From bugzilla at redhat.com Thu May 7 10:56:31 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 7 May 2009 06:56:31 -0400 Subject: [RHSA-2009:0473-01] Important: kernel security and bug fix update Message-ID: <200905071056.n47AuVtq014234@int-mx1.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2009:0473-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-0473.html Issue date: 2009-05-07 CVE Names: CVE-2008-4307 CVE-2009-0787 CVE-2009-0834 CVE-2009-1336 CVE-2009-1337 ===================================================================== 1. Summary: Updated kernel packages that fix several security issues and several bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues: * a logic error was found in the do_setlk() function of the Linux kernel Network File System (NFS) implementation. If a signal interrupted a lock request, the local POSIX lock was incorrectly created. This could cause a denial of service on the NFS server if a file descriptor was closed before its corresponding lock request returned. (CVE-2008-4307, Important) * a deficiency was found in the Linux kernel system call auditing implementation on 64-bit systems. This could allow a local, unprivileged user to circumvent a system call audit configuration, if that configuration filtered based on the "syscall" number or arguments. (CVE-2009-0834, Important) * the exit_notify() function in the Linux kernel did not properly reset the exit signal if a process executed a set user ID (setuid) application before exiting. This could allow a local, unprivileged user to elevate their privileges. (CVE-2009-1337, Important) * a flaw was found in the ecryptfs_write_metadata_to_contents() function of the Linux kernel eCryptfs implementation. On systems with a 4096 byte page-size, this flaw may have caused 4096 bytes of uninitialized kernel memory to be written into the eCryptfs file headers, leading to an information leak. Note: Encrypted files created on systems running the vulnerable version of eCryptfs may contain leaked data in the eCryptfs file headers. This update does not remove any leaked data. Refer to the Knowledgebase article in the References section for further information. (CVE-2009-0787, Moderate) * the Linux kernel implementation of the Network File System (NFS) did not properly initialize the file name limit in the nfs_server data structure. This flaw could possibly lead to a denial of service on a client mounting an NFS share. (CVE-2009-1336, Moderate) This update also fixes the following bugs: * the enic driver (Cisco 10G Ethernet) did not operate under virtualization. (BZ#472474) * network interfaces using the IBM eHEA Ethernet device driver could not be successfully configured under low-memory conditions. (BZ#487035) * bonding with the "arp_validate=3" option may have prevented fail overs. (BZ#488064) * when running under virtualization, the acpi-cpufreq module wrote "Domain attempted WRMSR" errors to the dmesg log. (BZ#488928) * NFS clients may have experienced deadlocks during unmount. (BZ#488929) * the ixgbe driver double counted the number of received bytes and packets. (BZ#489459) * the Wacom Intuos3 Lens Cursor device did not work correctly with the Wacom Intuos3 12x12 tablet. (BZ#489460) * on the Itanium? architecture, nanosleep() caused commands which used it, such as sleep and usleep, to sleep for one second more than expected. (BZ#490434) * a panic and corruption of slab cache data structures occurred on 64-bit PowerPC systems when clvmd was running. (BZ#491677) * the NONSTOP_TSC feature did not perform correctly on the Intel? microarchitecture (Nehalem) when running in 32-bit mode. (BZ#493356) * keyboards may not have functioned on IBM eServer System p machines after a certain point during installation or afterward. (BZ#494293) * using Device Mapper Multipathing with the qla2xxx driver resulted in frequent path failures. (BZ#495635) * if the hypervisor was booted with the dom0_max_vcpus parameter set to less than the actual number of CPUs in the system, and the cpuspeed service was started, the hypervisor could crash. (BZ#495931) * using Openswan to provide an IPsec virtual private network eventually resulted in a CPU soft lockup and a system crash. (BZ#496044) * it was possible for posix_locks_deadlock() to enter an infinite loop (under the BKL), causing a system hang. (BZ#496842) Users should upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 456282 - CVE-2008-4307 Kernel BUG() in locks_remove_flock 487035 - ehea network configuration fails during boot after fsck 487990 - CVE-2009-0834 kernel: x86-64: syscall-audit: 32/64 syscall hole 488064 - [RHEL-5.3] ARP packets aren't received by backup slaves breaking arp_validate=3 488928 - xm dmesg printk spam -- Domain attempted WRMSR 00000000000000e8 from 00000016:3d0e9470 to 00000000:00000000 488929 - Deadlock in flush_workqueue() results in hung nfs clients 489459 - [Intel 5.4 bug] ixgbe driver double counts RX byte count 489460 - Wacom driver does not with with mouse/lens device on intuos3 490434 - [5.3] The nanosleep() syscall sleeps one second longer. 491254 - CVE-2009-0787 kernel: ecryptfs file header infoleak 491677 - slab corruption with dlm and clvmd on ppc64 493356 - [Intel 5.4 FEAT] TSC keeps running in C3+[incremental patch for 5.3.z] 493771 - CVE-2009-1337 kernel: exit_notify: kill the wrong capable(CAP_KILL) check 494074 - CVE-2009-1336 kernel: nfsv4 client can be crashed by stating a long filename 494293 - RHEL5-U2 Installation hangs on p-series--7029, 2078 495635 - Frequent path failures during I/O on DM multipath devices 495929 - [5.3][Xen] APERF/MPERF patch update 495931 - [5.3][Xen] dom0 panic when we use dom0_max_vcpus=2. 496044 - Running Openswan ipsec vpn server with rhel-5.3 kernel-2.6.18-128.el5 causes crash 496842 - softlockups due to infinite loops in posix_locks_deadlock 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-128.1.10.el5.src.rpm i386: kernel-2.6.18-128.1.10.el5.i686.rpm kernel-PAE-2.6.18-128.1.10.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-128.1.10.el5.i686.rpm kernel-PAE-devel-2.6.18-128.1.10.el5.i686.rpm kernel-debug-2.6.18-128.1.10.el5.i686.rpm kernel-debug-debuginfo-2.6.18-128.1.10.el5.i686.rpm kernel-debug-devel-2.6.18-128.1.10.el5.i686.rpm kernel-debuginfo-2.6.18-128.1.10.el5.i686.rpm kernel-debuginfo-common-2.6.18-128.1.10.el5.i686.rpm kernel-devel-2.6.18-128.1.10.el5.i686.rpm kernel-headers-2.6.18-128.1.10.el5.i386.rpm kernel-xen-2.6.18-128.1.10.el5.i686.rpm kernel-xen-debuginfo-2.6.18-128.1.10.el5.i686.rpm kernel-xen-devel-2.6.18-128.1.10.el5.i686.rpm noarch: kernel-doc-2.6.18-128.1.10.el5.noarch.rpm x86_64: kernel-2.6.18-128.1.10.el5.x86_64.rpm kernel-debug-2.6.18-128.1.10.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-128.1.10.el5.x86_64.rpm kernel-debug-devel-2.6.18-128.1.10.el5.x86_64.rpm kernel-debuginfo-2.6.18-128.1.10.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-128.1.10.el5.x86_64.rpm kernel-devel-2.6.18-128.1.10.el5.x86_64.rpm kernel-headers-2.6.18-128.1.10.el5.x86_64.rpm kernel-xen-2.6.18-128.1.10.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-128.1.10.el5.x86_64.rpm kernel-xen-devel-2.6.18-128.1.10.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kernel-2.6.18-128.1.10.el5.src.rpm i386: kernel-2.6.18-128.1.10.el5.i686.rpm kernel-PAE-2.6.18-128.1.10.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-128.1.10.el5.i686.rpm kernel-PAE-devel-2.6.18-128.1.10.el5.i686.rpm kernel-debug-2.6.18-128.1.10.el5.i686.rpm kernel-debug-debuginfo-2.6.18-128.1.10.el5.i686.rpm kernel-debug-devel-2.6.18-128.1.10.el5.i686.rpm kernel-debuginfo-2.6.18-128.1.10.el5.i686.rpm kernel-debuginfo-common-2.6.18-128.1.10.el5.i686.rpm kernel-devel-2.6.18-128.1.10.el5.i686.rpm kernel-headers-2.6.18-128.1.10.el5.i386.rpm kernel-xen-2.6.18-128.1.10.el5.i686.rpm kernel-xen-debuginfo-2.6.18-128.1.10.el5.i686.rpm kernel-xen-devel-2.6.18-128.1.10.el5.i686.rpm ia64: kernel-2.6.18-128.1.10.el5.ia64.rpm kernel-debug-2.6.18-128.1.10.el5.ia64.rpm kernel-debug-debuginfo-2.6.18-128.1.10.el5.ia64.rpm kernel-debug-devel-2.6.18-128.1.10.el5.ia64.rpm kernel-debuginfo-2.6.18-128.1.10.el5.ia64.rpm kernel-debuginfo-common-2.6.18-128.1.10.el5.ia64.rpm kernel-devel-2.6.18-128.1.10.el5.ia64.rpm kernel-headers-2.6.18-128.1.10.el5.ia64.rpm kernel-xen-2.6.18-128.1.10.el5.ia64.rpm kernel-xen-debuginfo-2.6.18-128.1.10.el5.ia64.rpm kernel-xen-devel-2.6.18-128.1.10.el5.ia64.rpm noarch: kernel-doc-2.6.18-128.1.10.el5.noarch.rpm ppc: kernel-2.6.18-128.1.10.el5.ppc64.rpm kernel-debug-2.6.18-128.1.10.el5.ppc64.rpm kernel-debug-debuginfo-2.6.18-128.1.10.el5.ppc64.rpm kernel-debug-devel-2.6.18-128.1.10.el5.ppc64.rpm kernel-debuginfo-2.6.18-128.1.10.el5.ppc64.rpm kernel-debuginfo-common-2.6.18-128.1.10.el5.ppc64.rpm kernel-devel-2.6.18-128.1.10.el5.ppc64.rpm kernel-headers-2.6.18-128.1.10.el5.ppc.rpm kernel-headers-2.6.18-128.1.10.el5.ppc64.rpm kernel-kdump-2.6.18-128.1.10.el5.ppc64.rpm kernel-kdump-debuginfo-2.6.18-128.1.10.el5.ppc64.rpm kernel-kdump-devel-2.6.18-128.1.10.el5.ppc64.rpm s390x: kernel-2.6.18-128.1.10.el5.s390x.rpm kernel-debug-2.6.18-128.1.10.el5.s390x.rpm kernel-debug-debuginfo-2.6.18-128.1.10.el5.s390x.rpm kernel-debug-devel-2.6.18-128.1.10.el5.s390x.rpm kernel-debuginfo-2.6.18-128.1.10.el5.s390x.rpm kernel-debuginfo-common-2.6.18-128.1.10.el5.s390x.rpm kernel-devel-2.6.18-128.1.10.el5.s390x.rpm kernel-headers-2.6.18-128.1.10.el5.s390x.rpm kernel-kdump-2.6.18-128.1.10.el5.s390x.rpm kernel-kdump-debuginfo-2.6.18-128.1.10.el5.s390x.rpm kernel-kdump-devel-2.6.18-128.1.10.el5.s390x.rpm x86_64: kernel-2.6.18-128.1.10.el5.x86_64.rpm kernel-debug-2.6.18-128.1.10.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-128.1.10.el5.x86_64.rpm kernel-debug-devel-2.6.18-128.1.10.el5.x86_64.rpm kernel-debuginfo-2.6.18-128.1.10.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-128.1.10.el5.x86_64.rpm kernel-devel-2.6.18-128.1.10.el5.x86_64.rpm kernel-headers-2.6.18-128.1.10.el5.x86_64.rpm kernel-xen-2.6.18-128.1.10.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-128.1.10.el5.x86_64.rpm kernel-xen-devel-2.6.18-128.1.10.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4307 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0787 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0834 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1336 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1337 http://www.redhat.com/security/updates/classification/#important http://kbase.redhat.com/faq/docs/DOC-16748 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2009 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFKAr5QXlSAg2UNWIIRApIeAKCac8abv+4NTUyqarUvmlGfYSBoCgCdEF43 wZLc8BzrLc1r5A7rvQA7OVk= =vIgI -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu May 7 12:25:50 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 7 May 2009 08:25:50 -0400 Subject: [RHSA-2009:0474-01] Moderate: acpid security update Message-ID: <200905071225.n47CPopa004839@int-mx1.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: acpid security update Advisory ID: RHSA-2009:0474-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-0474.html Issue date: 2009-05-07 CVE Names: CVE-2009-0798 ===================================================================== 1. Summary: An updated acpid package that fixes one security issue is now available for Red Hat Enterprise Linux 2.1, 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux AS version 3 - ia64, x86_64 Red Hat Desktop version 3 - x86_64 Red Hat Enterprise Linux ES version 3 - ia64, x86_64 Red Hat Enterprise Linux WS version 3 - ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, x86_64 3. Description: acpid is a daemon that dispatches ACPI (Advanced Configuration and Power Interface) events to user-space programs. Anthony de Almeida Lopes of Outpost24 AB reported a denial of service flaw in the acpid daemon's error handling. If an attacker could exhaust the sockets open to acpid, the daemon would enter an infinite loop, consuming most CPU resources and preventing acpid from communicating with legitimate processes. (CVE-2009-0798) Users are advised to upgrade to this updated package, which contains a backported patch to correct this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 494443 - CVE-2009-0798 acpid: too many open files DoS 6. Package List: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 : Source: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/acpid-1.0.1-3.src.rpm ia64: acpid-1.0.1-3.ia64.rpm Red Hat Linux Advanced Workstation 2.1: Source: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/acpid-1.0.1-3.src.rpm ia64: acpid-1.0.1-3.ia64.rpm Red Hat Enterprise Linux AS version 3: Source: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/acpid-1.0.2-4.src.rpm ia64: acpid-1.0.2-4.ia64.rpm acpid-debuginfo-1.0.2-4.ia64.rpm x86_64: acpid-1.0.2-4.x86_64.rpm acpid-debuginfo-1.0.2-4.x86_64.rpm Red Hat Desktop version 3: Source: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/acpid-1.0.2-4.src.rpm x86_64: acpid-1.0.2-4.x86_64.rpm acpid-debuginfo-1.0.2-4.x86_64.rpm Red Hat Enterprise Linux ES version 3: Source: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/acpid-1.0.2-4.src.rpm ia64: acpid-1.0.2-4.ia64.rpm acpid-debuginfo-1.0.2-4.ia64.rpm x86_64: acpid-1.0.2-4.x86_64.rpm acpid-debuginfo-1.0.2-4.x86_64.rpm Red Hat Enterprise Linux WS version 3: Source: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/acpid-1.0.2-4.src.rpm ia64: acpid-1.0.2-4.ia64.rpm acpid-debuginfo-1.0.2-4.ia64.rpm x86_64: acpid-1.0.2-4.x86_64.rpm acpid-debuginfo-1.0.2-4.x86_64.rpm Red Hat Enterprise Linux AS version 4: Source: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/acpid-1.0.3-2.el4_7.1.src.rpm i386: acpid-1.0.3-2.el4_7.1.i386.rpm acpid-debuginfo-1.0.3-2.el4_7.1.i386.rpm ia64: acpid-1.0.3-2.el4_7.1.ia64.rpm acpid-debuginfo-1.0.3-2.el4_7.1.ia64.rpm x86_64: acpid-1.0.3-2.el4_7.1.x86_64.rpm acpid-debuginfo-1.0.3-2.el4_7.1.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: Source: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/acpid-1.0.3-2.el4_7.1.src.rpm i386: acpid-1.0.3-2.el4_7.1.i386.rpm acpid-debuginfo-1.0.3-2.el4_7.1.i386.rpm x86_64: acpid-1.0.3-2.el4_7.1.x86_64.rpm acpid-debuginfo-1.0.3-2.el4_7.1.x86_64.rpm Red Hat Enterprise Linux ES version 4: Source: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/acpid-1.0.3-2.el4_7.1.src.rpm i386: acpid-1.0.3-2.el4_7.1.i386.rpm acpid-debuginfo-1.0.3-2.el4_7.1.i386.rpm ia64: acpid-1.0.3-2.el4_7.1.ia64.rpm acpid-debuginfo-1.0.3-2.el4_7.1.ia64.rpm x86_64: acpid-1.0.3-2.el4_7.1.x86_64.rpm acpid-debuginfo-1.0.3-2.el4_7.1.x86_64.rpm Red Hat Enterprise Linux WS version 4: Source: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/acpid-1.0.3-2.el4_7.1.src.rpm i386: acpid-1.0.3-2.el4_7.1.i386.rpm acpid-debuginfo-1.0.3-2.el4_7.1.i386.rpm ia64: acpid-1.0.3-2.el4_7.1.ia64.rpm acpid-debuginfo-1.0.3-2.el4_7.1.ia64.rpm x86_64: acpid-1.0.3-2.el4_7.1.x86_64.rpm acpid-debuginfo-1.0.3-2.el4_7.1.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/acpid-1.0.4-7.el5_3.1.src.rpm i386: acpid-1.0.4-7.el5_3.1.i386.rpm acpid-debuginfo-1.0.4-7.el5_3.1.i386.rpm x86_64: acpid-1.0.4-7.el5_3.1.x86_64.rpm acpid-debuginfo-1.0.4-7.el5_3.1.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/acpid-1.0.4-7.el5_3.1.src.rpm i386: acpid-1.0.4-7.el5_3.1.i386.rpm acpid-debuginfo-1.0.4-7.el5_3.1.i386.rpm ia64: acpid-1.0.4-7.el5_3.1.ia64.rpm acpid-debuginfo-1.0.4-7.el5_3.1.ia64.rpm x86_64: acpid-1.0.4-7.el5_3.1.x86_64.rpm acpid-debuginfo-1.0.4-7.el5_3.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0798 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2009 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFKAtM/XlSAg2UNWIIRAiaYAJ9MQYyTPAVgG2/e75hkNvCJllf3QACfZmKJ j+KxVEO9pejENvy0T+Ef7rE= =OjLT -----END PGP SIGNATURE----- From bugzilla at redhat.com Fri May 8 09:31:52 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 8 May 2009 05:31:52 -0400 Subject: [RHSA-2009:0476-01] Important: pango security update Message-ID: <200905080931.n489VqAG020866@int-mx1.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: pango security update Advisory ID: RHSA-2009:0476-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-0476.html Issue date: 2009-05-08 CVE Names: CVE-2009-1194 ===================================================================== 1. Summary: Updated pango and evolution28-pango packages that fix an integer overflow flaw are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Description: Pango is a library used for the layout and rendering of internationalized text. Will Drewry discovered an integer overflow flaw in Pango's pango_glyph_string_set_size() function. If an attacker is able to pass an arbitrarily long string to Pango, it may be possible to execute arbitrary code with the permissions of the application calling Pango. (CVE-2009-1194) pango and evolution28-pango users are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue. After installing this update, you must restart your system or restart the X server for the update to take effect. Note: Restarting the X server closes all open applications and logs you out of your session. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 496887 - CVE-2009-1194 pango: pango_glyph_string_set_size integer overflow 6. Package List: Red Hat Enterprise Linux AS version 3: Source: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/pango-1.2.5-8.src.rpm i386: pango-1.2.5-8.i386.rpm pango-debuginfo-1.2.5-8.i386.rpm pango-devel-1.2.5-8.i386.rpm ia64: pango-1.2.5-8.i386.rpm pango-1.2.5-8.ia64.rpm pango-debuginfo-1.2.5-8.i386.rpm pango-debuginfo-1.2.5-8.ia64.rpm pango-devel-1.2.5-8.ia64.rpm ppc: pango-1.2.5-8.ppc.rpm pango-1.2.5-8.ppc64.rpm pango-debuginfo-1.2.5-8.ppc.rpm pango-debuginfo-1.2.5-8.ppc64.rpm pango-devel-1.2.5-8.ppc.rpm s390: pango-1.2.5-8.s390.rpm pango-debuginfo-1.2.5-8.s390.rpm pango-devel-1.2.5-8.s390.rpm s390x: pango-1.2.5-8.s390.rpm pango-1.2.5-8.s390x.rpm pango-debuginfo-1.2.5-8.s390.rpm pango-debuginfo-1.2.5-8.s390x.rpm pango-devel-1.2.5-8.s390x.rpm x86_64: pango-1.2.5-8.i386.rpm pango-1.2.5-8.x86_64.rpm pango-debuginfo-1.2.5-8.i386.rpm pango-debuginfo-1.2.5-8.x86_64.rpm pango-devel-1.2.5-8.x86_64.rpm Red Hat Desktop version 3: Source: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/pango-1.2.5-8.src.rpm i386: pango-1.2.5-8.i386.rpm pango-debuginfo-1.2.5-8.i386.rpm pango-devel-1.2.5-8.i386.rpm x86_64: pango-1.2.5-8.i386.rpm pango-1.2.5-8.x86_64.rpm pango-debuginfo-1.2.5-8.i386.rpm pango-debuginfo-1.2.5-8.x86_64.rpm pango-devel-1.2.5-8.x86_64.rpm Red Hat Enterprise Linux ES version 3: Source: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/pango-1.2.5-8.src.rpm i386: pango-1.2.5-8.i386.rpm pango-debuginfo-1.2.5-8.i386.rpm pango-devel-1.2.5-8.i386.rpm ia64: pango-1.2.5-8.i386.rpm pango-1.2.5-8.ia64.rpm pango-debuginfo-1.2.5-8.i386.rpm pango-debuginfo-1.2.5-8.ia64.rpm pango-devel-1.2.5-8.ia64.rpm x86_64: pango-1.2.5-8.i386.rpm pango-1.2.5-8.x86_64.rpm pango-debuginfo-1.2.5-8.i386.rpm pango-debuginfo-1.2.5-8.x86_64.rpm pango-devel-1.2.5-8.x86_64.rpm Red Hat Enterprise Linux WS version 3: Source: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/pango-1.2.5-8.src.rpm i386: pango-1.2.5-8.i386.rpm pango-debuginfo-1.2.5-8.i386.rpm pango-devel-1.2.5-8.i386.rpm ia64: pango-1.2.5-8.i386.rpm pango-1.2.5-8.ia64.rpm pango-debuginfo-1.2.5-8.i386.rpm pango-debuginfo-1.2.5-8.ia64.rpm pango-devel-1.2.5-8.ia64.rpm x86_64: pango-1.2.5-8.i386.rpm pango-1.2.5-8.x86_64.rpm pango-debuginfo-1.2.5-8.i386.rpm pango-debuginfo-1.2.5-8.x86_64.rpm pango-devel-1.2.5-8.x86_64.rpm Red Hat Enterprise Linux AS version 4: Source: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/evolution28-pango-1.14.9-11.el4_7.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/pango-1.6.0-14.4_7.src.rpm i386: evolution28-pango-1.14.9-11.el4_7.i386.rpm evolution28-pango-debuginfo-1.14.9-11.el4_7.i386.rpm evolution28-pango-devel-1.14.9-11.el4_7.i386.rpm pango-1.6.0-14.4_7.i386.rpm pango-debuginfo-1.6.0-14.4_7.i386.rpm pango-devel-1.6.0-14.4_7.i386.rpm ia64: evolution28-pango-1.14.9-11.el4_7.ia64.rpm evolution28-pango-debuginfo-1.14.9-11.el4_7.ia64.rpm evolution28-pango-devel-1.14.9-11.el4_7.ia64.rpm pango-1.6.0-14.4_7.i386.rpm pango-1.6.0-14.4_7.ia64.rpm pango-debuginfo-1.6.0-14.4_7.i386.rpm pango-debuginfo-1.6.0-14.4_7.ia64.rpm pango-devel-1.6.0-14.4_7.ia64.rpm ppc: evolution28-pango-1.14.9-11.el4_7.ppc.rpm evolution28-pango-debuginfo-1.14.9-11.el4_7.ppc.rpm evolution28-pango-devel-1.14.9-11.el4_7.ppc.rpm pango-1.6.0-14.4_7.ppc.rpm pango-1.6.0-14.4_7.ppc64.rpm pango-debuginfo-1.6.0-14.4_7.ppc.rpm pango-debuginfo-1.6.0-14.4_7.ppc64.rpm pango-devel-1.6.0-14.4_7.ppc.rpm s390: evolution28-pango-1.14.9-11.el4_7.s390.rpm evolution28-pango-debuginfo-1.14.9-11.el4_7.s390.rpm evolution28-pango-devel-1.14.9-11.el4_7.s390.rpm pango-1.6.0-14.4_7.s390.rpm pango-debuginfo-1.6.0-14.4_7.s390.rpm pango-devel-1.6.0-14.4_7.s390.rpm s390x: evolution28-pango-1.14.9-11.el4_7.s390x.rpm evolution28-pango-debuginfo-1.14.9-11.el4_7.s390x.rpm evolution28-pango-devel-1.14.9-11.el4_7.s390x.rpm pango-1.6.0-14.4_7.s390.rpm pango-1.6.0-14.4_7.s390x.rpm pango-debuginfo-1.6.0-14.4_7.s390.rpm pango-debuginfo-1.6.0-14.4_7.s390x.rpm pango-devel-1.6.0-14.4_7.s390x.rpm x86_64: evolution28-pango-1.14.9-11.el4_7.x86_64.rpm evolution28-pango-debuginfo-1.14.9-11.el4_7.x86_64.rpm evolution28-pango-devel-1.14.9-11.el4_7.x86_64.rpm pango-1.6.0-14.4_7.i386.rpm pango-1.6.0-14.4_7.x86_64.rpm pango-debuginfo-1.6.0-14.4_7.i386.rpm pango-debuginfo-1.6.0-14.4_7.x86_64.rpm pango-devel-1.6.0-14.4_7.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: Source: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/evolution28-pango-1.14.9-11.el4_7.src.rpm ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/pango-1.6.0-14.4_7.src.rpm i386: evolution28-pango-1.14.9-11.el4_7.i386.rpm evolution28-pango-debuginfo-1.14.9-11.el4_7.i386.rpm evolution28-pango-devel-1.14.9-11.el4_7.i386.rpm pango-1.6.0-14.4_7.i386.rpm pango-debuginfo-1.6.0-14.4_7.i386.rpm pango-devel-1.6.0-14.4_7.i386.rpm x86_64: evolution28-pango-1.14.9-11.el4_7.x86_64.rpm evolution28-pango-debuginfo-1.14.9-11.el4_7.x86_64.rpm evolution28-pango-devel-1.14.9-11.el4_7.x86_64.rpm pango-1.6.0-14.4_7.i386.rpm pango-1.6.0-14.4_7.x86_64.rpm pango-debuginfo-1.6.0-14.4_7.i386.rpm pango-debuginfo-1.6.0-14.4_7.x86_64.rpm pango-devel-1.6.0-14.4_7.x86_64.rpm Red Hat Enterprise Linux ES version 4: Source: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/evolution28-pango-1.14.9-11.el4_7.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/pango-1.6.0-14.4_7.src.rpm i386: evolution28-pango-1.14.9-11.el4_7.i386.rpm evolution28-pango-debuginfo-1.14.9-11.el4_7.i386.rpm evolution28-pango-devel-1.14.9-11.el4_7.i386.rpm pango-1.6.0-14.4_7.i386.rpm pango-debuginfo-1.6.0-14.4_7.i386.rpm pango-devel-1.6.0-14.4_7.i386.rpm ia64: evolution28-pango-1.14.9-11.el4_7.ia64.rpm evolution28-pango-debuginfo-1.14.9-11.el4_7.ia64.rpm evolution28-pango-devel-1.14.9-11.el4_7.ia64.rpm pango-1.6.0-14.4_7.i386.rpm pango-1.6.0-14.4_7.ia64.rpm pango-debuginfo-1.6.0-14.4_7.i386.rpm pango-debuginfo-1.6.0-14.4_7.ia64.rpm pango-devel-1.6.0-14.4_7.ia64.rpm x86_64: evolution28-pango-1.14.9-11.el4_7.x86_64.rpm evolution28-pango-debuginfo-1.14.9-11.el4_7.x86_64.rpm evolution28-pango-devel-1.14.9-11.el4_7.x86_64.rpm pango-1.6.0-14.4_7.i386.rpm pango-1.6.0-14.4_7.x86_64.rpm pango-debuginfo-1.6.0-14.4_7.i386.rpm pango-debuginfo-1.6.0-14.4_7.x86_64.rpm pango-devel-1.6.0-14.4_7.x86_64.rpm Red Hat Enterprise Linux WS version 4: Source: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/evolution28-pango-1.14.9-11.el4_7.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/pango-1.6.0-14.4_7.src.rpm i386: evolution28-pango-1.14.9-11.el4_7.i386.rpm evolution28-pango-debuginfo-1.14.9-11.el4_7.i386.rpm evolution28-pango-devel-1.14.9-11.el4_7.i386.rpm pango-1.6.0-14.4_7.i386.rpm pango-debuginfo-1.6.0-14.4_7.i386.rpm pango-devel-1.6.0-14.4_7.i386.rpm ia64: evolution28-pango-1.14.9-11.el4_7.ia64.rpm evolution28-pango-debuginfo-1.14.9-11.el4_7.ia64.rpm evolution28-pango-devel-1.14.9-11.el4_7.ia64.rpm pango-1.6.0-14.4_7.i386.rpm pango-1.6.0-14.4_7.ia64.rpm pango-debuginfo-1.6.0-14.4_7.i386.rpm pango-debuginfo-1.6.0-14.4_7.ia64.rpm pango-devel-1.6.0-14.4_7.ia64.rpm x86_64: evolution28-pango-1.14.9-11.el4_7.x86_64.rpm evolution28-pango-debuginfo-1.14.9-11.el4_7.x86_64.rpm evolution28-pango-devel-1.14.9-11.el4_7.x86_64.rpm pango-1.6.0-14.4_7.i386.rpm pango-1.6.0-14.4_7.x86_64.rpm pango-debuginfo-1.6.0-14.4_7.i386.rpm pango-debuginfo-1.6.0-14.4_7.x86_64.rpm pango-devel-1.6.0-14.4_7.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/pango-1.14.9-5.el5_3.src.rpm i386: pango-1.14.9-5.el5_3.i386.rpm pango-debuginfo-1.14.9-5.el5_3.i386.rpm x86_64: pango-1.14.9-5.el5_3.i386.rpm pango-1.14.9-5.el5_3.x86_64.rpm pango-debuginfo-1.14.9-5.el5_3.i386.rpm pango-debuginfo-1.14.9-5.el5_3.x86_64.rpm RHEL Desktop Workstation (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/pango-1.14.9-5.el5_3.src.rpm i386: pango-debuginfo-1.14.9-5.el5_3.i386.rpm pango-devel-1.14.9-5.el5_3.i386.rpm x86_64: pango-debuginfo-1.14.9-5.el5_3.i386.rpm pango-debuginfo-1.14.9-5.el5_3.x86_64.rpm pango-devel-1.14.9-5.el5_3.i386.rpm pango-devel-1.14.9-5.el5_3.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/pango-1.14.9-5.el5_3.src.rpm i386: pango-1.14.9-5.el5_3.i386.rpm pango-debuginfo-1.14.9-5.el5_3.i386.rpm pango-devel-1.14.9-5.el5_3.i386.rpm ia64: pango-1.14.9-5.el5_3.i386.rpm pango-1.14.9-5.el5_3.ia64.rpm pango-debuginfo-1.14.9-5.el5_3.i386.rpm pango-debuginfo-1.14.9-5.el5_3.ia64.rpm pango-devel-1.14.9-5.el5_3.ia64.rpm ppc: pango-1.14.9-5.el5_3.ppc.rpm pango-1.14.9-5.el5_3.ppc64.rpm pango-debuginfo-1.14.9-5.el5_3.ppc.rpm pango-debuginfo-1.14.9-5.el5_3.ppc64.rpm pango-devel-1.14.9-5.el5_3.ppc.rpm pango-devel-1.14.9-5.el5_3.ppc64.rpm s390x: pango-1.14.9-5.el5_3.s390.rpm pango-1.14.9-5.el5_3.s390x.rpm pango-debuginfo-1.14.9-5.el5_3.s390.rpm pango-debuginfo-1.14.9-5.el5_3.s390x.rpm pango-devel-1.14.9-5.el5_3.s390.rpm pango-devel-1.14.9-5.el5_3.s390x.rpm x86_64: pango-1.14.9-5.el5_3.i386.rpm pango-1.14.9-5.el5_3.x86_64.rpm pango-debuginfo-1.14.9-5.el5_3.i386.rpm pango-debuginfo-1.14.9-5.el5_3.x86_64.rpm pango-devel-1.14.9-5.el5_3.i386.rpm pango-devel-1.14.9-5.el5_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1194 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2009 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFKA/rzXlSAg2UNWIIRAqYoAJ9LzTJwkIVCzDb67qw1/JLpU1aJJQCglm08 Ejqm2D5mqizLHhf0sFs/G6w= =GlEK -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed May 13 14:36:44 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 13 May 2009 10:36:44 -0400 Subject: [RHSA-2009:0478-01] Critical: acroread security update Message-ID: <200905131436.n4DEaiZw028542@int-mx1.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: acroread security update Advisory ID: RHSA-2009:0478-01 Product: Red Hat Enterprise Linux Extras Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-0478.html Issue date: 2009-05-13 CVE Names: CVE-2009-1492 CVE-2009-1493 ===================================================================== 1. Summary: Updated acroread packages that fix two security issues are now available for Red Hat Enterprise Linux 3 Extras, Red Hat Enterprise Linux 4 Extras, and Red Hat Enterprise Linux 5 Supplementary. This update has been rated as having critical security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 Extras - i386, x86_64 Red Hat Desktop version 3 Extras - i386, x86_64 Red Hat Enterprise Linux ES version 3 Extras - i386, x86_64 Red Hat Enterprise Linux WS version 3 Extras - i386, x86_64 Red Hat Enterprise Linux AS version 4 Extras - i386, x86_64 Red Hat Desktop version 4 Extras - i386, x86_64 Red Hat Enterprise Linux ES version 4 Extras - i386, x86_64 Red Hat Enterprise Linux WS version 4 Extras - i386, x86_64 RHEL Desktop Supplementary (v. 5 client) - i386, x86_64 RHEL Supplementary (v. 5 server) - i386, x86_64 3. Description: Adobe Reader allows users to view and print documents in Portable Document Format (PDF). Two flaws were discovered in Adobe Reader's JavaScript API. A PDF file containing malicious JavaScript instructions could cause Adobe Reader to crash or, potentially, execute arbitrary code as the user running Adobe Reader. (CVE-2009-1492, CVE-2009-1493) All Adobe Reader users should install these updated packages. They contain Adobe Reader version 8.1.5, which is not vulnerable to these issues. All running instances of Adobe Reader must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 498322 - CVE-2009-1492, CVE-2009-1493 acroread: multiple vulnerabilities in Adobe Reader 8.1.4 6. Package List: Red Hat Enterprise Linux AS version 3 Extras: i386: acroread-8.1.5-2.i386.rpm acroread-plugin-8.1.5-2.i386.rpm x86_64: acroread-8.1.5-2.i386.rpm Red Hat Desktop version 3 Extras: i386: acroread-8.1.5-2.i386.rpm acroread-plugin-8.1.5-2.i386.rpm x86_64: acroread-8.1.5-2.i386.rpm Red Hat Enterprise Linux ES version 3 Extras: i386: acroread-8.1.5-2.i386.rpm acroread-plugin-8.1.5-2.i386.rpm x86_64: acroread-8.1.5-2.i386.rpm Red Hat Enterprise Linux WS version 3 Extras: i386: acroread-8.1.5-2.i386.rpm acroread-plugin-8.1.5-2.i386.rpm x86_64: acroread-8.1.5-2.i386.rpm Red Hat Enterprise Linux AS version 4 Extras: i386: acroread-8.1.5-1.el4.i386.rpm acroread-plugin-8.1.5-1.el4.i386.rpm x86_64: acroread-8.1.5-1.el4.i386.rpm Red Hat Desktop version 4 Extras: i386: acroread-8.1.5-1.el4.i386.rpm acroread-plugin-8.1.5-1.el4.i386.rpm x86_64: acroread-8.1.5-1.el4.i386.rpm Red Hat Enterprise Linux ES version 4 Extras: i386: acroread-8.1.5-1.el4.i386.rpm acroread-plugin-8.1.5-1.el4.i386.rpm x86_64: acroread-8.1.5-1.el4.i386.rpm Red Hat Enterprise Linux WS version 4 Extras: i386: acroread-8.1.5-1.el4.i386.rpm acroread-plugin-8.1.5-1.el4.i386.rpm x86_64: acroread-8.1.5-1.el4.i386.rpm RHEL Desktop Supplementary (v. 5 client): i386: acroread-8.1.5-1.el5.i386.rpm acroread-plugin-8.1.5-1.el5.i386.rpm x86_64: acroread-8.1.5-1.el5.i386.rpm acroread-plugin-8.1.5-1.el5.i386.rpm RHEL Supplementary (v. 5 server): i386: acroread-8.1.5-1.el5.i386.rpm acroread-plugin-8.1.5-1.el5.i386.rpm x86_64: acroread-8.1.5-1.el5.i386.rpm acroread-plugin-8.1.5-1.el5.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1492 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1493 http://www.adobe.com/support/security/bulletins/apsb09-06.html http://www.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2009 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFKCtr5XlSAg2UNWIIRAqgfAKCq/+yKzXgmNx0BMHWuatqGsQrm5gCffjuY tSMzWlCjfwO1OgMfkSjrLnQ= =WNV+ -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed May 13 14:36:49 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 13 May 2009 10:36:49 -0400 Subject: [RHSA-2009:0479-01] Moderate: perl-DBD-Pg security update Message-ID: <200905131436.n4DEan0B028681@int-mx1.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: perl-DBD-Pg security update Advisory ID: RHSA-2009:0479-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-0479.html Issue date: 2009-05-13 CVE Names: CVE-2009-0663 CVE-2009-1341 ===================================================================== 1. Summary: An updated perl-DBD-Pg package that fixes two security issues is now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Description: Perl DBI is a database access Application Programming Interface (API) for the Perl language. perl-DBD-Pg allows Perl applications to access PostgreSQL database servers. A heap-based buffer overflow flaw was discovered in the pg_getline function implementation. If the pg_getline or getline functions read large, untrusted records from a database, it could cause an application using these functions to crash or, possibly, execute arbitrary code. (CVE-2009-0663) Note: After installing this update, pg_getline may return more data than specified by its second argument, as this argument will be ignored. This is consistent with current upstream behavior. Previously, the length limit (the second argument) was not enforced, allowing a buffer overflow. A memory leak flaw was found in the function performing the de-quoting of BYTEA type values acquired from a database. An attacker able to cause an application using perl-DBD-Pg to perform a large number of SQL queries returning BYTEA records, could cause the application to use excessive amounts of memory or, possibly, crash. (CVE-2009-1341) All users of perl-DBD-Pg are advised to upgrade to this updated package, which contains backported patches to fix these issues. Applications using perl-DBD-Pg must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 497367 - CVE-2009-0663 perl-DBD-Pg: pg_getline buffer overflow 497503 - CVE-2009-1341 perl-DBD-Pg: dequote_bytea memory leak 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/perl-DBD-Pg-1.49-2.el5_3.1.src.rpm i386: perl-DBD-Pg-1.49-2.el5_3.1.i386.rpm perl-DBD-Pg-debuginfo-1.49-2.el5_3.1.i386.rpm x86_64: perl-DBD-Pg-1.49-2.el5_3.1.x86_64.rpm perl-DBD-Pg-debuginfo-1.49-2.el5_3.1.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/perl-DBD-Pg-1.49-2.el5_3.1.src.rpm i386: perl-DBD-Pg-1.49-2.el5_3.1.i386.rpm perl-DBD-Pg-debuginfo-1.49-2.el5_3.1.i386.rpm ia64: perl-DBD-Pg-1.49-2.el5_3.1.ia64.rpm perl-DBD-Pg-debuginfo-1.49-2.el5_3.1.ia64.rpm ppc: perl-DBD-Pg-1.49-2.el5_3.1.ppc.rpm perl-DBD-Pg-debuginfo-1.49-2.el5_3.1.ppc.rpm s390x: perl-DBD-Pg-1.49-2.el5_3.1.s390x.rpm perl-DBD-Pg-debuginfo-1.49-2.el5_3.1.s390x.rpm x86_64: perl-DBD-Pg-1.49-2.el5_3.1.x86_64.rpm perl-DBD-Pg-debuginfo-1.49-2.el5_3.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0663 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1341 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2009 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFKCtr/XlSAg2UNWIIRAnAGAKCzZbxaG5HipWoLOFCQFvd2Ozrj0gCfSZCG IsgF8eg8SUBo/PiHqBO6D40= =XtTf -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed May 13 14:36:55 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 13 May 2009 10:36:55 -0400 Subject: [RHSA-2009:0480-01] Important: poppler security update Message-ID: <200905131436.n4DEatIP028737@int-mx1.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: poppler security update Advisory ID: RHSA-2009:0480-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-0480.html Issue date: 2009-05-13 CVE Names: CVE-2009-0146 CVE-2009-0147 CVE-2009-0166 CVE-2009-0195 CVE-2009-0799 CVE-2009-0800 CVE-2009-1179 CVE-2009-1180 CVE-2009-1181 CVE-2009-1182 CVE-2009-1183 CVE-2009-1187 CVE-2009-1188 ===================================================================== 1. Summary: Updated poppler packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Description: Poppler is a Portable Document Format (PDF) rendering library, used by applications such as Evince. Multiple integer overflow flaws were found in poppler. An attacker could create a malicious PDF file that would cause applications that use poppler (such as Evince) to crash or, potentially, execute arbitrary code when opened. (CVE-2009-0147, CVE-2009-1179, CVE-2009-1187, CVE-2009-1188) Multiple buffer overflow flaws were found in poppler's JBIG2 decoder. An attacker could create a malicious PDF file that would cause applications that use poppler (such as Evince) to crash or, potentially, execute arbitrary code when opened. (CVE-2009-0146, CVE-2009-1182) Multiple flaws were found in poppler's JBIG2 decoder that could lead to the freeing of arbitrary memory. An attacker could create a malicious PDF file that would cause applications that use poppler (such as Evince) to crash or, potentially, execute arbitrary code when opened. (CVE-2009-0166, CVE-2009-1180) Multiple input validation flaws were found in poppler's JBIG2 decoder. An attacker could create a malicious PDF file that would cause applications that use poppler (such as Evince) to crash or, potentially, execute arbitrary code when opened. (CVE-2009-0800) Multiple denial of service flaws were found in poppler's JBIG2 decoder. An attacker could create a malicious PDF file that would cause applications that use poppler (such as Evince) to crash when opened. (CVE-2009-0799, CVE-2009-1181, CVE-2009-1183) Red Hat would like to thank Braden Thomas and Drew Yao of the Apple Product Security team, and Will Dormann of the CERT/CC for responsibly reporting these flaws. Users are advised to upgrade to these updated packages, which contain backported patches to resolve these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 490612 - CVE-2009-0146 xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195) 490614 - CVE-2009-0147 xpdf: Multiple integer overflows in JBIG2 decoder 490625 - CVE-2009-0166 xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder 495886 - CVE-2009-0799 PDF JBIG2 decoder OOB read 495887 - CVE-2009-0800 PDF JBIG2 multiple input validation flaws 495889 - CVE-2009-1179 PDF JBIG2 integer overflow 495892 - CVE-2009-1180 PDF JBIG2 invalid free() 495894 - CVE-2009-1181 PDF JBIG2 NULL dereference 495896 - CVE-2009-1182 PDF JBIG2 MMR decoder buffer overflows 495899 - CVE-2009-1183 PDF JBIG2 MMR infinite loop DoS 495906 - CVE-2009-1187 poppler CairoOutputDev integer overflow 495907 - CVE-2009-1188 poppler SplashBitmap integer overflow 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/poppler-0.5.4-4.4.el5_3.9.src.rpm i386: poppler-0.5.4-4.4.el5_3.9.i386.rpm poppler-debuginfo-0.5.4-4.4.el5_3.9.i386.rpm poppler-utils-0.5.4-4.4.el5_3.9.i386.rpm x86_64: poppler-0.5.4-4.4.el5_3.9.i386.rpm poppler-0.5.4-4.4.el5_3.9.x86_64.rpm poppler-debuginfo-0.5.4-4.4.el5_3.9.i386.rpm poppler-debuginfo-0.5.4-4.4.el5_3.9.x86_64.rpm poppler-utils-0.5.4-4.4.el5_3.9.x86_64.rpm RHEL Desktop Workstation (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/poppler-0.5.4-4.4.el5_3.9.src.rpm i386: poppler-debuginfo-0.5.4-4.4.el5_3.9.i386.rpm poppler-devel-0.5.4-4.4.el5_3.9.i386.rpm x86_64: poppler-debuginfo-0.5.4-4.4.el5_3.9.i386.rpm poppler-debuginfo-0.5.4-4.4.el5_3.9.x86_64.rpm poppler-devel-0.5.4-4.4.el5_3.9.i386.rpm poppler-devel-0.5.4-4.4.el5_3.9.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/poppler-0.5.4-4.4.el5_3.9.src.rpm i386: poppler-0.5.4-4.4.el5_3.9.i386.rpm poppler-debuginfo-0.5.4-4.4.el5_3.9.i386.rpm poppler-devel-0.5.4-4.4.el5_3.9.i386.rpm poppler-utils-0.5.4-4.4.el5_3.9.i386.rpm ia64: poppler-0.5.4-4.4.el5_3.9.ia64.rpm poppler-debuginfo-0.5.4-4.4.el5_3.9.ia64.rpm poppler-devel-0.5.4-4.4.el5_3.9.ia64.rpm poppler-utils-0.5.4-4.4.el5_3.9.ia64.rpm ppc: poppler-0.5.4-4.4.el5_3.9.ppc.rpm poppler-0.5.4-4.4.el5_3.9.ppc64.rpm poppler-debuginfo-0.5.4-4.4.el5_3.9.ppc.rpm poppler-debuginfo-0.5.4-4.4.el5_3.9.ppc64.rpm poppler-devel-0.5.4-4.4.el5_3.9.ppc.rpm poppler-devel-0.5.4-4.4.el5_3.9.ppc64.rpm poppler-utils-0.5.4-4.4.el5_3.9.ppc.rpm s390x: poppler-0.5.4-4.4.el5_3.9.s390.rpm poppler-0.5.4-4.4.el5_3.9.s390x.rpm poppler-debuginfo-0.5.4-4.4.el5_3.9.s390.rpm poppler-debuginfo-0.5.4-4.4.el5_3.9.s390x.rpm poppler-devel-0.5.4-4.4.el5_3.9.s390.rpm poppler-devel-0.5.4-4.4.el5_3.9.s390x.rpm poppler-utils-0.5.4-4.4.el5_3.9.s390x.rpm x86_64: poppler-0.5.4-4.4.el5_3.9.i386.rpm poppler-0.5.4-4.4.el5_3.9.x86_64.rpm poppler-debuginfo-0.5.4-4.4.el5_3.9.i386.rpm poppler-debuginfo-0.5.4-4.4.el5_3.9.x86_64.rpm poppler-devel-0.5.4-4.4.el5_3.9.i386.rpm poppler-devel-0.5.4-4.4.el5_3.9.x86_64.rpm poppler-utils-0.5.4-4.4.el5_3.9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0146 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0147 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0166 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0195 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0799 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0800 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1179 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1180 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1181 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1182 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1183 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1187 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1188 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2009 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFKCtsFXlSAg2UNWIIRAgEzAJ9kGaBk+IAnK9EoBWyH5WFv3eNYBwCeOFYN HIYILtLAfYsCVyuSalNlhl4= =9xxA -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon May 18 20:56:08 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 18 May 2009 16:56:08 -0400 Subject: [RHSA-2009:0955-01] Moderate: nfs-utils security and bug fix update Message-ID: <200905182056.n4IKu8v0009554@int-mx1.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: nfs-utils security and bug fix update Advisory ID: RHSA-2009:0955-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-0955.html Issue date: 2009-05-18 CVE Names: CVE-2008-1376 ===================================================================== 1. Summary: An updated nfs-utils package that fixes a security issue and multiple bugs is now available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Description: The nfs-utils package provides a daemon for the kernel NFS server and related tools, which provides a much higher level of performance than the traditional Linux NFS server used by most users. A flaw was found in the nfs-utils package provided by RHBA-2008:0742. The nfs-utils package was missing TCP wrappers support, which could result in an administrator believing they had access restrictions enabled when they did not. (CVE-2008-1376) This update also includes the following bug fixes: * the "nfsstat" command now displays correct statistics. In previous versions, performing more than 2^31 RPC calls could cause the "nfsstat" command to incorrectly display the number of calls as "negative". This was because "nfsstat" printed statistics from /proc/net/rpc/* files as signed integers; with this version of nfs-utils, "nfsstat" now reads and prints these statistics as unsigned integers. (BZ#404831) * imapd upcalls now support zero-length reads and perform extra bounds checking in gssd and svcgssd. This fixes a bug in previous versions that could cause the rpc.imapd daemon to hang when communicating with the kernel, which would halt any ID translation services. (BZ#448710) * tcp_wrappers supported in nfs-utils now allows proper application of hosts access rules defined in /etc/hosts.allow and /etc/hosts.deny. (BZ#494585) * the nfs init script did not check whether SECURE_NFS was set to "yes" before starting, stopping, or querying rpc.svcgssd. On systems where SECURE_NFS was not set to "yes", the nfs init script could not start the rpc.svcgssd daemon at the "service nfs start" command because the rpcsvcssd init script would check the status of SECURE_NFS before starting the daemon. However, at the "service nfs stop" or "service nfs restart" commands, nfs init script would attempt to stop rpc.svcgssd and then report a failure because the daemon was not running in the first place. These error messages may have misled end-users into believing that there was a genuine problem with their NFS configuration. This version of nfs-utils contains a fix backported from Red Hat Enterprise Linux 5. nfs-utils now checks the status of SECURE_NFS before the nfs init script attempts to start, query or stop rpc.svcgssd and therefore, the irrelevant error messages seen previously will not appear. (BZ#470423) * the nfs init script is now fully compliant with Linux Standard Base Core specifications. This update fixes a bug that prevented "/etc/init.d/nfs start" from exiting properly if NFS was already running. (BZ#474570) * /var/lib/nfs/statd/sm is now created with the proper user and group whenever rpc.statd is called. In previous versions, some thread stack conditions could incorrectly prevent rpc.statd from creating the /var/lib/nfs/statd/sm file, which could cause "service nfslock start" to fail. (BZ#479376) All users of nfs-utils should upgrade to this updated package, which resolves these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 404831 - "nfsstat -s" shows negative value 440114 - CVE-2008-1376 nfs-utils: missing tcp_wrappers support 461043 - lockd not using settings in sysconfig/nfs 474570 - Incorrect exit codes from nfs init script 479376 - statd fails to create SM_DIR 494585 - libwrap - Nor ip, nor hostname work,, only when used ALL expression in hosts.deny access is denied 6. Package List: Red Hat Enterprise Linux AS version 4: Source: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/nfs-utils-1.0.6-93.EL4.src.rpm i386: nfs-utils-1.0.6-93.EL4.i386.rpm nfs-utils-debuginfo-1.0.6-93.EL4.i386.rpm ia64: nfs-utils-1.0.6-93.EL4.ia64.rpm nfs-utils-debuginfo-1.0.6-93.EL4.ia64.rpm ppc: nfs-utils-1.0.6-93.EL4.ppc.rpm nfs-utils-debuginfo-1.0.6-93.EL4.ppc.rpm s390: nfs-utils-1.0.6-93.EL4.s390.rpm nfs-utils-debuginfo-1.0.6-93.EL4.s390.rpm s390x: nfs-utils-1.0.6-93.EL4.s390x.rpm nfs-utils-debuginfo-1.0.6-93.EL4.s390x.rpm x86_64: nfs-utils-1.0.6-93.EL4.x86_64.rpm nfs-utils-debuginfo-1.0.6-93.EL4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: Source: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/nfs-utils-1.0.6-93.EL4.src.rpm i386: nfs-utils-1.0.6-93.EL4.i386.rpm nfs-utils-debuginfo-1.0.6-93.EL4.i386.rpm x86_64: nfs-utils-1.0.6-93.EL4.x86_64.rpm nfs-utils-debuginfo-1.0.6-93.EL4.x86_64.rpm Red Hat Enterprise Linux ES version 4: Source: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/nfs-utils-1.0.6-93.EL4.src.rpm i386: nfs-utils-1.0.6-93.EL4.i386.rpm nfs-utils-debuginfo-1.0.6-93.EL4.i386.rpm ia64: nfs-utils-1.0.6-93.EL4.ia64.rpm nfs-utils-debuginfo-1.0.6-93.EL4.ia64.rpm x86_64: nfs-utils-1.0.6-93.EL4.x86_64.rpm nfs-utils-debuginfo-1.0.6-93.EL4.x86_64.rpm Red Hat Enterprise Linux WS version 4: Source: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/nfs-utils-1.0.6-93.EL4.src.rpm i386: nfs-utils-1.0.6-93.EL4.i386.rpm nfs-utils-debuginfo-1.0.6-93.EL4.i386.rpm ia64: nfs-utils-1.0.6-93.EL4.ia64.rpm nfs-utils-debuginfo-1.0.6-93.EL4.ia64.rpm x86_64: nfs-utils-1.0.6-93.EL4.x86_64.rpm nfs-utils-debuginfo-1.0.6-93.EL4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1376 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2009 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFKEctBXlSAg2UNWIIRAsR1AJ4wUOWxw0PS6hihuAi2H96J7C2HfACeJ1jA lz+TNNde+iGuzAq0l8CMiw0= =0CBE -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon May 18 20:56:53 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 18 May 2009 16:56:53 -0400 Subject: [RHSA-2009:0981-01] Low: util-linux security and bug fix update Message-ID: <200905182056.n4IKurRU009792@int-mx1.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Low: util-linux security and bug fix update Advisory ID: RHSA-2009:0981-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-0981.html Issue date: 2009-05-18 Keywords: mount nfs fdisk login audit CVE Names: CVE-2008-1926 ===================================================================== 1. Summary: An updated util-linux package that fixes one security issue and several bugs is now available. This update has been rated as having low security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Description: The util-linux package contains a collection of basic system utilities, such as fdisk and mount. A log injection attack was found in util-linux when logging log in attempts via the audit subsystem of the Linux kernel. A remote attacker could use this flaw to modify certain parts of logged events, possibly hiding their activities on a system. (CVE-2008-1926) This updated package also fixes the following bugs: * partitions created by VMware ESX? were not included in the list of recognized file systems used by fdisk. Consequently, if VMware ESX was installed, "fdisk -l" returned "Unknown" for these partitions. With this update, information regarding the VMKcore and VMFS partitions has been added to the file systems list. On systems running VMware ESX, "fdisk -l" now lists information about these partitions as expected. (BZ#447264) * if a username was not set, the login command would fail with a Segmentation fault. With this update, login lets the audit system handle NULL usernames (it sends an AUDIT_USER_LOGIN message to the audit system in the event there is no username set). (BZ#456213) * the nfs(5) man page listed version 2 as the default. This is incorrect: unless otherwise specified, the NFS client uses NFS version 3. The man page has been corrected. (BZ#458539) * in certain situations, backgrounded NFS mounts died shortly after being backgrounded when the mount command was executed by the initlog command, which, for example, would occur when running an init script, such as running the "service netfs start" command. In these situations, running the "ps -ef" command showed backgrounded NFS mounts disappearing shortly after being backgrounded. In this updated package, backgrounded mount processes detach from the controlling terminal, which resolves this issue. (BZ#461488) * if a new partition's starting cylinder was beyond one terabyte, fdisk could not create the partition. This has been fixed. (BZ#471372) * in rare cases "mount -a" ignored fstab order and tried to re-mount file systems on mpath devices. With this update, mount honors fstab order even in the rare cases reported. (BZ#472186) * the "mount --move" command moved a file system's mount point as expected (for example, /proc/mounts showed the changed mount point as expected) but did not update /etc/mtab properly. With this update, the "mount --move" command gathers all necessary information about the old mount point, copies it to the new mount point and then deletes the old point, ensuring /etc/mtab is updated properly. (BZ#485004) Util-linux users are advised to upgrade to this updated package, which addresses this vulnerability and resolves these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 443925 - CVE-2008-1926 util-linux: audit log injection via login 447264 - RHEL4: VMware fdisk partitions 456213 - RHEL4: login segfaults on EOF 456379 - RHEL4: audit log injection attack via login 458539 - man nfs : wrong information about nfs version used 461488 - Backgrounded NFS mounts dies soon after "service netfs start" command is issued 471372 - RHEL4: fdisk cannot create partition with starting beyond 1 TB 472186 - mount -a has problems with duplicate labels in a mpath setup 485004 - Move mount doesn't correctly update mtab 6. Package List: Red Hat Enterprise Linux AS version 4: Source: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/util-linux-2.12a-24.el4.src.rpm i386: util-linux-2.12a-24.el4.i386.rpm util-linux-debuginfo-2.12a-24.el4.i386.rpm ia64: util-linux-2.12a-24.el4.ia64.rpm util-linux-debuginfo-2.12a-24.el4.ia64.rpm ppc: util-linux-2.12a-24.el4.ppc.rpm util-linux-debuginfo-2.12a-24.el4.ppc.rpm s390: util-linux-2.12a-24.el4.s390.rpm util-linux-debuginfo-2.12a-24.el4.s390.rpm s390x: util-linux-2.12a-24.el4.s390x.rpm util-linux-debuginfo-2.12a-24.el4.s390x.rpm x86_64: util-linux-2.12a-24.el4.x86_64.rpm util-linux-debuginfo-2.12a-24.el4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: Source: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/util-linux-2.12a-24.el4.src.rpm i386: util-linux-2.12a-24.el4.i386.rpm util-linux-debuginfo-2.12a-24.el4.i386.rpm x86_64: util-linux-2.12a-24.el4.x86_64.rpm util-linux-debuginfo-2.12a-24.el4.x86_64.rpm Red Hat Enterprise Linux ES version 4: Source: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/util-linux-2.12a-24.el4.src.rpm i386: util-linux-2.12a-24.el4.i386.rpm util-linux-debuginfo-2.12a-24.el4.i386.rpm ia64: util-linux-2.12a-24.el4.ia64.rpm util-linux-debuginfo-2.12a-24.el4.ia64.rpm x86_64: util-linux-2.12a-24.el4.x86_64.rpm util-linux-debuginfo-2.12a-24.el4.x86_64.rpm Red Hat Enterprise Linux WS version 4: Source: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/util-linux-2.12a-24.el4.src.rpm i386: util-linux-2.12a-24.el4.i386.rpm util-linux-debuginfo-2.12a-24.el4.i386.rpm ia64: util-linux-2.12a-24.el4.ia64.rpm util-linux-debuginfo-2.12a-24.el4.ia64.rpm x86_64: util-linux-2.12a-24.el4.x86_64.rpm util-linux-debuginfo-2.12a-24.el4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1926 http://www.redhat.com/security/updates/classification/#low 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2009 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFKEctxXlSAg2UNWIIRAnovAJoD5kPpV9Zju1lKr6BTN00AdLd14QCdFRe8 zyW2l4sz4sBAW96rRu8suwQ= =IH4U -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon May 18 20:59:05 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 18 May 2009 16:59:05 -0400 Subject: [RHSA-2009:1024-01] Important: Red Hat Enterprise Linux 4.8 kernel security and bug fix update Message-ID: <200905182059.n4IKx5AN011007@int-mx1.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat Enterprise Linux 4.8 kernel security and bug fix update Advisory ID: RHSA-2009:1024-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-1024.html Issue date: 2009-05-18 Keywords: nahant kernel update Obsoletes: RHSA-2008:0665-13 CVE Names: CVE-2009-1336 CVE-2009-1337 ===================================================================== 1. Summary: Updated kernel packages are now available as part of the ongoing support and maintenance of Red Hat Enterprise Linux version 4. This is the eighth regular update. These updated packages fix two security issues, hundreds of bugs, and add numerous enhancements. Space precludes a detailed description of each of these in this advisory. Refer to the Red Hat Enterprise Linux 4.8 Release Notes for information on 22 of the most significant of these changes. For more detailed information on specific bug fixes or enhancements, refer to the Bugzilla numbers associated with this advisory. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fixes: * the exit_notify() function in the Linux kernel did not properly reset the exit signal if a process executed a set user ID (setuid) application before exiting. This could allow a local, unprivileged user to elevate their privileges. (CVE-2009-1337, Important) * the Linux kernel implementation of the Network File System (NFS) did not properly initialize the file name limit in the nfs_server data structure. This flaw could possibly lead to a denial of service on a client mounting an NFS share. (CVE-2009-1336, Moderate) Bug Fixes and Enhancements: Kernel Feature Support: * added a new allowable value to "/proc/sys/kernel/wake_balance" to allow the scheduler to run the thread on any available CPU rather than scheduling it on the optimal CPU. * added "max_writeback_pages" tunable parameter to /proc/sys/vm/ to allow the maximum number of modified pages kupdate writes to disk, per iteration per run. * added "swap_token_timeout" tunable parameter to /proc/sys/vm/ to provide a valid hold time for the swap out protection token. * added diskdump support to sata_svw driver. * limited physical memory to 64GB for 32-bit kernels running on systems with more than 64GB of physical memory to prevent boot failures. * improved reliability of autofs. * added support for 'rdattr_error' in NFSv4 readdir requests. * fixed various short packet handling issues for NFSv4 readdir and sunrpc. * fixed several CIFS bugs. Networking and IPv6 Enablement: * added router solicitation support. * enforced sg requires tx csum in ethtool. Platform Support: x86, AMD64, Intel 64, IBM System z * added support for a new Intel chipset. * added initialization vendor info in boot_cpu_data. * added support for N_Port ID Virtualization (NPIV) for IBM System z guests using zFCP. * added HDMI support for some AMD and ATI chipsets. * updated HDA driver in ALSA to latest upstream as of 2008-07-22. * added support for affected_cpus for cpufreq. * removed polling timer from i8042. * fixed PM-Timer when using the ASUS A8V Deluxe motherboard. * backported usbfs_mutex in usbfs. 64-bit PowerPC: * updated eHEA driver from version 0078-04 to 0078-08. * updated logging of checksum errors in the eHEA driver. Network Driver Updates: * updated forcedeth driver to latest upstream version 0.61. * fixed various e1000 issues when using Intel ESB2 hardware. * updated e1000e driver to upstream version 0.3.3.3-k6. * updated igb to upstream version 1.2.45-k2. * updated tg3 to upstream version 3.96. * updated ixgbe to upstream version 1.3.18-k4. * updated bnx2 to upstream version 1.7.9. * updated bnx2x to upstream version 1.45.23. * fixed bugs and added enhancements for the NetXen NX2031 and NX3031 products. * updated Realtek r8169 driver to support newer network chipsets. All variants of RTL810x/RTL8168(9) are now supported. Storage Driver Updates: * fixed various SCSI issues. Also, the SCSI sd driver now calls the revalidate_disk wrapper. * fixed a dmraid reduced I/O delay bug in certain configurations. * removed quirk aac_quirk_scsi_32 for some aacraid controllers. * updated FCP driver on IBM System z systems with support for point-to-point connections. * updated lpfc to version 8.0.16.46. * updated megaraid_sas to version 4.01-RH1. * updated MPT Fusion driver to version 3.12.29.00rh. * updated qla2xxx firmware to 4.06.01 for 4GB/s and 8GB/s adapters. * updated qla2xxx driver to version 8.02.09.00.04.08-d. * fixed sata_nv in libsata to disable ADMA mode by default. Miscellaneous Updates: * upgraded OpenFabrics Alliance Enterprise Distribution (OFED) to version 1.4. * added driver support and fixes for various Wacom tablets. Users should install this update, which resolves these issues and adds these enhancements. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 161590 - sr_get_mcn: check for kmalloc failure 161594 - drivers/scsi/sg.c: fix check after use 169129 - remove tape during error handling -> "illegal state transition" 175189 - Debug: sleeping function called from invalid context at include/linux/rwsem.h:43 175830 - dm-snap.c: Data read from snapshot may be corrupt if origin is being written to simultaneously 182687 - lm_sensors fails with piix4_smbus errors on ServerWorks Grand Champion SL/w83781d 183651 - sd data corrupter 185585 - Hangs when registering modules to handle ioctls in kernel compatibility mode 191764 - [PATCH] Don't match tcp/udp source/destination port for IP fragments 191767 - [PATCH] NET: Ensure device name passed to SO_BINDTODEVICE is NULL terminated. 191770 - [PATCH] Netfilter ip_queue: Fix wrong skb->len == nlmsg_len assumption 191777 - [PATCH] Fix deadlock in br_stp_disable_bridge 191797 - [PATCH] Fix extra dst release when ip_options_echo fails 203235 - PMTimer doesn't get detected in an Asus A8V Deluxe motherboard 243067 - Kernel panic using USB serial I/O 248666 - Serious problems during the diskdump, can cause the machine to hang and not reboot. 249775 - Request to backport zFCP NPIV support to RHEL 4 249867 - Kernel can BUG() in low memory conditions 253754 - use after free in nlm subsystem 294821 - RHEL4.5: PM Timer appears in top-level make menuconfig 298811 - pci_alloc_consistent() for 64k on 16gig machine -> return value is not multiple of 64k 329201 - scsi hot swapp mechanism not working with SATA HDD under RHEL4U5 334411 - Watchdog timeout e1000 (7.3.20-k2-NAPI) 367661 - Getting Cpu stuck messages on boot up 430997 - tx checksum offload settings reported incorrectly 432364 - e1000e: Wakeup-on-Lan does not work 432393 - memory leak on size-8192 buckets with NFSV4 432881 - kernel: NFS: v4 server returned a bad sequence-id error! 437410 - ip tunnel can't be bound to another device 437555 - via-rhine may lose link 437674 - Kernel Panic in tcp_retransmit_skb 437881 - ptrace: orig_rax 0x00000000ffffffff not recognized as -1 437921 - [PATCH] NFSv3: mode of the symlink can be update 439043 - Swap Token issue with RHEL4 439431 - include patch to add FATTR4_RDATTR_ERROR to readdir calls 439548 - A deadlock can occur between mmap/munmap and journaling(ext3). 439920 - entropy generation in bnx2 driver not consistent with other network drivers on RHEL4 439921 - align per-cpu section to configured cache bytes 440467 - ethttool -S on r8169 version 2.2LK hangs when interface is down 441707 - ADMA problems with sata_nv 441794 - intermittant mount failures 442579 - Backport fix for possible data corruption in mark_buffer_dirty on SMP 443044 - fix setuid/setgid clearing by knfsd 443655 - Clean up handling of short readdir packets in NFS client 445054 - 8250 serial port lock recursion 445412 - clean up CIFS build warnings 445795 - /proc filesystem in RHEL4 doesn't follow usual unix filesystem conventions 446083 - Ensure that 'noac' and/or 'actimeo=0' turn off attribute caching 446396 - crm #1790828 Kernel 2.6.9-67.ELsmp panics in nfs4_free_client 447397 - CIFS: slab error in kmem_cache_destroy(): cache `cifs_request': Can't free all objects 447401 - CIFS VFS: Send error in FindClose = -9 447413 - CIFS: clear DFS bit in header_assemble 447569 - mounting CIFS subshare doesn't autoconvert prepath delimiters 447741 - JBD: Fix typo that could result in filesystem corruption. 448076 - memory corruption due to portmap call succeeding after parent rpc_clnt has been freed 448603 - holding files under /proc/net open no longer adds to module refcount 448777 - Backport FCP point-to-point to RHEL 4 450953 - el4u6 xenU guest kernel lockup due to mm_unpinned_lock and runqueue spinlock deadlock 451819 - process hangs in async direct IO / possible race between dio_bio_end_aio() and dio_await_one() ? 452287 - [Intel 4.8 FEAT] e1000e driver update to latest upstream 452289 - [Intel 4.8 FEAT] igb driver update to latest upstream 452292 - [Intel 4.8 FEAT] ixgbe driver update to latest upstream 452390 - PATH and EXECVE audit records contain bogus newlines 452706 - kernel BUG at kernel/signal.c:369! (attempt to free tsk->signal twice) 452846 - FEAT: RHEL 4.8 HDA ALSA driver update from mainstream 453053 - RHSA-2008:0508 linux-2.6.9-x86_64-copy_user-zero-tail.patch broken 453171 - kernel: usbhid: probe of 3-1:1.0 failed with error -5 453359 - page keeps non uptodate 453507 - kernel panic with kernel version 2.6.9-67.0.20.EL 454050 - Fail to build kernel when enable CONFIG_ACPI_DEBUG in .config 454417 - Inconsistent documentation regarding pci_alloc_consistent 454793 - document divider= option in kernel docs 454838 - LTC:4.8:201714:Update the ehea driver to sync with mainline kernel 454872 - [NetApp 4.8 bug] online resize of filesystem does not work 455253 - [4.7] /proc/acpi/dsdt: No such device 455756 - [RHEL4/Xen]: Allow attach of > 16 xvd devices 455843 - Kernel panic at hcd_pci_release+16 455917 - fattr structs being used uninitialized in nfs3_proc_getacl and nfs3_proc_setacls 456051 - kernel: fix array out of bounds when mounting with selinux options [rhel-4.8] 456078 - Timeouts in wait_drive_not_busy with TEAC DV-W28ECW and similar 456425 - Crash dump fails on IA64 with block_order set to 10 456438 - [RHEL4.7 Beta] Wake on LAN function does not operate with LAN card which uses igb driver 456653 - Crash due to incorrect inet{,6} device initialization order 456664 - Kernel panic when unloading ip conntrack modules 456686 - race in aio_complete() leads to process hang 456911 - RHEL4 scheduler optimizations for financial applications 457009 - ipv6: use timer pending to fix bridge reference count problem [rhel-4.8] 457015 - pppoe: Check packet length on all receive paths [rhel-4.8] 457020 - pppoe: Unshare skb before anything else [rhel-4.8] 457028 - ide-cd: fix oops when using growisofs [rhel-4.8] 457310 - RTL8101E with driver r8169 does not work on 1000 network 457409 - [RHEL4.6] x86_64 race condition at shutdown/panic 457552 - aac_fib_send failed with status 8195 458022 - kernel: random32: seeding improvement [rhel-4.8] 458805 - missing infiniband kernel headers 458863 - Backport NetXen nic driver from upstream kernel to RHEL4 458955 - Badness in __writeback_single_inode at fs/fs-writeback.c:248 459063 - pppoe: Fix skb_unshare_check call position [rhel-4.8] 459222 - RHEL4.8: Patch to support new HDMI Audio 459644 - [RHEL4] nmi watchdog: include fix for Pentium 4 D processors 460083 - Kernel part of AutoFS still having issues with expiration of submount maps 460106 - regression, rhel4.7+, on the try to read /proc/self/mem getting improper return value 460859 - kernel: devmem: add range_is_allowed() check to mmap_mem() [rhel-4.8] 460874 - lost packets when live migrating (RHEL4 XEN) 461005 - CIFS option forcedirectio fails to allow the appending of text to files. 461014 - netdump fails when bnx2 has remote copper PHY - Badness in local_bh_enable at kernel/softirq.c:141 461085 - lockd: return NLM_LCK_DENIED_GRACE_PERIOD after long periods 461246 - RHEL4 64 bit skips all pids with bit 15 set (32768-65535, 98304-131071 etc) 462277 - find using an automounted directory results in 'No such file or directory' 462278 - do_mount_indirect: indirect trigger not valid 462459 - Update CIFS for RHEL4.8 463897 - [RHEL4 PV-on-HVM]: Crash in xen-vbd when trying to attach disks 464676 - virtual ethernet device stops working on reception of duplicate backend state change signals 465360 - openib creates multiple /proc/net/sdp files 465366 - add multi-core support to cpufreq driver 465487 - Fix compile warnings caused by adding roundup() to kernel.h 465914 - rhel4 PV guest installations busted on rhel 5.3 i386 intel dom0 466127 - dasd: fix loop in request expiration handling 467442 - Concurrent CIFS mount/umount processes to same windows machine, different shares hangs umount processes or crashes kernel 467669 - kernel panic related to autofs4_catatonic_mode when stopping autofs 467714 - Kernel BUG at include/linux/module.h:397 467829 - md: pass down BIO_RW_SYNC in raid{1,10}' applied to RHEL4 kernel 468890 - BUG() call in net/core/skbuff.c in function ___pksb_trim() 471560 - [4.7.z] Unable to Unload "ohci-hcd " And to Reboot 472005 - [Stratus 4.8 bug REVERT] panic reading /proc/bus/input/devices during input device removal 472557 - futex missreporting ETIMEDOUT instead of EINVAL 472568 - CRM #1862478 xen guest installation panics when installing 100th guest 472572 - RHEL4.7 guest will crash, if creating with only RTL8139 emulation NIC 473258 - [4.7] ethtool operation to the slave device of bonding makes the system hang up. 474055 - [RHEL-4] wacomexpresskeys: fix Graphire support 474479 - RHEL4.8 kernel crashed in net_rx_action() on IA64 machine in RHTS connectathon test 474667 - Need to build xen-platform-pci as a module and not into the kernel 475715 - [autofs4] Incorrect "active offset mount" messages in syslog 475849 - [RHEL 4.7 Xen]: Guest hang on FV save/restore 476461 - panic in kcopyd during snapshot I/O 476704 - [QLogic 4.8 bug] qla2xxx - Properly support programmable devices 476726 - [nfs] actimeo=0 not enforced during ftruncate operations, resulting in database crashes 477202 - oops in net_rx_action on double free of dev->poll_list 477280 - [QLogic 4.8 bug] qla4xxx - Driver Update Patches - bugs, cleanups 477635 - If diskdump fails, panic information should be displayed. 477945 - Kernel Panic with Bnx2 - Badness in local_bh_enable at kernel/softirq.c:141 478687 - LTC:4.8:200770:Include Open Fabric Enterprise Distribution 478798 - fix scsi device cleanup when sysfs addition fails 479094 - [QLogic 4.8 bug] qla2xxx - Updates from standard and upstream drivers 479728 - NFS: unable to unmount file system 479764 - Leap second message can hang the kernel 479845 - Kernel maintainer's bz for committing some maintenance patches 479862 - [QLogic 4.8 bug] qla4xxx - Correct version number 479910 - Kernel Panic on AMD-K6 480137 - Improve udp port randomization 480158 - RHEL 4.8 mpt driver fails to bring up device 480666 - [EMULEX 4.8 bug] scsi messages correlate with silent data corruption, but no i/o errors 481207 - netdump generates incomplete vmcore logs with Broadcom BCM5754 482822 - Intel E1000 doesn't work on NVIDIA MCP51 motherboards 483535 - RHEL4 kvm virtio: kernel driver updates 484261 - cifs mounted home directory breaks ssh security checks on authorized_keys file 484319 - Random crashing in dm snapshots because of a race condition 484376 - netdump is broken on igb and ixgbe devices in recent update 484667 - Dropping packets in bnx2 since 1.7.9 bnx2 version 485092 - [Qlogic 4.8 bug] qla4xxx: properly support the Async Msg PDU 485421 - Kernel panic when running xen-vnif enabled FV guest image on KVM 488018 - NMI appears to be stuck (460) - NMI received for unknown reason 21 489300 - fix dst cache leak 489768 - [RHEL4u4] Kernel panic was caused by page_symlink() when kernel has to shrink caches 490021 - Creation of mirrored logical volume with VG extent-size of 1K fails 490744 - UNDERRUN and TIMEOUT status with qla2xxx 491154 - divider option does not work with TSC clocksource 491784 - [QLogic 4.8 bug] qla2xxx - fixes for flash, loop resets and HBA traversal 492156 - [QLogic 4.8 bug] qla2xxx - firmware update for blade servers 493771 - CVE-2009-1337 kernel: exit_notify: kill the wrong capable(CAP_KILL) check 494074 - CVE-2009-1336 kernel: nfsv4 client can be crashed by stating a long filename 495673 - kernel dm crypt: memory corruption when invalid mapping parameters provided 6. Package List: Red Hat Enterprise Linux AS version 4: Source: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kernel-2.6.9-89.EL.src.rpm i386: kernel-2.6.9-89.EL.i686.rpm kernel-debuginfo-2.6.9-89.EL.i686.rpm kernel-devel-2.6.9-89.EL.i686.rpm kernel-hugemem-2.6.9-89.EL.i686.rpm kernel-hugemem-devel-2.6.9-89.EL.i686.rpm kernel-smp-2.6.9-89.EL.i686.rpm kernel-smp-devel-2.6.9-89.EL.i686.rpm kernel-xenU-2.6.9-89.EL.i686.rpm kernel-xenU-devel-2.6.9-89.EL.i686.rpm ia64: kernel-2.6.9-89.EL.ia64.rpm kernel-debuginfo-2.6.9-89.EL.ia64.rpm kernel-devel-2.6.9-89.EL.ia64.rpm kernel-largesmp-2.6.9-89.EL.ia64.rpm kernel-largesmp-devel-2.6.9-89.EL.ia64.rpm noarch: kernel-doc-2.6.9-89.EL.noarch.rpm ppc: kernel-2.6.9-89.EL.ppc64.rpm kernel-2.6.9-89.EL.ppc64iseries.rpm kernel-debuginfo-2.6.9-89.EL.ppc64.rpm kernel-debuginfo-2.6.9-89.EL.ppc64iseries.rpm kernel-devel-2.6.9-89.EL.ppc64.rpm kernel-devel-2.6.9-89.EL.ppc64iseries.rpm kernel-largesmp-2.6.9-89.EL.ppc64.rpm kernel-largesmp-devel-2.6.9-89.EL.ppc64.rpm s390: kernel-2.6.9-89.EL.s390.rpm kernel-debuginfo-2.6.9-89.EL.s390.rpm kernel-devel-2.6.9-89.EL.s390.rpm s390x: kernel-2.6.9-89.EL.s390x.rpm kernel-debuginfo-2.6.9-89.EL.s390x.rpm kernel-devel-2.6.9-89.EL.s390x.rpm x86_64: kernel-2.6.9-89.EL.x86_64.rpm kernel-debuginfo-2.6.9-89.EL.x86_64.rpm kernel-devel-2.6.9-89.EL.x86_64.rpm kernel-largesmp-2.6.9-89.EL.x86_64.rpm kernel-largesmp-devel-2.6.9-89.EL.x86_64.rpm kernel-smp-2.6.9-89.EL.x86_64.rpm kernel-smp-devel-2.6.9-89.EL.x86_64.rpm kernel-xenU-2.6.9-89.EL.x86_64.rpm kernel-xenU-devel-2.6.9-89.EL.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: Source: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kernel-2.6.9-89.EL.src.rpm i386: kernel-2.6.9-89.EL.i686.rpm kernel-debuginfo-2.6.9-89.EL.i686.rpm kernel-devel-2.6.9-89.EL.i686.rpm kernel-hugemem-2.6.9-89.EL.i686.rpm kernel-hugemem-devel-2.6.9-89.EL.i686.rpm kernel-smp-2.6.9-89.EL.i686.rpm kernel-smp-devel-2.6.9-89.EL.i686.rpm kernel-xenU-2.6.9-89.EL.i686.rpm kernel-xenU-devel-2.6.9-89.EL.i686.rpm noarch: kernel-doc-2.6.9-89.EL.noarch.rpm x86_64: kernel-2.6.9-89.EL.x86_64.rpm kernel-debuginfo-2.6.9-89.EL.x86_64.rpm kernel-devel-2.6.9-89.EL.x86_64.rpm kernel-largesmp-2.6.9-89.EL.x86_64.rpm kernel-largesmp-devel-2.6.9-89.EL.x86_64.rpm kernel-smp-2.6.9-89.EL.x86_64.rpm kernel-smp-devel-2.6.9-89.EL.x86_64.rpm kernel-xenU-2.6.9-89.EL.x86_64.rpm kernel-xenU-devel-2.6.9-89.EL.x86_64.rpm Red Hat Enterprise Linux ES version 4: Source: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kernel-2.6.9-89.EL.src.rpm i386: kernel-2.6.9-89.EL.i686.rpm kernel-debuginfo-2.6.9-89.EL.i686.rpm kernel-devel-2.6.9-89.EL.i686.rpm kernel-hugemem-2.6.9-89.EL.i686.rpm kernel-hugemem-devel-2.6.9-89.EL.i686.rpm kernel-smp-2.6.9-89.EL.i686.rpm kernel-smp-devel-2.6.9-89.EL.i686.rpm kernel-xenU-2.6.9-89.EL.i686.rpm kernel-xenU-devel-2.6.9-89.EL.i686.rpm ia64: kernel-2.6.9-89.EL.ia64.rpm kernel-debuginfo-2.6.9-89.EL.ia64.rpm kernel-devel-2.6.9-89.EL.ia64.rpm kernel-largesmp-2.6.9-89.EL.ia64.rpm kernel-largesmp-devel-2.6.9-89.EL.ia64.rpm noarch: kernel-doc-2.6.9-89.EL.noarch.rpm x86_64: kernel-2.6.9-89.EL.x86_64.rpm kernel-debuginfo-2.6.9-89.EL.x86_64.rpm kernel-devel-2.6.9-89.EL.x86_64.rpm kernel-largesmp-2.6.9-89.EL.x86_64.rpm kernel-largesmp-devel-2.6.9-89.EL.x86_64.rpm kernel-smp-2.6.9-89.EL.x86_64.rpm kernel-smp-devel-2.6.9-89.EL.x86_64.rpm kernel-xenU-2.6.9-89.EL.x86_64.rpm kernel-xenU-devel-2.6.9-89.EL.x86_64.rpm Red Hat Enterprise Linux WS version 4: Source: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kernel-2.6.9-89.EL.src.rpm i386: kernel-2.6.9-89.EL.i686.rpm kernel-debuginfo-2.6.9-89.EL.i686.rpm kernel-devel-2.6.9-89.EL.i686.rpm kernel-hugemem-2.6.9-89.EL.i686.rpm kernel-hugemem-devel-2.6.9-89.EL.i686.rpm kernel-smp-2.6.9-89.EL.i686.rpm kernel-smp-devel-2.6.9-89.EL.i686.rpm kernel-xenU-2.6.9-89.EL.i686.rpm kernel-xenU-devel-2.6.9-89.EL.i686.rpm ia64: kernel-2.6.9-89.EL.ia64.rpm kernel-debuginfo-2.6.9-89.EL.ia64.rpm kernel-devel-2.6.9-89.EL.ia64.rpm kernel-largesmp-2.6.9-89.EL.ia64.rpm kernel-largesmp-devel-2.6.9-89.EL.ia64.rpm noarch: kernel-doc-2.6.9-89.EL.noarch.rpm x86_64: kernel-2.6.9-89.EL.x86_64.rpm kernel-debuginfo-2.6.9-89.EL.x86_64.rpm kernel-devel-2.6.9-89.EL.x86_64.rpm kernel-largesmp-2.6.9-89.EL.x86_64.rpm kernel-largesmp-devel-2.6.9-89.EL.x86_64.rpm kernel-smp-2.6.9-89.EL.x86_64.rpm kernel-smp-devel-2.6.9-89.EL.x86_64.rpm kernel-xenU-2.6.9-89.EL.x86_64.rpm kernel-xenU-devel-2.6.9-89.EL.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1336 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1337 http://www.redhat.com/security/updates/classification/#important http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/4.8/html/Release_Notes/index.html 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2009 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFKEcuiXlSAg2UNWIIRAtrEAJ9SgVLuWoSd78oT+AfgjQRwiuHFgQCfR4Pc ydepD1fAK0CkEhEOynu9Epk= =c1OS -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon May 18 21:00:26 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 18 May 2009 17:00:26 -0400 Subject: [RHSA-2009:1036-01] Important: ipsec-tools security update Message-ID: <200905182100.n4IL0QIR012381@int-mx1.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: ipsec-tools security update Advisory ID: RHSA-2009:1036-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-1036.html Issue date: 2009-05-18 CVE Names: CVE-2009-1574 CVE-2009-1632 ===================================================================== 1. Summary: An updated ipsec-tools package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Description: The ipsec-tools package is used in conjunction with the IPsec functionality in the Linux kernel and includes racoon, an IKEv1 keying daemon. A denial of service flaw was found in the ipsec-tools racoon daemon. An unauthenticated, remote attacker could trigger a NULL pointer dereference that could cause the racoon daemon to crash. (CVE-2009-1574) Multiple memory leak flaws were found in the ipsec-tools racoon daemon. If a remote attacker is able to make multiple connection attempts to the racoon daemon, it was possible to cause the racoon daemon to consume all available memory. (CVE-2009-1632) Users of ipsec-tools should upgrade to this updated package, which contains backported patches to correct these issues. Users must restart the racoon daemon for this update to take effect. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 497990 - CVE-2009-1574 ipsec-tools: racoon NULL dereference in fragmentation code 500886 - CVE-2009-1632 ipsec-tools: multiple memory leaks fixed in 0.7.2 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/ipsec-tools-0.6.5-13.el5_3.1.src.rpm i386: ipsec-tools-0.6.5-13.el5_3.1.i386.rpm ipsec-tools-debuginfo-0.6.5-13.el5_3.1.i386.rpm x86_64: ipsec-tools-0.6.5-13.el5_3.1.x86_64.rpm ipsec-tools-debuginfo-0.6.5-13.el5_3.1.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/ipsec-tools-0.6.5-13.el5_3.1.src.rpm i386: ipsec-tools-0.6.5-13.el5_3.1.i386.rpm ipsec-tools-debuginfo-0.6.5-13.el5_3.1.i386.rpm ia64: ipsec-tools-0.6.5-13.el5_3.1.ia64.rpm ipsec-tools-debuginfo-0.6.5-13.el5_3.1.ia64.rpm ppc: ipsec-tools-0.6.5-13.el5_3.1.ppc.rpm ipsec-tools-debuginfo-0.6.5-13.el5_3.1.ppc.rpm s390x: ipsec-tools-0.6.5-13.el5_3.1.s390x.rpm ipsec-tools-debuginfo-0.6.5-13.el5_3.1.s390x.rpm x86_64: ipsec-tools-0.6.5-13.el5_3.1.x86_64.rpm ipsec-tools-debuginfo-0.6.5-13.el5_3.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1574 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1632 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2009 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFKEcwiXlSAg2UNWIIRAjtzAKClEIqLkIFEz80VT1FZ4/dXNUD3sgCfUCOj qfNVofHL3uLXj6K0n3YjXIY= =GZTs -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon May 18 21:01:02 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 18 May 2009 17:01:02 -0400 Subject: [RHSA-2009:1038-01] Critical: java-1.5.0-ibm security update Message-ID: <200905182101.n4IL12DM012682@int-mx1.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: java-1.5.0-ibm security update Advisory ID: RHSA-2009:1038-01 Product: Red Hat Enterprise Linux Extras Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-1038.html Issue date: 2009-05-18 CVE Names: CVE-2009-1093 CVE-2009-1094 CVE-2009-1095 CVE-2009-1096 CVE-2009-1097 CVE-2009-1098 CVE-2009-1099 CVE-2009-1100 CVE-2009-1101 CVE-2009-1103 CVE-2009-1104 CVE-2009-1105 CVE-2009-1106 CVE-2009-1107 ===================================================================== 1. Summary: Updated java-1.5.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary. This update has been rated as having critical security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 Extras - i386, ppc, s390, s390x, x86_64 Red Hat Desktop version 4 Extras - i386, x86_64 Red Hat Enterprise Linux ES version 4 Extras - i386, x86_64 Red Hat Enterprise Linux WS version 4 Extras - i386, x86_64 RHEL Desktop Supplementary (v. 5 client) - i386, x86_64 RHEL Supplementary (v. 5 server) - i386, ppc, s390x, x86_64 3. Description: The IBM 1.5.0 Java release includes the IBM Java 2 Runtime Environment and the IBM Java 2 Software Development Kit. This update fixes several vulnerabilities in the IBM Java 2 Runtime Environment and the IBM Java 2 Software Development Kit. These vulnerabilities are summarized on the IBM "Security alerts" page listed in the References section. (CVE-2009-1093, CVE-2009-1094, CVE-2009-1095, CVE-2009-1096, CVE-2009-1097, CVE-2009-1098, CVE-2009-1099, CVE-2009-1100, CVE-2009-1101, CVE-2009-1103, CVE-2009-1104, CVE-2009-1105, CVE-2009-1106, CVE-2009-1107) All users of java-1.5.0-ibm are advised to upgrade to these updated packages, containing the IBM 1.5.0 SR9-SSU Java release. All running instances of IBM Java must be restarted for this update to take effect. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 490166 - CVE-2009-1101 OpenJDK JAX-WS service endpoint remote Denial-of-Service (6630639) 490167 - CVE-2009-1093 OpenJDK remote LDAP Denial-Of-Service (6717680) 490168 - CVE-2009-1094 OpenJDK LDAP client remote code execution (6737315) 490169 - CVE-2009-1095 CVE-2009-1096 OpenJDK Pack200 Buffer overflow vulnerability (6792554) 490174 - CVE-2009-1097 OpenJDK PNG processing buffer overflow vulnerability (6804996) 490178 - CVE-2009-1098 OpenJDK GIF processing buffer overflow vulnerability (6804998) 492302 - CVE-2009-1099 OpenJDK: Type1 font processing buffer overflow vulnerability 492305 - CVE-2009-1100 OpenJDK: DoS (disk consumption) via handling of temporary font files 492306 - CVE-2009-1103 OpenJDK: Files disclosure, arbitrary code execution via "deserializing applets" (6646860) 492308 - CVE-2009-1104 OpenJDK: Intended access restrictions bypass via LiveConnect (6724331) 492309 - CVE-2009-1105 OpenJDK: Possibility of trusted applet run in older, vulnerable version of JRE (6706490) 492310 - CVE-2009-1106 OpenJDK: Improper parsing of crossdomain.xml files (intended access restriction bypass) (6798948) 492312 - CVE-2009-1107 OpenJDK: Signed applet remote misuse possibility (6782871) 6. Package List: Red Hat Enterprise Linux AS version 4 Extras: i386: java-1.5.0-ibm-1.5.0.9-1jpp.5.el4.i386.rpm java-1.5.0-ibm-demo-1.5.0.9-1jpp.5.el4.i386.rpm java-1.5.0-ibm-devel-1.5.0.9-1jpp.5.el4.i386.rpm java-1.5.0-ibm-javacomm-1.5.0.9-1jpp.5.el4.i386.rpm java-1.5.0-ibm-jdbc-1.5.0.9-1jpp.5.el4.i386.rpm java-1.5.0-ibm-plugin-1.5.0.9-1jpp.5.el4.i386.rpm java-1.5.0-ibm-src-1.5.0.9-1jpp.5.el4.i386.rpm ppc: java-1.5.0-ibm-1.5.0.9-1jpp.5.el4.ppc.rpm java-1.5.0-ibm-1.5.0.9-1jpp.5.el4.ppc64.rpm java-1.5.0-ibm-demo-1.5.0.9-1jpp.5.el4.ppc.rpm java-1.5.0-ibm-demo-1.5.0.9-1jpp.5.el4.ppc64.rpm java-1.5.0-ibm-devel-1.5.0.9-1jpp.5.el4.ppc.rpm java-1.5.0-ibm-devel-1.5.0.9-1jpp.5.el4.ppc64.rpm java-1.5.0-ibm-javacomm-1.5.0.9-1jpp.5.el4.ppc.rpm java-1.5.0-ibm-javacomm-1.5.0.9-1jpp.5.el4.ppc64.rpm java-1.5.0-ibm-jdbc-1.5.0.9-1jpp.5.el4.ppc.rpm java-1.5.0-ibm-plugin-1.5.0.9-1jpp.5.el4.ppc.rpm java-1.5.0-ibm-src-1.5.0.9-1jpp.5.el4.ppc.rpm java-1.5.0-ibm-src-1.5.0.9-1jpp.5.el4.ppc64.rpm s390: java-1.5.0-ibm-1.5.0.9-1jpp.5.el4.s390.rpm java-1.5.0-ibm-demo-1.5.0.9-1jpp.5.el4.s390.rpm java-1.5.0-ibm-devel-1.5.0.9-1jpp.5.el4.s390.rpm java-1.5.0-ibm-jdbc-1.5.0.9-1jpp.5.el4.s390.rpm java-1.5.0-ibm-src-1.5.0.9-1jpp.5.el4.s390.rpm s390x: java-1.5.0-ibm-1.5.0.9-1jpp.5.el4.s390x.rpm java-1.5.0-ibm-demo-1.5.0.9-1jpp.5.el4.s390x.rpm java-1.5.0-ibm-devel-1.5.0.9-1jpp.5.el4.s390x.rpm java-1.5.0-ibm-src-1.5.0.9-1jpp.5.el4.s390x.rpm x86_64: java-1.5.0-ibm-1.5.0.9-1jpp.5.el4.x86_64.rpm java-1.5.0-ibm-demo-1.5.0.9-1jpp.5.el4.x86_64.rpm java-1.5.0-ibm-devel-1.5.0.9-1jpp.5.el4.x86_64.rpm java-1.5.0-ibm-javacomm-1.5.0.9-1jpp.5.el4.x86_64.rpm java-1.5.0-ibm-src-1.5.0.9-1jpp.5.el4.x86_64.rpm Red Hat Desktop version 4 Extras: i386: java-1.5.0-ibm-1.5.0.9-1jpp.5.el4.i386.rpm java-1.5.0-ibm-demo-1.5.0.9-1jpp.5.el4.i386.rpm java-1.5.0-ibm-devel-1.5.0.9-1jpp.5.el4.i386.rpm java-1.5.0-ibm-javacomm-1.5.0.9-1jpp.5.el4.i386.rpm java-1.5.0-ibm-jdbc-1.5.0.9-1jpp.5.el4.i386.rpm java-1.5.0-ibm-plugin-1.5.0.9-1jpp.5.el4.i386.rpm java-1.5.0-ibm-src-1.5.0.9-1jpp.5.el4.i386.rpm x86_64: java-1.5.0-ibm-1.5.0.9-1jpp.5.el4.x86_64.rpm java-1.5.0-ibm-demo-1.5.0.9-1jpp.5.el4.x86_64.rpm java-1.5.0-ibm-devel-1.5.0.9-1jpp.5.el4.x86_64.rpm java-1.5.0-ibm-javacomm-1.5.0.9-1jpp.5.el4.x86_64.rpm java-1.5.0-ibm-src-1.5.0.9-1jpp.5.el4.x86_64.rpm Red Hat Enterprise Linux ES version 4 Extras: i386: java-1.5.0-ibm-1.5.0.9-1jpp.5.el4.i386.rpm java-1.5.0-ibm-demo-1.5.0.9-1jpp.5.el4.i386.rpm java-1.5.0-ibm-devel-1.5.0.9-1jpp.5.el4.i386.rpm java-1.5.0-ibm-javacomm-1.5.0.9-1jpp.5.el4.i386.rpm java-1.5.0-ibm-jdbc-1.5.0.9-1jpp.5.el4.i386.rpm java-1.5.0-ibm-plugin-1.5.0.9-1jpp.5.el4.i386.rpm java-1.5.0-ibm-src-1.5.0.9-1jpp.5.el4.i386.rpm x86_64: java-1.5.0-ibm-1.5.0.9-1jpp.5.el4.x86_64.rpm java-1.5.0-ibm-demo-1.5.0.9-1jpp.5.el4.x86_64.rpm java-1.5.0-ibm-devel-1.5.0.9-1jpp.5.el4.x86_64.rpm java-1.5.0-ibm-javacomm-1.5.0.9-1jpp.5.el4.x86_64.rpm java-1.5.0-ibm-src-1.5.0.9-1jpp.5.el4.x86_64.rpm Red Hat Enterprise Linux WS version 4 Extras: i386: java-1.5.0-ibm-1.5.0.9-1jpp.5.el4.i386.rpm java-1.5.0-ibm-demo-1.5.0.9-1jpp.5.el4.i386.rpm java-1.5.0-ibm-devel-1.5.0.9-1jpp.5.el4.i386.rpm java-1.5.0-ibm-javacomm-1.5.0.9-1jpp.5.el4.i386.rpm java-1.5.0-ibm-jdbc-1.5.0.9-1jpp.5.el4.i386.rpm java-1.5.0-ibm-plugin-1.5.0.9-1jpp.5.el4.i386.rpm java-1.5.0-ibm-src-1.5.0.9-1jpp.5.el4.i386.rpm x86_64: java-1.5.0-ibm-1.5.0.9-1jpp.5.el4.x86_64.rpm java-1.5.0-ibm-demo-1.5.0.9-1jpp.5.el4.x86_64.rpm java-1.5.0-ibm-devel-1.5.0.9-1jpp.5.el4.x86_64.rpm java-1.5.0-ibm-javacomm-1.5.0.9-1jpp.5.el4.x86_64.rpm java-1.5.0-ibm-src-1.5.0.9-1jpp.5.el4.x86_64.rpm RHEL Desktop Supplementary (v. 5 client): i386: java-1.5.0-ibm-1.5.0.9-1jpp.3.el5.i386.rpm java-1.5.0-ibm-accessibility-1.5.0.9-1jpp.3.el5.i386.rpm java-1.5.0-ibm-demo-1.5.0.9-1jpp.3.el5.i386.rpm java-1.5.0-ibm-devel-1.5.0.9-1jpp.3.el5.i386.rpm java-1.5.0-ibm-javacomm-1.5.0.9-1jpp.3.el5.i386.rpm java-1.5.0-ibm-jdbc-1.5.0.9-1jpp.3.el5.i386.rpm java-1.5.0-ibm-plugin-1.5.0.9-1jpp.3.el5.i386.rpm java-1.5.0-ibm-src-1.5.0.9-1jpp.3.el5.i386.rpm x86_64: java-1.5.0-ibm-1.5.0.9-1jpp.3.el5.i386.rpm java-1.5.0-ibm-1.5.0.9-1jpp.3.el5.x86_64.rpm java-1.5.0-ibm-accessibility-1.5.0.9-1jpp.3.el5.x86_64.rpm java-1.5.0-ibm-demo-1.5.0.9-1jpp.3.el5.i386.rpm java-1.5.0-ibm-demo-1.5.0.9-1jpp.3.el5.x86_64.rpm java-1.5.0-ibm-devel-1.5.0.9-1jpp.3.el5.i386.rpm java-1.5.0-ibm-devel-1.5.0.9-1jpp.3.el5.x86_64.rpm java-1.5.0-ibm-javacomm-1.5.0.9-1jpp.3.el5.i386.rpm java-1.5.0-ibm-javacomm-1.5.0.9-1jpp.3.el5.x86_64.rpm java-1.5.0-ibm-jdbc-1.5.0.9-1jpp.3.el5.i386.rpm java-1.5.0-ibm-plugin-1.5.0.9-1jpp.3.el5.i386.rpm java-1.5.0-ibm-src-1.5.0.9-1jpp.3.el5.i386.rpm java-1.5.0-ibm-src-1.5.0.9-1jpp.3.el5.x86_64.rpm RHEL Supplementary (v. 5 server): i386: java-1.5.0-ibm-1.5.0.9-1jpp.3.el5.i386.rpm java-1.5.0-ibm-accessibility-1.5.0.9-1jpp.3.el5.i386.rpm java-1.5.0-ibm-demo-1.5.0.9-1jpp.3.el5.i386.rpm java-1.5.0-ibm-devel-1.5.0.9-1jpp.3.el5.i386.rpm java-1.5.0-ibm-javacomm-1.5.0.9-1jpp.3.el5.i386.rpm java-1.5.0-ibm-jdbc-1.5.0.9-1jpp.3.el5.i386.rpm java-1.5.0-ibm-plugin-1.5.0.9-1jpp.3.el5.i386.rpm java-1.5.0-ibm-src-1.5.0.9-1jpp.3.el5.i386.rpm ppc: java-1.5.0-ibm-1.5.0.9-1jpp.3.el5.ppc.rpm java-1.5.0-ibm-1.5.0.9-1jpp.3.el5.ppc64.rpm java-1.5.0-ibm-accessibility-1.5.0.9-1jpp.3.el5.ppc.rpm java-1.5.0-ibm-demo-1.5.0.9-1jpp.3.el5.ppc.rpm java-1.5.0-ibm-demo-1.5.0.9-1jpp.3.el5.ppc64.rpm java-1.5.0-ibm-devel-1.5.0.9-1jpp.3.el5.ppc.rpm java-1.5.0-ibm-devel-1.5.0.9-1jpp.3.el5.ppc64.rpm java-1.5.0-ibm-javacomm-1.5.0.9-1jpp.3.el5.ppc.rpm java-1.5.0-ibm-javacomm-1.5.0.9-1jpp.3.el5.ppc64.rpm java-1.5.0-ibm-jdbc-1.5.0.9-1jpp.3.el5.ppc.rpm java-1.5.0-ibm-plugin-1.5.0.9-1jpp.3.el5.ppc.rpm java-1.5.0-ibm-src-1.5.0.9-1jpp.3.el5.ppc.rpm java-1.5.0-ibm-src-1.5.0.9-1jpp.3.el5.ppc64.rpm s390x: java-1.5.0-ibm-1.5.0.9-1jpp.3.el5.s390.rpm java-1.5.0-ibm-1.5.0.9-1jpp.3.el5.s390x.rpm java-1.5.0-ibm-accessibility-1.5.0.9-1jpp.3.el5.s390x.rpm java-1.5.0-ibm-demo-1.5.0.9-1jpp.3.el5.s390.rpm java-1.5.0-ibm-demo-1.5.0.9-1jpp.3.el5.s390x.rpm java-1.5.0-ibm-devel-1.5.0.9-1jpp.3.el5.s390.rpm java-1.5.0-ibm-devel-1.5.0.9-1jpp.3.el5.s390x.rpm java-1.5.0-ibm-jdbc-1.5.0.9-1jpp.3.el5.s390.rpm java-1.5.0-ibm-src-1.5.0.9-1jpp.3.el5.s390.rpm java-1.5.0-ibm-src-1.5.0.9-1jpp.3.el5.s390x.rpm x86_64: java-1.5.0-ibm-1.5.0.9-1jpp.3.el5.i386.rpm java-1.5.0-ibm-1.5.0.9-1jpp.3.el5.x86_64.rpm java-1.5.0-ibm-accessibility-1.5.0.9-1jpp.3.el5.x86_64.rpm java-1.5.0-ibm-demo-1.5.0.9-1jpp.3.el5.i386.rpm java-1.5.0-ibm-demo-1.5.0.9-1jpp.3.el5.x86_64.rpm java-1.5.0-ibm-devel-1.5.0.9-1jpp.3.el5.i386.rpm java-1.5.0-ibm-devel-1.5.0.9-1jpp.3.el5.x86_64.rpm java-1.5.0-ibm-javacomm-1.5.0.9-1jpp.3.el5.i386.rpm java-1.5.0-ibm-javacomm-1.5.0.9-1jpp.3.el5.x86_64.rpm java-1.5.0-ibm-jdbc-1.5.0.9-1jpp.3.el5.i386.rpm java-1.5.0-ibm-plugin-1.5.0.9-1jpp.3.el5.i386.rpm java-1.5.0-ibm-src-1.5.0.9-1jpp.3.el5.i386.rpm java-1.5.0-ibm-src-1.5.0.9-1jpp.3.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1093 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1094 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1095 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1096 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1097 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1098 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1099 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1100 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1101 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1103 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1104 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1105 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1106 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1107 http://www.redhat.com/security/updates/classification/#critical http://www.ibm.com/developerworks/java/jdk/alerts/ 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2009 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFKEcxwXlSAg2UNWIIRAo4QAJ4zYAViLHKwf6VP40V7s/apbYzZ4QCfaASn t6+qiSE8P5HLuZDzwVlZfaE= =Kc84 -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon May 18 21:01:40 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 18 May 2009 17:01:40 -0400 Subject: [RHSA-2009:1039-01] Important: ntp security update Message-ID: <200905182101.n4IL1ejh013064@int-mx1.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: ntp security update Advisory ID: RHSA-2009:1039-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-1039.html Issue date: 2009-05-18 CVE Names: CVE-2009-0159 CVE-2009-1252 ===================================================================== 1. Summary: An updated ntp package that fixes two security issues is now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Description: The Network Time Protocol (NTP) is used to synchronize a computer's time with a referenced time source. A buffer overflow flaw was discovered in the ntpd daemon's NTPv4 authentication code. If ntpd was configured to use public key cryptography for NTP packet authentication, a remote attacker could use this flaw to send a specially-crafted request packet that could crash ntpd. (CVE-2009-1252) Note: NTP authentication is not enabled by default. A buffer overflow flaw was found in the ntpq diagnostic command. A malicious, remote server could send a specially-crafted reply to an ntpq request that could crash ntpq. (CVE-2009-0159) All ntp users are advised to upgrade to this updated package, which contains backported patches to resolve these issues. After installing the update, the ntpd daemon will be restarted automatically. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 490617 - CVE-2009-0159 ntp: buffer overflow in ntpq 499694 - CVE-2009-1252 ntp: remote arbitrary code execution vulnerability if autokeys is enabled 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/ntp-4.2.2p1-9.el5_3.2.src.rpm i386: ntp-4.2.2p1-9.el5_3.2.i386.rpm ntp-debuginfo-4.2.2p1-9.el5_3.2.i386.rpm x86_64: ntp-4.2.2p1-9.el5_3.2.x86_64.rpm ntp-debuginfo-4.2.2p1-9.el5_3.2.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/ntp-4.2.2p1-9.el5_3.2.src.rpm i386: ntp-4.2.2p1-9.el5_3.2.i386.rpm ntp-debuginfo-4.2.2p1-9.el5_3.2.i386.rpm ia64: ntp-4.2.2p1-9.el5_3.2.ia64.rpm ntp-debuginfo-4.2.2p1-9.el5_3.2.ia64.rpm ppc: ntp-4.2.2p1-9.el5_3.2.ppc.rpm ntp-debuginfo-4.2.2p1-9.el5_3.2.ppc.rpm s390x: ntp-4.2.2p1-9.el5_3.2.s390x.rpm ntp-debuginfo-4.2.2p1-9.el5_3.2.s390x.rpm x86_64: ntp-4.2.2p1-9.el5_3.2.x86_64.rpm ntp-debuginfo-4.2.2p1-9.el5_3.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0159 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1252 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2009 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFKEcyTXlSAg2UNWIIRAgkoAKCs0xXu7pP8Kc7eZTZow5a59jwzZACfcdvj TG01dbwkpICFpHhF3T0RhwY= =tzER -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon May 18 21:02:17 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 18 May 2009 17:02:17 -0400 Subject: [RHSA-2009:1040-02] Critical: ntp security update Message-ID: <200905182102.n4IL2HX8013482@int-mx1.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: ntp security update Advisory ID: RHSA-2009:1040-02 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-1040.html Issue date: 2009-05-18 CVE Names: CVE-2009-0159 CVE-2009-1252 ===================================================================== 1. Summary: An updated ntp package that fixes two security issues is now available for Red Hat Enterprise Linux 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux AS version 4.7.z - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux ES version 4.7.z - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Description: The Network Time Protocol (NTP) is used to synchronize a computer's time with a referenced time source. A buffer overflow flaw was discovered in the ntpd daemon's NTPv4 authentication code. If ntpd was configured to use public key cryptography for NTP packet authentication, a remote attacker could use this flaw to send a specially-crafted request packet that could crash ntpd or, potentially, execute arbitrary code with the privileges of the "ntp" user. (CVE-2009-1252) Note: NTP authentication is not enabled by default. A buffer overflow flaw was found in the ntpq diagnostic command. A malicious, remote server could send a specially-crafted reply to an ntpq request that could crash ntpq or, potentially, execute arbitrary code with the privileges of the user running the ntpq command. (CVE-2009-0159) All ntp users are advised to upgrade to this updated package, which contains backported patches to resolve these issues. After installing the update, the ntpd daemon will be restarted automatically. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 490617 - CVE-2009-0159 ntp: buffer overflow in ntpq 499694 - CVE-2009-1252 ntp: remote arbitrary code execution vulnerability if autokeys is enabled 6. Package List: Red Hat Enterprise Linux AS version 4: Source: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/ntp-4.2.0.a.20040617-8.el4_7.2.src.rpm i386: ntp-4.2.0.a.20040617-8.el4_7.2.i386.rpm ntp-debuginfo-4.2.0.a.20040617-8.el4_7.2.i386.rpm ia64: ntp-4.2.0.a.20040617-8.el4_7.2.ia64.rpm ntp-debuginfo-4.2.0.a.20040617-8.el4_7.2.ia64.rpm ppc: ntp-4.2.0.a.20040617-8.el4_7.2.ppc.rpm ntp-debuginfo-4.2.0.a.20040617-8.el4_7.2.ppc.rpm s390: ntp-4.2.0.a.20040617-8.el4_7.2.s390.rpm ntp-debuginfo-4.2.0.a.20040617-8.el4_7.2.s390.rpm s390x: ntp-4.2.0.a.20040617-8.el4_7.2.s390x.rpm ntp-debuginfo-4.2.0.a.20040617-8.el4_7.2.s390x.rpm x86_64: ntp-4.2.0.a.20040617-8.el4_7.2.x86_64.rpm ntp-debuginfo-4.2.0.a.20040617-8.el4_7.2.x86_64.rpm Red Hat Enterprise Linux AS version 4.7.z: Source: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/ntp-4.2.0.a.20040617-8.el4_7.2.src.rpm i386: ntp-4.2.0.a.20040617-8.el4_7.2.i386.rpm ntp-debuginfo-4.2.0.a.20040617-8.el4_7.2.i386.rpm ia64: ntp-4.2.0.a.20040617-8.el4_7.2.ia64.rpm ntp-debuginfo-4.2.0.a.20040617-8.el4_7.2.ia64.rpm ppc: ntp-4.2.0.a.20040617-8.el4_7.2.ppc.rpm ntp-debuginfo-4.2.0.a.20040617-8.el4_7.2.ppc.rpm s390: ntp-4.2.0.a.20040617-8.el4_7.2.s390.rpm ntp-debuginfo-4.2.0.a.20040617-8.el4_7.2.s390.rpm s390x: ntp-4.2.0.a.20040617-8.el4_7.2.s390x.rpm ntp-debuginfo-4.2.0.a.20040617-8.el4_7.2.s390x.rpm x86_64: ntp-4.2.0.a.20040617-8.el4_7.2.x86_64.rpm ntp-debuginfo-4.2.0.a.20040617-8.el4_7.2.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: Source: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/ntp-4.2.0.a.20040617-8.el4_7.2.src.rpm i386: ntp-4.2.0.a.20040617-8.el4_7.2.i386.rpm ntp-debuginfo-4.2.0.a.20040617-8.el4_7.2.i386.rpm x86_64: ntp-4.2.0.a.20040617-8.el4_7.2.x86_64.rpm ntp-debuginfo-4.2.0.a.20040617-8.el4_7.2.x86_64.rpm Red Hat Enterprise Linux ES version 4: Source: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/ntp-4.2.0.a.20040617-8.el4_7.2.src.rpm i386: ntp-4.2.0.a.20040617-8.el4_7.2.i386.rpm ntp-debuginfo-4.2.0.a.20040617-8.el4_7.2.i386.rpm ia64: ntp-4.2.0.a.20040617-8.el4_7.2.ia64.rpm ntp-debuginfo-4.2.0.a.20040617-8.el4_7.2.ia64.rpm x86_64: ntp-4.2.0.a.20040617-8.el4_7.2.x86_64.rpm ntp-debuginfo-4.2.0.a.20040617-8.el4_7.2.x86_64.rpm Red Hat Enterprise Linux ES version 4.7.z: Source: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/ntp-4.2.0.a.20040617-8.el4_7.2.src.rpm i386: ntp-4.2.0.a.20040617-8.el4_7.2.i386.rpm ntp-debuginfo-4.2.0.a.20040617-8.el4_7.2.i386.rpm ia64: ntp-4.2.0.a.20040617-8.el4_7.2.ia64.rpm ntp-debuginfo-4.2.0.a.20040617-8.el4_7.2.ia64.rpm x86_64: ntp-4.2.0.a.20040617-8.el4_7.2.x86_64.rpm ntp-debuginfo-4.2.0.a.20040617-8.el4_7.2.x86_64.rpm Red Hat Enterprise Linux WS version 4: Source: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/ntp-4.2.0.a.20040617-8.el4_7.2.src.rpm i386: ntp-4.2.0.a.20040617-8.el4_7.2.i386.rpm ntp-debuginfo-4.2.0.a.20040617-8.el4_7.2.i386.rpm ia64: ntp-4.2.0.a.20040617-8.el4_7.2.ia64.rpm ntp-debuginfo-4.2.0.a.20040617-8.el4_7.2.ia64.rpm x86_64: ntp-4.2.0.a.20040617-8.el4_7.2.x86_64.rpm ntp-debuginfo-4.2.0.a.20040617-8.el4_7.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0159 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1252 http://www.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2009 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFKEcy5XlSAg2UNWIIRAo0dAJ9ADjhycAHptSGEdN8n1EE6K1aTVwCgqbn1 BQ8lB3fFA8VfPf89y3YxbkA= =AR/a -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed May 20 01:12:17 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 19 May 2009 21:12:17 -0400 Subject: [RHSA-2009:1055-02] Important: kernel security and bug fix update Message-ID: <200905200112.n4K1CHL7031651@int-mx1.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2009:1055-02 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-1055.html Issue date: 2009-05-04 Updated on: 2009-05-19 CVE Names: CVE-2009-0065 ===================================================================== 1. Summary: Updated kernel packages that fix one security issue and a bug are now available for Red Hat Enterprise Linux 5.2 Extended Update Support. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5.2.z server) - i386, ia64, noarch, ppc, s390x, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issue: * a buffer overflow was found in the Linux kernel Partial Reliable Stream Control Transmission Protocol (PR-SCTP) implementation. This could, potentially, lead to a remote denial of service or arbitrary code execution if a Forward-TSN chunk is received with a large stream ID. Note: An established connection between SCTP endpoints is necessary to exploit this vulnerability. Refer to the Knowledgebase article in the References section for further information. (CVE-2009-0065, Important) This update also fixes the following bug: * a problem in the way the i5000_edac module reported errors may have caused the console on some systems to be flooded with errors, similar to the following: EDAC i5000 MC0: NON-FATAL ERROR Found!!! 1st NON-FATAL Err Reg= [hex value] EDAC i5000: NON-Retry Errors, bits= [hex value] After installing this update, the console will not be flooded with these errors. (BZ#494734) Users should upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 478800 - CVE-2009-0065 kernel: sctp: memory overflow when FWD-TSN chunk is received with bad stream ID 6. Package List: Red Hat Enterprise Linux (v. 5.2.z server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kernel-2.6.18-92.1.26.el5.src.rpm i386: kernel-2.6.18-92.1.26.el5.i686.rpm kernel-PAE-2.6.18-92.1.26.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-92.1.26.el5.i686.rpm kernel-PAE-devel-2.6.18-92.1.26.el5.i686.rpm kernel-debug-2.6.18-92.1.26.el5.i686.rpm kernel-debug-debuginfo-2.6.18-92.1.26.el5.i686.rpm kernel-debug-devel-2.6.18-92.1.26.el5.i686.rpm kernel-debuginfo-2.6.18-92.1.26.el5.i686.rpm kernel-debuginfo-common-2.6.18-92.1.26.el5.i686.rpm kernel-devel-2.6.18-92.1.26.el5.i686.rpm kernel-headers-2.6.18-92.1.26.el5.i386.rpm kernel-xen-2.6.18-92.1.26.el5.i686.rpm kernel-xen-debuginfo-2.6.18-92.1.26.el5.i686.rpm kernel-xen-devel-2.6.18-92.1.26.el5.i686.rpm ia64: kernel-2.6.18-92.1.26.el5.ia64.rpm kernel-debug-2.6.18-92.1.26.el5.ia64.rpm kernel-debug-debuginfo-2.6.18-92.1.26.el5.ia64.rpm kernel-debug-devel-2.6.18-92.1.26.el5.ia64.rpm kernel-debuginfo-2.6.18-92.1.26.el5.ia64.rpm kernel-debuginfo-common-2.6.18-92.1.26.el5.ia64.rpm kernel-devel-2.6.18-92.1.26.el5.ia64.rpm kernel-headers-2.6.18-92.1.26.el5.ia64.rpm kernel-xen-2.6.18-92.1.26.el5.ia64.rpm kernel-xen-debuginfo-2.6.18-92.1.26.el5.ia64.rpm kernel-xen-devel-2.6.18-92.1.26.el5.ia64.rpm noarch: kernel-doc-2.6.18-92.1.26.el5.noarch.rpm ppc: kernel-2.6.18-92.1.26.el5.ppc64.rpm kernel-debug-2.6.18-92.1.26.el5.ppc64.rpm kernel-debug-debuginfo-2.6.18-92.1.26.el5.ppc64.rpm kernel-debug-devel-2.6.18-92.1.26.el5.ppc64.rpm kernel-debuginfo-2.6.18-92.1.26.el5.ppc64.rpm kernel-debuginfo-common-2.6.18-92.1.26.el5.ppc64.rpm kernel-devel-2.6.18-92.1.26.el5.ppc64.rpm kernel-headers-2.6.18-92.1.26.el5.ppc.rpm kernel-headers-2.6.18-92.1.26.el5.ppc64.rpm kernel-kdump-2.6.18-92.1.26.el5.ppc64.rpm kernel-kdump-debuginfo-2.6.18-92.1.26.el5.ppc64.rpm kernel-kdump-devel-2.6.18-92.1.26.el5.ppc64.rpm s390x: kernel-2.6.18-92.1.26.el5.s390x.rpm kernel-debug-2.6.18-92.1.26.el5.s390x.rpm kernel-debug-debuginfo-2.6.18-92.1.26.el5.s390x.rpm kernel-debug-devel-2.6.18-92.1.26.el5.s390x.rpm kernel-debuginfo-2.6.18-92.1.26.el5.s390x.rpm kernel-debuginfo-common-2.6.18-92.1.26.el5.s390x.rpm kernel-devel-2.6.18-92.1.26.el5.s390x.rpm kernel-headers-2.6.18-92.1.26.el5.s390x.rpm kernel-kdump-2.6.18-92.1.26.el5.s390x.rpm kernel-kdump-debuginfo-2.6.18-92.1.26.el5.s390x.rpm kernel-kdump-devel-2.6.18-92.1.26.el5.s390x.rpm x86_64: kernel-2.6.18-92.1.26.el5.x86_64.rpm kernel-debug-2.6.18-92.1.26.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-92.1.26.el5.x86_64.rpm kernel-debug-devel-2.6.18-92.1.26.el5.x86_64.rpm kernel-debuginfo-2.6.18-92.1.26.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-92.1.26.el5.x86_64.rpm kernel-devel-2.6.18-92.1.26.el5.x86_64.rpm kernel-headers-2.6.18-92.1.26.el5.x86_64.rpm kernel-xen-2.6.18-92.1.26.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-92.1.26.el5.x86_64.rpm kernel-xen-devel-2.6.18-92.1.26.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0065 http://www.redhat.com/security/updates/classification/#important http://kbase.redhat.com/faq/docs/DOC-16788 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2009 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFKE1jnXlSAg2UNWIIRAgpXAKCJhUk/SCAhTmF5oczruAr+4aFqEQCfZHZQ jzVp8U7vM05BI0n86cnORck= =5/YE -----END PGP SIGNATURE----- From bugzilla at redhat.com Fri May 22 12:23:55 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 22 May 2009 08:23:55 -0400 Subject: [RHSA-2009:0329-02] Important: freetype security update Message-ID: <200905221223.n4MCNtEv008636@int-mx1.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: freetype security update Advisory ID: RHSA-2009:0329-02 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-0329.html Issue date: 2009-05-22 CVE Names: CVE-2006-1861 CVE-2007-2754 CVE-2008-1808 CVE-2009-0946 ===================================================================== 1. Summary: Updated freetype packages that fix various security issues are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Description: FreeType is a free, high-quality, portable font engine that can open and manage font files. It also loads, hints, and renders individual glyphs efficiently. These packages provide both the FreeType 1 and FreeType 2 font engines. Tavis Ormandy of the Google Security Team discovered several integer overflow flaws in the FreeType 2 font engine. If a user loaded a carefully-crafted font file with an application linked against FreeType 2, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2009-0946) Chris Evans discovered multiple integer overflow flaws in the FreeType font engine. If a user loaded a carefully-crafted font file with an application linked against FreeType, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2006-1861) An integer overflow flaw was found in the way the FreeType font engine processed TrueType? Font (TTF) files. If a user loaded a carefully-crafted font file with an application linked against FreeType, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2007-2754) A flaw was discovered in the FreeType TTF font-file format parser when the TrueType virtual machine Byte Code Interpreter (BCI) is enabled. If a user loaded a carefully-crafted font file with an application linked against FreeType, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2008-1808) The CVE-2008-1808 flaw did not affect the freetype packages as distributed in Red Hat Enterprise Linux 3 and 4, as they are not compiled with TrueType BCI support. A fix for this flaw has been included in this update as users may choose to recompile the freetype packages in order to enable TrueType BCI support. Red Hat does not, however, provide support for modified and recompiled packages. Note: For the FreeType 2 font engine, the CVE-2006-1861, CVE-2007-2754, and CVE-2008-1808 flaws were addressed via RHSA-2006:0500, RHSA-2007:0403, and RHSA-2008:0556 respectively. This update provides corresponding updates for the FreeType 1 font engine, included in the freetype packages distributed in Red Hat Enterprise Linux 3 and 4. Users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The X server must be restarted (log out, then log back in) for this update to take effect. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 240200 - CVE-2007-2754 freetype integer overflow 450774 - CVE-2008-1808 FreeType off-by-one flaws 484437 - CVE-2006-1861 freetype: multiple integer overflow vulnerabilities 491384 - CVE-2009-0946 freetype: multiple integer overflows 6. Package List: Red Hat Enterprise Linux AS version 3: Source: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/freetype-2.1.4-12.el3.src.rpm i386: freetype-2.1.4-12.el3.i386.rpm freetype-debuginfo-2.1.4-12.el3.i386.rpm freetype-devel-2.1.4-12.el3.i386.rpm ia64: freetype-2.1.4-12.el3.i386.rpm freetype-2.1.4-12.el3.ia64.rpm freetype-debuginfo-2.1.4-12.el3.i386.rpm freetype-debuginfo-2.1.4-12.el3.ia64.rpm freetype-devel-2.1.4-12.el3.ia64.rpm ppc: freetype-2.1.4-12.el3.ppc.rpm freetype-2.1.4-12.el3.ppc64.rpm freetype-debuginfo-2.1.4-12.el3.ppc.rpm freetype-debuginfo-2.1.4-12.el3.ppc64.rpm freetype-devel-2.1.4-12.el3.ppc.rpm s390: freetype-2.1.4-12.el3.s390.rpm freetype-debuginfo-2.1.4-12.el3.s390.rpm freetype-devel-2.1.4-12.el3.s390.rpm s390x: freetype-2.1.4-12.el3.s390.rpm freetype-2.1.4-12.el3.s390x.rpm freetype-debuginfo-2.1.4-12.el3.s390.rpm freetype-debuginfo-2.1.4-12.el3.s390x.rpm freetype-devel-2.1.4-12.el3.s390x.rpm x86_64: freetype-2.1.4-12.el3.i386.rpm freetype-2.1.4-12.el3.x86_64.rpm freetype-debuginfo-2.1.4-12.el3.i386.rpm freetype-debuginfo-2.1.4-12.el3.x86_64.rpm freetype-devel-2.1.4-12.el3.x86_64.rpm Red Hat Desktop version 3: Source: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/freetype-2.1.4-12.el3.src.rpm i386: freetype-2.1.4-12.el3.i386.rpm freetype-debuginfo-2.1.4-12.el3.i386.rpm freetype-devel-2.1.4-12.el3.i386.rpm x86_64: freetype-2.1.4-12.el3.i386.rpm freetype-2.1.4-12.el3.x86_64.rpm freetype-debuginfo-2.1.4-12.el3.i386.rpm freetype-debuginfo-2.1.4-12.el3.x86_64.rpm freetype-devel-2.1.4-12.el3.x86_64.rpm Red Hat Enterprise Linux ES version 3: Source: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/freetype-2.1.4-12.el3.src.rpm i386: freetype-2.1.4-12.el3.i386.rpm freetype-debuginfo-2.1.4-12.el3.i386.rpm freetype-devel-2.1.4-12.el3.i386.rpm ia64: freetype-2.1.4-12.el3.i386.rpm freetype-2.1.4-12.el3.ia64.rpm freetype-debuginfo-2.1.4-12.el3.i386.rpm freetype-debuginfo-2.1.4-12.el3.ia64.rpm freetype-devel-2.1.4-12.el3.ia64.rpm x86_64: freetype-2.1.4-12.el3.i386.rpm freetype-2.1.4-12.el3.x86_64.rpm freetype-debuginfo-2.1.4-12.el3.i386.rpm freetype-debuginfo-2.1.4-12.el3.x86_64.rpm freetype-devel-2.1.4-12.el3.x86_64.rpm Red Hat Enterprise Linux WS version 3: Source: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/freetype-2.1.4-12.el3.src.rpm i386: freetype-2.1.4-12.el3.i386.rpm freetype-debuginfo-2.1.4-12.el3.i386.rpm freetype-devel-2.1.4-12.el3.i386.rpm ia64: freetype-2.1.4-12.el3.i386.rpm freetype-2.1.4-12.el3.ia64.rpm freetype-debuginfo-2.1.4-12.el3.i386.rpm freetype-debuginfo-2.1.4-12.el3.ia64.rpm freetype-devel-2.1.4-12.el3.ia64.rpm x86_64: freetype-2.1.4-12.el3.i386.rpm freetype-2.1.4-12.el3.x86_64.rpm freetype-debuginfo-2.1.4-12.el3.i386.rpm freetype-debuginfo-2.1.4-12.el3.x86_64.rpm freetype-devel-2.1.4-12.el3.x86_64.rpm Red Hat Enterprise Linux AS version 4: Source: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/freetype-2.1.9-10.el4.7.src.rpm i386: freetype-2.1.9-10.el4.7.i386.rpm freetype-debuginfo-2.1.9-10.el4.7.i386.rpm freetype-demos-2.1.9-10.el4.7.i386.rpm freetype-devel-2.1.9-10.el4.7.i386.rpm freetype-utils-2.1.9-10.el4.7.i386.rpm ia64: freetype-2.1.9-10.el4.7.i386.rpm freetype-2.1.9-10.el4.7.ia64.rpm freetype-debuginfo-2.1.9-10.el4.7.i386.rpm freetype-debuginfo-2.1.9-10.el4.7.ia64.rpm freetype-demos-2.1.9-10.el4.7.ia64.rpm freetype-devel-2.1.9-10.el4.7.ia64.rpm freetype-utils-2.1.9-10.el4.7.ia64.rpm ppc: freetype-2.1.9-10.el4.7.ppc.rpm freetype-2.1.9-10.el4.7.ppc64.rpm freetype-debuginfo-2.1.9-10.el4.7.ppc.rpm freetype-debuginfo-2.1.9-10.el4.7.ppc64.rpm freetype-demos-2.1.9-10.el4.7.ppc.rpm freetype-devel-2.1.9-10.el4.7.ppc.rpm freetype-utils-2.1.9-10.el4.7.ppc.rpm s390: freetype-2.1.9-10.el4.7.s390.rpm freetype-debuginfo-2.1.9-10.el4.7.s390.rpm freetype-demos-2.1.9-10.el4.7.s390.rpm freetype-devel-2.1.9-10.el4.7.s390.rpm freetype-utils-2.1.9-10.el4.7.s390.rpm s390x: freetype-2.1.9-10.el4.7.s390.rpm freetype-2.1.9-10.el4.7.s390x.rpm freetype-debuginfo-2.1.9-10.el4.7.s390.rpm freetype-debuginfo-2.1.9-10.el4.7.s390x.rpm freetype-demos-2.1.9-10.el4.7.s390x.rpm freetype-devel-2.1.9-10.el4.7.s390x.rpm freetype-utils-2.1.9-10.el4.7.s390x.rpm x86_64: freetype-2.1.9-10.el4.7.i386.rpm freetype-2.1.9-10.el4.7.x86_64.rpm freetype-debuginfo-2.1.9-10.el4.7.i386.rpm freetype-debuginfo-2.1.9-10.el4.7.x86_64.rpm freetype-demos-2.1.9-10.el4.7.x86_64.rpm freetype-devel-2.1.9-10.el4.7.x86_64.rpm freetype-utils-2.1.9-10.el4.7.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: Source: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/freetype-2.1.9-10.el4.7.src.rpm i386: freetype-2.1.9-10.el4.7.i386.rpm freetype-debuginfo-2.1.9-10.el4.7.i386.rpm freetype-demos-2.1.9-10.el4.7.i386.rpm freetype-devel-2.1.9-10.el4.7.i386.rpm freetype-utils-2.1.9-10.el4.7.i386.rpm x86_64: freetype-2.1.9-10.el4.7.i386.rpm freetype-2.1.9-10.el4.7.x86_64.rpm freetype-debuginfo-2.1.9-10.el4.7.i386.rpm freetype-debuginfo-2.1.9-10.el4.7.x86_64.rpm freetype-demos-2.1.9-10.el4.7.x86_64.rpm freetype-devel-2.1.9-10.el4.7.x86_64.rpm freetype-utils-2.1.9-10.el4.7.x86_64.rpm Red Hat Enterprise Linux ES version 4: Source: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/freetype-2.1.9-10.el4.7.src.rpm i386: freetype-2.1.9-10.el4.7.i386.rpm freetype-debuginfo-2.1.9-10.el4.7.i386.rpm freetype-demos-2.1.9-10.el4.7.i386.rpm freetype-devel-2.1.9-10.el4.7.i386.rpm freetype-utils-2.1.9-10.el4.7.i386.rpm ia64: freetype-2.1.9-10.el4.7.i386.rpm freetype-2.1.9-10.el4.7.ia64.rpm freetype-debuginfo-2.1.9-10.el4.7.i386.rpm freetype-debuginfo-2.1.9-10.el4.7.ia64.rpm freetype-demos-2.1.9-10.el4.7.ia64.rpm freetype-devel-2.1.9-10.el4.7.ia64.rpm freetype-utils-2.1.9-10.el4.7.ia64.rpm x86_64: freetype-2.1.9-10.el4.7.i386.rpm freetype-2.1.9-10.el4.7.x86_64.rpm freetype-debuginfo-2.1.9-10.el4.7.i386.rpm freetype-debuginfo-2.1.9-10.el4.7.x86_64.rpm freetype-demos-2.1.9-10.el4.7.x86_64.rpm freetype-devel-2.1.9-10.el4.7.x86_64.rpm freetype-utils-2.1.9-10.el4.7.x86_64.rpm Red Hat Enterprise Linux WS version 4: Source: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/freetype-2.1.9-10.el4.7.src.rpm i386: freetype-2.1.9-10.el4.7.i386.rpm freetype-debuginfo-2.1.9-10.el4.7.i386.rpm freetype-demos-2.1.9-10.el4.7.i386.rpm freetype-devel-2.1.9-10.el4.7.i386.rpm freetype-utils-2.1.9-10.el4.7.i386.rpm ia64: freetype-2.1.9-10.el4.7.i386.rpm freetype-2.1.9-10.el4.7.ia64.rpm freetype-debuginfo-2.1.9-10.el4.7.i386.rpm freetype-debuginfo-2.1.9-10.el4.7.ia64.rpm freetype-demos-2.1.9-10.el4.7.ia64.rpm freetype-devel-2.1.9-10.el4.7.ia64.rpm freetype-utils-2.1.9-10.el4.7.ia64.rpm x86_64: freetype-2.1.9-10.el4.7.i386.rpm freetype-2.1.9-10.el4.7.x86_64.rpm freetype-debuginfo-2.1.9-10.el4.7.i386.rpm freetype-debuginfo-2.1.9-10.el4.7.x86_64.rpm freetype-demos-2.1.9-10.el4.7.x86_64.rpm freetype-devel-2.1.9-10.el4.7.x86_64.rpm freetype-utils-2.1.9-10.el4.7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1861 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2754 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1808 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0946 http://www.redhat.com/security/updates/classification/#important http://www.redhat.com/support/policy/soc/production/ 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2009 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFKFplJXlSAg2UNWIIRAqEdAKCQIWrgeF7w5AxL/SLn5Hx3lHfcKACgr4Pz b5G5e/0/e1CIVBLzsmqe15Q= =CMeo -----END PGP SIGNATURE----- From bugzilla at redhat.com Fri May 22 12:24:19 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 22 May 2009 08:24:19 -0400 Subject: [RHSA-2009:1059-02] Important: pidgin security update Message-ID: <200905221224.n4MCOJaN008782@int-mx1.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: pidgin security update Advisory ID: RHSA-2009:1059-02 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-1059.html Issue date: 2009-05-22 CVE Names: CVE-2009-1373 CVE-2009-1376 ===================================================================== 1. Summary: An updated pidgin package that fixes two security issues is now available for Red Hat Enterprise Linux 3. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 3. Description: Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. A buffer overflow flaw was found in the way Pidgin initiates file transfers when using the Extensible Messaging and Presence Protocol (XMPP). If a Pidgin client initiates a file transfer, and the remote target sends a malformed response, it could cause Pidgin to crash or, potentially, execute arbitrary code with the permissions of the user running Pidgin. This flaw only affects accounts using XMPP, such as Jabber and Google Talk. (CVE-2009-1373) It was discovered that on 32-bit platforms, the Red Hat Security Advisory RHSA-2008:0584 provided an incomplete fix for the integer overflow flaw affecting Pidgin's MSN protocol handler. If a Pidgin client receives a specially-crafted MSN message, it may be possible to execute arbitrary code with the permissions of the user running Pidgin. (CVE-2009-1376) Note: By default, when using an MSN account, only users on your buddy list can send you messages. This prevents arbitrary MSN users from exploiting this flaw. All Pidgin users should upgrade to this update package, which contains backported patches to resolve these issues. Pidgin must be restarted for this update to take effect. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 500488 - CVE-2009-1373 pidgin file transfer buffer overflow 500493 - CVE-2009-1376 pidgin incomplete fix for CVE-2008-2927 6. Package List: Red Hat Enterprise Linux AS version 3: Source: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/pidgin-1.5.1-3.el3.src.rpm i386: pidgin-1.5.1-3.el3.i386.rpm pidgin-debuginfo-1.5.1-3.el3.i386.rpm ia64: pidgin-1.5.1-3.el3.ia64.rpm pidgin-debuginfo-1.5.1-3.el3.ia64.rpm ppc: pidgin-1.5.1-3.el3.ppc.rpm pidgin-debuginfo-1.5.1-3.el3.ppc.rpm s390: pidgin-1.5.1-3.el3.s390.rpm pidgin-debuginfo-1.5.1-3.el3.s390.rpm s390x: pidgin-1.5.1-3.el3.s390x.rpm pidgin-debuginfo-1.5.1-3.el3.s390x.rpm x86_64: pidgin-1.5.1-3.el3.x86_64.rpm pidgin-debuginfo-1.5.1-3.el3.x86_64.rpm Red Hat Desktop version 3: Source: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/pidgin-1.5.1-3.el3.src.rpm i386: pidgin-1.5.1-3.el3.i386.rpm pidgin-debuginfo-1.5.1-3.el3.i386.rpm x86_64: pidgin-1.5.1-3.el3.x86_64.rpm pidgin-debuginfo-1.5.1-3.el3.x86_64.rpm Red Hat Enterprise Linux ES version 3: Source: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/pidgin-1.5.1-3.el3.src.rpm i386: pidgin-1.5.1-3.el3.i386.rpm pidgin-debuginfo-1.5.1-3.el3.i386.rpm ia64: pidgin-1.5.1-3.el3.ia64.rpm pidgin-debuginfo-1.5.1-3.el3.ia64.rpm x86_64: pidgin-1.5.1-3.el3.x86_64.rpm pidgin-debuginfo-1.5.1-3.el3.x86_64.rpm Red Hat Enterprise Linux WS version 3: Source: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/pidgin-1.5.1-3.el3.src.rpm i386: pidgin-1.5.1-3.el3.i386.rpm pidgin-debuginfo-1.5.1-3.el3.i386.rpm ia64: pidgin-1.5.1-3.el3.ia64.rpm pidgin-debuginfo-1.5.1-3.el3.ia64.rpm x86_64: pidgin-1.5.1-3.el3.x86_64.rpm pidgin-debuginfo-1.5.1-3.el3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1373 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1376 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2009 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFKFplgXlSAg2UNWIIRAuV9AJ9jl1ZL8uAmmfdx0zyQr79YLx8iJwCeM/01 h6wrlk4nBlmQe03BeKQ1v8k= =ucK3 -----END PGP SIGNATURE----- From bugzilla at redhat.com Fri May 22 12:24:39 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 22 May 2009 08:24:39 -0400 Subject: [RHSA-2009:1060-02] Important: pidgin security update Message-ID: <200905221224.n4MCOdqM008846@int-mx1.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: pidgin security update Advisory ID: RHSA-2009:1060-02 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-1060.html Issue date: 2009-05-22 CVE Names: CVE-2009-1373 CVE-2009-1374 CVE-2009-1375 CVE-2009-1376 ===================================================================== 1. Summary: Updated pidgin packages that fix several security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 3. Description: Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. A buffer overflow flaw was found in the way Pidgin initiates file transfers when using the Extensible Messaging and Presence Protocol (XMPP). If a Pidgin client initiates a file transfer, and the remote target sends a malformed response, it could cause Pidgin to crash or, potentially, execute arbitrary code with the permissions of the user running Pidgin. This flaw only affects accounts using XMPP, such as Jabber and Google Talk. (CVE-2009-1373) A denial of service flaw was found in Pidgin's QQ protocol decryption handler. When the QQ protocol decrypts packet information, heap data can be overwritten, possibly causing Pidgin to crash. (CVE-2009-1374) A flaw was found in the way Pidgin's PurpleCircBuffer object is expanded. If the buffer is full when more data arrives, the data stored in this buffer becomes corrupted. This corrupted data could result in confusing or misleading data being presented to the user, or possibly crash Pidgin. (CVE-2009-1375) It was discovered that on 32-bit platforms, the Red Hat Security Advisory RHSA-2008:0584 provided an incomplete fix for the integer overflow flaw affecting Pidgin's MSN protocol handler. If a Pidgin client receives a specially-crafted MSN message, it may be possible to execute arbitrary code with the permissions of the user running Pidgin. (CVE-2009-1376) Note: By default, when using an MSN account, only users on your buddy list can send you messages. This prevents arbitrary MSN users from exploiting this flaw. All Pidgin users should upgrade to these updated packages, which contain backported patches to resolve these issues. Pidgin must be restarted for this update to take effect. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 500488 - CVE-2009-1373 pidgin file transfer buffer overflow 500490 - CVE-2009-1374 pidgin DoS when decrypting qq packets 500491 - CVE-2009-1375 pidgin PurpleCircBuffer corruption 500493 - CVE-2009-1376 pidgin incomplete fix for CVE-2008-2927 6. Package List: Red Hat Enterprise Linux AS version 4: Source: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/pidgin-2.5.5-2.el4.src.rpm i386: finch-2.5.5-2.el4.i386.rpm finch-devel-2.5.5-2.el4.i386.rpm libpurple-2.5.5-2.el4.i386.rpm libpurple-devel-2.5.5-2.el4.i386.rpm libpurple-perl-2.5.5-2.el4.i386.rpm libpurple-tcl-2.5.5-2.el4.i386.rpm pidgin-2.5.5-2.el4.i386.rpm pidgin-debuginfo-2.5.5-2.el4.i386.rpm pidgin-devel-2.5.5-2.el4.i386.rpm pidgin-perl-2.5.5-2.el4.i386.rpm ia64: finch-2.5.5-2.el4.ia64.rpm finch-devel-2.5.5-2.el4.ia64.rpm libpurple-2.5.5-2.el4.ia64.rpm libpurple-devel-2.5.5-2.el4.ia64.rpm libpurple-perl-2.5.5-2.el4.ia64.rpm libpurple-tcl-2.5.5-2.el4.ia64.rpm pidgin-2.5.5-2.el4.ia64.rpm pidgin-debuginfo-2.5.5-2.el4.ia64.rpm pidgin-devel-2.5.5-2.el4.ia64.rpm pidgin-perl-2.5.5-2.el4.ia64.rpm ppc: finch-2.5.5-2.el4.ppc.rpm finch-devel-2.5.5-2.el4.ppc.rpm libpurple-2.5.5-2.el4.ppc.rpm libpurple-devel-2.5.5-2.el4.ppc.rpm libpurple-perl-2.5.5-2.el4.ppc.rpm libpurple-tcl-2.5.5-2.el4.ppc.rpm pidgin-2.5.5-2.el4.ppc.rpm pidgin-debuginfo-2.5.5-2.el4.ppc.rpm pidgin-devel-2.5.5-2.el4.ppc.rpm pidgin-perl-2.5.5-2.el4.ppc.rpm x86_64: finch-2.5.5-2.el4.x86_64.rpm finch-devel-2.5.5-2.el4.x86_64.rpm libpurple-2.5.5-2.el4.x86_64.rpm libpurple-devel-2.5.5-2.el4.x86_64.rpm libpurple-perl-2.5.5-2.el4.x86_64.rpm libpurple-tcl-2.5.5-2.el4.x86_64.rpm pidgin-2.5.5-2.el4.x86_64.rpm pidgin-debuginfo-2.5.5-2.el4.x86_64.rpm pidgin-devel-2.5.5-2.el4.x86_64.rpm pidgin-perl-2.5.5-2.el4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: Source: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/pidgin-2.5.5-2.el4.src.rpm i386: finch-2.5.5-2.el4.i386.rpm finch-devel-2.5.5-2.el4.i386.rpm libpurple-2.5.5-2.el4.i386.rpm libpurple-devel-2.5.5-2.el4.i386.rpm libpurple-perl-2.5.5-2.el4.i386.rpm libpurple-tcl-2.5.5-2.el4.i386.rpm pidgin-2.5.5-2.el4.i386.rpm pidgin-debuginfo-2.5.5-2.el4.i386.rpm pidgin-devel-2.5.5-2.el4.i386.rpm pidgin-perl-2.5.5-2.el4.i386.rpm x86_64: finch-2.5.5-2.el4.x86_64.rpm finch-devel-2.5.5-2.el4.x86_64.rpm libpurple-2.5.5-2.el4.x86_64.rpm libpurple-devel-2.5.5-2.el4.x86_64.rpm libpurple-perl-2.5.5-2.el4.x86_64.rpm libpurple-tcl-2.5.5-2.el4.x86_64.rpm pidgin-2.5.5-2.el4.x86_64.rpm pidgin-debuginfo-2.5.5-2.el4.x86_64.rpm pidgin-devel-2.5.5-2.el4.x86_64.rpm pidgin-perl-2.5.5-2.el4.x86_64.rpm Red Hat Enterprise Linux ES version 4: Source: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/pidgin-2.5.5-2.el4.src.rpm i386: finch-2.5.5-2.el4.i386.rpm finch-devel-2.5.5-2.el4.i386.rpm libpurple-2.5.5-2.el4.i386.rpm libpurple-devel-2.5.5-2.el4.i386.rpm libpurple-perl-2.5.5-2.el4.i386.rpm libpurple-tcl-2.5.5-2.el4.i386.rpm pidgin-2.5.5-2.el4.i386.rpm pidgin-debuginfo-2.5.5-2.el4.i386.rpm pidgin-devel-2.5.5-2.el4.i386.rpm pidgin-perl-2.5.5-2.el4.i386.rpm ia64: finch-2.5.5-2.el4.ia64.rpm finch-devel-2.5.5-2.el4.ia64.rpm libpurple-2.5.5-2.el4.ia64.rpm libpurple-devel-2.5.5-2.el4.ia64.rpm libpurple-perl-2.5.5-2.el4.ia64.rpm libpurple-tcl-2.5.5-2.el4.ia64.rpm pidgin-2.5.5-2.el4.ia64.rpm pidgin-debuginfo-2.5.5-2.el4.ia64.rpm pidgin-devel-2.5.5-2.el4.ia64.rpm pidgin-perl-2.5.5-2.el4.ia64.rpm x86_64: finch-2.5.5-2.el4.x86_64.rpm finch-devel-2.5.5-2.el4.x86_64.rpm libpurple-2.5.5-2.el4.x86_64.rpm libpurple-devel-2.5.5-2.el4.x86_64.rpm libpurple-perl-2.5.5-2.el4.x86_64.rpm libpurple-tcl-2.5.5-2.el4.x86_64.rpm pidgin-2.5.5-2.el4.x86_64.rpm pidgin-debuginfo-2.5.5-2.el4.x86_64.rpm pidgin-devel-2.5.5-2.el4.x86_64.rpm pidgin-perl-2.5.5-2.el4.x86_64.rpm Red Hat Enterprise Linux WS version 4: Source: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/pidgin-2.5.5-2.el4.src.rpm i386: finch-2.5.5-2.el4.i386.rpm finch-devel-2.5.5-2.el4.i386.rpm libpurple-2.5.5-2.el4.i386.rpm libpurple-devel-2.5.5-2.el4.i386.rpm libpurple-perl-2.5.5-2.el4.i386.rpm libpurple-tcl-2.5.5-2.el4.i386.rpm pidgin-2.5.5-2.el4.i386.rpm pidgin-debuginfo-2.5.5-2.el4.i386.rpm pidgin-devel-2.5.5-2.el4.i386.rpm pidgin-perl-2.5.5-2.el4.i386.rpm ia64: finch-2.5.5-2.el4.ia64.rpm finch-devel-2.5.5-2.el4.ia64.rpm libpurple-2.5.5-2.el4.ia64.rpm libpurple-devel-2.5.5-2.el4.ia64.rpm libpurple-perl-2.5.5-2.el4.ia64.rpm libpurple-tcl-2.5.5-2.el4.ia64.rpm pidgin-2.5.5-2.el4.ia64.rpm pidgin-debuginfo-2.5.5-2.el4.ia64.rpm pidgin-devel-2.5.5-2.el4.ia64.rpm pidgin-perl-2.5.5-2.el4.ia64.rpm x86_64: finch-2.5.5-2.el4.x86_64.rpm finch-devel-2.5.5-2.el4.x86_64.rpm libpurple-2.5.5-2.el4.x86_64.rpm libpurple-devel-2.5.5-2.el4.x86_64.rpm libpurple-perl-2.5.5-2.el4.x86_64.rpm libpurple-tcl-2.5.5-2.el4.x86_64.rpm pidgin-2.5.5-2.el4.x86_64.rpm pidgin-debuginfo-2.5.5-2.el4.x86_64.rpm pidgin-devel-2.5.5-2.el4.x86_64.rpm pidgin-perl-2.5.5-2.el4.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/pidgin-2.5.5-3.el5.src.rpm i386: finch-2.5.5-3.el5.i386.rpm libpurple-2.5.5-3.el5.i386.rpm libpurple-perl-2.5.5-3.el5.i386.rpm libpurple-tcl-2.5.5-3.el5.i386.rpm pidgin-2.5.5-3.el5.i386.rpm pidgin-debuginfo-2.5.5-3.el5.i386.rpm pidgin-perl-2.5.5-3.el5.i386.rpm x86_64: finch-2.5.5-3.el5.i386.rpm finch-2.5.5-3.el5.x86_64.rpm libpurple-2.5.5-3.el5.i386.rpm libpurple-2.5.5-3.el5.x86_64.rpm libpurple-perl-2.5.5-3.el5.x86_64.rpm libpurple-tcl-2.5.5-3.el5.x86_64.rpm pidgin-2.5.5-3.el5.i386.rpm pidgin-2.5.5-3.el5.x86_64.rpm pidgin-debuginfo-2.5.5-3.el5.i386.rpm pidgin-debuginfo-2.5.5-3.el5.x86_64.rpm pidgin-perl-2.5.5-3.el5.x86_64.rpm RHEL Desktop Workstation (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/pidgin-2.5.5-3.el5.src.rpm i386: finch-devel-2.5.5-3.el5.i386.rpm libpurple-devel-2.5.5-3.el5.i386.rpm pidgin-debuginfo-2.5.5-3.el5.i386.rpm pidgin-devel-2.5.5-3.el5.i386.rpm x86_64: finch-devel-2.5.5-3.el5.i386.rpm finch-devel-2.5.5-3.el5.x86_64.rpm libpurple-devel-2.5.5-3.el5.i386.rpm libpurple-devel-2.5.5-3.el5.x86_64.rpm pidgin-debuginfo-2.5.5-3.el5.i386.rpm pidgin-debuginfo-2.5.5-3.el5.x86_64.rpm pidgin-devel-2.5.5-3.el5.i386.rpm pidgin-devel-2.5.5-3.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1373 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1374 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1375 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1376 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2009 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFKFpl3XlSAg2UNWIIRAnjrAJ9dxygMNAAe1kW+RzuliRGW5tGYMwCeIcUd 9GL+E9KmDvN/j1/0OWa8tnw= =ypq1 -----END PGP SIGNATURE----- From bugzilla at redhat.com Fri May 22 12:24:53 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 22 May 2009 08:24:53 -0400 Subject: [RHSA-2009:1061-02] Important: freetype security update Message-ID: <200905221224.n4MCOrqn009100@int-mx1.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: freetype security update Advisory ID: RHSA-2009:1061-02 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-1061.html Issue date: 2009-05-22 CVE Names: CVE-2009-0946 ===================================================================== 1. Summary: Updated freetype packages that fix various security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Description: FreeType is a free, high-quality, portable font engine that can open and manage font files. It also loads, hints, and renders individual glyphs efficiently. These packages provide the FreeType 2 font engine. Tavis Ormandy of the Google Security Team discovered several integer overflow flaws in the FreeType 2 font engine. If a user loaded a carefully-crafted font file with an application linked against FreeType 2, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2009-0946) Users are advised to upgrade to these updated packages, which contain a backported patch to correct these issues. The X server must be restarted (log out, then log back in) for this update to take effect. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 491384 - CVE-2009-0946 freetype: multiple integer overflows 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/freetype-2.2.1-21.el5_3.src.rpm i386: freetype-2.2.1-21.el5_3.i386.rpm freetype-debuginfo-2.2.1-21.el5_3.i386.rpm x86_64: freetype-2.2.1-21.el5_3.i386.rpm freetype-2.2.1-21.el5_3.x86_64.rpm freetype-debuginfo-2.2.1-21.el5_3.i386.rpm freetype-debuginfo-2.2.1-21.el5_3.x86_64.rpm RHEL Desktop Workstation (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/freetype-2.2.1-21.el5_3.src.rpm i386: freetype-debuginfo-2.2.1-21.el5_3.i386.rpm freetype-demos-2.2.1-21.el5_3.i386.rpm freetype-devel-2.2.1-21.el5_3.i386.rpm x86_64: freetype-debuginfo-2.2.1-21.el5_3.i386.rpm freetype-debuginfo-2.2.1-21.el5_3.x86_64.rpm freetype-demos-2.2.1-21.el5_3.x86_64.rpm freetype-devel-2.2.1-21.el5_3.i386.rpm freetype-devel-2.2.1-21.el5_3.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/freetype-2.2.1-21.el5_3.src.rpm i386: freetype-2.2.1-21.el5_3.i386.rpm freetype-debuginfo-2.2.1-21.el5_3.i386.rpm freetype-demos-2.2.1-21.el5_3.i386.rpm freetype-devel-2.2.1-21.el5_3.i386.rpm ia64: freetype-2.2.1-21.el5_3.i386.rpm freetype-2.2.1-21.el5_3.ia64.rpm freetype-debuginfo-2.2.1-21.el5_3.i386.rpm freetype-debuginfo-2.2.1-21.el5_3.ia64.rpm freetype-demos-2.2.1-21.el5_3.ia64.rpm freetype-devel-2.2.1-21.el5_3.ia64.rpm ppc: freetype-2.2.1-21.el5_3.ppc.rpm freetype-2.2.1-21.el5_3.ppc64.rpm freetype-debuginfo-2.2.1-21.el5_3.ppc.rpm freetype-debuginfo-2.2.1-21.el5_3.ppc64.rpm freetype-demos-2.2.1-21.el5_3.ppc.rpm freetype-devel-2.2.1-21.el5_3.ppc.rpm freetype-devel-2.2.1-21.el5_3.ppc64.rpm s390x: freetype-2.2.1-21.el5_3.s390.rpm freetype-2.2.1-21.el5_3.s390x.rpm freetype-debuginfo-2.2.1-21.el5_3.s390.rpm freetype-debuginfo-2.2.1-21.el5_3.s390x.rpm freetype-demos-2.2.1-21.el5_3.s390x.rpm freetype-devel-2.2.1-21.el5_3.s390.rpm freetype-devel-2.2.1-21.el5_3.s390x.rpm x86_64: freetype-2.2.1-21.el5_3.i386.rpm freetype-2.2.1-21.el5_3.x86_64.rpm freetype-debuginfo-2.2.1-21.el5_3.i386.rpm freetype-debuginfo-2.2.1-21.el5_3.x86_64.rpm freetype-demos-2.2.1-21.el5_3.x86_64.rpm freetype-devel-2.2.1-21.el5_3.i386.rpm freetype-devel-2.2.1-21.el5_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0946 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2009 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFKFpmKXlSAg2UNWIIRAjy3AKDAwMJ4dZUB5W3ZUB25p35ihWThWACfcBq/ 4GINPC2e/aGWnhUBDkaGtbg= =NKdt -----END PGP SIGNATURE----- From bugzilla at redhat.com Fri May 22 12:25:15 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 22 May 2009 08:25:15 -0400 Subject: [RHSA-2009:1062-01] Important: freetype security update Message-ID: <200905221225.n4MCPFMv009564@int-mx1.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: freetype security update Advisory ID: RHSA-2009:1062-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-1062.html Issue date: 2009-05-22 CVE Names: CVE-2006-1861 CVE-2007-2754 CVE-2009-0946 ===================================================================== 1. Summary: Updated freetype packages that fix various security issues are now available for Red Hat Enterprise Linux 2.1. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 3. Description: FreeType is a free, high-quality, portable font engine that can open and manage font files. It also loads, hints, and renders individual glyphs efficiently. These packages provide both the FreeType 1 and FreeType 2 font engines. Tavis Ormandy of the Google Security Team discovered several integer overflow flaws in the FreeType 2 font engine. If a user loaded a carefully-crafted font file with an application linked against FreeType 2, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2009-0946) Chris Evans discovered multiple integer overflow flaws in the FreeType font engine. If a user loaded a carefully-crafted font file with an application linked against FreeType, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2006-1861) An integer overflow flaw was found in the way the FreeType font engine processed TrueType? Font (TTF) files. If a user loaded a carefully-crafted font file with an application linked against FreeType, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2007-2754) Note: For the FreeType 2 font engine, the CVE-2006-1861 and CVE-2007-2754 flaws were addressed via RHSA-2006:0500 and RHSA-2007:0403 respectively. This update provides corresponding updates for the FreeType 1 font engine, included in the freetype packages distributed in Red Hat Enterprise Linux 2.1. Users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The X server must be restarted (log out, then log back in) for this update to take effect. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 240200 - CVE-2007-2754 freetype integer overflow 484437 - CVE-2006-1861 freetype: multiple integer overflow vulnerabilities 491384 - CVE-2009-0946 freetype: multiple integer overflows 6. Package List: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 : Source: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/freetype-2.0.3-17.el21.src.rpm i386: freetype-2.0.3-17.el21.i386.rpm freetype-devel-2.0.3-17.el21.i386.rpm freetype-utils-2.0.3-17.el21.i386.rpm ia64: freetype-2.0.3-17.el21.ia64.rpm freetype-devel-2.0.3-17.el21.ia64.rpm freetype-utils-2.0.3-17.el21.ia64.rpm Red Hat Linux Advanced Workstation 2.1: Source: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/freetype-2.0.3-17.el21.src.rpm ia64: freetype-2.0.3-17.el21.ia64.rpm freetype-devel-2.0.3-17.el21.ia64.rpm freetype-utils-2.0.3-17.el21.ia64.rpm Red Hat Enterprise Linux ES version 2.1: Source: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/freetype-2.0.3-17.el21.src.rpm i386: freetype-2.0.3-17.el21.i386.rpm freetype-devel-2.0.3-17.el21.i386.rpm freetype-utils-2.0.3-17.el21.i386.rpm Red Hat Enterprise Linux WS version 2.1: Source: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/freetype-2.0.3-17.el21.src.rpm i386: freetype-2.0.3-17.el21.i386.rpm freetype-devel-2.0.3-17.el21.i386.rpm freetype-utils-2.0.3-17.el21.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1861 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2754 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0946 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2009 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFKFpmZXlSAg2UNWIIRAqZSAKC+2gYFtmFByqsY9wuw4+h7QDb2VgCfXuvf CqpoXhxXsXTJkwgc6XfMuso= =bNGf -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue May 26 17:40:44 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 26 May 2009 13:40:44 -0400 Subject: [RHSA-2009:1066-01] Important: squirrelmail security update Message-ID: <200905261740.n4QHeivh027373@int-mx1.