Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Firefox, Mozilla SeaMonkey und Mozilla Thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Firefox, Mozilla SeaMonkey und Mozilla Thunderbird
ID: SUSE-SA:2011:013
Distribution: SUSE
Plattformen: SUSE SLE SDK 10 SP3, SUSE Linux Enterprise Desktop 10 SP3, SUSE Linux Enterprise Server 10 SP3, openSUSE 11.2, SUSE Linux Enterprise Desktop 11 SP1, openSUSE 11.3, SUSE Linux Enterprise Server 11 SP1, SUSE Linux Enterprise Software Development Kit 11 SP1, openSUSE 11.4
Datum: Di, 15. März 2011, 12:47
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1585
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3777
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0051
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0053
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0054
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0055
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0056
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0057
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0058
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0059
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0061
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0062
Applikationen: Mozilla Firefox, Mozilla Thunderbird, Mozilla SeaMonkey

Originalnachricht


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

SUSE Security Announcement

Package: MozillaFirefox,MozillaThunderbird,seamonkey
Announcement ID: SUSE-SA:2011:013
Date: Tue, 15 Mar 2011 11:00:00 +0000
Affected Products: openSUSE 11.2
openSUSE 11.3
openSUSE 11.4
SLE SDK 10 SP3
SUSE Linux Enterprise Desktop 10 SP3
SUSE Linux Enterprise Server 10 SP3
SUSE Linux Enterprise Software Development Kit
11 SP1
SUSE Linux Enterprise Desktop 11 SP1
SUSE Linux Enterprise Server 11 SP1
Vulnerability Type: remote code execution
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
SUSE Default Package: yes
Cross-References: CVE-2010-1585, CVE-2010-3777, CVE-2011-0051
CVE-2011-0053, CVE-2011-0054, CVE-2011-0055
CVE-2011-0056, CVE-2011-0057, CVE-2011-0058
CVE-2011-0059, CVE-2011-0061, CVE-2011-0062
MFSA 2010-74, MFSA 2011-01, MFSA 2011-02
MFSA 2011-03, MFSA 2011-04, MFSA 2011-05
MFSA 2011-06, MFSA 2011-07, MFSA 2011-08
MFSA 2011-09, MFSA 2011-10

Content of This Advisory:
1) Security Vulnerability Resolved:
Mozilla Browser suite security update
Problem Description
2) Solution or Work-Around
3) Special Instructions and Notes
4) Package Location and Checksums
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
See SUSE Security Summary Report.
6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

The MozillaFirefox browser was updated to version 3.6.15, fixing
various security issues.

Additionally Mozilla Seamonkey was updated to version 2.0.12 and
Mozilla Thunderbird was updated to version 3.1.8 on openSUSE 11.2-11.4.

The SUSE Linux Enterprise 10 SP3 release of MozillaFirefox is still
pending due to SUSE Linux Enterprise 10 Service Pack 4 interlocking.

Following security issues were fixed:
MFSA 2011-01: Mozilla developers identified and fixed several
memory safety bugs in the browser engine used in Firefox and other
Mozilla-based products. Some of these bugs showed evidence of memory
corruption under certain circumstances, and we presume that with enough
effort at least some of these could be exploited to run arbitrary code.
References

Jesse Ruderman, Igor Bukanov, Olli Pettay, Gary Kwong, Jeff Walden,
Henry Sivonen, Martijn Wargers, David Baron and Marcia Knous
reported memory safety problems that affected Firefox 3.6 and Firefox
3.5. (CVE-2011-0053)

Igor Bukanov and Gary Kwong reported memory safety problems that
affected Firefox 3.6 only. (CVE-2011-0062)


MFSA 2011-02 / CVE-2011-0051: Security researcher Zach Hoffman reported
that a recursive call to eval() wrapped in a try/catch statement
places the browser into a inconsistent state. Any dialog box opened
in this state is displayed without text and with non-functioning
buttons. Closing the window causes the dialog to evaluate to true. An
attacker could use this issue to force a user into accepting any
dialog, such as one granting elevated privileges to the page presenting
the dialog.

MFSA 2011-03 / CVE-2011-0055: Security researcher regenrecht
reported via TippingPoint's Zero Day Initiative that a method used by
JSON.stringify contained a use-after-free error in which a currently
in-use pointer was freed and subsequently dereferenced. This could
lead to arbitrary code execution if an attacker was able to store
malicious code in the freed section of memory.

Mozilla developer Igor Bukanov also independently discovered and
reported this issue two weeks after the initial report was received.


MFSA 2011-04 / CVE-2011-0054: Security researcher Christian Holler
reported that the JavaScript engine's internal memory mapping
of non-local JS variables contained a buffer overflow which could
potentially be used by an attacker to run arbitrary code on a victim's
computer.

MFSA 2011-05 / CVE-2011-0056: Security researcher Christian Holler
reported that the JavaScript engine's internal mapping of string
values contained an error in cases where the number of values being
stored was above 64K. In such cases an offset pointer was manually
moved forwards and backwards to access the larger address space. If
an exception was thrown between the time that the offset pointer was
moved forward and the time it was reset, then the exception object
would be read from an invalid memory address, potentially executing
attacker-controlled memory.

MFSA 2011-06 / CVE-2011-0057: Daniel Kozlowski reported that a
JavaScript Worker could be used to keep a reference to an object that
could be freed during garbage collection. Subsequent calls through
this deleted reference could cause attacker-controlled memory to be
executed on a victim's computer.

MFSA 2011-07 / CVE-2011-0058: Alex Miller reported that when very
long strings were constructed and inserted into an HTML document,
the browser would incorrectly construct the layout objects used to
display the text. Under such conditions an incorrect length would be
calculated for a text run resulting in too small of a memory buffer
being allocated to store the text. This issue could be used by an
attacker to write data past the end of the buffer and execute malicious
code on a victim's computer.
This issue affects only Mozilla browsers on Windows.

MFSA 2011-08 / CVE-2010-1585: Mozilla security developer Roberto
Suggi Liverani reported that ParanoidFragmentSink, a class used to
sanitize potentially unsafe HTML for display, allows javascript:
URLs and other inline JavaScript when the embedding document is a
chrome document. While there are no unsafe uses of this class in any
released products, extension code could have potentially used it in
an unsafe manner.

MFSA 2011-09 / CVE-2011-0061: Security researcher Jordi Chancel
reported that a JPEG image could be constructed that would be decoded
incorrectly, causing data to be written past the end of a buffer
created to store the image. An attacker could potentially craft such
an image that would cause malicious code to be stored in memory and
then later executed on a victim's computer.

MFSA 2011-10 / CVE-2011-0059: Adobe security researcher Peleus Uhley
reported that when plugin-initiated requests receive a 307 redirect
response, the plugin is not notified and the request is forwarded
to the new location. This is true even for cross-site redirects,
so any custom headers that were added as part of the initial request
would be forwarded intact across origins. This poses a CSRF risk for
web applications that rely on custom headers only being present in
requests from their own origin.

2) Solution or Work-Around

There is no known workaround, please install the update packages.

3) Special Instructions and Notes

Please restart Mozilla browsers after the update.

4) Package Location and Checksums

The preferred method for installing security updates is to use the YaST
"Online Update" module or the "zypper" commandline tool. The
package and
patch management stack will detect which updates are required and
automatically perform the necessary steps to verify and install them.

Alternatively, download the update packages for your distribution manually
and verify their integrity by the methods listed in Section 6 of this
announcement. Then install the packages using the command

rpm -Fhv <file.rpm>

to apply the update, replacing <file.rpm> with the filename of the
downloaded RPM package.


x86 Platform:

openSUSE 11.4:
MozillaThunderbird-3.1.8-0.3.1.i586.rpm
MozillaThunderbird-buildsymbols-3.1.8-0.3.1.i586.rpm
MozillaThunderbird-devel-3.1.8-0.3.1.i586.rpm
MozillaThunderbird-translations-common-3.1.8-0.3.1.i586.rpm
MozillaThunderbird-translations-other-3.1.8-0.3.1.i586.rpm
enigmail-1.1.2-9.3.1.i586.rpm
mozilla-js192-1.9.2.15-0.3.1.i586.rpm
mozilla-xulrunner192-1.9.2.15-0.3.1.i586.rpm
mozilla-xulrunner192-buildsymbols-1.9.2.15-0.3.1.i586.rpm
mozilla-xulrunner192-devel-1.9.2.15-0.3.1.i586.rpm
mozilla-xulrunner192-gnome-1.9.2.15-0.3.1.i586.rpm
mozilla-xulrunner192-translations-common-1.9.2.15-0.3.1.i586.rpm
mozilla-xulrunner192-translations-other-1.9.2.15-0.3.1.i586.rpm
seamonkey-2.0.12-0.3.1.i586.rpm
seamonkey-dom-inspector-2.0.12-0.3.1.i586.rpm
seamonkey-irc-2.0.12-0.3.1.i586.rpm
seamonkey-translations-common-2.0.12-0.3.1.i586.rpm
seamonkey-translations-other-2.0.12-0.3.1.i586.rpm
seamonkey-venkman-2.0.12-0.3.1.i586.rpm

openSUSE 11.3:
MozillaFirefox-3.6.15-0.2.1.i586.rpm
MozillaFirefox-branding-upstream-3.6.15-0.2.1.i586.rpm
MozillaFirefox-translations-common-3.6.15-0.2.1.i586.rpm
MozillaFirefox-translations-other-3.6.15-0.2.1.i586.rpm
MozillaThunderbird-3.1.8-0.7.1.i586.rpm
MozillaThunderbird-devel-3.1.8-0.7.1.i586.rpm
MozillaThunderbird-translations-common-3.1.8-0.7.1.i586.rpm
MozillaThunderbird-translations-other-3.1.8-0.7.1.i586.rpm
enigmail-1.1.2-9.7.1.i586.rpm
mozilla-js192-1.9.2.15-0.2.1.i586.rpm
mozilla-xulrunner191-1.9.1.17-0.2.1.i586.rpm
mozilla-xulrunner191-devel-1.9.1.17-0.2.1.i586.rpm
mozilla-xulrunner191-gnomevfs-1.9.1.17-0.2.1.i586.rpm
mozilla-xulrunner191-translations-common-1.9.1.17-0.2.1.i586.rpm
mozilla-xulrunner191-translations-other-1.9.1.17-0.2.1.i586.rpm
mozilla-xulrunner192-1.9.2.15-0.2.1.i586.rpm
mozilla-xulrunner192-buildsymbols-1.9.2.15-0.2.1.i586.rpm
mozilla-xulrunner192-devel-1.9.2.15-0.2.1.i586.rpm
mozilla-xulrunner192-gnome-1.9.2.15-0.2.1.i586.rpm
mozilla-xulrunner192-translations-common-1.9.2.15-0.2.1.i586.rpm
mozilla-xulrunner192-translations-other-1.9.2.15-0.2.1.i586.rpm
python-xpcom191-1.9.1.17-0.2.1.i586.rpm
seamonkey-2.0.12-0.2.1.i586.rpm
seamonkey-dom-inspector-2.0.12-0.2.1.i586.rpm
seamonkey-irc-2.0.12-0.2.1.i586.rpm
seamonkey-translations-common-2.0.12-0.2.1.i586.rpm
seamonkey-translations-other-2.0.12-0.2.1.i586.rpm
seamonkey-venkman-2.0.12-0.2.1.i586.rpm

