[Full-Disclosure] [RHSA-2003:026-01] Updated Netscape packages are now available

From: bugzillaat_private
Date: Fri Jun 20 2003 - 11:36:07 PDT

  • Next message: assasa sasasaaa: "BAZARR FAREWELL"

    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA1
    
    - ---------------------------------------------------------------------
                       Red Hat Security Advisory
    
    Synopsis:          Updated Netscape packages are now available
    Advisory ID:       RHSA-2003:026-01
    Issue date:        2003-06-20
    Updated on:        2003-06-20
    Product:           Red Hat Linux
    Keywords:          netscape shockwave flash
    Cross references:  
    Obsoletes:         RHSA-2001:046
    CVE Names:         CVE-2002-0846 CAN-2002-1467
    - ---------------------------------------------------------------------
    
    1. Topic:
    
    Updated Netscape 4.8 packages fixing various bugs and vulnerabilities are
    now available.
    
    2. Relevant releases/architectures:
    
    Red Hat Linux 7.1 - i386
    Red Hat Linux 7.2 - i386, ia64
    Red Hat Linux 7.3 - i386
    
    3. Problem description:
    
    Netscape is a suite of Internet utilities including a Web browser, email
    client, and Usenet news reader.
    
    Netscape version 4.8 contains various bugfixes and updates.
    
    Note that Macromedia Flash is no longer included as of this update. The
    recommended Macromedia Flash with security fixes no longer supports
    Netscape 4.x.  The security issues that affected the Macromedia Flash
    player include CVE-2002-0846 and CAN-2002-1467.
    
    It is recommended that all Netscape Communicator and Netscape Navigator
    users upgrade to these errata packages.
    
    4. Solution:
    
    Before applying this update, make sure all previously released errata
    relevant to your system have been applied.
    
    To update all RPMs for your particular architecture, run:
    
    rpm -Fvh [filenames]
    
    where [filenames] is a list of the RPMs you wish to upgrade.  Only those
    RPMs which are currently installed will be updated.  Those RPMs which are
    not installed but included in the list will not be updated.  Note that you
    can also use wildcards (*.rpm) if your current directory *only* contains the
    desired RPMs.
    
    Please note that this update is also available via Red Hat Network.  Many
    people find this an easier way to apply updates.  To use Red Hat Network,
    launch the Red Hat Update Agent with the following command:
    
    up2date
    
    This will start an interactive process that will result in the appropriate
    RPMs being upgraded on your system.
    
    5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info):
    
    62052 - Does the netscape libflashplugin.so use an insecure zlib ??
    65862 - A problem for the zh_CN.GB2312 locale
    71341 - Lots of security holes in flash plugin
    
    6. RPMs required:
    
    Red Hat Linux 7.1:
    
    SRPMS:
    ftp://updates.redhat.com/7.1/en/os/SRPMS/netscape-4.8-1.src.rpm
    
    i386:
    ftp://updates.redhat.com/7.1/en/os/i386/netscape-common-4.8-1.i386.rpm
    ftp://updates.redhat.com/7.1/en/os/i386/netscape-communicator-4.8-1.i386.rpm
    ftp://updates.redhat.com/7.1/en/os/i386/netscape-navigator-4.8-1.i386.rpm
    
    Red Hat Linux 7.2:
    
    SRPMS:
    ftp://updates.redhat.com/7.2/en/os/SRPMS/netscape-4.8-1.src.rpm
    
    i386:
    ftp://updates.redhat.com/7.2/en/os/i386/netscape-common-4.8-1.i386.rpm
    ftp://updates.redhat.com/7.2/en/os/i386/netscape-communicator-4.8-1.i386.rpm
    ftp://updates.redhat.com/7.2/en/os/i386/netscape-navigator-4.8-1.i386.rpm
    
    ia64:
    ftp://updates.redhat.com/7.2/en/os/ia64/netscape-common-4.8-1.i386.rpm
    ftp://updates.redhat.com/7.2/en/os/ia64/netscape-communicator-4.8-1.i386.rpm
    ftp://updates.redhat.com/7.2/en/os/ia64/netscape-navigator-4.8-1.i386.rpm
    
    Red Hat Linux 7.3:
    
    SRPMS:
    ftp://updates.redhat.com/7.3/en/os/SRPMS/netscape-4.8-1.src.rpm
    
    i386:
    ftp://updates.redhat.com/7.3/en/os/i386/netscape-common-4.8-1.i386.rpm
    ftp://updates.redhat.com/7.3/en/os/i386/netscape-communicator-4.8-1.i386.rpm
    ftp://updates.redhat.com/7.3/en/os/i386/netscape-navigator-4.8-1.i386.rpm
    
    7. Verification:
    
    MD5 sum                          Package Name
    - --------------------------------------------------------------------------
    032703508f7b88f76ccf165d25205c16 7.1/en/os/SRPMS/netscape-4.8-1.src.rpm
    bca8e4fb892620446b5a01d90497af76 7.1/en/os/i386/netscape-common-4.8-1.i386.rpm
    593114a82c9328cf460ee51f0f9f3f88 7.1/en/os/i386/netscape-communicator-4.8-1.i386.rpm
    15e44faf340c72c07b80d871fef18c37 7.1/en/os/i386/netscape-navigator-4.8-1.i386.rpm
    032703508f7b88f76ccf165d25205c16 7.2/en/os/SRPMS/netscape-4.8-1.src.rpm
    bca8e4fb892620446b5a01d90497af76 7.2/en/os/i386/netscape-common-4.8-1.i386.rpm
    593114a82c9328cf460ee51f0f9f3f88 7.2/en/os/i386/netscape-communicator-4.8-1.i386.rpm
    15e44faf340c72c07b80d871fef18c37 7.2/en/os/i386/netscape-navigator-4.8-1.i386.rpm
    bca8e4fb892620446b5a01d90497af76 7.2/en/os/ia64/netscape-common-4.8-1.i386.rpm
    593114a82c9328cf460ee51f0f9f3f88 7.2/en/os/ia64/netscape-communicator-4.8-1.i386.rpm
    15e44faf340c72c07b80d871fef18c37 7.2/en/os/ia64/netscape-navigator-4.8-1.i386.rpm
    032703508f7b88f76ccf165d25205c16 7.3/en/os/SRPMS/netscape-4.8-1.src.rpm
    bca8e4fb892620446b5a01d90497af76 7.3/en/os/i386/netscape-common-4.8-1.i386.rpm
    593114a82c9328cf460ee51f0f9f3f88 7.3/en/os/i386/netscape-communicator-4.8-1.i386.rpm
    15e44faf340c72c07b80d871fef18c37 7.3/en/os/i386/netscape-navigator-4.8-1.i386.rpm
    
    These packages are GPG signed by Red Hat for security.  Our key is
    available from http://www.redhat.com/security/keys.html
    
    You can verify each package with the following command:
        
        rpm --checksig -v <filename>
    
    If you only wish to verify that each package has not been corrupted or
    tampered with, examine only the md5sum with the following command:
        
        md5sum <filename>
    
    
    8. References:
    
    http://www.macromedia.com/shockwave/download/alternates/#linux
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0846
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1467
    
    9. Contact:
    
    The Red Hat security contact is <secalertat_private>.  More contact
    details at http://www.redhat.com/solutions/security/news/contact.html
    
    Copyright 2003 Red Hat, Inc.
    -----BEGIN PGP SIGNATURE-----
    Version: GnuPG v1.0.7 (GNU/Linux)
    
    iD8DBQE+81QFXlSAg2UNWIIRApalAJ0QcFg1uKJStSsawad2iG33Lx+RUwCgxBGa
    julXwD7/z77joN3dsebyiyY=
    =nTbV
    -----END PGP SIGNATURE-----
    
    _______________________________________________
    Full-Disclosure - We believe in it.
    Charter: http://lists.netsys.com/full-disclosure-charter.html
    



    This archive was generated by hypermail 2b30 : Fri Jun 20 2003 - 12:17:07 PDT