SUSE 5015 Published by

SUSE has released security updates for Firefox, Seamonkey, and Thunderbird



______________________________________________________________________________

SUSE Security Announcement

Package: MozillaFirefox,seamonkey,MozillaThunderbird
Announcement ID: SUSE-SA:2011:022
Date: Thu, 05 May 2011 11:00:00 +0000
Affected Products: openSUSE 11.2
openSUSE 11.3
openSUSE 11.4
SUSE Linux Enterprise Server 10 SP3
SUSE Linux Enterprise Software Development Kit 11 SP1
SUSE Linux Enterprise Desktop 11 SP1
SUSE Linux Enterprise Server 11 SP1
SUSE Linux Enterprise Desktop 10 SP4
SLE SDK 10 SP4
SUSE Linux Enterprise Server 10 SP4
Vulnerability Type: remote code execution, remote denial of service
CVSS v2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)
SUSE Default Package: yes
Cross-References: CVE-2011-0065, CVE-2011-0066, CVE-2011-0067
CVE-2011-0068, CVE-2011-0069, CVE-2011-0070
CVE-2011-0071, CVE-2011-0072, CVE-2011-0073
CVE-2011-0074, CVE-2011-0075, CVE-2011-0076
CVE-2011-0077, CVE-2011-0078, CVE-2011-0079
CVE-2011-0080, CVE-2011-0081, CVE-2011-1202
MFSA 2011-12, MFSA 2011-13, MFSA 2011-14
MFSA 2011-15, MFSA 2011-16, MFSA 2011-17
MFSA 2011-18

Content of This Advisory:
1) Security Vulnerability Resolved:
Mozilla security update
Problem Description
2) Solution or Work-Around
3) Special Instructions and Notes
4) Package Location and Checksums
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
See SUSE Security Summary Report.
6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

The Mozilla suite of browsers received security updates.

Following updates are included in this update:
Mozilla Firefox was updated on SUSE Linux Enterprise 10 and 11 to the 3.6.17 security release.
Mozilla Firefox was updated on openSUSE 11.4 to the 4.0.1 security release.
Mozilla Thunderbird was updated on openSUSE to the 3.1.10 security release.
Mozilla Seamonkey was updated on openSUSE to the 2.0.14 security release.
Mozilla XULRunner 1.9.1 was updated to 1.9.1.19.
Mozilla XULRunner 1.9.2 was updated to 1.9.2.17.

Following security issues were fixed:
MFSA 2011-12:
Mozilla developers identified and fixed several memory safety bugs in the
browser engine used in Firefox and other Mozilla-based products. Some of these
bugs showed evidence of memory corruption under certain circumstances, and we
presume that with enough effort at least some of these could be exploited to
run arbitrary code.

Mozilla developers Boris Zbarsky, Gary Kwong, Jesse Ruderman, Michael Wu, Nils,
Scoobidiver, and Ted Mielczarek reported memory safety issues which affected
Firefox 4. (CVE-2011-0079)

Mozilla developer Scoobidiver reported a memory safety issue which affected
Firefox 4 and Firefox 3.6 (CVE-2011-0081)

The web development team of Alcidion reported a crash that affected Firefox 4,
Firefox 3.6 and Firefox 3.5. (CVE-2011-0069)

Ian Beer reported a crash that affected Firefox 4, Firefox 3.6 and Firefox 3.5.
(CVE-2011-0070)

Mozilla developers Bob Clary, Henri Sivonen, Marco Bonardo, Mats Palmgren and
Jesse Ruderman reported memory safety issues which affected Firefox 3.6 and
Firefox 3.5. (CVE-2011-0080)

Aki Helin reported memory safety issues which affected Firefox 3.6 and Firefox
3.5. (CVE-2011-0074 , CVE-2011-0075)

Ian Beer reported memory safety issues which affected Firefox 3.6 and Firefox
3.5. (CVE-2011-0077 , CVE-2011-0078)

Martin Barbella reported a memory safety issue which affected Firefox 3.6 and
Firefox 3.5. (CVE-2011-0072)


MFSA 2011-13 / CVE-2011-0065 / CVE-2011-0066 / CVE-2011-0073:
Security researcher regenrecht reported several dangling pointer
vulnerabilities via TippingPoint's Zero Day Initiative.

Firefox 4 was not affected by these issues.


MFSA 2011-14 / CVE-2011-0067:
Security researcher Paul Stone reported that a Java applet could be used to
mimic interaction with form autocomplete controls and steal entries from the
form history.

Firefox 4 was not affected by this issue.


MFSA 2011-15 / CVE-2011-0076: David Remahl of Apple Product Security reported
that the Java Embedding Plugin (JEP) shipped with the Mac OS X versions of
Firefox could be exploited to obtain elevated access to resources on a user's
system.

Firefox 4 was not affected by this issue.


MFSA 2011-16 / CVE-2011-0071: Security researcher Soroush Dalili reported that
the resource: protocol could be exploited to allow directory traversal on
Windows and the potential loading of resources from non-permitted locations.
The impact would depend on whether interesting files existed in predictable
locations in a useful format. For example, the existence or non-existence of
particular images might indicate whether certain software was installed.

Firefox 4 was not affected by this issue.

MFSA 2011-17 / CVE-2011-0068: Two crashes that could potentially be exploited
to run malicious code were found in the WebGL feature and fixed in Firefox
4.0.1. In addition the WebGLES libraries could potentially be used to bypass a
security feature of recent Windows versions. The WebGL feature was introduced
in Firefox 4; older versions are not affected by these issues.

Nils reported that the WebGLES libraries in the Windows version of Firefox were
compiled without ASLR protection. An attacker who found an exploitable memory
corruption flaw could then use these libraries to bypass ASLR on Windows Vista
and Windows 7, making the flaw as exploitable on those platforms as it would be
on Windows XP or other platforms.

Mozilla researcher Christoph Diehl reported a potentially exploitable buffer
overflow in the WebGLES library

Yuri Ko reported a potentially exploitable overwrite in the WebGLES library to
the Chrome Security Team. We thank them for coordinating with us on this fix.


MFSA 2011-18 / CVE-2011-1202: Chris Evans of the Chrome Security Team reported
that the XSLT generate-id() function returned a string that revealed a specific
valid address of an object on the memory heap. It is possible that in some
cases this address would be valuable information that could be used by an
attacker while exploiting a different memory corruption but, in order to make
an exploit more reliable or work around mitigation features in the browser or
operating system.
2) Solution or Work-Around

There is no known workaround, please install the update packages.

3) Special Instructions and Notes

Please restart running Firefox browsers after the update.

4) Package Location and Checksums

The preferred method for installing security updates is to use the YaST
"Online Update" module or the "zypper" commandline tool. The package and
patch management stack will detect which updates are required and
automatically perform the necessary steps to verify and install them.

Alternatively, download the update packages for your distribution manually
and verify their integrity by the methods listed in Section 6 of this
announcement. Then install the packages using the command

rpm -Fhv

to apply the update, replacing with the filename of the
downloaded RPM package.


x86 Platform:

openSUSE 11.4:
http://download.opensuse.org/update/11.4/rpm/i586/MozillaFirefox-4.0.1-0.2.2.i586.rpm
http://download.opensuse.org/update/11.4/rpm/i586/MozillaFirefox-branding-upstream-4.0.1-0.2.2.i586.rpm
http://download.opensuse.org/update/11.4/rpm/i586/MozillaFirefox-devel-4.0.1-0.2.2.i586.rpm
http://download.opensuse.org/update/11.4/rpm/i586/MozillaFirefox-translations-common-4.0.1-0.2.2.i586.rpm
http://download.opensuse.org/update/11.4/rpm/i586/MozillaFirefox-translations-other-4.0.1-0.2.2.i586.rpm
http://download.opensuse.org/update/11.4/rpm/i586/MozillaThunderbird-3.1.10-0.5.1.i586.rpm
http://download.opensuse.org/update/11.4/rpm/i586/MozillaThunderbird-buildsymbols-3.1.10-0.5.1.i586.rpm
http://download.opensuse.org/update/11.4/rpm/i586/MozillaThunderbird-devel-3.1.10-0.5.1.i586.rpm
http://download.opensuse.org/update/11.4/rpm/i586/MozillaThunderbird-translations-common-3.1.10-0.5.1.i586.rpm
http://download.opensuse.org/update/11.4/rpm/i586/MozillaThunderbird-translations-other-3.1.10-0.5.1.i586.rpm
http://download.opensuse.org/update/11.4/rpm/i586/enigmail-1.1.2-9.5.1.i586.rpm
http://download.opensuse.org/update/11.4/rpm/i586/mozilla-js192-1.9.2.17-0.2.2.i586.rpm
http://download.opensuse.org/update/11.4/rpm/i586/mozilla-js20-2.0.1-0.2.2.i586.rpm
http://download.opensuse.org/update/11.4/rpm/i586/mozilla-xulrunner192-1.9.2.17-0.2.2.i586.rpm
http://download.opensuse.org/update/11.4/rpm/i586/mozilla-xulrunner192-buildsymbols-1.9.2.17-0.2.2.i586.rpm
http://download.opensuse.org/update/11.4/rpm/i586/mozilla-xulrunner192-devel-1.9.2.17-0.2.2.i586.rpm
http://download.opensuse.org/update/11.4/rpm/i586/mozilla-xulrunner192-gnome-1.9.2.17-0.2.2.i586.rpm
http://download.opensuse.org/update/11.4/rpm/i586/mozilla-xulrunner192-translations-common-1.9.2.17-0.2.2.i586.rpm
http://download.opensuse.org/update/11.4/rpm/i586/mozilla-xulrunner192-translations-other-1.9.2.17-0.2.2.i586.rpm
http://download.opensuse.org/update/11.4/rpm/i586/mozilla-xulrunner20-2.0.1-0.2.2.i586.rpm
http://download.opensuse.org/update/11.4/rpm/i586/mozilla-xulrunner20-buildsymbols-2.0.1-0.2.2.i586.rpm
http://download.opensuse.org/update/11.4/rpm/i586/mozilla-xulrunner20-devel-2.0.1-0.2.2.i586.rpm
http://download.opensuse.org/update/11.4/rpm/i586/mozilla-xulrunner20-gnome-2.0.1-0.2.2.i586.rpm
http://download.opensuse.org/update/11.4/rpm/i586/mozilla-xulrunner20-translations-common-2.0.1-0.2.2.i586.rpm
http://download.opensuse.org/update/11.4/rpm/i586/mozilla-xulrunner20-translations-other-2.0.1-0.2.2.i586.rpm
http://download.opensuse.org/update/11.4/rpm/i586/seamonkey-2.0.14-0.2.1.i586.rpm
http://download.opensuse.org/update/11.4/rpm/i586/seamonkey-dom-inspector-2.0.14-0.2.1.i586.rpm
http://download.opensuse.org/update/11.4/rpm/i586/seamonkey-irc-2.0.14-0.2.1.i586.rpm
http://download.opensuse.org/update/11.4/rpm/i586/seamonkey-translations-common-2.0.14-0.2.1.i586.rpm
http://download.opensuse.org/update/11.4/rpm/i586/seamonkey-translations-other-2.0.14-0.2.1.i586.rpm
http://download.opensuse.org/update/11.4/rpm/i586/seamonkey-venkman-2.0.14-0.2.1.i586.rpm

openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-3.6.17-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-branding-upstream-3.6.17-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-translations-common-3.6.17-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-translations-other-3.6.17-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-3.1.10-0.9.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-devel-3.1.10-0.9.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-translations-common-3.1.10-0.9.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-translations-other-3.1.10-0.9.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/enigmail-1.1.2-9.9.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-js192-1.9.2.17-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-1.9.1.19-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-devel-1.9.1.19-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-gnomevfs-1.9.1.19-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-translations-common-1.9.1.19-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-translations-other-1.9.1.19-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-1.9.2.17-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-buildsymbols-1.9.2.17-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-devel-1.9.2.17-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-gnome-1.9.2.17-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-translations-common-1.9.2.17-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-translations-other-1.9.2.17-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/python-xpcom191-1.9.1.19-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-2.0.14-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-dom-inspector-2.0.14-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-irc-2.0.14-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-translations-common-2.0.14-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-translations-other-2.0.14-0.2.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-venkman-2.0.14-0.2.1.i586.rpm

openSUSE 11.2:
http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-3.6.17-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-branding-upstream-3.6.17-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-translations-common-3.6.17-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-translations-other-3.6.17-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-3.1.10-0.9.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-devel-3.1.10-0.9.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-translations-common-3.1.10-0.9.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-translations-other-3.1.10-0.9.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/enigmail-1.1.2-9.9.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-js192-1.9.2.17-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-1.9.1.19-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-devel-1.9.1.19-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-gnomevfs-1.9.1.19-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-translations-common-1.9.1.19-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-translations-other-1.9.1.19-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-1.9.2.17-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-buildsymbols-1.9.2.17-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-devel-1.9.2.17-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-gnome-1.9.2.17-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-translations-common-1.9.2.17-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-translations-other-1.9.2.17-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/python-xpcom191-1.9.1.19-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/seamonkey-2.0.14-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/seamonkey-dom-inspector-2.0.14-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/seamonkey-irc-2.0.14-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/seamonkey-venkman-2.0.14-0.2.1.i586.rpm

x86-64 Platform:

openSUSE 11.4:
http://download.opensuse.org/update/11.4/rpm/x86_64/MozillaFirefox-4.0.1-0.2.2.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/MozillaFirefox-branding-upstream-4.0.1-0.2.2.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/MozillaFirefox-devel-4.0.1-0.2.2.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/MozillaFirefox-translations-common-4.0.1-0.2.2.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/MozillaFirefox-translations-other-4.0.1-0.2.2.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/MozillaThunderbird-3.1.10-0.5.1.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/MozillaThunderbird-buildsymbols-3.1.10-0.5.1.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/MozillaThunderbird-devel-3.1.10-0.5.1.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/MozillaThunderbird-translations-common-3.1.10-0.5.1.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/MozillaThunderbird-translations-other-3.1.10-0.5.1.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/enigmail-1.1.2-9.5.1.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-js192-1.9.2.17-0.2.2.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-js192-32bit-1.9.2.17-0.2.2.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-js20-2.0.1-0.2.2.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-js20-32bit-2.0.1-0.2.2.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner192-1.9.2.17-0.2.2.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner192-32bit-1.9.2.17-0.2.2.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner192-buildsymbols-1.9.2.17-0.2.2.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner192-devel-1.9.2.17-0.2.2.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner192-gnome-1.9.2.17-0.2.2.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner192-gnome-32bit-1.9.2.17-0.2.2.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner192-translations-common-1.9.2.17-0.2.2.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner192-translations-common-32bit-1.9.2.17-0.2.2.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner192-translations-other-1.9.2.17-0.2.2.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner192-translations-other-32bit-1.9.2.17-0.2.2.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner20-2.0.1-0.2.2.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner20-32bit-2.0.1-0.2.2.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner20-buildsymbols-2.0.1-0.2.2.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner20-devel-2.0.1-0.2.2.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner20-gnome-2.0.1-0.2.2.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner20-gnome-32bit-2.0.1-0.2.2.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner20-translations-common-2.0.1-0.2.2.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner20-translations-common-32bit-2.0.1-0.2.2.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner20-translations-other-2.0.1-0.2.2.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner20-translations-other-32bit-2.0.1-0.2.2.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/seamonkey-2.0.14-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/seamonkey-dom-inspector-2.0.14-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/seamonkey-irc-2.0.14-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/seamonkey-translations-common-2.0.14-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/seamonkey-translations-other-2.0.14-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.4/rpm/x86_64/seamonkey-venkman-2.0.14-0.2.1.x86_64.rpm

openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-3.6.17-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-branding-upstream-3.6.17-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-translations-common-3.6.17-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-translations-other-3.6.17-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-3.1.10-0.9.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-devel-3.1.10-0.9.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-translations-common-3.1.10-0.9.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-translations-other-3.1.10-0.9.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/enigmail-1.1.2-9.9.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-js192-1.9.2.17-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-js192-32bit-1.9.2.17-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-1.9.1.19-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-32bit-1.9.1.19-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-devel-1.9.1.19-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-gnomevfs-1.9.1.19-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-gnomevfs-32bit-1.9.1.19-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-translations-common-1.9.1.19-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-translations-other-1.9.1.19-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-1.9.2.17-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-32bit-1.9.2.17-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-buildsymbols-1.9.2.17-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-devel-1.9.2.17-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-gnome-1.9.2.17-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-gnome-32bit-1.9.2.17-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-translations-common-1.9.2.17-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-translations-common-32bit-1.9.2.17-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-translations-other-1.9.2.17-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-translations-other-32bit-1.9.2.17-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/python-xpcom191-1.9.1.19-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-2.0.14-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-dom-inspector-2.0.14-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-irc-2.0.14-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-translations-common-2.0.14-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-translations-other-2.0.14-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-venkman-2.0.14-0.2.1.x86_64.rpm

openSUSE 11.2:
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-3.6.17-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-branding-upstream-3.6.17-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-translations-common-3.6.17-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-translations-other-3.6.17-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-3.1.10-0.9.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-devel-3.1.10-0.9.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-translations-common-3.1.10-0.9.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-translations-other-3.1.10-0.9.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/enigmail-1.1.2-9.9.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-js192-1.9.2.17-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-js192-32bit-1.9.2.17-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-1.9.1.19-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-32bit-1.9.1.19-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-devel-1.9.1.19-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-gnomevfs-1.9.1.19-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-gnomevfs-32bit-1.9.1.19-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-translations-common-1.9.1.19-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-translations-other-1.9.1.19-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-1.9.2.17-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-32bit-1.9.2.17-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-buildsymbols-1.9.2.17-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-devel-1.9.2.17-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-gnome-1.9.2.17-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-gnome-32bit-1.9.2.17-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-translations-common-1.9.2.17-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-translations-common-32bit-1.9.2.17-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-translations-other-1.9.2.17-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-translations-other-32bit-1.9.2.17-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/python-xpcom191-1.9.1.19-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/seamonkey-2.0.14-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/seamonkey-dom-inspector-2.0.14-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/seamonkey-irc-2.0.14-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/seamonkey-venkman-2.0.14-0.2.1.x86_64.rpm

Sources:

openSUSE 11.4:
http://download.opensuse.org/update/11.4/rpm/src/MozillaFirefox-4.0.1-0.2.2.src.rpm
http://download.opensuse.org/update/11.4/rpm/src/MozillaThunderbird-3.1.10-0.5.1.src.rpm
http://download.opensuse.org/update/11.4/rpm/src/mozilla-xulrunner192-1.9.2.17-0.2.2.src.rpm
http://download.opensuse.org/update/11.4/rpm/src/mozilla-xulrunner20-2.0.1-0.2.2.src.rpm
http://download.opensuse.org/update/11.4/rpm/src/seamonkey-2.0.14-0.2.1.src.rpm

openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/src/MozillaFirefox-3.6.17-0.2.1.src.rpm
http://download.opensuse.org/update/11.3/rpm/src/MozillaThunderbird-3.1.10-0.9.1.src.rpm
http://download.opensuse.org/update/11.3/rpm/src/mozilla-xulrunner191-1.9.1.19-0.2.1.src.rpm
http://download.opensuse.org/update/11.3/rpm/src/mozilla-xulrunner192-1.9.2.17-0.2.1.src.rpm
http://download.opensuse.org/update/11.3/rpm/src/seamonkey-2.0.14-0.2.1.src.rpm

openSUSE 11.2:
http://download.opensuse.org/update/11.2/rpm/src/MozillaFirefox-3.6.17-0.2.1.src.rpm
http://download.opensuse.org/update/11.2/rpm/src/MozillaThunderbird-3.1.10-0.9.1.src.rpm
http://download.opensuse.org/update/11.2/rpm/src/mozilla-xulrunner191-1.9.1.19-0.2.1.src.rpm
http://download.opensuse.org/update/11.2/rpm/src/mozilla-xulrunner192-1.9.2.17-0.2.1.src.rpm
http://download.opensuse.org/update/11.2/rpm/src/seamonkey-2.0.14-0.2.1.src.rpm

Our maintenance customers are notified individually. The packages are
offered for installation from the maintenance web:

SLE SDK 10 SP3
http://download.novell.com/patch/finder/?keywords=0339fef11552ec72ccc4787f7398a8df
http://download.novell.com/patch/finder/?keywords=1c4d6c90b30479fe7e1798e4cd7623c7

SUSE Linux Enterprise Server 10 SP3
http://download.novell.com/patch/finder/?keywords=0339fef11552ec72ccc4787f7398a8df
http://download.novell.com/patch/finder/?keywords=1c4d6c90b30479fe7e1798e4cd7623c7

SUSE Linux Enterprise Server 10 SP4
http://download.novell.com/patch/finder/?keywords=80f6910b2efb9db816cc045ed9550be7
http://download.novell.com/patch/finder/?keywords=0c73a3b88327cd1c299b76dee48f005e

SLE SDK 10 SP4
http://download.novell.com/patch/finder/?keywords=80f6910b2efb9db816cc045ed9550be7
http://download.novell.com/patch/finder/?keywords=0c73a3b88327cd1c299b76dee48f005e

SUSE Linux Enterprise Desktop 10 SP4
http://download.novell.com/patch/finder/?keywords=80f6910b2efb9db816cc045ed9550be7
http://download.novell.com/patch/finder/?keywords=0c73a3b88327cd1c299b76dee48f005e

SUSE Linux Enterprise Server 11 SP1
http://download.novell.com/patch/finder/?keywords=87f4a4b3c1a24a7d8abe1bbebc682d36
http://download.novell.com/patch/finder/?keywords=fdbc8aa881d95948cb34794674229d97

SUSE Linux Enterprise Desktop 11 SP1
http://download.novell.com/patch/finder/?keywords=87f4a4b3c1a24a7d8abe1bbebc682d36
http://download.novell.com/patch/finder/?keywords=fdbc8aa881d95948cb34794674229d97

SUSE Linux Enterprise Software Development Kit 11 SP1
http://download.novell.com/patch/finder/?keywords=87f4a4b3c1a24a7d8abe1bbebc682d36
http://download.novell.com/patch/finder/?keywords=fdbc8aa881d95948cb34794674229d97

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

- Announcement authenticity verification:

SUSE security announcements are published via mailing lists and on Web
sites. The authenticity and integrity of a SUSE security announcement is
guaranteed by a cryptographic signature in each announcement. All SUSE
security announcements are published with a valid signature.

To verify the signature of the announcement, save it as text into a file
and run the command

gpg --verify

replacing with the name of the file where you saved the
announcement. The output for a valid signature looks like:

gpg: Signature made using RSA key ID 3D25D3D9
gpg: Good signature from "SuSE Security Team "

where is replaced by the date the document was signed.

If the security team's key is not contained in your key ring, you can
import it from the first installation CD. To import the key, use the
command

gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

- Package authenticity verification:

SUSE update packages are available on many mirror FTP servers all over the
world. While this service is considered valuable and important to the free
and open source software community, the authenticity and the integrity of
a package needs to be verified to ensure that it has not been tampered
with.

The internal rpm package signatures provide an easy way to verify the
authenticity of an RPM package. Use the command

rpm -v --checksig

to verify the signature of the package, replacing with the
filename of the RPM package downloaded. The package is unmodified if it
contains a valid signature from build@suse.de with the key ID 9C800ACA.

This key is automatically imported into the RPM database (on
RPMv4-based distributions) and the gpg key ring of 'root' during
installation. You can also find it on the first installation CD and at
the end of this announcement.

- SUSE runs two security mailing lists to which any interested party may
subscribe:

opensuse-security@opensuse.org
- General Linux and SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an e-mail to
.

opensuse-security-announce@opensuse.org
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an e-mail to
.