SUSE 5021 Published by

Updated Mozilla Firefox, Thunderbird, and Seamonkey packages are available for openSUSE and SUSE Linux Enterprise



SUSE Security Announcement

Package: MozillaFirefox,MozillaThunderbird,Seamonkey
Announcement ID: SUSE-SA:2011:003
Date: Wed, 05 Jan 2011 10:00:00 +0000
Affected Products: openSUSE 11.1
openSUSE 11.2
openSUSE 11.3
SLE SDK 10 SP3
SUSE Linux Enterprise Desktop 10 SP3
SUSE Linux Enterprise Server 10 SP3
SUSE Linux Enterprise Software Development Kit 11 SP1
SUSE Linux Enterprise Desktop 11 SP1
SUSE Linux Enterprise Server 11 SP1
Vulnerability Type: remote code execution
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
SUSE Default Package: yes
Cross-References: CVE-2010-0179, CVE-2010-3766, CVE-2010-3767
CVE-2010-3768, CVE-2010-3769, CVE-2010-3770
CVE-2010-3771, CVE-2010-3772, CVE-2010-3773
CVE-2010-3774, CVE-2010-3775, CVE-2010-3776
CVE-2010-3777, CVE-2010-3778, MFSA 2010-74
MFSA 2010-75, MFSA 2010-76, MFSA 2010-77
MFSA 2010-78, MFSA 2010-79, MFSA 2010-80
MFSA 2010-81, MFSA 2010-82, MFSA 2010-83
MFSA 2010-84

Content of This Advisory:
1) Security Vulnerability Resolved:
Mozilla security issues
Problem Description
2) Solution or Work-Around
3) Special Instructions and Notes
4) Package Location and Checksums
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
See SUSE Security Summary Report.
6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

Mozilla Firefox was updated to update 3.6.13 to fix several security issues.

Also Mozilla Thunderbird and Seamonkey were updated on openSUSE.

Following security issues were fixed:
MFSA 2010-74: Mozilla developers identified and fixed several
memory safety bugs in the browser engine used in Firefox and other
Mozilla-based products. Some of these bugs showed evidence of memory
corruption under certain circumstances, and we presume that with enough
effort at least some of these could be exploited to run arbitrary code.

Jesee Ruderman, Andreas Gal, Nils, and Brian Hackett reported
memory safety problems that affected Firefox 3.6 and Firefox
3.5. (CVE-2010-3776)
Igor Bukanov reported a memory safety problem that was fixed in
Firefox 3.6 only. (CVE-2010-3777)
Jesse Ruderman reported a crash which affected Firefox 3.5 only. (CVE-2010-3778)


MFSA 2010-75 / CVE-2010-3769: Dirk Heinrich reported that on Windows
platforms when document.write() was called with a very long string
a buffer overflow was caused in line breaking routines attempting
to process the string for display. Such cases triggered an invalid
read past the end of an array causing a crash which an attacker could
potentially use to run arbitrary code on a victim's computer.

MFSA 2010-76 / CVE-2010-3771: Security researcher echo reported that
a web page could open a window with an about:blank location and then
inject an element into that page which upon submission would
redirect to a chrome: document. The effect of this defect was that the
original page would wind up with a reference to a chrome-privileged
object, the opened window, which could be leveraged for privilege
escalation attacks.

Mozilla security researcher moz_bug_r_a4 provided proof-of-concept
code demonstrating how the above vulnerability could be used to run
arbitrary code with chrome privileges.

MFSA 2010-77 / CVE-2010-3772: Security researcher wushi of team509
reported that when a XUL tree had an HTML element nested inside a
element then code attempting to display content in the
XUL tree would incorrectly treat the element as a parent node
to tree content underneath it resulting in incorrect indexes being
calculated for the child content. These incorrect indexes were used
in subsequent array operations which resulted in writing data past
the end of an allocated buffer. An attacker could use this issue to
crash a victim's browser and run arbitrary code on their machine.

MFSA 2010-78 / CVE-2010-3768: Mozilla added the OTS font sanitizing
library to prevent downloadable fonts from exposing vulnerabilities
in the underlying OS font code. This library mitigates against several
issues independently reported by Red Hat Security Response Team member
Marc Schoenefeld and Mozilla security researcher Christoph Diehl.

