|
|
Subscribe / Log in / New account

Red Hat alert RHSA-2004:152-01 (XFree86)

From:  bugzilla@redhat.com
To:  enterprise-watch-list@redhat.com
Subject:  [RHSA-2004:152-01] Updated XFree86 packages fix minor security issue
Date:  Thu, 22 Apr 2004 04:52 -0400

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Updated XFree86 packages fix minor security issue Advisory ID: RHSA-2004:152-01 Issue date: 2004-04-21 Updated on: 2004-04-21 Product: Red Hat Enterprise Linux Keywords: DoS Cross references: Obsoletes: RHSA-2004:060 CVE Names: CAN-2004-0093 CAN-2004-0094 - --------------------------------------------------------------------- 1. Topic: Updated XFree86 packages that fix a minor denial of service vulnerability are now available. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 3. Problem description: XFree86 is an implementation of the X Window System, providing the core graphical user interface and video drivers. Flaws in XFree86 4.1.0 allows local or remote attackers who are able to connect to the X server to cause a denial of service via an out-of-bounds array index or integer signedness error when using the GLX extension and Direct Rendering Infrastructure (DRI). The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CAN-2004-0093 and CAN-2004-0094 to these issues. These issues do not affect Red Hat Enterprise Linux 3. All users of XFree86 are advised to upgrade to these erratum packages, which contain a backported fix and are not vulnerable to these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. If up2date fails to connect to Red Hat Network due to SSL Certificate Errors, you need to install a version of the up2date client with an updated certificate. The latest version of up2date is available from the Red Hat FTP site and may also be downloaded directly from the RHN website: https://rhn.redhat.com/help/latest-up2date.pxt 5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info): 118705 - CAN-2004-0093/094 DoS in XFree86 4.1.0 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/XFree86-4.1.0-58.EL.src.rpm i386: Available from Red Hat Network: XFree86-100dpi-fonts-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-75dpi-fonts-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-ISO8859-15-100dpi-fonts-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-ISO8859-15-75dpi-fonts-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-ISO8859-2-100dpi-fonts-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-ISO8859-2-75dpi-fonts-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-ISO8859-9-100dpi-fonts-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-ISO8859-9-75dpi-fonts-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-Xnest-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-Xvfb-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-cyrillic-fonts-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-devel-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-doc-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-libs-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-tools-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-twm-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-xdm-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-xf86cfg-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-xfs-4.1.0-58.EL.i386.rpm ia64: Available from Red Hat Network: XFree86-100dpi-fonts-4.1.0-58.EL.ia64.rpm Available from Red Hat Network: XFree86-4.1.0-58.EL.ia64.rpm Available from Red Hat Network: XFree86-75dpi-fonts-4.1.0-58.EL.ia64.rpm Available from Red Hat Network: XFree86-ISO8859-15-100dpi-fonts-4.1.0-58.EL.ia64.rpm Available from Red Hat Network: XFree86-ISO8859-15-75dpi-fonts-4.1.0-58.EL.ia64.rpm Available from Red Hat Network: XFree86-ISO8859-2-100dpi-fonts-4.1.0-58.EL.ia64.rpm Available from Red Hat Network: XFree86-ISO8859-2-75dpi-fonts-4.1.0-58.EL.ia64.rpm Available from Red Hat Network: XFree86-ISO8859-9-100dpi-fonts-4.1.0-58.EL.ia64.rpm Available from Red Hat Network: XFree86-ISO8859-9-75dpi-fonts-4.1.0-58.EL.ia64.rpm Available from Red Hat Network: XFree86-Xnest-4.1.0-58.EL.ia64.rpm Available from Red Hat Network: XFree86-Xvfb-4.1.0-58.EL.ia64.rpm Available from Red Hat Network: XFree86-cyrillic-fonts-4.1.0-58.EL.ia64.rpm Available from Red Hat Network: XFree86-devel-4.1.0-58.EL.ia64.rpm Available from Red Hat Network: XFree86-doc-4.1.0-58.EL.ia64.rpm Available from Red Hat Network: XFree86-libs-4.1.0-58.EL.ia64.rpm Available from Red Hat Network: XFree86-tools-4.1.0-58.EL.ia64.rpm Available from Red Hat Network: XFree86-twm-4.1.0-58.EL.ia64.rpm Available from Red Hat Network: XFree86-xdm-4.1.0-58.EL.ia64.rpm Available from Red Hat Network: XFree86-xfs-4.1.0-58.EL.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/XFree86-4.1.0-58.EL.src.rpm ia64: Available from Red Hat Network: XFree86-100dpi-fonts-4.1.0-58.EL.ia64.rpm Available from Red Hat Network: XFree86-4.1.0-58.EL.ia64.rpm Available from Red Hat Network: XFree86-75dpi-fonts-4.1.0-58.EL.ia64.rpm Available from Red Hat Network: XFree86-ISO8859-15-100dpi-fonts-4.1.0-58.EL.ia64.rpm Available from Red Hat Network: XFree86-ISO8859-15-75dpi-fonts-4.1.0-58.EL.ia64.rpm Available from Red Hat Network: XFree86-ISO8859-2-100dpi-fonts-4.1.0-58.EL.ia64.rpm Available from Red Hat Network: XFree86-ISO8859-2-75dpi-fonts-4.1.0-58.EL.ia64.rpm Available from Red Hat Network: XFree86-ISO8859-9-100dpi-fonts-4.1.0-58.EL.ia64.rpm Available from Red Hat Network: XFree86-ISO8859-9-75dpi-fonts-4.1.0-58.EL.ia64.rpm Available from Red Hat Network: XFree86-Xnest-4.1.0-58.EL.ia64.rpm Available from Red Hat Network: XFree86-Xvfb-4.1.0-58.EL.ia64.rpm Available from Red Hat Network: XFree86-cyrillic-fonts-4.1.0-58.EL.ia64.rpm Available from Red Hat Network: XFree86-devel-4.1.0-58.EL.ia64.rpm Available from Red Hat Network: XFree86-doc-4.1.0-58.EL.ia64.rpm Available from Red Hat Network: XFree86-libs-4.1.0-58.EL.ia64.rpm Available from Red Hat Network: XFree86-tools-4.1.0-58.EL.ia64.rpm Available from Red Hat Network: XFree86-twm-4.1.0-58.EL.ia64.rpm Available from Red Hat Network: XFree86-xdm-4.1.0-58.EL.ia64.rpm Available from Red Hat Network: XFree86-xfs-4.1.0-58.EL.ia64.rpm Red Hat Enterprise Linux ES version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/XFree86-4.1.0-58.EL.src.rpm i386: Available from Red Hat Network: XFree86-100dpi-fonts-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-75dpi-fonts-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-ISO8859-15-100dpi-fonts-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-ISO8859-15-75dpi-fonts-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-ISO8859-2-100dpi-fonts-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-ISO8859-2-75dpi-fonts-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-ISO8859-9-100dpi-fonts-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-ISO8859-9-75dpi-fonts-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-Xnest-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-Xvfb-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-cyrillic-fonts-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-devel-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-doc-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-libs-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-tools-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-twm-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-xdm-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-xf86cfg-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-xfs-4.1.0-58.EL.i386.rpm Red Hat Enterprise Linux WS version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/XFree86-4.1.0-58.EL.src.rpm i386: Available from Red Hat Network: XFree86-100dpi-fonts-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-75dpi-fonts-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-ISO8859-15-100dpi-fonts-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-ISO8859-15-75dpi-fonts-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-ISO8859-2-100dpi-fonts-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-ISO8859-2-75dpi-fonts-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-ISO8859-9-100dpi-fonts-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-ISO8859-9-75dpi-fonts-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-Xnest-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-Xvfb-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-cyrillic-fonts-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-devel-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-doc-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-libs-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-tools-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-twm-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-xdm-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-xf86cfg-4.1.0-58.EL.i386.rpm Available from Red Hat Network: XFree86-xfs-4.1.0-58.EL.i386.rpm 7. Verification: MD5 sum Package Name - -------------------------------------------------------------------------- dc4c48a19ccf5ea206ae03caba6388fa 2.1AS/en/os/SRPMS/XFree86-4.1.0-58.EL.src.rpm dcc95ff095cf15c1d06a0cb4f7ca8009 2.1AS/en/os/i386/XFree86-100dpi-fonts-4.1.0-58.EL.i386.rpm 205a6d4836aeb906d6d2c9b2c6d10620 2.1AS/en/os/i386/XFree86-4.1.0-58.EL.i386.rpm 99ae31b0d801b1abbba1297efc5b1e67 2.1AS/en/os/i386/XFree86-75dpi-fonts-4.1.0-58.EL.i386.rpm a8cedf20386867bbe3d4132dfbbbb3df 2.1AS/en/os/i386/XFree86-ISO8859-15-100dpi-fonts-4.1.0-58.EL.i386.rpm 4bb7f7d2f9b8c2ad767096478219f12f 2.1AS/en/os/i386/XFree86-ISO8859-15-75dpi-fonts-4.1.0-58.EL.i386.rpm b2c9d9b758b4662289bdc1553df4ba40 2.1AS/en/os/i386/XFree86-ISO8859-2-100dpi-fonts-4.1.0-58.EL.i386.rpm 07206d786da6e276ff79f572677e53e9 2.1AS/en/os/i386/XFree86-ISO8859-2-75dpi-fonts-4.1.0-58.EL.i386.rpm a6285eb526d2457c189089c3d38f50cb 2.1AS/en/os/i386/XFree86-ISO8859-9-100dpi-fonts-4.1.0-58.EL.i386.rpm 4a1a8ec14f1a0f21015a24ae78e45c77 2.1AS/en/os/i386/XFree86-ISO8859-9-75dpi-fonts-4.1.0-58.EL.i386.rpm 47406316788f63b04ca4afe386cffee6 2.1AS/en/os/i386/XFree86-Xnest-4.1.0-58.EL.i386.rpm 1b0b5cf3bc0f894d34186e16503bdb1d 2.1AS/en/os/i386/XFree86-Xvfb-4.1.0-58.EL.i386.rpm a88bc5495376451825119fe49c669306 2.1AS/en/os/i386/XFree86-cyrillic-fonts-4.1.0-58.EL.i386.rpm 69d29d5d33de5477760258895c994231 2.1AS/en/os/i386/XFree86-devel-4.1.0-58.EL.i386.rpm 809dd6d25fdb7ef83a735959f452200d 2.1AS/en/os/i386/XFree86-doc-4.1.0-58.EL.i386.rpm e71041e5e456a01d700c8a33132458e5 2.1AS/en/os/i386/XFree86-libs-4.1.0-58.EL.i386.rpm c49fd2dee91f7f89f480ace1c1f93793 2.1AS/en/os/i386/XFree86-tools-4.1.0-58.EL.i386.rpm fd454a6ec8ac1f335111cad9d04607f0 2.1AS/en/os/i386/XFree86-twm-4.1.0-58.EL.i386.rpm 7a4445e65c1dba807681e6b655602180 2.1AS/en/os/i386/XFree86-xdm-4.1.0-58.EL.i386.rpm ce13bf7b82bf8ec5106becf2185bb780 2.1AS/en/os/i386/XFree86-xf86cfg-4.1.0-58.EL.i386.rpm 882c25c8a045b3faef89eab3065df024 2.1AS/en/os/i386/XFree86-xfs-4.1.0-58.EL.i386.rpm eee705b0c7241be2e50f8a05569b0f0a 2.1AS/en/os/ia64/XFree86-100dpi-fonts-4.1.0-58.EL.ia64.rpm bcd727111e7ac2b3d7986f516434d725 2.1AS/en/os/ia64/XFree86-4.1.0-58.EL.ia64.rpm 67061edd22c632894a12cf59c0eef6b4 2.1AS/en/os/ia64/XFree86-75dpi-fonts-4.1.0-58.EL.ia64.rpm 2428669ee622a195b87aefcddf48ec6a 2.1AS/en/os/ia64/XFree86-ISO8859-15-100dpi-fonts-4.1.0-58.EL.ia64.rpm f304ab069cd9c7f6443cda2e4a734e15 2.1AS/en/os/ia64/XFree86-ISO8859-15-75dpi-fonts-4.1.0-58.EL.ia64.rpm 58ad1c604d64bdd8f86aaa275643857d 2.1AS/en/os/ia64/XFree86-ISO8859-2-100dpi-fonts-4.1.0-58.EL.ia64.rpm 72da617a9bf5c709635e8d35df079152 2.1AS/en/os/ia64/XFree86-ISO8859-2-75dpi-fonts-4.1.0-58.EL.ia64.rpm 83badabfc7b0d36ddcc5eb0b812244e2 2.1AS/en/os/ia64/XFree86-ISO8859-9-100dpi-fonts-4.1.0-58.EL.ia64.rpm 18a22477917681e54c988be72beef974 2.1AS/en/os/ia64/XFree86-ISO8859-9-75dpi-fonts-4.1.0-58.EL.ia64.rpm 9dcefa20ad05c68cd0e5d2d4a8cf1602 2.1AS/en/os/ia64/XFree86-Xnest-4.1.0-58.EL.ia64.rpm 68e1b787fb4bc4d4125f691a3565fb69 2.1AS/en/os/ia64/XFree86-Xvfb-4.1.0-58.EL.ia64.rpm fb89993ab18d2ef2601eabe06bc2e7f5 2.1AS/en/os/ia64/XFree86-cyrillic-fonts-4.1.0-58.EL.ia64.rpm 91bf95c699baa25b002a3d3a87e4075b 2.1AS/en/os/ia64/XFree86-devel-4.1.0-58.EL.ia64.rpm 6af2997957436a2dedc005032b6734d7 2.1AS/en/os/ia64/XFree86-doc-4.1.0-58.EL.ia64.rpm baa245ac207a5a3c697756f74fa3bd24 2.1AS/en/os/ia64/XFree86-libs-4.1.0-58.EL.ia64.rpm 828cc7d4372bae21a56cb95e0e3d29aa 2.1AS/en/os/ia64/XFree86-tools-4.1.0-58.EL.ia64.rpm 9b1ae44982f7526bc366c97f7c346023 2.1AS/en/os/ia64/XFree86-twm-4.1.0-58.EL.ia64.rpm 2abb927d635f35e7b71c1888f9a171ef 2.1AS/en/os/ia64/XFree86-xdm-4.1.0-58.EL.ia64.rpm 6a4c11d8ebe72dd03c1f4c86aa6adddd 2.1AS/en/os/ia64/XFree86-xfs-4.1.0-58.EL.ia64.rpm dc4c48a19ccf5ea206ae03caba6388fa 2.1AW/en/os/SRPMS/XFree86-4.1.0-58.EL.src.rpm eee705b0c7241be2e50f8a05569b0f0a 2.1AW/en/os/ia64/XFree86-100dpi-fonts-4.1.0-58.EL.ia64.rpm bcd727111e7ac2b3d7986f516434d725 2.1AW/en/os/ia64/XFree86-4.1.0-58.EL.ia64.rpm 67061edd22c632894a12cf59c0eef6b4 2.1AW/en/os/ia64/XFree86-75dpi-fonts-4.1.0-58.EL.ia64.rpm 2428669ee622a195b87aefcddf48ec6a 2.1AW/en/os/ia64/XFree86-ISO8859-15-100dpi-fonts-4.1.0-58.EL.ia64.rpm f304ab069cd9c7f6443cda2e4a734e15 2.1AW/en/os/ia64/XFree86-ISO8859-15-75dpi-fonts-4.1.0-58.EL.ia64.rpm 58ad1c604d64bdd8f86aaa275643857d 2.1AW/en/os/ia64/XFree86-ISO8859-2-100dpi-fonts-4.1.0-58.EL.ia64.rpm 72da617a9bf5c709635e8d35df079152 2.1AW/en/os/ia64/XFree86-ISO8859-2-75dpi-fonts-4.1.0-58.EL.ia64.rpm 83badabfc7b0d36ddcc5eb0b812244e2 2.1AW/en/os/ia64/XFree86-ISO8859-9-100dpi-fonts-4.1.0-58.EL.ia64.rpm 18a22477917681e54c988be72beef974 2.1AW/en/os/ia64/XFree86-ISO8859-9-75dpi-fonts-4.1.0-58.EL.ia64.rpm 9dcefa20ad05c68cd0e5d2d4a8cf1602 2.1AW/en/os/ia64/XFree86-Xnest-4.1.0-58.EL.ia64.rpm 68e1b787fb4bc4d4125f691a3565fb69 2.1AW/en/os/ia64/XFree86-Xvfb-4.1.0-58.EL.ia64.rpm fb89993ab18d2ef2601eabe06bc2e7f5 2.1AW/en/os/ia64/XFree86-cyrillic-fonts-4.1.0-58.EL.ia64.rpm 91bf95c699baa25b002a3d3a87e4075b 2.1AW/en/os/ia64/XFree86-devel-4.1.0-58.EL.ia64.rpm 6af2997957436a2dedc005032b6734d7 2.1AW/en/os/ia64/XFree86-doc-4.1.0-58.EL.ia64.rpm baa245ac207a5a3c697756f74fa3bd24 2.1AW/en/os/ia64/XFree86-libs-4.1.0-58.EL.ia64.rpm 828cc7d4372bae21a56cb95e0e3d29aa 2.1AW/en/os/ia64/XFree86-tools-4.1.0-58.EL.ia64.rpm 9b1ae44982f7526bc366c97f7c346023 2.1AW/en/os/ia64/XFree86-twm-4.1.0-58.EL.ia64.rpm 2abb927d635f35e7b71c1888f9a171ef 2.1AW/en/os/ia64/XFree86-xdm-4.1.0-58.EL.ia64.rpm 6a4c11d8ebe72dd03c1f4c86aa6adddd 2.1AW/en/os/ia64/XFree86-xfs-4.1.0-58.EL.ia64.rpm dc4c48a19ccf5ea206ae03caba6388fa 2.1ES/en/os/SRPMS/XFree86-4.1.0-58.EL.src.rpm dcc95ff095cf15c1d06a0cb4f7ca8009 2.1ES/en/os/i386/XFree86-100dpi-fonts-4.1.0-58.EL.i386.rpm 205a6d4836aeb906d6d2c9b2c6d10620 2.1ES/en/os/i386/XFree86-4.1.0-58.EL.i386.rpm 99ae31b0d801b1abbba1297efc5b1e67 2.1ES/en/os/i386/XFree86-75dpi-fonts-4.1.0-58.EL.i386.rpm a8cedf20386867bbe3d4132dfbbbb3df 2.1ES/en/os/i386/XFree86-ISO8859-15-100dpi-fonts-4.1.0-58.EL.i386.rpm 4bb7f7d2f9b8c2ad767096478219f12f 2.1ES/en/os/i386/XFree86-ISO8859-15-75dpi-fonts-4.1.0-58.EL.i386.rpm b2c9d9b758b4662289bdc1553df4ba40 2.1ES/en/os/i386/XFree86-ISO8859-2-100dpi-fonts-4.1.0-58.EL.i386.rpm 07206d786da6e276ff79f572677e53e9 2.1ES/en/os/i386/XFree86-ISO8859-2-75dpi-fonts-4.1.0-58.EL.i386.rpm a6285eb526d2457c189089c3d38f50cb 2.1ES/en/os/i386/XFree86-ISO8859-9-100dpi-fonts-4.1.0-58.EL.i386.rpm 4a1a8ec14f1a0f21015a24ae78e45c77 2.1ES/en/os/i386/XFree86-ISO8859-9-75dpi-fonts-4.1.0-58.EL.i386.rpm 47406316788f63b04ca4afe386cffee6 2.1ES/en/os/i386/XFree86-Xnest-4.1.0-58.EL.i386.rpm 1b0b5cf3bc0f894d34186e16503bdb1d 2.1ES/en/os/i386/XFree86-Xvfb-4.1.0-58.EL.i386.rpm a88bc5495376451825119fe49c669306 2.1ES/en/os/i386/XFree86-cyrillic-fonts-4.1.0-58.EL.i386.rpm 69d29d5d33de5477760258895c994231 2.1ES/en/os/i386/XFree86-devel-4.1.0-58.EL.i386.rpm 809dd6d25fdb7ef83a735959f452200d 2.1ES/en/os/i386/XFree86-doc-4.1.0-58.EL.i386.rpm e71041e5e456a01d700c8a33132458e5 2.1ES/en/os/i386/XFree86-libs-4.1.0-58.EL.i386.rpm c49fd2dee91f7f89f480ace1c1f93793 2.1ES/en/os/i386/XFree86-tools-4.1.0-58.EL.i386.rpm fd454a6ec8ac1f335111cad9d04607f0 2.1ES/en/os/i386/XFree86-twm-4.1.0-58.EL.i386.rpm 7a4445e65c1dba807681e6b655602180 2.1ES/en/os/i386/XFree86-xdm-4.1.0-58.EL.i386.rpm ce13bf7b82bf8ec5106becf2185bb780 2.1ES/en/os/i386/XFree86-xf86cfg-4.1.0-58.EL.i386.rpm 882c25c8a045b3faef89eab3065df024 2.1ES/en/os/i386/XFree86-xfs-4.1.0-58.EL.i386.rpm dc4c48a19ccf5ea206ae03caba6388fa 2.1WS/en/os/SRPMS/XFree86-4.1.0-58.EL.src.rpm dcc95ff095cf15c1d06a0cb4f7ca8009 2.1WS/en/os/i386/XFree86-100dpi-fonts-4.1.0-58.EL.i386.rpm 205a6d4836aeb906d6d2c9b2c6d10620 2.1WS/en/os/i386/XFree86-4.1.0-58.EL.i386.rpm 99ae31b0d801b1abbba1297efc5b1e67 2.1WS/en/os/i386/XFree86-75dpi-fonts-4.1.0-58.EL.i386.rpm a8cedf20386867bbe3d4132dfbbbb3df 2.1WS/en/os/i386/XFree86-ISO8859-15-100dpi-fonts-4.1.0-58.EL.i386.rpm 4bb7f7d2f9b8c2ad767096478219f12f 2.1WS/en/os/i386/XFree86-ISO8859-15-75dpi-fonts-4.1.0-58.EL.i386.rpm b2c9d9b758b4662289bdc1553df4ba40 2.1WS/en/os/i386/XFree86-ISO8859-2-100dpi-fonts-4.1.0-58.EL.i386.rpm 07206d786da6e276ff79f572677e53e9 2.1WS/en/os/i386/XFree86-ISO8859-2-75dpi-fonts-4.1.0-58.EL.i386.rpm a6285eb526d2457c189089c3d38f50cb 2.1WS/en/os/i386/XFree86-ISO8859-9-100dpi-fonts-4.1.0-58.EL.i386.rpm 4a1a8ec14f1a0f21015a24ae78e45c77 2.1WS/en/os/i386/XFree86-ISO8859-9-75dpi-fonts-4.1.0-58.EL.i386.rpm 47406316788f63b04ca4afe386cffee6 2.1WS/en/os/i386/XFree86-Xnest-4.1.0-58.EL.i386.rpm 1b0b5cf3bc0f894d34186e16503bdb1d 2.1WS/en/os/i386/XFree86-Xvfb-4.1.0-58.EL.i386.rpm a88bc5495376451825119fe49c669306 2.1WS/en/os/i386/XFree86-cyrillic-fonts-4.1.0-58.EL.i386.rpm 69d29d5d33de5477760258895c994231 2.1WS/en/os/i386/XFree86-devel-4.1.0-58.EL.i386.rpm 809dd6d25fdb7ef83a735959f452200d 2.1WS/en/os/i386/XFree86-doc-4.1.0-58.EL.i386.rpm e71041e5e456a01d700c8a33132458e5 2.1WS/en/os/i386/XFree86-libs-4.1.0-58.EL.i386.rpm c49fd2dee91f7f89f480ace1c1f93793 2.1WS/en/os/i386/XFree86-tools-4.1.0-58.EL.i386.rpm fd454a6ec8ac1f335111cad9d04607f0 2.1WS/en/os/i386/XFree86-twm-4.1.0-58.EL.i386.rpm 7a4445e65c1dba807681e6b655602180 2.1WS/en/os/i386/XFree86-xdm-4.1.0-58.EL.i386.rpm ce13bf7b82bf8ec5106becf2185bb780 2.1WS/en/os/i386/XFree86-xf86cfg-4.1.0-58.EL.i386.rpm 882c25c8a045b3faef89eab3065df024 2.1WS/en/os/i386/XFree86-xfs-4.1.0-58.EL.i386.rpm These packages are GPG signed by Red Hat for security. Our key is available from https://www.redhat.com/security/team/key.html You can verify each package with the following command: rpm --checksig -v <filename> If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command: md5sum <filename> 8. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0093 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0094 9. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://www.redhat.com/security/team/contact.html Copyright 2004 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux) iD8DBQFAh4fRXlSAg2UNWIIRAuYlAJ9rvN92kBGv9nWuGFm5LGGKnpannACghlZK nOdKXVxL6QXarX2ieTPNqwo= =tUTB -----END PGP SIGNATURE----- -- Enterprise-watch-list mailing list Enterprise-watch-list@redhat.com https://www.redhat.com/mailman/listinfo/enterprise-watch-list


(Log in to post comments)


Copyright © 2024, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds