-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                Sun Java
        Announcement ID:        SUSE-SA:2007:003
        Date:                   Tue, 09 Jan 2007 12:00:00 +0000
        Affected Products:      Novell Linux Desktop 9
                                Novell Linux POS 9
                                Open Enterprise Server
                                openSUSE 10.2
                                SUSE LINUX 10.1
                                SUSE LINUX 10.0
                                SUSE LINUX 9.3
                                SuSE Linux Desktop 1.0
                                SuSE Linux Enterprise Server 8
                                SuSE Linux Openexchange Server 4
                                SUSE LINUX Retail Solution 8
                                SuSE Linux School Server
                                SuSE Linux Standard Server 8
                                SUSE SLED 10
                                SUSE SLES 10
                                SUSE SLES 9
                                UnitedLinux 1.0
        Vulnerability Type:     remote code execution
        Severity (1-10):        8
        SUSE Default Package:   yes
        Cross-References:       CVE-2006-6731, CVE-2006-6736, CVE-2006-6737
                                CVE-2006-6745

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             Sun Java various security problems
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            See SUSE Security Summary Report.
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   The SUN Java packages have been upgraded to fix security problems.

   SUN Java was upgraded on all affected distributions:

   - The Java 1.3 version to 1.3.1_19 for SUSE Linux Enterprise Server 8.

   - The Java 1.4 version (also known as Java 2) to 1.4.2_13 for SUSE
     Linux Enterprise Desktop 1, SUSE Linux Enterprise Server 9, SUSE
     Linux 9.3, 10.0, 10.1 and openSUSE 10.2.

   - The Java 1.5 version (also known as Java 5) to 1.5.0_10 for SUSE
     Linux 9.3, 10.0, 10.1 and openSUSE 10.2.

   While Sun does not publish the vulnerabilities fixed for this specific
   update, it published the bugs fixed previously, text snippets verbatim
   from the Mitre CVE DB:

   CVE-2006-6731:Multiple buffer overflows in Sun Java Development
   Kit (JDK) and Java Runtime Environment (JRE) 5.0 Update 7 and
   earlier, Java System Development Kit (SDK) and JRE 1.4.2_12 and
   earlier 1.4.x versions, and SDK and JRE 1.3.1_18 and earlier
   allow attackers to develop Java applets that read, write, or
   execute local files, possibly related to (1) integer overflows in
   the Java_sun_awt_image_ImagingLib_convolveBI, awt_parseRaster,
   and awt_parseColorModel functions; (2) a stack overflow in
   the Java_sun_awt_image_ImagingLib_lookupByteRaster function;
   and (3) improper handling of certain negative values in the
   Java_sun_font_SunLayoutEngine_nativeLayout function.

   CVE-2006-6736: Unspecified vulnerability in Sun Java Development Kit
   (JDK) and Java Runtime Environment (JRE) 5.0 Update 6 and earlier,
   Java System Development Kit (SDK) and JRE 1.4.2_12 and earlier 1.4.x
   versions, and SDK and JRE 1.3.1_18 and earlier allows attackers to
   attackers to use untrusted applets to "access data in other applets,"
   aka "The second issue."

   CVE-2006-6737: Unspecified vulnerability in Sun Java Development Kit
   (JDK) and Java Runtime Environment (JRE) 5.0 Update 5 and earlier,
   Java System Development Kit (SDK) and JRE 1.4.2_10 and earlier 1.4.x
   versions, and SDK and JRE 1.3.1_18 and earlier allows attackers to
   use untrusted applets to "access data in other applets," aka "The
   first issue."

   CVE-2006-6745: Multiple unspecified vulnerabilities in Sun Java
   Development Kit (JDK) and Java Runtime Environment (JRE) 5.0 Update
   7 and earlier, and Java System Development Kit (SDK) and JRE 1.4.2_12
   and earlier 1.4.x versions, allow attackers to develop Java applets or
   applications that are able to gain privileges, related to serialization
   in JRE.

2) Solution or Work-Around

   A potential workaround would be to disable Java Applets in all browsers.

   In general we recommend installing the updated packages.
3) Special Instructions and Notes

   Please close and restart all running instances of Java using programs
   (web browsers) after the update.

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   Online Update (YOU) tool. YOU detects which updates are required and
   automatically performs the necessary steps to verify and install them.
   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv 

   to apply the update, replacing  with the filename of the
   downloaded RPM package.


   x86 Platform:

   openSUSE 10.2:
             81c565319263d8c7c58e9e01d13f704a
             3d80e29e86da461750d4f81aebf468ff
             9167d98e8dc65249a9d07060f6a74765
             0abe0b6df38b505babea046b29ec984f
             d0adc2abc1aaa827c50f3d537bf81278
             491bc2c41e4d45ea7ed8bb49d994cbe8
             2e463e24dc019506bdfb56ae74d28397
             d5839f4872e763210d8070edaa5b3b18
             2371d8ae5ddc400193bb691f6952ec63
             d33b4bc3c465d34c268a387946ea8ce5

   SUSE LINUX 10.1:
             ab731afee0d28a896d684fa5216290a8
             dbe701794214d79ae5bd5e85dc892e64
             5aac3f025f2f4a026fd29dd9fa3bb3f2
             43e6cf1a0c090b45a4a409bcdbd8f736
             71e2ad7281293cd9618935496d61b5d3
             c86d75d765c23e4d58de79d8bc1089df
             cd2debb1e6c4e9d11856db3fe519841a
             9b7e3eaa1d0c55d58eda3f7aa97e9441
             5f5f12ad1670e4a35ad250c5feb2e9be
             84b962fe0178668e4aa8d5f9bb969bbc
             f4e699c71718c3901a9897a33b20df0d
             23e0cfc6b4539e61e3843c7349f1bcae
             c7b41e40785eed1fbeafabcc80061e5d
             d3126e7ccaac8eb959b3a63bee316280

   SUSE LINUX 10.0:
             01c42908922ef09a7db9e94b80c4f36a
             6db1f2255fb32dc5a205907c7515bcd8
             76c296ed9a0c10c5d5d70141badbaf4f
             e8201238c0d522f9ae2d877d6115c89d
             6ce914b04c9f64db3be56ac79fee8b2b
             39735a1837bccd86d2f6aaaa13d5e7a9
             770a5e25c80be675c5d9079a055763f2

   SUSE LINUX 9.3:
             a12bc6b3eef904121096c57b9fec0578
             479caeebe4f56179a11851e29625c78c
             5847d503752a299655bfe1c713c84f8b
             1c42d0d68ec84f54980e110cb1d7851b
             d8a089d92655d8f0c0f99facbb00b6f2
             dcf3226d5eb96725725445703a32f1d3
             0e39ae7c8ed7be6db647c104f202ef41
             ede1d5b840059e0ef4397ce9934217fd
             0e8aba2703badd0b0023ea7a1c413ee7
             feaa9180c7deaf538fa303ef6991b0e7
             2c783a72645b218f7b39219f263a1119
             350e2e6cbc13ce0551363e03219c71f7
             d34d9b8728be32b459429c2e4f5ebb02
             129fff7e8359cc26f7eec6b7a4da2274

   x86-64 Platform:

   openSUSE 10.2:
             d95af4791d768248d85a879a9af1c60c
             fdfe5e8925ec1ec2fa02ac4b7011c104
             189972c8c315424a77044f8582256a59
             ce9d5527a989388b2102985820ac85f1

   SUSE LINUX 10.1:
             d4d5307be992866ee9728e4a2d95c3b2
             fa667f16d6be5893e345402f457bc1e5
             79371a930adb81aac20f0bd0388b03b6
             7f724100d575096819838bbfe052655a
             eefe320b0695b0cce838fa1ae8aa4d93
             434855da573f6ae2bd710c81bf9ab286

   SUSE LINUX 9.3:
             3a7c5e1782128e542218d59fab18069f
             5ea0a7eeba2975dccfe7b3e18b62b524
             ed7906d110161e840c546bbb9687763a
             551dbc446ff7af9335f92b7018b3d9d2
             25b6a19d1381f432b3dbbf00e3cedc38

   Sources:

   openSUSE 10.2:
             3a00b836232f6bdea0746947d81d9a4f
             4ce00bd1661fe5a47a9d05a9132a0107

   SUSE LINUX 10.1:
             07e52f5f67c800ef1c6d19e40d14bd8f
             414acf97c129f721ce1c8c24c186b2d5

   SUSE LINUX 10.0:
             2cb5a8d1603b10eb60706c7faad08ae5

   SUSE LINUX 9.3:
             e51fc5224e0323f0e7509cea80523c3c
             329dd9dc0181b1c8d299de35f28f8815

   Our maintenance customers are notified individually. The packages are
   offered for installation from the maintenance web:

   SUSE SLES 10
     http://support.novell.com/techcenter/psdb/587b3ae0b3dd71be5cad19cd1b67c3b4.html

   SUSE SLED 10
     http://support.novell.com/techcenter/psdb/587b3ae0b3dd71be5cad19cd1b67c3b4.html

   UnitedLinux 1.0
     http://support.novell.com/techcenter/psdb/b61d3cf1f87c35751e465d9d7a361d47.html

   SuSE Linux Openexchange Server 4
     http://support.novell.com/techcenter/psdb/b61d3cf1f87c35751e465d9d7a361d47.html

   Open Enterprise Server
     http://support.novell.com/techcenter/psdb/b61d3cf1f87c35751e465d9d7a361d47.html

   Novell Linux POS 9
     http://support.novell.com/techcenter/psdb/b61d3cf1f87c35751e465d9d7a361d47.html

   Novell Linux Desktop 9
     http://support.novell.com/techcenter/psdb/b61d3cf1f87c35751e465d9d7a361d47.html

   SuSE Linux Enterprise Server 8
     http://support.novell.com/techcenter/psdb/b61d3cf1f87c35751e465d9d7a361d47.html

   SuSE Linux Standard Server 8
     http://support.novell.com/techcenter/psdb/b61d3cf1f87c35751e465d9d7a361d47.html

   SuSE Linux School Server
     http://support.novell.com/techcenter/psdb/b61d3cf1f87c35751e465d9d7a361d47.html

   SUSE LINUX Retail Solution 8
     http://support.novell.com/techcenter/psdb/b61d3cf1f87c35751e465d9d7a361d47.html

   SuSE Linux Desktop 1.0
     http://support.novell.com/techcenter/psdb/b61d3cf1f87c35751e465d9d7a361d47.html

   SUSE SLES 9
     http://support.novell.com/techcenter/psdb/b61d3cf1f87c35751e465d9d7a361d47.html

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify 

    replacing  with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made  using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team "

    where  is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    There are two verification methods that can be used independently from
    each other to prove the authenticity of a downloaded file or RPM package:

    1) Using the internal gpg signatures of the rpm package
    2) MD5 checksums as provided in this announcement

    1) The internal rpm package signatures provide an easy way to verify the
       authenticity of an RPM package. Use the command

        rpm -v --checksig 

       to verify the signature of the package, replacing  with the
       filename of the RPM package downloaded. The package is unmodified if it
       contains a valid signature from build@suse.de with the key ID 9C800ACA.

       This key is automatically imported into the RPM database (on
       RPMv4-based distributions) and the gpg key ring of 'root' during
       installation. You can also find it on the first installation CD and at
       the end of this announcement.

    2) If you need an alternative means of verification, use the md5sum
       command to verify the authenticity of the packages. Execute the command

         md5sum 

       after you downloaded the file from a SUSE FTP server or its mirrors.
       Then compare the resulting md5sum with the one that is listed in the
       SUSE security announcement. Because the announcement containing the
       checksums is cryptographically signed (by security@suse.de), the
       checksums show proof of the authenticity of the package if the
       signature of the announcement is valid. Note that the md5 sums
       published in the SUSE Security Announcements are valid for the
       respective packages only. Newer versions of these packages cannot be
       verified.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    suse-security-announce@suse.com
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

SuSE: 2007-003: Sun Java security update Security Update

January 9, 2007
The SUN Java packages have been upgraded to fix security problems

Summary


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                Sun Java
        Announcement ID:        SUSE-SA:2007:003
        Date:                   Tue, 09 Jan 2007 12:00:00 +0000
        Affected Products:      Novell Linux Desktop 9
                                Novell Linux POS 9
                                Open Enterprise Server
                                openSUSE 10.2
                                SUSE LINUX 10.1
                                SUSE LINUX 10.0
                                SUSE LINUX 9.3
                                SuSE Linux Desktop 1.0
                                SuSE Linux Enterprise Server 8
                                SuSE Linux Openexchange Server 4
                                SUSE LINUX Retail Solution 8
                                SuSE Linux School Server
                                SuSE Linux Standard Server 8
                                SUSE SLED 10
                                SUSE SLES 10
                                SUSE SLES 9
                                UnitedLinux 1.0
        Vulnerability Type:     remote code execution
        Severity (1-10):        8
        SUSE Default Package:   yes
        Cross-References:       CVE-2006-6731, CVE-2006-6736, CVE-2006-6737
                                CVE-2006-6745

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             Sun Java various security problems
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            See SUSE Security Summary Report.
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   The SUN Java packages have been upgraded to fix security problems.

   SUN Java was upgraded on all affected distributions:

   - The Java 1.3 version to 1.3.1_19 for SUSE Linux Enterprise Server 8.

   - The Java 1.4 version (also known as Java 2) to 1.4.2_13 for SUSE
     Linux Enterprise Desktop 1, SUSE Linux Enterprise Server 9, SUSE
     Linux 9.3, 10.0, 10.1 and openSUSE 10.2.

   - The Java 1.5 version (also known as Java 5) to 1.5.0_10 for SUSE
     Linux 9.3, 10.0, 10.1 and openSUSE 10.2.

   While Sun does not publish the vulnerabilities fixed for this specific
   update, it published the bugs fixed previously, text snippets verbatim
   from the Mitre CVE DB:

   CVE-2006-6731:Multiple buffer overflows in Sun Java Development
   Kit (JDK) and Java Runtime Environment (JRE) 5.0 Update 7 and
   earlier, Java System Development Kit (SDK) and JRE 1.4.2_12 and
   earlier 1.4.x versions, and SDK and JRE 1.3.1_18 and earlier
   allow attackers to develop Java applets that read, write, or
   execute local files, possibly related to (1) integer overflows in
   the Java_sun_awt_image_ImagingLib_convolveBI, awt_parseRaster,
   and awt_parseColorModel functions; (2) a stack overflow in
   the Java_sun_awt_image_ImagingLib_lookupByteRaster function;
   and (3) improper handling of certain negative values in the
   Java_sun_font_SunLayoutEngine_nativeLayout function.

   CVE-2006-6736: Unspecified vulnerability in Sun Java Development Kit
   (JDK) and Java Runtime Environment (JRE) 5.0 Update 6 and earlier,
   Java System Development Kit (SDK) and JRE 1.4.2_12 and earlier 1.4.x
   versions, and SDK and JRE 1.3.1_18 and earlier allows attackers to
   attackers to use untrusted applets to "access data in other applets,"
   aka "The second issue."

   CVE-2006-6737: Unspecified vulnerability in Sun Java Development Kit
   (JDK) and Java Runtime Environment (JRE) 5.0 Update 5 and earlier,
   Java System Development Kit (SDK) and JRE 1.4.2_10 and earlier 1.4.x
   versions, and SDK and JRE 1.3.1_18 and earlier allows attackers to
   use untrusted applets to "access data in other applets," aka "The
   first issue."

   CVE-2006-6745: Multiple unspecified vulnerabilities in Sun Java
   Development Kit (JDK) and Java Runtime Environment (JRE) 5.0 Update
   7 and earlier, and Java System Development Kit (SDK) and JRE 1.4.2_12
   and earlier 1.4.x versions, allow attackers to develop Java applets or
   applications that are able to gain privileges, related to serialization
   in JRE.

2) Solution or Work-Around

   A potential workaround would be to disable Java Applets in all browsers.

   In general we recommend installing the updated packages.
3) Special Instructions and Notes

   Please close and restart all running instances of Java using programs
   (web browsers) after the update.

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   Online Update (YOU) tool. YOU detects which updates are required and
   automatically performs the necessary steps to verify and install them.
   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv 

   to apply the update, replacing  with the filename of the
   downloaded RPM package.


   x86 Platform:

   openSUSE 10.2:
             81c565319263d8c7c58e9e01d13f704a
             3d80e29e86da461750d4f81aebf468ff
             9167d98e8dc65249a9d07060f6a74765
             0abe0b6df38b505babea046b29ec984f
             d0adc2abc1aaa827c50f3d537bf81278
             491bc2c41e4d45ea7ed8bb49d994cbe8
             2e463e24dc019506bdfb56ae74d28397
             d5839f4872e763210d8070edaa5b3b18
             2371d8ae5ddc400193bb691f6952ec63
             d33b4bc3c465d34c268a387946ea8ce5

   SUSE LINUX 10.1:
             ab731afee0d28a896d684fa5216290a8
             dbe701794214d79ae5bd5e85dc892e64
             5aac3f025f2f4a026fd29dd9fa3bb3f2
             43e6cf1a0c090b45a4a409bcdbd8f736
             71e2ad7281293cd9618935496d61b5d3
             c86d75d765c23e4d58de79d8bc1089df
             cd2debb1e6c4e9d11856db3fe519841a
             9b7e3eaa1d0c55d58eda3f7aa97e9441
             5f5f12ad1670e4a35ad250c5feb2e9be
             84b962fe0178668e4aa8d5f9bb969bbc
             f4e699c71718c3901a9897a33b20df0d
             23e0cfc6b4539e61e3843c7349f1bcae
             c7b41e40785eed1fbeafabcc80061e5d
             d3126e7ccaac8eb959b3a63bee316280

   SUSE LINUX 10.0:
             01c42908922ef09a7db9e94b80c4f36a
             6db1f2255fb32dc5a205907c7515bcd8
             76c296ed9a0c10c5d5d70141badbaf4f
             e8201238c0d522f9ae2d877d6115c89d
             6ce914b04c9f64db3be56ac79fee8b2b
             39735a1837bccd86d2f6aaaa13d5e7a9
             770a5e25c80be675c5d9079a055763f2

   SUSE LINUX 9.3:
             a12bc6b3eef904121096c57b9fec0578
             479caeebe4f56179a11851e29625c78c
             5847d503752a299655bfe1c713c84f8b
             1c42d0d68ec84f54980e110cb1d7851b
             d8a089d92655d8f0c0f99facbb00b6f2
             dcf3226d5eb96725725445703a32f1d3
             0e39ae7c8ed7be6db647c104f202ef41
             ede1d5b840059e0ef4397ce9934217fd
             0e8aba2703badd0b0023ea7a1c413ee7
             feaa9180c7deaf538fa303ef6991b0e7
             2c783a72645b218f7b39219f263a1119
             350e2e6cbc13ce0551363e03219c71f7
             d34d9b8728be32b459429c2e4f5ebb02
             129fff7e8359cc26f7eec6b7a4da2274

   x86-64 Platform:

   openSUSE 10.2:
             d95af4791d768248d85a879a9af1c60c
             fdfe5e8925ec1ec2fa02ac4b7011c104
             189972c8c315424a77044f8582256a59
             ce9d5527a989388b2102985820ac85f1

   SUSE LINUX 10.1:
             d4d5307be992866ee9728e4a2d95c3b2
             fa667f16d6be5893e345402f457bc1e5
             79371a930adb81aac20f0bd0388b03b6
             7f724100d575096819838bbfe052655a
             eefe320b0695b0cce838fa1ae8aa4d93
             434855da573f6ae2bd710c81bf9ab286

   SUSE LINUX 9.3:
             3a7c5e1782128e542218d59fab18069f
             5ea0a7eeba2975dccfe7b3e18b62b524
             ed7906d110161e840c546bbb9687763a
             551dbc446ff7af9335f92b7018b3d9d2
             25b6a19d1381f432b3dbbf00e3cedc38

   Sources:

   openSUSE 10.2:
             3a00b836232f6bdea0746947d81d9a4f
             4ce00bd1661fe5a47a9d05a9132a0107

   SUSE LINUX 10.1:
             07e52f5f67c800ef1c6d19e40d14bd8f
             414acf97c129f721ce1c8c24c186b2d5

   SUSE LINUX 10.0:
             2cb5a8d1603b10eb60706c7faad08ae5

   SUSE LINUX 9.3:
             e51fc5224e0323f0e7509cea80523c3c
             329dd9dc0181b1c8d299de35f28f8815

   Our maintenance customers are notified individually. The packages are
   offered for installation from the maintenance web:

   SUSE SLES 10
     http://support.novell.com/techcenter/psdb/587b3ae0b3dd71be5cad19cd1b67c3b4.html

   SUSE SLED 10
     http://support.novell.com/techcenter/psdb/587b3ae0b3dd71be5cad19cd1b67c3b4.html

   UnitedLinux 1.0
     http://support.novell.com/techcenter/psdb/b61d3cf1f87c35751e465d9d7a361d47.html

   SuSE Linux Openexchange Server 4
     http://support.novell.com/techcenter/psdb/b61d3cf1f87c35751e465d9d7a361d47.html

   Open Enterprise Server
     http://support.novell.com/techcenter/psdb/b61d3cf1f87c35751e465d9d7a361d47.html

   Novell Linux POS 9
     http://support.novell.com/techcenter/psdb/b61d3cf1f87c35751e465d9d7a361d47.html

   Novell Linux Desktop 9
     http://support.novell.com/techcenter/psdb/b61d3cf1f87c35751e465d9d7a361d47.html

   SuSE Linux Enterprise Server 8
     http://support.novell.com/techcenter/psdb/b61d3cf1f87c35751e465d9d7a361d47.html

   SuSE Linux Standard Server 8
     http://support.novell.com/techcenter/psdb/b61d3cf1f87c35751e465d9d7a361d47.html

   SuSE Linux School Server
     http://support.novell.com/techcenter/psdb/b61d3cf1f87c35751e465d9d7a361d47.html

   SUSE LINUX Retail Solution 8
     http://support.novell.com/techcenter/psdb/b61d3cf1f87c35751e465d9d7a361d47.html

   SuSE Linux Desktop 1.0
     http://support.novell.com/techcenter/psdb/b61d3cf1f87c35751e465d9d7a361d47.html

   SUSE SLES 9
     http://support.novell.com/techcenter/psdb/b61d3cf1f87c35751e465d9d7a361d47.html

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify 

    replacing  with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made  using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team "

    where  is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    There are two verification methods that can be used independently from
    each other to prove the authenticity of a downloaded file or RPM package:

    1) Using the internal gpg signatures of the rpm package
    2) MD5 checksums as provided in this announcement

    1) The internal rpm package signatures provide an easy way to verify the
       authenticity of an RPM package. Use the command

        rpm -v --checksig 

       to verify the signature of the package, replacing  with the
       filename of the RPM package downloaded. The package is unmodified if it
       contains a valid signature from build@suse.de with the key ID 9C800ACA.

       This key is automatically imported into the RPM database (on
       RPMv4-based distributions) and the gpg key ring of 'root' during
       installation. You can also find it on the first installation CD and at
       the end of this announcement.

    2) If you need an alternative means of verification, use the md5sum
       command to verify the authenticity of the packages. Execute the command

         md5sum 

       after you downloaded the file from a SUSE FTP server or its mirrors.
       Then compare the resulting md5sum with the one that is listed in the
       SUSE security announcement. Because the announcement containing the
       checksums is cryptographically signed (by security@suse.de), the
       checksums show proof of the authenticity of the package if the
       signature of the announcement is valid. Note that the md5 sums
       published in the SUSE Security Announcements are valid for the
       respective packages only. Newer versions of these packages cannot be
       verified.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    suse-security-announce@suse.com
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

References

Severity

Related News