Red Hat 8867 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Critical: kdelibs security update
Advisory ID: RHSA-2006:0720-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0720.html
Issue date: 2006-10-18
Updated on: 2006-10-18
Product: Red Hat Enterprise Linux
CVE Names: CVE-2006-4811
- ---------------------------------------------------------------------

1. Summary:

Updated kdelibs packages that correct an integer overflow flaw are now
available.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

The kdelibs package provides libraries for the K Desktop Environment (KDE).
Qt is a GUI software toolkit for the X Window System.

An integer overflow flaw was found in the way Qt handled pixmap images.
The KDE khtml library uses Qt in such a way that untrusted parameters could
be passed to Qt, triggering the overflow. An attacker could for example
create a malicious web page that when viewed by a victim in the Konqueror
browser would cause Konqueror to crash or possibly execute arbitrary code
with the privileges of the victim. (CVE-2006-4811)

Users of KDE should upgrade to these updated packages, which contain a
backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

210742 - CVE-2006-4811 qt integer overflow

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/kdelibs-2.2.2-21.EL2.src.rpm
7bb39d081bee9bfa1413e78c9ff0f2b3 kdelibs-2.2.2-21.EL2.src.rpm

i386:
e0ee638b0a77beb375bc060bfaca2641 arts-2.2.2-21.EL2.i386.rpm
03967e80022cf2761be284aa53261e20 kdelibs-2.2.2-21.EL2.i386.rpm
53a1ce03e3f18ef2cd2ebea9ed7435b7 kdelibs-devel-2.2.2-21.EL2.i386.rpm
2c25355a146310d01eef70852d00339a kdelibs-sound-2.2.2-21.EL2.i386.rpm
47e69160a42afe9e96ea35ac0eac4c24 kdelibs-sound-devel-2.2.2-21.EL2.i386.rpm

ia64:
f380e28d6a7d8fe6a9ad2b85db431afe arts-2.2.2-21.EL2.ia64.rpm
d36cf8ece25170b621ec363fdaf1c4d7 kdelibs-2.2.2-21.EL2.ia64.rpm
00d5b7cea3e8180f4b75d12162939ffb kdelibs-devel-2.2.2-21.EL2.ia64.rpm
d6df99d11aec63bd41fd1c4729500f33 kdelibs-sound-2.2.2-21.EL2.ia64.rpm
294cbf6d4556abe209000a77fe7158c9 kdelibs-sound-devel-2.2.2-21.EL2.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/kdelibs-2.2.2-21.EL2.src.rpm
7bb39d081bee9bfa1413e78c9ff0f2b3 kdelibs-2.2.2-21.EL2.src.rpm

ia64:
f380e28d6a7d8fe6a9ad2b85db431afe arts-2.2.2-21.EL2.ia64.rpm
d36cf8ece25170b621ec363fdaf1c4d7 kdelibs-2.2.2-21.EL2.ia64.rpm
00d5b7cea3e8180f4b75d12162939ffb kdelibs-devel-2.2.2-21.EL2.ia64.rpm
d6df99d11aec63bd41fd1c4729500f33 kdelibs-sound-2.2.2-21.EL2.ia64.rpm
294cbf6d4556abe209000a77fe7158c9 kdelibs-sound-devel-2.2.2-21.EL2.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/kdelibs-2.2.2-21.EL2.src.rpm
7bb39d081bee9bfa1413e78c9ff0f2b3 kdelibs-2.2.2-21.EL2.src.rpm

i386:
e0ee638b0a77beb375bc060bfaca2641 arts-2.2.2-21.EL2.i386.rpm
03967e80022cf2761be284aa53261e20 kdelibs-2.2.2-21.EL2.i386.rpm
53a1ce03e3f18ef2cd2ebea9ed7435b7 kdelibs-devel-2.2.2-21.EL2.i386.rpm
2c25355a146310d01eef70852d00339a kdelibs-sound-2.2.2-21.EL2.i386.rpm
47e69160a42afe9e96ea35ac0eac4c24 kdelibs-sound-devel-2.2.2-21.EL2.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/kdelibs-2.2.2-21.EL2.src.rpm
7bb39d081bee9bfa1413e78c9ff0f2b3 kdelibs-2.2.2-21.EL2.src.rpm

i386:
e0ee638b0a77beb375bc060bfaca2641 arts-2.2.2-21.EL2.i386.rpm
03967e80022cf2761be284aa53261e20 kdelibs-2.2.2-21.EL2.i386.rpm
53a1ce03e3f18ef2cd2ebea9ed7435b7 kdelibs-devel-2.2.2-21.EL2.i386.rpm
2c25355a146310d01eef70852d00339a kdelibs-sound-2.2.2-21.EL2.i386.rpm
47e69160a42afe9e96ea35ac0eac4c24 kdelibs-sound-devel-2.2.2-21.EL2.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/kdelibs-3.1.3-6.12.src.rpm
cdeb513ec6b326e719373afb39420b92 kdelibs-3.1.3-6.12.src.rpm

i386:
403f8d641cfeda9efd11a3c977b8afe7 kdelibs-3.1.3-6.12.i386.rpm
58ee9b6c0d991f6574ff77dea86cea62 kdelibs-debuginfo-3.1.3-6.12.i386.rpm
1d572edb05e3c2fe8c5d77941a568cb8 kdelibs-devel-3.1.3-6.12.i386.rpm

ia64:
403f8d641cfeda9efd11a3c977b8afe7 kdelibs-3.1.3-6.12.i386.rpm
e82d1157966f70ecc76b52b24daf0e4e kdelibs-3.1.3-6.12.ia64.rpm
58ee9b6c0d991f6574ff77dea86cea62 kdelibs-debuginfo-3.1.3-6.12.i386.rpm
e512dc01b3317adbe33ecf80e177c8b4 kdelibs-debuginfo-3.1.3-6.12.ia64.rpm
53b498e76562c78677ecba5849c8fe1d kdelibs-devel-3.1.3-6.12.ia64.rpm

ppc:
21d58199f68c8397123a2588353804d4 kdelibs-3.1.3-6.12.ppc.rpm
648937ed5e2debab9a20c359fd98366e kdelibs-3.1.3-6.12.ppc64.rpm
6ae93eca4d0ab2e147814a5fe65f090e kdelibs-debuginfo-3.1.3-6.12.ppc.rpm
c775cd973afff159cf0d0a675bcca9ac kdelibs-debuginfo-3.1.3-6.12.ppc64.rpm
a42a48b95f9a99818162c5935126b095 kdelibs-devel-3.1.3-6.12.ppc.rpm

s390:
56c438a932ba65b4cd8cb5eb762c13e2 kdelibs-3.1.3-6.12.s390.rpm
f9e71ed2eafc6dfc8b9c05e98a29977b kdelibs-debuginfo-3.1.3-6.12.s390.rpm
a0d89f77b3bbea0645dd4a647fd54418 kdelibs-devel-3.1.3-6.12.s390.rpm

s390x:
56c438a932ba65b4cd8cb5eb762c13e2 kdelibs-3.1.3-6.12.s390.rpm
95a04b9f581838eeb9a5a460888b395d kdelibs-3.1.3-6.12.s390x.rpm
f9e71ed2eafc6dfc8b9c05e98a29977b kdelibs-debuginfo-3.1.3-6.12.s390.rpm
6bf6754fa06c51e1325d84a519e84ace kdelibs-debuginfo-3.1.3-6.12.s390x.rpm
4900daf824ed5a24a7be87951abc7e46 kdelibs-devel-3.1.3-6.12.s390x.rpm

x86_64:
403f8d641cfeda9efd11a3c977b8afe7 kdelibs-3.1.3-6.12.i386.rpm
05cddb98cc096807430e17eab725d811 kdelibs-3.1.3-6.12.x86_64.rpm
58ee9b6c0d991f6574ff77dea86cea62 kdelibs-debuginfo-3.1.3-6.12.i386.rpm
489fc6bab15b4271e0f7959dc843cbd2 kdelibs-debuginfo-3.1.3-6.12.x86_64.rpm
2ec6fcb91b8cf102e915755dd08632bd kdelibs-devel-3.1.3-6.12.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/kdelibs-3.1.3-6.12.src.rpm
cdeb513ec6b326e719373afb39420b92 kdelibs-3.1.3-6.12.src.rpm

i386:
403f8d641cfeda9efd11a3c977b8afe7 kdelibs-3.1.3-6.12.i386.rpm
58ee9b6c0d991f6574ff77dea86cea62 kdelibs-debuginfo-3.1.3-6.12.i386.rpm
1d572edb05e3c2fe8c5d77941a568cb8 kdelibs-devel-3.1.3-6.12.i386.rpm

x86_64:
403f8d641cfeda9efd11a3c977b8afe7 kdelibs-3.1.3-6.12.i386.rpm
05cddb98cc096807430e17eab725d811 kdelibs-3.1.3-6.12.x86_64.rpm
58ee9b6c0d991f6574ff77dea86cea62 kdelibs-debuginfo-3.1.3-6.12.i386.rpm
489fc6bab15b4271e0f7959dc843cbd2 kdelibs-debuginfo-3.1.3-6.12.x86_64.rpm
2ec6fcb91b8cf102e915755dd08632bd kdelibs-devel-3.1.3-6.12.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/kdelibs-3.1.3-6.12.src.rpm
cdeb513ec6b326e719373afb39420b92 kdelibs-3.1.3-6.12.src.rpm

i386:
403f8d641cfeda9efd11a3c977b8afe7 kdelibs-3.1.3-6.12.i386.rpm
58ee9b6c0d991f6574ff77dea86cea62 kdelibs-debuginfo-3.1.3-6.12.i386.rpm
1d572edb05e3c2fe8c5d77941a568cb8 kdelibs-devel-3.1.3-6.12.i386.rpm

ia64:
403f8d641cfeda9efd11a3c977b8afe7 kdelibs-3.1.3-6.12.i386.rpm
e82d1157966f70ecc76b52b24daf0e4e kdelibs-3.1.3-6.12.ia64.rpm
58ee9b6c0d991f6574ff77dea86cea62 kdelibs-debuginfo-3.1.3-6.12.i386.rpm
e512dc01b3317adbe33ecf80e177c8b4 kdelibs-debuginfo-3.1.3-6.12.ia64.rpm
53b498e76562c78677ecba5849c8fe1d kdelibs-devel-3.1.3-6.12.ia64.rpm

x86_64:
403f8d641cfeda9efd11a3c977b8afe7 kdelibs-3.1.3-6.12.i386.rpm
05cddb98cc096807430e17eab725d811 kdelibs-3.1.3-6.12.x86_64.rpm
58ee9b6c0d991f6574ff77dea86cea62 kdelibs-debuginfo-3.1.3-6.12.i386.rpm
489fc6bab15b4271e0f7959dc843cbd2 kdelibs-debuginfo-3.1.3-6.12.x86_64.rpm
2ec6fcb91b8cf102e915755dd08632bd kdelibs-devel-3.1.3-6.12.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/kdelibs-3.1.3-6.12.src.rpm
cdeb513ec6b326e719373afb39420b92 kdelibs-3.1.3-6.12.src.rpm

i386:
403f8d641cfeda9efd11a3c977b8afe7 kdelibs-3.1.3-6.12.i386.rpm
58ee9b6c0d991f6574ff77dea86cea62 kdelibs-debuginfo-3.1.3-6.12.i386.rpm
1d572edb05e3c2fe8c5d77941a568cb8 kdelibs-devel-3.1.3-6.12.i386.rpm

ia64:
403f8d641cfeda9efd11a3c977b8afe7 kdelibs-3.1.3-6.12.i386.rpm
e82d1157966f70ecc76b52b24daf0e4e kdelibs-3.1.3-6.12.ia64.rpm
58ee9b6c0d991f6574ff77dea86cea62 kdelibs-debuginfo-3.1.3-6.12.i386.rpm
e512dc01b3317adbe33ecf80e177c8b4 kdelibs-debuginfo-3.1.3-6.12.ia64.rpm
53b498e76562c78677ecba5849c8fe1d kdelibs-devel-3.1.3-6.12.ia64.rpm

x86_64:
403f8d641cfeda9efd11a3c977b8afe7 kdelibs-3.1.3-6.12.i386.rpm
05cddb98cc096807430e17eab725d811 kdelibs-3.1.3-6.12.x86_64.rpm
58ee9b6c0d991f6574ff77dea86cea62 kdelibs-debuginfo-3.1.3-6.12.i386.rpm
489fc6bab15b4271e0f7959dc843cbd2 kdelibs-debuginfo-3.1.3-6.12.x86_64.rpm
2ec6fcb91b8cf102e915755dd08632bd kdelibs-devel-3.1.3-6.12.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kdelibs-3.3.1-6.RHEL4.src.rpm
d07aedc884e8060bb5cbadce17445170 kdelibs-3.3.1-6.RHEL4.src.rpm

i386:
39ca7148c5937f9884163764ade919c6 kdelibs-3.3.1-6.RHEL4.i386.rpm
7d142be854bb659f6fda5e9e5e18c6a6 kdelibs-debuginfo-3.3.1-6.RHEL4.i386.rpm
d86a20d022f4ea51d8875b487c1c75da kdelibs-devel-3.3.1-6.RHEL4.i386.rpm

ia64:
39ca7148c5937f9884163764ade919c6 kdelibs-3.3.1-6.RHEL4.i386.rpm
e123583a0a21fb489563815c9c9d1868 kdelibs-3.3.1-6.RHEL4.ia64.rpm
7d142be854bb659f6fda5e9e5e18c6a6 kdelibs-debuginfo-3.3.1-6.RHEL4.i386.rpm
bba59d8b12cb7258260f1c2f328433c3 kdelibs-debuginfo-3.3.1-6.RHEL4.ia64.rpm
44fa4375f7b78e612f9b04b11d8bf8f5 kdelibs-devel-3.3.1-6.RHEL4.ia64.rpm

ppc:
c18280f098ff9b6d99dd58ad51782041 kdelibs-3.3.1-6.RHEL4.ppc.rpm
1c334f023c58a14d572454e9b45f1b2b kdelibs-3.3.1-6.RHEL4.ppc64.rpm
deb54fac47c6418b098e9b96b3906c4e kdelibs-debuginfo-3.3.1-6.RHEL4.ppc.rpm
2f06ccb2ffecf0d06df4f2e62f8463b4 kdelibs-debuginfo-3.3.1-6.RHEL4.ppc64.rpm
095995d375aa9760e4a4c1bdb9388634 kdelibs-devel-3.3.1-6.RHEL4.ppc.rpm

s390:
85f41346ff63f6d21f39dd3febbec970 kdelibs-3.3.1-6.RHEL4.s390.rpm
3b948e3ddc6de216f06b2f09a34f5ba2 kdelibs-debuginfo-3.3.1-6.RHEL4.s390.rpm
8ec078b136feb262c48b44ed36c5dc2e kdelibs-devel-3.3.1-6.RHEL4.s390.rpm

s390x:
85f41346ff63f6d21f39dd3febbec970 kdelibs-3.3.1-6.RHEL4.s390.rpm
9e610b0137cce3c69aa0e07a937171e1 kdelibs-3.3.1-6.RHEL4.s390x.rpm
3b948e3ddc6de216f06b2f09a34f5ba2 kdelibs-debuginfo-3.3.1-6.RHEL4.s390.rpm
53c751ceb0962651490067fa8007a88f kdelibs-debuginfo-3.3.1-6.RHEL4.s390x.rpm
f9cbe45ea627ac1239568ec1a71052fb kdelibs-devel-3.3.1-6.RHEL4.s390x.rpm

x86_64:
39ca7148c5937f9884163764ade919c6 kdelibs-3.3.1-6.RHEL4.i386.rpm
84bbed7e29aaab4bba60154ff934985c kdelibs-3.3.1-6.RHEL4.x86_64.rpm
7d142be854bb659f6fda5e9e5e18c6a6 kdelibs-debuginfo-3.3.1-6.RHEL4.i386.rpm
c52c0a3bc9f90a3e389e38534d8a65a4 kdelibs-debuginfo-3.3.1-6.RHEL4.x86_64.rpm
cde349bab7f05a191e2d8cdbd150be65 kdelibs-devel-3.3.1-6.RHEL4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kdelibs-3.3.1-6.RHEL4.src.rpm
d07aedc884e8060bb5cbadce17445170 kdelibs-3.3.1-6.RHEL4.src.rpm

i386:
39ca7148c5937f9884163764ade919c6 kdelibs-3.3.1-6.RHEL4.i386.rpm
7d142be854bb659f6fda5e9e5e18c6a6 kdelibs-debuginfo-3.3.1-6.RHEL4.i386.rpm
d86a20d022f4ea51d8875b487c1c75da kdelibs-devel-3.3.1-6.RHEL4.i386.rpm

x86_64:
39ca7148c5937f9884163764ade919c6 kdelibs-3.3.1-6.RHEL4.i386.rpm
84bbed7e29aaab4bba60154ff934985c kdelibs-3.3.1-6.RHEL4.x86_64.rpm
7d142be854bb659f6fda5e9e5e18c6a6 kdelibs-debuginfo-3.3.1-6.RHEL4.i386.rpm
c52c0a3bc9f90a3e389e38534d8a65a4 kdelibs-debuginfo-3.3.1-6.RHEL4.x86_64.rpm
cde349bab7f05a191e2d8cdbd150be65 kdelibs-devel-3.3.1-6.RHEL4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kdelibs-3.3.1-6.RHEL4.src.rpm
d07aedc884e8060bb5cbadce17445170 kdelibs-3.3.1-6.RHEL4.src.rpm

i386:
39ca7148c5937f9884163764ade919c6 kdelibs-3.3.1-6.RHEL4.i386.rpm
7d142be854bb659f6fda5e9e5e18c6a6 kdelibs-debuginfo-3.3.1-6.RHEL4.i386.rpm
d86a20d022f4ea51d8875b487c1c75da kdelibs-devel-3.3.1-6.RHEL4.i386.rpm

ia64:
39ca7148c5937f9884163764ade919c6 kdelibs-3.3.1-6.RHEL4.i386.rpm
e123583a0a21fb489563815c9c9d1868 kdelibs-3.3.1-6.RHEL4.ia64.rpm
7d142be854bb659f6fda5e9e5e18c6a6 kdelibs-debuginfo-3.3.1-6.RHEL4.i386.rpm
bba59d8b12cb7258260f1c2f328433c3 kdelibs-debuginfo-3.3.1-6.RHEL4.ia64.rpm
44fa4375f7b78e612f9b04b11d8bf8f5 kdelibs-devel-3.3.1-6.RHEL4.ia64.rpm

x86_64:
39ca7148c5937f9884163764ade919c6 kdelibs-3.3.1-6.RHEL4.i386.rpm
84bbed7e29aaab4bba60154ff934985c kdelibs-3.3.1-6.RHEL4.x86_64.rpm
7d142be854bb659f6fda5e9e5e18c6a6 kdelibs-debuginfo-3.3.1-6.RHEL4.i386.rpm
c52c0a3bc9f90a3e389e38534d8a65a4 kdelibs-debuginfo-3.3.1-6.RHEL4.x86_64.rpm
cde349bab7f05a191e2d8cdbd150be65 kdelibs-devel-3.3.1-6.RHEL4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kdelibs-3.3.1-6.RHEL4.src.rpm
d07aedc884e8060bb5cbadce17445170 kdelibs-3.3.1-6.RHEL4.src.rpm

i386:
39ca7148c5937f9884163764ade919c6 kdelibs-3.3.1-6.RHEL4.i386.rpm
7d142be854bb659f6fda5e9e5e18c6a6 kdelibs-debuginfo-3.3.1-6.RHEL4.i386.rpm
d86a20d022f4ea51d8875b487c1c75da kdelibs-devel-3.3.1-6.RHEL4.i386.rpm

ia64:
39ca7148c5937f9884163764ade919c6 kdelibs-3.3.1-6.RHEL4.i386.rpm
e123583a0a21fb489563815c9c9d1868 kdelibs-3.3.1-6.RHEL4.ia64.rpm
7d142be854bb659f6fda5e9e5e18c6a6 kdelibs-debuginfo-3.3.1-6.RHEL4.i386.rpm
bba59d8b12cb7258260f1c2f328433c3 kdelibs-debuginfo-3.3.1-6.RHEL4.ia64.rpm
44fa4375f7b78e612f9b04b11d8bf8f5 kdelibs-devel-3.3.1-6.RHEL4.ia64.rpm

x86_64:
39ca7148c5937f9884163764ade919c6 kdelibs-3.3.1-6.RHEL4.i386.rpm
84bbed7e29aaab4bba60154ff934985c kdelibs-3.3.1-6.RHEL4.x86_64.rpm
7d142be854bb659f6fda5e9e5e18c6a6 kdelibs-debuginfo-3.3.1-6.RHEL4.i386.rpm
c52c0a3bc9f90a3e389e38534d8a65a4 kdelibs-debuginfo-3.3.1-6.RHEL4.x86_64.rpm
cde349bab7f05a191e2d8cdbd150be65 kdelibs-devel-3.3.1-6.RHEL4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4811
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFFNbOiXlSAg2UNWIIRAiHVAJ9NU65n/TiNPMMV04OYUpkMCePE9ACffcLu
OFYfCSbDBf0qbywdShmTKSw=
=hyRA
-----END PGP SIGNATURE-----