Red Hat 8869 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Critical: gnomemeeting security update
Advisory ID: RHSA-2007:0086-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0086.html
Issue date: 2007-02-20
Updated on: 2007-02-20
Product: Red Hat Enterprise Linux
CVE Names: CVE-2007-1007
- ---------------------------------------------------------------------

1. Summary:

Updated gnomemeeting packages that fix a security issue are now available
for Red Hat Enterprise Linux.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

GnomeMeeting is a tool to communicate with video and audio over the Internet.

A format string flaw was found in the way GnomeMeeting processes certain
messages. If a user is running GnomeMeeting, a remote attacker who can
connect to GnomeMeeting could trigger this flaw and potentially execute
arbitrary code with the privileges of the user. (CVE-2007-1007)

Users of GnomeMeeting should upgrade to these updated packages which
contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

229266 - CVE-2007-1007 gnomemeeting format string flaw

6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/gnomemeeting-0.96.0-5.src.rpm
ac32e799e8e154d52bb5532eed45d697 gnomemeeting-0.96.0-5.src.rpm

i386:
8f380a83328b56bf78dd2095b2b95f9c gnomemeeting-0.96.0-5.i386.rpm
6acf855179510df1f313386e27a761df gnomemeeting-debuginfo-0.96.0-5.i386.rpm

ia64:
94f7310761b1ffc4f8da7521a96f9d83 gnomemeeting-0.96.0-5.ia64.rpm
fe98f0ea61a5c5730ba92030e57a55e0 gnomemeeting-debuginfo-0.96.0-5.ia64.rpm

ppc:
34490a6130e9dc80c4d1eab849875166 gnomemeeting-0.96.0-5.ppc.rpm
3c27497c19592215b57e3fdb0a53d8bd gnomemeeting-debuginfo-0.96.0-5.ppc.rpm

s390:
9ccdab64159ff104f6630616c704bb79 gnomemeeting-0.96.0-5.s390.rpm
5d077c3ba4e920b49091aaa4be2690a7 gnomemeeting-debuginfo-0.96.0-5.s390.rpm

s390x:
3e20cffb3cef7ed4c4dfc51014c41251 gnomemeeting-0.96.0-5.s390x.rpm
059882b89d3f88e00c5671d016ca9fe1 gnomemeeting-debuginfo-0.96.0-5.s390x.rpm

x86_64:
dcca06f0edc48687a74cae33519e9d2a gnomemeeting-0.96.0-5.x86_64.rpm
7a6bce086b31f3c3773dc9bbd739392a gnomemeeting-debuginfo-0.96.0-5.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/gnomemeeting-0.96.0-5.src.rpm
ac32e799e8e154d52bb5532eed45d697 gnomemeeting-0.96.0-5.src.rpm

i386:
8f380a83328b56bf78dd2095b2b95f9c gnomemeeting-0.96.0-5.i386.rpm
6acf855179510df1f313386e27a761df gnomemeeting-debuginfo-0.96.0-5.i386.rpm

x86_64:
dcca06f0edc48687a74cae33519e9d2a gnomemeeting-0.96.0-5.x86_64.rpm
7a6bce086b31f3c3773dc9bbd739392a gnomemeeting-debuginfo-0.96.0-5.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/gnomemeeting-0.96.0-5.src.rpm
ac32e799e8e154d52bb5532eed45d697 gnomemeeting-0.96.0-5.src.rpm

i386:
8f380a83328b56bf78dd2095b2b95f9c gnomemeeting-0.96.0-5.i386.rpm
6acf855179510df1f313386e27a761df gnomemeeting-debuginfo-0.96.0-5.i386.rpm

ia64:
94f7310761b1ffc4f8da7521a96f9d83 gnomemeeting-0.96.0-5.ia64.rpm
fe98f0ea61a5c5730ba92030e57a55e0 gnomemeeting-debuginfo-0.96.0-5.ia64.rpm

x86_64:
dcca06f0edc48687a74cae33519e9d2a gnomemeeting-0.96.0-5.x86_64.rpm
7a6bce086b31f3c3773dc9bbd739392a gnomemeeting-debuginfo-0.96.0-5.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/gnomemeeting-0.96.0-5.src.rpm
ac32e799e8e154d52bb5532eed45d697 gnomemeeting-0.96.0-5.src.rpm

i386:
8f380a83328b56bf78dd2095b2b95f9c gnomemeeting-0.96.0-5.i386.rpm
6acf855179510df1f313386e27a761df gnomemeeting-debuginfo-0.96.0-5.i386.rpm

ia64:
94f7310761b1ffc4f8da7521a96f9d83 gnomemeeting-0.96.0-5.ia64.rpm
fe98f0ea61a5c5730ba92030e57a55e0 gnomemeeting-debuginfo-0.96.0-5.ia64.rpm

x86_64:
dcca06f0edc48687a74cae33519e9d2a gnomemeeting-0.96.0-5.x86_64.rpm
7a6bce086b31f3c3773dc9bbd739392a gnomemeeting-debuginfo-0.96.0-5.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/gnomemeeting-1.0.2-9.src.rpm
9f1d929179537ac609955111fc9f5208 gnomemeeting-1.0.2-9.src.rpm

i386:
2d23f5e0bfa1edbf4fb441640236c417 gnomemeeting-1.0.2-9.i386.rpm
84f14bbf85b86fa15226db946561cb0d gnomemeeting-debuginfo-1.0.2-9.i386.rpm

ia64:
a87c964ab2d41d4f600b90db543432b2 gnomemeeting-1.0.2-9.ia64.rpm
9922ba7389d8e237f3f9589b1cbfd5e5 gnomemeeting-debuginfo-1.0.2-9.ia64.rpm

ppc:
e316b1cef291ff616ef20db452cc1b52 gnomemeeting-1.0.2-9.ppc.rpm
082e4afa5ffec7dda08e20604e9f578c gnomemeeting-debuginfo-1.0.2-9.ppc.rpm

s390:
511e0a08386dae55dec50c55ae2fb2e7 gnomemeeting-1.0.2-9.s390.rpm
20326cfc92c85ad03df39e35a2cb2584 gnomemeeting-debuginfo-1.0.2-9.s390.rpm

s390x:
c6896eab5949424468f835d4e692d008 gnomemeeting-1.0.2-9.s390x.rpm
d4da67acffdbe86c29de33bc7ac14f5b gnomemeeting-debuginfo-1.0.2-9.s390x.rpm

x86_64:
e6ab1cfeaa3137de1bf610fdda011e24 gnomemeeting-1.0.2-9.x86_64.rpm
ccb0867a4c112b387724cc9fd19300e8 gnomemeeting-debuginfo-1.0.2-9.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/gnomemeeting-1.0.2-9.src.rpm
9f1d929179537ac609955111fc9f5208 gnomemeeting-1.0.2-9.src.rpm

i386:
2d23f5e0bfa1edbf4fb441640236c417 gnomemeeting-1.0.2-9.i386.rpm
84f14bbf85b86fa15226db946561cb0d gnomemeeting-debuginfo-1.0.2-9.i386.rpm

x86_64:
e6ab1cfeaa3137de1bf610fdda011e24 gnomemeeting-1.0.2-9.x86_64.rpm
ccb0867a4c112b387724cc9fd19300e8 gnomemeeting-debuginfo-1.0.2-9.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/gnomemeeting-1.0.2-9.src.rpm
9f1d929179537ac609955111fc9f5208 gnomemeeting-1.0.2-9.src.rpm

i386:
2d23f5e0bfa1edbf4fb441640236c417 gnomemeeting-1.0.2-9.i386.rpm
84f14bbf85b86fa15226db946561cb0d gnomemeeting-debuginfo-1.0.2-9.i386.rpm

ia64:
a87c964ab2d41d4f600b90db543432b2 gnomemeeting-1.0.2-9.ia64.rpm
9922ba7389d8e237f3f9589b1cbfd5e5 gnomemeeting-debuginfo-1.0.2-9.ia64.rpm

x86_64:
e6ab1cfeaa3137de1bf610fdda011e24 gnomemeeting-1.0.2-9.x86_64.rpm
ccb0867a4c112b387724cc9fd19300e8 gnomemeeting-debuginfo-1.0.2-9.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/gnomemeeting-1.0.2-9.src.rpm
9f1d929179537ac609955111fc9f5208 gnomemeeting-1.0.2-9.src.rpm

i386:
2d23f5e0bfa1edbf4fb441640236c417 gnomemeeting-1.0.2-9.i386.rpm
84f14bbf85b86fa15226db946561cb0d gnomemeeting-debuginfo-1.0.2-9.i386.rpm

ia64:
a87c964ab2d41d4f600b90db543432b2 gnomemeeting-1.0.2-9.ia64.rpm
9922ba7389d8e237f3f9589b1cbfd5e5 gnomemeeting-debuginfo-1.0.2-9.ia64.rpm

x86_64:
e6ab1cfeaa3137de1bf610fdda011e24 gnomemeeting-1.0.2-9.x86_64.rpm
ccb0867a4c112b387724cc9fd19300e8 gnomemeeting-debuginfo-1.0.2-9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1007
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFF2uXsXlSAg2UNWIIRArhWAKCmXeEkWUjruVIFbg7WOf0V8uK1DACfb4gu
ziOl1//Ob50FSPpijIndnhI=
=m2Tt
-----END PGP SIGNATURE-----