-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: abrt security update Advisory ID: RHSA-2015:1083-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1083.html Issue date: 2015-06-09 CVE Names: CVE-2015-1869 CVE-2015-1870 CVE-2015-3142 CVE-2015-3147 CVE-2015-3150 CVE-2015-3151 CVE-2015-3159 CVE-2015-3315 ===================================================================== 1. Summary: Updated abrt packages that fix multiple security issues are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64 3. Description: ABRT (Automatic Bug Reporting Tool) is a tool to help users to detect defects in applications and to create a bug report with all the information needed by a maintainer to fix it. It uses a plug-in system to extend its functionality. It was found that ABRT was vulnerable to multiple race condition and symbolic link flaws. A local attacker could use these flaws to potentially escalate their privileges on the system. (CVE-2015-3315) It was discovered that the kernel-invoked coredump processor provided by ABRT wrote core dumps to files owned by other system users. This could result in information disclosure if an application crashed while its current directory was a directory writable to by other users (such as /tmp). (CVE-2015-3142) It was discovered that the default event handling scripts installed by ABRT did not handle symbolic links correctly. A local attacker with write access to an ABRT problem directory could use this flaw to escalate their privileges. (CVE-2015-1869) It was found that the ABRT event scripts created a user-readable copy of an sosreport file in ABRT problem directories, and included excerpts of /var/log/messages selected by the user-controlled process name, leading to an information disclosure. (CVE-2015-1870) It was discovered that, when moving problem reports between certain directories, abrt-handle-upload did not verify that the new problem directory had appropriate permissions and did not contain symbolic links. An attacker able to create a crafted problem report could use this flaw to expose other parts of ABRT to attack, or to overwrite arbitrary files on the system. (CVE-2015-3147) Multiple directory traversal flaws were found in the abrt-dbus D-Bus service. A local attacker could use these flaws to read and write arbitrary files as the root user. (CVE-2015-3151) It was discovered that the abrt-dbus D-Bus service did not properly check the validity of the problem directory argument in the ChownProblemDir, DeleteElement, and DeleteProblem methods. A local attacker could use this flaw to take ownership of arbitrary files and directories, or to delete files and directories as the root user. (CVE-2015-3150) It was discovered that the abrt-action-install-debuginfo-to-abrt-cache helper program did not properly filter the process environment before invoking abrt-action-install-debuginfo. A local attacker could use this flaw to escalate their privileges on the system. (CVE-2015-3159) All users of abrt are advised to upgrade to these updated packages, which correct these issues. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1211835 - CVE-2015-3315 abrt: Various race-conditions and symlink issues found in abrt 1212818 - CVE-2015-3142 abrt: abrt-hook-ccpp writes core dumps to existing files owned by others 1212861 - CVE-2015-1869 abrt: default event scripts follow symbolic links 1212868 - CVE-2015-1870 abrt: default abrt event scripts lead to information disclosure 1212953 - CVE-2015-3147 abrt: does not validate contents of uploaded problem reports 1214451 - CVE-2015-3151 abrt: directory traversals in several D-Bus methods implemented by abrt-dbus 1214457 - CVE-2015-3150 abrt: abrt-dbus does not guard against crafted problem directory path arguments 1216962 - CVE-2015-3159 abrt: missing process environment sanitizaton in abrt-action-install-debuginfo-to-abrt-cache 1218610 - libreport: races in dump directory handling code [rhel-7.1.z] 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: abrt-2.1.11-22.el7_1.src.rpm libreport-2.1.11-23.el7_1.src.rpm x86_64: abrt-2.1.11-22.el7_1.x86_64.rpm abrt-addon-ccpp-2.1.11-22.el7_1.x86_64.rpm abrt-addon-kerneloops-2.1.11-22.el7_1.x86_64.rpm abrt-addon-pstoreoops-2.1.11-22.el7_1.x86_64.rpm abrt-addon-python-2.1.11-22.el7_1.x86_64.rpm abrt-addon-vmcore-2.1.11-22.el7_1.x86_64.rpm abrt-addon-xorg-2.1.11-22.el7_1.x86_64.rpm abrt-cli-2.1.11-22.el7_1.x86_64.rpm abrt-console-notification-2.1.11-22.el7_1.x86_64.rpm abrt-dbus-2.1.11-22.el7_1.x86_64.rpm abrt-debuginfo-2.1.11-22.el7_1.i686.rpm abrt-debuginfo-2.1.11-22.el7_1.x86_64.rpm abrt-desktop-2.1.11-22.el7_1.x86_64.rpm abrt-gui-2.1.11-22.el7_1.x86_64.rpm abrt-gui-libs-2.1.11-22.el7_1.i686.rpm abrt-gui-libs-2.1.11-22.el7_1.x86_64.rpm abrt-libs-2.1.11-22.el7_1.i686.rpm abrt-libs-2.1.11-22.el7_1.x86_64.rpm abrt-python-2.1.11-22.el7_1.x86_64.rpm abrt-tui-2.1.11-22.el7_1.x86_64.rpm libreport-2.1.11-23.el7_1.i686.rpm libreport-2.1.11-23.el7_1.x86_64.rpm libreport-anaconda-2.1.11-23.el7_1.x86_64.rpm libreport-cli-2.1.11-23.el7_1.x86_64.rpm libreport-debuginfo-2.1.11-23.el7_1.i686.rpm libreport-debuginfo-2.1.11-23.el7_1.x86_64.rpm libreport-filesystem-2.1.11-23.el7_1.x86_64.rpm libreport-gtk-2.1.11-23.el7_1.i686.rpm libreport-gtk-2.1.11-23.el7_1.x86_64.rpm libreport-plugin-bugzilla-2.1.11-23.el7_1.x86_64.rpm libreport-plugin-mailx-2.1.11-23.el7_1.x86_64.rpm libreport-plugin-reportuploader-2.1.11-23.el7_1.x86_64.rpm libreport-plugin-rhtsupport-2.1.11-23.el7_1.x86_64.rpm libreport-plugin-ureport-2.1.11-23.el7_1.x86_64.rpm libreport-python-2.1.11-23.el7_1.x86_64.rpm libreport-rhel-2.1.11-23.el7_1.x86_64.rpm libreport-rhel-anaconda-bugzilla-2.1.11-23.el7_1.x86_64.rpm libreport-web-2.1.11-23.el7_1.i686.rpm libreport-web-2.1.11-23.el7_1.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): noarch: abrt-python-doc-2.1.11-22.el7_1.noarch.rpm x86_64: abrt-addon-upload-watch-2.1.11-22.el7_1.x86_64.rpm abrt-debuginfo-2.1.11-22.el7_1.i686.rpm abrt-debuginfo-2.1.11-22.el7_1.x86_64.rpm abrt-devel-2.1.11-22.el7_1.i686.rpm abrt-devel-2.1.11-22.el7_1.x86_64.rpm abrt-gui-devel-2.1.11-22.el7_1.i686.rpm abrt-gui-devel-2.1.11-22.el7_1.x86_64.rpm abrt-retrace-client-2.1.11-22.el7_1.x86_64.rpm libreport-compat-2.1.11-23.el7_1.x86_64.rpm libreport-debuginfo-2.1.11-23.el7_1.i686.rpm libreport-debuginfo-2.1.11-23.el7_1.x86_64.rpm libreport-devel-2.1.11-23.el7_1.i686.rpm libreport-devel-2.1.11-23.el7_1.x86_64.rpm libreport-gtk-devel-2.1.11-23.el7_1.i686.rpm libreport-gtk-devel-2.1.11-23.el7_1.x86_64.rpm libreport-newt-2.1.11-23.el7_1.x86_64.rpm libreport-plugin-kerneloops-2.1.11-23.el7_1.x86_64.rpm libreport-plugin-logger-2.1.11-23.el7_1.x86_64.rpm libreport-rhel-bugzilla-2.1.11-23.el7_1.x86_64.rpm libreport-web-devel-2.1.11-23.el7_1.i686.rpm libreport-web-devel-2.1.11-23.el7_1.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: abrt-2.1.11-22.el7_1.src.rpm libreport-2.1.11-23.el7_1.src.rpm x86_64: abrt-2.1.11-22.el7_1.x86_64.rpm abrt-addon-ccpp-2.1.11-22.el7_1.x86_64.rpm abrt-addon-kerneloops-2.1.11-22.el7_1.x86_64.rpm abrt-addon-pstoreoops-2.1.11-22.el7_1.x86_64.rpm abrt-addon-python-2.1.11-22.el7_1.x86_64.rpm abrt-addon-vmcore-2.1.11-22.el7_1.x86_64.rpm abrt-addon-xorg-2.1.11-22.el7_1.x86_64.rpm abrt-cli-2.1.11-22.el7_1.x86_64.rpm abrt-console-notification-2.1.11-22.el7_1.x86_64.rpm abrt-debuginfo-2.1.11-22.el7_1.i686.rpm abrt-debuginfo-2.1.11-22.el7_1.x86_64.rpm abrt-libs-2.1.11-22.el7_1.i686.rpm abrt-libs-2.1.11-22.el7_1.x86_64.rpm abrt-python-2.1.11-22.el7_1.x86_64.rpm abrt-tui-2.1.11-22.el7_1.x86_64.rpm libreport-2.1.11-23.el7_1.i686.rpm libreport-2.1.11-23.el7_1.x86_64.rpm libreport-anaconda-2.1.11-23.el7_1.x86_64.rpm libreport-cli-2.1.11-23.el7_1.x86_64.rpm libreport-debuginfo-2.1.11-23.el7_1.i686.rpm libreport-debuginfo-2.1.11-23.el7_1.x86_64.rpm libreport-filesystem-2.1.11-23.el7_1.x86_64.rpm libreport-gtk-2.1.11-23.el7_1.i686.rpm libreport-gtk-2.1.11-23.el7_1.x86_64.rpm libreport-plugin-bugzilla-2.1.11-23.el7_1.x86_64.rpm libreport-plugin-mailx-2.1.11-23.el7_1.x86_64.rpm libreport-plugin-reportuploader-2.1.11-23.el7_1.x86_64.rpm libreport-plugin-rhtsupport-2.1.11-23.el7_1.x86_64.rpm libreport-plugin-ureport-2.1.11-23.el7_1.x86_64.rpm libreport-python-2.1.11-23.el7_1.x86_64.rpm libreport-rhel-2.1.11-23.el7_1.x86_64.rpm libreport-rhel-anaconda-bugzilla-2.1.11-23.el7_1.x86_64.rpm libreport-web-2.1.11-23.el7_1.i686.rpm libreport-web-2.1.11-23.el7_1.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): noarch: abrt-python-doc-2.1.11-22.el7_1.noarch.rpm x86_64: abrt-addon-upload-watch-2.1.11-22.el7_1.x86_64.rpm abrt-dbus-2.1.11-22.el7_1.x86_64.rpm abrt-debuginfo-2.1.11-22.el7_1.i686.rpm abrt-debuginfo-2.1.11-22.el7_1.x86_64.rpm abrt-desktop-2.1.11-22.el7_1.x86_64.rpm abrt-devel-2.1.11-22.el7_1.i686.rpm abrt-devel-2.1.11-22.el7_1.x86_64.rpm abrt-gui-2.1.11-22.el7_1.x86_64.rpm abrt-gui-devel-2.1.11-22.el7_1.i686.rpm abrt-gui-devel-2.1.11-22.el7_1.x86_64.rpm abrt-gui-libs-2.1.11-22.el7_1.i686.rpm abrt-gui-libs-2.1.11-22.el7_1.x86_64.rpm abrt-retrace-client-2.1.11-22.el7_1.x86_64.rpm libreport-compat-2.1.11-23.el7_1.x86_64.rpm libreport-debuginfo-2.1.11-23.el7_1.i686.rpm libreport-debuginfo-2.1.11-23.el7_1.x86_64.rpm libreport-devel-2.1.11-23.el7_1.i686.rpm libreport-devel-2.1.11-23.el7_1.x86_64.rpm libreport-gtk-devel-2.1.11-23.el7_1.i686.rpm libreport-gtk-devel-2.1.11-23.el7_1.x86_64.rpm libreport-newt-2.1.11-23.el7_1.x86_64.rpm libreport-plugin-kerneloops-2.1.11-23.el7_1.x86_64.rpm libreport-plugin-logger-2.1.11-23.el7_1.x86_64.rpm libreport-rhel-bugzilla-2.1.11-23.el7_1.x86_64.rpm libreport-web-devel-2.1.11-23.el7_1.i686.rpm libreport-web-devel-2.1.11-23.el7_1.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: abrt-2.1.11-22.el7_1.src.rpm libreport-2.1.11-23.el7_1.src.rpm ppc64: abrt-2.1.11-22.el7_1.ppc64.rpm abrt-addon-ccpp-2.1.11-22.el7_1.ppc64.rpm abrt-addon-kerneloops-2.1.11-22.el7_1.ppc64.rpm abrt-addon-pstoreoops-2.1.11-22.el7_1.ppc64.rpm abrt-addon-python-2.1.11-22.el7_1.ppc64.rpm abrt-addon-vmcore-2.1.11-22.el7_1.ppc64.rpm abrt-addon-xorg-2.1.11-22.el7_1.ppc64.rpm abrt-cli-2.1.11-22.el7_1.ppc64.rpm abrt-console-notification-2.1.11-22.el7_1.ppc64.rpm abrt-dbus-2.1.11-22.el7_1.ppc64.rpm abrt-debuginfo-2.1.11-22.el7_1.ppc.rpm abrt-debuginfo-2.1.11-22.el7_1.ppc64.rpm abrt-desktop-2.1.11-22.el7_1.ppc64.rpm abrt-gui-2.1.11-22.el7_1.ppc64.rpm abrt-gui-libs-2.1.11-22.el7_1.ppc.rpm abrt-gui-libs-2.1.11-22.el7_1.ppc64.rpm abrt-libs-2.1.11-22.el7_1.ppc.rpm abrt-libs-2.1.11-22.el7_1.ppc64.rpm abrt-python-2.1.11-22.el7_1.ppc64.rpm abrt-tui-2.1.11-22.el7_1.ppc64.rpm libreport-2.1.11-23.el7_1.ppc.rpm libreport-2.1.11-23.el7_1.ppc64.rpm libreport-anaconda-2.1.11-23.el7_1.ppc64.rpm libreport-cli-2.1.11-23.el7_1.ppc64.rpm libreport-debuginfo-2.1.11-23.el7_1.ppc.rpm libreport-debuginfo-2.1.11-23.el7_1.ppc64.rpm libreport-filesystem-2.1.11-23.el7_1.ppc64.rpm libreport-gtk-2.1.11-23.el7_1.ppc.rpm libreport-gtk-2.1.11-23.el7_1.ppc64.rpm libreport-plugin-bugzilla-2.1.11-23.el7_1.ppc64.rpm libreport-plugin-mailx-2.1.11-23.el7_1.ppc64.rpm libreport-plugin-reportuploader-2.1.11-23.el7_1.ppc64.rpm libreport-plugin-rhtsupport-2.1.11-23.el7_1.ppc64.rpm libreport-plugin-ureport-2.1.11-23.el7_1.ppc64.rpm libreport-python-2.1.11-23.el7_1.ppc64.rpm libreport-rhel-2.1.11-23.el7_1.ppc64.rpm libreport-rhel-anaconda-bugzilla-2.1.11-23.el7_1.ppc64.rpm libreport-web-2.1.11-23.el7_1.ppc.rpm libreport-web-2.1.11-23.el7_1.ppc64.rpm s390x: abrt-2.1.11-22.el7_1.s390x.rpm abrt-addon-ccpp-2.1.11-22.el7_1.s390x.rpm abrt-addon-kerneloops-2.1.11-22.el7_1.s390x.rpm abrt-addon-pstoreoops-2.1.11-22.el7_1.s390x.rpm abrt-addon-python-2.1.11-22.el7_1.s390x.rpm abrt-addon-vmcore-2.1.11-22.el7_1.s390x.rpm abrt-addon-xorg-2.1.11-22.el7_1.s390x.rpm abrt-cli-2.1.11-22.el7_1.s390x.rpm abrt-console-notification-2.1.11-22.el7_1.s390x.rpm abrt-dbus-2.1.11-22.el7_1.s390x.rpm abrt-debuginfo-2.1.11-22.el7_1.s390.rpm abrt-debuginfo-2.1.11-22.el7_1.s390x.rpm abrt-desktop-2.1.11-22.el7_1.s390x.rpm abrt-gui-2.1.11-22.el7_1.s390x.rpm abrt-gui-libs-2.1.11-22.el7_1.s390.rpm abrt-gui-libs-2.1.11-22.el7_1.s390x.rpm abrt-libs-2.1.11-22.el7_1.s390.rpm abrt-libs-2.1.11-22.el7_1.s390x.rpm abrt-python-2.1.11-22.el7_1.s390x.rpm abrt-tui-2.1.11-22.el7_1.s390x.rpm libreport-2.1.11-23.el7_1.s390.rpm libreport-2.1.11-23.el7_1.s390x.rpm libreport-anaconda-2.1.11-23.el7_1.s390x.rpm libreport-cli-2.1.11-23.el7_1.s390x.rpm libreport-debuginfo-2.1.11-23.el7_1.s390.rpm libreport-debuginfo-2.1.11-23.el7_1.s390x.rpm libreport-filesystem-2.1.11-23.el7_1.s390x.rpm libreport-gtk-2.1.11-23.el7_1.s390.rpm libreport-gtk-2.1.11-23.el7_1.s390x.rpm libreport-plugin-bugzilla-2.1.11-23.el7_1.s390x.rpm libreport-plugin-mailx-2.1.11-23.el7_1.s390x.rpm libreport-plugin-reportuploader-2.1.11-23.el7_1.s390x.rpm libreport-plugin-rhtsupport-2.1.11-23.el7_1.s390x.rpm libreport-plugin-ureport-2.1.11-23.el7_1.s390x.rpm libreport-python-2.1.11-23.el7_1.s390x.rpm libreport-rhel-2.1.11-23.el7_1.s390x.rpm libreport-rhel-anaconda-bugzilla-2.1.11-23.el7_1.s390x.rpm libreport-web-2.1.11-23.el7_1.s390.rpm libreport-web-2.1.11-23.el7_1.s390x.rpm x86_64: abrt-2.1.11-22.el7_1.x86_64.rpm abrt-addon-ccpp-2.1.11-22.el7_1.x86_64.rpm abrt-addon-kerneloops-2.1.11-22.el7_1.x86_64.rpm abrt-addon-pstoreoops-2.1.11-22.el7_1.x86_64.rpm abrt-addon-python-2.1.11-22.el7_1.x86_64.rpm abrt-addon-vmcore-2.1.11-22.el7_1.x86_64.rpm abrt-addon-xorg-2.1.11-22.el7_1.x86_64.rpm abrt-cli-2.1.11-22.el7_1.x86_64.rpm abrt-console-notification-2.1.11-22.el7_1.x86_64.rpm abrt-dbus-2.1.11-22.el7_1.x86_64.rpm abrt-debuginfo-2.1.11-22.el7_1.i686.rpm abrt-debuginfo-2.1.11-22.el7_1.x86_64.rpm abrt-desktop-2.1.11-22.el7_1.x86_64.rpm abrt-gui-2.1.11-22.el7_1.x86_64.rpm abrt-gui-libs-2.1.11-22.el7_1.i686.rpm abrt-gui-libs-2.1.11-22.el7_1.x86_64.rpm abrt-libs-2.1.11-22.el7_1.i686.rpm abrt-libs-2.1.11-22.el7_1.x86_64.rpm abrt-python-2.1.11-22.el7_1.x86_64.rpm abrt-tui-2.1.11-22.el7_1.x86_64.rpm libreport-2.1.11-23.el7_1.i686.rpm libreport-2.1.11-23.el7_1.x86_64.rpm libreport-anaconda-2.1.11-23.el7_1.x86_64.rpm libreport-cli-2.1.11-23.el7_1.x86_64.rpm libreport-debuginfo-2.1.11-23.el7_1.i686.rpm libreport-debuginfo-2.1.11-23.el7_1.x86_64.rpm libreport-filesystem-2.1.11-23.el7_1.x86_64.rpm libreport-gtk-2.1.11-23.el7_1.i686.rpm libreport-gtk-2.1.11-23.el7_1.x86_64.rpm libreport-plugin-bugzilla-2.1.11-23.el7_1.x86_64.rpm libreport-plugin-mailx-2.1.11-23.el7_1.x86_64.rpm libreport-plugin-reportuploader-2.1.11-23.el7_1.x86_64.rpm libreport-plugin-rhtsupport-2.1.11-23.el7_1.x86_64.rpm libreport-plugin-ureport-2.1.11-23.el7_1.x86_64.rpm libreport-python-2.1.11-23.el7_1.x86_64.rpm libreport-rhel-2.1.11-23.el7_1.x86_64.rpm libreport-rhel-anaconda-bugzilla-2.1.11-23.el7_1.x86_64.rpm libreport-web-2.1.11-23.el7_1.i686.rpm libreport-web-2.1.11-23.el7_1.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: abrt-2.1.11-22.ael7b_1.src.rpm libreport-2.1.11-23.ael7b_1.src.rpm ppc64le: abrt-2.1.11-22.ael7b_1.ppc64le.rpm abrt-addon-ccpp-2.1.11-22.ael7b_1.ppc64le.rpm abrt-addon-kerneloops-2.1.11-22.ael7b_1.ppc64le.rpm abrt-addon-pstoreoops-2.1.11-22.ael7b_1.ppc64le.rpm abrt-addon-python-2.1.11-22.ael7b_1.ppc64le.rpm abrt-addon-vmcore-2.1.11-22.ael7b_1.ppc64le.rpm abrt-addon-xorg-2.1.11-22.ael7b_1.ppc64le.rpm abrt-cli-2.1.11-22.ael7b_1.ppc64le.rpm abrt-console-notification-2.1.11-22.ael7b_1.ppc64le.rpm abrt-dbus-2.1.11-22.ael7b_1.ppc64le.rpm abrt-debuginfo-2.1.11-22.ael7b_1.ppc64le.rpm abrt-desktop-2.1.11-22.ael7b_1.ppc64le.rpm abrt-gui-2.1.11-22.ael7b_1.ppc64le.rpm abrt-gui-libs-2.1.11-22.ael7b_1.ppc64le.rpm abrt-libs-2.1.11-22.ael7b_1.ppc64le.rpm abrt-python-2.1.11-22.ael7b_1.ppc64le.rpm abrt-tui-2.1.11-22.ael7b_1.ppc64le.rpm libreport-2.1.11-23.ael7b_1.ppc64le.rpm libreport-anaconda-2.1.11-23.ael7b_1.ppc64le.rpm libreport-cli-2.1.11-23.ael7b_1.ppc64le.rpm libreport-debuginfo-2.1.11-23.ael7b_1.ppc64le.rpm libreport-filesystem-2.1.11-23.ael7b_1.ppc64le.rpm libreport-gtk-2.1.11-23.ael7b_1.ppc64le.rpm libreport-plugin-bugzilla-2.1.11-23.ael7b_1.ppc64le.rpm libreport-plugin-mailx-2.1.11-23.ael7b_1.ppc64le.rpm libreport-plugin-reportuploader-2.1.11-23.ael7b_1.ppc64le.rpm libreport-plugin-rhtsupport-2.1.11-23.ael7b_1.ppc64le.rpm libreport-plugin-ureport-2.1.11-23.ael7b_1.ppc64le.rpm libreport-python-2.1.11-23.ael7b_1.ppc64le.rpm libreport-rhel-2.1.11-23.ael7b_1.ppc64le.rpm libreport-rhel-anaconda-bugzilla-2.1.11-23.ael7b_1.ppc64le.rpm libreport-web-2.1.11-23.ael7b_1.ppc64le.rpm Red Hat Enterprise Linux Server Optional (v. 7): noarch: abrt-python-doc-2.1.11-22.el7_1.noarch.rpm ppc64: abrt-addon-upload-watch-2.1.11-22.el7_1.ppc64.rpm abrt-debuginfo-2.1.11-22.el7_1.ppc.rpm abrt-debuginfo-2.1.11-22.el7_1.ppc64.rpm abrt-devel-2.1.11-22.el7_1.ppc.rpm abrt-devel-2.1.11-22.el7_1.ppc64.rpm abrt-gui-devel-2.1.11-22.el7_1.ppc.rpm abrt-gui-devel-2.1.11-22.el7_1.ppc64.rpm abrt-retrace-client-2.1.11-22.el7_1.ppc64.rpm libreport-compat-2.1.11-23.el7_1.ppc64.rpm libreport-debuginfo-2.1.11-23.el7_1.ppc.rpm libreport-debuginfo-2.1.11-23.el7_1.ppc64.rpm libreport-devel-2.1.11-23.el7_1.ppc.rpm libreport-devel-2.1.11-23.el7_1.ppc64.rpm libreport-gtk-devel-2.1.11-23.el7_1.ppc.rpm libreport-gtk-devel-2.1.11-23.el7_1.ppc64.rpm libreport-newt-2.1.11-23.el7_1.ppc64.rpm libreport-plugin-kerneloops-2.1.11-23.el7_1.ppc64.rpm libreport-plugin-logger-2.1.11-23.el7_1.ppc64.rpm libreport-rhel-bugzilla-2.1.11-23.el7_1.ppc64.rpm libreport-web-devel-2.1.11-23.el7_1.ppc.rpm libreport-web-devel-2.1.11-23.el7_1.ppc64.rpm s390x: abrt-addon-upload-watch-2.1.11-22.el7_1.s390x.rpm abrt-debuginfo-2.1.11-22.el7_1.s390.rpm abrt-debuginfo-2.1.11-22.el7_1.s390x.rpm abrt-devel-2.1.11-22.el7_1.s390.rpm abrt-devel-2.1.11-22.el7_1.s390x.rpm abrt-gui-devel-2.1.11-22.el7_1.s390.rpm abrt-gui-devel-2.1.11-22.el7_1.s390x.rpm abrt-retrace-client-2.1.11-22.el7_1.s390x.rpm libreport-compat-2.1.11-23.el7_1.s390x.rpm libreport-debuginfo-2.1.11-23.el7_1.s390.rpm libreport-debuginfo-2.1.11-23.el7_1.s390x.rpm libreport-devel-2.1.11-23.el7_1.s390.rpm libreport-devel-2.1.11-23.el7_1.s390x.rpm libreport-gtk-devel-2.1.11-23.el7_1.s390.rpm libreport-gtk-devel-2.1.11-23.el7_1.s390x.rpm libreport-newt-2.1.11-23.el7_1.s390x.rpm libreport-plugin-kerneloops-2.1.11-23.el7_1.s390x.rpm libreport-plugin-logger-2.1.11-23.el7_1.s390x.rpm libreport-rhel-bugzilla-2.1.11-23.el7_1.s390x.rpm libreport-web-devel-2.1.11-23.el7_1.s390.rpm libreport-web-devel-2.1.11-23.el7_1.s390x.rpm x86_64: abrt-addon-upload-watch-2.1.11-22.el7_1.x86_64.rpm abrt-debuginfo-2.1.11-22.el7_1.i686.rpm abrt-debuginfo-2.1.11-22.el7_1.x86_64.rpm abrt-devel-2.1.11-22.el7_1.i686.rpm abrt-devel-2.1.11-22.el7_1.x86_64.rpm abrt-gui-devel-2.1.11-22.el7_1.i686.rpm abrt-gui-devel-2.1.11-22.el7_1.x86_64.rpm abrt-retrace-client-2.1.11-22.el7_1.x86_64.rpm libreport-compat-2.1.11-23.el7_1.x86_64.rpm libreport-debuginfo-2.1.11-23.el7_1.i686.rpm libreport-debuginfo-2.1.11-23.el7_1.x86_64.rpm libreport-devel-2.1.11-23.el7_1.i686.rpm libreport-devel-2.1.11-23.el7_1.x86_64.rpm libreport-gtk-devel-2.1.11-23.el7_1.i686.rpm libreport-gtk-devel-2.1.11-23.el7_1.x86_64.rpm libreport-newt-2.1.11-23.el7_1.x86_64.rpm libreport-plugin-kerneloops-2.1.11-23.el7_1.x86_64.rpm libreport-plugin-logger-2.1.11-23.el7_1.x86_64.rpm libreport-rhel-bugzilla-2.1.11-23.el7_1.x86_64.rpm libreport-web-devel-2.1.11-23.el7_1.i686.rpm libreport-web-devel-2.1.11-23.el7_1.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): noarch: abrt-python-doc-2.1.11-22.ael7b_1.noarch.rpm ppc64le: abrt-addon-upload-watch-2.1.11-22.ael7b_1.ppc64le.rpm abrt-debuginfo-2.1.11-22.ael7b_1.ppc64le.rpm abrt-devel-2.1.11-22.ael7b_1.ppc64le.rpm abrt-gui-devel-2.1.11-22.ael7b_1.ppc64le.rpm abrt-retrace-client-2.1.11-22.ael7b_1.ppc64le.rpm libreport-compat-2.1.11-23.ael7b_1.ppc64le.rpm libreport-debuginfo-2.1.11-23.ael7b_1.ppc64le.rpm libreport-devel-2.1.11-23.ael7b_1.ppc64le.rpm libreport-gtk-devel-2.1.11-23.ael7b_1.ppc64le.rpm libreport-newt-2.1.11-23.ael7b_1.ppc64le.rpm libreport-plugin-kerneloops-2.1.11-23.ael7b_1.ppc64le.rpm libreport-plugin-logger-2.1.11-23.ael7b_1.ppc64le.rpm libreport-rhel-bugzilla-2.1.11-23.ael7b_1.ppc64le.rpm libreport-web-devel-2.1.11-23.ael7b_1.ppc64le.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: abrt-2.1.11-22.el7_1.src.rpm libreport-2.1.11-23.el7_1.src.rpm x86_64: abrt-2.1.11-22.el7_1.x86_64.rpm abrt-addon-ccpp-2.1.11-22.el7_1.x86_64.rpm abrt-addon-kerneloops-2.1.11-22.el7_1.x86_64.rpm abrt-addon-pstoreoops-2.1.11-22.el7_1.x86_64.rpm abrt-addon-python-2.1.11-22.el7_1.x86_64.rpm abrt-addon-vmcore-2.1.11-22.el7_1.x86_64.rpm abrt-addon-xorg-2.1.11-22.el7_1.x86_64.rpm abrt-cli-2.1.11-22.el7_1.x86_64.rpm abrt-console-notification-2.1.11-22.el7_1.x86_64.rpm abrt-dbus-2.1.11-22.el7_1.x86_64.rpm abrt-debuginfo-2.1.11-22.el7_1.i686.rpm abrt-debuginfo-2.1.11-22.el7_1.x86_64.rpm abrt-desktop-2.1.11-22.el7_1.x86_64.rpm abrt-gui-2.1.11-22.el7_1.x86_64.rpm abrt-gui-libs-2.1.11-22.el7_1.i686.rpm abrt-gui-libs-2.1.11-22.el7_1.x86_64.rpm abrt-libs-2.1.11-22.el7_1.i686.rpm abrt-libs-2.1.11-22.el7_1.x86_64.rpm abrt-python-2.1.11-22.el7_1.x86_64.rpm abrt-tui-2.1.11-22.el7_1.x86_64.rpm libreport-2.1.11-23.el7_1.i686.rpm libreport-2.1.11-23.el7_1.x86_64.rpm libreport-anaconda-2.1.11-23.el7_1.x86_64.rpm libreport-cli-2.1.11-23.el7_1.x86_64.rpm libreport-debuginfo-2.1.11-23.el7_1.i686.rpm libreport-debuginfo-2.1.11-23.el7_1.x86_64.rpm libreport-filesystem-2.1.11-23.el7_1.x86_64.rpm libreport-gtk-2.1.11-23.el7_1.i686.rpm libreport-gtk-2.1.11-23.el7_1.x86_64.rpm libreport-plugin-bugzilla-2.1.11-23.el7_1.x86_64.rpm libreport-plugin-mailx-2.1.11-23.el7_1.x86_64.rpm libreport-plugin-reportuploader-2.1.11-23.el7_1.x86_64.rpm libreport-plugin-rhtsupport-2.1.11-23.el7_1.x86_64.rpm libreport-plugin-ureport-2.1.11-23.el7_1.x86_64.rpm libreport-python-2.1.11-23.el7_1.x86_64.rpm libreport-rhel-2.1.11-23.el7_1.x86_64.rpm libreport-rhel-anaconda-bugzilla-2.1.11-23.el7_1.x86_64.rpm libreport-web-2.1.11-23.el7_1.i686.rpm libreport-web-2.1.11-23.el7_1.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): noarch: abrt-python-doc-2.1.11-22.el7_1.noarch.rpm x86_64: abrt-addon-upload-watch-2.1.11-22.el7_1.x86_64.rpm abrt-debuginfo-2.1.11-22.el7_1.i686.rpm abrt-debuginfo-2.1.11-22.el7_1.x86_64.rpm abrt-devel-2.1.11-22.el7_1.i686.rpm abrt-devel-2.1.11-22.el7_1.x86_64.rpm abrt-gui-devel-2.1.11-22.el7_1.i686.rpm abrt-gui-devel-2.1.11-22.el7_1.x86_64.rpm abrt-retrace-client-2.1.11-22.el7_1.x86_64.rpm libreport-compat-2.1.11-23.el7_1.x86_64.rpm libreport-debuginfo-2.1.11-23.el7_1.i686.rpm libreport-debuginfo-2.1.11-23.el7_1.x86_64.rpm libreport-devel-2.1.11-23.el7_1.i686.rpm libreport-devel-2.1.11-23.el7_1.x86_64.rpm libreport-gtk-devel-2.1.11-23.el7_1.i686.rpm libreport-gtk-devel-2.1.11-23.el7_1.x86_64.rpm libreport-newt-2.1.11-23.el7_1.x86_64.rpm libreport-plugin-kerneloops-2.1.11-23.el7_1.x86_64.rpm libreport-plugin-logger-2.1.11-23.el7_1.x86_64.rpm libreport-rhel-bugzilla-2.1.11-23.el7_1.x86_64.rpm libreport-web-devel-2.1.11-23.el7_1.i686.rpm libreport-web-devel-2.1.11-23.el7_1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-1869 https://access.redhat.com/security/cve/CVE-2015-1870 https://access.redhat.com/security/cve/CVE-2015-3142 https://access.redhat.com/security/cve/CVE-2015-3147 https://access.redhat.com/security/cve/CVE-2015-3150 https://access.redhat.com/security/cve/CVE-2015-3151 https://access.redhat.com/security/cve/CVE-2015-3159 https://access.redhat.com/security/cve/CVE-2015-3315 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFVd0M3XlSAg2UNWIIRAk23AJ4valPk7aoyP6ll9lrDZs1RxloJWQCgrt9X 3w5AfzTFCoMDNKdzm4yO+LY= =k93f -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce