From bugzilla at redhat.com Tue Jun 3 07:09:13 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 3 Jun 2008 03:09:13 -0400 Subject: [RHSA-2008:0521-01] Red Hat Enterprise Linux 2.1 - 1-Year End Of Life Notice Message-ID: <200806030709.m5379DqQ018144@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Red Hat Enterprise Linux 2.1 - 1-Year End Of Life Notice Advisory ID: RHSA-2008:0521-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0521.html Issue date: 2008-06-03 ===================================================================== 1. Summary: This is the 1-year notification of the End Of Life plans for Red Hat Enterprise Linux 2.1. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 3. Description: In accordance with the Red Hat Enterprise Linux Errata Support Policy, the 7 year life-cycle of Red Hat Enterprise Linux 2.1 will end on May 31, 2009. After this date, Red Hat will discontinue the technical support services, bug fix, enhancement, and security errata updates for the following products: * Red Hat Enterprise Linux AS 2.1 * Red Hat Enterprise Linux ES 2.1 * Red Hat Enterprise Linux WS 2.1 * Red Hat Linux Advanced Server 2.1 * Red Hat Linux Advanced Workstation 2.1 Customers still running production workloads on Red Hat Enterprise Linux 2.1 are advised to begin planning the upgrade to Red Hat Enterprise Linux 5. Active subscribers of Red Hat Enterprise Linux already have access to all currently maintained versions of Red Hat Enterprise Linux, as part of their subscription. Details of the Red Hat Enterprise Linux life-cycle can be found on the Red Hat website: http://www.redhat.com/security/updates/errata/ 4. Solution: This errata contains an updated redhat-release package, that adds a new file to "/usr/share/doc/", which contains this end of life notice. 5. Package List: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 : Source: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/redhat-release-as-2.1AS-123.src.rpm ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/redhat-release-as-2.1AS-23.src.rpm i386: redhat-release-as-2.1AS-23.i386.rpm ia64: redhat-release-as-2.1AS-123.ia64.rpm Red Hat Linux Advanced Workstation 2.1: Source: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/redhat-release-aw-2.1AW-23.src.rpm ia64: redhat-release-aw-2.1AW-23.ia64.rpm Red Hat Enterprise Linux ES version 2.1: Source: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/redhat-release-es-2.1ES-23.src.rpm i386: redhat-release-es-2.1ES-23.i386.rpm Red Hat Enterprise Linux WS version 2.1: Source: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/redhat-release-ws-2.1WS-23.src.rpm i386: redhat-release-ws-2.1WS-23.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 6. References: http://www.redhat.com/security/updates/errata/ http://www.redhat.com/security/updates/classification/#low 7. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2008 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFIRO4TXlSAg2UNWIIRAoq1AJ9NglE5r+1rpsfiJseC8In/H8E3BQCggMLN 2xw9eqKhMIYvyeAZnGSLjE4= =CsIE -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jun 4 11:09:09 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 4 Jun 2008 07:09:09 -0400 Subject: [RHSA-2008:0514-01] Important: evolution security update Message-ID: <200806041109.m54B99XG027169@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: evolution security update Advisory ID: RHSA-2008:0514-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0514.html Issue date: 2008-06-04 CVE Names: CVE-2008-1108 CVE-2008-1109 ===================================================================== 1. Summary: Updated evolution packages that fix two buffer overflow vulnerabilities are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64 3. Description: Evolution is the integrated collection of e-mail, calendaring, contact management, communications and personal information management (PIM) tools for the GNOME desktop environment. A flaw was found in the way Evolution parsed iCalendar timezone attachment data. If the Itip Formatter plug-in was disabled and a user opened a mail with a carefully crafted iCalendar attachment, arbitrary code could be executed as the user running Evolution. (CVE-2008-1108) Note: the Itip Formatter plug-in, which allows calendar information (attachments with a MIME type of "text/calendar") to be displayed as part of the e-mail message, is enabled by default. A heap-based buffer overflow flaw was found in the way Evolution parsed iCalendar attachments with an overly long "DESCRIPTION" property string. If a user responded to a carefully crafted iCalendar attachment in a particular way, arbitrary code could be executed as the user running Evolution. (CVE-2008-1109). The particular response required to trigger this vulnerability was as follows: 1. Receive the carefully crafted iCalendar attachment. 2. Accept the associated meeting. 3. Open the calender the meeting was in. 4. Reply to the sender. Red Hat would like to thank Alin Rad Pop of Secunia Research for responsibly disclosing these issues. All Evolution users should upgrade to these updated packages, which contain backported patches which resolves these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bugs fixed (http://bugzilla.redhat.com/): 448540 - CVE-2008-1108 evolution: iCalendar buffer overflow via large timezone specification 448541 - CVE-2008-1109 evolution: iCalendar buffer overflow via large description parameter 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/evolution-2.12.3-8.el5_2.2.src.rpm i386: evolution-2.12.3-8.el5_2.2.i386.rpm evolution-debuginfo-2.12.3-8.el5_2.2.i386.rpm evolution-help-2.12.3-8.el5_2.2.i386.rpm x86_64: evolution-2.12.3-8.el5_2.2.i386.rpm evolution-2.12.3-8.el5_2.2.x86_64.rpm evolution-debuginfo-2.12.3-8.el5_2.2.i386.rpm evolution-debuginfo-2.12.3-8.el5_2.2.x86_64.rpm evolution-help-2.12.3-8.el5_2.2.x86_64.rpm RHEL Desktop Workstation (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/evolution-2.12.3-8.el5_2.2.src.rpm i386: evolution-debuginfo-2.12.3-8.el5_2.2.i386.rpm evolution-devel-2.12.3-8.el5_2.2.i386.rpm x86_64: evolution-debuginfo-2.12.3-8.el5_2.2.i386.rpm evolution-debuginfo-2.12.3-8.el5_2.2.x86_64.rpm evolution-devel-2.12.3-8.el5_2.2.i386.rpm evolution-devel-2.12.3-8.el5_2.2.x86_64.rpm RHEL Optional Productivity Applications (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/evolution-2.12.3-8.el5_2.2.src.rpm i386: evolution-2.12.3-8.el5_2.2.i386.rpm evolution-debuginfo-2.12.3-8.el5_2.2.i386.rpm evolution-devel-2.12.3-8.el5_2.2.i386.rpm evolution-help-2.12.3-8.el5_2.2.i386.rpm x86_64: evolution-2.12.3-8.el5_2.2.i386.rpm evolution-2.12.3-8.el5_2.2.x86_64.rpm evolution-debuginfo-2.12.3-8.el5_2.2.i386.rpm evolution-debuginfo-2.12.3-8.el5_2.2.x86_64.rpm evolution-devel-2.12.3-8.el5_2.2.i386.rpm evolution-devel-2.12.3-8.el5_2.2.x86_64.rpm evolution-help-2.12.3-8.el5_2.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1108 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1109 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2008 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFIRnfQXlSAg2UNWIIRAp7MAKC9IpJJ4Fcq5Uqp/cRR6ME+EOGEAwCgoBc1 EuPWakwta6QsTtW93dTJxSA= =teXP -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jun 4 11:09:15 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 4 Jun 2008 07:09:15 -0400 Subject: [RHSA-2008:0516-01] Critical: evolution security update Message-ID: <200806041109.m54B9F82027173@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: evolution security update Advisory ID: RHSA-2008:0516-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0516.html Issue date: 2008-06-04 CVE Names: CVE-2008-1108 ===================================================================== 1. Summary: Updated evolution packages that address a buffer overflow vulnerability are now available for Red Hat Enterprise Linux 3 and Red Hat Enterprise Linux 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Description: Evolution is the integrated collection of e-mail, calendaring, contact management, communications and personal information management (PIM) tools for the GNOME desktop environment. A flaw was found in the way Evolution parsed iCalendar timezone attachment data. If mail which included a carefully crafted iCalendar attachment was opened, arbitrary code could be executed as the user running Evolution. (CVE-2008-1108) Red Hat would like to thank Alin Rad Pop of Secunia Research for responsibly disclosing this issue. All users of Evolution should upgrade to these updated packages, which contains a backported patch which resolves this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bugs fixed (http://bugzilla.redhat.com/): 448540 - CVE-2008-1108 evolution: iCalendar buffer overflow via large timezone specification 6. Package List: Red Hat Enterprise Linux AS version 3: Source: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/evolution-1.4.5-22.el3.src.rpm i386: evolution-1.4.5-22.el3.i386.rpm evolution-debuginfo-1.4.5-22.el3.i386.rpm evolution-devel-1.4.5-22.el3.i386.rpm ia64: evolution-1.4.5-22.el3.ia64.rpm evolution-debuginfo-1.4.5-22.el3.ia64.rpm evolution-devel-1.4.5-22.el3.ia64.rpm ppc: evolution-1.4.5-22.el3.ppc.rpm evolution-debuginfo-1.4.5-22.el3.ppc.rpm evolution-devel-1.4.5-22.el3.ppc.rpm s390: evolution-1.4.5-22.el3.s390.rpm evolution-debuginfo-1.4.5-22.el3.s390.rpm evolution-devel-1.4.5-22.el3.s390.rpm s390x: evolution-1.4.5-22.el3.s390x.rpm evolution-debuginfo-1.4.5-22.el3.s390x.rpm evolution-devel-1.4.5-22.el3.s390x.rpm x86_64: evolution-1.4.5-22.el3.x86_64.rpm evolution-debuginfo-1.4.5-22.el3.x86_64.rpm evolution-devel-1.4.5-22.el3.x86_64.rpm Red Hat Desktop version 3: Source: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/evolution-1.4.5-22.el3.src.rpm i386: evolution-1.4.5-22.el3.i386.rpm evolution-debuginfo-1.4.5-22.el3.i386.rpm evolution-devel-1.4.5-22.el3.i386.rpm x86_64: evolution-1.4.5-22.el3.x86_64.rpm evolution-debuginfo-1.4.5-22.el3.x86_64.rpm evolution-devel-1.4.5-22.el3.x86_64.rpm Red Hat Enterprise Linux ES version 3: Source: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/evolution-1.4.5-22.el3.src.rpm i386: evolution-1.4.5-22.el3.i386.rpm evolution-debuginfo-1.4.5-22.el3.i386.rpm evolution-devel-1.4.5-22.el3.i386.rpm ia64: evolution-1.4.5-22.el3.ia64.rpm evolution-debuginfo-1.4.5-22.el3.ia64.rpm evolution-devel-1.4.5-22.el3.ia64.rpm x86_64: evolution-1.4.5-22.el3.x86_64.rpm evolution-debuginfo-1.4.5-22.el3.x86_64.rpm evolution-devel-1.4.5-22.el3.x86_64.rpm Red Hat Enterprise Linux WS version 3: Source: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/evolution-1.4.5-22.el3.src.rpm i386: evolution-1.4.5-22.el3.i386.rpm evolution-debuginfo-1.4.5-22.el3.i386.rpm evolution-devel-1.4.5-22.el3.i386.rpm ia64: evolution-1.4.5-22.el3.ia64.rpm evolution-debuginfo-1.4.5-22.el3.ia64.rpm evolution-devel-1.4.5-22.el3.ia64.rpm x86_64: evolution-1.4.5-22.el3.x86_64.rpm evolution-debuginfo-1.4.5-22.el3.x86_64.rpm evolution-devel-1.4.5-22.el3.x86_64.rpm Red Hat Enterprise Linux AS version 4: Source: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/evolution-2.0.2-35.0.4.el4_6.2.src.rpm i386: evolution-2.0.2-35.0.4.el4_6.2.i386.rpm evolution-debuginfo-2.0.2-35.0.4.el4_6.2.i386.rpm evolution-devel-2.0.2-35.0.4.el4_6.2.i386.rpm ia64: evolution-2.0.2-35.0.4.el4_6.2.ia64.rpm evolution-debuginfo-2.0.2-35.0.4.el4_6.2.ia64.rpm evolution-devel-2.0.2-35.0.4.el4_6.2.ia64.rpm ppc: evolution-2.0.2-35.0.4.el4_6.2.ppc.rpm evolution-debuginfo-2.0.2-35.0.4.el4_6.2.ppc.rpm evolution-devel-2.0.2-35.0.4.el4_6.2.ppc.rpm s390: evolution-2.0.2-35.0.4.el4_6.2.s390.rpm evolution-debuginfo-2.0.2-35.0.4.el4_6.2.s390.rpm evolution-devel-2.0.2-35.0.4.el4_6.2.s390.rpm s390x: evolution-2.0.2-35.0.4.el4_6.2.s390x.rpm evolution-debuginfo-2.0.2-35.0.4.el4_6.2.s390x.rpm evolution-devel-2.0.2-35.0.4.el4_6.2.s390x.rpm x86_64: evolution-2.0.2-35.0.4.el4_6.2.x86_64.rpm evolution-debuginfo-2.0.2-35.0.4.el4_6.2.x86_64.rpm evolution-devel-2.0.2-35.0.4.el4_6.2.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: Source: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/evolution-2.0.2-35.0.4.el4_6.2.src.rpm i386: evolution-2.0.2-35.0.4.el4_6.2.i386.rpm evolution-debuginfo-2.0.2-35.0.4.el4_6.2.i386.rpm evolution-devel-2.0.2-35.0.4.el4_6.2.i386.rpm x86_64: evolution-2.0.2-35.0.4.el4_6.2.x86_64.rpm evolution-debuginfo-2.0.2-35.0.4.el4_6.2.x86_64.rpm evolution-devel-2.0.2-35.0.4.el4_6.2.x86_64.rpm Red Hat Enterprise Linux ES version 4: Source: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/evolution-2.0.2-35.0.4.el4_6.2.src.rpm i386: evolution-2.0.2-35.0.4.el4_6.2.i386.rpm evolution-debuginfo-2.0.2-35.0.4.el4_6.2.i386.rpm evolution-devel-2.0.2-35.0.4.el4_6.2.i386.rpm ia64: evolution-2.0.2-35.0.4.el4_6.2.ia64.rpm evolution-debuginfo-2.0.2-35.0.4.el4_6.2.ia64.rpm evolution-devel-2.0.2-35.0.4.el4_6.2.ia64.rpm x86_64: evolution-2.0.2-35.0.4.el4_6.2.x86_64.rpm evolution-debuginfo-2.0.2-35.0.4.el4_6.2.x86_64.rpm evolution-devel-2.0.2-35.0.4.el4_6.2.x86_64.rpm Red Hat Enterprise Linux WS version 4: Source: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/evolution-2.0.2-35.0.4.el4_6.2.src.rpm i386: evolution-2.0.2-35.0.4.el4_6.2.i386.rpm evolution-debuginfo-2.0.2-35.0.4.el4_6.2.i386.rpm evolution-devel-2.0.2-35.0.4.el4_6.2.i386.rpm ia64: evolution-2.0.2-35.0.4.el4_6.2.ia64.rpm evolution-debuginfo-2.0.2-35.0.4.el4_6.2.ia64.rpm evolution-devel-2.0.2-35.0.4.el4_6.2.ia64.rpm x86_64: evolution-2.0.2-35.0.4.el4_6.2.x86_64.rpm evolution-debuginfo-2.0.2-35.0.4.el4_6.2.x86_64.rpm evolution-devel-2.0.2-35.0.4.el4_6.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1108 http://www.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2008 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFIRnfaXlSAg2UNWIIRAsW9AKDA4Y2b0aLBr958HRkrmgCef0GDWQCguc1G H0FOOsijtx5tzL3cf2Oafn0= =alYJ -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jun 4 11:09:22 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 4 Jun 2008 07:09:22 -0400 Subject: [RHSA-2008:0517-01] Critical: evolution security update Message-ID: <200806041109.m54B9MrJ027183@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: evolution security update Advisory ID: RHSA-2008:0517-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0517.html Issue date: 2008-06-04 CVE Names: CVE-2008-1108 ===================================================================== 1. Summary: Updated evolution packages that address a buffer overflow vulnerability are now available for Red Hat Enterprise Linux 4.5 Extended Update Support. This update has been rated as having critical security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4.5.z - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux ES version 4.5.z - i386, ia64, x86_64 3. Description: Evolution is the integrated collection of e-mail, calendaring, contact management, communications and personal information management (PIM) tools for the GNOME desktop environment. A flaw was found in the way Evolution parsed iCalendar timezone attachment data. If mail which included a carefully crafted iCalendar attachment was opened, arbitrary code could be executed as the user running Evolution. (CVE-2008-1108) Red Hat would like to thank Alin Rad Pop of Secunia Research for responsibly disclosing this issue. All users of Evolution should upgrade to these updated packages, which contains a backported patch which resolves this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bugs fixed (http://bugzilla.redhat.com/): 448540 - CVE-2008-1108 evolution: iCalendar buffer overflow via large timezone specification 6. Package List: Red Hat Enterprise Linux AS version 4.5.z: Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/4AS-4.5.z/en/os/SRPMS/evolution-2.0.2-35.0.4.el4_5.2.src.rpm i386: evolution-2.0.2-35.0.4.el4_5.2.i386.rpm evolution-debuginfo-2.0.2-35.0.4.el4_5.2.i386.rpm evolution-devel-2.0.2-35.0.4.el4_5.2.i386.rpm ia64: evolution-2.0.2-35.0.4.el4_5.2.ia64.rpm evolution-debuginfo-2.0.2-35.0.4.el4_5.2.ia64.rpm evolution-devel-2.0.2-35.0.4.el4_5.2.ia64.rpm ppc: evolution-2.0.2-35.0.4.el4_5.2.ppc.rpm evolution-debuginfo-2.0.2-35.0.4.el4_5.2.ppc.rpm evolution-devel-2.0.2-35.0.4.el4_5.2.ppc.rpm s390: evolution-2.0.2-35.0.4.el4_5.2.s390.rpm evolution-debuginfo-2.0.2-35.0.4.el4_5.2.s390.rpm evolution-devel-2.0.2-35.0.4.el4_5.2.s390.rpm s390x: evolution-2.0.2-35.0.4.el4_5.2.s390x.rpm evolution-debuginfo-2.0.2-35.0.4.el4_5.2.s390x.rpm evolution-devel-2.0.2-35.0.4.el4_5.2.s390x.rpm x86_64: evolution-2.0.2-35.0.4.el4_5.2.x86_64.rpm evolution-debuginfo-2.0.2-35.0.4.el4_5.2.x86_64.rpm evolution-devel-2.0.2-35.0.4.el4_5.2.x86_64.rpm Red Hat Enterprise Linux ES version 4.5.z: Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/4ES-4.5.z/en/os/SRPMS/evolution-2.0.2-35.0.4.el4_5.2.src.rpm i386: evolution-2.0.2-35.0.4.el4_5.2.i386.rpm evolution-debuginfo-2.0.2-35.0.4.el4_5.2.i386.rpm evolution-devel-2.0.2-35.0.4.el4_5.2.i386.rpm ia64: evolution-2.0.2-35.0.4.el4_5.2.ia64.rpm evolution-debuginfo-2.0.2-35.0.4.el4_5.2.ia64.rpm evolution-devel-2.0.2-35.0.4.el4_5.2.ia64.rpm x86_64: evolution-2.0.2-35.0.4.el4_5.2.x86_64.rpm evolution-debuginfo-2.0.2-35.0.4.el4_5.2.x86_64.rpm evolution-devel-2.0.2-35.0.4.el4_5.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1108 http://www.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2008 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFIRnfgXlSAg2UNWIIRAuHTAJ0e7vQof9nyE4aEJNA5tRCerE7koQCaA/2W Q3/4cbpDnRjwX2xopWTjhbc= =AlpG -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jun 4 12:58:15 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 4 Jun 2008 08:58:15 -0400 Subject: [RHSA-2008:0515-01] Important: evolution28 security update Message-ID: <200806041258.m54CwFJX013475@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: evolution28 security update Advisory ID: RHSA-2008:0515-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0515.html Issue date: 2008-06-04 CVE Names: CVE-2008-1108 CVE-2008-1109 ===================================================================== 1. Summary: Updated evolution28 packages that address two buffer overflow vulnerabilities are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Description: Evolution is the integrated collection of e-mail, calendaring, contact management, communications and personal information management (PIM) tools for the GNOME desktop environment. A flaw was found in the way Evolution parsed iCalendar timezone attachment data. If the Itip Formatter plug-in was disabled and a user opened a mail with a carefully crafted iCalendar attachment, arbitrary code could be executed as the user running Evolution. (CVE-2008-1108) Note: the Itip Formatter plug-in, which allows calendar information (attachments with a MIME type of "text/calendar") to be displayed as part of the e-mail message, is enabled by default. A heap-based buffer overflow flaw was found in the way Evolution parsed iCalendar attachments with an overly long "DESCRIPTION" property string. If a user responded to a carefully crafted iCalendar attachment in a particular way, arbitrary code could be executed as the user running Evolution. (CVE-2008-1109). The particular response required to trigger this vulnerability was as follows: 1. Receive the carefully crafted iCalendar attachment. 2. Accept the associated meeting. 3. Open the calender the meeting was in. 4. Reply to the sender. Red Hat would like to thank Alin Rad Pop of Secunia Research for responsibly disclosing these issues. All Evolution users should upgrade to these updated packages, which contain backported patches which resolves these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bugs fixed (http://bugzilla.redhat.com/): 448540 - CVE-2008-1108 evolution: iCalendar buffer overflow via large timezone specification 448541 - CVE-2008-1109 evolution: iCalendar buffer overflow via large description parameter 6. Package List: Red Hat Enterprise Linux AS version 4: Source: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/evolution28-2.8.0-53.el4_6.3.src.rpm i386: evolution28-2.8.0-53.el4_6.3.i386.rpm evolution28-debuginfo-2.8.0-53.el4_6.3.i386.rpm evolution28-devel-2.8.0-53.el4_6.3.i386.rpm ia64: evolution28-2.8.0-53.el4_6.3.ia64.rpm evolution28-debuginfo-2.8.0-53.el4_6.3.ia64.rpm evolution28-devel-2.8.0-53.el4_6.3.ia64.rpm ppc: evolution28-2.8.0-53.el4_6.3.ppc.rpm evolution28-debuginfo-2.8.0-53.el4_6.3.ppc.rpm evolution28-devel-2.8.0-53.el4_6.3.ppc.rpm s390: evolution28-2.8.0-53.el4_6.3.s390.rpm evolution28-debuginfo-2.8.0-53.el4_6.3.s390.rpm evolution28-devel-2.8.0-53.el4_6.3.s390.rpm s390x: evolution28-2.8.0-53.el4_6.3.s390x.rpm evolution28-debuginfo-2.8.0-53.el4_6.3.s390x.rpm evolution28-devel-2.8.0-53.el4_6.3.s390x.rpm x86_64: evolution28-2.8.0-53.el4_6.3.x86_64.rpm evolution28-debuginfo-2.8.0-53.el4_6.3.x86_64.rpm evolution28-devel-2.8.0-53.el4_6.3.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: Source: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/evolution28-2.8.0-53.el4_6.3.src.rpm i386: evolution28-2.8.0-53.el4_6.3.i386.rpm evolution28-debuginfo-2.8.0-53.el4_6.3.i386.rpm evolution28-devel-2.8.0-53.el4_6.3.i386.rpm x86_64: evolution28-2.8.0-53.el4_6.3.x86_64.rpm evolution28-debuginfo-2.8.0-53.el4_6.3.x86_64.rpm evolution28-devel-2.8.0-53.el4_6.3.x86_64.rpm Red Hat Enterprise Linux ES version 4: Source: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/evolution28-2.8.0-53.el4_6.3.src.rpm i386: evolution28-2.8.0-53.el4_6.3.i386.rpm evolution28-debuginfo-2.8.0-53.el4_6.3.i386.rpm evolution28-devel-2.8.0-53.el4_6.3.i386.rpm ia64: evolution28-2.8.0-53.el4_6.3.ia64.rpm evolution28-debuginfo-2.8.0-53.el4_6.3.ia64.rpm evolution28-devel-2.8.0-53.el4_6.3.ia64.rpm x86_64: evolution28-2.8.0-53.el4_6.3.x86_64.rpm evolution28-debuginfo-2.8.0-53.el4_6.3.x86_64.rpm evolution28-devel-2.8.0-53.el4_6.3.x86_64.rpm Red Hat Enterprise Linux WS version 4: Source: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/evolution28-2.8.0-53.el4_6.3.src.rpm i386: evolution28-2.8.0-53.el4_6.3.i386.rpm evolution28-debuginfo-2.8.0-53.el4_6.3.i386.rpm evolution28-devel-2.8.0-53.el4_6.3.i386.rpm ia64: evolution28-2.8.0-53.el4_6.3.ia64.rpm evolution28-debuginfo-2.8.0-53.el4_6.3.ia64.rpm evolution28-devel-2.8.0-53.el4_6.3.ia64.rpm x86_64: evolution28-2.8.0-53.el4_6.3.x86_64.rpm evolution28-debuginfo-2.8.0-53.el4_6.3.x86_64.rpm evolution28-devel-2.8.0-53.el4_6.3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1108 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1109 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2008 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFIRpFhXlSAg2UNWIIRAnwNAJ9OTIhEHEZdTpYg/VAuIXzw2ur9/QCgstII vMY/08bBZ7nuL7obHBNr+Lw= =xNHd -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jun 4 14:59:20 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 4 Jun 2008 10:59:20 -0400 Subject: [RHSA-2008:0498-01] Moderate: cups security update Message-ID: <200806041459.m54ExKIK004502@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: cups security update Advisory ID: RHSA-2008:0498-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0498.html Issue date: 2008-06-04 CVE Names: CVE-2008-1722 ===================================================================== 1. Summary: Updated cups packages that fix a security issue are now available for Red Hat Enterprise Linux 3, Red Hat Enterprise Linux 4, and Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Description: The Common UNIX Printing System (CUPS) provides a portable printing layer for UNIX operating systems. An integer overflow flaw leading to a heap buffer overflow was discovered in the Portable Network Graphics (PNG) decoding routines used by the CUPS image converting filters "imagetops" and "imagetoraster". An attacker could create a malicious PNG file that could possibly execute arbitrary code as the "lp" user if the file was printed. (CVE-2008-1722) All CUPS users are advised to upgrade to these updated packages, which contain backported patch to resolve this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bugs fixed (http://bugzilla.redhat.com/): 441692 - CVE-2008-1722 cups: integer overflow in the image filter 6. Package List: Red Hat Enterprise Linux AS version 3: Source: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/cups-1.1.17-13.3.53.src.rpm i386: cups-1.1.17-13.3.53.i386.rpm cups-debuginfo-1.1.17-13.3.53.i386.rpm cups-devel-1.1.17-13.3.53.i386.rpm cups-libs-1.1.17-13.3.53.i386.rpm ia64: cups-1.1.17-13.3.53.ia64.rpm cups-debuginfo-1.1.17-13.3.53.i386.rpm cups-debuginfo-1.1.17-13.3.53.ia64.rpm cups-devel-1.1.17-13.3.53.ia64.rpm cups-libs-1.1.17-13.3.53.i386.rpm cups-libs-1.1.17-13.3.53.ia64.rpm ppc: cups-1.1.17-13.3.53.ppc.rpm cups-debuginfo-1.1.17-13.3.53.ppc.rpm cups-debuginfo-1.1.17-13.3.53.ppc64.rpm cups-devel-1.1.17-13.3.53.ppc.rpm cups-libs-1.1.17-13.3.53.ppc.rpm cups-libs-1.1.17-13.3.53.ppc64.rpm s390: cups-1.1.17-13.3.53.s390.rpm cups-debuginfo-1.1.17-13.3.53.s390.rpm cups-devel-1.1.17-13.3.53.s390.rpm cups-libs-1.1.17-13.3.53.s390.rpm s390x: cups-1.1.17-13.3.53.s390x.rpm cups-debuginfo-1.1.17-13.3.53.s390.rpm cups-debuginfo-1.1.17-13.3.53.s390x.rpm cups-devel-1.1.17-13.3.53.s390x.rpm cups-libs-1.1.17-13.3.53.s390.rpm cups-libs-1.1.17-13.3.53.s390x.rpm x86_64: cups-1.1.17-13.3.53.x86_64.rpm cups-debuginfo-1.1.17-13.3.53.i386.rpm cups-debuginfo-1.1.17-13.3.53.x86_64.rpm cups-devel-1.1.17-13.3.53.x86_64.rpm cups-libs-1.1.17-13.3.53.i386.rpm cups-libs-1.1.17-13.3.53.x86_64.rpm Red Hat Desktop version 3: Source: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/cups-1.1.17-13.3.53.src.rpm i386: cups-1.1.17-13.3.53.i386.rpm cups-debuginfo-1.1.17-13.3.53.i386.rpm cups-devel-1.1.17-13.3.53.i386.rpm cups-libs-1.1.17-13.3.53.i386.rpm x86_64: cups-1.1.17-13.3.53.x86_64.rpm cups-debuginfo-1.1.17-13.3.53.i386.rpm cups-debuginfo-1.1.17-13.3.53.x86_64.rpm cups-devel-1.1.17-13.3.53.x86_64.rpm cups-libs-1.1.17-13.3.53.i386.rpm cups-libs-1.1.17-13.3.53.x86_64.rpm Red Hat Enterprise Linux ES version 3: Source: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/cups-1.1.17-13.3.53.src.rpm i386: cups-1.1.17-13.3.53.i386.rpm cups-debuginfo-1.1.17-13.3.53.i386.rpm cups-devel-1.1.17-13.3.53.i386.rpm cups-libs-1.1.17-13.3.53.i386.rpm ia64: cups-1.1.17-13.3.53.ia64.rpm cups-debuginfo-1.1.17-13.3.53.i386.rpm cups-debuginfo-1.1.17-13.3.53.ia64.rpm cups-devel-1.1.17-13.3.53.ia64.rpm cups-libs-1.1.17-13.3.53.i386.rpm cups-libs-1.1.17-13.3.53.ia64.rpm x86_64: cups-1.1.17-13.3.53.x86_64.rpm cups-debuginfo-1.1.17-13.3.53.i386.rpm cups-debuginfo-1.1.17-13.3.53.x86_64.rpm cups-devel-1.1.17-13.3.53.x86_64.rpm cups-libs-1.1.17-13.3.53.i386.rpm cups-libs-1.1.17-13.3.53.x86_64.rpm Red Hat Enterprise Linux WS version 3: Source: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/cups-1.1.17-13.3.53.src.rpm i386: cups-1.1.17-13.3.53.i386.rpm cups-debuginfo-1.1.17-13.3.53.i386.rpm cups-devel-1.1.17-13.3.53.i386.rpm cups-libs-1.1.17-13.3.53.i386.rpm ia64: cups-1.1.17-13.3.53.ia64.rpm cups-debuginfo-1.1.17-13.3.53.i386.rpm cups-debuginfo-1.1.17-13.3.53.ia64.rpm cups-devel-1.1.17-13.3.53.ia64.rpm cups-libs-1.1.17-13.3.53.i386.rpm cups-libs-1.1.17-13.3.53.ia64.rpm x86_64: cups-1.1.17-13.3.53.x86_64.rpm cups-debuginfo-1.1.17-13.3.53.i386.rpm cups-debuginfo-1.1.17-13.3.53.x86_64.rpm cups-devel-1.1.17-13.3.53.x86_64.rpm cups-libs-1.1.17-13.3.53.i386.rpm cups-libs-1.1.17-13.3.53.x86_64.rpm Red Hat Enterprise Linux AS version 4: Source: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/cups-1.1.22-0.rc1.9.20.2.el4_6.8.src.rpm i386: cups-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm ia64: cups-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm ppc: cups-1.1.22-0.rc1.9.20.2.el4_6.8.ppc.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.ppc.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.ppc64.rpm cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.ppc.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.ppc.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.ppc64.rpm s390: cups-1.1.22-0.rc1.9.20.2.el4_6.8.s390.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.s390.rpm cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.s390.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.s390.rpm s390x: cups-1.1.22-0.rc1.9.20.2.el4_6.8.s390x.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.s390.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.s390x.rpm cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.s390x.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.s390.