- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Important: gtk2 security update
Advisory ID:       RHSA-2005:811-01
Advisory URL:      https://access.redhat.com/errata/RHSA-2005:811.html
Issue date:        2005-11-15
Updated on:        2005-11-15
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2005-3186 CVE-2005-2975
- ---------------------------------------------------------------------1. Summary:

Updated gtk2 packages that fix two security issues are now available.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

The gtk2 package contains the GIMP ToolKit (GTK+), a library for creating
graphical user interfaces for the X Window System.

A bug was found in the way gtk2 processes XPM images. An attacker could
create a carefully crafted XPM file in such a way that it could cause an
application linked with gtk2 to execute arbitrary code when the file was
opened by a victim. The Common Vulnerabilities and Exposures project has
assigned the name CVE-2005-3186 to this issue.

Ludwig Nussel discovered an infinite-loop denial of service bug in the way
gtk2 processes XPM images. An attacker could create a carefully crafted XPM
file in such a way that it could cause an application linked with gtk2 to
stop responding when the file was opened by a victim. The Common
Vulnerabilities and Exposures project has assigned the name CVE-2005-2975
to this issue.

Users of gtk2 are advised to upgrade to these updated packages, which
contain backported patches and are not vulnerable to these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

171073 - CVE-2005-3186 XPM buffer overflow
171904 - CVE-2005-2975 gtk2 XPM DoS


6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
2beebc30bf5b45b0c2dc6d1261b67561  gtk2-2.2.4-19.src.rpm

i386:
7c4100ec2705bdd6ce1c2e494e6d7295  gtk2-2.2.4-19.i386.rpm
c7fd878b56e54635eb842eb2ff72840a  gtk2-devel-2.2.4-19.i386.rpm

ia64:
7c4100ec2705bdd6ce1c2e494e6d7295  gtk2-2.2.4-19.i386.rpm
e6e0623450c1ad48ecf4f8b145bcc3b7  gtk2-2.2.4-19.ia64.rpm
38510603379a0018f524f1d4f1fab979  gtk2-devel-2.2.4-19.ia64.rpm

ppc:
1ffb585f9a10954d9447c8fbcb580065  gtk2-2.2.4-19.ppc.rpm
4d4b6cc89f7721e088d31403cb250b2c  gtk2-2.2.4-19.ppc64.rpm
e89f8a6c2f59762d256a7f98db702345  gtk2-devel-2.2.4-19.ppc.rpm

s390:
0610f7c6ea96609ec70f042fe54f76d7  gtk2-2.2.4-19.s390.rpm
c3ea0a99a0e5dbe7727442cab31aa735  gtk2-devel-2.2.4-19.s390.rpm

s390x:
0610f7c6ea96609ec70f042fe54f76d7  gtk2-2.2.4-19.s390.rpm
4ef78cf2393365df26bce2e0690fe9ca  gtk2-2.2.4-19.s390x.rpm
5f30d8dc16ee803ad9b49465b592f738  gtk2-devel-2.2.4-19.s390x.rpm

x86_64:
7c4100ec2705bdd6ce1c2e494e6d7295  gtk2-2.2.4-19.i386.rpm
f60a3e69986ad825cba4aad1254863ce  gtk2-2.2.4-19.x86_64.rpm
5600f666987f01f84450c5afd5b4b755  gtk2-devel-2.2.4-19.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
2beebc30bf5b45b0c2dc6d1261b67561  gtk2-2.2.4-19.src.rpm

i386:
7c4100ec2705bdd6ce1c2e494e6d7295  gtk2-2.2.4-19.i386.rpm
c7fd878b56e54635eb842eb2ff72840a  gtk2-devel-2.2.4-19.i386.rpm

x86_64:
7c4100ec2705bdd6ce1c2e494e6d7295  gtk2-2.2.4-19.i386.rpm
f60a3e69986ad825cba4aad1254863ce  gtk2-2.2.4-19.x86_64.rpm
5600f666987f01f84450c5afd5b4b755  gtk2-devel-2.2.4-19.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
2beebc30bf5b45b0c2dc6d1261b67561  gtk2-2.2.4-19.src.rpm

i386:
7c4100ec2705bdd6ce1c2e494e6d7295  gtk2-2.2.4-19.i386.rpm
c7fd878b56e54635eb842eb2ff72840a  gtk2-devel-2.2.4-19.i386.rpm

ia64:
7c4100ec2705bdd6ce1c2e494e6d7295  gtk2-2.2.4-19.i386.rpm
e6e0623450c1ad48ecf4f8b145bcc3b7  gtk2-2.2.4-19.ia64.rpm
38510603379a0018f524f1d4f1fab979  gtk2-devel-2.2.4-19.ia64.rpm

x86_64:
7c4100ec2705bdd6ce1c2e494e6d7295  gtk2-2.2.4-19.i386.rpm
f60a3e69986ad825cba4aad1254863ce  gtk2-2.2.4-19.x86_64.rpm
5600f666987f01f84450c5afd5b4b755  gtk2-devel-2.2.4-19.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
2beebc30bf5b45b0c2dc6d1261b67561  gtk2-2.2.4-19.src.rpm

i386:
7c4100ec2705bdd6ce1c2e494e6d7295  gtk2-2.2.4-19.i386.rpm
c7fd878b56e54635eb842eb2ff72840a  gtk2-devel-2.2.4-19.i386.rpm

ia64:
7c4100ec2705bdd6ce1c2e494e6d7295  gtk2-2.2.4-19.i386.rpm
e6e0623450c1ad48ecf4f8b145bcc3b7  gtk2-2.2.4-19.ia64.rpm
38510603379a0018f524f1d4f1fab979  gtk2-devel-2.2.4-19.ia64.rpm

x86_64:
7c4100ec2705bdd6ce1c2e494e6d7295  gtk2-2.2.4-19.i386.rpm
f60a3e69986ad825cba4aad1254863ce  gtk2-2.2.4-19.x86_64.rpm
5600f666987f01f84450c5afd5b4b755  gtk2-devel-2.2.4-19.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
319e84b7ef7333e0fa701a82321f27d6  gtk2-2.4.13-18.src.rpm

i386:
38fc94c08b8709088f1faa742c598d1e  gtk2-2.4.13-18.i386.rpm
66f404a4f92b1d8edf4b7fe52efa7a95  gtk2-devel-2.4.13-18.i386.rpm

ia64:
38fc94c08b8709088f1faa742c598d1e  gtk2-2.4.13-18.i386.rpm
e28a842bdc3df5ad91a871e5bf37830b  gtk2-2.4.13-18.ia64.rpm
6253d039252a0e032535eaf0bc980c45  gtk2-devel-2.4.13-18.ia64.rpm

ppc:
b8c74bd45ff3029778dbb4dacf81cb77  gtk2-2.4.13-18.ppc.rpm
267defc507f889c498f9f79bfd062175  gtk2-2.4.13-18.ppc64.rpm
f0c599f36e0ac42b4f6c10c95b248833  gtk2-devel-2.4.13-18.ppc.rpm

s390:
7c83feddd2b894f7dc5dd0694c6ffb46  gtk2-2.4.13-18.s390.rpm
91f83cb635117c6600f025782f1ab59d  gtk2-devel-2.4.13-18.s390.rpm

s390x:
7c83feddd2b894f7dc5dd0694c6ffb46  gtk2-2.4.13-18.s390.rpm
23bf1c1628f0be7fb9efac948ad135be  gtk2-2.4.13-18.s390x.rpm
c4d4fb513d4ff47cae9dd4935bc3b3f0  gtk2-devel-2.4.13-18.s390x.rpm

x86_64:
38fc94c08b8709088f1faa742c598d1e  gtk2-2.4.13-18.i386.rpm
0e1c475684a72b6230eef4d1355bbeca  gtk2-2.4.13-18.x86_64.rpm
62fb0870357cd572bbdf2988005f388b  gtk2-devel-2.4.13-18.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
319e84b7ef7333e0fa701a82321f27d6  gtk2-2.4.13-18.src.rpm

i386:
38fc94c08b8709088f1faa742c598d1e  gtk2-2.4.13-18.i386.rpm
66f404a4f92b1d8edf4b7fe52efa7a95  gtk2-devel-2.4.13-18.i386.rpm

x86_64:
38fc94c08b8709088f1faa742c598d1e  gtk2-2.4.13-18.i386.rpm
0e1c475684a72b6230eef4d1355bbeca  gtk2-2.4.13-18.x86_64.rpm
62fb0870357cd572bbdf2988005f388b  gtk2-devel-2.4.13-18.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
319e84b7ef7333e0fa701a82321f27d6  gtk2-2.4.13-18.src.rpm

i386:
38fc94c08b8709088f1faa742c598d1e  gtk2-2.4.13-18.i386.rpm
66f404a4f92b1d8edf4b7fe52efa7a95  gtk2-devel-2.4.13-18.i386.rpm

ia64:
38fc94c08b8709088f1faa742c598d1e  gtk2-2.4.13-18.i386.rpm
e28a842bdc3df5ad91a871e5bf37830b  gtk2-2.4.13-18.ia64.rpm
6253d039252a0e032535eaf0bc980c45  gtk2-devel-2.4.13-18.ia64.rpm

x86_64:
38fc94c08b8709088f1faa742c598d1e  gtk2-2.4.13-18.i386.rpm
0e1c475684a72b6230eef4d1355bbeca  gtk2-2.4.13-18.x86_64.rpm
62fb0870357cd572bbdf2988005f388b  gtk2-devel-2.4.13-18.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
319e84b7ef7333e0fa701a82321f27d6  gtk2-2.4.13-18.src.rpm

i386:
38fc94c08b8709088f1faa742c598d1e  gtk2-2.4.13-18.i386.rpm
66f404a4f92b1d8edf4b7fe52efa7a95  gtk2-devel-2.4.13-18.i386.rpm

ia64:
38fc94c08b8709088f1faa742c598d1e  gtk2-2.4.13-18.i386.rpm
e28a842bdc3df5ad91a871e5bf37830b  gtk2-2.4.13-18.ia64.rpm
6253d039252a0e032535eaf0bc980c45  gtk2-devel-2.4.13-18.ia64.rpm

x86_64:
38fc94c08b8709088f1faa742c598d1e  gtk2-2.4.13-18.i386.rpm
0e1c475684a72b6230eef4d1355bbeca  gtk2-2.4.13-18.x86_64.rpm
62fb0870357cd572bbdf2988005f388b  gtk2-devel-2.4.13-18.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3186
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2975

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

RedHat: Important: gtk2 security update

Updated gtk2 packages that fix two security issues are now available

Summary



Summary

The gtk2 package contains the GIMP ToolKit (GTK+), a library for creating graphical user interfaces for the X Window System. A bug was found in the way gtk2 processes XPM images. An attacker could create a carefully crafted XPM file in such a way that it could cause an application linked with gtk2 to execute arbitrary code when the file was opened by a victim. The Common Vulnerabilities and Exposures project has assigned the name CVE-2005-3186 to this issue. Ludwig Nussel discovered an infinite-loop denial of service bug in the way gtk2 processes XPM images. An attacker could create a carefully crafted XPM file in such a way that it could cause an application linked with gtk2 to stop responding when the file was opened by a victim. The Common Vulnerabilities and Exposures project has assigned the name CVE-2005-2975 to this issue. Users of gtk2 are advised to upgrade to these updated packages, which contain backported patches and are not vulnerable to these issues.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
5. Bug IDs fixed (http://bugzilla.redhat.com/):
171073 - CVE-2005-3186 XPM buffer overflow 171904 - CVE-2005-2975 gtk2 XPM DoS

6. RPMs required:
Red Hat Enterprise Linux AS version 3:
SRPMS: 2beebc30bf5b45b0c2dc6d1261b67561 gtk2-2.2.4-19.src.rpm
i386: 7c4100ec2705bdd6ce1c2e494e6d7295 gtk2-2.2.4-19.i386.rpm c7fd878b56e54635eb842eb2ff72840a gtk2-devel-2.2.4-19.i386.rpm
ia64: 7c4100ec2705bdd6ce1c2e494e6d7295 gtk2-2.2.4-19.i386.rpm e6e0623450c1ad48ecf4f8b145bcc3b7 gtk2-2.2.4-19.ia64.rpm 38510603379a0018f524f1d4f1fab979 gtk2-devel-2.2.4-19.ia64.rpm
ppc: 1ffb585f9a10954d9447c8fbcb580065 gtk2-2.2.4-19.ppc.rpm 4d4b6cc89f7721e088d31403cb250b2c gtk2-2.2.4-19.ppc64.rpm e89f8a6c2f59762d256a7f98db702345 gtk2-devel-2.2.4-19.ppc.rpm
s390: 0610f7c6ea96609ec70f042fe54f76d7 gtk2-2.2.4-19.s390.rpm c3ea0a99a0e5dbe7727442cab31aa735 gtk2-devel-2.2.4-19.s390.rpm
s390x: 0610f7c6ea96609ec70f042fe54f76d7 gtk2-2.2.4-19.s390.rpm 4ef78cf2393365df26bce2e0690fe9ca gtk2-2.2.4-19.s390x.rpm 5f30d8dc16ee803ad9b49465b592f738 gtk2-devel-2.2.4-19.s390x.rpm
x86_64: 7c4100ec2705bdd6ce1c2e494e6d7295 gtk2-2.2.4-19.i386.rpm f60a3e69986ad825cba4aad1254863ce gtk2-2.2.4-19.x86_64.rpm 5600f666987f01f84450c5afd5b4b755 gtk2-devel-2.2.4-19.x86_64.rpm
Red Hat Desktop version 3:
SRPMS: 2beebc30bf5b45b0c2dc6d1261b67561 gtk2-2.2.4-19.src.rpm
i386: 7c4100ec2705bdd6ce1c2e494e6d7295 gtk2-2.2.4-19.i386.rpm c7fd878b56e54635eb842eb2ff72840a gtk2-devel-2.2.4-19.i386.rpm
x86_64: 7c4100ec2705bdd6ce1c2e494e6d7295 gtk2-2.2.4-19.i386.rpm f60a3e69986ad825cba4aad1254863ce gtk2-2.2.4-19.x86_64.rpm 5600f666987f01f84450c5afd5b4b755 gtk2-devel-2.2.4-19.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
SRPMS: 2beebc30bf5b45b0c2dc6d1261b67561 gtk2-2.2.4-19.src.rpm
i386: 7c4100ec2705bdd6ce1c2e494e6d7295 gtk2-2.2.4-19.i386.rpm c7fd878b56e54635eb842eb2ff72840a gtk2-devel-2.2.4-19.i386.rpm
ia64: 7c4100ec2705bdd6ce1c2e494e6d7295 gtk2-2.2.4-19.i386.rpm e6e0623450c1ad48ecf4f8b145bcc3b7 gtk2-2.2.4-19.ia64.rpm 38510603379a0018f524f1d4f1fab979 gtk2-devel-2.2.4-19.ia64.rpm
x86_64: 7c4100ec2705bdd6ce1c2e494e6d7295 gtk2-2.2.4-19.i386.rpm f60a3e69986ad825cba4aad1254863ce gtk2-2.2.4-19.x86_64.rpm 5600f666987f01f84450c5afd5b4b755 gtk2-devel-2.2.4-19.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
SRPMS: 2beebc30bf5b45b0c2dc6d1261b67561 gtk2-2.2.4-19.src.rpm
i386: 7c4100ec2705bdd6ce1c2e494e6d7295 gtk2-2.2.4-19.i386.rpm c7fd878b56e54635eb842eb2ff72840a gtk2-devel-2.2.4-19.i386.rpm
ia64: 7c4100ec2705bdd6ce1c2e494e6d7295 gtk2-2.2.4-19.i386.rpm e6e0623450c1ad48ecf4f8b145bcc3b7 gtk2-2.2.4-19.ia64.rpm 38510603379a0018f524f1d4f1fab979 gtk2-devel-2.2.4-19.ia64.rpm
x86_64: 7c4100ec2705bdd6ce1c2e494e6d7295 gtk2-2.2.4-19.i386.rpm f60a3e69986ad825cba4aad1254863ce gtk2-2.2.4-19.x86_64.rpm 5600f666987f01f84450c5afd5b4b755 gtk2-devel-2.2.4-19.x86_64.rpm
Red Hat Enterprise Linux AS version 4:
SRPMS: 319e84b7ef7333e0fa701a82321f27d6 gtk2-2.4.13-18.src.rpm
i386: 38fc94c08b8709088f1faa742c598d1e gtk2-2.4.13-18.i386.rpm 66f404a4f92b1d8edf4b7fe52efa7a95 gtk2-devel-2.4.13-18.i386.rpm
ia64: 38fc94c08b8709088f1faa742c598d1e gtk2-2.4.13-18.i386.rpm e28a842bdc3df5ad91a871e5bf37830b gtk2-2.4.13-18.ia64.rpm 6253d039252a0e032535eaf0bc980c45 gtk2-devel-2.4.13-18.ia64.rpm
ppc: b8c74bd45ff3029778dbb4dacf81cb77 gtk2-2.4.13-18.ppc.rpm 267defc507f889c498f9f79bfd062175 gtk2-2.4.13-18.ppc64.rpm f0c599f36e0ac42b4f6c10c95b248833 gtk2-devel-2.4.13-18.ppc.rpm
s390: 7c83feddd2b894f7dc5dd0694c6ffb46 gtk2-2.4.13-18.s390.rpm 91f83cb635117c6600f025782f1ab59d gtk2-devel-2.4.13-18.s390.rpm
s390x: 7c83feddd2b894f7dc5dd0694c6ffb46 gtk2-2.4.13-18.s390.rpm 23bf1c1628f0be7fb9efac948ad135be gtk2-2.4.13-18.s390x.rpm c4d4fb513d4ff47cae9dd4935bc3b3f0 gtk2-devel-2.4.13-18.s390x.rpm
x86_64: 38fc94c08b8709088f1faa742c598d1e gtk2-2.4.13-18.i386.rpm 0e1c475684a72b6230eef4d1355bbeca gtk2-2.4.13-18.x86_64.rpm 62fb0870357cd572bbdf2988005f388b gtk2-devel-2.4.13-18.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
SRPMS: 319e84b7ef7333e0fa701a82321f27d6 gtk2-2.4.13-18.src.rpm
i386: 38fc94c08b8709088f1faa742c598d1e gtk2-2.4.13-18.i386.rpm 66f404a4f92b1d8edf4b7fe52efa7a95 gtk2-devel-2.4.13-18.i386.rpm
x86_64: 38fc94c08b8709088f1faa742c598d1e gtk2-2.4.13-18.i386.rpm 0e1c475684a72b6230eef4d1355bbeca gtk2-2.4.13-18.x86_64.rpm 62fb0870357cd572bbdf2988005f388b gtk2-devel-2.4.13-18.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
SRPMS: 319e84b7ef7333e0fa701a82321f27d6 gtk2-2.4.13-18.src.rpm
i386: 38fc94c08b8709088f1faa742c598d1e gtk2-2.4.13-18.i386.rpm 66f404a4f92b1d8edf4b7fe52efa7a95 gtk2-devel-2.4.13-18.i386.rpm
ia64: 38fc94c08b8709088f1faa742c598d1e gtk2-2.4.13-18.i386.rpm e28a842bdc3df5ad91a871e5bf37830b gtk2-2.4.13-18.ia64.rpm 6253d039252a0e032535eaf0bc980c45 gtk2-devel-2.4.13-18.ia64.rpm
x86_64: 38fc94c08b8709088f1faa742c598d1e gtk2-2.4.13-18.i386.rpm 0e1c475684a72b6230eef4d1355bbeca gtk2-2.4.13-18.x86_64.rpm 62fb0870357cd572bbdf2988005f388b gtk2-devel-2.4.13-18.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
SRPMS: 319e84b7ef7333e0fa701a82321f27d6 gtk2-2.4.13-18.src.rpm
i386: 38fc94c08b8709088f1faa742c598d1e gtk2-2.4.13-18.i386.rpm 66f404a4f92b1d8edf4b7fe52efa7a95 gtk2-devel-2.4.13-18.i386.rpm
ia64: 38fc94c08b8709088f1faa742c598d1e gtk2-2.4.13-18.i386.rpm e28a842bdc3df5ad91a871e5bf37830b gtk2-2.4.13-18.ia64.rpm 6253d039252a0e032535eaf0bc980c45 gtk2-devel-2.4.13-18.ia64.rpm
x86_64: 38fc94c08b8709088f1faa742c598d1e gtk2-2.4.13-18.i386.rpm 0e1c475684a72b6230eef4d1355bbeca gtk2-2.4.13-18.x86_64.rpm 62fb0870357cd572bbdf2988005f388b gtk2-devel-2.4.13-18.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3186 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2975

Package List


Severity
Advisory ID: RHSA-2005:811-01
Advisory URL: https://access.redhat.com/errata/RHSA-2005:811.html
Issued Date: : 2005-11-15
Updated on: 2005-11-15
Product: Red Hat Enterprise Linux
CVE Names: CVE-2005-3186 CVE-2005-2975 Updated gtk2 packages that fix two security issues are now available. This update has been rated as having important security impact by the Red Hat Security Response Team.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed


Related News