openSUSE Security Announce
Threads by month
- ----- 2024 -----
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2023 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2022 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2021 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2020 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2019 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2018 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2017 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2016 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2015 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2014 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2013 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2012 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2011 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2010 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2009 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2008 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2007 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2006 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2005 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2004 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2003 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2002 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2001 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2000 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 1999 -----
- December
- November
- October
- September
- August
October 2010
- 3 participants
- 9 discussions
[security-announce] SUSE Security Announcement: Linux kernel (SUSE-SA:2010:053)
by Marcus Meissner 28 Oct '10
by Marcus Meissner 28 Oct '10
28 Oct '10
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
______________________________________________________________________________
SUSE Security Announcement
Package: kernel
Announcement ID: SUSE-SA:2010:053
Date: Thu, 28 Oct 2010 13:00:00 +0000
Affected Products: openSUSE 11.2
openSUSE 11.3
Vulnerability Type: local privilege escalation
CVSS v2 Base Score: 7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
SUSE Default Package: yes
Cross-References: CVE-2010-2963, CVE-2010-3904
Content of This Advisory:
1) Security Vulnerability Resolved:
Linux kernel security problems
Problem Description
2) Solution or Work-Around
3) Special Instructions and Notes
4) Package Location and Checksums
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
See SUSE Security Summary Report.
6) Authenticity Verification and Additional Information
______________________________________________________________________________
1) Problem Description and Brief Discussion
The openSUSE 11.2 and 11.3 kernels were updated to fix 2 critical
security issues and some small bugs.
Following security issues were fixed:
CVE-2010-3904: A local privilege escalation in RDS sockets allowed
local attackers to gain root privileges.
We thank Dan Rosenberg for reporting this problem.
CVE-2010-2963: A problem in the compat ioctl handling in video4linux
allowed local attackers with a video device plugged in to gain root
privileges on x86_64 systems.
We thank Kees Cook for reporting this problem.
2) Solution or Work-Around
There is no known workaround, please install the update packages.
3) Special Instructions and Notes
Please reboot the machine after installing the update.
4) Package Location and Checksums
The preferred method for installing security updates is to use the YaST
"Online Update" module or the "zypper" commandline tool. The package and
patch management stack will detect which updates are required and
automatically perform the necessary steps to verify and install them.
Alternatively, download the update packages for your distribution manually
and verify their integrity by the methods listed in Section 6 of this
announcement. Then install the packages using the command
rpm -Fhv <file.rpm>
to apply the update, replacing <file.rpm> with the filename of the
downloaded RPM package.
x86 Platform:
openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/i586/kernel-debug-2.6.34.7-0.5…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-debug-base-2.6.34.…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-debug-devel-2.6.34…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-default-2.6.34.7-0…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-default-base-2.6.3…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-default-devel-2.6.…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-desktop-2.6.34.7-0…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-desktop-base-2.6.3…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-desktop-devel-2.6.…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-ec2-2.6.34.7-0.5.1…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-ec2-base-2.6.34.7-…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-ec2-devel-2.6.34.7…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-ec2-extra-2.6.34.7…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-pae-2.6.34.7-0.5.1…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-pae-base-2.6.34.7-…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-pae-devel-2.6.34.7…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-syms-2.6.34.7-0.5.…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-trace-2.6.34.7-0.5…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-trace-base-2.6.34.…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-trace-devel-2.6.34…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-vanilla-2.6.34.7-0…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-vanilla-base-2.6.3…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-vanilla-devel-2.6.…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-vmi-2.6.34.7-0.5.1…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-vmi-base-2.6.34.7-…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-vmi-devel-2.6.34.7…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-xen-2.6.34.7-0.5.1…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-xen-base-2.6.34.7-…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-xen-devel-2.6.34.7…
http://download.opensuse.org/update/11.3/rpm/i586/preload-kmp-default-1.1_k…
http://download.opensuse.org/update/11.3/rpm/i586/preload-kmp-desktop-1.1_k…
openSUSE 11.2:
http://download.opensuse.org/update/11.2/rpm/i586/kernel-debug-2.6.31.14-0.…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-debug-base-2.6.31.…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-debug-devel-2.6.31…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-default-2.6.31.14-…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-default-base-2.6.3…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-default-devel-2.6.…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-desktop-2.6.31.14-…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-desktop-base-2.6.3…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-desktop-devel-2.6.…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-pae-2.6.31.14-0.4.…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-pae-base-2.6.31.14…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-pae-devel-2.6.31.1…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-syms-2.6.31.14-0.4…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-trace-2.6.31.14-0.…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-trace-base-2.6.31.…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-trace-devel-2.6.31…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-vanilla-2.6.31.14-…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-vanilla-base-2.6.3…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-vanilla-devel-2.6.…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-xen-2.6.31.14-0.4.…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-xen-base-2.6.31.14…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-xen-devel-2.6.31.1…
http://download.opensuse.org/update/11.2/rpm/i586/preload-kmp-default-1.1_2…
http://download.opensuse.org/update/11.2/rpm/i586/preload-kmp-desktop-1.1_2…
Platform Independent:
openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/noarch/kernel-devel-2.6.34.7-0…
http://download.opensuse.org/update/11.3/rpm/noarch/kernel-source-2.6.34.7-…
http://download.opensuse.org/update/11.3/rpm/noarch/kernel-source-vanilla-2…
openSUSE 11.2:
http://download.opensuse.org/update/11.2/rpm/noarch/kernel-source-2.6.31.14…
http://download.opensuse.org/update/11.2/rpm/noarch/kernel-source-vanilla-2…
x86-64 Platform:
openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-debug-2.6.34.7-0…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-debug-base-2.6.3…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-debug-devel-2.6.…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-default-2.6.34.7…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-default-base-2.6…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-default-devel-2.…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-desktop-2.6.34.7…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-desktop-base-2.6…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-desktop-devel-2.…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-ec2-2.6.34.7-0.5…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-ec2-base-2.6.34.…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-ec2-devel-2.6.34…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-ec2-extra-2.6.34…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-syms-2.6.34.7-0.…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-trace-2.6.34.7-0…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-trace-base-2.6.3…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-trace-devel-2.6.…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-vanilla-2.6.34.7…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-vanilla-base-2.6…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-vanilla-devel-2.…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-xen-2.6.34.7-0.5…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-xen-base-2.6.34.…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-xen-devel-2.6.34…
http://download.opensuse.org/update/11.3/rpm/x86_64/preload-kmp-default-1.1…
http://download.opensuse.org/update/11.3/rpm/x86_64/preload-kmp-desktop-1.1…
openSUSE 11.2:
http://download.opensuse.org/update/11.2/rpm/x86_64/kernel-debug-2.6.31.14-…
http://download.opensuse.org/update/11.2/rpm/x86_64/kernel-debug-base-2.6.3…
http://download.opensuse.org/update/11.2/rpm/x86_64/kernel-debug-devel-2.6.…
http://download.opensuse.org/update/11.2/rpm/x86_64/kernel-default-2.6.31.1…
http://download.opensuse.org/update/11.2/rpm/x86_64/kernel-default-base-2.6…
http://download.opensuse.org/update/11.2/rpm/x86_64/kernel-default-devel-2.…
http://download.opensuse.org/update/11.2/rpm/x86_64/kernel-desktop-2.6.31.1…
http://download.opensuse.org/update/11.2/rpm/x86_64/kernel-desktop-base-2.6…
http://download.opensuse.org/update/11.2/rpm/x86_64/kernel-desktop-devel-2.…
http://download.opensuse.org/update/11.2/rpm/x86_64/kernel-syms-2.6.31.14-0…
http://download.opensuse.org/update/11.2/rpm/x86_64/kernel-trace-2.6.31.14-…
http://download.opensuse.org/update/11.2/rpm/x86_64/kernel-trace-base-2.6.3…
http://download.opensuse.org/update/11.2/rpm/x86_64/kernel-trace-devel-2.6.…
http://download.opensuse.org/update/11.2/rpm/x86_64/kernel-vanilla-2.6.31.1…
http://download.opensuse.org/update/11.2/rpm/x86_64/kernel-vanilla-base-2.6…
http://download.opensuse.org/update/11.2/rpm/x86_64/kernel-vanilla-devel-2.…
http://download.opensuse.org/update/11.2/rpm/x86_64/kernel-xen-2.6.31.14-0.…
http://download.opensuse.org/update/11.2/rpm/x86_64/kernel-xen-base-2.6.31.…
http://download.opensuse.org/update/11.2/rpm/x86_64/kernel-xen-devel-2.6.31…
http://download.opensuse.org/update/11.2/rpm/x86_64/preload-kmp-default-1.1…
http://download.opensuse.org/update/11.2/rpm/x86_64/preload-kmp-desktop-1.1…
Sources:
openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/src/kernel-debug-2.6.34.7-0.5.…
http://download.opensuse.org/update/11.3/rpm/src/kernel-default-2.6.34.7-0.…
http://download.opensuse.org/update/11.3/rpm/src/kernel-desktop-2.6.34.7-0.…
http://download.opensuse.org/update/11.3/rpm/src/kernel-ec2-2.6.34.7-0.5.1.…
http://download.opensuse.org/update/11.3/rpm/src/kernel-pae-2.6.34.7-0.5.1.…
http://download.opensuse.org/update/11.3/rpm/src/kernel-source-2.6.34.7-0.5…
http://download.opensuse.org/update/11.3/rpm/src/kernel-syms-2.6.34.7-0.5.1…
http://download.opensuse.org/update/11.3/rpm/src/kernel-trace-2.6.34.7-0.5.…
http://download.opensuse.org/update/11.3/rpm/src/kernel-vanilla-2.6.34.7-0.…
http://download.opensuse.org/update/11.3/rpm/src/kernel-vmi-2.6.34.7-0.5.1.…
http://download.opensuse.org/update/11.3/rpm/src/kernel-xen-2.6.34.7-0.5.1.…
openSUSE 11.2:
http://download.opensuse.org/update/11.2/rpm/src/kernel-debug-2.6.31.14-0.4…
http://download.opensuse.org/update/11.2/rpm/src/kernel-default-2.6.31.14-0…
http://download.opensuse.org/update/11.2/rpm/src/kernel-desktop-2.6.31.14-0…
http://download.opensuse.org/update/11.2/rpm/src/kernel-pae-2.6.31.14-0.4.1…
http://download.opensuse.org/update/11.2/rpm/src/kernel-source-2.6.31.14-0.…
http://download.opensuse.org/update/11.2/rpm/src/kernel-syms-2.6.31.14-0.4.…
http://download.opensuse.org/update/11.2/rpm/src/kernel-trace-2.6.31.14-0.4…
http://download.opensuse.org/update/11.2/rpm/src/kernel-vanilla-2.6.31.14-0…
http://download.opensuse.org/update/11.2/rpm/src/kernel-xen-2.6.31.14-0.4.1…
______________________________________________________________________________
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
See SUSE Security Summary Report.
______________________________________________________________________________
6) Authenticity Verification and Additional Information
- Announcement authenticity verification:
SUSE security announcements are published via mailing lists and on Web
sites. The authenticity and integrity of a SUSE security announcement is
guaranteed by a cryptographic signature in each announcement. All SUSE
security announcements are published with a valid signature.
To verify the signature of the announcement, save it as text into a file
and run the command
gpg --verify <file>
replacing <file> with the name of the file where you saved the
announcement. The output for a valid signature looks like:
gpg: Signature made <DATE> using RSA key ID 3D25D3D9
gpg: Good signature from "SuSE Security Team <security(a)suse.de>"
where <DATE> is replaced by the date the document was signed.
If the security team's key is not contained in your key ring, you can
import it from the first installation CD. To import the key, use the
command
gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc
- Package authenticity verification:
SUSE update packages are available on many mirror FTP servers all over the
world. While this service is considered valuable and important to the free
and open source software community, the authenticity and the integrity of
a package needs to be verified to ensure that it has not been tampered
with.
The internal rpm package signatures provide an easy way to verify the
authenticity of an RPM package. Use the command
rpm -v --checksig <file.rpm>
to verify the signature of the package, replacing <file.rpm> with the
filename of the RPM package downloaded. The package is unmodified if it
contains a valid signature from build(a)suse.de with the key ID 9C800ACA.
This key is automatically imported into the RPM database (on
RPMv4-based distributions) and the gpg key ring of 'root' during
installation. You can also find it on the first installation CD and at
the end of this announcement.
- SUSE runs two security mailing lists to which any interested party may
subscribe:
opensuse-security(a)opensuse.org
- General Linux and SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security+subscribe(a)opensuse.org>.
opensuse-security-announce(a)opensuse.org
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security-announce+subscribe(a)opensuse.org>.
=====================================================================
SUSE's security contact is <security(a)suse.com> or <security(a)suse.de>.
The <security(a)suse.de> public key is listed below.
=====================================================================
______________________________________________________________________________
The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular, the
clear text signature should show proof of the authenticity of the text.
SUSE Linux Products GmbH provides no warranties of any kind whatsoever
with respect to the information contained in this security advisory.
Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security(a)suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build(a)suse.de>
- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)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=ypVs
- -----END PGP PUBLIC KEY BLOCK-----
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.15 (GNU/Linux)
iQEVAwUBTMmFL3ey5gA9JdPZAQKMIwf/a34dO52kYoFPpU+2viYmqwpLbZlMBHWI
sNbf7WxfaDPs3h56B+4da9QJItPRB7p4J1+RicEEXqA8d4Y+pRnTpcTgriKes8vX
sL4gWGpTzi+mJoxEwSfsja/fbwtmW1lujmarnhWKbE1CuArFpccmzx/U+4UgK6rQ
YwNa3MHtoirJfIY5j4Ll6N5iycp13RR/drS34k2sZM9+bi/WabGJpEgfF7pDLrzG
2te2RNCuJbNO1OVb1Hefdx6Ods+cjNAff6FiZM/xCOhrV7wPn6HaOb5zbhUzTw3Y
Jz9yOxXVjts3tXpqIaRQQIgKjqXT6isK0UONpHu4bNZtye++VmVK8g==
=xSb/
-----END PGP SIGNATURE-----
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
1
0
[security-announce] SUSE Security Announcement: glibc (SUSE-SA:2010:052)
by Marcus Meissner 28 Oct '10
by Marcus Meissner 28 Oct '10
28 Oct '10
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
______________________________________________________________________________
SUSE Security Announcement
Package: glibc
Announcement ID: SUSE-SA:2010:052
Date: Thu, 28 Oct 2010 09:00:00 +0000
Affected Products: openSUSE 11.1
openSUSE 11.2
openSUSE 11.3
SLE SDK 10 SP3
SUSE Linux Enterprise Desktop 10 SP3
SUSE Linux Enterprise Server 10 SP3
SUSE Linux Enterprise Software Development Kit 11
SUSE Linux Enterprise Desktop 11
SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Software Development Kit 11 SP1
SUSE Linux Enterprise Desktop 11 SP1
SUSE Linux Enterprise Server 11 SP1
Vulnerability Type: local privilege escalation
CVSS v2 Base Score: 7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
SUSE Default Package: yes
Cross-References: CVE-2008-1391, CVE-2010-0015, CVE-2010-0296
CVE-2010-0830, CVE-2010-3847, CVE-2010-3856
Content of This Advisory:
1) Security Vulnerability Resolved:
glibc local privilege escalation problem
Problem Description
2) Solution or Work-Around
3) Special Instructions and Notes
4) Package Location and Checksums
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
See SUSE Security Summary Report.
6) Authenticity Verification and Additional Information
______________________________________________________________________________
1) Problem Description and Brief Discussion
The Linux C library glibc was updated to fix critical security issues and several bugs:
CVE-2010-3847: Decoding of the $ORIGIN special value in various LD_
environment variables allowed local attackers to execute code in
context of e.g. setuid root programs, elevating privileges.
This specific issue did not affect SUSE as an assertion triggers
before the respective code is executed. The bug was fixed by this
update nevertheless.
CVE-2010-3856: The LD_AUDIT environment was not pruned during setuid
root execution and could load shared libraries from standard system
library paths.
This could be used by local attackers to inject code into setuid root
programs and so elevated privileges.
Both of these were found by Tavis Ormandy and we thank him for finding
and reporting those issues.
SUSE Linux Enterprise Server 9 is not affected by the above problems,
as its glibc does neither support LD_AUDIT nor the $ORIGIN expansion
required by the first problem.
On openSUSE 11.1, 11.2 and SUSE Linux Enterprise 10 Service Pack 3
and SUSE Linux Enterprise 11 GA also the following minor security
issues were fixed:
CVE-2010-0830: Integer overflow causing arbitrary code execution
in ld.so --verify mode could be induced by a specially crafted
binary. This would require running the code on untrusted code which
we did not consider likely.
We thank Dan Rosenberg for reporting this problem.
CVE-2010-0296: The addmntent() function would not escape the newline
character properly, allowing the user to insert arbitrary newlines
to the /etc/mtab; if the addmntent() is run by a setuid mount binary
that does not do extra input check, this would allow custom entries
to be inserted in /etc/mtab.
We thank Dan Rosenberg and Jeff Layton for reporting this problem.
CVE-2008-1391: The strfmon() function contains an integer overflow
vulnerability in width specifiers handling that could be triggered
by an attacker that can control the format string passed to strfmon().
We thank Maksymilian Arciemowicz for reporting this problem.
CVE-2010-0015: Some setups (mainly Solaris-based legacy setups)
include shadow information (password hashes) as so-called "adjunct
passwd" table, mangling it with the rest of passwd columns instead
of keeping it in the shadow table. Normally, Solaris will disclose
this information only to clients bound to a privileged port, but
when nscd is deployed on the client, getpwnam() would disclose the
password hashes to all users. New mode "adjunct as shadow" can now
be enabled in /etc/default/nss that will move the password hashes
from the world-readable passwd table to emulated shadow table (that
is not cached by nscd).
We thank Christoph Pleger for reporting this problem.
2) Solution or Work-Around
There is no known workaround, please install the update packages.
3) Special Instructions and Notes
A reboot is not required to activate this change.
However as old processes will still be using the old C library, a reboot
is at least recommended.
4) Package Location and Checksums
The preferred method for installing security updates is to use the YaST
"Online Update" module or the "zypper" commandline tool. The package and
patch management stack will detect which updates are required and
automatically perform the necessary steps to verify and install them.
Alternatively, download the update packages for your distribution manually
and verify their integrity by the methods listed in Section 6 of this
announcement. Then install the packages using the command
rpm -Fhv <file.rpm>
to apply the update, replacing <file.rpm> with the filename of the
downloaded RPM package.
x86 Platform:
openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/i586/glibc-2.11.2-3.3.1.i586.r…
http://download.opensuse.org/update/11.3/rpm/i586/glibc-devel-2.11.2-3.3.1.…
http://download.opensuse.org/update/11.3/rpm/i586/glibc-html-2.11.2-3.3.1.i…
http://download.opensuse.org/update/11.3/rpm/i586/glibc-i18ndata-2.11.2-3.3…
http://download.opensuse.org/update/11.3/rpm/i586/glibc-info-2.11.2-3.3.1.i…
http://download.opensuse.org/update/11.3/rpm/i586/glibc-locale-2.11.2-3.3.1…
http://download.opensuse.org/update/11.3/rpm/i586/glibc-obsolete-2.11.2-3.3…
http://download.opensuse.org/update/11.3/rpm/i586/glibc-profile-2.11.2-3.3.…
http://download.opensuse.org/update/11.3/rpm/i586/nscd-2.11.2-3.3.1.i586.rpm
openSUSE 11.2:
http://download.opensuse.org/update/11.2/rpm/i586/glibc-2.10.1-10.9.1.i586.…
http://download.opensuse.org/update/11.2/rpm/i586/glibc-devel-2.10.1-10.9.1…
http://download.opensuse.org/update/11.2/rpm/i586/glibc-html-2.10.1-10.9.1.…
http://download.opensuse.org/update/11.2/rpm/i586/glibc-i18ndata-2.10.1-10.…
http://download.opensuse.org/update/11.2/rpm/i586/glibc-info-2.10.1-10.9.1.…
http://download.opensuse.org/update/11.2/rpm/i586/glibc-locale-2.10.1-10.9.…
http://download.opensuse.org/update/11.2/rpm/i586/glibc-obsolete-2.10.1-10.…
http://download.opensuse.org/update/11.2/rpm/i586/glibc-profile-2.10.1-10.9…
http://download.opensuse.org/update/11.2/rpm/i586/nscd-2.10.1-10.9.1.i586.r…
openSUSE 11.1:
http://download.opensuse.org/update/11.1/rpm/i586/glibc-2.9-2.13.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/glibc-devel-2.9-2.13.1.i5…
http://download.opensuse.org/update/11.1/rpm/i586/glibc-html-2.9-2.13.1.i58…
http://download.opensuse.org/update/11.1/rpm/i586/glibc-i18ndata-2.9-2.13.1…
http://download.opensuse.org/update/11.1/rpm/i586/glibc-info-2.9-2.13.1.i58…
http://download.opensuse.org/update/11.1/rpm/i586/glibc-locale-2.9-2.13.1.i…
http://download.opensuse.org/update/11.1/rpm/i586/glibc-obsolete-2.9-2.13.1…
http://download.opensuse.org/update/11.1/rpm/i586/glibc-profile-2.9-2.13.1.…
http://download.opensuse.org/update/11.1/rpm/i586/nscd-2.9-2.13.1.i586.rpm
x86 Platform:
openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/i686/glibc-2.11.2-3.3.1.i686.r…
http://download.opensuse.org/update/11.3/rpm/i686/glibc-devel-2.11.2-3.3.1.…
openSUSE 11.2:
http://download.opensuse.org/update/11.2/rpm/i686/glibc-2.10.1-10.9.1.i686.…
http://download.opensuse.org/update/11.2/rpm/i686/glibc-devel-2.10.1-10.9.1…
openSUSE 11.1:
http://download.opensuse.org/update/11.1/rpm/i686/glibc-2.9-2.13.1.i686.rpm
http://download.opensuse.org/update/11.1/rpm/i686/glibc-devel-2.9-2.13.1.i6…
http://download.opensuse.org/update/11.1/rpm/i686/glibc-html-2.9-2.13.1.i68…
http://download.opensuse.org/update/11.1/rpm/i686/glibc-i18ndata-2.9-2.13.1…
http://download.opensuse.org/update/11.1/rpm/i686/glibc-info-2.9-2.13.1.i68…
http://download.opensuse.org/update/11.1/rpm/i686/glibc-locale-2.9-2.13.1.i…
http://download.opensuse.org/update/11.1/rpm/i686/glibc-obsolete-2.9-2.13.1…
http://download.opensuse.org/update/11.1/rpm/i686/glibc-profile-2.9-2.13.1.…
http://download.opensuse.org/update/11.1/rpm/i686/nscd-2.9-2.13.1.i686.rpm
Power PC Platform:
openSUSE 11.1:
http://download.opensuse.org/update/11.1/rpm/ppc/glibc-2.9-2.13.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/glibc-64bit-2.9-2.13.1.ppc…
http://download.opensuse.org/update/11.1/rpm/ppc/glibc-devel-2.9-2.13.1.ppc…
http://download.opensuse.org/update/11.1/rpm/ppc/glibc-devel-64bit-2.9-2.13…
http://download.opensuse.org/update/11.1/rpm/ppc/glibc-html-2.9-2.13.1.ppc.…
http://download.opensuse.org/update/11.1/rpm/ppc/glibc-i18ndata-2.9-2.13.1.…
http://download.opensuse.org/update/11.1/rpm/ppc/glibc-info-2.9-2.13.1.ppc.…
http://download.opensuse.org/update/11.1/rpm/ppc/glibc-locale-2.9-2.13.1.pp…
http://download.opensuse.org/update/11.1/rpm/ppc/glibc-locale-64bit-2.9-2.1…
http://download.opensuse.org/update/11.1/rpm/ppc/glibc-obsolete-2.9-2.13.1.…
http://download.opensuse.org/update/11.1/rpm/ppc/glibc-profile-2.9-2.13.1.p…
http://download.opensuse.org/update/11.1/rpm/ppc/glibc-profile-64bit-2.9-2.…
http://download.opensuse.org/update/11.1/rpm/ppc/nscd-2.9-2.13.1.ppc.rpm
x86-64 Platform:
openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/x86_64/glibc-2.11.2-3.3.1.x86_…
http://download.opensuse.org/update/11.3/rpm/x86_64/glibc-32bit-2.11.2-3.3.…
http://download.opensuse.org/update/11.3/rpm/x86_64/glibc-devel-2.11.2-3.3.…
http://download.opensuse.org/update/11.3/rpm/x86_64/glibc-devel-32bit-2.11.…
http://download.opensuse.org/update/11.3/rpm/x86_64/glibc-html-2.11.2-3.3.1…
http://download.opensuse.org/update/11.3/rpm/x86_64/glibc-i18ndata-2.11.2-3…
http://download.opensuse.org/update/11.3/rpm/x86_64/glibc-info-2.11.2-3.3.1…
http://download.opensuse.org/update/11.3/rpm/x86_64/glibc-locale-2.11.2-3.3…
http://download.opensuse.org/update/11.3/rpm/x86_64/glibc-locale-32bit-2.11…
http://download.opensuse.org/update/11.3/rpm/x86_64/glibc-obsolete-2.11.2-3…
http://download.opensuse.org/update/11.3/rpm/x86_64/glibc-profile-2.11.2-3.…
http://download.opensuse.org/update/11.3/rpm/x86_64/glibc-profile-32bit-2.1…
http://download.opensuse.org/update/11.3/rpm/x86_64/nscd-2.11.2-3.3.1.x86_6…
openSUSE 11.2:
http://download.opensuse.org/update/11.2/rpm/x86_64/glibc-2.10.1-10.9.1.x86…
http://download.opensuse.org/update/11.2/rpm/x86_64/glibc-32bit-2.10.1-10.9…
http://download.opensuse.org/update/11.2/rpm/x86_64/glibc-devel-2.10.1-10.9…
http://download.opensuse.org/update/11.2/rpm/x86_64/glibc-devel-32bit-2.10.…
http://download.opensuse.org/update/11.2/rpm/x86_64/glibc-html-2.10.1-10.9.…
http://download.opensuse.org/update/11.2/rpm/x86_64/glibc-i18ndata-2.10.1-1…
http://download.opensuse.org/update/11.2/rpm/x86_64/glibc-info-2.10.1-10.9.…
http://download.opensuse.org/update/11.2/rpm/x86_64/glibc-locale-2.10.1-10.…
http://download.opensuse.org/update/11.2/rpm/x86_64/glibc-locale-32bit-2.10…
http://download.opensuse.org/update/11.2/rpm/x86_64/glibc-obsolete-2.10.1-1…
http://download.opensuse.org/update/11.2/rpm/x86_64/glibc-profile-2.10.1-10…
http://download.opensuse.org/update/11.2/rpm/x86_64/glibc-profile-32bit-2.1…
http://download.opensuse.org/update/11.2/rpm/x86_64/nscd-2.10.1-10.9.1.x86_…
openSUSE 11.1:
http://download.opensuse.org/update/11.1/rpm/x86_64/glibc-2.9-2.13.1.x86_64…
http://download.opensuse.org/update/11.1/rpm/x86_64/glibc-32bit-2.9-2.13.1.…
http://download.opensuse.org/update/11.1/rpm/x86_64/glibc-devel-2.9-2.13.1.…
http://download.opensuse.org/update/11.1/rpm/x86_64/glibc-devel-32bit-2.9-2…
http://download.opensuse.org/update/11.1/rpm/x86_64/glibc-html-2.9-2.13.1.x…
http://download.opensuse.org/update/11.1/rpm/x86_64/glibc-i18ndata-2.9-2.13…
http://download.opensuse.org/update/11.1/rpm/x86_64/glibc-info-2.9-2.13.1.x…
http://download.opensuse.org/update/11.1/rpm/x86_64/glibc-locale-2.9-2.13.1…
http://download.opensuse.org/update/11.1/rpm/x86_64/glibc-locale-32bit-2.9-…
http://download.opensuse.org/update/11.1/rpm/x86_64/glibc-obsolete-2.9-2.13…
http://download.opensuse.org/update/11.1/rpm/x86_64/glibc-profile-2.9-2.13.…
http://download.opensuse.org/update/11.1/rpm/x86_64/glibc-profile-32bit-2.9…
http://download.opensuse.org/update/11.1/rpm/x86_64/nscd-2.9-2.13.1.x86_64.…
Sources:
openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/src/glibc-2.11.2-3.3.1.nosrc.r…
http://download.opensuse.org/update/11.3/rpm/src/glibc-2.11.2-3.3.1.src.rpm
openSUSE 11.2:
http://download.opensuse.org/update/11.2/rpm/src/glibc-2.10.1-10.9.1.nosrc.…
http://download.opensuse.org/update/11.2/rpm/src/glibc-2.10.1-10.9.1.src.rpm
openSUSE 11.1:
http://download.opensuse.org/update/11.1/rpm/src/glibc-2.9-2.13.1.src.rpm
Our maintenance customers are notified individually. The packages are
offered for installation from the maintenance web:
SLE SDK 10 SP3
http://download.novell.com/patch/finder/?keywords=a7e1bffd1e2cae6bb5c9bbff3…
SUSE Linux Enterprise Server 10 SP3
http://download.novell.com/patch/finder/?keywords=a7e1bffd1e2cae6bb5c9bbff3…
SUSE Linux Enterprise Desktop 10 SP3
http://download.novell.com/patch/finder/?keywords=a7e1bffd1e2cae6bb5c9bbff3…
SUSE Linux Enterprise Server 11
http://download.novell.com/patch/finder/?keywords=5f11ad23d76a12882072f1f40…
http://download.novell.com/patch/finder/?keywords=0582518152cdc4496cbc5acb4…
SUSE Linux Enterprise Desktop 11
http://download.novell.com/patch/finder/?keywords=0582518152cdc4496cbc5acb4…
SUSE Linux Enterprise Software Development Kit 11
http://download.novell.com/patch/finder/?keywords=0582518152cdc4496cbc5acb4…
SUSE Linux Enterprise Server 11 SP1
http://download.novell.com/patch/finder/?keywords=23bdb7f8171760d0a927cc008…
SUSE Linux Enterprise Desktop 11 SP1
http://download.novell.com/patch/finder/?keywords=23bdb7f8171760d0a927cc008…
SUSE Linux Enterprise Software Development Kit 11 SP1
http://download.novell.com/patch/finder/?keywords=23bdb7f8171760d0a927cc008…
______________________________________________________________________________
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
See SUSE Security Summary Report.
______________________________________________________________________________
6) Authenticity Verification and Additional Information
- Announcement authenticity verification:
SUSE security announcements are published via mailing lists and on Web
sites. The authenticity and integrity of a SUSE security announcement is
guaranteed by a cryptographic signature in each announcement. All SUSE
security announcements are published with a valid signature.
To verify the signature of the announcement, save it as text into a file
and run the command
gpg --verify <file>
replacing <file> with the name of the file where you saved the
announcement. The output for a valid signature looks like:
gpg: Signature made <DATE> using RSA key ID 3D25D3D9
gpg: Good signature from "SuSE Security Team <security(a)suse.de>"
where <DATE> is replaced by the date the document was signed.
If the security team's key is not contained in your key ring, you can
import it from the first installation CD. To import the key, use the
command
gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc
- Package authenticity verification:
SUSE update packages are available on many mirror FTP servers all over the
world. While this service is considered valuable and important to the free
and open source software community, the authenticity and the integrity of
a package needs to be verified to ensure that it has not been tampered
with.
The internal rpm package signatures provide an easy way to verify the
authenticity of an RPM package. Use the command
rpm -v --checksig <file.rpm>
to verify the signature of the package, replacing <file.rpm> with the
filename of the RPM package downloaded. The package is unmodified if it
contains a valid signature from build(a)suse.de with the key ID 9C800ACA.
This key is automatically imported into the RPM database (on
RPMv4-based distributions) and the gpg key ring of 'root' during
installation. You can also find it on the first installation CD and at
the end of this announcement.
- SUSE runs two security mailing lists to which any interested party may
subscribe:
opensuse-security(a)opensuse.org
- General Linux and SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security+subscribe(a)opensuse.org>.
opensuse-security-announce(a)opensuse.org
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security-announce+subscribe(a)opensuse.org>.
=====================================================================
SUSE's security contact is <security(a)suse.com> or <security(a)suse.de>.
The <security(a)suse.de> public key is listed below.
=====================================================================
______________________________________________________________________________
The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular, the
clear text signature should show proof of the authenticity of the text.
SUSE Linux Products GmbH provides no warranties of any kind whatsoever
with respect to the information contained in this security advisory.
Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security(a)suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build(a)suse.de>
- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)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=ypVs
- -----END PGP PUBLIC KEY BLOCK-----
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.15 (GNU/Linux)
iQEVAwUBTMlhMney5gA9JdPZAQLXMQf/RegQ1cqhv5Fr+QZco4FSvGjLgXUw5ND5
aJLkQHivlPkuoCEOAIGQa9MAIvZgEbYl0kSlCzfHWpaUlwWUUQaXD3pST1DBj9z9
kdjyPfBPrZnLw2nSrsGr2T6lLmM06w3bpcaW+T8AHEmBAEghagqZQb0WwRnvJxXR
ZHTy4GHIBtXvwNeNvCmLjTzPsbeH+4MBCWNm2+7Cfa/nmzTnsFDxZiD7gLvUjXQp
g7AUnxvJHgDM58IL2DoU1m1WZ7wMzjlOMVMDZTQn+Z9o5KoBGhcuWjHngP1mTVgr
P0VmiH20coJFubmFY2XiCf2PRPSsu1yK4YkKrNHvmuPGyysU0D9teg==
=2x5y
-----END PGP SIGNATURE-----
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
1
0
25 Oct '10
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
______________________________________________________________________________
SUSE Security Summary Report
Announcement ID: SUSE-SR:2010:019
Date: Mon, 25 Oct 2010 13:00:00 +0000
Cross-References: CVE-2009-3555, CVE-2010-1172, CVE-2010-1321
CVE-2010-1322, CVE-2010-1626, CVE-2010-1848
CVE-2010-1849, CVE-2010-1850, CVE-2010-2522
CVE-2010-2523, CVE-2010-2883, CVE-2010-2884
CVE-2010-2887, CVE-2010-2889, CVE-2010-2890
CVE-2010-2935, CVE-2010-2936, CVE-2010-2947
CVE-2010-3053, CVE-2010-3054, CVE-2010-3069
CVE-2010-3072, CVE-2010-3311, CVE-2010-3433
CVE-2010-3541, CVE-2010-3548, CVE-2010-3549
CVE-2010-3550, CVE-2010-3551, CVE-2010-3552
CVE-2010-3553, CVE-2010-3554, CVE-2010-3555
CVE-2010-3556, CVE-2010-3557, CVE-2010-3558
CVE-2010-3559, CVE-2010-3560, CVE-2010-3561
CVE-2010-3562, CVE-2010-3563, CVE-2010-3565
CVE-2010-3566, CVE-2010-3567, CVE-2010-3568
CVE-2010-3569, CVE-2010-3570, CVE-2010-3571
CVE-2010-3572, CVE-2010-3573, CVE-2010-3574
CVE-2010-3619, CVE-2010-3620, CVE-2010-3621
CVE-2010-3622, CVE-2010-3623, CVE-2010-3624
CVE-2010-3625, CVE-2010-3626, CVE-2010-3627
CVE-2010-3628, CVE-2010-3629, CVE-2010-3630
CVE-2010-3631, CVE-2010-3632, CVE-2010-3656
CVE-2010-3657, CVE-2010-3658, CVE-2010-3677
CVE-2010-3678, CVE-2010-3681, CVE-2010-3682
CVE-2010-3683, CVE-2010-3996
Content of this advisory:
1) Solved Security Vulnerabilities:
- OpenOffice_org
- acroread/acroread_ja
- cifs-mount/samba
- dbus-1-glib
- festival
- freetype2
- java-1_6_0-sun
- krb5
- libHX13/libHX18/libHX22
- mipv6d
- mysql
- postgresql
- squid3
2) Pending Vulnerabilities, Solutions, and Work-Arounds:
none
3) Authenticity Verification and Additional Information
______________________________________________________________________________
1) Solved Security Vulnerabilities
To avoid flooding mailing lists with SUSE Security Announcements for minor
issues, SUSE Security releases weekly summary reports for the low profile
vulnerability fixes. The SUSE Security Summary Reports do not list or
download URLs like the SUSE Security Announcements that are released for
more severe vulnerabilities.
Fixed packages for the following incidents are already available on our FTP
server and via the YaST Online Update.
- OpenOffice_org
Specially crafted ppt files could cause a heap based buffer overflow in
OpenOffice_org Impress. Attackers could exploit that to crash
OpenOffice_org or potentially even execute arbitrary code
(CVE-2010-2935, CVE-2010-2936).
This update also fixes numerous non-security bugs. Please refer to the
package changelog for details.
Affected Products: SLE10-SP3, SLE11, SLE11-SP1, openSUSE 11.1-11.3
- acroread/acroread_ja
Specially crafted PDF documents could crash acroread or lead to execution
of arbitrary code (CVE-2010-2883, CVE-2010-2884, CVE-2010-2887,
CVE-2010-2889, CVE-2010-2890, CVE-2010-3619, CVE-2010-3620, CVE-2010-3621,
CVE-2010-3622, CVE-2010-3623, CVE-2010-3624, CVE-2010-3625, CVE-2010-3626,
CVE-2010-3627, CVE-2010-3628, CVE-2010-3629, CVE-2010-3630, CVE-2010-3631,
CVE-2010-3632, CVE-2010-3656, CVE-2010-3657, CVE-2010-3658).
Affected Products: SLE10-SP3, SLE11, SLE11-SP1, openSUSE 11.1-11.3,
SUSE Moblin 2.0-2.1
- cifs-mount/samba
A buffer overflow in the sid_parse() function of samba could potentially
be exploited by remote attackers to execute arbitrary code
(CVE-2010-3069).
Affected Products: SUSE Moblin 2.0-2.1
- dbus-1-glib
A flaw in dbus-glib was fixed that allowed other local programs to
bypass the 'access' flag on properties. (CVE-2010-1172)
Affected Products: SLE11, SLE11-SP1
- festival
festival_server uses an unsafe LD_LIBRARY_PATH. Local users could exploit
that to execute code as another user if that user runs festival_server.
CVE-2010-3996 has been assigned to this issue.
Affected Products: openSUSE 11.1-11.3
- freetype2
When loading specially crafted font files applications linked against
freetype2 could crash or potentially even execute arbitrary code
(CVE-2010-3311, CVE-2010-3053, CVE-2010-3054).
Affected Products: openSUSE 11.1-11.3, SLE10-SP3, SLE11, SLE11-SP1
- java-1_6_0-sun
Sun Java 1.6.0 was updated to Security Update U22.
The release notes for this release are on:
http://www.oracle.com/technetwork/java/javase/6u22releasenotes-176121.html
Security advisory page for this update:
http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html
Following CVEs are tracked by the update:
CVE-2010-3556 CVE-2010-3562 CVE-2010-3565 CVE-2010-3566
CVE-2010-3567 CVE-2010-3571 CVE-2010-3554 CVE-2010-3563
CVE-2010-3568 CVE-2010-3569 CVE-2010-3558 CVE-2010-3552
CVE-2010-3559 CVE-2010-3572 CVE-2010-3553 CVE-2010-3555
CVE-2010-3550 CVE-2010-3570 CVE-2010-3561 CVE-2009-3555
CVE-2010-1321 CVE-2010-3549 CVE-2010-3557 CVE-2010-3541
CVE-2010-3573 CVE-2010-3574 CVE-2010-3548 CVE-2010-3551
CVE-2010-3560
Affected Products: SLE11, SLE11-SP1, openSUSE 11.1-11.3
- krb5
remote authenticated clients could crash the kdc (CVE-2010-1322).
Affected Products: openSUSE 11.3
- libHX13/libHX18/libHX22
This update fixes a heap-based buffer overflow in HX_split() of libHX.
(CVE-2010-2947)
Affected Products: SLE11, SLE11-SP1, openSUSE 11.1-11.3
- mipv6d
the mipv6 daemon did not check the origin of netlink messages, therefore
allowing local users to spoof messages (CVE-2010-2522).
remote attackers could cause buffer overflows in mipv6d (CVE-2010-2523).
Affected Products: openSUSE 11.1-11.3, SLE11, SLE11-SP1
- mysql
- local users could delete data files for tables of other users
(CVE-2010-1626).
- authenticated users could gather information for tables they
should not have access to (CVE-2010-1849)
- authenticated users could crash mysqld (CVE-2010-1848)
- authenticated users could potentially execute arbitrary code as
the user running mysqld (CVE-2010-1850)
- authenticated users could crash mysqld (CVE-2010-3677,
CVE-2010-3678, CVE-2010-3681, CVE-2010-3682, CVE-2010-3683)
Affected Products: openSUSE 11.1-11.2, SLE10-SP3, SLE11-SP1
- postgresql
PostgreSQL functions implemented in Perl or TCL shared a global state
even across different user user ids. A user could therefore influence
functions of other users in an unexpected or even malicious way
(CVE-2010-3433).
PostgreSQL was updated to version 8.1.22 which fixes the security issue.
Affected Products: SLE10-SP3
- squid3
A remote trusted client can cause a NULL pointer dereference within
squid to make it crash. (CVE-2010-3072: CVSS v2 Base Score: 5.0)
Affected Products: openSUSE 11.1-11.3
______________________________________________________________________________
2) Pending Vulnerabilities, Solutions, and Work-Arounds
none
______________________________________________________________________________
3) Authenticity Verification and Additional Information
- Announcement authenticity verification:
SUSE security announcements are published via mailing lists and on Web
sites. The authenticity and integrity of a SUSE security announcement is
guaranteed by a cryptographic signature in each announcement. All SUSE
security announcements are published with a valid signature.
To verify the signature of the announcement, save it as text into a file
and run the command
gpg --verify <file>
replacing <file> with the name of the file containing the announcement.
The output for a valid signature looks like:
gpg: Signature made <DATE> using RSA key ID 3D25D3D9
gpg: Good signature from "SuSE Security Team <security(a)suse.de>"
where <DATE> is replaced by the date the document was signed.
If the security team's key is not contained in your key ring, you can
import it from the first installation CD. To import the key, use the
command
gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc
- Package authenticity verification:
SUSE update packages are available on many mirror FTP servers all over the
world. While this service is considered valuable and important to the free
and open source software community, the authenticity and integrity of a
package needs to be verified to ensure that it has not been tampered with.
The internal RPM package signatures provide an easy way to verify the
authenticity of an RPM package. Use the command
rpm -v --checksig <file.rpm>
to verify the signature of the package, replacing <file.rpm> with the
filename of the RPM package downloaded. The package is unmodified if it
contains a valid signature from build(a)suse.de with the key ID 9C800ACA.
This key is automatically imported into the RPM database (on RPMv4-based
distributions) and the gpg key ring of 'root' during installation. You can
also find it on the first installation CD and included at the end of this
announcement.
- SUSE runs two security mailing lists to which any interested party may
subscribe:
opensuse-security(a)opensuse.org
- General Linux and SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security+subscribe(a)opensuse.org>.
opensuse-security-announce(a)opensuse.org
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security-announce+subscribe(a)opensuse.org>.
=====================================================================
SUSE's security contact is <security(a)suse.com> or <security(a)suse.de>.
The <security(a)suse.de> public key is listed below.
=====================================================================
______________________________________________________________________________
The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular, the
clear text signature should show proof of the authenticity of the text.
SUSE Linux Products GmbH provides no warranties of any kind whatsoever
with respect to the information contained in this security advisory.
Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security(a)suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build(a)suse.de>
- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)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=ypVs
- -----END PGP PUBLIC KEY BLOCK-----
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.15 (GNU/Linux)
iQEVAwUBTMVxkHey5gA9JdPZAQIkxgf/T3Dv0GDy6xdwMQSxdXqxyLbQMv4gDbus
1d+nE8Pf3Dtj0Onqq0QV8393jxs8ExCdZ2hT6kruZkwtcCFmLEvSwomDVBlGyOM0
6IByDktlkP8ZNqS0OTY2walHqiomGdieu2Fsrvs6vMUVm/OSwXhskeYd7e4E89Af
Hj4denMxm5csiefJnAm+TYAJBnJceATxHPV5UJDeneOxQAo6dj0WoGr+bk8pL9Yh
FIPk9EhF/DvGcIA7wY9EQcC1dWXQwfEier57kiUI8sXgxJwo/hhphvUSzfRAdw7w
6g7dQArocyU45UGcNLPNGRkNuaNM7R/QCR3ai+Ga+L9UmDhG0HV2MQ==
=d8Us
-----END PGP SIGNATURE-----
--
~
~ perl self.pl
~ $_='print"\$_=\47$_\47;eval"';eval
~ krahmer(a)suse.de - SuSE Security Team
~ SUSE LINUX Products GmbH, GF: Markus Rex, HRB 16746 (AG Nuernberg)
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
1
0
18 Oct '10
Dear opensuse-security-announce subscribers and openSUSE users,
SUSE Security announces that the SUSE Security Team will stop releasing
updates for openSUSE 11.1 soon.
Having provided security-relevant fixes for the last two years, we will
stop releasing updates after December 31st 2010.
As a consequence, the openSUSE 11.1 distribution directory on our
server download.opensuse.org will be removed from /distribution/11.1/
to free space on our mirror sites. The 11.1 directory in the update tree
/update/11.1 will follow, as soon as all updates have been published.
Also the openSUSE buildservice repositories building openSUSE 11.1
will be removed.
The discontinuation of openSUSE 11.1 enables us to focus on the openSUSE
distributions of a newer release dates to ensure that our users can
continuously take advantage of the quality that they are used to with
openSUSE products.
This announcement holds true for openSUSE 11.1 only. As usual, the
openSUSE project will continue to provide update packages for the
following products:
openSUSE 11.2 (supported until approximately May 12th 2011)
openSUSE 11.3 (supported until approximately Jan 15th 2012)
openSUSE 11.4 (currently in development, to be released in March 2011)
for the next two openSUSE releases plus two months overlap period.
Please note that the maintenance cycles of SUSE Linux Enterprise products
and products based on the SUSE Linux Enterprise Server operating system
are not affected by this announcement and have longer life cycles.
To learn more about SUSE Linux Enterprise products, please visit
http://www.novell.com/linux/suse/ . For a detailed list of the life cycles
of our Enterprise Products please visit http://support.novell.com/lifecycle/
and http://support.novell.com/lifecycle/lcSearchResults.jsp?sl=suse
If you have any questions regarding this announcement, please do not
hesitate to contact SUSE Security at <security(a)suse.de>.
1
0
[security-announce] SUSE Security Announcement: Linux kernel (SUSE-SA:2010:051)
by Marcus Meissner 15 Oct '10
by Marcus Meissner 15 Oct '10
15 Oct '10
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
______________________________________________________________________________
SUSE Security Announcement
Package: kernel
Announcement ID: SUSE-SA:2010:051
Date: Fri, 15 Oct 2010 14:00:00 +0000
Affected Products: openSUSE 11.3
Vulnerability Type: local privilege escalation
CVSS v2 Base Score: 7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
SUSE Default Package: yes
Cross-References: CVE-2010-2962, CVE-2010-3310
Content of This Advisory:
1) Security Vulnerability Resolved:
Linux kernel security update
Problem Description
2) Solution or Work-Around
3) Special Instructions and Notes
4) Package Location and Checksums
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
See SUSE Security Summary Report.
6) Authenticity Verification and Additional Information
______________________________________________________________________________
1) Problem Description and Brief Discussion
This updated openSUSE 11.3 kernel fixes the following security bugs:
CVE-2010-3310: local users could corrupt kernel heap memory via
ROSE sockets.
CVE-2010-2962: local users could write to any kernel memory location
via the i915 GEM ioctl interface. Exploitability requires the presence
of a i915 compatible graphics card.
Additionally the update restores the compat_alloc_userspace()
inline function and includes several other bug fixes.
2) Solution or Work-Around
There is no known workaround, please install the update packages.
3) Special Instructions and Notes
Please reboot the machine after installing the update.
4) Package Location and Checksums
The preferred method for installing security updates is to use the YaST
Online Update (YOU) tool. YOU detects which updates are required and
automatically performs the necessary steps to verify and install them.
Alternatively, download the update packages for your distribution manually
and verify their integrity by the methods listed in Section 6 of this
announcement. Then install the packages using the command
rpm -Fhv <file.rpm>
to apply the update, replacing <file.rpm> with the filename of the
downloaded RPM package.
x86 Platform:
openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/i586/kernel-debug-2.6.34.7-0.4…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-debug-base-2.6.34.…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-debug-devel-2.6.34…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-default-2.6.34.7-0…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-default-base-2.6.3…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-default-devel-2.6.…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-desktop-2.6.34.7-0…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-desktop-base-2.6.3…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-desktop-devel-2.6.…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-ec2-2.6.34.7-0.4.1…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-ec2-base-2.6.34.7-…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-ec2-devel-2.6.34.7…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-ec2-extra-2.6.34.7…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-pae-2.6.34.7-0.4.1…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-pae-base-2.6.34.7-…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-pae-devel-2.6.34.7…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-syms-2.6.34.7-0.4.…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-trace-2.6.34.7-0.4…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-trace-base-2.6.34.…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-trace-devel-2.6.34…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-vanilla-2.6.34.7-0…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-vanilla-base-2.6.3…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-vanilla-devel-2.6.…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-vmi-2.6.34.7-0.4.1…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-vmi-base-2.6.34.7-…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-vmi-devel-2.6.34.7…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-xen-2.6.34.7-0.4.1…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-xen-base-2.6.34.7-…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-xen-devel-2.6.34.7…
http://download.opensuse.org/update/11.3/rpm/i586/preload-kmp-default-1.1_k…
http://download.opensuse.org/update/11.3/rpm/i586/preload-kmp-desktop-1.1_k…
Platform Independent:
openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/noarch/kernel-devel-2.6.34.7-0…
http://download.opensuse.org/update/11.3/rpm/noarch/kernel-source-2.6.34.7-…
http://download.opensuse.org/update/11.3/rpm/noarch/kernel-source-vanilla-2…
x86-64 Platform:
openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-debug-2.6.34.7-0…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-debug-base-2.6.3…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-debug-devel-2.6.…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-default-2.6.34.7…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-default-base-2.6…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-default-devel-2.…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-desktop-2.6.34.7…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-desktop-base-2.6…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-desktop-devel-2.…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-ec2-2.6.34.7-0.4…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-ec2-base-2.6.34.…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-ec2-devel-2.6.34…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-ec2-extra-2.6.34…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-syms-2.6.34.7-0.…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-trace-2.6.34.7-0…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-trace-base-2.6.3…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-trace-devel-2.6.…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-vanilla-2.6.34.7…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-vanilla-base-2.6…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-vanilla-devel-2.…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-xen-2.6.34.7-0.4…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-xen-base-2.6.34.…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-xen-devel-2.6.34…
http://download.opensuse.org/update/11.3/rpm/x86_64/preload-kmp-default-1.1…
http://download.opensuse.org/update/11.3/rpm/x86_64/preload-kmp-desktop-1.1…
Sources:
openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/src/kernel-debug-2.6.34.7-0.4.…
http://download.opensuse.org/update/11.3/rpm/src/kernel-default-2.6.34.7-0.…
http://download.opensuse.org/update/11.3/rpm/src/kernel-desktop-2.6.34.7-0.…
http://download.opensuse.org/update/11.3/rpm/src/kernel-ec2-2.6.34.7-0.4.1.…
http://download.opensuse.org/update/11.3/rpm/src/kernel-pae-2.6.34.7-0.4.1.…
http://download.opensuse.org/update/11.3/rpm/src/kernel-source-2.6.34.7-0.4…
http://download.opensuse.org/update/11.3/rpm/src/kernel-syms-2.6.34.7-0.4.1…
http://download.opensuse.org/update/11.3/rpm/src/kernel-trace-2.6.34.7-0.4.…
http://download.opensuse.org/update/11.3/rpm/src/kernel-vanilla-2.6.34.7-0.…
http://download.opensuse.org/update/11.3/rpm/src/kernel-vmi-2.6.34.7-0.4.1.…
http://download.opensuse.org/update/11.3/rpm/src/kernel-xen-2.6.34.7-0.4.1.…
______________________________________________________________________________
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
none
______________________________________________________________________________
6) Authenticity Verification and Additional Information
- Announcement authenticity verification:
SUSE security announcements are published via mailing lists and on Web
sites. The authenticity and integrity of a SUSE security announcement is
guaranteed by a cryptographic signature in each announcement. All SUSE
security announcements are published with a valid signature.
To verify the signature of the announcement, save it as text into a file
and run the command
gpg --verify <file>
replacing <file> with the name of the file where you saved the
announcement. The output for a valid signature looks like:
gpg: Signature made <DATE> using RSA key ID 3D25D3D9
gpg: Good signature from "SuSE Security Team <security(a)suse.de>"
where <DATE> is replaced by the date the document was signed.
If the security team's key is not contained in your key ring, you can
import it from the first installation CD. To import the key, use the
command
gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc
- Package authenticity verification:
SUSE update packages are available on many mirror FTP servers all over the
world. While this service is considered valuable and important to the free
and open source software community, the authenticity and the integrity of
a package needs to be verified to ensure that it has not been tampered
with.
The internal rpm package signatures provide an easy way to verify the
authenticity of an RPM package. Use the command
rpm -v --checksig <file.rpm>
to verify the signature of the package, replacing <file.rpm> with the
filename of the RPM package downloaded. The package is unmodified if it
contains a valid signature from build(a)suse.de with the key ID 9C800ACA.
This key is automatically imported into the RPM database (on
RPMv4-based distributions) and the gpg key ring of 'root' during
installation. You can also find it on the first installation CD and at
the end of this announcement.
- SUSE runs two security mailing lists to which any interested party may
subscribe:
opensuse-security(a)opensuse.org
- General Linux and SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security+subscribe(a)opensuse.org>.
opensuse-security-announce(a)opensuse.org
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security-announce+subscribe(a)opensuse.org>.
=====================================================================
SUSE's security contact is <security(a)suse.com> or <security(a)suse.de>.
The <security(a)suse.de> public key is listed below.
=====================================================================
______________________________________________________________________________
The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular, the
clear text signature should show proof of the authenticity of the text.
SUSE Linux Products GmbH provides no warranties of any kind whatsoever
with respect to the information contained in this security advisory.
Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security(a)suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build(a)suse.de>
- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)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=ypVs
- -----END PGP PUBLIC KEY BLOCK-----
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.15 (GNU/Linux)
iQEVAwUBTLhkX3ey5gA9JdPZAQKGWgf/Yq0BWTcUXiWkKTU3oyFdBbk1P4dxLkns
GWBpAZXI3qg0MBqQFX+lcQDzz3CiQ6CW3b0sz9T9ZrO0wvanrsDJVaqlHzu35/Im
GBlFamhawsP4kZB1gzoXXQKuXly/8Xz8UlKurlFRBXJV+RE7GjJijJ6RrimbI1FY
qK0xzi1TARVKtHo7e8TJBeQq8ka6t6FMcN5ET6E3nTRwwzLN2jOhchXUQgR3FUKm
qhvyAe9fvr4SW+l6ETZGcXQgb3c5WOjU8t0jPxsXqyE/8zrlFcC2cXeH8OsWwekQ
XsQ/3XCIPNOzMZsMTItcdtLmMeALnjZrRaPlEvupfyCyZ8FylfIXuA==
=RPwI
-----END PGP SIGNATURE-----
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
1
0
[security-announce] SUSE Security Announcement: Linux kernel (SUSE-SA:2010:050)
by Marcus Meissner 13 Oct '10
by Marcus Meissner 13 Oct '10
13 Oct '10
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
______________________________________________________________________________
SUSE Security Announcement
Package: kernel
Announcement ID: SUSE-SA:2010:050
Date: Wed, 13 Oct 2010 17:00:00 +0000
Affected Products: SLE 11 SERVER Unsupported Extras
SUSE Linux Enterprise High Availability Extension 11 SP1
SUSE Linux Enterprise Desktop 11 SP1
SUSE Linux Enterprise Server 11 SP1
Vulnerability Type: local privilege escalation
CVSS v2 Base Score: 7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
SUSE Default Package: yes
Cross-References: CVE-2010-2954, CVE-2010-2960, CVE-2010-2962
CVE-2010-3078, CVE-2010-3079, CVE-2010-3080
CVE-2010-3081, CVE-2010-3296, CVE-2010-3297
CVE-2010-3298, CVE-2010-3310
Content of This Advisory:
1) Security Vulnerability Resolved:
Linux kernel security update
Problem Description
2) Solution or Work-Around
3) Special Instructions and Notes
4) Package Location and Checksums
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
See SUSE Security Summary Report.
6) Authenticity Verification and Additional Information
______________________________________________________________________________
1) Problem Description and Brief Discussion
This SUSE Linux Enterprise 11 Service Pack 1 kernel contains various
security fixes and lots of other bugfixes.
Following security issues were fixed:
CVE-2010-2960: local users could crash the system by causing a NULL
deref in the keyctl_session_to_parent() function
CVE-2010-2954: local users could crash the system by causing a NULL
deref via IRDA sockets
CVE-2010-3079: local users could crash the system by causing a NULL
deref in ftrace
CVE-2010-3078, CVE-2010-3297, CVE-2010-3298, CVE-2010-3081,
CVE-2010-3296: several kernel functions could leak kernel stack
memory contents
CVE-2010-3080: local users could cause dereference of an uninitialized
pointer via /dev/sequencer
CVE-2010-3310: local users could corrupt kernel heap memory via
ROSE sockets
CVE-2010-2962: local users could write to any kernel memory location
via the i915 GEM ioctl interface
Additionally this update restores the compat_alloc_userspace()
inline function.
2) Solution or Work-Around
There is no known workaround, please install the update packages.
3) Special Instructions and Notes
Please reboot the machine after installing the update.
4) Package Location and Checksums
The preferred method for installing security updates is to use the YaST
Online Update (YOU) tool. YOU detects which updates are required and
automatically performs the necessary steps to verify and install them.
Alternatively, download the update packages for your distribution manually
and verify their integrity by the methods listed in Section 6 of this
announcement. Then install the packages using the command
rpm -Fhv <file.rpm>
to apply the update, replacing <file.rpm> with the filename of the
downloaded RPM package.
Our maintenance customers are notified individually. The packages are
offered for installation from the maintenance web:
SLE 11 SERVER Unsupported Extras
http://download.novell.com/patch/finder/?keywords=23049e6a880a8130c629fc3a5…
http://download.novell.com/patch/finder/?keywords=e4f2129e4fd2f70610c0d52b2…
http://download.novell.com/patch/finder/?keywords=637fdba23c17bf14067ca9869…
http://download.novell.com/patch/finder/?keywords=7a1157168c47260397716f397…
http://download.novell.com/patch/finder/?keywords=2ca576876c9933f94890ab92c…
SUSE Linux Enterprise Server 11 SP1
http://download.novell.com/patch/finder/?keywords=039ba32580d28580329514de9…
http://download.novell.com/patch/finder/?keywords=0b6dfabf37b6d2b5cada53458…
http://download.novell.com/patch/finder/?keywords=5d21a11418f02516ef6ae58f3…
http://download.novell.com/patch/finder/?keywords=a7aa7671029d7a723db421876…
http://download.novell.com/patch/finder/?keywords=a412f327abfdfb030c31be1c3…
SUSE Linux Enterprise Desktop 11 SP1
http://download.novell.com/patch/finder/?keywords=039ba32580d28580329514de9…
http://download.novell.com/patch/finder/?keywords=a412f327abfdfb030c31be1c3…
SUSE Linux Enterprise High Availability Extension 11 SP1
http://download.novell.com/patch/finder/?keywords=039ba32580d28580329514de9…
http://download.novell.com/patch/finder/?keywords=0b6dfabf37b6d2b5cada53458…
http://download.novell.com/patch/finder/?keywords=5d21a11418f02516ef6ae58f3…
http://download.novell.com/patch/finder/?keywords=a7aa7671029d7a723db421876…
http://download.novell.com/patch/finder/?keywords=a412f327abfdfb030c31be1c3…
______________________________________________________________________________
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
See SUSE Security Summary Report.
______________________________________________________________________________
6) Authenticity Verification and Additional Information
- Announcement authenticity verification:
SUSE security announcements are published via mailing lists and on Web
sites. The authenticity and integrity of a SUSE security announcement is
guaranteed by a cryptographic signature in each announcement. All SUSE
security announcements are published with a valid signature.
To verify the signature of the announcement, save it as text into a file
and run the command
gpg --verify <file>
replacing <file> with the name of the file where you saved the
announcement. The output for a valid signature looks like:
gpg: Signature made <DATE> using RSA key ID 3D25D3D9
gpg: Good signature from "SuSE Security Team <security(a)suse.de>"
where <DATE> is replaced by the date the document was signed.
If the security team's key is not contained in your key ring, you can
import it from the first installation CD. To import the key, use the
command
gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc
- Package authenticity verification:
SUSE update packages are available on many mirror FTP servers all over the
world. While this service is considered valuable and important to the free
and open source software community, the authenticity and the integrity of
a package needs to be verified to ensure that it has not been tampered
with.
The internal rpm package signatures provide an easy way to verify the
authenticity of an RPM package. Use the command
rpm -v --checksig <file.rpm>
to verify the signature of the package, replacing <file.rpm> with the
filename of the RPM package downloaded. The package is unmodified if it
contains a valid signature from build(a)suse.de with the key ID 9C800ACA.
This key is automatically imported into the RPM database (on
RPMv4-based distributions) and the gpg key ring of 'root' during
installation. You can also find it on the first installation CD and at
the end of this announcement.
- SUSE runs two security mailing lists to which any interested party may
subscribe:
opensuse-security(a)opensuse.org
- General Linux and SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security+subscribe(a)opensuse.org>.
opensuse-security-announce(a)opensuse.org
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security-announce+subscribe(a)opensuse.org>.
=====================================================================
SUSE's security contact is <security(a)suse.com> or <security(a)suse.de>.
The <security(a)suse.de> public key is listed below.
=====================================================================
______________________________________________________________________________
The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular, the
clear text signature should show proof of the authenticity of the text.
SUSE Linux Products GmbH provides no warranties of any kind whatsoever
with respect to the information contained in this security advisory.
Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security(a)suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build(a)suse.de>
- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)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=ypVs
- -----END PGP PUBLIC KEY BLOCK-----
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.15 (GNU/Linux)
iQEVAwUBTLXXh3ey5gA9JdPZAQJGQwf/a1Fsf96/12J7PULlmkWBl0FgHcAvej8r
2UkXH80KorMB2/fiYpqLEV0btFgXi0DalFqAhS39ec5JznaCDCg/fKYv345x7aGW
/xbIm1AyPXtodqzmou3se2XgFtbmX9FxwS0XGEHtDN5nNsxXVCiZ1Xw7s5wcHrty
lfCrsayqYUXbbOe/+VEL0oY0kDEEitg4p+7T9UNc88unTmwF8k/hcfvUXbbPzs1i
bvUchelNz9KcXKuqdD7Ubcbm+jp47q7fDrwFGcEnbu1bNEFiWEgKGALvnS8G7x8h
SOlOWNmVNjbRGprvy4dl/w5ygeNz/2hUPHak0LKXyk4hyuQ6y8ubJw==
=Pepx
-----END PGP SIGNATURE-----
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
1
0
[security-announce] SUSE Security Announcement: Mozilla Firefox (SUSE-SA:2010:049)
by Marcus Meissner 12 Oct '10
by Marcus Meissner 12 Oct '10
12 Oct '10
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
______________________________________________________________________________
SUSE Security Announcement
Package: MozillaFirefox,MozillaThunderbird,seamonkey
Announcement ID: SUSE-SA:2010:049
Date: Tue, 12 Oct 2010 13:00:00 +0000
Affected Products: openSUSE 11.1
openSUSE 11.2
openSUSE 11.3
SUSE Linux Enterprise Software Development Kit 11
SUSE Linux Enterprise Desktop 11
SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Software Development Kit 11 SP1
SUSE Linux Enterprise Desktop 11 SP1
SUSE Linux Enterprise Server 11 SP1
Vulnerability Type: remote code execution
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
SUSE Default Package: yes
Cross-References: CVE-2010-2753, CVE-2010-2760, CVE-2010-2762
CVE-2010-2763, CVE-2010-2764, CVE-2010-2765
CVE-2010-2766, CVE-2010-2767, CVE-2010-2768
CVE-2010-2769, CVE-2010-2770, CVE-2010-3131
CVE-2010-3166, CVE-2010-3167, CVE-2010-3168
CVE-2010-3169, MFSA 2010-49, MFSA 2010-50
MFSA 2010-51, MFSA 2010-52, MFSA 2010-53
MFSA 2010-54, MFSA 2010-55, MFSA 2010-56
MFSA 2010-57, MFSA 2010-58, MFSA 2010-59
MFSA 2010-60, MFSA 2010-61, MFSA 2010-62
MFSA 2010-63
Content of This Advisory:
1) Security Vulnerability Resolved:
Mozilla Firefox security update
Problem Description
2) Solution or Work-Around
3) Special Instructions and Notes
4) Package Location and Checksums
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
See SUSE Security Summary Report.
6) Authenticity Verification and Additional Information
______________________________________________________________________________
1) Problem Description and Brief Discussion
Mozilla Firefox was updated to version 3.6.10, fixing various bugs
and security issues.
Mozilla Thunderbird was updated to version 3.0.8 on openSUSE, fixing
the same bugs.
Mozilla Seamonkey was updated to version 2.0.8 on openSUSE, fixing
the same bugs.
A Firefox update for SUSE Linux Enterprise 10 Service Pack 3 is still
being worked on and currently held back due to legal problems with
the Firefox 3.5 - 3.6 version upgrade and some browser components.
Following security issues were fixed:
MFSA 2010-49 / CVE-2010-3169: Mozilla developers identified and fixed
several memory safety bugs in the browser engine used in Firefox and
other Mozilla-based products. Some of these bugs showed evidence of
memory corruption under certain circumstances, and we presume that
with enough effort at least some of these could be exploited to run
arbitrary code.
MFSA 2010-50 / CVE-2010-2765: Security researcher Chris Rohlf
of Matasano Security reported that the implementation of the HTML
frameset element contained an integer overflow vulnerability. The code
responsible for parsing the frameset columns used an 8-byte counter for
the column numbers, so when a very large number of columns was passed
in the counter would overflow. When this counter was subsequently
used to allocate memory for the frameset, the memory buffer would
be too small, potentially resulting in a heap buffer overflow and
execution of attacker-controlled memory.
MFSA 2010-51 / CVE-2010-2767: Security researcher Sergey Glazunov
reported a dangling pointer vulnerability in the implementation
of navigator.plugins in which the navigator object could retain a
pointer to the plugins array even after it had been destroyed. An
attacker could potentially use this issue to crash the browser and
run arbitrary code on a victim's computer.
MFSA 2010-52 / CVE-2010-3131: Security researcher Haifei Li of
FortiGuard Labs reported that Firefox could be used to load a malicious
code library that had been planted on a victim's computer. Firefox
attempts to load dwmapi.dll upon startup as part of its platform
detection, so on systems that don't have this library, such as Windows
XP, Firefox will subsequently attempt to load the library from the
current working directory. An attacker could use this vulnerability
to trick a user into downloading a HTML file and a malicious copy
of dwmapi.dll into the same directory on their computer and opening
the HTML file with Firefox, thus causing the malicious code to be
executed. If the attacker was on the same network as the victim,
the malicious DLL could also be loaded via a UNC path. The attack
also requires that Firefox not currently be running when it is asked
to open the HTML file and accompanying DLL.
As this is a Windows only problem, it does not affect the Linux
version. It is listed for completeness only.
MFSA 2010-53 / CVE-2010-3166: Security researcher wushi of team509
reported a heap buffer overflow in code routines responsible
for transforming text runs. A page could be constructed with a
bidirectional text run which upon reflow could result in an incorrect
length being calculated for the run of text. When this value is
subsequently used to allocate memory for the text too small a buffer
may be created potentially resulting in a buffer overflow and the
execution of attacker controlled memory.
MFSA 2010-54 / CVE-2010-2760: Security researcher regenrecht reported
via TippingPoint's Zero Day Initiative that there was a remaining
dangling pointer issue leftover from the fix to CVE-2010-2753. Under
certain circumstances one of the pointers held by a XUL tree selection
could be freed and then later reused, potentially resulting in the
execution of attacker-controlled memory.
MFSA 2010-55 / CVE-2010-3168: Security researcher regenrecht reported
via TippingPoint's Zero Day Initiative that XUL <tree> objects could be
manipulated such that the setting of certain properties on the object
would trigger the removal of the tree from the DOM and cause certain
sections of deleted memory to be accessed. In products based on Gecko
version 1.9.2 (Firefox 3.6, Thunderbird 3.1) and newer this memory has
been overwritten by a value that will cause an unexploitable crash. In
products based on Gecko version 1.9.1 (Firefox 3.5, Thunderbird 3.0,
and SeaMonkey 2.0) and older an attacker could potentially use this
vulnerability to crash a victim's browser and run arbitrary code on
their computer.
MFSA 2010-56 / CVE-2010-3167: Security researcher regenrecht reported
via TippingPoint's Zero Day Initiative that the implementation of XUL
<tree>'s content view contains a dangling pointer vulnerability. One
of the content view's methods for accessing the internal structure of
the tree could be manipulated into removing a node prior to accessing
it, resulting in the accessing of deleted memory. If an attacker can
control the contents of the deleted memory prior to its access they
could use this vulnerability to run arbitrary code on a victim's
machine.
MFSA 2010-57 / CVE-2010-2766: Security researcher regenrecht reported
via TippingPoint's Zero Day Initiative that code used to normalize
a document contained a logical flaw that could be leveraged to run
arbitrary code. When the normalization code ran, a static count of
the document's child nodes was used in the traversal, so a page could
be constructed that would remove DOM nodes during this normalization
which could lead to the accessing of a deleted object and potentially
the execution of attacker-controlled memory.
MFSA 2010-58 / CVE-2010-2770: Security researcher Marc Schoenefeld
reported that a specially crafted font could be applied to a document
and cause a crash on Mac systems. The crash showed signs of memory
corruption and presumably could be used by an attacker to execute
arbitrary code on a victim's computer.
This issue probably does not affect the Linux builds and so is listed
for completeness.
MFSA 2010-59 / CVE-2010-2762: Mozilla developer Blake Kaplan reported
that the wrapper class XPCSafeJSObjectWrapper (SJOW), a security
wrapper that allows content-defined objects to be safely accessed by
privileged code, creates scope chains ending in outer objects. Users
of SJOWs which expect the scope chain to end on an inner object may
be handed a chrome privileged object which could be leveraged to run
arbitrary JavaScript with chrome privileges.
Michal Zalewski's recent contributions helped to identify this
architectural weakness.
MFSA 2010-60 / CVE-2010-2763: Mozilla security researcher moz_bug_r_a4
reported that the wrapper class XPCSafeJSObjectWrapper (SJOW) on
the Mozilla 1.9.1 development branch has a logical error in its
scripted function implementation that allows the caller to run the
function within the context of another site. This is a violation of
the same-origin policy and could be used to mount an XSS attack.
MFSA 2010-61 / CVE-2010-2768: Security researchers David Huang and
Collin Jackson of Carnegie Mellon University CyLab (Silicon Valley
campus) reported that the type attribute of an <object> tag can
override the charset of a framed HTML document, even when the document
is included across origins. A page could be constructed containing
such an <object> tag which sets the charset of the framed document
to UTF-7. This could potentially allow an attacker to inject UTF-7
encoded JavaScript into a site, bypassing the site's XSS filters,
and then executing the code using the above technique.
MFSA 2010-62 / CVE-2010-2769: Security researcher Paul Stone reported
that when an HTML selection containing JavaScript is copy-and-pasted
or dropped onto a document with designMode enabled the JavaScript
will be executed within the context of the site where the code was
dropped. A malicious site could leverage this issue in an XSS attack
by persuading a user into taking such an action and in the process
running malicious JavaScript within the context of another site.
MFSA 2010-63 / CVE-2010-2764: Matt Haggard reported that the
statusText property of an XMLHttpRequest object is readable by the
requestor even when the request is made across origins. This status
information reveals the presence of a web server and could be used
to gather information about servers on internal private networks.
This issue was also independently reported to Mozilla by Nicholas
Berthaume
2) Solution or Work-Around
There is no known workaround, please install the update packages.
3) Special Instructions and Notes
Please restart all running Mozilla instances after installing the update.
4) Package Location and Checksums
The preferred method for installing security updates is to use the YaST
Online Update (YOU) tool. YOU detects which updates are required and
automatically performs the necessary steps to verify and install them.
Alternatively, download the update packages for your distribution manually
and verify their integrity by the methods listed in Section 6 of this
announcement. Then install the packages using the command
rpm -Fhv <file.rpm>
to apply the update, replacing <file.rpm> with the filename of the
downloaded RPM package.
x86 Platform:
openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-3.6.10-0.3…
http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-branding-u…
http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-translatio…
http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-translatio…
http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-3.0.8-…
http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-devel-…
http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-transl…
http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-transl…
http://download.opensuse.org/update/11.3/rpm/i586/enigmail-1.0.1-3.3.1.i586…
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-js192-1.9.2.10-0.…
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-1.9.…
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-deve…
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-gnom…
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-tran…
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-tran…
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-1.9.…
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-buil…
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-deve…
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-gnom…
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-tran…
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-tran…
http://download.opensuse.org/update/11.3/rpm/i586/python-xpcom191-1.9.1.13-…
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-2.0.8-0.3.1.i58…
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-dom-inspector-2…
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-irc-2.0.8-0.3.1…
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-translations-co…
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-translations-ot…
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-venkman-2.0.8-0…
openSUSE 11.2:
http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-3.6.10-0.3…
http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-branding-u…
http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-translatio…
http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-translatio…
http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-3.0.8-…
http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-devel-…
http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-transl…
http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-transl…
http://download.opensuse.org/update/11.2/rpm/i586/enigmail-1.0.1-2.2.1.i586…
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-js192-1.9.2.10-0.…
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-1.9.…
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-deve…
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-gnom…
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-tran…
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-tran…
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-1.9.…
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-buil…
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-deve…
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-gnom…
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-tran…
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-tran…
http://download.opensuse.org/update/11.2/rpm/i586/python-xpcom191-1.9.1.13-…
http://download.opensuse.org/update/11.2/rpm/i586/seamonkey-2.0.8-0.3.1.i58…
http://download.opensuse.org/update/11.2/rpm/i586/seamonkey-dom-inspector-2…
http://download.opensuse.org/update/11.2/rpm/i586/seamonkey-irc-2.0.8-0.3.1…
http://download.opensuse.org/update/11.2/rpm/i586/seamonkey-venkman-2.0.8-0…
openSUSE 11.1:
http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-3.6.10-0.3…
http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-branding-u…
http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-translatio…
http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-translatio…
http://download.opensuse.org/update/11.1/rpm/i586/MozillaThunderbird-3.0.8-…
http://download.opensuse.org/update/11.1/rpm/i586/MozillaThunderbird-devel-…
http://download.opensuse.org/update/11.1/rpm/i586/MozillaThunderbird-transl…
http://download.opensuse.org/update/11.1/rpm/i586/MozillaThunderbird-transl…
http://download.opensuse.org/update/11.1/rpm/i586/enigmail-1.0.1-5.2.1.i586…
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-js192-1.9.2.10-0.…
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-1.9.…
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-deve…
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-gnom…
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-tran…
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-tran…
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner192-1.9.…
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner192-buil…
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner192-deve…
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner192-gnom…
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner192-tran…
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner192-tran…
http://download.opensuse.org/update/11.1/rpm/i586/python-xpcom191-1.9.1.13-…
http://download.opensuse.org/update/11.1/rpm/i586/seamonkey-2.0.8-0.3.1.i58…
http://download.opensuse.org/update/11.1/rpm/i586/seamonkey-dom-inspector-2…
http://download.opensuse.org/update/11.1/rpm/i586/seamonkey-irc-2.0.8-0.3.1…
http://download.opensuse.org/update/11.1/rpm/i586/seamonkey-venkman-2.0.8-0…
Power PC Platform:
openSUSE 11.1:
http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-3.6.10-0.3.…
http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-branding-up…
http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-translation…
http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-translation…
http://download.opensuse.org/update/11.1/rpm/ppc/MozillaThunderbird-3.0.8-0…
http://download.opensuse.org/update/11.1/rpm/ppc/MozillaThunderbird-devel-3…
http://download.opensuse.org/update/11.1/rpm/ppc/MozillaThunderbird-transla…
http://download.opensuse.org/update/11.1/rpm/ppc/MozillaThunderbird-transla…
http://download.opensuse.org/update/11.1/rpm/ppc/enigmail-1.0.1-5.2.1.ppc.r…
http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-1.9.1…
http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-devel…
http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-gnome…
http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-trans…
http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-trans…
http://download.opensuse.org/update/11.1/rpm/ppc/python-xpcom191-1.9.1.13-0…
http://download.opensuse.org/update/11.1/rpm/ppc/seamonkey-2.0.8-0.3.1.ppc.…
http://download.opensuse.org/update/11.1/rpm/ppc/seamonkey-dom-inspector-2.…
http://download.opensuse.org/update/11.1/rpm/ppc/seamonkey-irc-2.0.8-0.3.1.…
http://download.opensuse.org/update/11.1/rpm/ppc/seamonkey-venkman-2.0.8-0.…
x86-64 Platform:
openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-3.6.10-0…
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-branding…
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-translat…
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-translat…
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-3.0.…
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-deve…
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-tran…
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-tran…
http://download.opensuse.org/update/11.3/rpm/x86_64/enigmail-1.0.1-3.3.1.x8…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-js192-1.9.2.10-…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-js192-32bit-1.9…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-1.…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-32…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-de…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-gn…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-gn…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-tr…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-tr…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-1.…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-32…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-bu…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-de…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-gn…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-gn…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-tr…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-tr…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-tr…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-tr…
http://download.opensuse.org/update/11.3/rpm/x86_64/python-xpcom191-1.9.1.1…
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-2.0.8-0.3.1.x…
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-dom-inspector…
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-irc-2.0.8-0.3…
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-translations-…
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-translations-…
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-venkman-2.0.8…
openSUSE 11.2:
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-3.6.10-0…
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-branding…
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-translat…
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-translat…
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-3.0.…
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-deve…
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-tran…
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-tran…
http://download.opensuse.org/update/11.2/rpm/x86_64/enigmail-1.0.1-2.2.1.x8…
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-js192-1.9.2.10-…
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-js192-32bit-1.9…
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-1.…
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-32…
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-de…
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-gn…
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-gn…
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-tr…
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-tr…
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-1.…
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-32…
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-bu…
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-de…
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-gn…
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-gn…
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-tr…
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-tr…
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-tr…
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-tr…
http://download.opensuse.org/update/11.2/rpm/x86_64/python-xpcom191-1.9.1.1…
http://download.opensuse.org/update/11.2/rpm/x86_64/seamonkey-2.0.8-0.3.1.x…
http://download.opensuse.org/update/11.2/rpm/x86_64/seamonkey-dom-inspector…
http://download.opensuse.org/update/11.2/rpm/x86_64/seamonkey-irc-2.0.8-0.3…
http://download.opensuse.org/update/11.2/rpm/x86_64/seamonkey-venkman-2.0.8…
openSUSE 11.1:
http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-3.6.10-0…
http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-branding…
http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-translat…
http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-translat…
http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaThunderbird-3.0.…
http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaThunderbird-deve…
http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaThunderbird-tran…
http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaThunderbird-tran…
http://download.opensuse.org/update/11.1/rpm/x86_64/enigmail-1.0.1-5.2.1.x8…
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-js192-1.9.2.10-…
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-js192-32bit-1.9…
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-1.…
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-32…
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-de…
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-gn…
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-gn…
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-tr…
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-tr…
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-1.…
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-32…
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-bu…
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-de…
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-gn…
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-gn…
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-tr…
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-tr…
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-tr…
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-tr…
http://download.opensuse.org/update/11.1/rpm/x86_64/python-xpcom191-1.9.1.1…
http://download.opensuse.org/update/11.1/rpm/x86_64/seamonkey-2.0.8-0.3.1.x…
http://download.opensuse.org/update/11.1/rpm/x86_64/seamonkey-dom-inspector…
http://download.opensuse.org/update/11.1/rpm/x86_64/seamonkey-irc-2.0.8-0.3…
http://download.opensuse.org/update/11.1/rpm/x86_64/seamonkey-venkman-2.0.8…
Sources:
openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/src/MozillaFirefox-3.6.10-0.3.…
http://download.opensuse.org/update/11.3/rpm/src/MozillaThunderbird-3.0.8-0…
http://download.opensuse.org/update/11.3/rpm/src/mozilla-xulrunner191-1.9.1…
http://download.opensuse.org/update/11.3/rpm/src/mozilla-xulrunner192-1.9.2…
http://download.opensuse.org/update/11.3/rpm/src/seamonkey-2.0.8-0.3.1.src.…
openSUSE 11.2:
http://download.opensuse.org/update/11.2/rpm/src/MozillaFirefox-3.6.10-0.3.…
http://download.opensuse.org/update/11.2/rpm/src/MozillaThunderbird-3.0.8-0…
http://download.opensuse.org/update/11.2/rpm/src/mozilla-xulrunner191-1.9.1…
http://download.opensuse.org/update/11.2/rpm/src/mozilla-xulrunner192-1.9.2…
http://download.opensuse.org/update/11.2/rpm/src/seamonkey-2.0.8-0.3.1.src.…
openSUSE 11.1:
http://download.opensuse.org/update/11.1/rpm/src/MozillaFirefox-3.6.10-0.3.…
http://download.opensuse.org/update/11.1/rpm/src/MozillaThunderbird-3.0.8-0…
http://download.opensuse.org/update/11.1/rpm/src/mozilla-xulrunner191-1.9.1…
http://download.opensuse.org/update/11.1/rpm/src/mozilla-xulrunner192-1.9.2…
http://download.opensuse.org/update/11.1/rpm/src/seamonkey-2.0.8-0.3.1.src.…
Our maintenance customers are notified individually. The packages are
offered for installation from the maintenance web:
SUSE Linux Enterprise Server 11 SP1
http://download.novell.com/patch/finder/?keywords=50a3e55a414b85ba53fc63857…
SUSE Linux Enterprise Desktop 11 SP1
http://download.novell.com/patch/finder/?keywords=50a3e55a414b85ba53fc63857…
SUSE Linux Enterprise Software Development Kit 11 SP1
http://download.novell.com/patch/finder/?keywords=50a3e55a414b85ba53fc63857…
SUSE Linux Enterprise Server 11
http://download.novell.com/patch/finder/?keywords=090848ec46b4dd478bc9cd3ba…
SUSE Linux Enterprise Desktop 11
http://download.novell.com/patch/finder/?keywords=090848ec46b4dd478bc9cd3ba…
SUSE Linux Enterprise Software Development Kit 11
http://download.novell.com/patch/finder/?keywords=090848ec46b4dd478bc9cd3ba…
______________________________________________________________________________
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
See SUSE Security Summary Report.
______________________________________________________________________________
6) Authenticity Verification and Additional Information
- Announcement authenticity verification:
SUSE security announcements are published via mailing lists and on Web
sites. The authenticity and integrity of a SUSE security announcement is
guaranteed by a cryptographic signature in each announcement. All SUSE
security announcements are published with a valid signature.
To verify the signature of the announcement, save it as text into a file
and run the command
gpg --verify <file>
replacing <file> with the name of the file where you saved the
announcement. The output for a valid signature looks like:
gpg: Signature made <DATE> using RSA key ID 3D25D3D9
gpg: Good signature from "SuSE Security Team <security(a)suse.de>"
where <DATE> is replaced by the date the document was signed.
If the security team's key is not contained in your key ring, you can
import it from the first installation CD. To import the key, use the
command
gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc
- Package authenticity verification:
SUSE update packages are available on many mirror FTP servers all over the
world. While this service is considered valuable and important to the free
and open source software community, the authenticity and the integrity of
a package needs to be verified to ensure that it has not been tampered
with.
The internal rpm package signatures provide an easy way to verify the
authenticity of an RPM package. Use the command
rpm -v --checksig <file.rpm>
to verify the signature of the package, replacing <file.rpm> with the
filename of the RPM package downloaded. The package is unmodified if it
contains a valid signature from build(a)suse.de with the key ID 9C800ACA.
This key is automatically imported into the RPM database (on
RPMv4-based distributions) and the gpg key ring of 'root' during
installation. You can also find it on the first installation CD and at
the end of this announcement.
- SUSE runs two security mailing lists to which any interested party may
subscribe:
opensuse-security(a)opensuse.org
- General Linux and SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security+subscribe(a)opensuse.org>.
opensuse-security-announce(a)opensuse.org
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security-announce+subscribe(a)opensuse.org>.
=====================================================================
SUSE's security contact is <security(a)suse.com> or <security(a)suse.de>.
The <security(a)suse.de> public key is listed below.
=====================================================================
______________________________________________________________________________
The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular, the
clear text signature should show proof of the authenticity of the text.
SUSE Linux Products GmbH provides no warranties of any kind whatsoever
with respect to the information contained in this security advisory.
Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security(a)suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build(a)suse.de>
- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)
mQENAzbhLQQAAAEIAKAkXHe0lWRBXLpn38hMHy03F0I4Sszmoc8aaKJrhfhyMlOA
BqvklPLE2f9UrI4Xc860gH79ZREwAgPt0pi6+SleNFLNcNFAuuHMLQOOsaMFatbz
JR9i4m/lf6q929YROu5zB48rBAlcfTm+IBbijaEdnqpwGib45wE/Cfy6FAttBHQh
1Kp+r/jPbf1mYAvljUfHKuvbg8t2EIQz/5yGp+n5trn9pElfQO2cRBq8LFpf1l+U
P7EKjFmlOq+Gs/fF98/dP3DfniSd78LQPq5vp8RL8nr/o2i7jkAQ33m4f1wOBWd+
cZovrKXYlXiR+Bf7m2hpZo+/sAzhd7LmAD0l09kABRG0JVN1U0UgU2VjdXJpdHkg
VGVhbSA8c2VjdXJpdHlAc3VzZS5kZT6JARUDBRA24S1H5Fiyh7HKPEUBAVcOB/9b
yHYji1/+4Xc2GhvXK0FSJN0MGgeXgW47yxDL7gmR4mNgjlIOUHZj0PEpVjWepOJ7
tQS3L9oP6cpj1Fj/XxuLbkp5VCQ61hpt54coQAvYrnT9rtWEGN+xmwejT1WmYmDJ
xG+EGBXKr+XP69oIUl1E2JO3rXeklulgjqRKos4cdXKgyjWZ7CP9V9daRXDtje63
Om8gwSdU/nCvhdRIWp/Vwbf7Ia8iZr9OJ5YuQl0DBG4qmGDDrvImgPAFkYFzwlqo
choXFQ9y0YVCV41DnR+GYhwl2qBd81T8aXhihEGPIgaw3g8gd8B5o6mPVgl+nJqI
BkEYGBusiag2pS6qwznZiQEVAwUQNuEtBHey5gA9JdPZAQFtOAf+KVh939b0J94u
v/kpg4xs1LthlhquhbHcKNoVTNspugiC3qMPyvSX4XcBr2PC0cVkS4Z9PY9iCfT+
x9WM96g39dAF+le2CCx7XISk9XXJ4ApEy5g4AuK7NYgAJd39PPbERgWnxjxir9g0
Ix30dS30bW39D+3NPU5Ho9TD/B7UDFvYT5AWHl3MGwo3a1RhTs6sfgL7yQ3U+mvq
MkTExZb5mfN1FeaYKMopoI4VpzNVeGxQWIz67VjJHVyUlF20ekOz4kWVgsxkc8G2
saqZd6yv2EwqYTi8BDAduweP33KrQc4KDDommQNDOXxaKOeCoESIdM4p7Esdjq1o
L0oixF12CohGBBARAgAGBQI7HmHDAAoJEJ5A4xAACqukTlQAoI4QzP9yjPohY7OU
F7J3eKBTzp25AJ42BmtSd3pvm5ldmognWF3Trhp+GYkAlQMFEDe3O8IWkDf+zvyS
FQEBAfkD/3GG5UgJj18UhYmh1gfjIlDcPAeqMwSytEHDENmHC+vlZQ/p0mT9tPiW
tp34io54mwr+bLPN8l6B5GJNkbGvH6M+mO7R8Lj4nHL6pyAv3PQr83WyLHcaX7It
Klj371/4yzKV6qpz43SGRK4MacLo2rNZ/dNej7lwPCtzCcFYwqkiiEYEEBECAAYF
AjoaQqQACgkQx1KqMrDf94ArewCfWnTUDG5gNYkmHG4bYL8fQcizyA4An2eVo/n+
3J2KRWSOhpAMsnMxtPbBmQGiBDnu9IERBACT8Y35+2vv4MGVKiLEMOl9GdST6MCk
YS3yEKeueNWc+z/0Kvff4JctBsgs47tjmiI9sl0eHjm3gTR8rItXMN6sJEUHWzDP
+Y0PFPboMvKx0FXl/A0dM+HFrruCgBlWt6FA+okRySQiliuI5phwqkXefl9AhkwR
8xocQSVCFxcwvwCglVcOQliHu8jwRQHxlRE0tkwQQI0D+wfQwKdvhDplxHJ5nf7U
8c/yE/vdvpN6lF0tmFrKXBUX+K7u4ifrZlQvj/81M4INjtXreqDiJtr99Rs6xa0S
cZqITuZC4CWxJa9GynBED3+D2t1V/f8l0smsuYoFOF7Ib49IkTdbtwAThlZp8bEh
ELBeGaPdNCcmfZ66rKUdG5sRA/9ovnc1krSQF2+sqB9/o7w5/q2qiyzwOSTnkjtB
UVKn4zLUOf6aeBAoV6NMCC3Kj9aZHfA+ND0ehPaVGJgjaVNFhPi4x0e7BULdvgOo
AqajLfvkURHAeSsxXIoEmyW/xC1sBbDkDUIBSx5oej73XCZgnj/inphRqGpsb+1n
KFvF+rQoU3VTRSBQYWNrYWdlIFNpZ25pbmcgS2V5IDxidWlsZEBzdXNlLmRlPohi
BBMRAgAiBQJA2AY+AhsDBQkObd+9BAsHAwIDFQIDAxYCAQIeAQIXgAAKCRCoTtro
nIAKypCfAJ9RuZ6ZSV7QW4pTgTIxQ+ABPp0sIwCffG9bCNnrETPlgOn+dGEkAWeg
KL+IRgQQEQIABgUCOnBeUgAKCRCeQOMQAAqrpNzOAKCL512FZvv4VZx94TpbA9lx
yoAejACeOO1HIbActAevk5MUBhNeLZa/qM2JARUDBRA6cGBvd7LmAD0l09kBATWn
B/9An5vfiUUE1VQnt+T/EYklES3tXXaJJp9pHMa4fzFa8jPVtv5UBHGee3XoUNDV
wM2OgSEISZxbzdXGnqIlcT08TzBUD9i579uifklLsnr35SJDZ6ram51/CWOnnaVh
UzneOA9gTPSr+/fT3WeVnwJiQCQ30kNLWVXWATMnsnT486eAOlT6UNBPYQLpUprF
5Yryk23pQUPAgJENDEqeU6iIO9Ot1ZPtB0lniw+/xCi13D360o1tZDYOp0hHHJN3
D3EN8C1yPqZd5CvvznYvB6bWBIpWcRgdn2DUVMmpU661jwqGlRz1F84JG/xe4jGu
zgpJt9IXSzyohEJB6XG5+D0BuQINBDnu9JIQCACEkdBN6Mxf5WvqDWkcMRy6wnrd
9DYJ8UUTmIT2iQf07tRUKJJ9v0JXfx2Z4d08IQSMNRaq4VgSe+PdYgIy0fbj23Vi
a5/gO7fJEpD2hd2f+pMnOWvH2rOOIbeYfuhzAc6BQjAKtmgR0ERUTafTM9Wb6F13
CNZZNZfDqnFDP6L12w3z3F7FFXkz07Rs3AIto1ZfYZd4sCSpMr/0S5nLrHbIvGLp
271hhQBeRmmoGEKO2JRelGgUJ2CUzOdtwDIKT0LbCpvaP8PVnYF5IFoYJIWRHqlE
t5ucTXstZy7vYjL6vTP4l5xs+LIOkNmPhqmfsgLzVo0UaLt80hOwc4NvDCOLAAMG
B/9g+9V3ORzw4LvO1pwRYJqfDKUq/EJ0rNMMD4N8RLpZRhKHKJUm9nNHLbksnlZw
rbSTM5LpC/U6sheLP+l0bLVoq0lmsCcUSyh+mY6PxWirLIWCn/IAZAGnXb6Zd6Tt
IJlGG6pqUN8QxGJYQnonl0uTJKHJENbI9sWHQdcTtBMc34gorHFCo1Bcvpnc1LFL
rWn7mfoGx6INQjf3HGQpMXAWuSBQhzkazY6vaWFpa8bBJ+gKbBuySWzNm3rFtT5H
RKMWpO+M9bHp4d+puY0L1YwN1OMatcMMpcWnZpiWiR83oi32+xtWUY2U7Ae38mMa
g8zFbpeqPQUsDv9V7CAJ1dbriEwEGBECAAwFAkDYBnoFCQ5t3+gACgkQqE7a6JyA
CspnpgCfRbYwxT3iq+9l/PgNTUNTZOlof2oAn25y0eGi0371jap9kOV6uq71sUuO
=ypVs
- -----END PGP PUBLIC KEY BLOCK-----
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.15 (GNU/Linux)
iQEVAwUBTLRtAXey5gA9JdPZAQJMogf/UPCb34bP8rZFr5MRy3u2lMHGhWApjMXH
GKqrQhi8cy0VBvEC5HKzl0dYC1IxtBkZDaP2usTvhPbh/ECulezlWjTW2+3oT+y5
Ozf/1W/52tUIMJarMUoQ55IKXLOGNdLtBtKwpaTOg9iwkpaNoNlIxbeWuFjVlY0z
H6f2EZ5eMSEx7iOvE17Vo2scU20Ww+iA5TeLl0zwGWGu+ecAmmnjLHFxZSMMhnWJ
VP97izp/8Io7d8OUw0lM44n1DU1WHQNoCkr88XVMt78gGwiRtc1L9TIGBatYEkgJ
O0+qafMArH5UqXe2Kl4/x127Ku7KOLs6C4gMy6piz7IJOi7Wh4Sfbg==
=Jmga
-----END PGP SIGNATURE-----
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
1
0
[security-announce] SUSE Security Announcement: acroread (SUSE-SA:2010:048)
by Ludwig Nussel 11 Oct '10
by Ludwig Nussel 11 Oct '10
11 Oct '10
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
______________________________________________________________________________
SUSE Security Announcement
Package: acroread
Announcement ID: SUSE-SA:2010:048
Date: Mon, 11 Oct 2010 15:00:00 +0000
Affected Products: openSUSE 11.1
openSUSE 11.2
openSUSE 11.3
SUSE Linux Enterprise Desktop 10 SP3
SUSE Linux Enterprise Desktop 11
SUSE Linux Enterprise Desktop 11 SP1
Vulnerability Type: remote code execution
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
SUSE Default Package: no
Cross-References: CVE-2010-2883, CVE-2010-2884, CVE-2010-2887
CVE-2010-2889, CVE-2010-2890, CVE-2010-3619
CVE-2010-3620, CVE-2010-3621, CVE-2010-3622
CVE-2010-3623, CVE-2010-3624, CVE-2010-3625
CVE-2010-3626, CVE-2010-3627, CVE-2010-3628
CVE-2010-3629, CVE-2010-3630, CVE-2010-3631
CVE-2010-3632, CVE-2010-3656, CVE-2010-3657
CVE-2010-3658
Content of This Advisory:
1) Security Vulnerability Resolved:
Acrobat Reader security update
Problem Description
2) Solution or Work-Around
3) Special Instructions and Notes
4) Package Location and Checksums
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
- see SUSE Security Summary report
6) Authenticity Verification and Additional Information
______________________________________________________________________________
1) Problem Description and Brief Discussion
Specially crafted PDF documents could crash acroread or lead to execution of
arbitrary code. acroread was updated to version 9.4 which addresses the issues.
Please see Adobe's site for more information:
http://www.adobe.com/support/security/bulletins/apsb10-21.html
2) Solution or Work-Around
There is no known workaround, please install the update packages.
3) Special Instructions and Notes
Please close and restart all running instances of acroread after the update.
4) Package Location and Checksums
The preferred method for installing security updates is to use the YaST
Online Update (YOU) tool. YOU detects which updates are required and
automatically performs the necessary steps to verify and install them.
Alternatively, download the update packages for your distribution manually
and verify their integrity by the methods listed in Section 6 of this
announcement. Then install the packages using the command
rpm -Fhv <file.rpm>
to apply the update, replacing <file.rpm> with the filename of the
downloaded RPM package.
x86 Platform:
openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/i586/acroread-9.4-0.1.1.i586.r…
openSUSE 11.2:
http://download.opensuse.org/update/11.2/rpm/i586/acroread-9.4-0.1.1.i586.r…
openSUSE 11.1:
http://download.opensuse.org/update/11.1/rpm/i586/acroread-9.4-0.1.1.i586.r…
Platform Independent:
openSUSE 11.2:
http://download.opensuse.org/update/11.2/rpm/noarch/acroread-cmaps-9.4-0.1.…
http://download.opensuse.org/update/11.2/rpm/noarch/acroread-fonts-ja-9.4-0…
http://download.opensuse.org/update/11.2/rpm/noarch/acroread-fonts-ko-9.4-0…
http://download.opensuse.org/update/11.2/rpm/noarch/acroread-fonts-zh_CN-9.…
http://download.opensuse.org/update/11.2/rpm/noarch/acroread-fonts-zh_TW-9.…
openSUSE 11.1:
http://download.opensuse.org/update/11.1/rpm/noarch/acroread-cmaps-9.4-0.1.…
http://download.opensuse.org/update/11.1/rpm/noarch/acroread-fonts-ja-9.4-0…
http://download.opensuse.org/update/11.1/rpm/noarch/acroread-fonts-ko-9.4-0…
http://download.opensuse.org/update/11.1/rpm/noarch/acroread-fonts-zh_CN-9.…
http://download.opensuse.org/update/11.1/rpm/noarch/acroread-fonts-zh_TW-9.…
Sources:
openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/src/acroread-9.4-0.1.1.nosrc.r…
openSUSE 11.2:
http://download.opensuse.org/update/11.2/rpm/src/acroread-9.4-0.1.1.nosrc.r…
http://download.opensuse.org/update/11.2/rpm/src/acroread-cmaps-9.4-0.1.1.n…
openSUSE 11.1:
http://download.opensuse.org/update/11.1/rpm/src/acroread-9.4-0.1.1.nosrc.r…
http://download.opensuse.org/update/11.1/rpm/src/acroread-cmaps-9.4-0.1.1.n…
Our maintenance customers are notified individually. The packages are
offered for installation from the maintenance web:
SUSE Linux Enterprise Desktop 10 SP3
http://download.novell.com/patch/finder/?keywords=c98bea71d14572098aa8cbba1…
http://download.novell.com/patch/finder/?keywords=71f8951f19d4b343293922d8b…
SUSE Linux Enterprise Desktop 11 SP1
http://download.novell.com/patch/finder/?keywords=54194dab635014e7c5bd3bc55…
http://download.novell.com/patch/finder/?keywords=61384960a1cfb69ccdbfdf71d…
SUSE Linux Enterprise Desktop 11
http://download.novell.com/patch/finder/?keywords=3c2582b28a6df00c004471140…
http://download.novell.com/patch/finder/?keywords=8aa212875de59e00a30c68fbc…
______________________________________________________________________________
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
- see SUSE Security Summary report
______________________________________________________________________________
6) Authenticity Verification and Additional Information
- Announcement authenticity verification:
SUSE security announcements are published via mailing lists and on Web
sites. The authenticity and integrity of a SUSE security announcement is
guaranteed by a cryptographic signature in each announcement. All SUSE
security announcements are published with a valid signature.
To verify the signature of the announcement, save it as text into a file
and run the command
gpg --verify <file>
replacing <file> with the name of the file where you saved the
announcement. The output for a valid signature looks like:
gpg: Signature made <DATE> using RSA key ID 3D25D3D9
gpg: Good signature from "SuSE Security Team <security(a)suse.de>"
where <DATE> is replaced by the date the document was signed.
If the security team's key is not contained in your key ring, you can
import it from the first installation CD. To import the key, use the
command
gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc
- Package authenticity verification:
SUSE update packages are available on many mirror FTP servers all over the
world. While this service is considered valuable and important to the free
and open source software community, the authenticity and the integrity of
a package needs to be verified to ensure that it has not been tampered
with.
The internal rpm package signatures provide an easy way to verify the
authenticity of an RPM package. Use the command
rpm -v --checksig <file.rpm>
to verify the signature of the package, replacing <file.rpm> with the
filename of the RPM package downloaded. The package is unmodified if it
contains a valid signature from build(a)suse.de with the key ID 9C800ACA.
This key is automatically imported into the RPM database (on
RPMv4-based distributions) and the gpg key ring of 'root' during
installation. You can also find it on the first installation CD and at
the end of this announcement.
- SUSE runs two security mailing lists to which any interested party may
subscribe:
opensuse-security(a)opensuse.org
- General Linux and SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security+subscribe(a)opensuse.org>.
opensuse-security-announce(a)opensuse.org
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security-announce+subscribe(a)opensuse.org>.
=====================================================================
SUSE's security contact is <security(a)suse.com> or <security(a)suse.de>.
The <security(a)suse.de> public key is listed below.
=====================================================================
______________________________________________________________________________
The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular, the
clear text signature should show proof of the authenticity of the text.
SUSE Linux Products GmbH provides no warranties of any kind whatsoever
with respect to the information contained in this security advisory.
Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security(a)suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build(a)suse.de>
- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)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=ypVs
- -----END PGP PUBLIC KEY BLOCK-----
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.15 (GNU/Linux)
iQEVAwUBTLMgf3ey5gA9JdPZAQJzFgf8Cw9kVf/z+5RHp9e5gBI/uQPwGf7rknqA
i/mABulMn/whL3hjdfUM6ZJF1DkOQtMNcX0WvVWZ00hNrIV8204kqUghaEOqPHqN
tYl+E7dXcgm6/dIIfPyxzhTXVzCPRs0mzYGlOIuA0sUZ6WKlqjzFOu34Zr4C1/xc
TA5nqXOjSl2uKFk31g4VdFFntHEaX4xO704Q4R1uca1923BsM5al5g2lyzhbHP6b
KUp5HoS7+JoGYaALKlixbp+Bs0MI3lJbz4y/+33pV9gL4QnmocHUgjZButuHAhob
l08rXnfUtmNzVG5OzyQYlKYuF8Lz1tafy4juQ/ludEeUlQK3jn6G9A==
=LDxH
-----END PGP SIGNATURE-----
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
1
0
06 Oct '10
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
______________________________________________________________________________
SUSE Security Summary Report
Announcement ID: SUSE-SR:2010:018
Date: Wed, 06 Oct 2010 15:00:00 +0000
Cross-References: CVE-2010-0405, CVE-2010-1526, CVE-2010-1781
CVE-2010-1782, CVE-2010-1784, CVE-2010-1785
CVE-2010-1786, CVE-2010-1787, CVE-2010-1788
CVE-2010-1790, CVE-2010-1792, CVE-2010-1793
CVE-2010-1860, CVE-2010-1862, CVE-2010-1864
CVE-2010-1914, CVE-2010-1915, CVE-2010-1917
CVE-2010-2093, CVE-2010-2094, CVE-2010-2097
CVE-2010-2100, CVE-2010-2101, CVE-2010-2190
CVE-2010-2191, CVE-2010-2225, CVE-2010-2484
CVE-2010-2531, CVE-2010-2575, CVE-2010-2648
CVE-2010-3062, CVE-2010-3063, CVE-2010-3064
CVE-2010-3065, CVE-2010-3069
Content of this advisory:
1) Solved Security Vulnerabilities:
- samba
- libgdiplus0
- libwebkit
- bzip2
- php5
- okular
2) Pending Vulnerabilities, Solutions, and Work-Arounds:
none
3) Authenticity Verification and Additional Information
______________________________________________________________________________
1) Solved Security Vulnerabilities
To avoid flooding mailing lists with SUSE Security Announcements for minor
issues, SUSE Security releases weekly summary reports for the low profile
vulnerability fixes. The SUSE Security Summary Reports do not list or
download URLs like the SUSE Security Announcements that are released for
more severe vulnerabilities.
Fixed packages for the following incidents are already available on our FTP
server and via the YaST Online Update.
- samba
A buffer overflow in the sid_parse() function of samba could
potentially be exploited by remote attackers to execute arbitrary
code (CVE-2010-3069).
Affected Products: SLES9, SLE10-SP3, SLE11, SLE11-SP1, openSUSE 11.1, 11.2, 11.3
- libgdiplus0
Specially crafted tiff, jpeg and bmp images could cause integer overflows in
ligdiplus0 (CVE-2010-1526).
- libwebkit
The browser engine libwebkit was updated to version 1.2.4 to fix
several security bugs.
(CVE-2010-1781, CVE-2010-1782, CVE-2010-1784, CVE-2010-1785
CVE-2010-1786, CVE-2010-1787, CVE-2010-1788, CVE-2010-1790
CVE-2010-1792, CVE-2010-1793, CVE-2010-2648)
Affected Products: openSUSE 11.3
- bzip2
Specially crafted bz2 archives could cause a denial of service or
potentially even cause execution of arbitrary code in applications
that try to unpack such archives (CVE-2010-0405).
Affected Products: SLES9, SLE10-SP3, SLE11, SLE11-SP1, openSUSE 11.1, 11.2, 11.3
- php5
PHP was updated to version 5.2.14 to fix several security issues
(CVE-2010-1860, CVE-2010-1862, CVE-2010-1864, CVE-2010-1914,
CVE-2010-1915, CVE-2010-1917, CVE-2010-2093, CVE-2010-2094,
CVE-2010-2097, CVE-2010-2100, CVE-2010-2101, CVE-2010-2190,
CVE-2010-2191, CVE-2010-2225, CVE-2010-2484, CVE-2010-2531,
CVE-2010-3062, CVE-2010-3063, CVE-2010-3064, CVE-2010-3065).
Affected Products: openSUSE 11.1
- okular
Specially crafted PDF files could cause a heap overflow in okular
(CVE-2010-2575).
Affected Products: SLE11, SLE11-SP1, openSUSE 11.1, 11.2, 11.3
______________________________________________________________________________
2) Pending Vulnerabilities, Solutions, and Work-Arounds
none
______________________________________________________________________________
3) Authenticity Verification and Additional Information
- Announcement authenticity verification:
SUSE security announcements are published via mailing lists and on Web
sites. The authenticity and integrity of a SUSE security announcement is
guaranteed by a cryptographic signature in each announcement. All SUSE
security announcements are published with a valid signature.
To verify the signature of the announcement, save it as text into a file
and run the command
gpg --verify <file>
replacing <file> with the name of the file containing the announcement.
The output for a valid signature looks like:
gpg: Signature made <DATE> using RSA key ID 3D25D3D9
gpg: Good signature from "SuSE Security Team <security(a)suse.de>"
where <DATE> is replaced by the date the document was signed.
If the security team's key is not contained in your key ring, you can
import it from the first installation CD. To import the key, use the
command
gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc
- Package authenticity verification:
SUSE update packages are available on many mirror FTP servers all over the
world. While this service is considered valuable and important to the free
and open source software community, the authenticity and integrity of a
package needs to be verified to ensure that it has not been tampered with.
The internal RPM package signatures provide an easy way to verify the
authenticity of an RPM package. Use the command
rpm -v --checksig <file.rpm>
to verify the signature of the package, replacing <file.rpm> with the
filename of the RPM package downloaded. The package is unmodified if it
contains a valid signature from build(a)suse.de with the key ID 9C800ACA.
This key is automatically imported into the RPM database (on RPMv4-based
distributions) and the gpg key ring of 'root' during installation. You can
also find it on the first installation CD and included at the end of this
announcement.
- SUSE runs two security mailing lists to which any interested party may
subscribe:
opensuse-security(a)opensuse.org
- General Linux and SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security+subscribe(a)opensuse.org>.
opensuse-security-announce(a)opensuse.org
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security-announce+subscribe(a)opensuse.org>.
=====================================================================
SUSE's security contact is <security(a)suse.com> or <security(a)suse.de>.
The <security(a)suse.de> public key is listed below.
=====================================================================
______________________________________________________________________________
The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular, the
clear text signature should show proof of the authenticity of the text.
SUSE Linux Products GmbH provides no warranties of any kind whatsoever
with respect to the information contained in this security advisory.
Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security(a)suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build(a)suse.de>
- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)
mQENAzbhLQQAAAEIAKAkXHe0lWRBXLpn38hMHy03F0I4Sszmoc8aaKJrhfhyMlOA
BqvklPLE2f9UrI4Xc860gH79ZREwAgPt0pi6+SleNFLNcNFAuuHMLQOOsaMFatbz
JR9i4m/lf6q929YROu5zB48rBAlcfTm+IBbijaEdnqpwGib45wE/Cfy6FAttBHQh
1Kp+r/jPbf1mYAvljUfHKuvbg8t2EIQz/5yGp+n5trn9pElfQO2cRBq8LFpf1l+U
P7EKjFmlOq+Gs/fF98/dP3DfniSd78LQPq5vp8RL8nr/o2i7jkAQ33m4f1wOBWd+
cZovrKXYlXiR+Bf7m2hpZo+/sAzhd7LmAD0l09kABRG0JVN1U0UgU2VjdXJpdHkg
VGVhbSA8c2VjdXJpdHlAc3VzZS5kZT6JARUDBRA24S1H5Fiyh7HKPEUBAVcOB/9b
yHYji1/+4Xc2GhvXK0FSJN0MGgeXgW47yxDL7gmR4mNgjlIOUHZj0PEpVjWepOJ7
tQS3L9oP6cpj1Fj/XxuLbkp5VCQ61hpt54coQAvYrnT9rtWEGN+xmwejT1WmYmDJ
xG+EGBXKr+XP69oIUl1E2JO3rXeklulgjqRKos4cdXKgyjWZ7CP9V9daRXDtje63
Om8gwSdU/nCvhdRIWp/Vwbf7Ia8iZr9OJ5YuQl0DBG4qmGDDrvImgPAFkYFzwlqo
choXFQ9y0YVCV41DnR+GYhwl2qBd81T8aXhihEGPIgaw3g8gd8B5o6mPVgl+nJqI
BkEYGBusiag2pS6qwznZiQEVAwUQNuEtBHey5gA9JdPZAQFtOAf+KVh939b0J94u
v/kpg4xs1LthlhquhbHcKNoVTNspugiC3qMPyvSX4XcBr2PC0cVkS4Z9PY9iCfT+
x9WM96g39dAF+le2CCx7XISk9XXJ4ApEy5g4AuK7NYgAJd39PPbERgWnxjxir9g0
Ix30dS30bW39D+3NPU5Ho9TD/B7UDFvYT5AWHl3MGwo3a1RhTs6sfgL7yQ3U+mvq
MkTExZb5mfN1FeaYKMopoI4VpzNVeGxQWIz67VjJHVyUlF20ekOz4kWVgsxkc8G2
saqZd6yv2EwqYTi8BDAduweP33KrQc4KDDommQNDOXxaKOeCoESIdM4p7Esdjq1o
L0oixF12CohGBBARAgAGBQI7HmHDAAoJEJ5A4xAACqukTlQAoI4QzP9yjPohY7OU
F7J3eKBTzp25AJ42BmtSd3pvm5ldmognWF3Trhp+GYkAlQMFEDe3O8IWkDf+zvyS
FQEBAfkD/3GG5UgJj18UhYmh1gfjIlDcPAeqMwSytEHDENmHC+vlZQ/p0mT9tPiW
tp34io54mwr+bLPN8l6B5GJNkbGvH6M+mO7R8Lj4nHL6pyAv3PQr83WyLHcaX7It
Klj371/4yzKV6qpz43SGRK4MacLo2rNZ/dNej7lwPCtzCcFYwqkiiEYEEBECAAYF
AjoaQqQACgkQx1KqMrDf94ArewCfWnTUDG5gNYkmHG4bYL8fQcizyA4An2eVo/n+
3J2KRWSOhpAMsnMxtPbBmQGiBDnu9IERBACT8Y35+2vv4MGVKiLEMOl9GdST6MCk
YS3yEKeueNWc+z/0Kvff4JctBsgs47tjmiI9sl0eHjm3gTR8rItXMN6sJEUHWzDP
+Y0PFPboMvKx0FXl/A0dM+HFrruCgBlWt6FA+okRySQiliuI5phwqkXefl9AhkwR
8xocQSVCFxcwvwCglVcOQliHu8jwRQHxlRE0tkwQQI0D+wfQwKdvhDplxHJ5nf7U
8c/yE/vdvpN6lF0tmFrKXBUX+K7u4ifrZlQvj/81M4INjtXreqDiJtr99Rs6xa0S
cZqITuZC4CWxJa9GynBED3+D2t1V/f8l0smsuYoFOF7Ib49IkTdbtwAThlZp8bEh
ELBeGaPdNCcmfZ66rKUdG5sRA/9ovnc1krSQF2+sqB9/o7w5/q2qiyzwOSTnkjtB
UVKn4zLUOf6aeBAoV6NMCC3Kj9aZHfA+ND0ehPaVGJgjaVNFhPi4x0e7BULdvgOo
AqajLfvkURHAeSsxXIoEmyW/xC1sBbDkDUIBSx5oej73XCZgnj/inphRqGpsb+1n
KFvF+rQoU3VTRSBQYWNrYWdlIFNpZ25pbmcgS2V5IDxidWlsZEBzdXNlLmRlPohi
BBMRAgAiBQJA2AY+AhsDBQkObd+9BAsHAwIDFQIDAxYCAQIeAQIXgAAKCRCoTtro
nIAKypCfAJ9RuZ6ZSV7QW4pTgTIxQ+ABPp0sIwCffG9bCNnrETPlgOn+dGEkAWeg
KL+IRgQQEQIABgUCOnBeUgAKCRCeQOMQAAqrpNzOAKCL512FZvv4VZx94TpbA9lx
yoAejACeOO1HIbActAevk5MUBhNeLZa/qM2JARUDBRA6cGBvd7LmAD0l09kBATWn
B/9An5vfiUUE1VQnt+T/EYklES3tXXaJJp9pHMa4fzFa8jPVtv5UBHGee3XoUNDV
wM2OgSEISZxbzdXGnqIlcT08TzBUD9i579uifklLsnr35SJDZ6ram51/CWOnnaVh
UzneOA9gTPSr+/fT3WeVnwJiQCQ30kNLWVXWATMnsnT486eAOlT6UNBPYQLpUprF
5Yryk23pQUPAgJENDEqeU6iIO9Ot1ZPtB0lniw+/xCi13D360o1tZDYOp0hHHJN3
D3EN8C1yPqZd5CvvznYvB6bWBIpWcRgdn2DUVMmpU661jwqGlRz1F84JG/xe4jGu
zgpJt9IXSzyohEJB6XG5+D0BuQINBDnu9JIQCACEkdBN6Mxf5WvqDWkcMRy6wnrd
9DYJ8UUTmIT2iQf07tRUKJJ9v0JXfx2Z4d08IQSMNRaq4VgSe+PdYgIy0fbj23Vi
a5/gO7fJEpD2hd2f+pMnOWvH2rOOIbeYfuhzAc6BQjAKtmgR0ERUTafTM9Wb6F13
CNZZNZfDqnFDP6L12w3z3F7FFXkz07Rs3AIto1ZfYZd4sCSpMr/0S5nLrHbIvGLp
271hhQBeRmmoGEKO2JRelGgUJ2CUzOdtwDIKT0LbCpvaP8PVnYF5IFoYJIWRHqlE
t5ucTXstZy7vYjL6vTP4l5xs+LIOkNmPhqmfsgLzVo0UaLt80hOwc4NvDCOLAAMG
B/9g+9V3ORzw4LvO1pwRYJqfDKUq/EJ0rNMMD4N8RLpZRhKHKJUm9nNHLbksnlZw
rbSTM5LpC/U6sheLP+l0bLVoq0lmsCcUSyh+mY6PxWirLIWCn/IAZAGnXb6Zd6Tt
IJlGG6pqUN8QxGJYQnonl0uTJKHJENbI9sWHQdcTtBMc34gorHFCo1Bcvpnc1LFL
rWn7mfoGx6INQjf3HGQpMXAWuSBQhzkazY6vaWFpa8bBJ+gKbBuySWzNm3rFtT5H
RKMWpO+M9bHp4d+puY0L1YwN1OMatcMMpcWnZpiWiR83oi32+xtWUY2U7Ae38mMa
g8zFbpeqPQUsDv9V7CAJ1dbriEwEGBECAAwFAkDYBnoFCQ5t3+gACgkQqE7a6JyA
CspnpgCfRbYwxT3iq+9l/PgNTUNTZOlof2oAn25y0eGi0371jap9kOV6uq71sUuO
=ypVs
- -----END PGP PUBLIC KEY BLOCK-----
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.15 (GNU/Linux)
iQEVAwUBTKyBe3ey5gA9JdPZAQK7GAgAnQn4TxVZMTTOmyO9ArWG6PaR5e/QLvgi
kA5alTw/qIBnTXaJj6cmBN0kzqbub7lfGlJU5Livhh9joVzwrtr6AQyGazRveX49
iADJ/+f9Msa68aSB3nmbQnkd64xCEehBUIsgdhs5KHhXHnQpB4ETj4trkxW2WtbP
5ySer03CsCcPQg51cBuCz3WJahkQf44g9vqjOelfdBpvgYbgYBLfBxBZAAtrX85B
hFY70myPzEBMFOQwdX5asBHfu46TM4P/YARPiNZ6se3nnSh8mpgqfXmxcGdkrC0B
Yg+vN6tCP5N/dJgLFWQkASMa6h9sYRTe1tkAXPwBNtGxDgU4MY8tvg==
=eFDF
-----END PGP SIGNATURE-----
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
1
0