Red Hat 8852 Published by

The first updates for Red Hat Enterprise Linux 6 are available:

- [RHSA-2010:0867-02] Critical: flash-plugin security update
- [RHSA-2010:0866-02] Important: cups security update
- [RHSA-2010:0864-02] Important: freetype security update
- [RHSA-2010:0863-02] Important: krb5 security update
- [RHSA-2010:0861-02] Critical: firefox security update
- [RHSA-2010:0873-02] Critical: java-1.5.0-ibm security update
- [RHSA-2010:0859-03] Important: poppler security update
- [RHSA-2010:0865-02] Important: java-1.6.0-openjdk security and bug fix update
- [RHSA-2010:0862-02] Low: nss security update
- [RHSA-2010:0858-03] Important: bzip2 security update
- [RHSA-2010:0872-02] Important: glibc security and bug fix update
- [RHSA-2010:0860-02] Critical: samba security update
- [RHSA-2010:0842-01] Important: kernel security and bug fix update



[RHSA-2010:0867-02] Critical: flash-plugin security update
=====================================================================
Red Hat Security Advisory

Synopsis: Critical: flash-plugin security update
Advisory ID: RHSA-2010:0867-02
Product: Red Hat Enterprise Linux Extras
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0867.html
Issue date: 2010-11-10
CVE Names: CVE-2010-3636 CVE-2010-3639 CVE-2010-3640
CVE-2010-3641 CVE-2010-3642 CVE-2010-3643
CVE-2010-3644 CVE-2010-3645 CVE-2010-3646
CVE-2010-3647 CVE-2010-3648 CVE-2010-3649
CVE-2010-3650 CVE-2010-3652 CVE-2010-3654
=====================================================================

1. Summary:

An updated Adobe Flash Player package that fixes multiple security issues
is now available for Red Hat Enterprise Linux 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash
Player web browser plug-in.

This update fixes multiple vulnerabilities in Adobe Flash Player. These
vulnerabilities are detailed on the Adobe security page APSB10-26, listed
in the References section.

Multiple security flaws were found in the way flash-plugin displayed
certain SWF content. An attacker could use these flaws to create a
specially-crafted SWF file that would cause flash-plugin to crash or,
potentially, execute arbitrary code when the victim loaded a page
containing the specially-crafted SWF content. (CVE-2010-3639,
CVE-2010-3640, CVE-2010-3641, CVE-2010-3642, CVE-2010-3643, CVE-2010-3644,
CVE-2010-3645, CVE-2010-3646, CVE-2010-3647, CVE-2010-3648, CVE-2010-3649,
CVE-2010-3650, CVE-2010-3652, CVE-2010-3654)

An input validation flaw was discovered in flash-plugin. Certain server
encodings could lead to a bypass of cross-domain policy file restrictions,
possibly leading to cross-domain information disclosure. (CVE-2010-3636)

During testing, it was discovered that there were regressions with Flash
Player on certain sites, such as fullscreen playback on YouTube. Despite
these regressions, we feel these security flaws are serious enough to
update the package with what Adobe has provided.

All users of Adobe Flash Player should install this updated package, which
upgrades Flash Player to version 10.1.102.64.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

647525 - CVE-2010-3654 acroread/flash-plugin: critical vulnerablility (APSA10-05, APSB10-26)
649938 - flash-plugin: security bulletin APSB10-26

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
flash-plugin-10.1.102.64-1.el6.i686.rpm

x86_64:
flash-plugin-10.1.102.64-1.el6.i686.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
flash-plugin-10.1.102.64-1.el6.i686.rpm

x86_64:
flash-plugin-10.1.102.64-1.el6.i686.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
flash-plugin-10.1.102.64-1.el6.i686.rpm

x86_64:
flash-plugin-10.1.102.64-1.el6.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-3636.html
https://www.redhat.com/security/data/cve/CVE-2010-3639.html
https://www.redhat.com/security/data/cve/CVE-2010-3640.html
https://www.redhat.com/security/data/cve/CVE-2010-3641.html
https://www.redhat.com/security/data/cve/CVE-2010-3642.html
https://www.redhat.com/security/data/cve/CVE-2010-3643.html
https://www.redhat.com/security/data/cve/CVE-2010-3644.html
https://www.redhat.com/security/data/cve/CVE-2010-3645.html
https://www.redhat.com/security/data/cve/CVE-2010-3646.html
https://www.redhat.com/security/data/cve/CVE-2010-3647.html
https://www.redhat.com/security/data/cve/CVE-2010-3648.html
https://www.redhat.com/security/data/cve/CVE-2010-3649.html
https://www.redhat.com/security/data/cve/CVE-2010-3650.html
https://www.redhat.com/security/data/cve/CVE-2010-3652.html
https://www.redhat.com/security/data/cve/CVE-2010-3654.html
http://www.redhat.com/security/updates/classification/#critical
http://www.adobe.com/support/security/bulletins/apsb10-26.html

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
[RHSA-2010:0866-02] Important: cups security update
=====================================================================
Red Hat Security Advisory

Synopsis: Important: cups security update
Advisory ID: RHSA-2010:0866-02
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0866.html
Issue date: 2010-11-10
CVE Names: CVE-2010-2941
=====================================================================

1. Summary:

Updated cups packages that fix one security issue are now available for Red
Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The Common UNIX Printing System (CUPS) provides a portable printing layer
for UNIX operating systems.

An invalid free flaw was found in the way the CUPS server parsed Internet
Printing Protocol (IPP) packets. A malicious user able to send IPP requests
to the CUPS server could use this flaw to crash the CUPS server.
(CVE-2010-2941)

Red Hat would like to thank Emmanuel Bouillon of NATO C3 Agency for
reporting this issue.

Users of cups are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, the cupsd daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

624438 - CVE-2010-2941 cups: cupsd memory corruption vulnerability

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/cups-1.4.2-35.el6_0.1.src.rpm

i386:
cups-1.4.2-35.el6_0.1.i686.rpm
cups-debuginfo-1.4.2-35.el6_0.1.i686.rpm
cups-libs-1.4.2-35.el6_0.1.i686.rpm
cups-lpd-1.4.2-35.el6_0.1.i686.rpm

x86_64:
cups-1.4.2-35.el6_0.1.x86_64.rpm
cups-debuginfo-1.4.2-35.el6_0.1.i686.rpm
cups-debuginfo-1.4.2-35.el6_0.1.x86_64.rpm
cups-libs-1.4.2-35.el6_0.1.i686.rpm
cups-libs-1.4.2-35.el6_0.1.x86_64.rpm
cups-lpd-1.4.2-35.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/cups-1.4.2-35.el6_0.1.src.rpm

i386:
cups-debuginfo-1.4.2-35.el6_0.1.i686.rpm
cups-devel-1.4.2-35.el6_0.1.i686.rpm
cups-php-1.4.2-35.el6_0.1.i686.rpm

x86_64:
cups-debuginfo-1.4.2-35.el6_0.1.i686.rpm
cups-debuginfo-1.4.2-35.el6_0.1.x86_64.rpm
cups-devel-1.4.2-35.el6_0.1.i686.rpm
cups-devel-1.4.2-35.el6_0.1.x86_64.rpm
cups-php-1.4.2-35.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/cups-1.4.2-35.el6_0.1.src.rpm

x86_64:
cups-1.4.2-35.el6_0.1.x86_64.rpm
cups-debuginfo-1.4.2-35.el6_0.1.i686.rpm
cups-debuginfo-1.4.2-35.el6_0.1.x86_64.rpm
cups-libs-1.4.2-35.el6_0.1.i686.rpm
cups-libs-1.4.2-35.el6_0.1.x86_64.rpm
cups-lpd-1.4.2-35.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/cups-1.4.2-35.el6_0.1.src.rpm

x86_64:
cups-debuginfo-1.4.2-35.el6_0.1.i686.rpm
cups-debuginfo-1.4.2-35.el6_0.1.x86_64.rpm
cups-devel-1.4.2-35.el6_0.1.i686.rpm
cups-devel-1.4.2-35.el6_0.1.x86_64.rpm
cups-php-1.4.2-35.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/cups-1.4.2-35.el6_0.1.src.rpm

i386:
cups-1.4.2-35.el6_0.1.i686.rpm
cups-debuginfo-1.4.2-35.el6_0.1.i686.rpm
cups-devel-1.4.2-35.el6_0.1.i686.rpm
cups-libs-1.4.2-35.el6_0.1.i686.rpm
cups-lpd-1.4.2-35.el6_0.1.i686.rpm

ppc64:
cups-1.4.2-35.el6_0.1.ppc64.rpm
cups-debuginfo-1.4.2-35.el6_0.1.ppc.rpm
cups-debuginfo-1.4.2-35.el6_0.1.ppc64.rpm
cups-devel-1.4.2-35.el6_0.1.ppc.rpm
cups-devel-1.4.2-35.el6_0.1.ppc64.rpm
cups-libs-1.4.2-35.el6_0.1.ppc.rpm
cups-libs-1.4.2-35.el6_0.1.ppc64.rpm
cups-lpd-1.4.2-35.el6_0.1.ppc64.rpm

s390x:
cups-1.4.2-35.el6_0.1.s390x.rpm
cups-debuginfo-1.4.2-35.el6_0.1.s390.rpm
cups-debuginfo-1.4.2-35.el6_0.1.s390x.rpm
cups-devel-1.4.2-35.el6_0.1.s390.rpm
cups-devel-1.4.2-35.el6_0.1.s390x.rpm
cups-libs-1.4.2-35.el6_0.1.s390.rpm
cups-libs-1.4.2-35.el6_0.1.s390x.rpm
cups-lpd-1.4.2-35.el6_0.1.s390x.rpm

x86_64:
cups-1.4.2-35.el6_0.1.x86_64.rpm
cups-debuginfo-1.4.2-35.el6_0.1.i686.rpm
cups-debuginfo-1.4.2-35.el6_0.1.x86_64.rpm
cups-devel-1.4.2-35.el6_0.1.i686.rpm
cups-devel-1.4.2-35.el6_0.1.x86_64.rpm
cups-libs-1.4.2-35.el6_0.1.i686.rpm
cups-libs-1.4.2-35.el6_0.1.x86_64.rpm
cups-lpd-1.4.2-35.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/cups-1.4.2-35.el6_0.1.src.rpm

i386:
cups-debuginfo-1.4.2-35.el6_0.1.i686.rpm
cups-php-1.4.2-35.el6_0.1.i686.rpm

ppc64:
cups-debuginfo-1.4.2-35.el6_0.1.ppc64.rpm
cups-php-1.4.2-35.el6_0.1.ppc64.rpm

s390x:
cups-debuginfo-1.4.2-35.el6_0.1.s390x.rpm
cups-php-1.4.2-35.el6_0.1.s390x.rpm

x86_64:
cups-debuginfo-1.4.2-35.el6_0.1.x86_64.rpm
cups-php-1.4.2-35.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/cups-1.4.2-35.el6_0.1.src.rpm

i386:
cups-1.4.2-35.el6_0.1.i686.rpm
cups-debuginfo-1.4.2-35.el6_0.1.i686.rpm
cups-devel-1.4.2-35.el6_0.1.i686.rpm
cups-libs-1.4.2-35.el6_0.1.i686.rpm
cups-lpd-1.4.2-35.el6_0.1.i686.rpm

x86_64:
cups-1.4.2-35.el6_0.1.x86_64.rpm
cups-debuginfo-1.4.2-35.el6_0.1.i686.rpm
cups-debuginfo-1.4.2-35.el6_0.1.x86_64.rpm
cups-devel-1.4.2-35.el6_0.1.i686.rpm
cups-devel-1.4.2-35.el6_0.1.x86_64.rpm
cups-libs-1.4.2-35.el6_0.1.i686.rpm
cups-libs-1.4.2-35.el6_0.1.x86_64.rpm
cups-lpd-1.4.2-35.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/cups-1.4.2-35.el6_0.1.src.rpm

i386:
cups-debuginfo-1.4.2-35.el6_0.1.i686.rpm
cups-php-1.4.2-35.el6_0.1.i686.rpm

x86_64:
cups-debuginfo-1.4.2-35.el6_0.1.x86_64.rpm
cups-php-1.4.2-35.el6_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-2941.html
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
[RHSA-2010:0864-02] Important: freetype security update
=====================================================================
Red Hat Security Advisory

Synopsis: Important: freetype security update
Advisory ID: RHSA-2010:0864-02
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0864.html
Issue date: 2010-11-10
CVE Names: CVE-2010-2805 CVE-2010-2806 CVE-2010-2808
CVE-2010-3311
=====================================================================

1. Summary:

Updated freetype packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

FreeType is a free, high-quality, portable font engine that can open and
manage font files. It also loads, hints, and renders individual glyphs
efficiently. These packages provide the FreeType 2 font engine.

It was found that the FreeType font rendering engine improperly validated
certain position values when processing input streams. If a user loaded a
specially-crafted font file with an application linked against FreeType, it
could cause the application to crash or, possibly, execute arbitrary code
with the privileges of the user running the application. (CVE-2010-2805,
CVE-2010-3311)

A stack-based buffer overflow flaw was found in the way the FreeType font
rendering engine processed some PostScript Type 1 fonts. If a user loaded a
specially-crafted font file with an application linked against FreeType, it
could cause the application to crash or, possibly, execute arbitrary code
with the privileges of the user running the application. (CVE-2010-2808)

An array index error was found in the way the FreeType font rendering
engine processed certain PostScript Type 42 font files. If a user loaded a
specially-crafted font file with an application linked against FreeType, it
could cause the application to crash or, possibly, execute arbitrary code
with the privileges of the user running the application. (CVE-2010-2806)

Note: All of the issues in this erratum only affect the FreeType 2 font
engine.

Users are advised to upgrade to these updated packages, which contain
backported patches to correct these issues. The X server must be restarted
(log out, then log back in) for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

621907 - CVE-2010-2808 FreeType: Stack-based buffer overflow by processing certain LWFN fonts
621980 - CVE-2010-2806 FreeType: Heap-based buffer overflow by processing FontType42 fonts with negative length of SFNT strings (FT bug #30656)
623625 - CVE-2010-3311 freetype: Input stream position error by processing Compact Font Format (CFF) font files
625626 - CVE-2010-2805 freetype: FT_Stream_EnterFrame() does not properly validate certain position values

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/freetype-2.3.11-6.el6_0.1.src.rpm

i386:
freetype-2.3.11-6.el6_0.1.i686.rpm
freetype-debuginfo-2.3.11-6.el6_0.1.i686.rpm

x86_64:
freetype-2.3.11-6.el6_0.1.i686.rpm
freetype-2.3.11-6.el6_0.1.x86_64.rpm
freetype-debuginfo-2.3.11-6.el6_0.1.i686.rpm
freetype-debuginfo-2.3.11-6.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/freetype-2.3.11-6.el6_0.1.src.rpm

i386:
freetype-debuginfo-2.3.11-6.el6_0.1.i686.rpm
freetype-demos-2.3.11-6.el6_0.1.i686.rpm
freetype-devel-2.3.11-6.el6_0.1.i686.rpm

x86_64:
freetype-debuginfo-2.3.11-6.el6_0.1.i686.rpm
freetype-debuginfo-2.3.11-6.el6_0.1.x86_64.rpm
freetype-demos-2.3.11-6.el6_0.1.x86_64.rpm
freetype-devel-2.3.11-6.el6_0.1.i686.rpm
freetype-devel-2.3.11-6.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/freetype-2.3.11-6.el6_0.1.src.rpm

x86_64:
freetype-2.3.11-6.el6_0.1.i686.rpm
freetype-2.3.11-6.el6_0.1.x86_64.rpm
freetype-debuginfo-2.3.11-6.el6_0.1.i686.rpm
freetype-debuginfo-2.3.11-6.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/freetype-2.3.11-6.el6_0.1.src.rpm

x86_64:
freetype-debuginfo-2.3.11-6.el6_0.1.i686.rpm
freetype-debuginfo-2.3.11-6.el6_0.1.x86_64.rpm
freetype-demos-2.3.11-6.el6_0.1.x86_64.rpm
freetype-devel-2.3.11-6.el6_0.1.i686.rpm
freetype-devel-2.3.11-6.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/freetype-2.3.11-6.el6_0.1.src.rpm

i386:
freetype-2.3.11-6.el6_0.1.i686.rpm
freetype-debuginfo-2.3.11-6.el6_0.1.i686.rpm
freetype-devel-2.3.11-6.el6_0.1.i686.rpm

ppc64:
freetype-2.3.11-6.el6_0.1.ppc.rpm
freetype-2.3.11-6.el6_0.1.ppc64.rpm
freetype-debuginfo-2.3.11-6.el6_0.1.ppc.rpm
freetype-debuginfo-2.3.11-6.el6_0.1.ppc64.rpm
freetype-devel-2.3.11-6.el6_0.1.ppc.rpm
freetype-devel-2.3.11-6.el6_0.1.ppc64.rpm

s390x:
freetype-2.3.11-6.el6_0.1.s390.rpm
freetype-2.3.11-6.el6_0.1.s390x.rpm
freetype-debuginfo-2.3.11-6.el6_0.1.s390.rpm
freetype-debuginfo-2.3.11-6.el6_0.1.s390x.rpm
freetype-devel-2.3.11-6.el6_0.1.s390.rpm
freetype-devel-2.3.11-6.el6_0.1.s390x.rpm

x86_64:
freetype-2.3.11-6.el6_0.1.i686.rpm
freetype-2.3.11-6.el6_0.1.x86_64.rpm
freetype-debuginfo-2.3.11-6.el6_0.1.i686.rpm
freetype-debuginfo-2.3.11-6.el6_0.1.x86_64.rpm
freetype-devel-2.3.11-6.el6_0.1.i686.rpm
freetype-devel-2.3.11-6.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/freetype-2.3.11-6.el6_0.1.src.rpm

i386:
freetype-debuginfo-2.3.11-6.el6_0.1.i686.rpm
freetype-demos-2.3.11-6.el6_0.1.i686.rpm

ppc64:
freetype-debuginfo-2.3.11-6.el6_0.1.ppc64.rpm
freetype-demos-2.3.11-6.el6_0.1.ppc64.rpm

s390x:
freetype-debuginfo-2.3.11-6.el6_0.1.s390x.rpm
freetype-demos-2.3.11-6.el6_0.1.s390x.rpm

x86_64:
freetype-debuginfo-2.3.11-6.el6_0.1.x86_64.rpm
freetype-demos-2.3.11-6.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/freetype-2.3.11-6.el6_0.1.src.rpm

i386:
freetype-2.3.11-6.el6_0.1.i686.rpm
freetype-debuginfo-2.3.11-6.el6_0.1.i686.rpm
freetype-devel-2.3.11-6.el6_0.1.i686.rpm

x86_64:
freetype-2.3.11-6.el6_0.1.i686.rpm
freetype-2.3.11-6.el6_0.1.x86_64.rpm
freetype-debuginfo-2.3.11-6.el6_0.1.i686.rpm
freetype-debuginfo-2.3.11-6.el6_0.1.x86_64.rpm
freetype-devel-2.3.11-6.el6_0.1.i686.rpm
freetype-devel-2.3.11-6.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/freetype-2.3.11-6.el6_0.1.src.rpm

i386:
freetype-debuginfo-2.3.11-6.el6_0.1.i686.rpm
freetype-demos-2.3.11-6.el6_0.1.i686.rpm

x86_64:
freetype-debuginfo-2.3.11-6.el6_0.1.x86_64.rpm
freetype-demos-2.3.11-6.el6_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-2805.html
https://www.redhat.com/security/data/cve/CVE-2010-2806.html
https://www.redhat.com/security/data/cve/CVE-2010-2808.html
https://www.redhat.com/security/data/cve/CVE-2010-3311.html
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
[RHSA-2010:0863-02] Important: krb5 security update
=====================================================================
Red Hat Security Advisory

Synopsis: Important: krb5 security update
Advisory ID: RHSA-2010:0863-02
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0863.html
Issue date: 2010-11-10
CVE Names: CVE-2010-1322
=====================================================================

1. Summary:

Updated krb5 packages that fix one security issue are now available for Red
Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Kerberos is a network authentication system which allows clients and
servers to authenticate to each other using symmetric encryption and a
trusted third party, the Key Distribution Center (KDC).

An uninitialized pointer use flaw was found in the way the MIT Kerberos KDC
handled TGS (Ticket-granting Server) request messages. A remote,
authenticated attacker could use this flaw to crash the KDC or, possibly,
disclose KDC memory or execute arbitrary code with the privileges of the
KDC (krb5kdc). (CVE-2010-1322)

Red Hat would like to thank the MIT Kerberos Team for reporting this issue.
Upstream acknowledges Mike Roszkowski as the original reporter.

All krb5 users should upgrade to these updated packages, which contain a
backported patch to correct this issue. After installing the updated
packages, the krb5kdc daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

636335 - CVE-2010-1322 krb5: KDC uninitialized pointer crash in authorization data handling (MITKRB5-SA-2010-006)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/krb5-1.8.2-3.el6_0.1.src.rpm

i386:
krb5-debuginfo-1.8.2-3.el6_0.1.i686.rpm
krb5-libs-1.8.2-3.el6_0.1.i686.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.1.i686.rpm
krb5-workstation-1.8.2-3.el6_0.1.i686.rpm

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.1.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.1.x86_64.rpm
krb5-libs-1.8.2-3.el6_0.1.i686.rpm
krb5-libs-1.8.2-3.el6_0.1.x86_64.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.1.x86_64.rpm
krb5-workstation-1.8.2-3.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/krb5-1.8.2-3.el6_0.1.src.rpm

i386:
krb5-debuginfo-1.8.2-3.el6_0.1.i686.rpm
krb5-devel-1.8.2-3.el6_0.1.i686.rpm
krb5-server-1.8.2-3.el6_0.1.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.1.i686.rpm

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.1.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.1.x86_64.rpm
krb5-devel-1.8.2-3.el6_0.1.i686.rpm
krb5-devel-1.8.2-3.el6_0.1.x86_64.rpm
krb5-server-1.8.2-3.el6_0.1.x86_64.rpm
krb5-server-ldap-1.8.2-3.el6_0.1.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/krb5-1.8.2-3.el6_0.1.src.rpm

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.1.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.1.x86_64.rpm
krb5-libs-1.8.2-3.el6_0.1.i686.rpm
krb5-libs-1.8.2-3.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/krb5-1.8.2-3.el6_0.1.src.rpm

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.1.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.1.x86_64.rpm
krb5-devel-1.8.2-3.el6_0.1.i686.rpm
krb5-devel-1.8.2-3.el6_0.1.x86_64.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.1.x86_64.rpm
krb5-server-1.8.2-3.el6_0.1.x86_64.rpm
krb5-server-ldap-1.8.2-3.el6_0.1.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.1.x86_64.rpm
krb5-workstation-1.8.2-3.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/krb5-1.8.2-3.el6_0.1.src.rpm

i386:
krb5-debuginfo-1.8.2-3.el6_0.1.i686.rpm
krb5-devel-1.8.2-3.el6_0.1.i686.rpm
krb5-libs-1.8.2-3.el6_0.1.i686.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.1.i686.rpm
krb5-server-1.8.2-3.el6_0.1.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.1.i686.rpm
krb5-workstation-1.8.2-3.el6_0.1.i686.rpm

ppc64:
krb5-debuginfo-1.8.2-3.el6_0.1.ppc.rpm
krb5-debuginfo-1.8.2-3.el6_0.1.ppc64.rpm
krb5-devel-1.8.2-3.el6_0.1.ppc.rpm
krb5-devel-1.8.2-3.el6_0.1.ppc64.rpm
krb5-libs-1.8.2-3.el6_0.1.ppc.rpm
krb5-libs-1.8.2-3.el6_0.1.ppc64.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.1.ppc64.rpm
krb5-server-1.8.2-3.el6_0.1.ppc64.rpm
krb5-server-ldap-1.8.2-3.el6_0.1.ppc.rpm
krb5-server-ldap-1.8.2-3.el6_0.1.ppc64.rpm
krb5-workstation-1.8.2-3.el6_0.1.ppc64.rpm

s390x:
krb5-debuginfo-1.8.2-3.el6_0.1.s390.rpm
krb5-debuginfo-1.8.2-3.el6_0.1.s390x.rpm
krb5-devel-1.8.2-3.el6_0.1.s390.rpm
krb5-devel-1.8.2-3.el6_0.1.s390x.rpm
krb5-libs-1.8.2-3.el6_0.1.s390.rpm
krb5-libs-1.8.2-3.el6_0.1.s390x.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.1.s390x.rpm
krb5-server-1.8.2-3.el6_0.1.s390x.rpm
krb5-server-ldap-1.8.2-3.el6_0.1.s390.rpm
krb5-server-ldap-1.8.2-3.el6_0.1.s390x.rpm
krb5-workstation-1.8.2-3.el6_0.1.s390x.rpm

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.1.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.1.x86_64.rpm
krb5-devel-1.8.2-3.el6_0.1.i686.rpm
krb5-devel-1.8.2-3.el6_0.1.x86_64.rpm
krb5-libs-1.8.2-3.el6_0.1.i686.rpm
krb5-libs-1.8.2-3.el6_0.1.x86_64.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.1.x86_64.rpm
krb5-server-1.8.2-3.el6_0.1.x86_64.rpm
krb5-server-ldap-1.8.2-3.el6_0.1.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.1.x86_64.rpm
krb5-workstation-1.8.2-3.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/krb5-1.8.2-3.el6_0.1.src.rpm

i386:
krb5-debuginfo-1.8.2-3.el6_0.1.i686.rpm
krb5-devel-1.8.2-3.el6_0.1.i686.rpm
krb5-libs-1.8.2-3.el6_0.1.i686.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.1.i686.rpm
krb5-server-1.8.2-3.el6_0.1.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.1.i686.rpm
krb5-workstation-1.8.2-3.el6_0.1.i686.rpm

x86_64:
krb5-debuginfo-1.8.2-3.el6_0.1.i686.rpm
krb5-debuginfo-1.8.2-3.el6_0.1.x86_64.rpm
krb5-devel-1.8.2-3.el6_0.1.i686.rpm
krb5-devel-1.8.2-3.el6_0.1.x86_64.rpm
krb5-libs-1.8.2-3.el6_0.1.i686.rpm
krb5-libs-1.8.2-3.el6_0.1.x86_64.rpm
krb5-pkinit-openssl-1.8.2-3.el6_0.1.x86_64.rpm
krb5-server-1.8.2-3.el6_0.1.x86_64.rpm
krb5-server-ldap-1.8.2-3.el6_0.1.i686.rpm
krb5-server-ldap-1.8.2-3.el6_0.1.x86_64.rpm
krb5-workstation-1.8.2-3.el6_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-1322.html
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
[RHSA-2010:0861-02] Critical: firefox security update
=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2010:0861-02
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0861.html
Issue date: 2010-11-10
CVE Names: CVE-2010-3175 CVE-2010-3176 CVE-2010-3177
CVE-2010-3178 CVE-2010-3179 CVE-2010-3180
CVE-2010-3182 CVE-2010-3183 CVE-2010-3765
=====================================================================

1. Summary:

Updated firefox packages that fix several security issues are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

A race condition flaw was found in the way Firefox handled Document Object
Model (DOM) element properties. Malicious HTML content could cause Firefox
to crash or, potentially, execute arbitrary code with the privileges of the
user running Firefox. (CVE-2010-3765)

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2010-3175, CVE-2010-3176, CVE-2010-3179, CVE-2010-3183,
CVE-2010-3180)

A flaw was found in the way the Gopher parser in Firefox converted text
into HTML. A malformed file name on a Gopher server could, when accessed by
a victim running Firefox, allow arbitrary JavaScript to be executed in the
context of the Gopher domain. (CVE-2010-3177)

A same-origin policy bypass flaw was found in Firefox. An attacker could
create a malicious web page that, when viewed by a victim, could steal
private data from a different website the victim had loaded with Firefox.
(CVE-2010-3178)

A flaw was found in the script that launches Firefox. The LD_LIBRARY_PATH
variable was appending a "." character, which could allow a local attacker
to execute arbitrary code with the privileges of a different user running
Firefox, if that user ran Firefox from within an attacker-controlled
directory. (CVE-2010-3182)

For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 3.6.11 and 3.6.12. You can find links to the Mozilla
advisories in the References section of this erratum.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 3.6.12, which corrects these issues. After installing the
update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

642272 - CVE-2010-3176 Mozilla miscellaneous memory safety hazards
642275 - CVE-2010-3175 Mozilla miscellaneous memory safety hazards
642277 - CVE-2010-3179 Mozilla buffer overflow and memory corruption using document.write
642283 - CVE-2010-3180 Mozilla use-after-free error in nsBarProp
642286 - CVE-2010-3183 Mozilla dangling pointer vulnerability in LookupGetterOrSetter
642290 - CVE-2010-3177 Mozilla XSS in gopher parser when parsing hrefs
642294 - CVE-2010-3178 Mozilla cross-site information disclosure via modal calls
642300 - CVE-2010-3182 Mozilla unsafe library loading flaw
646997 - CVE-2010-3765 Firefox race condition flaw (MFSA 2010-73)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/firefox-3.6.12-1.el6_0.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-1.9.2.12-1.el6_0.src.rpm

i386:
firefox-3.6.12-1.el6_0.i686.rpm
firefox-debuginfo-3.6.12-1.el6_0.i686.rpm
xulrunner-1.9.2.12-1.el6_0.i686.rpm
xulrunner-debuginfo-1.9.2.12-1.el6_0.i686.rpm

x86_64:
firefox-3.6.12-1.el6_0.x86_64.rpm
firefox-debuginfo-3.6.12-1.el6_0.x86_64.rpm
xulrunner-1.9.2.12-1.el6_0.i686.rpm
xulrunner-1.9.2.12-1.el6_0.x86_64.rpm
xulrunner-debuginfo-1.9.2.12-1.el6_0.i686.rpm
xulrunner-debuginfo-1.9.2.12-1.el6_0.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-1.9.2.12-1.el6_0.src.rpm

i386:
xulrunner-debuginfo-1.9.2.12-1.el6_0.i686.rpm
xulrunner-devel-1.9.2.12-1.el6_0.i686.rpm

x86_64:
xulrunner-debuginfo-1.9.2.12-1.el6_0.i686.rpm
xulrunner-debuginfo-1.9.2.12-1.el6_0.x86_64.rpm
xulrunner-devel-1.9.2.12-1.el6_0.i686.rpm
xulrunner-devel-1.9.2.12-1.el6_0.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
firefox-3.6.12-1.el6_0.x86_64.rpm
firefox-debuginfo-3.6.12-1.el6_0.x86_64.rpm
xulrunner-1.9.2.12-1.el6_0.i686.rpm
xulrunner-1.9.2.12-1.el6_0.x86_64.rpm
xulrunner-debuginfo-1.9.2.12-1.el6_0.i686.rpm
xulrunner-debuginfo-1.9.2.12-1.el6_0.x86_64.rpm
xulrunner-devel-1.9.2.12-1.el6_0.i686.rpm
xulrunner-devel-1.9.2.12-1.el6_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/firefox-3.6.12-1.el6_0.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-1.9.2.12-1.el6_0.src.rpm

i386:
firefox-3.6.12-1.el6_0.i686.rpm
firefox-debuginfo-3.6.12-1.el6_0.i686.rpm
xulrunner-1.9.2.12-1.el6_0.i686.rpm
xulrunner-debuginfo-1.9.2.12-1.el6_0.i686.rpm

ppc64:
firefox-3.6.12-1.el6_0.ppc64.rpm
firefox-debuginfo-3.6.12-1.el6_0.ppc64.rpm
xulrunner-1.9.2.12-1.el6_0.ppc.rpm
xulrunner-1.9.2.12-1.el6_0.ppc64.rpm
xulrunner-debuginfo-1.9.2.12-1.el6_0.ppc.rpm
xulrunner-debuginfo-1.9.2.12-1.el6_0.ppc64.rpm

s390x:
firefox-3.6.12-1.el6_0.s390x.rpm
firefox-debuginfo-3.6.12-1.el6_0.s390x.rpm
xulrunner-1.9.2.12-1.el6_0.s390.rpm
xulrunner-1.9.2.12-1.el6_0.s390x.rpm
xulrunner-debuginfo-1.9.2.12-1.el6_0.s390.rpm
xulrunner-debuginfo-1.9.2.12-1.el6_0.s390x.rpm

x86_64:
firefox-3.6.12-1.el6_0.x86_64.rpm
firefox-debuginfo-3.6.12-1.el6_0.x86_64.rpm
xulrunner-1.9.2.12-1.el6_0.i686.rpm
xulrunner-1.9.2.12-1.el6_0.x86_64.rpm
xulrunner-debuginfo-1.9.2.12-1.el6_0.i686.rpm
xulrunner-debuginfo-1.9.2.12-1.el6_0.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-1.9.2.12-1.el6_0.src.rpm

i386:
xulrunner-debuginfo-1.9.2.12-1.el6_0.i686.rpm
xulrunner-devel-1.9.2.12-1.el6_0.i686.rpm

ppc64:
xulrunner-debuginfo-1.9.2.12-1.el6_0.ppc.rpm
xulrunner-debuginfo-1.9.2.12-1.el6_0.ppc64.rpm
xulrunner-devel-1.9.2.12-1.el6_0.ppc.rpm
xulrunner-devel-1.9.2.12-1.el6_0.ppc64.rpm

s390x:
xulrunner-debuginfo-1.9.2.12-1.el6_0.s390.rpm
xulrunner-debuginfo-1.9.2.12-1.el6_0.s390x.rpm
xulrunner-devel-1.9.2.12-1.el6_0.s390.rpm
xulrunner-devel-1.9.2.12-1.el6_0.s390x.rpm

x86_64:
xulrunner-debuginfo-1.9.2.12-1.el6_0.i686.rpm
xulrunner-debuginfo-1.9.2.12-1.el6_0.x86_64.rpm
xulrunner-devel-1.9.2.12-1.el6_0.i686.rpm
xulrunner-devel-1.9.2.12-1.el6_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/firefox-3.6.12-1.el6_0.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-1.9.2.12-1.el6_0.src.rpm

i386:
firefox-3.6.12-1.el6_0.i686.rpm
firefox-debuginfo-3.6.12-1.el6_0.i686.rpm
xulrunner-1.9.2.12-1.el6_0.i686.rpm
xulrunner-debuginfo-1.9.2.12-1.el6_0.i686.rpm

x86_64:
firefox-3.6.12-1.el6_0.x86_64.rpm
firefox-debuginfo-3.6.12-1.el6_0.x86_64.rpm
xulrunner-1.9.2.12-1.el6_0.i686.rpm
xulrunner-1.9.2.12-1.el6_0.x86_64.rpm
xulrunner-debuginfo-1.9.2.12-1.el6_0.i686.rpm
xulrunner-debuginfo-1.9.2.12-1.el6_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-1.9.2.12-1.el6_0.src.rpm

i386:
xulrunner-debuginfo-1.9.2.12-1.el6_0.i686.rpm
xulrunner-devel-1.9.2.12-1.el6_0.i686.rpm

x86_64:
xulrunner-debuginfo-1.9.2.12-1.el6_0.i686.rpm
xulrunner-debuginfo-1.9.2.12-1.el6_0.x86_64.rpm
xulrunner-devel-1.9.2.12-1.el6_0.i686.rpm
xulrunner-devel-1.9.2.12-1.el6_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-3175.html
https://www.redhat.com/security/data/cve/CVE-2010-3176.html
https://www.redhat.com/security/data/cve/CVE-2010-3177.html
https://www.redhat.com/security/data/cve/CVE-2010-3178.html
https://www.redhat.com/security/data/cve/CVE-2010-3179.html
https://www.redhat.com/security/data/cve/CVE-2010-3180.html
https://www.redhat.com/security/data/cve/CVE-2010-3182.html
https://www.redhat.com/security/data/cve/CVE-2010-3183.html
https://www.redhat.com/security/data/cve/CVE-2010-3765.html
http://www.redhat.com/security/updates/classification/#critical
http://www.mozilla.com/en-US/firefox/3.6.11/releasenotes/
http://www.mozilla.com/en-US/firefox/3.6.12/releasenotes/
http://www.mozilla.org/security/known-vulnerabilities/firefox36.html#firefox3.6.11
http://www.mozilla.org/security/known-vulnerabilities/firefox36.html#firefox3.6.12

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
[RHSA-2010:0873-02] Critical: java-1.5.0-ibm security update
=====================================================================
Red Hat Security Advisory

Synopsis: Critical: java-1.5.0-ibm security update
Advisory ID: RHSA-2010:0873-02
Product: Red Hat Enterprise Linux Extras
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0873.html
Issue date: 2010-11-10
CVE Names: CVE-2010-1321 CVE-2010-3541 CVE-2010-3548
CVE-2010-3549 CVE-2010-3550 CVE-2010-3551
CVE-2010-3556 CVE-2010-3559 CVE-2010-3562
CVE-2010-3565 CVE-2010-3566 CVE-2010-3568
CVE-2010-3569 CVE-2010-3572 CVE-2010-3573
CVE-2010-3574
=====================================================================

1. Summary:

Updated java-1.5.0-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The IBM 1.5.0 Java release includes the IBM Java 2 Runtime Environment and
the IBM Java 2 Software Development Kit.

This update fixes several vulnerabilities in the IBM Java 2 Runtime
Environment and the IBM Java 2 Software Development Kit. Detailed
vulnerability descriptions are linked from the IBM "Security alerts" page,
listed in the References section. (CVE-2010-1321, CVE-2010-3541,
CVE-2010-3548, CVE-2010-3549, CVE-2010-3550, CVE-2010-3551, CVE-2010-3556,
CVE-2010-3559, CVE-2010-3562, CVE-2010-3565, CVE-2010-3566, CVE-2010-3568,
CVE-2010-3569, CVE-2010-3572, CVE-2010-3573, CVE-2010-3574)

All users of java-1.5.0-ibm are advised to upgrade to these updated
packages, containing the IBM 1.5.0 SR12-FP2 Java release. All running
instances of IBM Java must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

582466 - CVE-2010-1321 krb5: null pointer dereference in GSS-API library leads to DoS (MITKRB5-SA-2010-005)
639876 - CVE-2010-3568 OpenJDK Deserialization Race condition (6559775)
639897 - CVE-2010-3562 OpenJDK IndexColorModel double-free (6925710)
639909 - CVE-2010-3548 OpenJDK DNS server IP address information leak (6957564)
639920 - CVE-2010-3565 OpenJDK JPEG writeImage remote code execution (6963023)
639922 - CVE-2010-3566 OpenJDK ICC Profile remote code execution (6963489)
639925 - CVE-2010-3569 OpenJDK Serialization inconsistencies (6966692)
642180 - CVE-2010-3549 OpenJDK HttpURLConnection request splitting (6952017)
642187 - CVE-2010-3551 OpenJDK local network address disclosure (6952603)
642202 - CVE-2010-3541 CVE-2010-3573 OpenJDK HttpURLConnection allows arbitrary request headers (6961084,6980004)
642215 - CVE-2010-3574 OpenJDK HttpURLConnection incomplete TRACE permission check (6981426)
642559 - CVE-2010-3550 JDK unspecified vulnerability in Java Web Start component
642576 - CVE-2010-3556 JDK unspecified vulnerability in 2D component
642606 - CVE-2010-3559 JDK unspecified vulnerability in Sound component
642611 - CVE-2010-3572 JDK unspecified vulnerability in Sound component

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.5.0-ibm-1.5.0.12.2-1jpp.1.el6.i686.rpm
java-1.5.0-ibm-demo-1.5.0.12.2-1jpp.1.el6.i686.rpm
java-1.5.0-ibm-devel-1.5.0.12.2-1jpp.1.el6.i686.rpm
java-1.5.0-ibm-javacomm-1.5.0.12.2-1jpp.1.el6.i686.rpm
java-1.5.0-ibm-src-1.5.0.12.2-1jpp.1.el6.i686.rpm

x86_64:
java-1.5.0-ibm-1.5.0.12.2-1jpp.1.el6.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.12.2-1jpp.1.el6.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.12.2-1jpp.1.el6.i686.rpm
java-1.5.0-ibm-devel-1.5.0.12.2-1jpp.1.el6.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.12.2-1jpp.1.el6.x86_64.rpm
java-1.5.0-ibm-src-1.5.0.12.2-1jpp.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.5.0-ibm-1.5.0.12.2-1jpp.1.el6.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.12.2-1jpp.1.el6.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.12.2-1jpp.1.el6.i686.rpm
java-1.5.0-ibm-devel-1.5.0.12.2-1jpp.1.el6.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.12.2-1jpp.1.el6.x86_64.rpm
java-1.5.0-ibm-src-1.5.0.12.2-1jpp.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.5.0-ibm-1.5.0.12.2-1jpp.1.el6.i686.rpm
java-1.5.0-ibm-demo-1.5.0.12.2-1jpp.1.el6.i686.rpm
java-1.5.0-ibm-devel-1.5.0.12.2-1jpp.1.el6.i686.rpm
java-1.5.0-ibm-javacomm-1.5.0.12.2-1jpp.1.el6.i686.rpm
java-1.5.0-ibm-src-1.5.0.12.2-1jpp.1.el6.i686.rpm

ppc64:
java-1.5.0-ibm-1.5.0.12.2-1jpp.1.el6.ppc64.rpm
java-1.5.0-ibm-demo-1.5.0.12.2-1jpp.1.el6.ppc64.rpm
java-1.5.0-ibm-devel-1.5.0.12.2-1jpp.1.el6.ppc.rpm
java-1.5.0-ibm-devel-1.5.0.12.2-1jpp.1.el6.ppc64.rpm
java-1.5.0-ibm-javacomm-1.5.0.12.2-1jpp.1.el6.ppc64.rpm
java-1.5.0-ibm-src-1.5.0.12.2-1jpp.1.el6.ppc64.rpm

s390x:
java-1.5.0-ibm-1.5.0.12.2-1jpp.1.el6.s390x.rpm
java-1.5.0-ibm-demo-1.5.0.12.2-1jpp.1.el6.s390x.rpm
java-1.5.0-ibm-devel-1.5.0.12.2-1jpp.1.el6.s390.rpm
java-1.5.0-ibm-devel-1.5.0.12.2-1jpp.1.el6.s390x.rpm
java-1.5.0-ibm-src-1.5.0.12.2-1jpp.1.el6.s390x.rpm

x86_64:
java-1.5.0-ibm-1.5.0.12.2-1jpp.1.el6.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.12.2-1jpp.1.el6.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.12.2-1jpp.1.el6.i686.rpm
java-1.5.0-ibm-devel-1.5.0.12.2-1jpp.1.el6.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.12.2-1jpp.1.el6.x86_64.rpm
java-1.5.0-ibm-src-1.5.0.12.2-1jpp.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.5.0-ibm-1.5.0.12.2-1jpp.1.el6.i686.rpm
java-1.5.0-ibm-demo-1.5.0.12.2-1jpp.1.el6.i686.rpm
java-1.5.0-ibm-devel-1.5.0.12.2-1jpp.1.el6.i686.rpm
java-1.5.0-ibm-javacomm-1.5.0.12.2-1jpp.1.el6.i686.rpm
java-1.5.0-ibm-src-1.5.0.12.2-1jpp.1.el6.i686.rpm

x86_64:
java-1.5.0-ibm-1.5.0.12.2-1jpp.1.el6.x86_64.rpm
java-1.5.0-ibm-demo-1.5.0.12.2-1jpp.1.el6.x86_64.rpm
java-1.5.0-ibm-devel-1.5.0.12.2-1jpp.1.el6.i686.rpm
java-1.5.0-ibm-devel-1.5.0.12.2-1jpp.1.el6.x86_64.rpm
java-1.5.0-ibm-javacomm-1.5.0.12.2-1jpp.1.el6.x86_64.rpm
java-1.5.0-ibm-src-1.5.0.12.2-1jpp.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-1321.html
https://www.redhat.com/security/data/cve/CVE-2010-3541.html
https://www.redhat.com/security/data/cve/CVE-2010-3548.html
https://www.redhat.com/security/data/cve/CVE-2010-3549.html
https://www.redhat.com/security/data/cve/CVE-2010-3550.html
https://www.redhat.com/security/data/cve/CVE-2010-3551.html
https://www.redhat.com/security/data/cve/CVE-2010-3556.html
https://www.redhat.com/security/data/cve/CVE-2010-3559.html
https://www.redhat.com/security/data/cve/CVE-2010-3562.html
https://www.redhat.com/security/data/cve/CVE-2010-3565.html
https://www.redhat.com/security/data/cve/CVE-2010-3566.html
https://www.redhat.com/security/data/cve/CVE-2010-3568.html
https://www.redhat.com/security/data/cve/CVE-2010-3569.html
https://www.redhat.com/security/data/cve/CVE-2010-3572.html
https://www.redhat.com/security/data/cve/CVE-2010-3573.html
https://www.redhat.com/security/data/cve/CVE-2010-3574.html
http://www.redhat.com/security/updates/classification/#critical
http://www.ibm.com/developerworks/java/jdk/alerts/

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
[RHSA-2010:0859-03] Important: poppler security update
=====================================================================
Red Hat Security Advisory

Synopsis: Important: poppler security update
Advisory ID: RHSA-2010:0859-03
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0859.html
Issue date: 2010-11-10
CVE Names: CVE-2010-3702 CVE-2010-3703 CVE-2010-3704
=====================================================================

1. Summary:

Updated poppler packages that fix three security issues are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Poppler is a Portable Document Format (PDF) rendering library, used by
applications such as Evince.

Two uninitialized pointer use flaws were discovered in poppler. An attacker
could create a malicious PDF file that, when opened, would cause
applications that use poppler (such as Evince) to crash or, potentially,
execute arbitrary code. (CVE-2010-3702, CVE-2010-3703)

An array index error was found in the way poppler parsed PostScript Type 1
fonts embedded in PDF documents. An attacker could create a malicious PDF
file that, when opened, would cause applications that use poppler (such as
Evince) to crash or, potentially, execute arbitrary code. (CVE-2010-3704)

Users are advised to upgrade to these updated packages, which contain
backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

595245 - CVE-2010-3702 xpdf: uninitialized Gfx::parser pointer dereference
638960 - CVE-2010-3704 xpdf: array indexing error in FoFiType1::parse()
639356 - CVE-2010-3703 poppler: use of initialized pointer in PostScriptFunction

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/poppler-0.12.4-3.el6_0.1.src.rpm

i386:
poppler-0.12.4-3.el6_0.1.i686.rpm
poppler-debuginfo-0.12.4-3.el6_0.1.i686.rpm
poppler-glib-0.12.4-3.el6_0.1.i686.rpm
poppler-qt4-0.12.4-3.el6_0.1.i686.rpm
poppler-utils-0.12.4-3.el6_0.1.i686.rpm

x86_64:
poppler-0.12.4-3.el6_0.1.i686.rpm
poppler-0.12.4-3.el6_0.1.x86_64.rpm
poppler-debuginfo-0.12.4-3.el6_0.1.i686.rpm
poppler-debuginfo-0.12.4-3.el6_0.1.x86_64.rpm
poppler-glib-0.12.4-3.el6_0.1.i686.rpm
poppler-glib-0.12.4-3.el6_0.1.x86_64.rpm
poppler-qt4-0.12.4-3.el6_0.1.x86_64.rpm
poppler-utils-0.12.4-3.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/poppler-0.12.4-3.el6_0.1.src.rpm

i386:
poppler-debuginfo-0.12.4-3.el6_0.1.i686.rpm
poppler-devel-0.12.4-3.el6_0.1.i686.rpm
poppler-glib-devel-0.12.4-3.el6_0.1.i686.rpm
poppler-qt-0.12.4-3.el6_0.1.i686.rpm
poppler-qt-devel-0.12.4-3.el6_0.1.i686.rpm
poppler-qt4-devel-0.12.4-3.el6_0.1.i686.rpm

x86_64:
poppler-debuginfo-0.12.4-3.el6_0.1.i686.rpm
poppler-debuginfo-0.12.4-3.el6_0.1.x86_64.rpm
poppler-devel-0.12.4-3.el6_0.1.i686.rpm
poppler-devel-0.12.4-3.el6_0.1.x86_64.rpm
poppler-glib-devel-0.12.4-3.el6_0.1.i686.rpm
poppler-glib-devel-0.12.4-3.el6_0.1.x86_64.rpm
poppler-qt-0.12.4-3.el6_0.1.i686.rpm
poppler-qt-0.12.4-3.el6_0.1.x86_64.rpm
poppler-qt-devel-0.12.4-3.el6_0.1.i686.rpm
poppler-qt-devel-0.12.4-3.el6_0.1.x86_64.rpm
poppler-qt4-0.12.4-3.el6_0.1.i686.rpm
poppler-qt4-devel-0.12.4-3.el6_0.1.i686.rpm
poppler-qt4-devel-0.12.4-3.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/poppler-0.12.4-3.el6_0.1.src.rpm

x86_64:
poppler-0.12.4-3.el6_0.1.i686.rpm
poppler-0.12.4-3.el6_0.1.x86_64.rpm
poppler-debuginfo-0.12.4-3.el6_0.1.i686.rpm
poppler-debuginfo-0.12.4-3.el6_0.1.x86_64.rpm
poppler-utils-0.12.4-3.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/poppler-0.12.4-3.el6_0.1.src.rpm

x86_64:
poppler-debuginfo-0.12.4-3.el6_0.1.i686.rpm
poppler-debuginfo-0.12.4-3.el6_0.1.x86_64.rpm
poppler-devel-0.12.4-3.el6_0.1.i686.rpm
poppler-devel-0.12.4-3.el6_0.1.x86_64.rpm
poppler-glib-0.12.4-3.el6_0.1.i686.rpm
poppler-glib-0.12.4-3.el6_0.1.x86_64.rpm
poppler-glib-devel-0.12.4-3.el6_0.1.i686.rpm
poppler-glib-devel-0.12.4-3.el6_0.1.x86_64.rpm
poppler-qt-0.12.4-3.el6_0.1.i686.rpm
poppler-qt-0.12.4-3.el6_0.1.x86_64.rpm
poppler-qt-devel-0.12.4-3.el6_0.1.i686.rpm
poppler-qt-devel-0.12.4-3.el6_0.1.x86_64.rpm
poppler-qt4-0.12.4-3.el6_0.1.i686.rpm
poppler-qt4-0.12.4-3.el6_0.1.x86_64.rpm
poppler-qt4-devel-0.12.4-3.el6_0.1.i686.rpm
poppler-qt4-devel-0.12.4-3.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/poppler-0.12.4-3.el6_0.1.src.rpm

i386:
poppler-0.12.4-3.el6_0.1.i686.rpm
poppler-debuginfo-0.12.4-3.el6_0.1.i686.rpm
poppler-glib-0.12.4-3.el6_0.1.i686.rpm
poppler-qt4-0.12.4-3.el6_0.1.i686.rpm
poppler-utils-0.12.4-3.el6_0.1.i686.rpm

ppc64:
poppler-0.12.4-3.el6_0.1.ppc.rpm
poppler-0.12.4-3.el6_0.1.ppc64.rpm
poppler-debuginfo-0.12.4-3.el6_0.1.ppc.rpm
poppler-debuginfo-0.12.4-3.el6_0.1.ppc64.rpm
poppler-glib-0.12.4-3.el6_0.1.ppc.rpm
poppler-glib-0.12.4-3.el6_0.1.ppc64.rpm
poppler-qt4-0.12.4-3.el6_0.1.ppc64.rpm
poppler-utils-0.12.4-3.el6_0.1.ppc64.rpm

s390x:
poppler-0.12.4-3.el6_0.1.s390.rpm
poppler-0.12.4-3.el6_0.1.s390x.rpm
poppler-debuginfo-0.12.4-3.el6_0.1.s390.rpm
poppler-debuginfo-0.12.4-3.el6_0.1.s390x.rpm
poppler-glib-0.12.4-3.el6_0.1.s390.rpm
poppler-glib-0.12.4-3.el6_0.1.s390x.rpm
poppler-qt4-0.12.4-3.el6_0.1.s390x.rpm
poppler-utils-0.12.4-3.el6_0.1.s390x.rpm

x86_64:
poppler-0.12.4-3.el6_0.1.i686.rpm
poppler-0.12.4-3.el6_0.1.x86_64.rpm
poppler-debuginfo-0.12.4-3.el6_0.1.i686.rpm
poppler-debuginfo-0.12.4-3.el6_0.1.x86_64.rpm
poppler-glib-0.12.4-3.el6_0.1.i686.rpm
poppler-glib-0.12.4-3.el6_0.1.x86_64.rpm
poppler-qt4-0.12.4-3.el6_0.1.x86_64.rpm
poppler-utils-0.12.4-3.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/poppler-0.12.4-3.el6_0.1.src.rpm

i386:
poppler-debuginfo-0.12.4-3.el6_0.1.i686.rpm
poppler-devel-0.12.4-3.el6_0.1.i686.rpm
poppler-glib-devel-0.12.4-3.el6_0.1.i686.rpm
poppler-qt-0.12.4-3.el6_0.1.i686.rpm
poppler-qt-devel-0.12.4-3.el6_0.1.i686.rpm
poppler-qt4-devel-0.12.4-3.el6_0.1.i686.rpm

ppc64:
poppler-debuginfo-0.12.4-3.el6_0.1.ppc.rpm
poppler-debuginfo-0.12.4-3.el6_0.1.ppc64.rpm
poppler-devel-0.12.4-3.el6_0.1.ppc.rpm
poppler-devel-0.12.4-3.el6_0.1.ppc64.rpm
poppler-glib-devel-0.12.4-3.el6_0.1.ppc.rpm
poppler-glib-devel-0.12.4-3.el6_0.1.ppc64.rpm
poppler-qt-0.12.4-3.el6_0.1.ppc.rpm
poppler-qt-0.12.4-3.el6_0.1.ppc64.rpm
poppler-qt-devel-0.12.4-3.el6_0.1.ppc.rpm
poppler-qt-devel-0.12.4-3.el6_0.1.ppc64.rpm
poppler-qt4-0.12.4-3.el6_0.1.ppc.rpm
poppler-qt4-devel-0.12.4-3.el6_0.1.ppc.rpm
poppler-qt4-devel-0.12.4-3.el6_0.1.ppc64.rpm

s390x:
poppler-debuginfo-0.12.4-3.el6_0.1.s390.rpm
poppler-debuginfo-0.12.4-3.el6_0.1.s390x.rpm
poppler-devel-0.12.4-3.el6_0.1.s390.rpm
poppler-devel-0.12.4-3.el6_0.1.s390x.rpm
poppler-glib-devel-0.12.4-3.el6_0.1.s390.rpm
poppler-glib-devel-0.12.4-3.el6_0.1.s390x.rpm
poppler-qt-0.12.4-3.el6_0.1.s390.rpm
poppler-qt-0.12.4-3.el6_0.1.s390x.rpm
poppler-qt-devel-0.12.4-3.el6_0.1.s390.rpm
poppler-qt-devel-0.12.4-3.el6_0.1.s390x.rpm
poppler-qt4-0.12.4-3.el6_0.1.s390.rpm
poppler-qt4-devel-0.12.4-3.el6_0.1.s390.rpm
poppler-qt4-devel-0.12.4-3.el6_0.1.s390x.rpm

x86_64:
poppler-debuginfo-0.12.4-3.el6_0.1.i686.rpm
poppler-debuginfo-0.12.4-3.el6_0.1.x86_64.rpm
poppler-devel-0.12.4-3.el6_0.1.i686.rpm
poppler-devel-0.12.4-3.el6_0.1.x86_64.rpm
poppler-glib-devel-0.12.4-3.el6_0.1.i686.rpm
poppler-glib-devel-0.12.4-3.el6_0.1.x86_64.rpm
poppler-qt-0.12.4-3.el6_0.1.i686.rpm
poppler-qt-0.12.4-3.el6_0.1.x86_64.rpm
poppler-qt-devel-0.12.4-3.el6_0.1.i686.rpm
poppler-qt-devel-0.12.4-3.el6_0.1.x86_64.rpm
poppler-qt4-0.12.4-3.el6_0.1.i686.rpm
poppler-qt4-devel-0.12.4-3.el6_0.1.i686.rpm
poppler-qt4-devel-0.12.4-3.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/poppler-0.12.4-3.el6_0.1.src.rpm

i386:
poppler-0.12.4-3.el6_0.1.i686.rpm
poppler-debuginfo-0.12.4-3.el6_0.1.i686.rpm
poppler-glib-0.12.4-3.el6_0.1.i686.rpm
poppler-qt4-0.12.4-3.el6_0.1.i686.rpm
poppler-utils-0.12.4-3.el6_0.1.i686.rpm

x86_64:
poppler-0.12.4-3.el6_0.1.i686.rpm
poppler-0.12.4-3.el6_0.1.x86_64.rpm
poppler-debuginfo-0.12.4-3.el6_0.1.i686.rpm
poppler-debuginfo-0.12.4-3.el6_0.1.x86_64.rpm
poppler-glib-0.12.4-3.el6_0.1.i686.rpm
poppler-glib-0.12.4-3.el6_0.1.x86_64.rpm
poppler-qt4-0.12.4-3.el6_0.1.x86_64.rpm
poppler-utils-0.12.4-3.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/poppler-0.12.4-3.el6_0.1.src.rpm

i386:
poppler-debuginfo-0.12.4-3.el6_0.1.i686.rpm
poppler-devel-0.12.4-3.el6_0.1.i686.rpm
poppler-glib-devel-0.12.4-3.el6_0.1.i686.rpm
poppler-qt-0.12.4-3.el6_0.1.i686.rpm
poppler-qt-devel-0.12.4-3.el6_0.1.i686.rpm
poppler-qt4-devel-0.12.4-3.el6_0.1.i686.rpm

x86_64:
poppler-debuginfo-0.12.4-3.el6_0.1.i686.rpm
poppler-debuginfo-0.12.4-3.el6_0.1.x86_64.rpm
poppler-devel-0.12.4-3.el6_0.1.i686.rpm
poppler-devel-0.12.4-3.el6_0.1.x86_64.rpm
poppler-glib-devel-0.12.4-3.el6_0.1.i686.rpm
poppler-glib-devel-0.12.4-3.el6_0.1.x86_64.rpm
poppler-qt-0.12.4-3.el6_0.1.i686.rpm
poppler-qt-0.12.4-3.el6_0.1.x86_64.rpm
poppler-qt-devel-0.12.4-3.el6_0.1.i686.rpm
poppler-qt-devel-0.12.4-3.el6_0.1.x86_64.rpm
poppler-qt4-0.12.4-3.el6_0.1.i686.rpm
poppler-qt4-devel-0.12.4-3.el6_0.1.i686.rpm
poppler-qt4-devel-0.12.4-3.el6_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-3702.html
https://www.redhat.com/security/data/cve/CVE-2010-3703.html
https://www.redhat.com/security/data/cve/CVE-2010-3704.html
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
[RHSA-2010:0865-02] Important: java-1.6.0-openjdk security and bug fix update
=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.6.0-openjdk security and bug fix update
Advisory ID: RHSA-2010:0865-02
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0865.html
Issue date: 2010-11-10
CVE Names: CVE-2009-3555 CVE-2010-3541 CVE-2010-3548
CVE-2010-3549 CVE-2010-3551 CVE-2010-3553
CVE-2010-3554 CVE-2010-3557 CVE-2010-3561
CVE-2010-3562 CVE-2010-3564 CVE-2010-3565
CVE-2010-3567 CVE-2010-3568 CVE-2010-3569
CVE-2010-3573 CVE-2010-3574
=====================================================================

1. Summary:

Updated java-1.6.0-openjdk packages that fix several security issues and
two bugs are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

These packages provide the OpenJDK 6 Java Runtime Environment and the
OpenJDK 6 Software Development Kit.

defaultReadObject of the Serialization API could be tricked into setting a
volatile field multiple times, which could allow a remote attacker to
execute arbitrary code with the privileges of the user running the applet
or application. (CVE-2010-3569)

Race condition in the way objects were deserialized could allow an
untrusted applet or application to misuse the privileges of the user
running the applet or application. (CVE-2010-3568)

Miscalculation in the OpenType font rendering implementation caused
out-of-bounds memory access, which could allow remote attackers to execute
code with the privileges of the user running the java process.
(CVE-2010-3567)

JPEGImageWriter.writeImage in the imageio API improperly checked certain
image metadata, which could allow a remote attacker to execute arbitrary
code in the context