Gentoo Linux
Gentoo Linux Security Advisory GLSA 200506-12
Severity: Low
Title: MediaWiki: Cross-site scripting vulnerability
Date: June 13, 2005
Bugs: #95255
ID: 200506-12
Synopsis
MediaWiki is vulnerable to a cross-site scripting attack that
could allow arbitrary scripting code execution.
Background
MediaWiki is a collaborative editing software, used by big
projects like Wikipedia.
Affected packages
Package / Vulnerable / Unaffected
1 www-apps/mediawiki < 1.4.5 >= 1.4.5 *>= 1.3.13
Description
MediaWiki incorrectly handles page template inclusions,
rendering it vulnerable to cross-site scripting attacks.
Impact
A remote attacker could exploit this vulnerability to inject
malicious script code that will be executed in a user’s browser
session in the context of the vulnerable site.
Workaround
There is no known workaround at this time.
Resolution
All MediaWiki users should upgrade to the latest available
versions:
# emerge --sync # emerge --ask --oneshot --verbose www-apps/mediawiki
References
[ 1 ] MediaWiki 1.4.5 Release Notes
http://sourceforge.net/project/shownotes.php?release_id=332231
Availability
This GLSA and any updates to it are available for viewing at the
Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200506-12.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or
alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2005 Gentoo Foundation, Inc; referenced text belongs
to its owner(s).
The contents of this document are licensed under the Creative
Commons – Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.0
Red Hat Linux
Red Hat Security Advisory
Synopsis: Moderate: gedit security update
Advisory ID: RHSA-2005:499-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-499.html
Issue date: 2005-06-13
Updated on: 2005-06-13
Product: Red Hat Enterprise Linux
CVE Names: CAN-2005-1686
1. Summary:
An updated gedit package that fixes a file name format string
vulnerability is now available.
This update has been rated as having moderate security impact by
the Red Hat Security Response Team
2. Relevant releases/architectures:
Red Hat Enterprise Linux AS version 3 – i386, ia64, ppc, s390,
s390x, x86_64
Red Hat Desktop version 3 – i386, x86_64
Red Hat Enterprise Linux ES version 3 – i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 – i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 – i386, ia64, ppc, s390,
s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 – i386, x86_64
Red Hat Enterprise Linux ES version 4 – i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 – i386, ia64, x86_64
3. Problem description:
gEdit is a small text editor designed specifically for the GNOME
GUI desktop.
A file name format string vulnerability has been discovered in
gEdit. It is possible for an attacker to create a file with a
carefully crafted name which, when the file is opened, executes
arbitrary instructions on a victim’s machine. Although it is
unlikely that a user would manually open a file with such a
carefully crafted file name, a user could, for example, be tricked
into opening such a file from within an email client. The Common
Vulnerabilities and Exposures project (cve.mitre.org/) has assigned the name
CAN-2005-1686 to this issue.
Users of gEdit should upgrade to this updated package, which
contains a backported patch to correct this issue.
4. Solution:
Before applying this update, make sure all previously released
errata relevant to your system have been applied.
This update is available via Red Hat Network. To use Red Hat
Network, launch the Red Hat Update Agent with the following
command:
up2date
This will start an interactive process that will result in the
appropriate RPMs being upgraded on your system.
5. Bug IDs fixed (http://bugzilla.redhat.com/):
159655 – CAN-2005-1686 filename format string vulnerability
6. RPMs required:
Red Hat Enterprise Linux AS version 3:
SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/gedit-2.2.2-4.rhel3.src.rpm
4af12e7afe233dd817a34637ea4c2e40
gedit-2.2.2-4.rhel3.src.rpm
i386:
a0c73bb8d16bd87091ea07995e66b926
gedit-2.2.2-4.rhel3.i386.rpm
ia64:
9c34d1ee8720ea981b0189019fcdf5fd
gedit-2.2.2-4.rhel3.ia64.rpm
ppc:
0389a291108df49c17423ba201cf9a37
gedit-2.2.2-4.rhel3.ppc.rpm
s390:
47575246c230dd8d075002e275653edb
gedit-2.2.2-4.rhel3.s390.rpm
s390x:
e5ee83fb888d93e8f8f8641dd4c8f2b8
gedit-2.2.2-4.rhel3.s390x.rpm
x86_64:
885c88930937b3d47f75a0eb61acae37
gedit-2.2.2-4.rhel3.x86_64.rpm
Red Hat Desktop version 3:
SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/gedit-2.2.2-4.rhel3.src.rpm
4af12e7afe233dd817a34637ea4c2e40
gedit-2.2.2-4.rhel3.src.rpm
i386:
a0c73bb8d16bd87091ea07995e66b926
gedit-2.2.2-4.rhel3.i386.rpm
x86_64:
885c88930937b3d47f75a0eb61acae37
gedit-2.2.2-4.rhel3.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/gedit-2.2.2-4.rhel3.src.rpm
4af12e7afe233dd817a34637ea4c2e40
gedit-2.2.2-4.rhel3.src.rpm
i386:
a0c73bb8d16bd87091ea07995e66b926
gedit-2.2.2-4.rhel3.i386.rpm
ia64:
9c34d1ee8720ea981b0189019fcdf5fd
gedit-2.2.2-4.rhel3.ia64.rpm
x86_64:
885c88930937b3d47f75a0eb61acae37
gedit-2.2.2-4.rhel3.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/gedit-2.2.2-4.rhel3.src.rpm
4af12e7afe233dd817a34637ea4c2e40
gedit-2.2.2-4.rhel3.src.rpm
i386:
a0c73bb8d16bd87091ea07995e66b926
gedit-2.2.2-4.rhel3.i386.rpm
ia64:
9c34d1ee8720ea981b0189019fcdf5fd
gedit-2.2.2-4.rhel3.ia64.rpm
x86_64:
885c88930937b3d47f75a0eb61acae37
gedit-2.2.2-4.rhel3.x86_64.rpm
Red Hat Enterprise Linux AS version 4:
SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/gedit-2.8.1-4.src.rpm
91234d8bd44d20e5f21e72767e76ec7b gedit-2.8.1-4.src.rpm
i386:
3f5ca71eb65123424ad9980fb6585529 gedit-2.8.1-4.i386.rpm
8800696a1e229e76158ba660324ca777
gedit-devel-2.8.1-4.i386.rpm
ia64:
7f3208d4697da4d0fb0b75e152307ded gedit-2.8.1-4.ia64.rpm
bcd737443ddf2047343060b9b2db08dc
gedit-devel-2.8.1-4.ia64.rpm
ppc:
0ae4743c760546b15dbcab0970db6c01 gedit-2.8.1-4.ppc.rpm
40756b42e85e068ae9defdce288fc0e0
gedit-devel-2.8.1-4.ppc.rpm
s390:
624d11da5afffab3823ca176b3321793 gedit-2.8.1-4.s390.rpm
01608a19d9c89524a632c78f39b14fac
gedit-devel-2.8.1-4.s390.rpm
s390x:
47b7648f2c394b70e78cd3b15cbd7040 gedit-2.8.1-4.s390x.rpm
b56c95ed023e54206e325da8ec75cf1e
gedit-devel-2.8.1-4.s390x.rpm
x86_64:
103ee4bfed24c7ab79bbb72c41a045ea gedit-2.8.1-4.x86_64.rpm
1254f73092b0eb3c7809ead5137d90ad
gedit-devel-2.8.1-4.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/gedit-2.8.1-4.src.rpm
91234d8bd44d20e5f21e72767e76ec7b gedit-2.8.1-4.src.rpm
i386:
3f5ca71eb65123424ad9980fb6585529 gedit-2.8.1-4.i386.rpm
8800696a1e229e76158ba660324ca777
gedit-devel-2.8.1-4.i386.rpm
x86_64:
103ee4bfed24c7ab79bbb72c41a045ea gedit-2.8.1-4.x86_64.rpm
1254f73092b0eb3c7809ead5137d90ad
gedit-devel-2.8.1-4.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/gedit-2.8.1-4.src.rpm
91234d8bd44d20e5f21e72767e76ec7b gedit-2.8.1-4.src.rpm
i386:
3f5ca71eb65123424ad9980fb6585529 gedit-2.8.1-4.i386.rpm
8800696a1e229e76158ba660324ca777
gedit-devel-2.8.1-4.i386.rpm
ia64:
7f3208d4697da4d0fb0b75e152307ded gedit-2.8.1-4.ia64.rpm
bcd737443ddf2047343060b9b2db08dc
gedit-devel-2.8.1-4.ia64.rpm
x86_64:
103ee4bfed24c7ab79bbb72c41a045ea gedit-2.8.1-4.x86_64.rpm
1254f73092b0eb3c7809ead5137d90ad
gedit-devel-2.8.1-4.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/gedit-2.8.1-4.src.rpm
91234d8bd44d20e5f21e72767e76ec7b gedit-2.8.1-4.src.rpm
i386:
3f5ca71eb65123424ad9980fb6585529 gedit-2.8.1-4.i386.rpm
8800696a1e229e76158ba660324ca777
gedit-devel-2.8.1-4.i386.rpm
ia64:
7f3208d4697da4d0fb0b75e152307ded gedit-2.8.1-4.ia64.rpm
bcd737443ddf2047343060b9b2db08dc
gedit-devel-2.8.1-4.ia64.rpm
x86_64:
103ee4bfed24c7ab79bbb72c41a045ea gedit-2.8.1-4.x86_64.rpm
1254f73092b0eb3c7809ead5137d90ad
gedit-devel-2.8.1-4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key
and details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package
7. References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1686
8. Contact:
The Red Hat security contact is <secalert@redhat.com>. More
contact details at https://www.redhat.com/security/team/contact/
Copyright 2005 Red Hat, Inc.
Red Hat Security Advisory
Synopsis: Moderate: sysreport security update
Advisory ID: RHSA-2005:502-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-502.html
Issue date: 2005-06-13
Updated on: 2005-06-13
Product: Red Hat Enterprise Linux
CVE Names: CAN-2005-1760
1. Summary:
An updated sysreport package that fixes an information
disclosure flaw is now available.
This update has been rated as having moderate security impact by
the Red Hat Security Response Team
2. Relevant releases/architectures:
Red Hat Enterprise Linux AS (Advanced Server) version 2.1 –
noarch
Red Hat Linux Advanced Workstation 2.1 – noarch
Red Hat Enterprise Linux ES version 2.1 – noarch
Red Hat Enterprise Linux WS version 2.1 – noarch
Red Hat Enterprise Linux AS version 3 – noarch
Red Hat Desktop version 3 – noarch
Red Hat Enterprise Linux ES version 3 – noarch
Red Hat Enterprise Linux WS version 3 – noarch
Red Hat Enterprise Linux AS version 4 – noarch
Red Hat Enterprise Linux Desktop version 4 – noarch
Red Hat Enterprise Linux ES version 4 – noarch
Red Hat Enterprise Linux WS version 4 – noarch
3. Problem description:
Sysreport is a utility that gathers information about a system’s
hardware and configuration. The information can then be used for
diagnostic purposes and debugging.
When run by the root user, sysreport includes the contents of
the /etc/sysconfig/rhn/up2date configuration file. If up2date has
been configured to connect to a proxy server that requires an
authentication password, that password is included in plain text in
the system report. The Common Vulnerabilities and Exposures project
assigned the name CAN-2005-1760 to this issue.
Users of sysreport should update to this erratum package, which
contains a patch that removes any proxy authentication
passwords.
4. Solution:
Before applying this update, make sure all previously released
errata relevant to your system have been applied.
This update is available via Red Hat Network. To use Red Hat
Network, launch the Red Hat Update Agent with the following
command:
up2date
This will start an interactive process that will result in the
appropriate RPMs being upgraded on your system.
5. Bug IDs fixed (http://bugzilla.redhat.com/):
159502 – CAN-2005-1760 sysreport includes proxy password in
cleartext
6. RPMs required:
Red Hat Enterprise Linux AS (Advanced Server) version 2.1:
SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/sysreport-1.3.7.0-4.src.rpm
ee0162efdf945753f3870eabbd6f2ace
sysreport-1.3.7.0-4.src.rpm
noarch:
877c7a9ce70dc7f83852485666cd7b81
sysreport-1.3.7.0-4.noarch.rpm
Red Hat Linux Advanced Workstation 2.1:
SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/sysreport-1.3.7.0-4.src.rpm
ee0162efdf945753f3870eabbd6f2ace
sysreport-1.3.7.0-4.src.rpm
noarch:
877c7a9ce70dc7f83852485666cd7b81
sysreport-1.3.7.0-4.noarch.rpm
Red Hat Enterprise Linux ES version 2.1:
SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/sysreport-1.3.7.0-4.src.rpm
ee0162efdf945753f3870eabbd6f2ace
sysreport-1.3.7.0-4.src.rpm
noarch:
877c7a9ce70dc7f83852485666cd7b81
sysreport-1.3.7.0-4.noarch.rpm
Red Hat Enterprise Linux WS version 2.1:
SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/sysreport-1.3.7.0-4.src.rpm
ee0162efdf945753f3870eabbd6f2ace
sysreport-1.3.7.0-4.src.rpm
noarch:
877c7a9ce70dc7f83852485666cd7b81
sysreport-1.3.7.0-4.noarch.rpm
Red Hat Enterprise Linux AS version 3:
SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/sysreport-1.3.7.2-6.src.rpm
3d862802529be0c1751719fcc0769460
sysreport-1.3.7.2-6.src.rpm
noarch:
cb23bfbecf4a03066410253fed765549
sysreport-1.3.7.2-6.noarch.rpm
Red Hat Desktop version 3:
SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/sysreport-1.3.7.2-6.src.rpm
3d862802529be0c1751719fcc0769460
sysreport-1.3.7.2-6.src.rpm
noarch:
cb23bfbecf4a03066410253fed765549
sysreport-1.3.7.2-6.noarch.rpm
Red Hat Enterprise Linux ES version 3:
SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/sysreport-1.3.7.2-6.src.rpm
3d862802529be0c1751719fcc0769460
sysreport-1.3.7.2-6.src.rpm
noarch:
cb23bfbecf4a03066410253fed765549
sysreport-1.3.7.2-6.noarch.rpm
Red Hat Enterprise Linux WS version 3:
SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/sysreport-1.3.7.2-6.src.rpm
3d862802529be0c1751719fcc0769460
sysreport-1.3.7.2-6.src.rpm
noarch:
cb23bfbecf4a03066410253fed765549
sysreport-1.3.7.2-6.noarch.rpm
Red Hat Enterprise Linux AS version 4:
SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/sysreport-1.3.15-2.src.rpm
776bab105ff07f51652caab88d1d6597
sysreport-1.3.15-2.src.rpm
noarch:
ec397dff4766feb681352573cb105db8
sysreport-1.3.15-2.noarch.rpm
Red Hat Enterprise Linux Desktop version 4:
SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/sysreport-1.3.15-2.src.rpm
776bab105ff07f51652caab88d1d6597
sysreport-1.3.15-2.src.rpm
noarch:
ec397dff4766feb681352573cb105db8
sysreport-1.3.15-2.noarch.rpm
Red Hat Enterprise Linux ES version 4:
SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/sysreport-1.3.15-2.src.rpm
776bab105ff07f51652caab88d1d6597
sysreport-1.3.15-2.src.rpm
noarch:
ec397dff4766feb681352573cb105db8
sysreport-1.3.15-2.noarch.rpm
Red Hat Enterprise Linux WS version 4:
SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/sysreport-1.3.15-2.src.rpm
776bab105ff07f51652caab88d1d6597
sysreport-1.3.15-2.src.rpm
noarch:
ec397dff4766feb681352573cb105db8
sysreport-1.3.15-2.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key
and details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package
7. References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1760
8. Contact:
The Red Hat security contact is <secalert@redhat.com>. More
contact details at https://www.redhat.com/security/team/contact/
Copyright 2005 Red Hat, Inc.
Red Hat Security Advisory
Synopsis: Low: tcpdump security update
Advisory ID: RHSA-2005:505-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-505.html
Issue date: 2005-06-13
Updated on: 2005-06-13
Product: Red Hat Enterprise Linux
CVE Names: CAN-2005-1267
1. Summary:
Updated tcpdump packages that fix a security issue are now
available.
This update has been rated as having low security impact by the
Red Hat Security Response Team.
2. Relevant releases/architectures:
Red Hat Enterprise Linux AS version 4 – i386, ia64, ppc, s390,
s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 – i386, x86_64
Red Hat Enterprise Linux ES version 4 – i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 – i386, ia64, x86_64
3. Problem description:
Tcpdump is a command line tool for monitoring network
traffic.
A denial of service bug was found in tcpdump during the
processing of certain network packets. It is possible for an
attacker to inject a carefully crafted packet onto the network,
crashing a running tcpdump session. The Common Vulnerabilities and
Exposures project (cve.mitre.org/) has assigned the name
CAN-2005-1267 to this issue.
Users of tcpdump are advised to upgrade to these erratum
packages, which contain backported security patches and are not
vulnerable to these issues.
4. Solution:
Before applying this update, make sure that all
previously-released errata relevant to your system have been
applied. Use Red Hat Network to download and update your packages.
To launch the Red Hat Update Agent, use the following command:
up2date
For information on how to install packages manually, refer to
the following Web page for the System Administration or
Customization guide specific to your system:
http://www.redhat.com/docs/manuals/enterprise/
5. Bug IDs fixed (http://bugzilla.redhat.com/):
159208 – CAN-2005-1267 tcpdump BGP DoS
6. RPMs required:
Red Hat Enterprise Linux AS version 4:
SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/tcpdump-3.8.2-10.RHEL4.src.rpm
282487d62fa99a54900b540261c399f8
tcpdump-3.8.2-10.RHEL4.src.rpm
i386:
915ffa5eb69ac30ef880db7a7d118eb1
arpwatch-2.1a13-10.RHEL4.i386.rpm
243f6883db13135f88f6692ad3280e34
libpcap-0.8.3-10.RHEL4.i386.rpm
54c561a0af5fa0f8d30693a58af3478f
tcpdump-3.8.2-10.RHEL4.i386.rpm
ia64:
0249f1f82c2b0d2991e08256ba45efb9
arpwatch-2.1a13-10.RHEL4.ia64.rpm
243f6883db13135f88f6692ad3280e34
libpcap-0.8.3-10.RHEL4.i386.rpm
effeaf9e1937b5fbc16e291fc7c47a79
libpcap-0.8.3-10.RHEL4.ia64.rpm
cbd5cd10732b1e8a66854f35f09342a6
tcpdump-3.8.2-10.RHEL4.ia64.rpm
ppc:
a11bc11bfac3d410a351ca3b47485025
arpwatch-2.1a13-10.RHEL4.ppc.rpm
3a3cbe9a5f59a067b94acfec2524a180
libpcap-0.8.3-10.RHEL4.ppc.rpm
e6ba2d5dd9271a85001918c91d2afe57
libpcap-0.8.3-10.RHEL4.ppc64.rpm
47a75b07dfed82a17420cf3b23814d43
tcpdump-3.8.2-10.RHEL4.ppc.rpm
s390:
095b4699cc2b62e1dac9f4d00e97b47f
arpwatch-2.1a13-10.RHEL4.s390.rpm
1f810b00fc409bcf612e062d7c274c22
libpcap-0.8.3-10.RHEL4.s390.rpm
fbbad5da43b5df92bf533ffef59e1249
tcpdump-3.8.2-10.RHEL4.s390.rpm
s390x:
2f9a9af8bbc8430415d12aaf266b1e10
arpwatch-2.1a13-10.RHEL4.s390x.rpm
1f810b00fc409bcf612e062d7c274c22
libpcap-0.8.3-10.RHEL4.s390.rpm
d2b5e5a8764736d74c8ef214b95c59f1
libpcap-0.8.3-10.RHEL4.s390x.rpm
1655c64e87224852fc8093860ceb474b
tcpdump-3.8.2-10.RHEL4.s390x.rpm
x86_64:
b28de5bc7cd4a6b6accd48c0bf6edb59
arpwatch-2.1a13-10.RHEL4.x86_64.rpm
243f6883db13135f88f6692ad3280e34
libpcap-0.8.3-10.RHEL4.i386.rpm
dacdf9f4f40a12cf36d89a0ed3249187
libpcap-0.8.3-10.RHEL4.x86_64.rpm
ef7dc19abecc70943533bde89c3e7f59
tcpdump-3.8.2-10.RHEL4.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/tcpdump-3.8.2-10.RHEL4.src.rpm
282487d62fa99a54900b540261c399f8
tcpdump-3.8.2-10.RHEL4.src.rpm
i386:
915ffa5eb69ac30ef880db7a7d118eb1
arpwatch-2.1a13-10.RHEL4.i386.rpm
243f6883db13135f88f6692ad3280e34
libpcap-0.8.3-10.RHEL4.i386.rpm
54c561a0af5fa0f8d30693a58af3478f
tcpdump-3.8.2-10.RHEL4.i386.rpm
x86_64:
b28de5bc7cd4a6b6accd48c0bf6edb59
arpwatch-2.1a13-10.RHEL4.x86_64.rpm
243f6883db13135f88f6692ad3280e34
libpcap-0.8.3-10.RHEL4.i386.rpm
dacdf9f4f40a12cf36d89a0ed3249187
libpcap-0.8.3-10.RHEL4.x86_64.rpm
ef7dc19abecc70943533bde89c3e7f59
tcpdump-3.8.2-10.RHEL4.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/tcpdump-3.8.2-10.RHEL4.src.rpm
282487d62fa99a54900b540261c399f8
tcpdump-3.8.2-10.RHEL4.src.rpm
i386:
915ffa5eb69ac30ef880db7a7d118eb1
arpwatch-2.1a13-10.RHEL4.i386.rpm
243f6883db13135f88f6692ad3280e34
libpcap-0.8.3-10.RHEL4.i386.rpm
54c561a0af5fa0f8d30693a58af3478f
tcpdump-3.8.2-10.RHEL4.i386.rpm
ia64:
0249f1f82c2b0d2991e08256ba45efb9
arpwatch-2.1a13-10.RHEL4.ia64.rpm
243f6883db13135f88f6692ad3280e34
libpcap-0.8.3-10.RHEL4.i386.rpm
effeaf9e1937b5fbc16e291fc7c47a79
libpcap-0.8.3-10.RHEL4.ia64.rpm
cbd5cd10732b1e8a66854f35f09342a6
tcpdump-3.8.2-10.RHEL4.ia64.rpm
x86_64:
b28de5bc7cd4a6b6accd48c0bf6edb59
arpwatch-2.1a13-10.RHEL4.x86_64.rpm
243f6883db13135f88f6692ad3280e34
libpcap-0.8.3-10.RHEL4.i386.rpm
dacdf9f4f40a12cf36d89a0ed3249187
libpcap-0.8.3-10.RHEL4.x86_64.rpm
ef7dc19abecc70943533bde89c3e7f59
tcpdump-3.8.2-10.RHEL4.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/tcpdump-3.8.2-10.RHEL4.src.rpm
282487d62fa99a54900b540261c399f8
tcpdump-3.8.2-10.RHEL4.src.rpm
i386:
915ffa5eb69ac30ef880db7a7d118eb1
arpwatch-2.1a13-10.RHEL4.i386.rpm
243f6883db13135f88f6692ad3280e34
libpcap-0.8.3-10.RHEL4.i386.rpm
54c561a0af5fa0f8d30693a58af3478f
tcpdump-3.8.2-10.RHEL4.i386.rpm
ia64:
0249f1f82c2b0d2991e08256ba45efb9
arpwatch-2.1a13-10.RHEL4.ia64.rpm
243f6883db13135f88f6692ad3280e34
libpcap-0.8.3-10.RHEL4.i386.rpm
effeaf9e1937b5fbc16e291fc7c47a79
libpcap-0.8.3-10.RHEL4.ia64.rpm
cbd5cd10732b1e8a66854f35f09342a6
tcpdump-3.8.2-10.RHEL4.ia64.rpm
x86_64:
b28de5bc7cd4a6b6accd48c0bf6edb59
arpwatch-2.1a13-10.RHEL4.x86_64.rpm
243f6883db13135f88f6692ad3280e34
libpcap-0.8.3-10.RHEL4.i386.rpm
dacdf9f4f40a12cf36d89a0ed3249187
libpcap-0.8.3-10.RHEL4.x86_64.rpm
ef7dc19abecc70943533bde89c3e7f59
tcpdump-3.8.2-10.RHEL4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key
and details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package
7. References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1267
8. Contact:
The Red Hat security contact is <secalert@redhat.com>. More
contact details at https://www.redhat.com/security/team/contact/
Copyright 2005 Red Hat, Inc.
Red Hat Security Advisory
Synopsis: Low: mikmod security update
Advisory ID: RHSA-2005:506-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-506.html
Issue date: 2005-06-13
Updated on: 2005-06-13
Product: Red Hat Enterprise Linux
CVE Names: CAN-2003-0427
1. Summary:
Updated mikmod packages that fix a security issue are now
available.
This update has been rated as having low security impact by the
Red Hat Security Response Team.
2. Relevant releases/architectures:
Red Hat Enterprise Linux AS (Advanced Server) version 2.1 –
i386, ia64
Red Hat Linux Advanced Workstation 2.1 – ia64
Red Hat Enterprise Linux ES version 2.1 – i386
Red Hat Enterprise Linux WS version 2.1 – i386
Red Hat Enterprise Linux AS version 3 – i386, ia64, ppc, s390,
s390x, x86_64
Red Hat Desktop version 3 – i386, x86_64
Red Hat Enterprise Linux ES version 3 – i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 – i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 – i386, ia64, ppc, s390,
s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 – i386, x86_64
Red Hat Enterprise Linux ES version 4 – i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 – i386, ia64, x86_64
3. Problem description:
MikMod is a well known MOD music file player for UNIX-based
systems.
A buffer overflow bug was found in mikmod during the processing
of archive filenames. An attacker could create a malicious archive
that when opened by mikmod could result in arbitrary code
execution. The Common Vulnerabilities and Exposures project
(cve.mitre.org/) has assigned
the name CAN-2003-0427 to this issue.
Users of mikmod are advised to upgrade to these erratum
packages, which contain backported security patches and are not
vulnerable to these issues.
4. Solution:
Before applying this update, make sure all previously released
errata relevant to your system have been applied.
This update is available via Red Hat Network. To use Red Hat
Network, launch the Red Hat Update Agent with the following
command:
up2date
This will start an interactive process that will result in the
appropriate RPMs being upgraded on your system.
5. Bug IDs fixed (http://bugzilla.redhat.com/):
159290 – CAN-2003-0427 mikmod flaw
6. RPMs required:
Red Hat Enterprise Linux AS (Advanced Server) version 2.1:
SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/mikmod-3.1.6-14.EL21.src.rpm
3970786eda79db9cb1e296287b37b6ac
mikmod-3.1.6-14.EL21.src.rpm
i386:
8466e1bce1554356966133dc58a2dacf
mikmod-3.1.6-14.EL21.i386.rpm
ia64:
b5213ec19799e26f9c6975e3a4ed2f62
mikmod-3.1.6-14.EL21.ia64.rpm
Red Hat Linux Advanced Workstation 2.1:
SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/mikmod-3.1.6-14.EL21.src.rpm
3970786eda79db9cb1e296287b37b6ac
mikmod-3.1.6-14.EL21.src.rpm
ia64:
b5213ec19799e26f9c6975e3a4ed2f62
mikmod-3.1.6-14.EL21.ia64.rpm
Red Hat Enterprise Linux ES version 2.1:
SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/mikmod-3.1.6-14.EL21.src.rpm
3970786eda79db9cb1e296287b37b6ac
mikmod-3.1.6-14.EL21.src.rpm
i386:
8466e1bce1554356966133dc58a2dacf
mikmod-3.1.6-14.EL21.i386.rpm
Red Hat Enterprise Linux WS version 2.1:
SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/mikmod-3.1.6-14.EL21.src.rpm
3970786eda79db9cb1e296287b37b6ac
mikmod-3.1.6-14.EL21.src.rpm
i386:
8466e1bce1554356966133dc58a2dacf
mikmod-3.1.6-14.EL21.i386.rpm
Red Hat Enterprise Linux AS version 3:
SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/mikmod-3.1.6-22.EL3.src.rpm
ca592164c295c662169f59899b5d20ed
mikmod-3.1.6-22.EL3.src.rpm
i386:
2ad7f47a2cb94d9a93a92ed4bc62c702
mikmod-3.1.6-22.EL3.i386.rpm
4f212188933bf38552074df16b177a10
mikmod-devel-3.1.6-22.EL3.i386.rpm
ia64:
2ad7f47a2cb94d9a93a92ed4bc62c702
mikmod-3.1.6-22.EL3.i386.rpm
61cdfc9ac651ec6ac0cebb9b6ee21e5f
mikmod-3.1.6-22.EL3.ia64.rpm
5ad42fbfc304dfbdc3730bbe312a5209
mikmod-devel-3.1.6-22.EL3.ia64.rpm
ppc:
81957975a9fd51062153c128383720a8 mikmod-3.1.6-22.EL3.ppc.rpm
022c641f1a955354b0b0e72bb6b2e8ac
mikmod-3.1.6-22.EL3.ppc64.rpm
ad5dbdcd0add2466d38f59c9043f8e5b
mikmod-devel-3.1.6-22.EL3.ppc.rpm
s390:
3fcbfc2496c589fd193c85cc9b8ed80b
mikmod-3.1.6-22.EL3.s390.rpm
c73f83b9d004b1d1b29381bf9970874f
mikmod-devel-3.1.6-22.EL3.s390.rpm
s390x:
3fcbfc2496c589fd193c85cc9b8ed80b
mikmod-3.1.6-22.EL3.s390.rpm
fe365a4396d912d7dd87762eab613ed1
mikmod-3.1.6-22.EL3.s390x.rpm
08d4c973c1a803f0f4d3e2422218ba1f
mikmod-devel-3.1.6-22.EL3.s390x.rpm
x86_64:
2ad7f47a2cb94d9a93a92ed4bc62c702
mikmod-3.1.6-22.EL3.i386.rpm
b964adeb79a724b8246c6fbfc5ea15a0
mikmod-3.1.6-22.EL3.x86_64.rpm
27ea70c35b53d82c3f7614d0c47698ed
mikmod-devel-3.1.6-22.EL3.x86_64.rpm
Red Hat Desktop version 3:
SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/mikmod-3.1.6-22.EL3.src.rpm
ca592164c295c662169f59899b5d20ed
mikmod-3.1.6-22.EL3.src.rpm
i386:
2ad7f47a2cb94d9a93a92ed4bc62c702
mikmod-3.1.6-22.EL3.i386.rpm
4f212188933bf38552074df16b177a10
mikmod-devel-3.1.6-22.EL3.i386.rpm
x86_64:
2ad7f47a2cb94d9a93a92ed4bc62c702
mikmod-3.1.6-22.EL3.i386.rpm
b964adeb79a724b8246c6fbfc5ea15a0
mikmod-3.1.6-22.EL3.x86_64.rpm
27ea70c35b53d82c3f7614d0c47698ed
mikmod-devel-3.1.6-22.EL3.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/mikmod-3.1.6-22.EL3.src.rpm
ca592164c295c662169f59899b5d20ed
mikmod-3.1.6-22.EL3.src.rpm
i386:
2ad7f47a2cb94d9a93a92ed4bc62c702
mikmod-3.1.6-22.EL3.i386.rpm
4f212188933bf38552074df16b177a10
mikmod-devel-3.1.6-22.EL3.i386.rpm
ia64:
2ad7f47a2cb94d9a93a92ed4bc62c702
mikmod-3.1.6-22.EL3.i386.rpm
61cdfc9ac651ec6ac0cebb9b6ee21e5f
mikmod-3.1.6-22.EL3.ia64.rpm
5ad42fbfc304dfbdc3730bbe312a5209
mikmod-devel-3.1.6-22.EL3.ia64.rpm
x86_64:
2ad7f47a2cb94d9a93a92ed4bc62c702
mikmod-3.1.6-22.EL3.i386.rpm
b964adeb79a724b8246c6fbfc5ea15a0
mikmod-3.1.6-22.EL3.x86_64.rpm
27ea70c35b53d82c3f7614d0c47698ed
mikmod-devel-3.1.6-22.EL3.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/mikmod-3.1.6-22.EL3.src.rpm
ca592164c295c662169f59899b5d20ed
mikmod-3.1.6-22.EL3.src.rpm
i386:
2ad7f47a2cb94d9a93a92ed4bc62c702
mikmod-3.1.6-22.EL3.i386.rpm
4f212188933bf38552074df16b177a10
mikmod-devel-3.1.6-22.EL3.i386.rpm
ia64:
2ad7f47a2cb94d9a93a92ed4bc62c702
mikmod-3.1.6-22.EL3.i386.rpm
61cdfc9ac651ec6ac0cebb9b6ee21e5f
mikmod-3.1.6-22.EL3.ia64.rpm
5ad42fbfc304dfbdc3730bbe312a5209
mikmod-devel-3.1.6-22.EL3.ia64.rpm
x86_64:
2ad7f47a2cb94d9a93a92ed4bc62c702
mikmod-3.1.6-22.EL3.i386.rpm
b964adeb79a724b8246c6fbfc5ea15a0
mikmod-3.1.6-22.EL3.x86_64.rpm
27ea70c35b53d82c3f7614d0c47698ed
mikmod-devel-3.1.6-22.EL3.x86_64.rpm
Red Hat Enterprise Linux AS version 4:
SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/mikmod-3.1.6-32.EL4.src.rpm
db1185414af6d6fe8fd74ee726db714e
mikmod-3.1.6-32.EL4.src.rpm
i386:
28c57176420b3b899675b8f8d4240bd2
mikmod-3.1.6-32.EL4.i386.rpm
74fb923f34913d78d51f09c4127ce7eb
mikmod-devel-3.1.6-32.EL4.i386.rpm
ia64:
28c57176420b3b899675b8f8d4240bd2
mikmod-3.1.6-32.EL4.i386.rpm
6ef2e377622084eef15242025f1a2e54
mikmod-3.1.6-32.EL4.ia64.rpm
463452e2bf31d86d14ab7ae76d7c19de
mikmod-devel-3.1.6-32.EL4.ia64.rpm
ppc:
69639a800fb155b7394c96f92b7fcb1d mikmod-3.1.6-32.EL4.ppc.rpm
b6ac65c0c55b3cabd3d501aaa3b639c8
mikmod-3.1.6-32.EL4.ppc64.rpm
b61f7624921a95a60d217b30513f8679
mikmod-devel-3.1.6-32.EL4.ppc.rpm
s390:
638419bd8668b782555a9ff6ebe2013e
mikmod-3.1.6-32.EL4.s390.rpm
69f181c1aee41ba2169a202b9d2e5187
mikmod-devel-3.1.6-32.EL4.s390.rpm
s390x:
638419bd8668b782555a9ff6ebe2013e
mikmod-3.1.6-32.EL4.s390.rpm
32596b851069a2bdafcb8ea339e1460c
mikmod-3.1.6-32.EL4.s390x.rpm
e70152c88e13730d19b20d682440f593
mikmod-devel-3.1.6-32.EL4.s390x.rpm
x86_64:
28c57176420b3b899675b8f8d4240bd2
mikmod-3.1.6-32.EL4.i386.rpm
c6c8501d1224dcdaaabcc3ff85de07b0
mikmod-3.1.6-32.EL4.x86_64.rpm
7cab8526728b5a8acc0e99639689300c
mikmod-devel-3.1.6-32.EL4.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/mikmod-3.1.6-32.EL4.src.rpm
db1185414af6d6fe8fd74ee726db714e
mikmod-3.1.6-32.EL4.src.rpm
i386:
28c57176420b3b899675b8f8d4240bd2
mikmod-3.1.6-32.EL4.i386.rpm
74fb923f34913d78d51f09c4127ce7eb
mikmod-devel-3.1.6-32.EL4.i386.rpm
x86_64:
28c57176420b3b899675b8f8d4240bd2
mikmod-3.1.6-32.EL4.i386.rpm
c6c8501d1224dcdaaabcc3ff85de07b0
mikmod-3.1.6-32.EL4.x86_64.rpm
7cab8526728b5a8acc0e99639689300c
mikmod-devel-3.1.6-32.EL4.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/mikmod-3.1.6-32.EL4.src.rpm
db1185414af6d6fe8fd74ee726db714e
mikmod-3.1.6-32.EL4.src.rpm
i386:
28c57176420b3b899675b8f8d4240bd2
mikmod-3.1.6-32.EL4.i386.rpm
74fb923f34913d78d51f09c4127ce7eb
mikmod-devel-3.1.6-32.EL4.i386.rpm
ia64:
28c57176420b3b899675b8f8d4240bd2
mikmod-3.1.6-32.EL4.i386.rpm
6ef2e377622084eef15242025f1a2e54
mikmod-3.1.6-32.EL4.ia64.rpm
463452e2bf31d86d14ab7ae76d7c19de
mikmod-devel-3.1.6-32.EL4.ia64.rpm
x86_64:
28c57176420b3b899675b8f8d4240bd2
mikmod-3.1.6-32.EL4.i386.rpm
c6c8501d1224dcdaaabcc3ff85de07b0
mikmod-3.1.6-32.EL4.x86_64.rpm
7cab8526728b5a8acc0e99639689300c
mikmod-devel-3.1.6-32.EL4.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/mikmod-3.1.6-32.EL4.src.rpm
db1185414af6d6fe8fd74ee726db714e
mikmod-3.1.6-32.EL4.src.rpm
i386:
28c57176420b3b899675b8f8d4240bd2
mikmod-3.1.6-32.EL4.i386.rpm
74fb923f34913d78d51f09c4127ce7eb
mikmod-devel-3.1.6-32.EL4.i386.rpm
ia64:
28c57176420b3b899675b8f8d4240bd2
mikmod-3.1.6-32.EL4.i386.rpm
6ef2e377622084eef15242025f1a2e54
mikmod-3.1.6-32.EL4.ia64.rpm
463452e2bf31d86d14ab7ae76d7c19de
mikmod-devel-3.1.6-32.EL4.ia64.rpm
x86_64:
28c57176420b3b899675b8f8d4240bd2
mikmod-3.1.6-32.EL4.i386.rpm
c6c8501d1224dcdaaabcc3ff85de07b0
mikmod-3.1.6-32.EL4.x86_64.rpm
7cab8526728b5a8acc0e99639689300c
mikmod-devel-3.1.6-32.EL4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key
and details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package
7. References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0427
8. Contact:
The Red Hat security contact is <secalert@redhat.com>. More
contact details at https://www.redhat.com/security/team/contact/
Copyright 2005 Red Hat, Inc.
Red Hat Security Advisory
Synopsis: Low: gzip security update
Advisory ID: RHSA-2005:357-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-357.html
Issue date: 2005-06-13
Updated on: 2005-06-13
Product: Red Hat Enterprise Linux
CVE Names: CAN-2005-0758 CAN-2005-0988 CAN-2005-1228
1. Summary:
An updated gzip package is now available.
This update has been rated as having low security impact by the
Red Hat Security Response Team.
2. Relevant releases/architectures:
Red Hat Enterprise Linux AS (Advanced Server) version 2.1 –
i386, ia64
Red Hat Linux Advanced Workstation 2.1 – ia64
Red Hat Enterprise Linux ES version 2.1 – i386
Red Hat Enterprise Linux WS version 2.1 – i386
Red Hat Enterprise Linux AS version 3 – i386, ia64, ppc, s390,
s390x, x86_64
Red Hat Desktop version 3 – i386, x86_64
Red Hat Enterprise Linux ES version 3 – i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 – i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 – i386, ia64, ppc, s390,
s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 – i386, x86_64
Red Hat Enterprise Linux ES version 4 – i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 – i386, ia64, x86_64
3. Problem description:
The gzip package contains the GNU gzip data compression
program.
