SUSE 5009 Published by

A security update for Mozilla Firefox has been released for openSUSE and SUSE Linux Enterprise



______________________________________________________________________________

SUSE Security Announcement

Package: MozillaFirefox,MozillaThunderbird,seamonkey
Announcement ID: SUSE-SA:2010:032
Date: Fri, 30 Jul 2010 11:00:00 +0000
Affected Products: openSUSE 11.1
openSUSE 11.2
openSUSE 11.3
SLE SDK 10 SP3
SUSE Linux Enterprise Desktop 10 SP3
SUSE Linux Enterprise Server 10 SP3
SUSE Linux Enterprise Software Development Kit 11
SUSE Linux Enterprise Desktop 11
SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Software Development Kit 11 SP1
SUSE Linux Enterprise Desktop 11 SP1
SUSE Linux Enterprise Server 11 SP1
Vulnerability Type: remote code execution
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
SUSE Default Package: yes
Cross-References: CVE-2010-0654, CVE-2010-1205, CVE-2010-1206
CVE-2010-1207, CVE-2010-1208, CVE-2010-1209
CVE-2010-1210, CVE-2010-1211, CVE-2010-1212
CVE-2010-1213, CVE-2010-1214, CVE-2010-1215
CVE-2010-2751, CVE-2010-2752, CVE-2010-2753
CVE-2010-2754, CVE-2010-2755, MFSA 2010-34
MFSA 2010-35, MFSA 2010-36, MFSA 2010-37
MFSA 2010-38, MFSA 2010-39, MFSA 2010-40
MFSA 2010-41, MFSA 2010-42, MFSA 2010-43
MFSA 2010-44, MFSA 2010-45, MFSA 2010-46
MFSA 2010-47, MFSA 2010-48, MFSA 2011-42

Content of This Advisory:
1) Security Vulnerability Resolved:
Mozilla security problems
Problem Description
2) Solution or Work-Around
3) Special Instructions and Notes
4) Package Location and Checksums
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
See SUSE Security Summary Report.
6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

Various security issues have been found in the Mozilla suite, and
the various browsers have been updated to fix these issues.

Mozilla Firefox was brought to the 3.5.11 security release.
Mozilla Firefox on openSUSE 11.3 was brought to the 3.6.8 security release.
Mozilla Thunderbird was brought to the 3.0.11 release on openSUSE
11.2 and 11.3.
Mozilla Seamonkey was brought to the 2.0.6 release on openSUSE 11.2
and 11.3.
Mozilla XULRunner was brought to 1.9.1.11 and 1.9.2.8 respectively.

The updates fix following security bugs:
MFSA 2010-34 / CVE-2010-1211 / CVE-2010-1212: Mozilla developers
identified and fixed several memory safety bugs in the browser engine
used in Firefox and other Mozilla-based products. Some of these bugs
showed evidence of memory corruption under certain circumstances,
and we presume that with enough effort at least some of these could
be exploited to run arbitrary code. Jesse Ruderman, Ehsan Akhgari,
Mats Palmgren, Igor Bukanov, Gary Kwong, Tobias Markus and Daniel
Holbert reported memory safety problems that affected Firefox 3.6
and Firefox 3.5.

MFSA 2010-35 / CVE-2010-1208: Security researcher regenrecht reported
via TippingPoint's Zero Day Initiative an error in the DOM attribute
cloning routine where under certain circumstances an event attribute
node can be deleted while another object still contains a reference
to it. This reference could subsequently be accessed, potentially
causing the execution of attacker controlled memory.

MFSA 2010-36 / CVE-2010-1209: Security researcher regenrecht
reported via TippingPoint's Zero Day Initiative an error in Mozilla's
implementation of NodeIterator in which a malicious NodeFilter could
be created which would detach nodes from the DOM tree while it was
being traversed. The use of a detached and subsequently deleted node
could result in the execution of attacker-controlled memory.

MFSA 2010-37 / CVE-2010-1214: Security researcher J23 reported via
TippingPoint's Zero Day Initiative an error in the code used to store
the names and values of plugin parameter elements. A malicious page
could embed plugin content containing a very large number of parameter
elements which would cause an overflow in the integer value counting
them. This integer is later used in allocating a memory buffer used
to store the plugin parameters. Under such conditions, too small a
buffer would be created and attacker-controlled data could be written
past the end of the buffer, potentially resulting in code execution.

MFSA 2010-38 / CVE-2010-1215: Mozilla security researcher moz_bug_r_a4
reported that when content script which is running in a chrome context
accesses a content object via SJOW, the content code can gain access
to an object from the chrome scope and use that object to run arbitrary
JavaScript with chrome privileges.

Firefox 3.5 and other Mozilla products built from Gecko 1.9.1 were
not affected by this issue.

MFSA 2010-39 / CVE-2010-2752: Security researcher J23 reported
via TippingPoint's Zero Day Initiative that an array class used to
store CSS values contained an integer overflow vulnerability. The
16 bit integer value used in allocating the size of the array could
overflow, resulting in too small a memory buffer being created. When
the array was later populated with CSS values data would be written
past the end of the buffer potentially resulting in the execution of
attacker-controlled memory.

MFSA 2010-40 / CVE-2010-2753: Security researcher regenrecht
reported via TippingPoint's Zero Day Initiative an integer overflow
vulnerability in the implementation of the XUL element's
selection attribute. When the size of a new selection is sufficiently
large the integer used in calculating the length of the selection
can overflow, resulting in a bogus range being marked selected. When
adjustSelection is then called on the bogus range the range is deleted
leaving dangling references to the ranges which could be used by
an attacker to call into deleted memory and run arbitrary code on a
victim's computer.

MFSA 2010-41 / CVE-2010-1205: OUSPG researcher Aki Helin reported a
buffer overflow in Mozilla graphics code which consumes image data
processed by libpng. A malformed PNG file could be created which would
cause libpng to incorrectly report the size of the image to downstream
consumers. When the dimensions of such images are under reported, the
Mozilla code responsible for displaying the graphic will allocate
too small a memory buffer to contain the image data and will wind
up writing data past the end of the buffer. This could result in the
execution of attacker-controlled memory.

MFSA 2010-42 / CVE-2010-1213: Security researcher Yosuke Hasegawa
reported that the Web Worker method importScripts can read and parse
resources from other domains even when the content is not valid
JavaScript. This is a violation of the same-origin policy and could
be used by an attacker to steal information from other sites.

MFSA 2010-43 / CVE-2010-1207: Mozilla developer Vladimir Vukicevic
reported that a canvas element can be used to read data from another
site, violating the same-origin policy. The read restriction placed
on a canvas element which has had cross-origin data rendered into
it can be bypassed by retaining a reference to the canvas element's
context and deleting the associated canvas node from the DOM.

MFSA 2010-44 / CVE-2010-1210: Security researcher O. Andersen reported
that undefined positions within various 8 bit character encodings
are mapped to the sequence U+FFFD which when displayed causes the
immediately following character to disappear from the text run. This
could potentially contribute to XSS problems on sites which expected
extra characters to be present within strings being sanitized on
the server.

MFSA 2010-45 / CVE-2010-1206: Google security researcher Michal
Zalewski reported two methods for spoofing the contents of the location
bar. The first method works by opening a new window containing a
resource that responds with an HTTP 204 (no content) and then using
the reference to the new window to insert HTML content into the blank
document. The second location bar spoofing method does not require
that the resource opened in a new window respond with 204, as long
as the opener calls window.stop() before the document is loaded. In
either case a user could be mislead as to the correct location of
the document they are currently viewing.

MFSA 2010-45 / CVE-2010-2751: Security researcher Jordi Chancel
reported that the location bar could be spoofed to look like a
secure page when the current document was served via plaintext. The
vulnerability is triggered by a server by first redirecting a
request for a plaintext resource to another resource behind a valid
SSL/TLS certificate. A second request made to the original plaintext
resource which is responded to not with a redirect but with JavaScript
containing history.back() and history.forward() will result in the
plaintext resource being displayed with valid SSL/TLS badging in the
location bar.

MFSA 2010-46 / CVE-2010-0654: Google security researcher Chris
Evans reported that data can be read across domains by injecting
bogus CSS selectors into a target site and then retrieving the data
using JavaScript APIs. If an attacker can inject opening and closing
portions of a CSS selector into points A and B of a target page,
then the region between the two injection points becomes readable to
JavaScript through, for example, the getComputedStyle() API.

MFSA 2010-47 / CVE-2010-2754: Security researcher Soroush Dalili
reported that potentially sensitive URL parameters could be leaked
across domains upon script errors when the script filename and line
number is included in the error message.

MFSA 2010-48 / CVE-2010-2755: Mozilla developer Daniel Holbert reported
that the fix to the plugin parameter array crash that was fixed in
Firefox 3.6.7 caused a crash showing signs of memory corruption. In
certain circumstances, properties in the plugin instance's parameter
array could be freed prematurely leaving a dangling pointer that the
plugin could execute, potentially calling into attacker-controlled
memory. (Mozilla Firefox 3.6.7 was not released by us, this reference
is for completeness.)

2) Solution or Work-Around

There is no known workaround, please install the update packages.

3) Special Instructions and Notes

Please restart your Mozilla browser after the update.

4) Package Location and Checksums

The preferred method for installing security updates is to use the YaST
Online Update (YOU) tool. YOU detects which updates are required and
automatically performs the necessary steps to verify and install them.
Alternatively, download the update packages for your distribution manually
and verify their integrity by the methods listed in Section 6 of this
announcement. Then install the packages using the command

rpm -Fhv

to apply the update, replacing with the filename of the
downloaded RPM package.


x86 Platform:

openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-3.6.8-0.1.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-branding-upstream-3.6.8-0.1.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-translations-common-3.6.8-0.1.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-translations-other-3.6.8-0.1.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-3.0.6-0.1.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-devel-3.0.6-0.1.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-translations-common-3.0.6-0.1.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-translations-other-3.0.6-0.1.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/enigmail-1.0.1-3.1.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-js192-1.9.2.8-0.1.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-1.9.1.11-0.1.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-devel-1.9.1.11-0.1.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-gnomevfs-1.9.1.11-0.1.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-translations-common-1.9.1.11-0.1.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-translations-other-1.9.1.11-0.1.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-1.9.2.8-0.1.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-buildsymbols-1.9.2.8-0.1.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-devel-1.9.2.8-0.1.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-gnome-1.9.2.8-0.1.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-translations-common-1.9.2.8-0.1.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-translations-other-1.9.2.8-0.1.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/python-xpcom191-1.9.1.11-0.1.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-2.0.6-0.1.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-dom-inspector-2.0.6-0.1.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-irc-2.0.6-0.1.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-translations-common-2.0.6-0.1.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-translations-other-2.0.6-0.1.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-venkman-2.0.6-0.1.1.i586.rpm

openSUSE 11.2:
http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-3.5.11-0.1.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-branding-upstream-3.5.11-0.1.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-translations-common-3.5.11-0.1.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-translations-other-3.5.11-0.1.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-3.0.6-0.1.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-devel-3.0.6-0.1.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-translations-common-3.0.6-0.1.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-translations-other-3.0.6-0.1.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/enigmail-1.0.1-1.1.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-1.9.1.11-0.1.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-devel-1.9.1.11-0.1.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-gnomevfs-1.9.1.11-0.1.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-translations-common-1.9.1.11-0.1.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-translations-other-1.9.1.11-0.1.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/python-xpcom191-1.9.1.11-0.1.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/seamonkey-2.0.6-0.1.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/seamonkey-dom-inspector-2.0.6-0.1.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/seamonkey-irc-2.0.6-0.1.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/seamonkey-venkman-2.0.6-0.1.1.i586.rpm

openSUSE 11.1:
http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-3.5.11-0.1.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-branding-upstream-3.5.11-0.1.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-translations-common-3.5.11-0.1.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-translations-other-3.5.11-0.1.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-1.9.1.11-0.1.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-devel-1.9.1.11-0.1.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-gnomevfs-1.9.1.11-0.1.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-translations-common-1.9.1.11-0.1.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-translations-other-1.9.1.11-0.1.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/python-xpcom191-1.9.1.11-0.1.1.i586.rpm

