-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1775
                      Moderate: abrt security update
                                8 July 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           abrt
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Root Compromise           -- Existing Account
                   Increased Privileges      -- Existing Account
                   Access Privileged Data    -- Existing Account
                   Overwrite Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-3315 CVE-2015-3159 CVE-2015-3147
                   CVE-2015-3142 CVE-2015-1870 CVE-2015-1869

Reference:         ESB-2015.1498

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1210.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: abrt security update
Advisory ID:       RHSA-2015:1210-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1210.html
Issue date:        2015-07-07
CVE Names:         CVE-2015-1869 CVE-2015-1870 CVE-2015-3142 
                   CVE-2015-3147 CVE-2015-3159 CVE-2015-3315 
=====================================================================

1. Summary:

Updated abrt packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

ABRT (Automatic Bug Reporting Tool) is a tool to help users to detect
defects in applications and to create a bug report with all the information
needed by a maintainer to fix it. It uses a plug-in system to extend its
functionality.

It was found that ABRT was vulnerable to multiple race condition and
symbolic link flaws. A local attacker could use these flaws to potentially
escalate their privileges on the system. (CVE-2015-3315)

It was discovered that the kernel-invoked coredump processor provided by
ABRT wrote core dumps to files owned by other system users. This could
result in information disclosure if an application crashed while its
current directory was a directory writable to by other users (such as
/tmp). (CVE-2015-3142)

It was discovered that the default event handling scripts installed by ABRT
did not handle symbolic links correctly. A local attacker with write access
to an ABRT problem directory could use this flaw to escalate their
privileges. (CVE-2015-1869)

It was found that the ABRT event scripts created a user-readable copy of an
sosreport file in ABRT problem directories, and included excerpts of
/var/log/messages selected by the user-controlled process name, leading to
an information disclosure. (CVE-2015-1870)

It was discovered that, when moving problem reports between certain
directories, abrt-handle-upload did not verify that the new problem
directory had appropriate permissions and did not contain symbolic links.
An attacker able to create a crafted problem report could use this flaw to
expose other parts of ABRT, or to overwrite arbitrary files on the system.
(CVE-2015-3147)

It was discovered that the abrt-action-install-debuginfo-to-abrt-cache
helper program did not properly filter the process environment before
invoking abrt-action-install-debuginfo. A local attacker could use this
flaw to escalate their privileges on the system. (CVE-2015-3159)

The CVE-2015-1869, CVE-2015-1870, CVE-2015-3142, CVE-2015-3147, and
CVE-2015-3159 issues were discovered by Florian Weimer of Red Hat
Product Security.

All users of abrt are advised to upgrade to these updated packages, which
correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1211835 - CVE-2015-3315 abrt: Various race-conditions and symlink issues found in abrt
1212818 - CVE-2015-3142 abrt: abrt-hook-ccpp writes core dumps to existing files owned by others
1212861 - CVE-2015-1869 abrt: default event scripts follow symbolic links
1212868 - CVE-2015-1870 abrt: default abrt event scripts lead to information disclosure
1212953 - CVE-2015-3147 abrt: does not validate contents of uploaded problem reports
1216962 - CVE-2015-3159 abrt: missing process environment sanitizaton in abrt-action-install-debuginfo-to-abrt-cache

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
abrt-2.0.8-26.el6_6.1.src.rpm
libreport-2.0.9-21.el6_6.1.src.rpm