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: squirrelmail security update Advisory ID: RHSA-2009:1066-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-1066.html Issue date: 2009-05-26 CVE Names: CVE-2009-1578 CVE-2009-1579 CVE-2009-1581 ===================================================================== 1. Summary: An updated squirrelmail package that fixes multiple security issues is now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - noarch Red Hat Desktop version 3 - noarch Red Hat Enterprise Linux ES version 3 - noarch Red Hat Enterprise Linux WS version 3 - noarch Red Hat Enterprise Linux AS version 4 - noarch Red Hat Enterprise Linux Desktop version 4 - noarch Red Hat Enterprise Linux ES version 4 - noarch Red Hat Enterprise Linux WS version 4 - noarch RHEL Desktop Workstation (v. 5 client) - noarch Red Hat Enterprise Linux (v. 5 server) - noarch 3. Description: SquirrelMail is a standards-based webmail package written in PHP. A server-side code injection flaw was found in the SquirrelMail "map_yp_alias" function. If SquirrelMail was configured to retrieve a user's IMAP server address from a Network Information Service (NIS) server via the "map_yp_alias" function, an unauthenticated, remote attacker using a specially-crafted username could use this flaw to execute arbitrary code with the privileges of the web server. (CVE-2009-1579) Multiple cross-site scripting (XSS) flaws were found in SquirrelMail. An attacker could construct a carefully crafted URL, which once visited by an unsuspecting user, could cause the user's web browser to execute malicious script in the context of the visited SquirrelMail web page. (CVE-2009-1578) It was discovered that SquirrelMail did not properly sanitize Cascading Style Sheets (CSS) directives used in HTML mail. A remote attacker could send a specially-crafted email that could place mail content above SquirrelMail's controls, possibly allowing phishing and cross-site scripting attacks. (CVE-2009-1581) Users of squirrelmail should upgrade to this updated package, which contains backported patches to correct these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 500356 - CVE-2009-1581 SquirrelMail: CSS positioning vulnerability 500360 - CVE-2009-1579 SquirrelMail: Server-side code injection in map_yp_alias username map 500363 - CVE-2009-1578 SquirrelMail: Multiple cross site scripting issues 6. Package List: Red Hat Enterprise Linux AS version 3: Source: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/squirrelmail-1.4.8-13.el3.src.rpm noarch: squirrelmail-1.4.8-13.el3.noarch.rpm Red Hat Desktop version 3: Source: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/squirrelmail-1.4.8-13.el3.src.rpm noarch: squirrelmail-1.4.8-13.el3.noarch.rpm Red Hat Enterprise Linux ES version 3: Source: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/squirrelmail-1.4.8-13.el3.src.rpm noarch: squirrelmail-1.4.8-13.el3.noarch.rpm Red Hat Enterprise Linux WS version 3: Source: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/squirrelmail-1.4.8-13.el3.src.rpm noarch: squirrelmail-1.4.8-13.el3.noarch.rpm Red Hat Enterprise Linux AS version 4: Source: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/squirrelmail-1.4.8-5.el4_8.5.src.rpm noarch: squirrelmail-1.4.8-5.el4_8.5.noarch.rpm Red Hat Enterprise Linux Desktop version 4: Source: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/squirrelmail-1.4.8-5.el4_8.5.src.rpm noarch: squirrelmail-1.4.8-5.el4_8.5.noarch.rpm Red Hat Enterprise Linux ES version 4: Source: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/squirrelmail-1.4.8-5.el4_8.5.src.rpm noarch: squirrelmail-1.4.8-5.el4_8.5.noarch.rpm Red Hat Enterprise Linux WS version 4: Source: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/squirrelmail-1.4.8-5.el4_8.5.src.rpm noarch: squirrelmail-1.4.8-5.el4_8.5.noarch.rpm RHEL Desktop Workstation (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/squirrelmail-1.4.8-5.el5_3.7.src.rpm noarch: squirrelmail-1.4.8-5.el5_3.7.noarch.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/squirrelmail-1.4.8-5.el5_3.7.src.rpm noarch: squirrelmail-1.4.8-5.el5_3.7.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1578 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1579 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1581 http://www.redhat.com/security/updates/classification/#important http://www.squirrelmail.org/security/issue/2009-05-08 http://www.squirrelmail.org/security/issue/2009-05-10 http://www.squirrelmail.org/security/issue/2009-05-12 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2009 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFKHCiUXlSAg2UNWIIRAs13AKCW4/cE227hqVqDqYSNjIgJCyHFMgCfVVHs TBdwEWI47j2HAcSgP6pmXqo= =NR8O -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue May 26 17:43:10 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 26 May 2009 13:43:10 -0400 Subject: [RHSA-2009:1067-01] Moderate: Red Hat Application Stack v2.3 security and enhancement update Message-ID: <200905261743.n4QHhAXL029240@int-mx1.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat Application Stack v2.3 security and enhancement update Advisory ID: RHSA-2009:1067-01 Product: Red Hat Application Stack Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-1067.html Issue date: 2009-05-26 CVE Names: CVE-2008-3963 CVE-2008-4098 CVE-2009-0663 CVE-2009-0922 CVE-2009-1341 ===================================================================== 1. Summary: Red Hat Application Stack v2.3 is now available. This update fixes several security issues and adds various enhancements. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Application Stack v2 for Enterprise Linux (v.5) - i386, x86_64 3. Description: Red Hat Application Stack v2.3 is an integrated open source application stack, that includes Red Hat Enterprise Linux 5 and JBoss Enterprise Application Platform (EAP). JBoss EAP is provided through the JBoss EAP channels on the Red Hat Network. This update fixes the following security issues: A heap-based buffer overflow flaw was discovered in the perl-DBD-Pg pg_getline function implementation. If the pg_getline or getline functions read large, untrusted records from a database, it could cause an application using these functions to crash or, possibly, execute arbitrary code. (CVE-2009-0663) Note: After installing this update, pg_getline may return more data than specified by its second argument, as this argument will be ignored. This is consistent with current upstream behavior. Previously, the length limit (the second argument) was not enforced, allowing a buffer overflow. A memory leak flaw was found in the perl-DBD-Pg function performing the de-quoting of BYTEA type values acquired from a database. An attacker able to cause an application using perl-DBD-Pg to perform a large number of SQL queries returning BYTEA records, could cause the application to use excessive amounts of memory or, possibly, crash. (CVE-2009-1341) MySQL was updated to version 5.0.79, fixing the following security issues: A flaw was found in the way MySQL handles an empty bit-string literal. A remote, authenticated attacker could crash the MySQL server daemon (mysqld) if they used an empty bit-string literal in an SQL statement. This issue only caused a temporary denial of service, as the MySQL daemon was automatically restarted after the crash. (CVE-2008-3963) It was discovered that the Red Hat Security Advisory RHSA-2008:0505, for Red Hat Application Stack v2.1, provided an incomplete fix for the flaw where MySQL did not correctly check directories used as arguments for the DATA DIRECTORY and INDEX DIRECTORY directives. Using this flaw, an authenticated attacker could elevate their access privileges to tables created by other database users. Note: This attack does not work on existing tables. An attacker can only elevate their access to another user's tables as the tables are created. As well, the names of these created tables need to be predicted correctly for this attack to succeed. (CVE-2008-4098) PostgreSQL was updated to version 8.2.13, fixing the following security issue: A flaw was found in the way PostgreSQL handles encoding conversion. A remote, authenticated user could trigger an encoding conversion failure, possibly leading to a temporary denial of service. (CVE-2009-0922) Also, the following packages have been updated: * httpd to 2.2.11 * mysql-connector-odbc to 3.51.27r695 * perl-DBD-MySQL to 4.010-1.el5s2 * php to 5.2.9 * postgresql-jdbc to 8.2.509 * postgresqlclient81 to 8.1.17 All users should upgrade to these updated packages, which resolve these issues. Users must restart the individual services, including postgresql, mysqld, and httpd, for this update to take effect. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 454077 - CVE-2008-4098 mysql: incomplete upstream fix for CVE-2008-2079 462071 - CVE-2008-3963 MySQL: Using an empty binary value leads to server crash 488156 - CVE-2009-0922 postgresql: potential DoS due to conversion functions 497367 - CVE-2009-0663 perl-DBD-Pg: pg_getline buffer overflow 497503 - CVE-2009-1341 perl-DBD-Pg: dequote_bytea memory leak 6. Package List: Red Hat Application Stack v2 for Enterprise Linux (v.5): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHWAS/SRPMS/httpd-2.2.11-2.el5s2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHWAS/SRPMS/mod_jk-1.2.28-2.el5s2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHWAS/SRPMS/mysql-connector-odbc-3.51.27r695-1.el5s2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHWAS/SRPMS/perl-DBD-MySQL-4.010-1.el5s2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHWAS/SRPMS/perl-DBD-Pg-1.49-5.el5s2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHWAS/SRPMS/php-5.2.9-2.el5s2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHWAS/SRPMS/postgresql-8.2.13-2.el5s2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHWAS/SRPMS/postgresql-jdbc-8.2.509-2jpp.el5s2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHWAS/SRPMS/postgresqlclient81-8.1.17-1.el5s2.src.rpm i386: httpd-2.2.11-2.el5s2.i386.rpm httpd-debuginfo-2.2.11-2.el5s2.i386.rpm httpd-devel-2.2.11-2.el5s2.i386.rpm httpd-manual-2.2.11-2.el5s2.i386.rpm mod_jk-ap20-1.2.28-2.el5s2.i386.rpm mod_jk-debuginfo-1.2.28-2.el5s2.i386.rpm mod_ssl-2.2.11-2.el5s2.i386.rpm mysql-5.0.79-2.el5s2.i386.rpm mysql-bench-5.0.79-2.el5s2.i386.rpm mysql-cluster-5.0.79-2.el5s2.i386.rpm mysql-connector-odbc-3.51.27r695-1.el5s2.i386.rpm mysql-connector-odbc-debuginfo-3.51.27r695-1.el5s2.i386.rpm mysql-debuginfo-5.0.79-2.el5s2.i386.rpm mysql-devel-5.0.79-2.el5s2.i386.rpm mysql-libs-5.0.79-2.el5s2.i386.rpm mysql-server-5.0.79-2.el5s2.i386.rpm mysql-test-5.0.79-2.el5s2.i386.rpm perl-DBD-MySQL-4.010-1.el5s2.i386.rpm perl-DBD-MySQL-debuginfo-4.010-1.el5s2.i386.rpm perl-DBD-Pg-1.49-5.el5s2.i386.rpm perl-DBD-Pg-debuginfo-1.49-5.el5s2.i386.rpm php-5.2.9-2.el5s2.i386.rpm php-bcmath-5.2.9-2.el5s2.i386.rpm php-cli-5.2.9-2.el5s2.i386.rpm php-common-5.2.9-2.el5s2.i386.rpm php-dba-5.2.9-2.el5s2.i386.rpm php-debuginfo-5.2.9-2.el5s2.i386.rpm php-devel-5.2.9-2.el5s2.i386.rpm php-gd-5.2.9-2.el5s2.i386.rpm php-imap-5.2.9-2.el5s2.i386.rpm php-ldap-5.2.9-2.el5s2.i386.rpm php-mbstring-5.2.9-2.el5s2.i386.rpm php-mysql-5.2.9-2.el5s2.i386.rpm php-ncurses-5.2.9-2.el5s2.i386.rpm php-odbc-5.2.9-2.el5s2.i386.rpm php-pdo-5.2.9-2.el5s2.i386.rpm php-pgsql-5.2.9-2.el5s2.i386.rpm php-snmp-5.2.9-2.el5s2.i386.rpm php-soap-5.2.9-2.el5s2.i386.rpm php-xml-5.2.9-2.el5s2.i386.rpm php-xmlrpc-5.2.9-2.el5s2.i386.rpm postgresql-8.2.13-2.el5s2.i386.rpm postgresql-contrib-8.2.13-2.el5s2.i386.rpm postgresql-debuginfo-8.2.13-2.el5s2.i386.rpm postgresql-devel-8.2.13-2.el5s2.i386.rpm postgresql-docs-8.2.13-2.el5s2.i386.rpm postgresql-jdbc-8.2.509-2jpp.el5s2.i386.rpm postgresql-jdbc-debuginfo-8.2.509-2jpp.el5s2.i386.rpm postgresql-libs-8.2.13-2.el5s2.i386.rpm postgresql-plperl-8.2.13-2.el5s2.i386.rpm postgresql-plpython-8.2.13-2.el5s2.i386.rpm postgresql-pltcl-8.2.13-2.el5s2.i386.rpm postgresql-python-8.2.13-2.el5s2.i386.rpm postgresql-server-8.2.13-2.el5s2.i386.rpm postgresql-tcl-8.2.13-2.el5s2.i386.rpm postgresql-test-8.2.13-2.el5s2.i386.rpm postgresqlclient81-8.1.17-1.el5s2.i386.rpm postgresqlclient81-debuginfo-8.1.17-1.el5s2.i386.rpm x86_64: httpd-2.2.11-2.el5s2.x86_64.rpm httpd-debuginfo-2.2.11-2.el5s2.i386.rpm httpd-debuginfo-2.2.11-2.el5s2.x86_64.rpm httpd-devel-2.2.11-2.el5s2.i386.rpm httpd-devel-2.2.11-2.el5s2.x86_64.rpm httpd-manual-2.2.11-2.el5s2.x86_64.rpm mod_jk-ap20-1.2.28-2.el5s2.x86_64.rpm mod_jk-debuginfo-1.2.28-2.el5s2.x86_64.rpm mod_ssl-2.2.11-2.el5s2.x86_64.rpm mysql-5.0.79-2.el5s2.i386.rpm mysql-5.0.79-2.el5s2.x86_64.rpm mysql-bench-5.0.79-2.el5s2.x86_64.rpm mysql-cluster-5.0.79-2.el5s2.x86_64.rpm mysql-connector-odbc-3.51.27r695-1.el5s2.x86_64.rpm mysql-connector-odbc-debuginfo-3.51.27r695-1.el5s2.x86_64.rpm mysql-debuginfo-5.0.79-2.el5s2.i386.rpm mysql-debuginfo-5.0.79-2.el5s2.x86_64.rpm mysql-devel-5.0.79-2.el5s2.i386.rpm mysql-devel-5.0.79-2.el5s2.x86_64.rpm mysql-libs-5.0.79-2.el5s2.i386.rpm mysql-libs-5.0.79-2.el5s2.x86_64.rpm mysql-server-5.0.79-2.el5s2.x86_64.rpm mysql-test-5.0.79-2.el5s2.x86_64.rpm perl-DBD-MySQL-4.010-1.el5s2.x86_64.rpm perl-DBD-MySQL-debuginfo-4.010-1.el5s2.x86_64.rpm perl-DBD-Pg-1.49-5.el5s2.x86_64.rpm perl-DBD-Pg-debuginfo-1.49-5.el5s2.x86_64.rpm php-5.2.9-2.el5s2.x86_64.rpm php-bcmath-5.2.9-2.el5s2.x86_64.rpm php-cli-5.2.9-2.el5s2.x86_64.rpm php-common-5.2.9-2.el5s2.x86_64.rpm php-dba-5.2.9-2.el5s2.x86_64.rpm php-debuginfo-5.2.9-2.el5s2.x86_64.rpm php-devel-5.2.9-2.el5s2.x86_64.rpm php-gd-5.2.9-2.el5s2.x86_64.rpm php-imap-5.2.9-2.el5s2.x86_64.rpm php-ldap-5.2.9-2.el5s2.x86_64.rpm php-mbstring-5.2.9-2.el5s2.x86_64.rpm php-mysql-5.2.9-2.el5s2.x86_64.rpm php-ncurses-5.2.9-2.el5s2.x86_64.rpm php-odbc-5.2.9-2.el5s2.x86_64.rpm php-pdo-5.2.9-2.el5s2.x86_64.rpm php-pgsql-5.2.9-2.el5s2.x86_64.rpm php-snmp-5.2.9-2.el5s2.x86_64.rpm php-soap-5.2.9-2.el5s2.x86_64.rpm php-xml-5.2.9-2.el5s2.x86_64.rpm php-xmlrpc-5.2.9-2.el5s2.x86_64.rpm postgresql-8.2.13-2.el5s2.x86_64.rpm postgresql-contrib-8.2.13-2.el5s2.x86_64.rpm postgresql-debuginfo-8.2.13-2.el5s2.i386.rpm postgresql-debuginfo-8.2.13-2.el5s2.x86_64.rpm postgresql-devel-8.2.13-2.el5s2.i386.rpm postgresql-devel-8.2.13-2.el5s2.x86_64.rpm postgresql-docs-8.2.13-2.el5s2.x86_64.rpm postgresql-jdbc-8.2.509-2jpp.el5s2.x86_64.rpm postgresql-jdbc-debuginfo-8.2.509-2jpp.el5s2.x86_64.rpm postgresql-libs-8.2.13-2.el5s2.i386.rpm postgresql-libs-8.2.13-2.el5s2.x86_64.rpm postgresql-plperl-8.2.13-2.el5s2.x86_64.rpm postgresql-plpython-8.2.13-2.el5s2.x86_64.rpm postgresql-pltcl-8.2.13-2.el5s2.x86_64.rpm postgresql-python-8.2.13-2.el5s2.x86_64.rpm postgresql-server-8.2.13-2.el5s2.x86_64.rpm postgresql-tcl-8.2.13-2.el5s2.x86_64.rpm postgresql-test-8.2.13-2.el5s2.x86_64.rpm postgresqlclient81-8.1.17-1.el5s2.i386.rpm postgresqlclient81-8.1.17-1.el5s2.x86_64.rpm postgresqlclient81-debuginfo-8.1.17-1.el5s2.i386.rpm postgresqlclient81-debuginfo-8.1.17-1.el5s2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3963 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4098 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0663 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0922 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1341 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2009 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFKHCmoXlSAg2UNWIIRAupAAJ4vMxFqUdphdOG/7P/3lS7z3S/1twCfe3bJ fMo7KqCYDMTARro6tAQY1cI= =2EKN -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed May 27 14:24:24 2009 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 27 May 2009 10:24:24 -0400 Subject: [RHSA-2009:1075-01] Moderate: httpd security update Message-ID: <200905271424.n4REOOtk030885@int-mx1.corp.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: httpd security update Advisory ID: RHSA-2009:1075-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-1075.html Issue date: 2009-05-27 CVE Names: CVE-2008-1678 CVE-2009-1195 ===================================================================== 1. Summary: Updated httpd packages that fix two security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Description: The Apache HTTP Server is a popular and freely-available Web server. A flaw was found in the handling of compression structures between mod_ssl and OpenSSL. If too many connections were opened in a short period of time, all system memory and swap space would be consumed by httpd, negatively impacting other processes, or causing a system crash. (CVE-2008-1678) Note: The CVE-2008-1678 issue did not affect Red Hat Enterprise Linux 5 prior to 5.3. The problem was introduced via the RHBA-2009:0181 errata in Red Hat Enterprise Linux 5.3, which upgraded OpenSSL to the newer 0.9.8e version. A flaw was found in the handling of the "Options" and "AllowOverride" directives. In configurations using the "AllowOverride" directive with certain "Options=" arguments, local users were not restricted from executing commands from a Server-Side-Include script as intended. (CVE-2009-1195) All httpd users should upgrade to these updated packages, which contain backported patches to resolve these issues. Users must restart httpd for this update to take effect. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 447268 - CVE-2008-1678 httpd: mod_ssl per-connection memory leak for connections with zlib compression 489436 - CVE-2009-1195 AllowOverride Options=IncludesNoExec allows Options Includes 497077 - memory leak in httpd 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/httpd-2.2.3-22.el5_3.1.src.rpm i386: httpd-2.2.3-22.el5_3.1.i386.rpm httpd-debuginfo-2.2.3-22.el5_3.1.i386.rpm mod_ssl-2.2.3-22.el5_3.1.i386.rpm x86_64: httpd-2.2.3-22.el5_3.1.x86_64.rpm httpd-debuginfo-2.2.3-22.el5_3.1.x86_64.rpm mod_ssl-2.2.3-22.el5_3.1.x86_64.rpm RHEL Desktop Workstation (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/httpd-2.2.3-22.el5_3.1.src.rpm i386: httpd-debuginfo-2.2.3-22.el5_3.1.i386.rpm httpd-devel-2.2.3-22.el5_3.1.i386.rpm httpd-manual-2.2.3-22.el5_3.1.i386.rpm x86_64: httpd-debuginfo-2.2.3-22.el5_3.1.i386.rpm httpd-debuginfo-2.2.3-22.el5_3.1.x86_64.rpm httpd-devel-2.2.3-22.el5_3.1.i386.rpm httpd-devel-2.2.3-22.el5_3.1.x86_64.rpm httpd-manual-2.2.3-22.el5_3.1.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/httpd-2.2.3-22.el5_3.1.src.rpm i386: httpd-2.2.3-22.el5_3.1.i386.rpm httpd-debuginfo-2.2.3-22.el5_3.1.i386.rpm httpd-devel-2.2.3-22.el5_3.1.i386.rpm httpd-manual-2.2.3-22.el5_3.1.i386.rpm mod_ssl-2.2.3-22.el5_3.1.i386.rpm ia64: httpd-2.2.3-22.el5_3.1.ia64.rpm httpd-debuginfo-2.2.3-22.el5_3.1.ia64.rpm httpd-devel-2.2.3-22.el5_3.1.ia64.rpm httpd-manual-2.2.3-22.el5_3.1.ia64.rpm mod_ssl-2.2.3-22.el5_3.1.ia64.rpm ppc: httpd-2.2.3-22.el5_3.1.ppc.rpm httpd-debuginfo-2.2.3-22.el5_3.1.ppc.rpm httpd-debuginfo-2.2.3-22.el5_3.1.ppc64.rpm httpd-devel-2.2.3-22.el5_3.1.ppc.rpm httpd-devel-2.2.3-22.el5_3.1.ppc64.rpm httpd-manual-2.2.3-22.el5_3.1.ppc.rpm mod_ssl-2.2.3-22.el5_3.1.ppc.rpm s390x: httpd-2.2.3-22.el5_3.1.s390x.rpm httpd-debuginfo-2.2.3-22.el5_3.1.s390.rpm httpd-debuginfo-2.2.3-22.el5_3.1.s390x.rpm httpd-devel-2.2.3-22.el5_3.1.s390.rpm httpd-devel-2.2.3-22.el5_3.1.s390x.rpm httpd-manual-2.2.3-22.el5_3.1.s390x.rpm mod_ssl-2.2.3-22.el5_3.1.s390x.rpm x86_64: httpd-2.2.3-22.el5_3.1.x86_64.rpm httpd-debuginfo-2.2.3-22.el5_3.1.i386.rpm httpd-debuginfo-2.2.3-22.el5_3.1.x86_64.rpm httpd-devel-2.2.3-22.el5_3.1.i386.rpm httpd-devel-2.2.3-22.el5_3.1.x86_64.rpm httpd-manual-2.2.3-22.el5_3.1.x86_64.rpm mod_ssl-2.2.3-22.el5_3.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1678 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1195 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2009 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD4DBQFKHUzVXlSAg2UNWIIRAiORAJ4mQCuNpbf4glbj+0P82K1T4tuN4gCYl/HD qHjvyaVklI/m8xW6XpEVKA== =yheQ -----END PGP SIGNATURE-----