt-Xt-2.3.1-14.EL2.i386.rpm d1d821355732840df2c17cd163c0cbf4 qt-designer-2.3.1-14.EL2.i386.rpm fdb0a7b446ae6439160425de257c1cec qt-devel-2.3.1-14.EL2.i386.rpm 51524582af71a8df368368037f9e5034 qt-static-2.3.1-14.EL2.i386.rpm ia64: 09128ea44d4e3e1e689f84aea45caba7 qt-2.3.1-14.EL2.ia64.rpm 8572b659567a7245c431925b8f7b845e qt-Xt-2.3.1-14.EL2.ia64.rpm eb9f2850e612c063dae986c4c7830394 qt-designer-2.3.1-14.EL2.ia64.rpm 548ff9654e84a52776168ec9aec60036 qt-devel-2.3.1-14.EL2.ia64.rpm 20862134ba8ccbec2c633588eacfa39d qt-static-2.3.1-14.EL2.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/qt-2.3.1-14.EL2.src.rpm 8a502e3256a080712354cfd395a6101a qt-2.3.1-14.EL2.src.rpm ia64: 09128ea44d4e3e1e689f84aea45caba7 qt-2.3.1-14.EL2.ia64.rpm 8572b659567a7245c431925b8f7b845e qt-Xt-2.3.1-14.EL2.ia64.rpm eb9f2850e612c063dae986c4c7830394 qt-designer-2.3.1-14.EL2.ia64.rpm 548ff9654e84a52776168ec9aec60036 qt-devel-2.3.1-14.EL2.ia64.rpm 20862134ba8ccbec2c633588eacfa39d qt-static-2.3.1-14.EL2.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/qt-2.3.1-14.EL2.src.rpm 8a502e3256a080712354cfd395a6101a qt-2.3.1-14.EL2.src.rpm i386: cb7a55558352f341e8a1dd18ac60da76 qt-2.3.1-14.EL2.i386.rpm c9fb0cb63d012c2906001e1fe8b36d7b qt-Xt-2.3.1-14.EL2.i386.rpm d1d821355732840df2c17cd163c0cbf4 qt-designer-2.3.1-14.EL2.i386.rpm fdb0a7b446ae6439160425de257c1cec qt-devel-2.3.1-14.EL2.i386.rpm 51524582af71a8df368368037f9e5034 qt-static-2.3.1-14.EL2.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/qt-2.3.1-14.EL2.src.rpm 8a502e3256a080712354cfd395a6101a qt-2.3.1-14.EL2.src.rpm i386: cb7a55558352f341e8a1dd18ac60da76 qt-2.3.1-14.EL2.i386.rpm c9fb0cb63d012c2906001e1fe8b36d7b qt-Xt-2.3.1-14.EL2.i386.rpm d1d821355732840df2c17cd163c0cbf4 qt-designer-2.3.1-14.EL2.i386.rpm fdb0a7b446ae6439160425de257c1cec qt-devel-2.3.1-14.EL2.i386.rpm 51524582af71a8df368368037f9e5034 qt-static-2.3.1-14.EL2.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/qt-3.1.2-17.RHEL3.src.rpm 4452104615d5039ef765f24ebe799e1c qt-3.1.2-17.RHEL3.src.rpm i386: 4e7da717ff29695dec2f60f65c8bea42 qt-3.1.2-17.RHEL3.i386.rpm f6e248010ecb3249e9716cbd9609f67e qt-MySQL-3.1.2-17.RHEL3.i386.rpm d8e44ac11a48067e72b0b6b8e3a300f4 qt-ODBC-3.1.2-17.RHEL3.i386.rpm fbe9a42f58d7b0e3c6daa24e68b3c705 qt-config-3.1.2-17.RHEL3.i386.rpm b353b1f60f21201f387bae57f05df25f qt-debuginfo-3.1.2-17.RHEL3.i386.rpm dd9aedcd46add344bed346a3787fae7d qt-designer-3.1.2-17.RHEL3.i386.rpm ea348d29d479a87f455230317c9582a8 qt-devel-3.1.2-17.RHEL3.i386.rpm ia64: 4e7da717ff29695dec2f60f65c8bea42 qt-3.1.2-17.RHEL3.i386.rpm 15a08a587461cf623d9dc3104ad7577d qt-3.1.2-17.RHEL3.ia64.rpm 3409cbbf9a7406f3ae95fb6c7ba38a55 qt-MySQL-3.1.2-17.RHEL3.ia64.rpm 2714ed3ec1fc284fd9d4e6d8a606e00a qt-ODBC-3.1.2-17.RHEL3.ia64.rpm ec631e82f087a731ab91a072c03ab7d8 qt-config-3.1.2-17.RHEL3.ia64.rpm b353b1f60f21201f387bae57f05df25f qt-debuginfo-3.1.2-17.RHEL3.i386.rpm ffd83afa55042d7e601a6f5871d1d3eb qt-debuginfo-3.1.2-17.RHEL3.ia64.rpm af2c9f21f5c109c5af3ae5eb8b7c07d4 qt-designer-3.1.2-17.RHEL3.ia64.rpm c4d1dab266f31bfe2df09addb913b21b qt-devel-3.1.2-17.RHEL3.ia64.rpm ppc: fa6166b2dca5413683c230de4a8adefb qt-3.1.2-17.RHEL3.ppc.rpm 1470f6c2333a9d7688f79b13e0c44367 qt-3.1.2-17.RHEL3.ppc64.rpm b61084cc6e1468c79b4840e82e98df77 qt-MySQL-3.1.2-17.RHEL3.ppc.rpm 21ab8b06f2c55d6e84573d450e972507 qt-ODBC-3.1.2-17.RHEL3.ppc.rpm c0419d4280cbe211db8e584250c16ca3 qt-config-3.1.2-17.RHEL3.ppc.rpm a6bde3fd37f317b4f67f5a9b53d9755f qt-debuginfo-3.1.2-17.RHEL3.ppc.rpm d28fb2d5f1effcfa0389a773649c219b qt-debuginfo-3.1.2-17.RHEL3.ppc64.rpm 1b03fc820f91473e04d842e5ccc5a5c2 qt-designer-3.1.2-17.RHEL3.ppc.rpm d7f238560b2913109ac7648ad40644ab qt-devel-3.1.2-17.RHEL3.ppc.rpm s390: 0f8b2b05eb52bfa18f00128e9277d510 qt-3.1.2-17.RHEL3.s390.rpm 66ab42f90bf03cdb80df900e171c5f91 qt-MySQL-3.1.2-17.RHEL3.s390.rpm c4096459b203a4747d0ac578be771dac qt-ODBC-3.1.2-17.RHEL3.s390.rpm de865a0674affe9a2bbbb2f0d62ce07b qt-config-3.1.2-17.RHEL3.s390.rpm 332e5a4ad8e06cc7788348a0e6e1517e qt-debuginfo-3.1.2-17.RHEL3.s390.rpm 234e1e39581347dd670e99df337b3345 qt-designer-3.1.2-17.RHEL3.s390.rpm 5519f62409d281b4622c4a50ecd726ed qt-devel-3.1.2-17.RHEL3.s390.rpm s390x: 0f8b2b05eb52bfa18f00128e9277d510 qt-3.1.2-17.RHEL3.s390.rpm f4d2f3ef04c8f4b3e755f00f93225cd3 qt-3.1.2-17.RHEL3.s390x.rpm c5b824f23b9ed5877cb7ae6a0277a6ab qt-MySQL-3.1.2-17.RHEL3.s390x.rpm 7d29a3cd9c4bc45e940122bb45f970e6 qt-ODBC-3.1.2-17.RHEL3.s390x.rpm a70989f0c21fa60fc8fa87a33da646c8 qt-config-3.1.2-17.RHEL3.s390x.rpm 332e5a4ad8e06cc7788348a0e6e1517e qt-debuginfo-3.1.2-17.RHEL3.s390.rpm 094ef297dd7428cd381453a38bbf6cee qt-debuginfo-3.1.2-17.RHEL3.s390x.rpm 274daf861dce6c85b7cec2ea919c7868 qt-designer-3.1.2-17.RHEL3.s390x.rpm 7989bf5f14c33a31004f0f441a4da12c qt-devel-3.1.2-17.RHEL3.s390x.rpm x86_64: 4e7da717ff29695dec2f60f65c8bea42 qt-3.1.2-17.RHEL3.i386.rpm b4d67ce781877567e5950edeae095d9c qt-3.1.2-17.RHEL3.x86_64.rpm f7e37ead1216d9d628f76cce389c7c11 qt-MySQL-3.1.2-17.RHEL3.x86_64.rpm 1127d279723acd84a8ba1a690a126e6a qt-ODBC-3.1.2-17.RHEL3.x86_64.rpm b49507c20a3e85a51c6b1b765e23b192 qt-config-3.1.2-17.RHEL3.x86_64.rpm b353b1f60f21201f387bae57f05df25f qt-debuginfo-3.1.2-17.RHEL3.i386.rpm 730d926cde5f7bf46f1c31273978239e qt-debuginfo-3.1.2-17.RHEL3.x86_64.rpm 62c12fb3d070752064d3c3dfc71e6af4 qt-designer-3.1.2-17.RHEL3.x86_64.rpm 8f4e7c7dd00b7da9b951d1b4003bbc92 qt-devel-3.1.2-17.RHEL3.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/qt-3.1.2-17.RHEL3.src.rpm 4452104615d5039ef765f24ebe799e1c qt-3.1.2-17.RHEL3.src.rpm i386: 4e7da717ff29695dec2f60f65c8bea42 qt-3.1.2-17.RHEL3.i386.rpm f6e248010ecb3249e9716cbd9609f67e qt-MySQL-3.1.2-17.RHEL3.i386.rpm d8e44ac11a48067e72b0b6b8e3a300f4 qt-ODBC-3.1.2-17.RHEL3.i386.rpm fbe9a42f58d7b0e3c6daa24e68b3c705 qt-config-3.1.2-17.RHEL3.i386.rpm b353b1f60f21201f387bae57f05df25f qt-debuginfo-3.1.2-17.RHEL3.i386.rpm dd9aedcd46add344bed346a3787fae7d qt-designer-3.1.2-17.RHEL3.i386.rpm ea348d29d479a87f455230317c9582a8 qt-devel-3.1.2-17.RHEL3.i386.rpm x86_64: 4e7da717ff29695dec2f60f65c8bea42 qt-3.1.2-17.RHEL3.i386.rpm b4d67ce781877567e5950edeae095d9c qt-3.1.2-17.RHEL3.x86_64.rpm f7e37ead1216d9d628f76cce389c7c11 qt-MySQL-3.1.2-17.RHEL3.x86_64.rpm 1127d279723acd84a8ba1a690a126e6a qt-ODBC-3.1.2-17.RHEL3.x86_64.rpm b49507c20a3e85a51c6b1b765e23b192 qt-config-3.1.2-17.RHEL3.x86_64.rpm b353b1f60f21201f387bae57f05df25f qt-debuginfo-3.1.2-17.RHEL3.i386.rpm 730d926cde5f7bf46f1c31273978239e qt-debuginfo-3.1.2-17.RHEL3.x86_64.rpm 62c12fb3d070752064d3c3dfc71e6af4 qt-designer-3.1.2-17.RHEL3.x86_64.rpm 8f4e7c7dd00b7da9b951d1b4003bbc92 qt-devel-3.1.2-17.RHEL3.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/qt-3.1.2-17.RHEL3.src.rpm 4452104615d5039ef765f24ebe799e1c qt-3.1.2-17.RHEL3.src.rpm i386: 4e7da717ff29695dec2f60f65c8bea42 qt-3.1.2-17.RHEL3.i386.rpm f6e248010ecb3249e9716cbd9609f67e qt-MySQL-3.1.2-17.RHEL3.i386.rpm d8e44ac11a48067e72b0b6b8e3a300f4 qt-ODBC-3.1.2-17.RHEL3.i386.rpm fbe9a42f58d7b0e3c6daa24e68b3c705 qt-config-3.1.2-17.RHEL3.i386.rpm b353b1f60f21201f387bae57f05df25f qt-debuginfo-3.1.2-17.RHEL3.i386.rpm dd9aedcd46add344bed346a3787fae7d qt-designer-3.1.2-17.RHEL3.i386.rpm ea348d29d479a87f455230317c9582a8 qt-devel-3.1.2-17.RHEL3.i386.rpm ia64: 4e7da717ff29695dec2f60f65c8bea42 qt-3.1.2-17.RHEL3.i386.rpm 15a08a587461cf623d9dc3104ad7577d qt-3.1.2-17.RHEL3.ia64.rpm 3409cbbf9a7406f3ae95fb6c7ba38a55 qt-MySQL-3.1.2-17.RHEL3.ia64.rpm 2714ed3ec1fc284fd9d4e6d8a606e00a qt-ODBC-3.1.2-17.RHEL3.ia64.rpm ec631e82f087a731ab91a072c03ab7d8 qt-config-3.1.2-17.RHEL3.ia64.rpm b353b1f60f21201f387bae57f05df25f qt-debuginfo-3.1.2-17.RHEL3.i386.rpm ffd83afa55042d7e601a6f5871d1d3eb qt-debuginfo-3.1.2-17.RHEL3.ia64.rpm af2c9f21f5c109c5af3ae5eb8b7c07d4 qt-designer-3.1.2-17.RHEL3.ia64.rpm c4d1dab266f31bfe2df09addb913b21b qt-devel-3.1.2-17.RHEL3.ia64.rpm x86_64: 4e7da717ff29695dec2f60f65c8bea42 qt-3.1.2-17.RHEL3.i386.rpm b4d67ce781877567e5950edeae095d9c qt-3.1.2-17.RHEL3.x86_64.rpm f7e37ead1216d9d628f76cce389c7c11 qt-MySQL-3.1.2-17.RHEL3.x86_64.rpm 1127d279723acd84a8ba1a690a126e6a qt-ODBC-3.1.2-17.RHEL3.x86_64.rpm b49507c20a3e85a51c6b1b765e23b192 qt-config-3.1.2-17.RHEL3.x86_64.rpm b353b1f60f21201f387bae57f05df25f qt-debuginfo-3.1.2-17.RHEL3.i386.rpm 730d926cde5f7bf46f1c31273978239e qt-debuginfo-3.1.2-17.RHEL3.x86_64.rpm 62c12fb3d070752064d3c3dfc71e6af4 qt-designer-3.1.2-17.RHEL3.x86_64.rpm 8f4e7c7dd00b7da9b951d1b4003bbc92 qt-devel-3.1.2-17.RHEL3.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/qt-3.1.2-17.RHEL3.src.rpm 4452104615d5039ef765f24ebe799e1c qt-3.1.2-17.RHEL3.src.rpm i386: 4e7da717ff29695dec2f60f65c8bea42 qt-3.1.2-17.RHEL3.i386.rpm f6e248010ecb3249e9716cbd9609f67e qt-MySQL-3.1.2-17.RHEL3.i386.rpm d8e44ac11a48067e72b0b6b8e3a300f4 qt-ODBC-3.1.2-17.RHEL3.i386.rpm fbe9a42f58d7b0e3c6daa24e68b3c705 qt-config-3.1.2-17.RHEL3.i386.rpm b353b1f60f21201f387bae57f05df25f qt-debuginfo-3.1.2-17.RHEL3.i386.rpm dd9aedcd46add344bed346a3787fae7d qt-designer-3.1.2-17.RHEL3.i386.rpm ea348d29d479a87f455230317c9582a8 qt-devel-3.1.2-17.RHEL3.i386.rpm ia64: 4e7da717ff29695dec2f60f65c8bea42 qt-3.1.2-17.RHEL3.i386.rpm 15a08a587461cf623d9dc3104ad7577d qt-3.1.2-17.RHEL3.ia64.rpm 3409cbbf9a7406f3ae95fb6c7ba38a55 qt-MySQL-3.1.2-17.RHEL3.ia64.rpm 2714ed3ec1fc284fd9d4e6d8a606e00a qt-ODBC-3.1.2-17.RHEL3.ia64.rpm ec631e82f087a731ab91a072c03ab7d8 qt-config-3.1.2-17.RHEL3.ia64.rpm b353b1f60f21201f387bae57f05df25f qt-debuginfo-3.1.2-17.RHEL3.i386.rpm ffd83afa55042d7e601a6f5871d1d3eb qt-debuginfo-3.1.2-17.RHEL3.ia64.rpm af2c9f21f5c109c5af3ae5eb8b7c07d4 qt-designer-3.1.2-17.RHEL3.ia64.rpm c4d1dab266f31bfe2df09addb913b21b qt-devel-3.1.2-17.RHEL3.ia64.rpm x86_64: 4e7da717ff29695dec2f60f65c8bea42 qt-3.1.2-17.RHEL3.i386.rpm b4d67ce781877567e5950edeae095d9c qt-3.1.2-17.RHEL3.x86_64.rpm f7e37ead1216d9d628f76cce389c7c11 qt-MySQL-3.1.2-17.RHEL3.x86_64.rpm 1127d279723acd84a8ba1a690a126e6a qt-ODBC-3.1.2-17.RHEL3.x86_64.rpm b49507c20a3e85a51c6b1b765e23b192 qt-config-3.1.2-17.RHEL3.x86_64.rpm b353b1f60f21201f387bae57f05df25f qt-debuginfo-3.1.2-17.RHEL3.i386.rpm 730d926cde5f7bf46f1c31273978239e qt-debuginfo-3.1.2-17.RHEL3.x86_64.rpm 62c12fb3d070752064d3c3dfc71e6af4 qt-designer-3.1.2-17.RHEL3.x86_64.rpm 8f4e7c7dd00b7da9b951d1b4003bbc92 qt-devel-3.1.2-17.RHEL3.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/qt-3.3.3-13.RHEL4.src.rpm eacd0d205f0ae8a9ad4a71ed4a903b09 qt-3.3.3-13.RHEL4.src.rpm i386: 33a3edaba08e6c726f51e0f308295af5 qt-3.3.3-13.RHEL4.i386.rpm 23ff559a8658ddaa8922955ffee8efcf qt-MySQL-3.3.3-13.RHEL4.i386.rpm c2515c4ded4e84eb996bdbc9ac2882e2 qt-ODBC-3.3.3-13.RHEL4.i386.rpm 1bf2c5e313a98dab595d4a1db0dca65d qt-PostgreSQL-3.3.3-13.RHEL4.i386.rpm ea13732e9a74fa1353420b49d54472b2 qt-config-3.3.3-13.RHEL4.i386.rpm 2c86464aba0bb6a2ae8fabbcdf4d76a5 qt-debuginfo-3.3.3-13.RHEL4.i386.rpm d2f94bfb4f65bf8f2c7271a008d3582d qt-designer-3.3.3-13.RHEL4.i386.rpm 45d90d6346d0f2a259b98bc55878fb50 qt-devel-3.3.3-13.RHEL4.i386.rpm ia64: 33a3edaba08e6c726f51e0f308295af5 qt-3.3.3-13.RHEL4.i386.rpm 4b839a970c94ae85ea4c4eb2a8f0777f qt-3.3.3-13.RHEL4.ia64.rpm 4c0683fe8b96b97bb3d302f4e6a5413f qt-MySQL-3.3.3-13.RHEL4.ia64.rpm 6cc15886d103a59d5da0796581fffa17 qt-ODBC-3.3.3-13.RHEL4.ia64.rpm e7649946a8b1c63e8cca6b0997a4daa8 qt-PostgreSQL-3.3.3-13.RHEL4.ia64.rpm 635ecb49dd6cfe1aa33f9ced8d0c196d qt-config-3.3.3-13.RHEL4.ia64.rpm 2c86464aba0bb6a2ae8fabbcdf4d76a5 qt-debuginfo-3.3.3-13.RHEL4.i386.rpm 682ec187090b7af9a2ee417125a25174 qt-debuginfo-3.3.3-13.RHEL4.ia64.rpm 50970f840ded0e2ecf0f768ab07f507d qt-designer-3.3.3-13.RHEL4.ia64.rpm d198efb46f188cc5d2f70500c81a45a2 qt-devel-3.3.3-13.RHEL4.ia64.rpm ppc: f61e45ae8cf66628b8b59173afce998e qt-3.3.3-13.RHEL4.ppc.rpm a3fc0a6927ba39b7fa6757c182aa0853 qt-3.3.3-13.RHEL4.ppc64.rpm 860f250295c57ffa6f694db47401bac0 qt-MySQL-3.3.3-13.RHEL4.ppc.rpm de7e9655e7ec8106861d74aa7ed434a0 qt-ODBC-3.3.3-13.RHEL4.ppc.rpm bcf141cb835a2b4dbcc249cce2798cdc qt-PostgreSQL-3.3.3-13.RHEL4.ppc.rpm 72e5b361e1aa82e8ad2bf6114ac93536 qt-config-3.3.3-13.RHEL4.ppc.rpm 244bbe870f374e50a6ec35d29b645b5c qt-debuginfo-3.3.3-13.RHEL4.ppc.rpm 16b202b230418c137986b1f02d0b07a3 qt-debuginfo-3.3.3-13.RHEL4.ppc64.rpm 00d63d59b5ed908b798bc8ab59d68926 qt-designer-3.3.3-13.RHEL4.ppc.rpm 79b971a1e8f17213b0ef445d4b2f3251 qt-devel-3.3.3-13.RHEL4.ppc.rpm s390: 15313e1a96de44148e9278cd82f3fe26 qt-3.3.3-13.RHEL4.s390.rpm 9a7e2ccd2d09f35d84d72d0a0d19b66b qt-MySQL-3.3.3-13.RHEL4.s390.rpm 2ead59ab901d3d50c40f788aec347d16 qt-ODBC-3.3.3-13.RHEL4.s390.rpm 95112987f8c20b315f4cb6ad1eef4b82 qt-PostgreSQL-3.3.3-13.RHEL4.s390.rpm 8c01f4883ea19c8ac1b2d4f27677a24b qt-config-3.3.3-13.RHEL4.s390.rpm a9e6438d54a1381ce98fd11f56401864 qt-debuginfo-3.3.3-13.RHEL4.s390.rpm dd1be468d062efe273cc8348d29b1439 qt-designer-3.3.3-13.RHEL4.s390.rpm a4d1f23615abb461a67732af75f95acc qt-devel-3.3.3-13.RHEL4.s390.rpm s390x: 15313e1a96de44148e9278cd82f3fe26 qt-3.3.3-13.RHEL4.s390.rpm 74abc98b6e148cec5f454141e7055404 qt-3.3.3-13.RHEL4.s390x.rpm e2166a937dc1a96461a62e0cf137967d qt-MySQL-3.3.3-13.RHEL4.s390x.rpm d944968f790042f626dc9ea071088c38 qt-ODBC-3.3.3-13.RHEL4.s390x.rpm d177c1c53cf3eb877060fe5000e32f16 qt-PostgreSQL-3.3.3-13.RHEL4.s390x.rpm 3899655a7092360c159c7890b5f78075 qt-config-3.3.3-13.RHEL4.s390x.rpm a9e6438d54a1381ce98fd11f56401864 qt-debuginfo-3.3.3-13.RHEL4.s390.rpm 3bbccca4b180370045785c7292b05f2a qt-debuginfo-3.3.3-13.RHEL4.s390x.rpm 8a97b705609aa0cae46bb385c81b6c77 qt-designer-3.3.3-13.RHEL4.s390x.rpm 375d159cabc92732675d73a0fed41757 qt-devel-3.3.3-13.RHEL4.s390x.rpm x86_64: 33a3edaba08e6c726f51e0f308295af5 qt-3.3.3-13.RHEL4.i386.rpm ec3d82a12614186892ba614a6452a390 qt-3.3.3-13.RHEL4.x86_64.rpm 9368a7a67e77a1b686587f65a80c113f qt-MySQL-3.3.3-13.RHEL4.x86_64.rpm 08c4c78f6ae7dc0ee9ddbb4ca4c7516d qt-ODBC-3.3.3-13.RHEL4.x86_64.rpm 0366ea5efdae2032fc68d3aa70841498 qt-PostgreSQL-3.3.3-13.RHEL4.x86_64.rpm a35ac6463cb2305df0611577656e7aae qt-config-3.3.3-13.RHEL4.x86_64.rpm 2c86464aba0bb6a2ae8fabbcdf4d76a5 qt-debuginfo-3.3.3-13.RHEL4.i386.rpm e97dc191e5341cf634ccbb218a9ac1e6 qt-debuginfo-3.3.3-13.RHEL4.x86_64.rpm 8eaf0d19632e5476b41022a05fee2a73 qt-designer-3.3.3-13.RHEL4.x86_64.rpm e9bd6ed3ea896ff3fc85d10d2c7b8221 qt-devel-3.3.3-13.RHEL4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/qt-3.3.3-13.RHEL4.src.rpm eacd0d205f0ae8a9ad4a71ed4a903b09 qt-3.3.3-13.RHEL4.src.rpm i386: 33a3edaba08e6c726f51e0f308295af5 qt-3.3.3-13.RHEL4.i386.rpm 23ff559a8658ddaa8922955ffee8efcf qt-MySQL-3.3.3-13.RHEL4.i386.rpm c2515c4ded4e84eb996bdbc9ac2882e2 qt-ODBC-3.3.3-13.RHEL4.i386.rpm 1bf2c5e313a98dab595d4a1db0dca65d qt-PostgreSQL-3.3.3-13.RHEL4.i386.rpm ea13732e9a74fa1353420b49d54472b2 qt-config-3.3.3-13.RHEL4.i386.rpm 2c86464aba0bb6a2ae8fabbcdf4d76a5 qt-debuginfo-3.3.3-13.RHEL4.i386.rpm d2f94bfb4f65bf8f2c7271a008d3582d qt-designer-3.3.3-13.RHEL4.i386.rpm 45d90d6346d0f2a259b98bc55878fb50 qt-devel-3.3.3-13.RHEL4.i386.rpm x86_64: 33a3edaba08e6c726f51e0f308295af5 qt-3.3.3-13.RHEL4.i386.rpm ec3d82a12614186892ba614a6452a390 qt-3.3.3-13.RHEL4.x86_64.rpm 9368a7a67e77a1b686587f65a80c113f qt-MySQL-3.3.3-13.RHEL4.x86_64.rpm 08c4c78f6ae7dc0ee9ddbb4ca4c7516d qt-ODBC-3.3.3-13.RHEL4.x86_64.rpm 0366ea5efdae2032fc68d3aa70841498 qt-PostgreSQL-3.3.3-13.RHEL4.x86_64.rpm a35ac6463cb2305df0611577656e7aae qt-config-3.3.3-13.RHEL4.x86_64.rpm 2c86464aba0bb6a2ae8fabbcdf4d76a5 qt-debuginfo-3.3.3-13.RHEL4.i386.rpm e97dc191e5341cf634ccbb218a9ac1e6 qt-debuginfo-3.3.3-13.RHEL4.x86_64.rpm 8eaf0d19632e5476b41022a05fee2a73 qt-designer-3.3.3-13.RHEL4.x86_64.rpm e9bd6ed3ea896ff3fc85d10d2c7b8221 qt-devel-3.3.3-13.RHEL4.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/qt-3.3.3-13.RHEL4.src.rpm eacd0d205f0ae8a9ad4a71ed4a903b09 qt-3.3.3-13.RHEL4.src.rpm i386: 33a3edaba08e6c726f51e0f308295af5 qt-3.3.3-13.RHEL4.i386.rpm 23ff559a8658ddaa8922955ffee8efcf qt-MySQL-3.3.3-13.RHEL4.i386.rpm c2515c4ded4e84eb996bdbc9ac2882e2 qt-ODBC-3.3.3-13.RHEL4.i386.rpm 1bf2c5e313a98dab595d4a1db0dca65d qt-PostgreSQL-3.3.3-13.RHEL4.i386.rpm ea13732e9a74fa1353420b49d54472b2 qt-config-3.3.3-13.RHEL4.i386.rpm 2c86464aba0bb6a2ae8fabbcdf4d76a5 qt-debuginfo-3.3.3-13.RHEL4.i386.rpm d2f94bfb4f65bf8f2c7271a008d3582d qt-designer-3.3.3-13.RHEL4.i386.rpm 45d90d6346d0f2a259b98bc55878fb50 qt-devel-3.3.3-13.RHEL4.i386.rpm ia64: 33a3edaba08e6c726f51e0f308295af5 qt-3.3.3-13.RHEL4.i386.rpm 4b839a970c94ae85ea4c4eb2a8f0777f qt-3.3.3-13.RHEL4.ia64.rpm 4c0683fe8b96b97bb3d302f4e6a5413f qt-MySQL-3.3.3-13.RHEL4.ia64.rpm 6cc15886d103a59d5da0796581fffa17 qt-ODBC-3.3.3-13.RHEL4.ia64.rpm e7649946a8b1c63e8cca6b0997a4daa8 qt-PostgreSQL-3.3.3-13.RHEL4.ia64.rpm 635ecb49dd6cfe1aa33f9ced8d0c196d qt-config-3.3.3-13.RHEL4.ia64.rpm 2c86464aba0bb6a2ae8fabbcdf4d76a5 qt-debuginfo-3.3.3-13.RHEL4.i386.rpm 682ec187090b7af9a2ee417125a25174 qt-debuginfo-3.3.3-13.RHEL4.ia64.rpm 50970f840ded0e2ecf0f768ab07f507d qt-designer-3.3.3-13.RHEL4.ia64.rpm d198efb46f188cc5d2f70500c81a45a2 qt-devel-3.3.3-13.RHEL4.ia64.rpm x86_64: 33a3edaba08e6c726f51e0f308295af5 qt-3.3.3-13.RHEL4.i386.rpm ec3d82a12614186892ba614a6452a390 qt-3.3.3-13.RHEL4.x86_64.rpm 9368a7a67e77a1b686587f65a80c113f qt-MySQL-3.3.3-13.RHEL4.x86_64.rpm 08c4c78f6ae7dc0ee9ddbb4ca4c7516d qt-ODBC-3.3.3-13.RHEL4.x86_64.rpm 0366ea5efdae2032fc68d3aa70841498 qt-PostgreSQL-3.3.3-13.RHEL4.x86_64.rpm a35ac6463cb2305df0611577656e7aae qt-config-3.3.3-13.RHEL4.x86_64.rpm 2c86464aba0bb6a2ae8fabbcdf4d76a5 qt-debuginfo-3.3.3-13.RHEL4.i386.rpm e97dc191e5341cf634ccbb218a9ac1e6 qt-debuginfo-3.3.3-13.RHEL4.x86_64.rpm 8eaf0d19632e5476b41022a05fee2a73 qt-designer-3.3.3-13.RHEL4.x86_64.rpm e9bd6ed3ea896ff3fc85d10d2c7b8221 qt-devel-3.3.3-13.RHEL4.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/qt-3.3.3-13.RHEL4.src.rpm eacd0d205f0ae8a9ad4a71ed4a903b09 qt-3.3.3-13.RHEL4.src.rpm i386: 33a3edaba08e6c726f51e0f308295af5 qt-3.3.3-13.RHEL4.i386.rpm 23ff559a8658ddaa8922955ffee8efcf qt-MySQL-3.3.3-13.RHEL4.i386.rpm c2515c4ded4e84eb996bdbc9ac2882e2 qt-ODBC-3.3.3-13.RHEL4.i386.rpm 1bf2c5e313a98dab595d4a1db0dca65d qt-PostgreSQL-3.3.3-13.RHEL4.i386.rpm ea13732e9a74fa1353420b49d54472b2 qt-config-3.3.3-13.RHEL4.i386.rpm 2c86464aba0bb6a2ae8fabbcdf4d76a5 qt-debuginfo-3.3.3-13.RHEL4.i386.rpm d2f94bfb4f65bf8f2c7271a008d3582d qt-designer-3.3.3-13.RHEL4.i386.rpm 45d90d6346d0f2a259b98bc55878fb50 qt-devel-3.3.3-13.RHEL4.i386.rpm ia64: 33a3edaba08e6c726f51e0f308295af5 qt-3.3.3-13.RHEL4.i386.rpm 4b839a970c94ae85ea4c4eb2a8f0777f qt-3.3.3-13.RHEL4.ia64.rpm 4c0683fe8b96b97bb3d302f4e6a5413f qt-MySQL-3.3.3-13.RHEL4.ia64.rpm 6cc15886d103a59d5da0796581fffa17 qt-ODBC-3.3.3-13.RHEL4.ia64.rpm e7649946a8b1c63e8cca6b0997a4daa8 qt-PostgreSQL-3.3.3-13.RHEL4.ia64.rpm 635ecb49dd6cfe1aa33f9ced8d0c196d qt-config-3.3.3-13.RHEL4.ia64.rpm 2c86464aba0bb6a2ae8fabbcdf4d76a5 qt-debuginfo-3.3.3-13.RHEL4.i386.rpm 682ec187090b7af9a2ee417125a25174 qt-debuginfo-3.3.3-13.RHEL4.ia64.rpm 50970f840ded0e2ecf0f768ab07f507d qt-designer-3.3.3-13.RHEL4.ia64.rpm d198efb46f188cc5d2f70500c81a45a2 qt-devel-3.3.3-13.RHEL4.ia64.rpm x86_64: 33a3edaba08e6c726f51e0f308295af5 qt-3.3.3-13.RHEL4.i386.rpm ec3d82a12614186892ba614a6452a390 qt-3.3.3-13.RHEL4.x86_64.rpm 9368a7a67e77a1b686587f65a80c113f qt-MySQL-3.3.3-13.RHEL4.x86_64.rpm 08c4c78f6ae7dc0ee9ddbb4ca4c7516d qt-ODBC-3.3.3-13.RHEL4.x86_64.rpm 0366ea5efdae2032fc68d3aa70841498 qt-PostgreSQL-3.3.3-13.RHEL4.x86_64.rpm a35ac6463cb2305df0611577656e7aae qt-config-3.3.3-13.RHEL4.x86_64.rpm 2c86464aba0bb6a2ae8fabbcdf4d76a5 qt-debuginfo-3.3.3-13.RHEL4.i386.rpm e97dc191e5341cf634ccbb218a9ac1e6 qt-debuginfo-3.3.3-13.RHEL4.x86_64.rpm 8eaf0d19632e5476b41022a05fee2a73 qt-designer-3.3.3-13.RHEL4.x86_64.rpm e9bd6ed3ea896ff3fc85d10d2c7b8221 qt-devel-3.3.3-13.RHEL4.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/qt-3.3.6-23.el5.src.rpm 8aa420e8844191f9b99a3106bc4775d5 qt-3.3.6-23.el5.src.rpm i386: a62815532d4d95fb0a2ace2bd2aa7056 qt-3.3.6-23.el5.i386.rpm 704559a3c43a04a23aca0fb68354b97d qt-MySQL-3.3.6-23.el5.i386.rpm f8ef38105f543865e6430c986cf1de3b qt-ODBC-3.3.6-23.el5.i386.rpm 02cbb89197fd63e49774e7c028662689 qt-PostgreSQL-3.3.6-23.el5.i386.rpm 648b9919e69bfa355cdd3e6ed731e079 qt-config-3.3.6-23.el5.i386.rpm d8ba70ae8cb60ce407ed405d8a90abf3 qt-debuginfo-3.3.6-23.el5.i386.rpm x86_64: a62815532d4d95fb0a2ace2bd2aa7056 qt-3.3.6-23.el5.i386.rpm bc8b1445b84bc1245d6a93d1d7405015 qt-3.3.6-23.el5.x86_64.rpm 3ee51007e2735c0edd37eb0d6d0b66af qt-MySQL-3.3.6-23.el5.x86_64.rpm 81c765d55082d719bb5e6aa5aafd9cdd qt-ODBC-3.3.6-23.el5.x86_64.rpm 166edb97c1045be8403b608676dc2838 qt-PostgreSQL-3.3.6-23.el5.x86_64.rpm f45940dba2c29b90f4032739efebdadf qt-config-3.3.6-23.el5.x86_64.rpm d8ba70ae8cb60ce407ed405d8a90abf3 qt-debuginfo-3.3.6-23.el5.i386.rpm 5342505f1aa0c23630b70770b9aace58 qt-debuginfo-3.3.6-23.el5.x86_64.rpm RHEL Desktop Workstation (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/qt-3.3.6-23.el5.src.rpm 8aa420e8844191f9b99a3106bc4775d5 qt-3.3.6-23.el5.src.rpm i386: d8ba70ae8cb60ce407ed405d8a90abf3 qt-debuginfo-3.3.6-23.el5.i386.rpm 4abddb794a3e6c0d17e5b346704dd845 qt-designer-3.3.6-23.el5.i386.rpm 06cf3030bd05e5f1e0b8c5600f87aba3 qt-devel-3.3.6-23.el5.i386.rpm e3b7d0e850d7881dda277fff035ef628 qt-devel-docs-3.3.6-23.el5.i386.rpm x86_64: d8ba70ae8cb60ce407ed405d8a90abf3 qt-debuginfo-3.3.6-23.el5.i386.rpm 5342505f1aa0c23630b70770b9aace58 qt-debuginfo-3.3.6-23.el5.x86_64.rpm 3e334d03261e207876ea304ebdeae2da qt-designer-3.3.6-23.el5.x86_64.rpm 06cf3030bd05e5f1e0b8c5600f87aba3 qt-devel-3.3.6-23.el5.i386.rpm abe5a8d59f403ae69196eb3b589ed835 qt-devel-3.3.6-23.el5.x86_64.rpm 68f0b57e3946e02ad43412762874a3d3 qt-devel-docs-3.3.6-23.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/qt-3.3.6-23.el5.src.rpm 8aa420e8844191f9b99a3106bc4775d5 qt-3.3.6-23.el5.src.rpm i386: a62815532d4d95fb0a2ace2bd2aa7056 qt-3.3.6-23.el5.i386.rpm 704559a3c43a04a23aca0fb68354b97d qt-MySQL-3.3.6-23.el5.i386.rpm f8ef38105f543865e6430c986cf1de3b qt-ODBC-3.3.6-23.el5.i386.rpm 02cbb89197fd63e49774e7c028662689 qt-PostgreSQL-3.3.6-23.el5.i386.rpm 648b9919e69bfa355cdd3e6ed731e079 qt-config-3.3.6-23.el5.i386.rpm d8ba70ae8cb60ce407ed405d8a90abf3 qt-debuginfo-3.3.6-23.el5.i386.rpm 4abddb794a3e6c0d17e5b346704dd845 qt-designer-3.3.6-23.el5.i386.rpm 06cf3030bd05e5f1e0b8c5600f87aba3 qt-devel-3.3.6-23.el5.i386.rpm e3b7d0e850d7881dda277fff035ef628 qt-devel-docs-3.3.6-23.el5.i386.rpm ia64: a62815532d4d95fb0a2ace2bd2aa7056 qt-3.3.6-23.el5.i386.rpm d6ce784c073bec6df6deb6ad39f36b34 qt-3.3.6-23.el5.ia64.rpm f4678f53b56ff024922f6d6842eb069c qt-MySQL-3.3.6-23.el5.ia64.rpm 358e38dfc0d738448a3f92ba04b094fc qt-ODBC-3.3.6-23.el5.ia64.rpm a64ecfdf8159d5e28e46a8eccbc9f06d qt-PostgreSQL-3.3.6-23.el5.ia64.rpm de856dccb5c773f4ec622e6605e60aed qt-config-3.3.6-23.el5.ia64.rpm d8ba70ae8cb60ce407ed405d8a90abf3 qt-debuginfo-3.3.6-23.el5.i386.rpm 897dc6a06ac61f598475fbb271fabdda qt-debuginfo-3.3.6-23.el5.ia64.rpm 0bfdab13be794fa8bd39a94b461acbe2 qt-designer-3.3.6-23.el5.ia64.rpm 5440af6664c56fe3c377eacd567bed7e qt-devel-3.3.6-23.el5.ia64.rpm fe7bc051f63bc519381f80bc38f6b295 qt-devel-docs-3.3.6-23.el5.ia64.rpm ppc: e658cc6d041b6cb0ba6712d87d304cbe qt-3.3.6-23.el5.ppc.rpm b3d5eb5fab36b43f2758228425913e90 qt-3.3.6-23.el5.ppc64.rpm 9a723a34290afc0649ff317de7c6935b qt-MySQL-3.3.6-23.el5.ppc.rpm a25fc5f5c72b877d341e7aba8f8019cf qt-ODBC-3.3.6-23.el5.ppc.rpm d877e30725e2405ad9a3c1fd0ac9c34d qt-PostgreSQL-3.3.6-23.el5.ppc.rpm 6f0cab940b12ef0b403067def463426d qt-config-3.3.6-23.el5.ppc.rpm d1883645c03e59a055958b659b54228e qt-debuginfo-3.3.6-23.el5.ppc.rpm 4afa8d288b7e21284030665af6705ff4 qt-debuginfo-3.3.6-23.el5.ppc64.rpm 7d20c3f7834e3b65cdc476b4df6ebd1e qt-designer-3.3.6-23.el5.ppc.rpm 7729b95028686932f12d7adf3e8e0661 qt-devel-3.3.6-23.el5.ppc.rpm 5bcdc65d1922eb6546dfbf36b4caa4c7 qt-devel-3.3.6-23.el5.ppc64.rpm 3f8f5804975019509471122cfa7cc36f qt-devel-docs-3.3.6-23.el5.ppc.rpm s390x: cf67f012961779248908d3310b8154bf qt-3.3.6-23.el5.s390.rpm dafc14ec9191a516de769dc27b06bc11 qt-3.3.6-23.el5.s390x.rpm f3e3dbf4bb84f2dbb3e88805d7d485cb qt-MySQL-3.3.6-23.el5.s390x.rpm bd6143220b20888e97c9e68d9fc9ceb9 qt-ODBC-3.3.6-23.el5.s390x.rpm 70e17c732b26f00e10cf998ee315e145 qt-PostgreSQL-3.3.6-23.el5.s390x.rpm 8ff82552421d733739867646b23a12f8 qt-config-3.3.6-23.el5.s390x.rpm aa449b6af394a483da8d5aa929039e9e qt-debuginfo-3.3.6-23.el5.s390.rpm f3443d055a5c157f75f127d05917b9e1 qt-debuginfo-3.3.6-23.el5.s390x.rpm 2a04827cdc5235f13fe5d794f784987f qt-designer-3.3.6-23.el5.s390x.rpm fe76a4a2b913fa94e741f654747800ca qt-devel-3.3.6-23.el5.s390.rpm 097357049eff412b87f8413bcc30c5b5 qt-devel-3.3.6-23.el5.s390x.rpm cc3fd75cf2eca25cb0f9734287223003 qt-devel-docs-3.3.6-23.el5.s390x.rpm x86_64: a62815532d4d95fb0a2ace2bd2aa7056 qt-3.3.6-23.el5.i386.rpm bc8b1445b84bc1245d6a93d1d7405015 qt-3.3.6-23.el5.x86_64.rpm 3ee51007e2735c0edd37eb0d6d0b66af qt-MySQL-3.3.6-23.el5.x86_64.rpm 81c765d55082d719bb5e6aa5aafd9cdd qt-ODBC-3.3.6-23.el5.x86_64.rpm 166edb97c1045be8403b608676dc2838 qt-PostgreSQL-3.3.6-23.el5.x86_64.rpm f45940dba2c29b90f4032739efebdadf qt-config-3.3.6-23.el5.x86_64.rpm d8ba70ae8cb60ce407ed405d8a90abf3 qt-debuginfo-3.3.6-23.el5.i386.rpm 5342505f1aa0c23630b70770b9aace58 qt-debuginfo-3.3.6-23.el5.x86_64.rpm 3e334d03261e207876ea304ebdeae2da qt-designer-3.3.6-23.el5.x86_64.rpm 06cf3030bd05e5f1e0b8c5600f87aba3 qt-devel-3.3.6-23.el5.i386.rpm abe5a8d59f403ae69196eb3b589ed835 qt-devel-3.3.6-23.el5.x86_64.rpm 68f0b57e3946e02ad43412762874a3d3 qt-devel-docs-3.3.6-23.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0242 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4137 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFG6WIqXlSAg2UNWIIRAiUgAJ0csdObODqC8Bw8bHHiMDYAcaNFHgCeNkV/ CIO7V8GrJjdpDfmIW9By1i4= =KZnw -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Sep 18 08:07:25 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 18 Sep 2007 04:07:25 -0400 Subject: [RHSA-2007:0848-01] Important: openoffice.org security update Message-ID: <200709180807.l8I87UHv004346@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: openoffice.org security update Advisory ID: RHSA-2007:0848-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0848.html Issue date: 2007-09-18 Updated on: 2007-09-18 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-2834 - --------------------------------------------------------------------- 1. Summary: Updated openoffice.org packages to correct a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, x86_64 Red Hat Enterprise Linux WS version 3 - i386, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ppc, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, x86_64 Red Hat Enterprise Linux WS version 4 - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64 3. Problem description: OpenOffice.org is an office productivity suite that includes desktop applications such as a word processor, spreadsheet, presentation manager, formula editor, and drawing program. A heap overflow flaw was found in the TIFF parser. An attacker could create a carefully crafted document containing a malicious TIFF file that could cause OpenOffice.org to crash or possibly execute arbitrary code if opened by a victim. (CVE-2007-2834) All users of OpenOffice.org are advised to upgrade to these updated packages, which contain a backported fix to correct this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 251967 - CVE-2007-2834 openoffice.org TIFF parsing heap overflow 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/openoffice.org-1.1.2-40.2.0.EL3.src.rpm cda6301a8c14294e012a4e7cb2dbc2a7 openoffice.org-1.1.2-40.2.0.EL3.src.rpm i386: fae944533f645528e8478bed654a3c89 openoffice.org-1.1.2-40.2.0.EL3.i386.rpm 6425f172f0d92d45fe6f12f00954bd0a openoffice.org-debuginfo-1.1.2-40.2.0.EL3.i386.rpm e25e0fe99e318d78d912aba112617a79 openoffice.org-i18n-1.1.2-40.2.0.EL3.i386.rpm 5e17e1c50fbbce26ffb5dfa8b1266be8 openoffice.org-libs-1.1.2-40.2.0.EL3.i386.rpm x86_64: fae944533f645528e8478bed654a3c89 openoffice.org-1.1.2-40.2.0.EL3.i386.rpm 6425f172f0d92d45fe6f12f00954bd0a openoffice.org-debuginfo-1.1.2-40.2.0.EL3.i386.rpm e25e0fe99e318d78d912aba112617a79 openoffice.org-i18n-1.1.2-40.2.0.EL3.i386.rpm 5e17e1c50fbbce26ffb5dfa8b1266be8 openoffice.org-libs-1.1.2-40.2.0.EL3.i386.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/openoffice.org-1.1.2-40.2.0.EL3.src.rpm cda6301a8c14294e012a4e7cb2dbc2a7 openoffice.org-1.1.2-40.2.0.EL3.src.rpm i386: fae944533f645528e8478bed654a3c89 openoffice.org-1.1.2-40.2.0.EL3.i386.rpm 6425f172f0d92d45fe6f12f00954bd0a openoffice.org-debuginfo-1.1.2-40.2.0.EL3.i386.rpm e25e0fe99e318d78d912aba112617a79 openoffice.org-i18n-1.1.2-40.2.0.EL3.i386.rpm 5e17e1c50fbbce26ffb5dfa8b1266be8 openoffice.org-libs-1.1.2-40.2.0.EL3.i386.rpm x86_64: fae944533f645528e8478bed654a3c89 openoffice.org-1.1.2-40.2.0.EL3.i386.rpm 6425f172f0d92d45fe6f12f00954bd0a openoffice.org-debuginfo-1.1.2-40.2.0.EL3.i386.rpm e25e0fe99e318d78d912aba112617a79 openoffice.org-i18n-1.1.2-40.2.0.EL3.i386.rpm 5e17e1c50fbbce26ffb5dfa8b1266be8 openoffice.org-libs-1.1.2-40.2.0.EL3.i386.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/openoffice.org-1.1.2-40.2.0.EL3.src.rpm cda6301a8c14294e012a4e7cb2dbc2a7 openoffice.org-1.1.2-40.2.0.EL3.src.rpm i386: fae944533f645528e8478bed654a3c89 openoffice.org-1.1.2-40.2.0.EL3.i386.rpm 6425f172f0d92d45fe6f12f00954bd0a openoffice.org-debuginfo-1.1.2-40.2.0.EL3.i386.rpm e25e0fe99e318d78d912aba112617a79 openoffice.org-i18n-1.1.2-40.2.0.EL3.i386.rpm 5e17e1c50fbbce26ffb5dfa8b1266be8 openoffice.org-libs-1.1.2-40.2.0.EL3.i386.rpm x86_64: fae944533f645528e8478bed654a3c89 openoffice.org-1.1.2-40.2.0.EL3.i386.rpm 6425f172f0d92d45fe6f12f00954bd0a openoffice.org-debuginfo-1.1.2-40.2.0.EL3.i386.rpm e25e0fe99e318d78d912aba112617a79 openoffice.org-i18n-1.1.2-40.2.0.EL3.i386.rpm 5e17e1c50fbbce26ffb5dfa8b1266be8 openoffice.org-libs-1.1.2-40.2.0.EL3.i386.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/openoffice.org-1.1.2-40.2.0.EL3.src.rpm cda6301a8c14294e012a4e7cb2dbc2a7 openoffice.org-1.1.2-40.2.0.EL3.src.rpm i386: fae944533f645528e8478bed654a3c89 openoffice.org-1.1.2-40.2.0.EL3.i386.rpm 6425f172f0d92d45fe6f12f00954bd0a openoffice.org-debuginfo-1.1.2-40.2.0.EL3.i386.rpm e25e0fe99e318d78d912aba112617a79 openoffice.org-i18n-1.1.2-40.2.0.EL3.i386.rpm 5e17e1c50fbbce26ffb5dfa8b1266be8 openoffice.org-libs-1.1.2-40.2.0.EL3.i386.rpm x86_64: fae944533f645528e8478bed654a3c89 openoffice.org-1.1.2-40.2.0.EL3.i386.rpm 6425f172f0d92d45fe6f12f00954bd0a openoffice.org-debuginfo-1.1.2-40.2.0.EL3.i386.rpm e25e0fe99e318d78d912aba112617a79 openoffice.org-i18n-1.1.2-40.2.0.EL3.i386.rpm 5e17e1c50fbbce26ffb5dfa8b1266be8 openoffice.org-libs-1.1.2-40.2.0.EL3.i386.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/openoffice.org-1.1.5-10.6.0.2.EL4.src.rpm f385fc70fb19a9a202f668ea88f8182d openoffice.org-1.1.5-10.6.0.2.EL4.