i386:
abrt-2.0.8-26.el6_6.1.i686.rpm
abrt-addon-ccpp-2.0.8-26.el6_6.1.i686.rpm
abrt-addon-kerneloops-2.0.8-26.el6_6.1.i686.rpm
abrt-addon-python-2.0.8-26.el6_6.1.i686.rpm
abrt-cli-2.0.8-26.el6_6.1.i686.rpm
abrt-debuginfo-2.0.8-26.el6_6.1.i686.rpm
abrt-desktop-2.0.8-26.el6_6.1.i686.rpm
abrt-gui-2.0.8-26.el6_6.1.i686.rpm
abrt-libs-2.0.8-26.el6_6.1.i686.rpm
abrt-tui-2.0.8-26.el6_6.1.i686.rpm
libreport-2.0.9-21.el6_6.1.i686.rpm
libreport-cli-2.0.9-21.el6_6.1.i686.rpm
libreport-compat-2.0.9-21.el6_6.1.i686.rpm
libreport-debuginfo-2.0.9-21.el6_6.1.i686.rpm
libreport-gtk-2.0.9-21.el6_6.1.i686.rpm
libreport-newt-2.0.9-21.el6_6.1.i686.rpm
libreport-plugin-kerneloops-2.0.9-21.el6_6.1.i686.rpm
libreport-plugin-logger-2.0.9-21.el6_6.1.i686.rpm
libreport-plugin-mailx-2.0.9-21.el6_6.1.i686.rpm
libreport-plugin-reportuploader-2.0.9-21.el6_6.1.i686.rpm
libreport-plugin-rhtsupport-2.0.9-21.el6_6.1.i686.rpm
libreport-python-2.0.9-21.el6_6.1.i686.rpm

x86_64:
abrt-2.0.8-26.el6_6.1.x86_64.rpm
abrt-addon-ccpp-2.0.8-26.el6_6.1.x86_64.rpm
abrt-addon-kerneloops-2.0.8-26.el6_6.1.x86_64.rpm
abrt-addon-python-2.0.8-26.el6_6.1.x86_64.rpm
abrt-cli-2.0.8-26.el6_6.1.x86_64.rpm
abrt-debuginfo-2.0.8-26.el6_6.1.i686.rpm
abrt-debuginfo-2.0.8-26.el6_6.1.x86_64.rpm
abrt-desktop-2.0.8-26.el6_6.1.x86_64.rpm
abrt-gui-2.0.8-26.el6_6.1.x86_64.rpm
abrt-libs-2.0.8-26.el6_6.1.i686.rpm
abrt-libs-2.0.8-26.el6_6.1.x86_64.rpm
abrt-tui-2.0.8-26.el6_6.1.x86_64.rpm
libreport-2.0.9-21.el6_6.1.i686.rpm
libreport-2.0.9-21.el6_6.1.x86_64.rpm
libreport-cli-2.0.9-21.el6_6.1.x86_64.rpm
libreport-compat-2.0.9-21.el6_6.1.x86_64.rpm
libreport-debuginfo-2.0.9-21.el6_6.1.i686.rpm
libreport-debuginfo-2.0.9-21.el6_6.1.x86_64.rpm
libreport-gtk-2.0.9-21.el6_6.1.i686.rpm
libreport-gtk-2.0.9-21.el6_6.1.x86_64.rpm
libreport-newt-2.0.9-21.el6_6.1.x86_64.rpm
libreport-plugin-kerneloops-2.0.9-21.el6_6.1.x86_64.rpm
libreport-plugin-logger-2.0.9-21.el6_6.1.x86_64.rpm
libreport-plugin-mailx-2.0.9-21.el6_6.1.x86_64.rpm
libreport-plugin-reportuploader-2.0.9-21.el6_6.1.x86_64.rpm
libreport-plugin-rhtsupport-2.0.9-21.el6_6.1.x86_64.rpm
libreport-python-2.0.9-21.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
abrt-addon-vmcore-2.0.8-26.el6_6.1.i686.rpm
abrt-console-notification-2.0.8-26.el6_6.1.i686.rpm
abrt-debuginfo-2.0.8-26.el6_6.1.i686.rpm
abrt-devel-2.0.8-26.el6_6.1.i686.rpm
libreport-debuginfo-2.0.9-21.el6_6.1.i686.rpm
libreport-devel-2.0.9-21.el6_6.1.i686.rpm
libreport-filesystem-2.0.9-21.el6_6.1.i686.rpm
libreport-gtk-devel-2.0.9-21.el6_6.1.i686.rpm
libreport-plugin-bugzilla-2.0.9-21.el6_6.1.i686.rpm

noarch:
abrt-python-2.0.8-26.el6_6.1.noarch.rpm

x86_64:
abrt-addon-vmcore-2.0.8-26.el6_6.1.x86_64.rpm
abrt-console-notification-2.0.8-26.el6_6.1.x86_64.rpm
abrt-debuginfo-2.0.8-26.el6_6.1.i686.rpm
abrt-debuginfo-2.0.8-26.el6_6.1.x86_64.rpm
abrt-devel-2.0.8-26.el6_6.1.i686.rpm
abrt-devel-2.0.8-26.el6_6.1.x86_64.rpm
libreport-debuginfo-2.0.9-21.el6_6.1.i686.rpm
libreport-debuginfo-2.0.9-21.el6_6.1.x86_64.rpm
libreport-devel-2.0.9-21.el6_6.1.i686.rpm
libreport-devel-2.0.9-21.el6_6.1.x86_64.rpm
libreport-filesystem-2.0.9-21.el6_6.1.x86_64.rpm
libreport-gtk-devel-2.0.9-21.el6_6.1.i686.rpm
libreport-gtk-devel-2.0.9-21.el6_6.1.x86_64.rpm
libreport-plugin-bugzilla-2.0.9-21.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
abrt-2.0.8-26.el6_6.1.src.rpm
libreport-2.0.9-21.el6_6.1.src.rpm

x86_64:
abrt-2.0.8-26.el6_6.1.x86_64.rpm
abrt-addon-ccpp-2.0.8-26.el6_6.1.x86_64.rpm
abrt-addon-kerneloops-2.0.8-26.el6_6.1.x86_64.rpm
abrt-addon-python-2.0.8-26.el6_6.1.x86_64.rpm
abrt-cli-2.0.8-26.el6_6.1.x86_64.rpm
abrt-debuginfo-2.0.8-26.el6_6.1.i686.rpm
abrt-debuginfo-2.0.8-26.el6_6.1.x86_64.rpm
abrt-libs-2.0.8-26.el6_6.1.i686.rpm
abrt-libs-2.0.8-26.el6_6.1.x86_64.rpm
abrt-tui-2.0.8-26.el6_6.1.x86_64.rpm
libreport-2.0.9-21.el6_6.1.i686.rpm
libreport-2.0.9-21.el6_6.1.x86_64.rpm
libreport-cli-2.0.9-21.el6_6.1.x86_64.rpm
libreport-compat-2.0.9-21.el6_6.1.x86_64.rpm
libreport-debuginfo-2.0.9-21.el6_6.1.i686.rpm
libreport-debuginfo-2.0.9-21.el6_6.1.x86_64.rpm
libreport-plugin-kerneloops-2.0.9-21.el6_6.1.x86_64.rpm
libreport-plugin-logger-2.0.9-21.el6_6.1.x86_64.rpm
libreport-plugin-mailx-2.0.9-21.el6_6.1.x86_64.rpm
libreport-plugin-reportuploader-2.0.9-21.el6_6.1.x86_64.rpm
libreport-plugin-rhtsupport-2.0.9-21.el6_6.1.x86_64.rpm
libreport-python-2.0.9-21.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
abrt-python-2.0.8-26.el6_6.1.noarch.rpm

