-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2009.0320 -- [SUSE]
                      Java: Multiple vulnerabilities
                               6 April 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Sun Java 5
                      Sun Java 6
Publisher:            SUSE
Operating System:     SUSE
Impact:               Execute Arbitrary Code/Commands
                      Access Confidential Data
                      Denial of Service
                      Provide Misleading Information
                      Inappropriate Access
Access:               Remote/Unauthenticated
CVE Names:            CVE-2009-1107 CVE-2009-1106 CVE-2009-1105
                      CVE-2009-1104 CVE-2009-1103 CVE-2009-1102
                      CVE-2009-1101 CVE-2009-1100 CVE-2009-1099
                      CVE-2009-1098 CVE-2009-1097 CVE-2009-1096
                      CVE-2009-1095 CVE-2009-1094 CVE-2009-1093

Ref:                  ESB-2009.0276
                      ESB-2009.0281
                      ESB-2009.0278
                      ESB-2009.0277
                      ESB-2009.0279
                      ESB-2009.0280

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                Sun Java 5 and 6
        Announcement ID:        SUSE-SA:2009:016
        Date:                   Fri, 03 Apr 2009 12:00:00 +0000
        Affected Products:      openSUSE 10.3
                                openSUSE 11.0
                                openSUSE 11.1
                                SLES 11 DEBUGINFO
                                SLED 11
        Vulnerability Type:     remote code execution
        Severity (1-10):        5
        SUSE Default Package:   yes
        Cross-References:       CVE-2009-1093, CVE-2009-1094, CVE-2009-1095
                                CVE-2009-1096, CVE-2009-1097, CVE-2009-1098
                                CVE-2009-1099, CVE-2009-1100, CVE-2009-1101
                                CVE-2009-1102, CVE-2009-1103, CVE-2009-1104
                                CVE-2009-1105, CVE-2009-1106, CVE-2009-1107

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             Sun Java security Update
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            See SUSE Security Summary Report.
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   The Sun JDK 5 was updated to Update18 and the Sun JDK 6 was updated
   to Update 13 to fix various bugs and security issues.

   CVE-2009-1093: LdapCtx in the LDAP service in Java SE Development Kit
   (JDK) and Java Runtime Environment (JRE) 5.0 Update 17 and earlier; 6
   Update 12 and earlier; SDK and JRE 1.3.1_24 and earlier; and 1.4.2_19
   and earlier does not close the connection when initialization fails,
   which allows remote attackers to cause a denial of service (LDAP
   service hang).

   CVE-2009-1094: Unspecified vulnerability in the LDAP implementation in
   Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 5.0
   Update 17 and earlier; 6 Update 12 and earlier; SDK and JRE 1.3.1_24
   and earlier; and 1.4.2_19 and earlier allows remote LDAP servers to
   execute arbitrary code via unknown vectors related to serialized data.

   CVE-2009-1095: Integer overflow in unpack200 in Java SE Development Kit
   (JDK) and Java Runtime Environment (JRE) 5.0 Update 17 and earlier,
   and 6 Update 12 and earlier, allows remote attackers to access files
   or execute arbitrary code via a JAR file with crafted Pack200 headers.

   CVE-2009-1096: Buffer overflow in unpack200 in Java SE Development Kit
   (JDK) and Java Runtime Environment (JRE) 5.0 Update 17 and earlier,
   and 6 Update 12 and earlier, allows remote attackers to access files
   or execute arbitrary code via a JAR file with crafted Pack200 headers.

   CVE-2009-1097: Multiple buffer overflows in Java SE Development Kit
   (JDK) and Java Runtime Environment (JRE) 6 Update 12 and earlier
   allow remote attackers to access files or execute arbitrary code
   via a crafted (1) PNG image, aka CR 6804996, and (2) GIF image,
   aka CR 6804997.

   CVE-2009-1098: Buffer overflow in Java SE Development Kit (JDK) and
   Java Runtime Environment (JRE) 5.0 Update 17 and earlier; 6 Update 12
   and earlier; 1.4.2_19 and earlier; and 1.3.1_24 and earlier allows
   remote attackers to access files or execute arbitrary code via a
   crafted GIF image, aka CR 6804998.

   CVE-2009-1099: Integer signedness error in Java SE Development Kit
   (JDK) and Java Runtime Environment (JRE) 5.0 Update 17 and earlier,
   and 6 Update 12 and earlier, allows remote attackers to access files
   or execute arbitrary code via a crafted Type1 font, which triggers
   a buffer overflow.

   CVE-2009-1100: Multiple unspecified vulnerabilities in Java SE
   Development Kit (JDK) and Java Runtime Environment (JRE) 5.0 Update
   17 and earlier, and 6 Update 12 and earlier, allow remote attackers
   to cause a denial of service (disk consumption) via vectors related
   to temporary font files and (1) "limits on Font creation," aka CR
   6522586, and (2) another unspecified vector, aka CR 6632886.

   CVE-2009-1101: Unspecified vulnerability in the lightweight HTTP server
   implementation in Java SE Development Kit (JDK) and Java Runtime
   Environment (JRE) 6 Update 12 and earlier allows remote attackers
   to cause a denial of service (probably resource consumption) for
   a JAX-WS service endpoint via a connection without any data, which
   triggers a file descriptor "leak."

   CVE-2009-1102: Unspecified vulnerability in the Virtual Machine in Java
   SE Development Kit (JDK) and Java Runtime Environment (JRE) 6 Update
   12 and earlier allows remote attackers to access files and execute
   arbitrary code via unknown vectors related to "code generation."

   CVE-2009-1103: Unspecified vulnerability in the Java Plug-in in
   Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 5.0
   Update 17 and earlier; 6 Update 12 and earlier; 1.4.2_19 and earlier;
   and 1.3.1_24 and earlier allows remote attackers to access files and
   execute arbitrary code via unknown vectors related to "deserializing
   applets," aka CR 6646860.

   CVE-2009-1104: The Java Plug-in in Java SE Development Kit (JDK) and
   Java Runtime Environment (JRE) 5.0 Update 17 and earlier; 6 Update
   12 and earlier; and 1.4.2_19 and earlier does not prevent Javascript
   that is loaded from the localhost from connecting to other ports on
   the system, which allows user-assisted attackers to bypass intended
   access restrictions via LiveConnect, aka CR 6724331.  NOTE: this
   vulnerability can be leveraged with separate cross-site scripting
   (XSS) vulnerabilities for remote attack vectors.

   CVE-2009-1105: The Java Plug-in in Java SE Development Kit (JDK)
   and Java Runtime Environment (JRE) 6 Update 12, 11, and 10 allows
   user-assisted remote attackers to cause a trusted applet to run in
   an older JRE version, which can be used to exploit vulnerabilities
   in that older version, aka CR 6706490.

   CVE-2009-1106: The Java Plug-in in Java SE Development Kit (JDK)
   and Java Runtime Environment (JRE) 6 Update 12, 11, and 10 does not
   properly parse crossdomain.xml files, which allows remote attackers
   to bypass intended access restrictions and connect to arbitrary sites
   via unknown vectors, aka CR 6798948.

   CVE-2009-1107: The Java Plug-in in Java SE Development Kit (JDK)
   and Java Runtime Environment (JRE) 6 Update 12 and earlier, and 5.0
   Update 17 and earlier, allows remote attackers to trick a user into
   trusting a signed applet via unknown vectors that misrepresent the
   security warning dialog, related to a "Swing JLabel HTML parsing
   vulnerability," aka CR 6782871.


   No Sun Java 1.4.2 updates are available at this time since it has
   entered EOL phase.

2) Solution or Work-Around

   There is no known workaround, please install the update packages.

3) Special Instructions and Notes

   Please restart applications using Sun Java after the update.

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   Online Update (YOU) tool. YOU detects which updates are required and
   automatically performs the necessary steps to verify and install them.
   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv <file.rpm>

   to apply the update, replacing <file.rpm> with the filename of the
   downloaded RPM package.


   x86 Platform:

   openSUSE 11.1:
   http://download.opensuse.org/update/11.1/rpm/i586/java-1_5_0-sun-1.5.0_update18-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/java-1_5_0-sun-alsa-1.5.0_update18-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/java-1_5_0-sun-devel-1.5.0_update18-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/java-1_5_0-sun-jdbc-1.5.0_update18-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/java-1_5_0-sun-plugin-1.5.0_update18-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/java-1_5_0-sun-src-1.5.0_update18-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/java-1_6_0-sun-1.6.0.u13-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/java-1_6_0-sun-alsa-1.6.0.u13-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/java-1_6_0-sun-devel-1.6.0.u13-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/java-1_6_0-sun-jdbc-1.6.0.u13-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/java-1_6_0-sun-plugin-1.6.0.u13-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/java-1_6_0-sun-src-1.6.0.u13-0.1.1.i586.rpm

   openSUSE 11.0:
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_5_0-sun-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_5_0-sun-alsa-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_5_0-sun-demo-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_5_0-sun-devel-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_5_0-sun-jdbc-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_5_0-sun-plugin-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_5_0-sun-src-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_6_0-sun-1.6.0.u13-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_6_0-sun-alsa-1.6.0.u13-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_6_0-sun-demo-1.6.0.u13-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_6_0-sun-devel-1.6.0.u13-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_6_0-sun-jdbc-1.6.0.u13-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_6_0-sun-plugin-1.6.0.u13-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/java-1_6_0-sun-src-1.6.0.u13-0.1.i586.rpm

   openSUSE 10.3:
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_5_0-sun-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_5_0-sun-alsa-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_5_0-sun-demo-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_5_0-sun-devel-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_5_0-sun-jdbc-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_5_0-sun-plugin-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_5_0-sun-src-1.5.0_update18-0.1.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_6_0-sun-1.6.0.u12-1.4.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_6_0-sun-alsa-1.6.0.u12-1.4.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_6_0-sun-debuginfo-1.6.0.u12-1.4.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_6_0-sun-demo-1.6.0.u12-1.4.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_6_0-sun-devel-1.6.0.u12-1.4.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_6_0-sun-jdbc-1.6.0.u12-1.4.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_6_0-sun-plugin-1.6.0.u12-1.4.i586.rpm
   http://download.opensuse.org/update/10.3/rpm/i586/java-1_6_0-sun-src-1.6.0.u12-1.4.i586.rpm

   x86-64 Platform:

   openSUSE 11.1:
   http://download.opensuse.org/update/11.1/rpm/x86_64/java-1_5_0-sun-1.5.0_update18-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/java-1_5_0-sun-alsa-1.5.0_update18-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/java-1_5_0-sun-devel-1.5.0_update18-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/java-1_5_0-sun-jdbc-1.5.0_update18-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/java-1_5_0-sun-src-1.5.0_update18-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/java-1_6_0-sun-1.6.0.u13-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/java-1_6_0-sun-alsa-1.6.0.u13-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/java-1_6_0-sun-devel-1.6.0.u13-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/java-1_6_0-sun-jdbc-1.6.0.u13-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/java-1_6_0-sun-plugin-1.6.0.u13-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/java-1_6_0-sun-src-1.6.0.u13-0.1.1.x86_64.rpm

   openSUSE 11.0:
   http://download.opensuse.org/update/11.0/rpm/x86_64/java-1_5_0-sun-1.5.0_update18-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/java-1_5_0-sun-alsa-1.5.0_update18-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/java-1_5_0-sun-demo-1.5.0_update18-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/java-1_5_0-sun-devel-1.5.0_update18-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/java-1_5_0-sun-jdbc-1.5.0_update18-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/java-1_5_0-sun-src-1.5.0_update18-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/java-1_6_0-sun-1.6.0.u13-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/java-1_6_0-sun-alsa-1.6.0.u13-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/java-1_6_0-sun-demo-1.6.0.u13-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/java-1_6_0-sun-devel-1.6.0.u13-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/java-1_6_0-sun-jdbc-1.6.0.u13-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/java-1_6_0-sun-plugin-1.6.0.u13-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/java-1_6_0-sun-src-1.6.0.u13-0.1.x86_64.rpm

   openSUSE 10.3:
   http://download.opensuse.org/update/10.3/rpm/x86_64/java-1_5_0-sun-1.5.0_update18-0.1.x86_64.rpm
   http://download.opensuse.org/update/10.3/rpm/x86_64/java-1_5_0-sun-alsa-1.5.0_update18-0.1.x86_64.rpm
   http://download.opensuse.org/update/10.3/rpm/x86_64/java-1_5_0-sun-demo-1.5.0_update18-0.1.x86_64.rpm
   http://download.opensuse.org/update/10.3/rpm/x86_64/java-1_5_0-sun-devel-1.5.0_update18-0.1.x86_64.rpm
   http://download.opensuse.org/update/10.3/rpm/x86_64/java-1_5_0-sun-jdbc-1.5.0_update18-0.1.x86_64.rpm
   http://download.opensuse.org/update/10.3/rpm/x86_64/java-1_5_0-sun-src-1.5.0_update18-0.1.x86_64.rpm
   http://download.opensuse.org/update/10.3/rpm/x86_64/java-1_6_0-sun-1.6.0.u12-1.4.x86_64.rpm
   http://download.opensuse.org/update/10.3/rpm/x86_64/java-1_6_0-sun-alsa-1.6.0.u12-1.4.x86_64.rpm
   http://download.opensuse.org/update/10.3/rpm/x86_64/java-1_6_0-sun-debuginfo-1.6.0.u12-1.4.x86_64.rpm
   http://download.opensuse.org/update/10.3/rpm/x86_64/java-1_6_0-sun-demo-1.6.0.u12-1.4.x86_64.rpm
   http://download.opensuse.org/update/10.3/rpm/x86_64/java-1_6_0-sun-devel-1.6.0.u12-1.4.x86_64.rpm
   http://download.opensuse.org/update/10.3/rpm/x86_64/java-1_6_0-sun-jdbc-1.6.0.u12-1.4.x86_64.rpm
   http://download.opensuse.org/update/10.3/rpm/x86_64/java-1_6_0-sun-src-1.6.0.u12-1.4.x86_64.rpm

   Sources:

   openSUSE 11.1:
   http://download.opensuse.org/update/11.1/rpm/src/java-1_5_0-sun-1.5.0_update18-0.1.1.nosrc.rpm
   http://download.opensuse.org/update/11.1/rpm/src/java-1_6_0-sun-1.6.0.u13-0.1.1.nosrc.rpm

   openSUSE 11.0:
   http://download.opensuse.org/update/11.0/rpm/src/java-1_5_0-sun-1.5.0_update18-0.1.nosrc.rpm
   http://download.opensuse.org/update/11.0/rpm/src/java-1_6_0-sun-1.6.0.u13-0.1.nosrc.rpm

   openSUSE 10.3:
   http://download.opensuse.org/update/10.3/rpm/src/java-1_5_0-sun-1.5.0_update18-0.1.nosrc.rpm
   http://download.opensuse.org/update/10.3/rpm/src/java-1_6_0-sun-1.6.0.u12-1.4.nosrc.rpm

   Our maintenance customers are notified individually. The packages are
   offered for installation from the maintenance web:

   SLED 11
     http://download.novell.com/index.jsp?search=Search&keywords=3c82d19b21fda3ba8795ae3acfbbfb1f

   SLES 11 DEBUGINFO
     http://download.novell.com/index.jsp?search=Search&keywords=3c82d19b21fda3ba8795ae3acfbbfb1f

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify <file>

    replacing <file> with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made <DATE> using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team <security@suse.de>"

    where <DATE> is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    The internal rpm package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

     rpm -v --checksig <file.rpm>

    to verify the signature of the package, replacing <file.rpm> with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on
    RPMv4-based distributions) and the gpg key ring of 'root' during
    installation. You can also find it on the first installation CD and at
    the end of this announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security+subscribe@opensuse.org>.

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security-announce+subscribe@opensuse.org>.

    =====================================================================
    SUSE's security contact is <security@suse.com> or <security@suse.de>.
    The <security@suse.de> public key is listed below.
    =====================================================================
______________________________________________________________________________

    The information in this advisory may be distributed or reproduced,
    provided that the advisory is not modified in any way. In particular, the
    clear text signature should show proof of the authenticity of the text.

    SUSE Linux Products GmbH provides no warranties of any kind whatsoever
    with respect to the information contained in this security advisory.

Type Bits/KeyID     Date       User ID
pub  2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

- - -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)
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=ypVs
- - -----END PGP PUBLIC KEY BLOCK-----

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (GNU/Linux)

iQEVAwUBSdXtBHey5gA9JdPZAQJrTAf9EUFRn9cYBg5DCNGO4SSPXRKulqoapRXx
c5SzlfT54rqv8j7/6PRcIAwRzg1Er1jtVWQbxKikQ5SoL1wMbjQN8xo6HP4rhrVH
hlgXuftqTPt7SmJlBYFEEdzrkAvrT6Z9COvx5bY0y+y80SDvoXD15yEmVhB8GuoG
82OJFIMcxsISSymA2MY9yNG8Ck4QtXV4PEQRVUQkYELNv/oCm/yXrMCu5ielZsT6
kBnfHRkfEalyGQsqmq5NA+kcmyJYAhwXw5Vw5oany1lgfYrNVjES9CeUJoL7h0Yn
Np6Ih14qh1DthzQpRtbQ7v91G13fNFu3EmdXZXtrpJXb7P6IiWq/Lg==
=LSXq
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFJ2YDXNVH5XJJInbgRAqPQAJ9DAgkGm8PiB0CcwBomuXfEpqfjUQCeK2CN
Snykc8gKFDJvwzwg8cWpMGQ=
=3L2v
-----END PGP SIGNATURE-----