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.s390x.rpm x86_64: cups-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: Source: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/cups-1.1.22-0.rc1.9.20.2.el4_6.8.src.rpm i386: cups-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm x86_64: cups-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm Red Hat Enterprise Linux ES version 4: Source: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/cups-1.1.22-0.rc1.9.20.2.el4_6.8.src.rpm i386: cups-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm ia64: cups-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm x86_64: cups-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm Red Hat Enterprise Linux WS version 4: Source: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/cups-1.1.22-0.rc1.9.20.2.el4_6.8.src.rpm i386: cups-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm ia64: cups-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.ia64.rpm x86_64: cups-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-debuginfo-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm cups-devel-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.i386.rpm cups-libs-1.1.22-0.rc1.9.20.2.el4_6.8.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cups-1.2.4-11.18.el5_2.1.src.rpm i386: cups-1.2.4-11.18.el5_2.1.i386.rpm cups-debuginfo-1.2.4-11.18.el5_2.1.i386.rpm cups-libs-1.2.4-11.18.el5_2.1.i386.rpm cups-lpd-1.2.4-11.18.el5_2.1.i386.rpm x86_64: cups-1.2.4-11.18.el5_2.1.x86_64.rpm cups-debuginfo-1.2.4-11.18.el5_2.1.i386.rpm cups-debuginfo-1.2.4-11.18.el5_2.1.x86_64.rpm cups-libs-1.2.4-11.18.el5_2.1.i386.rpm cups-libs-1.2.4-11.18.el5_2.1.x86_64.rpm cups-lpd-1.2.4-11.18.el5_2.1.x86_64.rpm RHEL Desktop Workstation (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/cups-1.2.4-11.18.el5_2.1.src.rpm i386: cups-debuginfo-1.2.4-11.18.el5_2.1.i386.rpm cups-devel-1.2.4-11.18.el5_2.1.i386.rpm x86_64: cups-debuginfo-1.2.4-11.18.el5_2.1.i386.rpm cups-debuginfo-1.2.4-11.18.el5_2.1.x86_64.rpm cups-devel-1.2.4-11.18.el5_2.1.i386.rpm cups-devel-1.2.4-11.18.el5_2.1.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/cups-1.2.4-11.18.el5_2.1.src.rpm i386: cups-1.2.4-11.18.el5_2.1.i386.rpm cups-debuginfo-1.2.4-11.18.el5_2.1.i386.rpm cups-devel-1.2.4-11.18.el5_2.1.i386.rpm cups-libs-1.2.4-11.18.el5_2.1.i386.rpm cups-lpd-1.2.4-11.18.el5_2.1.i386.rpm ia64: cups-1.2.4-11.18.el5_2.1.ia64.rpm cups-debuginfo-1.2.4-11.18.el5_2.1.i386.rpm cups-debuginfo-1.2.4-11.18.el5_2.1.ia64.rpm cups-devel-1.2.4-11.18.el5_2.1.ia64.rpm cups-libs-1.2.4-11.18.el5_2.1.i386.rpm cups-libs-1.2.4-11.18.el5_2.1.ia64.rpm cups-lpd-1.2.4-11.18.el5_2.1.ia64.rpm ppc: cups-1.2.4-11.18.el5_2.1.ppc.rpm cups-debuginfo-1.2.4-11.18.el5_2.1.ppc.rpm cups-debuginfo-1.2.4-11.18.el5_2.1.ppc64.rpm cups-devel-1.2.4-11.18.el5_2.1.ppc.rpm cups-devel-1.2.4-11.18.el5_2.1.ppc64.rpm cups-libs-1.2.4-11.18.el5_2.1.ppc.rpm cups-libs-1.2.4-11.18.el5_2.1.ppc64.rpm cups-lpd-1.2.4-11.18.el5_2.1.ppc.rpm s390x: cups-1.2.4-11.18.el5_2.1.s390x.rpm cups-debuginfo-1.2.4-11.18.el5_2.1.s390.rpm cups-debuginfo-1.2.4-11.18.el5_2.1.s390x.rpm cups-devel-1.2.4-11.18.el5_2.1.s390.rpm cups-devel-1.2.4-11.18.el5_2.1.s390x.rpm cups-libs-1.2.4-11.18.el5_2.1.s390.rpm cups-libs-1.2.4-11.18.el5_2.1.s390x.rpm cups-lpd-1.2.4-11.18.el5_2.1.s390x.rpm x86_64: cups-1.2.4-11.18.el5_2.1.x86_64.rpm cups-debuginfo-1.2.4-11.18.el5_2.1.i386.rpm cups-debuginfo-1.2.4-11.18.el5_2.1.x86_64.rpm cups-devel-1.2.4-11.18.el5_2.1.i386.rpm cups-devel-1.2.4-11.18.el5_2.1.x86_64.rpm cups-libs-1.2.4-11.18.el5_2.1.i386.rpm cups-libs-1.2.4-11.18.el5_2.1.x86_64.rpm cups-lpd-1.2.4-11.18.el5_2.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1722 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2008 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFIRq2/XlSAg2UNWIIRAsyBAKCwEzXA65eLSfgjLH/6m83ZxU8biACfZAXl 8kpCCrBL1HmnRc7GuaBu+TI= =U0Oy -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Jun 10 07:03:28 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 10 Jun 2008 03:03:28 -0400 Subject: [RHSA-2008:0528-01] Moderate: ucd-snmp security update Message-ID: <200806100703.m5A73Sa3008033@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: ucd-snmp security update Advisory ID: RHSA-2008:0528-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0528.html Issue date: 2008-06-10 CVE Names: CVE-2008-0960 ===================================================================== 1. Summary: Updated ucd-snmp packages that fix a security issue are now available for Red Hat Enterprise Linux 2.1. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 3. Description: The Simple Network Management Protocol (SNMP) is a protocol used for network management. A flaw was found in the way ucd-snmp checked an SNMPv3 packet's Keyed-Hash Message Authentication Code (HMAC). An attacker could use this flaw to spoof an authenticated SNMPv3 packet. (CVE-2008-0960) All users of ucd-snmp should upgrade to these updated packages, which contain a backported patch to resolve this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bugs fixed (http://bugzilla.redhat.com/): 447974 - CVE-2008-0960 net-snmp SNMPv3 authentication bypass (VU#877044) 6. Package List: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 : Source: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/ucd-snmp-4.2.5-8.AS21.7.src.rpm i386: ucd-snmp-4.2.5-8.AS21.7.i386.rpm ucd-snmp-devel-4.2.5-8.AS21.7.i386.rpm ucd-snmp-utils-4.2.5-8.AS21.7.i386.rpm ia64: ucd-snmp-4.2.5-8.AS21.7.ia64.rpm ucd-snmp-devel-4.2.5-8.AS21.7.ia64.rpm ucd-snmp-utils-4.2.5-8.AS21.7.ia64.rpm Red Hat Linux Advanced Workstation 2.1: Source: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/ucd-snmp-4.2.5-8.AS21.7.src.rpm ia64: ucd-snmp-4.2.5-8.AS21.7.ia64.rpm ucd-snmp-devel-4.2.5-8.AS21.7.ia64.rpm ucd-snmp-utils-4.2.5-8.AS21.7.ia64.rpm Red Hat Enterprise Linux ES version 2.1: Source: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/ucd-snmp-4.2.5-8.AS21.7.src.rpm i386: ucd-snmp-4.2.5-8.AS21.7.i386.rpm ucd-snmp-devel-4.2.5-8.AS21.7.i386.rpm ucd-snmp-utils-4.2.5-8.AS21.7.i386.rpm Red Hat Enterprise Linux WS version 2.1: Source: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/ucd-snmp-4.2.5-8.AS21.7.src.rpm i386: ucd-snmp-4.2.5-8.AS21.7.i386.rpm ucd-snmp-devel-4.2.5-8.AS21.7.i386.rpm ucd-snmp-utils-4.2.5-8.AS21.7.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0960 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2008 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFITic2XlSAg2UNWIIRAn5aAJ4tFvSH6NcJiMfEaNNEQ2W0OgA7BgCgvYwy Zkyct3IEfKu4V0QzWWS+inc= =WAR4 -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Jun 10 14:10:26 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 10 Jun 2008 10:10:26 -0400 Subject: [RHSA-2008:0529-01] Moderate: net-snmp security update Message-ID: <200806101410.m5AEAVqf014239@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: net-snmp security update Advisory ID: RHSA-2008:0529-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0529.html Issue date: 2008-06-10 CVE Names: CVE-2008-2292 CVE-2008-0960 ===================================================================== 1. Summary: Updated net-snmp packages that fix a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Description: The Simple Network Management Protocol (SNMP) is a protocol used for network management. A flaw was found in the way Net-SNMP checked an SNMPv3 packet's Keyed-Hash Message Authentication Code (HMAC). An attacker could use this flaw to spoof an authenticated SNMPv3 packet. (CVE-2008-0960) A buffer overflow was found in the Perl bindings for Net-SNMP. This could be exploited if an attacker could convince an application using the Net-SNMP Perl module to connect to a malicious SNMP agent. (CVE-2008-2292) All users of net-snmp should upgrade to these updated packages, which contain backported patches to resolve these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bugs fixed (http://bugzilla.redhat.com/): 447262 - CVE-2008-2292 net-snmp: buffer overflow in perl module's Perl Module __snprint_value() 447974 - CVE-2008-0960 net-snmp SNMPv3 authentication bypass (VU#877044) 6. Package List: Red Hat Enterprise Linux AS version 3: Source: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/net-snmp-5.0.9-2.30E.24.src.rpm i386: net-snmp-5.0.9-2.30E.24.i386.rpm net-snmp-debuginfo-5.0.9-2.30E.24.i386.rpm net-snmp-devel-5.0.9-2.30E.24.i386.rpm net-snmp-libs-5.0.9-2.30E.24.i386.rpm net-snmp-perl-5.0.9-2.30E.24.i386.rpm net-snmp-utils-5.0.9-2.30E.24.i386.rpm ia64: net-snmp-5.0.9-2.30E.24.ia64.rpm net-snmp-debuginfo-5.0.9-2.30E.24.i386.rpm net-snmp-debuginfo-5.0.9-2.30E.24.ia64.rpm net-snmp-devel-5.0.9-2.30E.24.ia64.rpm net-snmp-libs-5.0.9-2.30E.24.i386.rpm net-snmp-libs-5.0.9-2.30E.24.ia64.rpm net-snmp-perl-5.0.9-2.30E.24.ia64.rpm net-snmp-utils-5.0.9-2.30E.24.ia64.rpm ppc: net-snmp-5.0.9-2.30E.24.ppc.rpm net-snmp-debuginfo-5.0.9-2.30E.24.ppc.rpm net-snmp-debuginfo-5.0.9-2.30E.24.ppc64.rpm net-snmp-devel-5.0.9-2.30E.24.ppc.rpm net-snmp-libs-5.0.9-2.30E.24.ppc.rpm net-snmp-libs-5.0.9-2.30E.24.ppc64.rpm net-snmp-perl-5.0.9-2.30E.24.ppc.rpm net-snmp-utils-5.0.9-2.30E.24.ppc.rpm s390: net-snmp-5.0.9-2.30E.24.s390.rpm net-snmp-debuginfo-5.0.9-2.30E.24.s390.rpm net-snmp-devel-5.0.9-2.30E.24.s390.rpm net-snmp-libs-5.0.9-2.30E.24.s390.rpm net-snmp-perl-5.0.9-2.30E.24.s390.rpm net-snmp-utils-5.0.9-2.30E.24.s390.rpm s390x: net-snmp-5.0.9-2.30E.24.s390x.rpm net-snmp-debuginfo-5.0.9-2.30E.24.s390.rpm net-snmp-debuginfo-5.0.9-2.30E.24.s390x.rpm net-snmp-devel-5.0.9-2.30E.24.s390x.rpm net-snmp-libs-5.0.9-2.30E.24.s390.rpm net-snmp-libs-5.0.9-2.30E.24.s390x.rpm net-snmp-perl-5.0.9-2.30E.24.s390x.rpm net-snmp-utils-5.0.9-2.30E.24.s390x.rpm x86_64: net-snmp-5.0.9-2.30E.24.x86_64.rpm net-snmp-debuginfo-5.0.9-2.30E.24.i386.rpm net-snmp-debuginfo-5.0.9-2.30E.24.x86_64.rpm net-snmp-devel-5.0.9-2.30E.24.x86_64.rpm net-snmp-libs-5.0.9-2.30E.24.i386.rpm net-snmp-libs-5.0.9-2.30E.24.x86_64.rpm net-snmp-perl-5.0.9-2.30E.24.x86_64.rpm net-snmp-utils-5.0.9-2.30E.24.x86_64.rpm Red Hat Desktop version 3: Source: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/net-snmp-5.0.9-2.30E.24.src.rpm i386: net-snmp-5.0.9-2.30E.24.i386.rpm net-snmp-debuginfo-5.0.9-2.30E.24.i386.rpm net-snmp-devel-5.0.9-2.30E.24.i386.rpm net-snmp-libs-5.0.9-2.30E.24.i386.rpm net-snmp-perl-5.0.9-2.30E.24.i386.rpm net-snmp-utils-5.0.9-2.30E.24.i386.rpm x86_64: net-snmp-5.0.9-2.30E.24.x86_64.rpm net-snmp-debuginfo-5.0.9-2.30E.24.i386.rpm net-snmp-debuginfo-5.0.9-2.30E.24.x86_64.rpm net-snmp-devel-5.0.9-2.30E.24.x86_64.rpm net-snmp-libs-5.0.9-2.30E.24.i386.rpm net-snmp-libs-5.0.9-2.30E.24.x86_64.rpm net-snmp-perl-5.0.9-2.30E.24.x86_64.rpm net-snmp-utils-5.0.9-2.30E.24.x86_64.rpm Red Hat Enterprise Linux ES version 3: Source: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/net-snmp-5.0.9-2.30E.24.src.rpm i386: net-snmp-5.0.9-2.30E.24.i386.rpm net-snmp-debuginfo-5.0.9-2.30E.24.i386.rpm net-snmp-devel-5.0.9-2.30E.24.i386.rpm net-snmp-libs-5.0.9-2.30E.24.i386.rpm net-snmp-perl-5.0.9-2.30E.24.i386.rpm net-snmp-utils-5.0.9-2.30E.24.i386.rpm ia64: net-snmp-5.0.9-2.30E.24.ia64.rpm net-snmp-debuginfo-5.0.9-2.30E.24.i386.rpm net-snmp-debuginfo-5.0.9-2.30E.24.ia64.rpm net-snmp-devel-5.0.9-2.30E.24.ia64.rpm net-snmp-libs-5.0.9-2.30E.24.i386.rpm net-snmp-libs-5.0.9-2.30E.24.ia64.rpm net-snmp-perl-5.0.9-2.30E.24.ia64.rpm net-snmp-utils-5.0.9-2.30E.24.ia64.rpm x86_64: net-snmp-5.0.9-2.30E.24.x86_64.rpm net-snmp-debuginfo-5.0.9-2.30E.24.i386.rpm net-snmp-debuginfo-5.0.9-2.30E.24.x86_64.rpm net-snmp-devel-5.0.9-2.30E.24.x86_64.rpm net-snmp-libs-5.0.9-2.30E.24.i386.rpm net-snmp-libs-5.0.9-2.30E.24.x86_64.rpm net-snmp-perl-5.0.9-2.30E.24.x86_64.rpm net-snmp-utils-5.0.9-2.30E.24.x86_64.rpm Red Hat Enterprise Linux WS version 3: Source: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/net-snmp-5.0.9-2.30E.24.src.rpm i386: net-snmp-5.0.9-2.30E.24.i386.rpm net-snmp-debuginfo-5.0.9-2.30E.24.i386.rpm net-snmp-devel-5.0.9-2.30E.24.i386.rpm net-snmp-libs-5.0.9-2.30E.24.i386.rpm net-snmp-perl-5.0.9-2.30E.24.i386.rpm net-snmp-utils-5.0.9-2.30E.24.i386.rpm ia64: net-snmp-5.0.9-2.30E.24.ia64.rpm net-snmp-debuginfo-5.0.9-2.30E.24.i386.rpm net-snmp-debuginfo-5.0.9-2.30E.24.ia64.rpm net-snmp-devel-5.0.9-2.30E.24.ia64.rpm net-snmp-libs-5.0.9-2.30E.24.i386.rpm net-snmp-libs-5.0.9-2.30E.24.ia64.rpm net-snmp-perl-5.0.9-2.30E.24.ia64.rpm net-snmp-utils-5.0.9-2.30E.24.ia64.rpm x86_64: net-snmp-5.0.9-2.30E.24.x86_64.rpm net-snmp-debuginfo-5.0.9-2.30E.24.i386.rpm net-snmp-debuginfo-5.0.9-2.30E.24.x86_64.rpm net-snmp-devel-5.0.9-2.30E.24.x86_64.rpm net-snmp-libs-5.0.9-2.30E.24.i386.rpm net-snmp-libs-5.0.9-2.30E.24.x86_64.rpm net-snmp-perl-5.0.9-2.30E.24.x86_64.rpm net-snmp-utils-5.0.9-2.30E.24.x86_64.rpm Red Hat Enterprise Linux AS version 4: Source: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/net-snmp-5.1.2-11.el4_6.11.3.src.rpm i386: net-snmp-5.1.2-11.el4_6.11.3.i386.rpm net-snmp-debuginfo-5.1.2-11.el4_6.11.3.i386.rpm net-snmp-devel-5.1.2-11.el4_6.11.3.i386.rpm net-snmp-libs-5.1.2-11.el4_6.11.3.i386.rpm net-snmp-perl-5.1.2-11.el4_6.11.3.i386.rpm net-snmp-utils-5.1.2-11.el4_6.11.3.i386.rpm ia64: net-snmp-5.1.2-11.el4_6.11.3.ia64.rpm net-snmp-debuginfo-5.1.2-11.el4_6.11.3.i386.rpm net-snmp-debuginfo-5.1.2-11.el4_6.11.3.ia64.rpm net-snmp-devel-5.1.2-11.el4_6.11.3.ia64.rpm net-snmp-libs-5.1.2-11.el4_6.11.3.i386.rpm net-snmp-libs-5.1.2-11.el4_6.11.3.ia64.rpm net-snmp-perl-5.1.2-11.el4_6.11.3.ia64.rpm net-snmp-utils-5.1.2-11.el4_6.11.3.ia64.rpm ppc: net-snmp-5.1.2-11.el4_6.11.3.ppc.rpm net-snmp-debuginfo-5.1.2-11.el4_6.11.3.ppc.rpm net-snmp-debuginfo-5.1.2-11.el4_6.11.3.ppc64.rpm net-snmp-devel-5.1.2-11.el4_6.11.3.ppc.rpm net-snmp-libs-5.1.2-11.el4_6.11.3.ppc.rpm net-snmp-libs-5.1.2-11.el4_6.11.3.ppc64.rpm net-snmp-perl-5.1.2-11.el4_6.11.3.ppc.rpm net-snmp-utils-5.1.2-11.el4_6.11.3.ppc.rpm s390: net-snmp-5.1.2-11.el4_6.11.3.s390.rpm net-snmp-debuginfo-5.1.2-11.el4_6.11.3.s390.rpm net-snmp-devel-5.1.2-11.el4_6.11.3.s390.rpm net-snmp-libs-5.1.2-11.el4_6.11.3.s390.rpm net-snmp-perl-5.1.2-11.el4_6.11.3.s390.rpm net-snmp-utils-5.1.2-11.el4_6.11.3.s390.rpm s390x: net-snmp-5.1.2-11.el4_6.11.3.s390x.rpm net-snmp-debuginfo-5.1.2-11.el4_6.11.3.s390.rpm net-snmp-debuginfo-5.1.2-11.el4_6.11.3.s390x.rpm net-snmp-devel-5.1.2-11.el4_6.11.3.s390x.rpm net-snmp-libs-5.1.2-11.el4_6.11.3.s390.rpm net-snmp-libs-5.1.2-11.el4_6.11.3.s390x.rpm net-snmp-perl-5.1.2-11.el4_6.11.3.s390x.rpm net-snmp-utils-5.1.2-11.el4_6.11.3.s390x.rpm x86_64: net-snmp-5.1.2-11.el4_6.11.3.x86_64.rpm net-snmp-debuginfo-5.1.2-11.el4_6.11.3.i386.rpm net-snmp-debuginfo-5.1.2-11.el4_6.11.3.x86_64.rpm net-snmp-devel-5.1.2-11.el4_6.11.3.x86_64.rpm net-snmp-libs-5.1.2-11.el4_6.11.3.i386.rpm net-snmp-libs-5.1.2-11.el4_6.11.3.x86_64.rpm net-snmp-perl-5.1.2-11.el4_6.11.3.x86_64.rpm net-snmp-utils-5.1.2-11.el4_6.11.3.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: Source: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/net-snmp-5.1.2-11.el4_6.11.3.src.rpm i386: net-snmp-5.1.2-11.el4_6.11.3.i386.rpm net-snmp-debuginfo-5.1.2-11.el4_6.11.3.i386.rpm net-snmp-devel-5.1.2-11.el4_6.11.3.i386.rpm net-snmp-libs-5.1.2-11.el4_6.11.3.i386.rpm net-snmp-perl-5.1.2-11.el4_6.11.3.i386.rpm net-snmp-utils-5.1.2-11.el4_6.11.3.i386.rpm x86_64: net-snmp-5.1.2-11.el4_6.11.3.x86_64.rpm net-snmp-debuginfo-5.1.2-11.el4_6.11.3.i386.rpm net-snmp-debuginfo-5.1.2-11.el4_6.11.3.x86_64.rpm net-snmp-devel-5.1.2-11.el4_6.11.3.x86_64.rpm net-snmp-libs-5.1.2-11.el4_6.11.3.i386.rpm net-snmp-libs-5.1.2-11.el4_6.11.3.x86_64.rpm net-snmp-perl-5.1.2-11.el4_6.11.3.x86_64.rpm net-snmp-utils-5.1.2-11.el4_6.11.3.x86_64.rpm Red Hat Enterprise Linux ES version 4: Source: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/net-snmp-5.1.2-11.el4_6.11.3.src.rpm i386: net-snmp-5.1.2-11.el4_6.11.3.i386.rpm net-snmp-debuginfo-5.1.2-11.el4_6.11.3.i386.rpm net-snmp-devel-5.1.2-11.el4_6.11.3.i386.rpm net-snmp-libs-5.1.2-11.el4_6.11.3.i386.rpm net-snmp-perl-5.1.2-11.el4_6.11.3.i386.rpm net-snmp-utils-5.1.2-11.el4_6.11.3.i386.rpm ia64: net-snmp-5.1.2-11.el4_6.11.3.ia64.rpm net-snmp-debuginfo-5.1.2-11.el4_6.11.3.i386.rpm net-snmp-debuginfo-5.1.2-11.el4_6.11.3.ia64.rpm net-snmp-devel-5.1.2-11.el4_6.11.3.ia64.rpm net-snmp-libs-5.1.2-11.el4_6.11.3.i386.rpm net-snmp-libs-5.1.2-11.el4_6.11.3.ia64.rpm net-snmp-perl-5.1.2-11.el4_6.11.3.ia64.rpm net-snmp-utils-5.1.2-11.el4_6.11.3.ia64.rpm x86_64: net-snmp-5.1.2-11.el4_6.11.3.x86_64.rpm net-snmp-debuginfo-5.1.2-11.el4_6.11.3.i386.rpm net-snmp-debuginfo-5.1.2-11.el4_6.11.3.x86_64.rpm net-snmp-devel-5.1.2-11.el4_6.11.3.x86_64.rpm net-snmp-libs-5.1.2-11.el4_6.11.3.i386.rpm net-snmp-libs-5.1.2-11.el4_6.11.3.x86_64.rpm net-snmp-perl-5.1.2-11.el4_6.11.3.x86_64.rpm net-snmp-utils-5.1.2-11.el4_6.11.3.x86_64.rpm Red Hat Enterprise Linux WS version 4: Source: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/net-snmp-5.1.2-11.el4_6.11.3.src.rpm i386: net-snmp-5.1.2-11.el4_6.11.3.i386.rpm net-snmp-debuginfo-5.1.2-11.el4_6.11.3.i386.rpm net-snmp-devel-5.1.2-11.el4_6.11.3.i386.rpm net-snmp-libs-5.1.2-11.el4_6.11.3.i386.rpm net-snmp-perl-5.1.2-11.el4_6.11.3.i386.rpm net-snmp-utils-5.1.2-11.el4_6.11.3.i386.rpm ia64: net-snmp-5.1.2-11.el4_6.11.3.ia64.rpm net-snmp-debuginfo-5.1.2-11.el4_6.11.3.i386.rpm net-snmp-debuginfo-5.1.2-11.el4_6.11.3.ia64.rpm net-snmp-devel-5.1.2-11.el4_6.11.3.ia64.rpm net-snmp-libs-5.1.2-11.el4_6.11.3.i386.rpm net-snmp-libs-5.1.2-11.el4_6.11.3.ia64.rpm net-snmp-perl-5.1.2-11.el4_6.11.3.ia64.rpm net-snmp-utils-5.1.2-11.el4_6.11.3.ia64.rpm x86_64: net-snmp-5.1.2-11.el4_6.11.3.x86_64.rpm net-snmp-debuginfo-5.1.2-11.el4_6.11.3.i386.rpm net-snmp-debuginfo-5.1.2-11.el4_6.11.3.x86_64.rpm net-snmp-devel-5.1.2-11.el4_6.11.3.x86_64.rpm net-snmp-libs-5.1.2-11.el4_6.11.3.i386.rpm net-snmp-libs-5.1.2-11.el4_6.11.3.x86_64.rpm net-snmp-perl-5.1.2-11.el4_6.11.3.x86_64.rpm net-snmp-utils-5.1.2-11.el4_6.11.3.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/net-snmp-5.3.1-24.el5_2.1.src.rpm i386: net-snmp-5.3.1-24.el5_2.1.i386.rpm net-snmp-debuginfo-5.3.1-24.el5_2.1.i386.rpm net-snmp-libs-5.3.1-24.el5_2.1.i386.rpm net-snmp-perl-5.3.1-24.el5_2.1.i386.rpm net-snmp-utils-5.3.1-24.el5_2.1.i386.rpm x86_64: net-snmp-5.3.1-24.el5_2.1.x86_64.rpm net-snmp-debuginfo-5.3.1-24.el5_2.1.i386.rpm net-snmp-debuginfo-5.3.1-24.el5_2.1.x86_64.rpm net-snmp-libs-5.3.1-24.el5_2.1.i386.rpm net-snmp-libs-5.3.1-24.el5_2.1.x86_64.rpm net-snmp-perl-5.3.1-24.el5_2.1.x86_64.rpm net-snmp-utils-5.3.1-24.el5_2.1.x86_64.rpm RHEL Desktop Workstation (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/net-snmp-5.3.1-24.el5_2.1.src.rpm i386: net-snmp-debuginfo-5.3.1-24.el5_2.1.i386.rpm net-snmp-devel-5.3.1-24.el5_2.1.i386.rpm x86_64: net-snmp-debuginfo-5.3.1-24.el5_2.1.i386.rpm net-snmp-debuginfo-5.3.1-24.el5_2.1.x86_64.rpm net-snmp-devel-5.3.1-24.el5_2.1.i386.rpm net-snmp-devel-5.3.1-24.el5_2.1.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/net-snmp-5.3.1-24.el5_2.1.src.rpm i386: net-snmp-5.3.1-24.el5_2.1.i386.rpm net-snmp-debuginfo-5.3.1-24.el5_2.1.i386.rpm net-snmp-devel-5.3.1-24.el5_2.1.i386.rpm net-snmp-libs-5.3.1-24.el5_2.1.i386.rpm net-snmp-perl-5.3.1-24.el5_2.1.i386.rpm net-snmp-utils-5.3.1-24.el5_2.1.i386.rpm ia64: net-snmp-5.3.1-24.el5_2.1.ia64.rpm net-snmp-debuginfo-5.3.1-24.el5_2.1.ia64.rpm net-snmp-devel-5.3.1-24.el5_2.1.ia64.rpm net-snmp-libs-5.3.1-24.el5_2.1.ia64.rpm net-snmp-perl-5.3.1-24.el5_2.1.ia64.rpm net-snmp-utils-5.3.1-24.el5_2.1.ia64.rpm ppc: net-snmp-5.3.1-24.el5_2.1.ppc.rpm net-snmp-debuginfo-5.3.1-24.el5_2.1.ppc.rpm net-snmp-debuginfo-5.3.1-24.el5_2.1.ppc64.rpm net-snmp-devel-5.3.1-24.el5_2.1.ppc.rpm net-snmp-devel-5.3.1-24.el5_2.1.ppc64.rpm net-snmp-libs-5.3.1-24.el5_2.1.ppc.rpm net-snmp-libs-5.3.1-24.el5_2.1.ppc64.rpm net-snmp-perl-5.3.1-24.el5_2.1.ppc.rpm net-snmp-utils-5.3.1-24.el5_2.1.ppc.rpm s390x: net-snmp-5.3.1-24.el5_2.1.s390x.rpm net-snmp-debuginfo-5.3.1-24.el5_2.1.s390.rpm net-snmp-debuginfo-5.3.1-24.el5_2.1.s390x.rpm net-snmp-devel-5.3.1-24.el5_2.1.s390.rpm net-snmp-devel-5.3.1-24.el5_2.1.s390x.rpm net-snmp-libs-5.3.1-24.el5_2.1.s390.rpm net-snmp-libs-5.3.1-24.el5_2.1.s390x.rpm net-snmp-perl-5.3.1-24.el5_2.1.s390x.rpm net-snmp-utils-5.3.1-24.el5_2.1.s390x.rpm x86_64: net-snmp-5.3.1-24.el5_2.1.x86_64.rpm net-snmp-debuginfo-5.3.1-24.el5_2.1.i386.rpm net-snmp-debuginfo-5.3.1-24.el5_2.1.x86_64.rpm net-snmp-devel-5.3.1-24.el5_2.1.i386.rpm net-snmp-devel-5.3.1-24.el5_2.1.x86_64.rpm net-snmp-libs-5.3.1-24.el5_2.1.i386.rpm net-snmp-libs-5.3.1-24.el5_2.1.x86_64.rpm net-snmp-perl-5.3.1-24.el5_2.1.x86_64.rpm net-snmp-utils-5.3.1-24.el5_2.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2292 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0960 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2008 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFIToslXlSAg2UNWIIRAjFgAJ4vxLttySECENTgGuIOmOGY+6fitACeIKSC +B5Xf0z3tFmLZ62oMIAYmiI= =GdBw -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jun 11 20:05:07 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 11 Jun 2008 16:05:07 -0400 Subject: [RHSA-2008:0502-01] Important: XFree86 security update Message-ID: <200806112005.m5BK57hT019841@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: XFree86 security update Advisory ID: RHSA-2008:0502-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0502.html Issue date: 2008-06-11 CVE Names: CVE-2008-1377 CVE-2008-1379 CVE-2008-2360 CVE-2008-2361 ===================================================================== 1. Summary: Updated XFree86 packages that fix several security issues are now available for Red Hat Enterprise Linux 3. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Description: XFree86 is an implementation of the X Window System, which provides the core functionality for the Linux graphical desktop. An input validation flaw was discovered in X.org's Security and Record extensions. A malicious authorized client could exploit this issue to cause a denial of service (crash) or, potentially, execute arbitrary code with root privileges on the X.Org server. (CVE-2008-1377) Multiple integer overflow flaws were found in X.org's Render extension. A malicious authorized client could exploit these issues to cause a denial of service (crash) or, potentially, execute arbitrary code with root privileges on the X.Org server. (CVE-2008-2360, CVE-2008-2361) An input validation flaw was discovered in X.org's MIT-SHM extension. A client connected to the X.org server could read arbitrary server memory. This could result in the sensitive data of other users of the X.org server being disclosed. (CVE-2008-1379) Users of XFree86 are advised to upgrade to these updated packages, which contain backported patches to resolve these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bugs fixed (http://bugzilla.redhat.com/): 445403 - CVE-2008-1377 X.org Record and Security extensions memory corruption 445414 - CVE-2008-1379 X.org MIT-SHM extension arbitrary memory read 448783 - CVE-2008-2360 X.org Render extension AllocateGlyph() heap buffer overflow 448784 - CVE-2008-2361 X.org Render extension ProcRenderCreateCursor() crash 6. Package List: Red Hat Enterprise Linux AS version 3: Source: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/XFree86-4.3.0-128.EL.src.rpm i386: XFree86-100dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-4.3.0-128.EL.i386.rpm XFree86-75dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-ISO8859-14-100dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-ISO8859-14-75dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-ISO8859-15-100dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-ISO8859-15-75dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-ISO8859-2-100dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-ISO8859-2-75dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-ISO8859-9-100dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-ISO8859-9-75dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-Mesa-libGL-4.3.0-128.EL.i386.rpm XFree86-Mesa-libGLU-4.3.0-128.EL.i386.rpm XFree86-Xnest-4.3.0-128.EL.i386.rpm XFree86-Xvfb-4.3.0-128.EL.i386.rpm XFree86-base-fonts-4.3.0-128.EL.i386.rpm XFree86-cyrillic-fonts-4.3.0-128.EL.i386.rpm XFree86-devel-4.3.0-128.EL.i386.rpm XFree86-doc-4.3.0-128.EL.i386.rpm XFree86-font-utils-4.3.0-128.EL.i386.rpm XFree86-libs-4.3.0-128.EL.i386.rpm XFree86-libs-data-4.3.0-128.EL.i386.rpm XFree86-sdk-4.3.0-128.EL.i386.rpm XFree86-syriac-fonts-4.3.0-128.EL.i386.rpm XFree86-tools-4.3.0-128.EL.i386.rpm XFree86-truetype-fonts-4.3.0-128.EL.i386.rpm XFree86-twm-4.3.0-128.EL.i386.rpm XFree86-xauth-4.3.0-128.EL.i386.rpm XFree86-xdm-4.3.0-128.EL.i386.rpm XFree86-xfs-4.3.0-128.EL.i386.rpm ia64: XFree86-100dpi-fonts-4.3.0-128.EL.ia64.rpm XFree86-4.3.0-128.EL.ia64.rpm XFree86-75dpi-fonts-4.3.0-128.EL.ia64.rpm XFree86-ISO8859-14-100dpi-fonts-4.3.0-128.EL.ia64.rpm XFree86-ISO8859-14-75dpi-fonts-4.3.0-128.EL.ia64.rpm XFree86-ISO8859-15-100dpi-fonts-4.3.0-128.EL.ia64.rpm XFree86-ISO8859-15-75dpi-fonts-4.3.0-128.EL.ia64.rpm XFree86-ISO8859-2-100dpi-fonts-4.3.0-128.EL.ia64.rpm XFree86-ISO8859-2-75dpi-fonts-4.3.0-128.EL.ia64.rpm XFree86-ISO8859-9-100dpi-fonts-4.3.0-128.EL.ia64.rpm XFree86-ISO8859-9-75dpi-fonts-4.3.0-128.EL.ia64.rpm XFree86-Mesa-libGL-4.3.0-128.EL.i386.rpm XFree86-Mesa-libGL-4.3.0-128.EL.ia64.rpm XFree86-Mesa-libGLU-4.3.0-128.EL.i386.rpm XFree86-Mesa-libGLU-4.3.0-128.EL.ia64.rpm XFree86-Xnest-4.3.0-128.EL.ia64.rpm XFree86-Xvfb-4.3.0-128.EL.ia64.rpm XFree86-base-fonts-4.3.0-128.EL.ia64.rpm XFree86-cyrillic-fonts-4.3.0-128.EL.ia64.rpm XFree86-devel-4.3.0-128.EL.ia64.rpm XFree86-doc-4.3.0-128.EL.ia64.rpm XFree86-font-utils-4.3.0-128.EL.ia64.rpm XFree86-libs-4.3.0-128.EL.i386.rpm XFree86-libs-4.3.0-128.EL.ia64.rpm XFree86-libs-data-4.3.0-128.EL.ia64.rpm XFree86-sdk-4.3.0-128.EL.ia64.rpm XFree86-syriac-fonts-4.3.0-128.EL.ia64.rpm XFree86-tools-4.3.0-128.EL.ia64.rpm XFree86-truetype-fonts-4.3.0-128.EL.ia64.rpm XFree86-twm-4.3.0-128.EL.ia64.rpm XFree86-xauth-4.3.0-128.EL.ia64.rpm XFree86-xdm-4.3.0-128.EL.ia64.rpm XFree86-xfs-4.3.0-128.EL.ia64.rpm ppc: XFree86-100dpi-fonts-4.3.0-128.EL.ppc.rpm XFree86-4.3.0-128.EL.ppc.rpm XFree86-75dpi-fonts-4.3.0-128.EL.ppc.rpm XFree86-ISO8859-14-100dpi-fonts-4.3.0-128.EL.ppc.rpm XFree86-ISO8859-14-75dpi-fonts-4.3.0-128.EL.ppc.rpm XFree86-ISO8859-15-100dpi-fonts-4.3.0-128.EL.ppc.rpm XFree86-ISO8859-15-75dpi-fonts-4.3.0-128.EL.ppc.rpm XFree86-ISO8859-2-100dpi-fonts-4.3.0-128.EL.ppc.rpm XFree86-ISO8859-2-75dpi-fonts-4.3.0-128.EL.ppc.rpm XFree86-ISO8859-9-100dpi-fonts-4.3.0-128.EL.ppc.rpm XFree86-ISO8859-9-75dpi-fonts-4.3.0-128.EL.ppc.rpm XFree86-Mesa-libGL-4.3.0-128.EL.ppc.rpm XFree86-Mesa-libGL-4.3.0-128.EL.ppc64.rpm XFree86-Mesa-libGLU-4.3.0-128.EL.ppc.rpm XFree86-Mesa-libGLU-4.3.0-128.EL.ppc64.rpm XFree86-Xnest-4.3.0-128.EL.ppc.rpm XFree86-Xvfb-4.3.0-128.EL.ppc.rpm XFree86-base-fonts-4.3.0-128.EL.ppc.rpm XFree86-cyrillic-fonts-4.3.0-128.EL.ppc.rpm XFree86-devel-4.3.0-128.EL.ppc.rpm XFree86-devel-4.3.0-128.EL.ppc64.rpm XFree86-doc-4.3.0-128.EL.ppc.rpm XFree86-font-utils-4.3.0-128.EL.ppc.rpm XFree86-libs-4.3.0-128.EL.ppc.rpm XFree86-libs-4.3.0-128.EL.ppc64.rpm XFree86-libs-data-4.3.0-128.EL.ppc.rpm XFree86-sdk-4.3.0-128.EL.ppc.rpm XFree86-syriac-fonts-4.3.0-128.EL.ppc.rpm XFree86-tools-4.3.0-128.EL.ppc.rpm XFree86-truetype-fonts-4.3.0-128.EL.ppc.rpm XFree86-twm-4.3.0-128.EL.ppc.rpm XFree86-xauth-4.3.0-128.EL.ppc.rpm XFree86-xdm-4.3.0-128.EL.ppc.rpm XFree86-xfs-4.3.0-128.EL.ppc.rpm s390: XFree86-100dpi-fonts-4.3.0-128.EL.s390.rpm XFree86-4.3.0-128.EL.s390.rpm XFree86-75dpi-fonts-4.3.0-128.EL.s390.rpm XFree86-ISO8859-14-100dpi-fonts-4.3.0-128.EL.s390.rpm XFree86-ISO8859-14-75dpi-fonts-4.3.0-128.EL.s390.rpm XFree86-ISO8859-15-100dpi-fonts-4.3.0-128.EL.s390.rpm XFree86-ISO8859-15-75dpi-fonts-4.3.0-128.EL.s390.rpm XFree86-ISO8859-2-100dpi-fonts-4.3.0-128.EL.s390.rpm XFree86-ISO8859-2-75dpi-fonts-4.3.0-128.EL.s390.rpm XFree86-ISO8859-9-100dpi-fonts-4.3.0-128.EL.s390.rpm XFree86-ISO8859-9-75dpi-fonts-4.3.0-128.EL.s390.rpm XFree86-Mesa-libGL-4.3.0-128.EL.s390.rpm XFree86-Mesa-libGLU-4.3.0-128.EL.s390.rpm XFree86-Xnest-4.3.0-128.EL.s390.rpm XFree86-Xvfb-4.3.0-128.EL.s390.rpm XFree86-base-fonts-4.3.0-128.EL.s390.rpm XFree86-cyrillic-fonts-4.3.0-128.EL.s390.rpm XFree86-devel-4.3.0-128.EL.s390.rpm XFree86-font-utils-4.3.0-128.EL.s390.rpm XFree86-libs-4.3.0-128.EL.s390.rpm XFree86-libs-data-4.3.0-128.EL.s390.rpm XFree86-syriac-fonts-4.3.0-128.EL.s390.rpm XFree86-tools-4.3.0-128.EL.s390.rpm XFree86-truetype-fonts-4.3.0-128.EL.s390.rpm XFree86-twm-4.3.0-128.EL.s390.rpm XFree86-xauth-4.3.0-128.EL.s390.rpm XFree86-xdm-4.3.0-128.EL.s390.rpm XFree86-xfs-4.3.0-128.EL.s390.rpm s390x: XFree86-100dpi-fonts-4.3.0-128.EL.s390x.rpm XFree86-4.3.0-128.EL.s390x.rpm XFree86-75dpi-fonts-4.3.0-128.EL.s390x.rpm XFree86-ISO8859-14-100dpi-fonts-4.3.0-128.EL.s390x.rpm XFree86-ISO8859-14-75dpi-fonts-4.3.0-128.EL.s390x.rpm XFree86-ISO8859-15-100dpi-fonts-4.3.0-128.EL.s390x.rpm XFree86-ISO8859-15-75dpi-fonts-4.3.0-128.EL.s390x.rpm XFree86-ISO8859-2-100dpi-fonts-4.3.0-128.EL.s390x.rpm XFree86-ISO8859-2-75dpi-fonts-4.3.0-128.EL.s390x.rpm XFree86-ISO8859-9-100dpi-fonts-4.3.0-128.EL.s390x.rpm XFree86-ISO8859-9-75dpi-fonts-4.3.0-128.EL.s390x.rpm XFree86-Mesa-libGL-4.3.0-128.EL.s390.rpm XFree86-Mesa-libGL-4.3.0-128.EL.s390x.rpm XFree86-Mesa-libGLU-4.3.0-128.EL.s390.rpm XFree86-Mesa-libGLU-4.3.0-128.EL.s390x.rpm XFree86-Xnest-4.3.0-128.EL.s390x.rpm XFree86-Xvfb-4.3.0-128.EL.s390x.rpm XFree86-base-fonts-4.3.0-128.EL.s390x.rpm XFree86-cyrillic-fonts-4.3.0-128.EL.s390x.rpm XFree86-devel-4.3.0-128.EL.s390.rpm XFree86-devel-4.3.0-128.EL.s390x.rpm XFree86-font-utils-4.3.0-128.EL.s390x.rpm XFree86-libs-4.3.0-128.EL.s390.rpm XFree86-libs-4.3.0-128.EL.s390x.rpm XFree86-libs-data-4.3.0-128.EL.s390x.rpm XFree86-syriac-fonts-4.3.0-128.EL.s390x.rpm XFree86-tools-4.3.0-128.EL.s390x.rpm XFree86-truetype-fonts-4.3.0-128.EL.s390x.rpm XFree86-twm-4.3.0-128.EL.s390x.rpm XFree86-xauth-4.3.0-128.EL.s390x.rpm XFree86-xdm-4.3.0-128.EL.s390x.rpm XFree86-xfs-4.3.0-128.EL.s390x.rpm x86_64: XFree86-100dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-4.3.0-128.EL.x86_64.rpm XFree86-75dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-ISO8859-14-100dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-ISO8859-14-75dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-ISO8859-15-100dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-ISO8859-15-75dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-ISO8859-2-100dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-ISO8859-2-75dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-ISO8859-9-100dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-ISO8859-9-75dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-Mesa-libGL-4.3.0-128.EL.i386.rpm XFree86-Mesa-libGL-4.3.0-128.EL.x86_64.rpm XFree86-Mesa-libGLU-4.3.0-128.EL.i386.rpm XFree86-Mesa-libGLU-4.3.0-128.EL.x86_64.rpm XFree86-Xnest-4.3.0-128.EL.x86_64.rpm XFree86-Xvfb-4.3.0-128.EL.x86_64.rpm XFree86-base-fonts-4.3.0-128.EL.x86_64.rpm XFree86-cyrillic-fonts-4.3.0-128.EL.x86_64.rpm XFree86-devel-4.3.0-128.EL.i386.rpm XFree86-devel-4.3.0-128.EL.x86_64.rpm XFree86-doc-4.3.0-128.EL.x86_64.rpm XFree86-font-utils-4.3.0-128.EL.x86_64.rpm XFree86-libs-4.3.0-128.EL.i386.rpm XFree86-libs-4.3.0-128.EL.x86_64.rpm XFree86-libs-data-4.3.0-128.EL.x86_64.rpm XFree86-sdk-4.3.0-128.EL.x86_64.rpm XFree86-syriac-fonts-4.3.0-128.EL.x86_64.rpm XFree86-tools-4.3.0-128.EL.x86_64.rpm XFree86-truetype-fonts-4.3.0-128.EL.x86_64.rpm XFree86-twm-4.3.0-128.EL.x86_64.rpm XFree86-xauth-4.3.0-128.EL.x86_64.rpm XFree86-xdm-4.3.0-128.EL.x86_64.rpm XFree86-xfs-4.3.0-128.EL.x86_64.rpm Red Hat Desktop version 3: Source: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/XFree86-4.3.0-128.EL.src.rpm i386: XFree86-100dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-4.3.0-128.EL.i386.rpm XFree86-75dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-ISO8859-14-100dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-ISO8859-14-75dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-ISO8859-15-100dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-ISO8859-15-75dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-ISO8859-2-100dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-ISO8859-2-75dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-ISO8859-9-100dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-ISO8859-9-75dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-Mesa-libGL-4.3.0-128.EL.i386.rpm XFree86-Mesa-libGLU-4.3.0-128.EL.i386.rpm XFree86-Xnest-4.3.0-128.EL.i386.rpm XFree86-Xvfb-4.3.0-128.EL.i386.rpm XFree86-base-fonts-4.3.0-128.EL.i386.rpm XFree86-cyrillic-fonts-4.3.0-128.EL.i386.rpm XFree86-devel-4.3.0-128.EL.i386.rpm XFree86-doc-4.3.0-128.EL.i386.rpm XFree86-font-utils-4.3.0-128.EL.i386.rpm XFree86-libs-4.3.0-128.EL.i386.rpm XFree86-libs-data-4.3.0-128.EL.i386.rpm XFree86-sdk-4.3.0-128.EL.i386.rpm XFree86-syriac-fonts-4.3.0-128.EL.i386.rpm XFree86-tools-4.3.0-128.EL.i386.rpm XFree86-truetype-fonts-4.3.0-128.EL.i386.rpm XFree86-twm-4.3.0-128.EL.i386.rpm XFree86-xauth-4.3.0-128.EL.i386.rpm XFree86-xdm-4.3.0-128.EL.i386.rpm XFree86-xfs-4.3.0-128.EL.i386.rpm x86_64: XFree86-100dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-4.3.0-128.EL.x86_64.rpm XFree86-75dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-ISO8859-14-100dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-ISO8859-14-75dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-ISO8859-15-100dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-ISO8859-15-75dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-ISO8859-2-100dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-ISO8859-2-75dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-ISO8859-9-100dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-ISO8859-9-75dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-Mesa-libGL-4.3.0-128.EL.i386.rpm XFree86-Mesa-libGL-4.3.0-128.EL.x86_64.rpm XFree86-Mesa-libGLU-4.3.0-128.EL.i386.rpm XFree86-Mesa-libGLU-4.3.0-128.EL.x86_64.rpm XFree86-Xnest-4.3.0-128.EL.x86_64.rpm XFree86-Xvfb-4.3.0-128.EL.x86_64.rpm XFree86-base-fonts-4.3.0-128.EL.x86_64.rpm XFree86-cyrillic-fonts-4.3.0-128.EL.x86_64.rpm XFree86-devel-4.3.0-128.EL.i386.rpm XFree86-devel-4.3.0-128.EL.x86_64.rpm XFree86-doc-4.3.0-128.EL.x86_64.rpm XFree86-font-utils-4.3.0-128.EL.x86_64.rpm XFree86-libs-4.3.0-128.EL.i386.rpm XFree86-libs-4.3.0-128.EL.x86_64.rpm XFree86-libs-data-4.3.0-128.EL.x86_64.rpm XFree86-sdk-4.3.0-128.EL.x86_64.rpm XFree86-syriac-fonts-4.3.0-128.EL.x86_64.rpm XFree86-tools-4.3.0-128.EL.x86_64.rpm XFree86-truetype-fonts-4.3.0-128.EL.x86_64.rpm XFree86-twm-4.3.0-128.EL.x86_64.rpm XFree86-xauth-4.3.0-128.EL.x86_64.rpm XFree86-xdm-4.3.0-128.EL.x86_64.rpm XFree86-xfs-4.3.0-128.EL.x86_64.rpm Red Hat Enterprise Linux ES version 3: Source: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/XFree86-4.3.0-128.EL.src.rpm i386: XFree86-100dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-4.3.0-128.EL.i386.rpm XFree86-75dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-ISO8859-14-100dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-ISO8859-14-75dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-ISO8859-15-100dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-ISO8859-15-75dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-ISO8859-2-100dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-ISO8859-2-75dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-ISO8859-9-100dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-ISO8859-9-75dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-Mesa-libGL-4.3.0-128.EL.i386.rpm XFree86-Mesa-libGLU-4.3.0-128.EL.i386.rpm XFree86-Xnest-4.3.0-128.EL.i386.rpm XFree86-Xvfb-4.3.0-128.EL.i386.rpm XFree86-base-fonts-4.3.0-128.EL.i386.rpm XFree86-cyrillic-fonts-4.3.0-128.EL.i386.rpm XFree86-devel-4.3.0-128.EL.i386.rpm XFree86-doc-4.3.0-128.EL.i386.rpm XFree86-font-utils-4.3.0-128.EL.i386.rpm XFree86-libs-4.3.0-128.EL.i386.rpm XFree86-libs-data-4.3.0-128.EL.i386.rpm XFree86-sdk-4.3.0-128.EL.i386.rpm XFree86-syriac-fonts-4.3.0-128.EL.i386.rpm XFree86-tools-4.3.0-128.EL.i386.rpm XFree86-truetype-fonts-4.3.0-128.EL.i386.rpm XFree86-twm-4.3.0-128.EL.i386.rpm XFree86-xauth-4.3.0-128.EL.i386.rpm XFree86-xdm-4.3.0-128.EL.i386.rpm XFree86-xfs-4.3.0-128.EL.i386.rpm ia64: XFree86-100dpi-fonts-4.3.0-128.EL.ia64.rpm XFree86-4.3.0-128.EL.ia64.rpm XFree86-75dpi-fonts-4.3.0-128.EL.ia64.rpm XFree86-ISO8859-14-100dpi-fonts-4.3.0-128.EL.ia64.rpm XFree86-ISO8859-14-75dpi-fonts-4.3.0-128.EL.ia64.rpm XFree86-ISO8859-15-100dpi-fonts-4.3.0-128.EL.ia64.rpm XFree86-ISO8859-15-75dpi-fonts-4.3.0-128.EL.ia64.rpm XFree86-ISO8859-2-100dpi-fonts-4.3.0-128.EL.ia64.rpm XFree86-ISO8859-2-75dpi-fonts-4.3.0-128.EL.ia64.rpm XFree86-ISO8859-9-100dpi-fonts-4.3.0-128.EL.ia64.rpm XFree86-ISO8859-9-75dpi-fonts-4.3.0-128.EL.ia64.rpm XFree86-Mesa-libGL-4.3.0-128.EL.i386.rpm XFree86-Mesa-libGL-4.3.0-128.EL.ia64.rpm XFree86-Mesa-libGLU-4.3.0-128.EL.i386.rpm XFree86-Mesa-libGLU-4.3.0-128.EL.ia64.rpm XFree86-Xnest-4.3.0-128.EL.ia64.rpm XFree86-Xvfb-4.3.0-128.EL.ia64.rpm XFree86-base-fonts-4.3.0-128.EL.ia64.rpm XFree86-cyrillic-fonts-4.3.0-128.EL.ia64.rpm XFree86-devel-4.3.0-128.EL.ia64.rpm XFree86-doc-4.3.0-128.EL.ia64.rpm XFree86-font-utils-4.3.0-128.EL.ia64.rpm XFree86-libs-4.3.0-128.EL.i386.rpm XFree86-libs-4.3.0-128.EL.ia64.rpm XFree86-libs-data-4.3.0-128.EL.ia64.rpm XFree86-sdk-4.3.0-128.EL.ia64.rpm XFree86-syriac-fonts-4.3.0-128.EL.ia64.rpm XFree86-tools-4.3.0-128.EL.ia64.rpm XFree86-truetype-fonts-4.3.0-128.EL.ia64.rpm XFree86-twm-4.3.0-128.EL.ia64.rpm XFree86-xauth-4.3.0-128.EL.ia64.rpm XFree86-xdm-4.3.0-128.EL.ia64.rpm XFree86-xfs-4.3.0-128.EL.ia64.rpm x86_64: XFree86-100dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-4.3.0-128.EL.x86_64.rpm XFree86-75dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-ISO8859-14-100dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-ISO8859-14-75dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-ISO8859-15-100dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-ISO8859-15-75dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-ISO8859-2-100dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-ISO8859-2-75dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-ISO8859-9-100dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-ISO8859-9-75dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-Mesa-libGL-4.3.0-128.EL.i386.rpm XFree86-Mesa-libGL-4.3.0-128.EL.x86_64.rpm XFree86-Mesa-libGLU-4.3.0-128.EL.i386.rpm XFree86-Mesa-libGLU-4.3.0-128.EL.x86_64.rpm XFree86-Xnest-4.3.0-128.EL.x86_64.rpm XFree86-Xvfb-4.3.0-128.EL.x86_64.rpm XFree86-base-fonts-4.3.0-128.EL.x86_64.rpm XFree86-cyrillic-fonts-4.3.0-128.EL.x86_64.rpm XFree86-devel-4.3.0-128.EL.i386.rpm XFree86-devel-4.3.0-128.EL.x86_64.rpm XFree86-doc-4.3.0-128.EL.x86_64.rpm XFree86-font-utils-4.3.0-128.EL.x86_64.rpm XFree86-libs-4.3.0-128.EL.i386.rpm XFree86-libs-4.3.0-128.EL.x86_64.rpm XFree86-libs-data-4.3.0-128.EL.x86_64.rpm XFree86-sdk-4.3.0-128.EL.x86_64.rpm XFree86-syriac-fonts-4.3.0-128.EL.x86_64.rpm XFree86-tools-4.3.0-128.EL.x86_64.rpm XFree86-truetype-fonts-4.3.0-128.EL.x86_64.rpm XFree86-twm-4.3.0-128.EL.x86_64.rpm XFree86-xauth-4.3.0-128.EL.x86_64.rpm XFree86-xdm-4.3.0-128.EL.x86_64.rpm XFree86-xfs-4.3.0-128.EL.x86_64.rpm Red Hat Enterprise Linux WS version 3: Source: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/XFree86-4.3.0-128.EL.src.rpm i386: XFree86-100dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-4.3.0-128.EL.i386.rpm XFree86-75dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-ISO8859-14-100dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-ISO8859-14-75dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-ISO8859-15-100dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-ISO8859-15-75dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-ISO8859-2-100dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-ISO8859-2-75dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-ISO8859-9-100dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-ISO8859-9-75dpi-fonts-4.3.0-128.EL.i386.rpm XFree86-Mesa-libGL-4.3.0-128.EL.i386.rpm XFree86-Mesa-libGLU-4.3.0-128.EL.i386.rpm XFree86-Xnest-4.3.0-128.EL.i386.rpm XFree86-Xvfb-4.3.0-128.EL.i386.rpm XFree86-base-fonts-4.3.0-128.EL.i386.rpm XFree86-cyrillic-fonts-4.3.0-128.EL.i386.rpm XFree86-devel-4.3.0-128.EL.i386.rpm XFree86-doc-4.3.0-128.EL.i386.rpm XFree86-font-utils-4.3.0-128.EL.i386.rpm XFree86-libs-4.3.0-128.EL.i386.rpm XFree86-libs-data-4.3.0-128.EL.i386.rpm XFree86-sdk-4.3.0-128.EL.i386.rpm XFree86-syriac-fonts-4.3.0-128.EL.i386.rpm XFree86-tools-4.3.0-128.EL.i386.rpm XFree86-truetype-fonts-4.3.0-128.EL.i386.rpm XFree86-twm-4.3.0-128.EL.i386.rpm XFree86-xauth-4.3.0-128.EL.i386.rpm XFree86-xdm-4.3.0-128.EL.i386.rpm XFree86-xfs-4.3.0-128.EL.i386.rpm ia64: XFree86-100dpi-fonts-4.3.0-128.EL.ia64.rpm XFree86-4.3.0-128.EL.ia64.rpm XFree86-75dpi-fonts-4.3.0-128.EL.ia64.rpm XFree86-ISO8859-14-100dpi-fonts-4.3.0-128.EL.ia64.rpm XFree86-ISO8859-14-75dpi-fonts-4.3.0-128.EL.ia64.rpm XFree86-ISO8859-15-100dpi-fonts-4.3.0-128.EL.ia64.rpm XFree86-ISO8859-15-75dpi-fonts-4.3.0-128.EL.ia64.rpm XFree86-ISO8859-2-100dpi-fonts-4.3.0-128.EL.ia64.rpm XFree86-ISO8859-2-75dpi-fonts-4.3.0-128.EL.ia64.rpm XFree86-ISO8859-9-100dpi-fonts-4.3.0-128.EL.ia64.rpm XFree86-ISO8859-9-75dpi-fonts-4.3.0-128.EL.ia64.rpm XFree86-Mesa-libGL-4.3.0-128.EL.i386.rpm XFree86-Mesa-libGL-4.3.0-128.EL.ia64.rpm XFree86-Mesa-libGLU-4.3.0-128.EL.i386.rpm XFree86-Mesa-libGLU-4.3.0-128.EL.ia64.rpm XFree86-Xnest-4.3.0-128.EL.ia64.rpm XFree86-Xvfb-4.3.0-128.EL.ia64.rpm XFree86-base-fonts-4.3.0-128.EL.ia64.rpm XFree86-cyrillic-fonts-4.3.0-128.EL.ia64.rpm XFree86-devel-4.3.0-128.EL.ia64.rpm XFree86-doc-4.3.0-128.EL.ia64.rpm XFree86-font-utils-4.3.0-128.EL.ia64.rpm XFree86-libs-4.3.0-128.EL.i386.rpm XFree86-libs-4.3.0-128.EL.ia64.rpm XFree86-libs-data-4.3.0-128.EL.ia64.rpm XFree86-sdk-4.3.0-128.EL.ia64.rpm XFree86-syriac-fonts-4.3.0-128.EL.ia64.rpm XFree86-tools-4.3.0-128.EL.ia64.rpm XFree86-truetype-fonts-4.3.0-128.EL.ia64.rpm XFree86-twm-4.3.0-128.EL.ia64.rpm XFree86-xauth-4.3.0-128.EL.ia64.rpm XFree86-xdm-4.3.0-128.EL.ia64.rpm XFree86-xfs-4.3.0-128.EL.ia64.rpm x86_64: XFree86-100dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-4.3.0-128.EL.x86_64.rpm XFree86-75dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-ISO8859-14-100dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-ISO8859-14-75dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-ISO8859-15-100dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-ISO8859-15-75dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-ISO8859-2-100dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-ISO8859-2-75dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-ISO8859-9-100dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-ISO8859-9-75dpi-fonts-4.3.0-128.EL.x86_64.rpm XFree86-Mesa-libGL-4.3.0-128.EL.i386.rpm XFree86-Mesa-libGL-4.3.0-128.EL.x86_64.rpm XFree86-Mesa-libGLU-4.3.0-128.EL.i386.rpm XFree86-Mesa-libGLU-4.3.0-128.EL.x86_64.rpm XFree86-Xnest-4.3.0-128.EL.x86_64.rpm XFree86-Xvfb-4.3.0-128.EL.x86_64.rpm XFree86-base-fonts-4.3.0-128.EL.x86_64.rpm XFree86-cyrillic-fonts-4.3.0-128.EL.x86_64.rpm XFree86-devel-4.3.0-128.EL.i386.rpm XFree86-devel-4.3.0-128.EL.x86_64.rpm XFree86-doc-4.3.0-128.EL.x86_64.rpm XFree86-font-utils-4.3.0-128.EL.x86_64.rpm XFree86-libs-4.3.0-128.EL.i386.rpm XFree86-libs-4.3.0-128.EL.x86_64.rpm XFree86-libs-data-4.3.0-128.EL.x86_64.rpm XFree86-sdk-4.3.0-128.EL.x86_64.rpm XFree86-syriac-fonts-4.3.0-128.EL.x86_64.rpm XFree86-tools-4.3.0-128.EL.x86_64.rpm XFree86-truetype-fonts-4.3.0-128.EL.x86_64.rpm XFree86-twm-4.3.0-128.EL.x86_64.rpm XFree86-xauth-4.3.0-128.EL.x86_64.rpm XFree86-xdm-4.3.0-128.EL.x86_64.rpm XFree86-xfs-4.3.0-128.EL.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1377 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1379 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2360 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2361 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2008 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFIUC/EXlSAg2UNWIIRAgCsAJ90+D/jS3SXNoCoJ1GsLdtDe257vQCeIUAa c+KtwIhQJWJJl/jLe2wZaKA= =0lW5 -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jun 11 20:05:35 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 11 Jun 2008 16:05:35 -0400 Subject: [RHSA-2008:0503-01] Important: xorg-x11 security update Message-ID: <200806112005.m5BK5Zw0019882@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: xorg-x11 security update Advisory ID: RHSA-2008:0503-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0503.html Issue date: 2008-06-11 CVE Names: CVE-2008-1377 CVE-2008-1379 CVE-2008-2360 CVE-2008-2361 ===================================================================== 1. Summary: Updated xorg-x11 packages that fix several security issues are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Description: The xorg-x11 packages contain X.Org, an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. An input validation flaw was discovered in X.org's Security and Record extensions. A malicious authorized client could exploit this issue to cause a denial of service (crash) or, potentially, execute arbitrary code with root privileges on the X.Org server. (CVE-2008-1377) Multiple integer overflow flaws were found in X.org's Render extension. A malicious authorized client could exploit these issues to cause a denial of service (crash) or, potentially, execute arbitrary code with root privileges on the X.Org server. (CVE-2008-2360, CVE-2008-2361) An input validation flaw was discovered in X.org's MIT-SHM extension. A client connected to the X.org server could read arbitrary server memory. This could result in the sensitive data of other users of the X.org server being disclosed. (CVE-2008-1379) Users of xorg-x11 should upgrade to these updated packages, which contain backported patches to resolve these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bugs fixed (http://bugzilla.redhat.com/): 445403 - CVE-2008-1377 X.org Record and Security extensions memory corruption 445414 - CVE-2008-1379 X.org MIT-SHM extension arbitrary memory read 448783 - CVE-2008-2360 X.org Render extension AllocateGlyph() heap buffer overflow 448784 - CVE-2008-2361 X.org Render extension ProcRenderCreateCursor() crash 6. Package List: Red Hat Enterprise Linux AS version 4: Source: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/xorg-x11-6.8.2-1.EL.33.0.4.src.rpm i386: xorg-x11-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-Mesa-libGL-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-Mesa-libGLU-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-Xdmx-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-Xnest-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-Xvfb-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-deprecated-libs-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-deprecated-libs-devel-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-devel-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-doc-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-font-utils-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-libs-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-sdk-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-tools-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-twm-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-xauth-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-xdm-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-xfs-6.8.2-1.EL.33.0.4.i386.rpm ia64: xorg-x11-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-Mesa-libGL-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-Mesa-libGL-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-Mesa-libGLU-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-Mesa-libGLU-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-Xdmx-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-Xnest-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-Xvfb-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-deprecated-libs-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-deprecated-libs-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-deprecated-libs-devel-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-devel-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-doc-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-font-utils-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-libs-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-libs-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-sdk-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-tools-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-twm-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-xauth-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-xdm-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-xfs-6.8.2-1.EL.33.0.4.ia64.rpm ppc: xorg-x11-6.8.2-1.EL.33.0.4.ppc.rpm xorg-x11-Mesa-libGL-6.8.2-1.EL.33.0.4.ppc.rpm xorg-x11-Mesa-libGL-6.8.2-1.EL.33.0.4.ppc64.rpm xorg-x11-Mesa-libGLU-6.8.2-1.EL.33.0.4.ppc.rpm xorg-x11-Mesa-libGLU-6.8.2-1.EL.33.0.4.ppc64.rpm xorg-x11-Xdmx-6.8.2-1.EL.33.0.4.ppc.rpm xorg-x11-Xnest-6.8.2-1.EL.33.0.4.ppc.rpm xorg-x11-Xvfb-6.8.2-1.EL.33.0.4.ppc.rpm xorg-x11-deprecated-libs-6.8.2-1.EL.33.0.4.ppc.rpm xorg-x11-deprecated-libs-6.8.2-1.EL.33.0.4.ppc64.rpm xorg-x11-deprecated-libs-devel-6.8.2-1.EL.33.0.4.ppc.rpm xorg-x11-deprecated-libs-devel-6.8.2-1.EL.33.0.4.ppc64.rpm xorg-x11-devel-6.8.2-1.EL.33.0.4.ppc.rpm xorg-x11-devel-6.8.2-1.EL.33.0.4.ppc64.rpm xorg-x11-doc-6.8.2-1.EL.33.0.4.ppc.rpm xorg-x11-font-utils-6.8.2-1.EL.33.0.4.ppc.rpm xorg-x11-libs-6.8.2-1.EL.33.0.4.ppc.rpm xorg-x11-libs-6.8.2-1.EL.33.0.4.ppc64.rpm xorg-x11-sdk-6.8.2-1.EL.33.0.4.ppc.rpm xorg-x11-tools-6.8.2-1.EL.33.0.4.ppc.rpm xorg-x11-twm-6.8.2-1.EL.33.0.4.ppc.rpm xorg-x11-xauth-6.8.2-1.EL.33.0.4.ppc.rpm xorg-x11-xdm-6.8.2-1.EL.33.0.4.ppc.rpm xorg-x11-xfs-6.8.2-1.EL.33.0.4.ppc.rpm s390: xorg-x11-6.8.2-1.EL.33.0.4.s390.rpm xorg-x11-Mesa-libGL-6.8.2-1.EL.33.0.4.s390.rpm xorg-x11-Mesa-libGLU-6.8.2-1.EL.33.0.4.s390.rpm xorg-x11-Xdmx-6.8.2-1.EL.33.0.4.s390.rpm xorg-x11-Xnest-6.8.2-1.EL.33.0.4.s390.rpm xorg-x11-Xvfb-6.8.2-1.EL.33.0.4.s390.rpm xorg-x11-deprecated-libs-6.8.2-1.EL.33.0.4.s390.rpm xorg-x11-deprecated-libs-devel-6.8.2-1.EL.33.0.4.s390.rpm xorg-x11-devel-6.8.2-1.EL.33.0.4.s390.rpm xorg-x11-font-utils-6.8.2-1.EL.33.0.4.s390.rpm xorg-x11-libs-6.8.2-1.EL.33.0.4.s390.rpm xorg-x11-tools-6.8.2-1.EL.33.0.4.s390.rpm xorg-x11-twm-6.8.2-1.EL.33.0.4.s390.rpm xorg-x11-xauth-6.8.2-1.EL.33.0.4.s390.rpm xorg-x11-xdm-6.8.2-1.EL.33.0.4.s390.rpm xorg-x11-xfs-6.8.2-1.EL.33.0.4.s390.rpm s390x: xorg-x11-6.8.2-1.EL.33.0.4.s390x.rpm xorg-x11-Mesa-libGL-6.8.2-1.EL.33.0.4.s390.rpm xorg-x11-Mesa-libGL-6.8.2-1.EL.33.0.4.s390x.rpm xorg-x11-Mesa-libGLU-6.8.2-1.EL.33.0.4.s390.rpm xorg-x11-Mesa-libGLU-6.8.2-1.EL.33.0.4.s390x.rpm xorg-x11-Xdmx-6.8.2-1.EL.33.0.4.s390x.rpm xorg-x11-Xnest-6.8.2-1.EL.33.0.4.s390x.rpm xorg-x11-Xvfb-6.8.2-1.EL.33.0.4.s390x.rpm xorg-x11-deprecated-libs-6.8.2-1.EL.33.0.4.s390.rpm xorg-x11-deprecated-libs-6.8.2-1.EL.33.0.4.s390x.rpm xorg-x11-deprecated-libs-devel-6.8.2-1.EL.33.0.4.s390.rpm xorg-x11-deprecated-libs-devel-6.8.2-1.EL.33.0.4.s390x.rpm xorg-x11-devel-6.8.2-1.EL.33.0.4.s390.rpm xorg-x11-devel-6.8.2-1.EL.33.0.4.s390x.rpm xorg-x11-font-utils-6.8.2-1.EL.33.0.4.s390x.rpm xorg-x11-libs-6.8.2-1.EL.33.0.4.s390.rpm xorg-x11-libs-6.8.2-1.EL.33.0.4.s390x.rpm xorg-x11-tools-6.8.2-1.EL.33.0.4.s390x.rpm xorg-x11-twm-6.8.2-1.EL.33.0.4.s390x.rpm xorg-x11-xauth-6.8.2-1.EL.33.0.4.s390x.rpm xorg-x11-xdm-6.8.2-1.EL.33.0.4.s390x.rpm xorg-x11-xfs-6.8.2-1.EL.33.0.4.s390x.rpm x86_64: xorg-x11-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-Mesa-libGL-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-Mesa-libGL-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-Mesa-libGLU-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-Mesa-libGLU-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-Xdmx-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-Xnest-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-Xvfb-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-deprecated-libs-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-deprecated-libs-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-deprecated-libs-devel-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-deprecated-libs-devel-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-devel-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-devel-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-doc-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-font-utils-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-libs-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-libs-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-sdk-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-tools-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-twm-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-xauth-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-xdm-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-xfs-6.8.2-1.EL.33.0.4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: Source: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/xorg-x11-6.8.2-1.EL.33.0.4.src.rpm i386: xorg-x11-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-Mesa-libGL-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-Mesa-libGLU-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-Xdmx-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-Xnest-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-Xvfb-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-deprecated-libs-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-deprecated-libs-devel-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-devel-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-doc-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-font-utils-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-libs-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-sdk-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-tools-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-twm-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-xauth-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-xdm-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-xfs-6.8.2-1.EL.33.0.4.i386.rpm x86_64: xorg-x11-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-Mesa-libGL-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-Mesa-libGL-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-Mesa-libGLU-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-Mesa-libGLU-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-Xdmx-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-Xnest-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-Xvfb-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-deprecated-libs-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-deprecated-libs-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-deprecated-libs-devel-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-deprecated-libs-devel-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-devel-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-devel-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-doc-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-font-utils-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-libs-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-libs-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-sdk-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-tools-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-twm-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-xauth-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-xdm-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-xfs-6.8.2-1.EL.33.0.4.x86_64.rpm Red Hat Enterprise Linux ES version 4: Source: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/xorg-x11-6.8.2-1.EL.33.0.4.src.rpm i386: xorg-x11-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-Mesa-libGL-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-Mesa-libGLU-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-Xdmx-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-Xnest-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-Xvfb-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-deprecated-libs-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-deprecated-libs-devel-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-devel-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-doc-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-font-utils-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-libs-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-sdk-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-tools-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-twm-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-xauth-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-xdm-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-xfs-6.8.2-1.EL.33.0.4.i386.rpm ia64: xorg-x11-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-Mesa-libGL-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-Mesa-libGL-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-Mesa-libGLU-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-Mesa-libGLU-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-Xdmx-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-Xnest-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-Xvfb-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-deprecated-libs-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-deprecated-libs-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-deprecated-libs-devel-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-devel-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-doc-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-font-utils-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-libs-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-libs-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-sdk-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-tools-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-twm-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-xauth-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-xdm-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-xfs-6.8.2-1.EL.33.0.4.ia64.rpm x86_64: xorg-x11-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-Mesa-libGL-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-Mesa-libGL-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-Mesa-libGLU-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-Mesa-libGLU-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-Xdmx-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-Xnest-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-Xvfb-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-deprecated-libs-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-deprecated-libs-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-deprecated-libs-devel-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-deprecated-libs-devel-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-devel-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-devel-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-doc-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-font-utils-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-libs-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-libs-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-sdk-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-tools-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-twm-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-xauth-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-xdm-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-xfs-6.8.2-1.EL.33.0.4.x86_64.rpm Red Hat Enterprise Linux WS version 4: Source: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/xorg-x11-6.8.2-1.EL.33.0.4.src.rpm i386: xorg-x11-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-Mesa-libGL-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-Mesa-libGLU-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-Xdmx-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-Xnest-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-Xvfb-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-deprecated-libs-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-deprecated-libs-devel-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-devel-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-doc-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-font-utils-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-libs-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-sdk-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-tools-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-twm-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-xauth-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-xdm-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-xfs-6.8.2-1.EL.33.0.4.i386.rpm ia64: xorg-x11-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-Mesa-libGL-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-Mesa-libGL-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-Mesa-libGLU-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-Mesa-libGLU-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-Xdmx-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-Xnest-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-Xvfb-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-deprecated-libs-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-deprecated-libs-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-deprecated-libs-devel-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-devel-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-doc-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-font-utils-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-libs-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-libs-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-sdk-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-tools-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-twm-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-xauth-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-xdm-6.8.2-1.EL.33.0.4.ia64.rpm xorg-x11-xfs-6.8.2-1.EL.33.0.4.ia64.rpm x86_64: xorg-x11-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-Mesa-libGL-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-Mesa-libGL-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-Mesa-libGLU-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-Mesa-libGLU-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-Xdmx-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-Xnest-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-Xvfb-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-deprecated-libs-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-deprecated-libs-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-deprecated-libs-devel-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-deprecated-libs-devel-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-devel-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-devel-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-doc-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-font-utils-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-libs-6.8.2-1.EL.33.0.4.i386.rpm xorg-x11-libs-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-sdk-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-tools-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-twm-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-xauth-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-xdm-6.8.2-1.EL.33.0.4.x86_64.rpm xorg-x11-xfs-6.8.2-1.EL.33.0.4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1377 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1379 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2360 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2361 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2008 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFIUC/7XlSAg2UNWIIRAmnHAJsEoZJwCajPN9PYczhwUjk966fGZgCfW40W N5jxo3SY4hWSFRe8QdKCInI= =Iq6f -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jun 11 20:05:52 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 11 Jun 2008 16:05:52 -0400 Subject: [RHSA-2008:0504-01] Important: xorg-x11-server security update Message-ID: <200806112005.m5BK5qRb019900@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: xorg-x11-server security update Advisory ID: RHSA-2008:0504-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0504.html Issue date: 2008-06-11 CVE Names: CVE-2008-1377 CVE-2008-1379 CVE-2008-2360 CVE-2008-2361 CVE-2008-2362 ===================================================================== 1. Summary: Updated xorg-x11-server packages that fix several security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Description: X.Org is an open source implementation of the X Window System. It provides basic low-level functionality that full-fledged graphical user interfaces are designed upon. An input validation flaw was discovered in X.org's Security and Record extensions. A malicious authorized client could exploit this issue to cause a denial of service (crash) or, potentially, execute arbitrary code with root privileges on the X.Org server. (CVE-2008-1377) Multiple integer overflow flaws were found in X.org's Render extension. A malicious authorized client could exploit these issues to cause a denial of service (crash) or, potentially, execute arbitrary code with root privileges on the X.Org server. (CVE-2008-2360, CVE-2008-2361, CVE-2008-2362) An input validation flaw was discovered in X.org's MIT-SHM extension. A client connected to the X.org server could read arbitrary server memory. This could result in the sensitive data of other users of the X.org server being disclosed. (CVE-2008-1379) Users of xorg-x11-server should upgrade to these updated packages, which contain backported patches to resolve these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bugs fixed (http://bugzilla.redhat.com/): 445403 - CVE-2008-1377 X.org Record and Security extensions memory corruption 445414 - CVE-2008-1379 X.org MIT-SHM extension arbitrary memory read 448783 - CVE-2008-2360 X.org Render extension AllocateGlyph() heap buffer overflow 448784 - CVE-2008-2361 X.org Render extension ProcRenderCreateCursor() crash 448785 - CVE-2008-2362 X.org Render extension input validation flaw causing memory corruption 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xorg-x11-server-1.1.1-48.41.el5_2.1.src.rpm i386: xorg-x11-server-Xdmx-1.1.1-48.41.el5_2.1.i386.rpm xorg-x11-server-Xephyr-1.1.1-48.41.el5_2.1.i386.rpm xorg-x11-server-Xnest-1.1.1-48.41.el5_2.1.i386.rpm xorg-x11-server-Xorg-1.1.1-48.41.el5_2.1.i386.rpm xorg-x11-server-Xvfb-1.1.1-48.41.el5_2.1.i386.rpm xorg-x11-server-debuginfo-1.1.1-48.41.el5_2.1.i386.rpm xorg-x11-server-randr-source-1.1.1-48.41.el5_2.1.i386.rpm x86_64: xorg-x11-server-Xdmx-1.1.1-48.41.el5_2.1.x86_64.rpm xorg-x11-server-Xephyr-1.1.1-48.41.el5_2.1.x86_64.rpm xorg-x11-server-Xnest-1.1.1-48.41.el5_2.1.x86_64.rpm xorg-x11-server-Xorg-1.1.1-48.41.el5_2.1.x86_64.rpm xorg-x11-server-Xvfb-1.1.1-48.41.el5_2.1.x86_64.rpm xorg-x11-server-debuginfo-1.1.1-48.41.el5_2.1.x86_64.rpm xorg-x11-server-randr-source-1.1.1-48.41.el5_2.1.x86_64.rpm RHEL Desktop Workstation (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xorg-x11-server-1.1.1-48.41.el5_2.1.src.rpm i386: xorg-x11-server-debuginfo-1.1.1-48.41.el5_2.1.i386.rpm xorg-x11-server-sdk-1.1.1-48.41.el5_2.1.i386.rpm x86_64: xorg-x11-server-debuginfo-1.1.1-48.41.el5_2.1.x86_64.rpm xorg-x11-server-sdk-1.1.1-48.41.el5_2.1.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xorg-x11-server-1.1.1-48.41.el5_2.1.src.rpm i386: xorg-x11-server-Xdmx-1.1.1-48.41.el5_2.1.i386.rpm xorg-x11-server-Xephyr-1.1.1-48.41.el5_2.1.i386.rpm xorg-x11-server-Xnest-1.1.1-48.41.el5_2.1.i386.rpm xorg-x11-server-Xorg-1.1.1-48.41.el5_2.1.i386.rpm xorg-x11-server-Xvfb-1.1.1-48.41.el5_2.1.i386.rpm xorg-x11-server-debuginfo-1.1.1-48.41.el5_2.1.i386.rpm xorg-x11-server-randr-source-1.1.1-48.41.el5_2.1.i386.rpm xorg-x11-server-sdk-1.1.1-48.41.el5_2.1.i386.rpm ia64: xorg-x11-server-Xdmx-1.1.1-48.41.el5_2.1.ia64.rpm xorg-x11-server-Xephyr-1.1.1-48.41.el5_2.1.ia64.rpm xorg-x11-server-Xnest-1.1.1-48.41.el5_2.1.ia64.rpm xorg-x11-server-Xorg-1.1.1-48.41.el5_2.1.ia64.rpm xorg-x11-server-Xvfb-1.1.1-48.41.el5_2.1.ia64.rpm xorg-x11-server-debuginfo-1.1.1-48.41.el5_2.1.ia64.rpm xorg-x11-server-randr-source-1.1.1-48.41.el5_2.1.ia64.rpm xorg-x11-server-sdk-1.1.1-48.41.el5_2.1.ia64.rpm ppc: xorg-x11-server-Xdmx-1.1.1-48.41.el5_2.1.ppc.rpm xorg-x11-server-Xephyr-1.1.1-48.41.el5_2.1.ppc.rpm xorg-x11-server-Xnest-1.1.1-48.41.el5_2.1.ppc.rpm xorg-x11-server-Xorg-1.1.1-48.41.el5_2.1.ppc.rpm xorg-x11-server-Xvfb-1.1.1-48.41.el5_2.1.ppc.rpm xorg-x11-server-debuginfo-1.1.1-48.41.el5_2.1.ppc.rpm xorg-x11-server-randr-source-1.1.1-48.41.el5_2.1.ppc.rpm xorg-x11-server-sdk-1.1.1-48.41.el5_2.1.ppc.rpm s390x: xorg-x11-server-Xephyr-1.1.1-48.41.el5_2.1.s390x.rpm xorg-x11-server-Xnest-1.1.1-48.41.el5_2.1.s390x.rpm xorg-x11-server-Xvfb-1.1.1-48.41.el5_2.1.s390x.rpm xorg-x11-server-debuginfo-1.1.1-48.41.el5_2.1.s390x.rpm x86_64: xorg-x11-server-Xdmx-1.1.1-48.41.el5_2.1.x86_64.rpm xorg-x11-server-Xephyr-1.1.1-48.41.el5_2.1.x86_64.rpm xorg-x11-server-Xnest-1.1.1-48.41.el5_2.1.x86_64.rpm xorg-x11-server-Xorg-1.1.1-48.41.el5_2.1.x86_64.rpm xorg-x11-server-Xvfb-1.1.1-48.41.el5_2.1.x86_64.rpm xorg-x11-server-debuginfo-1.1.1-48.41.el5_2.1.x86_64.rpm xorg-x11-server-randr-source-1.1.1-48.41.el5_2.1.x86_64.rpm xorg-x11-server-sdk-1.1.1-48.41.el5_2.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1377 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1379 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2360 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2361 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2362 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2008 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFIUDAVXlSAg2UNWIIRAspeAJ9oyf8NUJ2SR6i1rLOE0oaLEpyOYwCeNBxU hz3OUxmpOGdsQB04Ve2lAZA= =Nv9q -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jun 11 20:06:22 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 11 Jun 2008 16:06:22 -0400 Subject: [RHSA-2008:0512-01] Important: XFree86 security update Message-ID: <200806112006.m5BK6M00019935@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: XFree86 security update Advisory ID: RHSA-2008:0512-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0512.html Issue date: 2008-06-11 CVE Names: CVE-2008-1377 CVE-2008-1379 CVE-2008-2360 ===================================================================== 1. Summary: Updated XFree86 packages that fix several security issues are now available for Red Hat Enterprise Linux 2.1. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 3. Description: XFree86 is an implementation of the X Window System, which provides the core functionality for the Linux graphical desktop. An input validation flaw was discovered in X.org's Security and Record extensions. A malicious authorized client could exploit this issue to cause a denial of service (crash) or, potentially, execute arbitrary code with root privileges on the X.Org server. (CVE-2008-1377) An integer overflow flaw was found in X.org's Render extension. A malicious authorized client could exploit this issue to cause a denial of service (crash) or, potentially, execute arbitrary code with root privileges on the X.Org server. (CVE-2008-2360) An input validation flaw was discovered in X.org's MIT-SHM extension. A client connected to the X.org server could read arbitrary server memory. This could result in the sensitive data of other users of the X.org server being disclosed. (CVE-2008-1379) Users of XFree86 are advised to upgrade to these updated packages, which contain backported patches to resolve these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bugs fixed (http://bugzilla.redhat.com/): 445403 - CVE-2008-1377 X.org Record and Security extensions memory corruption 445414 - CVE-2008-1379 X.org MIT-SHM extension arbitrary memory read 448783 - CVE-2008-2360 X.org Render extension AllocateGlyph() heap buffer overflow 6. Package List: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 : Source: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/XFree86-4.1.0-88.EL.src.rpm i386: XFree86-100dpi-fonts-4.1.0-88.EL.i386.rpm XFree86-4.1.0-88.EL.i386.rpm XFree86-75dpi-fonts-4.1.0-88.EL.i386.rpm XFree86-ISO8859-15-100dpi-fonts-4.1.0-88.EL.i386.rpm XFree86-ISO8859-15-75dpi-fonts-4.1.0-88.EL.i386.rpm XFree86-ISO8859-2-100dpi-fonts-4.1.0-88.EL.i386.rpm XFree86-ISO8859-2-75dpi-fonts-4.1.0-88.EL.i386.rpm XFree86-ISO8859-9-100dpi-fonts-4.1.0-88.EL.i386.rpm XFree86-ISO8859-9-75dpi-fonts-4.1.0-88.EL.i386.rpm XFree86-Xnest-4.1.0-88.EL.i386.rpm XFree86-Xvfb-4.1.0-88.EL.i386.rpm XFree86-cyrillic-fonts-4.1.0-88.EL.i386.rpm XFree86-devel-4.1.0-88.EL.i386.rpm XFree86-doc-4.1.0-88.EL.i386.rpm XFree86-libs-4.1.0-88.EL.i386.rpm XFree86-tools-4.1.0-88.EL.i386.rpm XFree86-twm-4.1.0-88.EL.i386.rpm XFree86-xdm-4.1.0-88.EL.i386.rpm XFree86-xf86cfg-4.1.0-88.EL.i386.rpm XFree86-xfs-4.1.0-88.EL.i386.rpm ia64: XFree86-100dpi-fonts-4.1.0-88.EL.ia64.rpm XFree86-4.1.0-88.EL.ia64.rpm XFree86-75dpi-fonts-4.1.0-88.EL.ia64.rpm XFree86-ISO8859-15-100dpi-fonts-4.1.0-88.EL.ia64.rpm XFree86-ISO8859-15-75dpi-fonts-4.1.0-88.EL.ia64.rpm XFree86-ISO8859-2-100dpi-fonts-4.1.0-88.EL.ia64.rpm XFree86-ISO8859-2-75dpi-fonts-4.1.0-88.EL.ia64.rpm XFree86-ISO8859-9-100dpi-fonts-4.1.0-88.EL.ia64.rpm XFree86-ISO8859-9-75dpi-fonts-4.1.0-88.EL.ia64.rpm XFree86-Xnest-4.1.0-88.EL.ia64.rpm XFree86-Xvfb-4.1.0-88.EL.ia64.rpm XFree86-cyrillic-fonts-4.1.0-88.EL.ia64.rpm XFree86-devel-4.1.0-88.EL.ia64.rpm XFree86-doc-4.1.0-88.EL.ia64.rpm XFree86-libs-4.1.0-88.EL.ia64.rpm XFree86-tools-4.1.0-88.EL.ia64.rpm XFree86-twm-4.1.0-88.EL.ia64.rpm XFree86-xdm-4.1.0-88.EL.ia64.rpm XFree86-xfs-4.1.0-88.EL.ia64.rpm Red Hat Linux Advanced Workstation 2.1: Source: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/XFree86-4.1.0-88.EL.src.rpm ia64: XFree86-100dpi-fonts-4.1.0-88.EL.ia64.rpm XFree86-4.1.0-88.EL.ia64.rpm XFree86-75dpi-fonts-4.1.0-88.EL.ia64.rpm XFree86-ISO8859-15-100dpi-fonts-4.1.0-88.EL.ia64.rpm XFree86-ISO8859-15-75dpi-fonts-4.1.0-88.EL.ia64.rpm XFree86-ISO8859-2-100dpi-fonts-4.1.0-88.EL.ia64.rpm XFree86-ISO8859-2-75dpi-fonts-4.1.0-88.EL.ia64.rpm XFree86-ISO8859-9-100dpi-fonts-4.1.0-88.EL.ia64.rpm XFree86-ISO8859-9-75dpi-fonts-4.1.0-88.EL.ia64.rpm XFree86-Xnest-4.1.0-88.EL.ia64.rpm XFree86-Xvfb-4.1.0-88.EL.ia64.rpm XFree86-cyrillic-fonts-4.1.0-88.EL.ia64.rpm XFree86-devel-4.1.0-88.EL.ia64.rpm XFree86-doc-4.1.0-88.EL.ia64.rpm XFree86-libs-4.1.0-88.EL.ia64.rpm XFree86-tools-4.1.0-88.EL.ia64.rpm XFree86-twm-4.1.0-88.EL.ia64.rpm XFree86-xdm-4.1.0-88.EL.ia64.rpm XFree86-xfs-4.1.0-88.EL.ia64.rpm Red Hat Enterprise Linux ES version 2.1: Source: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/XFree86-4.1.0-88.EL.src.rpm i386: XFree86-100dpi-fonts-4.1.0-88.EL.i386.rpm XFree86-4.1.0-88.EL.i386.rpm XFree86-75dpi-fonts-4.1.0-88.EL.i386.rpm XFree86-ISO8859-15-100dpi-fonts-4.1.0-88.EL.i386.rpm XFree86-ISO8859-15-75dpi-fonts-4.1.0-88.EL.i386.rpm XFree86-ISO8859-2-100dpi-fonts-4.1.0-88.EL.i386.rpm XFree86-ISO8859-2-75dpi-fonts-4.1.0-88.EL.i386.rpm XFree86-ISO8859-9-100dpi-fonts-4.1.0-88.EL.i386.rpm XFree86-ISO8859-9-75dpi-fonts-4.1.0-88.EL.i386.rpm XFree86-Xnest-4.1.0-88.EL.i386.rpm XFree86-Xvfb-4.1.0-88.EL.i386.rpm XFree86-cyrillic-fonts-4.1.0-88.EL.i386.rpm XFree86-devel-4.1.0-88.EL.i386.rpm XFree86-doc-4.1.0-88.EL.i386.rpm XFree86-libs-4.1.0-88.EL.i386.rpm XFree86-tools-4.1.0-88.EL.i386.rpm XFree86-twm-4.1.0-88.EL.i386.rpm XFree86-xdm-4.1.0-88.EL.i386.rpm XFree86-xf86cfg-4.1.0-88.EL.i386.rpm XFree86-xfs-4.1.0-88.EL.i386.rpm Red Hat Enterprise Linux WS version 2.1: Source: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/XFree86-4.1.0-88.EL.src.rpm i386: XFree86-100dpi-fonts-4.1.0-88.EL.i386.rpm XFree86-4.1.0-88.EL.i386.rpm XFree86-75dpi-fonts-4.1.0-88.EL.i386.rpm XFree86-ISO8859-15-100dpi-fonts-4.1.0-88.EL.i386.rpm XFree86-ISO8859-15-75dpi-fonts-4.1.0-88.EL.i386.rpm XFree86-ISO8859-2-100dpi-fonts-4.1.0-88.EL.i386.rpm XFree86-ISO8859-2-75dpi-fonts-4.1.0-88.EL.i386.rpm XFree86-ISO8859-9-100dpi-fonts-4.1.0-88.EL.i386.rpm XFree86-ISO8859-9-75dpi-fonts-4.1.0-88.EL.i386.rpm XFree86-Xnest-4.1.0-88.EL.i386.rpm XFree86-Xvfb-4.1.0-88.EL.i386.rpm XFree86-cyrillic-fonts-4.1.0-88.EL.i386.rpm XFree86-devel-4.1.0-88.EL.i386.rpm XFree86-doc-4.1.0-88.EL.i386.rpm XFree86-libs-4.1.0-88.EL.i386.rpm XFree86-tools-4.1.0-88.EL.i386.rpm XFree86-twm-4.1.0-88.EL.i386.rpm XFree86-xdm-4.1.0-88.EL.i386.rpm XFree86-xf86cfg-4.1.0-88.EL.i386.rpm XFree86-xfs-4.1.0-88.EL.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1377 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1379 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2360 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2008 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFIUDAmXlSAg2UNWIIRAo2AAKCS1+awAoswLIPtmfjln+wIOq+4+wCfeBiM KYAHfMpLWNzo5EsykwT7JUU= =KQnY -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jun 11 20:08:39 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 11 Jun 2008 16:08:39 -0400 Subject: [RHSA-2008:0522-01] Important: perl security update Message-ID: <200806112008.m5BK8d6T020094@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: perl security update Advisory ID: RHSA-2008:0522-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0522.html Issue date: 2008-06-11 CVE Names: CVE-2008-1927 ===================================================================== 1. Summary: Updated perl packages that fix a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Description: Perl is a high-level programming language commonly used for system administration utilities and Web programming. A flaw was found in Perl's regular expression engine. A specially crafted regular expression with Unicode characters could trigger a buffer overflow, causing Perl to crash, or possibly execute arbitrary code with the privileges of the user running Perl. (CVE-2008-1927) Users of perl are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bugs fixed (http://bugzilla.redhat.com/): 443928 - CVE-2008-1927 perl: heap corruption by regular expressions with utf8 characters 6. Package List: Red Hat Enterprise Linux AS version 3: Source: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/perl-5.8.0-98.EL3.src.rpm i386: perl-5.8.0-98.EL3.i386.rpm perl-CGI-2.89-98.EL3.i386.rpm perl-CPAN-1.61-98.EL3.i386.rpm perl-DB_File-1.806-98.EL3.i386.rpm perl-debuginfo-5.8.0-98.EL3.i386.rpm perl-suidperl-5.8.0-98.EL3.i386.rpm ia64: perl-5.8.0-98.EL3.ia64.rpm perl-CGI-2.89-98.EL3.ia64.rpm perl-CPAN-1.61-98.EL3.ia64.rpm perl-DB_File-1.806-98.EL3.ia64.rpm perl-debuginfo-5.8.0-98.EL3.ia64.rpm perl-suidperl-5.8.0-98.EL3.ia64.rpm ppc: perl-5.8.0-98.EL3.ppc.rpm perl-CGI-2.89-98.EL3.ppc.rpm perl-CPAN-1.61-98.EL3.ppc.rpm perl-DB_File-1.806-98.EL3.ppc.rpm perl-debuginfo-5.8.0-98.EL3.ppc.rpm perl-suidperl-5.8.0-98.EL3.ppc.rpm s390: perl-5.8.0-98.EL3.s390.rpm perl-CGI-2.89-98.EL3.s390.rpm perl-CPAN-1.61-98.EL3.s390.rpm perl-DB_File-1.806-98.EL3.s390.rpm perl-debuginfo-5.8.0-98.EL3.s390.rpm perl-suidperl-5.8.0-98.EL3.s390.rpm s390x: perl-5.8.0-98.EL3.s390x.rpm perl-CGI-2.89-98.EL3.s390x.rpm perl-CPAN-1.61-98.EL3.s390x.rpm perl-DB_File-1.806-98.EL3.s390x.rpm perl-debuginfo-5.8.0-98.EL3.s390x.rpm perl-suidperl-5.8.0-98.EL3.s390x.rpm x86_64: perl-5.8.0-98.EL3.x86_64.rpm perl-CGI-2.89-98.EL3.x86_64.rpm perl-CPAN-1.61-98.EL3.x86_64.rpm perl-DB_File-1.806-98.EL3.x86_64.rpm perl-debuginfo-5.8.0-98.EL3.x86_64.rpm perl-suidperl-5.8.0-98.EL3.x86_64.rpm Red Hat Desktop version 3: Source: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/perl-5.8.0-98.EL3.src.rpm i386: perl-5.8.0-98.EL3.i386.rpm perl-CGI-2.89-98.EL3.i386.rpm perl-CPAN-1.61-98.EL3.i386.rpm perl-DB_File-1.806-98.EL3.i386.rpm perl-debuginfo-5.8.0-98.EL3.i386.rpm perl-suidperl-5.8.0-98.EL3.i386.rpm x86_64: perl-5.8.0-98.EL3.x86_64.rpm perl-CGI-2.89-98.EL3.x86_64.rpm perl-CPAN-1.61-98.EL3.x86_64.rpm perl-DB_File-1.806-98.EL3.x86_64.rpm perl-debuginfo-5.8.0-98.EL3.x86_64.rpm perl-suidperl-5.8.0-98.EL3.x86_64.rpm Red Hat Enterprise Linux ES version 3: Source: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/perl-5.8.0-98.EL3.src.rpm i386: perl-5.8.0-98.EL3.i386.rpm perl-CGI-2.89-98.EL3.i386.rpm perl-CPAN-1.61-98.EL3.i386.rpm perl-DB_File-1.806-98.EL3.i386.rpm perl-debuginfo-5.8.0-98.EL3.i386.rpm perl-suidperl-5.8.0-98.EL3.i386.rpm ia64: perl-5.8.0-98.EL3.ia64.rpm perl-CGI-2.89-98.EL3.ia64.rpm perl-CPAN-1.61-98.EL3.ia64.rpm perl-DB_File-1.806-98.EL3.ia64.rpm perl-debuginfo-5.8.0-98.EL3.ia64.rpm perl-suidperl-5.8.0-98.EL3.ia64.rpm x86_64: perl-5.8.0-98.EL3.x86_64.rpm perl-CGI-2.89-98.EL3.x86_64.rpm perl-CPAN-1.61-98.EL3.x86_64.rpm perl-DB_File-1.806-98.EL3.x86_64.rpm perl-debuginfo-5.8.0-98.EL3.x86_64.rpm perl-suidperl-5.8.0-98.EL3.x86_64.rpm Red Hat Enterprise Linux WS version 3: Source: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/perl-5.8.0-98.EL3.src.rpm i386: perl-5.8.0-98.EL3.i386.rpm perl-CGI-2.89-98.EL3.i386.rpm perl-CPAN-1.61-98.EL3.i386.rpm perl-DB_File-1.806-98.EL3.i386.rpm perl-debuginfo-5.8.0-98.EL3.i386.rpm perl-suidperl-5.8.0-98.EL3.i386.rpm ia64: perl-5.8.0-98.EL3.ia64.rpm perl-CGI-2.89-98.EL3.ia64.rpm perl-CPAN-1.61-98.EL3.ia64.rpm perl-DB_File-1.806-98.EL3.ia64.rpm perl-debuginfo-5.8.0-98.EL3.ia64.rpm perl-suidperl-5.8.0-98.EL3.ia64.rpm x86_64: perl-5.8.0-98.EL3.x86_64.rpm perl-CGI-2.89-98.EL3.x86_64.rpm perl-CPAN-1.61-98.EL3.x86_64.rpm perl-DB_File-1.806-98.EL3.x86_64.rpm perl-debuginfo-5.8.0-98.EL3.x86_64.rpm perl-suidperl-5.8.0-98.EL3.x86_64.rpm Red Hat Enterprise Linux AS version 4: Source: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/perl-5.8.5-36.el4_6.3.src.rpm i386: perl-5.8.5-36.el4_6.3.i386.rpm perl-debuginfo-5.8.5-36.el4_6.3.i386.rpm perl-suidperl-5.8.5-36.el4_6.3.i386.rpm ia64: perl-5.8.5-36.el4_6.3.ia64.rpm perl-debuginfo-5.8.5-36.el4_6.3.ia64.rpm perl-suidperl-5.8.5-36.el4_6.3.ia64.rpm ppc: perl-5.8.5-36.el4_6.3.ppc.rpm perl-debuginfo-5.8.5-36.el4_6.3.ppc.rpm perl-suidperl-5.8.5-36.el4_6.3.ppc.rpm s390: perl-5.8.5-36.el4_6.3.s390.rpm perl-debuginfo-5.8.5-36.el4_6.3.s390.rpm perl-suidperl-5.8.5-36.el4_6.3.s390.rpm s390x: perl-5.8.5-36.el4_6.3.s390x.rpm perl-debuginfo-5.8.5-36.el4_6.3.s390x.rpm perl-suidperl-5.8.5-36.el4_6.3.s390x.rpm x86_64: perl-5.8.5-36.el4_6.3.x86_64.rpm perl-debuginfo-5.8.5-36.el4_6.3.x86_64.rpm perl-suidperl-5.8.5-36.el4_6.3.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: Source: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/perl-5.8.5-36.el4_6.3.src.rpm i386: perl-5.8.5-36.el4_6.3.i386.rpm perl-debuginfo-5.8.5-36.el4_6.3.i386.rpm perl-suidperl-5.8.5-36.el4_6.3.i386.rpm x86_64: perl-5.8.5-36.el4_6.3.x86_64.rpm perl-debuginfo-5.8.5-36.el4_6.3.x86_64.rpm perl-suidperl-5.8.5-36.el4_6.3.x86_64.rpm Red Hat Enterprise Linux ES version 4: Source: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/perl-5.8.5-36.el4_6.3.src.rpm i386: perl-5.8.5-36.el4_6.3.i386.rpm perl-debuginfo-5.8.5-36.el4_6.3.i386.rpm perl-suidperl-5.8.5-36.el4_6.3.i386.rpm ia64: perl-5.8.5-36.el4_6.3.ia64.rpm perl-debuginfo-5.8.5-36.el4_6.3.ia64.rpm perl-suidperl-5.8.5-36.el4_6.3.ia64.rpm x86_64: perl-5.8.5-36.el4_6.3.x86_64.rpm perl-debuginfo-5.8.5-36.el4_6.3.x86_64.rpm perl-suidperl-5.8.5-36.el4_6.3.x86_64.rpm Red Hat Enterprise Linux WS version 4: Source: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/perl-5.8.5-36.el4_6.3.src.rpm i386: perl-5.8.5-36.el4_6.3.i386.rpm perl-debuginfo-5.8.5-36.el4_6.3.i386.rpm perl-suidperl-5.8.5-36.el4_6.3.i386.rpm ia64: perl-5.8.5-36.el4_6.3.ia64.rpm perl-debuginfo-5.8.5-36.el4_6.3.ia64.rpm perl-suidperl-5.8.5-36.el4_6.3.ia64.rpm x86_64: perl-5.8.5-36.el4_6.3.x86_64.rpm perl-debuginfo-5.8.5-36.el4_6.3.x86_64.rpm perl-suidperl-5.8.5-36.el4_6.3.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/perl-5.8.8-10.el5_2.3.src.rpm i386: perl-5.8.8-10.el5_2.3.i386.rpm perl-debuginfo-5.8.8-10.el5_2.3.i386.rpm perl-suidperl-5.8.8-10.el5_2.3.i386.rpm x86_64: perl-5.8.8-10.el5_2.3.i386.rpm perl-5.8.8-10.el5_2.3.x86_64.rpm perl-debuginfo-5.8.8-10.el5_2.3.i386.rpm perl-debuginfo-5.8.8-10.el5_2.3.x86_64.rpm perl-suidperl-5.8.8-10.el5_2.3.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/perl-5.8.8-10.el5_2.3.src.rpm i386: perl-5.8.8-10.el5_2.3.i386.rpm perl-debuginfo-5.8.8-10.el5_2.3.i386.rpm perl-suidperl-5.8.8-10.el5_2.3.i386.rpm ia64: perl-5.8.8-10.el5_2.3.ia64.rpm perl-debuginfo-5.8.8-10.el5_2.3.ia64.rpm perl-suidperl-5.8.8-10.el5_2.3.ia64.rpm ppc: perl-5.8.8-10.el5_2.3.ppc.rpm perl-debuginfo-5.8.8-10.el5_2.3.ppc.rpm perl-suidperl-5.8.8-10.el5_2.3.ppc.rpm s390x: perl-5.8.8-10.el5_2.3.s390x.rpm perl-debuginfo-5.8.8-10.el5_2.3.s390x.rpm perl-suidperl-5.8.8-10.el5_2.3.s390x.rpm x86_64: perl-5.8.8-10.el5_2.3.x86_64.rpm perl-debuginfo-5.8.8-10.el5_2.3.x86_64.rpm perl-suidperl-5.8.8-10.el5_2.3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1927 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2008 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFIUDCkXlSAg2UNWIIRAseEAJ9XHUh3vfBT5ywOj4NrOPtu7ZbKowCeJIQE o3kb87TCMm2B2mWYaGvK2eU= =8XND -----END PGP SIGNATURE----- From bugzilla at redhat.com Fri Jun 13 03:06:27 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 12 Jun 2008 23:06:27 -0400 Subject: [RHSA-2008:0537-01] Important: openoffice.org security update Message-ID: <200806130306.m5D36RxE023424@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: openoffice.org security update Advisory ID: RHSA-2008:0537-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0537.html Issue date: 2008-06-12 CVE Names: CVE-2008-2152 ===================================================================== 1. Summary: Updated openoffice.org packages to correct a security issue are now available for Red Hat Enterprise Linux 4 and Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ppc, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, x86_64 Red Hat Enterprise Linux WS version 4 - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64 3. Description: OpenOffice.org is an office productivity suite that includes desktop applications such as a word processor, spreadsheet, presentation manager, formula editor, and drawing program. Sean Larsson found a heap overflow flaw in the OpenOffice memory allocator. If a carefully crafted file was opened by a victim, an attacker could use the flaw to crash OpenOffice.org or, possibly, execute arbitrary code. (CVE-2008-2152) All users of OpenOffice.org are advised to upgrade to these updated packages, which contain a backported fix to correct this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bugs fixed (http://bugzilla.redhat.com/): 450518 - CVE-2008-2152 OpenOffice.org overflow possible on allocation 6. Package List: Red Hat Enterprise Linux AS version 4: Source: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/openoffice.org2-2.0.4-5.7.0.5.0.src.rpm i386: openoffice.org2-base-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-calc-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-core-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-debuginfo-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-draw-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-emailmerge-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-graphicfilter-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-impress-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-javafilter-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ar-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-bn-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-da_DK-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-de-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-el_GR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-es-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-et_EE-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-fr-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-he_IL-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-it-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-nl-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ru-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-sv-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-th_TH-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-math-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-pyuno-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-testtools-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-writer-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-xsltfilter-2.0.4-5.7.0.5.0.i386.rpm ppc: openoffice.org2-base-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-calc-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-core-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-debuginfo-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-draw-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-emailmerge-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-graphicfilter-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-impress-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-javafilter-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-ar-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-bn-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-da_DK-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-de-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-el_GR-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-es-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-et_EE-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-fr-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-he_IL-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-it-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-nl-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-ru-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-sv-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-th_TH-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-math-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-pyuno-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-testtools-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-writer-2.0.4-5.7.0.5.0.ppc.rpm openoffice.org2-xsltfilter-2.0.4-5.7.0.5.0.ppc.rpm x86_64: openoffice.org2-base-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-calc-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-core-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-debuginfo-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-draw-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-emailmerge-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-graphicfilter-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-impress-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-javafilter-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ar-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-bn-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-da_DK-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-de-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-el_GR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-es-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-et_EE-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-fr-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-he_IL-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-it-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-nl-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ru-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-sv-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-th_TH-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-math-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-pyuno-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-testtools-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-writer-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-xsltfilter-2.0.4-5.7.0.5.0.i386.rpm Red Hat Enterprise Linux Desktop version 4: Source: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/openoffice.org2-2.0.4-5.7.0.5.0.src.rpm i386: openoffice.org2-base-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-calc-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-core-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-debuginfo-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-draw-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-emailmerge-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-graphicfilter-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-impress-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-javafilter-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ar-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-bn-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-da_DK-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-de-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-el_GR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-es-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-et_EE-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-fr-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-he_IL-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-it-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-nl-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ru-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-sv-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-th_TH-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-math-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-pyuno-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-testtools-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-writer-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-xsltfilter-2.0.4-5.7.0.5.0.i386.rpm x86_64: openoffice.org2-base-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-calc-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-core-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-debuginfo-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-draw-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-emailmerge-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-graphicfilter-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-impress-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-javafilter-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ar-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-bn-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-da_DK-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-de-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-el_GR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-es-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-et_EE-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-fr-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-he_IL-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-it-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-nl-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ru-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-sv-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-th_TH-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-math-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-pyuno-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-testtools-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-writer-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-xsltfilter-2.0.4-5.7.0.5.0.i386.rpm Red Hat Enterprise Linux ES version 4: Source: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/openoffice.org2-2.0.4-5.7.0.5.0.src.rpm i386: openoffice.org2-base-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-calc-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-core-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-debuginfo-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-draw-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-emailmerge-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-graphicfilter-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-impress-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-javafilter-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ar-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-bn-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-da_DK-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-de-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-el_GR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-es-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-et_EE-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-fr-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-he_IL-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-it-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-nl-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ru-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-sv-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-th_TH-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-math-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-pyuno-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-testtools-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-writer-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-xsltfilter-2.0.4-5.7.0.5.0.i386.rpm x86_64: openoffice.org2-base-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-calc-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-core-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-debuginfo-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-draw-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-emailmerge-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-graphicfilter-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-impress-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-javafilter-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ar-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-bn-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-da_DK-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-de-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-el_GR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-es-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-et_EE-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-fr-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-he_IL-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-it-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-nl-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ru-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-sv-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-th_TH-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-math-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-pyuno-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-testtools-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-writer-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-xsltfilter-2.0.4-5.7.0.5.0.i386.rpm Red Hat Enterprise Linux WS version 4: Source: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/openoffice.org2-2.0.4-5.7.0.5.0.src.rpm i386: openoffice.org2-base-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-calc-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-core-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-debuginfo-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-draw-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-emailmerge-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-graphicfilter-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-impress-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-javafilter-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ar-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-bn-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-da_DK-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-de-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-el_GR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-es-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-et_EE-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-fr-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-he_IL-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-it-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-nl-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ru-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-sv-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-th_TH-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-math-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-pyuno-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-testtools-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-writer-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-xsltfilter-2.0.4-5.7.0.5.0.i386.rpm x86_64: openoffice.org2-base-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-calc-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-core-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-debuginfo-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-draw-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-emailmerge-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-graphicfilter-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-impress-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-javafilter-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ar-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-bn-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-da_DK-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-de-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-el_GR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-es-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-et_EE-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-fr-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-he_IL-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-it-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-nl-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ru-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-sv-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-th_TH-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-math-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-pyuno-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-testtools-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-writer-2.0.4-5.7.0.5.0.i386.rpm openoffice.org2-xsltfilter-2.0.4-5.7.0.5.0.i386.rpm Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/openoffice.org-2.3.0-6.5.1.el5_2.src.rpm i386: openoffice.org-base-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-calc-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-core-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-debuginfo-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-draw-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-emailmerge-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-graphicfilter-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-headless-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-impress-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-javafilter-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-af_ZA-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-ar-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-as_IN-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-bg_BG-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-bn-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-ca_ES-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-cs_CZ-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-cy_GB-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-da_DK-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-de-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-el_GR-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-es-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-et_EE-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-eu_ES-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-fi_FI-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-fr-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-ga_IE-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-gl_ES-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-gu_IN-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-he_IL-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-hi_IN-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-hr_HR-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-hu_HU-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-it-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-ja_JP-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-kn_IN-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-ko_KR-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-lt_LT-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-ml_IN-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-mr_IN-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-ms_MY-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-nb_NO-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-nl-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-nn_NO-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-nr_ZA-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-nso_ZA-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-or_IN-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-pa_IN-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-pl_PL-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-pt_BR-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-pt_PT-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-ru-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-sk_SK-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-sl_SI-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-sr_CS-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-ss_ZA-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-st_ZA-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-sv-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-ta_IN-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-te_IN-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-th_TH-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-tn_ZA-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-tr_TR-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-ts_ZA-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-ur-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-ve_ZA-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-xh_ZA-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-zh_CN-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-zh_TW-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-zu_ZA-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-math-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-pyuno-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-testtools-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-writer-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-xsltfilter-2.3.0-6.5.1.el5_2.i386.rpm x86_64: openoffice.org-base-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-calc-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-core-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-debuginfo-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-draw-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-emailmerge-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-graphicfilter-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-headless-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-impress-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-javafilter-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-af_ZA-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-ar-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-as_IN-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-bg_BG-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-bn-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-ca_ES-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-cs_CZ-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-cy_GB-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-da_DK-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-de-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-el_GR-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-es-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-et_EE-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-eu_ES-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-fi_FI-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-fr-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-ga_IE-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-gl_ES-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-gu_IN-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-he_IL-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-hi_IN-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-hr_HR-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-hu_HU-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-it-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-ja_JP-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-kn_IN-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-ko_KR-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-lt_LT-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-ml_IN-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-mr_IN-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-ms_MY-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-nb_NO-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-nl-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-nn_NO-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-nr_ZA-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-nso_ZA-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-or_IN-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-pa_IN-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-pl_PL-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-pt_BR-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-pt_PT-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-ru-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-sk_SK-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-sl_SI-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-sr_CS-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-ss_ZA-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-st_ZA-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-sv-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-ta_IN-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-te_IN-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-th_TH-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-tn_ZA-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-tr_TR-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-ts_ZA-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-ur-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-ve_ZA-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-xh_ZA-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-zh_CN-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-zh_TW-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-zu_ZA-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-math-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-pyuno-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-testtools-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-writer-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-xsltfilter-2.3.0-6.5.1.el5_2.x86_64.rpm RHEL Desktop Workstation (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/openoffice.org-2.3.0-6.5.1.el5_2.src.rpm i386: openoffice.org-debuginfo-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-sdk-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-sdk-doc-2.3.0-6.5.1.el5_2.i386.rpm x86_64: openoffice.org-debuginfo-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-sdk-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-sdk-doc-2.3.0-6.5.1.el5_2.x86_64.rpm RHEL Optional Productivity Applications (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/openoffice.org-2.3.0-6.5.1.el5_2.src.rpm i386: openoffice.org-base-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-calc-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-core-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-debuginfo-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-draw-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-emailmerge-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-graphicfilter-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-impress-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-javafilter-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-af_ZA-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-ar-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-as_IN-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-bg_BG-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-bn-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-ca_ES-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-cs_CZ-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-cy_GB-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-da_DK-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-de-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-el_GR-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-es-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-et_EE-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-eu_ES-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-fi_FI-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-fr-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-ga_IE-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-gl_ES-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-gu_IN-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-he_IL-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-hi_IN-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-hr_HR-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-hu_HU-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-it-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-ja_JP-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-kn_IN-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-ko_KR-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-lt_LT-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-ml_IN-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-mr_IN-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-ms_MY-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-nb_NO-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-nl-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-nn_NO-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-nr_ZA-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-nso_ZA-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-or_IN-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-pa_IN-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-pl_PL-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-pt_BR-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-pt_PT-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-ru-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-sk_SK-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-sl_SI-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-sr_CS-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-ss_ZA-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-st_ZA-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-sv-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-ta_IN-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-te_IN-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-th_TH-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-tn_ZA-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-tr_TR-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-ts_ZA-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-ur-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-ve_ZA-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-xh_ZA-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-zh_CN-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-zh_TW-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-langpack-zu_ZA-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-math-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-pyuno-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-sdk-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-sdk-doc-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-testtools-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-writer-2.3.0-6.5.1.el5_2.i386.rpm openoffice.org-xsltfilter-2.3.0-6.5.1.el5_2.i386.rpm x86_64: openoffice.org-base-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-calc-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-core-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-debuginfo-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-draw-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-emailmerge-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-graphicfilter-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-impress-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-javafilter-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-af_ZA-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-ar-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-as_IN-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-bg_BG-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-bn-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-ca_ES-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-cs_CZ-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-cy_GB-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-da_DK-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-de-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-el_GR-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-es-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-et_EE-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-eu_ES-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-fi_FI-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-fr-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-ga_IE-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-gl_ES-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-gu_IN-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-he_IL-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-hi_IN-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-hr_HR-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-hu_HU-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-it-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-ja_JP-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-kn_IN-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-ko_KR-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-lt_LT-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-ml_IN-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-mr_IN-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-ms_MY-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-nb_NO-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-nl-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-nn_NO-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-nr_ZA-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-nso_ZA-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-or_IN-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-pa_IN-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-pl_PL-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-pt_BR-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-pt_PT-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-ru-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-sk_SK-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-sl_SI-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-sr_CS-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-ss_ZA-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-st_ZA-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-sv-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-ta_IN-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-te_IN-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-th_TH-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-tn_ZA-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-tr_TR-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-ts_ZA-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-ur-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-ve_ZA-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-xh_ZA-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-zh_CN-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-zh_TW-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-langpack-zu_ZA-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-math-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-pyuno-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-sdk-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-sdk-doc-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-testtools-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-writer-2.3.0-6.5.1.el5_2.x86_64.rpm openoffice.org-xsltfilter-2.3.0-6.5.1.el5_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2152 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2008 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFIUeQxXlSAg2UNWIIRAky0AJ4uWtdGEodRkDFHNWUYgE9ZeJq9jQCeKKuF v0vgofSsikjxniaclQku7Wg= =Ve3V -----END PGP SIGNATURE----- From bugzilla at redhat.com Fri Jun 13 03:06:35 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 12 Jun 2008 23:06:35 -0400 Subject: [RHSA-2008:0538-01] Important: openoffice.org security update Message-ID: <200806130306.m5D36ZSe023430@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: openoffice.org security update Advisory ID: RHSA-2008:0538-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0538.html Issue date: 2008-06-12 CVE Names: CVE-2008-2152 CVE-2008-2366 ===================================================================== 1. Summary: Updated openoffice.org packages to correct two security issues are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, x86_64 Red Hat Enterprise Linux WS version 3 - i386, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ppc, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, x86_64 Red Hat Enterprise Linux WS version 4 - i386, x86_64 3. Description: OpenOffice.org is an office productivity suite that includes desktop applications such as a word processor, spreadsheet, presentation manager, formula editor, and drawing program. Sean Larsson found a heap overflow flaw in the OpenOffice memory allocator. If a carefully crafted file was opened by a victim, an attacker could use the flaw to crash OpenOffice.org or, possibly, execute arbitrary code. (CVE-2008-2152) It was discovered that certain libraries in the Red Hat Enterprise Linux 3 and 4 openoffice.org packages had an insecure relative RPATH (runtime library search path) set in the ELF (Executable and Linking Format) header. A local user able to convince another user to run OpenOffice in an attacker-controlled directory, could run arbitrary code with the privileges of the victim. (CVE-2008-2366) All users of openoffice.org are advised to upgrade to these updated packages, which contain backported fixes which correct these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bugs fixed (http://bugzilla.redhat.com/): 450518 - CVE-2008-2152 OpenOffice.org overflow possible on allocation 450532 - CVE-2008-2366 openoffice.org: insecure relative RPATH in OOo 1.1.x packages 6. Package List: Red Hat Enterprise Linux AS version 3: Source: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/openoffice.org-1.1.2-42.2.0.EL3.src.rpm i386: openoffice.org-1.1.2-42.2.0.EL3.i386.rpm openoffice.org-debuginfo-1.1.2-42.2.0.EL3.i386.rpm openoffice.org-i18n-1.1.2-42.2.0.EL3.i386.rpm openoffice.org-libs-1.1.2-42.2.0.EL3.i386.rpm x86_64: openoffice.org-1.1.2-42.2.0.EL3.i386.rpm openoffice.org-debuginfo-1.1.2-42.2.0.EL3.i386.rpm openoffice.org-i18n-1.1.2-42.2.0.EL3.i386.rpm openoffice.org-libs-1.1.2-42.2.0.EL3.i386.rpm Red Hat Desktop version 3: Source: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/openoffice.org-1.1.2-42.2.0.EL3.src.rpm i386: openoffice.org-1.1.2-42.2.0.EL3.i386.rpm openoffice.org-debuginfo-1.1.2-42.2.0.EL3.i386.rpm openoffice.org-i18n-1.1.2-42.2.0.EL3.i386.rpm openoffice.org-libs-1.1.2-42.2.0.EL3.i386.rpm x86_64: openoffice.org-1.1.2-42.2.0.EL3.i386.rpm openoffice.org-debuginfo-1.1.2-42.2.0.EL3.i386.rpm openoffice.org-i18n-1.1.2-42.2.0.EL3.i386.rpm openoffice.org-libs-1.1.2-42.2.0.EL3.i386.rpm Red Hat Enterprise Linux ES version 3: Source: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/openoffice.org-1.1.2-42.2.0.EL3.src.rpm i386: openoffice.org-1.1.2-42.2.0.EL3.i386.rpm openoffice.org-debuginfo-1.1.2-42.2.0.EL3.i386.rpm openoffice.org-i18n-1.1.2-42.2.0.EL3.i386.rpm openoffice.org-libs-1.1.2-42.2.0.EL3.i386.rpm x86_64: openoffice.org-1.1.2-42.2.0.EL3.i386.rpm openoffice.org-debuginfo-1.1.2-42.2.0.EL3.i386.rpm openoffice.org-i18n-1.1.2-42.2.0.EL3.i386.rpm openoffice.org-libs-1.1.2-42.2.0.EL3.i386.rpm Red Hat Enterprise Linux WS version 3: Source: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/openoffice.org-1.1.2-42.2.0.EL3.src.rpm i386: openoffice.org-1.1.2-42.2.0.EL3.i386.rpm openoffice.org-debuginfo-1.1.2-42.2.0.EL3.i386.rpm openoffice.org-i18n-1.1.2-42.2.0.EL3.i386.rpm openoffice.org-libs-1.1.2-42.2.0.EL3.i386.rpm x86_64: openoffice.org-1.1.2-42.2.0.EL3.i386.rpm openoffice.org-debuginfo-1.1.2-42.2.0.EL3.i386.rpm openoffice.org-i18n-1.1.2-42.2.0.EL3.i386.rpm openoffice.org-libs-1.1.2-42.2.0.EL3.i386.rpm Red Hat Enterprise Linux AS version 4: Source: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/openoffice.org-1.1.5-10.6.0.5.EL4.src.rpm i386: openoffice.org-1.1.5-10.6.0.5.EL4.i386.rpm openoffice.org-debuginfo-1.1.5-10.6.0.5.EL4.i386.rpm openoffice.org-i18n-1.1.5-10.6.0.5.EL4.i386.rpm openoffice.org-kde-1.1.5-10.6.0.5.EL4.i386.rpm openoffice.org-libs-1.1.5-10.6.0.5.EL4.i386.rpm ppc: openoffice.org-1.1.5-10.6.0.5.EL4.ppc.rpm openoffice.org-debuginfo-1.1.5-10.6.0.5.EL4.ppc.rpm openoffice.org-i18n-1.1.5-10.6.0.5.EL4.ppc.rpm openoffice.org-kde-1.1.5-10.6.0.5.EL4.ppc.rpm openoffice.org-libs-1.1.5-10.6.0.5.EL4.ppc.rpm x86_64: openoffice.org-1.1.5-10.6.0.5.EL4.i386.rpm openoffice.org-debuginfo-1.1.5-10.6.0.5.EL4.i386.rpm openoffice.org-i18n-1.1.5-10.6.0.5.EL4.i386.rpm openoffice.org-libs-1.1.5-10.6.0.5.EL4.i386.rpm Red Hat Enterprise Linux Desktop version 4: Source: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/openoffice.org-1.1.5-10.6.0.5.EL4.src.rpm i386: openoffice.org-1.1.5-10.6.0.5.EL4.i386.rpm openoffice.org-debuginfo-1.1.5-10.6.0.5.EL4.i386.rpm openoffice.org-i18n-1.1.5-10.6.0.5.EL4.i386.rpm openoffice.org-kde-1.1.5-10.6.0.5.EL4.i386.rpm openoffice.org-libs-1.1.5-10.6.0.5.EL4.i386.rpm x86_64: openoffice.org-1.1.5-10.6.0.5.EL4.i386.rpm openoffice.org-debuginfo-1.1.5-10.6.0.5.EL4.i386.rpm openoffice.org-i18n-1.1.5-10.6.0.5.EL4.i386.rpm openoffice.org-libs-1.1.5-10.6.0.5.EL4.i386.rpm Red Hat Enterprise Linux ES version 4: Source: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/openoffice.org-1.1.5-10.6.0.5.EL4.src.rpm i386: openoffice.org-1.1.5-10.6.0.5.EL4.i386.rpm openoffice.org-debuginfo-1.1.5-10.6.0.5.EL4.i386.rpm openoffice.org-i18n-1.1.5-10.6.0.5.EL4.i386.rpm openoffice.org-kde-1.1.5-10.6.0.5.EL4.i386.rpm openoffice.org-libs-1.1.5-10.6.0.5.EL4.i386.rpm x86_64: openoffice.org-1.1.5-10.6.0.5.EL4.i386.rpm openoffice.org-debuginfo-1.1.5-10.6.0.5.EL4.i386.rpm openoffice.org-i18n-1.1.5-10.6.0.5.EL4.i386.rpm openoffice.org-libs-1.1.5-10.6.0.5.EL4.i386.rpm Red Hat Enterprise Linux WS version 4: Source: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/openoffice.org-1.1.5-10.6.0.5.EL4.src.rpm i386: openoffice.org-1.1.5-10.6.0.5.EL4.i386.rpm openoffice.org-debuginfo-1.1.5-10.6.0.5.EL4.i386.rpm openoffice.org-i18n-1.1.5-10.6.0.5.EL4.i386.rpm openoffice.org-kde-1.1.5-10.6.0.5.EL4.i386.rpm openoffice.org-libs-1.1.5-10.6.0.5.EL4.i386.rpm x86_64: openoffice.org-1.1.5-10.6.0.5.EL4.i386.rpm openoffice.org-debuginfo-1.1.5-10.6.0.5.EL4.i386.rpm openoffice.org-i18n-1.1.5-10.6.0.5.EL4.i386.rpm openoffice.org-libs-1.1.5-10.6.0.5.EL4.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2152 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2366 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2008 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFIUeQ4XlSAg2UNWIIRAtRvAJoC6QiuOMdSQtdLncB3xXVzTeWCFQCfQHGt mKF41EjGPEsoF93pDaumcTM= =brML -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Jun 17 16:14:53 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 17 Jun 2008 12:14:53 -0400 Subject: [RHSA-2008:0532-01] Important: perl security update Message-ID: <200806171614.m5HGEspq019646@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: perl security update Advisory ID: RHSA-2008:0532-01 Product: Red Hat Application Stack Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0532.html Issue date: 2008-06-17 CVE Names: CVE-2008-1927 ===================================================================== 1. Summary: Updated perl packages that fix a security issue are now available for Red Hat Application Stack v1. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Application Stack v1 for Enterprise Linux AS (v.4) - i386, x86_64 Red Hat Application Stack v1 for Enterprise Linux ES (v.4) - i386, x86_64 3. Description: Perl is a high-level programming language commonly used for system administration utilities and Web programming. A flaw was found in Perl's regular expression engine. A specially crafted regular expression with Unicode characters could trigger a buffer overflow, causing Perl to crash, or possibly execute arbitrary code with the privileges of the user running Perl. (CVE-2008-1927) Users of perl are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bugs fixed (http://bugzilla.redhat.com/): 443928 - CVE-2008-1927 perl: heap corruption by regular expressions with utf8 characters 6. Package List: Red Hat Application Stack v1 for Enterprise Linux AS (v.4): Source: ftp://updates.redhat.com/enterprise/4AS/en/RHWAS/SRPMS/perl-5.8.8-6.el4s1_3.src.rpm i386: perl-5.8.8-6.el4s1_3.i386.rpm perl-debuginfo-5.8.8-6.el4s1_3.i386.rpm perl-suidperl-5.8.8-6.el4s1_3.i386.rpm x86_64: perl-5.8.8-6.el4s1_3.x86_64.rpm perl-debuginfo-5.8.8-6.el4s1_3.x86_64.rpm perl-suidperl-5.8.8-6.el4s1_3.x86_64.rpm Red Hat Application Stack v1 for Enterprise Linux ES (v.4): Source: ftp://updates.redhat.com/enterprise/4ES/en/RHWAS/SRPMS/perl-5.8.8-6.el4s1_3.src.rpm i386: perl-5.8.8-6.el4s1_3.i386.rpm perl-debuginfo-5.8.8-6.el4s1_3.i386.rpm perl-suidperl-5.8.8-6.el4s1_3.i386.rpm x86_64: perl-5.8.8-6.el4s1_3.x86_64.rpm perl-debuginfo-5.8.8-6.el4s1_3.x86_64.rpm perl-suidperl-5.8.8-6.el4s1_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1927 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2008 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFIV+LaXlSAg2UNWIIRAnqOAJ4i980+slEe2a/YJyQie+6IzyFgLQCeNj6m kc2ruoFFTbQnl/+PLezRQSY= =ZawF -----END PGP SIGNATURE----- From bugzilla at redhat.com Fri Jun 20 14:17:13 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 20 Jun 2008 10:17:13 -0400 Subject: [RHSA-2008:0556-01] Important: freetype security update Message-ID: <200806201417.m5KEHDFa006300@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: freetype security update Advisory ID: RHSA-2008:0556-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0556.html Issue date: 2008-06-20 CVE Names: CVE-2008-1806 CVE-2008-1807 CVE-2008-1808 ===================================================================== 1. Summary: Updated freetype packages that fix various security issues are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Description: FreeType is a free, high-quality, portable font engine that can open and manage font files, as well as efficiently load, hint and render individual glyphs. Multiple flaws were discovered in FreeType's Printer Font Binary (PFB) font-file format parser. If a user loaded a carefully crafted font-file with a program linked against FreeType, it could cause the application to crash, or possibly execute arbitrary code. (CVE-2008-1806, CVE-2008-1807, CVE-2008-1808) Note: the flaw in FreeType's TrueType Font (TTF) font-file format parser, covered by CVE-2008-1808, did not affect the freetype packages as shipped in Red Hat Enterprise Linux 3, 4, and 5, as they are not compiled with TTF Byte Code Interpreter (BCI) support. Users of freetype should upgrade to these updated packages, which contain backported patches to resolve these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bugs fixed (http://bugzilla.redhat.com/): 450768 - CVE-2008-1806 FreeType PFB integer overflow 450773 - CVE-2008-1807 FreeType invalid free() flaw 450774 - CVE-2008-1808 FreeType off-by-one flaws 6. Package List: Red Hat Enterprise Linux AS version 3: Source: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/freetype-2.1.4-8.el3.src.rpm i386: freetype-2.1.4-8.el3.i386.rpm freetype-debuginfo-2.1.4-8.el3.i386.rpm freetype-devel-2.1.4-8.el3.i386.rpm ia64: freetype-2.1.4-8.el3.i386.rpm freetype-2.1.4-8.el3.ia64.rpm freetype-debuginfo-2.1.4-8.el3.i386.rpm freetype-debuginfo-2.1.4-8.el3.ia64.rpm freetype-devel-2.1.4-8.el3.ia64.rpm ppc: freetype-2.1.4-8.el3.ppc.rpm freetype-2.1.4-8.el3.ppc64.rpm freetype-debuginfo-2.1.4-8.el3.ppc.rpm freetype-debuginfo-2.1.4-8.el3.ppc64.rpm freetype-devel-2.1.4-8.el3.ppc.rpm s390: freetype-2.1.4-8.el3.s390.rpm freetype-debuginfo-2.1.4-8.el3.s390.rpm freetype-devel-2.1.4-8.el3.s390.rpm s390x: freetype-2.1.4-8.el3.s390.rpm freetype-2.1.4-8.el3.s390x.rpm freetype-debuginfo-2.1.4-8.el3.s390.rpm freetype-debuginfo-2.1.4-8.el3.s390x.rpm freetype-devel-2.1.4-8.el3.s390x.rpm x86_64: freetype-2.1.4-8.el3.i386.rpm freetype-2.1.4-8.el3.x86_64.rpm freetype-debuginfo-2.1.4-8.el3.i386.rpm freetype-debuginfo-2.1.4-8.el3.x86_64.rpm freetype-devel-2.1.4-8.el3.x86_64.rpm Red Hat Desktop version 3: Source: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/freetype-2.1.4-8.el3.src.rpm i386: freetype-2.1.4-8.el3.i386.rpm freetype-debuginfo-2.1.4-8.el3.i386.rpm freetype-devel-2.1.4-8.el3.i386.rpm x86_64: freetype-2.1.4-8.el3.i386.rpm freetype-2.1.4-8.el3.x86_64.rpm freetype-debuginfo-2.1.4-8.el3.i386.rpm freetype-debuginfo-2.1.4-8.el3.x86_64.rpm freetype-devel-2.1.4-8.el3.x86_64.rpm Red Hat Enterprise Linux ES version 3: Source: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/freetype-2.1.4-8.el3.src.rpm i386: freetype-2.1.4-8.el3.i386.rpm freetype-debuginfo-2.1.4-8.el3.i386.rpm freetype-devel-2.1.4-8.el3.i386.rpm ia64: freetype-2.1.4-8.el3.i386.rpm freetype-2.1.4-8.el3.ia64.rpm freetype-debuginfo-2.1.4-8.el3.i386.rpm freetype-debuginfo-2.1.4-8.el3.ia64.rpm freetype-devel-2.1.4-8.el3.ia64.rpm x86_64: freetype-2.1.4-8.el3.i386.rpm freetype-2.1.4-8.el3.x86_64.rpm freetype-debuginfo-2.1.4-8.el3.i386.rpm freetype-debuginfo-2.1.4-8.el3.x86_64.rpm freetype-devel-2.1.4-8.el3.x86_64.rpm Red Hat Enterprise Linux WS version 3: Source: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/freetype-2.1.4-8.el3.src.rpm i386: freetype-2.1.4-8.el3.i386.rpm freetype-debuginfo-2.1.4-8.el3.i386.rpm freetype-devel-2.1.4-8.el3.i386.rpm ia64: freetype-2.1.4-8.el3.i386.rpm freetype-2.1.4-8.el3.ia64.rpm freetype-debuginfo-2.1.4-8.el3.i386.rpm freetype-debuginfo-2.1.4-8.el3.ia64.rpm freetype-devel-2.1.4-8.el3.ia64.rpm x86_64: freetype-2.1.4-8.el3.i386.rpm freetype-2.1.4-8.el3.x86_64.rpm freetype-debuginfo-2.1.4-8.el3.i386.rpm freetype-debuginfo-2.1.4-8.el3.x86_64.rpm freetype-devel-2.1.4-8.el3.x86_64.rpm Red Hat Enterprise Linux AS version 4: Source: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/freetype-2.1.9-7.el4.6.src.rpm i386: freetype-2.1.9-7.el4.6.i386.rpm freetype-debuginfo-2.1.9-7.el4.6.i386.rpm freetype-demos-2.1.9-7.el4.6.i386.rpm freetype-devel-2.1.9-7.el4.6.i386.rpm freetype-utils-2.1.9-7.el4.6.i386.rpm ia64: freetype-2.1.9-7.el4.6.i386.rpm freetype-2.1.9-7.el4.6.ia64.rpm freetype-debuginfo-2.1.9-7.el4.6.i386.rpm freetype-debuginfo-2.1.9-7.el4.6.ia64.rpm freetype-demos-2.1.9-7.el4.6.ia64.rpm freetype-devel-2.1.9-7.el4.6.ia64.rpm freetype-utils-2.1.9-7.el4.6.ia64.rpm ppc: freetype-2.1.9-7.el4.6.ppc.rpm freetype-2.1.9-7.el4.6.ppc64.rpm freetype-debuginfo-2.1.9-7.el4.6.ppc.rpm freetype-debuginfo-2.1.9-7.el4.6.ppc64.rpm freetype-demos-2.1.9-7.el4.6.ppc.rpm freetype-devel-2.1.9-7.el4.6.ppc.rpm freetype-utils-2.1.9-7.el4.6.ppc.rpm s390: freetype-2.1.9-7.el4.6.s390.rpm freetype-debuginfo-2.1.9-7.el4.6.s390.rpm freetype-demos-2.1.9-7.el4.6.s390.rpm freetype-devel-2.1.9-7.el4.6.s390.rpm freetype-utils-2.1.9-7.el4.6.s390.rpm s390x: freetype-2.1.9-7.el4.6.s390.rpm freetype-2.1.9-7.el4.6.s390x.rpm freetype-debuginfo-2.1.9-7.el4.6.s390.rpm freetype-debuginfo-2.1.9-7.el4.6.s390x.rpm freetype-demos-2.1.9-7.el4.6.s390x.rpm freetype-devel-2.1.9-7.el4.6.s390x.rpm freetype-utils-2.1.9-7.el4.6.s390x.rpm x86_64: freetype-2.1.9-7.el4.6.i386.rpm freetype-2.1.9-7.el4.6.x86_64.rpm freetype-debuginfo-2.1.9-7.el4.6.i386.rpm freetype-debuginfo-2.1.9-7.el4.6.x86_64.rpm freetype-demos-2.1.9-7.el4.6.x86_64.rpm freetype-devel-2.1.9-7.el4.6.x86_64.rpm freetype-utils-2.1.9-7.el4.6.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: Source: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/freetype-2.1.9-7.el4.6.src.rpm i386: freetype-2.1.9-7.el4.6.i386.rpm freetype-debuginfo-2.1.9-7.el4.6.i386.rpm freetype-demos-2.1.9-7.el4.6.i386.rpm freetype-devel-2.1.9-7.el4.6.i386.rpm freetype-utils-2.1.9-7.el4.6.i386.rpm x86_64: freetype-2.1.9-7.el4.6.i386.rpm freetype-2.1.9-7.el4.6.x86_64.rpm freetype-debuginfo-2.1.9-7.el4.6.i386.rpm freetype-debuginfo-2.1.9-7.el4.6.x86_64.rpm freetype-demos-2.1.9-7.el4.6.x86_64.rpm freetype-devel-2.1.9-7.el4.6.x86_64.rpm freetype-utils-2.1.9-7.el4.6.x86_64.rpm Red Hat Enterprise Linux ES version 4: Source: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/freetype-2.1.9-7.el4.6.src.rpm i386: freetype-2.1.9-7.el4.6.i386.rpm freetype-debuginfo-2.1.9-7.el4.6.i386.rpm freetype-demos-2.1.9-7.el4.6.i386.rpm freetype-devel-2.1.9-7.el4.6.i386.rpm freetype-utils-2.1.9-7.el4.6.i386.rpm ia64: freetype-2.1.9-7.el4.6.i386.rpm freetype-2.1.9-7.el4.6.ia64.rpm freetype-debuginfo-2.1.9-7.el4.6.i386.rpm freetype-debuginfo-2.1.9-7.el4.6.ia64.rpm freetype-demos-2.1.9-7.el4.6.ia64.rpm freetype-devel-2.1.9-7.el4.6.ia64.rpm freetype-utils-2.1.9-7.el4.6.ia64.rpm x86_64: freetype-2.1.9-7.el4.6.i386.rpm freetype-2.1.9-7.el4.6.x86_64.rpm freetype-debuginfo-2.1.9-7.el4.6.i386.rpm freetype-debuginfo-2.1.9-7.el4.6.x86_64.rpm freetype-demos-2.1.9-7.el4.6.x86_64.rpm freetype-devel-2.1.9-7.el4.6.x86_64.rpm freetype-utils-2.1.9-7.el4.6.x86_64.rpm Red Hat Enterprise Linux WS version 4: Source: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/freetype-2.1.9-7.el4.6.src.rpm i386: freetype-2.1.9-7.el4.6.i386.rpm freetype-debuginfo-2.1.9-7.el4.6.i386.rpm freetype-demos-2.1.9-7.el4.6.i386.rpm freetype-devel-2.1.9-7.el4.6.i386.rpm freetype-utils-2.1.9-7.el4.6.i386.rpm ia64: freetype-2.1.9-7.el4.6.i386.rpm freetype-2.1.9-7.el4.6.ia64.rpm freetype-debuginfo-2.1.9-7.el4.6.i386.rpm freetype-debuginfo-2.1.9-7.el4.6.ia64.rpm freetype-demos-2.1.9-7.el4.6.ia64.rpm freetype-devel-2.1.9-7.el4.6.ia64.rpm freetype-utils-2.1.9-7.el4.6.ia64.rpm x86_64: freetype-2.1.9-7.el4.6.i386.rpm freetype-2.1.9-7.el4.6.x86_64.rpm freetype-debuginfo-2.1.9-7.el4.6.i386.rpm freetype-debuginfo-2.1.9-7.el4.6.x86_64.rpm freetype-demos-2.1.9-7.el4.6.x86_64.rpm freetype-devel-2.1.9-7.el4.6.x86_64.rpm freetype-utils-2.1.9-7.el4.6.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/freetype-2.2.1-20.el5_2.src.rpm i386: freetype-2.2.1-20.el5_2.i386.rpm freetype-debuginfo-2.2.1-20.el5_2.i386.rpm x86_64: freetype-2.2.1-20.el5_2.i386.rpm freetype-2.2.1-20.el5_2.x86_64.rpm freetype-debuginfo-2.2.1-20.el5_2.i386.rpm freetype-debuginfo-2.2.1-20.el5_2.x86_64.rpm RHEL Desktop Workstation (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/freetype-2.2.1-20.el5_2.src.rpm i386: freetype-debuginfo-2.2.1-20.el5_2.i386.rpm freetype-demos-2.2.1-20.el5_2.i386.rpm freetype-devel-2.2.1-20.el5_2.i386.rpm x86_64: freetype-debuginfo-2.2.1-20.el5_2.i386.rpm freetype-debuginfo-2.2.1-20.el5_2.x86_64.rpm freetype-demos-2.2.1-20.el5_2.x86_64.rpm freetype-devel-2.2.1-20.el5_2.i386.rpm freetype-devel-2.2.1-20.el5_2.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/freetype-2.2.1-20.el5_2.src.rpm i386: freetype-2.2.1-20.el5_2.i386.rpm freetype-debuginfo-2.2.1-20.el5_2.i386.rpm freetype-demos-2.2.1-20.el5_2.i386.rpm freetype-devel-2.2.1-20.el5_2.i386.rpm ia64: freetype-2.2.1-20.el5_2.i386.rpm freetype-2.2.1-20.el5_2.ia64.rpm freetype-debuginfo-2.2.1-20.el5_2.i386.rpm freetype-debuginfo-2.2.1-20.el5_2.ia64.rpm freetype-demos-2.2.1-20.el5_2.ia64.rpm freetype-devel-2.2.1-20.el5_2.ia64.rpm ppc: freetype-2.2.1-20.el5_2.ppc.rpm freetype-2.2.1-20.el5_2.ppc64.rpm freetype-debuginfo-2.2.1-20.el5_2.ppc.rpm freetype-debuginfo-2.2.1-20.el5_2.ppc64.rpm freetype-demos-2.2.1-20.el5_2.ppc.rpm freetype-devel-2.2.1-20.el5_2.ppc.rpm freetype-devel-2.2.1-20.el5_2.ppc64.rpm s390x: freetype-2.2.1-20.el5_2.s390.rpm freetype-2.2.1-20.el5_2.s390x.rpm freetype-debuginfo-2.2.1-20.el5_2.s390.rpm freetype-debuginfo-2.2.1-20.el5_2.s390x.rpm freetype-demos-2.2.1-20.el5_2.s390x.rpm freetype-devel-2.2.1-20.el5_2.s390.rpm freetype-devel-2.2.1-20.el5_2.s390x.rpm x86_64: freetype-2.2.1-20.el5_2.i386.rpm freetype-2.2.1-20.el5_2.x86_64.rpm freetype-debuginfo-2.2.1-20.el5_2.i386.rpm freetype-debuginfo-2.2.1-20.el5_2.x86_64.rpm freetype-demos-2.2.1-20.el5_2.x86_64.rpm freetype-devel-2.2.1-20.el5_2.i386.rpm freetype-devel-2.2.1-20.el5_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1806 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1807 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1808 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2008 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFIW7vOXlSAg2UNWIIRAsvMAJ4qDEG3Y/eNgp10mtVgpJpiUqHjWACfZF+l 1QTL26muiiwbPmcgWGHWMr8= =0Xgj -----END PGP SIGNATURE----- From bugzilla at redhat.com Fri Jun 20 14:17:39 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 20 Jun 2008 10:17:39 -0400 Subject: [RHSA-2008:0558-01] Important: freetype security update Message-ID: <200806201417.m5KEHduw006334@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: freetype security update Advisory ID: RHSA-2008:0558-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0558.html Issue date: 2008-06-20 CVE Names: CVE-2008-1806 CVE-2008-1807 CVE-2008-1808 ===================================================================== 1. Summary: Updated freetype packages that fix various security issues are now available for Red Hat Enterprise Linux 2.1. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 3. Description: FreeType is a free, high-quality, portable font engine that can open and manage font files, as well as efficiently load, hint and render individual glyphs. Multiple flaws were discovered in FreeType's Printer Font Binary (PFB) and TrueType Font (TTF) font-file format parsers. If a user loaded a carefully crafted font-file with a program linked against FreeType, it could cause the application to crash, or possibly execute arbitrary code. (CVE-2008-1806, CVE-2008-1807, CVE-2008-1808) Note: the flaw in FreeType's TrueType Font (TTF) font-file format parser, covered by CVE-2008-1808, only affected the FreeType 1 library (libttf), shipped in the freetype packages in Red Hat Enterprise Linux 2.1. The FreeType 2 library (libfreetype) is not affected, as it is not compiled with TTF Byte Code Interpreter (BCI) support. Users of freetype should upgrade to these updated packages, which contain backported patches to resolve these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bugs fixed (http://bugzilla.redhat.com/): 450768 - CVE-2008-1806 FreeType PFB integer overflow 450773 - CVE-2008-1807 FreeType invalid free() flaw 450774 - CVE-2008-1808 FreeType off-by-one flaws 6. Package List: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 : Source: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/freetype-2.0.3-13.el21.src.rpm i386: freetype-2.0.3-13.el21.i386.rpm freetype-devel-2.0.3-13.el21.i386.rpm freetype-utils-2.0.3-13.el21.i386.rpm ia64: freetype-2.0.3-13.el21.ia64.rpm freetype-devel-2.0.3-13.el21.ia64.rpm freetype-utils-2.0.3-13.el21.ia64.rpm Red Hat Linux Advanced Workstation 2.1: Source: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/freetype-2.0.3-13.el21.src.rpm ia64: freetype-2.0.3-13.el21.ia64.rpm freetype-devel-2.0.3-13.el21.ia64.rpm freetype-utils-2.0.3-13.el21.ia64.rpm Red Hat Enterprise Linux ES version 2.1: Source: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/freetype-2.0.3-13.el21.src.rpm i386: freetype-2.0.3-13.el21.i386.rpm freetype-devel-2.0.3-13.el21.i386.rpm freetype-utils-2.0.3-13.el21.i386.rpm Red Hat Enterprise Linux WS version 2.1: Source: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/freetype-2.0.3-13.el21.src.rpm i386: freetype-2.0.3-13.el21.i386.rpm freetype-devel-2.0.3-13.el21.i386.rpm freetype-utils-2.0.3-13.el21.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1806 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1807 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1808 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2008 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFIW7vtXlSAg2UNWIIRAlJoAKDCukckXhwjPD9MC4yqo98l9PNmpQCfeZCv I5+H5rHLTs1GxYrjggv+IXI= =XxvX -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Jun 24 09:30:56 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 24 Jun 2008 05:30:56 -0400 Subject: [RHSA-2008:0133-01] Moderate: IBMJava2 security update Message-ID: <200806240930.m5O9Uuep006261@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: IBMJava2 security update Advisory ID: RHSA-2008:0133-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0133.html Issue date: 2008-06-24 Keywords: Security CVE Names: CVE-2007-3922 CVE-2007-3004 CVE-2007-3005 ===================================================================== 1. Summary: IBMJava2-JRE and IBMJava2-SDK packages that correct several security issues are available for Red Hat Enterprise Linux 2.1. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 3. Description: IBM's 1.3.1 Java release includes the IBM Java 2 Runtime Environment and the IBM Java 2 Software Development Kit. A buffer overflow was found in the Java Runtime Environment image-handling code. An untrusted applet or application could use this flaw to elevate its privileges and potentially execute arbitrary code as the user running the java virtual machine. (CVE-2007-3004) An unspecified vulnerability was discovered in the Java Runtime Environment. An untrusted applet or application could cause the java virtual machine to become unresponsive. (CVE-2007-3005) A flaw was found in the applet class loader. An untrusted applet could use this flaw to circumvent network access restrictions, possibly connecting to services hosted on the machine that executed the applet. (CVE-2007-3922) These updated packages also add the following enhancements: * Time zone information has been updated to the latest available information, 2007h. * Accessibility support in AWT can now be disabled through a system property, java.assistive. To support this change, permission to read this property must be added to /opt/IBMJava2-131/jre/lib/security/java.policy. Users of IBMJava2 who have modified this file should add this following line to the grant section: permission java.util.PropertyPermission "java.assistive", "read"; All users of IBMJava2 should upgrade to these updated packages, which contain IBM's 1.3.1 SR11 Java release, which resolves these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bugs fixed (http://bugzilla.redhat.com/): 242595 - CVE-2007-3004 Integer overflow in IBM JDK's ICC profile parser 249533 - CVE-2007-3922 Vulnerability in the Java Runtime Environment May Allow an Untrusted Applet to Circumvent Network Access Restrictions 250733 - CVE-2007-3005 Unspecified vulnerability in Sun JRE 6. Package List: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 : Source: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/IBMJava2-JRE-1.3.1-17.src.rpm ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/IBMJava2-SDK-1.3.1-17.src.rpm i386: IBMJava2-JRE-1.3.1-17.i386.rpm IBMJava2-SDK-1.3.1-17.i386.rpm Red Hat Enterprise Linux ES version 2.1: Source: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/IBMJava2-JRE-1.3.1-17.src.rpm ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/IBMJava2-SDK-1.3.1-17.src.rpm i386: IBMJava2-JRE-1.3.1-17.i386.rpm IBMJava2-SDK-1.3.1-17.i386.rpm Red Hat Enterprise Linux WS version 2.1: Source: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/IBMJava2-JRE-1.3.1-17.src.rpm ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/IBMJava2-SDK-1.3.1-17.src.rpm i386: IBMJava2-JRE-1.3.1-17.i386.rpm IBMJava2-SDK-1.3.1-17.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3922 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3004 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3005 http://www-128.ibm.com/developerworks/java/jdk/alerts/ http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2008 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFIYL6QXlSAg2UNWIIRAovnAJ47f+QTI8f7PsXYhZsPiafV6AMgugCdHKaS MRglY1fkJuOKmXEmrH2BhlU= =rgQz -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Jun 24 09:32:47 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 24 Jun 2008 05:32:47 -0400 Subject: [RHSA-2008:0497-01] Important: sblim security update Message-ID: <200806240932.m5O9WlsE006395@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: sblim security update Advisory ID: RHSA-2008:0497-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0497.html Issue date: 2008-06-24 CVE Names: CVE-2008-1951 ===================================================================== 1. Summary: Updated sblim packages that resolve a security issue are now available for Red Hat Enterprise Linux 4 and Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Description: SBLIM stands for Standards-Based Linux Instrumentation for Manageability. It consists of a set of standards-based, Web-Based Enterprise Management (WBEM) modules that use the Common Information Model (CIM) standard to gather and provide systems management information, events, and methods to local or networked consumers via a CIM object services broker using the CMPI (Common Manageability Programming Interface) standard. This package provides a set of core providers and development tools for systems management applications. It was discovered that certain sblim libraries had an RPATH (runtime library search path) set in the ELF (Executable and Linking Format) header. This RPATH pointed to a sub-directory of a world-writable, temporary directory. A local user could create a file with the same name as a library required by sblim (such as libc.so) and place it in the directory defined in the RPATH. This file could then execute arbitrary code with the privileges of the user running an application that used sblim (eg tog-pegasus). (CVE-2008-1951) Users are advised to upgrade to these updated sblim packages, which resolve this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bugs fixed (http://bugzilla.redhat.com/): 447705 - CVE-2008-1951 sblim: libraries built with insecure RPATH 6. Package List: Red Hat Enterprise Linux AS version 4: Source: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/sblim-1-13a.el4_6.1.src.rpm i386: sblim-cmpi-base-1.5.4-13a.el4_6.1.i386.rpm sblim-cmpi-base-devel-1.5.4-13a.el4_6.1.i386.rpm sblim-cmpi-base-test-1.5.4-13a.el4_6.1.i386.rpm sblim-cmpi-devel-1.0.4-13a.el4_6.1.i386.rpm sblim-cmpi-fsvol-1.4.3-13a.el4_6.1.i386.rpm sblim-cmpi-fsvol-devel-1.4.3-13a.el4_6.1.i386.rpm sblim-cmpi-fsvol-test-1.4.3-13a.el4_6.1.i386.rpm sblim-cmpi-network-1.3.7-13a.el4_6.1.i386.rpm sblim-cmpi-network-devel-1.3.7-13a.el4_6.1.i386.rpm sblim-cmpi-network-test-1.3.7-13a.el4_6.1.i386.rpm sblim-cmpi-nfsv3-1.0.13-13a.el4_6.1.i386.rpm sblim-cmpi-nfsv3-test-1.0.13-13a.el4_6.1.i386.rpm sblim-cmpi-nfsv4-1.0.11-13a.el4_6.1.i386.rpm sblim-cmpi-nfsv4-test-1.0.11-13a.el4_6.1.i386.rpm sblim-cmpi-params-1.2.4-13a.el4_6.1.i386.rpm sblim-cmpi-params-test-1.2.4-13a.el4_6.1.i386.rpm sblim-cmpi-sysfs-1.1.8-13a.el4_6.1.i386.rpm sblim-cmpi-sysfs-test-1.1.8-13a.el4_6.1.i386.rpm sblim-cmpi-syslog-0.7.9-13a.el4_6.1.i386.rpm sblim-cmpi-syslog-test-0.7.9-13a.el4_6.1.i386.rpm sblim-debuginfo-1-13a.el4_6.1.i386.rpm sblim-gather-2.1.1-13a.el4_6.1.i386.rpm sblim-gather-devel-2.1.1-13a.el4_6.1.i386.rpm sblim-gather-provider-2.1.1-13a.el4_6.1.i386.rpm sblim-gather-test-2.1.1-13a.el4_6.1.i386.rpm sblim-testsuite-1.2.4-13a.el4_6.1.i386.rpm sblim-wbemcli-1.5.1-13a.el4_6.1.i386.rpm ia64: sblim-cmpi-base-1.5.4-13a.el4_6.1.ia64.rpm sblim-cmpi-base-devel-1.5.4-13a.el4_6.1.ia64.rpm sblim-cmpi-base-test-1.5.4-13a.el4_6.1.ia64.rpm sblim-cmpi-devel-1.0.4-13a.el4_6.1.ia64.rpm sblim-cmpi-fsvol-1.4.3-13a.el4_6.1.ia64.rpm sblim-cmpi-fsvol-devel-1.4.3-13a.el4_6.1.ia64.rpm sblim-cmpi-fsvol-test-1.4.3-13a.el4_6.1.ia64.rpm sblim-cmpi-network-1.3.7-13a.el4_6.1.ia64.rpm sblim-cmpi-network-devel-1.3.7-13a.el4_6.1.ia64.rpm sblim-cmpi-network-test-1.3.7-13a.el4_6.1.ia64.rpm sblim-cmpi-nfsv3-1.0.13-13a.el4_6.1.ia64.rpm sblim-cmpi-nfsv3-test-1.0.13-13a.el4_6.1.ia64.rpm sblim-cmpi-nfsv4-1.0.11-13a.el4_6.1.ia64.rpm sblim-cmpi-nfsv4-test-1.0.11-13a.el4_6.1.ia64.rpm sblim-cmpi-params-1.2.4-13a.el4_6.1.ia64.rpm sblim-cmpi-params-test-1.2.4-13a.el4_6.1.ia64.rpm sblim-cmpi-sysfs-1.1.8-13a.el4_6.1.ia64.rpm sblim-cmpi-sysfs-test-1.1.8-13a.el4_6.1.ia64.rpm sblim-cmpi-syslog-0.7.9-13a.el4_6.1.ia64.rpm sblim-cmpi-syslog-test-0.7.9-13a.el4_6.1.ia64.rpm sblim-debuginfo-1-13a.el4_6.1.ia64.rpm sblim-gather-2.1.1-13a.el4_6.1.ia64.rpm sblim-gather-devel-2.1.1-13a.el4_6.1.ia64.rpm sblim-gather-provider-2.1.1-13a.el4_6.1.ia64.rpm sblim-gather-test-2.1.1-13a.el4_6.1.ia64.rpm sblim-testsuite-1.2.4-13a.el4_6.1.ia64.rpm sblim-wbemcli-1.5.1-13a.el4_6.1.ia64.rpm ppc: sblim-cmpi-base-1.5.4-13a.el4_6.1.ppc.rpm sblim-cmpi-base-devel-1.5.4-13a.el4_6.1.ppc.rpm sblim-cmpi-base-test-1.5.4-13a.el4_6.1.ppc.rpm sblim-cmpi-devel-1.0.4-13a.el4_6.1.ppc.rpm sblim-cmpi-fsvol-1.4.3-13a.el4_6.1.ppc.rpm sblim-cmpi-fsvol-devel-1.4.3-13a.el4_6.1.ppc.rpm sblim-cmpi-fsvol-test-1.4.3-13a.el4_6.1.ppc.rpm sblim-cmpi-network-1.3.7-13a.el4_6.1.ppc.rpm sblim-cmpi-network-devel-1.3.7-13a.el4_6.1.ppc.rpm sblim-cmpi-network-test-1.3.7-13a.el4_6.1.ppc.rpm sblim-cmpi-nfsv3-1.0.13-13a.el4_6.1.ppc.rpm sblim-cmpi-nfsv3-test-1.0.13-13a.el4_6.1.ppc.rpm sblim-cmpi-nfsv4-1.0.11-13a.el4_6.1.ppc.rpm sblim-cmpi-nfsv4-test-1.0.11-13a.el4_6.1.ppc.rpm sblim-cmpi-params-1.2.4-13a.el4_6.1.ppc.rpm sblim-cmpi-params-test-1.2.4-13a.el4_6.1.ppc.rpm sblim-cmpi-sysfs-1.1.8-13a.el4_6.1.ppc.rpm sblim-cmpi-sysfs-test-1.1.8-13a.el4_6.1.ppc.rpm sblim-cmpi-syslog-0.7.9-13a.el4_6.1.ppc.rpm sblim-cmpi-syslog-test-0.7.9-13a.el4_6.1.ppc.rpm sblim-debuginfo-1-13a.el4_6.1.ppc.rpm sblim-gather-2.1.1-13a.el4_6.1.ppc.rpm sblim-gather-devel-2.1.1-13a.el4_6.1.ppc.rpm sblim-gather-provider-2.1.1-13a.el4_6.1.ppc.rpm sblim-gather-test-2.1.1-13a.el4_6.1.ppc.rpm sblim-testsuite-1.2.4-13a.el4_6.1.ppc.rpm sblim-wbemcli-1.5.1-13a.el4_6.1.ppc.rpm s390: sblim-cmpi-base-1.5.4-13a.el4_6.1.s390.rpm sblim-cmpi-base-devel-1.5.4-13a.el4_6.1.s390.rpm sblim-cmpi-base-test-1.5.4-13a.el4_6.1.s390.rpm sblim-cmpi-devel-1.0.4-13a.el4_6.1.s390.rpm sblim-cmpi-fsvol-1.4.3-13a.el4_6.1.s390.rpm sblim-cmpi-fsvol-devel-1.4.3-13a.el4_6.1.s390.rpm sblim-cmpi-fsvol-test-1.4.3-13a.el4_6.1.s390.rpm sblim-cmpi-network-1.3.7-13a.el4_6.1.s390.rpm sblim-cmpi-network-devel-1.3.7-13a.el4_6.1.s390.rpm sblim-cmpi-network-test-1.3.7-13a.el4_6.1.s390.rpm sblim-cmpi-nfsv3-1.0.13-13a.el4_6.1.s390.rpm sblim-cmpi-nfsv3-test-1.0.13-13a.el4_6.1.s390.rpm sblim-cmpi-nfsv4-1.0.11-13a.el4_6.1.s390.rpm sblim-cmpi-nfsv4-test-1.0.11-13a.el4_6.1.s390.rpm sblim-cmpi-params-1.2.4-13a.el4_6.1.s390.rpm sblim-cmpi-params-test-1.2.4-13a.el4_6.1.s390.rpm sblim-cmpi-sysfs-1.1.8-13a.el4_6.1.s390.rpm sblim-cmpi-sysfs-test-1.1.8-13a.el4_6.1.s390.rpm sblim-cmpi-syslog-0.7.9-13a.el4_6.1.s390.rpm sblim-cmpi-syslog-test-0.7.9-13a.el4_6.1.s390.rpm sblim-debuginfo-1-13a.el4_6.1.s390.rpm sblim-gather-2.1.1-13a.el4_6.1.s390.rpm sblim-gather-devel-2.1.1-13a.el4_6.1.s390.rpm sblim-gather-provider-2.1.1-13a.el4_6.1.s390.rpm sblim-gather-test-2.1.1-13a.el4_6.1.s390.rpm sblim-testsuite-1.2.4-13a.el4_6.1.s390.rpm sblim-wbemcli-1.5.1-13a.el4_6.1.s390.rpm s390x: sblim-cmpi-base-1.5.4-13a.el4_6.1.s390x.rpm sblim-cmpi-base-devel-1.5.4-13a.el4_6.1.s390x.rpm sblim-cmpi-base-test-1.5.4-13a.el4_6.1.s390x.rpm sblim-cmpi-devel-1.0.4-13a.el4_6.1.s390x.rpm sblim-cmpi-fsvol-1.4.3-13a.el4_6.1.s390x.rpm sblim-cmpi-fsvol-devel-1.4.3-13a.el4_6.1.s390x.rpm sblim-cmpi-fsvol-test-1.4.3-13a.el4_6.1.s390x.rpm sblim-cmpi-network-1.3.7-13a.el4_6.1.s390x.rpm sblim-cmpi-network-devel-1.3.7-13a.el4_6.1.s390x.rpm sblim-cmpi-network-test-1.3.7-13a.el4_6.1.s390x.rpm sblim-cmpi-nfsv3-1.0.13-13a.el4_6.1.s390x.rpm sblim-cmpi-nfsv3-test-1.0.13-13a.el4_6.1.s390x.rpm sblim-cmpi-nfsv4-1.0.11-13a.el4_6.1.s390x.rpm sblim-cmpi-nfsv4-test-1.0.11-13a.el4_6.1.s390x.rpm sblim-cmpi-params-1.2.4-13a.el4_6.1.s390x.rpm sblim-cmpi-params-test-1.2.4-13a.el4_6.1.s390x.rpm sblim-cmpi-sysfs-1.1.8-13a.el4_6.1.s390x.rpm sblim-cmpi-sysfs-test-1.1.8-13a.el4_6.1.s390x.rpm sblim-cmpi-syslog-0.7.9-13a.el4_6.1.s390x.rpm sblim-cmpi-syslog-test-0.7.9-13a.el4_6.1.s390x.rpm sblim-debuginfo-1-13a.el4_6.1.s390x.rpm sblim-gather-2.1.1-13a.el4_6.1.s390x.rpm sblim-gather-devel-2.1.1-13a.el4_6.1.s390x.rpm sblim-gather-provider-2.1.1-13a.el4_6.1.s390x.rpm sblim-gather-test-2.1.1-13a.el4_6.1.s390x.rpm sblim-testsuite-1.2.4-13a.el4_6.1.s390x.rpm sblim-wbemcli-1.5.1-13a.el4_6.1.s390x.rpm x86_64: sblim-cmpi-base-1.5.4-13a.el4_6.1.x86_64.rpm sblim-cmpi-base-devel-1.5.4-13a.el4_6.1.x86_64.rpm sblim-cmpi-base-test-1.5.4-13a.el4_6.1.x86_64.rpm sblim-cmpi-devel-1.0.4-13a.el4_6.1.x86_64.rpm sblim-cmpi-fsvol-1.4.3-13a.el4_6.1.x86_64.rpm sblim-cmpi-fsvol-devel-1.4.3-13a.el4_6.1.x86_64.rpm sblim-cmpi-fsvol-test-1.4.3-13a.el4_6.1.x86_64.rpm sblim-cmpi-network-1.3.7-13a.el4_6.1.x86_64.rpm sblim-cmpi-network-devel-1.3.7-13a.el4_6.1.x86_64.rpm sblim-cmpi-network-test-1.3.7-13a.el4_6.1.x86_64.rpm sblim-cmpi-nfsv3-1.0.13-13a.el4_6.1.x86_64.rpm sblim-cmpi-nfsv3-test-1.0.13-13a.el4_6.1.x86_64.rpm sblim-cmpi-nfsv4-1.0.11-13a.el4_6.1.x86_64.rpm sblim-cmpi-nfsv4-test-1.0.11-13a.el4_6.1.x86_64.rpm sblim-cmpi-params-1.2.4-13a.el4_6.1.x86_64.rpm sblim-cmpi-params-test-1.2.4-13a.el4_6.1.x86_64.rpm sblim-cmpi-sysfs-1.1.8-13a.el4_6.1.x86_64.rpm sblim-cmpi-sysfs-test-1.1.8-13a.el4_6.1.x86_64.rpm sblim-cmpi-syslog-0.7.9-13a.el4_6.1.x86_64.rpm sblim-cmpi-syslog-test-0.7.9-13a.el4_6.1.x86_64.rpm sblim-debuginfo-1-13a.el4_6.1.x86_64.rpm sblim-gather-2.1.1-13a.el4_6.1.x86_64.rpm sblim-gather-devel-2.1.1-13a.el4_6.1.x86_64.rpm sblim-gather-provider-2.1.1-13a.el4_6.1.x86_64.rpm sblim-gather-test-2.1.1-13a.el4_6.1.x86_64.rpm sblim-testsuite-1.2.4-13a.el4_6.1.x86_64.rpm sblim-wbemcli-1.5.1-13a.el4_6.1.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: Source: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/sblim-1-13a.el4_6.1.src.rpm i386: sblim-cmpi-base-1.5.4-13a.el4_6.1.i386.rpm sblim-cmpi-base-devel-1.5.4-13a.el4_6.1.i386.rpm sblim-cmpi-base-test-1.5.4-13a.el4_6.1.i386.rpm sblim-cmpi-devel-1.0.4-13a.el4_6.1.i386.rpm sblim-cmpi-fsvol-1.4.3-13a.el4_6.1.i386.rpm sblim-cmpi-fsvol-devel-1.4.3-13a.el4_6.1.i386.rpm sblim-cmpi-fsvol-test-1.4.3-13a.el4_6.1.i386.rpm sblim-cmpi-network-1.3.7-13a.el4_6.1.i386.rpm sblim-cmpi-network-devel-1.3.7-13a.el4_6.1.i386.rpm sblim-cmpi-network-test-1.3.7-13a.el4_6.1.i386.rpm sblim-cmpi-nfsv3-1.0.13-13a.el4_6.1.i386.rpm sblim-cmpi-nfsv3-test-1.0.13-13a.el4_6.1.i386.rpm sblim-cmpi-nfsv4-1.0.11-13a.el4_6.1.i386.rpm sblim-cmpi-nfsv4-test-1.0.11-13a.el4_6.1.i386.rpm sblim-cmpi-params-1.2.4-13a.el4_6.1.i386.rpm sblim-cmpi-params-test-1.2.4-13a.el4_6.1.i386.rpm sblim-cmpi-sysfs-1.1.8-13a.el4_6.1.i386.rpm sblim-cmpi-sysfs-test-1.1.8-13a.el4_6.1.i386.rpm sblim-cmpi-syslog-0.7.9-13a.el4_6.1.i386.rpm sblim-cmpi-syslog-test-0.7.9-13a.el4_6.1.i386.rpm sblim-debuginfo-1-13a.el4_6.1.i386.rpm sblim-gather-2.1.1-13a.el4_6.1.i386.rpm sblim-gather-devel-2.1.1-13a.el4_6.1.i386.rpm sblim-gather-provider-2.1.1-13a.el4_6.1.i386.rpm sblim-gather-test-2.1.1-13a.el4_6.1.i386.rpm sblim-testsuite-1.2.4-13a.el4_6.1.i386.rpm sblim-wbemcli-1.5.1-13a.el4_6.1.i386.rpm x86_64: sblim-cmpi-base-1.5.4-13a.el4_6.1.x86_64.rpm sblim-cmpi-base-devel-1.5.4-13a.el4_6.1.x86_64.rpm sblim-cmpi-base-test-1.5.4-13a.el4_6.1.x86_64.rpm sblim-cmpi-devel-1.0.4-13a.el4_6.1.x86_64.rpm sblim-cmpi-fsvol-1.4.3-13a.el4_6.1.x86_64.rpm sblim-cmpi-fsvol-devel-1.4.3-13a.el4_6.1.x86_64.rpm sblim-cmpi-fsvol-test-1.4.3-13a.el4_6.1.x86_64.rpm sblim-cmpi-network-1.3.7-13a.el4_6.1.x86_64.rpm sblim-cmpi-network-devel-1.3.7-13a.el4_6.1.x86_64.rpm sblim-cmpi-network-test-1.3.7-13a.el4_6.1.x86_64.rpm sblim-cmpi-nfsv3-1.0.13-13a.el4_6.1.x86_64.rpm sblim-cmpi-nfsv3-test-1.0.13-13a.el4_6.1.x86_64.rpm sblim-cmpi-nfsv4-1.0.11-13a.el4_6.1.x86_64.rpm sblim-cmpi-nfsv4-test-1.0.11-13a.el4_6.1.x86_64.rpm sblim-cmpi-params-1.2.4-13a.el4_6.1.x86_64.rpm sblim-cmpi-params-test-1.2.4-13a.el4_6.1.x86_64.rpm sblim-cmpi-sysfs-1.1.8-13a.el4_6.1.x86_64.rpm sblim-cmpi-sysfs-test-1.1.8-13a.el4_6.1.x86_64.rpm sblim-cmpi-syslog-0.7.9-13a.el4_6.1.x86_64.rpm sblim-cmpi-syslog-test-0.7.9-13a.el4_6.1.x86_64.rpm sblim-debuginfo-1-13a.el4_6.1.x86_64.rpm sblim-gather-2.1.1-13a.el4_6.1.x86_64.rpm sblim-gather-devel-2.1.1-13a.el4_6.1.x86_64.rpm sblim-gather-provider-2.1.1-13a.el4_6.1.x86_64.rpm sblim-gather-test-2.1.1-13a.el4_6.1.x86_64.rpm sblim-testsuite-1.2.4-13a.el4_6.1.x86_64.rpm sblim-wbemcli-1.5.1-13a.el4_6.1.x86_64.rpm Red Hat Enterprise Linux ES version 4: Source: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/sblim-1-13a.el4_6.1.src.rpm i386: sblim-cmpi-base-1.5.4-13a.el4_6.1.i386.rpm sblim-cmpi-base-devel-1.5.4-13a.el4_6.1.i386.rpm sblim-cmpi-base-test-1.5.4-13a.el4_6.1.i386.rpm sblim-cmpi-devel-1.0.4-13a.el4_6.1.i386.rpm sblim-cmpi-fsvol-1.4.3-13a.el4_6.1.i386.rpm sblim-cmpi-fsvol-devel-1.4.3-13a.el4_6.1.i386.rpm sblim-cmpi-fsvol-test-1.4.3-13a.el4_6.1.i386.rpm sblim-cmpi-network-1.3.7-13a.el4_6.1.i386.rpm sblim-cmpi-network-devel-1.3.7-13a.el4_6.1.i386.rpm sblim-cmpi-network-test-1.3.7-13a.el4_6.1.i386.rpm sblim-cmpi-nfsv3-1.0.13-13a.el4_6.1.i386.rpm sblim-cmpi-nfsv3-test-1.0.13-13a.el4_6.1.i386.rpm sblim-cmpi-nfsv4-1.0.11-13a.el4_6.1.i386.rpm sblim-cmpi-nfsv4-test-1.0.11-13a.el4_6.1.i386.rpm sblim-cmpi-params-1.2.4-13a.el4_6.1.i386.rpm sblim-cmpi-params-test-1.2.4-13a.el4_6.1.i386.rpm sblim-cmpi-sysfs-1.1.8-13a.el4_6.1.i386.rpm sblim-cmpi-sysfs-test-1.1.8-13a.el4_6.1.i386.rpm sblim-cmpi-syslog-0.7.9-13a.el4_6.1.i386.rpm sblim-cmpi-syslog-test-0.7.9-13a.el4_6.1.i386.rpm sblim-debuginfo-1-13a.el4_6.1.i386.rpm sblim-gather-2.1.1-13a.el4_6.1.i386.rpm sblim-gather-devel-2.1.1-13a.el4_6.1.i386.rpm sblim-gather-provider-2.1.1-13a.el4_6.1.i386.rpm sblim-gather-test-2.1.1-13a.el4_6.1.i386.rpm sblim-testsuite-1.2.4-13a.el4_6.1.i386.rpm sblim-wbemcli-1.5.1-13a.el4_6.1.i386.rpm ia64: sblim-cmpi-base-1.5.4-13a.el4_6.1.ia64.rpm sblim-cmpi-base-devel-1.5.4-13a.el4_6.1.ia64.rpm sblim-cmpi-base-test-1.5.4-13a.el4_6.1.ia64.rpm sblim-cmpi-devel-1.0.4-13a.el4_6.1.ia64.rpm sblim-cmpi-fsvol-1.4.3-13a.el4_6.1.ia64.rpm sblim-cmpi-fsvol-devel-1.4.3-13a.el4_6.1.ia64.rpm sblim-cmpi-fsvol-test-1.4.3-13a.el4_6.1.ia64.rpm sblim-cmpi-network-1.3.7-13a.el4_6.1.ia64.rpm sblim-cmpi-network-devel-1.3.7-13a.el4_6.1.ia64.rpm sblim-cmpi-network-test-1.3.7-13a.el4_6.1.ia64.rpm sblim-cmpi-nfsv3-1.0.13-13a.el4_6.1.ia64.rpm sblim-cmpi-nfsv3-test-1.0.13-13a.el4_6.1.ia64.rpm sblim-cmpi-nfsv4-1.0.11-13a.el4_6.1.ia64.rpm sblim-cmpi-nfsv4-test-1.0.11-13a.el4_6.1.ia64.rpm sblim-cmpi-params-1.2.4-13a.el4_6.1.ia64.rpm sblim-cmpi-params-test-1.2.4-13a.el4_6.1.ia64.rpm sblim-cmpi-sysfs-1.1.8-13a.el4_6.1.ia64.rpm sblim-cmpi-sysfs-test-1.1.8-13a.el4_6.1.ia64.rpm sblim-cmpi-syslog-0.7.9-13a.el4_6.1.ia64.rpm sblim-cmpi-syslog-test-0.7.9-13a.el4_6.1.ia64.rpm sblim-debuginfo-1-13a.el4_6.1.ia64.rpm sblim-gather-2.1.1-13a.el4_6.1.ia64.rpm sblim-gather-devel-2.1.1-13a.el4_6.1.ia64.rpm sblim-gather-provider-2.1.1-13a.el4_6.1.ia64.rpm sblim-gather-test-2.1.1-13a.el4_6.1.ia64.rpm sblim-testsuite-1.2.4-13a.el4_6.1.ia64.rpm sblim-wbemcli-1.5.1-13a.el4_6.1.ia64.rpm x86_64: sblim-cmpi-base-1.5.4-13a.el4_6.1.x86_64.rpm sblim-cmpi-base-devel-1.5.4-13a.el4_6.1.x86_64.rpm sblim-cmpi-base-test-1.5.4-13a.el4_6.1.x86_64.rpm sblim-cmpi-devel-1.0.4-13a.el4_6.1.x86_64.rpm sblim-cmpi-fsvol-1.4.3-13a.el4_6.1.x86_64.rpm sblim-cmpi-fsvol-devel-1.4.3-13a.el4_6.1.x86_64.rpm sblim-cmpi-fsvol-test-1.4.3-13a.el4_6.1.x86_64.rpm sblim-cmpi-network-1.3.7-13a.el4_6.1.x86_64.rpm sblim-cmpi-network-devel-1.3.7-13a.el4_6.1.x86_64.rpm sblim-cmpi-network-test-1.3.7-13a.el4_6.1.x86_64.rpm sblim-cmpi-nfsv3-1.0.13-13a.el4_6.1.x86_64.rpm sblim-cmpi-nfsv3-test-1.0.13-13a.el4_6.1.x86_64.rpm sblim-cmpi-nfsv4-1.0.11-13a.el4_6.1.x86_64.rpm sblim-cmpi-nfsv4-test-1.0.11-13a.el4_6.1.x86_64.rpm sblim-cmpi-params-1.2.4-13a.el4_6.1.x86_64.rpm sblim-cmpi-params-test-1.2.4-13a.el4_6.1.x86_64.rpm sblim-cmpi-sysfs-1.1.8-13a.el4_6.1.x86_64.rpm sblim-cmpi-sysfs-test-1.1.8-13a.el4_6.1.x86_64.rpm sblim-cmpi-syslog-0.7.9-13a.el4_6.1.x86_64.rpm sblim-cmpi-syslog-test-0.7.9-13a.el4_6.1.x86_64.rpm sblim-debuginfo-1-13a.el4_6.1.x86_64.rpm sblim-gather-2.1.1-13a.el4_6.1.x86_64.rpm sblim-gather-devel-2.1.1-13a.el4_6.1.x86_64.rpm sblim-gather-provider-2.1.1-13a.el4_6.1.x86_64.rpm sblim-gather-test-2.1.1-13a.el4_6.1.x86_64.rpm sblim-testsuite-1.2.4-13a.el4_6.1.x86_64.rpm sblim-wbemcli-1.5.1-13a.el4_6.1.x86_64.rpm Red Hat Enterprise Linux WS version 4: Source: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/sblim-1-13a.el4_6.1.src.rpm i386: sblim-cmpi-base-1.5.4-13a.el4_6.1.i386.rpm sblim-cmpi-base-devel-1.5.4-13a.el4_6.1.i386.rpm sblim-cmpi-base-test-1.5.4-13a.el4_6.1.i386.rpm sblim-cmpi-devel-1.0.4-13a.el4_6.1.i386.rpm sblim-cmpi-fsvol-1.4.3-13a.el4_6.1.i386.rpm sblim-cmpi-fsvol-devel-1.4.3-13a.el4_6.1.i386.rpm sblim-cmpi-fsvol-test-1.4.3-13a.el4_6.1.i386.rpm sblim-cmpi-network-1.3.7-13a.el4_6.1.i386.rpm sblim-cmpi-network-devel-1.3.7-13a.el4_6.1.i386.rpm sblim-cmpi-network-test-1.3.7-13a.el4_6.1.i386.rpm sblim-cmpi-nfsv3-1.0.13-13a.el4_6.1.i386.rpm sblim-cmpi-nfsv3-test-1.0.13-13a.el4_6.1.i386.rpm sblim-cmpi-nfsv4-1.0.11-13a.el4_6.1.i386.rpm sblim-cmpi-nfsv4-test-1.0.11-13a.el4_6.1.i386.rpm sblim-cmpi-params-1.2.4-13a.el4_6.1.i386.rpm sblim-cmpi-params-test-1.2.4-13a.el4_6.1.i386.rpm sblim-cmpi-sysfs-1.1.8-13a.el4_6.1.i386.rpm sblim-cmpi-sysfs-test-1.1.8-13a.el4_6.1.i386.rpm sblim-cmpi-syslog-0.7.9-13a.el4_6.1.i386.rpm sblim-cmpi-syslog-test-0.7.9-13a.el4_6.1.i386.rpm sblim-debuginfo-1-13a.el4_6.1.i386.rpm sblim-gather-2.1.1-13a.el4_6.1.i386.rpm sblim-gather-devel-2.1.1-13a.el4_6.1.i386.rpm sblim-gather-provider-2.1.1-13a.el4_6.1.i386.rpm sblim-gather-test-2.1.1-13a.el4_6.1.i386.rpm sblim-testsuite-1.2.4-13a.el4_6.1.i386.rpm sblim-wbemcli-1.5.1-13a.el4_6.1.i386.rpm ia64: sblim-cmpi-base-1.5.4-13a.el4_6.1.ia64.rpm sblim-cmpi-base-devel-1.5.4-13a.el4_6.1.ia64.rpm sblim-cmpi-base-test-1.5.4-13a.el4_6.1.ia64.rpm sblim-cmpi-devel-1.0.4-13a.el4_6.1.ia64.rpm sblim-cmpi-fsvol-1.4.3-13a.el4_6.1.ia64.rpm sblim-cmpi-fsvol-devel-1.4.3-13a.el4_6.1.ia64.rpm sblim-cmpi-fsvol-test-1.4.3-13a.el4_6.1.ia64.rpm sblim-cmpi-network-1.3.7-13a.el4_6.1.ia64.rpm sblim-cmpi-network-devel-1.3.7-13a.el4_6.1.ia64.rpm sblim-cmpi-network-test-1.3.7-13a.el4_6.1.ia64.rpm sblim-cmpi-nfsv3-1.0.13-13a.el4_6.1.ia64.rpm sblim-cmpi-nfsv3-test-1.0.13-13a.el4_6.1.ia64.rpm sblim-cmpi-nfsv4-1.0.11-13a.el4_6.1.ia64.rpm sblim-cmpi-nfsv4-test-1.0.11-13a.el4_6.1.ia64.rpm sblim-cmpi-params-1.2.4-13a.el4_6.1.ia64.rpm sblim-cmpi-params-test-1.2.4-13a.el4_6.1.ia64.rpm sblim-cmpi-sysfs-1.1.8-13a.el4_6.1.ia64.rpm sblim-cmpi-sysfs-test-1.1.8-13a.el4_6.1.ia64.rpm sblim-cmpi-syslog-0.7.9-13a.el4_6.1.ia64.rpm sblim-cmpi-syslog-test-0.7.9-13a.el4_6.1.ia64.rpm sblim-debuginfo-1-13a.el4_6.1.ia64.rpm sblim-gather-2.1.1-13a.el4_6.1.ia64.rpm sblim-gather-devel-2.1.1-13a.el4_6.1.ia64.rpm sblim-gather-provider-2.1.1-13a.el4_6.1.ia64.rpm sblim-gather-test-2.1.1-13a.el4_6.1.ia64.rpm sblim-testsuite-1.2.4-13a.el4_6.1.ia64.rpm sblim-wbemcli-1.5.1-13a.el4_6.1.ia64.rpm x86_64: sblim-cmpi-base-1.5.4-13a.el4_6.1.x86_64.rpm sblim-cmpi-base-devel-1.5.4-13a.el4_6.1.x86_64.rpm sblim-cmpi-base-test-1.5.4-13a.el4_6.1.x86_64.rpm sblim-cmpi-devel-1.0.4-13a.el4_6.1.x86_64.rpm sblim-cmpi-fsvol-1.4.3-13a.el4_6.1.x86_64.rpm sblim-cmpi-fsvol-devel-1.4.3-13a.el4_6.1.x86_64.rpm sblim-cmpi-fsvol-test-1.4.3-13a.el4_6.1.x86_64.rpm sblim-cmpi-network-1.3.7-13a.el4_6.1.x86_64.rpm sblim-cmpi-network-devel-1.3.7-13a.el4_6.1.x86_64.rpm sblim-cmpi-network-test-1.3.7-13a.el4_6.1.x86_64.rpm sblim-cmpi-nfsv3-1.0.13-13a.el4_6.1.x86_64.rpm sblim-cmpi-nfsv3-test-1.0.13-13a.el4_6.1.x86_64.rpm sblim-cmpi-nfsv4-1.0.11-13a.el4_6.1.x86_64.rpm sblim-cmpi-nfsv4-test-1.0.11-13a.el4_6.1.x86_64.rpm sblim-cmpi-params-1.2.4-13a.el4_6.1.x86_64.rpm sblim-cmpi-params-test-1.2.4-13a.el4_6.1.x86_64.rpm sblim-cmpi-sysfs-1.1.8-13a.el4_6.1.x86_64.rpm sblim-cmpi-sysfs-test-1.1.8-13a.el4_6.1.x86_64.rpm sblim-cmpi-syslog-0.7.9-13a.el4_6.1.x86_64.rpm sblim-cmpi-syslog-test-0.7.9-13a.el4_6.1.x86_64.rpm sblim-debuginfo-1-13a.el4_6.1.x86_64.rpm sblim-gather-2.1.1-13a.el4_6.1.x86_64.rpm sblim-gather-devel-2.1.1-13a.el4_6.1.x86_64.rpm sblim-gather-provider-2.1.1-13a.el4_6.1.x86_64.rpm sblim-gather-test-2.1.1-13a.el4_6.1.x86_64.rpm sblim-testsuite-1.2.4-13a.el4_6.1.x86_64.rpm sblim-wbemcli-1.5.1-13a.el4_6.1.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/sblim-1-31.el5_2.1.src.rpm i386: sblim-cim-client-1.3.3-31.el5_2.1.i386.rpm sblim-cim-client-javadoc-1-31.el5_2.1.i386.rpm sblim-cim-client-manual-1-31.el5_2.1.i386.rpm sblim-cmpi-base-1.5.5-31.el5_2.1.i386.rpm sblim-cmpi-fsvol-1.4.4-31.el5_2.1.i386.rpm sblim-cmpi-network-1.3.8-31.el5_2.1.i386.rpm sblim-cmpi-nfsv3-1.0.14-31.el5_2.1.i386.rpm sblim-cmpi-nfsv4-1.0.12-31.el5_2.1.i386.rpm sblim-cmpi-params-1.2.6-31.el5_2.1.i386.rpm sblim-cmpi-samba-0.5.2-31.el5_2.1.i386.rpm sblim-cmpi-sysfs-1.1.9-31.el5_2.1.i386.rpm sblim-cmpi-syslog-0.7.11-31.el5_2.1.i386.rpm sblim-debuginfo-1-31.el5_2.1.i386.rpm sblim-gather-2.1.2-31.el5_2.1.i386.rpm sblim-gather-provider-2.1.2-31.el5_2.1.i386.rpm sblim-tools-libra-0.2.3-31.el5_2.1.i386.rpm sblim-wbemcli-1.5.1-31.el5_2.1.i386.rpm x86_64: sblim-cim-client-1.3.3-31.el5_2.1.x86_64.rpm sblim-cim-client-javadoc-1-31.el5_2.1.x86_64.rpm sblim-cim-client-manual-1-31.el5_2.1.x86_64.rpm sblim-cmpi-base-1.5.5-31.el5_2.1.i386.rpm sblim-cmpi-base-1.5.5-31.el5_2.1.x86_64.rpm sblim-cmpi-fsvol-1.4.4-31.el5_2.1.i386.rpm sblim-cmpi-fsvol-1.4.4-31.el5_2.1.x86_64.rpm sblim-cmpi-network-1.3.8-31.el5_2.1.i386.rpm sblim-cmpi-network-1.3.8-31.el5_2.1.x86_64.rpm sblim-cmpi-nfsv3-1.0.14-31.el5_2.1.x86_64.rpm sblim-cmpi-nfsv4-1.0.12-31.el5_2.1.x86_64.rpm sblim-cmpi-params-1.2.6-31.el5_2.1.x86_64.rpm sblim-cmpi-samba-0.5.2-31.el5_2.1.i386.rpm sblim-cmpi-samba-0.5.2-31.el5_2.1.x86_64.rpm sblim-cmpi-sysfs-1.1.9-31.el5_2.1.x86_64.rpm sblim-cmpi-syslog-0.7.11-31.el5_2.1.x86_64.rpm sblim-debuginfo-1-31.el5_2.1.i386.rpm sblim-debuginfo-1-31.el5_2.1.x86_64.rpm sblim-gather-2.1.2-31.el5_2.1.i386.rpm sblim-gather-2.1.2-31.el5_2.1.x86_64.rpm sblim-gather-provider-2.1.2-31.el5_2.1.i386.rpm sblim-gather-provider-2.1.2-31.el5_2.1.x86_64.rpm sblim-tools-libra-0.2.3-31.el5_2.1.i386.rpm sblim-tools-libra-0.2.3-31.el5_2.1.x86_64.rpm sblim-wbemcli-1.5.1-31.el5_2.1.x86_64.rpm RHEL Desktop Workstation (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/sblim-1-31.el5_2.1.src.rpm i386: sblim-cmpi-base-devel-1.5.5-31.el5_2.1.i386.rpm sblim-cmpi-base-test-1.5.5-31.el5_2.1.i386.rpm sblim-cmpi-devel-1.0.4-31.el5_2.1.i386.rpm sblim-cmpi-dns-0.5.2-31.el5_2.1.i386.rpm sblim-cmpi-dns-devel-1-31.el5_2.1.i386.rpm sblim-cmpi-dns-test-1-31.el5_2.1.i386.rpm sblim-cmpi-fsvol-devel-1.4.4-31.el5_2.1.i386.rpm sblim-cmpi-fsvol-test-1.4.4-31.el5_2.1.i386.rpm sblim-cmpi-network-devel-1.3.8-31.el5_2.1.i386.rpm sblim-cmpi-network-test-1.3.8-31.el5_2.1.i386.rpm sblim-cmpi-nfsv3-test-1.0.14-31.el5_2.1.i386.rpm sblim-cmpi-nfsv4-test-1.0.12-31.el5_2.1.i386.rpm sblim-cmpi-params-test-1.2.6-31.el5_2.1.i386.rpm sblim-cmpi-samba-devel-1-31.el5_2.1.i386.rpm sblim-cmpi-samba-test-1-31.el5_2.1.i386.rpm sblim-cmpi-sysfs-test-1.1.9-31.el5_2.1.i386.rpm sblim-cmpi-syslog-test-0.7.11-31.el5_2.1.i386.rpm sblim-debuginfo-1-31.el5_2.1.i386.rpm sblim-gather-devel-2.1.2-31.el5_2.1.i386.rpm sblim-gather-test-2.1.2-31.el5_2.1.i386.rpm sblim-testsuite-1.2.4-31.el5_2.1.i386.rpm sblim-tools-libra-devel-0.2.3-31.el5_2.1.i386.rpm x86_64: sblim-cmpi-base-devel-1.5.5-31.el5_2.1.i386.rpm sblim-cmpi-base-devel-1.5.5-31.el5_2.1.x86_64.rpm sblim-cmpi-base-test-1.5.5-31.el5_2.1.x86_64.rpm sblim-cmpi-devel-1.0.4-31.el5_2.1.i386.rpm sblim-cmpi-devel-1.0.4-31.el5_2.1.x86_64.rpm sblim-cmpi-dns-0.5.2-31.el5_2.1.i386.rpm sblim-cmpi-dns-0.5.2-31.el5_2.1.x86_64.rpm sblim-cmpi-dns-devel-1-31.el5_2.1.i386.rpm sblim-cmpi-dns-devel-1-31.el5_2.1.x86_64.rpm sblim-cmpi-dns-test-1-31.el5_2.1.x86_64.rpm sblim-cmpi-fsvol-devel-1.4.4-31.el5_2.1.i386.rpm sblim-cmpi-fsvol-devel-1.4.4-31.el5_2.1.x86_64.rpm sblim-cmpi-fsvol-test-1.4.4-31.el5_2.1.x86_64.rpm sblim-cmpi-network-devel-1.3.8-31.el5_2.1.i386.rpm sblim-cmpi-network-devel-1.3.8-31.el5_2.1.x86_64.rpm sblim-cmpi-network-test-1.3.8-31.el5_2.1.x86_64.rpm sblim-cmpi-nfsv3-test-1.0.14-31.el5_2.1.x86_64.rpm sblim-cmpi-nfsv4-test-1.0.12-31.el5_2.1.x86_64.rpm sblim-cmpi-params-test-1.2.6-31.el5_2.1.x86_64.rpm sblim-cmpi-samba-devel-1-31.el5_2.1.i386.rpm sblim-cmpi-samba-devel-1-31.el5_2.1.x86_64.rpm sblim-cmpi-samba-test-1-31.el5_2.1.x86_64.rpm sblim-cmpi-sysfs-test-1.1.9-31.el5_2.1.x86_64.rpm sblim-cmpi-syslog-test-0.7.11-31.el5_2.1.x86_64.rpm sblim-debuginfo-1-31.el5_2.1.i386.rpm sblim-debuginfo-1-31.el5_2.1.x86_64.rpm sblim-gather-devel-2.1.2-31.el5_2.1.i386.rpm sblim-gather-devel-2.1.2-31.el5_2.1.x86_64.rpm sblim-gather-test-2.1.2-31.el5_2.1.x86_64.rpm sblim-testsuite-1.2.4-31.el5_2.1.x86_64.rpm sblim-tools-libra-devel-0.2.3-31.el5_2.1.i386.rpm sblim-tools-libra-devel-0.2.3-31.el5_2.1.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/sblim-1-31.el5_2.1.src.rpm i386: sblim-cim-client-1.3.3-31.el5_2.1.i386.rpm sblim-cim-client-javadoc-1-31.el5_2.1.i386.rpm sblim-cim-client-manual-1-31.el5_2.1.i386.rpm sblim-cmpi-base-1.5.5-31.el5_2.1.i386.rpm sblim-cmpi-base-devel-1.5.5-31.el5_2.1.i386.rpm sblim-cmpi-base-test-1.5.5-31.el5_2.1.i386.rpm sblim-cmpi-devel-1.0.4-31.el5_2.1.i386.rpm sblim-cmpi-dns-0.5.2-31.el5_2.1.i386.rpm sblim-cmpi-dns-devel-1-31.el5_2.1.i386.rpm sblim-cmpi-dns-test-1-31.el5_2.1.i386.rpm sblim-cmpi-fsvol-1.4.4-31.el5_2.1.i386.rpm sblim-cmpi-fsvol-devel-1.4.4-31.el5_2.1.i386.rpm sblim-cmpi-fsvol-test-1.4.4-31.el5_2.1.i386.rpm sblim-cmpi-network-1.3.8-31.el5_2.1.i386.rpm sblim-cmpi-network-devel-1.3.8-31.el5_2.1.i386.rpm sblim-cmpi-network-test-1.3.8-31.el5_2.1.i386.rpm sblim-cmpi-nfsv3-1.0.14-31.el5_2.1.i386.rpm sblim-cmpi-nfsv3-test-1.0.14-31.el5_2.1.i386.rpm sblim-cmpi-nfsv4-1.0.12-31.el5_2.1.i386.rpm sblim-cmpi-nfsv4-test-1.0.12-31.el5_2.1.i386.rpm sblim-cmpi-params-1.2.6-31.el5_2.1.i386.rpm sblim-cmpi-params-test-1.2.6-31.el5_2.1.i386.rpm sblim-cmpi-samba-0.5.2-31.el5_2.1.i386.rpm sblim-cmpi-samba-devel-1-31.el5_2.1.i386.rpm sblim-cmpi-samba-test-1-31.el5_2.1.i386.rpm sblim-cmpi-sysfs-1.1.9-31.el5_2.1.i386.rpm sblim-cmpi-sysfs-test-1.1.9-31.el5_2.1.i386.rpm sblim-cmpi-syslog-0.7.11-31.el5_2.1.i386.rpm sblim-cmpi-syslog-test-0.7.11-31.el5_2.1.i386.rpm sblim-debuginfo-1-31.el5_2.1.i386.rpm sblim-gather-2.1.2-31.el5_2.1.i386.rpm sblim-gather-devel-2.1.2-31.el5_2.1.i386.rpm sblim-gather-provider-2.1.2-31.el5_2.1.i386.rpm sblim-gather-test-2.1.2-31.el5_2.1.i386.rpm sblim-testsuite-1.2.4-31.el5_2.1.i386.rpm sblim-tools-libra-0.2.3-31.el5_2.1.i386.rpm sblim-tools-libra-devel-0.2.3-31.el5_2.1.i386.rpm sblim-wbemcli-1.5.1-31.el5_2.1.i386.rpm ia64: sblim-cim-client-1.3.3-31.el5_2.1.ia64.rpm sblim-cim-client-javadoc-1-31.el5_2.1.ia64.rpm sblim-cim-client-manual-1-31.el5_2.1.ia64.rpm sblim-cmpi-base-1.5.5-31.el5_2.1.ia64.rpm sblim-cmpi-base-devel-1.5.5-31.el5_2.1.ia64.rpm sblim-cmpi-base-test-1.5.5-31.el5_2.1.ia64.rpm sblim-cmpi-devel-1.0.4-31.el5_2.1.ia64.rpm sblim-cmpi-dns-0.5.2-31.el5_2.1.ia64.rpm sblim-cmpi-dns-devel-1-31.el5_2.1.ia64.rpm sblim-cmpi-dns-test-1-31.el5_2.1.ia64.rpm sblim-cmpi-fsvol-1.4.4-31.el5_2.1.ia64.rpm sblim-cmpi-fsvol-devel-1.4.4-31.el5_2.1.ia64.rpm sblim-cmpi-fsvol-test-1.4.4-31.el5_2.1.ia64.rpm sblim-cmpi-network-1.3.8-31.el5_2.1.ia64.rpm sblim-cmpi-network-devel-1.3.8-31.el5_2.1.ia64.rpm sblim-cmpi-network-test-1.3.8-31.el5_2.1.ia64.rpm sblim-cmpi-nfsv3-1.0.14-31.el5_2.1.ia64.rpm sblim-cmpi-nfsv3-test-1.0.14-31.el5_2.1.ia64.rpm sblim-cmpi-nfsv4-1.0.12-31.el5_2.1.ia64.rpm sblim-cmpi-nfsv4-test-1.0.12-31.el5_2.1.ia64.rpm sblim-cmpi-params-1.2.6-31.el5_2.1.ia64.rpm sblim-cmpi-params-test-1.2.6-31.el5_2.1.ia64.rpm sblim-cmpi-samba-0.5.2-31.el5_2.1.ia64.rpm sblim-cmpi-samba-devel-1-31.el5_2.1.ia64.rpm sblim-cmpi-samba-test-1-31.el5_2.1.ia64.rpm sblim-cmpi-sysfs-1.1.9-31.el5_2.1.ia64.rpm sblim-cmpi-sysfs-test-1.1.9-31.el5_2.1.ia64.rpm sblim-cmpi-syslog-0.7.11-31.el5_2.1.ia64.rpm sblim-cmpi-syslog-test-0.7.11-31.el5_2.1.ia64.rpm sblim-debuginfo-1-31.el5_2.1.ia64.rpm sblim-gather-2.1.2-31.el5_2.1.ia64.rpm sblim-gather-devel-2.1.2-31.el5_2.1.ia64.rpm sblim-gather-provider-2.1.2-31.el5_2.1.ia64.rpm sblim-gather-test-2.1.2-31.el5_2.1.ia64.rpm sblim-testsuite-1.2.4-31.el5_2.1.ia64.rpm sblim-tools-libra-0.2.3-31.el5_2.1.ia64.rpm sblim-tools-libra-devel-0.2.3-31.el5_2.1.ia64.rpm sblim-wbemcli-1.5.1-31.el5_2.1.ia64.rpm ppc: sblim-cim-client-1.3.3-31.el5_2.1.ppc.rpm sblim-cim-client-javadoc-1-31.el5_2.1.ppc.rpm sblim-cim-client-manual-1-31.el5_2.1.ppc.rpm sblim-cmpi-base-1.5.5-31.el5_2.1.ppc.rpm sblim-cmpi-base-1.5.5-31.el5_2.1.ppc64.rpm sblim-cmpi-base-devel-1.5.5-31.el5_2.1.ppc.rpm sblim-cmpi-base-devel-1.5.5-31.el5_2.1.ppc64.rpm sblim-cmpi-base-test-1.5.5-31.el5_2.1.ppc.rpm sblim-cmpi-devel-1.0.4-31.el5_2.1.ppc.rpm sblim-cmpi-devel-1.0.4-31.el5_2.1.ppc64.rpm sblim-cmpi-dns-0.5.2-31.el5_2.1.ppc.rpm sblim-cmpi-dns-0.5.2-31.el5_2.1.ppc64.rpm sblim-cmpi-dns-devel-1-31.el5_2.1.ppc.rpm sblim-cmpi-dns-devel-1-31.el5_2.1.ppc64.rpm sblim-cmpi-dns-test-1-31.el5_2.1.ppc.rpm sblim-cmpi-fsvol-1.4.4-31.el5_2.1.ppc.rpm sblim-cmpi-fsvol-1.4.4-31.el5_2.1.ppc64.rpm sblim-cmpi-fsvol-devel-1.4.4-31.el5_2.1.ppc.rpm sblim-cmpi-fsvol-devel-1.4.4-31.el5_2.1.ppc64.rpm sblim-cmpi-fsvol-test-1.4.4-31.el5_2.1.ppc.rpm sblim-cmpi-network-1.3.8-31.el5_2.1.ppc.rpm sblim-cmpi-network-1.3.8-31.el5_2.1.ppc64.rpm sblim-cmpi-network-devel-1.3.8-31.el5_2.1.ppc.rpm sblim-cmpi-network-devel-1.3.8-31.el5_2.1.ppc64.rpm sblim-cmpi-network-test-1.3.8-31.el5_2.1.ppc.rpm sblim-cmpi-nfsv3-1.0.14-31.el5_2.1.ppc.rpm sblim-cmpi-nfsv3-test-1.0.14-31.el5_2.1.ppc.rpm sblim-cmpi-nfsv4-1.0.12-31.el5_2.1.ppc.rpm sblim-cmpi-nfsv4-test-1.0.12-31.el5_2.1.ppc.rpm sblim-cmpi-params-1.2.6-31.el5_2.1.ppc.rpm sblim-cmpi-params-test-1.2.6-31.el5_2.1.ppc.rpm sblim-cmpi-samba-0.5.2-31.el5_2.1.ppc.rpm sblim-cmpi-samba-0.5.2-31.el5_2.1.ppc64.rpm sblim-cmpi-samba-devel-1-31.el5_2.1.ppc.rpm sblim-cmpi-samba-devel-1-31.el5_2.1.ppc64.rpm sblim-cmpi-samba-test-1-31.el5_2.1.ppc.rpm sblim-cmpi-sysfs-1.1.9-31.el5_2.1.ppc.rpm sblim-cmpi-sysfs-test-1.1.9-31.el5_2.1.ppc.rpm sblim-cmpi-syslog-0.7.11-31.el5_2.1.ppc.rpm sblim-cmpi-syslog-test-0.7.11-31.el5_2.1.ppc.rpm sblim-debuginfo-1-31.el5_2.1.ppc.rpm sblim-debuginfo-1-31.el5_2.1.ppc64.rpm sblim-gather-2.1.2-31.el5_2.1.ppc.rpm sblim-gather-2.1.2-31.el5_2.1.ppc64.rpm sblim-gather-devel-2.1.2-31.el5_2.1.ppc.rpm sblim-gather-devel-2.1.2-31.el5_2.1.ppc64.rpm sblim-gather-provider-2.1.2-31.el5_2.1.ppc.rpm sblim-gather-provider-2.1.2-31.el5_2.1.ppc64.rpm sblim-gather-test-2.1.2-31.el5_2.1.ppc.rpm sblim-testsuite-1.2.4-31.el5_2.1.ppc.rpm sblim-tools-libra-0.2.3-31.el5_2.1.ppc.rpm sblim-tools-libra-0.2.3-31.el5_2.1.ppc64.rpm sblim-tools-libra-devel-0.2.3-31.el5_2.1.ppc.rpm sblim-tools-libra-devel-0.2.3-31.el5_2.1.ppc64.rpm sblim-wbemcli-1.5.1-31.el5_2.1.ppc.rpm s390x: sblim-cim-client-1.3.3-31.el5_2.1.s390x.rpm sblim-cim-client-javadoc-1-31.el5_2.1.s390x.rpm sblim-cim-client-manual-1-31.el5_2.1.s390x.rpm sblim-cmpi-base-1.5.5-31.el5_2.1.s390.rpm sblim-cmpi-base-1.5.5-31.el5_2.1.s390x.rpm sblim-cmpi-base-devel-1.5.5-31.el5_2.1.s390.rpm sblim-cmpi-base-devel-1.5.5-31.el5_2.1.s390x.rpm sblim-cmpi-base-test-1.5.5-31.el5_2.1.s390x.rpm sblim-cmpi-devel-1.0.4-31.el5_2.1.s390.rpm sblim-cmpi-devel-1.0.4-31.el5_2.1.s390x.rpm sblim-cmpi-dns-0.5.2-31.el5_2.1.s390.rpm sblim-cmpi-dns-0.5.2-31.el5_2.1.s390x.rpm sblim-cmpi-dns-devel-1-31.el5_2.1.s390.rpm sblim-cmpi-dns-devel-1-31.el5_2.1.s390x.rpm sblim-cmpi-dns-test-1-31.el5_2.1.s390x.rpm sblim-cmpi-fsvol-1.4.4-31.el5_2.1.s390.rpm sblim-cmpi-fsvol-1.4.4-31.el5_2.1.s390x.rpm sblim-cmpi-fsvol-devel-1.4.4-31.el5_2.1.s390.rpm sblim-cmpi-fsvol-devel-1.4.4-31.el5_2.1.s390x.rpm sblim-cmpi-fsvol-test-1.4.4-31.el5_2.1.s390x.rpm sblim-cmpi-network-1.3.8-31.el5_2.1.s390.rpm sblim-cmpi-network-1.3.8-31.el5_2.1.s390x.rpm sblim-cmpi-network-devel-1.3.8-31.el5_2.1.s390.rpm sblim-cmpi-network-devel-1.3.8-31.el5_2.1.s390x.rpm sblim-cmpi-network-test-1.3.8-31.el5_2.1.s390x.rpm sblim-cmpi-nfsv3-1.0.14-31.el5_2.1.s390x.rpm sblim-cmpi-nfsv3-test-1.0.14-31.el5_2.1.s390x.rpm sblim-cmpi-nfsv4-1.0.12-31.el5_2.1.s390x.rpm sblim-cmpi-nfsv4-test-1.0.12-31.el5_2.1.s390x.rpm sblim-cmpi-params-1.2.6-31.el5_2.1.s390x.rpm sblim-cmpi-params-test-1.2.6-31.el5_2.1.s390x.rpm sblim-cmpi-samba-0.5.2-31.el5_2.1.s390.rpm sblim-cmpi-samba-0.5.2-31.el5_2.1.s390x.rpm sblim-cmpi-samba-devel-1-31.el5_2.1.s390.rpm sblim-cmpi-samba-devel-1-31.el5_2.1.s390x.rpm sblim-cmpi-samba-test-1-31.el5_2.1.s390x.rpm sblim-cmpi-sysfs-1.1.9-31.el5_2.1.s390x.rpm sblim-cmpi-sysfs-test-1.1.9-31.el5_2.1.s390x.rpm sblim-cmpi-syslog-0.7.11-31.el5_2.1.s390x.rpm sblim-cmpi-syslog-test-0.7.11-31.el5_2.1.s390x.rpm sblim-debuginfo-1-31.el5_2.1.s390.rpm sblim-debuginfo-1-31.el5_2.1.s390x.rpm sblim-gather-2.1.2-31.el5_2.1.s390.rpm sblim-gather-2.1.2-31.el5_2.1.s390x.rpm sblim-gather-devel-2.1.2-31.el5_2.1.s390.rpm sblim-gather-devel-2.1.2-31.el5_2.1.s390x.rpm sblim-gather-provider-2.1.2-31.el5_2.1.s390.rpm sblim-gather-provider-2.1.2-31.el5_2.1.s390x.rpm sblim-gather-test-2.1.2-31.el5_2.1.s390x.rpm sblim-testsuite-1.2.4-31.el5_2.1.s390x.rpm sblim-tools-libra-0.2.3-31.el5_2.1.s390.rpm sblim-tools-libra-0.2.3-31.el5_2.1.s390x.rpm sblim-tools-libra-devel-0.2.3-31.el5_2.1.s390.rpm sblim-tools-libra-devel-0.2.3-31.el5_2.1.s390x.rpm sblim-wbemcli-1.5.1-31.el5_2.1.s390x.rpm x86_64: sblim-cim-client-1.3.3-31.el5_2.1.x86_64.rpm sblim-cim-client-javadoc-1-31.el5_2.1.x86_64.rpm sblim-cim-client-manual-1-31.el5_2.1.x86_64.rpm sblim-cmpi-base-1.5.5-31.el5_2.1.i386.rpm sblim-cmpi-base-1.5.5-31.el5_2.1.x86_64.rpm sblim-cmpi-base-devel-1.5.5-31.el5_2.1.i386.rpm sblim-cmpi-base-devel-1.5.5-31.el5_2.1.x86_64.rpm sblim-cmpi-base-test-1.5.5-31.el5_2.1.x86_64.rpm sblim-cmpi-devel-1.0.4-31.el5_2.1.i386.rpm sblim-cmpi-devel-1.0.4-31.el5_2.1.x86_64.rpm sblim-cmpi-dns-0.5.2-31.el5_2.1.i386.rpm sblim-cmpi-dns-0.5.2-31.el5_2.1.x86_64.rpm sblim-cmpi-dns-devel-1-31.el5_2.1.i386.rpm sblim-cmpi-dns-devel-1-31.el5_2.1.x86_64.rpm sblim-cmpi-dns-test-1-31.el5_2.1.x86_64.rpm sblim-cmpi-fsvol-1.4.4-31.el5_2.1.i386.rpm sblim-cmpi-fsvol-1.4.4-31.el5_2.1.x86_64.rpm sblim-cmpi-fsvol-devel-1.4.4-31.el5_2.1.i386.rpm sblim-cmpi-fsvol-devel-1.4.4-31.el5_2.1.x86_64.rpm sblim-cmpi-fsvol-test-1.4.4-31.el5_2.1.x86_64.rpm sblim-cmpi-network-1.3.8-31.el5_2.1.i386.rpm sblim-cmpi-network-1.3.8-31.el5_2.1.x86_64.rpm sblim-cmpi-network-devel-1.3.8-31.el5_2.1.i386.rpm sblim-cmpi-network-devel-1.3.8-31.el5_2.1.x86_64.rpm sblim-cmpi-network-test-1.3.8-31.el5_2.1.x86_64.rpm sblim-cmpi-nfsv3-1.0.14-31.el5_2.1.x86_64.rpm sblim-cmpi-nfsv3-test-1.0.14-31.el5_2.1.x86_64.rpm sblim-cmpi-nfsv4-1.0.12-31.el5_2.1.x86_64.rpm sblim-cmpi-nfsv4-test-1.0.12-31.el5_2.1.x86_64.rpm sblim-cmpi-params-1.2.6-31.el5_2.1.x86_64.rpm sblim-cmpi-params-test-1.2.6-31.el5_2.1.x86_64.rpm sblim-cmpi-samba-0.5.2-31.el5_2.1.i386.rpm sblim-cmpi-samba-0.5.2-31.el5_2.1.x86_64.rpm sblim-cmpi-samba-devel-1-31.el5_2.1.i386.rpm sblim-cmpi-samba-devel-1-31.el5_2.1.x86_64.rpm sblim-cmpi-samba-test-1-31.el5_2.1.x86_64.rpm sblim-cmpi-sysfs-1.1.9-31.el5_2.1.x86_64.rpm sblim-cmpi-sysfs-test-1.1.9-31.el5_2.1.x86_64.rpm sblim-cmpi-syslog-0.7.11-31.el5_2.1.x86_64.rpm sblim-cmpi-syslog-test-0.7.11-31.el5_2.1.x86_64.rpm sblim-debuginfo-1-31.el5_2.1.i386.rpm sblim-debuginfo-1-31.el5_2.1.x86_64.rpm sblim-gather-2.1.2-31.el5_2.1.i386.rpm sblim-gather-2.1.2-31.el5_2.1.x86_64.rpm sblim-gather-devel-2.1.2-31.el5_2.1.i386.rpm sblim-gather-devel-2.1.2-31.el5_2.1.x86_64.rpm sblim-gather-provider-2.1.2-31.el5_2.1.i386.rpm sblim-gather-provider-2.1.2-31.el5_2.1.x86_64.rpm sblim-gather-test-2.1.2-31.el5_2.1.x86_64.rpm sblim-testsuite-1.2.4-31.el5_2.1.x86_64.rpm sblim-tools-libra-0.2.3-31.el5_2.1.i386.rpm sblim-tools-libra-0.2.3-31.el5_2.1.x86_64.rpm sblim-tools-libra-devel-0.2.3-31.el5_2.1.i386.rpm sblim-tools-libra-devel-0.2.3-31.el5_2.1.x86_64.rpm sblim-wbemcli-1.5.1-31.el5_2.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1951 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2008 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFIYL8hXlSAg2UNWIIRAvTNAJ9PwTtuWq+W5FNLulTfZ/2G7Yus+QCfWfcz 6p7mHMm3xcPr469tXLS9EzQ= =NQ0Z -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jun 25 15:19:46 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 25 Jun 2008 11:19:46 -0400 Subject: [RHSA-2008:0508-01] Important: kernel security and bug fix update Message-ID: <200806251519.m5PFJkYw007887@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2008:0508-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0508.html Issue date: 2008-06-25 CVE Names: CVE-2008-0598 CVE-2008-1367 CVE-2008-2365 CVE-2008-2729 ===================================================================== 1. Summary: Updated kernel packages that fix several security issues and a bug are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. These updated packages fix the following security issues: * A security flaw was found in the Linux kernel memory copy routines, when running on certain AMD64 systems. If an unsuccessful attempt to copy kernel memory from source to destination memory locations occurred, the copy routines did not zero the content at the destination memory location. This could allow a local unprivileged user to view potentially sensitive data. (CVE-2008-2729, Important) * Alexey Dobriyan discovered a race condition in the Linux kernel process-tracing system call, ptrace. A local unprivileged user could use this flaw to cause a denial of service (kernel hang). (CVE-2008-2365, Important) * Tavis Ormandy discovered a deficiency in the Linux kernel 32-bit and 64-bit emulation. This could allow a local unprivileged user to prepare and run a specially crafted binary, which would use this deficiency to leak uninitialized and potentially sensitive data. (CVE-2008-0598, Important) * It was discovered that the Linux kernel handled string operations in the opposite way to the GNU Compiler Collection (GCC). This could allow a local unprivileged user to cause memory corruption. (CVE-2008-1367, Low) As well, these updated packages fix the following bug: * On systems with a large number of CPUs (more than 16), multiple applications calling the "times()" system call may have caused a system hang. Red Hat Enterprise Linux 4 users are advised to upgrade to these updated packages, which contain backported patches to resolve these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bugs fixed (http://bugzilla.redhat.com/): 433938 - CVE-2008-0598 kernel: linux x86_64 ia32 emulation leaks uninitialized data 437312 - CVE-2008-1367 Kernel doesn't clear DF for signal handlers 449101 - [4.7] System goes unresponsive if times() syscall is called concurrently on many cpus 449359 - CVE-2008-2365 kernel: ptrace: Crash on PTRACE_{ATTACH,DETACH} race 451271 - CVE-2008-2729 kernel: [x86_64] The string instruction version didn't zero the output on exception. 6. Package List: Red Hat Enterprise Linux AS version 4: Source: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kernel-2.6.9-67.0.20.EL.src.rpm i386: kernel-2.6.9-67.0.20.EL.i686.rpm kernel-debuginfo-2.6.9-67.0.20.EL.i686.rpm kernel-devel-2.6.9-67.0.20.EL.i686.rpm kernel-hugemem-2.6.9-67.0.20.EL.i686.rpm kernel-hugemem-devel-2.6.9-67.0.20.EL.i686.rpm kernel-smp-2.6.9-67.0.20.EL.i686.rpm kernel-smp-devel-2.6.9-67.0.20.EL.i686.rpm kernel-xenU-2.6.9-67.0.20.EL.i686.rpm kernel-xenU-devel-2.6.9-67.0.20.EL.i686.rpm ia64: kernel-2.6.9-67.0.20.EL.ia64.rpm kernel-debuginfo-2.6.9-67.0.20.EL.ia64.rpm kernel-devel-2.6.9-67.0.20.EL.ia64.rpm kernel-largesmp-2.6.9-67.0.20.EL.ia64.rpm kernel-largesmp-devel-2.6.9-67.0.20.EL.ia64.rpm noarch: kernel-doc-2.6.9-67.0.20.EL.noarch.rpm ppc: kernel-2.6.9-67.0.20.EL.ppc64.rpm kernel-2.6.9-67.0.20.EL.ppc64iseries.rpm kernel-debuginfo-2.6.9-67.0.20.EL.ppc64.rpm kernel-debuginfo-2.6.9-67.0.20.EL.ppc64iseries.rpm kernel-devel-2.6.9-67.0.20.EL.ppc64.rpm kernel-devel-2.6.9-67.0.20.EL.ppc64iseries.rpm kernel-largesmp-2.6.9-67.0.20.EL.ppc64.rpm kernel-largesmp-devel-2.6.9-67.0.20.EL.ppc64.rpm s390: kernel-2.6.9-67.0.20.EL.s390.rpm kernel-debuginfo-2.6.9-67.0.20.EL.s390.rpm kernel-devel-2.6.9-67.0.20.EL.s390.rpm s390x: kernel-2.6.9-67.0.20.EL.s390x.rpm kernel-debuginfo-2.6.9-67.0.20.EL.s390x.rpm kernel-devel-2.6.9-67.0.20.EL.s390x.rpm x86_64: kernel-2.6.9-67.0.20.EL.x86_64.rpm kernel-debuginfo-2.6.9-67.0.20.EL.x86_64.rpm kernel-devel-2.6.9-67.0.20.EL.x86_64.rpm kernel-largesmp-2.6.9-67.0.20.EL.x86_64.rpm kernel-largesmp-devel-2.6.9-67.0.20.EL.x86_64.rpm kernel-smp-2.6.9-67.0.20.EL.x86_64.rpm kernel-smp-devel-2.6.9-67.0.20.EL.x86_64.rpm kernel-xenU-2.6.9-67.0.20.EL.x86_64.rpm kernel-xenU-devel-2.6.9-67.0.20.EL.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: Source: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kernel-2.6.9-67.0.20.EL.src.rpm i386: kernel-2.6.9-67.0.20.EL.i686.rpm kernel-debuginfo-2.6.9-67.0.20.EL.i686.rpm kernel-devel-2.6.9-67.0.20.EL.i686.rpm kernel-hugemem-2.6.9-67.0.20.EL.i686.rpm kernel-hugemem-devel-2.6.9-67.0.20.EL.i686.rpm kernel-smp-2.6.9-67.0.20.EL.i686.rpm kernel-smp-devel-2.6.9-67.0.20.EL.i686.rpm kernel-xenU-2.6.9-67.0.20.EL.i686.rpm kernel-xenU-devel-2.6.9-67.0.20.EL.i686.rpm noarch: kernel-doc-2.6.9-67.0.20.EL.noarch.rpm x86_64: kernel-2.6.9-67.0.20.EL.x86_64.rpm kernel-debuginfo-2.6.9-67.0.20.EL.x86_64.rpm kernel-devel-2.6.9-67.0.20.EL.x86_64.rpm kernel-largesmp-2.6.9-67.0.20.EL.x86_64.rpm kernel-largesmp-devel-2.6.9-67.0.20.EL.x86_64.rpm kernel-smp-2.6.9-67.0.20.EL.x86_64.rpm kernel-smp-devel-2.6.9-67.0.20.EL.x86_64.rpm kernel-xenU-2.6.9-67.0.20.EL.x86_64.rpm kernel-xenU-devel-2.6.9-67.0.20.EL.x86_64.rpm Red Hat Enterprise Linux ES version 4: Source: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kernel-2.6.9-67.0.20.EL.src.rpm i386: kernel-2.6.9-67.0.20.EL.i686.rpm kernel-debuginfo-2.6.9-67.0.20.EL.i686.rpm kernel-devel-2.6.9-67.0.20.EL.i686.rpm kernel-hugemem-2.6.9-67.0.20.EL.i686.rpm kernel-hugemem-devel-2.6.9-67.0.20.EL.i686.rpm kernel-smp-2.6.9-67.0.20.EL.i686.rpm kernel-smp-devel-2.6.9-67.0.20.EL.i686.rpm kernel-xenU-2.6.9-67.0.20.EL.i686.rpm kernel-xenU-devel-2.6.9-67.0.20.EL.i686.rpm ia64: kernel-2.6.9-67.0.20.EL.ia64.rpm kernel-debuginfo-2.6.9-67.0.20.EL.ia64.rpm kernel-devel-2.6.9-67.0.20.EL.ia64.rpm kernel-largesmp-2.6.9-67.0.20.EL.ia64.rpm kernel-largesmp-devel-2.6.9-67.0.20.EL.ia64.rpm noarch: kernel-doc-2.6.9-67.0.20.EL.noarch.rpm x86_64: kernel-2.6.9-67.0.20.EL.x86_64.rpm kernel-debuginfo-2.6.9-67.0.20.EL.x86_64.rpm kernel-devel-2.6.9-67.0.20.EL.x86_64.rpm kernel-largesmp-2.6.9-67.0.20.EL.x86_64.rpm kernel-largesmp-devel-2.6.9-67.0.20.EL.x86_64.rpm kernel-smp-2.6.9-67.0.20.EL.x86_64.rpm kernel-smp-devel-2.6.9-67.0.20.EL.x86_64.rpm kernel-xenU-2.6.9-67.0.20.EL.x86_64.rpm kernel-xenU-devel-2.6.9-67.0.20.EL.x86_64.rpm Red Hat Enterprise Linux WS version 4: Source: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kernel-2.6.9-67.0.20.EL.src.rpm i386: kernel-2.6.9-67.0.20.EL.i686.rpm kernel-debuginfo-2.6.9-67.0.20.EL.i686.rpm kernel-devel-2.6.9-67.0.20.EL.i686.rpm kernel-hugemem-2.6.9-67.0.20.EL.i686.rpm kernel-hugemem-devel-2.6.9-67.0.20.EL.i686.rpm kernel-smp-2.6.9-67.0.20.EL.i686.rpm kernel-smp-devel-2.6.9-67.0.20.EL.i686.rpm kernel-xenU-2.6.9-67.0.20.EL.i686.rpm kernel-xenU-devel-2.6.9-67.0.20.EL.i686.rpm ia64: kernel-2.6.9-67.0.20.EL.ia64.rpm kernel-debuginfo-2.6.9-67.0.20.EL.ia64.rpm kernel-devel-2.6.9-67.0.20.EL.ia64.rpm kernel-largesmp-2.6.9-67.0.20.EL.ia64.rpm kernel-largesmp-devel-2.6.9-67.0.20.EL.ia64.rpm noarch: kernel-doc-2.6.9-67.0.20.EL.noarch.rpm x86_64: kernel-2.6.9-67.0.20.EL.x86_64.rpm kernel-debuginfo-2.6.9-67.0.20.EL.x86_64.rpm kernel-devel-2.6.9-67.0.20.EL.x86_64.rpm kernel-largesmp-2.6.9-67.0.20.EL.x86_64.rpm kernel-largesmp-devel-2.6.9-67.0.20.EL.x86_64.rpm kernel-smp-2.6.9-67.0.20.EL.x86_64.rpm kernel-smp-devel-2.6.9-67.0.20.EL.x86_64.rpm kernel-xenU-2.6.9-67.0.20.EL.x86_64.rpm kernel-xenU-devel-2.6.9-67.0.20.EL.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0598 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1367 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2365 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2729 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2008 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFIYmHsXlSAg2UNWIIRAqgFAJ99yj522cnmgB1O2Gmod2OtKwcdOACeMOXQ wx+oqa3/HlRvUCW/Y/nqM+8= =jD9e -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Jun 25 15:48:24 2008 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 25 Jun 2008 11:48:24 -0400 Subject: [RHSA-2008:0519-01] Important: kernel security and bug fix update Message-ID: <200806251548.m5PFmO4R013408@pobox.devel.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2008:0519-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0519.html Issue date: 2008-06-25 CVE Names: CVE-2008-0598 CVE-2008-2358 CVE-2008-2729 ===================================================================== 1. Summary: Updated kernel packages that fix various security issues and a bug are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. These updated packages fix the following security issues: * A security flaw was found in the Linux kernel memory copy routines, when running on certain AMD64 systems. If an unsuccessful attempt to copy kernel memory from source to destination memory locations occurred, the copy routines did not zero the content at the destination memory location. This could allow a local unprivileged user to view potentially sensitive data. (CVE-2008-2729, Important) * Tavis Ormandy discovered a deficiency in the Linux kernel 32-bit and 64-bit emulation. This could allow a local unprivileged user to prepare and run a specially crafted binary, which would use this deficiency to leak uninitialized and potentially sensitive data. (CVE-2008-0598, Important) * Brandon Edwards discovered a missing length validation check in the Linux kernel DCCP module reconciliation feature. This could allow a local unprivileged user to cause a heap overflow, gaining privileges for arbitrary code execution. (CVE-2008-2358, Moderate) As well, these updated packages fix the following bug: * Due to a regression, "gettimeofday" may have gone backwards on certain x86 hardware. This issue was quite dangerous for time-sensitive systems, such as those used for transaction systems and databases, and may have caused applications to produce incorrect results, or even crash. Red Hat Enterprise Linux 5 users are advised to upgrade to these updated packages, which contain backported patches to resolve these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bugs fixed (http://bugzilla.redhat.com/): 433938 - CVE-2008-0598 kernel: linux x86_64 ia32 emulation leaks uninitialized data 447389 - CVE-2008-2358 kernel: dccp: sanity check feature length 451271 - CVE-2008-2729 kernel: [x86_64] The string instruction version didn't zero the output on exception. 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-92.1.6.el5.src.rpm i386: kernel-2.6.18-92.1.6.el5.i686.rpm kernel-PAE-2.6.18-92.1.6.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-92.1.6.el5.i686.rpm kernel-PAE-devel-2.6.18-92.1.6.el5.i686.rpm kernel-debug-2.6.18-92.1.6.el5.i686.rpm kernel-debug-debuginfo-2.6.18-92.1.6.el5.i686.rpm kernel-debug-devel-2.6.18-92.1.6.el5.i686.rpm kernel-debuginfo-2.6.18-92.1.6.el5.i686.rpm kernel-debuginfo-common-2.6.18-92.1.6.el5.i686.rpm kernel-devel-2.6.18-92.1.6.el5.i686.rpm kernel-headers-2.6.18-92.1.6.el5.i386.rpm kernel-xen-2.6.18-92.1.6.el5.i686.rpm kernel-xen-debuginfo-2.6.18-92.1.6.el5.i686.rpm kernel-xen-devel-2.6.18-92.1.6.el5.i686.rpm noarch: kernel-doc-2.6.18-92.1.6.el5.noarch.rpm x86_64: kernel-2.6.18-92.1.6.el5.x86_64.rpm kernel-debug-2.6.18-92.1.6.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-92.1.6.el5.x86_64.rpm kernel-debug-devel-2.6.18-92.1.6.el5.x86_64.rpm kernel-debuginfo-2.6.18-92.1.6.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-92.1.6.el5.x86_64.rpm kernel-devel-2.6.18-92.1.6.el5.x86_64.rpm kernel-headers-2.6.18-92.1.6.el5.x86_64.rpm kernel-xen-2.6.18-92.1.6.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-92.1.6.el5.x86_64.rpm kernel-xen-devel-2.6.18-92.1.6.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kernel-2.6.18-92.1.6.el5.src.rpm i386: kernel-2.6.18-92.1.6.el5.i686.rpm kernel-PAE-2.6.18-92.1.6.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-92.1.6.el5.i686.rpm kernel-PAE-devel-2.6.18-92.1.6.el5.i686.rpm kernel-debug-2.6.18-92.1.6.el5.i686.rpm kernel-debug-debuginfo-2.6.18-92.1.6.el5.i686.rpm kernel-debug-devel-2.6.18-92.1.6.el5.i686.rpm kernel-debuginfo-2.6.18-92.1.6.el5.i686.rpm kernel-debuginfo-common-2.6.18-92.1.6.el5.i686.rpm kernel-devel-2.6.18-92.1.6.el5.i686.rpm kernel-headers-2.6.18-92.1.6.el5.i386.rpm kernel-xen-2.6.18-92.1.6.el5.i686.rpm kernel-xen-debuginfo-2.6.18-92.1.6.el5.i686.rpm kernel-xen-devel-2.6.18-92.1.6.el5.i686.rpm ia64: kernel-2.6.18-92.1.6.el5.ia64.rpm kernel-debug-2.6.18-92.1.6.el5.ia64.rpm kernel-debug-debuginfo-2.6.18-92.1.6.el5.ia64.rpm kernel-debug-devel-2.6.18-92.1.6.el5.ia64.rpm kernel-debuginfo-2.6.18-92.1.6.el5.ia64.rpm kernel-debuginfo-common-2.6.18-92.1.6.el5.ia64.rpm kernel-devel-2.6.18-92.1.6.el5.ia64.rpm kernel-headers-2.6.18-92.1.6.el5.ia64.rpm kernel-xen-2.6.18-92.1.6.el5.ia64.rpm kernel-xen-debuginfo-2.6.18-92.1.6.el5.ia64.rpm kernel-xen-devel-2.6.18-92.1.6.el5.ia64.rpm noarch: kernel-doc-2.6.18-92.1.6.el5.noarch.rpm ppc: kernel-2.6.18-92.1.6.el5.ppc64.rpm kernel-debug-2.6.18-92.1.6.el5.ppc64.rpm kernel-debug-debuginfo-2.6.18-92.1.6.el5.ppc64.rpm kernel-debug-devel-2.6.18-92.1.6.el5.ppc64.rpm kernel-debuginfo-2.6.18-92.1.6.el5.ppc64.rpm kernel-debuginfo-common-2.6.18-92.1.6.el5.ppc64.rpm kernel-devel-2.6.18-92.1.6.el5.ppc64.rpm kernel-headers-2.6.18-92.1.6.el5.ppc.rpm kernel-headers-2.6.18-92.1.6.el5.ppc64.rpm kernel-kdump-2.6.18-92.1.6.el5.ppc64.rpm kernel-kdump-debuginfo-2.6.18-92.1.6.el5.ppc64.rpm kernel-kdump-devel-2.6.18-92.1.6.el5.ppc64.rpm s390x: kernel-2.6.18-92.1.6.el5.s390x.rpm kernel-debug-2.6.18-92.1.6.el5.s390x.rpm kernel-debug-debuginfo-2.6.18-92.1.6.el5.s390x.rpm kernel-debug-devel-2.6.18-92.1.6.el5.s390x.rpm kernel-debuginfo-2.6.18-92.1.6.el5.s390x.rpm kernel-debuginfo-common-2.6.18-92.1.6.el5.s390x.rpm kernel-devel-2.6.18-92.1.6.el5.s390x.rpm kernel-headers-2.6.18-92.1.6.el5.s390x.rpm kernel-kdump-2.6.18-92.1.6.el5.s390x.rpm kernel-kdump-debuginfo-2.6.18-92.1.6.el5.s390x.rpm kernel-kdump-devel-2.6.18-92.1.6.el5.s390x.rpm x86_64: kernel-2.6.18-92.1.6.el5.x86_64.rpm kernel-debug-2.6.18-92.1.6.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-92.1.6.el5.x86_64.rpm kernel-debug-devel-2.6.18-92.1.6.el5.x86_64.rpm kernel-debuginfo-2.6.18-92.1.6.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-92.1.6.el5.x86_64.rpm kernel-devel-2.6.18-92.1.6.el5.x86_64.rpm kernel-headers-2.6.18-92.1.6.el5.x86_64.rpm kernel-xen-2.6.18-92.1.6.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-92.1.6.el5.x86_64.rpm kernel-xen-devel-2.6.18-92.1.6.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0598 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2358 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2729 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2008 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFIYmjDXlSAg2UNWIIRAvVmAKCzyx4amEJSyv8P3Wm9W+jb63JFEgCgmv6u oxXBJHr1o6HqzfQ2lbahoYQ= =oUiB -----END PGP SIGNATURE-----