Red Hat 8866 Published by

Red Hat has released the following 4 updates: [RHSA-2012:0127-01] Moderate: mysql security update, [RHSA-2012:0126-01] Moderate: glibc security update, [RHSA-2012:0128-01] Moderate: httpd security update, and [RHSA-2012:0125-01] Moderate: glibc security and bug fix update



[RHSA-2012:0127-01] Moderate: mysql security update
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: mysql security update
Advisory ID: RHSA-2012:0127-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0127.html
Issue date: 2012-02-13
CVE Names: CVE-2012-0075 CVE-2012-0087 CVE-2012-0101
CVE-2012-0102 CVE-2012-0114 CVE-2012-0484
CVE-2012-0490
=====================================================================

1. Summary:

Updated mysql packages that fix several security issues are now available
for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

MySQL is a multi-user, multi-threaded SQL database server. It consists of
the MySQL server daemon (mysqld) and many client programs and libraries.

This update fixes several vulnerabilities in the MySQL database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory page, listed in the References section. (CVE-2012-0075,
CVE-2012-0087, CVE-2012-0101, CVE-2012-0102, CVE-2012-0114, CVE-2012-0484,
CVE-2012-0490)

These updated packages upgrade MySQL to version 5.0.95. Refer to the MySQL
release notes for a full list of changes:

http://dev.mysql.com/doc/refman/5.0/en/news-5-0-x.html

All MySQL users should upgrade to these updated packages, which correct
these issues. After installing this update, the MySQL server daemon
(mysqld) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

783794 - CVE-2012-0075 mysql: Unspecified vulnerability allows remote authenticated users to affect integrity
783795 - CVE-2012-0087 mysql: Unspecified vulnerability allows remote authenticated users to affect availability
783797 - CVE-2012-0101 mysql: Unspecified vulnerability allows remote authenticated users to affect availability
783798 - CVE-2012-0102 mysql: Unspecified vulnerability allows remote authenticated users to affect availability
783801 - CVE-2012-0114 mysql: Unspecified vulnerability allows local users to affect confidentiality and integrity
783808 - CVE-2012-0484 mysql: Unspecified vulnerability allows remote authenticated users to affect confidentiality
783815 - CVE-2012-0490 mysql: Unspecified vulnerability allows remote authenticated users to affect availability

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/mysql-5.0.95-1.el5_7.1.src.rpm

i386:
mysql-5.0.95-1.el5_7.1.i386.rpm
mysql-debuginfo-5.0.95-1.el5_7.1.i386.rpm

x86_64:
mysql-5.0.95-1.el5_7.1.i386.rpm
mysql-5.0.95-1.el5_7.1.x86_64.rpm
mysql-debuginfo-5.0.95-1.el5_7.1.i386.rpm
mysql-debuginfo-5.0.95-1.el5_7.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/mysql-5.0.95-1.el5_7.1.src.rpm

i386:
mysql-bench-5.0.95-1.el5_7.1.i386.rpm
mysql-debuginfo-5.0.95-1.el5_7.1.i386.rpm
mysql-devel-5.0.95-1.el5_7.1.i386.rpm
mysql-server-5.0.95-1.el5_7.1.i386.rpm
mysql-test-5.0.95-1.el5_7.1.i386.rpm

x86_64:
mysql-bench-5.0.95-1.el5_7.1.x86_64.rpm
mysql-debuginfo-5.0.95-1.el5_7.1.i386.rpm
mysql-debuginfo-5.0.95-1.el5_7.1.x86_64.rpm
mysql-devel-5.0.95-1.el5_7.1.i386.rpm
mysql-devel-5.0.95-1.el5_7.1.x86_64.rpm
mysql-server-5.0.95-1.el5_7.1.x86_64.rpm
mysql-test-5.0.95-1.el5_7.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/mysql-5.0.95-1.el5_7.1.src.rpm

i386:
mysql-5.0.95-1.el5_7.1.i386.rpm
mysql-bench-5.0.95-1.el5_7.1.i386.rpm
mysql-debuginfo-5.0.95-1.el5_7.1.i386.rpm
mysql-devel-5.0.95-1.el5_7.1.i386.rpm
mysql-server-5.0.95-1.el5_7.1.i386.rpm
mysql-test-5.0.95-1.el5_7.1.i386.rpm

ia64:
mysql-5.0.95-1.el5_7.1.i386.rpm
mysql-5.0.95-1.el5_7.1.ia64.rpm
mysql-bench-5.0.95-1.el5_7.1.ia64.rpm
mysql-debuginfo-5.0.95-1.el5_7.1.i386.rpm
mysql-debuginfo-5.0.95-1.el5_7.1.ia64.rpm
mysql-devel-5.0.95-1.el5_7.1.ia64.rpm
mysql-server-5.0.95-1.el5_7.1.ia64.rpm
mysql-test-5.0.95-1.el5_7.1.ia64.rpm

ppc:
mysql-5.0.95-1.el5_7.1.ppc.rpm
mysql-5.0.95-1.el5_7.1.ppc64.rpm
mysql-bench-5.0.95-1.el5_7.1.ppc.rpm
mysql-debuginfo-5.0.95-1.el5_7.1.ppc.rpm
mysql-debuginfo-5.0.95-1.el5_7.1.ppc64.rpm
mysql-devel-5.0.95-1.el5_7.1.ppc.rpm
mysql-devel-5.0.95-1.el5_7.1.ppc64.rpm
mysql-server-5.0.95-1.el5_7.1.ppc.rpm
mysql-server-5.0.95-1.el5_7.1.ppc64.rpm
mysql-test-5.0.95-1.el5_7.1.ppc.rpm

s390x:
mysql-5.0.95-1.el5_7.1.s390.rpm
mysql-5.0.95-1.el5_7.1.s390x.rpm
mysql-bench-5.0.95-1.el5_7.1.s390x.rpm
mysql-debuginfo-5.0.95-1.el5_7.1.s390.rpm
mysql-debuginfo-5.0.95-1.el5_7.1.s390x.rpm
mysql-devel-5.0.95-1.el5_7.1.s390.rpm
mysql-devel-5.0.95-1.el5_7.1.s390x.rpm
mysql-server-5.0.95-1.el5_7.1.s390x.rpm
mysql-test-5.0.95-1.el5_7.1.s390x.rpm

x86_64:
mysql-5.0.95-1.el5_7.1.i386.rpm
mysql-5.0.95-1.el5_7.1.x86_64.rpm
mysql-bench-5.0.95-1.el5_7.1.x86_64.rpm
mysql-debuginfo-5.0.95-1.el5_7.1.i386.rpm
mysql-debuginfo-5.0.95-1.el5_7.1.x86_64.rpm
mysql-devel-5.0.95-1.el5_7.1.i386.rpm
mysql-devel-5.0.95-1.el5_7.1.x86_64.rpm
mysql-server-5.0.95-1.el5_7.1.x86_64.rpm
mysql-test-5.0.95-1.el5_7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-0075.html
https://www.redhat.com/security/data/cve/CVE-2012-0087.html
https://www.redhat.com/security/data/cve/CVE-2012-0101.html
https://www.redhat.com/security/data/cve/CVE-2012-0102.html
https://www.redhat.com/security/data/cve/CVE-2012-0114.html
https://www.redhat.com/security/data/cve/CVE-2012-0484.html
https://www.redhat.com/security/data/cve/CVE-2012-0490.html
https://access.redhat.com/security/updates/classification/#moderate
http://dev.mysql.com/doc/refman/5.0/en/news-5-0-x.html
http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPOXTeXlSAg2UNWIIRAr2YAKCRLpwKgMfJlXZVnY0Q66eLxYzo3QCdGraW
w6809/DA6haFduRlcOgldHU=
=xYMm
-----END PGP SIGNATURE-----

[RHSA-2012:0126-01] Moderate: glibc security update
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: glibc security update
Advisory ID: RHSA-2012:0126-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0126.html
Issue date: 2012-02-13
CVE Names: CVE-2009-5029 CVE-2009-5064 CVE-2010-0830
CVE-2011-1089 CVE-2011-4609
=====================================================================

1. Summary:

Updated glibc packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The glibc packages contain the standard C libraries used by multiple
programs on the system. These packages contain the standard C and the
standard math libraries. Without these two libraries, a Linux system cannot
function properly.

An integer overflow flaw, leading to a heap-based buffer overflow, was
found in the way the glibc library read timezone files. If a
carefully-crafted timezone file was loaded by an application linked against
glibc, it could cause the application to crash or, potentially, execute
arbitrary code with the privileges of the user running the application.
(CVE-2009-5029)

A flaw was found in the way the ldd utility identified dynamically linked
libraries. If an attacker could trick a user into running ldd on a
malicious binary, it could result in arbitrary code execution with the
privileges of the user running ldd. (CVE-2009-5064)

An integer overflow flaw, leading to a heap-based buffer overflow, was
found in the way the glibc library loaded ELF (Executable and Linking
Format) files. If a carefully-crafted ELF file was loaded by an
application linked against glibc, it could cause the application to crash
or, potentially, execute arbitrary code with the privileges of the user
running the application. (CVE-2010-0830)

It was found that the glibc addmntent() function, used by various mount
helper utilities, did not handle certain errors correctly when updating the
mtab (mounted file systems table) file. If such utilities had the setuid
bit set, a local attacker could use this flaw to corrupt the mtab file.
(CVE-2011-1089)

A denial of service flaw was found in the remote procedure call (RPC)
implementation in glibc. A remote attacker able to open a large number of
connections to an RPC service that is using the RPC implementation from
glibc, could use this flaw to make that service use an excessive amount of
CPU time. (CVE-2011-4609)

Red Hat would like to thank the Ubuntu Security Team for reporting
CVE-2010-0830, and Dan Rosenberg for reporting CVE-2011-1089. The Ubuntu
Security Team acknowledges Dan Rosenberg as the original reporter of
CVE-2010-0830.

Users should upgrade to these updated packages, which resolve these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

599056 - CVE-2010-0830 glibc: ld.so d_tag signedness error in elf_get_dynamic_info
688980 - CVE-2011-1089 glibc: Suid mount helpers fail to anticipate RLIMIT_FSIZE
692393 - CVE-2009-5064 glibc: ldd unexpected code execution issue
761245 - CVE-2009-5029 glibc: __tzfile_read integer overflow to buffer overflow
767299 - CVE-2011-4609 glibc: svc_run() produces high cpu usage when accept() fails with EMFILE error

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/glibc-2.5-65.el5_7.3.src.rpm

i386:
glibc-2.5-65.el5_7.3.i386.rpm
glibc-2.5-65.el5_7.3.i686.rpm
glibc-common-2.5-65.el5_7.3.i386.rpm
glibc-debuginfo-2.5-65.el5_7.3.i386.rpm
glibc-debuginfo-2.5-65.el5_7.3.i686.rpm
glibc-debuginfo-common-2.5-65.el5_7.3.i386.rpm
glibc-devel-2.5-65.el5_7.3.i386.rpm
glibc-headers-2.5-65.el5_7.3.i386.rpm
glibc-utils-2.5-65.el5_7.3.i386.rpm
nscd-2.5-65.el5_7.3.i386.rpm

x86_64:
glibc-2.5-65.el5_7.3.i686.rpm
glibc-2.5-65.el5_7.3.x86_64.rpm
glibc-common-2.5-65.el5_7.3.x86_64.rpm
glibc-debuginfo-2.5-65.el5_7.3.i386.rpm
glibc-debuginfo-2.5-65.el5_7.3.i686.rpm
glibc-debuginfo-2.5-65.el5_7.3.x86_64.rpm
glibc-debuginfo-common-2.5-65.el5_7.3.i386.rpm
glibc-devel-2.5-65.el5_7.3.i386.rpm
glibc-devel-2.5-65.el5_7.3.x86_64.rpm
glibc-headers-2.5-65.el5_7.3.x86_64.rpm
glibc-utils-2.5-65.el5_7.3.x86_64.rpm
nscd-2.5-65.el5_7.3.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/glibc-2.5-65.el5_7.3.src.rpm

i386:
glibc-2.5-65.el5_7.3.i386.rpm
glibc-2.5-65.el5_7.3.i686.rpm
glibc-common-2.5-65.el5_7.3.i386.rpm
glibc-debuginfo-2.5-65.el5_7.3.i386.rpm
glibc-debuginfo-2.5-65.el5_7.3.i686.rpm
glibc-debuginfo-common-2.5-65.el5_7.3.i386.rpm
glibc-devel-2.5-65.el5_7.3.i386.rpm
glibc-headers-2.5-65.el5_7.3.i386.rpm
glibc-utils-2.5-65.el5_7.3.i386.rpm
nscd-2.5-65.el5_7.3.i386.rpm

ia64:
glibc-2.5-65.el5_7.3.i686.rpm
glibc-2.5-65.el5_7.3.ia64.rpm
glibc-common-2.5-65.el5_7.3.ia64.rpm
glibc-debuginfo-2.5-65.el5_7.3.i686.rpm
glibc-debuginfo-2.5-65.el5_7.3.ia64.rpm
glibc-debuginfo-common-2.5-65.el5_7.3.i386.rpm
glibc-devel-2.5-65.el5_7.3.ia64.rpm
glibc-headers-2.5-65.el5_7.3.ia64.rpm
glibc-utils-2.5-65.el5_7.3.ia64.rpm
nscd-2.5-65.el5_7.3.ia64.rpm

ppc:
glibc-2.5-65.el5_7.3.ppc.rpm
glibc-2.5-65.el5_7.3.ppc64.rpm
glibc-common-2.5-65.el5_7.3.ppc.rpm
glibc-debuginfo-2.5-65.el5_7.3.ppc.rpm
glibc-debuginfo-2.5-65.el5_7.3.ppc64.rpm
glibc-devel-2.5-65.el5_7.3.ppc.rpm
glibc-devel-2.5-65.el5_7.3.ppc64.rpm
glibc-headers-2.5-65.el5_7.3.ppc.rpm
glibc-utils-2.5-65.el5_7.3.ppc.rpm
nscd-2.5-65.el5_7.3.ppc.rpm

s390x:
glibc-2.5-65.el5_7.3.s390.rpm
glibc-2.5-65.el5_7.3.s390x.rpm
glibc-common-2.5-65.el5_7.3.s390x.rpm
glibc-debuginfo-2.5-65.el5_7.3.s390.rpm
glibc-debuginfo-2.5-65.el5_7.3.s390x.rpm
glibc-devel-2.5-65.el5_7.3.s390.rpm
glibc-devel-2.5-65.el5_7.3.s390x.rpm
glibc-headers-2.5-65.el5_7.3.s390x.rpm
glibc-utils-2.5-65.el5_7.3.s390x.rpm
nscd-2.5-65.el5_7.3.s390x.rpm

x86_64:
glibc-2.5-65.el5_7.3.i686.rpm
glibc-2.5-65.el5_7.3.x86_64.rpm
glibc-common-2.5-65.el5_7.3.x86_64.rpm
glibc-debuginfo-2.5-65.el5_7.3.i386.rpm
glibc-debuginfo-2.5-65.el5_7.3.i686.rpm
glibc-debuginfo-2.5-65.el5_7.3.x86_64.rpm
glibc-debuginfo-common-2.5-65.el5_7.3.i386.rpm
glibc-devel-2.5-65.el5_7.3.i386.rpm
glibc-devel-2.5-65.el5_7.3.x86_64.rpm
glibc-headers-2.5-65.el5_7.3.x86_64.rpm
glibc-utils-2.5-65.el5_7.3.x86_64.rpm
nscd-2.5-65.el5_7.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-5029.html
https://www.redhat.com/security/data/cve/CVE-2009-5064.html
https://www.redhat.com/security/data/cve/CVE-2010-0830.html
https://www.redhat.com/security/data/cve/CVE-2011-1089.html
https://www.redhat.com/security/data/cve/CVE-2011-4609.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPOXS1XlSAg2UNWIIRAlkKAKCqV+P2ljdJ/Gs3RsNWRVu02WHk7ACeK3e1
lstguzhG2kLf0kUpOZaO07o=
=UIcQ
-----END PGP SIGNATURE-----

[RHSA-2012:0128-01] Moderate: httpd security update
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: httpd security update
Advisory ID: RHSA-2012:0128-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0128.html
Issue date: 2012-02-13
CVE Names: CVE-2011-3607 CVE-2011-3639 CVE-2011-4317
CVE-2012-0031 CVE-2012-0053
=====================================================================

1. Summary:

Updated httpd packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64

3. Description:

The Apache HTTP Server is a popular web server.

It was discovered that the fix for CVE-2011-3368 (released via
RHSA-2011:1391) did not completely address the problem. An attacker could
bypass the fix and make a reverse proxy connect to an arbitrary server not
directly accessible to the attacker by sending an HTTP version 0.9 request,
or by using a specially-crafted URI. (CVE-2011-3639, CVE-2011-4317)

The httpd server included the full HTTP header line in the default error
page generated when receiving an excessively long or malformed header.
Malicious JavaScript running in the server's domain context could use this
flaw to gain access to httpOnly cookies. (CVE-2012-0053)

An integer overflow flaw, leading to a heap-based buffer overflow, was
found in the way httpd performed substitutions in regular expressions. An
attacker able to set certain httpd settings, such as a user permitted to
override the httpd configuration for a specific directory using a
".htaccess" file, could use this flaw to crash the httpd child process or,
possibly, execute arbitrary code with the privileges of the "apache" user.
(CVE-2011-3607)

A flaw was found in the way httpd handled child process status information.
A malicious program running with httpd child process privileges (such as a
PHP or CGI script) could use this flaw to cause the parent httpd process to
crash during httpd service shutdown. (CVE-2012-0031)

All httpd users should upgrade to these updated packages, which contain
backported patches to correct these issues. After installing the updated
packages, the httpd daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

752080 - CVE-2011-3639 httpd: http 0.9 request bypass of the reverse proxy vulnerability CVE-2011-3368 fix
756483 - CVE-2011-4317 httpd: uri scheme bypass of the reverse proxy vulnerability CVE-2011-3368 fix
769844 - CVE-2011-3607 httpd: ap_pregsub Integer overflow to buffer overflow
773744 - CVE-2012-0031 httpd: possible crash on shutdown due to flaw in scoreboard handling
785069 - CVE-2012-0053 httpd: cookie exposure due to error responses

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/httpd-2.2.15-15.el6_2.1.src.rpm

i386:
httpd-2.2.15-15.el6_2.1.i686.rpm
httpd-debuginfo-2.2.15-15.el6_2.1.i686.rpm
httpd-tools-2.2.15-15.el6_2.1.i686.rpm

x86_64:
httpd-2.2.15-15.el6_2.1.x86_64.rpm
httpd-debuginfo-2.2.15-15.el6_2.1.x86_64.rpm
httpd-tools-2.2.15-15.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/httpd-2.2.15-15.el6_2.1.src.rpm

i386:
httpd-debuginfo-2.2.15-15.el6_2.1.i686.rpm
httpd-devel-2.2.15-15.el6_2.1.i686.rpm
mod_ssl-2.2.15-15.el6_2.1.i686.rpm

noarch:
httpd-manual-2.2.15-15.el6_2.1.noarch.rpm

x86_64:
httpd-debuginfo-2.2.15-15.el6_2.1.i686.rpm
httpd-debuginfo-2.2.15-15.el6_2.1.x86_64.rpm
httpd-devel-2.2.15-15.el6_2.1.i686.rpm
httpd-devel-2.2.15-15.el6_2.1.x86_64.rpm
mod_ssl-2.2.15-15.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/httpd-2.2.15-15.el6_2.1.src.rpm

x86_64:
httpd-2.2.15-15.el6_2.1.x86_64.rpm
httpd-debuginfo-2.2.15-15.el6_2.1.x86_64.rpm
httpd-tools-2.2.15-15.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/httpd-2.2.15-15.el6_2.1.src.rpm

noarch:
httpd-manual-2.2.15-15.el6_2.1.noarch.rpm

x86_64:
httpd-debuginfo-2.2.15-15.el6_2.1.i686.rpm
httpd-debuginfo-2.2.15-15.el6_2.1.x86_64.rpm
httpd-devel-2.2.15-15.el6_2.1.i686.rpm
httpd-devel-2.2.15-15.el6_2.1.x86_64.rpm
mod_ssl-2.2.15-15.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/httpd-2.2.15-15.el6_2.1.src.rpm

i386:
httpd-2.2.15-15.el6_2.1.i686.rpm
httpd-debuginfo-2.2.15-15.el6_2.1.i686.rpm
httpd-devel-2.2.15-15.el6_2.1.i686.rpm
httpd-tools-2.2.15-15.el6_2.1.i686.rpm
mod_ssl-2.2.15-15.el6_2.1.i686.rpm

noarch:
httpd-manual-2.2.15-15.el6_2.1.noarch.rpm

ppc64:
httpd-2.2.15-15.el6_2.1.ppc64.rpm
httpd-debuginfo-2.2.15-15.el6_2.1.ppc.rpm
httpd-debuginfo-2.2.15-15.el6_2.1.ppc64.rpm
httpd-devel-2.2.15-15.el6_2.1.ppc.rpm
httpd-devel-2.2.15-15.el6_2.1.ppc64.rpm
httpd-tools-2.2.15-15.el6_2.1.ppc64.rpm
mod_ssl-2.2.15-15.el6_2.1.ppc64.rpm

s390x:
httpd-2.2.15-15.el6_2.1.s390x.rpm
httpd-debuginfo-2.2.15-15.el6_2.1.s390.rpm
httpd-debuginfo-2.2.15-15.el6_2.1.s390x.rpm
httpd-devel-2.2.15-15.el6_2.1.s390.rpm
httpd-devel-2.2.15-15.el6_2.1.s390x.rpm
httpd-tools-2.2.15-15.el6_2.1.s390x.rpm
mod_ssl-2.2.15-15.el6_2.1.s390x.rpm

x86_64:
httpd-2.2.15-15.el6_2.1.x86_64.rpm
httpd-debuginfo-2.2.15-15.el6_2.1.i686.rpm
httpd-debuginfo-2.2.15-15.el6_2.1.x86_64.rpm
httpd-devel-2.2.15-15.el6_2.1.i686.rpm
httpd-devel-2.2.15-15.el6_2.1.x86_64.rpm
httpd-tools-2.2.15-15.el6_2.1.x86_64.rpm
mod_ssl-2.2.15-15.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/httpd-2.2.15-15.el6_2.1.src.rpm

i386:
httpd-2.2.15-15.el6_2.1.i686.rpm
httpd-debuginfo-2.2.15-15.el6_2.1.i686.rpm
httpd-devel-2.2.15-15.el6_2.1.i686.rpm
httpd-tools-2.2.15-15.el6_2.1.i686.rpm
mod_ssl-2.2.15-15.el6_2.1.i686.rpm

noarch:
httpd-manual-2.2.15-15.el6_2.1.noarch.rpm

x86_64:
httpd-2.2.15-15.el6_2.1.x86_64.rpm
httpd-debuginfo-2.2.15-15.el6_2.1.i686.rpm
httpd-debuginfo-2.2.15-15.el6_2.1.x86_64.rpm
httpd-devel-2.2.15-15.el6_2.1.i686.rpm
httpd-devel-2.2.15-15.el6_2.1.x86_64.rpm
httpd-tools-2.2.15-15.el6_2.1.x86_64.rpm
mod_ssl-2.2.15-15.el6_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3607.html
https://www.redhat.com/security/data/cve/CVE-2011-3639.html
https://www.redhat.com/security/data/cve/CVE-2011-4317.html
https://www.redhat.com/security/data/cve/CVE-2012-0031.html
https://www.redhat.com/security/data/cve/CVE-2012-0053.html
https://access.redhat.com/security/updates/classification/#moderate
https://rhn.redhat.com/errata/RHSA-2011-1391.html

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPOXUIXlSAg2UNWIIRAg4AAJ9vTPttyKrbHbaSV7xCAzG89ytZgACfTSq+
HOLS5+cKusdo+jUiYKIV4mw=
=fM2U
-----END PGP SIGNATURE-----

[RHSA-2012:0125-01] Moderate: glibc security and bug fix update
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: glibc security and bug fix update
Advisory ID: RHSA-2012:0125-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0125.html
Issue date: 2012-02-13
CVE Names: CVE-2009-5029 CVE-2009-5064 CVE-2010-0296
CVE-2010-0830 CVE-2011-1071 CVE-2011-1089
CVE-2011-1095 CVE-2011-1659 CVE-2011-4609
=====================================================================

1. Summary:

Updated glibc packages that fix multiple security issues and one bug are
now available for Red Hat Enterprise Linux 4.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

The glibc packages contain the standard C libraries used by multiple
programs on the system. These packages contain the standard C and the
standard math libraries. Without these two libraries, a Linux system cannot
function properly.

An integer overflow flaw, leading to a heap-based buffer overflow, was
found in the way the glibc library read timezone files. If a
carefully-crafted timezone file was loaded by an application linked against
glibc, it could cause the application to crash or, potentially, execute
arbitrary code with the privileges of the user running the application.
(CVE-2009-5029)

A flaw was found in the way the ldd utility identified dynamically linked
libraries. If an attacker could trick a user into running ldd on a
malicious binary, it could result in arbitrary code execution with the
privileges of the user running ldd. (CVE-2009-5064)

It was discovered that the glibc addmntent() function, used by various
mount helper utilities, did not sanitize its input properly. A local
attacker could possibly use this flaw to inject malformed lines into the
mtab (mounted file systems table) file via certain setuid mount helpers, if
the attacker were allowed to mount to an arbitrary directory under their
control. (CVE-2010-0296)

An integer overflow flaw, leading to a heap-based buffer overflow, was
found in the way the glibc library loaded ELF (Executable and Linking
Format) files. If a carefully-crafted ELF file was loaded by an
application linked against glibc, it could cause the application to crash
or, potentially, execute arbitrary code with the privileges of the user
running the application. (CVE-2010-0830)

It was discovered that the glibc fnmatch() function did not properly
restrict the use of alloca(). If the function was called on sufficiently
large inputs, it could cause an application using fnmatch() to crash or,
possibly, execute arbitrary code with the privileges of the application.
(CVE-2011-1071)

It was found that the glibc addmntent() function, used by various mount
helper utilities, did not handle certain errors correctly when updating the
mtab (mounted file systems table) file. If such utilities had the setuid
bit set, a local attacker could use this flaw to corrupt the mtab file.
(CVE-2011-1089)

It was discovered that the locale command did not produce properly escaped
output as required by the POSIX specification. If an attacker were able to
set the locale environment variables in the environment of a script that
performed shell evaluation on the output of the locale command, and that
script were run with different privileges than the attacker's, it could
execute arbitrary code with the privileges of the script. (CVE-2011-1095)

An integer overflow flaw was found in the glibc fnmatch() function. If an
attacker supplied a long UTF-8 string to an application linked against
glibc, it could cause the application to crash. (CVE-2011-1659)

A denial of service flaw was found in the remote procedure call (RPC)
implementation in glibc. A remote attacker able to open a large number of
connections to an RPC service that is using the RPC implementation from
glibc, could use this flaw to make that service use an excessive amount of
CPU time. (CVE-2011-4609)

Red Hat would like to thank the Ubuntu Security Team for reporting
CVE-2010-0830, and Dan Rosenberg for reporting CVE-2011-1089. The Ubuntu
Security Team acknowledges Dan Rosenberg as the original reporter of
CVE-2010-0830.

This update also fixes the following bug:

* When using an nscd package that is a different version than the glibc
package, the nscd service could fail to start. This update makes the nscd
package require a specific glibc version to prevent this problem.
(BZ#657009)

Users should upgrade to these updated packages, which resolve these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

559579 - CVE-2010-0296 glibc: Improper encoding of names with certain special character in utilities for writing to mtab table
599056 - CVE-2010-0830 glibc: ld.so d_tag signedness error in elf_get_dynamic_info
625893 - CVE-2011-1095 glibc: insufficient quoting in the locale command output
657009 - nscd rpm installation doesn't check dependencies
681054 - CVE-2011-1071 CVE-2011-1659 glibc: fnmatch() alloca()-based memory corruption flaw
688980 - CVE-2011-1089 glibc: Suid mount helpers fail to anticipate RLIMIT_FSIZE
692393 - CVE-2009-5064 glibc: ldd unexpected code execution issue
761245 - CVE-2009-5029 glibc: __tzfile_read integer overflow to buffer overflow
767299 - CVE-2011-4609 glibc: svc_run() produces high cpu usage when accept() fails with EMFILE error

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/glibc-2.3.4-2.57.src.rpm

i386:
glibc-2.3.4-2.57.i386.rpm
glibc-2.3.4-2.57.i686.rpm
glibc-common-2.3.4-2.57.i386.rpm
glibc-debuginfo-2.3.4-2.57.i386.rpm
glibc-debuginfo-2.3.4-2.57.i686.rpm
glibc-debuginfo-common-2.3.4-2.57.i386.rpm
glibc-devel-2.3.4-2.57.i386.rpm
glibc-headers-2.3.4-2.57.i386.rpm
glibc-profile-2.3.4-2.57.i386.rpm
glibc-utils-2.3.4-2.57.i386.rpm
nptl-devel-2.3.4-2.57.i386.rpm
nptl-devel-2.3.4-2.57.i686.rpm
nscd-2.3.4-2.57.i386.rpm

ia64:
glibc-2.3.4-2.57.i686.rpm
glibc-2.3.4-2.57.ia64.rpm
glibc-common-2.3.4-2.57.ia64.rpm
glibc-debuginfo-2.3.4-2.57.i686.rpm
glibc-debuginfo-2.3.4-2.57.ia64.rpm
glibc-debuginfo-common-2.3.4-2.57.i386.rpm
glibc-devel-2.3.4-2.57.ia64.rpm
glibc-headers-2.3.4-2.57.ia64.rpm
glibc-profile-2.3.4-2.57.ia64.rpm
glibc-utils-2.3.4-2.57.ia64.rpm
nptl-devel-2.3.4-2.57.ia64.rpm
nscd-2.3.4-2.57.ia64.rpm

ppc:
glibc-2.3.4-2.57.ppc.rpm
glibc-2.3.4-2.57.ppc64.rpm
glibc-common-2.3.4-2.57.ppc.rpm
glibc-debuginfo-2.3.4-2.57.ppc.rpm
glibc-debuginfo-2.3.4-2.57.ppc64.rpm
glibc-devel-2.3.4-2.57.ppc.rpm
glibc-devel-2.3.4-2.57.ppc64.rpm
glibc-headers-2.3.4-2.57.ppc.rpm
glibc-profile-2.3.4-2.57.ppc.rpm
glibc-utils-2.3.4-2.57.ppc.rpm
nptl-devel-2.3.4-2.57.ppc.rpm
nscd-2.3.4-2.57.ppc.rpm

s390:
glibc-2.3.4-2.57.s390.rpm
glibc-common-2.3.4-2.57.s390.rpm
glibc-debuginfo-2.3.4-2.57.s390.rpm
glibc-devel-2.3.4-2.57.s390.rpm
glibc-headers-2.3.4-2.57.s390.rpm
glibc-profile-2.3.4-2.57.s390.rpm
glibc-utils-2.3.4-2.57.s390.rpm
nptl-devel-2.3.4-2.57.s390.rpm
nscd-2.3.4-2.57.s390.rpm

s390x:
glibc-2.3.4-2.57.s390.rpm
glibc-2.3.4-2.57.s390x.rpm
glibc-common-2.3.4-2.57.s390x.rpm
glibc-debuginfo-2.3.4-2.57.s390.rpm
glibc-debuginfo-2.3.4-2.57.s390x.rpm
glibc-devel-2.3.4-2.57.s390.rpm
glibc-devel-2.3.4-2.57.s390x.rpm
glibc-headers-2.3.4-2.57.s390x.rpm
glibc-profile-2.3.4-2.57.s390x.rpm
glibc-utils-2.3.4-2.57.s390x.rpm
nptl-devel-2.3.4-2.57.s390x.rpm
nscd-2.3.4-2.57.s390x.rpm

x86_64:
glibc-2.3.4-2.57.i686.rpm
glibc-2.3.4-2.57.x86_64.rpm
glibc-common-2.3.4-2.57.x86_64.rpm
glibc-debuginfo-2.3.4-2.57.i386.rpm
glibc-debuginfo-2.3.4-2.57.i686.rpm
glibc-debuginfo-2.3.4-2.57.x86_64.rpm
glibc-debuginfo-common-2.3.4-2.57.i386.rpm
glibc-devel-2.3.4-2.57.i386.rpm
glibc-devel-2.3.4-2.57.x86_64.rpm
glibc-headers-2.3.4-2.57.x86_64.rpm
glibc-profile-2.3.4-2.57.x86_64.rpm
glibc-utils-2.3.4-2.57.x86_64.rpm
nptl-devel-2.3.4-2.57.x86_64.rpm
nscd-2.3.4-2.57.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/glibc-2.3.4-2.57.src.rpm

i386:
glibc-2.3.4-2.57.i386.rpm
glibc-2.3.4-2.57.i686.rpm
glibc-common-2.3.4-2.57.i386.rpm
glibc-debuginfo-2.3.4-2.57.i386.rpm
glibc-debuginfo-2.3.4-2.57.i686.rpm
glibc-debuginfo-common-2.3.4-2.57.i386.rpm
glibc-devel-2.3.4-2.57.i386.rpm
glibc-headers-2.3.4-2.57.i386.rpm
glibc-profile-2.3.4-2.57.i386.rpm
glibc-utils-2.3.4-2.57.i386.rpm
nptl-devel-2.3.4-2.57.i386.rpm
nptl-devel-2.3.4-2.57.i686.rpm
nscd-2.3.4-2.57.i386.rpm

x86_64:
glibc-2.3.4-2.57.i686.rpm
glibc-2.3.4-2.57.x86_64.rpm
glibc-common-2.3.4-2.57.x86_64.rpm
glibc-debuginfo-2.3.4-2.57.i386.rpm
glibc-debuginfo-2.3.4-2.57.i686.rpm
glibc-debuginfo-2.3.4-2.57.x86_64.rpm
glibc-debuginfo-common-2.3.4-2.57.i386.rpm
glibc-devel-2.3.4-2.57.i386.rpm
glibc-devel-2.3.4-2.57.x86_64.rpm
glibc-headers-2.3.4-2.57.x86_64.rpm
glibc-profile-2.3.4-2.57.x86_64.rpm
glibc-utils-2.3.4-2.57.x86_64.rpm
nptl-devel-2.3.4-2.57.x86_64.rpm
nscd-2.3.4-2.57.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/glibc-2.3.4-2.57.src.rpm

i386:
glibc-2.3.4-2.57.i386.rpm
glibc-2.3.4-2.57.i686.rpm
glibc-common-2.3.4-2.57.i386.rpm
glibc-debuginfo-2.3.4-2.57.i386.rpm
glibc-debuginfo-2.3.4-2.57.i686.rpm
glibc-debuginfo-common-2.3.4-2.57.i386.rpm
glibc-devel-2.3.4-2.57.i386.rpm
glibc-headers-2.3.4-2.57.i386.rpm
glibc-profile-2.3.4-2.57.i386.rpm
glibc-utils-2.3.4-2.57.i386.rpm
nptl-devel-2.3.4-2.57.i386.rpm
nptl-devel-2.3.4-2.57.i686.rpm
nscd-2.3.4-2.57.i386.rpm

ia64:
glibc-2.3.4-2.57.i686.rpm
glibc-2.3.4-2.57.ia64.rpm
glibc-common-2.3.4-2.57.ia64.rpm
glibc-debuginfo-2.3.4-2.57.i686.rpm
glibc-debuginfo-2.3.4-2.57.ia64.rpm
glibc-debuginfo-common-2.3.4-2.57.i386.rpm
glibc-devel-2.3.4-2.57.ia64.rpm
glibc-headers-2.3.4-2.57.ia64.rpm
glibc-profile-2.3.4-2.57.ia64.rpm
glibc-utils-2.3.4-2.57.ia64.rpm
nptl-devel-2.3.4-2.57.ia64.rpm
nscd-2.3.4-2.57.ia64.rpm

x86_64:
glibc-2.3.4-2.57.i686.rpm
glibc-2.3.4-2.57.x86_64.rpm
glibc-common-2.3.4-2.57.x86_64.rpm
glibc-debuginfo-2.3.4-2.57.i386.rpm
glibc-debuginfo-2.3.4-2.57.i686.rpm
glibc-debuginfo-2.3.4-2.57.x86_64.rpm
glibc-debuginfo-common-2.3.4-2.57.i386.rpm
glibc-devel-2.3.4-2.57.i386.rpm
glibc-devel-2.3.4-2.57.x86_64.rpm
glibc-headers-2.3.4-2.57.x86_64.rpm
glibc-profile-2.3.4-2.57.x86_64.rpm
glibc-utils-2.3.4-2.57.x86_64.rpm
nptl-devel-2.3.4-2.57.x86_64.rpm
nscd-2.3.4-2.57.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/glibc-2.3.4-2.57.src.rpm

i386:
glibc-2.3.4-2.57.i386.rpm
glibc-2.3.4-2.57.i686.rpm
glibc-common-2.3.4-2.57.i386.rpm
glibc-debuginfo-2.3.4-2.57.i386.rpm
glibc-debuginfo-2.3.4-2.57.i686.rpm
glibc-debuginfo-common-2.3.4-2.57.i386.rpm
glibc-devel-2.3.4-2.57.i386.rpm
glibc-headers-2.3.4-2.57.i386.rpm
glibc-profile-2.3.4-2.57.i386.rpm
glibc-utils-2.3.4-2.57.i386.rpm
nptl-devel-2.3.4-2.57.i386.rpm
nptl-devel-2.3.4-2.57.i686.rpm
nscd-2.3.4-2.57.i386.rpm

ia64:
glibc-2.3.4-2.57.i686.rpm
glibc-2.3.4-2.57.ia64.rpm
glibc-common-2.3.4-2.57.ia64.rpm
glibc-debuginfo-2.3.4-2.57.i686.rpm
glibc-debuginfo-2.3.4-2.57.ia64.rpm
glibc-debuginfo-common-2.3.4-2.57.i386.rpm
glibc-devel-2.3.4-2.57.ia64.rpm
glibc-headers-2.3.4-2.57.ia64.rpm
glibc-profile-2.3.4-2.57.ia64.rpm
glibc-utils-2.3.4-2.57.ia64.rpm
nptl-devel-2.3.4-2.57.ia64.rpm
nscd-2.3.4-2.57.ia64.rpm

x86_64:
glibc-2.3.4-2.57.i686.rpm
glibc-2.3.4-2.57.x86_64.rpm
glibc-common-2.3.4-2.57.x86_64.rpm
glibc-debuginfo-2.3.4-2.57.i386.rpm
glibc-debuginfo-2.3.4-2.57.i686.rpm
glibc-debuginfo-2.3.4-2.57.x86_64.rpm
glibc-debuginfo-common-2.3.4-2.57.i386.rpm
glibc-devel-2.3.4-2.57.i386.rpm
glibc-devel-2.3.4-2.57.x86_64.rpm
glibc-headers-2.3.4-2.57.x86_64.rpm
glibc-profile-2.3.4-2.57.x86_64.rpm
glibc-utils-2.3.4-2.57.x86_64.rpm
nptl-devel-2.3.4-2.57.x86_64.rpm
nscd-2.3.4-2.57.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-5029.html
https://www.redhat.com/security/data/cve/CVE-2009-5064.html
https://www.redhat.com/security/data/cve/CVE-2010-0296.html
https://www.redhat.com/security/data/cve/CVE-2010-0830.html
https://www.redhat.com/security/data/cve/CVE-2011-1071.html
https://www.redhat.com/security/data/cve/CVE-2011-1089.html
https://www.redhat.com/security/data/cve/CVE-2011-1095.html
https://www.redhat.com/security/data/cve/CVE-2011-1659.html
https://www.redhat.com/security/data/cve/CVE-2011-4609.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPOXSCXlSAg2UNWIIRAkh2AKClH0E+XnQu1YTLXYMu5BmEKiFYcQCdHg9T
0yXdY2hQt6glY/0rlrV8Cqg=
=w0We
-----END PGP SIGNATURE-----