MFSA 2010-79 / CVE-2010-3775: Security researcher Gregory Fleischer
reported that when a Java LiveConnect script was loaded via a data:
URL which redirects via a meta refresh, then the resulting plugin
object was created with the wrong security principal and thus received
elevated privileges such as the abilities to read local files, launch
processes, and create network connections.

MFSA 2010-80 / CVE-2010-3766: Security researcher regenrecht reported
via TippingPoint's Zero Day Initiative that a nsDOMAttribute node
can be modified without informing the iterator object responsible
for various DOM traversals. This flaw could lead to a inconsistent
state where the iterator points to an object it believes is part of
the DOM but actually points to some other object. If such an object
had been deleted and its memory reclaimed by the system, then the
iterator could be used to call into attacker-controlled memory.

MFSA 2010-81 / CVE-2010-3767: Security researcher regenrecht reported
via TippingPoint's Zero Day Initiative that JavaScript arrays
were vulnerable to an integer overflow vulnerability. The report
demonstrated that an array could be constructed containing a very
large number of items such that when memory was allocated to store the
array items, the integer value used to calculate the buffer size would
overflow resulting in too small a buffer being allocated. Subsequent
use of the array object could then result in data being written past
the end of the buffer and causing memory corruption.

MFSA 2010-82 / CVE-2010-3773: Mozilla security researcher moz_bug_r_a4
reported that the fix for CVE-2010-0179 could be circumvented
permitting the execution of arbitrary JavaScript with chrome
privileges.

MFSA 2010-83 / CVE-2010-3774: Google security researcher Michal
Zalewski reported that when a window was opened to a site resulting
in a network or certificate error page, the opening site could access
the document inside the opened window and inject arbitrary content. An
attacker could use this bug to spoof the location bar and trick a user
into thinking they were on a different site than they actually were.

MFSA 2010-84 / CVE-2010-3770: Security researchers Yosuke Hasegawa
and Masatoshi Kimura reported that the x-mac-arabic, x-mac-farsi and
x-mac-hebrew character encodings are vulnerable to XSS attacks due
to some characters being converted to angle brackets when displayed
by the rendering engine. Sites using these character encodings would
thus be potentially vulnerable to script injection attacks if their
script filtering code fails to strip out these specific characters.

2) Solution or Work-Around

There is no known workaround, please install the update packages.

3) Special Instructions and Notes

Please restart all running Mozilla instances after the update.

4) Package Location and Checksums

The preferred method for installing security updates is to use the YaST
"Online Update" module or the "zypper" commandline tool. The package and
patch management stack will detect which updates are required and
automatically perform the necessary steps to verify and install them.

Alternatively, download the update packages for your distribution manually
and verify their integrity by the methods listed in Section 6 of this
announcement. Then install the packages using the command

rpm -Fhv

to apply the update, replacing with the filename of the
downloaded RPM package.


x86 Platform:

openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-3.6.13-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-branding-upstream-3.6.13-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-translations-common-3.6.13-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-translations-other-3.6.13-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-3.0.11-0.5.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-devel-3.0.11-0.5.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-translations-common-3.0.11-0.5.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-translations-other-3.0.11-0.5.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/enigmail-1.0.1-4.5.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-js192-1.9.2.13-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-1.9.1.16-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-devel-1.9.1.16-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-gnomevfs-1.9.1.16-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-translations-common-1.9.1.16-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-translations-other-1.9.1.16-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-1.9.2.13-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-buildsymbols-1.9.2.13-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-devel-1.9.2.13-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-gnome-1.9.2.13-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-translations-common-1.9.2.13-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-translations-other-1.9.2.13-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/python-xpcom191-1.9.1.16-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-2.0.11-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-dom-inspector-2.0.11-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-irc-2.0.11-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-translations-common-2.0.11-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-translations-other-2.0.11-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-venkman-2.0.11-0.2.1.i586.rpm

openSUSE 11.2:
http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-3.6.13-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-branding-upstream-3.6.13-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-translations-common-3.6.13-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-translations-other-3.6.13-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-3.0.11-0.5.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-devel-3.0.11-0.5.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-translations-common-3.0.11-0.5.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-translations-other-3.0.11-0.5.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/enigmail-1.0.1-3.5.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-js192-1.9.2.13-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-1.9.1.16-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-devel-1.9.1.16-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-gnomevfs-1.9.1.16-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-translations-common-1.9.1.16-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-translations-other-1.9.1.16-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-1.9.2.13-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-buildsymbols-1.9.2.13-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-devel-1.9.2.13-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-gnome-1.9.2.13-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-translations-common-1.9.2.13-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-translations-other-1.9.2.13-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/python-xpcom191-1.9.1.16-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/seamonkey-2.0.11-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/seamonkey-dom-inspector-2.0.11-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/seamonkey-irc-2.0.11-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/seamonkey-venkman-2.0.11-0.2.1.i586.rpm

openSUSE 11.1:
http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-3.6.13-0.1.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-branding-upstream-3.6.13-0.1.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-translations-common-3.6.13-0.1.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-translations-other-3.6.13-0.1.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/MozillaThunderbird-3.0.11-0.6.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/MozillaThunderbird-devel-3.0.11-0.6.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/MozillaThunderbird-translations-common-3.0.11-0.6.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/MozillaThunderbird-translations-other-3.0.11-0.6.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/enigmail-1.0.1-6.6.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-js192-1.9.2.13-0.1.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-1.9.1.16-0.1.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-devel-1.9.1.16-0.1.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-gnomevfs-1.9.1.16-0.1.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-translations-common-1.9.1.16-0.1.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-translations-other-1.9.1.16-0.1.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner192-1.9.2.13-0.1.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner192-buildsymbols-1.9.2.13-0.1.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner192-devel-1.9.2.13-0.1.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner192-gnome-1.9.2.13-0.1.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner192-translations-common-1.9.2.13-0.1.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner192-translations-other-1.9.2.13-0.1.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/python-xpcom191-1.9.1.16-0.1.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/seamonkey-2.0.11-0.1.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/seamonkey-dom-inspector-2.0.11-0.1.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/seamonkey-irc-2.0.11-0.1.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/seamonkey-venkman-2.0.11-0.1.1.i586.rpm

Power PC Platform:

openSUSE 11.1:
http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-3.6.13-0.1.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-branding-upstream-3.6.13-0.1.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-translations-common-3.6.13-0.1.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-translations-other-3.6.13-0.1.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/MozillaThunderbird-3.0.11-0.6.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/MozillaThunderbird-devel-3.0.11-0.6.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/MozillaThunderbird-translations-common-3.0.11-0.6.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/MozillaThunderbird-translations-other-3.0.11-0.6.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/enigmail-1.0.1-6.6.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-js192-1.9.2.13-0.1.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-1.9.1.16-0.1.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-devel-1.9.1.16-0.1.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-gnomevfs-1.9.1.16-0.1.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-translations-common-1.9.1.16-0.1.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-translations-other-1.9.1.16-0.1.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner192-1.9.2.13-0.1.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner192-devel-1.9.2.13-0.1.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner192-translations-common-1.9.2.13-0.1.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner192-translations-other-1.9.2.13-0.1.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/python-xpcom191-1.9.1.16-0.1.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/seamonkey-2.0.11-0.1.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/seamonkey-dom-inspector-2.0.11-0.1.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/seamonkey-irc-2.0.11-0.1.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/seamonkey-venkman-2.0.11-0.1.1.ppc.rpm

x86-64 Platform:

openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-3.6.13-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-branding-upstream-3.6.13-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-translations-common-3.6.13-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-translations-other-3.6.13-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-3.0.11-0.5.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-devel-3.0.11-0.5.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-translations-common-3.0.11-0.5.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-translations-other-3.0.11-0.5.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/enigmail-1.0.1-4.5.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-js192-1.9.2.13-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-js192-32bit-1.9.2.13-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-1.9.1.16-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-32bit-1.9.1.16-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-devel-1.9.1.16-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-gnomevfs-1.9.1.16-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-gnomevfs-32bit-1.9.1.16-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-translations-common-1.9.1.16-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-translations-other-1.9.1.16-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-1.9.2.13-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-32bit-1.9.2.13-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-buildsymbols-1.9.2.13-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-devel-1.9.2.13-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-gnome-1.9.2.13-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-gnome-32bit-1.9.2.13-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-translations-common-1.9.2.13-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-translations-common-32bit-1.9.2.13-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-translations-other-1.9.2.13-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-translations-other-32bit-1.9.2.13-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/python-xpcom191-1.9.1.16-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-2.0.11-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-dom-inspector-2.0.11-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-irc-2.0.11-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-translations-common-2.0.11-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-translations-other-2.0.11-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-venkman-2.0.11-0.2.1.x86_64.rpm

openSUSE 11.2:
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-3.6.13-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-branding-upstream-3.6.13-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-translations-common-3.6.13-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-translations-other-3.6.13-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-3.0.11-0.5.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-devel-3.0.11-0.5.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-translations-common-3.0.11-0.5.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-translations-other-3.0.11-0.5.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/enigmail-1.0.1-3.5.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-js192-1.9.2.13-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-js192-32bit-1.9.2.13-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-1.9.1.16-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-32bit-1.9.1.16-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-devel-1.9.1.16-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-gnomevfs-1.9.1.16-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-gnomevfs-32bit-1.9.1.16-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-translations-common-1.9.1.16-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-translations-other-1.9.1.16-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-1.9.2.13-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-32bit-1.9.2.13-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-buildsymbols-1.9.2.13-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-devel-1.9.2.13-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-gnome-1.9.2.13-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-gnome-32bit-1.9.2.13-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-translations-common-1.9.2.13-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-translations-common-32bit-1.9.2.13-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-translations-other-1.9.2.13-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-translations-other-32bit-1.9.2.13-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/python-xpcom191-1.9.1.16-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/seamonkey-2.0.11-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/seamonkey-dom-inspector-2.0.11-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/seamonkey-irc-2.0.11-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/seamonkey-venkman-2.0.11-0.2.1.x86_64.rpm

openSUSE 11.1:
http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-3.6.13-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-branding-upstream-3.6.13-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-translations-common-3.6.13-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-translations-other-3.6.13-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaThunderbird-3.0.11-0.6.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaThunderbird-devel-3.0.11-0.6.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaThunderbird-translations-common-3.0.11-0.6.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaThunderbird-translations-other-3.0.11-0.6.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/enigmail-1.0.1-6.6.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-js192-1.9.2.13-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-js192-32bit-1.9.2.13-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-1.9.1.16-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-32bit-1.9.1.16-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-devel-1.9.1.16-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-gnomevfs-1.9.1.16-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-gnomevfs-32bit-1.9.1.16-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-translations-common-1.9.1.16-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-translations-other-1.9.1.16-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-1.9.2.13-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-32bit-1.9.2.13-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-buildsymbols-1.9.2.13-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-devel-1.9.2.13-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-gnome-1.9.2.13-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-gnome-32bit-1.9.2.13-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-translations-common-1.9.2.13-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-translations-common-32bit-1.9.2.13-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-translations-other-1.9.2.13-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-translations-other-32bit-1.9.2.13-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/python-xpcom191-1.9.1.16-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/seamonkey-2.0.11-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/seamonkey-dom-inspector-2.0.11-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/seamonkey-irc-2.0.11-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/seamonkey-venkman-2.0.11-0.1.1.x86_64.rpm

Sources:

openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/src/MozillaFirefox-3.6.13-0.2.1.src.rpm
http://download.opensuse.org/update/11.3/rpm/src/MozillaThunderbird-3.0.11-0.5.1.src.rpm
http://download.opensuse.org/update/11.3/rpm/src/mozilla-xulrunner191-1.9.1.16-0.2.1.src.rpm
http://download.opensuse.org/update/11.3/rpm/src/mozilla-xulrunner192-1.9.2.13-0.2.1.src.rpm
http://download.opensuse.org/update/11.3/rpm/src/seamonkey-2.0.11-0.2.1.src.rpm

openSUSE 11.2:
http://download.opensuse.org/update/11.2/rpm/src/MozillaFirefox-3.6.13-0.2.1.src.rpm
http://download.opensuse.org/update/11.2/rpm/src/MozillaThunderbird-3.0.11-0.5.1.src.rpm
http://download.opensuse.org/update/11.2/rpm/src/mozilla-xulrunner191-1.9.1.16-0.2.1.src.rpm
http://download.opensuse.org/update/11.2/rpm/src/mozilla-xulrunner192-1.9.2.13-0.2.1.src.rpm
http://download.opensuse.org/update/11.2/rpm/src/seamonkey-2.0.11-0.2.1.src.rpm

openSUSE 11.1:
http://download.opensuse.org/update/11.1/rpm/src/MozillaFirefox-3.6.13-0.1.1.src.rpm
http://download.opensuse.org/update/11.1/rpm/src/MozillaThunderbird-3.0.11-0.6.1.src.rpm
http://download.opensuse.org/update/11.1/rpm/src/mozilla-xulrunner191-1.9.1.16-0.1.1.src.rpm
http://download.opensuse.org/update/11.1/rpm/src/mozilla-xulrunner192-1.9.2.13-0.1.1.src.rpm
http://download.opensuse.org/update/11.1/rpm/src/seamonkey-2.0.11-0.1.1.src.rpm

Our maintenance customers are notified individually. The packages are
offered for installation from the maintenance web:

SLE SDK 10 SP3
http://download.novell.com/patch/finder/?keywords=61e0860309635831b6c4f3a30dccd608

SUSE Linux Enterprise Server 10 SP3
http://download.novell.com/patch/finder/?keywords=61e0860309635831b6c4f3a30dccd608

SUSE Linux Enterprise Desktop 10 SP3
http://download.novell.com/patch/finder/?keywords=61e0860309635831b6c4f3a30dccd608

SUSE Linux Enterprise Server 11 SP1
http://download.novell.com/patch/finder/?keywords=b2953cad2a3b3bd6c26f1ac2807a1556
http://download.novell.com/patch/finder/?keywords=60c97a6dd73ffa7ac423d55d993471d0

SUSE Linux Enterprise Desktop 11 SP1
http://download.novell.com/patch/finder/?keywords=b2953cad2a3b3bd6c26f1ac2807a1556
http://download.novell.com/patch/finder/?keywords=60c97a6dd73ffa7ac423d55d993471d0

SUSE Linux Enterprise Software Development Kit 11 SP1
http://download.novell.com/patch/finder/?keywords=b2953cad2a3b3bd6c26f1ac2807a1556
http://download.novell.com/patch/finder/?keywords=60c97a6dd73ffa7ac423d55d993471d0

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

- Announcement authenticity verification:

SUSE security announcements are published via mailing lists and on Web
sites. The authenticity and integrity of a SUSE security announcement is
guaranteed by a cryptographic signature in each announcement. All SUSE
security announcements are published with a valid signature.

To verify the signature of the announcement, save it as text into a file
and run the command

gpg --verify

replacing with the name of the file where you saved the
announcement. The output for a valid signature looks like:

gpg: Signature made using RSA key ID 3D25D3D9
gpg: Good signature from "SuSE Security Team "

where is replaced by the date the document was signed.

If the security team's key is not contained in your key ring, you can
import it from the first installation CD. To import the key, use the
command

gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

- Package authenticity verification:

SUSE update packages are available on many mirror FTP servers all over the
world. While this service is considered valuable and important to the free
and open source software community, the authenticity and the integrity of
a package needs to be verified to ensure that it has not been tampered
with.

The internal rpm package signatures provide an easy way to verify the
authenticity of an RPM package. Use the command

rpm -v --checksig

to verify the signature of the package, replacing with the
filename of the RPM package downloaded. The package is unmodified if it
contains a valid signature from build@suse.de with the key ID 9C800ACA.

This key is automatically imported into the RPM database (on
RPMv4-based distributions) and the gpg key ring of 'root' during
installation. You can also find it on the first installation CD and at
the end of this announcement.

- SUSE runs two security mailing lists to which any interested party may
subscribe:

opensuse-security@opensuse.org
- General Linux and SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an e-mail to
.

opensuse-security-announce@opensuse.org
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an e-mail to
.