Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                MozillaFirefox,MozillaThunderbird,seamonkey
        Announcement ID:        SUSE-SA:2008:055
        Date:                   Wed, 26 Nov 2008 16:00:00 +0000
        Affected Products:      openSUSE 10.2
                                openSUSE 10.3
                                openSUSE 11.0
                                SUSE SLES 9
                                Novell Linux Desktop 9
                                Open Enterprise Server
                                Novell Linux POS 9
                                SUSE Linux Enterprise Desktop 10 SP1
                                SLE SDK 10 SP1
                                SLE SDK 10 SP2
                                SUSE Linux Enterprise Server 10 SP1
                                SUSE Linux Enterprise Desktop 10 SP2
                                SUSE Linux Enterprise 10 SP2 DEBUGINFO
                                SUSE Linux Enterprise Server 10 SP2
        Vulnerability Type:     remote code execution
        Severity (1-10):        8
        SUSE Default Package:   yes
        Cross-References:       CVE-2008-0017, CVE-2008-5012, CVE-2008-5013
                                CVE-2008-5014, CVE-2008-5015, CVE-2008-5016
                                CVE-2008-5017, CVE-2008-5018, CVE-2008-5019
                                CVE-2008-5021, CVE-2008-5022, CVE-2008-5023
                                CVE-2008-5024, CVE-2008-5052, MFSA 2007-34
                                MFSA 2008-48, MFSA 2008-49, MFSA 2008-50
                                MFSA 2008-51, MFSA 2008-52, MFSA 2008-53
                                MFSA 2008-54, MFSA 2008-55, MFSA 2008-56
                                MFSA 2008-57, MFSA 2008-58, MFSA 2008-59

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             various security problems in the Mozilla suites
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            See SUSE Security Summary Report.
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   This security update updates various Mozilla Browsers to their current
   security release.

   - The Mozilla Firefox 3.0.x browser was updated to version 3.0.4
   - The Mozilla Firefox 2.0.0.x browsers were updated to version 2.0.0.18
   - On Novell Linux Desktop 9, the security patches were backported to
     Mozilla Firefox 1.5.0.14.
   - Mozilla Thunderbird was updated to version 2.0.0.18.
   - Mozilla Seamonkey was updated to version 1.1.13.
   - mozilla-xulrunner190 was updated to version 1.9.0.4
   - mozilla-xulrunner181 and mozilla-xulrunner were updated to include
     all security fixes.
   - On SUSE Linux Enterprise 9, the mozilla suite received backports
     of all security fixes.

   The update fixes following security issues:

   CVE-2008-5012 / MFSA 2008-48: Mozilla Firefox 2.x before 2.0.0.18,
   Thunderbird 2.x before 2.0.0.18, and SeaMonkey 1.x before 1.1.13 do not
   properly change the source URI when processing a canvas element and an
   HTTP redirect, which allows remote attackers to bypass the same origin
   policy and access arbitrary images that are not directly accessible
   to the attacker.  NOTE: this issue can be leveraged to enumerate
   software on the client by performing redirections related to moz-icon.


   CVE-2008-5013 / MFSA 2008-49: Mozilla Firefox 2.x before 2.0.0.18
   and SeaMonkey 1.x before 1.1.13 do not properly check when the Flash
   module has been dynamically unloaded properly, which allows remote
   attackers to execute arbitrary code via a crafted SWF file that
   "dynamically unloads itself from an outside JavaScript function,"
   which triggers an access of an expired memory address.


   CVE-2008-5014 / MFSA 2008-50 jslock.cpp in Mozilla Firefox 3.x before
   3.0.2, Firefox 2.x before 2.0.0.18, Thunderbird 2.x before 2.0.0.18,
   and SeaMonkey 1.x before 1.1.13 allows remote attackers to cause
   a denial of service (crash) and possibly execute arbitrary code by
   modifying the window.__proto__.__proto__ object in a way that causes
   a lock on a non-native object, which triggers an assertion failure
   related to the OBJ_IS_NATIVE function.


   CVE-2008-5015 / MFSA 2008-51: Mozilla Firefox 3.x before 3.0.4 assigns
   chrome privileges to a file: URI when it is accessed in the same tab
   from a chrome or privileged about: page, which makes it easier for
   user-assisted attackers to execute arbitrary JavaScript with chrome
   privileges via malicious code in a file that has already been saved
   on the local system.

   CVE-2008-5016 / MFSA 2008-52: The layout engine in Mozilla Firefox
   3.x before 3.0.4, Thunderbird 2.x before 2.0.0.18, and SeaMonkey 1.x
   before 1.1.13 allows remote attackers to cause a denial of service
   (crash) via multiple vectors that trigger an assertion failure or
   other consequences.

   CVE-2008-5017 / MFSA 2008-52: Integer overflow in xpcom/io/nsEscape.cpp
   in the browser engine in Mozilla Firefox 3.x before 3.0.4, Firefox
   2.x before 2.0.0.18, Thunderbird 2.x before 2.0.0.18, and SeaMonkey
   1.x before 1.1.13 allows remote attackers to cause a denial of service
   (crash) via unknown vectors.

   CVE-2008-5018 / MFSA 2008-52: The JavaScript engine in Mozilla Firefox
   3.x before 3.0.4, Firefox 2.x before 2.0.0.18, Thunderbird 2.x before
   2.0.0.18, and SeaMonkey 1.x before 1.1.13 allows remote attackers to
   cause a denial of service (crash) via vectors related to "insufficient
   class checking" in the Date class.

   CVE-2008-5052 / MFSA 2008-52: The AppendAttributeValue function
   in the JavaScript engine in Mozilla Firefox 2.x before 2.0.0.18,
   Thunderbird 2.x before 2.0.0.18, and SeaMonkey 1.x before 1.1.13
   allows remote attackers to cause a denial of service (crash) via
   unknown vectors that trigger memory corruption, as demonstrated by
   e4x/extensions/regress-410192.js.

   CVE-2008-5019 / MFSA 2008-53: The session restore feature in Mozilla
   Firefox 3.x before 3.0.4 and 2.x before 2.0.0.18 allows remote
   attackers to violate the same origin policy to conduct cross-site
   scripting (XSS) attacks and execute arbitrary JavaScript with chrome
   privileges via unknown vectors.

   CVE-2008-0017 / MFSA 2008-54: The http-index-format MIME type parser
   (nsDirIndexParser) in Firefox 3.x before 3.0.4, Firefox 2.x before
   2.0.0.18, and SeaMonkey 1.x before 1.1.13 does not check for an
   allocation failure, which allows remote attackers to cause a denial of
   service (crash) and possibly execute arbitrary code via an HTTP index
   response with a crafted 200 header, which triggers memory corruption
   and a buffer overflow.

   CVE-2008-5021 / MFSA 2008-55: nsFrameManager in Firefox 3.x before
   3.0.4, Firefox 2.x before 2.0.0.18, Thunderbird 2.x before 2.0.0.18,
   and SeaMonkey 1.x before 1.1.13 allows remote attackers to cause
   a denial of service (crash) and possibly execute arbitrary code by
   modifying properties of a file input element while it is still being
   initialized, then using the blur method to access uninitialized memory.

   CVE-2008-5022 / MFSA 2008-56: The
   nsXMLHttpRequest::NotifyEventListeners method in Firefox 3.x before
   3.0.4, Firefox 2.x before 2.0.0.18, Thunderbird 2.x before 2.0.0.18,
   and SeaMonkey 1.x before 1.1.13 allows remote attackers to bypass the
   same-origin policy and execute arbitrary script via multiple listeners,
   which bypass the inner window check.

   CVE-2008-5023 / MFSA 2008-57: Firefox 3.x before 3.0.4, Firefox
   2.x before 2.0.0.18, and SeaMonkey 1.x before 1.1.13 allows remote
   attackers to bypass the protection mechanism for code base principals
   and execute arbitrary script via the -moz-binding CSS property in a
   signed JAR file.

   CVE-2008-5024 / MFSA 2008-58: Mozilla Firefox 3.x before 3.0.4,
   Firefox 2.x before 2.0.0.18, Thunderbird 2.x before 2.0.0.18, and
   SeaMonkey 1.x before 1.1.13 do not properly escape quote characters
   used for XML processing, allows remote attackers to conduct XML
   injection attacks via the default namespace in an E4X document.

   MFSA 2008-59: Mozilla developer Boris Zbarsky reported that a malicious
   mail message might be able to glean personal information about the
   recipient from the mailbox URI (such as computer account name) if
   the mail recipient has enabled JavaScript in mail. If a malicious
   mail is forwarded "in-line" to a recipient who has enabled
   JavaScript, then comments added by the forwarder could be accessed
   by scripts in the message and potentially revealed to the original
   malicious author if that message has also been allowed to load remote
   content. Scripts in mail messages no longer have access to the DOM
   properties .documentURI and .textContent. This problem affects only
   Mozilla Thunderbird.

2) Solution or Work-Around

   There is no known workaround, please install the update packages.

3) Special Instructions and Notes

   Please close and restart all running instances of Mozilla programs after the update.

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   Online Update (YOU) tool. YOU detects which updates are required and
   automatically performs the necessary steps to verify and install them.
   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv <file.rpm>

   to apply the update, replacing <file.rpm> with the filename of the
   downloaded RPM package.


   x86 Platform:

   openSUSE 11.0:
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/MozillaFirefox-3.0.4-3.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/MozillaFirefox-translations-3.0.4-3.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/MozillaThunderbird-2.0.0.18-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/MozillaThunderbird-devel-2.0.0.18-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/MozillaThunderbird-translations-2.0.0.18-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/epiphany-2.22.1.1-25.2.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/epiphany-devel-2.22.1.1-25.2.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/epiphany-doc-2.22.1.1-25.2.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/epiphany-extensions-2.22.0-37.2.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/mozilla-xulrunner181-1.8.1.18-0.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/mozilla-xulrunner181-devel-1.8.1.18-0.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/mozilla-xulrunner181-l10n-1.8.1.18-0.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/mozilla-xulrunner190-1.9.0.4-2.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/mozilla-xulrunner190-devel-1.9.0.4-2.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/mozilla-xulrunner190-gnomevfs-1.9.0.4-2.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/mozilla-xulrunner190-translations-1.9.0.4-2.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/seamonkey-1.1.13-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/seamonkey-dom-inspector-1.1.13-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/seamonkey-irc-1.1.13-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/seamonkey-mail-1.1.13-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/seamonkey-spellchecker-1.1.13-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/seamonkey-venkman-1.1.13-1.1.i586.rpm

   openSUSE 10.3:
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/MozillaThunderbird-2.0.0.18-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/MozillaThunderbird-translations-2.0.0.18-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/epiphany-2.20.0-8.6.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/epiphany-devel-2.20.0-8.6.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/epiphany-doc-2.20.0-8.6.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/epiphany-extensions-2.20.0-8.6.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/mozilla-xulrunner181-1.8.1.18-0.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/mozilla-xulrunner181-devel-1.8.1.18-0.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/mozilla-xulrunner181-l10n-1.8.1.18-0.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/seamonkey-1.1.13-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/seamonkey-dom-inspector-1.1.13-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/seamonkey-irc-1.1.13-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/seamonkey-mail-1.1.13-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/seamonkey-spellchecker-1.1.13-1.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/seamonkey-venkman-1.1.13-1.1.i586.rpm

   openSUSE 10.2:
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/MozillaFirefox-2.0.0.18-0.1.i586.rpm
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/MozillaFirefox-translations-2.0.0.18-0.1.i586.rpm
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/MozillaThunderbird-1.5.0.14-0.10.i586.rpm
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/MozillaThunderbird-translations-1.5.0.14-0.10.i586.rpm
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/epiphany-2.16.1-35.i586.rpm
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/epiphany-devel-2.16.1-35.i586.rpm
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/epiphany-doc-2.16.1-35.i586.rpm
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/epiphany-extensions-2.16.1-35.i586.rpm
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/mozilla-xulrunner181-1.8.1.18-0.1.i586.rpm
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/mozilla-xulrunner181-devel-1.8.1.18-0.1.i586.rpm
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/mozilla-xulrunner181-l10n-1.8.1.18-0.1.i586.rpm
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/seamonkey-1.1.13-1.1.i586.rpm
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/seamonkey-dom-inspector-1.1.13-1.1.i586.rpm
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/seamonkey-irc-1.1.13-1.1.i586.rpm
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/seamonkey-mail-1.1.13-1.1.i586.rpm
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/seamonkey-spellchecker-1.1.13-1.1.i586.rpm
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/seamonkey-venkman-1.1.13-1.1.i586.rpm

   openSUSE 10.3:
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/MozillaFirefox-2.0.0.18-0.1.i586.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/MozillaFirefox-translations-2.0.0.18-0.1.i586.rpm

   x86-64 Platform:

   openSUSE 11.0:
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/x86_64/mozilla-xulrunner181-32bit-1.8.1.18-0.1.x86_64.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/x86_64/mozilla-xulrunner190-32bit-1.9.0.4-2.1.x86_64.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/x86_64/mozilla-xulrunner190-gnomevfs-32bit-1.9.0.4-2.1.x86_64.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/x86_64/mozilla-xulrunner190-translations-32bit-1.9.0.4-2.1.x86_64.rpm

   openSUSE 10.3:
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/mozilla-xulrunner181-32bit-1.8.1.18-0.1.x86_64.rpm

   openSUSE 10.2:
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/mozilla-xulrunner181-32bit-1.8.1.18-0.1.x86_64.rpm

   Sources:

   openSUSE 10.2:
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/src/epiphany-2.16.1-35.src.rpm
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/src/epiphany-extensions-2.16.1-35.src.rpm
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/src/mozilla-xulrunner181-1.8.1.18-0.1.src.rpm

   openSUSE 11.0:
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/src/MozillaFirefox-3.0.4-3.1.src.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/src/MozillaThunderbird-2.0.0.18-1.1.src.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/src/epiphany-2.22.1.1-25.2.src.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/src/epiphany-extensions-2.22.0-37.2.src.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/src/mozilla-xulrunner181-1.8.1.18-0.1.src.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/src/mozilla-xulrunner190-1.9.0.4-2.1.src.rpm
   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/src/seamonkey-1.1.13-1.1.src.rpm

   openSUSE 10.3:
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/src/MozillaFirefox-2.0.0.18-0.1.src.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/src/MozillaThunderbird-2.0.0.18-1.1.src.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/src/epiphany-2.20.0-8.6.src.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/src/epiphany-extensions-2.20.0-8.6.src.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/src/mozilla-xulrunner181-1.8.1.18-0.1.src.rpm
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/src/seamonkey-1.1.13-1.1.src.rpm

   openSUSE 10.2:
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/src/MozillaFirefox-2.0.0.18-0.1.src.rpm
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/src/MozillaThunderbird-1.5.0.14-0.10.src.rpm
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/src/seamonkey-1.1.13-1.1.src.rpm

   Our maintenance customers are notified individually. The packages are
   offered for installation from the maintenance web:

   SLE SDK 10 SP1
     http://download.novell.com/index.jsp?search=Search&keywords=caf470776d21b68c1e965d43ce532e4c

   SLE SDK 10 SP2
     http://download.novell.com/index.jsp?search=Search&keywords=16382e044e036ef25857e6d46b6ad8c8

   Open Enterprise Server
     http://download.novell.com/index.jsp?search=Search&keywords=55d1889fabf24d9bac066219efec8b53

   Novell Linux POS 9
     http://download.novell.com/index.jsp?search=Search&keywords=55d1889fabf24d9bac066219efec8b53

   SUSE SLES 9
     http://download.novell.com/index.jsp?search=Search&keywords=55d1889fabf24d9bac066219efec8b53

   Novell Linux Desktop 9
     http://download.novell.com/index.jsp?search=Search&keywords=55d1889fabf24d9bac066219efec8b53
     http://download.novell.com/index.jsp?search=Search&keywords=43ce1734b8f340b9b8cd0bc5a8718241

   SUSE Linux Enterprise Server 10 SP1
     http://download.novell.com/index.jsp?search=Search&keywords=caf470776d21b68c1e965d43ce532e4c
     http://download.novell.com/index.jsp?search=Search&keywords=0df6a557dc5b96d1f3a334a263aa021a

   SUSE Linux Enterprise Server 10 SP2
     http://download.novell.com/index.jsp?search=Search&keywords=813660f3b739e70fcaa9d5ace67a2fa6
     http://download.novell.com/index.jsp?search=Search&keywords=16382e044e036ef25857e6d46b6ad8c8
     http://download.novell.com/index.jsp?search=Search&keywords=0df6a557dc5b96d1f3a334a263aa021a

   SUSE Linux Enterprise 10 SP2 DEBUGINFO
     http://download.novell.com/index.jsp?search=Search&keywords=813660f3b739e70fcaa9d5ace67a2fa6
     http://download.novell.com/index.jsp?search=Search&keywords=0df6a557dc5b96d1f3a334a263aa021a

   SUSE Linux Enterprise Desktop 10 SP1
     http://download.novell.com/index.jsp?search=Search&keywords=caf470776d21b68c1e965d43ce532e4c
     http://download.novell.com/index.jsp?search=Search&keywords=0df6a557dc5b96d1f3a334a263aa021a

   SUSE Linux Enterprise Desktop 10 SP2
     http://download.novell.com/index.jsp?search=Search&keywords=813660f3b739e70fcaa9d5ace67a2fa6
     http://download.novell.com/index.jsp?search=Search&keywords=16382e044e036ef25857e6d46b6ad8c8
     http://download.novell.com/index.jsp?search=Search&keywords=0df6a557dc5b96d1f3a334a263aa021a

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify <file>

    replacing <file> with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made <DATE> using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team <security@suse.de>"

    where <DATE> is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    The internal rpm package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

     rpm -v --checksig <file.rpm>

    to verify the signature of the package, replacing <file.rpm> with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on
    RPMv4-based distributions) and the gpg key ring of 'root' during
    installation. You can also find it on the first installation CD and at
    the end of this announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security+subscribe@opensuse.org>.

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security-announce+subscribe@opensuse.org>.

    =====================================================================
    SUSE's security contact is <security@suse.com> or <security@suse.de>.
    The <security@suse.de> public key is listed below.
    =====================================================================
______________________________________________________________________________

    The information in this advisory may be distributed or reproduced,
    provided that the advisory is not modified in any way. In particular, the
    clear text signature should show proof of the authenticity of the text.

    SUSE Linux Products GmbH provides no warranties of any kind whatsoever
    with respect to the information contained in this security advisory.

Type Bits/KeyID     Date       User ID
pub  2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)
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=ypVs
- -----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.4-svn0 (GNU/Linux)

iQEVAwUBSS1o1Hey5gA9JdPZAQJJNgf/ebQV7JS7VKLF5HRIqD12T6hWuHdr4+4o
W9+bjrO3olQrhLOHOBoOkZqxhp0GD6+h/xypGzJNXcWSoIJJg1UTWl/eQrqznhzn
lWGOzG3Na1ucDMDgt28iXHZwMpsLqg6ir5pMy3J3+XMXDZMiVDKEU3JtnOjd4kkF
ZiJSzP9sUqBg51p/yeTMVj2fafK8d5kqlq91AtgN2b4tymazhgno0FT2TDd3RGBE
4JrWMy1aVE3Lz8VsI0RCw9YAg4MCAjmuIlDWUJront8UEcplMJ4lgqMd8Io56/Ri
/S/gN04aAgrLrUvTCdEWJf8eYH+i0AxrgYI9W43P2FBy3wgRsTiGhA==
=VHoQ
-----END PGP SIGNATURE-----




© 1998-2024 E-Soft Inc. All rights reserved.