SuSE Security Announcement: squid (SuSE-SA:2002:025)

From: Roman Drahtmueller (drahtat_private)
Date: Mon Jul 08 2002 - 17:25:40 PDT

  • Next message: Daniel Nyström: "Exploit for previously reported DoS issues in Shambala Server 4.5"

    -----BEGIN PGP SIGNED MESSAGE-----
    
    ______________________________________________________________________________
    
                            SuSE Security Announcement
    
            Package:                squid
            Announcement-ID:        SuSE-SA:2002:025
            Date:                   Tuesday, Jul 9th 2002 01:30 MEST
            Affected products:      6.4, 7.0, 7.1, 7.2, 7.3, 8.0
                                    SuSE Linux Connectivity Server
                                    SuSE Linux Enterprise Server
            Vulnerability Type:     possible remote code execution
            Severity (1-10):        6
            SuSE default package:   no
    
        Content of this advisory:
            1) security vulnerability resolved: squid
               problem description, discussion, solution and upgrade information
            2) pending vulnerabilities, solutions, workarounds
            3) standard appendix (further information)
    
    ______________________________________________________________________________
    
    1)  problem description, brief discussion, solution, upgrade information
    
        squid is a web proxy cache contained but not installed and activated
        by default on SuSE products.
    
        Several security related bugs have been found in all squid packages
        contained in SuSE products. These bugs are being fixed in our update
        packages and cover modifications in the gopher client code, the FTP
        directory listing parser that generates HTML output, FTP protocol
        sanity checks concerning server address comparison between control
        and data connection, in the MSNT auth helper as well as in proxy
        authentication forwarding code. Our update packages also contain
        non-security relevant additions as suggested by the squid developers.
        The severity of the errors in the package range from harmless to critical.
        The gopher client bugs as well as the bug in the FTP directory parsing
        code are believed to be exploitable in the sense of being able to remotely
        execute code introduced by the attacker. The bug in the MSNT auth helper
        does not affect our binary packages because the feature is not activated
        at compile time.
        While Olaf Kirch (SuSE Security) has found and also fixed parts of the
        bugs, SuSE Security has not verified the claim about the remote
        exploitability to execute code, though.
        For more information about the squid web proxy and first-hand information
        about the security problems found, please see the project's website at
        http://www.squid-cache.org/.
    
        A brief note about the package names in the distributions:
        All SuSE Linux distributions contain two squid packages. The names are
        squid2 and squid23 for SuSE Linux 6.4 through 7.1, and squid and
        squid-beta for all newer distributions. The squid-beta package on SuSE
        Linux 8.0 is unaffected.
        To find out which version of the squid package you are using, use the
        command
            rpm -qf `which squid`
    
    
        Please download the update package for your distribution and verify its
        integrity by the methods listed in section 3) of this announcement.
        Then, install the package using the command "rpm -Fhv file.rpm" to apply
        the update.
    
        After applying the rpm command for the update, you should restart the
        squid daemon process for the update to become effective:
            rcsquid stop ; sleep 10; rcsquid start
    
        Our maintenance customers have been notified individually. The packages
        are being offered to install from the maintenance web.
    
    
    
        i386 Intel Platform:
    
        SuSE-8.0
        ftp://ftp.suse.com/pub/suse/i386/update/8.0/n2/squid-2.4.STABLE6-2.i386.rpm
          01f5c698e0418e6055e9ed1018493380
        ftp://ftp.suse.com/pub/suse/i386/update/8.0/n2/squid-2.4.STABLE6-9.i386.patch.rpm
          917c26da9c444085d045b708548eae3e
        ftp://ftp.suse.com/pub/suse/i386/update/8.0/n2/squid-2.4.STABLE6-9.i386.rpm
          fa4780901f96712ea22eef28bdf53700
        source rpm:
        ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/squid-2.4.STABLE6-9.src.rpm
          dc96baf5541829ee6e615861d17146aa
    
        SuSE-7.3
        ftp://ftp.suse.com/pub/suse/i386/update/7.3/n2/squid-2.3.STABLE4-162.i386.rpm
          86df1f5a50ed65cd038d9cc2b2782f9b
        ftp://ftp.suse.com/pub/suse/i386/update/7.3/n2/squid-beta-2.4.STABLE2-99.i386.rpm
          4d1462ec0691eb0b6572b67064d5899b
        source rpm:
        ftp://ftp.suse.com/pub/suse/i386/update/7.3/zq1/squid-2.3.STABLE4-162.src.rpm
          ab61356851ac840d427f1ffd94ff6d14
        source rpm:
        ftp://ftp.suse.com/pub/suse/i386/update/7.3/zq1/squid-beta-2.4.STABLE2-99.src.rpm
          c75a0693b587827017fd7f7b6f387d43
    
        SuSE-7.2
        ftp://ftp.suse.com/pub/suse/i386/update/7.2/n2/squid-2.3.STABLE4-162.i386.rpm
          0eb805295d26ae7a634e70248536f743
        ftp://ftp.suse.com/pub/suse/i386/update/7.2/n2/squid-beta-2.4.STABLE1-105.i386.rpm
          7c710d4080457b90c90c9641ceb27923
        source rpm:
        ftp://ftp.suse.com/pub/suse/i386/update/7.2/zq1/squid-2.3.STABLE4-162.src.rpm
          9e2d0f0a81d3231bb36efce6eb09b806
        source rpm:
        ftp://ftp.suse.com/pub/suse/i386/update/7.2/zq1/squid-beta-2.4.STABLE1-105.src.rpm
          f6a59ea75478277a5cf1eaa45308e2db
    
        SuSE-7.1
        ftp://ftp.suse.com/pub/suse/i386/update/7.1/n2/squid2-2.2.STABLE5-224.i386.rpm
          458c23172bd607c2e1b64bcca668743f
        ftp://ftp.suse.com/pub/suse/i386/update/7.1/n2/squid23-2.3.STABLE4-82.i386.rpm
          aef3ece720951def7e22cdd28b65782a
        source rpm:
        ftp://ftp.suse.com/pub/suse/i386/update/7.1/zq1/squid2-2.2.STABLE5-224.src.rpm
          66edc4b69aa84aecfe33efef5589611e
        source rpm:
        ftp://ftp.suse.com/pub/suse/i386/update/7.1/zq1/squid23-2.3.STABLE4-82.src.rpm
          7c01a574da94df5b72b864a1648021d3
    
        SuSE-7.0
        ftp://ftp.suse.com/pub/suse/i386/update/7.0/n1/squid2-2.2.STABLE5-223.i386.rpm
          05603a978583210b281ab4860fef6f00
        ftp://ftp.suse.com/pub/suse/i386/update/7.0/n1/squid23-2.3.STABLE4-81.i386.rpm
          ae208d4e4896f8092f122a2e79f472f3
        source rpm:
        ftp://ftp.suse.com/pub/suse/i386/update/7.0/zq1/squid2-2.2.STABLE5-223.src.rpm
          11d569d72642b2a4414b0c35a87a0bd1
        source rpm:
        ftp://ftp.suse.com/pub/suse/i386/update/7.0/zq1/squid23-2.3.STABLE4-81.src.rpm
          990b507d6c8ea50f10ba7fe6b218bcfb
    
        SuSE-6.4
        ftp://ftp.suse.com/pub/suse/i386/update/6.4/n1/squid2-2.2.STABLE5-223.i386.rpm
          56dc0b40ae95bce1e49c1758920debd0
        ftp://ftp.suse.com/pub/suse/i386/update/6.4/n1/squid23-2.3.STABLE4-81.i386.rpm
          907f05e3be9012003a8d6fbce866b8c5
        source rpm:
        ftp://ftp.suse.com/pub/suse/i386/update/6.4/zq1/squid2-2.2.STABLE5-223.src.rpm
          2e8655ca0fbdd53f45c64990de92697e
        source rpm:
        ftp://ftp.suse.com/pub/suse/i386/update/6.4/zq1/squid23-2.3.STABLE4-81.src.rpm
          58e1d68d8e5dc8dbcc9d53446436e077
    
    
    
    
        Sparc Platform:
    
        SuSE-7.3
        ftp://ftp.suse.com/pub/suse/sparc/update/7.3/n2/squid-2.3.STABLE4-57.sparc.rpm
          fe3040600c6f08394db78a73d435475b
        ftp://ftp.suse.com/pub/suse/sparc/update/7.3/n2/squid-beta-2.4.STABLE2-27.sparc.rpm
          f0e296889bcc571da9a35cd02d6efd9c
        source rpm:
        ftp://ftp.suse.com/pub/suse/sparc/update/7.3/zq1/squid-2.3.STABLE4-57.src.rpm
          dfbc5f10d9993d299b420d1787b14c0b
        source rpm:
        ftp://ftp.suse.com/pub/suse/sparc/update/7.3/zq1/squid-beta-2.4.STABLE2-27.src.rpm
          dc6ff79b6e48821b81b1d53a837fe88c
    
        SuSE-7.1
        ftp://ftp.suse.com/pub/suse/sparc/update/7.1/n2/squid2-2.2.STABLE5-210.sparc.rpm
          6fc7ded2b633825957959cd0a373c4d2
        ftp://ftp.suse.com/pub/suse/sparc/update/7.1/n2/squid23-2.3.STABLE4-63.sparc.rpm
          43693ee6312ce6f178baeb50340d8639
        source rpm:
        ftp://ftp.suse.com/pub/suse/sparc/update/7.1/zq1/squid2-2.2.STABLE5-210.src.rpm
          5cae476344a776ce50a1a1805ef4ffcc
        source rpm:
        ftp://ftp.suse.com/pub/suse/sparc/update/7.1/zq1/squid23-2.3.STABLE4-63.src.rpm
          65fdf61f12b9c4ec5c91857c3af76497
    
        SuSE-7.0
        ftp://ftp.suse.com/pub/suse/sparc/update/7.0/n1/squid2-2.2.STABLE5-210.sparc.rpm
          e928951c8d068e982bb00b50472d716d
        ftp://ftp.suse.com/pub/suse/sparc/update/7.0/n1/squid23-2.3.STABLE4-63.sparc.rpm
          cafe9565d1021f69ee31636d8d854457
        source rpm:
        ftp://ftp.suse.com/pub/suse/sparc/update/7.0/zq1/squid2-2.2.STABLE5-210.src.rpm
          ebd9c000ab1da0db1ea99998b3f0cf15
        source rpm:
        ftp://ftp.suse.com/pub/suse/sparc/update/7.0/zq1/squid23-2.3.STABLE4-63.src.rpm
          149927211efa4c2419eed6b000859689
    
    
    
    
    
        AXP Alpha Platform:
    
        SuSE-7.1
        ftp://ftp.suse.com/pub/suse/axp/update/7.1/n2/squid2-2.2.STABLE5-230.alpha.rpm
          4df2821b296d2cd980b516a690b9a1bd
        ftp://ftp.suse.com/pub/suse/axp/update/7.1/n2/squid23-2.3.STABLE4-80.alpha.rpm
          a01625b4b191f84fff32e38c8d336fac
        source rpm:
        ftp://ftp.suse.com/pub/suse/axp/update/7.1/zq1/squid2-2.2.STABLE5-230.src.rpm
          9deaebb24e5dfbe5f20a5488c279458e
        source rpm:
        ftp://ftp.suse.com/pub/suse/axp/update/7.1/zq1/squid23-2.3.STABLE4-80.src.rpm
          2ec1d32a64dbdb0a15d892dd622c091a
    
        SuSE-7.0
        ftp://ftp.suse.com/pub/suse/axp/update/7.0/n1/squid2-2.2.STABLE5-230.alpha.rpm
          73b3f402a7f50ccb6ac9045da87b1c40
        ftp://ftp.suse.com/pub/suse/axp/update/7.0/n1/squid23-2.3.STABLE4-79.alpha.rpm
          6938b75054e93f2ec1520e0b3b093790
        source rpm:
        ftp://ftp.suse.com/pub/suse/axp/update/7.0/zq1/squid2-2.2.STABLE5-230.src.rpm
          ddef84a2c1c430d341c1b8e8ae1a0d77
        source rpm:
        ftp://ftp.suse.com/pub/suse/axp/update/7.0/zq1/squid23-2.3.STABLE4-79.src.rpm
          faaf272a46f39ebc0d6956cb8b508395
    
        SuSE-6.4
        ftp://ftp.suse.com/pub/suse/axp/update/6.4/n1/squid2-2.2.STABLE5-230.alpha.rpm
          d308089c0b35b812a6bece1b612bd171
        ftp://ftp.suse.com/pub/suse/axp/update/6.4/n1/squid23-2.3.STABLE4-78.alpha.rpm
          a2446410ef8fd3b0832394bc52cae927
        source rpm:
        ftp://ftp.suse.com/pub/suse/axp/update/6.4/zq1/squid2-2.2.STABLE5-230.src.rpm
          2a0837f760ec3262268645a5d1dd99ce
        source rpm:
        ftp://ftp.suse.com/pub/suse/axp/update/6.4/zq1/squid23-2.3.STABLE4-78.src.rpm
          01d07096af26e19aecf35ae29fc39f85
    
    
    
    
    
        PPC Power PC Platform:
    
        SuSE-7.3
        ftp://ftp.suse.com/pub/suse/ppc/update/7.3/n2/squid-2.3.STABLE4-77.ppc.rpm
          6d84192dfcfa15ec05ee0c1fbf8cc564
        ftp://ftp.suse.com/pub/suse/ppc/update/7.3/n2/squid-beta-2.4.STABLE2-64.ppc.rpm
          fde4eea7193755ecb72c8e98006efc83
        source rpm:
        ftp://ftp.suse.com/pub/suse/ppc/update/7.3/zq1/squid-2.3.STABLE4-77.src.rpm
          44c07a7d4b37be012c87b1057c38728c
        source rpm:
        ftp://ftp.suse.com/pub/suse/ppc/update/7.3/zq1/squid-beta-2.4.STABLE2-64.src.rpm
          7ca4b1b7a1802bffdffef3b6d5d342a5
    
        SuSE-7.1
        ftp://ftp.suse.com/pub/suse/ppc/update/7.1/n2/squid2-2.2.STABLE5-203.ppc.rpm
          28b9a3b64fe23408a4bd16031d384b02
        ftp://ftp.suse.com/pub/suse/ppc/update/7.1/n2/squid23-2.3.STABLE4-73.ppc.rpm
          b7a2e5c2a446a2848537fe65362e8cb5
        source rpm:
        ftp://ftp.suse.com/pub/suse/ppc/update/7.1/zq1/squid2-2.2.STABLE5-203.src.rpm
          d0a9141bac8b44f826698b0d90c91d80
        source rpm:
        ftp://ftp.suse.com/pub/suse/ppc/update/7.1/zq1/squid23-2.3.STABLE4-73.src.rpm
          488f2d67c6a300bca3d06a6cff26988f
    
        SuSE-7.0
        ftp://ftp.suse.com/pub/suse/ppc/update/7.0/n1/squid2-2.2.STABLE5-202.ppc.rpm
          5ef4ef00e866d0efb451334bc12a8db7
        ftp://ftp.suse.com/pub/suse/ppc/update/7.0/n1/squid23-2.3.STABLE4-72.ppc.rpm
          ceba8ae4348b499d75a8798282899fff
        source rpm:
        ftp://ftp.suse.com/pub/suse/ppc/update/7.0/zq1/squid2-2.2.STABLE5-202.src.rpm
          d2a8b8bbc4c93073ddba930b96a0a459
        source rpm:
        ftp://ftp.suse.com/pub/suse/ppc/update/7.0/zq1/squid23-2.3.STABLE4-72.src.rpm
          a1e44b9a51d96125e7664a784a1fbce0
    
        SuSE-6.4
        ftp://ftp.suse.com/pub/suse/ppc/update/6.4/n1/squid2-2.2.STABLE5-202.ppc.rpm
          84afced56c0f0a4502bab69ed6de7cc1
        ftp://ftp.suse.com/pub/suse/ppc/update/6.4/n1/squid23-2.3.STABLE4-72.ppc.rpm
          fe9ce325bb9580f0c8a9804800ac9179
        source rpm:
        ftp://ftp.suse.com/pub/suse/ppc/update/6.4/zq1/squid2-2.2.STABLE5-202.src.rpm
          c1d61ef183dd5b11191f6872852b24e9
        source rpm:
        ftp://ftp.suse.com/pub/suse/ppc/update/6.4/zq1/squid23-2.3.STABLE4-72.src.rpm
          ef6b394d43f64936df30f9ffcd315495
    
    
    ______________________________________________________________________________
    
    2)  Pending vulnerabilities in SuSE Distributions and Workarounds:
    
      - We are investigating if recently found weaknesses in resolver libraries
        on BSD systems affect the SuSE Linux glibc as well. Also, the resolver
        code in bind nameserver utilities is under investigation.
        Further news about the resolver issues is underway.
    
      - ghostscript
        RedHat released a security announcement concerning a problem in
        ghostscript, which could be exploited to gain privilege of the print
        server user. We are investigating whether SuSE Linux is affected.
    
    ______________________________________________________________________________
    
    3)  standard appendix: authenticity verification, additional information
    
      - Package authenticity verification:
    
        SuSE update packages are available on many mirror ftp servers all over
        the world. While this service is being considered valuable and important
        to the free and open source software community, many users wish to be
        sure about the origin of the package and its content before installing
        the package. There are two verification methods that can be used
        independently from each other to prove the authenticity of a downloaded
        file or rpm package:
        1) md5sums as provided in the (cryptographically signed) announcement.
        2) using the internal gpg signatures of the rpm package.
    
        1) execute the command
            md5sum <name-of-the-file.rpm>
           after you downloaded the file from a SuSE ftp server or its mirrors.
           Then, compare the resulting md5sum with the one that is listed in the
           announcement. Since the announcement containing the checksums is
           cryptographically signed (usually using the key securityat_private),
           the checksums show proof of the authenticity of the package.
           We disrecommend to subscribe to security lists which cause the
           email message containing the announcement to be modified so that
           the signature does not match after transport through the mailing
           list software.
           Downsides: You must be able to verify the authenticity of the
           announcement in the first place. If RPM packages are being rebuilt
           and a new version of a package is published on the ftp server, all
           md5 sums for the files are useless.
    
        2) rpm package signatures provide an easy way to verify the authenticity
           of an rpm package. Use the command
            rpm -v --checksig <file.rpm>
           to verify the signature of the package, where <file.rpm> is the
           filename of the rpm package that you have downloaded. Of course,
           package authenticity verification can only target an uninstalled rpm
           package file.
           Prerequisites:
            a) gpg is installed
            b) The package is signed using a certain key. The public part of this
               key must be installed by the gpg program in the directory
               ~/.gnupg/ under the user's home directory who performs the
               signature verification (usually root). You can import the key
               that is used by SuSE in rpm packages for SuSE Linux by saving
               this announcement to a file ("announcement.txt") and
               running the command (do "su -" to be root):
                gpg --batch; gpg < announcement.txt | gpg --import
               SuSE Linux distributions version 7.1 and thereafter install the
               key "buildat_private" upon installation or upgrade, provided that
               the package gpg is installed. The file containing the public key
               is placed at the toplevel directory of the first CD (pubring.gpg)
               and at ftp://ftp.suse.com/pub/suse/pubring.gpg-build.suse.de .
    
    
      - SuSE runs two security mailing lists to which any interested party may
        subscribe:
    
        suse-securityat_private
            -   general/linux/SuSE security discussion.
                All SuSE security announcements are sent to this list.
                To subscribe, send an email to
                    <suse-security-subscribeat_private>.
    
        suse-security-announceat_private
            -   SuSE's announce-only mailing list.
                Only SuSE's security annoucements are sent to this list.
                To subscribe, send an email to
                    <suse-security-announce-subscribeat_private>.
    
