-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2008.0666 -- [RedHat]
 Moderate: Red Hat Application Stack v2.1 security and enhancement update
                                3 July 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Red Hat Application Stack v2.1
                      Red Hat Application Stack v1.3
Publisher:            Red Hat
Operating System:     Red Hat Linux 5
                      Red Hat Linux 4
Impact:               Execute Arbitrary Code/Commands
                      Increased Privileges
                      Cross-site Scripting
                      Denial of Service
                      Reduced Security
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-2108 CVE-2008-2107 CVE-2008-2079
                      CVE-2008-2051 CVE-2008-0599 CVE-2007-5899
                      CVE-2007-5898 CVE-2007-4782

Ref:                  AA-2008.0101
                      AA-2008.0106

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-0505.html
                      https://rhn.redhat.com/errata/RHSA-2008-0510.html

Comment: This bulletin contains two (2) RedHat Advisories

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Application Stack v2.1 security and enhancement update
Advisory ID:       RHSA-2008:0505-01
Product:           Red Hat Application Stack
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0505.html
Issue date:        2008-07-02
CVE Names:         CVE-2008-2079 CVE-2008-2051 CVE-2007-5898 
                   CVE-2007-5899 CVE-2007-4782 CVE-2008-2107 
                   CVE-2008-2108 CVE-2008-0599 
=====================================================================

1. Summary:

Red Hat Application Stack v2.1 is now available. This update fixes various
security issues and adds several enhancements.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Application Stack v2 for Enterprise Linux (v.5) - i386, noarch, x86_64

3. Description:

The Red Hat Application Stack is an integrated open source application
stack, and includes JBoss Enterprise Application Platform (EAP).

Starting with this update, JBoss EAP is no longer provided via the
Application Stack channels. Instead, all Application Stack customers are
automatically entitled to the JBoss EAP channels. This ensures all users
have immediate access to JBoss EAP packages when they are released,
ensuring lesser wait for security and critical patches.

As a result, you must MANUALLY subscribe to the appropriate JBoss EAP
channel, as all further JBoss EAP updates will only go to that channel.

This update also entitles all customers to the JBoss EAP 4.3.0 channels.
Users receive support for JBoss EAP 4.3.0 if they choose to install it.
Important: downgrading from JBoss EAP 4.3.0 to 4.2.0 is unsupported.

PHP was updated to version 5.2.6, fixing the following security issues:

It was discovered that the PHP escapeshellcmd() function did not properly
escape multi-byte characters which are not valid in the locale used by the
script. This could allow an attacker to bypass quoting restrictions imposed
by escapeshellcmd() and execute arbitrary commands if the PHP script was
using certain locales. Scripts using the default UTF-8 locale are not
affected by this issue. (CVE-2008-2051)

The PHP functions htmlentities() and htmlspecialchars() did not properly
recognize partial multi-byte sequences. Certain sequences of bytes could be
passed through these functions without being correctly HTML-escaped.
Depending on the browser being used, an attacker could use this flaw to
conduct cross-site scripting attacks. (CVE-2007-5898)

A PHP script which used the transparent session ID configuration option, or
which used the output_add_rewrite_var() function, could leak session
identifiers to external web sites. If a page included an HTML form with an
ACTION attribute referencing a non-local URL, the user's session ID would
be included in the form data passed to that URL. (CVE-2007-5899)

It was discovered that the PHP fnmatch() function did not restrict the
length of the string argument. An attacker could use this flaw to crash the
PHP interpreter where a script used fnmatch() on untrusted input data.
(CVE-2007-4782)

It was discovered that PHP did not properly seed its pseudo-random number
generator used by functions such as rand() and mt_rand(), possibly allowing
an attacker to easily predict the generated pseudo-random values.
(CVE-2008-2107, CVE-2008-2108)

A flaw was found in PHP's CGI server API. If the web server did not set
DOCUMENT_ROOT environment variable for PHP (e.g. when running PHP in the
FastCGI server mode), an attacker could cause a crash of the PHP child
process, causing a temporary denial of service. (CVE-2008-0599)

MySQL was updated to version 5.0.50sp1a, fixing the following security
issue:

MySQL did not correctly check directories used as arguments for the DATA
DIRECTORY and INDEX DIRECTORY directives. Using this flaw, an authenticated
attacker could elevate their access privileges to tables created by other
database users. Note: this attack does not work on existing tables. An
attacker can only elevate their access to another user's tables as the
tables are created. As well, the names of these created tables need to be
predicted correctly for this attack to succeed. (CVE-2008-2079)

The following packages are updated:

* httpd to 2.2.8
* mod_jk to 1.2.26
* mod_perl to 2.0.4
* the MySQL Connector/ODBC to 3.51.24r1071
* the MySQL Connector/J (JDBC driver) to 5.0.8
* perl-DBD-MySQL to 4.006
* perl-DBI to 1.604
* postgresql to 8.2.7
* postgresql-jdbc to 8.2.508
* postgresqlclient81 to 8.1.11
* postgresql-odbc to 8.02.0500

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

285881 - CVE-2007-4782 php crash in glob() and fnmatch() functions
382411 - CVE-2007-5898 php htmlentities/htmlspecialchars multibyte sequences
382431 - CVE-2007-5899 php session ID leakage
445003 - CVE-2008-0599 php: buffer overflow in a CGI path translation
445006 - CVE-2008-2051 PHP multibyte shell escape flaw
445222 - CVE-2008-2079 mysql: privilege escalation via DATA/INDEX DIRECTORY directives
445684 - CVE-2008-2107 PHP 32 bit weak random seed
445685 - CVE-2008-2108 PHP weak 64 bit random seed

6. Package List:

Red Hat Application Stack v2 for Enterprise Linux (v.5):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHWAS/SRPMS/httpd-2.2.8-1.el5s2.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHWAS/SRPMS/mod_jk-1.2.26-1.el5s2.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHWAS/SRPMS/mod_perl-2.0.4-3.el5s2.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHWAS/SRPMS/mysql-5.0.50sp1a-2.el5s2.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHWAS/SRPMS/mysql-connector-odbc-3.51.24r1071-1.el5s2.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHWAS/SRPMS/mysql-jdbc-5.0.8-1jpp.1.el5s2.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHWAS/SRPMS/perl-DBD-MySQL-4.006-1.el5s2.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHWAS/SRPMS/perl-DBI-1.604-1.el5s2.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHWAS/SRPMS/php-5.2.6-2.el5s2.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHWAS/SRPMS/postgresql-8.2.9-1.el5s2.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHWAS/SRPMS/postgresql-jdbc-8.2.508-1jpp.el5s2.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHWAS/SRPMS/postgresql-odbc-08.02.0500-1.el5s2.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHWAS/SRPMS/postgresqlclient81-8.1.11-1.el5s2.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHWAS/SRPMS/unixODBC-2.2.12-8.el5s2.src.rpm

i386:
httpd-2.2.8-1.el5s2.i386.rpm
httpd-debuginfo-2.2.8-1.el5s2.i386.rpm
httpd-devel-2.2.8-1.el5s2.i386.rpm
httpd-manual-2.2.8-1.el5s2.i386.rpm
mod_jk-ap20-1.2.26-1.el5s2.i386.rpm
mod_jk-debuginfo-1.2.26-1.el5s2.i386.rpm
mod_perl-2.0.4-3.el5s2.i386.rpm
mod_perl-debuginfo-2.0.4-3.el5s2.i386.rpm
mod_perl-devel-2.0.4-3.el5s2.i386.rpm
mod_ssl-2.2.8-1.el5s2.i386.rpm
mysql-5.0.50sp1a-2.el5s2.i386.rpm
mysql-bench-5.0.50sp1a-2.el5s2.i386.rpm
mysql-cluster-5.0.50sp1a-2.el5s2.i386.rpm
mysql-connector-odbc-3.51.24r1071-1.el5s2.i386.rpm
mysql-connector-odbc-debuginfo-3.51.24r1071-1.el5s2.i386.rpm
mysql-debuginfo-5.0.50sp1a-2.el5s2.i386.rpm
mysql-devel-5.0.50sp1a-2.el5s2.i386.rpm
mysql-libs-5.0.50sp1a-2.el5s2.i386.rpm
mysql-server-5.0.50sp1a-2.el5s2.i386.rpm
mysql-test-5.0.50sp1a-2.el5s2.i386.rpm
perl-DBD-MySQL-4.006-1.el5s2.i386.rpm
perl-DBD-MySQL-debuginfo-4.006-1.el5s2.i386.rpm
perl-DBI-1.604-1.el5s2.i386.rpm
perl-DBI-debuginfo-1.604-1.el5s2.i386.rpm
php-5.2.6-2.el5s2.i386.rpm
php-bcmath-5.2.6-2.el5s2.i386.rpm
php-cli-5.2.6-2.el5s2.i386.rpm
php-common-5.2.6-2.el5s2.i386.rpm
php-dba-5.2.6-2.el5s2.i386.rpm
php-debuginfo-5.2.6-2.el5s2.i386.rpm
php-devel-5.2.6-2.el5s2.i386.rpm
php-gd-5.2.6-2.el5s2.i386.rpm
php-imap-5.2.6-2.el5s2.i386.rpm
php-ldap-5.2.6-2.el5s2.i386.rpm
php-mbstring-5.2.6-2.el5s2.i386.rpm
php-mysql-5.2.6-2.el5s2.i386.rpm
php-ncurses-5.2.6-2.el5s2.i386.rpm
php-odbc-5.2.6-2.el5s2.i386.rpm
php-pdo-5.2.6-2.el5s2.i386.rpm
php-pgsql-5.2.6-2.el5s2.i386.rpm
php-snmp-5.2.6-2.el5s2.i386.rpm
php-soap-5.2.6-2.el5s2.i386.rpm
php-xml-5.2.6-2.el5s2.i386.rpm
php-xmlrpc-5.2.6-2.el5s2.i386.rpm
postgresql-8.2.9-1.el5s2.i386.rpm
postgresql-contrib-8.2.9-1.el5s2.i386.rpm
postgresql-debuginfo-8.2.9-1.el5s2.i386.rpm
postgresql-devel-8.2.9-1.el5s2.i386.rpm
postgresql-docs-8.2.9-1.el5s2.i386.rpm
postgresql-jdbc-8.2.508-1jpp.el5s2.i386.rpm
postgresql-jdbc-debuginfo-8.2.508-1jpp.el5s2.i386.rpm
postgresql-libs-8.2.9-1.el5s2.i386.rpm
postgresql-odbc-08.02.0500-1.el5s2.i386.rpm
postgresql-odbc-debuginfo-08.02.0500-1.el5s2.i386.rpm
postgresql-plperl-8.2.9-1.el5s2.i386.rpm
postgresql-plpython-8.2.9-1.el5s2.i386.rpm
postgresql-pltcl-8.2.9-1.el5s2.i386.rpm
postgresql-python-8.2.9-1.el5s2.i386.rpm
postgresql-server-8.2.9-1.el5s2.i386.rpm
postgresql-tcl-8.2.9-1.el5s2.i386.rpm
postgresql-test-8.2.9-1.el5s2.i386.rpm
postgresqlclient81-8.1.11-1.el5s2.i386.rpm
postgresqlclient81-debuginfo-8.1.11-1.el5s2.i386.rpm
unixODBC-2.2.12-8.el5s2.i386.rpm
unixODBC-debuginfo-2.2.12-8.el5s2.i386.rpm
unixODBC-devel-2.2.12-8.el5s2.i386.rpm
unixODBC-kde-2.2.12-8.el5s2.i386.rpm