Power PC Platform:

openSUSE 11.1:
http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-3.5.11-0.1.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-branding-upstream-3.5.11-0.1.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-translations-common-3.5.11-0.1.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-translations-other-3.5.11-0.1.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-1.9.1.11-0.1.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-devel-1.9.1.11-0.1.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-gnomevfs-1.9.1.11-0.1.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-translations-common-1.9.1.11-0.1.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-translations-other-1.9.1.11-0.1.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/python-xpcom191-1.9.1.11-0.1.1.ppc.rpm

x86-64 Platform:

openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-3.6.8-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-branding-upstream-3.6.8-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-translations-common-3.6.8-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-translations-other-3.6.8-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-3.0.6-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-devel-3.0.6-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-translations-common-3.0.6-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-translations-other-3.0.6-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/enigmail-1.0.1-3.1.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-js192-1.9.2.8-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-js192-32bit-1.9.2.8-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-1.9.1.11-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-32bit-1.9.1.11-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-devel-1.9.1.11-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-gnomevfs-1.9.1.11-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-gnomevfs-32bit-1.9.1.11-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-translations-common-1.9.1.11-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-translations-other-1.9.1.11-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-1.9.2.8-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-32bit-1.9.2.8-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-buildsymbols-1.9.2.8-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-devel-1.9.2.8-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-gnome-1.9.2.8-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-gnome-32bit-1.9.2.8-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-translations-common-1.9.2.8-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-translations-common-32bit-1.9.2.8-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-translations-other-1.9.2.8-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-translations-other-32bit-1.9.2.8-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/python-xpcom191-1.9.1.11-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-2.0.6-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-dom-inspector-2.0.6-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-irc-2.0.6-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-translations-common-2.0.6-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-translations-other-2.0.6-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-venkman-2.0.6-0.1.1.x86_64.rpm

openSUSE 11.2:
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-3.5.11-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-branding-upstream-3.5.11-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-translations-common-3.5.11-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-translations-other-3.5.11-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-3.0.6-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-devel-3.0.6-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-translations-common-3.0.6-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-translations-other-3.0.6-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/enigmail-1.0.1-1.1.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-1.9.1.11-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-32bit-1.9.1.11-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-devel-1.9.1.11-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-gnomevfs-1.9.1.11-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-gnomevfs-32bit-1.9.1.11-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-translations-common-1.9.1.11-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-translations-other-1.9.1.11-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/python-xpcom191-1.9.1.11-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/seamonkey-2.0.6-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/seamonkey-dom-inspector-2.0.6-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/seamonkey-irc-2.0.6-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/seamonkey-venkman-2.0.6-0.1.1.x86_64.rpm

openSUSE 11.1:
http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-3.5.11-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-branding-upstream-3.5.11-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-translations-common-3.5.11-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-translations-other-3.5.11-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-1.9.1.11-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-32bit-1.9.1.11-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-devel-1.9.1.11-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-gnomevfs-1.9.1.11-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-gnomevfs-32bit-1.9.1.11-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-translations-common-1.9.1.11-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-translations-other-1.9.1.11-0.1.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/python-xpcom191-1.9.1.11-0.1.1.x86_64.rpm

Sources:

openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/src/MozillaFirefox-3.6.8-0.1.1.src.rpm
http://download.opensuse.org/update/11.3/rpm/src/MozillaThunderbird-3.0.6-0.1.1.src.rpm
http://download.opensuse.org/update/11.3/rpm/src/mozilla-xulrunner191-1.9.1.11-0.1.1.src.rpm
http://download.opensuse.org/update/11.3/rpm/src/mozilla-xulrunner192-1.9.2.8-0.1.1.src.rpm
http://download.opensuse.org/update/11.3/rpm/src/seamonkey-2.0.6-0.1.1.src.rpm

openSUSE 11.2:
http://download.opensuse.org/update/11.2/rpm/src/MozillaFirefox-3.5.11-0.1.1.src.rpm
http://download.opensuse.org/update/11.2/rpm/src/MozillaThunderbird-3.0.6-0.1.1.src.rpm
http://download.opensuse.org/update/11.2/rpm/src/mozilla-xulrunner191-1.9.1.11-0.1.1.src.rpm
http://download.opensuse.org/update/11.2/rpm/src/seamonkey-2.0.6-0.1.1.src.rpm

openSUSE 11.1:
http://download.opensuse.org/update/11.1/rpm/src/MozillaFirefox-3.5.11-0.1.1.src.rpm
http://download.opensuse.org/update/11.1/rpm/src/mozilla-xulrunner191-1.9.1.11-0.1.1.src.rpm

Our maintenance customers are notified individually. The packages are
offered for installation from the maintenance web:

SLE SDK 10 SP3
http://download.novell.com/patch/finder/?keywords=8b35218d04ea0b2f8a4fa600f61c669c

SUSE Linux Enterprise Server 10 SP3
http://download.novell.com/patch/finder/?keywords=8b35218d04ea0b2f8a4fa600f61c669c

SUSE Linux Enterprise Desktop 10 SP3
http://download.novell.com/patch/finder/?keywords=8b35218d04ea0b2f8a4fa600f61c669c

SUSE Linux Enterprise Server 11 SP1
http://download.novell.com/patch/finder/?keywords=f23d3ef3410fecb23cf62a058d285514

SUSE Linux Enterprise Desktop 11 SP1
http://download.novell.com/patch/finder/?keywords=f23d3ef3410fecb23cf62a058d285514

SUSE Linux Enterprise Software Development Kit 11 SP1
http://download.novell.com/patch/finder/?keywords=f23d3ef3410fecb23cf62a058d285514

SUSE Linux Enterprise Server 11
http://download.novell.com/patch/finder/?keywords=0d0d8706df2d64128121ceea3338a129

SUSE Linux Enterprise Desktop 11
http://download.novell.com/patch/finder/?keywords=0d0d8706df2d64128121ceea3338a129

SUSE Linux Enterprise Software Development Kit 11
http://download.novell.com/patch/finder/?keywords=0d0d8706df2d64128121ceea3338a129

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

- Announcement authenticity verification:

SUSE security announcements are published via mailing lists and on Web
sites. The authenticity and integrity of a SUSE security announcement is
guaranteed by a cryptographic signature in each announcement. All SUSE
security announcements are published with a valid signature.

To verify the signature of the announcement, save it as text into a file
and run the command

gpg --verify

replacing with the name of the file where you saved the
announcement. The output for a valid signature looks like:

gpg: Signature made using RSA key ID 3D25D3D9
gpg: Good signature from "SuSE Security Team "

where is replaced by the date the document was signed.

If the security team's key is not contained in your key ring, you can
import it from the first installation CD. To import the key, use the
command

gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

- Package authenticity verification:

SUSE update packages are available on many mirror FTP servers all over the
world. While this service is considered valuable and important to the free
and open source software community, the authenticity and the integrity of
a package needs to be verified to ensure that it has not been tampered
with.

The internal rpm package signatures provide an easy way to verify the
authenticity of an RPM package. Use the command

rpm -v --checksig

to verify the signature of the package, replacing with the
filename of the RPM package downloaded. The package is unmodified if it
contains a valid signature from build@suse.de with the key ID 9C800ACA.

This key is automatically imported into the RPM database (on
RPMv4-based distributions) and the gpg key ring of 'root' during
installation. You can also find it on the first installation CD and at
the end of this announcement.

- SUSE runs two security mailing lists to which any interested party may
subscribe:

opensuse-security@opensuse.org
- General Linux and SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an e-mail to
.

opensuse-security-announce@opensuse.org
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an e-mail to
.

=====================================================================
SUSE's security contact is or .
The public key is listed below.
=====================================================================