x86_64:
abrt-addon-vmcore-2.0.8-26.el6_6.1.x86_64.rpm
abrt-console-notification-2.0.8-26.el6_6.1.x86_64.rpm
abrt-debuginfo-2.0.8-26.el6_6.1.i686.rpm
abrt-debuginfo-2.0.8-26.el6_6.1.x86_64.rpm
abrt-desktop-2.0.8-26.el6_6.1.x86_64.rpm
abrt-devel-2.0.8-26.el6_6.1.i686.rpm
abrt-devel-2.0.8-26.el6_6.1.x86_64.rpm
abrt-gui-2.0.8-26.el6_6.1.x86_64.rpm
libreport-debuginfo-2.0.9-21.el6_6.1.i686.rpm
libreport-debuginfo-2.0.9-21.el6_6.1.x86_64.rpm
libreport-devel-2.0.9-21.el6_6.1.i686.rpm
libreport-devel-2.0.9-21.el6_6.1.x86_64.rpm
libreport-filesystem-2.0.9-21.el6_6.1.x86_64.rpm
libreport-gtk-2.0.9-21.el6_6.1.i686.rpm
libreport-gtk-2.0.9-21.el6_6.1.x86_64.rpm
libreport-gtk-devel-2.0.9-21.el6_6.1.i686.rpm
libreport-gtk-devel-2.0.9-21.el6_6.1.x86_64.rpm
libreport-newt-2.0.9-21.el6_6.1.x86_64.rpm
libreport-plugin-bugzilla-2.0.9-21.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
abrt-2.0.8-26.el6_6.1.src.rpm
libreport-2.0.9-21.el6_6.1.src.rpm

i386:
abrt-2.0.8-26.el6_6.1.i686.rpm
abrt-addon-ccpp-2.0.8-26.el6_6.1.i686.rpm
abrt-addon-kerneloops-2.0.8-26.el6_6.1.i686.rpm
abrt-addon-python-2.0.8-26.el6_6.1.i686.rpm
abrt-cli-2.0.8-26.el6_6.1.i686.rpm
abrt-debuginfo-2.0.8-26.el6_6.1.i686.rpm
abrt-desktop-2.0.8-26.el6_6.1.i686.rpm
abrt-gui-2.0.8-26.el6_6.1.i686.rpm
abrt-libs-2.0.8-26.el6_6.1.i686.rpm
abrt-tui-2.0.8-26.el6_6.1.i686.rpm
libreport-2.0.9-21.el6_6.1.i686.rpm
libreport-cli-2.0.9-21.el6_6.1.i686.rpm
libreport-compat-2.0.9-21.el6_6.1.i686.rpm
libreport-debuginfo-2.0.9-21.el6_6.1.i686.rpm
libreport-gtk-2.0.9-21.el6_6.1.i686.rpm
libreport-newt-2.0.9-21.el6_6.1.i686.rpm
libreport-plugin-kerneloops-2.0.9-21.el6_6.1.i686.rpm
libreport-plugin-logger-2.0.9-21.el6_6.1.i686.rpm
libreport-plugin-mailx-2.0.9-21.el6_6.1.i686.rpm
libreport-plugin-reportuploader-2.0.9-21.el6_6.1.i686.rpm
libreport-plugin-rhtsupport-2.0.9-21.el6_6.1.i686.rpm
libreport-python-2.0.9-21.el6_6.1.i686.rpm

ppc64:
abrt-2.0.8-26.el6_6.1.ppc64.rpm
abrt-addon-ccpp-2.0.8-26.el6_6.1.ppc64.rpm
abrt-addon-kerneloops-2.0.8-26.el6_6.1.ppc64.rpm
abrt-addon-python-2.0.8-26.el6_6.1.ppc64.rpm
abrt-cli-2.0.8-26.el6_6.1.ppc64.rpm
abrt-debuginfo-2.0.8-26.el6_6.1.ppc.rpm
abrt-debuginfo-2.0.8-26.el6_6.1.ppc64.rpm
abrt-desktop-2.0.8-26.el6_6.1.ppc64.rpm
abrt-gui-2.0.8-26.el6_6.1.ppc64.rpm
abrt-libs-2.0.8-26.el6_6.1.ppc.rpm
abrt-libs-2.0.8-26.el6_6.1.ppc64.rpm
abrt-tui-2.0.8-26.el6_6.1.ppc64.rpm
libreport-2.0.9-21.el6_6.1.ppc.rpm
libreport-2.0.9-21.el6_6.1.ppc64.rpm
libreport-cli-2.0.9-21.el6_6.1.ppc64.rpm
libreport-compat-2.0.9-21.el6_6.1.ppc64.rpm
libreport-debuginfo-2.0.9-21.el6_6.1.ppc.rpm
libreport-debuginfo-2.0.9-21.el6_6.1.ppc64.rpm
libreport-gtk-2.0.9-21.el6_6.1.ppc.rpm
libreport-gtk-2.0.9-21.el6_6.1.ppc64.rpm
libreport-newt-2.0.9-21.el6_6.1.ppc64.rpm
libreport-plugin-kerneloops-2.0.9-21.el6_6.1.ppc64.rpm
libreport-plugin-logger-2.0.9-21.el6_6.1.ppc64.rpm
libreport-plugin-mailx-2.0.9-21.el6_6.1.ppc64.rpm
libreport-plugin-reportuploader-2.0.9-21.el6_6.1.ppc64.rpm
libreport-plugin-rhtsupport-2.0.9-21.el6_6.1.ppc64.rpm
libreport-python-2.0.9-21.el6_6.1.ppc64.rpm