openSUSE 11.2:
MozillaFirefox-3.6.15-0.2.2.i586.rpm
MozillaFirefox-branding-upstream-3.6.15-0.2.2.i586.rpm
MozillaFirefox-translations-common-3.6.15-0.2.2.i586.rpm
MozillaFirefox-translations-other-3.6.15-0.2.2.i586.rpm
MozillaThunderbird-3.1.8-0.7.1.i586.rpm
MozillaThunderbird-devel-3.1.8-0.7.1.i586.rpm
MozillaThunderbird-translations-common-3.1.8-0.7.1.i586.rpm
MozillaThunderbird-translations-other-3.1.8-0.7.1.i586.rpm
enigmail-1.1.2-9.7.1.i586.rpm
mozilla-js192-1.9.2.15-0.2.2.i586.rpm
mozilla-xulrunner191-1.9.1.17-0.2.1.i586.rpm
mozilla-xulrunner191-devel-1.9.1.17-0.2.1.i586.rpm
mozilla-xulrunner191-gnomevfs-1.9.1.17-0.2.1.i586.rpm
mozilla-xulrunner191-translations-common-1.9.1.17-0.2.1.i586.rpm
mozilla-xulrunner191-translations-other-1.9.1.17-0.2.1.i586.rpm
mozilla-xulrunner192-1.9.2.15-0.2.2.i586.rpm
mozilla-xulrunner192-buildsymbols-1.9.2.15-0.2.2.i586.rpm
mozilla-xulrunner192-devel-1.9.2.15-0.2.2.i586.rpm
mozilla-xulrunner192-gnome-1.9.2.15-0.2.2.i586.rpm
mozilla-xulrunner192-translations-common-1.9.2.15-0.2.2.i586.rpm
mozilla-xulrunner192-translations-other-1.9.2.15-0.2.2.i586.rpm
python-xpcom191-1.9.1.17-0.2.1.i586.rpm
seamonkey-2.0.12-0.2.1.i586.rpm
seamonkey-dom-inspector-2.0.12-0.2.1.i586.rpm
seamonkey-irc-2.0.12-0.2.1.i586.rpm
seamonkey-venkman-2.0.12-0.2.1.i586.rpm

x86-64 Platform:

openSUSE 11.4:
MozillaThunderbird-3.1.8-0.3.1.x86_64.rpm
MozillaThunderbird-buildsymbols-3.1.8-0.3.1.x86_64.rpm
MozillaThunderbird-devel-3.1.8-0.3.1.x86_64.rpm
MozillaThunderbird-translations-common-3.1.8-0.3.1.x86_64.rpm
MozillaThunderbird-translations-other-3.1.8-0.3.1.x86_64.rpm
enigmail-1.1.2-9.3.1.x86_64.rpm
mozilla-js192-1.9.2.15-0.3.1.x86_64.rpm
mozilla-js192-32bit-1.9.2.15-0.3.1.x86_64.rpm
mozilla-xulrunner192-1.9.2.15-0.3.1.x86_64.rpm
mozilla-xulrunner192-32bit-1.9.2.15-0.3.1.x86_64.rpm
mozilla-xulrunner192-buildsymbols-1.9.2.15-0.3.1.x86_64.rpm
mozilla-xulrunner192-devel-1.9.2.15-0.3.1.x86_64.rpm
mozilla-xulrunner192-gnome-1.9.2.15-0.3.1.x86_64.rpm
mozilla-xulrunner192-gnome-32bit-1.9.2.15-0.3.1.x86_64.rpm
mozilla-xulrunner192-translations-common-1.9.2.15-0.3.1.x86_64.rpm
mozilla-xulrunner192-translations-common-32bit-1.9.2.15-0.3.1.x86_64.rpm
mozilla-xulrunner192-translations-other-1.9.2.15-0.3.1.x86_64.rpm
mozilla-xulrunner192-translations-other-32bit-1.9.2.15-0.3.1.x86_64.rpm
seamonkey-2.0.12-0.3.1.x86_64.rpm
seamonkey-dom-inspector-2.0.12-0.3.1.x86_64.rpm
seamonkey-irc-2.0.12-0.3.1.x86_64.rpm
seamonkey-translations-common-2.0.12-0.3.1.x86_64.rpm
seamonkey-translations-other-2.0.12-0.3.1.x86_64.rpm
seamonkey-venkman-2.0.12-0.3.1.x86_64.rpm

openSUSE 11.3:
MozillaFirefox-3.6.15-0.2.1.x86_64.rpm
MozillaFirefox-branding-upstream-3.6.15-0.2.1.x86_64.rpm
MozillaFirefox-translations-common-3.6.15-0.2.1.x86_64.rpm
MozillaFirefox-translations-other-3.6.15-0.2.1.x86_64.rpm
MozillaThunderbird-3.1.8-0.7.1.x86_64.rpm
MozillaThunderbird-devel-3.1.8-0.7.1.x86_64.rpm
MozillaThunderbird-translations-common-3.1.8-0.7.1.x86_64.rpm
MozillaThunderbird-translations-other-3.1.8-0.7.1.x86_64.rpm
enigmail-1.1.2-9.7.1.x86_64.rpm
mozilla-js192-1.9.2.15-0.2.1.x86_64.rpm
mozilla-js192-32bit-1.9.2.15-0.2.1.x86_64.rpm
mozilla-xulrunner191-1.9.1.17-0.2.1.x86_64.rpm
mozilla-xulrunner191-32bit-1.9.1.17-0.2.1.x86_64.rpm
mozilla-xulrunner191-devel-1.9.1.17-0.2.1.x86_64.rpm
mozilla-xulrunner191-gnomevfs-1.9.1.17-0.2.1.x86_64.rpm
mozilla-xulrunner191-gnomevfs-32bit-1.9.1.17-0.2.1.x86_64.rpm
mozilla-xulrunner191-translations-common-1.9.1.17-0.2.1.x86_64.rpm
mozilla-xulrunner191-translations-other-1.9.1.17-0.2.1.x86_64.rpm
mozilla-xulrunner192-1.9.2.15-0.2.1.x86_64.rpm
mozilla-xulrunner192-32bit-1.9.2.15-0.2.1.x86_64.rpm
mozilla-xulrunner192-buildsymbols-1.9.2.15-0.2.1.x86_64.rpm
mozilla-xulrunner192-devel-1.9.2.15-0.2.1.x86_64.rpm
mozilla-xulrunner192-gnome-1.9.2.15-0.2.1.x86_64.rpm
mozilla-xulrunner192-gnome-32bit-1.9.2.15-0.2.1.x86_64.rpm
mozilla-xulrunner192-translations-common-1.9.2.15-0.2.1.x86_64.rpm
mozilla-xulrunner192-translations-common-32bit-1.9.2.15-0.2.1.x86_64.rpm
mozilla-xulrunner192-translations-other-1.9.2.15-0.2.1.x86_64.rpm
mozilla-xulrunner192-translations-other-32bit-1.9.2.15-0.2.1.x86_64.rpm
python-xpcom191-1.9.1.17-0.2.1.x86_64.rpm
seamonkey-2.0.12-0.2.1.x86_64.rpm
seamonkey-dom-inspector-2.0.12-0.2.1.x86_64.rpm
seamonkey-irc-2.0.12-0.2.1.x86_64.rpm
seamonkey-translations-common-2.0.12-0.2.1.x86_64.rpm
seamonkey-translations-other-2.0.12-0.2.1.x86_64.rpm
seamonkey-venkman-2.0.12-0.2.1.x86_64.rpm

openSUSE 11.2:
MozillaFirefox-3.6.15-0.2.2.x86_64.rpm
MozillaFirefox-branding-upstream-3.6.15-0.2.2.x86_64.rpm
MozillaFirefox-translations-common-3.6.15-0.2.2.x86_64.rpm
MozillaFirefox-translations-other-3.6.15-0.2.2.x86_64.rpm
MozillaThunderbird-3.1.8-0.7.1.x86_64.rpm
MozillaThunderbird-devel-3.1.8-0.7.1.x86_64.rpm
MozillaThunderbird-translations-common-3.1.8-0.7.1.x86_64.rpm
MozillaThunderbird-translations-other-3.1.8-0.7.1.x86_64.rpm
enigmail-1.1.2-9.7.1.x86_64.rpm
mozilla-js192-1.9.2.15-0.2.2.x86_64.rpm
mozilla-js192-32bit-1.9.2.15-0.2.2.x86_64.rpm
mozilla-xulrunner191-1.9.1.17-0.2.1.x86_64.rpm
mozilla-xulrunner191-32bit-1.9.1.17-0.2.1.x86_64.rpm
mozilla-xulrunner191-devel-1.9.1.17-0.2.1.x86_64.rpm
mozilla-xulrunner191-gnomevfs-1.9.1.17-0.2.1.x86_64.rpm
mozilla-xulrunner191-gnomevfs-32bit-1.9.1.17-0.2.1.x86_64.rpm
mozilla-xulrunner191-translations-common-1.9.1.17-0.2.1.x86_64.rpm
mozilla-xulrunner191-translations-other-1.9.1.17-0.2.1.x86_64.rpm
mozilla-xulrunner192-1.9.2.15-0.2.2.x86_64.rpm
mozilla-xulrunner192-32bit-1.9.2.15-0.2.2.x86_64.rpm
mozilla-xulrunner192-buildsymbols-1.9.2.15-0.2.2.x86_64.rpm
mozilla-xulrunner192-devel-1.9.2.15-0.2.2.x86_64.rpm
mozilla-xulrunner192-gnome-1.9.2.15-0.2.2.x86_64.rpm
mozilla-xulrunner192-gnome-32bit-1.9.2.15-0.2.2.x86_64.rpm
mozilla-xulrunner192-translations-common-1.9.2.15-0.2.2.x86_64.rpm
mozilla-xulrunner192-translations-common-32bit-1.9.2.15-0.2.2.x86_64.rpm
mozilla-xulrunner192-translations-other-1.9.2.15-0.2.2.x86_64.rpm
mozilla-xulrunner192-translations-other-32bit-1.9.2.15-0.2.2.x86_64.rpm
python-xpcom191-1.9.1.17-0.2.1.x86_64.rpm
seamonkey-2.0.12-0.2.1.x86_64.rpm
seamonkey-dom-inspector-2.0.12-0.2.1.x86_64.rpm
seamonkey-irc-2.0.12-0.2.1.x86_64.rpm
seamonkey-venkman-2.0.12-0.2.1.x86_64.rpm

Sources:

openSUSE 11.4:
MozillaThunderbird-3.1.8-0.3.1.src.rpm
mozilla-xulrunner192-1.9.2.15-0.3.1.src.rpm
seamonkey-2.0.12-0.3.1.src.rpm

openSUSE 11.3:
MozillaFirefox-3.6.15-0.2.1.src.rpm
MozillaThunderbird-3.1.8-0.7.1.src.rpm
mozilla-xulrunner191-1.9.1.17-0.2.1.src.rpm
mozilla-xulrunner192-1.9.2.15-0.2.1.src.rpm
seamonkey-2.0.12-0.2.1.src.rpm

openSUSE 11.2:
MozillaFirefox-3.6.15-0.2.2.src.rpm
MozillaThunderbird-3.1.8-0.7.1.src.rpm
mozilla-xulrunner191-1.9.1.17-0.2.1.src.rpm
mozilla-xulrunner192-1.9.2.15-0.2.2.src.rpm
seamonkey-2.0.12-0.2.1.src.rpm

Our maintenance customers are notified individually. The packages are
offered for installation from the maintenance web:

SLE SDK 10 SP3
?keywords=dfc1c9be3c028f9bbbf92255dc104ab5

SUSE Linux Enterprise Server 10 SP3
?keywords=dfc1c9be3c028f9bbbf92255dc104ab5

SUSE Linux Enterprise Desktop 10 SP3
?keywords=dfc1c9be3c028f9bbbf92255dc104ab5

SUSE Linux Enterprise Server 11 SP1
?keywords=d48e349f4201c980257257ac4c9d7559
?keywords=5b3126494e7cb37fbd4e5a7a4552f1b5

SUSE Linux Enterprise Desktop 11 SP1
?keywords=d48e349f4201c980257257ac4c9d7559
?keywords=5b3126494e7cb37fbd4e5a7a4552f1b5

SUSE Linux Enterprise Software Development Kit 11 SP1
?keywords=d48e349f4201c980257257ac4c9d7559
?keywords=5b3126494e7cb37fbd4e5a7a4552f1b5

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

- Announcement authenticity verification:

SUSE security announcements are published via mailing lists and on Web
sites. The authenticity and integrity of a SUSE security announcement is
guaranteed by a cryptographic signature in each announcement. All SUSE
security announcements are published with a valid signature.

To verify the signature of the announcement, save it as text into a file
and run the command

gpg --verify <file>

replacing <file> with the name of the file where you saved the
announcement. The output for a valid signature looks like:

gpg: Signature made <DATE> using RSA key ID 3D25D3D9
gpg: Good signature from "SuSE Security Team
<security@suse.de>"

where <DATE> is replaced by the date the document was signed.

If the security team's key is not contained in your key ring, you can
import it from the first installation CD. To import the key, use the
command

gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

- Package authenticity verification:

SUSE update packages are available on many mirror FTP servers all over the
world. While this service is considered valuable and important to the free
and open source software community, the authenticity and the integrity of
a package needs to be verified to ensure that it has not been tampered
with.

The internal rpm package signatures provide an easy way to verify the
authenticity of an RPM package. Use the command

rpm -v --checksig <file.rpm>

to verify the signature of the package, replacing <file.rpm> with the
filename of the RPM package downloaded. The package is unmodified if it
contains a valid signature from build@suse.de with the key ID 9C800ACA.

This key is automatically imported into the RPM database (on
RPMv4-based distributions) and the gpg key ring of 'root' during
installation. You can also find it on the first installation CD and at
the end of this announcement.

- SUSE runs two security mailing lists to which any interested party may
subscribe:

opensuse-security@opensuse.org
- General Linux and SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security+subscribe@opensuse.org>.

opensuse-security-announce@opensuse.org
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security-announce+subscribe@opensuse.org>.

=====================================================================
SUSE's security contact is <security@suse.com> or
<security@suse.de>.
The <security@suse.de> public key is listed below.
=====================================================================
______________________________________________________________________________

The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular, the
clear text signature should show proof of the authenticity of the text.

SUSE Linux Products GmbH provides no warranties of any kind whatsoever
with respect to the information contained in this security advisory.

Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)
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=ypVs
- -----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.16 (GNU/Linux)

iQEVAwUBTX9HI3ey5gA9JdPZAQKDUAf/TzjIYb2liNCUsXLKtM9u2sVCvIsBtbf4
rvnmdWa6RS5aH+KnH364T3zvW81vQNNe9LHfaqx1m5ZVHODM3p0UsXZ/S5OUnAYB
GNKp8Fub+MGk9JAkdfk1Rz2qwyRJZ6uXgTY6Vtd2mjxppQANzqemb2a+K1owNNQa
loJYrPYVf0PP1tzH8sPuKWzzxX80oC6R9kjQFv5vkdMmbph69drgppWih+pCiiJn
lqPiLKBmO7ZQY95Jjury/RMO8iMEESgOvKhk0fw6TGMvINY6MpaURzZqYgvd2RTb
gqwY9VSoumYrXV6iLpDLxOHE/YlQvr28K3awWKrUr/dhmmweKxOkVQ==
=UV0y
-----END PGP SIGNATURE-----
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung