ELSA-2014-1974

ELSA-2014-1974 - rpm security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2014-12-09

Description


[4.4.2.3-36.0.1]
- Add missing files in /usr/share/doc/

[4.8.0-36]
- Fix warning when applying the patch for #1163057

[4.8.0-35]
- Fix race condidition where unchecked data is exposed in the file system
(CVE-2013-6435)(#1163057)


Related CVEs


CVE-2013-6435

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 5 (i386) rpm-4.4.2.3-36.0.1.el5_11.src.rpm5e87934a511c800894be0e8a72654ebc-
popt-1.10.2.3-36.0.1.el5_11.i386.rpme592945c7faaf58a9771d336a21a45fa-
rpm-4.4.2.3-36.0.1.el5_11.i386.rpm63d2007e567878ba6290ec3ba39b0b70-
rpm-apidocs-4.4.2.3-36.0.1.el5_11.i386.rpm6e485182899e8a9e6afecc50d10e3d04-
rpm-build-4.4.2.3-36.0.1.el5_11.i386.rpm5da045013f06583ed9f0967e9a72f3f4-
rpm-devel-4.4.2.3-36.0.1.el5_11.i386.rpmff9f4d916bf7b0c7e744a5216e03b5cc-
rpm-libs-4.4.2.3-36.0.1.el5_11.i386.rpm4a52e0d20c3edeeea5141bd35eb621db-
rpm-python-4.4.2.3-36.0.1.el5_11.i386.rpm2596d3dd292f5f981f50e2168a78801a-
Oracle Linux 5 (ia64) rpm-4.4.2.3-36.0.1.el5_11.src.rpm5e87934a511c800894be0e8a72654ebc-
popt-1.10.2.3-36.0.1.el5_11.ia64.rpmf35eb48bae4a7c5d72e64b9813fcc900-
rpm-4.4.2.3-36.0.1.el5_11.ia64.rpm6ccc7e5f406108dafa2b983d0e7fb7ed-
rpm-apidocs-4.4.2.3-36.0.1.el5_11.ia64.rpme702a3300ae1f6fcd4e8860b83a931b4-
rpm-build-4.4.2.3-36.0.1.el5_11.ia64.rpmad411b429b8239ee9a64ab9583bcb7ad-
rpm-devel-4.4.2.3-36.0.1.el5_11.ia64.rpmbefd3cb56010387b7488ff5a02870153-
rpm-libs-4.4.2.3-36.0.1.el5_11.ia64.rpmf7942b3fa01ccd31b34611e9fb46b310-
rpm-python-4.4.2.3-36.0.1.el5_11.ia64.rpmd6546d7581d1e3122dd62c61f1e25992-
Oracle Linux 5 (x86_64) rpm-4.4.2.3-36.0.1.el5_11.src.rpm5e87934a511c800894be0e8a72654ebc-
popt-1.10.2.3-36.0.1.el5_11.i386.rpme592945c7faaf58a9771d336a21a45fa-
popt-1.10.2.3-36.0.1.el5_11.x86_64.rpm0ff3c31a486ce757378434036ff1eea2-
rpm-4.4.2.3-36.0.1.el5_11.x86_64.rpmbed8bcaedf09d131432857b4af5d428c-
rpm-apidocs-4.4.2.3-36.0.1.el5_11.x86_64.rpmc4aa2b355246fd9f2dca1aaa7ebe13c0-
rpm-build-4.4.2.3-36.0.1.el5_11.x86_64.rpm98647e83d0260130fd2e166f2807b750-
rpm-devel-4.4.2.3-36.0.1.el5_11.i386.rpmff9f4d916bf7b0c7e744a5216e03b5cc-
rpm-devel-4.4.2.3-36.0.1.el5_11.x86_64.rpm26575a46ecb1fb307099ebf0fe68f310-
rpm-libs-4.4.2.3-36.0.1.el5_11.i386.rpm4a52e0d20c3edeeea5141bd35eb621db-
rpm-libs-4.4.2.3-36.0.1.el5_11.x86_64.rpm0428c7704589484da34ca20923d15a66-
rpm-python-4.4.2.3-36.0.1.el5_11.x86_64.rpm8acb62be05bbb38022c54e23fa286dee-
Oracle Linux 6 (i386) rpm-4.8.0-38.el6_6.src.rpm839595933126ab0f0187765644aab696ELBA-2018-1909
rpm-4.8.0-38.el6_6.i686.rpm51875d43adb141bc2c122e69ad1eb544ELBA-2018-1909
rpm-apidocs-4.8.0-38.el6_6.noarch.rpme272f7616ab3f44894033e69df803e62ELBA-2018-1909
rpm-build-4.8.0-38.el6_6.i686.rpm054ecb17a4680447bc8e34c4b04b2e58ELBA-2018-1909
rpm-cron-4.8.0-38.el6_6.noarch.rpmd3f37628409ef54d1b000f5da559a7b0ELBA-2018-1909
rpm-devel-4.8.0-38.el6_6.i686.rpm3ffad93e26125dbccd9637a7d75c9cc2ELBA-2018-1909
rpm-libs-4.8.0-38.el6_6.i686.rpm19293d0f19a9f7bd4750c7f1d0bc8d8eELBA-2018-1909
rpm-python-4.8.0-38.el6_6.i686.rpm407eed96fb7e7b7345eb923a0fa34218ELBA-2018-1909
Oracle Linux 6 (x86_64) rpm-4.8.0-38.el6_6.src.rpm839595933126ab0f0187765644aab696ELBA-2018-1909
rpm-4.8.0-38.el6_6.x86_64.rpm296e0d207058c778f90dd71e23346630ELBA-2018-1909
rpm-apidocs-4.8.0-38.el6_6.noarch.rpme272f7616ab3f44894033e69df803e62ELBA-2018-1909
rpm-build-4.8.0-38.el6_6.x86_64.rpm04c33359a6a1cc74da2e0d6333a0d08bELBA-2018-1909
rpm-cron-4.8.0-38.el6_6.noarch.rpmd3f37628409ef54d1b000f5da559a7b0ELBA-2018-1909
rpm-devel-4.8.0-38.el6_6.i686.rpm3ffad93e26125dbccd9637a7d75c9cc2ELBA-2018-1909
rpm-devel-4.8.0-38.el6_6.x86_64.rpmdf40a46ec83f238689b2e18818bc2aefELBA-2018-1909
rpm-libs-4.8.0-38.el6_6.i686.rpm19293d0f19a9f7bd4750c7f1d0bc8d8eELBA-2018-1909
rpm-libs-4.8.0-38.el6_6.x86_64.rpm1234ae0faf85649c09aecefc8a8e3b01ELBA-2018-1909
rpm-python-4.8.0-38.el6_6.x86_64.rpma660801d5a29b1dc7d1927c25b4ec8d2ELBA-2018-1909



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete