-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0994
                      Important: rpm security update
                              4 October 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rpm
Publisher:         Red Hat
Operating System:  Red Hat
                   Linux variants
                   Netware
                   AIX
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-3378  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2011-1349.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running rpm check for an updated version of the software for their 
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rpm security update
Advisory ID:       RHSA-2011:1349-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-1349.html
Issue date:        2011-10-03
CVE Names:         CVE-2011-3378 
=====================================================================

1. Summary:

Updated rpm packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 4, 5, and 6, and Red Hat Enterprise Linux 3
Extended Life Cycle Support, 5.3 Long Life, 5.6 Extended Update Support,
and 6.0 Extended Update Support.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux (v. 5.3.LL server) - i386, ia64, x86_64
Red Hat Enterprise Linux (v. 5.6.z server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS (v. 3 ELS) - i386
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES (v. 3 ELS) - i386
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 6.0.z) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - noarch
Red Hat Enterprise Linux Server Optional (v. 6.0.z) - noarch
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch

3. Description:

The RPM Package Manager (RPM) is a command line driven package management
system capable of installing, uninstalling, verifying, querying, and
updating software packages.

Multiple flaws were found in the way the RPM library parsed package
headers. An attacker could create a specially-crafted RPM package that,
when queried or installed, would cause rpm to crash or, potentially,
execute arbitrary code. (CVE-2011-3378)

Note: Although an RPM package can, by design, execute arbitrary code when
installed, this issue would allow a specially-crafted RPM package to
execute arbitrary code before its digital signature has been verified.
Package downloads from the Red Hat Network remain secure due to certificate
checks performed on the secure connection.

All RPM users should upgrade to these updated packages, which contain a
backported patch to correct these issues. All running applications linked
against the RPM library must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

741606 - CVE-2011-3378 rpm: crashes and overflows on malformed header

6. Package List:

Red Hat Enterprise Linux AS (v. 3 ELS):

Source:
rpm-4.2.3-35_nonptl.src.rpm

i386:
popt-1.8.2-35_nonptl.i386.rpm
rpm-4.2.3-35_nonptl.i386.rpm
rpm-build-4.2.3-35_nonptl.i386.rpm
rpm-debuginfo-4.2.3-35_nonptl.i386.rpm
rpm-devel-4.2.3-35_nonptl.i386.rpm
rpm-libs-4.2.3-35_nonptl.i386.rpm
rpm-python-4.2.3-35_nonptl.i386.rpm

Red Hat Enterprise Linux ES (v. 3 ELS):

Source:
rpm-4.2.3-35_nonptl.src.rpm

i386:
popt-1.8.2-35_nonptl.i386.rpm
rpm-4.2.3-35_nonptl.i386.rpm
rpm-build-4.2.3-35_nonptl.i386.rpm
rpm-debuginfo-4.2.3-35_nonptl.i386.rpm
rpm-devel-4.2.3-35_nonptl.i386.rpm
rpm-libs-4.2.3-35_nonptl.i386.rpm
rpm-python-4.2.3-35_nonptl.i386.rpm

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/rpm-4.3.3-35_nonptl.el4.src.rpm

i386:
popt-1.9.1-35_nonptl.el4.i386.rpm
rpm-4.3.3-35_nonptl.el4.i386.rpm
rpm-build-4.3.3-35_nonptl.el4.i386.rpm
rpm-debuginfo-4.3.3-35_nonptl.el4.i386.rpm
rpm-devel-4.3.3-35_nonptl.el4.i386.rpm
rpm-libs-4.3.3-35_nonptl.el4.i386.rpm
rpm-python-4.3.3-35_nonptl.el4.i386.rpm

ia64:
popt-1.9.1-35_nonptl.el4.i386.rpm
popt-1.9.1-35_nonptl.el4.ia64.rpm
rpm-4.3.3-35_nonptl.el4.ia64.rpm
rpm-build-4.3.3-35_nonptl.el4.ia64.rpm
rpm-debuginfo-4.3.3-35_nonptl.el4.i386.rpm
rpm-debuginfo-4.3.3-35_nonptl.el4.ia64.rpm
rpm-devel-4.3.3-35_nonptl.el4.ia64.rpm
rpm-libs-4.3.3-35_nonptl.el4.i386.rpm
rpm-libs-4.3.3-35_nonptl.el4.ia64.rpm
rpm-python-4.3.3-35_nonptl.el4.ia64.rpm