A bug was found in the way zgrep processes file names. If a user
can be tricked into running zgrep on a file with a carefully
crafted file name, arbitrary commands could be executed as the user
running zgrep. The Common Vulnerabilities and Exposures project
(cve.mitre.org/) has assigned
the name CAN-2005-0758 to this issue.
A bug was found in the way gunzip modifies permissions of files
being decompressed. A local attacker with write permissions in the
directory in which a victim is decompressing a file could remove
the file being written and replace it with a hard link to a
different file owned by the victim. gunzip then gives the linked
file the permissions of the uncompressed file. The Common
Vulnerabilities and Exposures project (cve.mitre.org/) has assigned the name
CAN-2005-0988 to this issue.
A directory traversal bug was found in the way gunzip processes
the -N flag. If a victim decompresses a file with the -N flag,
gunzip fails to sanitize the path which could result in a file
owned by the victim being overwritten. The Common Vulnerabilities
and Exposures project (cve.mitre.org/) has assigned the name
CAN-2005-1228 to this issue.
Users of gzip should upgrade to this updated package, which
contains backported patches to correct these issues.
4. Solution:
Before applying this update, make sure all previously released
errata relevant to your system have been applied.
To update all RPMs for your particular architecture, run:
rpm -Fvh [filenames]
where [filenames] is a list of the RPMs you wish to upgrade.
Only those RPMs which are currently installed will be updated.
Those RPMs which are not installed but included in the list will
not be updated. Note that you can also use wildcards (*.rpm) if
your current directory only contains the
desired RPMs.
Please note that this update is also available via Red Hat
Network. Many people find this an easier way to apply updates. To
use Red Hat Network, launch the Red Hat Update Agent with the
following command:
up2date
This will start an interactive process that will result in the
appropriate RPMs being upgraded on your system.
5. Bug IDs fixed (http://bugzilla.redhat.com/):
121514 – CAN-2005-0758 zgrep has security issue in sed usage
155745 – CAN-2005-0988 Race condition in gzip
156266 – CAN-2005-1228 directory traversal bug
6. RPMs required:
Red Hat Enterprise Linux AS (Advanced Server) version 2.1:
SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/gzip-1.3-18.rhel2.src.rpm
050bb94660b780e46c007801901d1f48
gzip-1.3-18.rhel2.src.rpm
i386:
a9c2aeef541764f49a88ecac9c3d9df3
gzip-1.3-18.rhel2.i386.rpm
ia64:
21a0525f3e99b47785846b68f7a12e14
gzip-1.3-18.rhel2.ia64.rpm
Red Hat Linux Advanced Workstation 2.1:
SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/gzip-1.3-18.rhel2.src.rpm
050bb94660b780e46c007801901d1f48
gzip-1.3-18.rhel2.src.rpm
ia64:
21a0525f3e99b47785846b68f7a12e14
gzip-1.3-18.rhel2.ia64.rpm
Red Hat Enterprise Linux ES version 2.1:
SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/gzip-1.3-18.rhel2.src.rpm
050bb94660b780e46c007801901d1f48
gzip-1.3-18.rhel2.src.rpm
i386:
a9c2aeef541764f49a88ecac9c3d9df3
gzip-1.3-18.rhel2.i386.rpm
Red Hat Enterprise Linux WS version 2.1:
SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/gzip-1.3-18.rhel2.src.rpm
050bb94660b780e46c007801901d1f48
gzip-1.3-18.rhel2.src.rpm
i386:
a9c2aeef541764f49a88ecac9c3d9df3
gzip-1.3-18.rhel2.i386.rpm
Red Hat Enterprise Linux AS version 3:
SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/gzip-1.3.3-12.rhel3.src.rpm
c782da7e04807a88d25df7827a106d8c
gzip-1.3.3-12.rhel3.src.rpm
i386:
1f9538d3128e0bcc76736323385e2220
gzip-1.3.3-12.rhel3.i386.rpm
ia64:
6ac0ce3ed4161bce4e767737923c1886
gzip-1.3.3-12.rhel3.ia64.rpm
ppc:
6c44dc3336b806231012820e460de026
gzip-1.3.3-12.rhel3.ppc.rpm
s390:
60174ff6847b82896ffd07669e483393
gzip-1.3.3-12.rhel3.s390.rpm
s390x:
3a38fb878896505c3a96cc4b0ddae4b8
gzip-1.3.3-12.rhel3.s390x.rpm
x86_64:
483982c10b5e7d5d0fe050c409fad0d1
gzip-1.3.3-12.rhel3.x86_64.rpm
Red Hat Desktop version 3:
SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/gzip-1.3.3-12.rhel3.src.rpm
c782da7e04807a88d25df7827a106d8c
gzip-1.3.3-12.rhel3.src.rpm
i386:
1f9538d3128e0bcc76736323385e2220
gzip-1.3.3-12.rhel3.i386.rpm
x86_64:
483982c10b5e7d5d0fe050c409fad0d1
gzip-1.3.3-12.rhel3.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/gzip-1.3.3-12.rhel3.src.rpm
c782da7e04807a88d25df7827a106d8c
gzip-1.3.3-12.rhel3.src.rpm
i386:
1f9538d3128e0bcc76736323385e2220
gzip-1.3.3-12.rhel3.i386.rpm
ia64:
6ac0ce3ed4161bce4e767737923c1886
gzip-1.3.3-12.rhel3.ia64.rpm
x86_64:
483982c10b5e7d5d0fe050c409fad0d1
gzip-1.3.3-12.rhel3.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/gzip-1.3.3-12.rhel3.src.rpm
c782da7e04807a88d25df7827a106d8c
gzip-1.3.3-12.rhel3.src.rpm
i386:
1f9538d3128e0bcc76736323385e2220
gzip-1.3.3-12.rhel3.i386.rpm
ia64:
6ac0ce3ed4161bce4e767737923c1886
gzip-1.3.3-12.rhel3.ia64.rpm
x86_64:
483982c10b5e7d5d0fe050c409fad0d1