Red Hat 8853 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Moderate: openmotif security update
Advisory ID: RHSA-2006:0272-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0272.html
Issue date: 2006-04-04
Updated on: 2006-04-04
Product: Red Hat Enterprise Linux
CVE Names: CVE-2005-3964
- ---------------------------------------------------------------------

1. Summary:

Updated openmotif packages that fix a security issue are now available.

This update has been rated as having moderate security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

OpenMotif provides libraries which implement the Motif industry standard
graphical user interface.

A number of buffer overflow flaws were discovered in OpenMotif's libUil
library. It is possible for an attacker to execute arbitrary code as a
victim who has been tricked into executing a program linked against
OpenMotif, which then loads a malicious User Interface Language (UIL) file.
(CVE-2005-3964)

Users of OpenMotif are advised to upgrade to these erratum packages, which
contain a backported security patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

174815 - CVE-2005-3964 openmotif libUil buffer overflows

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/openmotif-2.1.30-13.21AS.6.src.rpm
884b1cca74f804893d5027980a461be3 openmotif-2.1.30-13.21AS.6.src.rpm

i386:
89a59f1a01341a063419d6e6a10a5571 openmotif-2.1.30-13.21AS.6.i386.rpm
32c4f941f0647276c88cbdc0290a8956 openmotif-devel-2.1.30-13.21AS.6.i386.rpm

ia64:
c28a586e93f9594565274d28543a54b4 openmotif-2.1.30-13.21AS.6.ia64.rpm
fcf9343a57557253408b91e56413052a openmotif-devel-2.1.30-13.21AS.6.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/openmotif-2.1.30-13.21AS.6.src.rpm
884b1cca74f804893d5027980a461be3 openmotif-2.1.30-13.21AS.6.src.rpm

ia64:
c28a586e93f9594565274d28543a54b4 openmotif-2.1.30-13.21AS.6.ia64.rpm
fcf9343a57557253408b91e56413052a openmotif-devel-2.1.30-13.21AS.6.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/openmotif-2.1.30-13.21AS.6.src.rpm
884b1cca74f804893d5027980a461be3 openmotif-2.1.30-13.21AS.6.src.rpm

i386:
89a59f1a01341a063419d6e6a10a5571 openmotif-2.1.30-13.21AS.6.i386.rpm
32c4f941f0647276c88cbdc0290a8956 openmotif-devel-2.1.30-13.21AS.6.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/openmotif-2.1.30-13.21AS.6.src.rpm
884b1cca74f804893d5027980a461be3 openmotif-2.1.30-13.21AS.6.src.rpm

i386:
89a59f1a01341a063419d6e6a10a5571 openmotif-2.1.30-13.21AS.6.i386.rpm
32c4f941f0647276c88cbdc0290a8956 openmotif-devel-2.1.30-13.21AS.6.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/openmotif-2.2.3-5.RHEL3.3.src.rpm
144110c8cb399eb4138443b425945d27 openmotif-2.2.3-5.RHEL3.3.src.rpm
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/openmotif21-2.1.30-9.RHEL3.7.src.rpm
af0cf50727d1cc00d5b59899aec769c7 openmotif21-2.1.30-9.RHEL3.7.src.rpm

i386:
52cce6e8ace8f422850517c5f97b414c openmotif-2.2.3-5.RHEL3.3.i386.rpm
bf3a3cc6c3a0811d4417b61b8a6dc4f4 openmotif-debuginfo-2.2.3-5.RHEL3.3.i386.rpm
297d39ba8d24eb2cec962df58fed833f openmotif-devel-2.2.3-5.RHEL3.3.i386.rpm
bfa0355420d4a1a7be8b1d7339924302 openmotif21-2.1.30-9.RHEL3.7.i386.rpm
a4fd845818180574778f50417d6d79b3 openmotif21-debuginfo-2.1.30-9.RHEL3.7.i386.rpm

ia64:
52cce6e8ace8f422850517c5f97b414c openmotif-2.2.3-5.RHEL3.3.i386.rpm
6f98cdb8e1aca4ce8ca88d9a203c05de openmotif-2.2.3-5.RHEL3.3.ia64.rpm
bf3a3cc6c3a0811d4417b61b8a6dc4f4 openmotif-debuginfo-2.2.3-5.RHEL3.3.i386.rpm
de7584314d38361ea185f28b2b1325bd openmotif-debuginfo-2.2.3-5.RHEL3.3.ia64.rpm
6bf9b4c36b4d2be829c4eac053e9806a openmotif-devel-2.2.3-5.RHEL3.3.ia64.rpm
bfa0355420d4a1a7be8b1d7339924302 openmotif21-2.1.30-9.RHEL3.7.i386.rpm
b4f44cd1b43d575777857b6441931e79 openmotif21-2.1.30-9.RHEL3.7.ia64.rpm
a4fd845818180574778f50417d6d79b3 openmotif21-debuginfo-2.1.30-9.RHEL3.7.i386.rpm
85e25af31c1eb84972606c312dfcb869 openmotif21-debuginfo-2.1.30-9.RHEL3.7.ia64.rpm

ppc:
037c3e2885bc1ac1cda6227a2e75dbce openmotif-2.2.3-5.RHEL3.3.ppc.rpm
ddd4de52e65dec48f8bd1059eef5f937 openmotif-2.2.3-5.RHEL3.3.ppc64.rpm
1bb36bad667bf98c91d58659585cdf86 openmotif-debuginfo-2.2.3-5.RHEL3.3.ppc.rpm
0825b6cec7ed232a9760dca8bf852d47 openmotif-debuginfo-2.2.3-5.RHEL3.3.ppc64.rpm
7633fc88054a49301e0a303a7f630bd3 openmotif-devel-2.2.3-5.RHEL3.3.ppc.rpm

s390:
c8aa92a7acb242b8b290b92de44e86ae openmotif-2.2.3-5.RHEL3.3.s390.rpm
e36d5121b379ebea0752e85478debc58 openmotif-debuginfo-2.2.3-5.RHEL3.3.s390.rpm
01651246d9a1fec03a27e8d9f2c319cf openmotif-devel-2.2.3-5.RHEL3.3.s390.rpm

s390x:
c8aa92a7acb242b8b290b92de44e86ae openmotif-2.2.3-5.RHEL3.3.s390.rpm
ff0f337a3093ff8c0ef783d55790e7fc openmotif-2.2.3-5.RHEL3.3.s390x.rpm
e36d5121b379ebea0752e85478debc58 openmotif-debuginfo-2.2.3-5.RHEL3.3.s390.rpm
b2d4db810a00c65d50cb738436abaa6f openmotif-debuginfo-2.2.3-5.RHEL3.3.s390x.rpm
4ce3a4aabb1384256a994a626dd7efc7 openmotif-devel-2.2.3-5.RHEL3.3.s390x.rpm

x86_64:
52cce6e8ace8f422850517c5f97b414c openmotif-2.2.3-5.RHEL3.3.i386.rpm
017ed20c6812207ba0e7e890f3957644 openmotif-2.2.3-5.RHEL3.3.x86_64.rpm
bf3a3cc6c3a0811d4417b61b8a6dc4f4 openmotif-debuginfo-2.2.3-5.RHEL3.3.i386.rpm
3c30c2ba85f10ff0bad0b019ade3529e openmotif-debuginfo-2.2.3-5.RHEL3.3.x86_64.rpm
b0a9fe03eb2fabd57b4f157b824f5dd6 openmotif-devel-2.2.3-5.RHEL3.3.x86_64.rpm
bfa0355420d4a1a7be8b1d7339924302 openmotif21-2.1.30-9.RHEL3.7.i386.rpm
a4fd845818180574778f50417d6d79b3 openmotif21-debuginfo-2.1.30-9.RHEL3.7.i386.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/openmotif-2.2.3-5.RHEL3.3.src.rpm
144110c8cb399eb4138443b425945d27 openmotif-2.2.3-5.RHEL3.3.src.rpm
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/openmotif21-2.1.30-9.RHEL3.7.src.rpm
af0cf50727d1cc00d5b59899aec769c7 openmotif21-2.1.30-9.RHEL3.7.src.rpm

i386:
52cce6e8ace8f422850517c5f97b414c openmotif-2.2.3-5.RHEL3.3.i386.rpm
bf3a3cc6c3a0811d4417b61b8a6dc4f4 openmotif-debuginfo-2.2.3-5.RHEL3.3.i386.rpm
297d39ba8d24eb2cec962df58fed833f openmotif-devel-2.2.3-5.RHEL3.3.i386.rpm
bfa0355420d4a1a7be8b1d7339924302 openmotif21-2.1.30-9.RHEL3.7.i386.rpm
a4fd845818180574778f50417d6d79b3 openmotif21-debuginfo-2.1.30-9.RHEL3.7.i386.rpm

x86_64:
52cce6e8ace8f422850517c5f97b414c openmotif-2.2.3-5.RHEL3.3.i386.rpm
017ed20c6812207ba0e7e890f3957644 openmotif-2.2.3-5.RHEL3.3.x86_64.rpm
bf3a3cc6c3a0811d4417b61b8a6dc4f4 openmotif-debuginfo-2.2.3-5.RHEL3.3.i386.rpm
3c30c2ba85f10ff0bad0b019ade3529e openmotif-debuginfo-2.2.3-5.RHEL3.3.x86_64.rpm
b0a9fe03eb2fabd57b4f157b824f5dd6 openmotif-devel-2.2.3-5.RHEL3.3.x86_64.rpm
bfa0355420d4a1a7be8b1d7339924302 openmotif21-2.1.30-9.RHEL3.7.i386.rpm
a4fd845818180574778f50417d6d79b3 openmotif21-debuginfo-2.1.30-9.RHEL3.7.i386.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/openmotif-2.2.3-5.RHEL3.3.src.rpm
144110c8cb399eb4138443b425945d27 openmotif-2.2.3-5.RHEL3.3.src.rpm
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/openmotif21-2.1.30-9.RHEL3.7.src.rpm
af0cf50727d1cc00d5b59899aec769c7 openmotif21-2.1.30-9.RHEL3.7.src.rpm

i386:
52cce6e8ace8f422850517c5f97b414c openmotif-2.2.3-5.RHEL3.3.i386.rpm
bf3a3cc6c3a0811d4417b61b8a6dc4f4 openmotif-debuginfo-2.2.3-5.RHEL3.3.i386.rpm
297d39ba8d24eb2cec962df58fed833f openmotif-devel-2.2.3-5.RHEL3.3.i386.rpm
bfa0355420d4a1a7be8b1d7339924302 openmotif21-2.1.30-9.RHEL3.7.i386.rpm
a4fd845818180574778f50417d6d79b3 openmotif21-debuginfo-2.1.30-9.RHEL3.7.i386.rpm

ia64:
52cce6e8ace8f422850517c5f97b414c openmotif-2.2.3-5.RHEL3.3.i386.rpm
6f98cdb8e1aca4ce8ca88d9a203c05de openmotif-2.2.3-5.RHEL3.3.ia64.rpm
bf3a3cc6c3a0811d4417b61b8a6dc4f4 openmotif-debuginfo-2.2.3-5.RHEL3.3.i386.rpm
de7584314d38361ea185f28b2b1325bd openmotif-debuginfo-2.2.3-5.RHEL3.3.ia64.rpm
6bf9b4c36b4d2be829c4eac053e9806a openmotif-devel-2.2.3-5.RHEL3.3.ia64.rpm
bfa0355420d4a1a7be8b1d7339924302 openmotif21-2.1.30-9.RHEL3.7.i386.rpm
b4f44cd1b43d575777857b6441931e79 openmotif21-2.1.30-9.RHEL3.7.ia64.rpm
a4fd845818180574778f50417d6d79b3 openmotif21-debuginfo-2.1.30-9.RHEL3.7.i386.rpm
85e25af31c1eb84972606c312dfcb869 openmotif21-debuginfo-2.1.30-9.RHEL3.7.ia64.rpm

x86_64:
52cce6e8ace8f422850517c5f97b414c openmotif-2.2.3-5.RHEL3.3.i386.rpm
017ed20c6812207ba0e7e890f3957644 openmotif-2.2.3-5.RHEL3.3.x86_64.rpm
bf3a3cc6c3a0811d4417b61b8a6dc4f4 openmotif-debuginfo-2.2.3-5.RHEL3.3.i386.rpm
3c30c2ba85f10ff0bad0b019ade3529e openmotif-debuginfo-2.2.3-5.RHEL3.3.x86_64.rpm
b0a9fe03eb2fabd57b4f157b824f5dd6 openmotif-devel-2.2.3-5.RHEL3.3.x86_64.rpm
bfa0355420d4a1a7be8b1d7339924302 openmotif21-2.1.30-9.RHEL3.7.i386.rpm
a4fd845818180574778f50417d6d79b3 openmotif21-debuginfo-2.1.30-9.RHEL3.7.i386.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/openmotif-2.2.3-5.RHEL3.3.src.rpm
144110c8cb399eb4138443b425945d27 openmotif-2.2.3-5.RHEL3.3.src.rpm
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/openmotif21-2.1.30-9.RHEL3.7.src.rpm
af0cf50727d1cc00d5b59899aec769c7 openmotif21-2.1.30-9.RHEL3.7.src.rpm

i386:
52cce6e8ace8f422850517c5f97b414c openmotif-2.2.3-5.RHEL3.3.i386.rpm
bf3a3cc6c3a0811d4417b61b8a6dc4f4 openmotif-debuginfo-2.2.3-5.RHEL3.3.i386.rpm
297d39ba8d24eb2cec962df58fed833f openmotif-devel-2.2.3-5.RHEL3.3.i386.rpm
bfa0355420d4a1a7be8b1d7339924302 openmotif21-2.1.30-9.RHEL3.7.i386.rpm
a4fd845818180574778f50417d6d79b3 openmotif21-debuginfo-2.1.30-9.RHEL3.7.i386.rpm

ia64:
52cce6e8ace8f422850517c5f97b414c openmotif-2.2.3-5.RHEL3.3.i386.rpm
6f98cdb8e1aca4ce8ca88d9a203c05de openmotif-2.2.3-5.RHEL3.3.ia64.rpm
bf3a3cc6c3a0811d4417b61b8a6dc4f4 openmotif-debuginfo-2.2.3-5.RHEL3.3.i386.rpm
de7584314d38361ea185f28b2b1325bd openmotif-debuginfo-2.2.3-5.RHEL3.3.ia64.rpm
6bf9b4c36b4d2be829c4eac053e9806a openmotif-devel-2.2.3-5.RHEL3.3.ia64.rpm
bfa0355420d4a1a7be8b1d7339924302 openmotif21-2.1.30-9.RHEL3.7.i386.rpm
b4f44cd1b43d575777857b6441931e79 openmotif21-2.1.30-9.RHEL3.7.ia64.rpm
a4fd845818180574778f50417d6d79b3 openmotif21-debuginfo-2.1.30-9.RHEL3.7.i386.rpm
85e25af31c1eb84972606c312dfcb869 openmotif21-debuginfo-2.1.30-9.RHEL3.7.ia64.rpm

x86_64:
52cce6e8ace8f422850517c5f97b414c openmotif-2.2.3-5.RHEL3.3.i386.rpm
017ed20c6812207ba0e7e890f3957644 openmotif-2.2.3-5.RHEL3.3.x86_64.rpm
bf3a3cc6c3a0811d4417b61b8a6dc4f4 openmotif-debuginfo-2.2.3-5.RHEL3.3.i386.rpm
3c30c2ba85f10ff0bad0b019ade3529e openmotif-debuginfo-2.2.3-5.RHEL3.3.x86_64.rpm
b0a9fe03eb2fabd57b4f157b824f5dd6 openmotif-devel-2.2.3-5.RHEL3.3.x86_64.rpm
bfa0355420d4a1a7be8b1d7339924302 openmotif21-2.1.30-9.RHEL3.7.i386.rpm
a4fd845818180574778f50417d6d79b3 openmotif21-debuginfo-2.1.30-9.RHEL3.7.i386.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/openmotif-2.2.3-10.RHEL4.1.src.rpm
0284fa35747dba529b57736e32bbf68a openmotif-2.2.3-10.RHEL4.1.src.rpm
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/openmotif21-2.1.30-11.RHEL4.5.src.rpm
f3c64872dea8b51ec059a73048c79c96 openmotif21-2.1.30-11.RHEL4.5.src.rpm

i386:
87753b0f9eec54919746b6b4e8b667d7 openmotif-2.2.3-10.RHEL4.1.i386.rpm
044e9ae4c332c17b5506d5f661a7bd43 openmotif-debuginfo-2.2.3-10.RHEL4.1.i386.rpm
2bb9ea68eff358ffbbbf4a0c5086adf0 openmotif-devel-2.2.3-10.RHEL4.1.i386.rpm
849b16315200a4bed0db9a0b470e8c77 openmotif21-2.1.30-11.RHEL4.5.i386.rpm
a2173a35ae84b75f87c1c970f15ecf5f openmotif21-debuginfo-2.1.30-11.RHEL4.5.i386.rpm

ia64:
87753b0f9eec54919746b6b4e8b667d7 openmotif-2.2.3-10.RHEL4.1.i386.rpm
1fe076f54cde9c1c021ffd8948001fbf openmotif-2.2.3-10.RHEL4.1.ia64.rpm
044e9ae4c332c17b5506d5f661a7bd43 openmotif-debuginfo-2.2.3-10.RHEL4.1.i386.rpm
e93e0a5ab9e07c4d7975313f5201baaa openmotif-debuginfo-2.2.3-10.RHEL4.1.ia64.rpm
a8fe3cee855c17e255e43ca665b93b14 openmotif-devel-2.2.3-10.RHEL4.1.ia64.rpm
849b16315200a4bed0db9a0b470e8c77 openmotif21-2.1.30-11.RHEL4.5.i386.rpm
6e5c77d1c99ef29203711d75a36c49cc openmotif21-2.1.30-11.RHEL4.5.ia64.rpm
a2173a35ae84b75f87c1c970f15ecf5f openmotif21-debuginfo-2.1.30-11.RHEL4.5.i386.rpm
6202af3bae36ff2e2a2a3af60f020ee2 openmotif21-debuginfo-2.1.30-11.RHEL4.5.ia64.rpm

ppc:
d8c4fcafaf1944725806b8a0fb83a2bc openmotif-2.2.3-10.RHEL4.1.ppc.rpm
91c55d61065efd65b8641495ef7cbd74 openmotif-2.2.3-10.RHEL4.1.ppc64.rpm
abf17525d0125475d3250e3af45c4bf5 openmotif-debuginfo-2.2.3-10.RHEL4.1.ppc.rpm
202d1de659a763211a169a7e701e28f9 openmotif-debuginfo-2.2.3-10.RHEL4.1.ppc64.rpm
f89e1c3bcb7569e343656688942a15b7 openmotif-devel-2.2.3-10.RHEL4.1.ppc.rpm

s390:
965356e7b073c521ddae1f469dc8d7bc openmotif-2.2.3-10.RHEL4.1.s390.rpm
75d27be42172c82c816b34870b6c5d07 openmotif-debuginfo-2.2.3-10.RHEL4.1.s390.rpm
f0b79d86892c3b22a265d51ce68188ed openmotif-devel-2.2.3-10.RHEL4.1.s390.rpm

s390x:
965356e7b073c521ddae1f469dc8d7bc openmotif-2.2.3-10.RHEL4.1.s390.rpm
fe06d178c35da8a54505b5f273df372a openmotif-2.2.3-10.RHEL4.1.s390x.rpm
75d27be42172c82c816b34870b6c5d07 openmotif-debuginfo-2.2.3-10.RHEL4.1.s390.rpm
1f2704ae02a51f601203fd2f2386c2fa openmotif-debuginfo-2.2.3-10.RHEL4.1.s390x.rpm
64a2a2978908a278680c2d2b8d58bcd9 openmotif-devel-2.2.3-10.RHEL4.1.s390x.rpm

x86_64:
87753b0f9eec54919746b6b4e8b667d7 openmotif-2.2.3-10.RHEL4.1.i386.rpm
075b0a610d11b3d2a8ceb0c823dfb1f9 openmotif-2.2.3-10.RHEL4.1.x86_64.rpm
044e9ae4c332c17b5506d5f661a7bd43 openmotif-debuginfo-2.2.3-10.RHEL4.1.i386.rpm
ec92fae07c34afc65988c53ea69b000b openmotif-debuginfo-2.2.3-10.RHEL4.1.x86_64.rpm
371dad405a180d7847c14af6fdd1ffd8 openmotif-devel-2.2.3-10.RHEL4.1.x86_64.rpm
849b16315200a4bed0db9a0b470e8c77 openmotif21-2.1.30-11.RHEL4.5.i386.rpm
a2173a35ae84b75f87c1c970f15ecf5f openmotif21-debuginfo-2.1.30-11.RHEL4.5.i386.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/openmotif-2.2.3-10.RHEL4.1.src.rpm
0284fa35747dba529b57736e32bbf68a openmotif-2.2.3-10.RHEL4.1.src.rpm
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/openmotif21-2.1.30-11.RHEL4.5.src.rpm
f3c64872dea8b51ec059a73048c79c96 openmotif21-2.1.30-11.RHEL4.5.src.rpm

i386:
87753b0f9eec54919746b6b4e8b667d7 openmotif-2.2.3-10.RHEL4.1.i386.rpm
044e9ae4c332c17b5506d5f661a7bd43 openmotif-debuginfo-2.2.3-10.RHEL4.1.i386.rpm
2bb9ea68eff358ffbbbf4a0c5086adf0 openmotif-devel-2.2.3-10.RHEL4.1.i386.rpm
849b16315200a4bed0db9a0b470e8c77 openmotif21-2.1.30-11.RHEL4.5.i386.rpm
a2173a35ae84b75f87c1c970f15ecf5f openmotif21-debuginfo-2.1.30-11.RHEL4.5.i386.rpm

x86_64:
87753b0f9eec54919746b6b4e8b667d7 openmotif-2.2.3-10.RHEL4.1.i386.rpm
075b0a610d11b3d2a8ceb0c823dfb1f9 openmotif-2.2.3-10.RHEL4.1.x86_64.rpm
044e9ae4c332c17b5506d5f661a7bd43 openmotif-debuginfo-2.2.3-10.RHEL4.1.i386.rpm
ec92fae07c34afc65988c53ea69b000b openmotif-debuginfo-2.2.3-10.RHEL4.1.x86_64.rpm
371dad405a180d7847c14af6fdd1ffd8 openmotif-devel-2.2.3-10.RHEL4.1.x86_64.rpm
849b16315200a4bed0db9a0b470e8c77 openmotif21-2.1.30-11.RHEL4.5.i386.rpm
a2173a35ae84b75f87c1c970f15ecf5f openmotif21-debuginfo-2.1.30-11.RHEL4.5.i386.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/openmotif-2.2.3-10.RHEL4.1.src.rpm
0284fa35747dba529b57736e32bbf68a openmotif-2.2.3-10.RHEL4.1.src.rpm
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/openmotif21-2.1.30-11.RHEL4.5.src.rpm
f3c64872dea8b51ec059a73048c79c96 openmotif21-2.1.30-11.RHEL4.5.src.rpm

i386:
87753b0f9eec54919746b6b4e8b667d7 openmotif-2.2.3-10.RHEL4.1.i386.rpm
044e9ae4c332c17b5506d5f661a7bd43 openmotif-debuginfo-2.2.3-10.RHEL4.1.i386.rpm
2bb9ea68eff358ffbbbf4a0c5086adf0 openmotif-devel-2.2.3-10.RHEL4.1.i386.rpm
849b16315200a4bed0db9a0b470e8c77 openmotif21-2.1.30-11.RHEL4.5.i386.rpm
a2173a35ae84b75f87c1c970f15ecf5f openmotif21-debuginfo-2.1.30-11.RHEL4.5.i386.rpm

ia64:
87753b0f9eec54919746b6b4e8b667d7 openmotif-2.2.3-10.RHEL4.1.i386.rpm
1fe076f54cde9c1c021ffd8948001fbf openmotif-2.2.3-10.RHEL4.1.ia64.rpm
044e9ae4c332c17b5506d5f661a7bd43 openmotif-debuginfo-2.2.3-10.RHEL4.1.i386.rpm
e93e0a5ab9e07c4d7975313f5201baaa openmotif-debuginfo-2.2.3-10.RHEL4.1.ia64.rpm
a8fe3cee855c17e255e43ca665b93b14 openmotif-devel-2.2.3-10.RHEL4.1.ia64.rpm
849b16315200a4bed0db9a0b470e8c77 openmotif21-2.1.30-11.RHEL4.5.i386.rpm
6e5c77d1c99ef29203711d75a36c49cc openmotif21-2.1.30-11.RHEL4.5.ia64.rpm
a2173a35ae84b75f87c1c970f15ecf5f openmotif21-debuginfo-2.1.30-11.RHEL4.5.i386.rpm
6202af3bae36ff2e2a2a3af60f020ee2 openmotif21-debuginfo-2.1.30-11.RHEL4.5.ia64.rpm

x86_64:
87753b0f9eec54919746b6b4e8b667d7 openmotif-2.2.3-10.RHEL4.1.i386.rpm
075b0a610d11b3d2a8ceb0c823dfb1f9 openmotif-2.2.3-10.RHEL4.1.x86_64.rpm
044e9ae4c332c17b5506d5f661a7bd43 openmotif-debuginfo-2.2.3-10.RHEL4.1.i386.rpm
ec92fae07c34afc65988c53ea69b000b openmotif-debuginfo-2.2.3-10.RHEL4.1.x86_64.rpm
371dad405a180d7847c14af6fdd1ffd8 openmotif-devel-2.2.3-10.RHEL4.1.x86_64.rpm
849b16315200a4bed0db9a0b470e8c77 openmotif21-2.1.30-11.RHEL4.5.i386.rpm
a2173a35ae84b75f87c1c970f15ecf5f openmotif21-debuginfo-2.1.30-11.RHEL4.5.i386.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/openmotif-2.2.3-10.RHEL4.1.src.rpm
0284fa35747dba529b57736e32bbf68a openmotif-2.2.3-10.RHEL4.1.src.rpm
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/openmotif21-2.1.30-11.RHEL4.5.src.rpm
f3c64872dea8b51ec059a73048c79c96 openmotif21-2.1.30-11.RHEL4.5.src.rpm

i386:
87753b0f9eec54919746b6b4e8b667d7 openmotif-2.2.3-10.RHEL4.1.i386.rpm
044e9ae4c332c17b5506d5f661a7bd43 openmotif-debuginfo-2.2.3-10.RHEL4.1.i386.rpm
2bb9ea68eff358ffbbbf4a0c5086adf0 openmotif-devel-2.2.3-10.RHEL4.1.i386.rpm
849b16315200a4bed0db9a0b470e8c77 openmotif21-2.1.30-11.RHEL4.5.i386.rpm
a2173a35ae84b75f87c1c970f15ecf5f openmotif21-debuginfo-2.1.30-11.RHEL4.5.i386.rpm

ia64:
87753b0f9eec54919746b6b4e8b667d7 openmotif-2.2.3-10.RHEL4.1.i386.rpm
1fe076f54cde9c1c021ffd8948001fbf openmotif-2.2.3-10.RHEL4.1.ia64.rpm
044e9ae4c332c17b5506d5f661a7bd43 openmotif-debuginfo-2.2.3-10.RHEL4.1.i386.rpm
e93e0a5ab9e07c4d7975313f5201baaa openmotif-debuginfo-2.2.3-10.RHEL4.1.ia64.rpm
a8fe3cee855c17e255e43ca665b93b14 openmotif-devel-2.2.3-10.RHEL4.1.ia64.rpm
849b16315200a4bed0db9a0b470e8c77 openmotif21-2.1.30-11.RHEL4.5.i386.rpm
6e5c77d1c99ef29203711d75a36c49cc openmotif21-2.1.30-11.RHEL4.5.ia64.rpm
a2173a35ae84b75f87c1c970f15ecf5f openmotif21-debuginfo-2.1.30-11.RHEL4.5.i386.rpm
6202af3bae36ff2e2a2a3af60f020ee2 openmotif21-debuginfo-2.1.30-11.RHEL4.5.ia64.rpm

x86_64:
87753b0f9eec54919746b6b4e8b667d7 openmotif-2.2.3-10.RHEL4.1.i386.rpm
075b0a610d11b3d2a8ceb0c823dfb1f9 openmotif-2.2.3-10.RHEL4.1.x86_64.rpm
044e9ae4c332c17b5506d5f661a7bd43 openmotif-debuginfo-2.2.3-10.RHEL4.1.i386.rpm
ec92fae07c34afc65988c53ea69b000b openmotif-debuginfo-2.2.3-10.RHEL4.1.x86_64.rpm
371dad405a180d7847c14af6fdd1ffd8 openmotif-devel-2.2.3-10.RHEL4.1.x86_64.rpm
849b16315200a4bed0db9a0b470e8c77 openmotif21-2.1.30-11.RHEL4.5.i386.rpm
a2173a35ae84b75f87c1c970f15ecf5f openmotif21-debuginfo-2.1.30-11.RHEL4.5.i386.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3964
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFEMjbrXlSAg2UNWIIRAv5PAJ4xYHt5D9iJiLPbkinBY9Vry0JORACaA8pw
gMGtvPM7INhxFVPBeX5T/IY=
=25SZ
-----END PGP SIGNATURE-----