ppc:
popt-1.9.1-35_nonptl.el4.ppc.rpm
popt-1.9.1-35_nonptl.el4.ppc64.rpm
rpm-4.3.3-35_nonptl.el4.ppc.rpm
rpm-build-4.3.3-35_nonptl.el4.ppc.rpm
rpm-debuginfo-4.3.3-35_nonptl.el4.ppc.rpm
rpm-debuginfo-4.3.3-35_nonptl.el4.ppc64.rpm
rpm-devel-4.3.3-35_nonptl.el4.ppc.rpm
rpm-libs-4.3.3-35_nonptl.el4.ppc.rpm
rpm-libs-4.3.3-35_nonptl.el4.ppc64.rpm
rpm-python-4.3.3-35_nonptl.el4.ppc.rpm

s390:
popt-1.9.1-35_nonptl.el4.s390.rpm
rpm-4.3.3-35_nonptl.el4.s390.rpm
rpm-build-4.3.3-35_nonptl.el4.s390.rpm
rpm-debuginfo-4.3.3-35_nonptl.el4.s390.rpm
rpm-devel-4.3.3-35_nonptl.el4.s390.rpm
rpm-libs-4.3.3-35_nonptl.el4.s390.rpm
rpm-python-4.3.3-35_nonptl.el4.s390.rpm

s390x:
popt-1.9.1-35_nonptl.el4.s390.rpm
popt-1.9.1-35_nonptl.el4.s390x.rpm
rpm-4.3.3-35_nonptl.el4.s390x.rpm
rpm-build-4.3.3-35_nonptl.el4.s390x.rpm
rpm-debuginfo-4.3.3-35_nonptl.el4.s390.rpm
rpm-debuginfo-4.3.3-35_nonptl.el4.s390x.rpm
rpm-devel-4.3.3-35_nonptl.el4.s390x.rpm
rpm-libs-4.3.3-35_nonptl.el4.s390.rpm
rpm-libs-4.3.3-35_nonptl.el4.s390x.rpm
rpm-python-4.3.3-35_nonptl.el4.s390x.rpm

x86_64:
popt-1.9.1-35_nonptl.el4.i386.rpm
popt-1.9.1-35_nonptl.el4.x86_64.rpm
rpm-4.3.3-35_nonptl.el4.x86_64.rpm
rpm-build-4.3.3-35_nonptl.el4.x86_64.rpm
rpm-debuginfo-4.3.3-35_nonptl.el4.i386.rpm
rpm-debuginfo-4.3.3-35_nonptl.el4.x86_64.rpm
rpm-devel-4.3.3-35_nonptl.el4.x86_64.rpm
rpm-libs-4.3.3-35_nonptl.el4.i386.rpm
rpm-libs-4.3.3-35_nonptl.el4.x86_64.rpm
rpm-python-4.3.3-35_nonptl.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/rpm-4.3.3-35_nonptl.el4.src.rpm

i386:
popt-1.9.1-35_nonptl.el4.i386.rpm
rpm-4.3.3-35_nonptl.el4.i386.rpm
rpm-build-4.3.3-35_nonptl.el4.i386.rpm
rpm-debuginfo-4.3.3-35_nonptl.el4.i386.rpm
rpm-devel-4.3.3-35_nonptl.el4.i386.rpm
rpm-libs-4.3.3-35_nonptl.el4.i386.rpm
rpm-python-4.3.3-35_nonptl.el4.i386.rpm

x86_64:
popt-1.9.1-35_nonptl.el4.i386.rpm
popt-1.9.1-35_nonptl.el4.x86_64.rpm
rpm-4.3.3-35_nonptl.el4.x86_64.rpm
rpm-build-4.3.3-35_nonptl.el4.x86_64.rpm
rpm-debuginfo-4.3.3-35_nonptl.el4.i386.rpm
rpm-debuginfo-4.3.3-35_nonptl.el4.x86_64.rpm
rpm-devel-4.3.3-35_nonptl.el4.x86_64.rpm
rpm-libs-4.3.3-35_nonptl.el4.i386.rpm
rpm-libs-4.3.3-35_nonptl.el4.x86_64.rpm
rpm-python-4.3.3-35_nonptl.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/rpm-4.3.3-35_nonptl.el4.src.rpm