        For general information or the frequently asked questions (faq)
        send mail to:
            <suse-security-infoat_private> or
            <suse-security-faqat_private> respectively.
    
        =====================================================================
        SuSE's security contact is <securityat_private> or <securityat_private>.
        The <securityat_private> public key is listed below.
        =====================================================================
    ______________________________________________________________________________
    
        The information in this advisory may be distributed or reproduced,
        provided that the advisory is not modified in any way. In particular,
        it is desired that the cleartext signature shows proof of the
        authenticity of the text.
        SuSE GmbH makes no warranties of any kind whatsoever with respect
        to the information contained in this security advisory.
    
    Type Bits/KeyID    Date       User ID
    pub  2048R/3D25D3D9 1999-03-06 SuSE Security Team <securityat_private>
    pub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <buildat_private>
    
    - -----BEGIN PGP PUBLIC KEY BLOCK-----
    Version: GnuPG v1.0.6 (GNU/Linux)
    Comment: For info see http://www.gnupg.org
    
    mQGiBDnu9IERBACT8Y35+2vv4MGVKiLEMOl9GdST6MCkYS3yEKeueNWc+z/0Kvff
    4JctBsgs47tjmiI9sl0eHjm3gTR8rItXMN6sJEUHWzDP+Y0PFPboMvKx0FXl/A0d
    M+HFrruCgBlWt6FA+okRySQiliuI5phwqkXefl9AhkwR8xocQSVCFxcwvwCglVcO
    QliHu8jwRQHxlRE0tkwQQI0D+wfQwKdvhDplxHJ5nf7U8c/yE/vdvpN6lF0tmFrK
    XBUX+K7u4ifrZlQvj/81M4INjtXreqDiJtr99Rs6xa0ScZqITuZC4CWxJa9GynBE
    D3+D2t1V/f8l0smsuYoFOF7Ib49IkTdbtwAThlZp8bEhELBeGaPdNCcmfZ66rKUd
    G5sRA/9ovnc1krSQF2+sqB9/o7w5/q2qiyzwOSTnkjtBUVKn4zLUOf6aeBAoV6NM
    CC3Kj9aZHfA+ND0ehPaVGJgjaVNFhPi4x0e7BULdvgOoAqajLfvkURHAeSsxXIoE
    myW/xC1sBbDkDUIBSx5oej73XCZgnj/inphRqGpsb+1nKFvF+rQoU3VTRSBQYWNr
    YWdlIFNpZ25pbmcgS2V5IDxidWlsZEBzdXNlLmRlPohcBBMRAgAcBQI57vSBBQkD
    wmcABAsKAwQDFQMCAxYCAQIXgAAKCRCoTtronIAKyl8sAJ98BgD40zw0GHJHIf6d
    NfnwI2PAsgCgjH1+PnYEl7TFjtZsqhezX7vZvYCIRgQQEQIABgUCOnBeUgAKCRCe
    QOMQAAqrpNzOAKCL512FZvv4VZx94TpbA9lxyoAejACeOO1HIbActAevk5MUBhNe
    LZa/qM2JARUDBRA6cGBvd7LmAD0l09kBATWnB/9An5vfiUUE1VQnt+T/EYklES3t
    XXaJJp9pHMa4fzFa8jPVtv5UBHGee3XoUNDVwM2OgSEISZxbzdXGnqIlcT08TzBU
    D9i579uifklLsnr35SJDZ6ram51/CWOnnaVhUzneOA9gTPSr+/fT3WeVnwJiQCQ3
    0kNLWVXWATMnsnT486eAOlT6UNBPYQLpUprF5Yryk23pQUPAgJENDEqeU6iIO9Ot
    1ZPtB0lniw+/xCi13D360o1tZDYOp0hHHJN3D3EN8C1yPqZd5CvvznYvB6bWBIpW
    cRgdn2DUVMmpU661jwqGlRz1F84JG/xe4jGuzgpJt9IXSzyohEJB6XG5+D0BiF0E
    ExECAB0FAjxqqTQFCQoAgrMFCwcKAwQDFQMCAxYCAQIXgAAKCRCoTtronIAKyp1f
    AJ9dR7saz2KPNwD3U+fy/0BDKXrYGACfbJ8fQcJqCBQxeHvt9yMPDVq0B0W5Ag0E
    Oe70khAIAISR0E3ozF/la+oNaRwxHLrCet30NgnxRROYhPaJB/Tu1FQokn2/Qld/
    HZnh3TwhBIw1FqrhWBJ7491iAjLR9uPbdWJrn+A7t8kSkPaF3Z/6kyc5a8fas44h
    t5h+6HMBzoFCMAq2aBHQRFRNp9Mz1ZvoXXcI1lk1l8OqcUM/ovXbDfPcXsUVeTPT
    tGzcAi2jVl9hl3iwJKkyv/RLmcusdsi8YunbvWGFAF5GaagYQo7YlF6UaBQnYJTM
    523AMgpPQtsKm9o/w9WdgXkgWhgkhZEeqUS3m5xNey1nLu9iMvq9M/iXnGz4sg6Q
    2Y+GqZ+yAvNWjRRou3zSE7Bzg28MI4sAAwYH/2D71Xc5HPDgu87WnBFgmp8MpSr8
    QnSs0wwPg3xEullGEocolSb2c0ctuSyeVnCttJMzkukL9TqyF4s/6XRstWirSWaw
    JxRLKH6Zjo/FaKsshYKf8gBkAaddvpl3pO0gmUYbqmpQ3xDEYlhCeieXS5MkockQ
    1sj2xYdB1xO0ExzfiCiscUKjUFy+mdzUsUutafuZ+gbHog1CN/ccZCkxcBa5IFCH
    ORrNjq9pYWlrxsEn6ApsG7JJbM2besW1PkdEoxak74z1senh36m5jQvVjA3U4xq1
    wwylxadmmJaJHzeiLfb7G1ZRjZTsB7fyYxqDzMVul6o9BSwO/1XsIAnV1uuITAQY
    EQIADAUCOe70kgUJA8JnAAAKCRCoTtronIAKyksiAJsFB3/77SkH3JlYOGrEe1Ol
    0JdGwACeKTttgeVPFB+iGJdiwQlxasOfuXyITAQYEQIADAUCPGqpWQUJCgCCxwAK
    CRCoTtronIAKyofBAKCSZM2UFyta/fe9WgITK9I5hbxxtQCfX+0ar2CZmSknn3co
    SPihn1+OBNyZAQ0DNuEtBAAAAQgAoCRcd7SVZEFcumffyEwfLTcXQjhKzOahzxpo
    omuF+HIyU4AGq+SU8sTZ/1SsjhdzzrSAfv1lETACA+3SmLr5KV40Us1w0UC64cwt
    A46xowVq1vMlH2Lib+V/qr3b1hE67nMHjysECVx9Ob4gFuKNoR2eqnAaJvjnAT8J
    /LoUC20EdCHUqn6v+M9t/WZgC+WNR8cq69uDy3YQhDP/nIan6fm2uf2kSV9A7ZxE
    GrwsWl/WX5Q/sQqMWaU6r4az98X3z90/cN+eJJ3vwtA+rm+nxEvyev+jaLuOQBDf
    ebh/XA4FZ35xmi+spdiVeJH4F/ubaGlmj7+wDOF3suYAPSXT2QAFEbQlU3VTRSBT
    ZWN1cml0eSBUZWFtIDxzZWN1cml0eUBzdXNlLmRlPokBFQMFEDbhLUfkWLKHsco8
    RQEBVw4H/1vIdiOLX/7hdzYaG9crQVIk3QwaB5eBbjvLEMvuCZHiY2COUg5QdmPQ
    8SlWNZ6k4nu1BLcv2g/pymPUWP9fG4tuSnlUJDrWGm3nhyhAC9iudP2u1YQY37Gb
    B6NPVaZiYMnEb4QYFcqv5c/r2ghSXUTYk7etd6SW6WCOpEqizhx1cqDKNZnsI/1X
    11pFcO2N7rc6byDBJ1T+cK+F1Ehan9XBt/shryJmv04nli5CXQMEbiqYYMOu8iaA
    8AWRgXPCWqhyGhcVD3LRhUJXjUOdH4ZiHCXaoF3zVPxpeGKEQY8iBrDeDyB3wHmj
    qY9WCX6cmogGQRgYG6yJqDalLqrDOdmJARUDBRA24S0Ed7LmAD0l09kBAW04B/4p
    WH3f1vQn3i6/+SmDjGzUu2GWGq6Fsdwo2hVM2ym6CILeow/K9JfhdwGvY8LRxWRL
    hn09j2IJ9P7H1Yz3qDf10AX6V7YILHtchKT1dcngCkTLmDgC4rs1iAAl3f089sRG
    BafGPGKv2DQjHfR1LfRtbf0P7c09Tkej1MP8HtQMW9hPkBYeXcwbCjdrVGFOzqx+
    AvvJDdT6a+oyRMTFlvmZ83UV5pgoyimgjhWnM1V4bFBYjPrtWMkdXJSUXbR6Q7Pi
    RZWCzGRzwbaxqpl3rK/YTCphOLwEMB27B4/fcqtBzgoMOiaZA0M5fFoo54KgRIh0
    zinsSx2OrWgvSiLEXXYKiEYEEBECAAYFAjseYcMACgkQnkDjEAAKq6ROVACgjhDM
    /3KM+iFjs5QXsnd4oFPOnbkAnjYGa1J3em+bmV2aiCdYXdOuGn4ZiQCVAwUQN7c7
    whaQN/7O/JIVAQEB+QP/cYblSAmPXxSFiaHWB+MiUNw8B6ozBLK0QcMQ2YcL6+Vl
    D+nSZP20+Ja2nfiKjnibCv5ss83yXoHkYk2Rsa8foz6Y7tHwuPiccvqnIC/c9Cvz
    dbIsdxpfsi0qWPfvX/jLMpXqqnPjdIZErgxpwujas1n9016PuXA8K3MJwVjCqSKI
    RgQQEQIABgUCOhpCpAAKCRDHUqoysN/3gCt7AJ9adNQMbmA1iSYcbhtgvx9ByLPI
    DgCfZ5Wj+f7cnYpFZI6GkAyyczG09sE=
    =LRKC
    - -----END PGP PUBLIC KEY BLOCK-----
    
    Roman Drahtmüller,
    SuSE Security.
    - --
     -                                                                      -
    | Roman Drahtmüller      <drahtat_private> // "You don't need eyes to see, |
      SuSE Linux AG - Security       Phone: //             you need vision!"
    | Nürnberg, Germany     +49-911-740530 //           Maxi Jazz, Faithless |
     -                                                                      -
    
    -----BEGIN PGP SIGNATURE-----
    Version: 2.6.3i
    Charset: noconv
    
    iQEVAwUBPSorNHey5gA9JdPZAQHEqQf8DKFCZto4DXBJjjcJPBdsHjUsGl0QxD9I
    56XQsU8s2MdK7Wes+quX0ieudSM867r5vOWTIwh/xkv9iW5M7KFv/Ze496HmUXQZ
    9PIprQLl7Ig/R21AUrVHyQ3Xgf6H3S4OM9EpnZCX24B5jTBirsFJCST48okAOHvs
    JMhtL+rbleLJD2AoqwWabYKxe47AgKG7NAp2fogu46IZo4CXuxbQBlI8eSyfpT47
    FrFA1VqNunR9FpdapDXwpdReLX5+4TesWxXcvE/18kMh0rPZfZZ9Kk3/Wyvh8rv6
    i0RFF2I7TLRzoa/iQoTfI2xdeAgwQBR8LqoCLBPaD5jqe2Y6+lUkcQ==
    =eh4F
    -----END PGP SIGNATURE-----
    



    This archive was generated by hypermail 2b30 : Tue Jul 09 2002 - 11:03:03 PDT