-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0580
Low: abrt, libreport, btparser, and python-meh security and bug fix update
                               21 June 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           abrt
                   libreport
                   btparser
                   python-meh
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Linux variants
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-1106 CVE-2011-4088 

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-0841.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running abrt, libreport, btparser or python-meh check for an updated
         version of the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: abrt, libreport, btparser, and python-meh security and bug fix update
Advisory ID:       RHSA-2012:0841-04
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-0841.html
Issue date:        2012-06-20
CVE Names:         CVE-2011-4088 CVE-2012-1106 
=====================================================================

1. Summary:

Updated abrt, libreport, btparser, and python-meh packages that fix two
security issues and several bugs are now available for Red Hat Enterprise
Linux 6.

The Red Hat Security Response Team has rated this update as having low
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

ABRT (Automatic Bug Reporting Tool) is a tool to help users to detect
defects in applications and to create a bug report with all the information
needed by a maintainer to fix it. It uses a plug-in system to extend its
functionality. libreport provides an API for reporting different problems
in applications to different bug targets, such as Bugzilla, FTP, and Trac.

The btparser utility is a backtrace parser and analyzer library, which
works with backtraces produced by the GNU Project Debugger. It can parse a
text file with a backtrace to a tree of C structures, allowing to analyze
the threads and frames of the backtrace and process them.

The python-meh package provides a python library for handling exceptions.

If the C handler plug-in in ABRT was enabled (the abrt-addon-ccpp package
installed and the abrt-ccpp service running), and the sysctl
fs.suid_dumpable option was set to "2" (it is "0" by default), core dumps
of set user ID (setuid) programs were created with insecure group ID
permissions. This could allow local, unprivileged users to obtain sensitive
information from the core dump files of setuid processes they would
otherwise not be able to access. (CVE-2012-1106)

ABRT did not allow users to easily search the collected crash information
for sensitive data prior to submitting it. This could lead to users
unintentionally exposing sensitive information via the submitted crash
reports. This update adds functionality to search across all the collected
data. Note that this fix does not apply to the default configuration, where
reports are sent to Red Hat Customer Support. It only takes effect for
users sending information to Red Hat Bugzilla. (CVE-2011-4088)

Red Hat would like to thank Jan Iven for reporting CVE-2011-4088.

These updated packages include numerous bug fixes. Space precludes
documenting all of these changes in this advisory. Users are directed to
the Red Hat Enterprise Linux 6.3 Technical Notes for information on the
most significant of these changes.

All users of abrt, libreport, btparser, and python-meh are advised to
upgrade to these updated packages, which correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

625485 - XML report generated by report lib from within Anaconda is not valid XML
727494 - [RFE] warn if user wants to re-report the same problem
745976 - "Report problem with ABRT" creates incomplete reports
746727 - /tmp/anaconda-tb-* is not handled properly
747594 - Can't proceed from "Select reporter" window when item is deselected
747624 - abrt-cli man page is missing
749100 - abrt-dump-oops contains non-translatable strings
749854 - CVE-2011-4088 abrt: may leak some personal information to bugzilla with some certain applications
751068 - abrt-cli shouldn't require abrt-addon-python
758366 - Typo in /etc/libreport/events.d/python_event.conf
759375 - ABRT rebase
759377 - libreport rebase
768377 - btparser rebase
770357 - default config file for mailx is missing
773242 - Moved copy
785163 - CVE-2012-1106 abrt: Setuid process core dump archived with unsafe GID permissions
796176 - Run all unit tests in build process
796216 - Double free in abrt-action-analyze-oops.c
799027 - ABRT-INSTALL-CCPPH(1) man page is misleading
803618 - ABRT mailx plugin on by default causes crashes being always labelled as reported
811147 - Report correct crash_function in the crash sumary
823411 - Searching for duplicate anaconda bugs while reporting exception against partner-bugzilla during install fails

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/btparser-0.16-3.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libreport-2.0.9-5.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/python-meh-0.12.1-3.el6.src.rpm

i386:
btparser-0.16-3.el6.i686.rpm
btparser-debuginfo-0.16-3.el6.i686.rpm
libreport-2.0.9-5.el6.i686.rpm
libreport-cli-2.0.9-5.el6.i686.rpm
libreport-debuginfo-2.0.9-5.el6.i686.rpm
libreport-gtk-2.0.9-5.el6.i686.rpm
libreport-newt-2.0.9-5.el6.i686.rpm
libreport-plugin-kerneloops-2.0.9-5.el6.i686.rpm
libreport-plugin-logger-2.0.9-5.el6.i686.rpm
libreport-plugin-mailx-2.0.9-5.el6.i686.rpm
libreport-plugin-reportuploader-2.0.9-5.el6.i686.rpm
libreport-plugin-rhtsupport-2.0.9-5.el6.i686.rpm
libreport-python-2.0.9-5.el6.i686.rpm

noarch:
python-meh-0.12.1-3.el6.noarch.rpm

x86_64:
btparser-0.16-3.el6.x86_64.rpm
btparser-debuginfo-0.16-3.el6.x86_64.rpm
libreport-2.0.9-5.el6.i686.rpm
libreport-2.0.9-5.el6.x86_64.rpm
libreport-cli-2.0.9-5.el6.x86_64.rpm
libreport-debuginfo-2.0.9-5.el6.i686.rpm
libreport-debuginfo-2.0.9-5.el6.x86_64.rpm
libreport-gtk-2.0.9-5.el6.i686.rpm
libreport-gtk-2.0.9-5.el6.x86_64.rpm
libreport-newt-2.0.9-5.el6.x86_64.rpm
libreport-plugin-kerneloops-2.0.9-5.el6.x86_64.rpm
libreport-plugin-logger-2.0.9-5.el6.x86_64.rpm
libreport-plugin-mailx-2.0.9-5.el6.x86_64.rpm
libreport-plugin-reportuploader-2.0.9-5.el6.x86_64.rpm
libreport-plugin-rhtsupport-2.0.9-5.el6.x86_64.rpm
libreport-python-2.0.9-5.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/abrt-2.0.8-6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/btparser-0.16-3.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libreport-2.0.9-5.el6.src.rpm

i386:
abrt-addon-vmcore-2.0.8-6.el6.i686.rpm
abrt-debuginfo-2.0.8-6.el6.i686.rpm
abrt-devel-2.0.8-6.el6.i686.rpm
btparser-debuginfo-0.16-3.el6.i686.rpm
btparser-devel-0.16-3.el6.i686.rpm
btparser-python-0.16-3.el6.i686.rpm
libreport-debuginfo-2.0.9-5.el6.i686.rpm
libreport-devel-2.0.9-5.el6.i686.rpm
libreport-gtk-devel-2.0.9-5.el6.i686.rpm
libreport-plugin-bugzilla-2.0.9-5.el6.i686.rpm

x86_64:
abrt-addon-vmcore-2.0.8-6.el6.x86_64.rpm
abrt-debuginfo-2.0.8-6.el6.i686.rpm
abrt-debuginfo-2.0.8-6.el6.x86_64.rpm
abrt-devel-2.0.8-6.el6.i686.rpm
abrt-devel-2.0.8-6.el6.x86_64.rpm
btparser-0.16-3.el6.i686.rpm
btparser-debuginfo-0.16-3.el6.i686.rpm
btparser-debuginfo-0.16-3.el6.x86_64.rpm
btparser-devel-0.16-3.el6.i686.rpm
btparser-devel-0.16-3.el6.x86_64.rpm
btparser-python-0.16-3.el6.x86_64.rpm
libreport-debuginfo-2.0.9-5.el6.i686.rpm
libreport-debuginfo-2.0.9-5.el6.x86_64.rpm
libreport-devel-2.0.9-5.el6.i686.rpm
libreport-devel-2.0.9-5.el6.x86_64.rpm
libreport-gtk-devel-2.0.9-5.el6.i686.rpm
libreport-gtk-devel-2.0.9-5.el6.x86_64.rpm
libreport-plugin-bugzilla-2.0.9-5.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/abrt-2.0.8-6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/btparser-0.16-3.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libreport-2.0.9-5.el6.src.rpm

x86_64:
abrt-2.0.8-6.el6.x86_64.rpm
abrt-addon-ccpp-2.0.8-6.el6.x86_64.rpm
abrt-addon-kerneloops-2.0.8-6.el6.x86_64.rpm
abrt-addon-python-2.0.8-6.el6.x86_64.rpm
abrt-cli-2.0.8-6.el6.x86_64.rpm
abrt-debuginfo-2.0.8-6.el6.i686.rpm
abrt-debuginfo-2.0.8-6.el6.x86_64.rpm
abrt-libs-2.0.8-6.el6.i686.rpm
abrt-libs-2.0.8-6.el6.x86_64.rpm
abrt-tui-2.0.8-6.el6.x86_64.rpm
btparser-0.16-3.el6.x86_64.rpm
btparser-debuginfo-0.16-3.el6.x86_64.rpm
libreport-2.0.9-5.el6.i686.rpm
libreport-2.0.9-5.el6.x86_64.rpm
libreport-cli-2.0.9-5.el6.x86_64.rpm
libreport-debuginfo-2.0.9-5.el6.i686.rpm
libreport-debuginfo-2.0.9-5.el6.x86_64.rpm
libreport-plugin-kerneloops-2.0.9-5.el6.x86_64.rpm
libreport-plugin-logger-2.0.9-5.el6.x86_64.rpm
libreport-plugin-mailx-2.0.9-5.el6.x86_64.rpm
libreport-plugin-reportuploader-2.0.9-5.el6.x86_64.rpm
libreport-plugin-rhtsupport-2.0.9-5.el6.x86_64.rpm
libreport-python-2.0.9-5.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/abrt-2.0.8-6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/btparser-0.16-3.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libreport-2.0.9-5.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/python-meh-0.12.1-3.el6.src.rpm

noarch:
python-meh-0.12.1-3.el6.noarch.rpm

x86_64:
abrt-addon-vmcore-2.0.8-6.el6.x86_64.rpm
abrt-debuginfo-2.0.8-6.el6.i686.rpm
abrt-debuginfo-2.0.8-6.el6.x86_64.rpm
abrt-desktop-2.0.8-6.el6.x86_64.rpm
abrt-devel-2.0.8-6.el6.i686.rpm
abrt-devel-2.0.8-6.el6.x86_64.rpm
abrt-gui-2.0.8-6.el6.x86_64.rpm
btparser-0.16-3.el6.i686.rpm
btparser-debuginfo-0.16-3.el6.i686.rpm
btparser-debuginfo-0.16-3.el6.x86_64.rpm
btparser-devel-0.16-3.el6.i686.rpm
btparser-devel-0.16-3.el6.x86_64.rpm
btparser-python-0.16-3.el6.x86_64.rpm
libreport-debuginfo-2.0.9-5.el6.i686.rpm
libreport-debuginfo-2.0.9-5.el6.x86_64.rpm
libreport-devel-2.0.9-5.el6.i686.rpm
libreport-devel-2.0.9-5.el6.x86_64.rpm
libreport-gtk-2.0.9-5.el6.i686.rpm
libreport-gtk-2.0.9-5.el6.x86_64.rpm
libreport-gtk-devel-2.0.9-5.el6.i686.rpm
libreport-gtk-devel-2.0.9-5.el6.x86_64.rpm
libreport-newt-2.0.9-5.el6.x86_64.rpm
libreport-plugin-bugzilla-2.0.9-5.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/btparser-0.16-3.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libreport-2.0.9-5.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/python-meh-0.12.1-3.el6.src.rpm

i386:
abrt-debuginfo-2.0.8-6.el6.i686.rpm
abrt-gui-2.0.8-6.el6.i686.rpm
btparser-0.16-3.el6.i686.rpm
btparser-debuginfo-0.16-3.el6.i686.rpm
libreport-2.0.9-5.el6.i686.rpm
libreport-cli-2.0.9-5.el6.i686.rpm
libreport-debuginfo-2.0.9-5.el6.i686.rpm
libreport-gtk-2.0.9-5.el6.i686.rpm
libreport-newt-2.0.9-5.el6.i686.rpm
libreport-plugin-kerneloops-2.0.9-5.el6.i686.rpm
libreport-plugin-logger-2.0.9-5.el6.i686.rpm
libreport-plugin-mailx-2.0.9-5.el6.i686.rpm
libreport-plugin-reportuploader-2.0.9-5.el6.i686.rpm
libreport-plugin-rhtsupport-2.0.9-5.el6.i686.rpm
libreport-python-2.0.9-5.el6.i686.rpm

noarch:
python-meh-0.12.1-3.el6.noarch.rpm

ppc64:
abrt-debuginfo-2.0.8-6.el6.ppc.rpm
abrt-debuginfo-2.0.8-6.el6.ppc64.rpm
abrt-gui-2.0.8-6.el6.ppc64.rpm
btparser-0.16-3.el6.ppc64.rpm
btparser-debuginfo-0.16-3.el6.ppc64.rpm
libreport-2.0.9-5.el6.ppc.rpm
libreport-2.0.9-5.el6.ppc64.rpm
libreport-cli-2.0.9-5.el6.ppc64.rpm
libreport-debuginfo-2.0.9-5.el6.ppc.rpm
libreport-debuginfo-2.0.9-5.el6.ppc64.rpm
libreport-gtk-2.0.9-5.el6.ppc.rpm
libreport-gtk-2.0.9-5.el6.ppc64.rpm
libreport-newt-2.0.9-5.el6.ppc64.rpm
libreport-plugin-kerneloops-2.0.9-5.el6.ppc64.rpm
libreport-plugin-logger-2.0.9-5.el6.ppc64.rpm
libreport-plugin-mailx-2.0.9-5.el6.ppc64.rpm
libreport-plugin-reportuploader-2.0.9-5.el6.ppc64.rpm
libreport-plugin-rhtsupport-2.0.9-5.el6.ppc64.rpm
libreport-python-2.0.9-5.el6.ppc64.rpm

s390x:
abrt-debuginfo-2.0.8-6.el6.s390.rpm
abrt-debuginfo-2.0.8-6.el6.s390x.rpm
abrt-gui-2.0.8-6.el6.s390x.rpm
btparser-0.16-3.el6.s390x.rpm
btparser-debuginfo-0.16-3.el6.s390x.rpm
libreport-2.0.9-5.el6.s390.rpm
libreport-2.0.9-5.el6.s390x.rpm
libreport-cli-2.0.9-5.el6.s390x.rpm
libreport-debuginfo-2.0.9-5.el6.s390.rpm
libreport-debuginfo-2.0.9-5.el6.s390x.rpm
libreport-gtk-2.0.9-5.el6.s390.rpm
libreport-gtk-2.0.9-5.el6.s390x.rpm
libreport-newt-2.0.9-5.el6.s390x.rpm
libreport-plugin-kerneloops-2.0.9-5.el6.s390x.rpm
libreport-plugin-logger-2.0.9-5.el6.s390x.rpm
libreport-plugin-mailx-2.0.9-5.el6.s390x.rpm
libreport-plugin-reportuploader-2.0.9-5.el6.s390x.rpm
libreport-plugin-rhtsupport-2.0.9-5.el6.s390x.rpm
libreport-python-2.0.9-5.el6.s390x.rpm

x86_64:
abrt-debuginfo-2.0.8-6.el6.i686.rpm
abrt-debuginfo-2.0.8-6.el6.x86_64.rpm
abrt-gui-2.0.8-6.el6.x86_64.rpm
btparser-0.16-3.el6.x86_64.rpm
btparser-debuginfo-0.16-3.el6.x86_64.rpm
libreport-2.0.9-5.el6.i686.rpm
libreport-2.0.9-5.el6.x86_64.rpm
libreport-cli-2.0.9-5.el6.x86_64.rpm
libreport-debuginfo-2.0.9-5.el6.i686.rpm
libreport-debuginfo-2.0.9-5.el6.x86_64.rpm
libreport-gtk-2.0.9-5.el6.i686.rpm
libreport-gtk-2.0.9-5.el6.x86_64.rpm
libreport-newt-2.0.9-5.el6.x86_64.rpm
libreport-plugin-kerneloops-2.0.9-5.el6.x86_64.rpm
libreport-plugin-logger-2.0.9-5.el6.x86_64.rpm
libreport-plugin-mailx-2.0.9-5.el6.x86_64.rpm
libreport-plugin-reportuploader-2.0.9-5.el6.x86_64.rpm
libreport-plugin-rhtsupport-2.0.9-5.el6.x86_64.rpm
libreport-python-2.0.9-5.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/abrt-2.0.8-6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/btparser-0.16-3.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libreport-2.0.9-5.el6.src.rpm

i386:
abrt-addon-vmcore-2.0.8-6.el6.i686.rpm
abrt-debuginfo-2.0.8-6.el6.i686.rpm
abrt-devel-2.0.8-6.el6.i686.rpm
btparser-debuginfo-0.16-3.el6.i686.rpm
btparser-devel-0.16-3.el6.i686.rpm
btparser-python-0.16-3.el6.i686.rpm
libreport-debuginfo-2.0.9-5.el6.i686.rpm
libreport-devel-2.0.9-5.el6.i686.rpm
libreport-gtk-devel-2.0.9-5.el6.i686.rpm
libreport-plugin-bugzilla-2.0.9-5.el6.i686.rpm

ppc64:
abrt-addon-vmcore-2.0.8-6.el6.ppc64.rpm
abrt-debuginfo-2.0.8-6.el6.ppc.rpm
abrt-debuginfo-2.0.8-6.el6.ppc64.rpm
abrt-devel-2.0.8-6.el6.ppc.rpm
abrt-devel-2.0.8-6.el6.ppc64.rpm
btparser-0.16-3.el6.ppc.rpm
btparser-debuginfo-0.16-3.el6.ppc.rpm
btparser-debuginfo-0.16-3.el6.ppc64.rpm
btparser-devel-0.16-3.el6.ppc.rpm
btparser-devel-0.16-3.el6.ppc64.rpm
btparser-python-0.16-3.el6.ppc64.rpm
libreport-debuginfo-2.0.9-5.el6.ppc.rpm
libreport-debuginfo-2.0.9-5.el6.ppc64.rpm
libreport-devel-2.0.9-5.el6.ppc.rpm
libreport-devel-2.0.9-5.el6.ppc64.rpm
libreport-gtk-devel-2.0.9-5.el6.ppc.rpm
libreport-gtk-devel-2.0.9-5.el6.ppc64.rpm
libreport-plugin-bugzilla-2.0.9-5.el6.ppc64.rpm

s390x:
abrt-addon-vmcore-2.0.8-6.el6.s390x.rpm
abrt-debuginfo-2.0.8-6.el6.s390.rpm
abrt-debuginfo-2.0.8-6.el6.s390x.rpm
abrt-devel-2.0.8-6.el6.s390.rpm
abrt-devel-2.0.8-6.el6.s390x.rpm
btparser-0.16-3.el6.s390.rpm
btparser-debuginfo-0.16-3.el6.s390.rpm
btparser-debuginfo-0.16-3.el6.s390x.rpm
btparser-devel-0.16-3.el6.s390.rpm
btparser-devel-0.16-3.el6.s390x.rpm
btparser-python-0.16-3.el6.s390x.rpm
libreport-debuginfo-2.0.9-5.el6.s390.rpm
libreport-debuginfo-2.0.9-5.el6.s390x.rpm
libreport-devel-2.0.9-5.el6.s390.rpm
libreport-devel-2.0.9-5.el6.s390x.rpm
libreport-gtk-devel-2.0.9-5.el6.s390.rpm
libreport-gtk-devel-2.0.9-5.el6.s390x.rpm
libreport-plugin-bugzilla-2.0.9-5.el6.s390x.rpm

x86_64:
abrt-addon-vmcore-2.0.8-6.el6.x86_64.rpm
abrt-debuginfo-2.0.8-6.el6.i686.rpm
abrt-debuginfo-2.0.8-6.el6.x86_64.rpm
abrt-devel-2.0.8-6.el6.i686.rpm
abrt-devel-2.0.8-6.el6.x86_64.rpm
btparser-0.16-3.el6.i686.rpm
btparser-debuginfo-0.16-3.el6.i686.rpm
btparser-debuginfo-0.16-3.el6.x86_64.rpm
btparser-devel-0.16-3.el6.i686.rpm
btparser-devel-0.16-3.el6.x86_64.rpm
btparser-python-0.16-3.el6.x86_64.rpm
libreport-debuginfo-2.0.9-5.el6.i686.rpm
libreport-debuginfo-2.0.9-5.el6.x86_64.rpm
libreport-devel-2.0.9-5.el6.i686.rpm
libreport-devel-2.0.9-5.el6.x86_64.rpm
libreport-gtk-devel-2.0.9-5.el6.i686.rpm
libreport-gtk-devel-2.0.9-5.el6.x86_64.rpm
libreport-plugin-bugzilla-2.0.9-5.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/btparser-0.16-3.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libreport-2.0.9-5.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/python-meh-0.12.1-3.el6.src.rpm

i386:
btparser-0.16-3.el6.i686.rpm
btparser-debuginfo-0.16-3.el6.i686.rpm
libreport-2.0.9-5.el6.i686.rpm
libreport-cli-2.0.9-5.el6.i686.rpm
libreport-debuginfo-2.0.9-5.el6.i686.rpm
libreport-gtk-2.0.9-5.el6.i686.rpm
libreport-newt-2.0.9-5.el6.i686.rpm
libreport-plugin-kerneloops-2.0.9-5.el6.i686.rpm
libreport-plugin-logger-2.0.9-5.el6.i686.rpm
libreport-plugin-mailx-2.0.9-5.el6.i686.rpm
libreport-plugin-reportuploader-2.0.9-5.el6.i686.rpm
libreport-plugin-rhtsupport-2.0.9-5.el6.i686.rpm
libreport-python-2.0.9-5.el6.i686.rpm

noarch:
python-meh-0.12.1-3.el6.noarch.rpm

x86_64:
btparser-0.16-3.el6.x86_64.rpm
btparser-debuginfo-0.16-3.el6.x86_64.rpm
libreport-2.0.9-5.el6.i686.rpm
libreport-2.0.9-5.el6.x86_64.rpm
libreport-cli-2.0.9-5.el6.x86_64.rpm
libreport-debuginfo-2.0.9-5.el6.i686.rpm
libreport-debuginfo-2.0.9-5.el6.x86_64.rpm
libreport-gtk-2.0.9-5.el6.i686.rpm
libreport-gtk-2.0.9-5.el6.x86_64.rpm
libreport-newt-2.0.9-5.el6.x86_64.rpm
libreport-plugin-kerneloops-2.0.9-5.el6.x86_64.rpm
libreport-plugin-logger-2.0.9-5.el6.x86_64.rpm
libreport-plugin-mailx-2.0.9-5.el6.x86_64.rpm
libreport-plugin-reportuploader-2.0.9-5.el6.x86_64.rpm
libreport-plugin-rhtsupport-2.0.9-5.el6.x86_64.rpm
libreport-python-2.0.9-5.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/abrt-2.0.8-6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/btparser-0.16-3.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libreport-2.0.9-5.el6.src.rpm

i386:
abrt-addon-vmcore-2.0.8-6.el6.i686.rpm
abrt-debuginfo-2.0.8-6.el6.i686.rpm
abrt-devel-2.0.8-6.el6.i686.rpm
btparser-debuginfo-0.16-3.el6.i686.rpm
btparser-devel-0.16-3.el6.i686.rpm
btparser-python-0.16-3.el6.i686.rpm
libreport-debuginfo-2.0.9-5.el6.i686.rpm
libreport-devel-2.0.9-5.el6.i686.rpm
libreport-gtk-devel-2.0.9-5.el6.i686.rpm
libreport-plugin-bugzilla-2.0.9-5.el6.i686.rpm

x86_64:
abrt-addon-vmcore-2.0.8-6.el6.x86_64.rpm
abrt-debuginfo-2.0.8-6.el6.i686.rpm
abrt-debuginfo-2.0.8-6.el6.x86_64.rpm
abrt-devel-2.0.8-6.el6.i686.rpm
abrt-devel-2.0.8-6.el6.x86_64.rpm
btparser-0.16-3.el6.i686.rpm
btparser-debuginfo-0.16-3.el6.i686.rpm
btparser-debuginfo-0.16-3.el6.x86_64.rpm
btparser-devel-0.16-3.el6.i686.rpm
btparser-devel-0.16-3.el6.x86_64.rpm
btparser-python-0.16-3.el6.x86_64.rpm
libreport-debuginfo-2.0.9-5.el6.i686.rpm
libreport-debuginfo-2.0.9-5.el6.x86_64.rpm
libreport-devel-2.0.9-5.el6.i686.rpm
libreport-devel-2.0.9-5.el6.x86_64.rpm
libreport-gtk-devel-2.0.9-5.el6.i686.rpm
libreport-gtk-devel-2.0.9-5.el6.x86_64.rpm
libreport-plugin-bugzilla-2.0.9-5.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4088.html
https://www.redhat.com/security/data/cve/CVE-2012-1106.html
https://access.redhat.com/security/updates/classification/#low
https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.3_Technical_Notes/abrt.html#RHSA-2012-0841

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFP4Y1VXlSAg2UNWIIRAviiAKCJacM1eajfNIyl4GmXyFd9CZ9azQCfSXnb
fvNrUCQJxOXHvk/OqAg9smM=
=HNUf
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lWWS
-----END PGP SIGNATURE-----