exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-2505-01

Red Hat Security Advisory 2015-2505-01
Posted Nov 23, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-2505-01 - ABRT is a tool to help users to detect defects in applications and to create a bug report with all the information needed by a maintainer to fix it. It uses a plug-in system to extend its functionality. libreport provides an API for reporting different problems in applications to different bug targets, such as Bugzilla, FTP, and Trac. It was found that the ABRT debug information installer did not use temporary directories in a secure way. A local attacker could use the flaw to create symbolic links and files at arbitrary locations as the abrt user.

tags | advisory, arbitrary, local
systems | linux, redhat
advisories | CVE-2015-5273, CVE-2015-5287, CVE-2015-5302
SHA-256 | 96ace45f7feb868e68722af714fbf8c6b1b7e30c0c115609d93d96fa1c299b11

Red Hat Security Advisory 2015-2505-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: abrt and libreport security update
Advisory ID: RHSA-2015:2505-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2505.html
Issue date: 2015-11-23
CVE Names: CVE-2015-5273 CVE-2015-5287 CVE-2015-5302
=====================================================================

1. Summary:

Updated abrt and libreport packages that fix three security issues are now
available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

ABRT (Automatic Bug Reporting Tool) is a tool to help users to detect
defects in applications and to create a bug report with all the information
needed by a maintainer to fix it. It uses a plug-in system to extend its
functionality. libreport provides an API for reporting different problems
in applications to different bug targets, such as Bugzilla, FTP, and Trac.

It was found that the ABRT debug information installer
(abrt-action-install-debuginfo-to-abrt-cache) did not use temporary
directories in a secure way. A local attacker could use the flaw to create
symbolic links and files at arbitrary locations as the abrt user.
(CVE-2015-5273)

It was discovered that the kernel-invoked coredump processor provided by
ABRT did not handle symbolic links correctly when writing core dumps of
ABRT programs to the ABRT dump directory (/var/spool/abrt). A local
attacker with write access to an ABRT problem directory could use this flaw
to escalate their privileges. (CVE-2015-5287)

It was found that ABRT may have exposed unintended information to Red Hat
Bugzilla during crash reporting. A bug in the libreport library caused
changes made by a user in files included in a crash report to be discarded.
As a result, Red Hat Bugzilla attachments may contain data that was not
intended to be made public, including host names, IP addresses, or command
line options. (CVE-2015-5302)

This flaw did not affect default installations of ABRT on Red Hat
Enterprise Linux as they do not post data to Red Hat Bugzilla. This feature
can however be enabled, potentially impacting modified ABRT instances.

As a precaution, Red Hat has identified bugs filed by such non-default Red
Hat Enterprise Linux users of ABRT and marked them private.

Red Hat would like to thank Philip Pettersson of Samsung for reporting the
CVE-2015-5273 and CVE-2015-5287 issues. The CVE-2015-5302 issue was
discovered by Bastien Nocera of Red Hat.

All users of abrt and libreport are advised to upgrade to these updated
packages, which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1262252 - CVE-2015-5273 abrt: Insecure temporary directory usage in abrt-action-install-debuginfo-to-abrt-cache
1266837 - CVE-2015-5287 abrt: incorrect permissions on /var/spool/abrt
1270903 - CVE-2015-5302 libreport: Possible private data leak in Bugzilla bugs opened by ABRT

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
abrt-2.1.11-35.el7.src.rpm
libreport-2.1.11-31.el7.src.rpm

x86_64:
abrt-2.1.11-35.el7.x86_64.rpm
abrt-addon-ccpp-2.1.11-35.el7.x86_64.rpm
abrt-addon-kerneloops-2.1.11-35.el7.x86_64.rpm
abrt-addon-pstoreoops-2.1.11-35.el7.x86_64.rpm
abrt-addon-python-2.1.11-35.el7.x86_64.rpm
abrt-addon-vmcore-2.1.11-35.el7.x86_64.rpm
abrt-addon-xorg-2.1.11-35.el7.x86_64.rpm
abrt-cli-2.1.11-35.el7.x86_64.rpm
abrt-console-notification-2.1.11-35.el7.x86_64.rpm
abrt-dbus-2.1.11-35.el7.x86_64.rpm
abrt-debuginfo-2.1.11-35.el7.i686.rpm
abrt-debuginfo-2.1.11-35.el7.x86_64.rpm
abrt-desktop-2.1.11-35.el7.x86_64.rpm
abrt-gui-2.1.11-35.el7.x86_64.rpm
abrt-gui-libs-2.1.11-35.el7.i686.rpm
abrt-gui-libs-2.1.11-35.el7.x86_64.rpm
abrt-libs-2.1.11-35.el7.i686.rpm
abrt-libs-2.1.11-35.el7.x86_64.rpm
abrt-python-2.1.11-35.el7.x86_64.rpm
abrt-tui-2.1.11-35.el7.x86_64.rpm
libreport-2.1.11-31.el7.i686.rpm
libreport-2.1.11-31.el7.x86_64.rpm
libreport-anaconda-2.1.11-31.el7.x86_64.rpm
libreport-cli-2.1.11-31.el7.x86_64.rpm
libreport-debuginfo-2.1.11-31.el7.i686.rpm
libreport-debuginfo-2.1.11-31.el7.x86_64.rpm
libreport-filesystem-2.1.11-31.el7.x86_64.rpm
libreport-gtk-2.1.11-31.el7.i686.rpm
libreport-gtk-2.1.11-31.el7.x86_64.rpm
libreport-plugin-bugzilla-2.1.11-31.el7.x86_64.rpm
libreport-plugin-mailx-2.1.11-31.el7.x86_64.rpm
libreport-plugin-reportuploader-2.1.11-31.el7.x86_64.rpm
libreport-plugin-rhtsupport-2.1.11-31.el7.x86_64.rpm
libreport-plugin-ureport-2.1.11-31.el7.x86_64.rpm
libreport-python-2.1.11-31.el7.x86_64.rpm
libreport-rhel-2.1.11-31.el7.x86_64.rpm
libreport-rhel-anaconda-bugzilla-2.1.11-31.el7.x86_64.rpm
libreport-web-2.1.11-31.el7.i686.rpm
libreport-web-2.1.11-31.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
abrt-python-doc-2.1.11-35.el7.noarch.rpm

x86_64:
abrt-addon-upload-watch-2.1.11-35.el7.x86_64.rpm
abrt-debuginfo-2.1.11-35.el7.i686.rpm
abrt-debuginfo-2.1.11-35.el7.x86_64.rpm
abrt-devel-2.1.11-35.el7.i686.rpm
abrt-devel-2.1.11-35.el7.x86_64.rpm
abrt-gui-devel-2.1.11-35.el7.i686.rpm
abrt-gui-devel-2.1.11-35.el7.x86_64.rpm
abrt-retrace-client-2.1.11-35.el7.x86_64.rpm
libreport-compat-2.1.11-31.el7.x86_64.rpm
libreport-debuginfo-2.1.11-31.el7.i686.rpm
libreport-debuginfo-2.1.11-31.el7.x86_64.rpm
libreport-devel-2.1.11-31.el7.i686.rpm
libreport-devel-2.1.11-31.el7.x86_64.rpm
libreport-gtk-devel-2.1.11-31.el7.i686.rpm
libreport-gtk-devel-2.1.11-31.el7.x86_64.rpm
libreport-newt-2.1.11-31.el7.x86_64.rpm
libreport-plugin-kerneloops-2.1.11-31.el7.x86_64.rpm
libreport-plugin-logger-2.1.11-31.el7.x86_64.rpm
libreport-rhel-bugzilla-2.1.11-31.el7.x86_64.rpm
libreport-web-devel-2.1.11-31.el7.i686.rpm
libreport-web-devel-2.1.11-31.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
abrt-2.1.11-35.el7.src.rpm
libreport-2.1.11-31.el7.src.rpm

x86_64:
abrt-2.1.11-35.el7.x86_64.rpm
abrt-addon-ccpp-2.1.11-35.el7.x86_64.rpm
abrt-addon-kerneloops-2.1.11-35.el7.x86_64.rpm
abrt-addon-pstoreoops-2.1.11-35.el7.x86_64.rpm
abrt-addon-python-2.1.11-35.el7.x86_64.rpm
abrt-addon-vmcore-2.1.11-35.el7.x86_64.rpm
abrt-addon-xorg-2.1.11-35.el7.x86_64.rpm
abrt-cli-2.1.11-35.el7.x86_64.rpm
abrt-console-notification-2.1.11-35.el7.x86_64.rpm
abrt-dbus-2.1.11-35.el7.x86_64.rpm
abrt-debuginfo-2.1.11-35.el7.i686.rpm
abrt-debuginfo-2.1.11-35.el7.x86_64.rpm
abrt-libs-2.1.11-35.el7.i686.rpm
abrt-libs-2.1.11-35.el7.x86_64.rpm
abrt-python-2.1.11-35.el7.x86_64.rpm
abrt-tui-2.1.11-35.el7.x86_64.rpm
libreport-2.1.11-31.el7.i686.rpm
libreport-2.1.11-31.el7.x86_64.rpm
libreport-anaconda-2.1.11-31.el7.x86_64.rpm
libreport-cli-2.1.11-31.el7.x86_64.rpm
libreport-debuginfo-2.1.11-31.el7.i686.rpm
libreport-debuginfo-2.1.11-31.el7.x86_64.rpm
libreport-filesystem-2.1.11-31.el7.x86_64.rpm
libreport-gtk-2.1.11-31.el7.i686.rpm
libreport-gtk-2.1.11-31.el7.x86_64.rpm
libreport-plugin-bugzilla-2.1.11-31.el7.x86_64.rpm
libreport-plugin-mailx-2.1.11-31.el7.x86_64.rpm
libreport-plugin-reportuploader-2.1.11-31.el7.x86_64.rpm
libreport-plugin-rhtsupport-2.1.11-31.el7.x86_64.rpm
libreport-plugin-ureport-2.1.11-31.el7.x86_64.rpm
libreport-python-2.1.11-31.el7.x86_64.rpm
libreport-rhel-2.1.11-31.el7.x86_64.rpm
libreport-rhel-anaconda-bugzilla-2.1.11-31.el7.x86_64.rpm
libreport-web-2.1.11-31.el7.i686.rpm
libreport-web-2.1.11-31.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
abrt-python-doc-2.1.11-35.el7.noarch.rpm

x86_64:
abrt-addon-upload-watch-2.1.11-35.el7.x86_64.rpm
abrt-debuginfo-2.1.11-35.el7.i686.rpm
abrt-debuginfo-2.1.11-35.el7.x86_64.rpm
abrt-desktop-2.1.11-35.el7.x86_64.rpm
abrt-devel-2.1.11-35.el7.i686.rpm
abrt-devel-2.1.11-35.el7.x86_64.rpm
abrt-gui-2.1.11-35.el7.x86_64.rpm
abrt-gui-devel-2.1.11-35.el7.i686.rpm
abrt-gui-devel-2.1.11-35.el7.x86_64.rpm
abrt-gui-libs-2.1.11-35.el7.i686.rpm
abrt-gui-libs-2.1.11-35.el7.x86_64.rpm
abrt-retrace-client-2.1.11-35.el7.x86_64.rpm
libreport-compat-2.1.11-31.el7.x86_64.rpm
libreport-debuginfo-2.1.11-31.el7.i686.rpm
libreport-debuginfo-2.1.11-31.el7.x86_64.rpm
libreport-devel-2.1.11-31.el7.i686.rpm
libreport-devel-2.1.11-31.el7.x86_64.rpm
libreport-gtk-devel-2.1.11-31.el7.i686.rpm
libreport-gtk-devel-2.1.11-31.el7.x86_64.rpm
libreport-newt-2.1.11-31.el7.x86_64.rpm
libreport-plugin-kerneloops-2.1.11-31.el7.x86_64.rpm
libreport-plugin-logger-2.1.11-31.el7.x86_64.rpm
libreport-rhel-bugzilla-2.1.11-31.el7.x86_64.rpm
libreport-web-devel-2.1.11-31.el7.i686.rpm
libreport-web-devel-2.1.11-31.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
abrt-2.1.11-35.el7.src.rpm
libreport-2.1.11-31.el7.src.rpm

aarch64:
abrt-2.1.11-35.el7.aarch64.rpm
abrt-addon-ccpp-2.1.11-35.el7.aarch64.rpm
abrt-addon-kerneloops-2.1.11-35.el7.aarch64.rpm
abrt-addon-pstoreoops-2.1.11-35.el7.aarch64.rpm
abrt-addon-python-2.1.11-35.el7.aarch64.rpm
abrt-addon-vmcore-2.1.11-35.el7.aarch64.rpm
abrt-addon-xorg-2.1.11-35.el7.aarch64.rpm
abrt-cli-2.1.11-35.el7.aarch64.rpm
abrt-console-notification-2.1.11-35.el7.aarch64.rpm
abrt-dbus-2.1.11-35.el7.aarch64.rpm
abrt-debuginfo-2.1.11-35.el7.aarch64.rpm
abrt-desktop-2.1.11-35.el7.aarch64.rpm
abrt-gui-2.1.11-35.el7.aarch64.rpm
abrt-gui-libs-2.1.11-35.el7.aarch64.rpm
abrt-libs-2.1.11-35.el7.aarch64.rpm
abrt-python-2.1.11-35.el7.aarch64.rpm
abrt-tui-2.1.11-35.el7.aarch64.rpm
libreport-2.1.11-31.el7.aarch64.rpm
libreport-anaconda-2.1.11-31.el7.aarch64.rpm
libreport-cli-2.1.11-31.el7.aarch64.rpm
libreport-debuginfo-2.1.11-31.el7.aarch64.rpm
libreport-filesystem-2.1.11-31.el7.aarch64.rpm
libreport-gtk-2.1.11-31.el7.aarch64.rpm
libreport-plugin-bugzilla-2.1.11-31.el7.aarch64.rpm
libreport-plugin-mailx-2.1.11-31.el7.aarch64.rpm
libreport-plugin-reportuploader-2.1.11-31.el7.aarch64.rpm
libreport-plugin-rhtsupport-2.1.11-31.el7.aarch64.rpm
libreport-plugin-ureport-2.1.11-31.el7.aarch64.rpm
libreport-python-2.1.11-31.el7.aarch64.rpm
libreport-rhel-2.1.11-31.el7.aarch64.rpm
libreport-rhel-anaconda-bugzilla-2.1.11-31.el7.aarch64.rpm
libreport-web-2.1.11-31.el7.aarch64.rpm

ppc64:
abrt-2.1.11-35.el7.ppc64.rpm
abrt-addon-ccpp-2.1.11-35.el7.ppc64.rpm
abrt-addon-kerneloops-2.1.11-35.el7.ppc64.rpm
abrt-addon-pstoreoops-2.1.11-35.el7.ppc64.rpm
abrt-addon-python-2.1.11-35.el7.ppc64.rpm
abrt-addon-vmcore-2.1.11-35.el7.ppc64.rpm
abrt-addon-xorg-2.1.11-35.el7.ppc64.rpm
abrt-cli-2.1.11-35.el7.ppc64.rpm
abrt-console-notification-2.1.11-35.el7.ppc64.rpm
abrt-dbus-2.1.11-35.el7.ppc64.rpm
abrt-debuginfo-2.1.11-35.el7.ppc.rpm
abrt-debuginfo-2.1.11-35.el7.ppc64.rpm
abrt-desktop-2.1.11-35.el7.ppc64.rpm
abrt-gui-2.1.11-35.el7.ppc64.rpm
abrt-gui-libs-2.1.11-35.el7.ppc.rpm
abrt-gui-libs-2.1.11-35.el7.ppc64.rpm
abrt-libs-2.1.11-35.el7.ppc.rpm
abrt-libs-2.1.11-35.el7.ppc64.rpm
abrt-python-2.1.11-35.el7.ppc64.rpm
abrt-tui-2.1.11-35.el7.ppc64.rpm
libreport-2.1.11-31.el7.ppc.rpm
libreport-2.1.11-31.el7.ppc64.rpm
libreport-anaconda-2.1.11-31.el7.ppc64.rpm
libreport-cli-2.1.11-31.el7.ppc64.rpm
libreport-debuginfo-2.1.11-31.el7.ppc.rpm
libreport-debuginfo-2.1.11-31.el7.ppc64.rpm
libreport-filesystem-2.1.11-31.el7.ppc64.rpm
libreport-gtk-2.1.11-31.el7.ppc.rpm
libreport-gtk-2.1.11-31.el7.ppc64.rpm
libreport-plugin-bugzilla-2.1.11-31.el7.ppc64.rpm
libreport-plugin-mailx-2.1.11-31.el7.ppc64.rpm
libreport-plugin-reportuploader-2.1.11-31.el7.ppc64.rpm
libreport-plugin-rhtsupport-2.1.11-31.el7.ppc64.rpm
libreport-plugin-ureport-2.1.11-31.el7.ppc64.rpm
libreport-python-2.1.11-31.el7.ppc64.rpm
libreport-rhel-2.1.11-31.el7.ppc64.rpm
libreport-rhel-anaconda-bugzilla-2.1.11-31.el7.ppc64.rpm
libreport-web-2.1.11-31.el7.ppc.rpm
libreport-web-2.1.11-31.el7.ppc64.rpm

ppc64le:
abrt-2.1.11-35.el7.ppc64le.rpm
abrt-addon-ccpp-2.1.11-35.el7.ppc64le.rpm
abrt-addon-kerneloops-2.1.11-35.el7.ppc64le.rpm
abrt-addon-pstoreoops-2.1.11-35.el7.ppc64le.rpm
abrt-addon-python-2.1.11-35.el7.ppc64le.rpm
abrt-addon-vmcore-2.1.11-35.el7.ppc64le.rpm
abrt-addon-xorg-2.1.11-35.el7.ppc64le.rpm
abrt-cli-2.1.11-35.el7.ppc64le.rpm
abrt-console-notification-2.1.11-35.el7.ppc64le.rpm
abrt-dbus-2.1.11-35.el7.ppc64le.rpm
abrt-debuginfo-2.1.11-35.el7.ppc64le.rpm
abrt-desktop-2.1.11-35.el7.ppc64le.rpm
abrt-gui-2.1.11-35.el7.ppc64le.rpm
abrt-gui-libs-2.1.11-35.el7.ppc64le.rpm
abrt-libs-2.1.11-35.el7.ppc64le.rpm
abrt-python-2.1.11-35.el7.ppc64le.rpm
abrt-tui-2.1.11-35.el7.ppc64le.rpm
libreport-2.1.11-31.el7.ppc64le.rpm
libreport-anaconda-2.1.11-31.el7.ppc64le.rpm
libreport-cli-2.1.11-31.el7.ppc64le.rpm
libreport-debuginfo-2.1.11-31.el7.ppc64le.rpm
libreport-filesystem-2.1.11-31.el7.ppc64le.rpm
libreport-gtk-2.1.11-31.el7.ppc64le.rpm
libreport-plugin-bugzilla-2.1.11-31.el7.ppc64le.rpm
libreport-plugin-mailx-2.1.11-31.el7.ppc64le.rpm
libreport-plugin-reportuploader-2.1.11-31.el7.ppc64le.rpm
libreport-plugin-rhtsupport-2.1.11-31.el7.ppc64le.rpm
libreport-plugin-ureport-2.1.11-31.el7.ppc64le.rpm
libreport-python-2.1.11-31.el7.ppc64le.rpm
libreport-rhel-2.1.11-31.el7.ppc64le.rpm
libreport-rhel-anaconda-bugzilla-2.1.11-31.el7.ppc64le.rpm
libreport-web-2.1.11-31.el7.ppc64le.rpm

s390x:
abrt-2.1.11-35.el7.s390x.rpm
abrt-addon-ccpp-2.1.11-35.el7.s390x.rpm
abrt-addon-kerneloops-2.1.11-35.el7.s390x.rpm
abrt-addon-pstoreoops-2.1.11-35.el7.s390x.rpm
abrt-addon-python-2.1.11-35.el7.s390x.rpm
abrt-addon-vmcore-2.1.11-35.el7.s390x.rpm
abrt-addon-xorg-2.1.11-35.el7.s390x.rpm
abrt-cli-2.1.11-35.el7.s390x.rpm
abrt-console-notification-2.1.11-35.el7.s390x.rpm
abrt-dbus-2.1.11-35.el7.s390x.rpm
abrt-debuginfo-2.1.11-35.el7.s390.rpm
abrt-debuginfo-2.1.11-35.el7.s390x.rpm
abrt-desktop-2.1.11-35.el7.s390x.rpm
abrt-gui-2.1.11-35.el7.s390x.rpm
abrt-gui-libs-2.1.11-35.el7.s390.rpm
abrt-gui-libs-2.1.11-35.el7.s390x.rpm
abrt-libs-2.1.11-35.el7.s390.rpm
abrt-libs-2.1.11-35.el7.s390x.rpm
abrt-python-2.1.11-35.el7.s390x.rpm
abrt-tui-2.1.11-35.el7.s390x.rpm
libreport-2.1.11-31.el7.s390.rpm
libreport-2.1.11-31.el7.s390x.rpm
libreport-anaconda-2.1.11-31.el7.s390x.rpm
libreport-cli-2.1.11-31.el7.s390x.rpm
libreport-debuginfo-2.1.11-31.el7.s390.rpm
libreport-debuginfo-2.1.11-31.el7.s390x.rpm
libreport-filesystem-2.1.11-31.el7.s390x.rpm
libreport-gtk-2.1.11-31.el7.s390.rpm
libreport-gtk-2.1.11-31.el7.s390x.rpm
libreport-plugin-bugzilla-2.1.11-31.el7.s390x.rpm
libreport-plugin-mailx-2.1.11-31.el7.s390x.rpm
libreport-plugin-reportuploader-2.1.11-31.el7.s390x.rpm
libreport-plugin-rhtsupport-2.1.11-31.el7.s390x.rpm
libreport-plugin-ureport-2.1.11-31.el7.s390x.rpm
libreport-python-2.1.11-31.el7.s390x.rpm
libreport-rhel-2.1.11-31.el7.s390x.rpm
libreport-rhel-anaconda-bugzilla-2.1.11-31.el7.s390x.rpm
libreport-web-2.1.11-31.el7.s390.rpm
libreport-web-2.1.11-31.el7.s390x.rpm

x86_64:
abrt-2.1.11-35.el7.x86_64.rpm
abrt-addon-ccpp-2.1.11-35.el7.x86_64.rpm
abrt-addon-kerneloops-2.1.11-35.el7.x86_64.rpm
abrt-addon-pstoreoops-2.1.11-35.el7.x86_64.rpm
abrt-addon-python-2.1.11-35.el7.x86_64.rpm
abrt-addon-vmcore-2.1.11-35.el7.x86_64.rpm
abrt-addon-xorg-2.1.11-35.el7.x86_64.rpm
abrt-cli-2.1.11-35.el7.x86_64.rpm
abrt-console-notification-2.1.11-35.el7.x86_64.rpm
abrt-dbus-2.1.11-35.el7.x86_64.rpm
abrt-debuginfo-2.1.11-35.el7.i686.rpm
abrt-debuginfo-2.1.11-35.el7.x86_64.rpm
abrt-desktop-2.1.11-35.el7.x86_64.rpm
abrt-gui-2.1.11-35.el7.x86_64.rpm
abrt-gui-libs-2.1.11-35.el7.i686.rpm
abrt-gui-libs-2.1.11-35.el7.x86_64.rpm
abrt-libs-2.1.11-35.el7.i686.rpm
abrt-libs-2.1.11-35.el7.x86_64.rpm
abrt-python-2.1.11-35.el7.x86_64.rpm
abrt-tui-2.1.11-35.el7.x86_64.rpm
libreport-2.1.11-31.el7.i686.rpm
libreport-2.1.11-31.el7.x86_64.rpm
libreport-anaconda-2.1.11-31.el7.x86_64.rpm
libreport-cli-2.1.11-31.el7.x86_64.rpm
libreport-debuginfo-2.1.11-31.el7.i686.rpm
libreport-debuginfo-2.1.11-31.el7.x86_64.rpm
libreport-filesystem-2.1.11-31.el7.x86_64.rpm
libreport-gtk-2.1.11-31.el7.i686.rpm
libreport-gtk-2.1.11-31.el7.x86_64.rpm
libreport-plugin-bugzilla-2.1.11-31.el7.x86_64.rpm
libreport-plugin-mailx-2.1.11-31.el7.x86_64.rpm
libreport-plugin-reportuploader-2.1.11-31.el7.x86_64.rpm
libreport-plugin-rhtsupport-2.1.11-31.el7.x86_64.rpm
libreport-plugin-ureport-2.1.11-31.el7.x86_64.rpm
libreport-python-2.1.11-31.el7.x86_64.rpm
libreport-rhel-2.1.11-31.el7.x86_64.rpm
libreport-rhel-anaconda-bugzilla-2.1.11-31.el7.x86_64.rpm
libreport-web-2.1.11-31.el7.i686.rpm
libreport-web-2.1.11-31.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
abrt-addon-upload-watch-2.1.11-35.el7.aarch64.rpm
abrt-debuginfo-2.1.11-35.el7.aarch64.rpm
abrt-devel-2.1.11-35.el7.aarch64.rpm
abrt-gui-devel-2.1.11-35.el7.aarch64.rpm
abrt-retrace-client-2.1.11-35.el7.aarch64.rpm
libreport-compat-2.1.11-31.el7.aarch64.rpm
libreport-debuginfo-2.1.11-31.el7.aarch64.rpm
libreport-devel-2.1.11-31.el7.aarch64.rpm
libreport-gtk-devel-2.1.11-31.el7.aarch64.rpm
libreport-newt-2.1.11-31.el7.aarch64.rpm
libreport-plugin-kerneloops-2.1.11-31.el7.aarch64.rpm
libreport-plugin-logger-2.1.11-31.el7.aarch64.rpm
libreport-rhel-bugzilla-2.1.11-31.el7.aarch64.rpm
libreport-web-devel-2.1.11-31.el7.aarch64.rpm

noarch:
abrt-python-doc-2.1.11-35.el7.noarch.rpm

ppc64:
abrt-addon-upload-watch-2.1.11-35.el7.ppc64.rpm
abrt-debuginfo-2.1.11-35.el7.ppc.rpm
abrt-debuginfo-2.1.11-35.el7.ppc64.rpm
abrt-devel-2.1.11-35.el7.ppc.rpm
abrt-devel-2.1.11-35.el7.ppc64.rpm
abrt-gui-devel-2.1.11-35.el7.ppc.rpm
abrt-gui-devel-2.1.11-35.el7.ppc64.rpm
abrt-retrace-client-2.1.11-35.el7.ppc64.rpm
libreport-compat-2.1.11-31.el7.ppc64.rpm
libreport-debuginfo-2.1.11-31.el7.ppc.rpm
libreport-debuginfo-2.1.11-31.el7.ppc64.rpm
libreport-devel-2.1.11-31.el7.ppc.rpm
libreport-devel-2.1.11-31.el7.ppc64.rpm
libreport-gtk-devel-2.1.11-31.el7.ppc.rpm
libreport-gtk-devel-2.1.11-31.el7.ppc64.rpm
libreport-newt-2.1.11-31.el7.ppc64.rpm
libreport-plugin-kerneloops-2.1.11-31.el7.ppc64.rpm
libreport-plugin-logger-2.1.11-31.el7.ppc64.rpm
libreport-rhel-bugzilla-2.1.11-31.el7.ppc64.rpm
libreport-web-devel-2.1.11-31.el7.ppc.rpm
libreport-web-devel-2.1.11-31.el7.ppc64.rpm

ppc64le:
abrt-addon-upload-watch-2.1.11-35.el7.ppc64le.rpm
abrt-debuginfo-2.1.11-35.el7.ppc64le.rpm
abrt-devel-2.1.11-35.el7.ppc64le.rpm
abrt-gui-devel-2.1.11-35.el7.ppc64le.rpm
abrt-retrace-client-2.1.11-35.el7.ppc64le.rpm
libreport-compat-2.1.11-31.el7.ppc64le.rpm
libreport-debuginfo-2.1.11-31.el7.ppc64le.rpm
libreport-devel-2.1.11-31.el7.ppc64le.rpm
libreport-gtk-devel-2.1.11-31.el7.ppc64le.rpm
libreport-newt-2.1.11-31.el7.ppc64le.rpm
libreport-plugin-kerneloops-2.1.11-31.el7.ppc64le.rpm
libreport-plugin-logger-2.1.11-31.el7.ppc64le.rpm
libreport-rhel-bugzilla-2.1.11-31.el7.ppc64le.rpm
libreport-web-devel-2.1.11-31.el7.ppc64le.rpm

s390x:
abrt-addon-upload-watch-2.1.11-35.el7.s390x.rpm
abrt-debuginfo-2.1.11-35.el7.s390.rpm
abrt-debuginfo-2.1.11-35.el7.s390x.rpm
abrt-devel-2.1.11-35.el7.s390.rpm
abrt-devel-2.1.11-35.el7.s390x.rpm
abrt-gui-devel-2.1.11-35.el7.s390.rpm
abrt-gui-devel-2.1.11-35.el7.s390x.rpm
abrt-retrace-client-2.1.11-35.el7.s390x.rpm
libreport-compat-2.1.11-31.el7.s390x.rpm
libreport-debuginfo-2.1.11-31.el7.s390.rpm
libreport-debuginfo-2.1.11-31.el7.s390x.rpm
libreport-devel-2.1.11-31.el7.s390.rpm
libreport-devel-2.1.11-31.el7.s390x.rpm
libreport-gtk-devel-2.1.11-31.el7.s390.rpm
libreport-gtk-devel-2.1.11-31.el7.s390x.rpm
libreport-newt-2.1.11-31.el7.s390x.rpm
libreport-plugin-kerneloops-2.1.11-31.el7.s390x.rpm
libreport-plugin-logger-2.1.11-31.el7.s390x.rpm
libreport-rhel-bugzilla-2.1.11-31.el7.s390x.rpm
libreport-web-devel-2.1.11-31.el7.s390.rpm
libreport-web-devel-2.1.11-31.el7.s390x.rpm

x86_64:
abrt-addon-upload-watch-2.1.11-35.el7.x86_64.rpm
abrt-debuginfo-2.1.11-35.el7.i686.rpm
abrt-debuginfo-2.1.11-35.el7.x86_64.rpm
abrt-devel-2.1.11-35.el7.i686.rpm
abrt-devel-2.1.11-35.el7.x86_64.rpm
abrt-gui-devel-2.1.11-35.el7.i686.rpm
abrt-gui-devel-2.1.11-35.el7.x86_64.rpm
abrt-retrace-client-2.1.11-35.el7.x86_64.rpm
libreport-compat-2.1.11-31.el7.x86_64.rpm
libreport-debuginfo-2.1.11-31.el7.i686.rpm
libreport-debuginfo-2.1.11-31.el7.x86_64.rpm
libreport-devel-2.1.11-31.el7.i686.rpm
libreport-devel-2.1.11-31.el7.x86_64.rpm
libreport-gtk-devel-2.1.11-31.el7.i686.rpm
libreport-gtk-devel-2.1.11-31.el7.x86_64.rpm
libreport-newt-2.1.11-31.el7.x86_64.rpm
libreport-plugin-kerneloops-2.1.11-31.el7.x86_64.rpm
libreport-plugin-logger-2.1.11-31.el7.x86_64.rpm
libreport-rhel-bugzilla-2.1.11-31.el7.x86_64.rpm
libreport-web-devel-2.1.11-31.el7.i686.rpm
libreport-web-devel-2.1.11-31.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
abrt-2.1.11-35.el7.src.rpm
libreport-2.1.11-31.el7.src.rpm

x86_64:
abrt-2.1.11-35.el7.x86_64.rpm
abrt-addon-ccpp-2.1.11-35.el7.x86_64.rpm
abrt-addon-kerneloops-2.1.11-35.el7.x86_64.rpm
abrt-addon-pstoreoops-2.1.11-35.el7.x86_64.rpm
abrt-addon-python-2.1.11-35.el7.x86_64.rpm
abrt-addon-vmcore-2.1.11-35.el7.x86_64.rpm
abrt-addon-xorg-2.1.11-35.el7.x86_64.rpm
abrt-cli-2.1.11-35.el7.x86_64.rpm
abrt-console-notification-2.1.11-35.el7.x86_64.rpm
abrt-dbus-2.1.11-35.el7.x86_64.rpm
abrt-debuginfo-2.1.11-35.el7.i686.rpm
abrt-debuginfo-2.1.11-35.el7.x86_64.rpm
abrt-desktop-2.1.11-35.el7.x86_64.rpm
abrt-gui-2.1.11-35.el7.x86_64.rpm
abrt-gui-libs-2.1.11-35.el7.i686.rpm
abrt-gui-libs-2.1.11-35.el7.x86_64.rpm
abrt-libs-2.1.11-35.el7.i686.rpm
abrt-libs-2.1.11-35.el7.x86_64.rpm
abrt-python-2.1.11-35.el7.x86_64.rpm
abrt-tui-2.1.11-35.el7.x86_64.rpm
libreport-2.1.11-31.el7.i686.rpm
libreport-2.1.11-31.el7.x86_64.rpm
libreport-anaconda-2.1.11-31.el7.x86_64.rpm
libreport-cli-2.1.11-31.el7.x86_64.rpm
libreport-debuginfo-2.1.11-31.el7.i686.rpm
libreport-debuginfo-2.1.11-31.el7.x86_64.rpm
libreport-filesystem-2.1.11-31.el7.x86_64.rpm
libreport-gtk-2.1.11-31.el7.i686.rpm
libreport-gtk-2.1.11-31.el7.x86_64.rpm
libreport-plugin-bugzilla-2.1.11-31.el7.x86_64.rpm
libreport-plugin-mailx-2.1.11-31.el7.x86_64.rpm
libreport-plugin-reportuploader-2.1.11-31.el7.x86_64.rpm
libreport-plugin-rhtsupport-2.1.11-31.el7.x86_64.rpm
libreport-plugin-ureport-2.1.11-31.el7.x86_64.rpm
libreport-python-2.1.11-31.el7.x86_64.rpm
libreport-rhel-2.1.11-31.el7.x86_64.rpm
libreport-rhel-anaconda-bugzilla-2.1.11-31.el7.x86_64.rpm
libreport-web-2.1.11-31.el7.i686.rpm
libreport-web-2.1.11-31.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
abrt-python-doc-2.1.11-35.el7.noarch.rpm

x86_64:
abrt-addon-upload-watch-2.1.11-35.el7.x86_64.rpm
abrt-debuginfo-2.1.11-35.el7.i686.rpm
abrt-debuginfo-2.1.11-35.el7.x86_64.rpm
abrt-devel-2.1.11-35.el7.i686.rpm
abrt-devel-2.1.11-35.el7.x86_64.rpm
abrt-gui-devel-2.1.11-35.el7.i686.rpm
abrt-gui-devel-2.1.11-35.el7.x86_64.rpm
abrt-retrace-client-2.1.11-35.el7.x86_64.rpm
libreport-compat-2.1.11-31.el7.x86_64.rpm
libreport-debuginfo-2.1.11-31.el7.i686.rpm
libreport-debuginfo-2.1.11-31.el7.x86_64.rpm
libreport-devel-2.1.11-31.el7.i686.rpm
libreport-devel-2.1.11-31.el7.x86_64.rpm
libreport-gtk-devel-2.1.11-31.el7.i686.rpm
libreport-gtk-devel-2.1.11-31.el7.x86_64.rpm
libreport-newt-2.1.11-31.el7.x86_64.rpm
libreport-plugin-kerneloops-2.1.11-31.el7.x86_64.rpm
libreport-plugin-logger-2.1.11-31.el7.x86_64.rpm
libreport-rhel-bugzilla-2.1.11-31.el7.x86_64.rpm
libreport-web-devel-2.1.11-31.el7.i686.rpm
libreport-web-devel-2.1.11-31.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5273
https://access.redhat.com/security/cve/CVE-2015-5287
https://access.redhat.com/security/cve/CVE-2015-5302
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWUyNqXlSAg2UNWIIRAtmJAJ9qTu+xj8J+qReBtx65aDeMJ9x00wCcDO0e
UVHcRLkw43goN46qI7AdciQ=
=9fL0
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close