s390x:
abrt-2.0.8-26.el6_6.1.s390x.rpm
abrt-addon-ccpp-2.0.8-26.el6_6.1.s390x.rpm
abrt-addon-kerneloops-2.0.8-26.el6_6.1.s390x.rpm
abrt-addon-python-2.0.8-26.el6_6.1.s390x.rpm
abrt-cli-2.0.8-26.el6_6.1.s390x.rpm
abrt-debuginfo-2.0.8-26.el6_6.1.s390.rpm
abrt-debuginfo-2.0.8-26.el6_6.1.s390x.rpm
abrt-desktop-2.0.8-26.el6_6.1.s390x.rpm
abrt-gui-2.0.8-26.el6_6.1.s390x.rpm
abrt-libs-2.0.8-26.el6_6.1.s390.rpm
abrt-libs-2.0.8-26.el6_6.1.s390x.rpm
abrt-tui-2.0.8-26.el6_6.1.s390x.rpm
libreport-2.0.9-21.el6_6.1.s390.rpm
libreport-2.0.9-21.el6_6.1.s390x.rpm
libreport-cli-2.0.9-21.el6_6.1.s390x.rpm
libreport-compat-2.0.9-21.el6_6.1.s390x.rpm
libreport-debuginfo-2.0.9-21.el6_6.1.s390.rpm
libreport-debuginfo-2.0.9-21.el6_6.1.s390x.rpm
libreport-gtk-2.0.9-21.el6_6.1.s390.rpm
libreport-gtk-2.0.9-21.el6_6.1.s390x.rpm
libreport-newt-2.0.9-21.el6_6.1.s390x.rpm
libreport-plugin-kerneloops-2.0.9-21.el6_6.1.s390x.rpm
libreport-plugin-logger-2.0.9-21.el6_6.1.s390x.rpm
libreport-plugin-mailx-2.0.9-21.el6_6.1.s390x.rpm
libreport-plugin-reportuploader-2.0.9-21.el6_6.1.s390x.rpm
libreport-plugin-rhtsupport-2.0.9-21.el6_6.1.s390x.rpm
libreport-python-2.0.9-21.el6_6.1.s390x.rpm

x86_64:
abrt-2.0.8-26.el6_6.1.x86_64.rpm
abrt-addon-ccpp-2.0.8-26.el6_6.1.x86_64.rpm
abrt-addon-kerneloops-2.0.8-26.el6_6.1.x86_64.rpm
abrt-addon-python-2.0.8-26.el6_6.1.x86_64.rpm
abrt-cli-2.0.8-26.el6_6.1.x86_64.rpm
abrt-debuginfo-2.0.8-26.el6_6.1.i686.rpm
abrt-debuginfo-2.0.8-26.el6_6.1.x86_64.rpm
abrt-desktop-2.0.8-26.el6_6.1.x86_64.rpm
abrt-gui-2.0.8-26.el6_6.1.x86_64.rpm
abrt-libs-2.0.8-26.el6_6.1.i686.rpm
abrt-libs-2.0.8-26.el6_6.1.x86_64.rpm
abrt-tui-2.0.8-26.el6_6.1.x86_64.rpm
libreport-2.0.9-21.el6_6.1.i686.rpm
libreport-2.0.9-21.el6_6.1.x86_64.rpm
libreport-cli-2.0.9-21.el6_6.1.x86_64.rpm
libreport-compat-2.0.9-21.el6_6.1.x86_64.rpm
libreport-debuginfo-2.0.9-21.el6_6.1.i686.rpm
libreport-debuginfo-2.0.9-21.el6_6.1.x86_64.rpm
libreport-gtk-2.0.9-21.el6_6.1.i686.rpm
libreport-gtk-2.0.9-21.el6_6.1.x86_64.rpm
libreport-newt-2.0.9-21.el6_6.1.x86_64.rpm
libreport-plugin-kerneloops-2.0.9-21.el6_6.1.x86_64.rpm
libreport-plugin-logger-2.0.9-21.el6_6.1.x86_64.rpm
libreport-plugin-mailx-2.0.9-21.el6_6.1.x86_64.rpm
libreport-plugin-reportuploader-2.0.9-21.el6_6.1.x86_64.rpm
libreport-plugin-rhtsupport-2.0.9-21.el6_6.1.x86_64.rpm
libreport-python-2.0.9-21.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
abrt-addon-vmcore-2.0.8-26.el6_6.1.i686.rpm
abrt-console-notification-2.0.8-26.el6_6.1.i686.rpm
abrt-debuginfo-2.0.8-26.el6_6.1.i686.rpm
abrt-devel-2.0.8-26.el6_6.1.i686.rpm
libreport-debuginfo-2.0.9-21.el6_6.1.i686.rpm
libreport-devel-2.0.9-21.el6_6.1.i686.rpm
libreport-filesystem-2.0.9-21.el6_6.1.i686.rpm
libreport-gtk-devel-2.0.9-21.el6_6.1.i686.rpm
libreport-plugin-bugzilla-2.0.9-21.el6_6.1.i686.rpm

noarch:
abrt-python-2.0.8-26.el6_6.1.noarch.rpm

ppc64:
abrt-addon-vmcore-2.0.8-26.el6_6.1.ppc64.rpm
abrt-console-notification-2.0.8-26.el6_6.1.ppc64.rpm
abrt-debuginfo-2.0.8-26.el6_6.1.ppc.rpm
abrt-debuginfo-2.0.8-26.el6_6.1.ppc64.rpm
abrt-devel-2.0.8-26.el6_6.1.ppc.rpm
abrt-devel-2.0.8-26.el6_6.1.ppc64.rpm
libreport-debuginfo-2.0.9-21.el6_6.1.ppc.rpm
libreport-debuginfo-2.0.9-21.el6_6.1.ppc64.rpm
libreport-devel-2.0.9-21.el6_6.1.ppc.rpm
libreport-devel-2.0.9-21.el6_6.1.ppc64.rpm
libreport-filesystem-2.0.9-21.el6_6.1.ppc64.rpm
libreport-gtk-devel-2.0.9-21.el6_6.1.ppc.rpm
libreport-gtk-devel-2.0.9-21.el6_6.1.ppc64.rpm
libreport-plugin-bugzilla-2.0.9-21.el6_6.1.ppc64.rpm

s390x:
abrt-addon-vmcore-2.0.8-26.el6_6.1.s390x.rpm
abrt-console-notification-2.0.8-26.el6_6.1.s390x.rpm
abrt-debuginfo-2.0.8-26.el6_6.1.s390.rpm
abrt-debuginfo-2.0.8-26.el6_6.1.s390x.rpm
abrt-devel-2.0.8-26.el6_6.1.s390.rpm
abrt-devel-2.0.8-26.el6_6.1.s390x.rpm
libreport-debuginfo-2.0.9-21.el6_6.1.s390.rpm
libreport-debuginfo-2.0.9-21.el6_6.1.s390x.rpm
libreport-devel-2.0.9-21.el6_6.1.s390.rpm
libreport-devel-2.0.9-21.el6_6.1.s390x.rpm
libreport-filesystem-2.0.9-21.el6_6.1.s390x.rpm
libreport-gtk-devel-2.0.9-21.el6_6.1.s390.rpm
libreport-gtk-devel-2.0.9-21.el6_6.1.s390x.rpm
libreport-plugin-bugzilla-2.0.9-21.el6_6.1.s390x.rpm

x86_64:
abrt-addon-vmcore-2.0.8-26.el6_6.1.x86_64.rpm
abrt-console-notification-2.0.8-26.el6_6.1.x86_64.rpm
abrt-debuginfo-2.0.8-26.el6_6.1.i686.rpm
abrt-debuginfo-2.0.8-26.el6_6.1.x86_64.rpm
abrt-devel-2.0.8-26.el6_6.1.i686.rpm
abrt-devel-2.0.8-26.el6_6.1.x86_64.rpm
libreport-debuginfo-2.0.9-21.el6_6.1.i686.rpm
libreport-debuginfo-2.0.9-21.el6_6.1.x86_64.rpm
libreport-devel-2.0.9-21.el6_6.1.i686.rpm
libreport-devel-2.0.9-21.el6_6.1.x86_64.rpm
libreport-filesystem-2.0.9-21.el6_6.1.x86_64.rpm
libreport-gtk-devel-2.0.9-21.el6_6.1.i686.rpm
libreport-gtk-devel-2.0.9-21.el6_6.1.x86_64.rpm
libreport-plugin-bugzilla-2.0.9-21.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
abrt-2.0.8-26.el6_6.1.src.rpm
libreport-2.0.9-21.el6_6.1.src.rpm

i386:
abrt-2.0.8-26.el6_6.1.i686.rpm
abrt-addon-ccpp-2.0.8-26.el6_6.1.i686.rpm
abrt-addon-kerneloops-2.0.8-26.el6_6.1.i686.rpm
abrt-addon-python-2.0.8-26.el6_6.1.i686.rpm
abrt-cli-2.0.8-26.el6_6.1.i686.rpm
abrt-debuginfo-2.0.8-26.el6_6.1.i686.rpm
abrt-desktop-2.0.8-26.el6_6.1.i686.rpm
abrt-gui-2.0.8-26.el6_6.1.i686.rpm
abrt-libs-2.0.8-26.el6_6.1.i686.rpm
abrt-tui-2.0.8-26.el6_6.1.i686.rpm
libreport-2.0.9-21.el6_6.1.i686.rpm
libreport-cli-2.0.9-21.el6_6.1.i686.rpm
libreport-compat-2.0.9-21.el6_6.1.i686.rpm
libreport-debuginfo-2.0.9-21.el6_6.1.i686.rpm
libreport-gtk-2.0.9-21.el6_6.1.i686.rpm
libreport-newt-2.0.9-21.el6_6.1.i686.rpm
libreport-plugin-kerneloops-2.0.9-21.el6_6.1.i686.rpm
libreport-plugin-logger-2.0.9-21.el6_6.1.i686.rpm
libreport-plugin-mailx-2.0.9-21.el6_6.1.i686.rpm
libreport-plugin-reportuploader-2.0.9-21.el6_6.1.i686.rpm
libreport-plugin-rhtsupport-2.0.9-21.el6_6.1.i686.rpm
libreport-python-2.0.9-21.el6_6.1.i686.rpm

x86_64:
abrt-2.0.8-26.el6_6.1.x86_64.rpm
abrt-addon-ccpp-2.0.8-26.el6_6.1.x86_64.rpm
abrt-addon-kerneloops-2.0.8-26.el6_6.1.x86_64.rpm
abrt-addon-python-2.0.8-26.el6_6.1.x86_64.rpm
abrt-cli-2.0.8-26.el6_6.1.x86_64.rpm
abrt-debuginfo-2.0.8-26.el6_6.1.i686.rpm
abrt-debuginfo-2.0.8-26.el6_6.1.x86_64.rpm
abrt-desktop-2.0.8-26.el6_6.1.x86_64.rpm
abrt-gui-2.0.8-26.el6_6.1.x86_64.rpm
abrt-libs-2.0.8-26.el6_6.1.i686.rpm
abrt-libs-2.0.8-26.el6_6.1.x86_64.rpm
abrt-tui-2.0.8-26.el6_6.1.x86_64.rpm
libreport-2.0.9-21.el6_6.1.i686.rpm
libreport-2.0.9-21.el6_6.1.x86_64.rpm
libreport-cli-2.0.9-21.el6_6.1.x86_64.rpm
libreport-compat-2.0.9-21.el6_6.1.x86_64.rpm
libreport-debuginfo-2.0.9-21.el6_6.1.i686.rpm
libreport-debuginfo-2.0.9-21.el6_6.1.x86_64.rpm
libreport-gtk-2.0.9-21.el6_6.1.i686.rpm
libreport-gtk-2.0.9-21.el6_6.1.x86_64.rpm
libreport-newt-2.0.9-21.el6_6.1.x86_64.rpm
libreport-plugin-kerneloops-2.0.9-21.el6_6.1.x86_64.rpm
libreport-plugin-logger-2.0.9-21.el6_6.1.x86_64.rpm
libreport-plugin-mailx-2.0.9-21.el6_6.1.x86_64.rpm
libreport-plugin-reportuploader-2.0.9-21.el6_6.1.x86_64.rpm
libreport-plugin-rhtsupport-2.0.9-21.el6_6.1.x86_64.rpm
libreport-python-2.0.9-21.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
abrt-addon-vmcore-2.0.8-26.el6_6.1.i686.rpm
abrt-console-notification-2.0.8-26.el6_6.1.i686.rpm
abrt-debuginfo-2.0.8-26.el6_6.1.i686.rpm
abrt-devel-2.0.8-26.el6_6.1.i686.rpm
libreport-debuginfo-2.0.9-21.el6_6.1.i686.rpm
libreport-devel-2.0.9-21.el6_6.1.i686.rpm
libreport-filesystem-2.0.9-21.el6_6.1.i686.rpm
libreport-gtk-devel-2.0.9-21.el6_6.1.i686.rpm
libreport-plugin-bugzilla-2.0.9-21.el6_6.1.i686.rpm

noarch:
abrt-python-2.0.8-26.el6_6.1.noarch.rpm

x86_64:
abrt-addon-vmcore-2.0.8-26.el6_6.1.x86_64.rpm
abrt-console-notification-2.0.8-26.el6_6.1.x86_64.rpm
abrt-debuginfo-2.0.8-26.el6_6.1.i686.rpm
abrt-debuginfo-2.0.8-26.el6_6.1.x86_64.rpm
abrt-devel-2.0.8-26.el6_6.1.i686.rpm
abrt-devel-2.0.8-26.el6_6.1.x86_64.rpm
libreport-debuginfo-2.0.9-21.el6_6.1.i686.rpm
libreport-debuginfo-2.0.9-21.el6_6.1.x86_64.rpm
libreport-devel-2.0.9-21.el6_6.1.i686.rpm
libreport-devel-2.0.9-21.el6_6.1.x86_64.rpm
libreport-filesystem-2.0.9-21.el6_6.1.x86_64.rpm
libreport-gtk-devel-2.0.9-21.el6_6.1.i686.rpm
libreport-gtk-devel-2.0.9-21.el6_6.1.x86_64.rpm
libreport-plugin-bugzilla-2.0.9-21.el6_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1869
https://access.redhat.com/security/cve/CVE-2015-1870
https://access.redhat.com/security/cve/CVE-2015-3142
https://access.redhat.com/security/cve/CVE-2015-3147
https://access.redhat.com/security/cve/CVE-2015-3159
https://access.redhat.com/security/cve/CVE-2015-3315
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVm5FIXlSAg2UNWIIRApV3AJ4j8PI/d/hQbM747E6y6H+0c2atKACfaXhp
OdekPQzDutbWfRogOU3zJgc=
=8jbu
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wDdT
-----END PGP SIGNATURE-----