-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Summary Report

        Announcement ID:        SUSE-SR:2011:002
        Date:                   Tue, 25 Jan 2011 11:00:00 +0000
        Cross-References:       CVE-2008-3916, CVE-2009-0945, CVE-2009-1681
                                CVE-2009-1684, CVE-2009-1685, CVE-2009-1686
                                CVE-2009-1687, CVE-2009-1688, CVE-2009-1689
                                CVE-2009-1690, CVE-2009-1691, CVE-2009-1692
                                CVE-2009-1693, CVE-2009-1694, CVE-2009-1695
                                CVE-2009-1696, CVE-2009-1697, CVE-2009-1698
                                CVE-2009-1699, CVE-2009-1700, CVE-2009-1701
                                CVE-2009-1702, CVE-2009-1703, CVE-2009-1709
                                CVE-2009-1710, CVE-2009-1711, CVE-2009-1712
                                CVE-2009-1713, CVE-2009-1714, CVE-2009-1715
                                CVE-2009-1718, CVE-2009-1724, CVE-2009-1725
                                CVE-2009-2195, CVE-2009-2199, CVE-2009-2200
                                CVE-2009-2419, CVE-2009-2797, CVE-2009-2816
                                CVE-2009-2841, CVE-2009-3272, CVE-2009-3384
                                CVE-2009-3933, CVE-2009-3934, CVE-2009-4134
                                CVE-2010-0046, CVE-2010-0047, CVE-2010-0048
                                CVE-2010-0049, CVE-2010-0050, CVE-2010-0051
                                CVE-2010-0052, CVE-2010-0053, CVE-2010-0054
                                CVE-2010-0315, CVE-2010-0647, CVE-2010-0650
                                CVE-2010-0651, CVE-2010-0656, CVE-2010-0659
                                CVE-2010-0661, CVE-2010-1029, CVE-2010-1126
                                CVE-2010-1163, CVE-2010-1233, CVE-2010-1236
                                CVE-2010-1386, CVE-2010-1387, CVE-2010-1388
                                CVE-2010-1389, CVE-2010-1390, CVE-2010-1391
                                CVE-2010-1392, CVE-2010-1393, CVE-2010-1394
                                CVE-2010-1395, CVE-2010-1396, CVE-2010-1397
                                CVE-2010-1398, CVE-2010-1399, CVE-2010-1400
                                CVE-2010-1401, CVE-2010-1402, CVE-2010-1403
                                CVE-2010-1404, CVE-2010-1405, CVE-2010-1406
                                CVE-2010-1407, CVE-2010-1408, CVE-2010-1409
                                CVE-2010-1410, CVE-2010-1412, CVE-2010-1413
                                CVE-2010-1414, CVE-2010-1415, CVE-2010-1416
                                CVE-2010-1417, CVE-2010-1418, CVE-2010-1419
                                CVE-2010-1421, CVE-2010-1422, CVE-2010-1449
                                CVE-2010-1450, CVE-2010-1455, CVE-2010-1634
                                CVE-2010-1646, CVE-2010-1729, CVE-2010-1749
                                CVE-2010-1757, CVE-2010-1758, CVE-2010-1759
                                CVE-2010-1760, CVE-2010-1761, CVE-2010-1762
                                CVE-2010-1763, CVE-2010-1764, CVE-2010-1766
                                CVE-2010-1767, CVE-2010-1769, CVE-2010-1770
                                CVE-2010-1771, CVE-2010-1772, CVE-2010-1773
                                CVE-2010-1774, CVE-2010-1780, CVE-2010-1781
                                CVE-2010-1782, CVE-2010-1783, CVE-2010-1784
                                CVE-2010-1785, CVE-2010-1786, CVE-2010-1787
                                CVE-2010-1788, CVE-2010-1789, CVE-2010-1790
                                CVE-2010-1791, CVE-2010-1792, CVE-2010-1793
                                CVE-2010-1807, CVE-2010-1812, CVE-2010-1813
                                CVE-2010-1814, CVE-2010-1815, CVE-2010-1822
                                CVE-2010-1823, CVE-2010-1824, CVE-2010-1825
                                CVE-2010-2089, CVE-2010-2264, CVE-2010-2283
                                CVE-2010-2284, CVE-2010-2285, CVE-2010-2286
                                CVE-2010-2287, CVE-2010-2295, CVE-2010-2297
                                CVE-2010-2300, CVE-2010-2301, CVE-2010-2302
                                CVE-2010-2441, CVE-2010-2640, CVE-2010-2643
                                CVE-2010-2761, CVE-2010-2891, CVE-2010-2992
                                CVE-2010-2993, CVE-2010-2994, CVE-2010-2995
                                CVE-2010-3116, CVE-2010-3257, CVE-2010-3259
                                CVE-2010-3312, CVE-2010-3445, CVE-2010-3493
                                CVE-2010-3803, CVE-2010-3804, CVE-2010-3805
                                CVE-2010-3808, CVE-2010-3809, CVE-2010-3810
                                CVE-2010-3811, CVE-2010-3812, CVE-2010-3813
                                CVE-2010-3816, CVE-2010-3817, CVE-2010-3818
                                CVE-2010-3819, CVE-2010-3820, CVE-2010-3821
                                CVE-2010-3822, CVE-2010-3823, CVE-2010-3824
                                CVE-2010-3826, CVE-2010-3829, CVE-2010-3900
                                CVE-2010-4040, CVE-2010-4267, CVE-2010-4300
                                CVE-2010-4301, CVE-2010-4341, CVE-2010-4410
                                CVE-2010-4411, CVE-2010-4523, CVE-2011-0010

    Content of this advisory:
        1) Solved Security Vulnerabilities:
            - ed
            - evince
            - hplip
            - libopensc2/opensc
            - libsmi
            - libwebkit
            - perl
            - python
            - sssd
            - sudo
            - wireshark
        2) Pending Vulnerabilities, Solutions, and Work-Arounds:
            none
        3) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Solved Security Vulnerabilities

   To avoid flooding mailing lists with SUSE Security Announcements for minor
   issues, SUSE Security releases weekly summary reports for the low profile
   vulnerability fixes. The SUSE Security Summary Reports do not list or
   download URLs like the SUSE Security Announcements that are released for
   more severe vulnerabilities.

   Fixed packages for the following incidents are already available on our FTP
   server and via the YaST Online Update.

   - ed
     This update fixes a heap-based buffer overflow in ed which can be
     exploited remotely only with user-assistance.
     CVE-2008-3916: CVSS v2 Base Score: 9.3 (HIGH)
     (AV:N/AC:M/Au:N/C:C/I:C/A:C): Buffer Errors (CWE-119)

     Affected products: SLE10-SP3, SLE11-SP1

   - evince
     Multiple font parser vulnerabilities in the DVI backend of evince have
     been fixed.
     CVE-2010-2640 - CVE-2010-2643 have been assigned to these issues.

     Affected products: openSUSE 11.2-11.3, SLE11-SP1

   - hplip
     Specially crafted SNMP replies could cause a buffer overflow in hplip's
     sane backend (CVE-2010-4267).

     Affected products: openSUSE 11.2-11.3, SLE11-SP1

   - libopensc2/opensc
     Specially crafted smart cards could cause a buffer overflow in opensc
     (CVE-2010-4523).

     Affected products: openSUSE 11.1-11.3 

   - libsmi
     This update fixes a buffer overflow the smiGetNode() function in libsmi.
     It allowed context-dependent attackers to execute arbitrary code via an
     Object Identifier.
     CVE-2010-2891: CVSS v2 Base Score: 7.5 (HIGH)
     (AV:N/AC:L/Au:N/C:P/I:P/A:P): Buffer Errors (CWE-119)

     Affected products: SLE10-SP3, SLE11-SP1

   - libwebkit
     Various bugs in webkit have been fixed. The CVE id's are:
     
     CVE-2009-0945, CVE-2009-1681, CVE-2009-1684, CVE-2009-1685, CVE-2009-1686,
     CVE-2009-1687, CVE-2009-1688, CVE-2009-1689, CVE-2009-1691, CVE-2009-1690,
     CVE-2009-1692, CVE-2009-1693, CVE-2009-1694, CVE-2009-1695, CVE-2009-1696,
     CVE-2009-1697, CVE-2009-1698, CVE-2009-1699, CVE-2009-1700, CVE-2009-1701,
     CVE-2009-1702, CVE-2009-1703, CVE-2009-1709, CVE-2009-1710, CVE-2009-1711,
     CVE-2009-1712, CVE-2009-1713, CVE-2009-1714, CVE-2009-1715, CVE-2009-1718,
     CVE-2009-1724, CVE-2009-1725, CVE-2009-2195, CVE-2009-2199, CVE-2009-2200,
     CVE-2009-2419, CVE-2009-2797, CVE-2009-2816, CVE-2009-2841, CVE-2009-3272,
     CVE-2009-3384, CVE-2009-3933, CVE-2009-3934, CVE-2010-0046, CVE-2010-0047,
     CVE-2010-0048, CVE-2010-0049, CVE-2010-0050, CVE-2010-0052, CVE-2010-0053,
     CVE-2010-0054, CVE-2010-0315, CVE-2010-0647, CVE-2010-0051, CVE-2010-0650,
     CVE-2010-0651, CVE-2010-0656, CVE-2010-0659, CVE-2010-0661, CVE-2010-1029,
     CVE-2010-1126, CVE-2010-1233, CVE-2010-1236, CVE-2010-1386, CVE-2010-1387,
     CVE-2010-1388, CVE-2010-1389, CVE-2010-1390, CVE-2010-1391, CVE-2010-1392,
     CVE-2010-1393, CVE-2010-1394, CVE-2010-1395, CVE-2010-1396, CVE-2010-1397,
     CVE-2010-1398, CVE-2010-1399, CVE-2010-1400, CVE-2010-1401, CVE-2010-1402,
     CVE-2010-1403, CVE-2010-1404, CVE-2010-1405, CVE-2010-1406, CVE-2010-1407,
     CVE-2010-1408, CVE-2010-1409, CVE-2010-1410, CVE-2010-1412, CVE-2010-1413,
     CVE-2010-1414, CVE-2010-1415, CVE-2010-1416, CVE-2010-1417, CVE-2010-1418,
     CVE-2010-1419, CVE-2010-1421, CVE-2010-1422, CVE-2010-1729, CVE-2010-1749,
     CVE-2010-1757, CVE-2010-1758, CVE-2010-1759, CVE-2010-1760, CVE-2010-1761,
     CVE-2010-1762, CVE-2010-1763, CVE-2010-1764, CVE-2010-1766, CVE-2010-1767,
     CVE-2010-1769, CVE-2010-1770, CVE-2010-1771, CVE-2010-1772, CVE-2010-1773,
     CVE-2010-1774, CVE-2010-1780, CVE-2010-1781, CVE-2010-1782, CVE-2010-1783,
     CVE-2010-1784, CVE-2010-1785, CVE-2010-1786, CVE-2010-1787, CVE-2010-1788,
     CVE-2010-1789, CVE-2010-1790, CVE-2010-1791, CVE-2010-1792, CVE-2010-1793,
     CVE-2010-1807, CVE-2010-1812, CVE-2010-1813, CVE-2010-1814, CVE-2010-1815,
     CVE-2010-1822, CVE-2010-1823, CVE-2010-1824, CVE-2010-1825, CVE-2010-2264,
     CVE-2010-2295, CVE-2010-2297, CVE-2010-2300, CVE-2010-2301, CVE-2010-2302,
     CVE-2010-2441, CVE-2010-3116, CVE-2010-3257, CVE-2010-3259, CVE-2010-3312,
     CVE-2010-3803, CVE-2010-3804, CVE-2010-3805, CVE-2010-3808, CVE-2010-3809,
     CVE-2010-3810, CVE-2010-3811, CVE-2010-3812, CVE-2010-3813, CVE-2010-3816,
     CVE-2010-3817, CVE-2010-3818, CVE-2010-3819, CVE-2010-3820, CVE-2010-3821,
     CVE-2010-3822, CVE-2010-3823, CVE-2010-3824, CVE-2010-3826, CVE-2010-3829,
     CVE-2010-3900, CVE-2010-4040

     Affected products: openSUSE 11.2-11.3

   - perl
     Multiple header injection problems in the CGI module of perl have been
     fixed. They allowed to inject HTTP headers in responses. 
     CVE-2010-2761, CVE-2010-4410 and CVE-2010-4411 have been assigned to
     this issue.

     Affected products: openSUSE 11.2-11.3, SLE10-SP3, SLE11-SP1

   - python
     With this update of python:
     - a race condition in the accept() implementation of smtpd.py could
       lead to a denial of service (CVE-2010-3493).
     - integer overflows and insufficient size checks could crash the
       audioop and rgbimg modules (CVE-2010-2089, CVE-2010-1634,
       CVE-2009-4134,CVE-2010-1449,CVE-2010-1450).