i386:
popt-1.9.1-35_nonptl.el4.i386.rpm
rpm-4.3.3-35_nonptl.el4.i386.rpm
rpm-build-4.3.3-35_nonptl.el4.i386.rpm
rpm-debuginfo-4.3.3-35_nonptl.el4.i386.rpm
rpm-devel-4.3.3-35_nonptl.el4.i386.rpm
rpm-libs-4.3.3-35_nonptl.el4.i386.rpm
rpm-python-4.3.3-35_nonptl.el4.i386.rpm

ia64:
popt-1.9.1-35_nonptl.el4.i386.rpm
popt-1.9.1-35_nonptl.el4.ia64.rpm
rpm-4.3.3-35_nonptl.el4.ia64.rpm
rpm-build-4.3.3-35_nonptl.el4.ia64.rpm
rpm-debuginfo-4.3.3-35_nonptl.el4.i386.rpm
rpm-debuginfo-4.3.3-35_nonptl.el4.ia64.rpm
rpm-devel-4.3.3-35_nonptl.el4.ia64.rpm
rpm-libs-4.3.3-35_nonptl.el4.i386.rpm
rpm-libs-4.3.3-35_nonptl.el4.ia64.rpm
rpm-python-4.3.3-35_nonptl.el4.ia64.rpm

x86_64:
popt-1.9.1-35_nonptl.el4.i386.rpm
popt-1.9.1-35_nonptl.el4.x86_64.rpm
rpm-4.3.3-35_nonptl.el4.x86_64.rpm
rpm-build-4.3.3-35_nonptl.el4.x86_64.rpm
rpm-debuginfo-4.3.3-35_nonptl.el4.i386.rpm
rpm-debuginfo-4.3.3-35_nonptl.el4.x86_64.rpm
rpm-devel-4.3.3-35_nonptl.el4.x86_64.rpm
rpm-libs-4.3.3-35_nonptl.el4.i386.rpm
rpm-libs-4.3.3-35_nonptl.el4.x86_64.rpm
rpm-python-4.3.3-35_nonptl.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/rpm-4.3.3-35_nonptl.el4.src.rpm

i386:
popt-1.9.1-35_nonptl.el4.i386.rpm
rpm-4.3.3-35_nonptl.el4.i386.rpm
rpm-build-4.3.3-35_nonptl.el4.i386.rpm
rpm-debuginfo-4.3.3-35_nonptl.el4.i386.rpm
rpm-devel-4.3.3-35_nonptl.el4.i386.rpm
rpm-libs-4.3.3-35_nonptl.el4.i386.rpm
rpm-python-4.3.3-35_nonptl.el4.i386.rpm

ia64:
popt-1.9.1-35_nonptl.el4.i386.rpm
popt-1.9.1-35_nonptl.el4.ia64.rpm
rpm-4.3.3-35_nonptl.el4.ia64.rpm
rpm-build-4.3.3-35_nonptl.el4.ia64.rpm
rpm-debuginfo-4.3.3-35_nonptl.el4.i386.rpm
rpm-debuginfo-4.3.3-35_nonptl.el4.ia64.rpm
rpm-devel-4.3.3-35_nonptl.el4.ia64.rpm
rpm-libs-4.3.3-35_nonptl.el4.i386.rpm
rpm-libs-4.3.3-35_nonptl.el4.ia64.rpm
rpm-python-4.3.3-35_nonptl.el4.ia64.rpm

x86_64:
popt-1.9.1-35_nonptl.el4.i386.rpm
popt-1.9.1-35_nonptl.el4.x86_64.rpm
rpm-4.3.3-35_nonptl.el4.x86_64.rpm
rpm-build-4.3.3-35_nonptl.el4.x86_64.rpm
rpm-debuginfo-4.3.3-35_nonptl.el4.i386.rpm
rpm-debuginfo-4.3.3-35_nonptl.el4.x86_64.rpm
rpm-devel-4.3.3-35_nonptl.el4.x86_64.rpm
rpm-libs-4.3.3-35_nonptl.el4.i386.rpm
rpm-libs-4.3.3-35_nonptl.el4.x86_64.rpm
rpm-python-4.3.3-35_nonptl.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/rpm-4.4.2.3-22.el5_7.2.src.rpm

i386:
popt-1.10.2.3-22.el5_7.2.i386.rpm
rpm-4.4.2.3-22.el5_7.2.i386.rpm
rpm-debuginfo-4.4.2.3-22.el5_7.2.i386.rpm
rpm-libs-4.4.2.3-22.el5_7.2.i386.rpm
rpm-python-4.4.2.3-22.el5_7.2.i386.rpm

x86_64:
popt-1.10.2.3-22.el5_7.2.i386.rpm
popt-1.10.2.3-22.el5_7.2.x86_64.rpm
rpm-4.4.2.3-22.el5_7.2.x86_64.rpm
rpm-debuginfo-4.4.2.3-22.el5_7.2.i386.rpm
rpm-debuginfo-4.4.2.3-22.el5_7.2.x86_64.rpm
rpm-libs-4.4.2.3-22.el5_7.2.i386.rpm
rpm-libs-4.4.2.3-22.el5_7.2.x86_64.rpm
rpm-python-4.4.2.3-22.el5_7.2.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/rpm-4.4.2.3-22.el5_7.2.src.rpm

i386:
rpm-apidocs-4.4.2.3-22.el5_7.2.i386.rpm
rpm-build-4.4.2.3-22.el5_7.2.i386.rpm
rpm-debuginfo-4.4.2.3-22.el5_7.2.i386.rpm
rpm-devel-4.4.2.3-22.el5_7.2.i386.rpm

x86_64:
rpm-apidocs-4.4.2.3-22.el5_7.2.x86_64.rpm
rpm-build-4.4.2.3-22.el5_7.2.x86_64.rpm
rpm-debuginfo-4.4.2.3-22.el5_7.2.i386.rpm
rpm-debuginfo-4.4.2.3-22.el5_7.2.x86_64.rpm
rpm-devel-4.4.2.3-22.el5_7.2.i386.rpm
rpm-devel-4.4.2.3-22.el5_7.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5.3.LL server):

Source:
rpm-4.4.2.3-9.el5_3.2.src.rpm

i386:
popt-1.10.2.3-9.el5_3.2.i386.rpm
rpm-4.4.2.3-9.el5_3.2.i386.rpm
rpm-apidocs-4.4.2.3-9.el5_3.2.i386.rpm
rpm-build-4.4.2.3-9.el5_3.2.i386.rpm
rpm-debuginfo-4.4.2.3-9.el5_3.2.i386.rpm
rpm-devel-4.4.2.3-9.el5_3.2.i386.rpm
rpm-libs-4.4.2.3-9.el5_3.2.i386.rpm
rpm-python-4.4.2.3-9.el5_3.2.i386.rpm

ia64:
popt-1.10.2.3-9.el5_3.2.ia64.rpm
rpm-4.4.2.3-9.el5_3.2.ia64.rpm
rpm-apidocs-4.4.2.3-9.el5_3.2.ia64.rpm
rpm-build-4.4.2.3-9.el5_3.2.ia64.rpm
rpm-debuginfo-4.4.2.3-9.el5_3.2.ia64.rpm
rpm-devel-4.4.2.3-9.el5_3.2.ia64.rpm
rpm-libs-4.4.2.3-9.el5_3.2.ia64.rpm
rpm-python-4.4.2.3-9.el5_3.2.ia64.rpm

x86_64:
popt-1.10.2.3-9.el5_3.2.i386.rpm
popt-1.10.2.3-9.el5_3.2.x86_64.rpm
rpm-4.4.2.3-9.el5_3.2.x86_64.rpm
rpm-apidocs-4.4.2.3-9.el5_3.2.x86_64.rpm
rpm-build-4.4.2.3-9.el5_3.2.x86_64.rpm
rpm-debuginfo-4.4.2.3-9.el5_3.2.i386.rpm
rpm-debuginfo-4.4.2.3-9.el5_3.2.x86_64.rpm
rpm-devel-4.4.2.3-9.el5_3.2.i386.rpm
rpm-devel-4.4.2.3-9.el5_3.2.x86_64.rpm
rpm-libs-4.4.2.3-9.el5_3.2.i386.rpm
rpm-libs-4.4.2.3-9.el5_3.2.x86_64.rpm
rpm-python-4.4.2.3-9.el5_3.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5.6.z server):

Source:
rpm-4.4.2.3-22.el5_6.2.src.rpm

i386:
popt-1.10.2.3-22.el5_6.2.i386.rpm
rpm-4.4.2.3-22.el5_6.2.i386.rpm
rpm-apidocs-4.4.2.3-22.el5_6.2.i386.rpm
rpm-build-4.4.2.3-22.el5_6.2.i386.rpm
rpm-debuginfo-4.4.2.3-22.el5_6.2.i386.rpm
rpm-devel-4.4.2.3-22.el5_6.2.i386.rpm
rpm-libs-4.4.2.3-22.el5_6.2.i386.rpm
rpm-python-4.4.2.3-22.el5_6.2.i386.rpm

ia64:
popt-1.10.2.3-22.el5_6.2.ia64.rpm
rpm-4.4.2.3-22.el5_6.2.ia64.rpm
rpm-apidocs-4.4.2.3-22.el5_6.2.ia64.rpm
rpm-build-4.4.2.3-22.el5_6.2.ia64.rpm
rpm-debuginfo-4.4.2.3-22.el5_6.2.ia64.rpm
rpm-devel-4.4.2.3-22.el5_6.2.ia64.rpm
rpm-libs-4.4.2.3-22.el5_6.2.ia64.rpm
rpm-python-4.4.2.3-22.el5_6.2.ia64.rpm

ppc:
popt-1.10.2.3-22.el5_6.2.ppc.rpm
popt-1.10.2.3-22.el5_6.2.ppc64.rpm
rpm-4.4.2.3-22.el5_6.2.ppc.rpm
rpm-apidocs-4.4.2.3-22.el5_6.2.ppc.rpm
rpm-build-4.4.2.3-22.el5_6.2.ppc.rpm
rpm-debuginfo-4.4.2.3-22.el5_6.2.ppc.rpm
rpm-debuginfo-4.4.2.3-22.el5_6.2.ppc64.rpm
rpm-devel-4.4.2.3-22.el5_6.2.ppc.rpm
rpm-devel-4.4.2.3-22.el5_6.2.ppc64.rpm
rpm-libs-4.4.2.3-22.el5_6.2.ppc.rpm
rpm-libs-4.4.2.3-22.el5_6.2.ppc64.rpm
rpm-python-4.4.2.3-22.el5_6.2.ppc.rpm

s390x:
popt-1.10.2.3-22.el5_6.2.s390.rpm
popt-1.10.2.3-22.el5_6.2.s390x.rpm
rpm-4.4.2.3-22.el5_6.2.s390x.rpm
rpm-apidocs-4.4.2.3-22.el5_6.2.s390x.rpm
rpm-build-4.4.2.3-22.el5_6.2.s390x.rpm
rpm-debuginfo-4.4.2.3-22.el5_6.2.s390.rpm
rpm-debuginfo-4.4.2.3-22.el5_6.2.s390x.rpm
rpm-devel-4.4.2.3-22.el5_6.2.s390.rpm
rpm-devel-4.4.2.3-22.el5_6.2.s390x.rpm
rpm-libs-4.4.2.3-22.el5_6.2.s390.rpm
rpm-libs-4.4.2.3-22.el5_6.2.s390x.rpm
rpm-python-4.4.2.3-22.el5_6.2.s390x.rpm

x86_64:
popt-1.10.2.3-22.el5_6.2.i386.rpm
popt-1.10.2.3-22.el5_6.2.x86_64.rpm
rpm-4.4.2.3-22.el5_6.2.x86_64.rpm
rpm-apidocs-4.4.2.3-22.el5_6.2.x86_64.rpm
rpm-build-4.4.2.3-22.el5_6.2.x86_64.rpm
rpm-debuginfo-4.4.2.3-22.el5_6.2.i386.rpm
rpm-debuginfo-4.4.2.3-22.el5_6.2.x86_64.rpm
rpm-devel-4.4.2.3-22.el5_6.2.i386.rpm
rpm-devel-4.4.2.3-22.el5_6.2.x86_64.rpm
rpm-libs-4.4.2.3-22.el5_6.2.i386.rpm
rpm-libs-4.4.2.3-22.el5_6.2.x86_64.rpm
rpm-python-4.4.2.3-22.el5_6.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/rpm-4.4.2.3-22.el5_7.2.src.rpm

i386:
popt-1.10.2.3-22.el5_7.2.i386.rpm
rpm-4.4.2.3-22.el5_7.2.i386.rpm
rpm-apidocs-4.4.2.3-22.el5_7.2.i386.rpm
rpm-build-4.4.2.3-22.el5_7.2.i386.rpm
rpm-debuginfo-4.4.2.3-22.el5_7.2.i386.rpm
rpm-devel-4.4.2.3-22.el5_7.2.i386.rpm
rpm-libs-4.4.2.3-22.el5_7.2.i386.rpm
rpm-python-4.4.2.3-22.el5_7.2.i386.rpm

ia64:
popt-1.10.2.3-22.el5_7.2.ia64.rpm
rpm-4.4.2.3-22.el5_7.2.ia64.rpm
rpm-apidocs-4.4.2.3-22.el5_7.2.ia64.rpm
rpm-build-4.4.2.3-22.el5_7.2.ia64.rpm
rpm-debuginfo-4.4.2.3-22.el5_7.2.ia64.rpm
rpm-devel-4.4.2.3-22.el5_7.2.ia64.rpm
rpm-libs-4.4.2.3-22.el5_7.2.ia64.rpm
rpm-python-4.4.2.3-22.el5_7.2.ia64.rpm

ppc:
popt-1.10.2.3-22.el5_7.2.ppc.rpm
popt-1.10.2.3-22.el5_7.2.ppc64.rpm
rpm-4.4.2.3-22.el5_7.2.ppc.rpm
rpm-apidocs-4.4.2.3-22.el5_7.2.ppc.rpm
rpm-build-4.4.2.3-22.el5_7.2.ppc.rpm
rpm-debuginfo-4.4.2.3-22.el5_7.2.ppc.rpm
rpm-debuginfo-4.4.2.3-22.el5_7.2.ppc64.rpm
rpm-devel-4.4.2.3-22.el5_7.2.ppc.rpm
rpm-devel-4.4.2.3-22.el5_7.2.ppc64.rpm
rpm-libs-4.4.2.3-22.el5_7.2.ppc.rpm
rpm-libs-4.4.2.3-22.el5_7.2.ppc64.rpm
rpm-python-4.4.2.3-22.el5_7.2.ppc.rpm

s390x:
popt-1.10.2.3-22.el5_7.2.s390.rpm
popt-1.10.2.3-22.el5_7.2.s390x.rpm
rpm-4.4.2.3-22.el5_7.2.s390x.rpm
rpm-apidocs-4.4.2.3-22.el5_7.2.s390x.rpm
rpm-build-4.4.2.3-22.el5_7.2.s390x.rpm
rpm-debuginfo-4.4.2.3-22.el5_7.2.s390.rpm
rpm-debuginfo-4.4.2.3-22.el5_7.2.s390x.rpm
rpm-devel-4.4.2.3-22.el5_7.2.s390.rpm
rpm-devel-4.4.2.3-22.el5_7.2.s390x.rpm
rpm-libs-4.4.2.3-22.el5_7.2.s390.rpm
rpm-libs-4.4.2.3-22.el5_7.2.s390x.rpm
rpm-python-4.4.2.3-22.el5_7.2.s390x.rpm

x86_64:
popt-1.10.2.3-22.el5_7.2.i386.rpm
popt-1.10.2.3-22.el5_7.2.x86_64.rpm
rpm-4.4.2.3-22.el5_7.2.x86_64.rpm
rpm-apidocs-4.4.2.3-22.el5_7.2.x86_64.rpm
rpm-build-4.4.2.3-22.el5_7.2.x86_64.rpm
rpm-debuginfo-4.4.2.3-22.el5_7.2.i386.rpm
rpm-debuginfo-4.4.2.3-22.el5_7.2.x86_64.rpm
rpm-devel-4.4.2.3-22.el5_7.2.i386.rpm
rpm-devel-4.4.2.3-22.el5_7.2.x86_64.rpm
rpm-libs-4.4.2.3-22.el5_7.2.i386.rpm
rpm-libs-4.4.2.3-22.el5_7.2.x86_64.rpm
rpm-python-4.4.2.3-22.el5_7.2.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/rpm-4.8.0-16.el6_1.1.src.rpm

i386:
rpm-4.8.0-16.el6_1.1.i686.rpm
rpm-debuginfo-4.8.0-16.el6_1.1.i686.rpm
rpm-libs-4.8.0-16.el6_1.1.i686.rpm
rpm-python-4.8.0-16.el6_1.1.i686.rpm

x86_64:
rpm-4.8.0-16.el6_1.1.x86_64.rpm
rpm-debuginfo-4.8.0-16.el6_1.1.i686.rpm
rpm-debuginfo-4.8.0-16.el6_1.1.x86_64.rpm
rpm-libs-4.8.0-16.el6_1.1.i686.rpm
rpm-libs-4.8.0-16.el6_1.1.x86_64.rpm
rpm-python-4.8.0-16.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/rpm-4.8.0-16.el6_1.1.src.rpm

i386:
rpm-build-4.8.0-16.el6_1.1.i686.rpm
rpm-debuginfo-4.8.0-16.el6_1.1.i686.rpm
rpm-devel-4.8.0-16.el6_1.1.i686.rpm

noarch:
rpm-apidocs-4.8.0-16.el6_1.1.noarch.rpm
rpm-cron-4.8.0-16.el6_1.1.noarch.rpm

x86_64:
rpm-build-4.8.0-16.el6_1.1.x86_64.rpm
rpm-debuginfo-4.8.0-16.el6_1.1.i686.rpm
rpm-debuginfo-4.8.0-16.el6_1.1.x86_64.rpm
rpm-devel-4.8.0-16.el6_1.1.i686.rpm
rpm-devel-4.8.0-16.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/rpm-4.8.0-16.el6_1.1.src.rpm

x86_64:
rpm-4.8.0-16.el6_1.1.x86_64.rpm
rpm-debuginfo-4.8.0-16.el6_1.1.i686.rpm
rpm-debuginfo-4.8.0-16.el6_1.1.x86_64.rpm
rpm-libs-4.8.0-16.el6_1.1.i686.rpm
rpm-libs-4.8.0-16.el6_1.1.x86_64.rpm
rpm-python-4.8.0-16.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/rpm-4.8.0-16.el6_1.1.src.rpm

noarch:
rpm-apidocs-4.8.0-16.el6_1.1.noarch.rpm
rpm-cron-4.8.0-16.el6_1.1.noarch.rpm

x86_64:
rpm-build-4.8.0-16.el6_1.1.x86_64.rpm
rpm-debuginfo-4.8.0-16.el6_1.1.i686.rpm
rpm-debuginfo-4.8.0-16.el6_1.1.x86_64.rpm
rpm-devel-4.8.0-16.el6_1.1.i686.rpm
rpm-devel-4.8.0-16.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6.0.z):

Source:
rpm-4.8.0-12.el6_0.1.src.rpm

i386:
rpm-4.8.0-12.el6_0.1.i686.rpm
rpm-build-4.8.0-12.el6_0.1.i686.rpm
rpm-debuginfo-4.8.0-12.el6_0.1.i686.rpm
rpm-devel-4.8.0-12.el6_0.1.i686.rpm
rpm-libs-4.8.0-12.el6_0.1.i686.rpm
rpm-python-4.8.0-12.el6_0.1.i686.rpm

ppc64:
rpm-4.8.0-12.el6_0.1.ppc64.rpm
rpm-build-4.8.0-12.el6_0.1.ppc64.rpm
rpm-debuginfo-4.8.0-12.el6_0.1.ppc.rpm
rpm-debuginfo-4.8.0-12.el6_0.1.ppc64.rpm
rpm-devel-4.8.0-12.el6_0.1.ppc.rpm
rpm-devel-4.8.0-12.el6_0.1.ppc64.rpm
rpm-libs-4.8.0-12.el6_0.1.ppc.rpm
rpm-libs-4.8.0-12.el6_0.1.ppc64.rpm
rpm-python-4.8.0-12.el6_0.1.ppc64.rpm

s390x:
rpm-4.8.0-12.el6_0.1.s390x.rpm
rpm-build-4.8.0-12.el6_0.1.s390x.rpm
rpm-debuginfo-4.8.0-12.el6_0.1.s390.rpm
rpm-debuginfo-4.8.0-12.el6_0.1.s390x.rpm
rpm-devel-4.8.0-12.el6_0.1.s390.rpm
rpm-devel-4.8.0-12.el6_0.1.s390x.rpm
rpm-libs-4.8.0-12.el6_0.1.s390.rpm
rpm-libs-4.8.0-12.el6_0.1.s390x.rpm
rpm-python-4.8.0-12.el6_0.1.s390x.rpm

x86_64:
rpm-4.8.0-12.el6_0.1.x86_64.rpm
rpm-build-4.8.0-12.el6_0.1.x86_64.rpm
rpm-debuginfo-4.8.0-12.el6_0.1.i686.rpm
rpm-debuginfo-4.8.0-12.el6_0.1.x86_64.rpm
rpm-devel-4.8.0-12.el6_0.1.i686.rpm
rpm-devel-4.8.0-12.el6_0.1.x86_64.rpm
rpm-libs-4.8.0-12.el6_0.1.i686.rpm
rpm-libs-4.8.0-12.el6_0.1.x86_64.rpm
rpm-python-4.8.0-12.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/rpm-4.8.0-16.el6_1.1.src.rpm

i386:
rpm-4.8.0-16.el6_1.1.i686.rpm
rpm-build-4.8.0-16.el6_1.1.i686.rpm
rpm-debuginfo-4.8.0-16.el6_1.1.i686.rpm
rpm-devel-4.8.0-16.el6_1.1.i686.rpm
rpm-libs-4.8.0-16.el6_1.1.i686.rpm
rpm-python-4.8.0-16.el6_1.1.i686.rpm

ppc64:
rpm-4.8.0-16.el6_1.1.ppc64.rpm
rpm-build-4.8.0-16.el6_1.1.ppc64.rpm
rpm-debuginfo-4.8.0-16.el6_1.1.ppc.rpm
rpm-debuginfo-4.8.0-16.el6_1.1.ppc64.rpm
rpm-devel-4.8.0-16.el6_1.1.ppc.rpm
rpm-devel-4.8.0-16.el6_1.1.ppc64.rpm
rpm-libs-4.8.0-16.el6_1.1.ppc.rpm
rpm-libs-4.8.0-16.el6_1.1.ppc64.rpm
rpm-python-4.8.0-16.el6_1.1.ppc64.rpm

s390x:
rpm-4.8.0-16.el6_1.1.s390x.rpm
rpm-build-4.8.0-16.el6_1.1.s390x.rpm
rpm-debuginfo-4.8.0-16.el6_1.1.s390.rpm
rpm-debuginfo-4.8.0-16.el6_1.1.s390x.rpm
rpm-devel-4.8.0-16.el6_1.1.s390.rpm
rpm-devel-4.8.0-16.el6_1.1.s390x.rpm
rpm-libs-4.8.0-16.el6_1.1.s390.rpm
rpm-libs-4.8.0-16.el6_1.1.s390x.rpm
rpm-python-4.8.0-16.el6_1.1.s390x.rpm

x86_64:
rpm-4.8.0-16.el6_1.1.x86_64.rpm
rpm-build-4.8.0-16.el6_1.1.x86_64.rpm
rpm-debuginfo-4.8.0-16.el6_1.1.i686.rpm
rpm-debuginfo-4.8.0-16.el6_1.1.x86_64.rpm
rpm-devel-4.8.0-16.el6_1.1.i686.rpm
rpm-devel-4.8.0-16.el6_1.1.x86_64.rpm
rpm-libs-4.8.0-16.el6_1.1.i686.rpm
rpm-libs-4.8.0-16.el6_1.1.x86_64.rpm
rpm-python-4.8.0-16.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6.0.z):

Source:
rpm-4.8.0-12.el6_0.1.src.rpm

noarch:
rpm-apidocs-4.8.0-12.el6_0.1.noarch.rpm
rpm-cron-4.8.0-12.el6_0.1.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/rpm-4.8.0-16.el6_1.1.src.rpm

noarch:
rpm-apidocs-4.8.0-16.el6_1.1.noarch.rpm
rpm-cron-4.8.0-16.el6_1.1.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/rpm-4.8.0-16.el6_1.1.src.rpm

i386:
rpm-4.8.0-16.el6_1.1.i686.rpm
rpm-build-4.8.0-16.el6_1.1.i686.rpm
rpm-debuginfo-4.8.0-16.el6_1.1.i686.rpm
rpm-devel-4.8.0-16.el6_1.1.i686.rpm
rpm-libs-4.8.0-16.el6_1.1.i686.rpm
rpm-python-4.8.0-16.el6_1.1.i686.rpm

x86_64:
rpm-4.8.0-16.el6_1.1.x86_64.rpm
rpm-build-4.8.0-16.el6_1.1.x86_64.rpm
rpm-debuginfo-4.8.0-16.el6_1.1.i686.rpm
rpm-debuginfo-4.8.0-16.el6_1.1.x86_64.rpm
rpm-devel-4.8.0-16.el6_1.1.i686.rpm
rpm-devel-4.8.0-16.el6_1.1.x86_64.rpm
rpm-libs-4.8.0-16.el6_1.1.i686.rpm
rpm-libs-4.8.0-16.el6_1.1.x86_64.rpm
rpm-python-4.8.0-16.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/rpm-4.8.0-16.el6_1.1.src.rpm

noarch:
rpm-apidocs-4.8.0-16.el6_1.1.noarch.rpm
rpm-cron-4.8.0-16.el6_1.1.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3378.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOihdaXlSAg2UNWIIRAgUbAJ41yDhKnRyaBGEiYupgYze7Tvu3oQCeLYua
ydXgq0h0gCbvOH9KdSAuEx0=
=Pcaj
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Gd60
-----END PGP SIGNATURE-----