Login
Newsletter
Werbung

Sicherheit: Denial of Service in mysql
Aktuelle Meldungen Distributionen
Name: Denial of Service in mysql
ID: RHSA-2007:0875-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 30. August 2007, 15:39
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3780
Applikationen: MySQL

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Important: mysql security update
Advisory ID: RHSA-2007:0875-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0875.html
Issue date: 2007-08-30
Updated on: 2007-08-30
Product: Red Hat Enterprise Linux
CVE Names: CVE-2007-3780
- ---------------------------------------------------------------------

1. Summary:

Updated mysql packages that fix a security flaw are now available for Red
Hat Enterprise Linux 4 and 5.

This update has been rated as having important security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Problem description:

MySQL is a multi-user, multi-threaded SQL database server. MySQL is a
client/server implementation consisting of a server daemon (mysqld) and
many different client programs and libraries.

A flaw was discovered in MySQL's authentication protocol. It is possible
for a remote unauthenticated attacker to send a specially crafted
authentication request to the MySQL server causing it to crash. (CVE-2007-3780)

All users of the MySQL server are advised to upgrade to these updated
packages, which contain a backported patch which fixes this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

254108 - CVE-2007-3780 mysql malformed password crasher

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
mysql-4.1.20-2.RHEL4.1.0.1.src.rpm
bf73ef5a83928ae0d4df5e493f9352c6 mysql-4.1.20-2.RHEL4.1.0.1.src.rpm

i386:
0191fdd6db1dd780d6c9bb864c9ed071 mysql-4.1.20-2.RHEL4.1.0.1.i386.rpm
90f871d896a8cea7ed7e283170dff773 mysql-bench-4.1.20-2.RHEL4.1.0.1.i386.rpm
19e9c78362f7eabd0b27e2f3cd3ef0d2 mysql-debuginfo-4.1.20-2.RHEL4.1.0.1.i386.rpm
734ec276c3cd75bb5ccca0fa92b03216 mysql-devel-4.1.20-2.RHEL4.1.0.1.i386.rpm
edf87b81ee5bba85922f32602af777a6 mysql-server-4.1.20-2.RHEL4.1.0.1.i386.rpm

ia64:
0191fdd6db1dd780d6c9bb864c9ed071 mysql-4.1.20-2.RHEL4.1.0.1.i386.rpm
45005918de77614c6cac34a5f05de7d6 mysql-4.1.20-2.RHEL4.1.0.1.ia64.rpm
a50565bc6158157c1900b0299e72de28 mysql-bench-4.1.20-2.RHEL4.1.0.1.ia64.rpm
19e9c78362f7eabd0b27e2f3cd3ef0d2 mysql-debuginfo-4.1.20-2.RHEL4.1.0.1.i386.rpm
cdcc9584cb9275230a856e45a4e321fe mysql-debuginfo-4.1.20-2.RHEL4.1.0.1.ia64.rpm
fcbc25791972f6c35dd920507079cc56 mysql-devel-4.1.20-2.RHEL4.1.0.1.ia64.rpm
8450b60c250f548bd3a53b8cad7fc192 mysql-server-4.1.20-2.RHEL4.1.0.1.ia64.rpm

ppc:
e46405e7b51d2bf460d0f976bc889f45 mysql-4.1.20-2.RHEL4.1.0.1.ppc.rpm
416f5dcee34641049fa264ce86a3c748 mysql-4.1.20-2.RHEL4.1.0.1.ppc64.rpm
604842164bc03c909e2dc2fb8ce3dfaa mysql-bench-4.1.20-2.RHEL4.1.0.1.ppc.rpm
976eea272a7d295a5cfca3bdeed60f31 mysql-debuginfo-4.1.20-2.RHEL4.1.0.1.ppc.rpm
f61165bd7a1410e7a451a45ea31618dd
mysql-debuginfo-4.1.20-2.RHEL4.1.0.1.ppc64.rpm
d3576f4628614d0465b6fd5e2c23f7ba mysql-devel-4.1.20-2.RHEL4.1.0.1.ppc.rpm
055d1875fc2057fbe76da02a4cfce83e mysql-server-4.1.20-2.RHEL4.1.0.1.ppc.rpm

s390:
963849fd650ae814a19b1f35df878ee9 mysql-4.1.20-2.RHEL4.1.0.1.s390.rpm
fa25b5d80bfe55f202ed659b866bfcf2 mysql-bench-4.1.20-2.RHEL4.1.0.1.s390.rpm
3a259d3ddf418b16def066acb97b1c47 mysql-debuginfo-4.1.20-2.RHEL4.1.0.1.s390.rpm
fdaf59e064049b7bd4472dc7db8827dd mysql-devel-4.1.20-2.RHEL4.1.0.1.s390.rpm
03481abe911d0b8f1883f18157d41e84 mysql-server-4.1.20-2.RHEL4.1.0.1.s390.rpm

s390x:
963849fd650ae814a19b1f35df878ee9 mysql-4.1.20-2.RHEL4.1.0.1.s390.rpm
c7620421b869aa9db61e0538cd5bb123 mysql-4.1.20-2.RHEL4.1.0.1.s390x.rpm
7f4dd6bd3544a95240c641865f1eef32 mysql-bench-4.1.20-2.RHEL4.1.0.1.s390x.rpm
3a259d3ddf418b16def066acb97b1c47 mysql-debuginfo-4.1.20-2.RHEL4.1.0.1.s390.rpm
6202e8f6bf64d7c3c8258c0e400ade26
mysql-debuginfo-4.1.20-2.RHEL4.1.0.1.s390x.rpm
d94a615e92d10cbbe47ca3286e7e3c79 mysql-devel-4.1.20-2.RHEL4.1.0.1.s390x.rpm
f4a7330baf56b26d5a8e5fa2ad8b20c0 mysql-server-4.1.20-2.RHEL4.1.0.1.s390x.rpm

x86_64:
0191fdd6db1dd780d6c9bb864c9ed071 mysql-4.1.20-2.RHEL4.1.0.1.i386.rpm
a80c2ce8d91c81a3d8026c1bab012dac mysql-4.1.20-2.RHEL4.1.0.1.x86_64.rpm
03705e8457d35c0ce05c3953e408c597 mysql-bench-4.1.20-2.RHEL4.1.0.1.x86_64.rpm
19e9c78362f7eabd0b27e2f3cd3ef0d2 mysql-debuginfo-4.1.20-2.RHEL4.1.0.1.i386.rpm
79f0ca34b5284acad3dac711b0a0551f
mysql-debuginfo-4.1.20-2.RHEL4.1.0.1.x86_64.rpm
384af5faeeed97957d8f8e8af9ca6b21 mysql-devel-4.1.20-2.RHEL4.1.0.1.x86_64.rpm
f7cd9e8bf14fd72a44f74085618bdf81 mysql-server-4.1.20-2.RHEL4.1.0.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
mysql-4.1.20-2.RHEL4.1.0.1.src.rpm
bf73ef5a83928ae0d4df5e493f9352c6 mysql-4.1.20-2.RHEL4.1.0.1.src.rpm

i386:
0191fdd6db1dd780d6c9bb864c9ed071 mysql-4.1.20-2.RHEL4.1.0.1.i386.rpm
90f871d896a8cea7ed7e283170dff773 mysql-bench-4.1.20-2.RHEL4.1.0.1.i386.rpm
19e9c78362f7eabd0b27e2f3cd3ef0d2 mysql-debuginfo-4.1.20-2.RHEL4.1.0.1.i386.rpm
734ec276c3cd75bb5ccca0fa92b03216 mysql-devel-4.1.20-2.RHEL4.1.0.1.i386.rpm
edf87b81ee5bba85922f32602af777a6 mysql-server-4.1.20-2.RHEL4.1.0.1.i386.rpm

x86_64:
0191fdd6db1dd780d6c9bb864c9ed071 mysql-4.1.20-2.RHEL4.1.0.1.i386.rpm
a80c2ce8d91c81a3d8026c1bab012dac mysql-4.1.20-2.RHEL4.1.0.1.x86_64.rpm
03705e8457d35c0ce05c3953e408c597 mysql-bench-4.1.20-2.RHEL4.1.0.1.x86_64.rpm
19e9c78362f7eabd0b27e2f3cd3ef0d2 mysql-debuginfo-4.1.20-2.RHEL4.1.0.1.i386.rpm
79f0ca34b5284acad3dac711b0a0551f
mysql-debuginfo-4.1.20-2.RHEL4.1.0.1.x86_64.rpm
384af5faeeed97957d8f8e8af9ca6b21 mysql-devel-4.1.20-2.RHEL4.1.0.1.x86_64.rpm
f7cd9e8bf14fd72a44f74085618bdf81 mysql-server-4.1.20-2.RHEL4.1.0.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
mysql-4.1.20-2.RHEL4.1.0.1.src.rpm
bf73ef5a83928ae0d4df5e493f9352c6 mysql-4.1.20-2.RHEL4.1.0.1.src.rpm

i386:
0191fdd6db1dd780d6c9bb864c9ed071 mysql-4.1.20-2.RHEL4.1.0.1.i386.rpm
90f871d896a8cea7ed7e283170dff773 mysql-bench-4.1.20-2.RHEL4.1.0.1.i386.rpm
19e9c78362f7eabd0b27e2f3cd3ef0d2 mysql-debuginfo-4.1.20-2.RHEL4.1.0.1.i386.rpm
734ec276c3cd75bb5ccca0fa92b03216 mysql-devel-4.1.20-2.RHEL4.1.0.1.i386.rpm
edf87b81ee5bba85922f32602af777a6 mysql-server-4.1.20-2.RHEL4.1.0.1.i386.rpm

ia64:
0191fdd6db1dd780d6c9bb864c9ed071 mysql-4.1.20-2.RHEL4.1.0.1.i386.rpm
45005918de77614c6cac34a5f05de7d6 mysql-4.1.20-2.RHEL4.1.0.1.ia64.rpm
a50565bc6158157c1900b0299e72de28 mysql-bench-4.1.20-2.RHEL4.1.0.1.ia64.rpm
19e9c78362f7eabd0b27e2f3cd3ef0d2 mysql-debuginfo-4.1.20-2.RHEL4.1.0.1.i386.rpm
cdcc9584cb9275230a856e45a4e321fe mysql-debuginfo-4.1.20-2.RHEL4.1.0.1.ia64.rpm
fcbc25791972f6c35dd920507079cc56 mysql-devel-4.1.20-2.RHEL4.1.0.1.ia64.rpm
8450b60c250f548bd3a53b8cad7fc192 mysql-server-4.1.20-2.RHEL4.1.0.1.ia64.rpm

x86_64:
0191fdd6db1dd780d6c9bb864c9ed071 mysql-4.1.20-2.RHEL4.1.0.1.i386.rpm
a80c2ce8d91c81a3d8026c1bab012dac mysql-4.1.20-2.RHEL4.1.0.1.x86_64.rpm
03705e8457d35c0ce05c3953e408c597 mysql-bench-4.1.20-2.RHEL4.1.0.1.x86_64.rpm
19e9c78362f7eabd0b27e2f3cd3ef0d2 mysql-debuginfo-4.1.20-2.RHEL4.1.0.1.i386.rpm
79f0ca34b5284acad3dac711b0a0551f
mysql-debuginfo-4.1.20-2.RHEL4.1.0.1.x86_64.rpm
384af5faeeed97957d8f8e8af9ca6b21 mysql-devel-4.1.20-2.RHEL4.1.0.1.x86_64.rpm
f7cd9e8bf14fd72a44f74085618bdf81 mysql-server-4.1.20-2.RHEL4.1.0.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
mysql-4.1.20-2.RHEL4.1.0.1.src.rpm
bf73ef5a83928ae0d4df5e493f9352c6 mysql-4.1.20-2.RHEL4.1.0.1.src.rpm

i386:
0191fdd6db1dd780d6c9bb864c9ed071 mysql-4.1.20-2.RHEL4.1.0.1.i386.rpm
90f871d896a8cea7ed7e283170dff773 mysql-bench-4.1.20-2.RHEL4.1.0.1.i386.rpm
19e9c78362f7eabd0b27e2f3cd3ef0d2 mysql-debuginfo-4.1.20-2.RHEL4.1.0.1.i386.rpm
734ec276c3cd75bb5ccca0fa92b03216 mysql-devel-4.1.20-2.RHEL4.1.0.1.i386.rpm
edf87b81ee5bba85922f32602af777a6 mysql-server-4.1.20-2.RHEL4.1.0.1.i386.rpm

ia64:
0191fdd6db1dd780d6c9bb864c9ed071 mysql-4.1.20-2.RHEL4.1.0.1.i386.rpm
45005918de77614c6cac34a5f05de7d6 mysql-4.1.20-2.RHEL4.1.0.1.ia64.rpm
a50565bc6158157c1900b0299e72de28 mysql-bench-4.1.20-2.RHEL4.1.0.1.ia64.rpm
19e9c78362f7eabd0b27e2f3cd3ef0d2 mysql-debuginfo-4.1.20-2.RHEL4.1.0.1.i386.rpm
cdcc9584cb9275230a856e45a4e321fe mysql-debuginfo-4.1.20-2.RHEL4.1.0.1.ia64.rpm
fcbc25791972f6c35dd920507079cc56 mysql-devel-4.1.20-2.RHEL4.1.0.1.ia64.rpm
8450b60c250f548bd3a53b8cad7fc192 mysql-server-4.1.20-2.RHEL4.1.0.1.ia64.rpm

x86_64:
0191fdd6db1dd780d6c9bb864c9ed071 mysql-4.1.20-2.RHEL4.1.0.1.i386.rpm
a80c2ce8d91c81a3d8026c1bab012dac mysql-4.1.20-2.RHEL4.1.0.1.x86_64.rpm
03705e8457d35c0ce05c3953e408c597 mysql-bench-4.1.20-2.RHEL4.1.0.1.x86_64.rpm
19e9c78362f7eabd0b27e2f3cd3ef0d2 mysql-debuginfo-4.1.20-2.RHEL4.1.0.1.i386.rpm
79f0ca34b5284acad3dac711b0a0551f
mysql-debuginfo-4.1.20-2.RHEL4.1.0.1.x86_64.rpm
384af5faeeed97957d8f8e8af9ca6b21 mysql-devel-4.1.20-2.RHEL4.1.0.1.x86_64.rpm
f7cd9e8bf14fd72a44f74085618bdf81 mysql-server-4.1.20-2.RHEL4.1.0.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

SRPMS:
mysql-5.0.22-2.1.0.1.src.rpm
d49bb6674b342b792597a1cca27e43b1 mysql-5.0.22-2.1.0.1.src.rpm

i386:
d63b0a191afbde6fd4790b56d36c720e mysql-5.0.22-2.1.0.1.i386.rpm
55ac25159dd33d42271ad92a94551f23 mysql-debuginfo-5.0.22-2.1.0.1.i386.rpm

x86_64:
d63b0a191afbde6fd4790b56d36c720e mysql-5.0.22-2.1.0.1.i386.rpm
54c816ee45c5d905a0dbe2ddc12bb68f mysql-5.0.22-2.1.0.1.x86_64.rpm
55ac25159dd33d42271ad92a94551f23 mysql-debuginfo-5.0.22-2.1.0.1.i386.rpm
399640b5a6f70f26bdab38b7be8271d9 mysql-debuginfo-5.0.22-2.1.0.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

SRPMS:
mysql-5.0.22-2.1.0.1.src.rpm
d49bb6674b342b792597a1cca27e43b1 mysql-5.0.22-2.1.0.1.src.rpm

i386:
04f35fd3b93ac963ddc2a1bd716f2489 mysql-bench-5.0.22-2.1.0.1.i386.rpm
55ac25159dd33d42271ad92a94551f23 mysql-debuginfo-5.0.22-2.1.0.1.i386.rpm
8d05e37bef9ed580426c839c9fa9767d mysql-devel-5.0.22-2.1.0.1.i386.rpm
63d88d2bcf90b71b6c5fca71894e75d0 mysql-server-5.0.22-2.1.0.1.i386.rpm
141dec71a068b8a44e6fbb0392b8e15f mysql-test-5.0.22-2.1.0.1.i386.rpm

x86_64:
34c56af302cd4677e634969184371d11 mysql-bench-5.0.22-2.1.0.1.x86_64.rpm
55ac25159dd33d42271ad92a94551f23 mysql-debuginfo-5.0.22-2.1.0.1.i386.rpm
399640b5a6f70f26bdab38b7be8271d9 mysql-debuginfo-5.0.22-2.1.0.1.x86_64.rpm
8d05e37bef9ed580426c839c9fa9767d mysql-devel-5.0.22-2.1.0.1.i386.rpm
30804cc400cf61e73d40ca97b97a48ea mysql-devel-5.0.22-2.1.0.1.x86_64.rpm
ed2bc5b728d54c5853b7bd156aef33a7 mysql-server-5.0.22-2.1.0.1.x86_64.rpm
bd2a62c8e6b2ba9cdf2fcae8c1a19b14 mysql-test-5.0.22-2.1.0.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

SRPMS:
mysql-5.0.22-2.1.0.1.src.rpm
d49bb6674b342b792597a1cca27e43b1 mysql-5.0.22-2.1.0.1.src.rpm

i386:
d63b0a191afbde6fd4790b56d36c720e mysql-5.0.22-2.1.0.1.i386.rpm
04f35fd3b93ac963ddc2a1bd716f2489 mysql-bench-5.0.22-2.1.0.1.i386.rpm
55ac25159dd33d42271ad92a94551f23 mysql-debuginfo-5.0.22-2.1.0.1.i386.rpm
8d05e37bef9ed580426c839c9fa9767d mysql-devel-5.0.22-2.1.0.1.i386.rpm
63d88d2bcf90b71b6c5fca71894e75d0 mysql-server-5.0.22-2.1.0.1.i386.rpm
141dec71a068b8a44e6fbb0392b8e15f mysql-test-5.0.22-2.1.0.1.i386.rpm

ia64:
d63b0a191afbde6fd4790b56d36c720e mysql-5.0.22-2.1.0.1.i386.rpm
6d48c230c4bb593c1dcba6e59c7dcdc4 mysql-5.0.22-2.1.0.1.ia64.rpm
b8d463b9e102a4b606fa98d2107d7241 mysql-bench-5.0.22-2.1.0.1.ia64.rpm
55ac25159dd33d42271ad92a94551f23 mysql-debuginfo-5.0.22-2.1.0.1.i386.rpm
7908efd01405e305f7d7e432b9aa4f51 mysql-debuginfo-5.0.22-2.1.0.1.ia64.rpm
dcda1776977e420d7eb62948477158b4 mysql-devel-5.0.22-2.1.0.1.ia64.rpm
1b46cc74f141e384295b9fc6347eac78 mysql-server-5.0.22-2.1.0.1.ia64.rpm
f01e36b6679370142181fb8540f87786 mysql-test-5.0.22-2.1.0.1.ia64.rpm

ppc:
006e3713690c9865fc39f51f4294a706 mysql-5.0.22-2.1.0.1.ppc.rpm
0d20f1853ff2fd8853bd189da3b247b5 mysql-5.0.22-2.1.0.1.ppc64.rpm
e2770cbea01c318cb3c79f137f3e4bdf mysql-bench-5.0.22-2.1.0.1.ppc.rpm
c72e1693ae082be7ff7edc9cbb31ecb8 mysql-debuginfo-5.0.22-2.1.0.1.ppc.rpm
17f6edab5d3376ecfbfa53035df1e01c mysql-debuginfo-5.0.22-2.1.0.1.ppc64.rpm
55f96a77cd5012bfe1dbb9416074f698 mysql-devel-5.0.22-2.1.0.1.ppc.rpm
380b6fa5af66edf427652e521a6dfbc1 mysql-devel-5.0.22-2.1.0.1.ppc64.rpm
202a313ace6bcf75e25a8869a9f31fe8 mysql-server-5.0.22-2.1.0.1.ppc.rpm
b374f5278d806e15854813600cb87e5a mysql-test-5.0.22-2.1.0.1.ppc.rpm

s390x:
44fe192826c75a98cf07ae3bb86f3b27 mysql-5.0.22-2.1.0.1.s390.rpm
c0ff33805d8652a7f247a027409ff489 mysql-5.0.22-2.1.0.1.s390x.rpm
be3d5f933cd713af65006951ab322bee mysql-bench-5.0.22-2.1.0.1.s390x.rpm
2c904cd8206dd46e6fbb59fd435d1e4b mysql-debuginfo-5.0.22-2.1.0.1.s390.rpm
d7e1610d66f600eb87be8d756fb65067 mysql-debuginfo-5.0.22-2.1.0.1.s390x.rpm
7098965c92db8ef97dca519d9c8a87d4 mysql-devel-5.0.22-2.1.0.1.s390.rpm
8bcfdbe3b3527a88b33ab597399f1bdb mysql-devel-5.0.22-2.1.0.1.s390x.rpm
4a62233226170ff56df8dc5fcaa7da12 mysql-server-5.0.22-2.1.0.1.s390x.rpm
61be58fe063aa337926546e4054ad45c mysql-test-5.0.22-2.1.0.1.s390x.rpm

x86_64:
d63b0a191afbde6fd4790b56d36c720e mysql-5.0.22-2.1.0.1.i386.rpm
54c816ee45c5d905a0dbe2ddc12bb68f mysql-5.0.22-2.1.0.1.x86_64.rpm
34c56af302cd4677e634969184371d11 mysql-bench-5.0.22-2.1.0.1.x86_64.rpm
55ac25159dd33d42271ad92a94551f23 mysql-debuginfo-5.0.22-2.1.0.1.i386.rpm
399640b5a6f70f26bdab38b7be8271d9 mysql-debuginfo-5.0.22-2.1.0.1.x86_64.rpm
8d05e37bef9ed580426c839c9fa9767d mysql-devel-5.0.22-2.1.0.1.i386.rpm
30804cc400cf61e73d40ca97b97a48ea mysql-devel-5.0.22-2.1.0.1.x86_64.rpm
ed2bc5b728d54c5853b7bd156aef33a7 mysql-server-5.0.22-2.1.0.1.x86_64.rpm
bd2a62c8e6b2ba9cdf2fcae8c1a19b14 mysql-test-5.0.22-2.1.0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3780
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFG1sgJXlSAg2UNWIIRAsNnAJoCuo4Zn5JLubmbtRKvoCbhRL4oDwCgtrvW
rA8KHDQYWU1nezssJpxK8Vk=
=n3I+
-----END PGP SIGNATURE-----



--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung