Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                MozillaFirefox,mozilla-xulrunner191
        Announcement ID:        SUSE-SA:2010:030
        Date:                   Fri, 09 Jul 2010 13:00:00 +0000
        Affected Products:      openSUSE 11.0
                                openSUSE 11.1
                                openSUSE 11.2
                                SLE SDK 10 SP3
                                SUSE Linux Enterprise Desktop 10 SP3
                                SUSE Linux Enterprise Server 10 SP3
                                SUSE Linux Enterprise Software Development Kit 11
                                SUSE Linux Enterprise Desktop 11
                                SUSE Linux Enterprise Server 11
                                SUSE Linux Enterprise Software Development Kit 11 SP1
                                SUSE Linux Enterprise Desktop 11 SP1
                                SUSE Linux Enterprise Server 11 SP1
        Vulnerability Type:     remote code execution
        CVSS v2 Base Score:     9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
        SUSE Default Package:   yes
        Cross-References:       CVE-2008-5913, CVE-2010-0183, CVE-2010-1121
                                CVE-2010-1125, CVE-2010-1196, CVE-2010-1197
                                CVE-2010-1198, CVE-2010-1199, CVE-2010-1200
                                CVE-2010-1201, CVE-2010-1202, CVE-2010-1203
                                MFSA 2010-25, MFSA 2010-26, MFSA 2010-27
                                MFSA 2010-28, MFSA 2010-29, MFSA 2010-30
                                MFSA 2010-31, MFSA 2010-32, MFSA 2010-33

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             Mozilla Firefox security update
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            See SUSE Security Summary Report.
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   Mozilla Firefox was updated to version 3.5.10, fixing various bugs
   and security issues.

   MFSA 2010-33 / CVE-2008-5913:
   Security researcher Amit Klein reported that it was possible to reverse
   engineer the value used to seed Math.random(). Since the pseudo-random
   number generator was only seeded once per browsing session, this seed
   value could be used as a unique token to identify and track users
   across different web sites.

   MFSA 2010-32 / CVE-2010-1197:
   Security researcher Ilja van Sprundel of IOActive reported that
   the Content-Disposition: attachment HTTP header was ignored when
   Content-Type: multipart was also present. This issue could potentially
   lead to XSS problems in sites that allow users to upload arbitrary
   files and specify a Content-Type but rely on Content-Disposition:
   attachment to prevent the content from being displayed inline.

   MFSA 2010-31 / CVE-2010-1125:
   Google security researcher Michal Zalewski reported that focus()
   could be used to change a user's cursor focus while they are
   typing, potentially directing their keyboard input to an unintended
   location. This behavior was also present across origins when content
   from one domain was embedded within another via an IFRAME. A malicious
   web page could use this behavior to steal keystrokes from a victim
   while they were typing sensitive information such as a password.

   MFSA 2010-30 / CVE-2010-1199:
   Security researcher Martin Barbella reported via TippingPoint's Zero
   Day Initiative that an XSLT node sorting routine contained an integer
   overflow vulnerability. In cases where one of the nodes to be sorted
   contained a very large text value, the integer used to allocate a
   memory buffer to store its value would overflow, resulting in too small
   a buffer being created. An attacker could use this vulnerability to
   write data past the end of the buffer, causing the browser to crash
   and potentially running arbitrary code on a victim's computer.

   MFSA 2010-29 / CVE-2010-1196:
   Security researcher Nils of MWR InfoSecurity reported that the routine
   for setting the text value for certain types of DOM nodes contained an
   integer overflow vulnerability. When a very long string was passed to
   this routine, the integer value used in creating a new memory buffer
   to hold the string would overflow, resulting in too small a buffer
   being allocated. An attacker could use this vulnerability to write
   data past the end of the buffer, causing a crash and potentially
   running arbitrary code on a victim's computer.

   MFSA 2010-28 / CVE-2010-1198:
   Microsoft Vulnerability Research reported that two plugin instances
   could interact in a way in which one plugin gets a reference to an
   object owned by a second plugin and continues to hold that reference
   after the second plugin is unloaded and its object is destroyed. In
   these cases, the first plugin would contain a pointer to freed memory
   which, if accessed, could be used by an attacker to execute arbitrary
   code on a victim's computer.

   MFSA 2010-27 / CVE-2010-0183:
   Security researcher wushi of team509 reported that the frame
   construction process for certain types of menus could result in a menu
   containing a pointer to a previously freed menu item. During the cycle
   collection process, this freed item could be accessed, resulting in the
   execution of a section of code potentially controlled by an attacker.

   MFSA 2010-26 / CVE-2010-1200 / CVE-2010-1201 / CVE-2010-1202 / CVE-2010-1203:
   Mozilla developers identified and fixed several stability bugs in the
   browser engine used in Firefox and other Mozilla-based products. Some
   of these crashes showed evidence of memory corruption under certain
   circumstances, and we presume that with enough effort at least some
   of these could be exploited to run arbitrary code.

   MFSA 2010-25 / CVE-2010-1121:
   A memory corruption flaw leading to code execution was reported by
   security researcher Nils of MWR InfoSecurity during the 2010 Pwn2Own
   contest sponsored by TippingPoint's Zero Day Initiative. By moving
   DOM nodes between documents Nils found a case where the moved node
   incorrectly retained its old scope. If garbage collection could
   be triggered at the right time then Firefox would later use this
   freed object.  The contest winning exploit only affects Firefox 3.6
   and not earlier versions.  Updated (June 22, 2010): Firefox 3.5,
   SeaMonkey 2.0, and Thunderbird 3.0 based on earlier versions of the
   browser engine were patched just in case there is an alternate way
   of triggering the underlying flaw.

2) Solution or Work-Around

   There is no known workaround, please install the update packages.

3) Special Instructions and Notes

   Please close and restart all running instances of Mozilla Firefox after the update.

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   Online Update (YOU) tool. YOU detects which updates are required and
   automatically performs the necessary steps to verify and install them.
   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv <file.rpm>

   to apply the update, replacing <file.rpm> with the filename of the
   downloaded RPM package.


   x86 Platform:

   openSUSE 11.2:
   http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-3.5.10-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-branding-upstream-3.5.10-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-translations-common-3.5.10-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-translations-other-3.5.10-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-3.0.5-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-devel-3.0.5-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-translations-common-3.0.5-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-translations-other-3.0.5-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/enigmail-1.0.1-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-1.9.1.10-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-devel-1.9.1.10-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-gnomevfs-1.9.1.10-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-translations-common-1.9.1.10-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-translations-other-1.9.1.10-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/python-xpcom191-1.9.1.10-0.1.1.i586.rpm

   openSUSE 11.1:
   http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-3.5.10-0.1.2.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-branding-upstream-3.5.10-0.1.2.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-translations-common-3.5.10-0.1.2.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-translations-other-3.5.10-0.1.2.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-1.9.1.10-0.1.2.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-devel-1.9.1.10-0.1.2.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-gnomevfs-1.9.1.10-0.1.2.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-translations-common-1.9.1.10-0.1.2.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-translations-other-1.9.1.10-0.1.2.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/python-xpcom191-1.9.1.10-0.1.2.i586.rpm

   openSUSE 11.0:
   http://download.opensuse.org/update/11.0/rpm/i586/MozillaFirefox-3.5.10-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/MozillaFirefox-branding-upstream-3.5.10-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/MozillaFirefox-translations-common-3.5.10-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/MozillaFirefox-translations-other-3.5.10-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/mozilla-xulrunner191-1.9.1.10-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/mozilla-xulrunner191-devel-1.9.1.10-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/mozilla-xulrunner191-gnomevfs-1.9.1.10-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/mozilla-xulrunner191-translations-common-1.9.1.10-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/mozilla-xulrunner191-translations-other-1.9.1.10-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/python-xpcom191-1.9.1.10-0.1.i586.rpm

   Power PC Platform:

   openSUSE 11.1:
   http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-3.5.10-0.1.2.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-branding-upstream-3.5.10-0.1.2.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-translations-common-3.5.10-0.1.2.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-translations-other-3.5.10-0.1.2.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-1.9.1.10-0.1.2.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-devel-1.9.1.10-0.1.2.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-gnomevfs-1.9.1.10-0.1.2.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-translations-common-1.9.1.10-0.1.2.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-translations-other-1.9.1.10-0.1.2.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/python-xpcom191-1.9.1.10-0.1.2.ppc.rpm

   openSUSE 11.0:
   http://download.opensuse.org/update/11.0/rpm/ppc/MozillaFirefox-3.5.10-0.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/MozillaFirefox-branding-upstream-3.5.10-0.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/MozillaFirefox-translations-common-3.5.10-0.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/MozillaFirefox-translations-other-3.5.10-0.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/mozilla-xulrunner191-1.9.1.10-0.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/mozilla-xulrunner191-64bit-1.9.1.10-0.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/mozilla-xulrunner191-devel-1.9.1.10-0.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/mozilla-xulrunner191-gnomevfs-1.9.1.10-0.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/mozilla-xulrunner191-gnomevfs-64bit-1.9.1.10-0.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/mozilla-xulrunner191-translations-common-1.9.1.10-0.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/mozilla-xulrunner191-translations-other-1.9.1.10-0.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/python-xpcom191-1.9.1.10-0.1.ppc.rpm

   x86-64 Platform:

   openSUSE 11.2:
   http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-3.5.10-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-branding-upstream-3.5.10-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-translations-common-3.5.10-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-translations-other-3.5.10-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-3.0.5-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-devel-3.0.5-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-translations-common-3.0.5-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-translations-other-3.0.5-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/enigmail-1.0.1-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-1.9.1.10-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-32bit-1.9.1.10-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-devel-1.9.1.10-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-gnomevfs-1.9.1.10-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-gnomevfs-32bit-1.9.1.10-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-translations-common-1.9.1.10-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-translations-other-1.9.1.10-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/python-xpcom191-1.9.1.10-0.1.1.x86_64.rpm

   openSUSE 11.1:
   http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-3.5.10-0.1.2.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-branding-upstream-3.5.10-0.1.2.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-translations-common-3.5.10-0.1.2.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-translations-other-3.5.10-0.1.2.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-1.9.1.10-0.1.2.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-32bit-1.9.1.10-0.1.2.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-devel-1.9.1.10-0.1.2.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-gnomevfs-1.9.1.10-0.1.2.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-gnomevfs-32bit-1.9.1.10-0.1.2.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-translations-common-1.9.1.10-0.1.2.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-translations-other-1.9.1.10-0.1.2.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/python-xpcom191-1.9.1.10-0.1.2.x86_64.rpm

   openSUSE 11.0:
   http://download.opensuse.org/update/11.0/rpm/x86_64/MozillaFirefox-3.5.10-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/MozillaFirefox-branding-upstream-3.5.10-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/MozillaFirefox-translations-common-3.5.10-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/MozillaFirefox-translations-other-3.5.10-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/mozilla-xulrunner191-1.9.1.10-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/mozilla-xulrunner191-32bit-1.9.1.10-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/mozilla-xulrunner191-devel-1.9.1.10-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/mozilla-xulrunner191-gnomevfs-1.9.1.10-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/mozilla-xulrunner191-gnomevfs-32bit-1.9.1.10-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/mozilla-xulrunner191-translations-common-1.9.1.10-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/mozilla-xulrunner191-translations-other-1.9.1.10-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/python-xpcom191-1.9.1.10-0.1.x86_64.rpm

   Sources:

   openSUSE 11.2:
   http://download.opensuse.org/update/11.2/rpm/src/MozillaFirefox-3.5.10-0.1.1.src.rpm
   http://download.opensuse.org/update/11.2/rpm/src/MozillaThunderbird-3.0.5-1.1.1.src.rpm
   http://download.opensuse.org/update/11.2/rpm/src/mozilla-xulrunner191-1.9.1.10-0.1.1.src.rpm

   openSUSE 11.1:
   http://download.opensuse.org/update/11.1/rpm/src/MozillaFirefox-3.5.10-0.1.2.src.rpm
   http://download.opensuse.org/update/11.1/rpm/src/mozilla-xulrunner191-1.9.1.10-0.1.2.src.rpm

   openSUSE 11.0:
   http://download.opensuse.org/update/11.0/rpm/src/MozillaFirefox-3.5.10-0.1.src.rpm
   http://download.opensuse.org/update/11.0/rpm/src/mozilla-xulrunner191-1.9.1.10-0.1.src.rpm

   Our maintenance customers are notified individually. The packages are
   offered for installation from the maintenance web:

   SUSE Linux Enterprise Server 11 SP1
     http://download.novell.com/patch/finder/?keywords=f9b2b1aaa535612c1bff26161e7cb381

   SUSE Linux Enterprise Desktop 11 SP1
     http://download.novell.com/patch/finder/?keywords=f9b2b1aaa535612c1bff26161e7cb381

   SUSE Linux Enterprise Software Development Kit 11 SP1
     http://download.novell.com/patch/finder/?keywords=f9b2b1aaa535612c1bff26161e7cb381

   SLE SDK 10 SP3
     http://download.novell.com/patch/finder/?keywords=a8d90b51fe9f6e085ade64278ece8e87

   SUSE Linux Enterprise Server 10 SP3
     http://download.novell.com/patch/finder/?keywords=a8d90b51fe9f6e085ade64278ece8e87

   SUSE Linux Enterprise Desktop 10 SP3
     http://download.novell.com/patch/finder/?keywords=a8d90b51fe9f6e085ade64278ece8e87

   SUSE Linux Enterprise Server 11
     http://download.novell.com/patch/finder/?keywords=459bc7ffcf26ce49e9b26bfdfe518f3f

   SUSE Linux Enterprise Desktop 11
     http://download.novell.com/patch/finder/?keywords=459bc7ffcf26ce49e9b26bfdfe518f3f

   SUSE Linux Enterprise Software Development Kit 11
     http://download.novell.com/patch/finder/?keywords=459bc7ffcf26ce49e9b26bfdfe518f3f

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify <file>

    replacing <file> with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made <DATE> using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team <security@suse.de>"

    where <DATE> is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    The internal rpm package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

     rpm -v --checksig <file.rpm>

    to verify the signature of the package, replacing <file.rpm> with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on
    RPMv4-based distributions) and the gpg key ring of 'root' during
    installation. You can also find it on the first installation CD and at
    the end of this announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security+subscribe@opensuse.org>.

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security-announce+subscribe@opensuse.org>.

    =====================================================================
    SUSE's security contact is <security@suse.com> or <security@suse.de>.
    The <security@suse.de> public key is listed below.
    =====================================================================
______________________________________________________________________________

    The information in this advisory may be distributed or reproduced,
    provided that the advisory is not modified in any way. In particular, the
    clear text signature should show proof of the authenticity of the text.

    SUSE Linux Products GmbH provides no warranties of any kind whatsoever
    with respect to the information contained in this security advisory.

Type Bits/KeyID     Date       User ID
pub  2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)

mQENAzbhLQQAAAEIAKAkXHe0lWRBXLpn38hMHy03F0I4Sszmoc8aaKJrhfhyMlOA
BqvklPLE2f9UrI4Xc860gH79ZREwAgPt0pi6+SleNFLNcNFAuuHMLQOOsaMFatbz
JR9i4m/lf6q929YROu5zB48rBAlcfTm+IBbijaEdnqpwGib45wE/Cfy6FAttBHQh
1Kp+r/jPbf1mYAvljUfHKuvbg8t2EIQz/5yGp+n5trn9pElfQO2cRBq8LFpf1l+U
P7EKjFmlOq+Gs/fF98/dP3DfniSd78LQPq5vp8RL8nr/o2i7jkAQ33m4f1wOBWd+
cZovrKXYlXiR+Bf7m2hpZo+/sAzhd7LmAD0l09kABRG0JVN1U0UgU2VjdXJpdHkg
VGVhbSA8c2VjdXJpdHlAc3VzZS5kZT6JARUDBRA24S1H5Fiyh7HKPEUBAVcOB/9b
yHYji1/+4Xc2GhvXK0FSJN0MGgeXgW47yxDL7gmR4mNgjlIOUHZj0PEpVjWepOJ7
tQS3L9oP6cpj1Fj/XxuLbkp5VCQ61hpt54coQAvYrnT9rtWEGN+xmwejT1WmYmDJ
xG+EGBXKr+XP69oIUl1E2JO3rXeklulgjqRKos4cdXKgyjWZ7CP9V9daRXDtje63
Om8gwSdU/nCvhdRIWp/Vwbf7Ia8iZr9OJ5YuQl0DBG4qmGDDrvImgPAFkYFzwlqo
choXFQ9y0YVCV41DnR+GYhwl2qBd81T8aXhihEGPIgaw3g8gd8B5o6mPVgl+nJqI
BkEYGBusiag2pS6qwznZiQEVAwUQNuEtBHey5gA9JdPZAQFtOAf+KVh939b0J94u
v/kpg4xs1LthlhquhbHcKNoVTNspugiC3qMPyvSX4XcBr2PC0cVkS4Z9PY9iCfT+
x9WM96g39dAF+le2CCx7XISk9XXJ4ApEy5g4AuK7NYgAJd39PPbERgWnxjxir9g0
Ix30dS30bW39D+3NPU5Ho9TD/B7UDFvYT5AWHl3MGwo3a1RhTs6sfgL7yQ3U+mvq
MkTExZb5mfN1FeaYKMopoI4VpzNVeGxQWIz67VjJHVyUlF20ekOz4kWVgsxkc8G2
saqZd6yv2EwqYTi8BDAduweP33KrQc4KDDommQNDOXxaKOeCoESIdM4p7Esdjq1o
L0oixF12CohGBBARAgAGBQI7HmHDAAoJEJ5A4xAACqukTlQAoI4QzP9yjPohY7OU
F7J3eKBTzp25AJ42BmtSd3pvm5ldmognWF3Trhp+GYkAlQMFEDe3O8IWkDf+zvyS
FQEBAfkD/3GG5UgJj18UhYmh1gfjIlDcPAeqMwSytEHDENmHC+vlZQ/p0mT9tPiW
tp34io54mwr+bLPN8l6B5GJNkbGvH6M+mO7R8Lj4nHL6pyAv3PQr83WyLHcaX7It
Klj371/4yzKV6qpz43SGRK4MacLo2rNZ/dNej7lwPCtzCcFYwqkiiEYEEBECAAYF
AjoaQqQACgkQx1KqMrDf94ArewCfWnTUDG5gNYkmHG4bYL8fQcizyA4An2eVo/n+
3J2KRWSOhpAMsnMxtPbBmQGiBDnu9IERBACT8Y35+2vv4MGVKiLEMOl9GdST6MCk
YS3yEKeueNWc+z/0Kvff4JctBsgs47tjmiI9sl0eHjm3gTR8rItXMN6sJEUHWzDP
+Y0PFPboMvKx0FXl/A0dM+HFrruCgBlWt6FA+okRySQiliuI5phwqkXefl9AhkwR
8xocQSVCFxcwvwCglVcOQliHu8jwRQHxlRE0tkwQQI0D+wfQwKdvhDplxHJ5nf7U
8c/yE/vdvpN6lF0tmFrKXBUX+K7u4ifrZlQvj/81M4INjtXreqDiJtr99Rs6xa0S
cZqITuZC4CWxJa9GynBED3+D2t1V/f8l0smsuYoFOF7Ib49IkTdbtwAThlZp8bEh
ELBeGaPdNCcmfZ66rKUdG5sRA/9ovnc1krSQF2+sqB9/o7w5/q2qiyzwOSTnkjtB
UVKn4zLUOf6aeBAoV6NMCC3Kj9aZHfA+ND0ehPaVGJgjaVNFhPi4x0e7BULdvgOo
AqajLfvkURHAeSsxXIoEmyW/xC1sBbDkDUIBSx5oej73XCZgnj/inphRqGpsb+1n
KFvF+rQoU3VTRSBQYWNrYWdlIFNpZ25pbmcgS2V5IDxidWlsZEBzdXNlLmRlPohi
BBMRAgAiBQJA2AY+AhsDBQkObd+9BAsHAwIDFQIDAxYCAQIeAQIXgAAKCRCoTtro
nIAKypCfAJ9RuZ6ZSV7QW4pTgTIxQ+ABPp0sIwCffG9bCNnrETPlgOn+dGEkAWeg
KL+IRgQQEQIABgUCOnBeUgAKCRCeQOMQAAqrpNzOAKCL512FZvv4VZx94TpbA9lx
yoAejACeOO1HIbActAevk5MUBhNeLZa/qM2JARUDBRA6cGBvd7LmAD0l09kBATWn
B/9An5vfiUUE1VQnt+T/EYklES3tXXaJJp9pHMa4fzFa8jPVtv5UBHGee3XoUNDV
wM2OgSEISZxbzdXGnqIlcT08TzBUD9i579uifklLsnr35SJDZ6ram51/CWOnnaVh
UzneOA9gTPSr+/fT3WeVnwJiQCQ30kNLWVXWATMnsnT486eAOlT6UNBPYQLpUprF
5Yryk23pQUPAgJENDEqeU6iIO9Ot1ZPtB0lniw+/xCi13D360o1tZDYOp0hHHJN3
D3EN8C1yPqZd5CvvznYvB6bWBIpWcRgdn2DUVMmpU661jwqGlRz1F84JG/xe4jGu
zgpJt9IXSzyohEJB6XG5+D0BuQINBDnu9JIQCACEkdBN6Mxf5WvqDWkcMRy6wnrd
9DYJ8UUTmIT2iQf07tRUKJJ9v0JXfx2Z4d08IQSMNRaq4VgSe+PdYgIy0fbj23Vi
a5/gO7fJEpD2hd2f+pMnOWvH2rOOIbeYfuhzAc6BQjAKtmgR0ERUTafTM9Wb6F13
CNZZNZfDqnFDP6L12w3z3F7FFXkz07Rs3AIto1ZfYZd4sCSpMr/0S5nLrHbIvGLp
271hhQBeRmmoGEKO2JRelGgUJ2CUzOdtwDIKT0LbCpvaP8PVnYF5IFoYJIWRHqlE
t5ucTXstZy7vYjL6vTP4l5xs+LIOkNmPhqmfsgLzVo0UaLt80hOwc4NvDCOLAAMG
B/9g+9V3ORzw4LvO1pwRYJqfDKUq/EJ0rNMMD4N8RLpZRhKHKJUm9nNHLbksnlZw
rbSTM5LpC/U6sheLP+l0bLVoq0lmsCcUSyh+mY6PxWirLIWCn/IAZAGnXb6Zd6Tt
IJlGG6pqUN8QxGJYQnonl0uTJKHJENbI9sWHQdcTtBMc34gorHFCo1Bcvpnc1LFL
rWn7mfoGx6INQjf3HGQpMXAWuSBQhzkazY6vaWFpa8bBJ+gKbBuySWzNm3rFtT5H
RKMWpO+M9bHp4d+puY0L1YwN1OMatcMMpcWnZpiWiR83oi32+xtWUY2U7Ae38mMa
g8zFbpeqPQUsDv9V7CAJ1dbriEwEGBECAAwFAkDYBnoFCQ5t3+gACgkQqE7a6JyA
CspnpgCfRbYwxT3iq+9l/PgNTUNTZOlof2oAn25y0eGi0371jap9kOV6uq71sUuO
=ypVs
- -----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.15 (GNU/Linux)

iQEVAwUBTDcby3ey5gA9JdPZAQKbmwf/aEmPzoghYCvUwfs0sA5VX0Qg+r0C8cIT
GOdhyiHSXxZGfTpaNocG0iPldtNvNddqOyQ2ljLLY+7TovGXUqyZkW7xR19b7kQF
IBNwTDbo5w/hF+NztPmqamnRjPC9sd5z9YjsF50nAJ8vPE+WrON+ywREU7UhY3Yh
yRS+pRtZVfFc4O1jkd3KGbG0Rh2AblMmNs4gAV/BX1A7xIEwm30snrJVcPcYoYMA
LpYry0QFD20dkGpGDaVZdJJTSv04YQpEvHj0qrILgAbUQZcPwjPo3sUtiJmGxy8W
NKvC4quQqWoKQD1zYPMqdDpBvteixhnIwCbfmMBIDHrro0Bi4hrEwA==
=EEIE
-----END PGP SIGNATURE-----




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.