lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 16 Aug 2006 17:34:41 +0200
From: Marcus Meissner <meissner@...e.de>
To: full-disclosure@...ts.grok.org.uk
Subject: SUSE Security Announcement: MozillaFirefox,
 MozillaThunderbird, Seamonkey (SUSE-SA:2006:048)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                MozillaFirefox,MozillaThunderbird,Seamonkey
        Announcement ID:        SUSE-SA:2006:048
        Date:                   Wed, 16 Aug 2006 17:00:00 +0000
        Affected Products:      Novell Linux Desktop 9
                                SLE SDK 10
                                SUSE LINUX 10.1
                                SUSE LINUX 10.0
                                SUSE LINUX 9.3
                                SUSE LINUX 9.2
                                SUSE SLES 10
        Vulnerability Type:     remote code execution
        Severity (1-10):        8
        SUSE Default Package:   yes
        Cross-References:       CVE-2006-3113, CVE-2006-3677, CVE-2006-3801
                                CVE-2006-3802, CVE-2006-3803, CVE-2006-3804
                                CVE-2006-3805, CVE-2006-3806, CVE-2006-3807
                                CVE-2006-3808, CVE-2006-3809, CVE-2006-3810
                                CVE-2006-3811, CVE-2006-3812, MFSA 2006-01
                                MFSA 2006-10, MFSA 2006-44, MFSA 2006-45
                                MFSA 2006-46, MFSA 2006-47, MFSA 2006-48
                                MFSA 2006-49, MFSA 2006-50, MFSA 2006-51
                                MFSA 2006-52, MFSA 2006-53, MFSA 2006-54
                                MFSA 2006-55, MFSA 2006-56

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             various mozilla browser security problems
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            See SUSE Security Summary Report.
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   To fix various security problems we released update packages that
   bring Mozilla Firefox to version 1.5.0.6, MozillaThunderdbird to
   version 1.5.0.5 and the Seamonkey Suite to version 1.0.3.

   Note that on Novell Linux Desktop 9 and SUSE Linux 9.2 up to 10.0
   this is a major version upgrade of Mozilla Firefox, please check if
   your Firefox plugins are still working.

   Still missing are updates for the (discontinued) Mozilla Suite.

   More details on the security problems can be found on:
   	http://www.mozilla.org/projects/security/known-vulnerabilities.html

   The update includes fixes to the following security problems:
   - CVE-2006-3801/MFSA 2006-44: Code execution through deleted frame reference

     Thilo Girmann discovered that in certain circumstances a JavaScript
     reference to a frame or window was not properly cleared when the
     referenced content went away, and he demonstrated that this pointer
     to a deleted object could be used to execute native code supplied
     by the attacker.

   - CVE-2006-3677/MFSA 2006-45: Javascript navigator Object Vulnerability

     An anonymous researcher for TippingPoint and the Zero Day Initiative
     showed that when used in a web page Java would reference properties
     of the window.navigator object as it started up. If the page replaced
     the navigator object before starting Java then the browser would
     crash in a way that could be exploited to run native code supplied
     by the attacker.

   - CVE-2006-3113/MFSA 2006-46: Memory corruption with simultaneous events

     Secunia Research has discovered a vulnerability in Mozilla Firefox
     1.5 branch, which can be exploited by malicious people to compromise
     a user's system.

     The vulnerability is caused due to an memory corruption error within
     the handling of simultaneously happening XPCOM events, which leads
     to use of a deleted timer object. This generally results in a crash
     but potentially could be exploited to execute arbitrary code on a
     user's system when a malicious website is visited.

   - CVE-2006-3802/MFSA 2006-47: Native DOM methods can be hijacked across
     domains

     A malicious page can hijack native DOM methods on a document object
     in another domain, which will run the attacker's script when called
     by the victim page.  This could be used to steal login cookies,
     password, or other sensitive data on the target page, or to perform
     actions on behalf of a logged-in user.

     Access checks on all other properties and document nodes are
     performed correctly. This cross-site scripting (XSS) attack is
     limited to pages which use standard DOM methods of the top-level
     document object, such as document.getElementById(). This includes
     many popular sites, especially the newer ones that offer rich
     interaction to the user.

   - CVE-2006-3803/MFSA 2006-48: JavaScript new Function race condition

     H. D. Moore reported a testcase that was able to trigger a race
     condition where JavaScript garbage collection deleted a temporary
     variable still being used in the creation of a new Function
     object. The resulting use of a deleted object may be potentially
     exploitable to run native code provided by the attacker.

   - CVE-2006-3804/MFSA 2006-49: Heap buffer overwrite on malformed VCard

     A VCard attachment with a malformed base64 field (such as a photo)
     can trigger a heap buffer overwrite. These have proven exploitable
     in the past, though in this case the overwrite is accompanied by
     an integer underflow that would attempt to copy more data than the
     typical machine has, leading to a crash.

   - CVE-2006-3805/CVE-2006-3806/MFSA 2006-50: JavaScript engine vulnerabilities

     Continuing our security audit of the JavaScript engine, Mozilla
     developers found and fixed several potential vulnerabilities.

     Igor Bukanov and shutdown found additional places where an untimely
     garbage collection could delete a temporary object that was in active
     use (similar to MFSA 2006-01 and MFSA 2006-10). Some of these may
     allow an attacker to run arbitrary code given the right conditions.

     Georgi Guninski found potential integer overflow issues with long
     strings in the toSource() methods of the Object, Array and String
     objects as well as string function arguments.

   - CVE-2006-3807/MFSA 2006-51: Privilege escalation using named-functions
     and redefined "new Object()"

     moz_bug_r_a4 discovered that named JavaScript functions have
     a parent object created using the standard Object() constructor
     (ECMA-specified behavior) and that this constructor can be redefined
     by script (also ECMA-specified behavior). If the Object() constructor
     is changed to return a reference to a privileged object with useful
     properties it is possible to have attacker-supplied script excuted
     with elevated privileges by calling the function. This could be
     used to install malware or take other malicious actions.

     Our fix involves calling the internal Object constructor which
     appears to be what other ECMA-compatible interpreters do.

   - CVE-2006-3808/MFSA 2006-52: PAC privilege escalation using
     Function.prototype.call

     moz_bug_r_a4 reports that a malicious Proxy AutoConfig (PAC)
     server could serve a PAC script that can execute code with elevated
     privileges by setting the required FindProxyForURL function to
     the eval method on a privileged object that leaked into the PAC
     sandbox. By redirecting the victim to a specially-crafted URL --
     easily done since the PAC script controls which proxy to use --
     the URL "hostname" can be executed as privileged script.

     A malicious proxy server can perform spoofing attacks on the user
     so it was already important to use a trustworthy PAC server.

   - CVE-2006-3809/MFSA 2006-53: UniversalBrowserRead privilege escalation

     shutdown reports that scripts granted the UniversalBrowserRead
     privilege can leverage that into the equivalent of the far more
     powerful UniversalXPConnect since they are allowed to "read" into
     a privileged context. This allows the attacker the ability to run
     scripts with the full privelege of the user running the browser,
     possibly installing malware or snooping on private data. This has
     been fixed so that UniversalBrowserRead and UniversalBrowserWrite
     are limited to reading from and writing into only normally-privileged
     browser windows and frames.

   - CVE-2006-3810/MFSA 2006-54: XSS with XPCNativeWrapper(window).Function(...)

     shutdown reports that cross-site scripting (XSS) attacks could be
     performed using the construct XPCNativeWrapper(window).Function(...),
     which created a function that appeared to belong to the window in
     question even after it had been navigated to the target site.

   - CVE-2006-3811/MFSA 2006-55: Crashes with evidence of memory corruption

     As part of the Firefox 1.5.0.5 stability and security release,
     developers in the Mozilla community looked for and fixed several
     crash bugs to improve the stability of Mozilla clients. Some of
     these crashes showed evidence of memory corruption that we presume
     could be exploited to run arbitrary code with enough effort.

   - CVE-2006-3812/MFSA 2006-56: chrome: scheme loading remote content

     Benjamin Smedberg discovered that chrome URL's could be made to
     reference remote files, which would run scripts with full privilege.
     There is no known way for web content to successfully load a
     chrome: url, but if a user could be convinced to do so manually
     (perhaps by copying a link and pasting it into the location bar)
     this could be exploited.

2) Solution or Work-Around

   There is no known workaround, please install the update packages.

   If you are using the old Mozilla Suite browser we recommend no longer
   using it, but switching to Mozilla Firefox, konqueror or Opera.

3) Special Instructions and Notes

   Please close and restart all running instances of Mozilla Firefox
   after the update.

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   Online Update (YOU) tool. YOU detects which updates are required and
   automatically performs the necessary steps to verify and install them.
   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv <file.rpm>

   to apply the update, replacing <file.rpm> with the filename of the
   downloaded RPM package.


   x86 Platform:

   SUSE LINUX 10.1:
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/MozillaFirefox-1.5.0.6-1.3.i586.rpm
          b077ab8d63cbca9fad680e31faa34d80
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/MozillaFirefox-translations-1.5.0.6-1.3.i586.rpm
          083893020c930fb8d0d2ac107e6afcb2
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/MozillaThunderbird-1.5.0.5-0.1.i586.rpm
          857642c909f7184dc1a6441025c57d82
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/MozillaThunderbird-translations-1.5.0.5-0.1.i586.rpm
          41cdd09824e46732fe0160d2eea1db13
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/seamonkey-1.0.4-2.1.i586.rpm
          eecf97bedf164629445589bf5fe96f3a
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/seamonkey-calendar-1.0.4-2.1.i586.rpm
          9817cd23edbe982c54e8e9788b068272
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/seamonkey-dom-inspector-1.0.4-2.1.i586.rpm
          acc5e00265da3c37d75dd8467e942523
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/seamonkey-irc-1.0.4-2.1.i586.rpm
          7a00bd110f7f36a7adac792b4d385cf2
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/seamonkey-mail-1.0.4-2.1.i586.rpm
          507c561f4179f75652550dea985fd5c5
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/seamonkey-spellchecker-1.0.4-2.1.i586.rpm
          0e528364b0a47d8cc186be99c9273680
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/seamonkey-venkman-1.0.4-2.1.i586.rpm
          0756055ab6c663c03520a566e748fd84

   SUSE LINUX 10.0:
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/MozillaFirefox-1.5.0.6-1.2.i586.rpm
          169195ef8d8d6aa42578c52301637a7b
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/MozillaFirefox-translations-1.5.0.6-1.2.i586.rpm
          ce2ca0073cb95cd52908eca9162f12db
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/MozillaThunderbird-1.5.0.5-0.1.i586.rpm
          82c3c849160d835d7dd2e83d58ab46ed

   SUSE LINUX 9.3:
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/MozillaFirefox-1.5.0.6-1.4.i586.rpm
          45252c09a02b7947e2dcff6c7b2680f7
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/MozillaFirefox-translations-1.5.0.6-1.4.i586.rpm
          3f916156c178db203e19854f1be14a6e
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/MozillaThunderbird-1.5.0.5-0.1.i586.rpm
          3878dfec4b42ebf979488794dd5ba153

   SUSE LINUX 9.2:
   ftp://ftp.suse.com/pub/suse/i386/update/9.2/rpm/i586/MozillaFirefox-1.5.0.6-1.4.i586.rpm
          1a6ec1263972cc8ee19b4b88112cbc91
   ftp://ftp.suse.com/pub/suse/i386/update/9.2/rpm/i586/MozillaFirefox-translations-1.5.0.6-1.4.i586.rpm
          10b2b66061b686aab364255edfc7330f
   ftp://ftp.suse.com/pub/suse/i386/update/9.2/rpm/i586/MozillaThunderbird-1.5.0.5-0.1.i586.rpm
          d7a39ac5e59594f326c0a7ebf893025a

   Power PC Platform:

   SUSE LINUX 10.1:
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/MozillaFirefox-1.5.0.6-1.3.ppc.rpm
          beb4517859e09e23b1c1b8e6fe9f7f1b
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/MozillaFirefox-translations-1.5.0.6-1.3.ppc.rpm
          f9f7424e954609520a7dcfa5401aa6a0
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/MozillaThunderbird-1.5.0.5-0.1.ppc.rpm
          a3810db291a8575ec602046534ac0046
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/MozillaThunderbird-translations-1.5.0.5-0.1.ppc.rpm
          1c3f6bdab05076e177c39900b8796291
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/seamonkey-1.0.4-2.1.ppc.rpm
          2a57cf8e9d58c738d08f3457b18c39c8
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/seamonkey-calendar-1.0.4-2.1.ppc.rpm
          5e5b4e2bc287c6b9fa8dcd920bd5691f
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/seamonkey-dom-inspector-1.0.4-2.1.ppc.rpm
          2b6d0f991fdf834704a717a9da239114
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/seamonkey-irc-1.0.4-2.1.ppc.rpm
          8130da7cdb4ece3a5b3ffcd1d8de6604
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/seamonkey-mail-1.0.4-2.1.ppc.rpm
          42a37ed33a80d3a9c7922b260ec8d017
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/seamonkey-spellchecker-1.0.4-2.1.ppc.rpm
          7ed788d6b9eaaa450c7bdef217d1da0b
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/seamonkey-venkman-1.0.4-2.1.ppc.rpm
          22bef32ee56511c1527f2aba2686c31b

   SUSE LINUX 10.0:
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/MozillaFirefox-1.5.0.6-1.2.ppc.rpm
          7088063ef61fef41e8ae463017bc2e7a
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/MozillaFirefox-translations-1.5.0.6-1.2.ppc.rpm
          1179980ccb74d1268981a991ea99ef76
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/MozillaThunderbird-1.5.0.5-0.1.ppc.rpm
          50989117d508769abe562192f7a29ac0

   x86-64 Platform:

   SUSE LINUX 10.1:
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/MozillaThunderbird-1.5.0.5-0.1.x86_64.rpm
          c3c35689ec4183a3f65eadefe0e035f9
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/MozillaThunderbird-translations-1.5.0.5-0.1.x86_64.rpm
          c2a68df8c7a37edb184de0d816bc6f40
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/seamonkey-1.0.4-2.1.x86_64.rpm
          2c9f593099e65d8a4bea1ddb4475b51b
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/seamonkey-calendar-1.0.4-2.1.x86_64.rpm
          546d70365782daeae85bc2a5e042bae6
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/seamonkey-dom-inspector-1.0.4-2.1.x86_64.rpm
          1b985d53285222446923fb37d936d759
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/seamonkey-irc-1.0.4-2.1.x86_64.rpm
          c81a87ba73ed766dc25f2b89b98f4f8e
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/seamonkey-mail-1.0.4-2.1.x86_64.rpm
          36ca5818bb717578542d7def4b8724f9
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/seamonkey-spellchecker-1.0.4-2.1.x86_64.rpm
          2c798a9aa382ff0bc6f0d44c1861156d
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/seamonkey-venkman-1.0.4-2.1.x86_64.rpm
          b6f3a089873cf2df5d82e7fcc4943b28

   SUSE LINUX 10.0:
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/MozillaThunderbird-1.5.0.5-0.1.x86_64.rpm
          64b491ee5e76fd81d22e6bc03efe6b86

   SUSE LINUX 9.3:
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/x86_64/MozillaThunderbird-1.5.0.5-0.1.x86_64.rpm
          5f797b743baa880b609350dce4003e28

   SUSE LINUX 9.2:
   ftp://ftp.suse.com/pub/suse/i386/update/9.2/rpm/x86_64/MozillaFirefox-1.5.0.6-1.4.x86_64.rpm
          02d00c594d85c27901ac8975ff4074b5
   ftp://ftp.suse.com/pub/suse/i386/update/9.2/rpm/x86_64/MozillaFirefox-translations-1.5.0.6-1.4.x86_64.rpm
          c3e1ab3e8bffa3b7fd1f8c93253bd387
   ftp://ftp.suse.com/pub/suse/i386/update/9.2/rpm/x86_64/MozillaThunderbird-1.5.0.5-0.1.x86_64.rpm
          409577b2b376df93980071fa6b080638

   Sources:

   SUSE LINUX 10.1:
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/src/MozillaFirefox-1.5.0.6-1.3.src.rpm
          8052f82d870aa163544f20fb0e6e2a7e
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/src/MozillaThunderbird-1.5.0.5-0.1.src.rpm
          a6cc091a2379e066d89f30cc4ef4daca
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/src/seamonkey-1.0.4-2.1.src.rpm
          22f8c43051e3f87df2f6c892259b84c1

   SUSE LINUX 10.0:
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/src/MozillaFirefox-1.5.0.6-1.2.src.rpm
          b369c54440dab641eaca7ffacce2fdca
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/src/MozillaThunderbird-1.5.0.5-0.1.src.rpm
          3d8939c81652438cc45df2dfafad3401

   SUSE LINUX 9.3:
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/src/MozillaFirefox-1.5.0.6-1.4.src.rpm
          6e343044e7c9061e7893d1ad798fb683
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/src/MozillaThunderbird-1.5.0.5-0.1.src.rpm
          520ad8710e85f56082e8f744dd7fa9b4

   SUSE LINUX 9.2:
   ftp://ftp.suse.com/pub/suse/i386/update/9.2/rpm/src/MozillaFirefox-1.5.0.6-1.4.src.rpm
          e102231a46d19c0d05f6e31318a6527e
   ftp://ftp.suse.com/pub/suse/i386/update/9.2/rpm/src/MozillaThunderbird-1.5.0.5-0.1.src.rpm
          206929deb348a7ca699d92cda0e4c3e1

   Our maintenance customers are notified individually. The packages are
   offered for installation from the maintenance web:

   SUSE SLES 10
     http://support.novell.com/cgi-bin/search/searchtid.cgi?psdb/e429f010d48450bec54c813bcf4e5216.html

   SLE SDK 10
     http://support.novell.com/cgi-bin/search/searchtid.cgi?psdb/e429f010d48450bec54c813bcf4e5216.html

   SUSE SLE 10 DEBUGINFO
     http://support.novell.com/cgi-bin/search/searchtid.cgi?psdb/e429f010d48450bec54c813bcf4e5216.html

   Novell Linux Desktop 9 for x86
     http://support.novell.com/cgi-bin/search/searchtid.cgi?psdb/91d3fb6dc75c0248de5d27fd5a3ffe70.html

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify <file>

    replacing <file> with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made <DATE> using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team <security@...e.de>"

    where <DATE> is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    There are two verification methods that can be used independently from
    each other to prove the authenticity of a downloaded file or RPM package:

    1) Using the internal gpg signatures of the rpm package
    2) MD5 checksums as provided in this announcement

    1) The internal rpm package signatures provide an easy way to verify the
       authenticity of an RPM package. Use the command

        rpm -v --checksig <file.rpm>

       to verify the signature of the package, replacing <file.rpm> with the
       filename of the RPM package downloaded. The package is unmodified if it
       contains a valid signature from build@...e.de with the key ID 9C800ACA.

       This key is automatically imported into the RPM database (on
       RPMv4-based distributions) and the gpg key ring of 'root' during
       installation. You can also find it on the first installation CD and at
       the end of this announcement.

    2) If you need an alternative means of verification, use the md5sum
       command to verify the authenticity of the packages. Execute the command

         md5sum <filename.rpm>

       after you downloaded the file from a SUSE FTP server or its mirrors.
       Then compare the resulting md5sum with the one that is listed in the
       SUSE security announcement. Because the announcement containing the
       checksums is cryptographically signed (by security@...e.de), the
       checksums show proof of the authenticity of the package if the
       signature of the announcement is valid. Note that the md5 sums
       published in the SUSE Security Announcements are valid for the
       respective packages only. Newer versions of these packages cannot be
       verified.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    suse-security@...e.com
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                <suse-security-subscribe@...e.com>.

    suse-security-announce@...e.com
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                <suse-security-announce-subscribe@...e.com>.

    For general information or the frequently asked questions (FAQ),
    send mail to <suse-security-info@...e.com> or
    <suse-security-faq@...e.com>.

    =====================================================================
    SUSE's security contact is <security@...e.com> or <security@...e.de>.
    The <security@...e.de> public key is listed below.
    =====================================================================
______________________________________________________________________________

    The information in this advisory may be distributed or reproduced,
    provided that the advisory is not modified in any way. In particular, the
    clear text signature should show proof of the authenticity of the text.

    SUSE Linux Products GmbH provides no warranties of any kind whatsoever
    with respect to the information contained in this security advisory.

Type Bits/KeyID     Date       User ID
pub  2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@...e.de>
pub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@...e.de>

- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)
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=ypVs
- -----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (GNU/Linux)

iQEVAwUBROM1Pney5gA9JdPZAQKUhwf/XgLZz/I0pLfIP+bgszGzPYYY6jZZZEoe
PKhh2hHu/fvovWCfU0GFoognBlrfuVvi0qTfeewTPI9Q6eiKuu6Th33oQk5/3bD7
aQV8rm84BDGnrSxVZzdwmU+HMBT+0IVPzljhAXNUMZ5+re5C6cuhLWnFFHz/v/19
1UDo/HMD1ZmmhurrPCnyVIbblwiKcdtCWDntFJHJ6p7sNsNdhVrb5veFTupH4mXo
qv7lNfMV5Mxi8i4QUShAgUdUnFJYxIyyLFZXAibACWJ5a746GuYczICWLSDQgnFZ
n91wF5hHNVThOCPDDAgPxiyDeQrz9hjg3RWRR2J+Lt7byNa+CV0TKA==
=71lv
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