====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: libsoup security update
Advisory ID:       RHSA-2009:0344-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2009:0344.html
Issue date:        2009-03-16
CVE Names:         CVE-2009-0585 
====================================================================
1. Summary:

Updated libsoup and evolution28-libsoup packages that fix a security issue
are now available for Red Hat Enterprise Linux 4 and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

libsoup is an HTTP client/library implementation for GNOME written in C. It
was originally part of a SOAP (Simple Object Access Protocol)
implementation called Soup, but the SOAP and non-SOAP parts have now been
split into separate packages.

An integer overflow flaw which caused a heap-based buffer overflow was
discovered in libsoup's Base64 encoding routine. An attacker could use this
flaw to crash, or, possibly, execute arbitrary code. This arbitrary code
would execute with the privileges of the application using libsoup's Base64
routine to encode large, untrusted inputs. (CVE-2009-0585)

All users of libsoup and evolution28-libsoup should upgrade to these
updated packages, which contain a backported patch to resolve this issue.
All running applications using the affected library function (such as
Evolution configured to connect to the GroupWise back-end) must be
restarted for the update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

488026 - CVE-2009-0585 libsoup: integer overflow in soup_base64_encode()

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:

i386:
evolution28-libsoup-2.2.98-5.el4.1.i386.rpm
evolution28-libsoup-debuginfo-2.2.98-5.el4.1.i386.rpm
evolution28-libsoup-devel-2.2.98-5.el4.1.i386.rpm
libsoup-2.2.1-4.el4.1.i386.rpm
libsoup-debuginfo-2.2.1-4.el4.1.i386.rpm
libsoup-devel-2.2.1-4.el4.1.i386.rpm

ia64:
evolution28-libsoup-2.2.98-5.el4.1.ia64.rpm
evolution28-libsoup-debuginfo-2.2.98-5.el4.1.ia64.rpm
evolution28-libsoup-devel-2.2.98-5.el4.1.ia64.rpm
libsoup-2.2.1-4.el4.1.i386.rpm
libsoup-2.2.1-4.el4.1.ia64.rpm
libsoup-debuginfo-2.2.1-4.el4.1.i386.rpm
libsoup-debuginfo-2.2.1-4.el4.1.ia64.rpm
libsoup-devel-2.2.1-4.el4.1.ia64.rpm

ppc:
evolution28-libsoup-2.2.98-5.el4.1.ppc.rpm
evolution28-libsoup-debuginfo-2.2.98-5.el4.1.ppc.rpm
evolution28-libsoup-devel-2.2.98-5.el4.1.ppc.rpm
libsoup-2.2.1-4.el4.1.ppc.rpm
libsoup-2.2.1-4.el4.1.ppc64.rpm
libsoup-debuginfo-2.2.1-4.el4.1.ppc.rpm
libsoup-debuginfo-2.2.1-4.el4.1.ppc64.rpm
libsoup-devel-2.2.1-4.el4.1.ppc.rpm

s390:
evolution28-libsoup-2.2.98-5.el4.1.s390.rpm
evolution28-libsoup-debuginfo-2.2.98-5.el4.1.s390.rpm
evolution28-libsoup-devel-2.2.98-5.el4.1.s390.rpm
libsoup-2.2.1-4.el4.1.s390.rpm
libsoup-debuginfo-2.2.1-4.el4.1.s390.rpm
libsoup-devel-2.2.1-4.el4.1.s390.rpm

s390x:
evolution28-libsoup-2.2.98-5.el4.1.s390x.rpm
evolution28-libsoup-debuginfo-2.2.98-5.el4.1.s390x.rpm
evolution28-libsoup-devel-2.2.98-5.el4.1.s390x.rpm
libsoup-2.2.1-4.el4.1.s390.rpm
libsoup-2.2.1-4.el4.1.s390x.rpm
libsoup-debuginfo-2.2.1-4.el4.1.s390.rpm
libsoup-debuginfo-2.2.1-4.el4.1.s390x.rpm
libsoup-devel-2.2.1-4.el4.1.s390x.rpm

x86_64:
evolution28-libsoup-2.2.98-5.el4.1.x86_64.rpm
evolution28-libsoup-debuginfo-2.2.98-5.el4.1.x86_64.rpm
evolution28-libsoup-devel-2.2.98-5.el4.1.x86_64.rpm
libsoup-2.2.1-4.el4.1.i386.rpm
libsoup-2.2.1-4.el4.1.x86_64.rpm
libsoup-debuginfo-2.2.1-4.el4.1.i386.rpm
libsoup-debuginfo-2.2.1-4.el4.1.x86_64.rpm
libsoup-devel-2.2.1-4.el4.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
evolution28-libsoup-2.2.98-5.el4.1.i386.rpm
evolution28-libsoup-debuginfo-2.2.98-5.el4.1.i386.rpm
evolution28-libsoup-devel-2.2.98-5.el4.1.i386.rpm
libsoup-2.2.1-4.el4.1.i386.rpm
libsoup-debuginfo-2.2.1-4.el4.1.i386.rpm
libsoup-devel-2.2.1-4.el4.1.i386.rpm

x86_64:
evolution28-libsoup-2.2.98-5.el4.1.x86_64.rpm
evolution28-libsoup-debuginfo-2.2.98-5.el4.1.x86_64.rpm
evolution28-libsoup-devel-2.2.98-5.el4.1.x86_64.rpm
libsoup-2.2.1-4.el4.1.i386.rpm
libsoup-2.2.1-4.el4.1.x86_64.rpm
libsoup-debuginfo-2.2.1-4.el4.1.i386.rpm
libsoup-debuginfo-2.2.1-4.el4.1.x86_64.rpm
libsoup-devel-2.2.1-4.el4.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
evolution28-libsoup-2.2.98-5.el4.1.i386.rpm
evolution28-libsoup-debuginfo-2.2.98-5.el4.1.i386.rpm
evolution28-libsoup-devel-2.2.98-5.el4.1.i386.rpm
libsoup-2.2.1-4.el4.1.i386.rpm
libsoup-debuginfo-2.2.1-4.el4.1.i386.rpm
libsoup-devel-2.2.1-4.el4.1.i386.rpm

ia64:
evolution28-libsoup-2.2.98-5.el4.1.ia64.rpm
evolution28-libsoup-debuginfo-2.2.98-5.el4.1.ia64.rpm
evolution28-libsoup-devel-2.2.98-5.el4.1.ia64.rpm
libsoup-2.2.1-4.el4.1.i386.rpm
libsoup-2.2.1-4.el4.1.ia64.rpm
libsoup-debuginfo-2.2.1-4.el4.1.i386.rpm
libsoup-debuginfo-2.2.1-4.el4.1.ia64.rpm
libsoup-devel-2.2.1-4.el4.1.ia64.rpm

x86_64:
evolution28-libsoup-2.2.98-5.el4.1.x86_64.rpm
evolution28-libsoup-debuginfo-2.2.98-5.el4.1.x86_64.rpm
evolution28-libsoup-devel-2.2.98-5.el4.1.x86_64.rpm
libsoup-2.2.1-4.el4.1.i386.rpm
libsoup-2.2.1-4.el4.1.x86_64.rpm
libsoup-debuginfo-2.2.1-4.el4.1.i386.rpm
libsoup-debuginfo-2.2.1-4.el4.1.x86_64.rpm
libsoup-devel-2.2.1-4.el4.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
evolution28-libsoup-2.2.98-5.el4.1.i386.rpm
evolution28-libsoup-debuginfo-2.2.98-5.el4.1.i386.rpm
evolution28-libsoup-devel-2.2.98-5.el4.1.i386.rpm
libsoup-2.2.1-4.el4.1.i386.rpm
libsoup-debuginfo-2.2.1-4.el4.1.i386.rpm
libsoup-devel-2.2.1-4.el4.1.i386.rpm

ia64:
evolution28-libsoup-2.2.98-5.el4.1.ia64.rpm
evolution28-libsoup-debuginfo-2.2.98-5.el4.1.ia64.rpm
evolution28-libsoup-devel-2.2.98-5.el4.1.ia64.rpm
libsoup-2.2.1-4.el4.1.i386.rpm
libsoup-2.2.1-4.el4.1.ia64.rpm
libsoup-debuginfo-2.2.1-4.el4.1.i386.rpm
libsoup-debuginfo-2.2.1-4.el4.1.ia64.rpm
libsoup-devel-2.2.1-4.el4.1.ia64.rpm

x86_64:
evolution28-libsoup-2.2.98-5.el4.1.x86_64.rpm
evolution28-libsoup-debuginfo-2.2.98-5.el4.1.x86_64.rpm
evolution28-libsoup-devel-2.2.98-5.el4.1.x86_64.rpm
libsoup-2.2.1-4.el4.1.i386.rpm
libsoup-2.2.1-4.el4.1.x86_64.rpm
libsoup-debuginfo-2.2.1-4.el4.1.i386.rpm
libsoup-debuginfo-2.2.1-4.el4.1.x86_64.rpm
libsoup-devel-2.2.1-4.el4.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
libsoup-2.2.98-2.el5_3.1.i386.rpm
libsoup-debuginfo-2.2.98-2.el5_3.1.i386.rpm

x86_64:
libsoup-2.2.98-2.el5_3.1.i386.rpm
libsoup-2.2.98-2.el5_3.1.x86_64.rpm
libsoup-debuginfo-2.2.98-2.el5_3.1.i386.rpm
libsoup-debuginfo-2.2.98-2.el5_3.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
libsoup-debuginfo-2.2.98-2.el5_3.1.i386.rpm
libsoup-devel-2.2.98-2.el5_3.1.i386.rpm

x86_64:
libsoup-debuginfo-2.2.98-2.el5_3.1.i386.rpm
libsoup-debuginfo-2.2.98-2.el5_3.1.x86_64.rpm
libsoup-devel-2.2.98-2.el5_3.1.i386.rpm
libsoup-devel-2.2.98-2.el5_3.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
libsoup-2.2.98-2.el5_3.1.i386.rpm
libsoup-debuginfo-2.2.98-2.el5_3.1.i386.rpm
libsoup-devel-2.2.98-2.el5_3.1.i386.rpm

ia64:
libsoup-2.2.98-2.el5_3.1.ia64.rpm
libsoup-debuginfo-2.2.98-2.el5_3.1.ia64.rpm
libsoup-devel-2.2.98-2.el5_3.1.ia64.rpm

ppc:
libsoup-2.2.98-2.el5_3.1.ppc.rpm
libsoup-2.2.98-2.el5_3.1.ppc64.rpm
libsoup-debuginfo-2.2.98-2.el5_3.1.ppc.rpm
libsoup-debuginfo-2.2.98-2.el5_3.1.ppc64.rpm
libsoup-devel-2.2.98-2.el5_3.1.ppc.rpm
libsoup-devel-2.2.98-2.el5_3.1.ppc64.rpm

s390x:
libsoup-2.2.98-2.el5_3.1.s390.rpm
libsoup-2.2.98-2.el5_3.1.s390x.rpm
libsoup-debuginfo-2.2.98-2.el5_3.1.s390.rpm
libsoup-debuginfo-2.2.98-2.el5_3.1.s390x.rpm
libsoup-devel-2.2.98-2.el5_3.1.s390.rpm
libsoup-devel-2.2.98-2.el5_3.1.s390x.rpm

x86_64:
libsoup-2.2.98-2.el5_3.1.i386.rpm
libsoup-2.2.98-2.el5_3.1.x86_64.rpm
libsoup-debuginfo-2.2.98-2.el5_3.1.i386.rpm
libsoup-debuginfo-2.2.98-2.el5_3.1.x86_64.rpm
libsoup-devel-2.2.98-2.el5_3.1.i386.rpm
libsoup-devel-2.2.98-2.el5_3.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0585
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.

RedHat: Moderate: libsoup security update

Updated libsoup and evolution28-libsoup packages that fix a security issue are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate s...

Summary

libsoup is an HTTP client/library implementation for GNOME written in C. It was originally part of a SOAP (Simple Object Access Protocol) implementation called Soup, but the SOAP and non-SOAP parts have now been split into separate packages.
An integer overflow flaw which caused a heap-based buffer overflow was discovered in libsoup's Base64 encoding routine. An attacker could use this flaw to crash, or, possibly, execute arbitrary code. This arbitrary code would execute with the privileges of the application using libsoup's Base64 routine to encode large, untrusted inputs. (CVE-2009-0585)
All users of libsoup and evolution28-libsoup should upgrade to these updated packages, which contain a backported patch to resolve this issue. All running applications using the affected library function (such as Evolution configured to connect to the GroupWise back-end) must be restarted for the update to take effect.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0585 http://www.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AS version 4:
Source:
i386: evolution28-libsoup-2.2.98-5.el4.1.i386.rpm evolution28-libsoup-debuginfo-2.2.98-5.el4.1.i386.rpm evolution28-libsoup-devel-2.2.98-5.el4.1.i386.rpm libsoup-2.2.1-4.el4.1.i386.rpm libsoup-debuginfo-2.2.1-4.el4.1.i386.rpm libsoup-devel-2.2.1-4.el4.1.i386.rpm
ia64: evolution28-libsoup-2.2.98-5.el4.1.ia64.rpm evolution28-libsoup-debuginfo-2.2.98-5.el4.1.ia64.rpm evolution28-libsoup-devel-2.2.98-5.el4.1.ia64.rpm libsoup-2.2.1-4.el4.1.i386.rpm libsoup-2.2.1-4.el4.1.ia64.rpm libsoup-debuginfo-2.2.1-4.el4.1.i386.rpm libsoup-debuginfo-2.2.1-4.el4.1.ia64.rpm libsoup-devel-2.2.1-4.el4.1.ia64.rpm
ppc: evolution28-libsoup-2.2.98-5.el4.1.ppc.rpm evolution28-libsoup-debuginfo-2.2.98-5.el4.1.ppc.rpm evolution28-libsoup-devel-2.2.98-5.el4.1.ppc.rpm libsoup-2.2.1-4.el4.1.ppc.rpm libsoup-2.2.1-4.el4.1.ppc64.rpm libsoup-debuginfo-2.2.1-4.el4.1.ppc.rpm libsoup-debuginfo-2.2.1-4.el4.1.ppc64.rpm libsoup-devel-2.2.1-4.el4.1.ppc.rpm
s390: evolution28-libsoup-2.2.98-5.el4.1.s390.rpm evolution28-libsoup-debuginfo-2.2.98-5.el4.1.s390.rpm evolution28-libsoup-devel-2.2.98-5.el4.1.s390.rpm libsoup-2.2.1-4.el4.1.s390.rpm libsoup-debuginfo-2.2.1-4.el4.1.s390.rpm libsoup-devel-2.2.1-4.el4.1.s390.rpm
s390x: evolution28-libsoup-2.2.98-5.el4.1.s390x.rpm evolution28-libsoup-debuginfo-2.2.98-5.el4.1.s390x.rpm evolution28-libsoup-devel-2.2.98-5.el4.1.s390x.rpm libsoup-2.2.1-4.el4.1.s390.rpm libsoup-2.2.1-4.el4.1.s390x.rpm libsoup-debuginfo-2.2.1-4.el4.1.s390.rpm libsoup-debuginfo-2.2.1-4.el4.1.s390x.rpm libsoup-devel-2.2.1-4.el4.1.s390x.rpm
x86_64: evolution28-libsoup-2.2.98-5.el4.1.x86_64.rpm evolution28-libsoup-debuginfo-2.2.98-5.el4.1.x86_64.rpm evolution28-libsoup-devel-2.2.98-5.el4.1.x86_64.rpm libsoup-2.2.1-4.el4.1.i386.rpm libsoup-2.2.1-4.el4.1.x86_64.rpm libsoup-debuginfo-2.2.1-4.el4.1.i386.rpm libsoup-debuginfo-2.2.1-4.el4.1.x86_64.rpm libsoup-devel-2.2.1-4.el4.1.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: evolution28-libsoup-2.2.98-5.el4.1.i386.rpm evolution28-libsoup-debuginfo-2.2.98-5.el4.1.i386.rpm evolution28-libsoup-devel-2.2.98-5.el4.1.i386.rpm libsoup-2.2.1-4.el4.1.i386.rpm libsoup-debuginfo-2.2.1-4.el4.1.i386.rpm libsoup-devel-2.2.1-4.el4.1.i386.rpm
x86_64: evolution28-libsoup-2.2.98-5.el4.1.x86_64.rpm evolution28-libsoup-debuginfo-2.2.98-5.el4.1.x86_64.rpm evolution28-libsoup-devel-2.2.98-5.el4.1.x86_64.rpm libsoup-2.2.1-4.el4.1.i386.rpm libsoup-2.2.1-4.el4.1.x86_64.rpm libsoup-debuginfo-2.2.1-4.el4.1.i386.rpm libsoup-debuginfo-2.2.1-4.el4.1.x86_64.rpm libsoup-devel-2.2.1-4.el4.1.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: evolution28-libsoup-2.2.98-5.el4.1.i386.rpm evolution28-libsoup-debuginfo-2.2.98-5.el4.1.i386.rpm evolution28-libsoup-devel-2.2.98-5.el4.1.i386.rpm libsoup-2.2.1-4.el4.1.i386.rpm libsoup-debuginfo-2.2.1-4.el4.1.i386.rpm libsoup-devel-2.2.1-4.el4.1.i386.rpm
ia64: evolution28-libsoup-2.2.98-5.el4.1.ia64.rpm evolution28-libsoup-debuginfo-2.2.98-5.el4.1.ia64.rpm evolution28-libsoup-devel-2.2.98-5.el4.1.ia64.rpm libsoup-2.2.1-4.el4.1.i386.rpm libsoup-2.2.1-4.el4.1.ia64.rpm libsoup-debuginfo-2.2.1-4.el4.1.i386.rpm libsoup-debuginfo-2.2.1-4.el4.1.ia64.rpm libsoup-devel-2.2.1-4.el4.1.ia64.rpm
x86_64: evolution28-libsoup-2.2.98-5.el4.1.x86_64.rpm evolution28-libsoup-debuginfo-2.2.98-5.el4.1.x86_64.rpm evolution28-libsoup-devel-2.2.98-5.el4.1.x86_64.rpm libsoup-2.2.1-4.el4.1.i386.rpm libsoup-2.2.1-4.el4.1.x86_64.rpm libsoup-debuginfo-2.2.1-4.el4.1.i386.rpm libsoup-debuginfo-2.2.1-4.el4.1.x86_64.rpm libsoup-devel-2.2.1-4.el4.1.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: evolution28-libsoup-2.2.98-5.el4.1.i386.rpm evolution28-libsoup-debuginfo-2.2.98-5.el4.1.i386.rpm evolution28-libsoup-devel-2.2.98-5.el4.1.i386.rpm libsoup-2.2.1-4.el4.1.i386.rpm libsoup-debuginfo-2.2.1-4.el4.1.i386.rpm libsoup-devel-2.2.1-4.el4.1.i386.rpm
ia64: evolution28-libsoup-2.2.98-5.el4.1.ia64.rpm evolution28-libsoup-debuginfo-2.2.98-5.el4.1.ia64.rpm evolution28-libsoup-devel-2.2.98-5.el4.1.ia64.rpm libsoup-2.2.1-4.el4.1.i386.rpm libsoup-2.2.1-4.el4.1.ia64.rpm libsoup-debuginfo-2.2.1-4.el4.1.i386.rpm libsoup-debuginfo-2.2.1-4.el4.1.ia64.rpm libsoup-devel-2.2.1-4.el4.1.ia64.rpm
x86_64: evolution28-libsoup-2.2.98-5.el4.1.x86_64.rpm evolution28-libsoup-debuginfo-2.2.98-5.el4.1.x86_64.rpm evolution28-libsoup-devel-2.2.98-5.el4.1.x86_64.rpm libsoup-2.2.1-4.el4.1.i386.rpm libsoup-2.2.1-4.el4.1.x86_64.rpm libsoup-debuginfo-2.2.1-4.el4.1.i386.rpm libsoup-debuginfo-2.2.1-4.el4.1.x86_64.rpm libsoup-devel-2.2.1-4.el4.1.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: libsoup-2.2.98-2.el5_3.1.i386.rpm libsoup-debuginfo-2.2.98-2.el5_3.1.i386.rpm
x86_64: libsoup-2.2.98-2.el5_3.1.i386.rpm libsoup-2.2.98-2.el5_3.1.x86_64.rpm libsoup-debuginfo-2.2.98-2.el5_3.1.i386.rpm libsoup-debuginfo-2.2.98-2.el5_3.1.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: libsoup-debuginfo-2.2.98-2.el5_3.1.i386.rpm libsoup-devel-2.2.98-2.el5_3.1.i386.rpm
x86_64: libsoup-debuginfo-2.2.98-2.el5_3.1.i386.rpm libsoup-debuginfo-2.2.98-2.el5_3.1.x86_64.rpm libsoup-devel-2.2.98-2.el5_3.1.i386.rpm libsoup-devel-2.2.98-2.el5_3.1.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: libsoup-2.2.98-2.el5_3.1.i386.rpm libsoup-debuginfo-2.2.98-2.el5_3.1.i386.rpm libsoup-devel-2.2.98-2.el5_3.1.i386.rpm
ia64: libsoup-2.2.98-2.el5_3.1.ia64.rpm libsoup-debuginfo-2.2.98-2.el5_3.1.ia64.rpm libsoup-devel-2.2.98-2.el5_3.1.ia64.rpm
ppc: libsoup-2.2.98-2.el5_3.1.ppc.rpm libsoup-2.2.98-2.el5_3.1.ppc64.rpm libsoup-debuginfo-2.2.98-2.el5_3.1.ppc.rpm libsoup-debuginfo-2.2.98-2.el5_3.1.ppc64.rpm libsoup-devel-2.2.98-2.el5_3.1.ppc.rpm libsoup-devel-2.2.98-2.el5_3.1.ppc64.rpm
s390x: libsoup-2.2.98-2.el5_3.1.s390.rpm libsoup-2.2.98-2.el5_3.1.s390x.rpm libsoup-debuginfo-2.2.98-2.el5_3.1.s390.rpm libsoup-debuginfo-2.2.98-2.el5_3.1.s390x.rpm libsoup-devel-2.2.98-2.el5_3.1.s390.rpm libsoup-devel-2.2.98-2.el5_3.1.s390x.rpm
x86_64: libsoup-2.2.98-2.el5_3.1.i386.rpm libsoup-2.2.98-2.el5_3.1.x86_64.rpm libsoup-debuginfo-2.2.98-2.el5_3.1.i386.rpm libsoup-debuginfo-2.2.98-2.el5_3.1.x86_64.rpm libsoup-devel-2.2.98-2.el5_3.1.i386.rpm libsoup-devel-2.2.98-2.el5_3.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2009:0344-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2009:0344.html
Issued Date: : 2009-03-16
CVE Names: CVE-2009-0585

Topic

Updated libsoup and evolution28-libsoup packages that fix a security issue are now available for Red Hat Enterprise Linux 4 and 5.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed

488026 - CVE-2009-0585 libsoup: integer overflow in soup_base64_encode()


Related News