     Affected products: SLE10-SP3

   - sssd
     This update fixes a local denial-of-service attack that stops other users     from logging in. The bug existed in the pam_parse_in_data_v2() function.
     (CVE-2010-4341: CVSS v2 Base Score: 2.1)

     Affected products: openSUSE 11.3

   - sudo
     This update of sudo fixes:
     - CVE-2011-0010: Does ask for the user password for GID changes now.
     - CVE-2010-1646: CVSS v2 Base Score: 6.6 (CWE-264): The secure
       environment option can handle multiple occurrence of PATH now.
     - CVE-2010-1163: CVSS v2 Base Score: 6.9 (CWE-20):  Improved command
       matching.

     Affected products: openSUSE 11.2-11.3

   - wireshark
     Wireshark version 1.4.2 fixes several security issues that allowed
     attackers to crash wireshark or potentially even execute arbitrary code
     
     (CVE-2010-1455, CVE-2010-2283, CVE-2010-2284, CVE-2010-2285,
     CVE-2010-2286, CVE-2010-2287, CVE-2010-2992, CVE-2010-2993,
     CVE-2010-2994, CVE-2010-2995, CVE-2010-3445, CVE-2010-4300,
     CVE-2010-4301)

     Affected products: openSUSE 11.2-11.3


______________________________________________________________________________

2) Pending Vulnerabilities, Solutions, and Work-Arounds

   none
______________________________________________________________________________

3) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify 

    replacing  with the name of the file containing the announcement.
    The output for a valid signature looks like:

      gpg: Signature made  using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team "

    where  is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and integrity of a
    package needs to be verified to ensure that it has not been tampered with.

    The internal RPM package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

      rpm -v --checksig 

    to verify the signature of the package, replacing  with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on RPMv4-based
    distributions) and the gpg key ring of 'root' during installation. You can
    also find it on the first installation CD and included at the end of this
    announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

SuSE: Weekly Summary 2011:002

January 25, 2011
To avoid flooding mailing lists with SUSE Security Announcements for minor To avoid flooding mailing lists with SUSE Security Announcements for minor issues, SUSE Security releases...

Summary


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Summary Report

        Announcement ID:        SUSE-SR:2011:002
        Date:                   Tue, 25 Jan 2011 11:00:00 +0000
        Cross-References:       CVE-2008-3916, CVE-2009-0945, CVE-2009-1681
                                CVE-2009-1684, CVE-2009-1685, CVE-2009-1686
                                CVE-2009-1687, CVE-2009-1688, CVE-2009-1689
                                CVE-2009-1690, CVE-2009-1691, CVE-2009-1692
                                CVE-2009-1693, CVE-2009-1694, CVE-2009-1695
                                CVE-2009-1696, CVE-2009-1697, CVE-2009-1698
                                CVE-2009-1699, CVE-2009-1700, CVE-2009-1701
                                CVE-2009-1702, CVE-2009-1703, CVE-2009-1709
                                CVE-2009-1710, CVE-2009-1711, CVE-2009-1712
                                CVE-2009-1713, CVE-2009-1714, CVE-2009-1715
                                CVE-2009-1718, CVE-2009-1724, CVE-2009-1725
                                CVE-2009-2195, CVE-2009-2199, CVE-2009-2200
                                CVE-2009-2419, CVE-2009-2797, CVE-2009-2816
                                CVE-2009-2841, CVE-2009-3272, CVE-2009-3384
                                CVE-2009-3933, CVE-2009-3934, CVE-2009-4134
                                CVE-2010-0046, CVE-2010-0047, CVE-2010-0048
                                CVE-2010-0049, CVE-2010-0050, CVE-2010-0051
                                CVE-2010-0052, CVE-2010-0053, CVE-2010-0054
                                CVE-2010-0315, CVE-2010-0647, CVE-2010-0650
                                CVE-2010-0651, CVE-2010-0656, CVE-2010-0659
                                CVE-2010-0661, CVE-2010-1029, CVE-2010-1126
                                CVE-2010-1163, CVE-2010-1233, CVE-2010-1236
                                CVE-2010-1386, CVE-2010-1387, CVE-2010-1388
                                CVE-2010-1389, CVE-2010-1390, CVE-2010-1391
                                CVE-2010-1392, CVE-2010-1393, CVE-2010-1394
                                CVE-2010-1395, CVE-2010-1396, CVE-2010-1397
                                CVE-2010-1398, CVE-2010-1399, CVE-2010-1400
                                CVE-2010-1401, CVE-2010-1402, CVE-2010-1403
                                CVE-2010-1404, CVE-2010-1405, CVE-2010-1406
                                CVE-2010-1407, CVE-2010-1408, CVE-2010-1409
                                CVE-2010-1410, CVE-2010-1412, CVE-2010-1413
                                CVE-2010-1414, CVE-2010-1415, CVE-2010-1416
                                CVE-2010-1417, CVE-2010-1418, CVE-2010-1419
                                CVE-2010-1421, CVE-2010-1422, CVE-2010-1449
                                CVE-2010-1450, CVE-2010-1455, CVE-2010-1634
                                CVE-2010-1646, CVE-2010-1729, CVE-2010-1749
                                CVE-2010-1757, CVE-2010-1758, CVE-2010-1759
                                CVE-2010-1760, CVE-2010-1761, CVE-2010-1762
                                CVE-2010-1763, CVE-2010-1764, CVE-2010-1766
                                CVE-2010-1767, CVE-2010-1769, CVE-2010-1770
                                CVE-2010-1771, CVE-2010-1772, CVE-2010-1773
                                CVE-2010-1774, CVE-2010-1780, CVE-2010-1781
                                CVE-2010-1782, CVE-2010-1783, CVE-2010-1784
                                CVE-2010-1785, CVE-2010-1786, CVE-2010-1787
                                CVE-2010-1788, CVE-2010-1789, CVE-2010-1790
                                CVE-2010-1791, CVE-2010-1792, CVE-2010-1793
                                CVE-2010-1807, CVE-2010-1812, CVE-2010-1813
                                CVE-2010-1814, CVE-2010-1815, CVE-2010-1822
                                CVE-2010-1823, CVE-2010-1824, CVE-2010-1825
                                CVE-2010-2089, CVE-2010-2264, CVE-2010-2283
                                CVE-2010-2284, CVE-2010-2285, CVE-2010-2286
                                CVE-2010-2287, CVE-2010-2295, CVE-2010-2297
                                CVE-2010-2300, CVE-2010-2301, CVE-2010-2302
                                CVE-2010-2441, CVE-2010-2640, CVE-2010-2643
                                CVE-2010-2761, CVE-2010-2891, CVE-2010-2992
                                CVE-2010-2993, CVE-2010-2994, CVE-2010-2995
                                CVE-2010-3116, CVE-2010-3257, CVE-2010-3259
                                CVE-2010-3312, CVE-2010-3445, CVE-2010-3493
                                CVE-2010-3803, CVE-2010-3804, CVE-2010-3805
                                CVE-2010-3808, CVE-2010-3809, CVE-2010-3810
                                CVE-2010-3811, CVE-2010-3812, CVE-2010-3813
                                CVE-2010-3816, CVE-2010-3817, CVE-2010-3818
                                CVE-2010-3819, CVE-2010-3820, CVE-2010-3821
                                CVE-2010-3822, CVE-2010-3823, CVE-2010-3824
                                CVE-2010-3826, CVE-2010-3829, CVE-2010-3900
                                CVE-2010-4040, CVE-2010-4267, CVE-2010-4300
                                CVE-2010-4301, CVE-2010-4341, CVE-2010-4410
                                CVE-2010-4411, CVE-2010-4523, CVE-2011-0010

    Content of this advisory:
        1) Solved Security Vulnerabilities:
            - ed
            - evince
            - hplip
            - libopensc2/opensc
            - libsmi
            - libwebkit
            - perl
            - python
            - sssd
            - sudo
            - wireshark
        2) Pending Vulnerabilities, Solutions, and Work-Arounds:
            none
        3) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Solved Security Vulnerabilities

   To avoid flooding mailing lists with SUSE Security Announcements for minor
   issues, SUSE Security releases weekly summary reports for the low profile
   vulnerability fixes. The SUSE Security Summary Reports do not list or
   download URLs like the SUSE Security Announcements that are released for
   more severe vulnerabilities.

   Fixed packages for the following incidents are already available on our FTP
   server and via the YaST Online Update.

   - ed
     This update fixes a heap-based buffer overflow in ed which can be
     exploited remotely only with user-assistance.
     CVE-2008-3916: CVSS v2 Base Score: 9.3 (HIGH)
     (AV:N/AC:M/Au:N/C:C/I:C/A:C): Buffer Errors (CWE-119)

     Affected products: SLE10-SP3, SLE11-SP1

   - evince
     Multiple font parser vulnerabilities in the DVI backend of evince have
     been fixed.
     CVE-2010-2640 - CVE-2010-2643 have been assigned to these issues.

     Affected products: openSUSE 11.2-11.3, SLE11-SP1

   - hplip
     Specially crafted SNMP replies could cause a buffer overflow in hplip's
     sane backend (CVE-2010-4267).

     Affected products: openSUSE 11.2-11.3, SLE11-SP1

   - libopensc2/opensc
     Specially crafted smart cards could cause a buffer overflow in opensc
     (CVE-2010-4523).

     Affected products: openSUSE 11.1-11.3 

   - libsmi
     This update fixes a buffer overflow the smiGetNode() function in libsmi.
     It allowed context-dependent attackers to execute arbitrary code via an
     Object Identifier.
     CVE-2010-2891: CVSS v2 Base Score: 7.5 (HIGH)
     (AV:N/AC:L/Au:N/C:P/I:P/A:P): Buffer Errors (CWE-119)

     Affected products: SLE10-SP3, SLE11-SP1

   - libwebkit
     Various bugs in webkit have been fixed. The CVE id's are:
     
     CVE-2009-0945, CVE-2009-1681, CVE-2009-1684, CVE-2009-1685, CVE-2009-1686,
     CVE-2009-1687, CVE-2009-1688, CVE-2009-1689, CVE-2009-1691, CVE-2009-1690,
     CVE-2009-1692, CVE-2009-1693, CVE-2009-1694, CVE-2009-1695, CVE-2009-1696,
     CVE-2009-1697, CVE-2009-1698, CVE-2009-1699, CVE-2009-1700, CVE-2009-1701,
     CVE-2009-1702, CVE-2009-1703, CVE-2009-1709, CVE-2009-1710, CVE-2009-1711,
     CVE-2009-1712, CVE-2009-1713, CVE-2009-1714, CVE-2009-1715, CVE-2009-1718,
     CVE-2009-1724, CVE-2009-1725, CVE-2009-2195, CVE-2009-2199, CVE-2009-2200,
     CVE-2009-2419, CVE-2009-2797, CVE-2009-2816, CVE-2009-2841, CVE-2009-3272,
     CVE-2009-3384, CVE-2009-3933, CVE-2009-3934, CVE-2010-0046, CVE-2010-0047,
     CVE-2010-0048, CVE-2010-0049, CVE-2010-0050, CVE-2010-0052, CVE-2010-0053,
     CVE-2010-0054, CVE-2010-0315, CVE-2010-0647, CVE-2010-0051, CVE-2010-0650,
     CVE-2010-0651, CVE-2010-0656, CVE-2010-0659, CVE-2010-0661, CVE-2010-1029,
     CVE-2010-1126, CVE-2010-1233, CVE-2010-1236, CVE-2010-1386, CVE-2010-1387,
     CVE-2010-1388, CVE-2010-1389, CVE-2010-1390, CVE-2010-1391, CVE-2010-1392,
     CVE-2010-1393, CVE-2010-1394, CVE-2010-1395, CVE-2010-1396, CVE-2010-1397,
     CVE-2010-1398, CVE-2010-1399, CVE-2010-1400, CVE-2010-1401, CVE-2010-1402,
     CVE-2010-1403, CVE-2010-1404, CVE-2010-1405, CVE-2010-1406, CVE-2010-1407,
     CVE-2010-1408, CVE-2010-1409, CVE-2010-1410, CVE-2010-1412, CVE-2010-1413,
     CVE-2010-1414, CVE-2010-1415, CVE-2010-1416, CVE-2010-1417, CVE-2010-1418,
     CVE-2010-1419, CVE-2010-1421, CVE-2010-1422, CVE-2010-1729, CVE-2010-1749,
     CVE-2010-1757, CVE-2010-1758, CVE-2010-1759, CVE-2010-1760, CVE-2010-1761,
     CVE-2010-1762, CVE-2010-1763, CVE-2010-1764, CVE-2010-1766, CVE-2010-1767,
     CVE-2010-1769, CVE-2010-1770, CVE-2010-1771, CVE-2010-1772, CVE-2010-1773,
     CVE-2010-1774, CVE-2010-1780, CVE-2010-1781, CVE-2010-1782, CVE-2010-1783,
     CVE-2010-1784, CVE-2010-1785, CVE-2010-1786, CVE-2010-1787, CVE-2010-1788,
     CVE-2010-1789, CVE-2010-1790, CVE-2010-1791, CVE-2010-1792, CVE-2010-1793,
     CVE-2010-1807, CVE-2010-1812, CVE-2010-1813, CVE-2010-1814, CVE-2010-1815,
     CVE-2010-1822, CVE-2010-1823, CVE-2010-1824, CVE-2010-1825, CVE-2010-2264,
     CVE-2010-2295, CVE-2010-2297, CVE-2010-2300, CVE-2010-2301, CVE-2010-2302,
     CVE-2010-2441, CVE-2010-3116, CVE-2010-3257, CVE-2010-3259, CVE-2010-3312,
     CVE-2010-3803, CVE-2010-3804, CVE-2010-3805, CVE-2010-3808, CVE-2010-3809,
     CVE-2010-3810, CVE-2010-3811, CVE-2010-3812, CVE-2010-3813, CVE-2010-3816,
     CVE-2010-3817, CVE-2010-3818, CVE-2010-3819, CVE-2010-3820, CVE-2010-3821,
     CVE-2010-3822, CVE-2010-3823, CVE-2010-3824, CVE-2010-3826, CVE-2010-3829,
     CVE-2010-3900, CVE-2010-4040

     Affected products: openSUSE 11.2-11.3

   - perl
     Multiple header injection problems in the CGI module of perl have been
     fixed. They allowed to inject HTTP headers in responses. 
     CVE-2010-2761, CVE-2010-4410 and CVE-2010-4411 have been assigned to
     this issue.

     Affected products: openSUSE 11.2-11.3, SLE10-SP3, SLE11-SP1

   - python
     With this update of python:
     - a race condition in the accept() implementation of smtpd.py could
       lead to a denial of service (CVE-2010-3493).
     - integer overflows and insufficient size checks could crash the
       audioop and rgbimg modules (CVE-2010-2089, CVE-2010-1634,
       CVE-2009-4134,CVE-2010-1449,CVE-2010-1450).

     Affected products: SLE10-SP3

   - sssd
     This update fixes a local denial-of-service attack that stops other users     from logging in. The bug existed in the pam_parse_in_data_v2() function.
     (CVE-2010-4341: CVSS v2 Base Score: 2.1)

     Affected products: openSUSE 11.3

   - sudo
     This update of sudo fixes:
     - CVE-2011-0010: Does ask for the user password for GID changes now.
     - CVE-2010-1646: CVSS v2 Base Score: 6.6 (CWE-264): The secure
       environment option can handle multiple occurrence of PATH now.
     - CVE-2010-1163: CVSS v2 Base Score: 6.9 (CWE-20):  Improved command
       matching.

     Affected products: openSUSE 11.2-11.3

   - wireshark
     Wireshark version 1.4.2 fixes several security issues that allowed
     attackers to crash wireshark or potentially even execute arbitrary code
     
     (CVE-2010-1455, CVE-2010-2283, CVE-2010-2284, CVE-2010-2285,
     CVE-2010-2286, CVE-2010-2287, CVE-2010-2992, CVE-2010-2993,
     CVE-2010-2994, CVE-2010-2995, CVE-2010-3445, CVE-2010-4300,
     CVE-2010-4301)

     Affected products: openSUSE 11.2-11.3


______________________________________________________________________________

2) Pending Vulnerabilities, Solutions, and Work-Arounds

   none
______________________________________________________________________________

3) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify 

    replacing  with the name of the file containing the announcement.
    The output for a valid signature looks like:

      gpg: Signature made  using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team "

    where  is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and integrity of a
    package needs to be verified to ensure that it has not been tampered with.

    The internal RPM package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

      rpm -v --checksig 

    to verify the signature of the package, replacing  with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on RPMv4-based
    distributions) and the gpg key ring of 'root' during installation. You can
    also find it on the first installation CD and included at the end of this
    announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

References

Severity

Related News