Red Hat 8852 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: gnome-vfs, gnome-vfs2 security update
Advisory ID: RHSA-2009:0005-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-0005.html
Issue date: 2009-01-07
CVE Names: CVE-2005-0706
=====================================================================

1. Summary:

Updated GNOME VFS packages that fix a security issue are now available for
Red Hat Enterprise Linux 2.1, 3 and 4.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

GNOME VFS is the GNOME virtual file system. It provides a modular
architecture and ships with several modules that implement support for
various local and remote file systems as well as numerous protocols,
including HTTP, FTP, and others.

A buffer overflow flaw was discovered in the GNOME virtual file system when
handling data returned by CDDB servers. If a user connected to a malicious
CDDB server, an attacker could use this flaw to execute arbitrary code on
the victim's machine. (CVE-2005-0706)

Users of gnome-vfs and gnome-vfs2 are advised to upgrade to these updated
packages, which contain a backported patch to correct this issue. All
running GNOME sessions must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

470552 - CVE-2005-0706 grip,libcdaudio: buffer overflow caused by large amount of CDDB replies

6. Package List:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 :

Source:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/gnome-vfs-1.0.1-18.2.src.rpm

i386:
gnome-vfs-1.0.1-18.2.i386.rpm
gnome-vfs-devel-1.0.1-18.2.i386.rpm

ia64:
gnome-vfs-1.0.1-18.2.ia64.rpm
gnome-vfs-devel-1.0.1-18.2.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/gnome-vfs-1.0.1-18.2.src.rpm

ia64:
gnome-vfs-1.0.1-18.2.ia64.rpm
gnome-vfs-devel-1.0.1-18.2.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/gnome-vfs-1.0.1-18.2.src.rpm

i386:
gnome-vfs-1.0.1-18.2.i386.rpm
gnome-vfs-devel-1.0.1-18.2.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/gnome-vfs-1.0.1-18.2.src.rpm

i386:
gnome-vfs-1.0.1-18.2.i386.rpm
gnome-vfs-devel-1.0.1-18.2.i386.rpm

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/gnome-vfs2-2.2.5-2E.3.3.src.rpm

i386:
gnome-vfs2-2.2.5-2E.3.3.i386.rpm
gnome-vfs2-debuginfo-2.2.5-2E.3.3.i386.rpm
gnome-vfs2-devel-2.2.5-2E.3.3.i386.rpm

ia64:
gnome-vfs2-2.2.5-2E.3.3.ia64.rpm
gnome-vfs2-debuginfo-2.2.5-2E.3.3.ia64.rpm
gnome-vfs2-devel-2.2.5-2E.3.3.ia64.rpm

ppc:
gnome-vfs2-2.2.5-2E.3.3.ppc.rpm
gnome-vfs2-debuginfo-2.2.5-2E.3.3.ppc.rpm
gnome-vfs2-devel-2.2.5-2E.3.3.ppc.rpm

s390:
gnome-vfs2-2.2.5-2E.3.3.s390.rpm
gnome-vfs2-debuginfo-2.2.5-2E.3.3.s390.rpm
gnome-vfs2-devel-2.2.5-2E.3.3.s390.rpm

s390x:
gnome-vfs2-2.2.5-2E.3.3.s390x.rpm
gnome-vfs2-debuginfo-2.2.5-2E.3.3.s390x.rpm
gnome-vfs2-devel-2.2.5-2E.3.3.s390x.rpm

x86_64:
gnome-vfs2-2.2.5-2E.3.3.i386.rpm
gnome-vfs2-2.2.5-2E.3.3.x86_64.rpm
gnome-vfs2-debuginfo-2.2.5-2E.3.3.i386.rpm
gnome-vfs2-debuginfo-2.2.5-2E.3.3.x86_64.rpm
gnome-vfs2-devel-2.2.5-2E.3.3.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/gnome-vfs2-2.2.5-2E.3.3.src.rpm

i386:
gnome-vfs2-2.2.5-2E.3.3.i386.rpm
gnome-vfs2-debuginfo-2.2.5-2E.3.3.i386.rpm
gnome-vfs2-devel-2.2.5-2E.3.3.i386.rpm

x86_64:
gnome-vfs2-2.2.5-2E.3.3.i386.rpm
gnome-vfs2-2.2.5-2E.3.3.x86_64.rpm
gnome-vfs2-debuginfo-2.2.5-2E.3.3.i386.rpm
gnome-vfs2-debuginfo-2.2.5-2E.3.3.x86_64.rpm
gnome-vfs2-devel-2.2.5-2E.3.3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/gnome-vfs2-2.2.5-2E.3.3.src.rpm

i386:
gnome-vfs2-2.2.5-2E.3.3.i386.rpm
gnome-vfs2-debuginfo-2.2.5-2E.3.3.i386.rpm
gnome-vfs2-devel-2.2.5-2E.3.3.i386.rpm

ia64:
gnome-vfs2-2.2.5-2E.3.3.ia64.rpm
gnome-vfs2-debuginfo-2.2.5-2E.3.3.ia64.rpm
gnome-vfs2-devel-2.2.5-2E.3.3.ia64.rpm

x86_64:
gnome-vfs2-2.2.5-2E.3.3.i386.rpm
gnome-vfs2-2.2.5-2E.3.3.x86_64.rpm
gnome-vfs2-debuginfo-2.2.5-2E.3.3.i386.rpm
gnome-vfs2-debuginfo-2.2.5-2E.3.3.x86_64.rpm
gnome-vfs2-devel-2.2.5-2E.3.3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/gnome-vfs2-2.2.5-2E.3.3.src.rpm

i386:
gnome-vfs2-2.2.5-2E.3.3.i386.rpm
gnome-vfs2-debuginfo-2.2.5-2E.3.3.i386.rpm
gnome-vfs2-devel-2.2.5-2E.3.3.i386.rpm

ia64:
gnome-vfs2-2.2.5-2E.3.3.ia64.rpm
gnome-vfs2-debuginfo-2.2.5-2E.3.3.ia64.rpm
gnome-vfs2-devel-2.2.5-2E.3.3.ia64.rpm

x86_64:
gnome-vfs2-2.2.5-2E.3.3.i386.rpm
gnome-vfs2-2.2.5-2E.3.3.x86_64.rpm
gnome-vfs2-debuginfo-2.2.5-2E.3.3.i386.rpm
gnome-vfs2-debuginfo-2.2.5-2E.3.3.x86_64.rpm
gnome-vfs2-devel-2.2.5-2E.3.3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/gnome-vfs2-2.8.2-8.7.el4_7.2.src.rpm

i386:
gnome-vfs2-2.8.2-8.7.el4_7.2.i386.rpm
gnome-vfs2-debuginfo-2.8.2-8.7.el4_7.2.i386.rpm
gnome-vfs2-devel-2.8.2-8.7.el4_7.2.i386.rpm
gnome-vfs2-smb-2.8.2-8.7.el4_7.2.i386.rpm

ia64:
gnome-vfs2-2.8.2-8.7.el4_7.2.ia64.rpm
gnome-vfs2-debuginfo-2.8.2-8.7.el4_7.2.ia64.rpm
gnome-vfs2-devel-2.8.2-8.7.el4_7.2.ia64.rpm
gnome-vfs2-smb-2.8.2-8.7.el4_7.2.ia64.rpm

ppc:
gnome-vfs2-2.8.2-8.7.el4_7.2.ppc.rpm
gnome-vfs2-debuginfo-2.8.2-8.7.el4_7.2.ppc.rpm
gnome-vfs2-devel-2.8.2-8.7.el4_7.2.ppc.rpm
gnome-vfs2-smb-2.8.2-8.7.el4_7.2.ppc.rpm

s390:
gnome-vfs2-2.8.2-8.7.el4_7.2.s390.rpm
gnome-vfs2-debuginfo-2.8.2-8.7.el4_7.2.s390.rpm
gnome-vfs2-devel-2.8.2-8.7.el4_7.2.s390.rpm
gnome-vfs2-smb-2.8.2-8.7.el4_7.2.s390.rpm

s390x:
gnome-vfs2-2.8.2-8.7.el4_7.2.s390x.rpm
gnome-vfs2-debuginfo-2.8.2-8.7.el4_7.2.s390x.rpm
gnome-vfs2-devel-2.8.2-8.7.el4_7.2.s390x.rpm
gnome-vfs2-smb-2.8.2-8.7.el4_7.2.s390x.rpm

x86_64:
gnome-vfs2-2.8.2-8.7.el4_7.2.i386.rpm
gnome-vfs2-2.8.2-8.7.el4_7.2.x86_64.rpm
gnome-vfs2-debuginfo-2.8.2-8.7.el4_7.2.i386.rpm
gnome-vfs2-debuginfo-2.8.2-8.7.el4_7.2.x86_64.rpm
gnome-vfs2-devel-2.8.2-8.7.el4_7.2.x86_64.rpm
gnome-vfs2-smb-2.8.2-8.7.el4_7.2.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/gnome-vfs2-2.8.2-8.7.el4_7.2.src.rpm

i386:
gnome-vfs2-2.8.2-8.7.el4_7.2.i386.rpm
gnome-vfs2-debuginfo-2.8.2-8.7.el4_7.2.i386.rpm
gnome-vfs2-devel-2.8.2-8.7.el4_7.2.i386.rpm
gnome-vfs2-smb-2.8.2-8.7.el4_7.2.i386.rpm

x86_64:
gnome-vfs2-2.8.2-8.7.el4_7.2.i386.rpm
gnome-vfs2-2.8.2-8.7.el4_7.2.x86_64.rpm
gnome-vfs2-debuginfo-2.8.2-8.7.el4_7.2.i386.rpm
gnome-vfs2-debuginfo-2.8.2-8.7.el4_7.2.x86_64.rpm
gnome-vfs2-devel-2.8.2-8.7.el4_7.2.x86_64.rpm
gnome-vfs2-smb-2.8.2-8.7.el4_7.2.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/gnome-vfs2-2.8.2-8.7.el4_7.2.src.rpm

i386:
gnome-vfs2-2.8.2-8.7.el4_7.2.i386.rpm
gnome-vfs2-debuginfo-2.8.2-8.7.el4_7.2.i386.rpm
gnome-vfs2-devel-2.8.2-8.7.el4_7.2.i386.rpm
gnome-vfs2-smb-2.8.2-8.7.el4_7.2.i386.rpm

ia64:
gnome-vfs2-2.8.2-8.7.el4_7.2.ia64.rpm
gnome-vfs2-debuginfo-2.8.2-8.7.el4_7.2.ia64.rpm
gnome-vfs2-devel-2.8.2-8.7.el4_7.2.ia64.rpm
gnome-vfs2-smb-2.8.2-8.7.el4_7.2.ia64.rpm

x86_64:
gnome-vfs2-2.8.2-8.7.el4_7.2.i386.rpm
gnome-vfs2-2.8.2-8.7.el4_7.2.x86_64.rpm
gnome-vfs2-debuginfo-2.8.2-8.7.el4_7.2.i386.rpm
gnome-vfs2-debuginfo-2.8.2-8.7.el4_7.2.x86_64.rpm
gnome-vfs2-devel-2.8.2-8.7.el4_7.2.x86_64.rpm
gnome-vfs2-smb-2.8.2-8.7.el4_7.2.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/gnome-vfs2-2.8.2-8.7.el4_7.2.src.rpm

i386:
gnome-vfs2-2.8.2-8.7.el4_7.2.i386.rpm
gnome-vfs2-debuginfo-2.8.2-8.7.el4_7.2.i386.rpm
gnome-vfs2-devel-2.8.2-8.7.el4_7.2.i386.rpm
gnome-vfs2-smb-2.8.2-8.7.el4_7.2.i386.rpm

ia64:
gnome-vfs2-2.8.2-8.7.el4_7.2.ia64.rpm
gnome-vfs2-debuginfo-2.8.2-8.7.el4_7.2.ia64.rpm
gnome-vfs2-devel-2.8.2-8.7.el4_7.2.ia64.rpm
gnome-vfs2-smb-2.8.2-8.7.el4_7.2.ia64.rpm

x86_64:
gnome-vfs2-2.8.2-8.7.el4_7.2.i386.rpm
gnome-vfs2-2.8.2-8.7.el4_7.2.x86_64.rpm
gnome-vfs2-debuginfo-2.8.2-8.7.el4_7.2.i386.rpm
gnome-vfs2-debuginfo-2.8.2-8.7.el4_7.2.x86_64.rpm
gnome-vfs2-devel-2.8.2-8.7.el4_7.2.x86_64.rpm
gnome-vfs2-smb-2.8.2-8.7.el4_7.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0706
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFJZJLyXlSAg2UNWIIRAuawAJ9BrHP3Nl7isxX9cFT66IvY3g85EwCcDems
/J16g19SRABzcXqJ3emVnkA=
=No9C
-----END PGP SIGNATURE-----