Fri Apr 26 17:42:38 2024
EVENTS
 FREE
SOFTWARE
INSTITUTE

POLITICS
JOBS
MEMBERS'
CORNER

MAILING
LIST

NYLXS Mailing Lists and Archives
NYLXS Members have a lot to say and share but we don't keep many secrets. Join the Hangout Mailing List and say your peice.

DATE 2010-10-01

HANGOUT

2024-04-26 | 2024-03-26 | 2024-02-26 | 2024-01-26 | 2023-12-26 | 2023-11-26 | 2023-10-26 | 2023-09-26 | 2023-08-26 | 2023-07-26 | 2023-06-26 | 2023-05-26 | 2023-04-26 | 2023-03-26 | 2023-02-26 | 2023-01-26 | 2022-12-26 | 2022-11-26 | 2022-10-26 | 2022-09-26 | 2022-08-26 | 2022-07-26 | 2022-06-26 | 2022-05-26 | 2022-04-26 | 2022-03-26 | 2022-02-26 | 2022-01-26 | 2021-12-26 | 2021-11-26 | 2021-10-26 | 2021-09-26 | 2021-08-26 | 2021-07-26 | 2021-06-26 | 2021-05-26 | 2021-04-26 | 2021-03-26 | 2021-02-26 | 2021-01-26 | 2020-12-26 | 2020-11-26 | 2020-10-26 | 2020-09-26 | 2020-08-26 | 2020-07-26 | 2020-06-26 | 2020-05-26 | 2020-04-26 | 2020-03-26 | 2020-02-26 | 2020-01-26 | 2019-12-26 | 2019-11-26 | 2019-10-26 | 2019-09-26 | 2019-08-26 | 2019-07-26 | 2019-06-26 | 2019-05-26 | 2019-04-26 | 2019-03-26 | 2019-02-26 | 2019-01-26 | 2018-12-26 | 2018-11-26 | 2018-10-26 | 2018-09-26 | 2018-08-26 | 2018-07-26 | 2018-06-26 | 2018-05-26 | 2018-04-26 | 2018-03-26 | 2018-02-26 | 2018-01-26 | 2017-12-26 | 2017-11-26 | 2017-10-26 | 2017-09-26 | 2017-08-26 | 2017-07-26 | 2017-06-26 | 2017-05-26 | 2017-04-26 | 2017-03-26 | 2017-02-26 | 2017-01-26 | 2016-12-26 | 2016-11-26 | 2016-10-26 | 2016-09-26 | 2016-08-26 | 2016-07-26 | 2016-06-26 | 2016-05-26 | 2016-04-26 | 2016-03-26 | 2016-02-26 | 2016-01-26 | 2015-12-26 | 2015-11-26 | 2015-10-26 | 2015-09-26 | 2015-08-26 | 2015-07-26 | 2015-06-26 | 2015-05-26 | 2015-04-26 | 2015-03-26 | 2015-02-26 | 2015-01-26 | 2014-12-26 | 2014-11-26 | 2014-10-26 | 2014-09-26 | 2014-08-26 | 2014-07-26 | 2014-06-26 | 2014-05-26 | 2014-04-26 | 2014-03-26 | 2014-02-26 | 2014-01-26 | 2013-12-26 | 2013-11-26 | 2013-10-26 | 2013-09-26 | 2013-08-26 | 2013-07-26 | 2013-06-26 | 2013-05-26 | 2013-04-26 | 2013-03-26 | 2013-02-26 | 2013-01-26 | 2012-12-26 | 2012-11-26 | 2012-10-26 | 2012-09-26 | 2012-08-26 | 2012-07-26 | 2012-06-26 | 2012-05-26 | 2012-04-26 | 2012-03-26 | 2012-02-26 | 2012-01-26 | 2011-12-26 | 2011-11-26 | 2011-10-26 | 2011-09-26 | 2011-08-26 | 2011-07-26 | 2011-06-26 | 2011-05-26 | 2011-04-26 | 2011-03-26 | 2011-02-26 | 2011-01-26 | 2010-12-26 | 2010-11-26 | 2010-10-26 | 2010-09-26 | 2010-08-26 | 2010-07-26 | 2010-06-26 | 2010-05-26 | 2010-04-26 | 2010-03-26 | 2010-02-26 | 2010-01-26 | 2009-12-26 | 2009-11-26 | 2009-10-26 | 2009-09-26 | 2009-08-26 | 2009-07-26 | 2009-06-26 | 2009-05-26 | 2009-04-26 | 2009-03-26 | 2009-02-26 | 2009-01-26 | 2008-12-26 | 2008-11-26 | 2008-10-26 | 2008-09-26 | 2008-08-26 | 2008-07-26 | 2008-06-26 | 2008-05-26 | 2008-04-26 | 2008-03-26 | 2008-02-26 | 2008-01-26 | 2007-12-26 | 2007-11-26 | 2007-10-26 | 2007-09-26 | 2007-08-26 | 2007-07-26 | 2007-06-26 | 2007-05-26 | 2007-04-26 | 2007-03-26 | 2007-02-26 | 2007-01-26 | 2006-12-26 | 2006-11-26 | 2006-10-26 | 2006-09-26 | 2006-08-26 | 2006-07-26 | 2006-06-26 | 2006-05-26 | 2006-04-26 | 2006-03-26 | 2006-02-26 | 2006-01-26 | 2005-12-26 | 2005-11-26 | 2005-10-26 | 2005-09-26 | 2005-08-26 | 2005-07-26 | 2005-06-26 | 2005-05-26 | 2005-04-26 | 2005-03-26 | 2005-02-26 | 2005-01-26 | 2004-12-26 | 2004-11-26 | 2004-10-26 | 2004-09-26 | 2004-08-26 | 2004-07-26 | 2004-06-26 | 2004-05-26 | 2004-04-26 | 2004-03-26 | 2004-02-26 | 2004-01-26 | 2003-12-26 | 2003-11-26 | 2003-10-26 | 2003-09-26 | 2003-08-26 | 2003-07-26 | 2003-06-26 | 2003-05-26 | 2003-04-26 | 2003-03-26 | 2003-02-26 | 2003-01-26 | 2002-12-26 | 2002-11-26 | 2002-10-26 | 2002-09-26 | 2002-08-26 | 2002-07-26 | 2002-06-26 | 2002-05-26 | 2002-04-26 | 2002-03-26 | 2002-02-26 | 2002-01-26 | 2001-12-26 | 2001-11-26 | 2001-10-26 | 2001-09-26 | 2001-08-26 | 2001-07-26 | 2001-06-26 | 2001-05-26 | 2001-04-26 | 2001-03-26 | 2001-02-26 | 2001-01-26 | 2000-12-26 | 2000-11-26 | 2000-10-26 | 2000-09-26 | 2000-08-26 | 2000-07-26 | 2000-06-26 | 2000-05-26 | 2000-04-26 | 2000-03-26 | 2000-02-26 | 2000-01-26 | 1999-12-26

