-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0134
               Important: abrt and libreport security update
                              1 February 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           abrt and libreport
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Linux variants
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5660 CVE-2012-5659 

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0215.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running abrt and libreport check for an updated version of the 
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: abrt and libreport security update
Advisory ID:       RHSA-2013:0215-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0215.html
Issue date:        2013-01-31
CVE Names:         CVE-2012-5659 CVE-2012-5660 
=====================================================================

1. Summary:

Updated abrt and libreport packages that fix two security issues are now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

ABRT (Automatic Bug Reporting Tool) is a tool to help users to detect
defects in applications and to create a bug report with all the information
needed by a maintainer to fix it. It uses a plug-in system to extend its
functionality. libreport provides an API for reporting different problems
in applications to different bug targets, such as Bugzilla, FTP, and Trac.

It was found that the
/usr/libexec/abrt-action-install-debuginfo-to-abrt-cache tool did not
sufficiently sanitize its environment variables. This could lead to Python
modules being loaded and run from non-standard directories (such as /tmp/).
A local attacker could use this flaw to escalate their privileges to that
of the abrt user. (CVE-2012-5659)

A race condition was found in the way ABRT handled the directories used to
store information about crashes. A local attacker with the privileges of
the abrt user could use this flaw to perform a symbolic link attack,
possibly allowing them to escalate their privileges to root.
(CVE-2012-5660)

Red Hat would like to thank Martin Carpenter of Citco for reporting the
CVE-2012-5660 issue. CVE-2012-5659 was discovered by Miloslav TrmaÄ\x{141} of Red
Hat.

All users of abrt and libreport are advised to upgrade to these updated
packages, which correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

854011 - CVE-2012-5659 abrt: Arbitrary Python code execution due improper sanitization of the PYTHONPATH environment variable by installing debuginfo packages into cache
887866 - CVE-2012-5660 abrt: Race condition in abrt-action-install-debuginfo

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/abrt-2.0.8-6.el6_3.2.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libreport-2.0.9-5.el6_3.2.src.rpm

i386:
abrt-2.0.8-6.el6_3.2.i686.rpm
abrt-addon-ccpp-2.0.8-6.el6_3.2.i686.rpm
abrt-addon-kerneloops-2.0.8-6.el6_3.2.i686.rpm
abrt-addon-python-2.0.8-6.el6_3.2.i686.rpm
abrt-cli-2.0.8-6.el6_3.2.i686.rpm
abrt-debuginfo-2.0.8-6.el6_3.2.i686.rpm
abrt-desktop-2.0.8-6.el6_3.2.i686.rpm
abrt-gui-2.0.8-6.el6_3.2.i686.rpm
abrt-libs-2.0.8-6.el6_3.2.i686.rpm
abrt-tui-2.0.8-6.el6_3.2.i686.rpm
libreport-2.0.9-5.el6_3.2.i686.rpm
libreport-cli-2.0.9-5.el6_3.2.i686.rpm
libreport-debuginfo-2.0.9-5.el6_3.2.i686.rpm
libreport-gtk-2.0.9-5.el6_3.2.i686.rpm
libreport-newt-2.0.9-5.el6_3.2.i686.rpm
libreport-plugin-kerneloops-2.0.9-5.el6_3.2.i686.rpm
libreport-plugin-logger-2.0.9-5.el6_3.2.i686.rpm
libreport-plugin-mailx-2.0.9-5.el6_3.2.i686.rpm
libreport-plugin-reportuploader-2.0.9-5.el6_3.2.i686.rpm
libreport-plugin-rhtsupport-2.0.9-5.el6_3.2.i686.rpm
libreport-python-2.0.9-5.el6_3.2.i686.rpm

x86_64:
abrt-2.0.8-6.el6_3.2.x86_64.rpm
abrt-addon-ccpp-2.0.8-6.el6_3.2.x86_64.rpm
abrt-addon-kerneloops-2.0.8-6.el6_3.2.x86_64.rpm
abrt-addon-python-2.0.8-6.el6_3.2.x86_64.rpm
abrt-cli-2.0.8-6.el6_3.2.x86_64.rpm
abrt-debuginfo-2.0.8-6.el6_3.2.i686.rpm
abrt-debuginfo-2.0.8-6.el6_3.2.x86_64.rpm
abrt-desktop-2.0.8-6.el6_3.2.x86_64.rpm
abrt-gui-2.0.8-6.el6_3.2.x86_64.rpm
abrt-libs-2.0.8-6.el6_3.2.i686.rpm
abrt-libs-2.0.8-6.el6_3.2.x86_64.rpm
abrt-tui-2.0.8-6.el6_3.2.x86_64.rpm
libreport-2.0.9-5.el6_3.2.i686.rpm
libreport-2.0.9-5.el6_3.2.x86_64.rpm
libreport-cli-2.0.9-5.el6_3.2.x86_64.rpm
libreport-debuginfo-2.0.9-5.el6_3.2.i686.rpm
libreport-debuginfo-2.0.9-5.el6_3.2.x86_64.rpm
libreport-gtk-2.0.9-5.el6_3.2.i686.rpm
libreport-gtk-2.0.9-5.el6_3.2.x86_64.rpm
libreport-newt-2.0.9-5.el6_3.2.x86_64.rpm
libreport-plugin-kerneloops-2.0.9-5.el6_3.2.x86_64.rpm
libreport-plugin-logger-2.0.9-5.el6_3.2.x86_64.rpm
libreport-plugin-mailx-2.0.9-5.el6_3.2.x86_64.rpm
libreport-plugin-reportuploader-2.0.9-5.el6_3.2.x86_64.rpm
libreport-plugin-rhtsupport-2.0.9-5.el6_3.2.x86_64.rpm
libreport-python-2.0.9-5.el6_3.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/abrt-2.0.8-6.el6_3.2.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libreport-2.0.9-5.el6_3.2.src.rpm

i386:
abrt-addon-vmcore-2.0.8-6.el6_3.2.i686.rpm
abrt-debuginfo-2.0.8-6.el6_3.2.i686.rpm
abrt-devel-2.0.8-6.el6_3.2.i686.rpm
libreport-debuginfo-2.0.9-5.el6_3.2.i686.rpm
libreport-devel-2.0.9-5.el6_3.2.i686.rpm
libreport-gtk-devel-2.0.9-5.el6_3.2.i686.rpm
libreport-plugin-bugzilla-2.0.9-5.el6_3.2.i686.rpm

x86_64:
abrt-addon-vmcore-2.0.8-6.el6_3.2.x86_64.rpm
abrt-debuginfo-2.0.8-6.el6_3.2.i686.rpm
abrt-debuginfo-2.0.8-6.el6_3.2.x86_64.rpm
abrt-devel-2.0.8-6.el6_3.2.i686.rpm
abrt-devel-2.0.8-6.el6_3.2.x86_64.rpm
libreport-debuginfo-2.0.9-5.el6_3.2.i686.rpm
libreport-debuginfo-2.0.9-5.el6_3.2.x86_64.rpm
libreport-devel-2.0.9-5.el6_3.2.i686.rpm
libreport-devel-2.0.9-5.el6_3.2.x86_64.rpm
libreport-gtk-devel-2.0.9-5.el6_3.2.i686.rpm
libreport-gtk-devel-2.0.9-5.el6_3.2.x86_64.rpm
libreport-plugin-bugzilla-2.0.9-5.el6_3.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/abrt-2.0.8-6.el6_3.2.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libreport-2.0.9-5.el6_3.2.src.rpm

x86_64:
abrt-2.0.8-6.el6_3.2.x86_64.rpm
abrt-addon-ccpp-2.0.8-6.el6_3.2.x86_64.rpm
abrt-addon-kerneloops-2.0.8-6.el6_3.2.x86_64.rpm
abrt-addon-python-2.0.8-6.el6_3.2.x86_64.rpm
abrt-cli-2.0.8-6.el6_3.2.x86_64.rpm
abrt-debuginfo-2.0.8-6.el6_3.2.i686.rpm
abrt-debuginfo-2.0.8-6.el6_3.2.x86_64.rpm
abrt-libs-2.0.8-6.el6_3.2.i686.rpm
abrt-libs-2.0.8-6.el6_3.2.x86_64.rpm
abrt-tui-2.0.8-6.el6_3.2.x86_64.rpm
libreport-2.0.9-5.el6_3.2.i686.rpm
libreport-2.0.9-5.el6_3.2.x86_64.rpm
libreport-cli-2.0.9-5.el6_3.2.x86_64.rpm
libreport-debuginfo-2.0.9-5.el6_3.2.i686.rpm
libreport-debuginfo-2.0.9-5.el6_3.2.x86_64.rpm
libreport-plugin-kerneloops-2.0.9-5.el6_3.2.x86_64.rpm
libreport-plugin-logger-2.0.9-5.el6_3.2.x86_64.rpm
libreport-plugin-mailx-2.0.9-5.el6_3.2.x86_64.rpm
libreport-plugin-reportuploader-2.0.9-5.el6_3.2.x86_64.rpm
libreport-plugin-rhtsupport-2.0.9-5.el6_3.2.x86_64.rpm
libreport-python-2.0.9-5.el6_3.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/abrt-2.0.8-6.el6_3.2.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libreport-2.0.9-5.el6_3.2.src.rpm

x86_64:
abrt-addon-vmcore-2.0.8-6.el6_3.2.x86_64.rpm
abrt-debuginfo-2.0.8-6.el6_3.2.i686.rpm
abrt-debuginfo-2.0.8-6.el6_3.2.x86_64.rpm
abrt-desktop-2.0.8-6.el6_3.2.x86_64.rpm
abrt-devel-2.0.8-6.el6_3.2.i686.rpm
abrt-devel-2.0.8-6.el6_3.2.x86_64.rpm
abrt-gui-2.0.8-6.el6_3.2.x86_64.rpm
libreport-debuginfo-2.0.9-5.el6_3.2.i686.rpm
libreport-debuginfo-2.0.9-5.el6_3.2.x86_64.rpm
libreport-devel-2.0.9-5.el6_3.2.i686.rpm
libreport-devel-2.0.9-5.el6_3.2.x86_64.rpm
libreport-gtk-2.0.9-5.el6_3.2.i686.rpm
libreport-gtk-2.0.9-5.el6_3.2.x86_64.rpm
libreport-gtk-devel-2.0.9-5.el6_3.2.i686.rpm
libreport-gtk-devel-2.0.9-5.el6_3.2.x86_64.rpm
libreport-newt-2.0.9-5.el6_3.2.x86_64.rpm
libreport-plugin-bugzilla-2.0.9-5.el6_3.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/abrt-2.0.8-6.el6_3.2.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libreport-2.0.9-5.el6_3.2.src.rpm

i386:
abrt-2.0.8-6.el6_3.2.i686.rpm
abrt-addon-ccpp-2.0.8-6.el6_3.2.i686.rpm
abrt-addon-kerneloops-2.0.8-6.el6_3.2.i686.rpm
abrt-addon-python-2.0.8-6.el6_3.2.i686.rpm
abrt-cli-2.0.8-6.el6_3.2.i686.rpm
abrt-debuginfo-2.0.8-6.el6_3.2.i686.rpm
abrt-desktop-2.0.8-6.el6_3.2.i686.rpm
abrt-gui-2.0.8-6.el6_3.2.i686.rpm
abrt-libs-2.0.8-6.el6_3.2.i686.rpm
abrt-tui-2.0.8-6.el6_3.2.i686.rpm
libreport-2.0.9-5.el6_3.2.i686.rpm
libreport-cli-2.0.9-5.el6_3.2.i686.rpm
libreport-debuginfo-2.0.9-5.el6_3.2.i686.rpm
libreport-gtk-2.0.9-5.el6_3.2.i686.rpm
libreport-newt-2.0.9-5.el6_3.2.i686.rpm
libreport-plugin-kerneloops-2.0.9-5.el6_3.2.i686.rpm
libreport-plugin-logger-2.0.9-5.el6_3.2.i686.rpm
libreport-plugin-mailx-2.0.9-5.el6_3.2.i686.rpm
libreport-plugin-reportuploader-2.0.9-5.el6_3.2.i686.rpm
libreport-plugin-rhtsupport-2.0.9-5.el6_3.2.i686.rpm
libreport-python-2.0.9-5.el6_3.2.i686.rpm

ppc64:
abrt-2.0.8-6.el6_3.2.ppc64.rpm
abrt-addon-ccpp-2.0.8-6.el6_3.2.ppc64.rpm
abrt-addon-kerneloops-2.0.8-6.el6_3.2.ppc64.rpm
abrt-addon-python-2.0.8-6.el6_3.2.ppc64.rpm
abrt-cli-2.0.8-6.el6_3.2.ppc64.rpm
abrt-debuginfo-2.0.8-6.el6_3.2.ppc.rpm
abrt-debuginfo-2.0.8-6.el6_3.2.ppc64.rpm
abrt-desktop-2.0.8-6.el6_3.2.ppc64.rpm
abrt-gui-2.0.8-6.el6_3.2.ppc64.rpm
abrt-libs-2.0.8-6.el6_3.2.ppc.rpm
abrt-libs-2.0.8-6.el6_3.2.ppc64.rpm
abrt-tui-2.0.8-6.el6_3.2.ppc64.rpm
libreport-2.0.9-5.el6_3.2.ppc.rpm
libreport-2.0.9-5.el6_3.2.ppc64.rpm
libreport-cli-2.0.9-5.el6_3.2.ppc64.rpm
libreport-debuginfo-2.0.9-5.el6_3.2.ppc.rpm
libreport-debuginfo-2.0.9-5.el6_3.2.ppc64.rpm
libreport-gtk-2.0.9-5.el6_3.2.ppc.rpm
libreport-gtk-2.0.9-5.el6_3.2.ppc64.rpm
libreport-newt-2.0.9-5.el6_3.2.ppc64.rpm
libreport-plugin-kerneloops-2.0.9-5.el6_3.2.ppc64.rpm
libreport-plugin-logger-2.0.9-5.el6_3.2.ppc64.rpm
libreport-plugin-mailx-2.0.9-5.el6_3.2.ppc64.rpm
libreport-plugin-reportuploader-2.0.9-5.el6_3.2.ppc64.rpm
libreport-plugin-rhtsupport-2.0.9-5.el6_3.2.ppc64.rpm
libreport-python-2.0.9-5.el6_3.2.ppc64.rpm

s390x:
abrt-2.0.8-6.el6_3.2.s390x.rpm
abrt-addon-ccpp-2.0.8-6.el6_3.2.s390x.rpm
abrt-addon-kerneloops-2.0.8-6.el6_3.2.s390x.rpm
abrt-addon-python-2.0.8-6.el6_3.2.s390x.rpm
abrt-cli-2.0.8-6.el6_3.2.s390x.rpm
abrt-debuginfo-2.0.8-6.el6_3.2.s390.rpm
abrt-debuginfo-2.0.8-6.el6_3.2.s390x.rpm
abrt-desktop-2.0.8-6.el6_3.2.s390x.rpm
abrt-gui-2.0.8-6.el6_3.2.s390x.rpm
abrt-libs-2.0.8-6.el6_3.2.s390.rpm
abrt-libs-2.0.8-6.el6_3.2.s390x.rpm
abrt-tui-2.0.8-6.el6_3.2.s390x.rpm
libreport-2.0.9-5.el6_3.2.s390.rpm
libreport-2.0.9-5.el6_3.2.s390x.rpm
libreport-cli-2.0.9-5.el6_3.2.s390x.rpm
libreport-debuginfo-2.0.9-5.el6_3.2.s390.rpm
libreport-debuginfo-2.0.9-5.el6_3.2.s390x.rpm
libreport-gtk-2.0.9-5.el6_3.2.s390.rpm
libreport-gtk-2.0.9-5.el6_3.2.s390x.rpm
libreport-newt-2.0.9-5.el6_3.2.s390x.rpm
libreport-plugin-kerneloops-2.0.9-5.el6_3.2.s390x.rpm
libreport-plugin-logger-2.0.9-5.el6_3.2.s390x.rpm
libreport-plugin-mailx-2.0.9-5.el6_3.2.s390x.rpm
libreport-plugin-reportuploader-2.0.9-5.el6_3.2.s390x.rpm
libreport-plugin-rhtsupport-2.0.9-5.el6_3.2.s390x.rpm
libreport-python-2.0.9-5.el6_3.2.s390x.rpm

x86_64:
abrt-2.0.8-6.el6_3.2.x86_64.rpm
abrt-addon-ccpp-2.0.8-6.el6_3.2.x86_64.rpm
abrt-addon-kerneloops-2.0.8-6.el6_3.2.x86_64.rpm
abrt-addon-python-2.0.8-6.el6_3.2.x86_64.rpm
abrt-cli-2.0.8-6.el6_3.2.x86_64.rpm
abrt-debuginfo-2.0.8-6.el6_3.2.i686.rpm
abrt-debuginfo-2.0.8-6.el6_3.2.x86_64.rpm
abrt-desktop-2.0.8-6.el6_3.2.x86_64.rpm
abrt-gui-2.0.8-6.el6_3.2.x86_64.rpm
abrt-libs-2.0.8-6.el6_3.2.i686.rpm
abrt-libs-2.0.8-6.el6_3.2.x86_64.rpm
abrt-tui-2.0.8-6.el6_3.2.x86_64.rpm
libreport-2.0.9-5.el6_3.2.i686.rpm
libreport-2.0.9-5.el6_3.2.x86_64.rpm
libreport-cli-2.0.9-5.el6_3.2.x86_64.rpm
libreport-debuginfo-2.0.9-5.el6_3.2.i686.rpm
libreport-debuginfo-2.0.9-5.el6_3.2.x86_64.rpm
libreport-gtk-2.0.9-5.el6_3.2.i686.rpm
libreport-gtk-2.0.9-5.el6_3.2.x86_64.rpm
libreport-newt-2.0.9-5.el6_3.2.x86_64.rpm
libreport-plugin-kerneloops-2.0.9-5.el6_3.2.x86_64.rpm
libreport-plugin-logger-2.0.9-5.el6_3.2.x86_64.rpm
libreport-plugin-mailx-2.0.9-5.el6_3.2.x86_64.rpm
libreport-plugin-reportuploader-2.0.9-5.el6_3.2.x86_64.rpm
libreport-plugin-rhtsupport-2.0.9-5.el6_3.2.x86_64.rpm
libreport-python-2.0.9-5.el6_3.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/abrt-2.0.8-6.el6_3.2.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libreport-2.0.9-5.el6_3.2.src.rpm

i386:
abrt-addon-vmcore-2.0.8-6.el6_3.2.i686.rpm
abrt-debuginfo-2.0.8-6.el6_3.2.i686.rpm
abrt-devel-2.0.8-6.el6_3.2.i686.rpm
libreport-debuginfo-2.0.9-5.el6_3.2.i686.rpm
libreport-devel-2.0.9-5.el6_3.2.i686.rpm
libreport-gtk-devel-2.0.9-5.el6_3.2.i686.rpm
libreport-plugin-bugzilla-2.0.9-5.el6_3.2.i686.rpm

ppc64:
abrt-addon-vmcore-2.0.8-6.el6_3.2.ppc64.rpm
abrt-debuginfo-2.0.8-6.el6_3.2.ppc.rpm
abrt-debuginfo-2.0.8-6.el6_3.2.ppc64.rpm
abrt-devel-2.0.8-6.el6_3.2.ppc.rpm
abrt-devel-2.0.8-6.el6_3.2.ppc64.rpm
libreport-debuginfo-2.0.9-5.el6_3.2.ppc.rpm
libreport-debuginfo-2.0.9-5.el6_3.2.ppc64.rpm
libreport-devel-2.0.9-5.el6_3.2.ppc.rpm
libreport-devel-2.0.9-5.el6_3.2.ppc64.rpm
libreport-gtk-devel-2.0.9-5.el6_3.2.ppc.rpm
libreport-gtk-devel-2.0.9-5.el6_3.2.ppc64.rpm
libreport-plugin-bugzilla-2.0.9-5.el6_3.2.ppc64.rpm

s390x:
abrt-addon-vmcore-2.0.8-6.el6_3.2.s390x.rpm
abrt-debuginfo-2.0.8-6.el6_3.2.s390.rpm
abrt-debuginfo-2.0.8-6.el6_3.2.s390x.rpm
abrt-devel-2.0.8-6.el6_3.2.s390.rpm
abrt-devel-2.0.8-6.el6_3.2.s390x.rpm
libreport-debuginfo-2.0.9-5.el6_3.2.s390.rpm
libreport-debuginfo-2.0.9-5.el6_3.2.s390x.rpm
libreport-devel-2.0.9-5.el6_3.2.s390.rpm
libreport-devel-2.0.9-5.el6_3.2.s390x.rpm
libreport-gtk-devel-2.0.9-5.el6_3.2.s390.rpm
libreport-gtk-devel-2.0.9-5.el6_3.2.s390x.rpm
libreport-plugin-bugzilla-2.0.9-5.el6_3.2.s390x.rpm

x86_64:
abrt-addon-vmcore-2.0.8-6.el6_3.2.x86_64.rpm
abrt-debuginfo-2.0.8-6.el6_3.2.i686.rpm
abrt-debuginfo-2.0.8-6.el6_3.2.x86_64.rpm
abrt-devel-2.0.8-6.el6_3.2.i686.rpm
abrt-devel-2.0.8-6.el6_3.2.x86_64.rpm
libreport-debuginfo-2.0.9-5.el6_3.2.i686.rpm
libreport-debuginfo-2.0.9-5.el6_3.2.x86_64.rpm
libreport-devel-2.0.9-5.el6_3.2.i686.rpm
libreport-devel-2.0.9-5.el6_3.2.x86_64.rpm
libreport-gtk-devel-2.0.9-5.el6_3.2.i686.rpm
libreport-gtk-devel-2.0.9-5.el6_3.2.x86_64.rpm
libreport-plugin-bugzilla-2.0.9-5.el6_3.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/abrt-2.0.8-6.el6_3.2.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libreport-2.0.9-5.el6_3.2.src.rpm

i386:
abrt-2.0.8-6.el6_3.2.i686.rpm
abrt-addon-ccpp-2.0.8-6.el6_3.2.i686.rpm
abrt-addon-kerneloops-2.0.8-6.el6_3.2.i686.rpm
abrt-addon-python-2.0.8-6.el6_3.2.i686.rpm
abrt-cli-2.0.8-6.el6_3.2.i686.rpm
abrt-debuginfo-2.0.8-6.el6_3.2.i686.rpm
abrt-desktop-2.0.8-6.el6_3.2.i686.rpm
abrt-gui-2.0.8-6.el6_3.2.i686.rpm
abrt-libs-2.0.8-6.el6_3.2.i686.rpm
abrt-tui-2.0.8-6.el6_3.2.i686.rpm
libreport-2.0.9-5.el6_3.2.i686.rpm
libreport-cli-2.0.9-5.el6_3.2.i686.rpm
libreport-debuginfo-2.0.9-5.el6_3.2.i686.rpm
libreport-gtk-2.0.9-5.el6_3.2.i686.rpm
libreport-newt-2.0.9-5.el6_3.2.i686.rpm
libreport-plugin-kerneloops-2.0.9-5.el6_3.2.i686.rpm
libreport-plugin-logger-2.0.9-5.el6_3.2.i686.rpm
libreport-plugin-mailx-2.0.9-5.el6_3.2.i686.rpm
libreport-plugin-reportuploader-2.0.9-5.el6_3.2.i686.rpm
libreport-plugin-rhtsupport-2.0.9-5.el6_3.2.i686.rpm
libreport-python-2.0.9-5.el6_3.2.i686.rpm

x86_64:
abrt-2.0.8-6.el6_3.2.x86_64.rpm
abrt-addon-ccpp-2.0.8-6.el6_3.2.x86_64.rpm
abrt-addon-kerneloops-2.0.8-6.el6_3.2.x86_64.rpm
abrt-addon-python-2.0.8-6.el6_3.2.x86_64.rpm
abrt-cli-2.0.8-6.el6_3.2.x86_64.rpm
abrt-debuginfo-2.0.8-6.el6_3.2.i686.rpm
abrt-debuginfo-2.0.8-6.el6_3.2.x86_64.rpm
abrt-desktop-2.0.8-6.el6_3.2.x86_64.rpm
abrt-gui-2.0.8-6.el6_3.2.x86_64.rpm
abrt-libs-2.0.8-6.el6_3.2.i686.rpm
abrt-libs-2.0.8-6.el6_3.2.x86_64.rpm
abrt-tui-2.0.8-6.el6_3.2.x86_64.rpm
libreport-2.0.9-5.el6_3.2.i686.rpm
libreport-2.0.9-5.el6_3.2.x86_64.rpm
libreport-cli-2.0.9-5.el6_3.2.x86_64.rpm
libreport-debuginfo-2.0.9-5.el6_3.2.i686.rpm
libreport-debuginfo-2.0.9-5.el6_3.2.x86_64.rpm
libreport-gtk-2.0.9-5.el6_3.2.i686.rpm
libreport-gtk-2.0.9-5.el6_3.2.x86_64.rpm
libreport-newt-2.0.9-5.el6_3.2.x86_64.rpm
libreport-plugin-kerneloops-2.0.9-5.el6_3.2.x86_64.rpm
libreport-plugin-logger-2.0.9-5.el6_3.2.x86_64.rpm
libreport-plugin-mailx-2.0.9-5.el6_3.2.x86_64.rpm
libreport-plugin-reportuploader-2.0.9-5.el6_3.2.x86_64.rpm
libreport-plugin-rhtsupport-2.0.9-5.el6_3.2.x86_64.rpm
libreport-python-2.0.9-5.el6_3.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/abrt-2.0.8-6.el6_3.2.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libreport-2.0.9-5.el6_3.2.src.rpm

i386:
abrt-addon-vmcore-2.0.8-6.el6_3.2.i686.rpm
abrt-debuginfo-2.0.8-6.el6_3.2.i686.rpm
abrt-devel-2.0.8-6.el6_3.2.i686.rpm
libreport-debuginfo-2.0.9-5.el6_3.2.i686.rpm
libreport-devel-2.0.9-5.el6_3.2.i686.rpm
libreport-gtk-devel-2.0.9-5.el6_3.2.i686.rpm
libreport-plugin-bugzilla-2.0.9-5.el6_3.2.i686.rpm

x86_64:
abrt-addon-vmcore-2.0.8-6.el6_3.2.x86_64.rpm
abrt-debuginfo-2.0.8-6.el6_3.2.i686.rpm
abrt-debuginfo-2.0.8-6.el6_3.2.x86_64.rpm
abrt-devel-2.0.8-6.el6_3.2.i686.rpm
abrt-devel-2.0.8-6.el6_3.2.x86_64.rpm
libreport-debuginfo-2.0.9-5.el6_3.2.i686.rpm
libreport-debuginfo-2.0.9-5.el6_3.2.x86_64.rpm
libreport-devel-2.0.9-5.el6_3.2.i686.rpm
libreport-devel-2.0.9-5.el6_3.2.x86_64.rpm
libreport-gtk-devel-2.0.9-5.el6_3.2.i686.rpm
libreport-gtk-devel-2.0.9-5.el6_3.2.x86_64.rpm
libreport-plugin-bugzilla-2.0.9-5.el6_3.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-5659.html
https://www.redhat.com/security/data/cve/CVE-2012-5660.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRCuhcXlSAg2UNWIIRAs7sAKCfyrlQMxH/6/G+DzrOn14iO/n2XQCePihU
onFxRjnga3srFU27AETG77w=
=K0MA
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IlpY
-----END PGP SIGNATURE-----