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/openoffice.org2-2.0.4-5.7.0.2.0.src.rpm 5a0237cf206283dedf47332fcfde60d4 openoffice.org2-2.0.4-5.7.0.2.0.src.rpm i386: 6622fb35dc095bddcb96fb3b71b34101 openoffice.org-1.1.5-10.6.0.2.EL4.i386.rpm a025bd5c155c9ccb18b545a852cd42d5 openoffice.org-debuginfo-1.1.5-10.6.0.2.EL4.i386.rpm d1f2ddf9b3b5eb3bff7ce818c781a5b9 openoffice.org-i18n-1.1.5-10.6.0.2.EL4.i386.rpm 3a5792dc36d019ee026fdd1f0a8f90d5 openoffice.org-kde-1.1.5-10.6.0.2.EL4.i386.rpm 4bb284579c5821c158ef738435825551 openoffice.org-libs-1.1.5-10.6.0.2.EL4.i386.rpm b81517d777631682b09ce4f08287d04b openoffice.org2-base-2.0.4-5.7.0.2.0.i386.rpm 5470e98a9dbc6323a044c7e9407a4acc openoffice.org2-calc-2.0.4-5.7.0.2.0.i386.rpm 32caa80ac3cae81cbb4c4d2ffbd9f74c openoffice.org2-core-2.0.4-5.7.0.2.0.i386.rpm cf381c3983abb0b03e30a93c319b4ebb openoffice.org2-debuginfo-2.0.4-5.7.0.2.0.i386.rpm 33cd3221705b9cafe06bd7cde0cf26f1 openoffice.org2-draw-2.0.4-5.7.0.2.0.i386.rpm f4da6e919c4c28534dfd6c69fc229b71 openoffice.org2-emailmerge-2.0.4-5.7.0.2.0.i386.rpm c9ba3778840be3982cb02e4fcd4adc98 openoffice.org2-graphicfilter-2.0.4-5.7.0.2.0.i386.rpm 573e849d5e4c1c0b359253b72a458888 openoffice.org2-impress-2.0.4-5.7.0.2.0.i386.rpm 0410b9809dc439d118315c0df34b351a openoffice.org2-javafilter-2.0.4-5.7.0.2.0.i386.rpm cdc374458dc9ac2c1220f5de1257663d openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.2.0.i386.rpm f75d173cb379369ac3a4dd07e99bf250 openoffice.org2-langpack-ar-2.0.4-5.7.0.2.0.i386.rpm 9b5555252bbd3b12a7761e5fc8f22a5b openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.2.0.i386.rpm e1011c94d59a6d56e0f0afd4aac67350 openoffice.org2-langpack-bn-2.0.4-5.7.0.2.0.i386.rpm d1e26eeebce8de6eaae2ed9634dd8faf openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.2.0.i386.rpm c988cfc00860ef8e2aea9829a917ac2a openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.2.0.i386.rpm 76114ee6e99fe489e50bca30ec8ded26 openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.2.0.i386.rpm f84e6e453913a521cef6ffc28eeb4116 openoffice.org2-langpack-da_DK-2.0.4-5.7.0.2.0.i386.rpm f61dde7b2895e2b768cf469fc6a3291a openoffice.org2-langpack-de-2.0.4-5.7.0.2.0.i386.rpm 42a09f54ecbe91d9f484b357522abd24 openoffice.org2-langpack-el_GR-2.0.4-5.7.0.2.0.i386.rpm 93529946e36b147c514b0226a1b4eb16 openoffice.org2-langpack-es-2.0.4-5.7.0.2.0.i386.rpm e0bf60b850860fc13236d5ec33bb97e8 openoffice.org2-langpack-et_EE-2.0.4-5.7.0.2.0.i386.rpm a0b97e60c64af2152426f4efb48c2720 openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.2.0.i386.rpm 07fd70d67fd741ef72c3e58fcff9b155 openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.2.0.i386.rpm 97e40529bed6dd5f59a8327bf6febbfa openoffice.org2-langpack-fr-2.0.4-5.7.0.2.0.i386.rpm c736e9a8c7a512d77de5e61fa7c81d2b openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.2.0.i386.rpm 1f3321f0db5019d89fe685c1496e6f49 openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.2.0.i386.rpm 36c7b798f27671a18ee9bb5e27dc2272 openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.2.0.i386.rpm 3199bfdadf658b26ad98a75872f3e32c openoffice.org2-langpack-he_IL-2.0.4-5.7.0.2.0.i386.rpm e2941cde4383600996266d3098b258e8 openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.2.0.i386.rpm 1f1d7660ced8e6b9443dab748c0cd4b3 openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.2.0.i386.rpm 02c253c5b1b4fd8750d6400fb6fd4e6a openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.2.0.i386.rpm 970d833b667fce61c3f3041ee53604e3 openoffice.org2-langpack-it-2.0.4-5.7.0.2.0.i386.rpm 8f9438605d8e1b87dc3d17a6a560ddf0 openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.2.0.i386.rpm 98517b6229f0b5c4909d13351f2607c5 openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.2.0.i386.rpm a1ce416439ad89ab7bcf54918b7b6345 openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.2.0.i386.rpm 921b66adb4f04515c5e24dc100d40f0b openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.2.0.i386.rpm 4494cc3ff5379cd4469fcd2ec66978db openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.2.0.i386.rpm 6fadfc811974b83c8b17639c121bb16c openoffice.org2-langpack-nl-2.0.4-5.7.0.2.0.i386.rpm 3e1ad08cdc9e0b3fa33a9c7f0e7b625e openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.2.0.i386.rpm a31edb71036615dda977029e1c38d01c openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.2.0.i386.rpm 82447e11d77b2bb47922bd42c043c7c2 openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.2.0.i386.rpm 983e720781e73591b41439262b3d8dff openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.2.0.i386.rpm af152d89d000ca86e013a893d8d7f84b openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.2.0.i386.rpm 84e17d9e83e081f44493fe9d8c3575ac openoffice.org2-langpack-ru-2.0.4-5.7.0.2.0.i386.rpm 553b3a790d64dacd12fd2f25a4867c1a openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.2.0.i386.rpm eb84b62480f2a73273771f2fd57890e8 openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.2.0.i386.rpm de19192c1f758d22f8a731ad35b4a8d1 openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.2.0.i386.rpm cb8419d4a5d54dd9aa80f2c32cb3c01e openoffice.org2-langpack-sv-2.0.4-5.7.0.2.0.i386.rpm 54f306597145e4577c69f7f4f8d7e1da openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.2.0.i386.rpm ddf43f07256a1b62cafc28db325c2482 openoffice.org2-langpack-th_TH-2.0.4-5.7.0.2.0.i386.rpm 732ce6fb6b4ac532de8a01bd506a392c openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.2.0.i386.rpm 6a0f9839a93625b8aa68073f2da8dec0 openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.2.0.i386.rpm 8f426caf1ad5774486a4191994a48913 openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.2.0.i386.rpm 6f22f741066e1dd63b7bb7f97b190ae2 openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.2.0.i386.rpm ddb1ab98799925a9c9aafa2c89cf61fe openoffice.org2-math-2.0.4-5.7.0.2.0.i386.rpm 6a8d275119499ff6cf7a0c8a0035bb4d openoffice.org2-pyuno-2.0.4-5.7.0.2.0.i386.rpm 7147ee6882a19d91a654d7c1e5adcf6f openoffice.org2-testtools-2.0.4-5.7.0.2.0.i386.rpm f21dffe07771e50e7545e8966aeb5921 openoffice.org2-writer-2.0.4-5.7.0.2.0.i386.rpm 96150bffb05a8792d702a523f2366bfe openoffice.org2-xsltfilter-2.0.4-5.7.0.2.0.i386.rpm ppc: b463f63d05f314702739fd42b4e9a4be openoffice.org-1.1.5-10.6.0.2.EL4.ppc.rpm d032f3ac3c9050c217110f81332363f8 openoffice.org-debuginfo-1.1.5-10.6.0.2.EL4.ppc.rpm 75c54b8695263f2c2f2ee9490e15b683 openoffice.org-i18n-1.1.5-10.6.0.2.EL4.ppc.rpm af6618793739ffb70a83836411c8e9f7 openoffice.org-kde-1.1.5-10.6.0.2.EL4.ppc.rpm 5d5fe0a553d95be75673e1b333550152 openoffice.org-libs-1.1.5-10.6.0.2.EL4.ppc.rpm bce329c27670b155a063b3d2cf8b9c64 openoffice.org2-base-2.0.4-5.7.0.2.0.ppc.rpm 9e04f68f7365fe1454a79159cdbf3303 openoffice.org2-calc-2.0.4-5.7.0.2.0.ppc.rpm 95d66b318afb66f20e09dfbaf398f4c8 openoffice.org2-core-2.0.4-5.7.0.2.0.ppc.rpm f343cb3867b60329201d9c745d949ca0 openoffice.org2-debuginfo-2.0.4-5.7.0.2.0.ppc.rpm 3864a2e367527d74b98902ebfd79bbd1 openoffice.org2-draw-2.0.4-5.7.0.2.0.ppc.rpm 0f747faea75edf756d4d8ff111cf7be1 openoffice.org2-emailmerge-2.0.4-5.7.0.2.0.ppc.rpm 985cf4dbbe6bace2b1a61f933b434dc2 openoffice.org2-graphicfilter-2.0.4-5.7.0.2.0.ppc.rpm 3de607076f670ffea173adcde6079794 openoffice.org2-impress-2.0.4-5.7.0.2.0.ppc.rpm 117a4fae0ccdd33c863a0dc34501f6f3 openoffice.org2-javafilter-2.0.4-5.7.0.2.0.ppc.rpm 316f7af4b2c7c643e5e9aa34931da669 openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.2.0.ppc.rpm 0696a7a10d63d830408ed6d600ce8039 openoffice.org2-langpack-ar-2.0.4-5.7.0.2.0.ppc.rpm 275e33ee728707cf9188e5b954161a86 openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.2.0.ppc.rpm 218e812c724178049d51383a6d6aaed9 openoffice.org2-langpack-bn-2.0.4-5.7.0.2.0.ppc.rpm 28d82e8cb8dcfd45eb5fceec329e6566 openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.2.0.ppc.rpm 1292db6c421fa9a1d4c16dedddcbd442 openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.2.0.ppc.rpm 3ea5c70c78e647188faf738f8e5800aa openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.2.0.ppc.rpm a6d070376fb19aca3693f70ba990584d openoffice.org2-langpack-da_DK-2.0.4-5.7.0.2.0.ppc.rpm 5db39a11a1492f7e4d4455986160f808 openoffice.org2-langpack-de-2.0.4-5.7.0.2.0.ppc.rpm bbff54742d2a82595e7780c04418b651 openoffice.org2-langpack-el_GR-2.0.4-5.7.0.2.0.ppc.rpm ebef8f2517af585400d32ac61c9f4a7c openoffice.org2-langpack-es-2.0.4-5.7.0.2.0.ppc.rpm e35064e40b5cf27b66161737e0bce1b8 openoffice.org2-langpack-et_EE-2.0.4-5.7.0.2.0.ppc.rpm 3de835506e677420357e6d896d20a2ad openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.2.0.ppc.rpm 6a485c2ff3b7d1e2fb6746b14b9ac87e openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.2.0.ppc.rpm 2215ef74a0aa7fcc7b1ac5a91e0abbff openoffice.org2-langpack-fr-2.0.4-5.7.0.2.0.ppc.rpm a43a0c6a1b872e1acda937ef91f29383 openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.2.0.ppc.rpm f83f3d7df4110c81e98164d5c5d9d263 openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.2.0.ppc.rpm b091b8a9a32cb8f9c220dcd7f120900d openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.2.0.ppc.rpm 1e26f395a6b55fbb8c3ff5be1e295474 openoffice.org2-langpack-he_IL-2.0.4-5.7.0.2.0.ppc.rpm 94617fb2573b2d3712658483a98c7f3b openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.2.0.ppc.rpm d98396e5f6cc5caa694e63fdfdde350c openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.2.0.ppc.rpm 8541174de75762f8ee6f85edbfdeaf2b openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.2.0.ppc.rpm b55384ab25439193aec629be3bfe4a98 openoffice.org2-langpack-it-2.0.4-5.7.0.2.0.ppc.rpm 3024dc8fae88bcb95fae65d8092aea33 openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.2.0.ppc.rpm 067eb4c6c6ad279b2954b28510fe4eb6 openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.2.0.ppc.rpm aa412924affe736ffbe604f08836b00d openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.2.0.ppc.rpm b2c6afa934fafb86bf9f7036e52a1241 openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.2.0.ppc.rpm 2b6a1794e5cfb9541d9f006b6f76479e openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.2.0.ppc.rpm 05b272286b9353806fcf89b54bc9f2f9 openoffice.org2-langpack-nl-2.0.4-5.7.0.2.0.ppc.rpm 61e73bba9752ab34ff72d81b761768b6 openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.2.0.ppc.rpm 7fa9882cc099671e18417242a95c069a openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.2.0.ppc.rpm 804d390ed1fa476551dd8a2fbd952d6e openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.2.0.ppc.rpm e50ca1ebc48b5cc9e269525b4eee71c0 openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.2.0.ppc.rpm 56315f74b408a7179118e0d0324c7246 openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.2.0.ppc.rpm e0c47883250a92432cb33c118a44f729 openoffice.org2-langpack-ru-2.0.4-5.7.0.2.0.ppc.rpm ac2d066d5dac77fafb3042744628fa6d openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.2.0.ppc.rpm eedebe565c714ae484d8e41515024cab openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.2.0.ppc.rpm 9152d99e8dc56f1a9922229de30c9b64 openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.2.0.ppc.rpm 9e70fec584701c3ba4f1e10712f482c8 openoffice.org2-langpack-sv-2.0.4-5.7.0.2.0.ppc.rpm 7d63bf818dc5d43a5de41fd4c3e0cdcd openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.2.0.ppc.rpm f413959ab7df48e2fb0ab4e81e31a776 openoffice.org2-langpack-th_TH-2.0.4-5.7.0.2.0.ppc.rpm b3f4561a8244f0935f65697a1bd5fb43 openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.2.0.ppc.rpm caddee45f9b8ca22fd56fce71dcbfb12 openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.2.0.ppc.rpm ddaf55278b1d2dd42bd8c2127d170897 openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.2.0.ppc.rpm 316031bf5dd7b86cf27075f596d8963b openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.2.0.ppc.rpm a3a9b3512940e08cacaaf7243cebcfcf openoffice.org2-math-2.0.4-5.7.0.2.0.ppc.rpm 614015e21eee7769ca5b28861aa9db9e openoffice.org2-pyuno-2.0.4-5.7.0.2.0.ppc.rpm 342194a16a12d0dbfea3cfd376bbdd3a openoffice.org2-testtools-2.0.4-5.7.0.2.0.ppc.rpm 41fcd58c5390db21f55ca606645822fe openoffice.org2-writer-2.0.4-5.7.0.2.0.ppc.rpm 2248df6c967cc80e3c495777f0097797 openoffice.org2-xsltfilter-2.0.4-5.7.0.2.0.ppc.rpm x86_64: 6622fb35dc095bddcb96fb3b71b34101 openoffice.org-1.1.5-10.6.0.2.EL4.i386.rpm a025bd5c155c9ccb18b545a852cd42d5 openoffice.org-debuginfo-1.1.5-10.6.0.2.EL4.i386.rpm d1f2ddf9b3b5eb3bff7ce818c781a5b9 openoffice.org-i18n-1.1.5-10.6.0.2.EL4.i386.rpm 4bb284579c5821c158ef738435825551 openoffice.org-libs-1.1.5-10.6.0.2.EL4.i386.rpm b81517d777631682b09ce4f08287d04b openoffice.org2-base-2.0.4-5.7.0.2.0.i386.rpm 5470e98a9dbc6323a044c7e9407a4acc openoffice.org2-calc-2.0.4-5.7.0.2.0.i386.rpm 32caa80ac3cae81cbb4c4d2ffbd9f74c openoffice.org2-core-2.0.4-5.7.0.2.0.i386.rpm cf381c3983abb0b03e30a93c319b4ebb openoffice.org2-debuginfo-2.0.4-5.7.0.2.0.i386.rpm 33cd3221705b9cafe06bd7cde0cf26f1 openoffice.org2-draw-2.0.4-5.7.0.2.0.i386.rpm f4da6e919c4c28534dfd6c69fc229b71 openoffice.org2-emailmerge-2.0.4-5.7.0.2.0.i386.rpm c9ba3778840be3982cb02e4fcd4adc98 openoffice.org2-graphicfilter-2.0.4-5.7.0.2.0.i386.rpm 573e849d5e4c1c0b359253b72a458888 openoffice.org2-impress-2.0.4-5.7.0.2.0.i386.rpm 0410b9809dc439d118315c0df34b351a openoffice.org2-javafilter-2.0.4-5.7.0.2.0.i386.rpm cdc374458dc9ac2c1220f5de1257663d openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.2.0.i386.rpm f75d173cb379369ac3a4dd07e99bf250 openoffice.org2-langpack-ar-2.0.4-5.7.0.2.0.i386.rpm 9b5555252bbd3b12a7761e5fc8f22a5b openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.2.0.i386.rpm e1011c94d59a6d56e0f0afd4aac67350 openoffice.org2-langpack-bn-2.0.4-5.7.0.2.0.i386.rpm d1e26eeebce8de6eaae2ed9634dd8faf openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.2.0.i386.rpm c988cfc00860ef8e2aea9829a917ac2a openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.2.0.i386.rpm 76114ee6e99fe489e50bca30ec8ded26 openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.2.0.i386.rpm f84e6e453913a521cef6ffc28eeb4116 openoffice.org2-langpack-da_DK-2.0.4-5.7.0.2.0.i386.rpm f61dde7b2895e2b768cf469fc6a3291a openoffice.org2-langpack-de-2.0.4-5.7.0.2.0.i386.rpm 42a09f54ecbe91d9f484b357522abd24 openoffice.org2-langpack-el_GR-2.0.4-5.7.0.2.0.i386.rpm 93529946e36b147c514b0226a1b4eb16 openoffice.org2-langpack-es-2.0.4-5.7.0.2.0.i386.rpm e0bf60b850860fc13236d5ec33bb97e8 openoffice.org2-langpack-et_EE-2.0.4-5.7.0.2.0.i386.rpm a0b97e60c64af2152426f4efb48c2720 openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.2.0.i386.rpm 07fd70d67fd741ef72c3e58fcff9b155 openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.2.0.i386.rpm 97e40529bed6dd5f59a8327bf6febbfa openoffice.org2-langpack-fr-2.0.4-5.7.0.2.0.i386.rpm c736e9a8c7a512d77de5e61fa7c81d2b openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.2.0.i386.rpm 1f3321f0db5019d89fe685c1496e6f49 openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.2.0.i386.rpm 36c7b798f27671a18ee9bb5e27dc2272 openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.2.0.i386.rpm 3199bfdadf658b26ad98a75872f3e32c openoffice.org2-langpack-he_IL-2.0.4-5.7.0.2.0.i386.rpm e2941cde4383600996266d3098b258e8 openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.2.0.i386.rpm 1f1d7660ced8e6b9443dab748c0cd4b3 openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.2.0.i386.rpm 02c253c5b1b4fd8750d6400fb6fd4e6a openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.2.0.i386.rpm 970d833b667fce61c3f3041ee53604e3 openoffice.org2-langpack-it-2.0.4-5.7.0.2.0.i386.rpm 8f9438605d8e1b87dc3d17a6a560ddf0 openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.2.0.i386.rpm 98517b6229f0b5c4909d13351f2607c5 openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.2.0.i386.rpm a1ce416439ad89ab7bcf54918b7b6345 openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.2.0.i386.rpm 921b66adb4f04515c5e24dc100d40f0b openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.2.0.i386.rpm 4494cc3ff5379cd4469fcd2ec66978db openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.2.0.i386.rpm 6fadfc811974b83c8b17639c121bb16c openoffice.org2-langpack-nl-2.0.4-5.7.0.2.0.i386.rpm 3e1ad08cdc9e0b3fa33a9c7f0e7b625e openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.2.0.i386.rpm a31edb71036615dda977029e1c38d01c openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.2.0.i386.rpm 82447e11d77b2bb47922bd42c043c7c2 openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.2.0.i386.rpm 983e720781e73591b41439262b3d8dff openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.2.0.i386.rpm af152d89d000ca86e013a893d8d7f84b openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.2.0.i386.rpm 84e17d9e83e081f44493fe9d8c3575ac openoffice.org2-langpack-ru-2.0.4-5.7.0.2.0.i386.rpm 553b3a790d64dacd12fd2f25a4867c1a openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.2.0.i386.rpm eb84b62480f2a73273771f2fd57890e8 openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.2.0.i386.rpm de19192c1f758d22f8a731ad35b4a8d1 openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.2.0.i386.rpm cb8419d4a5d54dd9aa80f2c32cb3c01e openoffice.org2-langpack-sv-2.0.4-5.7.0.2.0.i386.rpm 54f306597145e4577c69f7f4f8d7e1da openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.2.0.i386.rpm ddf43f07256a1b62cafc28db325c2482 openoffice.org2-langpack-th_TH-2.0.4-5.7.0.2.0.i386.rpm 732ce6fb6b4ac532de8a01bd506a392c openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.2.0.i386.rpm 6a0f9839a93625b8aa68073f2da8dec0 openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.2.0.i386.rpm 8f426caf1ad5774486a4191994a48913 openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.2.0.i386.rpm 6f22f741066e1dd63b7bb7f97b190ae2 openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.2.0.i386.rpm ddb1ab98799925a9c9aafa2c89cf61fe openoffice.org2-math-2.0.4-5.7.0.2.0.i386.rpm 6a8d275119499ff6cf7a0c8a0035bb4d openoffice.org2-pyuno-2.0.4-5.7.0.2.0.i386.rpm 7147ee6882a19d91a654d7c1e5adcf6f openoffice.org2-testtools-2.0.4-5.7.0.2.0.i386.rpm f21dffe07771e50e7545e8966aeb5921 openoffice.org2-writer-2.0.4-5.7.0.2.0.i386.rpm 96150bffb05a8792d702a523f2366bfe openoffice.org2-xsltfilter-2.0.4-5.7.0.2.0.i386.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/openoffice.org-1.1.5-10.6.0.2.EL4.src.rpm f385fc70fb19a9a202f668ea88f8182d openoffice.org-1.1.5-10.6.0.2.EL4.src.rpm ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/openoffice.org2-2.0.4-5.7.0.2.0.src.rpm 5a0237cf206283dedf47332fcfde60d4 openoffice.org2-2.0.4-5.7.0.2.0.src.rpm i386: 6622fb35dc095bddcb96fb3b71b34101 openoffice.org-1.1.5-10.6.0.2.EL4.i386.rpm a025bd5c155c9ccb18b545a852cd42d5 openoffice.org-debuginfo-1.1.5-10.6.0.2.EL4.i386.rpm d1f2ddf9b3b5eb3bff7ce818c781a5b9 openoffice.org-i18n-1.1.5-10.6.0.2.EL4.i386.rpm 3a5792dc36d019ee026fdd1f0a8f90d5 openoffice.org-kde-1.1.5-10.6.0.2.EL4.i386.rpm 4bb284579c5821c158ef738435825551 openoffice.org-libs-1.1.5-10.6.0.2.EL4.i386.rpm b81517d777631682b09ce4f08287d04b openoffice.org2-base-2.0.4-5.7.0.2.0.i386.rpm 5470e98a9dbc6323a044c7e9407a4acc openoffice.org2-calc-2.0.4-5.7.0.2.0.i386.rpm 32caa80ac3cae81cbb4c4d2ffbd9f74c openoffice.org2-core-2.0.4-5.7.0.2.0.i386.rpm cf381c3983abb0b03e30a93c319b4ebb openoffice.org2-debuginfo-2.0.4-5.7.0.2.0.i386.rpm 33cd3221705b9cafe06bd7cde0cf26f1 openoffice.org2-draw-2.0.4-5.7.0.2.0.i386.rpm f4da6e919c4c28534dfd6c69fc229b71 openoffice.org2-emailmerge-2.0.4-5.7.0.2.0.i386.rpm c9ba3778840be3982cb02e4fcd4adc98 openoffice.org2-graphicfilter-2.0.4-5.7.0.2.0.i386.rpm 573e849d5e4c1c0b359253b72a458888 openoffice.org2-impress-2.0.4-5.7.0.2.0.i386.rpm 0410b9809dc439d118315c0df34b351a openoffice.org2-javafilter-2.0.4-5.7.0.2.0.i386.rpm cdc374458dc9ac2c1220f5de1257663d openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.2.0.i386.rpm f75d173cb379369ac3a4dd07e99bf250 openoffice.org2-langpack-ar-2.0.4-5.7.0.2.0.i386.rpm 9b5555252bbd3b12a7761e5fc8f22a5b openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.2.0.i386.rpm e1011c94d59a6d56e0f0afd4aac67350 openoffice.org2-langpack-bn-2.0.4-5.7.0.2.0.i386.rpm d1e26eeebce8de6eaae2ed9634dd8faf openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.2.0.i386.rpm c988cfc00860ef8e2aea9829a917ac2a openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.2.0.i386.rpm 76114ee6e99fe489e50bca30ec8ded26 openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.2.0.i386.rpm f84e6e453913a521cef6ffc28eeb4116 openoffice.org2-langpack-da_DK-2.0.4-5.7.0.2.0.i386.rpm f61dde7b2895e2b768cf469fc6a3291a openoffice.org2-langpack-de-2.0.4-5.7.0.2.0.i386.rpm 42a09f54ecbe91d9f484b357522abd24 openoffice.org2-langpack-el_GR-2.0.4-5.7.0.2.0.i386.rpm 93529946e36b147c514b0226a1b4eb16 openoffice.org2-langpack-es-2.0.4-5.7.0.2.0.i386.rpm e0bf60b850860fc13236d5ec33bb97e8 openoffice.org2-langpack-et_EE-2.0.4-5.7.0.2.0.i386.rpm a0b97e60c64af2152426f4efb48c2720 openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.2.0.i386.rpm 07fd70d67fd741ef72c3e58fcff9b155 openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.2.0.i386.rpm 97e40529bed6dd5f59a8327bf6febbfa openoffice.org2-langpack-fr-2.0.4-5.7.0.2.0.i386.rpm c736e9a8c7a512d77de5e61fa7c81d2b openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.2.0.i386.rpm 1f3321f0db5019d89fe685c1496e6f49 openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.2.0.i386.rpm 36c7b798f27671a18ee9bb5e27dc2272 openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.2.0.i386.rpm 3199bfdadf658b26ad98a75872f3e32c openoffice.org2-langpack-he_IL-2.0.4-5.7.0.2.0.i386.rpm e2941cde4383600996266d3098b258e8 openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.2.0.i386.rpm 1f1d7660ced8e6b9443dab748c0cd4b3 openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.2.0.i386.rpm 02c253c5b1b4fd8750d6400fb6fd4e6a openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.2.0.i386.rpm 970d833b667fce61c3f3041ee53604e3 openoffice.org2-langpack-it-2.0.4-5.7.0.2.0.i386.rpm 8f9438605d8e1b87dc3d17a6a560ddf0 openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.2.0.i386.rpm 98517b6229f0b5c4909d13351f2607c5 openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.2.0.i386.rpm a1ce416439ad89ab7bcf54918b7b6345 openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.2.0.i386.rpm 921b66adb4f04515c5e24dc100d40f0b openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.2.0.i386.rpm 4494cc3ff5379cd4469fcd2ec66978db openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.2.0.i386.rpm 6fadfc811974b83c8b17639c121bb16c openoffice.org2-langpack-nl-2.0.4-5.7.0.2.0.i386.rpm 3e1ad08cdc9e0b3fa33a9c7f0e7b625e openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.2.0.i386.rpm a31edb71036615dda977029e1c38d01c openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.2.0.i386.rpm 82447e11d77b2bb47922bd42c043c7c2 openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.2.0.i386.rpm 983e720781e73591b41439262b3d8dff openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.2.0.i386.rpm af152d89d000ca86e013a893d8d7f84b openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.2.0.i386.rpm 84e17d9e83e081f44493fe9d8c3575ac openoffice.org2-langpack-ru-2.0.4-5.7.0.2.0.i386.rpm 553b3a790d64dacd12fd2f25a4867c1a openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.2.0.i386.rpm eb84b62480f2a73273771f2fd57890e8 openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.2.0.i386.rpm de19192c1f758d22f8a731ad35b4a8d1 openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.2.0.i386.rpm cb8419d4a5d54dd9aa80f2c32cb3c01e openoffice.org2-langpack-sv-2.0.4-5.7.0.2.0.i386.rpm 54f306597145e4577c69f7f4f8d7e1da openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.2.0.i386.rpm ddf43f07256a1b62cafc28db325c2482 openoffice.org2-langpack-th_TH-2.0.4-5.7.0.2.0.i386.rpm 732ce6fb6b4ac532de8a01bd506a392c openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.2.0.i386.rpm 6a0f9839a93625b8aa68073f2da8dec0 openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.2.0.i386.rpm 8f426caf1ad5774486a4191994a48913 openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.2.0.i386.rpm 6f22f741066e1dd63b7bb7f97b190ae2 openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.2.0.i386.rpm ddb1ab98799925a9c9aafa2c89cf61fe openoffice.org2-math-2.0.4-5.7.0.2.0.i386.rpm 6a8d275119499ff6cf7a0c8a0035bb4d openoffice.org2-pyuno-2.0.4-5.7.0.2.0.i386.rpm 7147ee6882a19d91a654d7c1e5adcf6f openoffice.org2-testtools-2.0.4-5.7.0.2.0.i386.rpm f21dffe07771e50e7545e8966aeb5921 openoffice.org2-writer-2.0.4-5.7.0.2.0.i386.rpm 96150bffb05a8792d702a523f2366bfe openoffice.org2-xsltfilter-2.0.4-5.7.0.2.0.i386.rpm x86_64: 6622fb35dc095bddcb96fb3b71b34101 openoffice.org-1.1.5-10.6.0.2.EL4.i386.rpm a025bd5c155c9ccb18b545a852cd42d5 openoffice.org-debuginfo-1.1.5-10.6.0.2.EL4.i386.rpm d1f2ddf9b3b5eb3bff7ce818c781a5b9 openoffice.org-i18n-1.1.5-10.6.0.2.EL4.i386.rpm 4bb284579c5821c158ef738435825551 openoffice.org-libs-1.1.5-10.6.0.2.EL4.i386.rpm b81517d777631682b09ce4f08287d04b openoffice.org2-base-2.0.4-5.7.0.2.0.i386.rpm 5470e98a9dbc6323a044c7e9407a4acc openoffice.org2-calc-2.0.4-5.7.0.2.0.i386.rpm 32caa80ac3cae81cbb4c4d2ffbd9f74c openoffice.org2-core-2.0.4-5.7.0.2.0.i386.rpm cf381c3983abb0b03e30a93c319b4ebb openoffice.org2-debuginfo-2.0.4-5.7.0.2.0.i386.rpm 33cd3221705b9cafe06bd7cde0cf26f1 openoffice.org2-draw-2.0.4-5.7.0.2.0.i386.rpm f4da6e919c4c28534dfd6c69fc229b71 openoffice.org2-emailmerge-2.0.4-5.7.0.2.0.i386.rpm c9ba3778840be3982cb02e4fcd4adc98 openoffice.org2-graphicfilter-2.0.4-5.7.0.2.0.i386.rpm 573e849d5e4c1c0b359253b72a458888 openoffice.org2-impress-2.0.4-5.7.0.2.0.i386.rpm 0410b9809dc439d118315c0df34b351a openoffice.org2-javafilter-2.0.4-5.7.0.2.0.i386.rpm cdc374458dc9ac2c1220f5de1257663d openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.2.0.i386.rpm f75d173cb379369ac3a4dd07e99bf250 openoffice.org2-langpack-ar-2.0.4-5.7.0.2.0.i386.rpm 9b5555252bbd3b12a7761e5fc8f22a5b openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.2.0.i386.rpm e1011c94d59a6d56e0f0afd4aac67350 openoffice.org2-langpack-bn-2.0.4-5.7.0.2.0.i386.rpm d1e26eeebce8de6eaae2ed9634dd8faf openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.2.0.i386.rpm c988cfc00860ef8e2aea9829a917ac2a openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.2.0.i386.rpm 76114ee6e99fe489e50bca30ec8ded26 openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.2.0.i386.rpm f84e6e453913a521cef6ffc28eeb4116 openoffice.org2-langpack-da_DK-2.0.4-5.7.0.2.0.i386.rpm f61dde7b2895e2b768cf469fc6a3291a openoffice.org2-langpack-de-2.0.4-5.7.0.2.0.i386.rpm 42a09f54ecbe91d9f484b357522abd24 openoffice.org2-langpack-el_GR-2.0.4-5.7.0.2.0.i386.rpm 93529946e36b147c514b0226a1b4eb16 openoffice.org2-langpack-es-2.0.4-5.7.0.2.0.i386.rpm e0bf60b850860fc13236d5ec33bb97e8 openoffice.org2-langpack-et_EE-2.0.4-5.7.0.2.0.i386.rpm a0b97e60c64af2152426f4efb48c2720 openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.2.0.i386.rpm 07fd70d67fd741ef72c3e58fcff9b155 openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.2.0.i386.rpm 97e40529bed6dd5f59a8327bf6febbfa openoffice.org2-langpack-fr-2.0.4-5.7.0.2.0.i386.rpm c736e9a8c7a512d77de5e61fa7c81d2b openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.2.0.i386.rpm 1f3321f0db5019d89fe685c1496e6f49 openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.2.0.i386.rpm 36c7b798f27671a18ee9bb5e27dc2272 openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.2.0.i386.rpm 3199bfdadf658b26ad98a75872f3e32c openoffice.org2-langpack-he_IL-2.0.4-5.7.0.2.0.i386.rpm e2941cde4383600996266d3098b258e8 openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.2.0.i386.rpm 1f1d7660ced8e6b9443dab748c0cd4b3 openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.2.0.i386.rpm 02c253c5b1b4fd8750d6400fb6fd4e6a openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.2.0.i386.rpm 970d833b667fce61c3f3041ee53604e3 openoffice.org2-langpack-it-2.0.4-5.7.0.2.0.i386.rpm 8f9438605d8e1b87dc3d17a6a560ddf0 openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.2.0.i386.rpm 98517b6229f0b5c4909d13351f2607c5 openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.2.0.i386.rpm a1ce416439ad89ab7bcf54918b7b6345 openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.2.0.i386.rpm 921b66adb4f04515c5e24dc100d40f0b openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.2.0.i386.rpm 4494cc3ff5379cd4469fcd2ec66978db openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.2.0.i386.rpm 6fadfc811974b83c8b17639c121bb16c openoffice.org2-langpack-nl-2.0.4-5.7.0.2.0.i386.rpm 3e1ad08cdc9e0b3fa33a9c7f0e7b625e openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.2.0.i386.rpm a31edb71036615dda977029e1c38d01c openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.2.0.i386.rpm 82447e11d77b2bb47922bd42c043c7c2 openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.2.0.i386.rpm 983e720781e73591b41439262b3d8dff openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.2.0.i386.rpm af152d89d000ca86e013a893d8d7f84b openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.2.0.i386.rpm 84e17d9e83e081f44493fe9d8c3575ac openoffice.org2-langpack-ru-2.0.4-5.7.0.2.0.i386.rpm 553b3a790d64dacd12fd2f25a4867c1a openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.2.0.i386.rpm eb84b62480f2a73273771f2fd57890e8 openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.2.0.i386.rpm de19192c1f758d22f8a731ad35b4a8d1 openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.2.0.i386.rpm cb8419d4a5d54dd9aa80f2c32cb3c01e openoffice.org2-langpack-sv-2.0.4-5.7.0.2.0.i386.rpm 54f306597145e4577c69f7f4f8d7e1da openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.2.0.i386.rpm ddf43f07256a1b62cafc28db325c2482 openoffice.org2-langpack-th_TH-2.0.4-5.7.0.2.0.i386.rpm 732ce6fb6b4ac532de8a01bd506a392c openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.2.0.i386.rpm 6a0f9839a93625b8aa68073f2da8dec0 openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.2.0.i386.rpm 8f426caf1ad5774486a4191994a48913 openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.2.0.i386.rpm 6f22f741066e1dd63b7bb7f97b190ae2 openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.2.0.i386.rpm ddb1ab98799925a9c9aafa2c89cf61fe openoffice.org2-math-2.0.4-5.7.0.2.0.i386.rpm 6a8d275119499ff6cf7a0c8a0035bb4d openoffice.org2-pyuno-2.0.4-5.7.0.2.0.i386.rpm 7147ee6882a19d91a654d7c1e5adcf6f openoffice.org2-testtools-2.0.4-5.7.0.2.0.i386.rpm f21dffe07771e50e7545e8966aeb5921 openoffice.org2-writer-2.0.4-5.7.0.2.0.i386.rpm 96150bffb05a8792d702a523f2366bfe openoffice.org2-xsltfilter-2.0.4-5.7.0.2.0.i386.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/openoffice.org-1.1.5-10.6.0.2.EL4.src.rpm f385fc70fb19a9a202f668ea88f8182d openoffice.org-1.1.5-10.6.0.2.EL4.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/openoffice.org2-2.0.4-5.7.0.2.0.src.rpm 5a0237cf206283dedf47332fcfde60d4 openoffice.org2-2.0.4-5.7.0.2.0.src.rpm i386: 6622fb35dc095bddcb96fb3b71b34101 openoffice.org-1.1.5-10.6.0.2.EL4.i386.rpm a025bd5c155c9ccb18b545a852cd42d5 openoffice.org-debuginfo-1.1.5-10.6.0.2.EL4.i386.rpm d1f2ddf9b3b5eb3bff7ce818c781a5b9 openoffice.org-i18n-1.1.5-10.6.0.2.EL4.i386.rpm 3a5792dc36d019ee026fdd1f0a8f90d5 openoffice.org-kde-1.1.5-10.6.0.2.EL4.i386.rpm 4bb284579c5821c158ef738435825551 openoffice.org-libs-1.1.5-10.6.0.2.EL4.i386.rpm b81517d777631682b09ce4f08287d04b openoffice.org2-base-2.0.4-5.7.0.2.0.i386.rpm 5470e98a9dbc6323a044c7e9407a4acc openoffice.org2-calc-2.0.4-5.7.0.2.0.i386.rpm 32caa80ac3cae81cbb4c4d2ffbd9f74c openoffice.org2-core-2.0.4-5.7.0.2.0.i386.rpm cf381c3983abb0b03e30a93c319b4ebb openoffice.org2-debuginfo-2.0.4-5.7.0.2.0.i386.rpm 33cd3221705b9cafe06bd7cde0cf26f1 openoffice.org2-draw-2.0.4-5.7.0.2.0.i386.rpm f4da6e919c4c28534dfd6c69fc229b71 openoffice.org2-emailmerge-2.0.4-5.7.0.2.0.i386.rpm c9ba3778840be3982cb02e4fcd4adc98 openoffice.org2-graphicfilter-2.0.4-5.7.0.2.0.i386.rpm 573e849d5e4c1c0b359253b72a458888 openoffice.org2-impress-2.0.4-5.7.0.2.0.i386.rpm 0410b9809dc439d118315c0df34b351a openoffice.org2-javafilter-2.0.4-5.7.0.2.0.i386.rpm cdc374458dc9ac2c1220f5de1257663d openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.2.0.i386.rpm f75d173cb379369ac3a4dd07e99bf250 openoffice.org2-langpack-ar-2.0.4-5.7.0.2.0.i386.rpm 9b5555252bbd3b12a7761e5fc8f22a5b openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.2.0.i386.rpm e1011c94d59a6d56e0f0afd4aac67350 openoffice.org2-langpack-bn-2.0.4-5.7.0.2.0.i386.rpm d1e26eeebce8de6eaae2ed9634dd8faf openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.2.0.i386.rpm c988cfc00860ef8e2aea9829a917ac2a openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.2.0.i386.rpm 76114ee6e99fe489e50bca30ec8ded26 openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.2.0.i386.rpm f84e6e453913a521cef6ffc28eeb4116 openoffice.org2-langpack-da_DK-2.0.4-5.7.0.2.0.i386.rpm f61dde7b2895e2b768cf469fc6a3291a openoffice.org2-langpack-de-2.0.4-5.7.0.2.0.i386.rpm 42a09f54ecbe91d9f484b357522abd24 openoffice.org2-langpack-el_GR-2.0.4-5.7.0.2.0.i386.rpm 93529946e36b147c514b0226a1b4eb16 openoffice.org2-langpack-es-2.0.4-5.7.0.2.0.i386.rpm e0bf60b850860fc13236d5ec33bb97e8 openoffice.org2-langpack-et_EE-2.0.4-5.7.0.2.0.i386.rpm a0b97e60c64af2152426f4efb48c2720 openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.2.0.i386.rpm 07fd70d67fd741ef72c3e58fcff9b155 openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.2.0.i386.rpm 97e40529bed6dd5f59a8327bf6febbfa openoffice.org2-langpack-fr-2.0.4-5.7.0.2.0.i386.rpm c736e9a8c7a512d77de5e61fa7c81d2b openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.2.0.i386.rpm 1f3321f0db5019d89fe685c1496e6f49 openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.2.0.i386.rpm 36c7b798f27671a18ee9bb5e27dc2272 openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.2.0.i386.rpm 3199bfdadf658b26ad98a75872f3e32c openoffice.org2-langpack-he_IL-2.0.4-5.7.0.2.0.i386.rpm e2941cde4383600996266d3098b258e8 openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.2.0.i386.rpm 1f1d7660ced8e6b9443dab748c0cd4b3 openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.2.0.i386.rpm 02c253c5b1b4fd8750d6400fb6fd4e6a openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.2.0.i386.rpm 970d833b667fce61c3f3041ee53604e3 openoffice.org2-langpack-it-2.0.4-5.7.0.2.0.i386.rpm 8f9438605d8e1b87dc3d17a6a560ddf0 openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.2.0.i386.rpm 98517b6229f0b5c4909d13351f2607c5 openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.2.0.i386.rpm a1ce416439ad89ab7bcf54918b7b6345 openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.2.0.i386.rpm 921b66adb4f04515c5e24dc100d40f0b openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.2.0.i386.rpm 4494cc3ff5379cd4469fcd2ec66978db openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.2.0.i386.rpm 6fadfc811974b83c8b17639c121bb16c openoffice.org2-langpack-nl-2.0.4-5.7.0.2.0.i386.rpm 3e1ad08cdc9e0b3fa33a9c7f0e7b625e openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.2.0.i386.rpm a31edb71036615dda977029e1c38d01c openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.2.0.i386.rpm 82447e11d77b2bb47922bd42c043c7c2 openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.2.0.i386.rpm 983e720781e73591b41439262b3d8dff openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.2.0.i386.rpm af152d89d000ca86e013a893d8d7f84b openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.2.0.i386.rpm 84e17d9e83e081f44493fe9d8c3575ac openoffice.org2-langpack-ru-2.0.4-5.7.0.2.0.i386.rpm 553b3a790d64dacd12fd2f25a4867c1a openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.2.0.i386.rpm eb84b62480f2a73273771f2fd57890e8 openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.2.0.i386.rpm de19192c1f758d22f8a731ad35b4a8d1 openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.2.0.i386.rpm cb8419d4a5d54dd9aa80f2c32cb3c01e openoffice.org2-langpack-sv-2.0.4-5.7.0.2.0.i386.rpm 54f306597145e4577c69f7f4f8d7e1da openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.2.0.i386.rpm ddf43f07256a1b62cafc28db325c2482 openoffice.org2-langpack-th_TH-2.0.4-5.7.0.2.0.i386.rpm 732ce6fb6b4ac532de8a01bd506a392c openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.2.0.i386.rpm 6a0f9839a93625b8aa68073f2da8dec0 openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.2.0.i386.rpm 8f426caf1ad5774486a4191994a48913 openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.2.0.i386.rpm 6f22f741066e1dd63b7bb7f97b190ae2 openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.2.0.i386.rpm ddb1ab98799925a9c9aafa2c89cf61fe openoffice.org2-math-2.0.4-5.7.0.2.0.i386.rpm 6a8d275119499ff6cf7a0c8a0035bb4d openoffice.org2-pyuno-2.0.4-5.7.0.2.0.i386.rpm 7147ee6882a19d91a654d7c1e5adcf6f openoffice.org2-testtools-2.0.4-5.7.0.2.0.i386.rpm f21dffe07771e50e7545e8966aeb5921 openoffice.org2-writer-2.0.4-5.7.0.2.0.i386.rpm 96150bffb05a8792d702a523f2366bfe openoffice.org2-xsltfilter-2.0.4-5.7.0.2.0.i386.rpm x86_64: 6622fb35dc095bddcb96fb3b71b34101 openoffice.org-1.1.5-10.6.0.2.EL4.i386.rpm a025bd5c155c9ccb18b545a852cd42d5 openoffice.org-debuginfo-1.1.5-10.6.0.2.EL4.i386.rpm d1f2ddf9b3b5eb3bff7ce818c781a5b9 openoffice.org-i18n-1.1.5-10.6.0.2.EL4.i386.rpm 4bb284579c5821c158ef738435825551 openoffice.org-libs-1.1.5-10.6.0.2.EL4.i386.rpm b81517d777631682b09ce4f08287d04b openoffice.org2-base-2.0.4-5.7.0.2.0.i386.rpm 5470e98a9dbc6323a044c7e9407a4acc openoffice.org2-calc-2.0.4-5.7.0.2.0.i386.rpm 32caa80ac3cae81cbb4c4d2ffbd9f74c openoffice.org2-core-2.0.4-5.7.0.2.0.i386.rpm cf381c3983abb0b03e30a93c319b4ebb openoffice.org2-debuginfo-2.0.4-5.7.0.2.0.i386.rpm 33cd3221705b9cafe06bd7cde0cf26f1 openoffice.org2-draw-2.0.4-5.7.0.2.0.i386.rpm f4da6e919c4c28534dfd6c69fc229b71 openoffice.org2-emailmerge-2.0.4-5.7.0.2.0.i386.rpm c9ba3778840be3982cb02e4fcd4adc98 openoffice.org2-graphicfilter-2.0.4-5.7.0.2.0.i386.rpm 573e849d5e4c1c0b359253b72a458888 openoffice.org2-impress-2.0.4-5.7.0.2.0.i386.rpm 0410b9809dc439d118315c0df34b351a openoffice.org2-javafilter-2.0.4-5.7.0.2.0.i386.rpm cdc374458dc9ac2c1220f5de1257663d openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.2.0.i386.rpm f75d173cb379369ac3a4dd07e99bf250 openoffice.org2-langpack-ar-2.0.4-5.7.0.2.0.i386.rpm 9b5555252bbd3b12a7761e5fc8f22a5b openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.2.0.i386.rpm e1011c94d59a6d56e0f0afd4aac67350 openoffice.org2-langpack-bn-2.0.4-5.7.0.2.0.i386.rpm d1e26eeebce8de6eaae2ed9634dd8faf openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.2.0.i386.rpm c988cfc00860ef8e2aea9829a917ac2a openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.2.0.i386.rpm 76114ee6e99fe489e50bca30ec8ded26 openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.2.0.i386.rpm f84e6e453913a521cef6ffc28eeb4116 openoffice.org2-langpack-da_DK-2.0.4-5.7.0.2.0.i386.rpm f61dde7b2895e2b768cf469fc6a3291a openoffice.org2-langpack-de-2.0.4-5.7.0.2.0.i386.rpm 42a09f54ecbe91d9f484b357522abd24 openoffice.org2-langpack-el_GR-2.0.4-5.7.0.2.0.i386.rpm 93529946e36b147c514b0226a1b4eb16 openoffice.org2-langpack-es-2.0.4-5.7.0.2.0.i386.rpm e0bf60b850860fc13236d5ec33bb97e8 openoffice.org2-langpack-et_EE-2.0.4-5.7.0.2.0.i386.rpm a0b97e60c64af2152426f4efb48c2720 openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.2.0.i386.rpm 07fd70d67fd741ef72c3e58fcff9b155 openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.2.0.i386.rpm 97e40529bed6dd5f59a8327bf6febbfa openoffice.org2-langpack-fr-2.0.4-5.7.0.2.0.i386.rpm c736e9a8c7a512d77de5e61fa7c81d2b openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.2.0.i386.rpm 1f3321f0db5019d89fe685c1496e6f49 openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.2.0.i386.rpm 36c7b798f27671a18ee9bb5e27dc2272 openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.2.0.i386.rpm 3199bfdadf658b26ad98a75872f3e32c openoffice.org2-langpack-he_IL-2.0.4-5.7.0.2.0.i386.rpm e2941cde4383600996266d3098b258e8 openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.2.0.i386.rpm 1f1d7660ced8e6b9443dab748c0cd4b3 openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.2.0.i386.rpm 02c253c5b1b4fd8750d6400fb6fd4e6a openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.2.0.i386.rpm 970d833b667fce61c3f3041ee53604e3 openoffice.org2-langpack-it-2.0.4-5.7.0.2.0.i386.rpm 8f9438605d8e1b87dc3d17a6a560ddf0 openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.2.0.i386.rpm 98517b6229f0b5c4909d13351f2607c5 openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.2.0.i386.rpm a1ce416439ad89ab7bcf54918b7b6345 openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.2.0.i386.rpm 921b66adb4f04515c5e24dc100d40f0b openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.2.0.i386.rpm 4494cc3ff5379cd4469fcd2ec66978db openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.2.0.i386.rpm 6fadfc811974b83c8b17639c121bb16c openoffice.org2-langpack-nl-2.0.4-5.7.0.2.0.i386.rpm 3e1ad08cdc9e0b3fa33a9c7f0e7b625e openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.2.0.i386.rpm a31edb71036615dda977029e1c38d01c openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.2.0.i386.rpm 82447e11d77b2bb47922bd42c043c7c2 openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.2.0.i386.rpm 983e720781e73591b41439262b3d8dff openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.2.0.i386.rpm af152d89d000ca86e013a893d8d7f84b openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.2.0.i386.rpm 84e17d9e83e081f44493fe9d8c3575ac openoffice.org2-langpack-ru-2.0.4-5.7.0.2.0.i386.rpm 553b3a790d64dacd12fd2f25a4867c1a openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.2.0.i386.rpm eb84b62480f2a73273771f2fd57890e8 openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.2.0.i386.rpm de19192c1f758d22f8a731ad35b4a8d1 openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.2.0.i386.rpm cb8419d4a5d54dd9aa80f2c32cb3c01e openoffice.org2-langpack-sv-2.0.4-5.7.0.2.0.i386.rpm 54f306597145e4577c69f7f4f8d7e1da openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.2.0.i386.rpm ddf43f07256a1b62cafc28db325c2482 openoffice.org2-langpack-th_TH-2.0.4-5.7.0.2.0.i386.rpm 732ce6fb6b4ac532de8a01bd506a392c openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.2.0.i386.rpm 6a0f9839a93625b8aa68073f2da8dec0 openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.2.0.i386.rpm 8f426caf1ad5774486a4191994a48913 openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.2.0.i386.rpm 6f22f741066e1dd63b7bb7f97b190ae2 openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.2.0.i386.rpm ddb1ab98799925a9c9aafa2c89cf61fe openoffice.org2-math-2.0.4-5.7.0.2.0.i386.rpm 6a8d275119499ff6cf7a0c8a0035bb4d openoffice.org2-pyuno-2.0.4-5.7.0.2.0.i386.rpm 7147ee6882a19d91a654d7c1e5adcf6f openoffice.org2-testtools-2.0.4-5.7.0.2.0.i386.rpm f21dffe07771e50e7545e8966aeb5921 openoffice.org2-writer-2.0.4-5.7.0.2.0.i386.rpm 96150bffb05a8792d702a523f2366bfe openoffice.org2-xsltfilter-2.0.4-5.7.0.2.0.i386.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/openoffice.org-1.1.5-10.6.0.2.EL4.src.rpm f385fc70fb19a9a202f668ea88f8182d openoffice.org-1.1.5-10.6.0.2.EL4.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/openoffice.org2-2.0.4-5.7.0.2.0.src.rpm 5a0237cf206283dedf47332fcfde60d4 openoffice.org2-2.0.4-5.7.0.2.0.src.rpm i386: 6622fb35dc095bddcb96fb3b71b34101 openoffice.org-1.1.5-10.6.0.2.EL4.i386.rpm a025bd5c155c9ccb18b545a852cd42d5 openoffice.org-debuginfo-1.1.5-10.6.0.2.EL4.i386.rpm d1f2ddf9b3b5eb3bff7ce818c781a5b9 openoffice.org-i18n-1.1.5-10.6.0.2.EL4.i386.rpm 3a5792dc36d019ee026fdd1f0a8f90d5 openoffice.org-kde-1.1.5-10.6.0.2.EL4.i386.rpm 4bb284579c5821c158ef738435825551 openoffice.org-libs-1.1.5-10.6.0.2.EL4.i386.rpm b81517d777631682b09ce4f08287d04b openoffice.org2-base-2.0.4-5.7.0.2.0.i386.rpm 5470e98a9dbc6323a044c7e9407a4acc openoffice.org2-calc-2.0.4-5.7.0.2.0.i386.rpm 32caa80ac3cae81cbb4c4d2ffbd9f74c openoffice.org2-core-2.0.4-5.7.0.2.0.i386.rpm cf381c3983abb0b03e30a93c319b4ebb openoffice.org2-debuginfo-2.0.4-5.7.0.2.0.i386.rpm 33cd3221705b9cafe06bd7cde0cf26f1 openoffice.org2-draw-2.0.4-5.7.0.2.0.i386.rpm f4da6e919c4c28534dfd6c69fc229b71 openoffice.org2-emailmerge-2.0.4-5.7.0.2.0.i386.rpm c9ba3778840be3982cb02e4fcd4adc98 openoffice.org2-graphicfilter-2.0.4-5.7.0.2.0.i386.rpm 573e849d5e4c1c0b359253b72a458888 openoffice.org2-impress-2.0.4-5.7.0.2.0.i386.rpm 0410b9809dc439d118315c0df34b351a openoffice.org2-javafilter-2.0.4-5.7.0.2.0.i386.rpm cdc374458dc9ac2c1220f5de1257663d openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.2.0.i386.rpm f75d173cb379369ac3a4dd07e99bf250 openoffice.org2-langpack-ar-2.0.4-5.7.0.2.0.i386.rpm 9b5555252bbd3b12a7761e5fc8f22a5b openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.2.0.i386.rpm e1011c94d59a6d56e0f0afd4aac67350 openoffice.org2-langpack-bn-2.0.4-5.7.0.2.0.i386.rpm d1e26eeebce8de6eaae2ed9634dd8faf openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.2.0.i386.rpm c988cfc00860ef8e2aea9829a917ac2a openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.2.0.i386.rpm 76114ee6e99fe489e50bca30ec8ded26 openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.2.0.i386.rpm f84e6e453913a521cef6ffc28eeb4116 openoffice.org2-langpack-da_DK-2.0.4-5.7.0.2.0.i386.rpm f61dde7b2895e2b768cf469fc6a3291a openoffice.org2-langpack-de-2.0.4-5.7.0.2.0.i386.rpm 42a09f54ecbe91d9f484b357522abd24 openoffice.org2-langpack-el_GR-2.0.4-5.7.0.2.0.i386.rpm 93529946e36b147c514b0226a1b4eb16 openoffice.org2-langpack-es-2.0.4-5.7.0.2.0.i386.rpm e0bf60b850860fc13236d5ec33bb97e8 openoffice.org2-langpack-et_EE-2.0.4-5.7.0.2.0.i386.rpm a0b97e60c64af2152426f4efb48c2720 openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.2.0.i386.rpm 07fd70d67fd741ef72c3e58fcff9b155 openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.2.0.i386.rpm 97e40529bed6dd5f59a8327bf6febbfa openoffice.org2-langpack-fr-2.0.4-5.7.0.2.0.i386.rpm c736e9a8c7a512d77de5e61fa7c81d2b openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.2.0.i386.rpm 1f3321f0db5019d89fe685c1496e6f49 openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.2.0.i386.rpm 36c7b798f27671a18ee9bb5e27dc2272 openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.2.0.i386.rpm 3199bfdadf658b26ad98a75872f3e32c openoffice.org2-langpack-he_IL-2.0.4-5.7.0.2.0.i386.rpm e2941cde4383600996266d3098b258e8 openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.2.0.i386.rpm 1f1d7660ced8e6b9443dab748c0cd4b3 openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.2.0.i386.rpm 02c253c5b1b4fd8750d6400fb6fd4e6a openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.2.0.i386.rpm 970d833b667fce61c3f3041ee53604e3 openoffice.org2-langpack-it-2.0.4-5.7.0.2.0.i386.rpm 8f9438605d8e1b87dc3d17a6a560ddf0 openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.2.0.i386.rpm 98517b6229f0b5c4909d13351f2607c5 openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.2.0.i386.rpm a1ce416439ad89ab7bcf54918b7b6345 openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.2.0.i386.rpm 921b66adb4f04515c5e24dc100d40f0b openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.2.0.i386.rpm 4494cc3ff5379cd4469fcd2ec66978db openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.2.0.i386.rpm 6fadfc811974b83c8b17639c121bb16c openoffice.org2-langpack-nl-2.0.4-5.7.0.2.0.i386.rpm 3e1ad08cdc9e0b3fa33a9c7f0e7b625e openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.2.0.i386.rpm a31edb71036615dda977029e1c38d01c openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.2.0.i386.rpm 82447e11d77b2bb47922bd42c043c7c2 openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.2.0.i386.rpm 983e720781e73591b41439262b3d8dff openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.2.0.i386.rpm af152d89d000ca86e013a893d8d7f84b openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.2.0.i386.rpm 84e17d9e83e081f44493fe9d8c3575ac openoffice.org2-langpack-ru-2.0.4-5.7.0.2.0.i386.rpm 553b3a790d64dacd12fd2f25a4867c1a openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.2.0.i386.rpm eb84b62480f2a73273771f2fd57890e8 openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.2.0.i386.rpm de19192c1f758d22f8a731ad35b4a8d1 openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.2.0.i386.rpm cb8419d4a5d54dd9aa80f2c32cb3c01e openoffice.org2-langpack-sv-2.0.4-5.7.0.2.0.i386.rpm 54f306597145e4577c69f7f4f8d7e1da openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.2.0.i386.rpm ddf43f07256a1b62cafc28db325c2482 openoffice.org2-langpack-th_TH-2.0.4-5.7.0.2.0.i386.rpm 732ce6fb6b4ac532de8a01bd506a392c openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.2.0.i386.rpm 6a0f9839a93625b8aa68073f2da8dec0 openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.2.0.i386.rpm 8f426caf1ad5774486a4191994a48913 openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.2.0.i386.rpm 6f22f741066e1dd63b7bb7f97b190ae2 openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.2.0.i386.rpm ddb1ab98799925a9c9aafa2c89cf61fe openoffice.org2-math-2.0.4-5.7.0.2.0.i386.rpm 6a8d275119499ff6cf7a0c8a0035bb4d openoffice.org2-pyuno-2.0.4-5.7.0.2.0.i386.rpm 7147ee6882a19d91a654d7c1e5adcf6f openoffice.org2-testtools-2.0.4-5.7.0.2.0.i386.rpm f21dffe07771e50e7545e8966aeb5921 openoffice.org2-writer-2.0.4-5.7.0.2.0.i386.rpm 96150bffb05a8792d702a523f2366bfe openoffice.org2-xsltfilter-2.0.4-5.7.0.2.0.i386.rpm x86_64: 6622fb35dc095bddcb96fb3b71b34101 openoffice.org-1.1.5-10.6.0.2.EL4.i386.rpm a025bd5c155c9ccb18b545a852cd42d5 openoffice.org-debuginfo-1.1.5-10.6.0.2.EL4.i386.rpm d1f2ddf9b3b5eb3bff7ce818c781a5b9 openoffice.org-i18n-1.1.5-10.6.0.2.EL4.i386.rpm 4bb284579c5821c158ef738435825551 openoffice.org-libs-1.1.5-10.6.0.2.EL4.i386.rpm b81517d777631682b09ce4f08287d04b openoffice.org2-base-2.0.4-5.7.0.2.0.i386.rpm 5470e98a9dbc6323a044c7e9407a4acc openoffice.org2-calc-2.0.4-5.7.0.2.0.i386.rpm 32caa80ac3cae81cbb4c4d2ffbd9f74c openoffice.org2-core-2.0.4-5.7.0.2.0.i386.rpm cf381c3983abb0b03e30a93c319b4ebb openoffice.org2-debuginfo-2.0.4-5.7.0.2.0.i386.rpm 33cd3221705b9cafe06bd7cde0cf26f1 openoffice.org2-draw-2.0.4-5.7.0.2.0.i386.rpm f4da6e919c4c28534dfd6c69fc229b71 openoffice.org2-emailmerge-2.0.4-5.7.0.2.0.i386.rpm c9ba3778840be3982cb02e4fcd4adc98 openoffice.org2-graphicfilter-2.0.4-5.7.0.2.0.i386.rpm 573e849d5e4c1c0b359253b72a458888 openoffice.org2-impress-2.0.4-5.7.0.2.0.i386.rpm 0410b9809dc439d118315c0df34b351a openoffice.org2-javafilter-2.0.4-5.7.0.2.0.i386.rpm cdc374458dc9ac2c1220f5de1257663d openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.2.0.i386.rpm f75d173cb379369ac3a4dd07e99bf250 openoffice.org2-langpack-ar-2.0.4-5.7.0.2.0.i386.rpm 9b5555252bbd3b12a7761e5fc8f22a5b openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.2.0.i386.rpm e1011c94d59a6d56e0f0afd4aac67350 openoffice.org2-langpack-bn-2.0.4-5.7.0.2.0.i386.rpm d1e26eeebce8de6eaae2ed9634dd8faf openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.2.0.i386.rpm c988cfc00860ef8e2aea9829a917ac2a openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.2.0.i386.rpm 76114ee6e99fe489e50bca30ec8ded26 openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.2.0.i386.rpm f84e6e453913a521cef6ffc28eeb4116 openoffice.org2-langpack-da_DK-2.0.4-5.7.0.2.0.i386.rpm f61dde7b2895e2b768cf469fc6a3291a openoffice.org2-langpack-de-2.0.4-5.7.0.2.0.i386.rpm 42a09f54ecbe91d9f484b357522abd24 openoffice.org2-langpack-el_GR-2.0.4-5.7.0.2.0.i386.rpm 93529946e36b147c514b0226a1b4eb16 openoffice.org2-langpack-es-2.0.4-5.7.0.2.0.i386.rpm e0bf60b850860fc13236d5ec33bb97e8 openoffice.org2-langpack-et_EE-2.0.4-5.7.0.2.0.i386.rpm a0b97e60c64af2152426f4efb48c2720 openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.2.0.i386.rpm 07fd70d67fd741ef72c3e58fcff9b155 openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.2.0.i386.rpm 97e40529bed6dd5f59a8327bf6febbfa openoffice.org2-langpack-fr-2.0.4-5.7.0.2.0.i386.rpm c736e9a8c7a512d77de5e61fa7c81d2b openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.2.0.i386.rpm 1f3321f0db5019d89fe685c1496e6f49 openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.2.0.i386.rpm 36c7b798f27671a18ee9bb5e27dc2272 openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.2.0.i386.rpm 3199bfdadf658b26ad98a75872f3e32c openoffice.org2-langpack-he_IL-2.0.4-5.7.0.2.0.i386.rpm e2941cde4383600996266d3098b258e8 openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.2.0.i386.rpm 1f1d7660ced8e6b9443dab748c0cd4b3 openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.2.0.i386.rpm 02c253c5b1b4fd8750d6400fb6fd4e6a openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.2.0.i386.rpm 970d833b667fce61c3f3041ee53604e3 openoffice.org2-langpack-it-2.0.4-5.7.0.2.0.i386.rpm 8f9438605d8e1b87dc3d17a6a560ddf0 openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.2.0.i386.rpm 98517b6229f0b5c4909d13351f2607c5 openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.2.0.i386.rpm a1ce416439ad89ab7bcf54918b7b6345 openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.2.0.i386.rpm 921b66adb4f04515c5e24dc100d40f0b openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.2.0.i386.rpm 4494cc3ff5379cd4469fcd2ec66978db openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.2.0.i386.rpm 6fadfc811974b83c8b17639c121bb16c openoffice.org2-langpack-nl-2.0.4-5.7.0.2.0.i386.rpm 3e1ad08cdc9e0b3fa33a9c7f0e7b625e openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.2.0.i386.rpm a31edb71036615dda977029e1c38d01c openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.2.0.i386.rpm 82447e11d77b2bb47922bd42c043c7c2 openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.2.0.i386.rpm 983e720781e73591b41439262b3d8dff openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.2.0.i386.rpm af152d89d000ca86e013a893d8d7f84b openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.2.0.i386.rpm 84e17d9e83e081f44493fe9d8c3575ac openoffice.org2-langpack-ru-2.0.4-5.7.0.2.0.i386.rpm 553b3a790d64dacd12fd2f25a4867c1a openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.2.0.i386.rpm eb84b62480f2a73273771f2fd57890e8 openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.2.0.i386.rpm de19192c1f758d22f8a731ad35b4a8d1 openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.2.0.i386.rpm cb8419d4a5d54dd9aa80f2c32cb3c01e openoffice.org2-langpack-sv-2.0.4-5.7.0.2.0.i386.rpm 54f306597145e4577c69f7f4f8d7e1da openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.2.0.i386.rpm ddf43f07256a1b62cafc28db325c2482 openoffice.org2-langpack-th_TH-2.0.4-5.7.0.2.0.i386.rpm 732ce6fb6b4ac532de8a01bd506a392c openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.2.0.i386.rpm 6a0f9839a93625b8aa68073f2da8dec0 openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.2.0.i386.rpm 8f426caf1ad5774486a4191994a48913 openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.2.0.i386.rpm 6f22f741066e1dd63b7bb7f97b190ae2 openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.2.0.i386.rpm ddb1ab98799925a9c9aafa2c89cf61fe openoffice.org2-math-2.0.4-5.7.0.2.0.i386.rpm 6a8d275119499ff6cf7a0c8a0035bb4d openoffice.org2-pyuno-2.0.4-5.7.0.2.0.i386.rpm 7147ee6882a19d91a654d7c1e5adcf6f openoffice.org2-testtools-2.0.4-5.7.0.2.0.i386.rpm f21dffe07771e50e7545e8966aeb5921 openoffice.org2-writer-2.0.4-5.7.0.2.0.i386.rpm 96150bffb05a8792d702a523f2366bfe openoffice.org2-xsltfilter-2.0.4-5.7.0.2.0.i386.rpm Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/openoffice.org-2.0.4-5.4.17.3.src.rpm f9d17ccd5bf6a5b6bc79db9dc1b3d355 openoffice.org-2.0.4-5.4.17.3.src.rpm i386: 2821696de8eb1ba98efda88dcf6ecb53 openoffice.org-base-2.0.4-5.4.17.3.i386.rpm ae74c5e4019366dc5e98851a7c3d290a openoffice.org-calc-2.0.4-5.4.17.3.i386.rpm 9392e3eb70e5bc74d1a2ac11d372bdd0 openoffice.org-core-2.0.4-5.4.17.3.i386.rpm 4583f2b6f2de1a14529cb14906de5dae openoffice.org-debuginfo-2.0.4-5.4.17.3.i386.rpm d4f26f0d744fb790cc0aae40daef9880 openoffice.org-draw-2.0.4-5.4.17.3.i386.rpm 80f7eba40dddaeecaca1af7444489616 openoffice.org-emailmerge-2.0.4-5.4.17.3.i386.rpm 34c0293856e1fe690f72457725794c5b openoffice.org-graphicfilter-2.0.4-5.4.17.3.i386.rpm fa9f9b9bcecb4510068e60bad37b31ee openoffice.org-impress-2.0.4-5.4.17.3.i386.rpm 0805a0280f97865b055acdda197bea4e openoffice.org-javafilter-2.0.4-5.4.17.3.i386.rpm 384537cb7a35b3bfce237c78fc2061d8 openoffice.org-langpack-af_ZA-2.0.4-5.4.17.3.i386.rpm 511bd0ffab0ab2ace43c6b3713ab2664 openoffice.org-langpack-ar-2.0.4-5.4.17.3.i386.rpm 0c7b8d850b498f1d57c9fb9c1fd4d360 openoffice.org-langpack-as_IN-2.0.4-5.4.17.3.i386.rpm 94a9547aa68e9081c043adb6bbf6c224 openoffice.org-langpack-bg_BG-2.0.4-5.4.17.3.i386.rpm d7c05ca3d7ab167debbeb44ae045ef59 openoffice.org-langpack-bn-2.0.4-5.4.17.3.i386.rpm a991f7804850f19a2da9f73dff455589 openoffice.org-langpack-ca_ES-2.0.4-5.4.17.3.i386.rpm 868343173c3e5c68b2111e5c63127328 openoffice.org-langpack-cs_CZ-2.0.4-5.4.17.3.i386.rpm 96b2259e843153da3639b73f370ecda6 openoffice.org-langpack-cy_GB-2.0.4-5.4.17.3.i386.rpm 949a27a9e9fa88bc766447b82b8e999f openoffice.org-langpack-da_DK-2.0.4-5.4.17.3.i386.rpm 5665d7a79c80012f7bd5b62cf680b947 openoffice.org-langpack-de-2.0.4-5.4.17.3.i386.rpm 5e15ab7e9176dc969d5d2a581077cff0 openoffice.org-langpack-el_GR-2.0.4-5.4.17.3.i386.rpm 6f370392d5a19c46fb586de08ee02988 openoffice.org-langpack-es-2.0.4-5.4.17.3.i386.rpm a160c349709f14d52d140919a719fcfe openoffice.org-langpack-et_EE-2.0.4-5.4.17.3.i386.rpm ec022df1f140c7075aae6989a6efa433 openoffice.org-langpack-eu_ES-2.0.4-5.4.17.3.i386.rpm ef3ecbddaf7d607bfdeedf5a2e8ddecb openoffice.org-langpack-fi_FI-2.0.4-5.4.17.3.i386.rpm 2892d48c3f2d4c7ee3a29806d44d7078 openoffice.org-langpack-fr-2.0.4-5.4.17.3.i386.rpm 17d4181d96f46c1809d742cefb850503 openoffice.org-langpack-ga_IE-2.0.4-5.4.17.3.i386.rpm 3ecad11eb3bb95493c4de0dc4c41ae0b openoffice.org-langpack-gl_ES-2.0.4-5.4.17.3.i386.rpm 962d5b52638a3c39009c22e826ab265e openoffice.org-langpack-gu_IN-2.0.4-5.4.17.3.i386.rpm 18e3860b4b687b9107bd8f8919804fc9 openoffice.org-langpack-he_IL-2.0.4-5.4.17.3.i386.rpm d61d813b01240eb16463718d6a7ce2a3 openoffice.org-langpack-hi_IN-2.0.4-5.4.17.3.i386.rpm aec60baf1906c870b955fe5ac837fa6f openoffice.org-langpack-hr_HR-2.0.4-5.4.17.3.i386.rpm 9c7729c33911557b8bc01a963a250f9c openoffice.org-langpack-hu_HU-2.0.4-5.4.17.3.i386.rpm d337c0ec07562f3259e7cfa3e895a0fb openoffice.org-langpack-it-2.0.4-5.4.17.3.i386.rpm fbb5cf5258f7ebfc44d7eac1e9bda0de openoffice.org-langpack-ja_JP-2.0.4-5.4.17.3.i386.rpm 9b7da92661e44adfc8b915211007d161 openoffice.org-langpack-kn_IN-2.0.4-5.4.17.3.i386.rpm c89a6c7dbf81b4cb7c1a86cd942161f8 openoffice.org-langpack-ko_KR-2.0.4-5.4.17.3.i386.rpm d11c46a3687c969d2dfa8142d3d8e3f7 openoffice.org-langpack-lt_LT-2.0.4-5.4.17.3.i386.rpm 1521756b170649f60911d9802c689721 openoffice.org-langpack-ml_IN-2.0.4-5.4.17.3.i386.rpm 7d903dc6cc43118b3b5c1749a756f372 openoffice.org-langpack-mr_IN-2.0.4-5.4.17.3.i386.rpm 2f2266897107947fb7f4a5408fdcaaca openoffice.org-langpack-ms_MY-2.0.4-5.4.17.3.i386.rpm 27dd63606237e846e4b0320bdcd2f476 openoffice.org-langpack-nb_NO-2.0.4-5.4.17.3.i386.rpm 1daaad19ebeb8646acc73f62c8e58612 openoffice.org-langpack-nl-2.0.4-5.4.17.3.i386.rpm 2dfe4918b9e6c9cc2172329e33303b0e openoffice.org-langpack-nn_NO-2.0.4-5.4.17.3.i386.rpm d829abad7fc24633da07944df6ddf66f openoffice.org-langpack-nr_ZA-2.0.4-5.4.17.3.i386.rpm 87f77c4373515dbc5bd125ba613a069c openoffice.org-langpack-nso_ZA-2.0.4-5.4.17.3.i386.rpm d4f485117591dd3754ff6db2ba286a5a openoffice.org-langpack-or_IN-2.0.4-5.4.17.3.i386.rpm 1f9954324ed0d03de0f65421c279504e openoffice.org-langpack-pa_IN-2.0.4-5.4.17.3.i386.rpm 13cbb82bed35ced7155b3ca261f45dbe openoffice.org-langpack-pl_PL-2.0.4-5.4.17.3.i386.rpm 4c30f3b478e8d94d6c3bfeba3f37708c openoffice.org-langpack-pt_BR-2.0.4-5.4.17.3.i386.rpm b494b6cda38c6eb28f5a399cef0789f2 openoffice.org-langpack-pt_PT-2.0.4-5.4.17.3.i386.rpm e56837478384796828bfe1a41a36abde openoffice.org-langpack-ru-2.0.4-5.4.17.3.i386.rpm 5a3977c76c8f7e5fd688b4ba5d63557e openoffice.org-langpack-sk_SK-2.0.4-5.4.17.3.i386.rpm dfdcd92d9c02f938b1fc4a7d234272c7 openoffice.org-langpack-sl_SI-2.0.4-5.4.17.3.i386.rpm 6ed2dfcb7568849f66191b846a3a198d openoffice.org-langpack-sr_CS-2.0.4-5.4.17.3.i386.rpm 0f6f428f4f2c41572cd868e2ca900639 openoffice.org-langpack-ss_ZA-2.0.4-5.4.17.3.i386.rpm 9ef82948ca0499cf965919a7c57021a4 openoffice.org-langpack-st_ZA-2.0.4-5.4.17.3.i386.rpm 965de86c04f494db52ea6415533c0694 openoffice.org-langpack-sv-2.0.4-5.4.17.3.i386.rpm a8e458e6c2f68cea066f63e2d157497a openoffice.org-langpack-ta_IN-2.0.4-5.4.17.3.i386.rpm ce7a71080fdb56be248156a055e1e588 openoffice.org-langpack-te_IN-2.0.4-5.4.17.3.i386.rpm 1f400eadbabb31829593485316a2f340 openoffice.org-langpack-th_TH-2.0.4-5.4.17.3.i386.rpm 430f35f9e7ea2633f875dba0312bb744 openoffice.org-langpack-tn_ZA-2.0.4-5.4.17.3.i386.rpm 670b2951300d9d1dbe9fbe16d09069d7 openoffice.org-langpack-tr_TR-2.0.4-5.4.17.3.i386.rpm c6957accac17bfe287d5f36105100c49 openoffice.org-langpack-ts_ZA-2.0.4-5.4.17.3.i386.rpm dbcb38e28c68ccb4aa9439f3de750f58 openoffice.org-langpack-ur-2.0.4-5.4.17.3.i386.rpm 8ff0ffef8b04bef508f607b9c924e503 openoffice.org-langpack-ve_ZA-2.0.4-5.4.17.3.i386.rpm f83e485d2101983c18a5846fbc6277f1 openoffice.org-langpack-xh_ZA-2.0.4-5.4.17.3.i386.rpm c27be18b658d84f5c401bc163b22c8c6 openoffice.org-langpack-zh_CN-2.0.4-5.4.17.3.i386.rpm 3856b8bc6e9dc81111353b2d792e1df9 openoffice.org-langpack-zh_TW-2.0.4-5.4.17.3.i386.rpm 4f9a9f8932264b3198501b5657227e5c openoffice.org-langpack-zu_ZA-2.0.4-5.4.17.3.i386.rpm 80174ff1ff8e8d7c8bf361f2c740955d openoffice.org-math-2.0.4-5.4.17.3.i386.rpm 61b483574e044ae327cc26a22501b680 openoffice.org-pyuno-2.0.4-5.4.17.3.i386.rpm 531d511f1478ec085f4be9513b9b41f4 openoffice.org-testtools-2.0.4-5.4.17.3.i386.rpm 71e3d47050bfb3c60064ce0b00747ddd openoffice.org-writer-2.0.4-5.4.17.3.i386.rpm 74b44bbac4173cb92aa242ce5b2acf19 openoffice.org-xsltfilter-2.0.4-5.4.17.3.i386.rpm x86_64: f6c76391b8ca188b1458d8c00ceaefb7 openoffice.org-base-2.0.4-5.4.17.3.x86_64.rpm d963bfaa22e87526cebbd3d7ae3b0c1a openoffice.org-calc-2.0.4-5.4.17.3.x86_64.rpm e9ac2fdc8bf9eb5dc9e5f65d86f3e742 openoffice.org-core-2.0.4-5.4.17.3.x86_64.rpm 31cedac635bacf3c65d452bf58e426de openoffice.org-debuginfo-2.0.4-5.4.17.3.x86_64.rpm ca157e236ee0e3f464aff448ba5ba699 openoffice.org-draw-2.0.4-5.4.17.3.x86_64.rpm b09ad96913148cfbce2a906126222162 openoffice.org-emailmerge-2.0.4-5.4.17.3.x86_64.rpm 5bf48bce78aada5e8b1ef1b22ffae3cb openoffice.org-graphicfilter-2.0.4-5.4.17.3.x86_64.rpm 4ffdd88400877885edf72c36e44451d8 openoffice.org-impress-2.0.4-5.4.17.3.x86_64.rpm b619a30ab3b778af65da050ab74eb321 openoffice.org-javafilter-2.0.4-5.4.17.3.x86_64.rpm 0c3b07b7c4bd1b07bfb68cfff4d7723a openoffice.org-langpack-af_ZA-2.0.4-5.4.17.3.x86_64.rpm 3d785d140d543ac7b8b0fd2a2d017cea openoffice.org-langpack-ar-2.0.4-5.4.17.3.x86_64.rpm fe67740d42f0eeb9cd35de5bebce45f5 openoffice.org-langpack-as_IN-2.0.4-5.4.17.3.x86_64.rpm 393a1d9488e6d8babac1b47526e514cd openoffice.org-langpack-bg_BG-2.0.4-5.4.17.3.x86_64.rpm 31a202f74cd3ac155f858551e97ee8c4 openoffice.org-langpack-bn-2.0.4-5.4.17.3.x86_64.rpm b63ff61c65e348f372b0b088a0ac2d19 openoffice.org-langpack-ca_ES-2.0.4-5.4.17.3.x86_64.rpm 9001a096fcd06e5959e9cc8c7923a771 openoffice.org-langpack-cs_CZ-2.0.4-5.4.17.3.x86_64.rpm 9cab29fd8e60c9eb0ec44cdcbfd0ba8e openoffice.org-langpack-cy_GB-2.0.4-5.4.17.3.x86_64.rpm af3f3106e58af7bb6734685849ad01b5 openoffice.org-langpack-da_DK-2.0.4-5.4.17.3.x86_64.rpm e6d909da6944b8b2d686e42fdfdfbe8e openoffice.org-langpack-de-2.0.4-5.4.17.3.x86_64.rpm ad3d2e38a2e52a0770a29354d3ad353b openoffice.org-langpack-el_GR-2.0.4-5.4.17.3.x86_64.rpm 84ca26ea1f8189ece47bc71042c7fb65 openoffice.org-langpack-es-2.0.4-5.4.17.3.x86_64.rpm f9038b731764f4d0c498ac032cf84d5c openoffice.org-langpack-et_EE-2.0.4-5.4.17.3.x86_64.rpm 31548ca12cc5f118142381336b48aa77 openoffice.org-langpack-eu_ES-2.0.4-5.4.17.3.x86_64.rpm 24437313b64c27aac025d3ea47fb5cac openoffice.org-langpack-fi_FI-2.0.4-5.4.17.3.x86_64.rpm 203651b863d19e3b9ff990f9cb7f644a openoffice.org-langpack-fr-2.0.4-5.4.17.3.x86_64.rpm 1f64beb2aa65a8dca38b28652ca66fe1 openoffice.org-langpack-ga_IE-2.0.4-5.4.17.3.x86_64.rpm 8392f4156eef1cd5f7bca6d6c8b1b9cd openoffice.org-langpack-gl_ES-2.0.4-5.4.17.3.x86_64.rpm 22c3465bbb455287f0921a5ab4aad12b openoffice.org-langpack-gu_IN-2.0.4-5.4.17.3.x86_64.rpm 67aed013c962c292ec659eff447022b1 openoffice.org-langpack-he_IL-2.0.4-5.4.17.3.x86_64.rpm dcea18705bffe74aaec8cf4757363625 openoffice.org-langpack-hi_IN-2.0.4-5.4.17.3.x86_64.rpm 9afd525d10a51cf7d1991245ca795900 openoffice.org-langpack-hr_HR-2.0.4-5.4.17.3.x86_64.rpm 4597f2c00e680db089a57850fccda9ac openoffice.org-langpack-hu_HU-2.0.4-5.4.17.3.x86_64.rpm cfead2967c4b6de12c3d1091c1b7f34d openoffice.org-langpack-it-2.0.4-5.4.17.3.x86_64.rpm 58e50f95b8a20660e0848e518f399cfa openoffice.org-langpack-ja_JP-2.0.4-5.4.17.3.x86_64.rpm 04048762c67f563b63bb67338e7d7641 openoffice.org-langpack-kn_IN-2.0.4-5.4.17.3.x86_64.rpm d55d9ec04ba22f745e2ef24a0df7d8e2 openoffice.org-langpack-ko_KR-2.0.4-5.4.17.3.x86_64.rpm c60f13c69812fe6fb922afac7cec01b0 openoffice.org-langpack-lt_LT-2.0.4-5.4.17.3.x86_64.rpm 1cb9d8213b4879d133fc3ee83924efdd openoffice.org-langpack-ml_IN-2.0.4-5.4.17.3.x86_64.rpm 11aea22b3b246d4b53ea5fb720639620 openoffice.org-langpack-mr_IN-2.0.4-5.4.17.3.x86_64.rpm 0348cd7b596a6a86aedb45dfc358478a openoffice.org-langpack-ms_MY-2.0.4-5.4.17.3.x86_64.rpm aa88c941e413413f2e6d7f4db65bc565 openoffice.org-langpack-nb_NO-2.0.4-5.4.17.3.x86_64.rpm 4b20cf9c60fbd6bef011b2f63dbd39fd openoffice.org-langpack-nl-2.0.4-5.4.17.3.x86_64.rpm 1d5f1d00c1bb7f1f375cf46074123575 openoffice.org-langpack-nn_NO-2.0.4-5.4.17.3.x86_64.rpm d3a2150069ae7fe637f927573e27abaf openoffice.org-langpack-nr_ZA-2.0.4-5.4.17.3.x86_64.rpm 80df57310235c83a5707187d3639544e openoffice.org-langpack-nso_ZA-2.0.4-5.4.17.3.x86_64.rpm 5724226496e931d20b69d96da8019432 openoffice.org-langpack-or_IN-2.0.4-5.4.17.3.x86_64.rpm 8f9dd5442131d62585a50b5dbc8cac57 openoffice.org-langpack-pa_IN-2.0.4-5.4.17.3.x86_64.rpm f7e67fb26c47f28d3badbd18638556c9 openoffice.org-langpack-pl_PL-2.0.4-5.4.17.3.x86_64.rpm fc742b1bf55ae0e26e83fdcc522682bb openoffice.org-langpack-pt_BR-2.0.4-5.4.17.3.x86_64.rpm 77e0bdfdceec821f83015951cb797fca openoffice.org-langpack-pt_PT-2.0.4-5.4.17.3.x86_64.rpm ee7f79988c90839e42e5eff2ad278a23 openoffice.org-langpack-ru-2.0.4-5.4.17.3.x86_64.rpm 1e83511e83047480f6f999c3d73061db openoffice.org-langpack-sk_SK-2.0.4-5.4.17.3.x86_64.rpm d747f7be6209a84113927dc1808c75a5 openoffice.org-langpack-sl_SI-2.0.4-5.4.17.3.x86_64.rpm 31728c19cfc4ae4cf46c6e948bd01a1e openoffice.org-langpack-sr_CS-2.0.4-5.4.17.3.x86_64.rpm e5a84b27ccfa2f6e66bc4b9fddc2dbac openoffice.org-langpack-ss_ZA-2.0.4-5.4.17.3.x86_64.rpm e1487f2c877878d0604e0fe2322187ff openoffice.org-langpack-st_ZA-2.0.4-5.4.17.3.x86_64.rpm 8204dc2c890d87bc4855785e1621f259 openoffice.org-langpack-sv-2.0.4-5.4.17.3.x86_64.rpm cadb4cb49598a6a23f6a64fc44722bbd openoffice.org-langpack-ta_IN-2.0.4-5.4.17.3.x86_64.rpm 84ea176263b30b836a0763b0a30976b2 openoffice.org-langpack-te_IN-2.0.4-5.4.17.3.x86_64.rpm 1f1ce8c173667ae1e2e0164a63eacbce openoffice.org-langpack-th_TH-2.0.4-5.4.17.3.x86_64.rpm 89c4eacd707be89a575e7c8245e13e67 openoffice.org-langpack-tn_ZA-2.0.4-5.4.17.3.x86_64.rpm 00e237a95e3e20a80e1eca2c270ccbfa openoffice.org-langpack-tr_TR-2.0.4-5.4.17.3.x86_64.rpm b875fd7d265a18b54867114f64c02834 openoffice.org-langpack-ts_ZA-2.0.4-5.4.17.3.x86_64.rpm 51aed8a6ee52ce151b61ba9acab7b41b openoffice.org-langpack-ur-2.0.4-5.4.17.3.x86_64.rpm 3769ccbfabbb783fa390e1441ecc9c13 openoffice.org-langpack-ve_ZA-2.0.4-5.4.17.3.x86_64.rpm 9b7b927c101d6a4f48f2d0640aeffca1 openoffice.org-langpack-xh_ZA-2.0.4-5.4.17.3.x86_64.rpm 8133c969d98ff281d590232a194835d8 openoffice.org-langpack-zh_CN-2.0.4-5.4.17.3.x86_64.rpm 0167904e15b143ece95724ed3659265d openoffice.org-langpack-zh_TW-2.0.4-5.4.17.3.x86_64.rpm 4905876b650a6da04b2ed9982a43c0ef openoffice.org-langpack-zu_ZA-2.0.4-5.4.17.3.x86_64.rpm fa8b368d105e2ff6d639607d0d0898d9 openoffice.org-math-2.0.4-5.4.17.3.x86_64.rpm 191d301cf2aff6a3db0377a4e3c4005f openoffice.org-pyuno-2.0.4-5.4.17.3.x86_64.rpm 1e8983359b335be508a8549b67c8618c openoffice.org-testtools-2.0.4-5.4.17.3.x86_64.rpm aa22967db8dceba9fb539b876099308b openoffice.org-writer-2.0.4-5.4.17.3.x86_64.rpm 4b4a0623fcc75fd6f8cdd5c1d3224a2e openoffice.org-xsltfilter-2.0.4-5.4.17.3.x86_64.rpm RHEL Optional Productivity Applications (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/openoffice.org-2.0.4-5.4.17.3.src.rpm f9d17ccd5bf6a5b6bc79db9dc1b3d355 openoffice.org-2.0.4-5.4.17.3.src.rpm i386: 2821696de8eb1ba98efda88dcf6ecb53 openoffice.org-base-2.0.4-5.4.17.3.i386.rpm ae74c5e4019366dc5e98851a7c3d290a openoffice.org-calc-2.0.4-5.4.17.3.i386.rpm 9392e3eb70e5bc74d1a2ac11d372bdd0 openoffice.org-core-2.0.4-5.4.17.3.i386.rpm 4583f2b6f2de1a14529cb14906de5dae openoffice.org-debuginfo-2.0.4-5.4.17.3.i386.rpm d4f26f0d744fb790cc0aae40daef9880 openoffice.org-draw-2.0.4-5.4.17.3.i386.rpm 80f7eba40dddaeecaca1af7444489616 openoffice.org-emailmerge-2.0.4-5.4.17.3.i386.rpm 34c0293856e1fe690f72457725794c5b openoffice.org-graphicfilter-2.0.4-5.4.17.3.i386.rpm fa9f9b9bcecb4510068e60bad37b31ee openoffice.org-impress-2.0.4-5.4.17.3.i386.rpm 0805a0280f97865b055acdda197bea4e openoffice.org-javafilter-2.0.4-5.4.17.3.i386.rpm 384537cb7a35b3bfce237c78fc2061d8 openoffice.org-langpack-af_ZA-2.0.4-5.4.17.3.i386.rpm 511bd0ffab0ab2ace43c6b3713ab2664 openoffice.org-langpack-ar-2.0.4-5.4.17.3.i386.rpm 0c7b8d850b498f1d57c9fb9c1fd4d360 openoffice.org-langpack-as_IN-2.0.4-5.4.17.3.i386.rpm 94a9547aa68e9081c043adb6bbf6c224 openoffice.org-langpack-bg_BG-2.0.4-5.4.17.3.i386.rpm d7c05ca3d7ab167debbeb44ae045ef59 openoffice.org-langpack-bn-2.0.4-5.4.17.3.i386.rpm a991f7804850f19a2da9f73dff455589 openoffice.org-langpack-ca_ES-2.0.4-5.4.17.3.i386.rpm 868343173c3e5c68b2111e5c63127328 openoffice.org-langpack-cs_CZ-2.0.4-5.4.17.3.i386.rpm 96b2259e843153da3639b73f370ecda6 openoffice.org-langpack-cy_GB-2.0.4-5.4.17.3.i386.rpm 949a27a9e9fa88bc766447b82b8e999f openoffice.org-langpack-da_DK-2.0.4-5.4.17.3.i386.rpm 5665d7a79c80012f7bd5b62cf680b947 openoffice.org-langpack-de-2.0.4-5.4.17.3.i386.rpm 5e15ab7e9176dc969d5d2a581077cff0 openoffice.org-langpack-el_GR-2.0.4-5.4.17.3.i386.rpm 6f370392d5a19c46fb586de08ee02988 openoffice.org-langpack-es-2.0.4-5.4.17.3.i386.rpm a160c349709f14d52d140919a719fcfe openoffice.org-langpack-et_EE-2.0.4-5.4.17.3.i386.rpm ec022df1f140c7075aae6989a6efa433 openoffice.org-langpack-eu_ES-2.0.4-5.4.17.3.i386.rpm ef3ecbddaf7d607bfdeedf5a2e8ddecb openoffice.org-langpack-fi_FI-2.0.4-5.4.17.3.i386.rpm 2892d48c3f2d4c7ee3a29806d44d7078 openoffice.org-langpack-fr-2.0.4-5.4.17.3.i386.rpm 17d4181d96f46c1809d742cefb850503 openoffice.org-langpack-ga_IE-2.0.4-5.4.17.3.i386.rpm 3ecad11eb3bb95493c4de0dc4c41ae0b openoffice.org-langpack-gl_ES-2.0.4-5.4.17.3.i386.rpm 962d5b52638a3c39009c22e826ab265e openoffice.org-langpack-gu_IN-2.0.4-5.4.17.3.i386.rpm 18e3860b4b687b9107bd8f8919804fc9 openoffice.org-langpack-he_IL-2.0.4-5.4.17.3.i386.rpm d61d813b01240eb16463718d6a7ce2a3 openoffice.org-langpack-hi_IN-2.0.4-5.4.17.3.i386.rpm aec60baf1906c870b955fe5ac837fa6f openoffice.org-langpack-hr_HR-2.0.4-5.4.17.3.i386.rpm 9c7729c33911557b8bc01a963a250f9c openoffice.org-langpack-hu_HU-2.0.4-5.4.17.3.i386.rpm d337c0ec07562f3259e7cfa3e895a0fb openoffice.org-langpack-it-2.0.4-5.4.17.3.i386.rpm fbb5cf5258f7ebfc44d7eac1e9bda0de openoffice.org-langpack-ja_JP-2.0.4-5.4.17.3.i386.rpm 9b7da92661e44adfc8b915211007d161 openoffice.org-langpack-kn_IN-2.0.4-5.4.17.3.i386.rpm c89a6c7dbf81b4cb7c1a86cd942161f8 openoffice.org-langpack-ko_KR-2.0.4-5.4.17.3.i386.rpm d11c46a3687c969d2dfa8142d3d8e3f7 openoffice.org-langpack-lt_LT-2.0.4-5.4.17.3.i386.rpm 1521756b170649f60911d9802c689721 openoffice.org-langpack-ml_IN-2.0.4-5.4.17.3.i386.rpm 7d903dc6cc43118b3b5c1749a756f372 openoffice.org-langpack-mr_IN-2.0.4-5.4.17.3.i386.rpm 2f2266897107947fb7f4a5408fdcaaca openoffice.org-langpack-ms_MY-2.0.4-5.4.17.3.i386.rpm 27dd63606237e846e4b0320bdcd2f476 openoffice.org-langpack-nb_NO-2.0.4-5.4.17.3.i386.rpm 1daaad19ebeb8646acc73f62c8e58612 openoffice.org-langpack-nl-2.0.4-5.4.17.3.i386.rpm 2dfe4918b9e6c9cc2172329e33303b0e openoffice.org-langpack-nn_NO-2.0.4-5.4.17.3.i386.rpm d829abad7fc24633da07944df6ddf66f openoffice.org-langpack-nr_ZA-2.0.4-5.4.17.3.i386.rpm 87f77c4373515dbc5bd125ba613a069c openoffice.org-langpack-nso_ZA-2.0.4-5.4.17.3.i386.rpm d4f485117591dd3754ff6db2ba286a5a openoffice.org-langpack-or_IN-2.0.4-5.4.17.3.i386.rpm 1f9954324ed0d03de0f65421c279504e openoffice.org-langpack-pa_IN-2.0.4-5.4.17.3.i386.rpm 13cbb82bed35ced7155b3ca261f45dbe openoffice.org-langpack-pl_PL-2.0.4-5.4.17.3.i386.rpm 4c30f3b478e8d94d6c3bfeba3f37708c openoffice.org-langpack-pt_BR-2.0.4-5.4.17.3.i386.rpm b494b6cda38c6eb28f5a399cef0789f2 openoffice.org-langpack-pt_PT-2.0.4-5.4.17.3.i386.rpm e56837478384796828bfe1a41a36abde openoffice.org-langpack-ru-2.0.4-5.4.17.3.i386.rpm 5a3977c76c8f7e5fd688b4ba5d63557e openoffice.org-langpack-sk_SK-2.0.4-5.4.17.3.i386.rpm dfdcd92d9c02f938b1fc4a7d234272c7 openoffice.org-langpack-sl_SI-2.0.4-5.4.17.3.i386.rpm 6ed2dfcb7568849f66191b846a3a198d openoffice.org-langpack-sr_CS-2.0.4-5.4.17.3.i386.rpm 0f6f428f4f2c41572cd868e2ca900639 openoffice.org-langpack-ss_ZA-2.0.4-5.4.17.3.i386.rpm 9ef82948ca0499cf965919a7c57021a4 openoffice.org-langpack-st_ZA-2.0.4-5.4.17.3.i386.rpm 965de86c04f494db52ea6415533c0694 openoffice.org-langpack-sv-2.0.4-5.4.17.3.i386.rpm a8e458e6c2f68cea066f63e2d157497a openoffice.org-langpack-ta_IN-2.0.4-5.4.17.3.i386.rpm ce7a71080fdb56be248156a055e1e588 openoffice.org-langpack-te_IN-2.0.4-5.4.17.3.i386.rpm 1f400eadbabb31829593485316a2f340 openoffice.org-langpack-th_TH-2.0.4-5.4.17.3.i386.rpm 430f35f9e7ea2633f875dba0312bb744 openoffice.org-langpack-tn_ZA-2.0.4-5.4.17.3.i386.rpm 670b2951300d9d1dbe9fbe16d09069d7 openoffice.org-langpack-tr_TR-2.0.4-5.4.17.3.i386.rpm c6957accac17bfe287d5f36105100c49 openoffice.org-langpack-ts_ZA-2.0.4-5.4.17.3.i386.rpm dbcb38e28c68ccb4aa9439f3de750f58 openoffice.org-langpack-ur-2.0.4-5.4.17.3.i386.rpm 8ff0ffef8b04bef508f607b9c924e503 openoffice.org-langpack-ve_ZA-2.0.4-5.4.17.3.i386.rpm f83e485d2101983c18a5846fbc6277f1 openoffice.org-langpack-xh_ZA-2.0.4-5.4.17.3.i386.rpm c27be18b658d84f5c401bc163b22c8c6 openoffice.org-langpack-zh_CN-2.0.4-5.4.17.3.i386.rpm 3856b8bc6e9dc81111353b2d792e1df9 openoffice.org-langpack-zh_TW-2.0.4-5.4.17.3.i386.rpm 4f9a9f8932264b3198501b5657227e5c openoffice.org-langpack-zu_ZA-2.0.4-5.4.17.3.i386.rpm 80174ff1ff8e8d7c8bf361f2c740955d openoffice.org-math-2.0.4-5.4.17.3.i386.rpm 61b483574e044ae327cc26a22501b680 openoffice.org-pyuno-2.0.4-5.4.17.3.i386.rpm 531d511f1478ec085f4be9513b9b41f4 openoffice.org-testtools-2.0.4-5.4.17.3.i386.rpm 71e3d47050bfb3c60064ce0b00747ddd openoffice.org-writer-2.0.4-5.4.17.3.i386.rpm 74b44bbac4173cb92aa242ce5b2acf19 openoffice.org-xsltfilter-2.0.4-5.4.17.3.i386.rpm x86_64: f6c76391b8ca188b1458d8c00ceaefb7 openoffice.org-base-2.0.4-5.4.17.3.x86_64.rpm d963bfaa22e87526cebbd3d7ae3b0c1a openoffice.org-calc-2.0.4-5.4.17.3.x86_64.rpm e9ac2fdc8bf9eb5dc9e5f65d86f3e742 openoffice.org-core-2.0.4-5.4.17.3.x86_64.rpm 31cedac635bacf3c65d452bf58e426de openoffice.org-debuginfo-2.0.4-5.4.17.3.x86_64.rpm ca157e236ee0e3f464aff448ba5ba699 openoffice.org-draw-2.0.4-5.4.17.3.x86_64.rpm b09ad96913148cfbce2a906126222162 openoffice.org-emailmerge-2.0.4-5.4.17.3.x86_64.rpm 5bf48bce78aada5e8b1ef1b22ffae3cb openoffice.org-graphicfilter-2.0.4-5.4.17.3.x86_64.rpm 4ffdd88400877885edf72c36e44451d8 openoffice.org-impress-2.0.4-5.4.17.3.x86_64.rpm b619a30ab3b778af65da050ab74eb321 openoffice.org-javafilter-2.0.4-5.4.17.3.x86_64.rpm 0c3b07b7c4bd1b07bfb68cfff4d7723a openoffice.org-langpack-af_ZA-2.0.4-5.4.17.3.x86_64.rpm 3d785d140d543ac7b8b0fd2a2d017cea openoffice.org-langpack-ar-2.0.4-5.4.17.3.x86_64.rpm fe67740d42f0eeb9cd35de5bebce45f5 openoffice.org-langpack-as_IN-2.0.4-5.4.17.3.x86_64.rpm 393a1d9488e6d8babac1b47526e514cd openoffice.org-langpack-bg_BG-2.0.4-5.4.17.3.x86_64.rpm 31a202f74cd3ac155f858551e97ee8c4 openoffice.org-langpack-bn-2.0.4-5.4.17.3.x86_64.rpm b63ff61c65e348f372b0b088a0ac2d19 openoffice.org-langpack-ca_ES-2.0.4-5.4.17.3.x86_64.rpm 9001a096fcd06e5959e9cc8c7923a771 openoffice.org-langpack-cs_CZ-2.0.4-5.4.17.3.x86_64.rpm 9cab29fd8e60c9eb0ec44cdcbfd0ba8e openoffice.org-langpack-cy_GB-2.0.4-5.4.17.3.x86_64.rpm af3f3106e58af7bb6734685849ad01b5 openoffice.org-langpack-da_DK-2.0.4-5.4.17.3.x86_64.rpm e6d909da6944b8b2d686e42fdfdfbe8e openoffice.org-langpack-de-2.0.4-5.4.17.3.x86_64.rpm ad3d2e38a2e52a0770a29354d3ad353b openoffice.org-langpack-el_GR-2.0.4-5.4.17.3.x86_64.rpm 84ca26ea1f8189ece47bc71042c7fb65 openoffice.org-langpack-es-2.0.4-5.4.17.3.x86_64.rpm f9038b731764f4d0c498ac032cf84d5c openoffice.org-langpack-et_EE-2.0.4-5.4.17.3.x86_64.rpm 31548ca12cc5f118142381336b48aa77 openoffice.org-langpack-eu_ES-2.0.4-5.4.17.3.x86_64.rpm 24437313b64c27aac025d3ea47fb5cac openoffice.org-langpack-fi_FI-2.0.4-5.4.17.3.x86_64.rpm 203651b863d19e3b9ff990f9cb7f644a openoffice.org-langpack-fr-2.0.4-5.4.17.3.x86_64.rpm 1f64beb2aa65a8dca38b28652ca66fe1 openoffice.org-langpack-ga_IE-2.0.4-5.4.17.3.x86_64.rpm 8392f4156eef1cd5f7bca6d6c8b1b9cd openoffice.org-langpack-gl_ES-2.0.4-5.4.17.3.x86_64.rpm 22c3465bbb455287f0921a5ab4aad12b openoffice.org-langpack-gu_IN-2.0.4-5.4.17.3.x86_64.rpm 67aed013c962c292ec659eff447022b1 openoffice.org-langpack-he_IL-2.0.4-5.4.17.3.x86_64.rpm dcea18705bffe74aaec8cf4757363625 openoffice.org-langpack-hi_IN-2.0.4-5.4.17.3.x86_64.rpm 9afd525d10a51cf7d1991245ca795900 openoffice.org-langpack-hr_HR-2.0.4-5.4.17.3.x86_64.rpm 4597f2c00e680db089a57850fccda9ac openoffice.org-langpack-hu_HU-2.0.4-5.4.17.3.x86_64.rpm cfead2967c4b6de12c3d1091c1b7f34d openoffice.org-langpack-it-2.0.4-5.4.17.3.x86_64.rpm 58e50f95b8a20660e0848e518f399cfa openoffice.org-langpack-ja_JP-2.0.4-5.4.17.3.x86_64.rpm 04048762c67f563b63bb67338e7d7641 openoffice.org-langpack-kn_IN-2.0.4-5.4.17.3.x86_64.rpm d55d9ec04ba22f745e2ef24a0df7d8e2 openoffice.org-langpack-ko_KR-2.0.4-5.4.17.3.x86_64.rpm c60f13c69812fe6fb922afac7cec01b0 openoffice.org-langpack-lt_LT-2.0.4-5.4.17.3.x86_64.rpm 1cb9d8213b4879d133fc3ee83924efdd openoffice.org-langpack-ml_IN-2.0.4-5.4.17.3.x86_64.rpm 11aea22b3b246d4b53ea5fb720639620 openoffice.org-langpack-mr_IN-2.0.4-5.4.17.3.x86_64.rpm 0348cd7b596a6a86aedb45dfc358478a openoffice.org-langpack-ms_MY-2.0.4-5.4.17.3.x86_64.rpm aa88c941e413413f2e6d7f4db65bc565 openoffice.org-langpack-nb_NO-2.0.4-5.4.17.3.x86_64.rpm 4b20cf9c60fbd6bef011b2f63dbd39fd openoffice.org-langpack-nl-2.0.4-5.4.17.3.x86_64.rpm 1d5f1d00c1bb7f1f375cf46074123575 openoffice.org-langpack-nn_NO-2.0.4-5.4.17.3.x86_64.rpm d3a2150069ae7fe637f927573e27abaf openoffice.org-langpack-nr_ZA-2.0.4-5.4.17.3.x86_64.rpm 80df57310235c83a5707187d3639544e openoffice.org-langpack-nso_ZA-2.0.4-5.4.17.3.x86_64.rpm 5724226496e931d20b69d96da8019432 openoffice.org-langpack-or_IN-2.0.4-5.4.17.3.x86_64.rpm 8f9dd5442131d62585a50b5dbc8cac57 openoffice.org-langpack-pa_IN-2.0.4-5.4.17.3.x86_64.rpm f7e67fb26c47f28d3badbd18638556c9 openoffice.org-langpack-pl_PL-2.0.4-5.4.17.3.x86_64.rpm fc742b1bf55ae0e26e83fdcc522682bb openoffice.org-langpack-pt_BR-2.0.4-5.4.17.3.x86_64.rpm 77e0bdfdceec821f83015951cb797fca openoffice.org-langpack-pt_PT-2.0.4-5.4.17.3.x86_64.rpm ee7f79988c90839e42e5eff2ad278a23 openoffice.org-langpack-ru-2.0.4-5.4.17.3.x86_64.rpm 1e83511e83047480f6f999c3d73061db openoffice.org-langpack-sk_SK-2.0.4-5.4.17.3.x86_64.rpm d747f7be6209a84113927dc1808c75a5 openoffice.org-langpack-sl_SI-2.0.4-5.4.17.3.x86_64.rpm 31728c19cfc4ae4cf46c6e948bd01a1e openoffice.org-langpack-sr_CS-2.0.4-5.4.17.3.x86_64.rpm e5a84b27ccfa2f6e66bc4b9fddc2dbac openoffice.org-langpack-ss_ZA-2.0.4-5.4.17.3.x86_64.rpm e1487f2c877878d0604e0fe2322187ff openoffice.org-langpack-st_ZA-2.0.4-5.4.17.3.x86_64.rpm 8204dc2c890d87bc4855785e1621f259 openoffice.org-langpack-sv-2.0.4-5.4.17.3.x86_64.rpm cadb4cb49598a6a23f6a64fc44722bbd openoffice.org-langpack-ta_IN-2.0.4-5.4.17.3.x86_64.rpm 84ea176263b30b836a0763b0a30976b2 openoffice.org-langpack-te_IN-2.0.4-5.4.17.3.x86_64.rpm 1f1ce8c173667ae1e2e0164a63eacbce openoffice.org-langpack-th_TH-2.0.4-5.4.17.3.x86_64.rpm 89c4eacd707be89a575e7c8245e13e67 openoffice.org-langpack-tn_ZA-2.0.4-5.4.17.3.x86_64.rpm 00e237a95e3e20a80e1eca2c270ccbfa openoffice.org-langpack-tr_TR-2.0.4-5.4.17.3.x86_64.rpm b875fd7d265a18b54867114f64c02834 openoffice.org-langpack-ts_ZA-2.0.4-5.4.17.3.x86_64.rpm 51aed8a6ee52ce151b61ba9acab7b41b openoffice.org-langpack-ur-2.0.4-5.4.17.3.x86_64.rpm 3769ccbfabbb783fa390e1441ecc9c13 openoffice.org-langpack-ve_ZA-2.0.4-5.4.17.3.x86_64.rpm 9b7b927c101d6a4f48f2d0640aeffca1 openoffice.org-langpack-xh_ZA-2.0.4-5.4.17.3.x86_64.rpm 8133c969d98ff281d590232a194835d8 openoffice.org-langpack-zh_CN-2.0.4-5.4.17.3.x86_64.rpm 0167904e15b143ece95724ed3659265d openoffice.org-langpack-zh_TW-2.0.4-5.4.17.3.x86_64.rpm 4905876b650a6da04b2ed9982a43c0ef openoffice.org-langpack-zu_ZA-2.0.4-5.4.17.3.x86_64.rpm fa8b368d105e2ff6d639607d0d0898d9 openoffice.org-math-2.0.4-5.4.17.3.x86_64.rpm 191d301cf2aff6a3db0377a4e3c4005f openoffice.org-pyuno-2.0.4-5.4.17.3.x86_64.rpm 1e8983359b335be508a8549b67c8618c openoffice.org-testtools-2.0.4-5.4.17.3.x86_64.rpm aa22967db8dceba9fb539b876099308b openoffice.org-writer-2.0.4-5.4.17.3.x86_64.rpm 4b4a0623fcc75fd6f8cdd5c1d3224a2e openoffice.org-xsltfilter-2.0.4-5.4.17.3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2834 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFG74cpXlSAg2UNWIIRAjsFAJ9fTNlZTgDFhjx/aykTZPzpObMlrgCfUp5j ZPBYAKN26xx0vQAJyjl9uSA= =w0Qd -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Sep 19 17:29:37 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 19 Sep 2007 13:29:37 -0400 Subject: [RHSA-2007:0845-02] Important: libvorbis security update Message-ID: <200709191729.l8JHTbMV007760@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: libvorbis security update Advisory ID: RHSA-2007:0845-02 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0845.html Issue date: 2007-09-19 Updated on: 2007-09-19 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-3106 CVE-2007-4029 CVE-2007-4065 CVE-2007-4066 - --------------------------------------------------------------------- 1. Summary: Updated libvorbis packages to correct several security issues are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Problem description: The libvorbis package contains runtime libraries for use in programs that support Ogg Voribs. Ogg Vorbis is a fully open, non-proprietary, patent-and royalty-free, general-purpose compressed audio format. Several flaws were found in the way libvorbis processed audio data. An attacker could create a carefully crafted OGG audio file in such a way that it could cause an application linked with libvorbis to crash or execute arbitrary code when it was opened. (CVE-2007-3106, CVE-2007-4029, CVE-2007-4065, CVE-2007-4066) Users of libvorbis are advised to upgrade to this updated package, which contains backported patches that resolve these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 245991 - CVE-2007-3106 libvorbis array boundary condition 249780 - CVE-2007-4065 Multiple libvorbis flaws (CVE-2007-4066, CVE-2007-4029) 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/libvorbis-1.0-8.el3.src.rpm 8107795ecfc5fcf28ac0038c2043d29a libvorbis-1.0-8.el3.src.rpm i386: 95038ec2657791a93747742300738b02 libvorbis-1.0-8.el3.i386.rpm 3f75951d0a783b810eec5ffab01797cd libvorbis-debuginfo-1.0-8.el3.i386.rpm c5ba155cc3ff3b298152ba00b43e254a libvorbis-devel-1.0-8.el3.i386.rpm ia64: 95038ec2657791a93747742300738b02 libvorbis-1.0-8.el3.i386.rpm cb56c38c287ea8c5073d264e79989e96 libvorbis-1.0-8.el3.ia64.rpm 3f75951d0a783b810eec5ffab01797cd libvorbis-debuginfo-1.0-8.el3.i386.rpm 8181e214a804af34d9f1337bd6959b35 libvorbis-debuginfo-1.0-8.el3.ia64.rpm bb6b80dee9560555f99d61a2ac697f9f libvorbis-devel-1.0-8.el3.ia64.rpm ppc: f983629809912bfa70e955bfc309e594 libvorbis-1.0-8.el3.ppc.rpm 322dbf918fd05cc43f1b79f383cc4b58 libvorbis-1.0-8.el3.ppc64.rpm 1e846932690173cf3bc281287ea852af libvorbis-debuginfo-1.0-8.el3.ppc.rpm 0beda1ac436c6328ed3457e51c1c3b99 libvorbis-debuginfo-1.0-8.el3.ppc64.rpm 61aeb1d9554a503a1ea442542b06fafd libvorbis-devel-1.0-8.el3.ppc.rpm s390: e2955cca69c5a52c2aa9cda3edcbfe0e libvorbis-1.0-8.el3.s390.rpm 86cfd74265a10c4674ea8e4cdf677815 libvorbis-debuginfo-1.0-8.el3.s390.rpm 2f36e33ee1275c6c83dc55892f7de265 libvorbis-devel-1.0-8.el3.s390.rpm s390x: e2955cca69c5a52c2aa9cda3edcbfe0e libvorbis-1.0-8.el3.s390.rpm f3c4c5de67e97827b2e5a2bea359eff8 libvorbis-1.0-8.el3.s390x.rpm 86cfd74265a10c4674ea8e4cdf677815 libvorbis-debuginfo-1.0-8.el3.s390.rpm 7d9f57decb316e9faba1e4e0e70a8973 libvorbis-debuginfo-1.0-8.el3.s390x.rpm 50075035cec0612d50035bd834f5b49d libvorbis-devel-1.0-8.el3.s390x.rpm x86_64: 95038ec2657791a93747742300738b02 libvorbis-1.0-8.el3.i386.rpm bd59c6d510084642a568686dc1612705 libvorbis-1.0-8.el3.x86_64.rpm 3f75951d0a783b810eec5ffab01797cd libvorbis-debuginfo-1.0-8.el3.i386.rpm 543e8b0a3e3f5eab6af334349e5d00fe libvorbis-debuginfo-1.0-8.el3.x86_64.rpm fe92d7b73cb2f515b1a148621bd09b71 libvorbis-devel-1.0-8.el3.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/libvorbis-1.0-8.el3.src.rpm 8107795ecfc5fcf28ac0038c2043d29a libvorbis-1.0-8.el3.src.rpm i386: 95038ec2657791a93747742300738b02 libvorbis-1.0-8.el3.i386.rpm 3f75951d0a783b810eec5ffab01797cd libvorbis-debuginfo-1.0-8.el3.i386.rpm c5ba155cc3ff3b298152ba00b43e254a libvorbis-devel-1.0-8.el3.i386.rpm x86_64: 95038ec2657791a93747742300738b02 libvorbis-1.0-8.el3.i386.rpm bd59c6d510084642a568686dc1612705 libvorbis-1.0-8.el3.x86_64.rpm 3f75951d0a783b810eec5ffab01797cd libvorbis-debuginfo-1.0-8.el3.i386.rpm 543e8b0a3e3f5eab6af334349e5d00fe libvorbis-debuginfo-1.0-8.el3.x86_64.rpm fe92d7b73cb2f515b1a148621bd09b71 libvorbis-devel-1.0-8.el3.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/libvorbis-1.0-8.el3.src.rpm 8107795ecfc5fcf28ac0038c2043d29a libvorbis-1.0-8.el3.src.rpm i386: 95038ec2657791a93747742300738b02 libvorbis-1.0-8.el3.i386.rpm 3f75951d0a783b810eec5ffab01797cd libvorbis-debuginfo-1.0-8.el3.i386.rpm c5ba155cc3ff3b298152ba00b43e254a libvorbis-devel-1.0-8.el3.i386.rpm ia64: 95038ec2657791a93747742300738b02 libvorbis-1.0-8.el3.i386.rpm cb56c38c287ea8c5073d264e79989e96 libvorbis-1.0-8.el3.ia64.rpm 3f75951d0a783b810eec5ffab01797cd libvorbis-debuginfo-1.0-8.el3.i386.rpm 8181e214a804af34d9f1337bd6959b35 libvorbis-debuginfo-1.0-8.el3.ia64.rpm bb6b80dee9560555f99d61a2ac697f9f libvorbis-devel-1.0-8.el3.ia64.rpm x86_64: 95038ec2657791a93747742300738b02 libvorbis-1.0-8.el3.i386.rpm bd59c6d510084642a568686dc1612705 libvorbis-1.0-8.el3.x86_64.rpm 3f75951d0a783b810eec5ffab01797cd libvorbis-debuginfo-1.0-8.el3.i386.rpm 543e8b0a3e3f5eab6af334349e5d00fe libvorbis-debuginfo-1.0-8.el3.x86_64.rpm fe92d7b73cb2f515b1a148621bd09b71 libvorbis-devel-1.0-8.el3.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/libvorbis-1.0-8.el3.src.rpm 8107795ecfc5fcf28ac0038c2043d29a libvorbis-1.0-8.el3.src.rpm i386: 95038ec2657791a93747742300738b02 libvorbis-1.0-8.el3.i386.rpm 3f75951d0a783b810eec5ffab01797cd libvorbis-debuginfo-1.0-8.el3.i386.rpm c5ba155cc3ff3b298152ba00b43e254a libvorbis-devel-1.0-8.el3.i386.rpm ia64: 95038ec2657791a93747742300738b02 libvorbis-1.0-8.el3.i386.rpm cb56c38c287ea8c5073d264e79989e96 libvorbis-1.0-8.el3.ia64.rpm 3f75951d0a783b810eec5ffab01797cd libvorbis-debuginfo-1.0-8.el3.i386.rpm 8181e214a804af34d9f1337bd6959b35 libvorbis-debuginfo-1.0-8.el3.ia64.rpm bb6b80dee9560555f99d61a2ac697f9f libvorbis-devel-1.0-8.el3.ia64.rpm x86_64: 95038ec2657791a93747742300738b02 libvorbis-1.0-8.el3.i386.rpm bd59c6d510084642a568686dc1612705 libvorbis-1.0-8.el3.x86_64.rpm 3f75951d0a783b810eec5ffab01797cd libvorbis-debuginfo-1.0-8.el3.i386.rpm 543e8b0a3e3f5eab6af334349e5d00fe libvorbis-debuginfo-1.0-8.el3.x86_64.rpm fe92d7b73cb2f515b1a148621bd09b71 libvorbis-devel-1.0-8.el3.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/libvorbis-1.1.0-2.el4.5.src.rpm 69c599823f0af348e0f372b386e9bd80 libvorbis-1.1.0-2.el4.5.src.rpm i386: 0dc97da60bc803c5f7ecd78ec1befd15 libvorbis-1.1.0-2.el4.5.i386.rpm 1a60d973df4fab6adeceba02312ff38a libvorbis-debuginfo-1.1.0-2.el4.5.i386.rpm 22a0a747a347907126a4973bf127648b libvorbis-devel-1.1.0-2.el4.5.i386.rpm ia64: 0dc97da60bc803c5f7ecd78ec1befd15 libvorbis-1.1.0-2.el4.5.i386.rpm df79ceec009e33f8e4d19af3270df7c7 libvorbis-1.1.0-2.el4.5.ia64.rpm 1a60d973df4fab6adeceba02312ff38a libvorbis-debuginfo-1.1.0-2.el4.5.i386.rpm 2fe6904305d78d37511da37c90914475 libvorbis-debuginfo-1.1.0-2.el4.5.ia64.rpm 95783ef5a4d515933db7d9d6347225d9 libvorbis-devel-1.1.0-2.el4.5.ia64.rpm ppc: 86f0d999727257eda58e1278b3f21dbd libvorbis-1.1.0-2.el4.5.ppc.rpm 419259ae33a85ddd6314643d84f76f4d libvorbis-1.1.0-2.el4.5.ppc64.rpm b97820aa5cf7949d20d78b69cd81152a libvorbis-debuginfo-1.1.0-2.el4.5.ppc.rpm 90437a3ab4a82ee94d276d24ef70b723 libvorbis-debuginfo-1.1.0-2.el4.5.ppc64.rpm ba0c50ac7a6b1152deea9765af6ecd5b libvorbis-devel-1.1.0-2.el4.5.ppc.rpm s390: 4f190e865d5004af3cdb88a76b2305a4 libvorbis-1.1.0-2.el4.5.s390.rpm 7c7a9228170aa82ad717ca84afdafca5 libvorbis-debuginfo-1.1.0-2.el4.5.s390.rpm 995b8c27ef4bfd8b676a436d3668a2ae libvorbis-devel-1.1.0-2.el4.5.s390.rpm s390x: 4f190e865d5004af3cdb88a76b2305a4 libvorbis-1.1.0-2.el4.5.s390.rpm c5dda135c29a240c83a21c62a9f73f14 libvorbis-1.1.0-2.el4.5.s390x.rpm 7c7a9228170aa82ad717ca84afdafca5 libvorbis-debuginfo-1.1.0-2.el4.5.s390.rpm 12828f4978e0dce8db626a20e3daab7d libvorbis-debuginfo-1.1.0-2.el4.5.s390x.rpm f81c7debdd694d7d92299b481f13f42c libvorbis-devel-1.1.0-2.el4.5.s390x.rpm x86_64: 0dc97da60bc803c5f7ecd78ec1befd15 libvorbis-1.1.0-2.el4.5.i386.rpm e54d8995cf759809c9cd602880cd2740 libvorbis-1.1.0-2.el4.5.x86_64.rpm 1a60d973df4fab6adeceba02312ff38a libvorbis-debuginfo-1.1.0-2.el4.5.i386.rpm b4a58acf85914ff235321d9963e05d5d libvorbis-debuginfo-1.1.0-2.el4.5.x86_64.rpm 410756948e6f994be57489ef5ccc06d4 libvorbis-devel-1.1.0-2.el4.5.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/libvorbis-1.1.0-2.el4.5.src.rpm 69c599823f0af348e0f372b386e9bd80 libvorbis-1.1.0-2.el4.5.src.rpm i386: 0dc97da60bc803c5f7ecd78ec1befd15 libvorbis-1.1.0-2.el4.5.i386.rpm 1a60d973df4fab6adeceba02312ff38a libvorbis-debuginfo-1.1.0-2.el4.5.i386.rpm 22a0a747a347907126a4973bf127648b libvorbis-devel-1.1.0-2.el4.5.i386.rpm x86_64: 0dc97da60bc803c5f7ecd78ec1befd15 libvorbis-1.1.0-2.el4.5.i386.rpm e54d8995cf759809c9cd602880cd2740 libvorbis-1.1.0-2.el4.5.x86_64.rpm 1a60d973df4fab6adeceba02312ff38a libvorbis-debuginfo-1.1.0-2.el4.5.i386.rpm b4a58acf85914ff235321d9963e05d5d libvorbis-debuginfo-1.1.0-2.el4.5.x86_64.rpm 410756948e6f994be57489ef5ccc06d4 libvorbis-devel-1.1.0-2.el4.5.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/libvorbis-1.1.0-2.el4.5.src.rpm 69c599823f0af348e0f372b386e9bd80 libvorbis-1.1.0-2.el4.5.src.rpm i386: 0dc97da60bc803c5f7ecd78ec1befd15 libvorbis-1.1.0-2.el4.5.i386.rpm 1a60d973df4fab6adeceba02312ff38a libvorbis-debuginfo-1.1.0-2.el4.5.i386.rpm 22a0a747a347907126a4973bf127648b libvorbis-devel-1.1.0-2.el4.5.i386.rpm ia64: 0dc97da60bc803c5f7ecd78ec1befd15 libvorbis-1.1.0-2.el4.5.i386.rpm df79ceec009e33f8e4d19af3270df7c7 libvorbis-1.1.0-2.el4.5.ia64.rpm 1a60d973df4fab6adeceba02312ff38a libvorbis-debuginfo-1.1.0-2.el4.5.i386.rpm 2fe6904305d78d37511da37c90914475 libvorbis-debuginfo-1.1.0-2.el4.5.ia64.rpm 95783ef5a4d515933db7d9d6347225d9 libvorbis-devel-1.1.0-2.el4.5.ia64.rpm x86_64: 0dc97da60bc803c5f7ecd78ec1befd15 libvorbis-1.1.0-2.el4.5.i386.rpm e54d8995cf759809c9cd602880cd2740 libvorbis-1.1.0-2.el4.5.x86_64.rpm 1a60d973df4fab6adeceba02312ff38a libvorbis-debuginfo-1.1.0-2.el4.5.i386.rpm b4a58acf85914ff235321d9963e05d5d libvorbis-debuginfo-1.1.0-2.el4.5.x86_64.rpm 410756948e6f994be57489ef5ccc06d4 libvorbis-devel-1.1.0-2.el4.5.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/libvorbis-1.1.0-2.el4.5.src.rpm 69c599823f0af348e0f372b386e9bd80 libvorbis-1.1.0-2.el4.5.src.rpm i386: 0dc97da60bc803c5f7ecd78ec1befd15 libvorbis-1.1.0-2.el4.5.i386.rpm 1a60d973df4fab6adeceba02312ff38a libvorbis-debuginfo-1.1.0-2.el4.5.i386.rpm 22a0a747a347907126a4973bf127648b libvorbis-devel-1.1.0-2.el4.5.i386.rpm ia64: 0dc97da60bc803c5f7ecd78ec1befd15 libvorbis-1.1.0-2.el4.5.i386.rpm df79ceec009e33f8e4d19af3270df7c7 libvorbis-1.1.0-2.el4.5.ia64.rpm 1a60d973df4fab6adeceba02312ff38a libvorbis-debuginfo-1.1.0-2.el4.5.i386.rpm 2fe6904305d78d37511da37c90914475 libvorbis-debuginfo-1.1.0-2.el4.5.ia64.rpm 95783ef5a4d515933db7d9d6347225d9 libvorbis-devel-1.1.0-2.el4.5.ia64.rpm x86_64: 0dc97da60bc803c5f7ecd78ec1befd15 libvorbis-1.1.0-2.el4.5.i386.rpm e54d8995cf759809c9cd602880cd2740 libvorbis-1.1.0-2.el4.5.x86_64.rpm 1a60d973df4fab6adeceba02312ff38a libvorbis-debuginfo-1.1.0-2.el4.5.i386.rpm b4a58acf85914ff235321d9963e05d5d libvorbis-debuginfo-1.1.0-2.el4.5.x86_64.rpm 410756948e6f994be57489ef5ccc06d4 libvorbis-devel-1.1.0-2.el4.5.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libvorbis-1.1.2-3.el5.0.src.rpm ece7f2ca6dc593685a632afeaf6ed62d libvorbis-1.1.2-3.el5.0.src.rpm i386: d270b61d1d2ae651280fcd4980b60afe libvorbis-1.1.2-3.el5.0.i386.rpm 3f97a42f6f182e6c53e6c6ed7f21580a libvorbis-debuginfo-1.1.2-3.el5.0.i386.rpm x86_64: d270b61d1d2ae651280fcd4980b60afe libvorbis-1.1.2-3.el5.0.i386.rpm 7ff9b2bab6593c6e63fdbd4595b4d5b2 libvorbis-1.1.2-3.el5.0.x86_64.rpm 3f97a42f6f182e6c53e6c6ed7f21580a libvorbis-debuginfo-1.1.2-3.el5.0.i386.rpm bc7b9866ffd2812ac5611ba0cc4d50f4 libvorbis-debuginfo-1.1.2-3.el5.0.x86_64.rpm RHEL Desktop Workstation (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libvorbis-1.1.2-3.el5.0.src.rpm ece7f2ca6dc593685a632afeaf6ed62d libvorbis-1.1.2-3.el5.0.src.rpm i386: 3f97a42f6f182e6c53e6c6ed7f21580a libvorbis-debuginfo-1.1.2-3.el5.0.i386.rpm 02630426500b6cf0747ad0fb9e7d8e2a libvorbis-devel-1.1.2-3.el5.0.i386.rpm x86_64: 3f97a42f6f182e6c53e6c6ed7f21580a libvorbis-debuginfo-1.1.2-3.el5.0.i386.rpm bc7b9866ffd2812ac5611ba0cc4d50f4 libvorbis-debuginfo-1.1.2-3.el5.0.x86_64.rpm 02630426500b6cf0747ad0fb9e7d8e2a libvorbis-devel-1.1.2-3.el5.0.i386.rpm 2918b1efdf30b62055c9d3cf842d80fe libvorbis-devel-1.1.2-3.el5.0.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libvorbis-1.1.2-3.el5.0.src.rpm ece7f2ca6dc593685a632afeaf6ed62d libvorbis-1.1.2-3.el5.0.src.rpm i386: d270b61d1d2ae651280fcd4980b60afe libvorbis-1.1.2-3.el5.0.i386.rpm 3f97a42f6f182e6c53e6c6ed7f21580a libvorbis-debuginfo-1.1.2-3.el5.0.i386.rpm 02630426500b6cf0747ad0fb9e7d8e2a libvorbis-devel-1.1.2-3.el5.0.i386.rpm ia64: c4065d1a29be322d71c3acb897d5e5af libvorbis-1.1.2-3.el5.0.ia64.rpm 172be3c0140112c12cc6deea3df4d218 libvorbis-debuginfo-1.1.2-3.el5.0.ia64.rpm af81096ecfac9f55f6c19e87d69fa340 libvorbis-devel-1.1.2-3.el5.0.ia64.rpm ppc: 1a3316787f26fb80385732cf3bf87b56 libvorbis-1.1.2-3.el5.0.ppc.rpm 174b43f0ed51ad979d969bbfbb9d7e8e libvorbis-1.1.2-3.el5.0.ppc64.rpm 35076ce221b90aaf7cf123d5b70f39f7 libvorbis-debuginfo-1.1.2-3.el5.0.ppc.rpm bb1043ab5b6a8502a49ef9b01febc6f7 libvorbis-debuginfo-1.1.2-3.el5.0.ppc64.rpm 519e559e9f83625213f30e71cfa13412 libvorbis-devel-1.1.2-3.el5.0.ppc.rpm aea17a74c47eb57d382c151742d24639 libvorbis-devel-1.1.2-3.el5.0.ppc64.rpm s390x: 09a69e1bca67c92fc93913365d65b853 libvorbis-1.1.2-3.el5.0.s390.rpm c27891e50fc9758e3754eda9e5045b36 libvorbis-1.1.2-3.el5.0.s390x.rpm 83eae6dd900623b3eb2398178f702fb4 libvorbis-debuginfo-1.1.2-3.el5.0.s390.rpm de3f81beec8d07cd042b6a184cf9562c libvorbis-debuginfo-1.1.2-3.el5.0.s390x.rpm 2f8f3b85beaf374bf399dad2de329b58 libvorbis-devel-1.1.2-3.el5.0.s390.rpm 77bacf33bb4f191faaa9c6ffe82ba814 libvorbis-devel-1.1.2-3.el5.0.s390x.rpm x86_64: d270b61d1d2ae651280fcd4980b60afe libvorbis-1.1.2-3.el5.0.i386.rpm 7ff9b2bab6593c6e63fdbd4595b4d5b2 libvorbis-1.1.2-3.el5.0.x86_64.rpm 3f97a42f6f182e6c53e6c6ed7f21580a libvorbis-debuginfo-1.1.2-3.el5.0.i386.rpm bc7b9866ffd2812ac5611ba0cc4d50f4 libvorbis-debuginfo-1.1.2-3.el5.0.x86_64.rpm 02630426500b6cf0747ad0fb9e7d8e2a libvorbis-devel-1.1.2-3.el5.0.i386.rpm 2918b1efdf30b62055c9d3cf842d80fe libvorbis-devel-1.1.2-3.el5.0.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3106 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4029 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4065 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4066 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFG8Vx5XlSAg2UNWIIRAriHAJwIseMZXXRiLMH7+qm1HdfM5fai5gCdHsRA pOXTC7/QRe7tRknTUoYhSkg= =Jvfv -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Sep 19 17:29:45 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 19 Sep 2007 13:29:45 -0400 Subject: [RHSA-2007:0898-01] Moderate: xorg-x11 security update Message-ID: <200709191729.l8JHTjEP007785@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: xorg-x11 security update Advisory ID: RHSA-2007:0898-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0898.html Issue date: 2007-09-19 Updated on: 2007-09-19 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-4730 - --------------------------------------------------------------------- 1. Summary: Updated X.org packages that correct a flaw in X.Org's composite extension are now available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: X.org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. A flaw was found in the way X.Org's composite extension handles 32 bit color depth windows while running in 16 bit color depth mode. If an X.org server has enabled the composite extension, it may be possible for a malicious authorized client to cause a denial of service (crash) or potentially execute arbitrary code with the privileges of the X.org server. (CVE-2007-4730) Please note this flaw can only be triggered when using a compositing window manager. Red Hat Enterprise Linux 4 does not ship with a compositing window manager. Users of X.org should upgrade to these updated packages, which contain a backported patch and are not vulnerable to these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 285991 - CVE-2007-4730 X.org composite extension buffer overflow 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/xorg-x11-6.8.2-1.EL.31.src.rpm b565e013d30885491473ebcddb7da206 xorg-x11-6.8.2-1.EL.31.src.rpm i386: 9efbc45df802316f7c30677330d0a03e xorg-x11-6.8.2-1.EL.31.i386.rpm 79364cc1a28bc8ccc42c2e5b848ccf3e xorg-x11-Mesa-libGL-6.8.2-1.EL.31.i386.rpm 1e11946a99316f6331ee6e7cbc84b843 xorg-x11-Mesa-libGLU-6.8.2-1.EL.31.i386.rpm e07268eba8d979dbaaebb3602fda0169 xorg-x11-Xdmx-6.8.2-1.EL.31.i386.rpm d088b75428a040d6909cb147c66bd886 xorg-x11-Xnest-6.8.2-1.EL.31.i386.rpm 45b45e53f941b2f2719ab9f04ecc8848 xorg-x11-Xvfb-6.8.2-1.EL.31.i386.rpm fde98eb1c494192a594d561f702d2b98 xorg-x11-deprecated-libs-6.8.2-1.EL.31.i386.rpm 61ac4c931ced57eead0b324bea8f0b68 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.31.i386.rpm c85fc1b3bc2d25694e94b9fb21f01a75 xorg-x11-devel-6.8.2-1.EL.31.i386.rpm 557439bdd3ae810178ff0803db06e568 xorg-x11-doc-6.8.2-1.EL.31.i386.rpm 8e114603c9a1ab3375a17b22098f770f xorg-x11-font-utils-6.8.2-1.EL.31.i386.rpm dbca6f94c1f20c0af50e8b32a6c3b70c xorg-x11-libs-6.8.2-1.EL.31.i386.rpm fe1dc49c7b6afb00a872cf6433a14bda xorg-x11-sdk-6.8.2-1.EL.31.i386.rpm cccc919e1478dafd44b378e2e88ced47 xorg-x11-tools-6.8.2-1.EL.31.i386.rpm a6ddb662ea98d36a896742a6b77417e0 xorg-x11-twm-6.8.2-1.EL.31.i386.rpm 7f61b3f7cf74ba5cdfcb2fed6bcd7b68 xorg-x11-xauth-6.8.2-1.EL.31.i386.rpm 113d6324691a4315cff4ee3f143321ab xorg-x11-xdm-6.8.2-1.EL.31.i386.rpm 552ea0bd91d8aa624082a4001c511bd0 xorg-x11-xfs-6.8.2-1.EL.31.i386.rpm ia64: 8ab1222e1cf4c7716139152b59a66d92 xorg-x11-6.8.2-1.EL.31.ia64.rpm 79364cc1a28bc8ccc42c2e5b848ccf3e xorg-x11-Mesa-libGL-6.8.2-1.EL.31.i386.rpm 22ea9c3014441e3d4de7824db741465a xorg-x11-Mesa-libGL-6.8.2-1.EL.31.ia64.rpm 1e11946a99316f6331ee6e7cbc84b843 xorg-x11-Mesa-libGLU-6.8.2-1.EL.31.i386.rpm 7c368386fe5510f30b45f82ce1d7401c xorg-x11-Mesa-libGLU-6.8.2-1.EL.31.ia64.rpm 939671c8f0aa6da509bfc1ae81d74ee2 xorg-x11-Xdmx-6.8.2-1.EL.31.ia64.rpm 04810148fa8c93153d99069d4c28168b xorg-x11-Xnest-6.8.2-1.EL.31.ia64.rpm a2b2ca037a7bbd778191ecebce143d96 xorg-x11-Xvfb-6.8.2-1.EL.31.ia64.rpm fde98eb1c494192a594d561f702d2b98 xorg-x11-deprecated-libs-6.8.2-1.EL.31.i386.rpm 3bbcfd26ade3791dbcd72631843e330a xorg-x11-deprecated-libs-6.8.2-1.EL.31.ia64.rpm e3d79c1065ba125375cd2d2e5e26c624 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.31.ia64.rpm 55108911ed7b620d8e549b2ac0318150 xorg-x11-devel-6.8.2-1.EL.31.ia64.rpm bbe45376cb809f2bb5e71aaef53e4da9 xorg-x11-doc-6.8.2-1.EL.31.ia64.rpm 005687406fd2f524f04e8be1469d8bfa xorg-x11-font-utils-6.8.2-1.EL.31.ia64.rpm dbca6f94c1f20c0af50e8b32a6c3b70c xorg-x11-libs-6.8.2-1.EL.31.i386.rpm 78b0d6baef9456690c0a960d37e9b9a3 xorg-x11-libs-6.8.2-1.EL.31.ia64.rpm 4bd3e040983714aad44d1408933ef2de xorg-x11-sdk-6.8.2-1.EL.31.ia64.rpm 0e2230766b5a7dbf2785782bd0ea84be xorg-x11-tools-6.8.2-1.EL.31.ia64.rpm 997c3ba6ca439c1cb4b7d3d74fed10aa xorg-x11-twm-6.8.2-1.EL.31.ia64.rpm 9b06adbc6c7b3ac3142c815b33bbed44 xorg-x11-xauth-6.8.2-1.EL.31.ia64.rpm bd80e8eb8607104c58caff24dfbd200e xorg-x11-xdm-6.8.2-1.EL.31.ia64.rpm a640b55814262a4bc5085846a6212fdb xorg-x11-xfs-6.8.2-1.EL.31.ia64.rpm ppc: e05cc79ad7f9d8387b1488e83e01be9a xorg-x11-6.8.2-1.EL.31.ppc.rpm f6abefbf7cdc77dcab60d49d77ebb372 xorg-x11-Mesa-libGL-6.8.2-1.EL.31.ppc.rpm bcc12717001590bb56ba10cc213fea43 xorg-x11-Mesa-libGL-6.8.2-1.EL.31.ppc64.rpm 96393eff878971a54520bad741d4f378 xorg-x11-Mesa-libGLU-6.8.2-1.EL.31.ppc.rpm ca57beab1ad02ce91dd97f5107386750 xorg-x11-Mesa-libGLU-6.8.2-1.EL.31.ppc64.rpm 161b26165543b65eb99dba3de38db026 xorg-x11-Xdmx-6.8.2-1.EL.31.ppc.rpm 5ba17930ebe15bb35b9c515e9d7256df xorg-x11-Xnest-6.8.2-1.EL.31.ppc.rpm 5b5f9e18d0104a39bed245311fc08420 xorg-x11-Xvfb-6.8.2-1.EL.31.ppc.rpm 346b4cb73eb7e74d63c832e0b960668e xorg-x11-deprecated-libs-6.8.2-1.EL.31.ppc.rpm e86021282ed60876ebe9e9557490646b xorg-x11-deprecated-libs-6.8.2-1.EL.31.ppc64.rpm 46fdb04f4cc365e007904f1cc61125e5 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.31.ppc.rpm 0669e8ab63c5358d4f22dd5cad58c847 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.31.ppc64.rpm 4d0d1f8e7e530a06b93ef39fe37dd02d xorg-x11-devel-6.8.2-1.EL.31.ppc.rpm 760ec8a6cbd76fe81ecf5c378748ecad xorg-x11-devel-6.8.2-1.EL.31.ppc64.rpm 16456b27f233bf17f3138ff3762ca8ce xorg-x11-doc-6.8.2-1.EL.31.ppc.rpm 1c6f316cbc20c2739c72a2bea8fadd9b xorg-x11-font-utils-6.8.2-1.EL.31.ppc.rpm 57836bebe6ca5a82fc18947a67e64948 xorg-x11-libs-6.8.2-1.EL.31.ppc.rpm b44ab87673b1cb19aa54cb5206fe944d xorg-x11-libs-6.8.2-1.EL.31.ppc64.rpm a5b0c5d9e0c3516e3abb49cca6ce8fa7 xorg-x11-sdk-6.8.2-1.EL.31.ppc.rpm 47be40c63fc89d8fb0d1ba5d2c590f21 xorg-x11-tools-6.8.2-1.EL.31.ppc.rpm a934d9b3383b6e8a88a1aa70ee5a0c82 xorg-x11-twm-6.8.2-1.EL.31.ppc.rpm bebc6b1b44c149d61155c5152f4c7acf xorg-x11-xauth-6.8.2-1.EL.31.ppc.rpm 5b1bd694858e544e05a3de0f0deb9844 xorg-x11-xdm-6.8.2-1.EL.31.ppc.rpm 1cbe416454eb9eac0f1739ad24f0c664 xorg-x11-xfs-6.8.2-1.EL.31.ppc.rpm s390: 0c2c60ee96154ff72b829a6e174514fa xorg-x11-6.8.2-1.EL.31.s390.rpm 2c7ff280e70ef265b880ee08c9a15142 xorg-x11-Mesa-libGL-6.8.2-1.EL.31.s390.rpm 0f3200520f3c1bac144267a683f4a75d xorg-x11-Mesa-libGLU-6.8.2-1.EL.31.s390.rpm 0e81e0b132c716200d2fc6e74db840b7 xorg-x11-Xdmx-6.8.2-1.EL.31.s390.rpm 9d33ffbec8e9e08b14c57f50432e2ba9 xorg-x11-Xnest-6.8.2-1.EL.31.s390.rpm 5d29b7e894a8e7082a24fbaceaa801f7 xorg-x11-Xvfb-6.8.2-1.EL.31.s390.rpm 28d90cd9fc5318bd52d7c6e057146624 xorg-x11-deprecated-libs-6.8.2-1.EL.31.s390.rpm 96d71a932cd08ecaad4bc79b841fc6d1 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.31.s390.rpm 817485a8b78de1ee2bb00c66e82cd519 xorg-x11-devel-6.8.2-1.EL.31.s390.rpm bb501f26527dd8df16f5d0101f2de65c xorg-x11-font-utils-6.8.2-1.EL.31.s390.rpm 390c56dad94c8df8eb036f83fae49206 xorg-x11-libs-6.8.2-1.EL.31.s390.rpm 7231e4f33b06e698405e1374b867f3c9 xorg-x11-tools-6.8.2-1.EL.31.s390.rpm b2609ae0a538abe68a32f05b00f3c19e xorg-x11-twm-6.8.2-1.EL.31.s390.rpm 0940ef7a9be7d65fac877f9d086a45ca xorg-x11-xauth-6.8.2-1.EL.31.s390.rpm 91f7082587220df4920d8627e0233b27 xorg-x11-xdm-6.8.2-1.EL.31.s390.rpm 8e35199d704efda2f5f093c9348b5323 xorg-x11-xfs-6.8.2-1.EL.31.s390.rpm s390x: a200e4b9d19859dc92751794131e6c82 xorg-x11-6.8.2-1.EL.31.s390x.rpm 2c7ff280e70ef265b880ee08c9a15142 xorg-x11-Mesa-libGL-6.8.2-1.EL.31.s390.rpm fcc165c9d94c75acae52afb4a9bb0a9e xorg-x11-Mesa-libGL-6.8.2-1.EL.31.s390x.rpm 0f3200520f3c1bac144267a683f4a75d xorg-x11-Mesa-libGLU-6.8.2-1.EL.31.s390.rpm 59fd2452a40c7821212122b5981dd638 xorg-x11-Mesa-libGLU-6.8.2-1.EL.31.s390x.rpm 11c5cf2b8e6f9db64c9d2aaf366d2e98 xorg-x11-Xdmx-6.8.2-1.EL.31.s390x.rpm 26d8c1798f36699611ac00a7b85a0c46 xorg-x11-Xnest-6.8.2-1.EL.31.s390x.rpm 63043b94ec58f4ca3e0e1fb98b5ba435 xorg-x11-Xvfb-6.8.2-1.EL.31.s390x.rpm 28d90cd9fc5318bd52d7c6e057146624 xorg-x11-deprecated-libs-6.8.2-1.EL.31.s390.rpm 130bd57945b05d426c5ef578d3e60ed4 xorg-x11-deprecated-libs-6.8.2-1.EL.31.s390x.rpm 96d71a932cd08ecaad4bc79b841fc6d1 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.31.s390.rpm a0fbca8f1b5749cc4117509551cb359e xorg-x11-deprecated-libs-devel-6.8.2-1.EL.31.s390x.rpm 817485a8b78de1ee2bb00c66e82cd519 xorg-x11-devel-6.8.2-1.EL.31.s390.rpm 719b197f8231e2712911fa4471607682 xorg-x11-devel-6.8.2-1.EL.31.s390x.rpm b33796152899340df38dc1af466e5c0e xorg-x11-font-utils-6.8.2-1.EL.31.s390x.rpm 390c56dad94c8df8eb036f83fae49206 xorg-x11-libs-6.8.2-1.EL.31.s390.rpm 06916a0b3693afc4218ba86a18fb372f xorg-x11-libs-6.8.2-1.EL.31.s390x.rpm 45e4df238ff099351097750b2dc33fe5 xorg-x11-tools-6.8.2-1.EL.31.s390x.rpm 4dbe3795111647f34c5aa66329bb2739 xorg-x11-twm-6.8.2-1.EL.31.s390x.rpm ca9ef92a8722a04c0ed49283146c0333 xorg-x11-xauth-6.8.2-1.EL.31.s390x.rpm 865ea4aaea97f00a14bb4b48f6817a34 xorg-x11-xdm-6.8.2-1.EL.31.s390x.rpm ce666369b635d83552df7a99753255a7 xorg-x11-xfs-6.8.2-1.EL.31.s390x.rpm x86_64: 0674630acfa9e0c9df5a8d8df1f68a4a xorg-x11-6.8.2-1.EL.31.x86_64.rpm 79364cc1a28bc8ccc42c2e5b848ccf3e xorg-x11-Mesa-libGL-6.8.2-1.EL.31.i386.rpm 021cf731923d5369bf7a9026556efbc4 xorg-x11-Mesa-libGL-6.8.2-1.EL.31.x86_64.rpm 1e11946a99316f6331ee6e7cbc84b843 xorg-x11-Mesa-libGLU-6.8.2-1.EL.31.i386.rpm 0b295e86872e41ac8ae803b2842798fb xorg-x11-Mesa-libGLU-6.8.2-1.EL.31.x86_64.rpm 9920c303233d27d52d77381e55e9c43b xorg-x11-Xdmx-6.8.2-1.EL.31.x86_64.rpm 2697f072221f65ac44f976fc47ebae08 xorg-x11-Xnest-6.8.2-1.EL.31.x86_64.rpm 2defc2360d7f467466ba4649a70dfb15 xorg-x11-Xvfb-6.8.2-1.EL.31.x86_64.rpm fde98eb1c494192a594d561f702d2b98 xorg-x11-deprecated-libs-6.8.2-1.EL.31.i386.rpm 846e5b3e0a52921b10d9e65e70dc3b2f xorg-x11-deprecated-libs-6.8.2-1.EL.31.x86_64.rpm 61ac4c931ced57eead0b324bea8f0b68 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.31.i386.rpm 22265fcd7c152d1e9427d66bb5a986be xorg-x11-deprecated-libs-devel-6.8.2-1.EL.31.x86_64.rpm c85fc1b3bc2d25694e94b9fb21f01a75 xorg-x11-devel-6.8.2-1.EL.31.i386.rpm 92b8da88be349bab0d876b46eb0a9080 xorg-x11-devel-6.8.2-1.EL.31.x86_64.rpm e50dcdf3c4072cfa4dfe435afcc19bad xorg-x11-doc-6.8.2-1.EL.31.x86_64.rpm 0d7ae7b6a025c088eaf324111a9d843f xorg-x11-font-utils-6.8.2-1.EL.31.x86_64.rpm dbca6f94c1f20c0af50e8b32a6c3b70c xorg-x11-libs-6.8.2-1.EL.31.i386.rpm fe46633e3b9a90c667233902513fe151 xorg-x11-libs-6.8.2-1.EL.31.x86_64.rpm 368bdce186a43445db2c974e85aa4a29 xorg-x11-sdk-6.8.2-1.EL.31.x86_64.rpm 17b085900ee12c1f1fefe9e7187b4d66 xorg-x11-tools-6.8.2-1.EL.31.x86_64.rpm 55c20503d4e60f050b88f7c47a5f6762 xorg-x11-twm-6.8.2-1.EL.31.x86_64.rpm 9f54599e5acf457f92f6d777e28e0ba3 xorg-x11-xauth-6.8.2-1.EL.31.x86_64.rpm 6cfc2472a3129384942e2f52e0f31d76 xorg-x11-xdm-6.8.2-1.EL.31.x86_64.rpm b7ecabac867c6f0d0f74d56d6ea8159c xorg-x11-xfs-6.8.2-1.EL.31.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/xorg-x11-6.8.2-1.EL.31.src.rpm b565e013d30885491473ebcddb7da206 xorg-x11-6.8.2-1.EL.31.src.rpm i386: 9efbc45df802316f7c30677330d0a03e xorg-x11-6.8.2-1.EL.31.i386.rpm 79364cc1a28bc8ccc42c2e5b848ccf3e xorg-x11-Mesa-libGL-6.8.2-1.EL.31.i386.rpm 1e11946a99316f6331ee6e7cbc84b843 xorg-x11-Mesa-libGLU-6.8.2-1.EL.31.i386.rpm e07268eba8d979dbaaebb3602fda0169 xorg-x11-Xdmx-6.8.2-1.EL.31.i386.rpm d088b75428a040d6909cb147c66bd886 xorg-x11-Xnest-6.8.2-1.EL.31.i386.rpm 45b45e53f941b2f2719ab9f04ecc8848 xorg-x11-Xvfb-6.8.2-1.EL.31.i386.rpm fde98eb1c494192a594d561f702d2b98 xorg-x11-deprecated-libs-6.8.2-1.EL.31.i386.rpm 61ac4c931ced57eead0b324bea8f0b68 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.31.i386.rpm c85fc1b3bc2d25694e94b9fb21f01a75 xorg-x11-devel-6.8.2-1.EL.31.i386.rpm 557439bdd3ae810178ff0803db06e568 xorg-x11-doc-6.8.2-1.EL.31.i386.rpm 8e114603c9a1ab3375a17b22098f770f xorg-x11-font-utils-6.8.2-1.EL.31.i386.rpm dbca6f94c1f20c0af50e8b32a6c3b70c xorg-x11-libs-6.8.2-1.EL.31.i386.rpm fe1dc49c7b6afb00a872cf6433a14bda xorg-x11-sdk-6.8.2-1.EL.31.i386.rpm cccc919e1478dafd44b378e2e88ced47 xorg-x11-tools-6.8.2-1.EL.31.i386.rpm a6ddb662ea98d36a896742a6b77417e0 xorg-x11-twm-6.8.2-1.EL.31.i386.rpm 7f61b3f7cf74ba5cdfcb2fed6bcd7b68 xorg-x11-xauth-6.8.2-1.EL.31.i386.rpm 113d6324691a4315cff4ee3f143321ab xorg-x11-xdm-6.8.2-1.EL.31.i386.rpm 552ea0bd91d8aa624082a4001c511bd0 xorg-x11-xfs-6.8.2-1.EL.31.i386.rpm x86_64: 0674630acfa9e0c9df5a8d8df1f68a4a xorg-x11-6.8.2-1.EL.31.x86_64.rpm 79364cc1a28bc8ccc42c2e5b848ccf3e xorg-x11-Mesa-libGL-6.8.2-1.EL.31.i386.rpm 021cf731923d5369bf7a9026556efbc4 xorg-x11-Mesa-libGL-6.8.2-1.EL.31.x86_64.rpm 1e11946a99316f6331ee6e7cbc84b843 xorg-x11-Mesa-libGLU-6.8.2-1.EL.31.i386.rpm 0b295e86872e41ac8ae803b2842798fb xorg-x11-Mesa-libGLU-6.8.2-1.EL.31.x86_64.rpm 9920c303233d27d52d77381e55e9c43b xorg-x11-Xdmx-6.8.2-1.EL.31.x86_64.rpm 2697f072221f65ac44f976fc47ebae08 xorg-x11-Xnest-6.8.2-1.EL.31.x86_64.rpm 2defc2360d7f467466ba4649a70dfb15 xorg-x11-Xvfb-6.8.2-1.EL.31.x86_64.rpm fde98eb1c494192a594d561f702d2b98 xorg-x11-deprecated-libs-6.8.2-1.EL.31.i386.rpm 846e5b3e0a52921b10d9e65e70dc3b2f xorg-x11-deprecated-libs-6.8.2-1.EL.31.x86_64.rpm 61ac4c931ced57eead0b324bea8f0b68 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.31.i386.rpm 22265fcd7c152d1e9427d66bb5a986be xorg-x11-deprecated-libs-devel-6.8.2-1.EL.31.x86_64.rpm c85fc1b3bc2d25694e94b9fb21f01a75 xorg-x11-devel-6.8.2-1.EL.31.i386.rpm 92b8da88be349bab0d876b46eb0a9080 xorg-x11-devel-6.8.2-1.EL.31.x86_64.rpm e50dcdf3c4072cfa4dfe435afcc19bad xorg-x11-doc-6.8.2-1.EL.31.x86_64.rpm 0d7ae7b6a025c088eaf324111a9d843f xorg-x11-font-utils-6.8.2-1.EL.31.x86_64.rpm dbca6f94c1f20c0af50e8b32a6c3b70c xorg-x11-libs-6.8.2-1.EL.31.i386.rpm fe46633e3b9a90c667233902513fe151 xorg-x11-libs-6.8.2-1.EL.31.x86_64.rpm 368bdce186a43445db2c974e85aa4a29 xorg-x11-sdk-6.8.2-1.EL.31.x86_64.rpm 17b085900ee12c1f1fefe9e7187b4d66 xorg-x11-tools-6.8.2-1.EL.31.x86_64.rpm 55c20503d4e60f050b88f7c47a5f6762 xorg-x11-twm-6.8.2-1.EL.31.x86_64.rpm 9f54599e5acf457f92f6d777e28e0ba3 xorg-x11-xauth-6.8.2-1.EL.31.x86_64.rpm 6cfc2472a3129384942e2f52e0f31d76 xorg-x11-xdm-6.8.2-1.EL.31.x86_64.rpm b7ecabac867c6f0d0f74d56d6ea8159c xorg-x11-xfs-6.8.2-1.EL.31.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/xorg-x11-6.8.2-1.EL.31.src.rpm b565e013d30885491473ebcddb7da206 xorg-x11-6.8.2-1.EL.31.src.rpm i386: 9efbc45df802316f7c30677330d0a03e xorg-x11-6.8.2-1.EL.31.i386.rpm 79364cc1a28bc8ccc42c2e5b848ccf3e xorg-x11-Mesa-libGL-6.8.2-1.EL.31.i386.rpm 1e11946a99316f6331ee6e7cbc84b843 xorg-x11-Mesa-libGLU-6.8.2-1.EL.31.i386.rpm e07268eba8d979dbaaebb3602fda0169 xorg-x11-Xdmx-6.8.2-1.EL.31.i386.rpm d088b75428a040d6909cb147c66bd886 xorg-x11-Xnest-6.8.2-1.EL.31.i386.rpm 45b45e53f941b2f2719ab9f04ecc8848 xorg-x11-Xvfb-6.8.2-1.EL.31.i386.rpm fde98eb1c494192a594d561f702d2b98 xorg-x11-deprecated-libs-6.8.2-1.EL.31.i386.rpm 61ac4c931ced57eead0b324bea8f0b68 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.31.i386.rpm c85fc1b3bc2d25694e94b9fb21f01a75 xorg-x11-devel-6.8.2-1.EL.31.i386.rpm 557439bdd3ae810178ff0803db06e568 xorg-x11-doc-6.8.2-1.EL.31.i386.rpm 8e114603c9a1ab3375a17b22098f770f xorg-x11-font-utils-6.8.2-1.EL.31.i386.rpm dbca6f94c1f20c0af50e8b32a6c3b70c xorg-x11-libs-6.8.2-1.EL.31.i386.rpm fe1dc49c7b6afb00a872cf6433a14bda xorg-x11-sdk-6.8.2-1.EL.31.i386.rpm cccc919e1478dafd44b378e2e88ced47 xorg-x11-tools-6.8.2-1.EL.31.i386.rpm a6ddb662ea98d36a896742a6b77417e0 xorg-x11-twm-6.8.2-1.EL.31.i386.rpm 7f61b3f7cf74ba5cdfcb2fed6bcd7b68 xorg-x11-xauth-6.8.2-1.EL.31.i386.rpm 113d6324691a4315cff4ee3f143321ab xorg-x11-xdm-6.8.2-1.EL.31.i386.rpm 552ea0bd91d8aa624082a4001c511bd0 xorg-x11-xfs-6.8.2-1.EL.31.i386.rpm ia64: 8ab1222e1cf4c7716139152b59a66d92 xorg-x11-6.8.2-1.EL.31.ia64.rpm 79364cc1a28bc8ccc42c2e5b848ccf3e xorg-x11-Mesa-libGL-6.8.2-1.EL.31.i386.rpm 22ea9c3014441e3d4de7824db741465a xorg-x11-Mesa-libGL-6.8.2-1.EL.31.ia64.rpm 1e11946a99316f6331ee6e7cbc84b843 xorg-x11-Mesa-libGLU-6.8.2-1.EL.31.i386.rpm 7c368386fe5510f30b45f82ce1d7401c xorg-x11-Mesa-libGLU-6.8.2-1.EL.31.ia64.rpm 939671c8f0aa6da509bfc1ae81d74ee2 xorg-x11-Xdmx-6.8.2-1.EL.31.ia64.rpm 04810148fa8c93153d99069d4c28168b xorg-x11-Xnest-6.8.2-1.EL.31.ia64.rpm a2b2ca037a7bbd778191ecebce143d96 xorg-x11-Xvfb-6.8.2-1.EL.31.ia64.rpm fde98eb1c494192a594d561f702d2b98 xorg-x11-deprecated-libs-6.8.2-1.EL.31.i386.rpm 3bbcfd26ade3791dbcd72631843e330a xorg-x11-deprecated-libs-6.8.2-1.EL.31.ia64.rpm e3d79c1065ba125375cd2d2e5e26c624 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.31.ia64.rpm 55108911ed7b620d8e549b2ac0318150 xorg-x11-devel-6.8.2-1.EL.31.ia64.rpm bbe45376cb809f2bb5e71aaef53e4da9 xorg-x11-doc-6.8.2-1.EL.31.ia64.rpm 005687406fd2f524f04e8be1469d8bfa xorg-x11-font-utils-6.8.2-1.EL.31.ia64.rpm dbca6f94c1f20c0af50e8b32a6c3b70c xorg-x11-libs-6.8.2-1.EL.31.i386.rpm 78b0d6baef9456690c0a960d37e9b9a3 xorg-x11-libs-6.8.2-1.EL.31.ia64.rpm 4bd3e040983714aad44d1408933ef2de xorg-x11-sdk-6.8.2-1.EL.31.ia64.rpm 0e2230766b5a7dbf2785782bd0ea84be xorg-x11-tools-6.8.2-1.EL.31.ia64.rpm 997c3ba6ca439c1cb4b7d3d74fed10aa xorg-x11-twm-6.8.2-1.EL.31.ia64.rpm 9b06adbc6c7b3ac3142c815b33bbed44 xorg-x11-xauth-6.8.2-1.EL.31.ia64.rpm bd80e8eb8607104c58caff24dfbd200e xorg-x11-xdm-6.8.2-1.EL.31.ia64.rpm a640b55814262a4bc5085846a6212fdb xorg-x11-xfs-6.8.2-1.EL.31.ia64.rpm x86_64: 0674630acfa9e0c9df5a8d8df1f68a4a xorg-x11-6.8.2-1.EL.31.x86_64.rpm 79364cc1a28bc8ccc42c2e5b848ccf3e xorg-x11-Mesa-libGL-6.8.2-1.EL.31.i386.rpm 021cf731923d5369bf7a9026556efbc4 xorg-x11-Mesa-libGL-6.8.2-1.EL.31.x86_64.rpm 1e11946a99316f6331ee6e7cbc84b843 xorg-x11-Mesa-libGLU-6.8.2-1.EL.31.i386.rpm 0b295e86872e41ac8ae803b2842798fb xorg-x11-Mesa-libGLU-6.8.2-1.EL.31.x86_64.rpm 9920c303233d27d52d77381e55e9c43b xorg-x11-Xdmx-6.8.2-1.EL.31.x86_64.rpm 2697f072221f65ac44f976fc47ebae08 xorg-x11-Xnest-6.8.2-1.EL.31.x86_64.rpm 2defc2360d7f467466ba4649a70dfb15 xorg-x11-Xvfb-6.8.2-1.EL.31.x86_64.rpm fde98eb1c494192a594d561f702d2b98 xorg-x11-deprecated-libs-6.8.2-1.EL.31.i386.rpm 846e5b3e0a52921b10d9e65e70dc3b2f xorg-x11-deprecated-libs-6.8.2-1.EL.31.x86_64.rpm 61ac4c931ced57eead0b324bea8f0b68 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.31.i386.rpm 22265fcd7c152d1e9427d66bb5a986be xorg-x11-deprecated-libs-devel-6.8.2-1.EL.31.x86_64.rpm c85fc1b3bc2d25694e94b9fb21f01a75 xorg-x11-devel-6.8.2-1.EL.31.i386.rpm 92b8da88be349bab0d876b46eb0a9080 xorg-x11-devel-6.8.2-1.EL.31.x86_64.rpm e50dcdf3c4072cfa4dfe435afcc19bad xorg-x11-doc-6.8.2-1.EL.31.x86_64.rpm 0d7ae7b6a025c088eaf324111a9d843f xorg-x11-font-utils-6.8.2-1.EL.31.x86_64.rpm dbca6f94c1f20c0af50e8b32a6c3b70c xorg-x11-libs-6.8.2-1.EL.31.i386.rpm fe46633e3b9a90c667233902513fe151 xorg-x11-libs-6.8.2-1.EL.31.x86_64.rpm 368bdce186a43445db2c974e85aa4a29 xorg-x11-sdk-6.8.2-1.EL.31.x86_64.rpm 17b085900ee12c1f1fefe9e7187b4d66 xorg-x11-tools-6.8.2-1.EL.31.x86_64.rpm 55c20503d4e60f050b88f7c47a5f6762 xorg-x11-twm-6.8.2-1.EL.31.x86_64.rpm 9f54599e5acf457f92f6d777e28e0ba3 xorg-x11-xauth-6.8.2-1.EL.31.x86_64.rpm 6cfc2472a3129384942e2f52e0f31d76 xorg-x11-xdm-6.8.2-1.EL.31.x86_64.rpm b7ecabac867c6f0d0f74d56d6ea8159c xorg-x11-xfs-6.8.2-1.EL.31.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/xorg-x11-6.8.2-1.EL.31.src.rpm b565e013d30885491473ebcddb7da206 xorg-x11-6.8.2-1.EL.31.src.rpm i386: 9efbc45df802316f7c30677330d0a03e xorg-x11-6.8.2-1.EL.31.i386.rpm 79364cc1a28bc8ccc42c2e5b848ccf3e xorg-x11-Mesa-libGL-6.8.2-1.EL.31.i386.rpm 1e11946a99316f6331ee6e7cbc84b843 xorg-x11-Mesa-libGLU-6.8.2-1.EL.31.i386.rpm e07268eba8d979dbaaebb3602fda0169 xorg-x11-Xdmx-6.8.2-1.EL.31.i386.rpm d088b75428a040d6909cb147c66bd886 xorg-x11-Xnest-6.8.2-1.EL.31.i386.rpm 45b45e53f941b2f2719ab9f04ecc8848 xorg-x11-Xvfb-6.8.2-1.EL.31.i386.rpm fde98eb1c494192a594d561f702d2b98 xorg-x11-deprecated-libs-6.8.2-1.EL.31.i386.rpm 61ac4c931ced57eead0b324bea8f0b68 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.31.i386.rpm c85fc1b3bc2d25694e94b9fb21f01a75 xorg-x11-devel-6.8.2-1.EL.31.i386.rpm 557439bdd3ae810178ff0803db06e568 xorg-x11-doc-6.8.2-1.EL.31.i386.rpm 8e114603c9a1ab3375a17b22098f770f xorg-x11-font-utils-6.8.2-1.EL.31.i386.rpm dbca6f94c1f20c0af50e8b32a6c3b70c xorg-x11-libs-6.8.2-1.EL.31.i386.rpm fe1dc49c7b6afb00a872cf6433a14bda xorg-x11-sdk-6.8.2-1.EL.31.i386.rpm cccc919e1478dafd44b378e2e88ced47 xorg-x11-tools-6.8.2-1.EL.31.i386.rpm a6ddb662ea98d36a896742a6b77417e0 xorg-x11-twm-6.8.2-1.EL.31.i386.rpm 7f61b3f7cf74ba5cdfcb2fed6bcd7b68 xorg-x11-xauth-6.8.2-1.EL.31.i386.rpm 113d6324691a4315cff4ee3f143321ab xorg-x11-xdm-6.8.2-1.EL.31.i386.rpm 552ea0bd91d8aa624082a4001c511bd0 xorg-x11-xfs-6.8.2-1.EL.31.i386.rpm ia64: 8ab1222e1cf4c7716139152b59a66d92 xorg-x11-6.8.2-1.EL.31.ia64.rpm 79364cc1a28bc8ccc42c2e5b848ccf3e xorg-x11-Mesa-libGL-6.8.2-1.EL.31.i386.rpm 22ea9c3014441e3d4de7824db741465a xorg-x11-Mesa-libGL-6.8.2-1.EL.31.ia64.rpm 1e11946a99316f6331ee6e7cbc84b843 xorg-x11-Mesa-libGLU-6.8.2-1.EL.31.i386.rpm 7c368386fe5510f30b45f82ce1d7401c xorg-x11-Mesa-libGLU-6.8.2-1.EL.31.ia64.rpm 939671c8f0aa6da509bfc1ae81d74ee2 xorg-x11-Xdmx-6.8.2-1.EL.31.ia64.rpm 04810148fa8c93153d99069d4c28168b xorg-x11-Xnest-6.8.2-1.EL.31.ia64.rpm a2b2ca037a7bbd778191ecebce143d96 xorg-x11-Xvfb-6.8.2-1.EL.31.ia64.rpm fde98eb1c494192a594d561f702d2b98 xorg-x11-deprecated-libs-6.8.2-1.EL.31.i386.rpm 3bbcfd26ade3791dbcd72631843e330a xorg-x11-deprecated-libs-6.8.2-1.EL.31.ia64.rpm e3d79c1065ba125375cd2d2e5e26c624 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.31.ia64.rpm 55108911ed7b620d8e549b2ac0318150 xorg-x11-devel-6.8.2-1.EL.31.ia64.rpm bbe45376cb809f2bb5e71aaef53e4da9 xorg-x11-doc-6.8.2-1.EL.31.ia64.rpm 005687406fd2f524f04e8be1469d8bfa xorg-x11-font-utils-6.8.2-1.EL.31.ia64.rpm dbca6f94c1f20c0af50e8b32a6c3b70c xorg-x11-libs-6.8.2-1.EL.31.i386.rpm 78b0d6baef9456690c0a960d37e9b9a3 xorg-x11-libs-6.8.2-1.EL.31.ia64.rpm 4bd3e040983714aad44d1408933ef2de xorg-x11-sdk-6.8.2-1.EL.31.ia64.rpm 0e2230766b5a7dbf2785782bd0ea84be xorg-x11-tools-6.8.2-1.EL.31.ia64.rpm 997c3ba6ca439c1cb4b7d3d74fed10aa xorg-x11-twm-6.8.2-1.EL.31.ia64.rpm 9b06adbc6c7b3ac3142c815b33bbed44 xorg-x11-xauth-6.8.2-1.EL.31.ia64.rpm bd80e8eb8607104c58caff24dfbd200e xorg-x11-xdm-6.8.2-1.EL.31.ia64.rpm a640b55814262a4bc5085846a6212fdb xorg-x11-xfs-6.8.2-1.EL.31.ia64.rpm x86_64: 0674630acfa9e0c9df5a8d8df1f68a4a xorg-x11-6.8.2-1.EL.31.x86_64.rpm 79364cc1a28bc8ccc42c2e5b848ccf3e xorg-x11-Mesa-libGL-6.8.2-1.EL.31.i386.rpm 021cf731923d5369bf7a9026556efbc4 xorg-x11-Mesa-libGL-6.8.2-1.EL.31.x86_64.rpm 1e11946a99316f6331ee6e7cbc84b843 xorg-x11-Mesa-libGLU-6.8.2-1.EL.31.i386.rpm 0b295e86872e41ac8ae803b2842798fb xorg-x11-Mesa-libGLU-6.8.2-1.EL.31.x86_64.rpm 9920c303233d27d52d77381e55e9c43b xorg-x11-Xdmx-6.8.2-1.EL.31.x86_64.rpm 2697f072221f65ac44f976fc47ebae08 xorg-x11-Xnest-6.8.2-1.EL.31.x86_64.rpm 2defc2360d7f467466ba4649a70dfb15 xorg-x11-Xvfb-6.8.2-1.EL.31.x86_64.rpm fde98eb1c494192a594d561f702d2b98 xorg-x11-deprecated-libs-6.8.2-1.EL.31.i386.rpm 846e5b3e0a52921b10d9e65e70dc3b2f xorg-x11-deprecated-libs-6.8.2-1.EL.31.x86_64.rpm 61ac4c931ced57eead0b324bea8f0b68 xorg-x11-deprecated-libs-devel-6.8.2-1.EL.31.i386.rpm 22265fcd7c152d1e9427d66bb5a986be xorg-x11-deprecated-libs-devel-6.8.2-1.EL.31.x86_64.rpm c85fc1b3bc2d25694e94b9fb21f01a75 xorg-x11-devel-6.8.2-1.EL.31.i386.rpm 92b8da88be349bab0d876b46eb0a9080 xorg-x11-devel-6.8.2-1.EL.31.x86_64.rpm e50dcdf3c4072cfa4dfe435afcc19bad xorg-x11-doc-6.8.2-1.EL.31.x86_64.rpm 0d7ae7b6a025c088eaf324111a9d843f xorg-x11-font-utils-6.8.2-1.EL.31.x86_64.rpm dbca6f94c1f20c0af50e8b32a6c3b70c xorg-x11-libs-6.8.2-1.EL.31.i386.rpm fe46633e3b9a90c667233902513fe151 xorg-x11-libs-6.8.2-1.EL.31.x86_64.rpm 368bdce186a43445db2c974e85aa4a29 xorg-x11-sdk-6.8.2-1.EL.31.x86_64.rpm 17b085900ee12c1f1fefe9e7187b4d66 xorg-x11-tools-6.8.2-1.EL.31.x86_64.rpm 55c20503d4e60f050b88f7c47a5f6762 xorg-x11-twm-6.8.2-1.EL.31.x86_64.rpm 9f54599e5acf457f92f6d777e28e0ba3 xorg-x11-xauth-6.8.2-1.EL.31.x86_64.rpm 6cfc2472a3129384942e2f52e0f31d76 xorg-x11-xdm-6.8.2-1.EL.31.x86_64.rpm b7ecabac867c6f0d0f74d56d6ea8159c xorg-x11-xfs-6.8.2-1.EL.31.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4730 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFG8VyIXlSAg2UNWIIRArT+AJ9r/a4BUT8/mhgE3R/nv7ey4Jxm/ACfQcsO 81vw7hFmMr8CBwarwnrtxBE= =WGOL -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Sep 19 17:29:51 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 19 Sep 2007 13:29:51 -0400 Subject: [RHSA-2007:0913-01] Important: nfs-utils-lib security update Message-ID: <200709191729.l8JHTp7j007818@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: nfs-utils-lib security update Advisory ID: RHSA-2007:0913-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0913.html Issue date: 2007-09-19 Updated on: 2007-09-19 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-3999 - --------------------------------------------------------------------- 1. Summary: An updated nfs-utils-lib package to correct a security flaw is now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Problem description: The nfs-utils-lib package contains support libraries that are needed by the commands and daemons of the nfs-utils package. Tenable Network Security discovered a stack buffer overflow flaw in the RPC library used by nfs-utils-lib. A remote unauthenticated attacker who can access an application linked against nfs-utils-lib could trigger this flaw and cause the application to crash. On Red Hat Enterprise Linux 4 it is not possible to exploit this flaw to run arbitrary code as the overflow is blocked by FORTIFY_SOURCE. (CVE-2007-3999) Users of nfs-utils-lib are advised to upgrade to this updated package, which contains a backported patch that resolves this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 250973 - CVE-2007-3999 krb5 RPC library buffer overflow 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/nfs-utils-lib-1.0.6-8.z1.src.rpm 6de4df5245856abfb1e27f43ec995ad4 nfs-utils-lib-1.0.6-8.z1.src.rpm i386: ad7d44ae0fecc5fa1f7f69d20f24d0c2 nfs-utils-lib-1.0.6-8.z1.i386.rpm d3c267fa989d0835ef1f05f9d65c78b7 nfs-utils-lib-debuginfo-1.0.6-8.z1.i386.rpm acb8da85e6780111d86eb45182d6926f nfs-utils-lib-devel-1.0.6-8.z1.i386.rpm ia64: 6866d2ae4650b96f925384ecf4b6891c nfs-utils-lib-1.0.6-8.z1.ia64.rpm 1ef19760de6815aa6ed58b455518042a nfs-utils-lib-debuginfo-1.0.6-8.z1.ia64.rpm 65fbf40e86f97368f5679da2140e0360 nfs-utils-lib-devel-1.0.6-8.z1.ia64.rpm ppc: 1bd2cf61e4e41a20c11c038bc6895243 nfs-utils-lib-1.0.6-8.z1.ppc.rpm fd48271663e2641f72c175f4900a1ce2 nfs-utils-lib-debuginfo-1.0.6-8.z1.ppc.rpm a030703d3d2731eaf4b6573130e562cf nfs-utils-lib-devel-1.0.6-8.z1.ppc.rpm s390: 1eaaca7f9b503f611203cc2ab946950f nfs-utils-lib-1.0.6-8.z1.s390.rpm fb099cca3862d0cc27018b4b3b2253f2 nfs-utils-lib-debuginfo-1.0.6-8.z1.s390.rpm f77020fcc2aea3bb5cdeedd3977feb97 nfs-utils-lib-devel-1.0.6-8.z1.s390.rpm s390x: a8bab89128f0a7779e929bc6d712a28a nfs-utils-lib-1.0.6-8.z1.s390x.rpm 3ee0e87b350127174a4f97de1c92d030 nfs-utils-lib-debuginfo-1.0.6-8.z1.s390x.rpm dff59782eda7f14c789b55254422d3a5 nfs-utils-lib-devel-1.0.6-8.z1.s390x.rpm x86_64: fb0cbb12869dadcf9872375bd50012db nfs-utils-lib-1.0.6-8.z1.x86_64.rpm b00a1a022f8f714c25c7d5153ec20423 nfs-utils-lib-debuginfo-1.0.6-8.z1.x86_64.rpm 506a8209ed65baa42d147dc0e6503ff5 nfs-utils-lib-devel-1.0.6-8.z1.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/nfs-utils-lib-1.0.6-8.z1.src.rpm 6de4df5245856abfb1e27f43ec995ad4 nfs-utils-lib-1.0.6-8.z1.src.rpm i386: ad7d44ae0fecc5fa1f7f69d20f24d0c2 nfs-utils-lib-1.0.6-8.z1.i386.rpm d3c267fa989d0835ef1f05f9d65c78b7 nfs-utils-lib-debuginfo-1.0.6-8.z1.i386.rpm acb8da85e6780111d86eb45182d6926f nfs-utils-lib-devel-1.0.6-8.z1.i386.rpm x86_64: fb0cbb12869dadcf9872375bd50012db nfs-utils-lib-1.0.6-8.z1.x86_64.rpm b00a1a022f8f714c25c7d5153ec20423 nfs-utils-lib-debuginfo-1.0.6-8.z1.x86_64.rpm 506a8209ed65baa42d147dc0e6503ff5 nfs-utils-lib-devel-1.0.6-8.z1.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/nfs-utils-lib-1.0.6-8.z1.src.rpm 6de4df5245856abfb1e27f43ec995ad4 nfs-utils-lib-1.0.6-8.z1.src.rpm i386: ad7d44ae0fecc5fa1f7f69d20f24d0c2 nfs-utils-lib-1.0.6-8.z1.i386.rpm d3c267fa989d0835ef1f05f9d65c78b7 nfs-utils-lib-debuginfo-1.0.6-8.z1.i386.rpm acb8da85e6780111d86eb45182d6926f nfs-utils-lib-devel-1.0.6-8.z1.i386.rpm ia64: 6866d2ae4650b96f925384ecf4b6891c nfs-utils-lib-1.0.6-8.z1.ia64.rpm 1ef19760de6815aa6ed58b455518042a nfs-utils-lib-debuginfo-1.0.6-8.z1.ia64.rpm 65fbf40e86f97368f5679da2140e0360 nfs-utils-lib-devel-1.0.6-8.z1.ia64.rpm x86_64: fb0cbb12869dadcf9872375bd50012db nfs-utils-lib-1.0.6-8.z1.x86_64.rpm b00a1a022f8f714c25c7d5153ec20423 nfs-utils-lib-debuginfo-1.0.6-8.z1.x86_64.rpm 506a8209ed65baa42d147dc0e6503ff5 nfs-utils-lib-devel-1.0.6-8.z1.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/nfs-utils-lib-1.0.6-8.z1.src.rpm 6de4df5245856abfb1e27f43ec995ad4 nfs-utils-lib-1.0.6-8.z1.src.rpm i386: ad7d44ae0fecc5fa1f7f69d20f24d0c2 nfs-utils-lib-1.0.6-8.z1.i386.rpm d3c267fa989d0835ef1f05f9d65c78b7 nfs-utils-lib-debuginfo-1.0.6-8.z1.i386.rpm acb8da85e6780111d86eb45182d6926f nfs-utils-lib-devel-1.0.6-8.z1.i386.rpm ia64: 6866d2ae4650b96f925384ecf4b6891c nfs-utils-lib-1.0.6-8.z1.ia64.rpm 1ef19760de6815aa6ed58b455518042a nfs-utils-lib-debuginfo-1.0.6-8.z1.ia64.rpm 65fbf40e86f97368f5679da2140e0360 nfs-utils-lib-devel-1.0.6-8.z1.ia64.rpm x86_64: fb0cbb12869dadcf9872375bd50012db nfs-utils-lib-1.0.6-8.z1.x86_64.rpm b00a1a022f8f714c25c7d5153ec20423 nfs-utils-lib-debuginfo-1.0.6-8.z1.x86_64.rpm 506a8209ed65baa42d147dc0e6503ff5 nfs-utils-lib-devel-1.0.6-8.z1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3999 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFG8VyNXlSAg2UNWIIRAqJtAJ9oIrCvscZWyQn8Ya0Tse/ViWm8uACfem6D yJV7J8AqWNfMBbmHcJZWRvQ= =1s6X -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Sep 20 13:33:16 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 20 Sep 2007 09:33:16 -0400 Subject: [RHSA-2007:0890-02] Moderate: php security update Message-ID: <200709201333.l8KDXGwb016694@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: php security update Advisory ID: RHSA-2007:0890-02 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0890.html Issue date: 2007-09-20 Updated on: 2007-09-20 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-2756 CVE-2007-2872 CVE-2007-3799 CVE-2007-3996 CVE-2007-3998 CVE-2007-4658 CVE-2007-4670 - --------------------------------------------------------------------- 1. Summary: Updated PHP packages that fix several security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Problem description: PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. Various integer overflow flaws were found in the PHP gd extension. A script that could be forced to resize images from an untrusted source could possibly allow a remote attacker to execute arbitrary code as the apache user. (CVE-2007-3996) An integer overflow flaw was found in the PHP chunk_split function. If a remote attacker was able to pass arbitrary data to the third argument of chunk_split they could possibly execute arbitrary code as the apache user. Note that it is unusual for a PHP script to use the chunk_script function with a user-supplied third argument. (CVE-2007-2872) A previous security update introduced a bug into PHP session cookie handling. This could allow an attacker to stop a victim from viewing a vulnerable web site if the victim has first visited a malicious web page under the control of the attacker, and that page can set a cookie for the vulnerable web site. (CVE-2007-4670) A flaw was found in the PHP money_format function. If a remote attacker was able to pass arbitrary data to the money_format function this could possibly result in an information leak or denial of service. Note that is is unusual for a PHP script to pass user-supplied data to the money_format function. (CVE-2007-4658) A flaw was found in the PHP wordwrap function. If a remote attacker was able to pass arbitrary data to the wordwrap function this could possibly result in a denial of service. (CVE-2007-3998) A bug was found in PHP session cookie handling. This could allow an attacker to create a cross-site cookie insertion attack if a victim follows an untrusted carefully-crafted URL. (CVE-2007-3799) An infinite-loop flaw was discovered in the PHP gd extension. A script that could be forced to process PNG images from an untrusted source could allow a remote attacker to cause a denial of service. (CVE-2007-2756) Users of PHP should upgrade to these updated packages, which contain backported patches to correct these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 242032 - CVE-2007-2872 php chunk_split integer overflow 242033 - CVE-2007-2756 php imagecreatefrompng infinite loop 250726 - CVE-2007-3799 php cross-site cookie insertion 276081 - CVE-2007-3998 php floating point exception inside wordwrap 278011 - CVE-2007-4658 php money_format format string issue 278031 - CVE-2007-3996 php multiple integer overflows in gd 278041 - CVE-2007-4670 php malformed cookie handling 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/php-4.3.9-3.22.9.src.rpm e8faf5e66a4d04303153bbd3e6a1773f php-4.3.9-3.22.9.src.rpm i386: f5cb79eb51c09c5e60309ece67895d64 php-4.3.9-3.22.9.i386.rpm 206f66395b4230cff158a08f9f998e86 php-debuginfo-4.3.9-3.22.9.i386.rpm 0c04f959984ef47b0bcc307b73a8f5eb php-devel-4.3.9-3.22.9.i386.rpm db918b65280c80a53f5a4a74bdb19a52 php-domxml-4.3.9-3.22.9.i386.rpm d7431a4a781fff266232df0ad57e2709 php-gd-4.3.9-3.22.9.i386.rpm e3ce635c4be3a8e0e7eb9cd8f2068379 php-imap-4.3.9-3.22.9.i386.rpm fc09c0c3adab947b299c6d2cbcb48729 php-ldap-4.3.9-3.22.9.i386.rpm 7887404560bb2b92e524124a075d1363 php-mbstring-4.3.9-3.22.9.i386.rpm c70c9d4979af2a809df19bc41f8b650d php-mysql-4.3.9-3.22.9.i386.rpm c1a87bb151525977df856e9e858a67ed php-ncurses-4.3.9-3.22.9.i386.rpm 62843188fd5f12af880f324a77494cb0 php-odbc-4.3.9-3.22.9.i386.rpm 5ee22eac2c6be35932b82308a5b28870 php-pear-4.3.9-3.22.9.i386.rpm 1d294819a2c537748fe09ad72f0a6937 php-pgsql-4.3.9-3.22.9.i386.rpm 50bac687d584a5bcc75214d13b29c071 php-snmp-4.3.9-3.22.9.i386.rpm ae1ca38652d31234e50d99e9ac5056e9 php-xmlrpc-4.3.9-3.22.9.i386.rpm ia64: f01bb7d5b1a489342b5f3ef7322d1cc2 php-4.3.9-3.22.9.ia64.rpm 9109d5cfe343e8912f1f80f477bd8485 php-debuginfo-4.3.9-3.22.9.ia64.rpm 675ecf89dde72e3096a7efa9ff90d06a php-devel-4.3.9-3.22.9.ia64.rpm 7d8a64b6b071debd56ad0863a2175ee0 php-domxml-4.3.9-3.22.9.ia64.rpm bab5aeb8b6fc0d19870ce445ae34d39e php-gd-4.3.9-3.22.9.ia64.rpm d35eb7fb24a240976a09197f631aebbc php-imap-4.3.9-3.22.9.ia64.rpm e8441d1dca97f68a154e105759a2423e php-ldap-4.3.9-3.22.9.ia64.rpm faaca0de23911004b2dbf8a1bad94859 php-mbstring-4.3.9-3.22.9.ia64.rpm dd715845962a8bbf06b21ea77ca29a42 php-mysql-4.3.9-3.22.9.ia64.rpm 17daef5653617f17e9affcd2248ae2bf php-ncurses-4.3.9-3.22.9.ia64.rpm 37a146a6f04376b5b147f16f39344445 php-odbc-4.3.9-3.22.9.ia64.rpm 006fd4dc0f4b2591d49c8c65321956a6 php-pear-4.3.9-3.22.9.ia64.rpm 38b0b0a7ca997ed8088865604639434c php-pgsql-4.3.9-3.22.9.ia64.rpm dcae1981ff4bfe381fad8a32d2e071a5 php-snmp-4.3.9-3.22.9.ia64.rpm 8934f07315d5fd021c475b4bf821671a php-xmlrpc-4.3.9-3.22.9.ia64.rpm ppc: 732a95f82c367ec47b006c7585095733 php-4.3.9-3.22.9.ppc.rpm 6bebf5b3c821fb2e8bb243e630a56dd1 php-debuginfo-4.3.9-3.22.9.ppc.rpm 53ecedce407bf8c427cde2b8e44fc05f php-devel-4.3.9-3.22.9.ppc.rpm 3f8a0bb779b648933277fe6d509e0917 php-domxml-4.3.9-3.22.9.ppc.rpm 54b82217fe337e747f0674d512b8fe68 php-gd-4.3.9-3.22.9.ppc.rpm a3560c434d4806d96ad157bb984b1d43 php-imap-4.3.9-3.22.9.ppc.rpm d3d02be1ca0ae87807e8ec6f22d8630f php-ldap-4.3.9-3.22.9.ppc.rpm 84230e82aa52694112e2832fe3831bf8 php-mbstring-4.3.9-3.22.9.ppc.rpm 41f2eb554021b6b5c9324c6a04f7da7a php-mysql-4.3.9-3.22.9.ppc.rpm e9ff8ab49132263b0d2240eeba38dc75 php-ncurses-4.3.9-3.22.9.ppc.rpm 1bacbe894a59b5cf0cd7fd729e9f46be php-odbc-4.3.9-3.22.9.ppc.rpm bd8cf25c07721ae75956f1dba313dddf php-pear-4.3.9-3.22.9.ppc.rpm fb04294bf4b307764b1763ef7861ca74 php-pgsql-4.3.9-3.22.9.ppc.rpm 04522d687d3f41bac3b156f2c1e225c3 php-snmp-4.3.9-3.22.9.ppc.rpm cb5a32b754a03414007d590bd556d3b8 php-xmlrpc-4.3.9-3.22.9.ppc.rpm s390: 966a3d0fd1bb6be07eaf60807238ba75 php-4.3.9-3.22.9.s390.rpm 887b3a93d4a5d7690940b45f97dc4d2c php-debuginfo-4.3.9-3.22.9.s390.rpm 5aef3e9ad39b1141b5b8e414db3e0f97 php-devel-4.3.9-3.22.9.s390.rpm 055f761da58dd3e1765bcddb85165369 php-domxml-4.3.9-3.22.9.s390.rpm 00cc7dad9fab2011b0f2007ee4815d8d php-gd-4.3.9-3.22.9.s390.rpm ba0999c3e5483570f199b6ec4d86a978 php-imap-4.3.9-3.22.9.s390.rpm 8f62b6a87fb6026f16a331f46eb165ad php-ldap-4.3.9-3.22.9.s390.rpm 94d58ddbe91d7a4b95473eb16bf743a4 php-mbstring-4.3.9-3.22.9.s390.rpm f7df921de7891b1ecefcfc98eca37834 php-mysql-4.3.9-3.22.9.s390.rpm c82eea12c7bcaa89c8053719cd206f58 php-ncurses-4.3.9-3.22.9.s390.rpm 50a663f52500ad9d663f46aa7fd4ffa2 php-odbc-4.3.9-3.22.9.s390.rpm 36f75110ba41866c21959e7dade96a67 php-pear-4.3.9-3.22.9.s390.rpm b8189f044fb3ee875fe72966ce4b1161 php-pgsql-4.3.9-3.22.9.s390.rpm 3686493ad75f8fca1769e06ec83b34da php-snmp-4.3.9-3.22.9.s390.rpm 56dc4b878f38476e975b9bd729a14d7b php-xmlrpc-4.3.9-3.22.9.s390.rpm s390x: a02beec04350a707a43d21be520943b6 php-4.3.9-3.22.9.s390x.rpm 7483dc9a21e6132f2d551e92f7f913c5 php-debuginfo-4.3.9-3.22.9.s390x.rpm fcb3725d7eb892164ce07703c3470d98 php-devel-4.3.9-3.22.9.s390x.rpm de8e463abb27ee7bdaccea98f8894d37 php-domxml-4.3.9-3.22.9.s390x.rpm 68a8234046c23de52fbc99a7f314c055 php-gd-4.3.9-3.22.9.s390x.rpm 50dd76290dcc36b6a6cd03bc449489fd php-imap-4.3.9-3.22.9.s390x.rpm 1ca8a0225afaad9d4f22f72968897e99 php-ldap-4.3.9-3.22.9.s390x.rpm 44dc741a1fee812673b10f2c33c114b7 php-mbstring-4.3.9-3.22.9.s390x.rpm 207dcd1dbe39b8ccfb1ce69a1b60501a php-mysql-4.3.9-3.22.9.s390x.rpm eb0ce95bbb416dbc6cb11f160157f8c3 php-ncurses-4.3.9-3.22.9.s390x.rpm 6582f964f856944737960186578380a4 php-odbc-4.3.9-3.22.9.s390x.rpm 76c383335c4cb672ac5dc4b1a1472471 php-pear-4.3.9-3.22.9.s390x.rpm 0e0fdbec3297b0c94f21dfdd2ba728a2 php-pgsql-4.3.9-3.22.9.s390x.rpm 79cf46ab55e44b8bbde862cf3f5e2455 php-snmp-4.3.9-3.22.9.s390x.rpm 5e676266ae73dccf7e41aa40dea8db28 php-xmlrpc-4.3.9-3.22.9.s390x.rpm x86_64: e83c81e2e342457071be42183343eb44 php-4.3.9-3.22.9.x86_64.rpm 128c67b303e40ee73fe0628e5eb50beb php-debuginfo-4.3.9-3.22.9.x86_64.rpm 014722aae703df5efc97699f5d79403c php-devel-4.3.9-3.22.9.x86_64.rpm cf9d3fdc706e4ecb0d9ecc2516c683a6 php-domxml-4.3.9-3.22.9.x86_64.rpm 013c2e1546325b7e35bd8dfde99b06d0 php-gd-4.3.9-3.22.9.x86_64.rpm a177149e4314b28d16459f712fd98bf9 php-imap-4.3.9-3.22.9.x86_64.rpm fdfc175140990346e0dbe642ad2d42ab php-ldap-4.3.9-3.22.9.x86_64.rpm 91ac7907e9fc58f88092fbf0da7fa935 php-mbstring-4.3.9-3.22.9.x86_64.rpm e30571f87480f7924a1560b728ea9152 php-mysql-4.3.9-3.22.9.x86_64.rpm 72ca3252ee573fce4d1df9fd834a9e4b php-ncurses-4.3.9-3.22.9.x86_64.rpm 7e346253b45403ecafd625d3fb47e1e9 php-odbc-4.3.9-3.22.9.x86_64.rpm a2634d277ed4d2b9fda943d387c4f6b5 php-pear-4.3.9-3.22.9.x86_64.rpm e0f4b32081eaaf91dd056a7b73b56d51 php-pgsql-4.3.9-3.22.9.x86_64.rpm 09c125d212803f67c46540ff8b14c4cf php-snmp-4.3.9-3.22.9.x86_64.rpm 374bac1646ae54bc69414096f1d1e7f9 php-xmlrpc-4.3.9-3.22.9.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/php-4.3.9-3.22.9.src.rpm e8faf5e66a4d04303153bbd3e6a1773f php-4.3.9-3.22.9.src.rpm i386: f5cb79eb51c09c5e60309ece67895d64 php-4.3.9-3.22.9.i386.rpm 206f66395b4230cff158a08f9f998e86 php-debuginfo-4.3.9-3.22.9.i386.rpm 0c04f959984ef47b0bcc307b73a8f5eb php-devel-4.3.9-3.22.9.i386.rpm db918b65280c80a53f5a4a74bdb19a52 php-domxml-4.3.9-3.22.9.i386.rpm d7431a4a781fff266232df0ad57e2709 php-gd-4.3.9-3.22.9.i386.rpm e3ce635c4be3a8e0e7eb9cd8f2068379 php-imap-4.3.9-3.22.9.i386.rpm fc09c0c3adab947b299c6d2cbcb48729 php-ldap-4.3.9-3.22.9.i386.rpm 7887404560bb2b92e524124a075d1363 php-mbstring-4.3.9-3.22.9.i386.rpm c70c9d4979af2a809df19bc41f8b650d php-mysql-4.3.9-3.22.9.i386.rpm c1a87bb151525977df856e9e858a67ed php-ncurses-4.3.9-3.22.9.i386.rpm 62843188fd5f12af880f324a77494cb0 php-odbc-4.3.9-3.22.9.i386.rpm 5ee22eac2c6be35932b82308a5b28870 php-pear-4.3.9-3.22.9.i386.rpm 1d294819a2c537748fe09ad72f0a6937 php-pgsql-4.3.9-3.22.9.i386.rpm 50bac687d584a5bcc75214d13b29c071 php-snmp-4.3.9-3.22.9.i386.rpm ae1ca38652d31234e50d99e9ac5056e9 php-xmlrpc-4.3.9-3.22.9.i386.rpm x86_64: e83c81e2e342457071be42183343eb44 php-4.3.9-3.22.9.x86_64.rpm 128c67b303e40ee73fe0628e5eb50beb php-debuginfo-4.3.9-3.22.9.x86_64.rpm 014722aae703df5efc97699f5d79403c php-devel-4.3.9-3.22.9.x86_64.rpm cf9d3fdc706e4ecb0d9ecc2516c683a6 php-domxml-4.3.9-3.22.9.x86_64.rpm 013c2e1546325b7e35bd8dfde99b06d0 php-gd-4.3.9-3.22.9.x86_64.rpm a177149e4314b28d16459f712fd98bf9 php-imap-4.3.9-3.22.9.x86_64.rpm fdfc175140990346e0dbe642ad2d42ab php-ldap-4.3.9-3.22.9.x86_64.rpm 91ac7907e9fc58f88092fbf0da7fa935 php-mbstring-4.3.9-3.22.9.x86_64.rpm e30571f87480f7924a1560b728ea9152 php-mysql-4.3.9-3.22.9.x86_64.rpm 72ca3252ee573fce4d1df9fd834a9e4b php-ncurses-4.3.9-3.22.9.x86_64.rpm 7e346253b45403ecafd625d3fb47e1e9 php-odbc-4.3.9-3.22.9.x86_64.rpm a2634d277ed4d2b9fda943d387c4f6b5 php-pear-4.3.9-3.22.9.x86_64.rpm e0f4b32081eaaf91dd056a7b73b56d51 php-pgsql-4.3.9-3.22.9.x86_64.rpm 09c125d212803f67c46540ff8b14c4cf php-snmp-4.3.9-3.22.9.x86_64.rpm 374bac1646ae54bc69414096f1d1e7f9 php-xmlrpc-4.3.9-3.22.9.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/php-4.3.9-3.22.9.src.rpm e8faf5e66a4d04303153bbd3e6a1773f php-4.3.9-3.22.9.src.rpm i386: f5cb79eb51c09c5e60309ece67895d64 php-4.3.9-3.22.9.i386.rpm 206f66395b4230cff158a08f9f998e86 php-debuginfo-4.3.9-3.22.9.i386.rpm 0c04f959984ef47b0bcc307b73a8f5eb php-devel-4.3.9-3.22.9.i386.rpm db918b65280c80a53f5a4a74bdb19a52 php-domxml-4.3.9-3.22.9.i386.rpm d7431a4a781fff266232df0ad57e2709 php-gd-4.3.9-3.22.9.i386.rpm e3ce635c4be3a8e0e7eb9cd8f2068379 php-imap-4.3.9-3.22.9.i386.rpm fc09c0c3adab947b299c6d2cbcb48729 php-ldap-4.3.9-3.22.9.i386.rpm 7887404560bb2b92e524124a075d1363 php-mbstring-4.3.9-3.22.9.i386.rpm c70c9d4979af2a809df19bc41f8b650d php-mysql-4.3.9-3.22.9.i386.rpm c1a87bb151525977df856e9e858a67ed php-ncurses-4.3.9-3.22.9.i386.rpm 62843188fd5f12af880f324a77494cb0 php-odbc-4.3.9-3.22.9.i386.rpm 5ee22eac2c6be35932b82308a5b28870 php-pear-4.3.9-3.22.9.i386.rpm 1d294819a2c537748fe09ad72f0a6937 php-pgsql-4.3.9-3.22.9.i386.rpm 50bac687d584a5bcc75214d13b29c071 php-snmp-4.3.9-3.22.9.i386.rpm ae1ca38652d31234e50d99e9ac5056e9 php-xmlrpc-4.3.9-3.22.9.i386.rpm ia64: f01bb7d5b1a489342b5f3ef7322d1cc2 php-4.3.9-3.22.9.ia64.rpm 9109d5cfe343e8912f1f80f477bd8485 php-debuginfo-4.3.9-3.22.9.ia64.rpm 675ecf89dde72e3096a7efa9ff90d06a php-devel-4.3.9-3.22.9.ia64.rpm 7d8a64b6b071debd56ad0863a2175ee0 php-domxml-4.3.9-3.22.9.ia64.rpm bab5aeb8b6fc0d19870ce445ae34d39e php-gd-4.3.9-3.22.9.ia64.rpm d35eb7fb24a240976a09197f631aebbc php-imap-4.3.9-3.22.9.ia64.rpm e8441d1dca97f68a154e105759a2423e php-ldap-4.3.9-3.22.9.ia64.rpm faaca0de23911004b2dbf8a1bad94859 php-mbstring-4.3.9-3.22.9.ia64.rpm dd715845962a8bbf06b21ea77ca29a42 php-mysql-4.3.9-3.22.9.ia64.rpm 17daef5653617f17e9affcd2248ae2bf php-ncurses-4.3.9-3.22.9.ia64.rpm 37a146a6f04376b5b147f16f39344445 php-odbc-4.3.9-3.22.9.ia64.rpm 006fd4dc0f4b2591d49c8c65321956a6 php-pear-4.3.9-3.22.9.ia64.rpm 38b0b0a7ca997ed8088865604639434c php-pgsql-4.3.9-3.22.9.ia64.rpm dcae1981ff4bfe381fad8a32d2e071a5 php-snmp-4.3.9-3.22.9.ia64.rpm 8934f07315d5fd021c475b4bf821671a php-xmlrpc-4.3.9-3.22.9.ia64.rpm x86_64: e83c81e2e342457071be42183343eb44 php-4.3.9-3.22.9.x86_64.rpm 128c67b303e40ee73fe0628e5eb50beb php-debuginfo-4.3.9-3.22.9.x86_64.rpm 014722aae703df5efc97699f5d79403c php-devel-4.3.9-3.22.9.x86_64.rpm cf9d3fdc706e4ecb0d9ecc2516c683a6 php-domxml-4.3.9-3.22.9.x86_64.rpm 013c2e1546325b7e35bd8dfde99b06d0 php-gd-4.3.9-3.22.9.x86_64.rpm a177149e4314b28d16459f712fd98bf9 php-imap-4.3.9-3.22.9.x86_64.rpm fdfc175140990346e0dbe642ad2d42ab php-ldap-4.3.9-3.22.9.x86_64.rpm 91ac7907e9fc58f88092fbf0da7fa935 php-mbstring-4.3.9-3.22.9.x86_64.rpm e30571f87480f7924a1560b728ea9152 php-mysql-4.3.9-3.22.9.x86_64.rpm 72ca3252ee573fce4d1df9fd834a9e4b php-ncurses-4.3.9-3.22.9.x86_64.rpm 7e346253b45403ecafd625d3fb47e1e9 php-odbc-4.3.9-3.22.9.x86_64.rpm a2634d277ed4d2b9fda943d387c4f6b5 php-pear-4.3.9-3.22.9.x86_64.rpm e0f4b32081eaaf91dd056a7b73b56d51 php-pgsql-4.3.9-3.22.9.x86_64.rpm 09c125d212803f67c46540ff8b14c4cf php-snmp-4.3.9-3.22.9.x86_64.rpm 374bac1646ae54bc69414096f1d1e7f9 php-xmlrpc-4.3.9-3.22.9.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/php-4.3.9-3.22.9.src.rpm e8faf5e66a4d04303153bbd3e6a1773f php-4.3.9-3.22.9.src.rpm i386: f5cb79eb51c09c5e60309ece67895d64 php-4.3.9-3.22.9.i386.rpm 206f66395b4230cff158a08f9f998e86 php-debuginfo-4.3.9-3.22.9.i386.rpm 0c04f959984ef47b0bcc307b73a8f5eb php-devel-4.3.9-3.22.9.i386.rpm db918b65280c80a53f5a4a74bdb19a52 php-domxml-4.3.9-3.22.9.i386.rpm d7431a4a781fff266232df0ad57e2709 php-gd-4.3.9-3.22.9.i386.rpm e3ce635c4be3a8e0e7eb9cd8f2068379 php-imap-4.3.9-3.22.9.i386.rpm fc09c0c3adab947b299c6d2cbcb48729 php-ldap-4.3.9-3.22.9.i386.rpm 7887404560bb2b92e524124a075d1363 php-mbstring-4.3.9-3.22.9.i386.rpm c70c9d4979af2a809df19bc41f8b650d php-mysql-4.3.9-3.22.9.i386.rpm c1a87bb151525977df856e9e858a67ed php-ncurses-4.3.9-3.22.9.i386.rpm 62843188fd5f12af880f324a77494cb0 php-odbc-4.3.9-3.22.9.i386.rpm 5ee22eac2c6be35932b82308a5b28870 php-pear-4.3.9-3.22.9.i386.rpm 1d294819a2c537748fe09ad72f0a6937 php-pgsql-4.3.9-3.22.9.i386.rpm 50bac687d584a5bcc75214d13b29c071 php-snmp-4.3.9-3.22.9.i386.rpm ae1ca38652d31234e50d99e9ac5056e9 php-xmlrpc-4.3.9-3.22.9.i386.rpm ia64: f01bb7d5b1a489342b5f3ef7322d1cc2 php-4.3.9-3.22.9.ia64.rpm 9109d5cfe343e8912f1f80f477bd8485 php-debuginfo-4.3.9-3.22.9.ia64.rpm 675ecf89dde72e3096a7efa9ff90d06a php-devel-4.3.9-3.22.9.ia64.rpm 7d8a64b6b071debd56ad0863a2175ee0 php-domxml-4.3.9-3.22.9.ia64.rpm bab5aeb8b6fc0d19870ce445ae34d39e php-gd-4.3.9-3.22.9.ia64.rpm d35eb7fb24a240976a09197f631aebbc php-imap-4.3.9-3.22.9.ia64.rpm e8441d1dca97f68a154e105759a2423e php-ldap-4.3.9-3.22.9.ia64.rpm faaca0de23911004b2dbf8a1bad94859 php-mbstring-4.3.9-3.22.9.ia64.rpm dd715845962a8bbf06b21ea77ca29a42 php-mysql-4.3.9-3.22.9.ia64.rpm 17daef5653617f17e9affcd2248ae2bf php-ncurses-4.3.9-3.22.9.ia64.rpm 37a146a6f04376b5b147f16f39344445 php-odbc-4.3.9-3.22.9.ia64.rpm 006fd4dc0f4b2591d49c8c65321956a6 php-pear-4.3.9-3.22.9.ia64.rpm 38b0b0a7ca997ed8088865604639434c php-pgsql-4.3.9-3.22.9.ia64.rpm dcae1981ff4bfe381fad8a32d2e071a5 php-snmp-4.3.9-3.22.9.ia64.rpm 8934f07315d5fd021c475b4bf821671a php-xmlrpc-4.3.9-3.22.9.ia64.rpm x86_64: e83c81e2e342457071be42183343eb44 php-4.3.9-3.22.9.x86_64.rpm 128c67b303e40ee73fe0628e5eb50beb php-debuginfo-4.3.9-3.22.9.x86_64.rpm 014722aae703df5efc97699f5d79403c php-devel-4.3.9-3.22.9.x86_64.rpm cf9d3fdc706e4ecb0d9ecc2516c683a6 php-domxml-4.3.9-3.22.9.x86_64.rpm 013c2e1546325b7e35bd8dfde99b06d0 php-gd-4.3.9-3.22.9.x86_64.rpm a177149e4314b28d16459f712fd98bf9 php-imap-4.3.9-3.22.9.x86_64.rpm fdfc175140990346e0dbe642ad2d42ab php-ldap-4.3.9-3.22.9.x86_64.rpm 91ac7907e9fc58f88092fbf0da7fa935 php-mbstring-4.3.9-3.22.9.x86_64.rpm e30571f87480f7924a1560b728ea9152 php-mysql-4.3.9-3.22.9.x86_64.rpm 72ca3252ee573fce4d1df9fd834a9e4b php-ncurses-4.3.9-3.22.9.x86_64.rpm 7e346253b45403ecafd625d3fb47e1e9 php-odbc-4.3.9-3.22.9.x86_64.rpm a2634d277ed4d2b9fda943d387c4f6b5 php-pear-4.3.9-3.22.9.x86_64.rpm e0f4b32081eaaf91dd056a7b73b56d51 php-pgsql-4.3.9-3.22.9.x86_64.rpm 09c125d212803f67c46540ff8b14c4cf php-snmp-4.3.9-3.22.9.x86_64.rpm 374bac1646ae54bc69414096f1d1e7f9 php-xmlrpc-4.3.9-3.22.9.x86_64.rpm RHEL Desktop Workstation (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/php-5.1.6-15.el5.src.rpm 426c81738757b1b6d1be1fce7f0ca5fa php-5.1.6-15.el5.src.rpm i386: 5f7b1348a16bd5785c1309bcd80198c0 php-5.1.6-15.el5.i386.rpm e0d6afba70023fb20ea9dcb5df1d6a85 php-bcmath-5.1.6-15.el5.i386.rpm 60432befe14f515cf73595e03c366258 php-cli-5.1.6-15.el5.i386.rpm 3159ab6aad6adf2528ddac20c22308af php-common-5.1.6-15.el5.i386.rpm c8a713c4b137d19a1bf67a8516014ca3 php-dba-5.1.6-15.el5.i386.rpm 10d32fc82c5ad2c6f3677a8c0d803eab php-debuginfo-5.1.6-15.el5.i386.rpm 8352e2b24959a7da3ac20f01807d5238 php-devel-5.1.6-15.el5.i386.rpm 49c601b5bf4ab268a186c5cfe0e6b19e php-gd-5.1.6-15.el5.i386.rpm 2652138c42f5e524bab01fca91a9455a php-imap-5.1.6-15.el5.i386.rpm 5da5d67061bd765d4867498644c45465 php-ldap-5.1.6-15.el5.i386.rpm 1ba4c4767de40e98fe6c8abd6ca0c1d0 php-mbstring-5.1.6-15.el5.i386.rpm 5edc21abb8f4bacb8f61014e6f75d538 php-mysql-5.1.6-15.el5.i386.rpm 2a585131f1436ef0b5df6a5c4fc276cc php-ncurses-5.1.6-15.el5.i386.rpm cf8f388369116831e845ab0e515ac5fb php-odbc-5.1.6-15.el5.i386.rpm 58ea6a0807dca2f42582273c5c52b812 php-pdo-5.1.6-15.el5.i386.rpm 2f4f878a51bad35f7fd6f830c90ebf24 php-pgsql-5.1.6-15.el5.i386.rpm c0afa5819aee6ceb0928b507aef4f1ad php-snmp-5.1.6-15.el5.i386.rpm 479e67dbb824b8aa9e6be6f7b5dbad5a php-soap-5.1.6-15.el5.i386.rpm f53c5cb211bacd3cf4365a654736206d php-xml-5.1.6-15.el5.i386.rpm 46116911341e7b6a31c6078d5c404075 php-xmlrpc-5.1.6-15.el5.i386.rpm x86_64: d74450e5fd3f219625f54508856dfcef php-5.1.6-15.el5.x86_64.rpm 1d341fac9963b5553f4a2a90fcf7981e php-bcmath-5.1.6-15.el5.x86_64.rpm e02945fa66df78cb0757d3ffdedc1c7f php-cli-5.1.6-15.el5.x86_64.rpm 7442e9c08a23fe5379214592d8e232f0 php-common-5.1.6-15.el5.x86_64.rpm 7aeaaf755ed6334e34fe5cbd5c622cdf php-dba-5.1.6-15.el5.x86_64.rpm 4a2ad5cffaca28dd20f25d3ce5e2e38e php-debuginfo-5.1.6-15.el5.x86_64.rpm 27d8a48e853d7746bb012bbe917a3351 php-devel-5.1.6-15.el5.x86_64.rpm eb3e30df7caf68344d2120b671dcaaf7 php-gd-5.1.6-15.el5.x86_64.rpm 4a74682deebc72ccca4cc56b661457f8 php-imap-5.1.6-15.el5.x86_64.rpm 053973b88bc8c2f717f41c76d839b2cc php-ldap-5.1.6-15.el5.x86_64.rpm 88a45145247bfdaaa3f46e9921e49ecd php-mbstring-5.1.6-15.el5.x86_64.rpm dbfb808ba9f1ae4ba63659710edbdee7 php-mysql-5.1.6-15.el5.x86_64.rpm eafdf750a1f786aa726bb3e4d9be5a59 php-ncurses-5.1.6-15.el5.x86_64.rpm f9a62467a56ca738ec99ac64113a3c0d php-odbc-5.1.6-15.el5.x86_64.rpm e8c18113c88abb78cca377c53a7b688c php-pdo-5.1.6-15.el5.x86_64.rpm 191593b2205e449fa6f3d1affd159ca6 php-pgsql-5.1.6-15.el5.x86_64.rpm b4bcc7b3e88fb4bdce4da32023208d71 php-snmp-5.1.6-15.el5.x86_64.rpm 26c96b9f75b5a47241c717224e85fe0f php-soap-5.1.6-15.el5.x86_64.rpm e3a37a527a3aca4575515e3f9fed0bfb php-xml-5.1.6-15.el5.x86_64.rpm 2fc5731073fb53cd7d44f7ee1b21f473 php-xmlrpc-5.1.6-15.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/php-5.1.6-15.el5.src.rpm 426c81738757b1b6d1be1fce7f0ca5fa php-5.1.6-15.el5.src.rpm i386: 5f7b1348a16bd5785c1309bcd80198c0 php-5.1.6-15.el5.i386.rpm e0d6afba70023fb20ea9dcb5df1d6a85 php-bcmath-5.1.6-15.el5.i386.rpm 60432befe14f515cf73595e03c366258 php-cli-5.1.6-15.el5.i386.rpm 3159ab6aad6adf2528ddac20c22308af php-common-5.1.6-15.el5.i386.rpm c8a713c4b137d19a1bf67a8516014ca3 php-dba-5.1.6-15.el5.i386.rpm 10d32fc82c5ad2c6f3677a8c0d803eab php-debuginfo-5.1.6-15.el5.i386.rpm 8352e2b24959a7da3ac20f01807d5238 php-devel-5.1.6-15.el5.i386.rpm 49c601b5bf4ab268a186c5cfe0e6b19e php-gd-5.1.6-15.el5.i386.rpm 2652138c42f5e524bab01fca91a9455a php-imap-5.1.6-15.el5.i386.rpm 5da5d67061bd765d4867498644c45465 php-ldap-5.1.6-15.el5.i386.rpm 1ba4c4767de40e98fe6c8abd6ca0c1d0 php-mbstring-5.1.6-15.el5.i386.rpm 5edc21abb8f4bacb8f61014e6f75d538 php-mysql-5.1.6-15.el5.i386.rpm 2a585131f1436ef0b5df6a5c4fc276cc php-ncurses-5.1.6-15.el5.i386.rpm cf8f388369116831e845ab0e515ac5fb php-odbc-5.1.6-15.el5.i386.rpm 58ea6a0807dca2f42582273c5c52b812 php-pdo-5.1.6-15.el5.i386.rpm 2f4f878a51bad35f7fd6f830c90ebf24 php-pgsql-5.1.6-15.el5.i386.rpm c0afa5819aee6ceb0928b507aef4f1ad php-snmp-5.1.6-15.el5.i386.rpm 479e67dbb824b8aa9e6be6f7b5dbad5a php-soap-5.1.6-15.el5.i386.rpm f53c5cb211bacd3cf4365a654736206d php-xml-5.1.6-15.el5.i386.rpm 46116911341e7b6a31c6078d5c404075 php-xmlrpc-5.1.6-15.el5.i386.rpm ia64: 4388a47f365986ecf16edff8fd345d4d php-5.1.6-15.el5.ia64.rpm 3913365148eb1a43fab1c5501161e2e8 php-bcmath-5.1.6-15.el5.ia64.rpm 6e6cfd728a69f9fd763890957d4f8c4a php-cli-5.1.6-15.el5.ia64.rpm b769fe28a182bad6da27a9ae1f012b23 php-common-5.1.6-15.el5.ia64.rpm e73374af1eeae4a81a21940746137645 php-dba-5.1.6-15.el5.ia64.rpm 5a9176f040f6a0b92ec36223684af165 php-debuginfo-5.1.6-15.el5.ia64.rpm 39cf488743fca5aa38f385bd73513ded php-devel-5.1.6-15.el5.ia64.rpm 95a991ad2811a8a8e674c62ecf72133e php-gd-5.1.6-15.el5.ia64.rpm c57df47fb790bd9b54879ec05f7d1b8a php-imap-5.1.6-15.el5.ia64.rpm bb16a4d336f9294ca17263c19d0c0c6f php-ldap-5.1.6-15.el5.ia64.rpm 8ad35237e62dcc6e689a2c2729d739b8 php-mbstring-5.1.6-15.el5.ia64.rpm f403c1b9fe7e92691eee7b4abf04b4e7 php-mysql-5.1.6-15.el5.ia64.rpm 6246205d370e2d2f29fc2fadd296ea2d php-ncurses-5.1.6-15.el5.ia64.rpm 67ecbc44f21f84e7880cc76a5b7dc08e php-odbc-5.1.6-15.el5.ia64.rpm 85bba602d1f95a52cecd84e2cb173309 php-pdo-5.1.6-15.el5.ia64.rpm 015590977d71243414d31db9294ac24d php-pgsql-5.1.6-15.el5.ia64.rpm fcba9a47cf50e73f66170ac2bd3806fc php-snmp-5.1.6-15.el5.ia64.rpm 3d95f1d0f44fc08122c18e4bb1dcf4ba php-soap-5.1.6-15.el5.ia64.rpm fe262f8d1006e8cbf482c175c752fa0e php-xml-5.1.6-15.el5.ia64.rpm d390b4335ee1a59e7f1d45f578a8a269 php-xmlrpc-5.1.6-15.el5.ia64.rpm ppc: 31e5be1fea2c1e4641b98dedc07d9cf7 php-5.1.6-15.el5.ppc.rpm 93bcaa81514076414a226c8dd44346d5 php-bcmath-5.1.6-15.el5.ppc.rpm 2acb99897d84fa95e428d37f1c140393 php-cli-5.1.6-15.el5.ppc.rpm 98ad5abac6ed5605564aed6886c4afd3 php-common-5.1.6-15.el5.ppc.rpm 09b2c4698249d73d3323b71cea31c916 php-dba-5.1.6-15.el5.ppc.rpm 70b636f110c1a794fbfe861de2c330ae php-debuginfo-5.1.6-15.el5.ppc.rpm 6f4ea7ef6e0ce15ddc493d4cdcb7c343 php-devel-5.1.6-15.el5.ppc.rpm d2732c759367edfd24df3173e475c96f php-gd-5.1.6-15.el5.ppc.rpm 4f4e583023a60d985cb2206566bc2595 php-imap-5.1.6-15.el5.ppc.rpm 180a9cd498db13bc27942fbd8a6d3f74 php-ldap-5.1.6-15.el5.ppc.rpm 31fc948c9d9bca0356129ed985111395 php-mbstring-5.1.6-15.el5.ppc.rpm acad9d1a48c872138819921b805d6889 php-mysql-5.1.6-15.el5.ppc.rpm 1eb0205087e9a33ac97b83e97221d811 php-ncurses-5.1.6-15.el5.ppc.rpm e94bf38832dcb41bb931e89ac12fbce7 php-odbc-5.1.6-15.el5.ppc.rpm 533faa8cf91e4335c349739275cde758 php-pdo-5.1.6-15.el5.ppc.rpm 62bb0eee57dd03f8e85cf2cce94308d6 php-pgsql-5.1.6-15.el5.ppc.rpm 40d5ff90fd8f87db85aee80e33987df0 php-snmp-5.1.6-15.el5.ppc.rpm 0f2038c669e3ca17886bf90ed2d7ba4c php-soap-5.1.6-15.el5.ppc.rpm 46c4fbe9c938ce2f777df4152e4f8a0d php-xml-5.1.6-15.el5.ppc.rpm 2ff8a345b56c53993c9d5c35208df2ee php-xmlrpc-5.1.6-15.el5.ppc.rpm s390x: d40b11cae166a0efefa7826ea630a9b1 php-5.1.6-15.el5.s390x.rpm 0ba0475174cb87bad5111c74b3e686fd php-bcmath-5.1.6-15.el5.s390x.rpm 354f81c0c4488b8a2f7b731e3548865b php-cli-5.1.6-15.el5.s390x.rpm 6888db53d212dc239a8a24e9c5eefb24 php-common-5.1.6-15.el5.s390x.rpm 03808b3f7e89db2aae16400868c71363 php-dba-5.1.6-15.el5.s390x.rpm bf4aebbc9ac96c0212c2e63805f0056f php-debuginfo-5.1.6-15.el5.s390x.rpm e2f353093a5d83cffa66852f3dacddf4 php-devel-5.1.6-15.el5.s390x.rpm 3b0e95e19afbac009fdfb47ed39945e8 php-gd-5.1.6-15.el5.s390x.rpm 8567a1281c77a33c6ac98cab13f01802 php-imap-5.1.6-15.el5.s390x.rpm b9ed713df137817cc631fc75d544fc31 php-ldap-5.1.6-15.el5.s390x.rpm e13db14a5cd355f291f8d66b7367055c php-mbstring-5.1.6-15.el5.s390x.rpm b9aae6ffa7a117d07f4f4a5d8508d6d5 php-mysql-5.1.6-15.el5.s390x.rpm 5d224c4fb289de13a258e96d4509d21f php-ncurses-5.1.6-15.el5.s390x.rpm 66401a173943a3d86d63ff19c92166df php-odbc-5.1.6-15.el5.s390x.rpm c34f65292dbf37341b833abb19084f3a php-pdo-5.1.6-15.el5.s390x.rpm 22ea15ae3758812b79a26a7b978f8f84 php-pgsql-5.1.6-15.el5.s390x.rpm 5a96fde5c5595869e73b324e35ce9d84 php-snmp-5.1.6-15.el5.s390x.rpm f1c4420fb50a3a320724812e8ff07f29 php-soap-5.1.6-15.el5.s390x.rpm bb64161d8ed550c70d538ba9ce11b422 php-xml-5.1.6-15.el5.s390x.rpm d025259bcc4261d82189f7a756445ddc php-xmlrpc-5.1.6-15.el5.s390x.rpm x86_64: d74450e5fd3f219625f54508856dfcef php-5.1.6-15.el5.x86_64.rpm 1d341fac9963b5553f4a2a90fcf7981e php-bcmath-5.1.6-15.el5.x86_64.rpm e02945fa66df78cb0757d3ffdedc1c7f php-cli-5.1.6-15.el5.x86_64.rpm 7442e9c08a23fe5379214592d8e232f0 php-common-5.1.6-15.el5.x86_64.rpm 7aeaaf755ed6334e34fe5cbd5c622cdf php-dba-5.1.6-15.el5.x86_64.rpm 4a2ad5cffaca28dd20f25d3ce5e2e38e php-debuginfo-5.1.6-15.el5.x86_64.rpm 27d8a48e853d7746bb012bbe917a3351 php-devel-5.1.6-15.el5.x86_64.rpm eb3e30df7caf68344d2120b671dcaaf7 php-gd-5.1.6-15.el5.x86_64.rpm 4a74682deebc72ccca4cc56b661457f8 php-imap-5.1.6-15.el5.x86_64.rpm 053973b88bc8c2f717f41c76d839b2cc php-ldap-5.1.6-15.el5.x86_64.rpm 88a45145247bfdaaa3f46e9921e49ecd php-mbstring-5.1.6-15.el5.x86_64.rpm dbfb808ba9f1ae4ba63659710edbdee7 php-mysql-5.1.6-15.el5.x86_64.rpm eafdf750a1f786aa726bb3e4d9be5a59 php-ncurses-5.1.6-15.el5.x86_64.rpm f9a62467a56ca738ec99ac64113a3c0d php-odbc-5.1.6-15.el5.x86_64.rpm e8c18113c88abb78cca377c53a7b688c php-pdo-5.1.6-15.el5.x86_64.rpm 191593b2205e449fa6f3d1affd159ca6 php-pgsql-5.1.6-15.el5.x86_64.rpm b4bcc7b3e88fb4bdce4da32023208d71 php-snmp-5.1.6-15.el5.x86_64.rpm 26c96b9f75b5a47241c717224e85fe0f php-soap-5.1.6-15.el5.x86_64.rpm e3a37a527a3aca4575515e3f9fed0bfb php-xml-5.1.6-15.el5.x86_64.rpm 2fc5731073fb53cd7d44f7ee1b21f473 php-xmlrpc-5.1.6-15.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2756 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2872 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3799 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3996 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3998 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4658 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4670 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFG8naVXlSAg2UNWIIRAt5hAJwO//VT9Ge1T2Gmue6MZIE+EJDKEwCgrHH3 /XNlgzz5MyFPpMKvy/zSFBg= =s4bF -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Sep 26 08:34:14 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 26 Sep 2007 04:34:14 -0400 Subject: [RHSA-2007:0513-01] Moderate: gimp security update Message-ID: <200709260834.l8Q8YEJE025484@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: gimp security update Advisory ID: RHSA-2007:0513-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0513.html Issue date: 2007-09-26 Updated on: 2007-09-26 Product: Red Hat Enterprise Linux CVE Names: CVE-2006-4519 CVE-2007-2949 CVE-2007-3741 - --------------------------------------------------------------------- 1. Summary: Updated gimp packages that fix several security issues are now available for Red Hat Enterprise Linux. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Problem description: The GIMP (GNU Image Manipulation Program) is an image composition and editing program. Multiple integer overflow and input validation flaws were found in The GIMP's image loaders. An attacker could create a carefully crafted image file that could cause The GIMP to crash or possibly execute arbitrary code if the file was opened by a victim. (CVE-2006-4519, CVE-2007-2949, CVE-2007-3741) Users of The GIMP should update to these erratum packages, which contain a backported fix to correct these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 244400 - CVE-2007-2949 Gimp PSD integer overflow 247565 - CVE-2006-4519 GIMP multiple image loader integer overflows 248053 - CVE-2007-3741 Gimp image loader multiple input validation flaws 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 : SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/gimp-1.2.1-7.8.el2_1.src.rpm 59eef4bdc5c0784f6b125c81deeabf2d gimp-1.2.1-7.8.el2_1.src.rpm i386: 1f09d9a19e0423c1042bc828efaae701 gimp-1.2.1-7.8.el2_1.i386.rpm 63b21eb4ef58cbef28b9fdcc30145a6a gimp-devel-1.2.1-7.8.el2_1.i386.rpm 6a09b4872231e81b9bbfed7f28425258 gimp-perl-1.2.1-7.8.el2_1.i386.rpm ia64: 2ad9e3eadb1b011a4b770151275c59da gimp-1.2.1-7.8.el2_1.ia64.rpm d2ec83106b855a498328bd384e905207 gimp-devel-1.2.1-7.8.el2_1.ia64.rpm 25bce223f500b351b281bbe0f1e45bc3 gimp-perl-1.2.1-7.8.el2_1.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/gimp-1.2.1-7.8.el2_1.src.rpm 59eef4bdc5c0784f6b125c81deeabf2d gimp-1.2.1-7.8.el2_1.src.rpm ia64: 2ad9e3eadb1b011a4b770151275c59da gimp-1.2.1-7.8.el2_1.ia64.rpm d2ec83106b855a498328bd384e905207 gimp-devel-1.2.1-7.8.el2_1.ia64.rpm 25bce223f500b351b281bbe0f1e45bc3 gimp-perl-1.2.1-7.8.el2_1.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/gimp-1.2.1-7.8.el2_1.src.rpm 59eef4bdc5c0784f6b125c81deeabf2d gimp-1.2.1-7.8.el2_1.src.rpm i386: 1f09d9a19e0423c1042bc828efaae701 gimp-1.2.1-7.8.el2_1.i386.rpm 63b21eb4ef58cbef28b9fdcc30145a6a gimp-devel-1.2.1-7.8.el2_1.i386.rpm 6a09b4872231e81b9bbfed7f28425258 gimp-perl-1.2.1-7.8.el2_1.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/gimp-1.2.1-7.8.el2_1.src.rpm 59eef4bdc5c0784f6b125c81deeabf2d gimp-1.2.1-7.8.el2_1.src.rpm i386: 1f09d9a19e0423c1042bc828efaae701 gimp-1.2.1-7.8.el2_1.i386.rpm 63b21eb4ef58cbef28b9fdcc30145a6a gimp-devel-1.2.1-7.8.el2_1.i386.rpm 6a09b4872231e81b9bbfed7f28425258 gimp-perl-1.2.1-7.8.el2_1.i386.rpm Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/gimp-1.2.3-20.9.el3.src.rpm ff0a4b1adc7398dbd32cff449a007f6e gimp-1.2.3-20.9.el3.src.rpm i386: 1e11a248e1a93e2c4c5482d440baeab4 gimp-1.2.3-20.9.el3.i386.rpm 0f6cb17d01f3a070c4fd492783199b22 gimp-devel-1.2.3-20.9.el3.i386.rpm e2db5cc9c3920d816a993672ea7d4cc0 gimp-perl-1.2.3-20.9.el3.i386.rpm ia64: 78fc605c197072bdf9339bcca36cc894 gimp-1.2.3-20.9.el3.ia64.rpm 7549bcea8cc5036a69b279734723224a gimp-devel-1.2.3-20.9.el3.ia64.rpm 379a687860591ad2848c272c776acbcf gimp-perl-1.2.3-20.9.el3.ia64.rpm ppc: 858543555b5272befbcebd2013b7e9fa gimp-1.2.3-20.9.el3.ppc.rpm 0b976bd945acaf32560b4208fc7d7fe6 gimp-devel-1.2.3-20.9.el3.ppc.rpm 9e1070a9f09f3a14f454cf87350131d6 gimp-perl-1.2.3-20.9.el3.ppc.rpm s390: 8ae617b4c381bfca71296f70de45b938 gimp-1.2.3-20.9.el3.s390.rpm b081299ca2638905e860dd2ddcaeac13 gimp-devel-1.2.3-20.9.el3.s390.rpm eb94a75d290ef67a7a3d14ae035d54cc gimp-perl-1.2.3-20.9.el3.s390.rpm s390x: cb1ee414ff1f321dde875dbed33e69ab gimp-1.2.3-20.9.el3.s390x.rpm cb68dfff782810cf89e575e829c8b672 gimp-devel-1.2.3-20.9.el3.s390x.rpm 02e5792892a5dcf805a615531a08f68a gimp-perl-1.2.3-20.9.el3.s390x.rpm x86_64: 5c3d6d43390a2fca87e6f2bc18dee2cf gimp-1.2.3-20.9.el3.x86_64.rpm e50ba94d499fa70ab83d7e5b35feb1c5 gimp-devel-1.2.3-20.9.el3.x86_64.rpm 82faaf7e8b6d287bf72d015ca913e345 gimp-perl-1.2.3-20.9.el3.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/gimp-1.2.3-20.9.el3.src.rpm ff0a4b1adc7398dbd32cff449a007f6e gimp-1.2.3-20.9.el3.src.rpm i386: 1e11a248e1a93e2c4c5482d440baeab4 gimp-1.2.3-20.9.el3.i386.rpm 0f6cb17d01f3a070c4fd492783199b22 gimp-devel-1.2.3-20.9.el3.i386.rpm e2db5cc9c3920d816a993672ea7d4cc0 gimp-perl-1.2.3-20.9.el3.i386.rpm x86_64: 5c3d6d43390a2fca87e6f2bc18dee2cf gimp-1.2.3-20.9.el3.x86_64.rpm e50ba94d499fa70ab83d7e5b35feb1c5 gimp-devel-1.2.3-20.9.el3.x86_64.rpm 82faaf7e8b6d287bf72d015ca913e345 gimp-perl-1.2.3-20.9.el3.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/gimp-1.2.3-20.9.el3.src.rpm ff0a4b1adc7398dbd32cff449a007f6e gimp-1.2.3-20.9.el3.src.rpm i386: 1e11a248e1a93e2c4c5482d440baeab4 gimp-1.2.3-20.9.el3.i386.rpm 0f6cb17d01f3a070c4fd492783199b22 gimp-devel-1.2.3-20.9.el3.i386.rpm e2db5cc9c3920d816a993672ea7d4cc0 gimp-perl-1.2.3-20.9.el3.i386.rpm ia64: 78fc605c197072bdf9339bcca36cc894 gimp-1.2.3-20.9.el3.ia64.rpm 7549bcea8cc5036a69b279734723224a gimp-devel-1.2.3-20.9.el3.ia64.rpm 379a687860591ad2848c272c776acbcf gimp-perl-1.2.3-20.9.el3.ia64.rpm x86_64: 5c3d6d43390a2fca87e6f2bc18dee2cf gimp-1.2.3-20.9.el3.x86_64.rpm e50ba94d499fa70ab83d7e5b35feb1c5 gimp-devel-1.2.3-20.9.el3.x86_64.rpm 82faaf7e8b6d287bf72d015ca913e345 gimp-perl-1.2.3-20.9.el3.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/gimp-1.2.3-20.9.el3.src.rpm ff0a4b1adc7398dbd32cff449a007f6e gimp-1.2.3-20.9.el3.src.rpm i386: 1e11a248e1a93e2c4c5482d440baeab4 gimp-1.2.3-20.9.el3.i386.rpm 0f6cb17d01f3a070c4fd492783199b22 gimp-devel-1.2.3-20.9.el3.i386.rpm e2db5cc9c3920d816a993672ea7d4cc0 gimp-perl-1.2.3-20.9.el3.i386.rpm ia64: 78fc605c197072bdf9339bcca36cc894 gimp-1.2.3-20.9.el3.ia64.rpm 7549bcea8cc5036a69b279734723224a gimp-devel-1.2.3-20.9.el3.ia64.rpm 379a687860591ad2848c272c776acbcf gimp-perl-1.2.3-20.9.el3.ia64.rpm x86_64: 5c3d6d43390a2fca87e6f2bc18dee2cf gimp-1.2.3-20.9.el3.x86_64.rpm e50ba94d499fa70ab83d7e5b35feb1c5 gimp-devel-1.2.3-20.9.el3.x86_64.rpm 82faaf7e8b6d287bf72d015ca913e345 gimp-perl-1.2.3-20.9.el3.x86_64.rpm Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/gimp-2.0.5-7.0.7.el4.src.rpm 29b119dac567ff6957e93c6af5f1393e gimp-2.0.5-7.0.7.el4.src.rpm i386: ff65a609cb31bc2dbcd5fe18e4fdaa29 gimp-2.0.5-7.0.7.el4.i386.rpm cbeee2a12cf4b6691493030190d506fe gimp-debuginfo-2.0.5-7.0.7.el4.i386.rpm 83be2b5ef0b4a416dd47918413f8c88e gimp-devel-2.0.5-7.0.7.el4.i386.rpm ia64: deff28a79ab88b50a49fbf986277bc6b gimp-2.0.5-7.0.7.el4.ia64.rpm f545ad084348598b85cb3153acbf7701 gimp-debuginfo-2.0.5-7.0.7.el4.ia64.rpm ce3a97092d6ac55083924a0ce2da931e gimp-devel-2.0.5-7.0.7.el4.ia64.rpm ppc: 4ac04b1427f73033115de526b54744fd gimp-2.0.5-7.0.7.el4.ppc.rpm 801b74e15e84ce59d9724473dcc288de gimp-debuginfo-2.0.5-7.0.7.el4.ppc.rpm 87570cf7e7e396dbb4643ce34b5e0873 gimp-devel-2.0.5-7.0.7.el4.ppc.rpm s390: d23302820e658526adb3f367acdb0cf3 gimp-2.0.5-7.0.7.el4.s390.rpm 13e91c25900e57b91f6daaa6669724ca gimp-debuginfo-2.0.5-7.0.7.el4.s390.rpm f3c9c4edb60abb7fd3f95ac874284e84 gimp-devel-2.0.5-7.0.7.el4.s390.rpm s390x: ee2a5523901e29160136367a1a513459 gimp-2.0.5-7.0.7.el4.s390x.rpm 35df18d0eba5669595bc2f49537a10cb gimp-debuginfo-2.0.5-7.0.7.el4.s390x.rpm c7948bac98dd63514e520161d79446e5 gimp-devel-2.0.5-7.0.7.el4.s390x.rpm x86_64: c2cc217468539acabe0c1f021e8f95ed gimp-2.0.5-7.0.7.el4.x86_64.rpm 2ce8a1d7f7bd38db9e467d29fa9fe461 gimp-debuginfo-2.0.5-7.0.7.el4.x86_64.rpm 2466301e8fd7d671c9d08816f88e5b8c gimp-devel-2.0.5-7.0.7.el4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/gimp-2.0.5-7.0.7.el4.src.rpm 29b119dac567ff6957e93c6af5f1393e gimp-2.0.5-7.0.7.el4.src.rpm i386: ff65a609cb31bc2dbcd5fe18e4fdaa29 gimp-2.0.5-7.0.7.el4.i386.rpm cbeee2a12cf4b6691493030190d506fe gimp-debuginfo-2.0.5-7.0.7.el4.i386.rpm 83be2b5ef0b4a416dd47918413f8c88e gimp-devel-2.0.5-7.0.7.el4.i386.rpm x86_64: c2cc217468539acabe0c1f021e8f95ed gimp-2.0.5-7.0.7.el4.x86_64.rpm 2ce8a1d7f7bd38db9e467d29fa9fe461 gimp-debuginfo-2.0.5-7.0.7.el4.x86_64.rpm 2466301e8fd7d671c9d08816f88e5b8c gimp-devel-2.0.5-7.0.7.el4.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/gimp-2.0.5-7.0.7.el4.src.rpm 29b119dac567ff6957e93c6af5f1393e gimp-2.0.5-7.0.7.el4.src.rpm i386: ff65a609cb31bc2dbcd5fe18e4fdaa29 gimp-2.0.5-7.0.7.el4.i386.rpm cbeee2a12cf4b6691493030190d506fe gimp-debuginfo-2.0.5-7.0.7.el4.i386.rpm 83be2b5ef0b4a416dd47918413f8c88e gimp-devel-2.0.5-7.0.7.el4.i386.rpm ia64: deff28a79ab88b50a49fbf986277bc6b gimp-2.0.5-7.0.7.el4.ia64.rpm f545ad084348598b85cb3153acbf7701 gimp-debuginfo-2.0.5-7.0.7.el4.ia64.rpm ce3a97092d6ac55083924a0ce2da931e gimp-devel-2.0.5-7.0.7.el4.ia64.rpm x86_64: c2cc217468539acabe0c1f021e8f95ed gimp-2.0.5-7.0.7.el4.x86_64.rpm 2ce8a1d7f7bd38db9e467d29fa9fe461 gimp-debuginfo-2.0.5-7.0.7.el4.x86_64.rpm 2466301e8fd7d671c9d08816f88e5b8c gimp-devel-2.0.5-7.0.7.el4.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/gimp-2.0.5-7.0.7.el4.src.rpm 29b119dac567ff6957e93c6af5f1393e gimp-2.0.5-7.0.7.el4.src.rpm i386: ff65a609cb31bc2dbcd5fe18e4fdaa29 gimp-2.0.5-7.0.7.el4.i386.rpm cbeee2a12cf4b6691493030190d506fe gimp-debuginfo-2.0.5-7.0.7.el4.i386.rpm 83be2b5ef0b4a416dd47918413f8c88e gimp-devel-2.0.5-7.0.7.el4.i386.rpm ia64: deff28a79ab88b50a49fbf986277bc6b gimp-2.0.5-7.0.7.el4.ia64.rpm f545ad084348598b85cb3153acbf7701 gimp-debuginfo-2.0.5-7.0.7.el4.ia64.rpm ce3a97092d6ac55083924a0ce2da931e gimp-devel-2.0.5-7.0.7.el4.ia64.rpm x86_64: c2cc217468539acabe0c1f021e8f95ed gimp-2.0.5-7.0.7.el4.x86_64.rpm 2ce8a1d7f7bd38db9e467d29fa9fe461 gimp-debuginfo-2.0.5-7.0.7.el4.x86_64.rpm 2466301e8fd7d671c9d08816f88e5b8c gimp-devel-2.0.5-7.0.7.el4.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/gimp-2.2.13-2.0.7.el5.src.rpm e9762d2684370941f8da59ef55c1325d gimp-2.2.13-2.0.7.el5.src.rpm i386: 13f4de8f00c982d75cfcef265a295c6c gimp-2.2.13-2.0.7.el5.i386.rpm 3f6c22b73cccd7b2d2fed7bd713db6ce gimp-debuginfo-2.2.13-2.0.7.el5.i386.rpm 86193e8ca23c04ce03a99456a3aa97f6 gimp-libs-2.2.13-2.0.7.el5.i386.rpm x86_64: f2396f459c6cbdc33f9c2085a75a3684 gimp-2.2.13-2.0.7.el5.x86_64.rpm 3f6c22b73cccd7b2d2fed7bd713db6ce gimp-debuginfo-2.2.13-2.0.7.el5.i386.rpm 770f2b037b13a97bf372bafb8afadb1e gimp-debuginfo-2.2.13-2.0.7.el5.x86_64.rpm 86193e8ca23c04ce03a99456a3aa97f6 gimp-libs-2.2.13-2.0.7.el5.i386.rpm 24656d0a4b760ceec3a19242a3e8c105 gimp-libs-2.2.13-2.0.7.el5.x86_64.rpm RHEL Desktop Workstation (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/gimp-2.2.13-2.0.7.el5.src.rpm e9762d2684370941f8da59ef55c1325d gimp-2.2.13-2.0.7.el5.src.rpm i386: 3f6c22b73cccd7b2d2fed7bd713db6ce gimp-debuginfo-2.2.13-2.0.7.el5.i386.rpm 0571ba1905c43282dc605376c0caceb9 gimp-devel-2.2.13-2.0.7.el5.i386.rpm x86_64: 3f6c22b73cccd7b2d2fed7bd713db6ce gimp-debuginfo-2.2.13-2.0.7.el5.i386.rpm 770f2b037b13a97bf372bafb8afadb1e gimp-debuginfo-2.2.13-2.0.7.el5.x86_64.rpm 0571ba1905c43282dc605376c0caceb9 gimp-devel-2.2.13-2.0.7.el5.i386.rpm c5437efb940328d63aae7f9c8f3a9a18 gimp-devel-2.2.13-2.0.7.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/gimp-2.2.13-2.0.7.el5.src.rpm e9762d2684370941f8da59ef55c1325d gimp-2.2.13-2.0.7.el5.src.rpm i386: 13f4de8f00c982d75cfcef265a295c6c gimp-2.2.13-2.0.7.el5.i386.rpm 3f6c22b73cccd7b2d2fed7bd713db6ce gimp-debuginfo-2.2.13-2.0.7.el5.i386.rpm 0571ba1905c43282dc605376c0caceb9 gimp-devel-2.2.13-2.0.7.el5.i386.rpm 86193e8ca23c04ce03a99456a3aa97f6 gimp-libs-2.2.13-2.0.7.el5.i386.rpm ia64: 94dba1613843d19c9e3d5f0d504b3dc1 gimp-2.2.13-2.0.7.el5.ia64.rpm 6fd72616ab2c7eb04f7d2adccf0b549f gimp-debuginfo-2.2.13-2.0.7.el5.ia64.rpm 0df8010af56c53753a3e99809bd87f23 gimp-devel-2.2.13-2.0.7.el5.ia64.rpm 05807cb6139af39e2295145dd8b55eb7 gimp-libs-2.2.13-2.0.7.el5.ia64.rpm ppc: 32eda5a38a1faa00d7e2f1e14d08e1d0 gimp-2.2.13-2.0.7.el5.ppc.rpm f2b3b1186bd91a6fcf7d0372479990a1 gimp-debuginfo-2.2.13-2.0.7.el5.ppc.rpm ebb42753dc00d09b5e5d31cee7bfe646 gimp-debuginfo-2.2.13-2.0.7.el5.ppc64.rpm 05e418d3b9e787a6b87e05911fca3782 gimp-devel-2.2.13-2.0.7.el5.ppc.rpm 8afc7a20cfdc440d96f9e74871de9b33 gimp-devel-2.2.13-2.0.7.el5.ppc64.rpm 821deff7dd5b88521c78c92ada034e38 gimp-libs-2.2.13-2.0.7.el5.ppc.rpm 74b4251c84c75b7d0c128440b859ad3f gimp-libs-2.2.13-2.0.7.el5.ppc64.rpm s390x: c3585102b9367f33ed9d401ae475b49b gimp-2.2.13-2.0.7.el5.s390x.rpm d95d7571387281982346beae7cc8d822 gimp-debuginfo-2.2.13-2.0.7.el5.s390.rpm f1cdc69c6f1c48c53ed6a82db18b1328 gimp-debuginfo-2.2.13-2.0.7.el5.s390x.rpm 347c0aa77abf4cf22bbebec7c88913da gimp-devel-2.2.13-2.0.7.el5.s390.rpm 75924fd3f7981035b9e536e7663dab38 gimp-devel-2.2.13-2.0.7.el5.s390x.rpm 3ef7f1114669ded1b30d315719119879 gimp-libs-2.2.13-2.0.7.el5.s390.rpm 398b07a8a4032709b07f3b144bbb504e gimp-libs-2.2.13-2.0.7.el5.s390x.rpm x86_64: f2396f459c6cbdc33f9c2085a75a3684 gimp-2.2.13-2.0.7.el5.x86_64.rpm 3f6c22b73cccd7b2d2fed7bd713db6ce gimp-debuginfo-2.2.13-2.0.7.el5.i386.rpm 770f2b037b13a97bf372bafb8afadb1e gimp-debuginfo-2.2.13-2.0.7.el5.x86_64.rpm 0571ba1905c43282dc605376c0caceb9 gimp-devel-2.2.13-2.0.7.el5.i386.rpm c5437efb940328d63aae7f9c8f3a9a18 gimp-devel-2.2.13-2.0.7.el5.x86_64.rpm 86193e8ca23c04ce03a99456a3aa97f6 gimp-libs-2.2.13-2.0.7.el5.i386.rpm 24656d0a4b760ceec3a19242a3e8c105 gimp-libs-2.2.13-2.0.7.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4519 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2949 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3741 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFG+hl5XlSAg2UNWIIRAig5AJ9TARvgTYwaZ3+0mYzBWGFA0zLKxwCdFZxQ NeCME/D48CwwIAY57DQkwRg= =SFPR -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Sep 26 08:34:35 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 26 Sep 2007 04:34:35 -0400 Subject: [RHSA-2007:0871-01] Moderate: tomcat security update Message-ID: <200709260834.l8Q8YZRj025513@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: tomcat security update Advisory ID: RHSA-2007:0871-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0871.html Issue date: 2007-09-26 Updated on: 2007-09-26 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-3382 CVE-2007-3385 CVE-2007-3386 - --------------------------------------------------------------------- 1. Summary: Updated tomcat packages that fix several security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Problem description: Tomcat is a servlet container for Java Servlet and Java Server Pages technologies. Tomcat was found treating single quote characters -- ' -- as delimiters in cookies. This could allow remote attackers to obtain sensitive information, such as session IDs, for session hijacking attacks (CVE-2007-3382). It was reported Tomcat did not properly handle the following character sequence in a cookie: \" (a backslash followed by a double-quote). It was possible remote attackers could use this failure to obtain sensitive information, such as session IDs, for session hijacking attacks (CVE-2007-3385). A cross-site scripting (XSS) vulnerability existed in the Host Manager Servlet. This allowed remote attackers to inject arbitrary HTML and web script via crafted requests (CVE-2007-3386). Users of Tomcat should update to these erratum packages, which contain backported patches and are not vulnerable to these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 247972 - CVE-2007-3382 tomcat handling of cookies 247976 - CVE-2007-3385 tomcat handling of cookie values 247994 - CVE-2007-3386 tomcat host manager xss 6. RPMs required: Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/tomcat5-5.5.23-0jpp.3.0.2.el5.src.rpm 4cd5017f99a44689fd97bfaddb4d1e49 tomcat5-5.5.23-0jpp.3.0.2.el5.src.rpm i386: c0dc6d1800b59c9bfc34a23b8d646af6 tomcat5-debuginfo-5.5.23-0jpp.3.0.2.el5.i386.rpm 226f3d1465041197fc02615be82163fb tomcat5-jsp-2.0-api-5.5.23-0jpp.3.0.2.el5.i386.rpm deb113e7d216237760505d9780b73a76 tomcat5-servlet-2.4-api-5.5.23-0jpp.3.0.2.el5.i386.rpm x86_64: 23d7a2a5d67055d37f27bef5503fee7b tomcat5-debuginfo-5.5.23-0jpp.3.0.2.el5.x86_64.rpm fe8527d96dc984611e17982a0dfce68b tomcat5-jsp-2.0-api-5.5.23-0jpp.3.0.2.el5.x86_64.rpm c831207357291c3dd091964e9aa49ebc tomcat5-servlet-2.4-api-5.5.23-0jpp.3.0.2.el5.x86_64.rpm RHEL Desktop Workstation (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/tomcat5-5.5.23-0jpp.3.0.2.el5.src.rpm 4cd5017f99a44689fd97bfaddb4d1e49 tomcat5-5.5.23-0jpp.3.0.2.el5.src.rpm i386: 7d71ed89d94341f41b171293ad013d6b tomcat5-5.5.23-0jpp.3.0.2.el5.i386.rpm f0cfcd9ec14bf30223576796c3d86254 tomcat5-admin-webapps-5.5.23-0jpp.3.0.2.el5.i386.rpm c8ab874847b19faec830f6d002ef5700 tomcat5-common-lib-5.5.23-0jpp.3.0.2.el5.i386.rpm c0dc6d1800b59c9bfc34a23b8d646af6 tomcat5-debuginfo-5.5.23-0jpp.3.0.2.el5.i386.rpm b128c5e933557b9e90aa7cb71ad86f72 tomcat5-jasper-5.5.23-0jpp.3.0.2.el5.i386.rpm 7166ea7ab11411ba0d0adf715657ac89 tomcat5-jasper-javadoc-5.5.23-0jpp.3.0.2.el5.i386.rpm 34159a09da8641ba7d7a61335b9a3685 tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.3.0.2.el5.i386.rpm ec84df22f55b68f172123dfb39680230 tomcat5-server-lib-5.5.23-0jpp.3.0.2.el5.i386.rpm 4d9285f3236fb71cc4f1595cdaceb2c0 tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.3.0.2.el5.i386.rpm 14685a050088e338be428d4b315bed15 tomcat5-webapps-5.5.23-0jpp.3.0.2.el5.i386.rpm x86_64: 9a0875239aee9d021c8d4a56b42bb2a6 tomcat5-5.5.23-0jpp.3.0.2.el5.x86_64.rpm 11619162c8e0adc036756a7ac03ce559 tomcat5-admin-webapps-5.5.23-0jpp.3.0.2.el5.x86_64.rpm d95026b2750fff774772c44a57f74792 tomcat5-common-lib-5.5.23-0jpp.3.0.2.el5.x86_64.rpm 23d7a2a5d67055d37f27bef5503fee7b tomcat5-debuginfo-5.5.23-0jpp.3.0.2.el5.x86_64.rpm 9d3ddc4acf0c2ab389488f735aadf345 tomcat5-jasper-5.5.23-0jpp.3.0.2.el5.x86_64.rpm 3f2f6100623f9acb18d990fc52d9aa82 tomcat5-jasper-javadoc-5.5.23-0jpp.3.0.2.el5.x86_64.rpm 1b51651253a8fe556bba1ddc565147f0 tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.3.0.2.el5.x86_64.rpm 86702ce51dbe4da513827d49758858d9 tomcat5-server-lib-5.5.23-0jpp.3.0.2.el5.x86_64.rpm 1be1106c350b4f834c5959e144cbfdb5 tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.3.0.2.el5.x86_64.rpm 9ce3022090cc5cc036bec3f2edf75f49 tomcat5-webapps-5.5.23-0jpp.3.0.2.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/tomcat5-5.5.23-0jpp.3.0.2.el5.src.rpm 4cd5017f99a44689fd97bfaddb4d1e49 tomcat5-5.5.23-0jpp.3.0.2.el5.src.rpm i386: 7d71ed89d94341f41b171293ad013d6b tomcat5-5.5.23-0jpp.3.0.2.el5.i386.rpm f0cfcd9ec14bf30223576796c3d86254 tomcat5-admin-webapps-5.5.23-0jpp.3.0.2.el5.i386.rpm c8ab874847b19faec830f6d002ef5700 tomcat5-common-lib-5.5.23-0jpp.3.0.2.el5.i386.rpm c0dc6d1800b59c9bfc34a23b8d646af6 tomcat5-debuginfo-5.5.23-0jpp.3.0.2.el5.i386.rpm b128c5e933557b9e90aa7cb71ad86f72 tomcat5-jasper-5.5.23-0jpp.3.0.2.el5.i386.rpm 7166ea7ab11411ba0d0adf715657ac89 tomcat5-jasper-javadoc-5.5.23-0jpp.3.0.2.el5.i386.rpm 226f3d1465041197fc02615be82163fb tomcat5-jsp-2.0-api-5.5.23-0jpp.3.0.2.el5.i386.rpm 34159a09da8641ba7d7a61335b9a3685 tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.3.0.2.el5.i386.rpm ec84df22f55b68f172123dfb39680230 tomcat5-server-lib-5.5.23-0jpp.3.0.2.el5.i386.rpm deb113e7d216237760505d9780b73a76 tomcat5-servlet-2.4-api-5.5.23-0jpp.3.0.2.el5.i386.rpm 4d9285f3236fb71cc4f1595cdaceb2c0 tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.3.0.2.el5.i386.rpm 14685a050088e338be428d4b315bed15 tomcat5-webapps-5.5.23-0jpp.3.0.2.el5.i386.rpm ia64: d1243dc5b592ce4c5058abba7d315345 tomcat5-5.5.23-0jpp.3.0.2.el5.ia64.rpm a2cf1700b014cec10c29031a0bb543cf tomcat5-admin-webapps-5.5.23-0jpp.3.0.2.el5.ia64.rpm f7c35060c547b32906d0152513198f52 tomcat5-common-lib-5.5.23-0jpp.3.0.2.el5.ia64.rpm 924aa06a7a426e77c9376cecf05833d1 tomcat5-debuginfo-5.5.23-0jpp.3.0.2.el5.ia64.rpm d3ebf74a70ed5e96600beca2cbc619d9 tomcat5-jasper-5.5.23-0jpp.3.0.2.el5.ia64.rpm 678a8878ac383ec4b1d30f1e19623520 tomcat5-jasper-javadoc-5.5.23-0jpp.3.0.2.el5.ia64.rpm c15745c6040cf2c3f3f7ba9de185654d tomcat5-jsp-2.0-api-5.5.23-0jpp.3.0.2.el5.ia64.rpm d9597bc0b803984b99ffefbdb631a9d0 tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.3.0.2.el5.ia64.rpm 95526b81e80b1ed513e399279901bfc5 tomcat5-server-lib-5.5.23-0jpp.3.0.2.el5.ia64.rpm e237eff013f4913f67709b0b27e90d6b tomcat5-servlet-2.4-api-5.5.23-0jpp.3.0.2.el5.ia64.rpm 9543decf3e658d3bbcdf22a9ed151f87 tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.3.0.2.el5.ia64.rpm 5d19ef46e5fc9b59f382c63160dd3c59 tomcat5-webapps-5.5.23-0jpp.3.0.2.el5.ia64.rpm ppc: d2113dd83880307a85683247a02eb3a0 tomcat5-5.5.23-0jpp.3.0.2.el5.ppc.rpm 1befc45ebca6fcebdde8ea58255592db tomcat5-admin-webapps-5.5.23-0jpp.3.0.2.el5.ppc.rpm 661cb595807b4be529c5fee444f53f73 tomcat5-common-lib-5.5.23-0jpp.3.0.2.el5.ppc.rpm 6fdf9f17f925f504dfa76ac6a53a2b89 tomcat5-debuginfo-5.5.23-0jpp.3.0.2.el5.ppc.rpm af2381512f812c196346fcfcedccc599 tomcat5-jasper-5.5.23-0jpp.3.0.2.el5.ppc.rpm 0a5499eea93ae7230728764d6f5433c9 tomcat5-jasper-javadoc-5.5.23-0jpp.3.0.2.el5.ppc.rpm 39d4dbd2ffcdafe5595c8fcba0d36c82 tomcat5-jsp-2.0-api-5.5.23-0jpp.3.0.2.el5.ppc.rpm 916fb1dedfc9f27e67c722d872e019d8 tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.3.0.2.el5.ppc.rpm f0a5fe0ea04ff15df8e1488e2e337606 tomcat5-server-lib-5.5.23-0jpp.3.0.2.el5.ppc.rpm 6ebdac439d0d3f640ee6bae5eb7d0db0 tomcat5-servlet-2.4-api-5.5.23-0jpp.3.0.2.el5.ppc.rpm de8148bb55edd17fd09dda369b2b5621 tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.3.0.2.el5.ppc.rpm d4c08ad82261464da948463712f7362d tomcat5-webapps-5.5.23-0jpp.3.0.2.el5.ppc.rpm s390x: c594c99a882748d4c8a6a26542fb5214 tomcat5-5.5.23-0jpp.3.0.2.el5.s390x.rpm 3fc2ddbb8cfd1b570b85ec2bcbbd1684 tomcat5-admin-webapps-5.5.23-0jpp.3.0.2.el5.s390x.rpm 5c0178460eaade94169af229a57c6764 tomcat5-common-lib-5.5.23-0jpp.3.0.2.el5.s390x.rpm bc8c2924826f432f1b39df050a775429 tomcat5-debuginfo-5.5.23-0jpp.3.0.2.el5.s390x.rpm 85590df0cf18b16e41309da3382bb5ff tomcat5-jasper-5.5.23-0jpp.3.0.2.el5.s390x.rpm 74a06cfefa4d31dc17d5d9f4fa71f345 tomcat5-jasper-javadoc-5.5.23-0jpp.3.0.2.el5.s390x.rpm 2cbeb5dfc8464099c090434b8c5a8e0b tomcat5-jsp-2.0-api-5.5.23-0jpp.3.0.2.el5.s390x.rpm fa035a0f0cd0b80a1e866c0e7c35899f tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.3.0.2.el5.s390x.rpm 8cb6883fa810bc4ad606724209f0bc15 tomcat5-server-lib-5.5.23-0jpp.3.0.2.el5.s390x.rpm 474dfcf43451a02d422506d8a12876a5 tomcat5-servlet-2.4-api-5.5.23-0jpp.3.0.2.el5.s390x.rpm fedb0523b1a126613ca04fce2674546c tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.3.0.2.el5.s390x.rpm e9402bc61b20745f61ffed678af844f5 tomcat5-webapps-5.5.23-0jpp.3.0.2.el5.s390x.rpm x86_64: 9a0875239aee9d021c8d4a56b42bb2a6 tomcat5-5.5.23-0jpp.3.0.2.el5.x86_64.rpm 11619162c8e0adc036756a7ac03ce559 tomcat5-admin-webapps-5.5.23-0jpp.3.0.2.el5.x86_64.rpm d95026b2750fff774772c44a57f74792 tomcat5-common-lib-5.5.23-0jpp.3.0.2.el5.x86_64.rpm 23d7a2a5d67055d37f27bef5503fee7b tomcat5-debuginfo-5.5.23-0jpp.3.0.2.el5.x86_64.rpm 9d3ddc4acf0c2ab389488f735aadf345 tomcat5-jasper-5.5.23-0jpp.3.0.2.el5.x86_64.rpm 3f2f6100623f9acb18d990fc52d9aa82 tomcat5-jasper-javadoc-5.5.23-0jpp.3.0.2.el5.x86_64.rpm fe8527d96dc984611e17982a0dfce68b tomcat5-jsp-2.0-api-5.5.23-0jpp.3.0.2.el5.x86_64.rpm 1b51651253a8fe556bba1ddc565147f0 tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.3.0.2.el5.x86_64.rpm 86702ce51dbe4da513827d49758858d9 tomcat5-server-lib-5.5.23-0jpp.3.0.2.el5.x86_64.rpm c831207357291c3dd091964e9aa49ebc tomcat5-servlet-2.4-api-5.5.23-0jpp.3.0.2.el5.x86_64.rpm 1be1106c350b4f834c5959e144cbfdb5 tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.3.0.2.el5.x86_64.rpm 9ce3022090cc5cc036bec3f2edf75f49 tomcat5-webapps-5.5.23-0jpp.3.0.2.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3382 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3385 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3386 http://tomcat.apache.org/security-5.html http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFG+hmLXlSAg2UNWIIRAor1AKC2IOh5rvEQhEeMqlT224k06MdbFwCbBQFf kpfI6XAq4LI+Y1vN2vURuoQ= =RqY/ -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Sep 26 08:34:59 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 26 Sep 2007 04:34:59 -0400 Subject: [RHSA-2007:0889-01] Moderate: php security update Message-ID: <200709260834.l8Q8Yxxh025536@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Moderate: php security update Advisory ID: RHSA-2007:0889-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0889.html Issue date: 2007-09-26 Updated on: 2007-09-26 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-2509 CVE-2007-2756 CVE-2007-2872 CVE-2007-3799 CVE-2007-3996 CVE-2007-3998 CVE-2007-4658 CVE-2007-4670 - --------------------------------------------------------------------- 1. Summary: Updated PHP packages that fix several security issues are now available for Red Hat Enterprise Linux 3. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. These updated packages address the following vulnerabilities: Various integer overflow flaws were found in the PHP gd extension script that could be forced to resize images from an untrusted source, possibly allowing a remote attacker to execute arbitrary code as the apache user. (CVE-2007-3996) An integer overflow flaw was found in the PHP chunk_split function. If a remote attacker was able to pass arbitrary data to the third argument of chunk_split they could possibly execute arbitrary code as the apache user. Note that it is unusual for a PHP script to use the chunk_split function with a user-supplied third argument. (CVE-2007-2872) A previous security update introduced a bug into PHP session cookie handling. This could allow an attacker to stop a victim from viewing a vulnerable web site if the victim has first visited a malicious web page under the control of the attacker, and that page can set a cookie for the vulnerable web site. (CVE-2007-4670) A flaw was found in the PHP money_format function. If a remote attacker was able to pass arbitrary data to the money_format function this could possibly result in an information leak or denial of service. Note that it is unusual for a PHP script to pass user-supplied data to the money_format function. (CVE-2007-4658) A flaw was found in the PHP wordwrap function. If a remote attacker was able to pass arbitrary data to the wordwrap function this could possibly result in a denial of service. (CVE-2007-3998) A bug was found in PHP session cookie handling. This could allow an attacker to create a cross-site cookie insertion attack if a victim follows an untrusted carefully-crafted URL. (CVE-2007-3799) An infinite-loop flaw was discovered in the PHP gd extension. A script that could be forced to process PNG images from an untrusted source could allow a remote attacker to cause a denial of service. (CVE-2007-2756) A flaw was found in the PHP "ftp" extension. If a PHP script used this extension to provide access to a private FTP server, and passed untrusted script input directly to any function provided by this extension, a remote attacker would be able to send arbitrary FTP commands to the server. (CVE-2007-2509) Users of PHP should upgrade to these updated packages, which contain backported patches to correct these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 239014 - CVE-2007-2509 php CRLF injection 242032 - CVE-2007-2872 php chunk_split integer overflow 242033 - CVE-2007-2756 php imagecreatefrompng infinite loop 250726 - CVE-2007-3799 php cross-site cookie insertion 276081 - CVE-2007-3998 php floating point exception inside wordwrap 278011 - CVE-2007-4658 php money_format format string issue 278031 - CVE-2007-3996 php multiple integer overflows in gd 278041 - CVE-2007-4670 php malformed cookie handling 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/php-4.3.2-43.ent.src.rpm b47c9296c6ce86888a67b05522be212a php-4.3.2-43.ent.src.rpm i386: 48287cd240b7882ae3f7fdf542ff7aae php-4.3.2-43.ent.i386.rpm fce0efb98654d7c4f6ad6285635534bd php-debuginfo-4.3.2-43.ent.i386.rpm 061c8104dd4966c41e942d5de657db86 php-devel-4.3.2-43.ent.i386.rpm ee433ce0e9171f74854b6a1e061d4966 php-imap-4.3.2-43.ent.i386.rpm 55f82c10116501cd4aa105ba63c03cd9 php-ldap-4.3.2-43.ent.i386.rpm 8559b3584af7b03707e2f90914d6b22d php-mysql-4.3.2-43.ent.i386.rpm 3df972c57317f7a8024e07d306149637 php-odbc-4.3.2-43.ent.i386.rpm 45994e8c72add0fcf962fb274ace1128 php-pgsql-4.3.2-43.ent.i386.rpm ia64: 87273361a46742ca372f530ba0f96196 php-4.3.2-43.ent.ia64.rpm ffacc50170e0f4442ae72df9b887785c php-debuginfo-4.3.2-43.ent.ia64.rpm abfa62220badaf7d7b93a5cde630ae64 php-devel-4.3.2-43.ent.ia64.rpm 11adcbbd47ffac285763d50fd908d1d1 php-imap-4.3.2-43.ent.ia64.rpm fd5fbb0204913a6d9434ae3eb0db8ecd php-ldap-4.3.2-43.ent.ia64.rpm 83237f7ccca6083e399849e6f0a8199d php-mysql-4.3.2-43.ent.ia64.rpm 329701a34f032fd083997e57a847a42c php-odbc-4.3.2-43.ent.ia64.rpm d29db18bce3fc662c6fa32b2904eedd5 php-pgsql-4.3.2-43.ent.ia64.rpm ppc: 8d66ea62970615aff3344c8f45cf0df2 php-4.3.2-43.ent.ppc.rpm a2b04668cc67e7a32b21568a7db09b42 php-debuginfo-4.3.2-43.ent.ppc.rpm 38ee71769f7e4a7419fcb1f6e49d9a93 php-devel-4.3.2-43.ent.ppc.rpm 3994889a0b028a017935de817597509b php-imap-4.3.2-43.ent.ppc.rpm fb58fa0aed1212018ed97816536ebe5a php-ldap-4.3.2-43.ent.ppc.rpm e5df93d22a4867f141ae3a639cd24da5 php-mysql-4.3.2-43.ent.ppc.rpm c3c970d003c7e79ca37549ccdc787115 php-odbc-4.3.2-43.ent.ppc.rpm 8c8d73178d66854843781c66a203570a php-pgsql-4.3.2-43.ent.ppc.rpm s390: f7b2ffb923d4c9e1bb78cef33673a6f4 php-4.3.2-43.ent.s390.rpm d43690eff58cc390d12ae50c2ed3ee7f php-debuginfo-4.3.2-43.ent.s390.rpm 86b7da671518f07560167aad68ea8e3e php-devel-4.3.2-43.ent.s390.rpm b8e4c194d39e2ac2963d3d837c598e1a php-imap-4.3.2-43.ent.s390.rpm ff69349cf24affebd32299a42465ff11 php-ldap-4.3.2-43.ent.s390.rpm c3af8cc86094b95ffb8d7be041459565 php-mysql-4.3.2-43.ent.s390.rpm 170233603a57dc4e1f37933324d8cd75 php-odbc-4.3.2-43.ent.s390.rpm 4122e4b956d2a834532767995546b574 php-pgsql-4.3.2-43.ent.s390.rpm s390x: 928bdd25d4ec1c95f62d2d1407bd789d php-4.3.2-43.ent.s390x.rpm b8be92d51a237e88d844234464e2d029 php-debuginfo-4.3.2-43.ent.s390x.rpm 7dfc45467cd627944eebeb4e7f00a7e3 php-devel-4.3.2-43.ent.s390x.rpm 798a688177de21abc337f56d02624d50 php-imap-4.3.2-43.ent.s390x.rpm 316e794fcf403ba535696fcf9adfe2f9 php-ldap-4.3.2-43.ent.s390x.rpm 8d42bbad73d4c083c118c6211c8a6e41 php-mysql-4.3.2-43.ent.s390x.rpm 9dd63fc5b55477245a4d7703831d03bd php-odbc-4.3.2-43.ent.s390x.rpm bc0d3310f0da84fa40ac8caa3a51b537 php-pgsql-4.3.2-43.ent.s390x.rpm x86_64: 565b0086bd839e3f159df0a4b319f03c php-4.3.2-43.ent.x86_64.rpm 8f319859a3ec2e3bee2bccdf01339acf php-debuginfo-4.3.2-43.ent.x86_64.rpm f14791f55049778f3bcd2c487fbb4f96 php-devel-4.3.2-43.ent.x86_64.rpm 7a294fe8956477a010a704afda6018e1 php-imap-4.3.2-43.ent.x86_64.rpm 7b821c42fffff83a0730ea9868eee776 php-ldap-4.3.2-43.ent.x86_64.rpm 30f84eab03194aa0f3c31e421f4d500a php-mysql-4.3.2-43.ent.x86_64.rpm f04cd3eb3b534f59e43f9adf78a2fd74 php-odbc-4.3.2-43.ent.x86_64.rpm 790783e4278bc7fa11c92bef527b98f8 php-pgsql-4.3.2-43.ent.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/php-4.3.2-43.ent.src.rpm b47c9296c6ce86888a67b05522be212a php-4.3.2-43.ent.src.rpm i386: 48287cd240b7882ae3f7fdf542ff7aae php-4.3.2-43.ent.i386.rpm fce0efb98654d7c4f6ad6285635534bd php-debuginfo-4.3.2-43.ent.i386.rpm 061c8104dd4966c41e942d5de657db86 php-devel-4.3.2-43.ent.i386.rpm ee433ce0e9171f74854b6a1e061d4966 php-imap-4.3.2-43.ent.i386.rpm 55f82c10116501cd4aa105ba63c03cd9 php-ldap-4.3.2-43.ent.i386.rpm 8559b3584af7b03707e2f90914d6b22d php-mysql-4.3.2-43.ent.i386.rpm 3df972c57317f7a8024e07d306149637 php-odbc-4.3.2-43.ent.i386.rpm 45994e8c72add0fcf962fb274ace1128 php-pgsql-4.3.2-43.ent.i386.rpm x86_64: 565b0086bd839e3f159df0a4b319f03c php-4.3.2-43.ent.x86_64.rpm 8f319859a3ec2e3bee2bccdf01339acf php-debuginfo-4.3.2-43.ent.x86_64.rpm f14791f55049778f3bcd2c487fbb4f96 php-devel-4.3.2-43.ent.x86_64.rpm 7a294fe8956477a010a704afda6018e1 php-imap-4.3.2-43.ent.x86_64.rpm 7b821c42fffff83a0730ea9868eee776 php-ldap-4.3.2-43.ent.x86_64.rpm 30f84eab03194aa0f3c31e421f4d500a php-mysql-4.3.2-43.ent.x86_64.rpm f04cd3eb3b534f59e43f9adf78a2fd74 php-odbc-4.3.2-43.ent.x86_64.rpm 790783e4278bc7fa11c92bef527b98f8 php-pgsql-4.3.2-43.ent.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/php-4.3.2-43.ent.src.rpm b47c9296c6ce86888a67b05522be212a php-4.3.2-43.ent.src.rpm i386: 48287cd240b7882ae3f7fdf542ff7aae php-4.3.2-43.ent.i386.rpm fce0efb98654d7c4f6ad6285635534bd php-debuginfo-4.3.2-43.ent.i386.rpm 061c8104dd4966c41e942d5de657db86 php-devel-4.3.2-43.ent.i386.rpm ee433ce0e9171f74854b6a1e061d4966 php-imap-4.3.2-43.ent.i386.rpm 55f82c10116501cd4aa105ba63c03cd9 php-ldap-4.3.2-43.ent.i386.rpm 8559b3584af7b03707e2f90914d6b22d php-mysql-4.3.2-43.ent.i386.rpm 3df972c57317f7a8024e07d306149637 php-odbc-4.3.2-43.ent.i386.rpm 45994e8c72add0fcf962fb274ace1128 php-pgsql-4.3.2-43.ent.i386.rpm ia64: 87273361a46742ca372f530ba0f96196 php-4.3.2-43.ent.ia64.rpm ffacc50170e0f4442ae72df9b887785c php-debuginfo-4.3.2-43.ent.ia64.rpm abfa62220badaf7d7b93a5cde630ae64 php-devel-4.3.2-43.ent.ia64.rpm 11adcbbd47ffac285763d50fd908d1d1 php-imap-4.3.2-43.ent.ia64.rpm fd5fbb0204913a6d9434ae3eb0db8ecd php-ldap-4.3.2-43.ent.ia64.rpm 83237f7ccca6083e399849e6f0a8199d php-mysql-4.3.2-43.ent.ia64.rpm 329701a34f032fd083997e57a847a42c php-odbc-4.3.2-43.ent.ia64.rpm d29db18bce3fc662c6fa32b2904eedd5 php-pgsql-4.3.2-43.ent.ia64.rpm x86_64: 565b0086bd839e3f159df0a4b319f03c php-4.3.2-43.ent.x86_64.rpm 8f319859a3ec2e3bee2bccdf01339acf php-debuginfo-4.3.2-43.ent.x86_64.rpm f14791f55049778f3bcd2c487fbb4f96 php-devel-4.3.2-43.ent.x86_64.rpm 7a294fe8956477a010a704afda6018e1 php-imap-4.3.2-43.ent.x86_64.rpm 7b821c42fffff83a0730ea9868eee776 php-ldap-4.3.2-43.ent.x86_64.rpm 30f84eab03194aa0f3c31e421f4d500a php-mysql-4.3.2-43.ent.x86_64.rpm f04cd3eb3b534f59e43f9adf78a2fd74 php-odbc-4.3.2-43.ent.x86_64.rpm 790783e4278bc7fa11c92bef527b98f8 php-pgsql-4.3.2-43.ent.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/php-4.3.2-43.ent.src.rpm b47c9296c6ce86888a67b05522be212a php-4.3.2-43.ent.src.rpm i386: 48287cd240b7882ae3f7fdf542ff7aae php-4.3.2-43.ent.i386.rpm fce0efb98654d7c4f6ad6285635534bd php-debuginfo-4.3.2-43.ent.i386.rpm 061c8104dd4966c41e942d5de657db86 php-devel-4.3.2-43.ent.i386.rpm ee433ce0e9171f74854b6a1e061d4966 php-imap-4.3.2-43.ent.i386.rpm 55f82c10116501cd4aa105ba63c03cd9 php-ldap-4.3.2-43.ent.i386.rpm 8559b3584af7b03707e2f90914d6b22d php-mysql-4.3.2-43.ent.i386.rpm 3df972c57317f7a8024e07d306149637 php-odbc-4.3.2-43.ent.i386.rpm 45994e8c72add0fcf962fb274ace1128 php-pgsql-4.3.2-43.ent.i386.rpm ia64: 87273361a46742ca372f530ba0f96196 php-4.3.2-43.ent.ia64.rpm ffacc50170e0f4442ae72df9b887785c php-debuginfo-4.3.2-43.ent.ia64.rpm abfa62220badaf7d7b93a5cde630ae64 php-devel-4.3.2-43.ent.ia64.rpm 11adcbbd47ffac285763d50fd908d1d1 php-imap-4.3.2-43.ent.ia64.rpm fd5fbb0204913a6d9434ae3eb0db8ecd php-ldap-4.3.2-43.ent.ia64.rpm 83237f7ccca6083e399849e6f0a8199d php-mysql-4.3.2-43.ent.ia64.rpm 329701a34f032fd083997e57a847a42c php-odbc-4.3.2-43.ent.ia64.rpm d29db18bce3fc662c6fa32b2904eedd5 php-pgsql-4.3.2-43.ent.ia64.rpm x86_64: 565b0086bd839e3f159df0a4b319f03c php-4.3.2-43.ent.x86_64.rpm 8f319859a3ec2e3bee2bccdf01339acf php-debuginfo-4.3.2-43.ent.x86_64.rpm f14791f55049778f3bcd2c487fbb4f96 php-devel-4.3.2-43.ent.x86_64.rpm 7a294fe8956477a010a704afda6018e1 php-imap-4.3.2-43.ent.x86_64.rpm 7b821c42fffff83a0730ea9868eee776 php-ldap-4.3.2-43.ent.x86_64.rpm 30f84eab03194aa0f3c31e421f4d500a php-mysql-4.3.2-43.ent.x86_64.rpm f04cd3eb3b534f59e43f9adf78a2fd74 php-odbc-4.3.2-43.ent.x86_64.rpm 790783e4278bc7fa11c92bef527b98f8 php-pgsql-4.3.2-43.ent.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2509 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2756 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2872 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3799 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3996 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3998 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4658 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4670 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFG+hmtXlSAg2UNWIIRAr2XAKCCzCBWeXRpbOeXjE3a45znqox0dgCeLMbt aIQMSkmKJTZAsGa8W+DFX1o= =7Icp -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Sep 27 20:25:12 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 27 Sep 2007 16:25:12 -0400 Subject: [RHSA-2007:0936-01] Important: kernel security update Message-ID: <200709272025.l8RKPCbe013069@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2007:0936-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0936.html Issue date: 2007-09-27 Updated on: 2007-09-27 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-4573 - --------------------------------------------------------------------- 1. Summary: Updated kernel packages that fix a security issue in the Red Hat Enterprise Linux 5 kernel are now available. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64 3. Problem description: The Linux kernel handles the basic functions of the operating system. A flaw was found in the IA32 system call emulation provided on AMD64 and Intel 64 platforms. An improperly validated 64-bit value could be stored in the %RAX register, which could trigger an out-of-bounds system call table access. An untrusted local user could exploit this flaw to run code in the kernel (ie a root privilege escalation). (CVE-2007-4573). Red Hat would like to thank Wojciech Purczynski for reporting this issue. Red Hat Enterprise Linux 5 users are advised to upgrade to these packages, which contain a backported patch to correct this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 294541 - CVE-2007-4573 x86_64 syscall vulnerability 6. RPMs required: Red Hat Enterprise Linux Desktop (v. 5 client): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-8.1.14.el5.src.rpm e864e7c886ad6bd8a466d601e124d173 kernel-2.6.18-8.1.14.el5.src.rpm i386: c5708f61da5a1cd657387fd668c09070 kernel-2.6.18-8.1.14.el5.i686.rpm bff45b4bb682aac45063413899a06576 kernel-PAE-2.6.18-8.1.14.el5.i686.rpm f1340a36d2502c69628d3eec6bf3aced kernel-PAE-debuginfo-2.6.18-8.1.14.el5.i686.rpm babeefe626d9cfa77e916def06eebca8 kernel-PAE-devel-2.6.18-8.1.14.el5.i686.rpm 2226da55579693babc8113450571bd74 kernel-debuginfo-2.6.18-8.1.14.el5.i686.rpm 238955fa7b46e9ec95b948c1ec821d3f kernel-debuginfo-common-2.6.18-8.1.14.el5.i686.rpm 5e4a74221dc2d89eb61687483d765da7 kernel-devel-2.6.18-8.1.14.el5.i686.rpm 3a6500224f3247fb02eb15fdf1dcf7fa kernel-headers-2.6.18-8.1.14.el5.i386.rpm 6e6ff28d8bc48e9227bd15e30fe6a222 kernel-xen-2.6.18-8.1.14.el5.i686.rpm 56a014181ae3b33498d7d5422cfc7bcf kernel-xen-debuginfo-2.6.18-8.1.14.el5.i686.rpm 3d8089808868c8848160c50f9836c50d kernel-xen-devel-2.6.18-8.1.14.el5.i686.rpm noarch: c126057734f1b94f43174a83ab6614a9 kernel-doc-2.6.18-8.1.14.el5.noarch.rpm x86_64: 768d7dcf7eed6bbf7add28d46237d3e5 kernel-2.6.18-8.1.14.el5.x86_64.rpm 34a96bd8dc10cc9c9d3a78a6ecd2e419 kernel-debuginfo-2.6.18-8.1.14.el5.x86_64.rpm 31fcccdbdca394554da986ab0c942926 kernel-debuginfo-common-2.6.18-8.1.14.el5.x86_64.rpm 181e5913174d98cc4bb0f919ddc770b2 kernel-devel-2.6.18-8.1.14.el5.x86_64.rpm 60bd95d21e87bf5f8b7cd6b2eae982e1 kernel-headers-2.6.18-8.1.14.el5.x86_64.rpm 413f70b178c8374137d3305ea1a4cc36 kernel-xen-2.6.18-8.1.14.el5.x86_64.rpm e7f3adcf9c4a948b9e9468c55eca9f3e kernel-xen-debuginfo-2.6.18-8.1.14.el5.x86_64.rpm 5f7ffa8121bb45510b25110973ff677f kernel-xen-devel-2.6.18-8.1.14.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): SRPMS: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kernel-2.6.18-8.1.14.el5.src.rpm e864e7c886ad6bd8a466d601e124d173 kernel-2.6.18-8.1.14.el5.src.rpm i386: c5708f61da5a1cd657387fd668c09070 kernel-2.6.18-8.1.14.el5.i686.rpm bff45b4bb682aac45063413899a06576 kernel-PAE-2.6.18-8.1.14.el5.i686.rpm f1340a36d2502c69628d3eec6bf3aced kernel-PAE-debuginfo-2.6.18-8.1.14.el5.i686.rpm babeefe626d9cfa77e916def06eebca8 kernel-PAE-devel-2.6.18-8.1.14.el5.i686.rpm 2226da55579693babc8113450571bd74 kernel-debuginfo-2.6.18-8.1.14.el5.i686.rpm 238955fa7b46e9ec95b948c1ec821d3f kernel-debuginfo-common-2.6.18-8.1.14.el5.i686.rpm 5e4a74221dc2d89eb61687483d765da7 kernel-devel-2.6.18-8.1.14.el5.i686.rpm 3a6500224f3247fb02eb15fdf1dcf7fa kernel-headers-2.6.18-8.1.14.el5.i386.rpm 6e6ff28d8bc48e9227bd15e30fe6a222 kernel-xen-2.6.18-8.1.14.el5.i686.rpm 56a014181ae3b33498d7d5422cfc7bcf kernel-xen-debuginfo-2.6.18-8.1.14.el5.i686.rpm 3d8089808868c8848160c50f9836c50d kernel-xen-devel-2.6.18-8.1.14.el5.i686.rpm ia64: 04f3f9061fdd5dd13976ec24d6490f3c kernel-2.6.18-8.1.14.el5.ia64.rpm 0f804d732e7869362216f882c6aeb99c kernel-debuginfo-2.6.18-8.1.14.el5.ia64.rpm 10b8906a5c548a72d59eb171d632e40f kernel-debuginfo-common-2.6.18-8.1.14.el5.ia64.rpm f1ea0fc12a5f524207b352bb2797797b kernel-devel-2.6.18-8.1.14.el5.ia64.rpm bf20f192973330148a4e39fb01ebb2ac kernel-headers-2.6.18-8.1.14.el5.ia64.rpm 043bea776071be0fbec7bfcb2ca26c71 kernel-xen-2.6.18-8.1.14.el5.ia64.rpm 4c031c561f03481f63ee6e0f8a1e1cc5 kernel-xen-debuginfo-2.6.18-8.1.14.el5.ia64.rpm 642a0cc7fb33898b1c8e29c0b3b2144d kernel-xen-devel-2.6.18-8.1.14.el5.ia64.rpm noarch: c126057734f1b94f43174a83ab6614a9 kernel-doc-2.6.18-8.1.14.el5.noarch.rpm ppc: fd1014c95cdafb8f2f5821edb8fe3e3e kernel-2.6.18-8.1.14.el5.ppc64.rpm 15688f40cd935515c60a1dfb2d7d01d7 kernel-debuginfo-2.6.18-8.1.14.el5.ppc64.rpm edb244df09f6a0d7a9e4b313622ae8db kernel-debuginfo-common-2.6.18-8.1.14.el5.ppc64.rpm 6f90335fc97510f00d412433d2cac5d6 kernel-devel-2.6.18-8.1.14.el5.ppc64.rpm b198a4254da4be818b65568f43a1d13f kernel-headers-2.6.18-8.1.14.el5.ppc.rpm 912b2826d06f1ec64c5285d210cdcda3 kernel-headers-2.6.18-8.1.14.el5.ppc64.rpm 9bcded50fdf04a34cf068be0205751ba kernel-kdump-2.6.18-8.1.14.el5.ppc64.rpm e10571322f9432ee69237110c74be0a9 kernel-kdump-debuginfo-2.6.18-8.1.14.el5.ppc64.rpm 18c9d8881fb4ac39b9a147f75aec7d8b kernel-kdump-devel-2.6.18-8.1.14.el5.ppc64.rpm s390x: e9e962c7ef8589a669ff3491bd65d294 kernel-2.6.18-8.1.14.el5.s390x.rpm 6b85cf0a62dd346f3a1d939f44d06964 kernel-debuginfo-2.6.18-8.1.14.el5.s390x.rpm 6c80a98df0f1836c3571d60f05d57a03 kernel-debuginfo-common-2.6.18-8.1.14.el5.s390x.rpm b3a54a09be16b1a727e54364755514f4 kernel-devel-2.6.18-8.1.14.el5.s390x.rpm 5f94fecd0b8622617fb48c49819b97bb kernel-headers-2.6.18-8.1.14.el5.s390x.rpm x86_64: 768d7dcf7eed6bbf7add28d46237d3e5 kernel-2.6.18-8.1.14.el5.x86_64.rpm 34a96bd8dc10cc9c9d3a78a6ecd2e419 kernel-debuginfo-2.6.18-8.1.14.el5.x86_64.rpm 31fcccdbdca394554da986ab0c942926 kernel-debuginfo-common-2.6.18-8.1.14.el5.x86_64.rpm 181e5913174d98cc4bb0f919ddc770b2 kernel-devel-2.6.18-8.1.14.el5.x86_64.rpm 60bd95d21e87bf5f8b7cd6b2eae982e1 kernel-headers-2.6.18-8.1.14.el5.x86_64.rpm 413f70b178c8374137d3305ea1a4cc36 kernel-xen-2.6.18-8.1.14.el5.x86_64.rpm e7f3adcf9c4a948b9e9468c55eca9f3e kernel-xen-debuginfo-2.6.18-8.1.14.el5.x86_64.rpm 5f7ffa8121bb45510b25110973ff677f kernel-xen-devel-2.6.18-8.1.14.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4573 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFG/BGFXlSAg2UNWIIRAt9NAJ49Vjm0TpqrMauOx7j5i2Cwwjn/FQCgm5CO l4j/K59utB9Q4PDK7v1IgWE= =Tqx8 -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Sep 27 20:36:08 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 27 Sep 2007 16:36:08 -0400 Subject: [RHSA-2007:0937-01] Important: kernel security update Message-ID: <200709272036.l8RKa8jL014622@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2007:0937-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0937.html Issue date: 2007-09-27 Updated on: 2007-09-27 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-4573 - --------------------------------------------------------------------- 1. Summary: Updated kernel packages that fix a security issue in the Red Hat Enterprise Linux 4 kernel are now available. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64 3. Problem description: The Linux kernel handles the basic functions of the operating system. A flaw was found in the IA32 system call emulation provided on AMD64 and Intel 64 platforms. An improperly validated 64-bit value could be stored in the %RAX register, which could trigger an out-of-bounds system call table access. An untrusted local user could exploit this flaw to run code in the kernel (ie a root privilege escalation). (CVE-2007-4573). Red Hat would like to thank Wojciech Purczynski for reporting this issue. Red Hat Enterprise Linux 4 users are advised to upgrade to these packages, which contain a backported patch to correct this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 294541 - CVE-2007-4573 x86_64 syscall vulnerability 6. RPMs required: Red Hat Enterprise Linux AS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kernel-2.6.9-55.0.9.EL.src.rpm cb859192d2ca30ae6e314a12ec10b2e0 kernel-2.6.9-55.0.9.EL.src.rpm i386: 11f4fb3620c9db26a01ee9e201b81b9e kernel-2.6.9-55.0.9.EL.i686.rpm 13acd543e9b93a4e2e6b0342cdb46317 kernel-debuginfo-2.6.9-55.0.9.EL.i686.rpm fa5dd3ede554ab6547bc789c489b68a6 kernel-devel-2.6.9-55.0.9.EL.i686.rpm cedaf493c97ad8186cc5de391121d0a3 kernel-hugemem-2.6.9-55.0.9.EL.i686.rpm a43dd652f3ce0cf44ed2df468555ad1c kernel-hugemem-devel-2.6.9-55.0.9.EL.i686.rpm 7eecd01ca22989109a55a2ef85f6c58e kernel-smp-2.6.9-55.0.9.EL.i686.rpm 2595f2eeb9d64f43c5b2c23e09551792 kernel-smp-devel-2.6.9-55.0.9.EL.i686.rpm 7d14e719350a05bfd66273a58d4acc66 kernel-xenU-2.6.9-55.0.9.EL.i686.rpm 244de63bec04fd54afa0b02d4983bf63 kernel-xenU-devel-2.6.9-55.0.9.EL.i686.rpm ia64: 6042c74256317f1b5446be4be44269ac kernel-2.6.9-55.0.9.EL.ia64.rpm d2edfe7cba8f8c54050361251ff4ea5c kernel-debuginfo-2.6.9-55.0.9.EL.ia64.rpm bf466de49258197cfa00074760ea97b2 kernel-devel-2.6.9-55.0.9.EL.ia64.rpm 39b77015d5da3e3dc3964a70dda60958 kernel-largesmp-2.6.9-55.0.9.EL.ia64.rpm 07134f58da279a104ab31530ca014f0a kernel-largesmp-devel-2.6.9-55.0.9.EL.ia64.rpm noarch: 66fb704b5409c5d579bc7b89e963d223 kernel-doc-2.6.9-55.0.9.EL.noarch.rpm ppc: 14df044c43d69f7b41004cf0adf880f6 kernel-2.6.9-55.0.9.EL.ppc64.rpm 8db6893f6ea46d5caa3e20fff729132f kernel-2.6.9-55.0.9.EL.ppc64iseries.rpm 365cfb67506441887aea43587a983614 kernel-debuginfo-2.6.9-55.0.9.EL.ppc64.rpm b8e17c64195bf6072385fec0ff961600 kernel-debuginfo-2.6.9-55.0.9.EL.ppc64iseries.rpm a495534cdc55e7dc8c88e5bf5f356ce8 kernel-devel-2.6.9-55.0.9.EL.ppc64.rpm f07e9664fabe2c39017af7894a7ec932 kernel-devel-2.6.9-55.0.9.EL.ppc64iseries.rpm 61a93d4307acabafc9314bf2d1250155 kernel-largesmp-2.6.9-55.0.9.EL.ppc64.rpm 361fe4796a02e0349b837400789dd237 kernel-largesmp-devel-2.6.9-55.0.9.EL.ppc64.rpm s390: 6bce7ddc2948990a989e71c428862fae kernel-2.6.9-55.0.9.EL.s390.rpm f4250b70bab63f4bd9070651273b774c kernel-debuginfo-2.6.9-55.0.9.EL.s390.rpm b7a694b6d244bafe735ffc24ec530d1b kernel-devel-2.6.9-55.0.9.EL.s390.rpm s390x: 34322f4f6d95d39d85df44b924ceb97a kernel-2.6.9-55.0.9.EL.s390x.rpm 14d4fe225223c1edcc4f0dc47417b990 kernel-debuginfo-2.6.9-55.0.9.EL.s390x.rpm 3c405f3fef4292847a6980ecd19d8046 kernel-devel-2.6.9-55.0.9.EL.s390x.rpm x86_64: 16d74780480b0c66f77d00029010a142 kernel-2.6.9-55.0.9.EL.x86_64.rpm a6be7685fdd323fc34b93b2f8ef2bf6c kernel-debuginfo-2.6.9-55.0.9.EL.x86_64.rpm 895d92d775f74364c0432b1c5be80fd4 kernel-devel-2.6.9-55.0.9.EL.x86_64.rpm 527cb4fea0ac47ce22f08a54d374fa85 kernel-largesmp-2.6.9-55.0.9.EL.x86_64.rpm e8e39208db26245e3459e5ff981a9946 kernel-largesmp-devel-2.6.9-55.0.9.EL.x86_64.rpm a74166f4c34cf0a04ce8667c901f0b14 kernel-smp-2.6.9-55.0.9.EL.x86_64.rpm 20f489682aaa1bb614b3e742dad7bf19 kernel-smp-devel-2.6.9-55.0.9.EL.x86_64.rpm 2d1e8f1983b8f69145be9d79ba54a4c2 kernel-xenU-2.6.9-55.0.9.EL.x86_64.rpm 19ced825c4f52264467083dc2e2a1343 kernel-xenU-devel-2.6.9-55.0.9.EL.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kernel-2.6.9-55.0.9.EL.src.rpm cb859192d2ca30ae6e314a12ec10b2e0 kernel-2.6.9-55.0.9.EL.src.rpm i386: 11f4fb3620c9db26a01ee9e201b81b9e kernel-2.6.9-55.0.9.EL.i686.rpm 13acd543e9b93a4e2e6b0342cdb46317 kernel-debuginfo-2.6.9-55.0.9.EL.i686.rpm fa5dd3ede554ab6547bc789c489b68a6 kernel-devel-2.6.9-55.0.9.EL.i686.rpm cedaf493c97ad8186cc5de391121d0a3 kernel-hugemem-2.6.9-55.0.9.EL.i686.rpm a43dd652f3ce0cf44ed2df468555ad1c kernel-hugemem-devel-2.6.9-55.0.9.EL.i686.rpm 7eecd01ca22989109a55a2ef85f6c58e kernel-smp-2.6.9-55.0.9.EL.i686.rpm 2595f2eeb9d64f43c5b2c23e09551792 kernel-smp-devel-2.6.9-55.0.9.EL.i686.rpm 7d14e719350a05bfd66273a58d4acc66 kernel-xenU-2.6.9-55.0.9.EL.i686.rpm 244de63bec04fd54afa0b02d4983bf63 kernel-xenU-devel-2.6.9-55.0.9.EL.i686.rpm noarch: 66fb704b5409c5d579bc7b89e963d223 kernel-doc-2.6.9-55.0.9.EL.noarch.rpm x86_64: 16d74780480b0c66f77d00029010a142 kernel-2.6.9-55.0.9.EL.x86_64.rpm a6be7685fdd323fc34b93b2f8ef2bf6c kernel-debuginfo-2.6.9-55.0.9.EL.x86_64.rpm 895d92d775f74364c0432b1c5be80fd4 kernel-devel-2.6.9-55.0.9.EL.x86_64.rpm 527cb4fea0ac47ce22f08a54d374fa85 kernel-largesmp-2.6.9-55.0.9.EL.x86_64.rpm e8e39208db26245e3459e5ff981a9946 kernel-largesmp-devel-2.6.9-55.0.9.EL.x86_64.rpm a74166f4c34cf0a04ce8667c901f0b14 kernel-smp-2.6.9-55.0.9.EL.x86_64.rpm 20f489682aaa1bb614b3e742dad7bf19 kernel-smp-devel-2.6.9-55.0.9.EL.x86_64.rpm 2d1e8f1983b8f69145be9d79ba54a4c2 kernel-xenU-2.6.9-55.0.9.EL.x86_64.rpm 19ced825c4f52264467083dc2e2a1343 kernel-xenU-devel-2.6.9-55.0.9.EL.x86_64.rpm Red Hat Enterprise Linux ES version 4: SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kernel-2.6.9-55.0.9.EL.src.rpm cb859192d2ca30ae6e314a12ec10b2e0 kernel-2.6.9-55.0.9.EL.src.rpm i386: 11f4fb3620c9db26a01ee9e201b81b9e kernel-2.6.9-55.0.9.EL.i686.rpm 13acd543e9b93a4e2e6b0342cdb46317 kernel-debuginfo-2.6.9-55.0.9.EL.i686.rpm fa5dd3ede554ab6547bc789c489b68a6 kernel-devel-2.6.9-55.0.9.EL.i686.rpm cedaf493c97ad8186cc5de391121d0a3 kernel-hugemem-2.6.9-55.0.9.EL.i686.rpm a43dd652f3ce0cf44ed2df468555ad1c kernel-hugemem-devel-2.6.9-55.0.9.EL.i686.rpm 7eecd01ca22989109a55a2ef85f6c58e kernel-smp-2.6.9-55.0.9.EL.i686.rpm 2595f2eeb9d64f43c5b2c23e09551792 kernel-smp-devel-2.6.9-55.0.9.EL.i686.rpm 7d14e719350a05bfd66273a58d4acc66 kernel-xenU-2.6.9-55.0.9.EL.i686.rpm 244de63bec04fd54afa0b02d4983bf63 kernel-xenU-devel-2.6.9-55.0.9.EL.i686.rpm ia64: 6042c74256317f1b5446be4be44269ac kernel-2.6.9-55.0.9.EL.ia64.rpm d2edfe7cba8f8c54050361251ff4ea5c kernel-debuginfo-2.6.9-55.0.9.EL.ia64.rpm bf466de49258197cfa00074760ea97b2 kernel-devel-2.6.9-55.0.9.EL.ia64.rpm 39b77015d5da3e3dc3964a70dda60958 kernel-largesmp-2.6.9-55.0.9.EL.ia64.rpm 07134f58da279a104ab31530ca014f0a kernel-largesmp-devel-2.6.9-55.0.9.EL.ia64.rpm noarch: 66fb704b5409c5d579bc7b89e963d223 kernel-doc-2.6.9-55.0.9.EL.noarch.rpm x86_64: 16d74780480b0c66f77d00029010a142 kernel-2.6.9-55.0.9.EL.x86_64.rpm a6be7685fdd323fc34b93b2f8ef2bf6c kernel-debuginfo-2.6.9-55.0.9.EL.x86_64.rpm 895d92d775f74364c0432b1c5be80fd4 kernel-devel-2.6.9-55.0.9.EL.x86_64.rpm 527cb4fea0ac47ce22f08a54d374fa85 kernel-largesmp-2.6.9-55.0.9.EL.x86_64.rpm e8e39208db26245e3459e5ff981a9946 kernel-largesmp-devel-2.6.9-55.0.9.EL.x86_64.rpm a74166f4c34cf0a04ce8667c901f0b14 kernel-smp-2.6.9-55.0.9.EL.x86_64.rpm 20f489682aaa1bb614b3e742dad7bf19 kernel-smp-devel-2.6.9-55.0.9.EL.x86_64.rpm 2d1e8f1983b8f69145be9d79ba54a4c2 kernel-xenU-2.6.9-55.0.9.EL.x86_64.rpm 19ced825c4f52264467083dc2e2a1343 kernel-xenU-devel-2.6.9-55.0.9.EL.x86_64.rpm Red Hat Enterprise Linux WS version 4: SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kernel-2.6.9-55.0.9.EL.src.rpm cb859192d2ca30ae6e314a12ec10b2e0 kernel-2.6.9-55.0.9.EL.src.rpm i386: 11f4fb3620c9db26a01ee9e201b81b9e kernel-2.6.9-55.0.9.EL.i686.rpm 13acd543e9b93a4e2e6b0342cdb46317 kernel-debuginfo-2.6.9-55.0.9.EL.i686.rpm fa5dd3ede554ab6547bc789c489b68a6 kernel-devel-2.6.9-55.0.9.EL.i686.rpm cedaf493c97ad8186cc5de391121d0a3 kernel-hugemem-2.6.9-55.0.9.EL.i686.rpm a43dd652f3ce0cf44ed2df468555ad1c kernel-hugemem-devel-2.6.9-55.0.9.EL.i686.rpm 7eecd01ca22989109a55a2ef85f6c58e kernel-smp-2.6.9-55.0.9.EL.i686.rpm 2595f2eeb9d64f43c5b2c23e09551792 kernel-smp-devel-2.6.9-55.0.9.EL.i686.rpm 7d14e719350a05bfd66273a58d4acc66 kernel-xenU-2.6.9-55.0.9.EL.i686.rpm 244de63bec04fd54afa0b02d4983bf63 kernel-xenU-devel-2.6.9-55.0.9.EL.i686.rpm ia64: 6042c74256317f1b5446be4be44269ac kernel-2.6.9-55.0.9.EL.ia64.rpm d2edfe7cba8f8c54050361251ff4ea5c kernel-debuginfo-2.6.9-55.0.9.EL.ia64.rpm bf466de49258197cfa00074760ea97b2 kernel-devel-2.6.9-55.0.9.EL.ia64.rpm 39b77015d5da3e3dc3964a70dda60958 kernel-largesmp-2.6.9-55.0.9.EL.ia64.rpm 07134f58da279a104ab31530ca014f0a kernel-largesmp-devel-2.6.9-55.0.9.EL.ia64.rpm noarch: 66fb704b5409c5d579bc7b89e963d223 kernel-doc-2.6.9-55.0.9.EL.noarch.rpm x86_64: 16d74780480b0c66f77d00029010a142 kernel-2.6.9-55.0.9.EL.x86_64.rpm a6be7685fdd323fc34b93b2f8ef2bf6c kernel-debuginfo-2.6.9-55.0.9.EL.x86_64.rpm 895d92d775f74364c0432b1c5be80fd4 kernel-devel-2.6.9-55.0.9.EL.x86_64.rpm 527cb4fea0ac47ce22f08a54d374fa85 kernel-largesmp-2.6.9-55.0.9.EL.x86_64.rpm e8e39208db26245e3459e5ff981a9946 kernel-largesmp-devel-2.6.9-55.0.9.EL.x86_64.rpm a74166f4c34cf0a04ce8667c901f0b14 kernel-smp-2.6.9-55.0.9.EL.x86_64.rpm 20f489682aaa1bb614b3e742dad7bf19 kernel-smp-devel-2.6.9-55.0.9.EL.x86_64.rpm 2d1e8f1983b8f69145be9d79ba54a4c2 kernel-xenU-2.6.9-55.0.9.EL.x86_64.rpm 19ced825c4f52264467083dc2e2a1343 kernel-xenU-devel-2.6.9-55.0.9.EL.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4573 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFG/BQ0XlSAg2UNWIIRAqq1AJ9dmQNMInUe89nSJXPFGBRu2HmYywCeOQXQ WowTeiebJXMsNV+V/OtdNbE= =BOgb -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Sep 27 20:45:10 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 27 Sep 2007 16:45:10 -0400 Subject: [RHSA-2007:0938-01] Important: kernel security update Message-ID: <200709272045.l8RKjA0I016045@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2007:0938-01 Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0938.html Issue date: 2007-09-27 Updated on: 2007-09-27 Product: Red Hat Enterprise Linux CVE Names: CVE-2007-4573 - --------------------------------------------------------------------- 1. Summary: Updated kernel packages that fix a security issue in the Red Hat Enterprise Linux 3 kernel are now available. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Problem description: The Linux kernel handles the basic functions of the operating system. A flaw was found in ia32 emulation affecting users running 64-bit versions of Red Hat Enterprise Linux on x86_64 architectures. A local user could use this flaw to gain elevated privileges. (CVE-2007-4573). Red Hat would like to thank Wojciech Purczynski for reporting this issue. Red Hat Enterprise Linux 3 users are advised to upgrade to these packages, which contain a backported patch to correct this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bug IDs fixed (http://bugzilla.redhat.com/): 294541 - CVE-2007-4573 x86_64 syscall vulnerability 6. RPMs required: Red Hat Enterprise Linux AS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/kernel-2.4.21-52.EL.src.rpm aeb2414d625068d2d074199445bb1620 kernel-2.4.21-52.EL.src.rpm i386: 8d59c8ed405844bbead20ffde5aea97b kernel-2.4.21-52.EL.athlon.rpm 4a5bebfa2cfbf42830cdac86111a2aeb kernel-2.4.21-52.EL.i686.rpm 4f16251be263bceaf8e7379e1046cf11 kernel-BOOT-2.4.21-52.EL.i386.rpm e213f66f369cd91fde0e8d865d55c17a kernel-debuginfo-2.4.21-52.EL.athlon.rpm c6f67c31f184c5ae1d25b35c8dc2377b kernel-debuginfo-2.4.21-52.EL.i386.rpm de96d96a7c5e0d3929df924463c5ba50 kernel-debuginfo-2.4.21-52.EL.i686.rpm 44c661b6429110442ff03ef380685bca kernel-doc-2.4.21-52.EL.i386.rpm 9616141c3faff71eae30a0204249f94b kernel-hugemem-2.4.21-52.EL.i686.rpm dee227d8271ea9ac96e4c13633e5e5bf kernel-hugemem-unsupported-2.4.21-52.EL.i686.rpm ee4023b87b719a70d228e164e12dfee3 kernel-smp-2.4.21-52.EL.athlon.rpm 8046440c2e5cec6d8c38cd2912a97240 kernel-smp-2.4.21-52.EL.i686.rpm 68ec895afe18a90417ce4b87c3ceba89 kernel-smp-unsupported-2.4.21-52.EL.athlon.rpm c45085b709a0bf253e2e63f374969bb7 kernel-smp-unsupported-2.4.21-52.EL.i686.rpm 9fc87961035e0771217e485ba739f0c5 kernel-source-2.4.21-52.EL.i386.rpm 597c16a13970dc1db0c28a0e17019d8c kernel-unsupported-2.4.21-52.EL.athlon.rpm 34d41544a42e395bfd021446036de650 kernel-unsupported-2.4.21-52.EL.i686.rpm ia64: 55a8eb339c795d9093cc3dbcbdbae23b kernel-2.4.21-52.EL.ia64.rpm 192c377a9b721d4e2ab6f51ff27b910d kernel-debuginfo-2.4.21-52.EL.ia64.rpm 26976cdcf2932a0827206bc9cb672ee3 kernel-doc-2.4.21-52.EL.ia64.rpm 4d8e3c4585af71966b9a45d97a398e60 kernel-source-2.4.21-52.EL.ia64.rpm 2330a9cca9a39a00c69ccfe46e0d4b8b kernel-unsupported-2.4.21-52.EL.ia64.rpm ppc: ab5afefb2d9b3cee2a16b24668dc361d kernel-2.4.21-52.EL.ppc64iseries.rpm 7aa9e0c01c239ee59c6b83e8c2aa9c07 kernel-2.4.21-52.EL.ppc64pseries.rpm bfe4da8a4acf9b237e50e0eb4318f6e1 kernel-debuginfo-2.4.21-52.EL.ppc64.rpm 1014520e5ac47cd3e3ed82c008fdc222 kernel-debuginfo-2.4.21-52.EL.ppc64iseries.rpm 9ca5320dadce8c09ff6421eead29630b kernel-debuginfo-2.4.21-52.EL.ppc64pseries.rpm aea437c7914971b885849b91fe81a8de kernel-doc-2.4.21-52.EL.ppc64.rpm 7296e89954aa6a00e9b733dc496a635f kernel-source-2.4.21-52.EL.ppc64.rpm 630685086cce55b69d719d75fa55bfda kernel-unsupported-2.4.21-52.EL.ppc64iseries.rpm 24a2210886dc08afdc482edfc209aa9a kernel-unsupported-2.4.21-52.EL.ppc64pseries.rpm s390: 37cbc34918cd0dc6f278399ced7c4ccd kernel-2.4.21-52.EL.s390.rpm 9951ba6d5641265b8e6b426c4e699a9f kernel-debuginfo-2.4.21-52.EL.s390.rpm a2a5cd96aa203190ae42fca289816922 kernel-doc-2.4.21-52.EL.s390.rpm e086df727e000c6ed3a01ef8c50389ba kernel-source-2.4.21-52.EL.s390.rpm 40fb210fcf07a4d5d7fdff33273823a3 kernel-unsupported-2.4.21-52.EL.s390.rpm s390x: 8e3d93e7cf4758b57280df969e5dd704 kernel-2.4.21-52.EL.s390x.rpm 6c40b00d0074acc44e04bafcf37131b4 kernel-debuginfo-2.4.21-52.EL.s390x.rpm 52709b2646992c798b142f02cb96b7b0 kernel-doc-2.4.21-52.EL.s390x.rpm 89f692d21eb17b5b0ca8644cd938164b kernel-source-2.4.21-52.EL.s390x.rpm d6c87a3e078b42d023dada5d09086558 kernel-unsupported-2.4.21-52.EL.s390x.rpm x86_64: 4442fedf89f8a0465296acd8a0e17538 kernel-2.4.21-52.EL.ia32e.rpm 418f72a65b3e9961e0434e0fc666f407 kernel-2.4.21-52.EL.x86_64.rpm 28b98841221534d8292c9525f519b686 kernel-debuginfo-2.4.21-52.EL.ia32e.rpm 6b75b89fee032533dfd6bde542ca6bc7 kernel-debuginfo-2.4.21-52.EL.x86_64.rpm 250ba16e99d5feff8fa9403aa73488a8 kernel-doc-2.4.21-52.EL.x86_64.rpm 55167f56630baa369fba5994203be75d kernel-smp-2.4.21-52.EL.x86_64.rpm e7c440974563acc81ce5c8f830b2433a kernel-smp-unsupported-2.4.21-52.EL.x86_64.rpm 7fa7970010861ffadba1241e4d9f76ce kernel-source-2.4.21-52.EL.x86_64.rpm d8c145d1ca87c69db12040f95703d0a6 kernel-unsupported-2.4.21-52.EL.ia32e.rpm 91a87a8d9b09387dfe0a18bce65044e9 kernel-unsupported-2.4.21-52.EL.x86_64.rpm Red Hat Desktop version 3: SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/kernel-2.4.21-52.EL.src.rpm aeb2414d625068d2d074199445bb1620 kernel-2.4.21-52.EL.src.rpm i386: 8d59c8ed405844bbead20ffde5aea97b kernel-2.4.21-52.EL.athlon.rpm 4a5bebfa2cfbf42830cdac86111a2aeb kernel-2.4.21-52.EL.i686.rpm 4f16251be263bceaf8e7379e1046cf11 kernel-BOOT-2.4.21-52.EL.i386.rpm e213f66f369cd91fde0e8d865d55c17a kernel-debuginfo-2.4.21-52.EL.athlon.rpm c6f67c31f184c5ae1d25b35c8dc2377b kernel-debuginfo-2.4.21-52.EL.i386.rpm de96d96a7c5e0d3929df924463c5ba50 kernel-debuginfo-2.4.21-52.EL.i686.rpm 44c661b6429110442ff03ef380685bca kernel-doc-2.4.21-52.EL.i386.rpm 9616141c3faff71eae30a0204249f94b kernel-hugemem-2.4.21-52.EL.i686.rpm dee227d8271ea9ac96e4c13633e5e5bf kernel-hugemem-unsupported-2.4.21-52.EL.i686.rpm ee4023b87b719a70d228e164e12dfee3 kernel-smp-2.4.21-52.EL.athlon.rpm 8046440c2e5cec6d8c38cd2912a97240 kernel-smp-2.4.21-52.EL.i686.rpm 68ec895afe18a90417ce4b87c3ceba89 kernel-smp-unsupported-2.4.21-52.EL.athlon.rpm c45085b709a0bf253e2e63f374969bb7 kernel-smp-unsupported-2.4.21-52.EL.i686.rpm 9fc87961035e0771217e485ba739f0c5 kernel-source-2.4.21-52.EL.i386.rpm 597c16a13970dc1db0c28a0e17019d8c kernel-unsupported-2.4.21-52.EL.athlon.rpm 34d41544a42e395bfd021446036de650 kernel-unsupported-2.4.21-52.EL.i686.rpm x86_64: 4442fedf89f8a0465296acd8a0e17538 kernel-2.4.21-52.EL.ia32e.rpm 418f72a65b3e9961e0434e0fc666f407 kernel-2.4.21-52.EL.x86_64.rpm 28b98841221534d8292c9525f519b686 kernel-debuginfo-2.4.21-52.EL.ia32e.rpm 6b75b89fee032533dfd6bde542ca6bc7 kernel-debuginfo-2.4.21-52.EL.x86_64.rpm 250ba16e99d5feff8fa9403aa73488a8 kernel-doc-2.4.21-52.EL.x86_64.rpm 55167f56630baa369fba5994203be75d kernel-smp-2.4.21-52.EL.x86_64.rpm e7c440974563acc81ce5c8f830b2433a kernel-smp-unsupported-2.4.21-52.EL.x86_64.rpm 7fa7970010861ffadba1241e4d9f76ce kernel-source-2.4.21-52.EL.x86_64.rpm d8c145d1ca87c69db12040f95703d0a6 kernel-unsupported-2.4.21-52.EL.ia32e.rpm 91a87a8d9b09387dfe0a18bce65044e9 kernel-unsupported-2.4.21-52.EL.x86_64.rpm Red Hat Enterprise Linux ES version 3: SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/kernel-2.4.21-52.EL.src.rpm aeb2414d625068d2d074199445bb1620 kernel-2.4.21-52.EL.src.rpm i386: 8d59c8ed405844bbead20ffde5aea97b kernel-2.4.21-52.EL.athlon.rpm 4a5bebfa2cfbf42830cdac86111a2aeb kernel-2.4.21-52.EL.i686.rpm 4f16251be263bceaf8e7379e1046cf11 kernel-BOOT-2.4.21-52.EL.i386.rpm e213f66f369cd91fde0e8d865d55c17a kernel-debuginfo-2.4.21-52.EL.athlon.rpm c6f67c31f184c5ae1d25b35c8dc2377b kernel-debuginfo-2.4.21-52.EL.i386.rpm de96d96a7c5e0d3929df924463c5ba50 kernel-debuginfo-2.4.21-52.EL.i686.rpm 44c661b6429110442ff03ef380685bca kernel-doc-2.4.21-52.EL.i386.rpm 9616141c3faff71eae30a0204249f94b kernel-hugemem-2.4.21-52.EL.i686.rpm dee227d8271ea9ac96e4c13633e5e5bf kernel-hugemem-unsupported-2.4.21-52.EL.i686.rpm ee4023b87b719a70d228e164e12dfee3 kernel-smp-2.4.21-52.EL.athlon.rpm 8046440c2e5cec6d8c38cd2912a97240 kernel-smp-2.4.21-52.EL.i686.rpm 68ec895afe18a90417ce4b87c3ceba89 kernel-smp-unsupported-2.4.21-52.EL.athlon.rpm c45085b709a0bf253e2e63f374969bb7 kernel-smp-unsupported-2.4.21-52.EL.i686.rpm 9fc87961035e0771217e485ba739f0c5 kernel-source-2.4.21-52.EL.i386.rpm 597c16a13970dc1db0c28a0e17019d8c kernel-unsupported-2.4.21-52.EL.athlon.rpm 34d41544a42e395bfd021446036de650 kernel-unsupported-2.4.21-52.EL.i686.rpm ia64: 55a8eb339c795d9093cc3dbcbdbae23b kernel-2.4.21-52.EL.ia64.rpm 192c377a9b721d4e2ab6f51ff27b910d kernel-debuginfo-2.4.21-52.EL.ia64.rpm 26976cdcf2932a0827206bc9cb672ee3 kernel-doc-2.4.21-52.EL.ia64.rpm 4d8e3c4585af71966b9a45d97a398e60 kernel-source-2.4.21-52.EL.ia64.rpm 2330a9cca9a39a00c69ccfe46e0d4b8b kernel-unsupported-2.4.21-52.EL.ia64.rpm x86_64: 4442fedf89f8a0465296acd8a0e17538 kernel-2.4.21-52.EL.ia32e.rpm 418f72a65b3e9961e0434e0fc666f407 kernel-2.4.21-52.EL.x86_64.rpm 28b98841221534d8292c9525f519b686 kernel-debuginfo-2.4.21-52.EL.ia32e.rpm 6b75b89fee032533dfd6bde542ca6bc7 kernel-debuginfo-2.4.21-52.EL.x86_64.rpm 250ba16e99d5feff8fa9403aa73488a8 kernel-doc-2.4.21-52.EL.x86_64.rpm 55167f56630baa369fba5994203be75d kernel-smp-2.4.21-52.EL.x86_64.rpm e7c440974563acc81ce5c8f830b2433a kernel-smp-unsupported-2.4.21-52.EL.x86_64.rpm 7fa7970010861ffadba1241e4d9f76ce kernel-source-2.4.21-52.EL.x86_64.rpm d8c145d1ca87c69db12040f95703d0a6 kernel-unsupported-2.4.21-52.EL.ia32e.rpm 91a87a8d9b09387dfe0a18bce65044e9 kernel-unsupported-2.4.21-52.EL.x86_64.rpm Red Hat Enterprise Linux WS version 3: SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/kernel-2.4.21-52.EL.src.rpm aeb2414d625068d2d074199445bb1620 kernel-2.4.21-52.EL.src.rpm i386: 8d59c8ed405844bbead20ffde5aea97b kernel-2.4.21-52.EL.athlon.rpm 4a5bebfa2cfbf42830cdac86111a2aeb kernel-2.4.21-52.EL.i686.rpm 4f16251be263bceaf8e7379e1046cf11 kernel-BOOT-2.4.21-52.EL.i386.rpm e213f66f369cd91fde0e8d865d55c17a kernel-debuginfo-2.4.21-52.EL.athlon.rpm c6f67c31f184c5ae1d25b35c8dc2377b kernel-debuginfo-2.4.21-52.EL.i386.rpm de96d96a7c5e0d3929df924463c5ba50 kernel-debuginfo-2.4.21-52.EL.i686.rpm 44c661b6429110442ff03ef380685bca kernel-doc-2.4.21-52.EL.i386.rpm 9616141c3faff71eae30a0204249f94b kernel-hugemem-2.4.21-52.EL.i686.rpm dee227d8271ea9ac96e4c13633e5e5bf kernel-hugemem-unsupported-2.4.21-52.EL.i686.rpm ee4023b87b719a70d228e164e12dfee3 kernel-smp-2.4.21-52.EL.athlon.rpm 8046440c2e5cec6d8c38cd2912a97240 kernel-smp-2.4.21-52.EL.i686.rpm 68ec895afe18a90417ce4b87c3ceba89 kernel-smp-unsupported-2.4.21-52.EL.athlon.rpm c45085b709a0bf253e2e63f374969bb7 kernel-smp-unsupported-2.4.21-52.EL.i686.rpm 9fc87961035e0771217e485ba739f0c5 kernel-source-2.4.21-52.EL.i386.rpm 597c16a13970dc1db0c28a0e17019d8c kernel-unsupported-2.4.21-52.EL.athlon.rpm 34d41544a42e395bfd021446036de650 kernel-unsupported-2.4.21-52.EL.i686.rpm ia64: 55a8eb339c795d9093cc3dbcbdbae23b kernel-2.4.21-52.EL.ia64.rpm 192c377a9b721d4e2ab6f51ff27b910d kernel-debuginfo-2.4.21-52.EL.ia64.rpm 26976cdcf2932a0827206bc9cb672ee3 kernel-doc-2.4.21-52.EL.ia64.rpm 4d8e3c4585af71966b9a45d97a398e60 kernel-source-2.4.21-52.EL.ia64.rpm 2330a9cca9a39a00c69ccfe46e0d4b8b kernel-unsupported-2.4.21-52.EL.ia64.rpm x86_64: 4442fedf89f8a0465296acd8a0e17538 kernel-2.4.21-52.EL.ia32e.rpm 418f72a65b3e9961e0434e0fc666f407 kernel-2.4.21-52.EL.x86_64.rpm 28b98841221534d8292c9525f519b686 kernel-debuginfo-2.4.21-52.EL.ia32e.rpm 6b75b89fee032533dfd6bde542ca6bc7 kernel-debuginfo-2.4.21-52.EL.x86_64.rpm 250ba16e99d5feff8fa9403aa73488a8 kernel-doc-2.4.21-52.EL.x86_64.rpm 55167f56630baa369fba5994203be75d kernel-smp-2.4.21-52.EL.x86_64.rpm e7c440974563acc81ce5c8f830b2433a kernel-smp-unsupported-2.4.21-52.EL.x86_64.rpm 7fa7970010861ffadba1241e4d9f76ce kernel-source-2.4.21-52.EL.x86_64.rpm d8c145d1ca87c69db12040f95703d0a6 kernel-unsupported-2.4.21-52.EL.ia32e.rpm 91a87a8d9b09387dfe0a18bce65044e9 kernel-unsupported-2.4.21-52.EL.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4573 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2007 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFG/BZSXlSAg2UNWIIRAhA9AJ0fFd/5AJ4uPAEqXLdiM6ck295HyACgoVwQ FBcVO2BHLc/gn2lsNOBvhWo= =nZK2 -----END PGP SIGNATURE-----