-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                MozillaFirefox,seamonkey
        Announcement ID:        SUSE-SA:2007:019
        Date:                   Tue, 06 Mar 2007 18:00:00 +0000
        Affected Products:      SUSE LINUX 9.3
                                SUSE LINUX 10.0
                                SUSE LINUX 10.1
                                openSUSE 10.2
                                Novell Linux Desktop 9
                                SUSE SLED 10
                                SUSE SLES 10
        Vulnerability Type:     remote code execution
        Severity (1-10):        6
        SUSE Default Package:   yes
        Cross-References:       CVE-2006-6077, CVE-2007-0008, CVE-2007-0009
                                CVE-2007-0775, CVE-2007-0776, CVE-2007-0777
                                CVE-2007-0778, CVE-2007-0779, CVE-2007-0780
                                CVE-2007-0800, CVE-2007-0981, CVE-2007-0994
                                CVE-2007-0995, CVE-2007-0996, CVE-2007-1092
                                MFSA 2006-72, MFSA 2007-01, MFSA 2007-02
                                MFSA 2007-03, MFSA 2007-04, MFSA 2007-05
                                MFSA 2007-06, MFSA 2007-08, MFSA 2007-09

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             Mozilla Firefox security release 1.5.0.10 / 2.0.0.2
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            See SUSE Security Summary Report.
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   The Mozilla Firefox web browser was updated to security update version
   1.5.0.10 on older products and Mozilla Firefox to version 2.0.0.2 on
   openSUSE 10.2 to fix various security issues.

   Updates for the Mozilla seamonkey suite before 10.2, Mozilla Suite
   and Mozilla Thunderbird are still pending.

   Full details can be found on:
         https://www.mozilla.org/en-US/security/known-vulnerabilities/

   - MFSA 2007-01: As part of the Firefox 2.0.0.2  and 1.5.0.10 update
     releases several bugs were fixed to improve the stability of the
     browser. Some of these were crashes that showed evidence of memory
     corruption and we presume that with enough effort at least some of
     these could be exploited to run arbitrary code. These fixes affected
     the layout engine (CVE-2007-0775), SVG renderer (CVE-2007-0776)
     and javascript engine (CVE-2007-0777).

   - MFSA 2007-02: Various enhancements were done to make XSS exploits
     against websites less effective. These included fixes for invalid
     trailing characters (CVE-2007-0995), child frame character set
     inheritance (CVE-2007-0996), password form injection (CVE-2006-6077),
     and the Adobe Reader universal XSS problem.

   - MFSA 2007-03/CVE-2007-0778: AAd reported a potential disk cache
     collision that could be exploited by remote attackers to steal
     confidential data or execute code.

   - MFSA 2007-04/CVE-2007-0779: David Eckel reported that browser UI
     elements--such as the host name and security indicators--could be
     spoofed by using a large, mostly transparent, custom cursor and
     adjusting the CSS3 hot-spot property so that the visible part of
     the cursor floated outside the browser content area.

   - MFSA 2007-05: Manually opening blocked popups could be exploited by
     remote attackers to allow XSS attacks (CVE-2007-0780) or to execute
     code in local files (CVE-2007-0800).

   - MFSA 2007-06:
     Two buffer overflows were found in the NSS handling of Mozilla.

     CVE-2007-0008: SSL clients such as Firefox and Thunderbird can suffer
     a buffer overflow if a malicious server presents a certificate
     with a public key that is too small to encrypt the entire "Master
     Secret". Exploiting this overflow appears to be unreliable but
     possible if the SSLv2 protocol is enabled.

     CVE-2007-0009: Servers that use NSS for the SSLv2 protocol can
     be exploited by a client that presents a "Client Master Key" with
     invalid length values in any of several fields that are used without
     adequate error checking. This can lead to a buffer overflow that
     presumably could be exploitable.

   - MFSA 2007-06/CVE-2007-0981: Michal Zalewski demonstrated that setting
     location.hostname to a value with embedded null characters can
     confuse the browsers domain checks. Setting the value triggers a
     load, but the networking software reads the hostname only up to
     the null character while other checks for "parent domain" start at
     the right and so can have a completely different idea of what the
     current host is.

   - MFSA 2007-08/CVE-2007-1092: Michal Zalewski reported a memory
     corruption vulnerability in Firefox 2.0.0.1 involving mixing
     the onUnload event handler and self-modifying document.write()
     calls. This flaw was introduced in Firefox 2.0.0.1 and 1.5.0.9 and
     does not affect earlier versions; it is fixed in Firefox 2.0.0.2
     and 1.5.0.10.

   - MFSA 2007-09/CVE-2007-0994: moz_bug_r_a4 reports that the fix for
     MFSA 2006-72 in Firefox 1.5.0.9 and Firefox 2.0.0.1 introduced a
     regression that allows scripts from web content to execute arbitrary
     code by setting the src attribute of an IMG tag to a specially
     crafted javascript: URI.
     The same regression also caused javascript: URIs in IMG tags to be
     executed even if JavaScript execution was disabled in the global
     preferences. This facet was noted by moz_bug_r_a4 and reported
     independently by Anbo Motohiko.

2) Solution or Work-Around

   There is no known workaround, please install the update packages.

3) Special Instructions and Notes

   Please close and restart all running instances of Firefox after the update.

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   Online Update (YOU) tool. YOU detects which updates are required and
   automatically performs the necessary steps to verify and install them.
   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv 

   to apply the update, replacing  with the filename of the
   downloaded RPM package.


   x86 Platform:

   openSUSE 10.2:
             02e3d51d0b3420cc9397760f0e86d191
             7b0f32ecd094d7eef87733b3e3476673
             84df0ff9847008b5db52b4c1ae934210
             f90f3afd0bff86b4da3dbb05a2c2335d
             80ac7fdac2cc547c76b5eedd482bb082
             91992945df0728e4260ae2ddfb7d3281
             a4c38e8b67b32883b7d2a8c43672e762
             907c12a9bb1662652126d643fe851fcc

   SUSE LINUX 10.1:
             6e55236e3b80b3894969c655f9ebf2a4
             6d61e4d6e1d6dbc9445cc3f6b6ed30e3

   SUSE LINUX 10.0:
             d94fa79fb7f0de31f8d9f90baa617ca1
             1d3fddf5349977a9caead4b47878e51d

   SUSE LINUX 9.3:
             f6e7cc76afc0fef155553f735fe653b7
             9e7435497cd97dcd1f38105a6b080d8c

   Power PC Platform:

   openSUSE 10.2:
             5c6b5efd358c074106dcef14acb89f23
             1a6991caad9a490822710e4fcf838c9c
             c0dc8bbb08a3d06b656258a86710bc45
             c834417d2d1db92f284a12c9f88f71d0
             469a2f5b1968979582291477e83260dd
             21d9f56ac5b93d70f47eba112505e209
             c550ce638db6e7f8d7fb3f3e037de53a
             58c4aced409456293248113d32a00dbf

   SUSE LINUX 10.1:
             4140a6709fabce8a52a9ccaeaeb7bb1a
             ac0d3d387e2f1930f331fee0800e462b

   SUSE LINUX 10.0:
             76e3f52dd691ca5b652edce6c697070f
             3652ee25f11e32a518294ad8b4314b23

   x86-64 Platform:

   openSUSE 10.2:
             ae21afdc3451c6517c228b7cb012bbc7
             9ec91717a80c8ad5947d6d6e2fc99d01
             aa9b1d5d7cf62fcc990aabcae84e7c39
             d8ac0deb3f11edc0439ce11153a04fbe
             1554c4a8c75564ae02c720455f29775b
             779e371deec7bf589bda6b3d6fdd4069
             2ffba2b0ea7bbaf5806e03c7ffe58ac4
             3761ab7b9fc06cc114a609c322d18803

   Sources:

   openSUSE 10.2:
             f77b9222e0a60e6638a3e0f343fea209
             ae42228f39110de8d0699694458ff88e

   SUSE LINUX 10.1:
             8f80ec015760d1fd3d25f30be2d5ef01

   SUSE LINUX 10.0:
             748849a36a1990fea5bdb75b3bd0bcf3

   SUSE LINUX 9.3:
             f7d79ad15eeed3798e91a31cace3022d

   Our maintenance customers are notified individually. The packages are
   offered for installation from the maintenance web:

   Novell Linux Desktop 9
     http://support.novell.com/techcenter/psdb/66969064f4a01b40dabf533d22cb76ee.html

   Novell Linux Desktop 9 for x86
     http://support.novell.com/techcenter/psdb/66969064f4a01b40dabf533d22cb76ee.html

   SUSE SLES 10
     http://support.novell.com/techcenter/psdb/1cbeadd626068e3518e641d88f149a11.html

   SUSE SLED 10
     http://support.novell.com/techcenter/psdb/1cbeadd626068e3518e641d88f149a11.html

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify 

    replacing  with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made  using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team "

    where  is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    There are two verification methods that can be used independently from
    each other to prove the authenticity of a downloaded file or RPM package:

    1) Using the internal gpg signatures of the rpm package
    2) MD5 checksums as provided in this announcement

    1) The internal rpm package signatures provide an easy way to verify the
       authenticity of an RPM package. Use the command

        rpm -v --checksig 

       to verify the signature of the package, replacing  with the
       filename of the RPM package downloaded. The package is unmodified if it
       contains a valid signature from build@suse.de with the key ID 9C800ACA.

       This key is automatically imported into the RPM database (on
       RPMv4-based distributions) and the gpg key ring of 'root' during
       installation. You can also find it on the first installation CD and at
       the end of this announcement.

    2) If you need an alternative means of verification, use the md5sum
       command to verify the authenticity of the packages. Execute the command

         md5sum 

       after you downloaded the file from a SUSE FTP server or its mirrors.
       Then compare the resulting md5sum with the one that is listed in the
       SUSE security announcement. Because the announcement containing the
       checksums is cryptographically signed (by security@suse.de), the
       checksums show proof of the authenticity of the package if the
       signature of the announcement is valid. Note that the md5 sums
       published in the SUSE Security Announcements are valid for the
       respective packages only. Newer versions of these packages cannot be
       verified.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    suse-security-announce@suse.com
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

SuSE: 2007-019: MozillaFirefox Security Update

March 6, 2007
The Mozilla Firefox web browser was updated to security update version The Mozilla Firefox web browser was updated to security update version 1.5.0.10 on older products and Mozilla...

Summary


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                MozillaFirefox,seamonkey
        Announcement ID:        SUSE-SA:2007:019
        Date:                   Tue, 06 Mar 2007 18:00:00 +0000
        Affected Products:      SUSE LINUX 9.3
                                SUSE LINUX 10.0
                                SUSE LINUX 10.1
                                openSUSE 10.2
                                Novell Linux Desktop 9
                                SUSE SLED 10
                                SUSE SLES 10
        Vulnerability Type:     remote code execution
        Severity (1-10):        6
        SUSE Default Package:   yes
        Cross-References:       CVE-2006-6077, CVE-2007-0008, CVE-2007-0009
                                CVE-2007-0775, CVE-2007-0776, CVE-2007-0777
                                CVE-2007-0778, CVE-2007-0779, CVE-2007-0780
                                CVE-2007-0800, CVE-2007-0981, CVE-2007-0994
                                CVE-2007-0995, CVE-2007-0996, CVE-2007-1092
                                MFSA 2006-72, MFSA 2007-01, MFSA 2007-02
                                MFSA 2007-03, MFSA 2007-04, MFSA 2007-05
                                MFSA 2007-06, MFSA 2007-08, MFSA 2007-09

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             Mozilla Firefox security release 1.5.0.10 / 2.0.0.2
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            See SUSE Security Summary Report.
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   The Mozilla Firefox web browser was updated to security update version
   1.5.0.10 on older products and Mozilla Firefox to version 2.0.0.2 on
   openSUSE 10.2 to fix various security issues.

   Updates for the Mozilla seamonkey suite before 10.2, Mozilla Suite
   and Mozilla Thunderbird are still pending.

   Full details can be found on:
         https://www.mozilla.org/en-US/security/known-vulnerabilities/

   - MFSA 2007-01: As part of the Firefox 2.0.0.2  and 1.5.0.10 update
     releases several bugs were fixed to improve the stability of the
     browser. Some of these were crashes that showed evidence of memory
     corruption and we presume that with enough effort at least some of
     these could be exploited to run arbitrary code. These fixes affected
     the layout engine (CVE-2007-0775), SVG renderer (CVE-2007-0776)
     and javascript engine (CVE-2007-0777).

   - MFSA 2007-02: Various enhancements were done to make XSS exploits
     against websites less effective. These included fixes for invalid
     trailing characters (CVE-2007-0995), child frame character set
     inheritance (CVE-2007-0996), password form injection (CVE-2006-6077),
     and the Adobe Reader universal XSS problem.

   - MFSA 2007-03/CVE-2007-0778: AAd reported a potential disk cache
     collision that could be exploited by remote attackers to steal
     confidential data or execute code.

   - MFSA 2007-04/CVE-2007-0779: David Eckel reported that browser UI
     elements--such as the host name and security indicators--could be
     spoofed by using a large, mostly transparent, custom cursor and
     adjusting the CSS3 hot-spot property so that the visible part of
     the cursor floated outside the browser content area.

   - MFSA 2007-05: Manually opening blocked popups could be exploited by
     remote attackers to allow XSS attacks (CVE-2007-0780) or to execute
     code in local files (CVE-2007-0800).

   - MFSA 2007-06:
     Two buffer overflows were found in the NSS handling of Mozilla.

     CVE-2007-0008: SSL clients such as Firefox and Thunderbird can suffer
     a buffer overflow if a malicious server presents a certificate
     with a public key that is too small to encrypt the entire "Master
     Secret". Exploiting this overflow appears to be unreliable but
     possible if the SSLv2 protocol is enabled.

     CVE-2007-0009: Servers that use NSS for the SSLv2 protocol can
     be exploited by a client that presents a "Client Master Key" with
     invalid length values in any of several fields that are used without
     adequate error checking. This can lead to a buffer overflow that
     presumably could be exploitable.

   - MFSA 2007-06/CVE-2007-0981: Michal Zalewski demonstrated that setting
     location.hostname to a value with embedded null characters can
     confuse the browsers domain checks. Setting the value triggers a
     load, but the networking software reads the hostname only up to
     the null character while other checks for "parent domain" start at
     the right and so can have a completely different idea of what the
     current host is.

   - MFSA 2007-08/CVE-2007-1092: Michal Zalewski reported a memory
     corruption vulnerability in Firefox 2.0.0.1 involving mixing
     the onUnload event handler and self-modifying document.write()
     calls. This flaw was introduced in Firefox 2.0.0.1 and 1.5.0.9 and
     does not affect earlier versions; it is fixed in Firefox 2.0.0.2
     and 1.5.0.10.

   - MFSA 2007-09/CVE-2007-0994: moz_bug_r_a4 reports that the fix for
     MFSA 2006-72 in Firefox 1.5.0.9 and Firefox 2.0.0.1 introduced a
     regression that allows scripts from web content to execute arbitrary
     code by setting the src attribute of an IMG tag to a specially
     crafted javascript: URI.
     The same regression also caused javascript: URIs in IMG tags to be
     executed even if JavaScript execution was disabled in the global
     preferences. This facet was noted by moz_bug_r_a4 and reported
     independently by Anbo Motohiko.

2) Solution or Work-Around

   There is no known workaround, please install the update packages.

3) Special Instructions and Notes

   Please close and restart all running instances of Firefox after the update.

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   Online Update (YOU) tool. YOU detects which updates are required and
   automatically performs the necessary steps to verify and install them.
   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv 

   to apply the update, replacing  with the filename of the
   downloaded RPM package.


   x86 Platform:

   openSUSE 10.2:
             02e3d51d0b3420cc9397760f0e86d191
             7b0f32ecd094d7eef87733b3e3476673
             84df0ff9847008b5db52b4c1ae934210
             f90f3afd0bff86b4da3dbb05a2c2335d
             80ac7fdac2cc547c76b5eedd482bb082
             91992945df0728e4260ae2ddfb7d3281
             a4c38e8b67b32883b7d2a8c43672e762
             907c12a9bb1662652126d643fe851fcc

   SUSE LINUX 10.1:
             6e55236e3b80b3894969c655f9ebf2a4
             6d61e4d6e1d6dbc9445cc3f6b6ed30e3

   SUSE LINUX 10.0:
             d94fa79fb7f0de31f8d9f90baa617ca1
             1d3fddf5349977a9caead4b47878e51d

   SUSE LINUX 9.3:
             f6e7cc76afc0fef155553f735fe653b7
             9e7435497cd97dcd1f38105a6b080d8c

   Power PC Platform:

   openSUSE 10.2:
             5c6b5efd358c074106dcef14acb89f23
             1a6991caad9a490822710e4fcf838c9c
             c0dc8bbb08a3d06b656258a86710bc45
             c834417d2d1db92f284a12c9f88f71d0
             469a2f5b1968979582291477e83260dd
             21d9f56ac5b93d70f47eba112505e209
             c550ce638db6e7f8d7fb3f3e037de53a
             58c4aced409456293248113d32a00dbf

   SUSE LINUX 10.1:
             4140a6709fabce8a52a9ccaeaeb7bb1a
             ac0d3d387e2f1930f331fee0800e462b

   SUSE LINUX 10.0:
             76e3f52dd691ca5b652edce6c697070f
             3652ee25f11e32a518294ad8b4314b23

   x86-64 Platform:

   openSUSE 10.2:
             ae21afdc3451c6517c228b7cb012bbc7
             9ec91717a80c8ad5947d6d6e2fc99d01
             aa9b1d5d7cf62fcc990aabcae84e7c39
             d8ac0deb3f11edc0439ce11153a04fbe
             1554c4a8c75564ae02c720455f29775b
             779e371deec7bf589bda6b3d6fdd4069
             2ffba2b0ea7bbaf5806e03c7ffe58ac4
             3761ab7b9fc06cc114a609c322d18803

   Sources:

   openSUSE 10.2:
             f77b9222e0a60e6638a3e0f343fea209
             ae42228f39110de8d0699694458ff88e

   SUSE LINUX 10.1:
             8f80ec015760d1fd3d25f30be2d5ef01

   SUSE LINUX 10.0:
             748849a36a1990fea5bdb75b3bd0bcf3

   SUSE LINUX 9.3:
             f7d79ad15eeed3798e91a31cace3022d

   Our maintenance customers are notified individually. The packages are
   offered for installation from the maintenance web:

   Novell Linux Desktop 9
     http://support.novell.com/techcenter/psdb/66969064f4a01b40dabf533d22cb76ee.html

   Novell Linux Desktop 9 for x86
     http://support.novell.com/techcenter/psdb/66969064f4a01b40dabf533d22cb76ee.html

   SUSE SLES 10
     http://support.novell.com/techcenter/psdb/1cbeadd626068e3518e641d88f149a11.html

   SUSE SLED 10
     http://support.novell.com/techcenter/psdb/1cbeadd626068e3518e641d88f149a11.html

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify 

    replacing  with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made  using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team "

    where  is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    There are two verification methods that can be used independently from
    each other to prove the authenticity of a downloaded file or RPM package:

    1) Using the internal gpg signatures of the rpm package
    2) MD5 checksums as provided in this announcement

    1) The internal rpm package signatures provide an easy way to verify the
       authenticity of an RPM package. Use the command

        rpm -v --checksig 

       to verify the signature of the package, replacing  with the
       filename of the RPM package downloaded. The package is unmodified if it
       contains a valid signature from build@suse.de with the key ID 9C800ACA.

       This key is automatically imported into the RPM database (on
       RPMv4-based distributions) and the gpg key ring of 'root' during
       installation. You can also find it on the first installation CD and at
       the end of this announcement.

    2) If you need an alternative means of verification, use the md5sum
       command to verify the authenticity of the packages. Execute the command

         md5sum 

       after you downloaded the file from a SUSE FTP server or its mirrors.
       Then compare the resulting md5sum with the one that is listed in the
       SUSE security announcement. Because the announcement containing the
       checksums is cryptographically signed (by security@suse.de), the
       checksums show proof of the authenticity of the package if the
       signature of the announcement is valid. Note that the md5 sums
       published in the SUSE Security Announcements are valid for the
       respective packages only. Newer versions of these packages cannot be
       verified.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    suse-security-announce@suse.com
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

References

Severity

Related News