noarch:
mysql-jdbc-5.0.8-1jpp.1.el5s2.noarch.rpm

x86_64:
httpd-2.2.8-1.el5s2.x86_64.rpm
httpd-debuginfo-2.2.8-1.el5s2.x86_64.rpm
httpd-devel-2.2.8-1.el5s2.x86_64.rpm
httpd-manual-2.2.8-1.el5s2.x86_64.rpm
mod_jk-ap20-1.2.26-1.el5s2.x86_64.rpm
mod_jk-debuginfo-1.2.26-1.el5s2.x86_64.rpm
mod_perl-2.0.4-3.el5s2.x86_64.rpm
mod_perl-debuginfo-2.0.4-3.el5s2.x86_64.rpm
mod_perl-devel-2.0.4-3.el5s2.x86_64.rpm
mod_ssl-2.2.8-1.el5s2.x86_64.rpm
mysql-5.0.50sp1a-2.el5s2.x86_64.rpm
mysql-bench-5.0.50sp1a-2.el5s2.x86_64.rpm
mysql-cluster-5.0.50sp1a-2.el5s2.x86_64.rpm
mysql-connector-odbc-3.51.24r1071-1.el5s2.x86_64.rpm
mysql-connector-odbc-debuginfo-3.51.24r1071-1.el5s2.x86_64.rpm
mysql-debuginfo-5.0.50sp1a-2.el5s2.x86_64.rpm
mysql-devel-5.0.50sp1a-2.el5s2.x86_64.rpm
mysql-libs-5.0.50sp1a-2.el5s2.x86_64.rpm
mysql-server-5.0.50sp1a-2.el5s2.x86_64.rpm
mysql-test-5.0.50sp1a-2.el5s2.x86_64.rpm
perl-DBD-MySQL-4.006-1.el5s2.x86_64.rpm
perl-DBD-MySQL-debuginfo-4.006-1.el5s2.x86_64.rpm
perl-DBI-1.604-1.el5s2.x86_64.rpm
perl-DBI-debuginfo-1.604-1.el5s2.x86_64.rpm
php-5.2.6-2.el5s2.x86_64.rpm
php-bcmath-5.2.6-2.el5s2.x86_64.rpm
php-cli-5.2.6-2.el5s2.x86_64.rpm
php-common-5.2.6-2.el5s2.x86_64.rpm
php-dba-5.2.6-2.el5s2.x86_64.rpm
php-debuginfo-5.2.6-2.el5s2.x86_64.rpm
php-devel-5.2.6-2.el5s2.x86_64.rpm
php-gd-5.2.6-2.el5s2.x86_64.rpm
php-imap-5.2.6-2.el5s2.x86_64.rpm
php-ldap-5.2.6-2.el5s2.x86_64.rpm
php-mbstring-5.2.6-2.el5s2.x86_64.rpm
php-mysql-5.2.6-2.el5s2.x86_64.rpm
php-ncurses-5.2.6-2.el5s2.x86_64.rpm
php-odbc-5.2.6-2.el5s2.x86_64.rpm
php-pdo-5.2.6-2.el5s2.x86_64.rpm
php-pgsql-5.2.6-2.el5s2.x86_64.rpm
php-snmp-5.2.6-2.el5s2.x86_64.rpm
php-soap-5.2.6-2.el5s2.x86_64.rpm
php-xml-5.2.6-2.el5s2.x86_64.rpm
php-xmlrpc-5.2.6-2.el5s2.x86_64.rpm
postgresql-8.2.9-1.el5s2.x86_64.rpm
postgresql-contrib-8.2.9-1.el5s2.x86_64.rpm
postgresql-debuginfo-8.2.9-1.el5s2.x86_64.rpm
postgresql-devel-8.2.9-1.el5s2.x86_64.rpm
postgresql-docs-8.2.9-1.el5s2.x86_64.rpm
postgresql-jdbc-8.2.508-1jpp.el5s2.x86_64.rpm
postgresql-jdbc-debuginfo-8.2.508-1jpp.el5s2.x86_64.rpm
postgresql-libs-8.2.9-1.el5s2.x86_64.rpm
postgresql-odbc-08.02.0500-1.el5s2.x86_64.rpm
postgresql-odbc-debuginfo-08.02.0500-1.el5s2.x86_64.rpm
postgresql-plperl-8.2.9-1.el5s2.x86_64.rpm
postgresql-plpython-8.2.9-1.el5s2.x86_64.rpm
postgresql-pltcl-8.2.9-1.el5s2.x86_64.rpm
postgresql-python-8.2.9-1.el5s2.x86_64.rpm
postgresql-server-8.2.9-1.el5s2.x86_64.rpm
postgresql-tcl-8.2.9-1.el5s2.x86_64.rpm
postgresql-test-8.2.9-1.el5s2.x86_64.rpm
postgresqlclient81-8.1.11-1.el5s2.x86_64.rpm
postgresqlclient81-debuginfo-8.1.11-1.el5s2.x86_64.rpm
unixODBC-2.2.12-8.el5s2.x86_64.rpm
unixODBC-debuginfo-2.2.12-8.el5s2.x86_64.rpm
unixODBC-devel-2.2.12-8.el5s2.x86_64.rpm
unixODBC-kde-2.2.12-8.el5s2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2079
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2051
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5898
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5899
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4782
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2107
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2108
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0599
http://www.redhat.com/docs/en-US/Red_Hat_Application_Stack/2.1/html-single/Release_Notes/
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIa39+XlSAg2UNWIIRAhWAAJ9sMvdJoV3iUoms2ggLAsIS3G2WuACfUID0
a66OVz+Vp0VuKf8vME1+XYo=
=qDIz
- -----END PGP SIGNATURE-----


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Application Stack v1.3 security and enhancement update
Advisory ID:       RHSA-2008:0510-01
Product:           Red Hat Application Stack
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0510.html
Issue date:        2008-07-02
CVE Names:         CVE-2008-2079 
=====================================================================

1. Summary:

Red Hat Application Stack v1.3 is now available. This update fixes a
security issue and adds several enhancements.

This updated has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Application Stack v1 for Enterprise Linux AS (v.4) - i386, x86_64
Red Hat Application Stack v1 for Enterprise Linux ES (v.4) - i386, x86_64

3. Description:

The Red Hat Application Stack is an integrated open source application
stack, and includes JBoss Enterprise Application Platform (EAP).

Starting with this update, JBoss EAP is no longer provided via the
Application Stack channels. Instead, all Application Stack customers are
automatically entitled to the JBoss EAP channels. This ensures all users
have immediate access to JBoss EAP packages when they are released,
ensuring lesser wait for security and critical patches.

As a result, you must MANUALLY subscribe to the appropriate JBoss EAP
channel, as all further JBoss EAP updates will only go to that channel.

This update also entitles all customers to the JBoss EAP 4.3.0 channels.
Users receive support for JBoss EAP 4.3.0 if they choose to install it.
Important: downgrading from JBoss EAP 4.3.0 to 4.2.0 is unsupported.

MySQL was updated to version 5.0.50sp1a, fixing the following security
issue:

MySQL did not correctly check directories used as arguments for the DATA
DIRECTORY and INDEX DIRECTORY directives. Using this flaw, an authenticated
attacker could elevate their access privileges to tables created by other
database users. Note: this attack does not work on existing tables. An
attacker can only elevate their access to another user's tables as the
tables are created. As well, the names of these created tables need to be
predicted correctly for this attack to succeed. (CVE-2008-2079)

The following packages are updated:

* httpd to 2.0.63
* mod_jk to 1.2.26
* the MySQL Connector/ODBC to 3.51.24r1071
* perl-DBD-MySQL to 4.006
* perl-DBI to 1.604
* postgresqlclient7 to 7.4.19
* postgresql-jdbc to 8.1.412
* unixODBC to 2.2.12

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

445222 - CVE-2008-2079 mysql: privilege escalation via DATA/INDEX DIRECTORY directives

6. Package List:

Red Hat Application Stack v1 for Enterprise Linux AS (v.4):

Source:
ftp://updates.redhat.com/enterprise/4AS/en/RHWAS/SRPMS/httpd-2.0.63-2.el4s1.2.src.rpm
ftp://updates.redhat.com/enterprise/4AS/en/RHWAS/SRPMS/mod_jk-1.2.26-1.el4s1.1.src.rpm
ftp://updates.redhat.com/enterprise/4AS/en/RHWAS/SRPMS/mysql-5.0.50sp1a-2.el4s1.1.src.rpm
ftp://updates.redhat.com/enterprise/4AS/en/RHWAS/SRPMS/mysql-connector-odbc-3.51.24r1071-1.el4s1.1.src.rpm
ftp://updates.redhat.com/enterprise/4AS/en/RHWAS/SRPMS/perl-DBD-MySQL-4.006-1.el4.src.rpm
ftp://updates.redhat.com/enterprise/4AS/en/RHWAS/SRPMS/perl-DBI-1.604-1.el4s1.src.rpm
ftp://updates.redhat.com/enterprise/4AS/en/RHWAS/SRPMS/php-5.1.6-3.el4s1.9.src.rpm
ftp://updates.redhat.com/enterprise/4AS/en/RHWAS/SRPMS/postgresql-jdbc-8.1.412-1jpp.el4s1.1.src.rpm
ftp://updates.redhat.com/enterprise/4AS/en/RHWAS/SRPMS/postgresqlclient7-7.4.19-1.el4s1.1.src.rpm
ftp://updates.redhat.com/enterprise/4AS/en/RHWAS/SRPMS/unixODBC-2.2.12-6.el4s1.1.src.rpm

i386:
httpd-2.0.63-2.el4s1.2.i386.rpm
httpd-debuginfo-2.0.63-2.el4s1.2.i386.rpm
httpd-devel-2.0.63-2.el4s1.2.i386.rpm
httpd-manual-2.0.63-2.el4s1.2.i386.rpm
mod_jk-ap20-1.2.26-1.el4s1.1.i386.rpm
mod_jk-debuginfo-1.2.26-1.el4s1.1.i386.rpm
mod_jk-manual-1.2.26-1.el4s1.1.i386.rpm
mod_ssl-2.0.63-2.el4s1.2.i386.rpm
mysql-5.0.50sp1a-2.el4s1.1.i386.rpm
mysql-bench-5.0.50sp1a-2.el4s1.1.i386.rpm
mysql-cluster-5.0.50sp1a-2.el4s1.1.i386.rpm
mysql-connector-odbc-3.51.24r1071-1.el4s1.1.i386.rpm
mysql-connector-odbc-debuginfo-3.51.24r1071-1.el4s1.1.i386.rpm
mysql-debuginfo-5.0.50sp1a-2.el4s1.1.i386.rpm
mysql-devel-5.0.50sp1a-2.el4s1.1.i386.rpm
mysql-libs-5.0.50sp1a-2.el4s1.1.i386.rpm
mysql-server-5.0.50sp1a-2.el4s1.1.i386.rpm
mysql-test-5.0.50sp1a-2.el4s1.1.i386.rpm
perl-DBD-MySQL-4.006-1.el4.i386.rpm
perl-DBD-MySQL-debuginfo-4.006-1.el4.i386.rpm
perl-DBI-1.604-1.el4s1.i386.rpm
perl-DBI-debuginfo-1.604-1.el4s1.i386.rpm
php-5.1.6-3.el4s1.9.i386.rpm
php-bcmath-5.1.6-3.el4s1.9.i386.rpm
php-cli-5.1.6-3.el4s1.9.i386.rpm
php-common-5.1.6-3.el4s1.9.i386.rpm
php-dba-5.1.6-3.el4s1.9.i386.rpm
php-debuginfo-5.1.6-3.el4s1.9.i386.rpm
php-devel-5.1.6-3.el4s1.9.i386.rpm
php-gd-5.1.6-3.el4s1.9.i386.rpm
php-imap-5.1.6-3.el4s1.9.i386.rpm
php-ldap-5.1.6-3.el4s1.9.i386.rpm
php-mbstring-5.1.6-3.el4s1.9.i386.rpm
php-mysql-5.1.6-3.el4s1.9.i386.rpm
php-ncurses-5.1.6-3.el4s1.9.i386.rpm
php-odbc-5.1.6-3.el4s1.9.i386.rpm
php-pdo-5.1.6-3.el4s1.9.i386.rpm
php-pgsql-5.1.6-3.el4s1.9.i386.rpm
php-snmp-5.1.6-3.el4s1.9.i386.rpm
php-soap-5.1.6-3.el4s1.9.i386.rpm
php-xml-5.1.6-3.el4s1.9.i386.rpm
php-xmlrpc-5.1.6-3.el4s1.9.i386.rpm
postgresql-jdbc-8.1.412-1jpp.el4s1.1.i386.rpm
postgresql-jdbc-debuginfo-8.1.412-1jpp.el4s1.1.i386.rpm
postgresqlclient7-7.4.19-1.el4s1.1.i386.rpm
postgresqlclient7-debuginfo-7.4.19-1.el4s1.1.i386.rpm
unixODBC-2.2.12-6.el4s1.1.i386.rpm
unixODBC-debuginfo-2.2.12-6.el4s1.1.i386.rpm
unixODBC-devel-2.2.12-6.el4s1.1.i386.rpm
unixODBC-kde-2.2.12-6.el4s1.1.i386.rpm

x86_64:
httpd-2.0.63-2.el4s1.2.x86_64.rpm
httpd-debuginfo-2.0.63-2.el4s1.2.x86_64.rpm
httpd-devel-2.0.63-2.el4s1.2.x86_64.rpm
httpd-manual-2.0.63-2.el4s1.2.x86_64.rpm
mod_jk-ap20-1.2.26-1.el4s1.1.x86_64.rpm
mod_jk-debuginfo-1.2.26-1.el4s1.1.x86_64.rpm
mod_jk-manual-1.2.26-1.el4s1.1.x86_64.rpm
mod_ssl-2.0.63-2.el4s1.2.x86_64.rpm
mysql-5.0.50sp1a-2.el4s1.1.i386.rpm
mysql-5.0.50sp1a-2.el4s1.1.x86_64.rpm
mysql-bench-5.0.50sp1a-2.el4s1.1.x86_64.rpm
mysql-cluster-5.0.50sp1a-2.el4s1.1.x86_64.rpm
mysql-connector-odbc-3.51.24r1071-1.el4s1.1.x86_64.rpm
mysql-connector-odbc-debuginfo-3.51.24r1071-1.el4s1.1.x86_64.rpm
mysql-debuginfo-5.0.50sp1a-2.el4s1.1.i386.rpm
mysql-debuginfo-5.0.50sp1a-2.el4s1.1.x86_64.rpm
mysql-devel-5.0.50sp1a-2.el4s1.1.x86_64.rpm
mysql-libs-5.0.50sp1a-2.el4s1.1.i386.rpm
mysql-libs-5.0.50sp1a-2.el4s1.1.x86_64.rpm
mysql-server-5.0.50sp1a-2.el4s1.1.x86_64.rpm
mysql-test-5.0.50sp1a-2.el4s1.1.x86_64.rpm
perl-DBD-MySQL-4.006-1.el4.x86_64.rpm
perl-DBD-MySQL-debuginfo-4.006-1.el4.x86_64.rpm
perl-DBI-1.604-1.el4s1.x86_64.rpm
perl-DBI-debuginfo-1.604-1.el4s1.x86_64.rpm
php-5.1.6-3.el4s1.9.x86_64.rpm
php-bcmath-5.1.6-3.el4s1.9.x86_64.rpm
php-cli-5.1.6-3.el4s1.9.x86_64.rpm
php-common-5.1.6-3.el4s1.9.x86_64.rpm
php-dba-5.1.6-3.el4s1.9.x86_64.rpm
php-debuginfo-5.1.6-3.el4s1.9.x86_64.rpm
php-devel-5.1.6-3.el4s1.9.x86_64.rpm
php-gd-5.1.6-3.el4s1.9.x86_64.rpm
php-imap-5.1.6-3.el4s1.9.x86_64.rpm
php-ldap-5.1.6-3.el4s1.9.x86_64.rpm
php-mbstring-5.1.6-3.el4s1.9.x86_64.rpm
php-mysql-5.1.6-3.el4s1.9.x86_64.rpm
php-ncurses-5.1.6-3.el4s1.9.x86_64.rpm
php-odbc-5.1.6-3.el4s1.9.x86_64.rpm
php-pdo-5.1.6-3.el4s1.9.x86_64.rpm
php-pgsql-5.1.6-3.el4s1.9.x86_64.rpm
php-snmp-5.1.6-3.el4s1.9.x86_64.rpm
php-soap-5.1.6-3.el4s1.9.x86_64.rpm
php-xml-5.1.6-3.el4s1.9.x86_64.rpm
php-xmlrpc-5.1.6-3.el4s1.9.x86_64.rpm
postgresql-jdbc-8.1.412-1jpp.el4s1.1.x86_64.rpm
postgresql-jdbc-debuginfo-8.1.412-1jpp.el4s1.1.x86_64.rpm
postgresqlclient7-7.4.19-1.el4s1.1.i386.rpm
postgresqlclient7-7.4.19-1.el4s1.1.x86_64.rpm
postgresqlclient7-debuginfo-7.4.19-1.el4s1.1.i386.rpm
postgresqlclient7-debuginfo-7.4.19-1.el4s1.1.x86_64.rpm
unixODBC-2.2.12-6.el4s1.1.i386.rpm
unixODBC-2.2.12-6.el4s1.1.x86_64.rpm
unixODBC-debuginfo-2.2.12-6.el4s1.1.i386.rpm
unixODBC-debuginfo-2.2.12-6.el4s1.1.x86_64.rpm
unixODBC-devel-2.2.12-6.el4s1.1.x86_64.rpm
unixODBC-kde-2.2.12-6.el4s1.1.i386.rpm
unixODBC-kde-2.2.12-6.el4s1.1.x86_64.rpm

Red Hat Application Stack v1 for Enterprise Linux ES (v.4):

Source:
ftp://updates.redhat.com/enterprise/4ES/en/RHWAS/SRPMS/httpd-2.0.63-2.el4s1.2.src.rpm
ftp://updates.redhat.com/enterprise/4ES/en/RHWAS/SRPMS/mod_jk-1.2.26-1.el4s1.1.src.rpm
ftp://updates.redhat.com/enterprise/4ES/en/RHWAS/SRPMS/mysql-5.0.50sp1a-2.el4s1.1.src.rpm
ftp://updates.redhat.com/enterprise/4ES/en/RHWAS/SRPMS/mysql-connector-odbc-3.51.24r1071-1.el4s1.1.src.rpm
ftp://updates.redhat.com/enterprise/4ES/en/RHWAS/SRPMS/perl-DBD-MySQL-4.006-1.el4.src.rpm
ftp://updates.redhat.com/enterprise/4ES/en/RHWAS/SRPMS/perl-DBI-1.604-1.el4s1.src.rpm
ftp://updates.redhat.com/enterprise/4ES/en/RHWAS/SRPMS/php-5.1.6-3.el4s1.9.src.rpm
ftp://updates.redhat.com/enterprise/4ES/en/RHWAS/SRPMS/postgresql-jdbc-8.1.412-1jpp.el4s1.1.src.rpm
ftp://updates.redhat.com/enterprise/4ES/en/RHWAS/SRPMS/postgresqlclient7-7.4.19-1.el4s1.1.src.rpm
ftp://updates.redhat.com/enterprise/4ES/en/RHWAS/SRPMS/unixODBC-2.2.12-6.el4s1.1.src.rpm

i386:
httpd-2.0.63-2.el4s1.2.i386.rpm
httpd-debuginfo-2.0.63-2.el4s1.2.i386.rpm
httpd-devel-2.0.63-2.el4s1.2.i386.rpm
httpd-manual-2.0.63-2.el4s1.2.i386.rpm
mod_jk-ap20-1.2.26-1.el4s1.1.i386.rpm
mod_jk-debuginfo-1.2.26-1.el4s1.1.i386.rpm
mod_jk-manual-1.2.26-1.el4s1.1.i386.rpm
mod_ssl-2.0.63-2.el4s1.2.i386.rpm
mysql-5.0.50sp1a-2.el4s1.1.i386.rpm
mysql-bench-5.0.50sp1a-2.el4s1.1.i386.rpm
mysql-cluster-5.0.50sp1a-2.el4s1.1.i386.rpm
mysql-connector-odbc-3.51.24r1071-1.el4s1.1.i386.rpm
mysql-connector-odbc-debuginfo-3.51.24r1071-1.el4s1.1.i386.rpm
mysql-debuginfo-5.0.50sp1a-2.el4s1.1.i386.rpm
mysql-devel-5.0.50sp1a-2.el4s1.1.i386.rpm
mysql-libs-5.0.50sp1a-2.el4s1.1.i386.rpm
mysql-server-5.0.50sp1a-2.el4s1.1.i386.rpm
mysql-test-5.0.50sp1a-2.el4s1.1.i386.rpm
perl-DBD-MySQL-4.006-1.el4.i386.rpm
perl-DBD-MySQL-debuginfo-4.006-1.el4.i386.rpm
perl-DBI-1.604-1.el4s1.i386.rpm
perl-DBI-debuginfo-1.604-1.el4s1.i386.rpm
php-5.1.6-3.el4s1.9.i386.rpm
php-bcmath-5.1.6-3.el4s1.9.i386.rpm
php-cli-5.1.6-3.el4s1.9.i386.rpm
php-common-5.1.6-3.el4s1.9.i386.rpm
php-dba-5.1.6-3.el4s1.9.i386.rpm
php-debuginfo-5.1.6-3.el4s1.9.i386.rpm
php-devel-5.1.6-3.el4s1.9.i386.rpm
php-gd-5.1.6-3.el4s1.9.i386.rpm
php-imap-5.1.6-3.el4s1.9.i386.rpm
php-ldap-5.1.6-3.el4s1.9.i386.rpm
php-mbstring-5.1.6-3.el4s1.9.i386.rpm
php-mysql-5.1.6-3.el4s1.9.i386.rpm
php-ncurses-5.1.6-3.el4s1.9.i386.rpm
php-odbc-5.1.6-3.el4s1.9.i386.rpm
php-pdo-5.1.6-3.el4s1.9.i386.rpm
php-pgsql-5.1.6-3.el4s1.9.i386.rpm
php-snmp-5.1.6-3.el4s1.9.i386.rpm
php-soap-5.1.6-3.el4s1.9.i386.rpm
php-xml-5.1.6-3.el4s1.9.i386.rpm
php-xmlrpc-5.1.6-3.el4s1.9.i386.rpm
postgresql-jdbc-8.1.412-1jpp.el4s1.1.i386.rpm
postgresql-jdbc-debuginfo-8.1.412-1jpp.el4s1.1.i386.rpm
postgresqlclient7-7.4.19-1.el4s1.1.i386.rpm
postgresqlclient7-debuginfo-7.4.19-1.el4s1.1.i386.rpm
unixODBC-2.2.12-6.el4s1.1.i386.rpm
unixODBC-debuginfo-2.2.12-6.el4s1.1.i386.rpm
unixODBC-devel-2.2.12-6.el4s1.1.i386.rpm
unixODBC-kde-2.2.12-6.el4s1.1.i386.rpm

x86_64:
httpd-2.0.63-2.el4s1.2.x86_64.rpm
httpd-debuginfo-2.0.63-2.el4s1.2.x86_64.rpm
httpd-devel-2.0.63-2.el4s1.2.x86_64.rpm
httpd-manual-2.0.63-2.el4s1.2.x86_64.rpm
mod_jk-ap20-1.2.26-1.el4s1.1.x86_64.rpm
mod_jk-debuginfo-1.2.26-1.el4s1.1.x86_64.rpm
mod_jk-manual-1.2.26-1.el4s1.1.x86_64.rpm
mod_ssl-2.0.63-2.el4s1.2.x86_64.rpm
mysql-5.0.50sp1a-2.el4s1.1.i386.rpm
mysql-5.0.50sp1a-2.el4s1.1.x86_64.rpm
mysql-bench-5.0.50sp1a-2.el4s1.1.x86_64.rpm
mysql-cluster-5.0.50sp1a-2.el4s1.1.x86_64.rpm
mysql-connector-odbc-3.51.24r1071-1.el4s1.1.x86_64.rpm
mysql-connector-odbc-debuginfo-3.51.24r1071-1.el4s1.1.x86_64.rpm
mysql-debuginfo-5.0.50sp1a-2.el4s1.1.i386.rpm
mysql-debuginfo-5.0.50sp1a-2.el4s1.1.x86_64.rpm
mysql-devel-5.0.50sp1a-2.el4s1.1.x86_64.rpm
mysql-libs-5.0.50sp1a-2.el4s1.1.i386.rpm
mysql-libs-5.0.50sp1a-2.el4s1.1.x86_64.rpm
mysql-server-5.0.50sp1a-2.el4s1.1.x86_64.rpm
mysql-test-5.0.50sp1a-2.el4s1.1.x86_64.rpm
perl-DBD-MySQL-4.006-1.el4.x86_64.rpm
perl-DBD-MySQL-debuginfo-4.006-1.el4.x86_64.rpm
perl-DBI-1.604-1.el4s1.x86_64.rpm
perl-DBI-debuginfo-1.604-1.el4s1.x86_64.rpm
php-5.1.6-3.el4s1.9.x86_64.rpm
php-bcmath-5.1.6-3.el4s1.9.x86_64.rpm
php-cli-5.1.6-3.el4s1.9.x86_64.rpm
php-common-5.1.6-3.el4s1.9.x86_64.rpm
php-dba-5.1.6-3.el4s1.9.x86_64.rpm
php-debuginfo-5.1.6-3.el4s1.9.x86_64.rpm
php-devel-5.1.6-3.el4s1.9.x86_64.rpm
php-gd-5.1.6-3.el4s1.9.x86_64.rpm
php-imap-5.1.6-3.el4s1.9.x86_64.rpm
php-ldap-5.1.6-3.el4s1.9.x86_64.rpm
php-mbstring-5.1.6-3.el4s1.9.x86_64.rpm
php-mysql-5.1.6-3.el4s1.9.x86_64.rpm
php-ncurses-5.1.6-3.el4s1.9.x86_64.rpm
php-odbc-5.1.6-3.el4s1.9.x86_64.rpm
php-pdo-5.1.6-3.el4s1.9.x86_64.rpm
php-pgsql-5.1.6-3.el4s1.9.x86_64.rpm
php-snmp-5.1.6-3.el4s1.9.x86_64.rpm
php-soap-5.1.6-3.el4s1.9.x86_64.rpm
php-xml-5.1.6-3.el4s1.9.x86_64.rpm
php-xmlrpc-5.1.6-3.el4s1.9.x86_64.rpm
postgresql-jdbc-8.1.412-1jpp.el4s1.1.x86_64.rpm
postgresql-jdbc-debuginfo-8.1.412-1jpp.el4s1.1.x86_64.rpm
postgresqlclient7-7.4.19-1.el4s1.1.i386.rpm
postgresqlclient7-7.4.19-1.el4s1.1.x86_64.rpm
postgresqlclient7-debuginfo-7.4.19-1.el4s1.1.i386.rpm
postgresqlclient7-debuginfo-7.4.19-1.el4s1.1.x86_64.rpm
unixODBC-2.2.12-6.el4s1.1.i386.rpm
unixODBC-2.2.12-6.el4s1.1.x86_64.rpm
unixODBC-debuginfo-2.2.12-6.el4s1.1.i386.rpm
unixODBC-debuginfo-2.2.12-6.el4s1.1.x86_64.rpm
unixODBC-devel-2.2.12-6.el4s1.1.x86_64.rpm
unixODBC-kde-2.2.12-6.el4s1.1.i386.rpm
unixODBC-kde-2.2.12-6.el4s1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2079
http://www.redhat.com/docs/en-US/Red_Hat_Application_Stack/1.3/html-single/Release_Notes/
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIa31UXlSAg2UNWIIRAnL8AKCeWKFjok+M3zZm7UAKoupYDhO8XACfYcpJ
HqKUkij9JOKvBqXxn6lkMMc=
=KGG4
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSGwYVyh9+71yA2DNAQIZ0wQAjrqjQGCm9DMGjWMEfAkNj9rHjW7bSdc1
rF1FXeE0hpbDWPzd60oSdAvOhH8v8aCKZpHbTPZK6bCKoq3MR7T9EsScV1YXr14M
LB1bE0fQEL+6TdBDKdCm3UkGxtr85ZgPzQlTE0r83SqjnmSdU5j+HYlYjbqS3UuT
9WAuC5K4cMI=
=aDJE
-----END PGP SIGNATURE-----