Key: Value:

Key: Value:

MESSAGE
DATE 2010-10-12
FROM Ruben Safir
SUBJECT Subject: [NYLXS - HANGOUT] [meissner@suse.de: [security-announce] SUSE Security Announcement:
----- Forwarded message from Marcus Meissner -----

X-Original-To: mrbrklyn-at-panix.com
Delivered-To: mrbrklyn-at-panix.com
Resent-From: Ruben Safir
Resent-Date: Tue, 12 Oct 2010 12:11:26 -0400
Resent-Message-ID: <20101012161126.GA14231-at-www2.mrbrklyn.com>
Resent-To: mrbrklyn-at-panix.com
X-Original-To: ruben-at-mrbrklyn.com
Delivered-To: ruben-at-mrbrklyn.com
X-Original-To: opensuse-security-announce-at-lists4.opensuse.org
Delivered-To: opensuse-security-announce-at-lists4.opensuse.org
Date: Tue, 12 Oct 2010 16:13:47 +0200
From: Marcus Meissner
To: opensuse-security-announce-at-opensuse.org
Subject: [security-announce] SUSE Security Announcement: Mozilla Firefox (SUSE-SA:2010:049)
User-Agent: Heirloom mailx 12.2 01/07/07
Precedence: bulk
Mailing-List: contact opensuse-security-announce+help-at-opensuse.org; run by mlmmj
X-Mailinglist: opensuse-security-announce
List-Post:
List-Help:
List-Subscribe:
List-Unsubscribe:
List-Owner:
List-Archive:
X-MIME-Notice: attachments may have been removed from this message


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

SUSE Security Announcement

Package: MozillaFirefox,MozillaThunderbird,seamonkey
Announcement ID: SUSE-SA:2010:049
Date: Tue, 12 Oct 2010 13:00:00 +0000
Affected Products: openSUSE 11.1
openSUSE 11.2
openSUSE 11.3
SUSE Linux Enterprise Software Development Kit 11
SUSE Linux Enterprise Desktop 11
SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Software Development Kit 11 SP1
SUSE Linux Enterprise Desktop 11 SP1
SUSE Linux Enterprise Server 11 SP1
Vulnerability Type: remote code execution
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
SUSE Default Package: yes
Cross-References: CVE-2010-2753, CVE-2010-2760, CVE-2010-2762
CVE-2010-2763, CVE-2010-2764, CVE-2010-2765
CVE-2010-2766, CVE-2010-2767, CVE-2010-2768
CVE-2010-2769, CVE-2010-2770, CVE-2010-3131
CVE-2010-3166, CVE-2010-3167, CVE-2010-3168
CVE-2010-3169, MFSA 2010-49, MFSA 2010-50
MFSA 2010-51, MFSA 2010-52, MFSA 2010-53
MFSA 2010-54, MFSA 2010-55, MFSA 2010-56
MFSA 2010-57, MFSA 2010-58, MFSA 2010-59
MFSA 2010-60, MFSA 2010-61, MFSA 2010-62
MFSA 2010-63

Content of This Advisory:
1) Security Vulnerability Resolved:
Mozilla Firefox security update
Problem Description
2) Solution or Work-Around
3) Special Instructions and Notes
4) Package Location and Checksums
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
See SUSE Security Summary Report.
6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

Mozilla Firefox was updated to version 3.6.10, fixing various bugs
and security issues.
Mozilla Thunderbird was updated to version 3.0.8 on openSUSE, fixing
the same bugs.
Mozilla Seamonkey was updated to version 2.0.8 on openSUSE, fixing
the same bugs.


A Firefox update for SUSE Linux Enterprise 10 Service Pack 3 is still
being worked on and currently held back due to legal problems with
the Firefox 3.5 - 3.6 version upgrade and some browser components.


Following security issues were fixed:
MFSA 2010-49 / CVE-2010-3169: Mozilla developers identified and fixed
several memory safety bugs in the browser engine used in Firefox and
other Mozilla-based products. Some of these bugs showed evidence of
memory corruption under certain circumstances, and we presume that
with enough effort at least some of these could be exploited to run
arbitrary code.

MFSA 2010-50 / CVE-2010-2765: Security researcher Chris Rohlf
of Matasano Security reported that the implementation of the HTML
frameset element contained an integer overflow vulnerability. The code
responsible for parsing the frameset columns used an 8-byte counter for
the column numbers, so when a very large number of columns was passed
in the counter would overflow. When this counter was subsequently
used to allocate memory for the frameset, the memory buffer would
be too small, potentially resulting in a heap buffer overflow and
execution of attacker-controlled memory.

MFSA 2010-51 / CVE-2010-2767: Security researcher Sergey Glazunov
reported a dangling pointer vulnerability in the implementation
of navigator.plugins in which the navigator object could retain a
pointer to the plugins array even after it had been destroyed. An
attacker could potentially use this issue to crash the browser and
run arbitrary code on a victim's computer.

MFSA 2010-52 / CVE-2010-3131: Security researcher Haifei Li of
FortiGuard Labs reported that Firefox could be used to load a malicious
code library that had been planted on a victim's computer. Firefox
attempts to load dwmapi.dll upon startup as part of its platform
detection, so on systems that don't have this library, such as Windows
XP, Firefox will subsequently attempt to load the library from the
current working directory. An attacker could use this vulnerability
to trick a user into downloading a HTML file and a malicious copy
of dwmapi.dll into the same directory on their computer and opening
the HTML file with Firefox, thus causing the malicious code to be
executed. If the attacker was on the same network as the victim,
the malicious DLL could also be loaded via a UNC path. The attack
also requires that Firefox not currently be running when it is asked
to open the HTML file and accompanying DLL.

As this is a Windows only problem, it does not affect the Linux
version. It is listed for completeness only.

MFSA 2010-53 / CVE-2010-3166: Security researcher wushi of team509
reported a heap buffer overflow in code routines responsible
for transforming text runs. A page could be constructed with a
bidirectional text run which upon reflow could result in an incorrect
length being calculated for the run of text. When this value is
subsequently used to allocate memory for the text too small a buffer
may be created potentially resulting in a buffer overflow and the
execution of attacker controlled memory.

MFSA 2010-54 / CVE-2010-2760: Security researcher regenrecht reported
via TippingPoint's Zero Day Initiative that there was a remaining
dangling pointer issue leftover from the fix to CVE-2010-2753. Under
certain circumstances one of the pointers held by a XUL tree selection
could be freed and then later reused, potentially resulting in the
execution of attacker-controlled memory.

MFSA 2010-55 / CVE-2010-3168: Security researcher regenrecht reported
via TippingPoint's Zero Day Initiative that XUL objects could be
manipulated such that the setting of certain properties on the object
would trigger the removal of the tree from the DOM and cause certain
sections of deleted memory to be accessed. In products based on Gecko
version 1.9.2 (Firefox 3.6, Thunderbird 3.1) and newer this memory has
been overwritten by a value that will cause an unexploitable crash. In
products based on Gecko version 1.9.1 (Firefox 3.5, Thunderbird 3.0,
and SeaMonkey 2.0) and older an attacker could potentially use this
vulnerability to crash a victim's browser and run arbitrary code on
their computer.

MFSA 2010-56 / CVE-2010-3167: Security researcher regenrecht reported
via TippingPoint's Zero Day Initiative that the implementation of XUL
's content view contains a dangling pointer vulnerability. One
of the content view's methods for accessing the internal structure of
the tree could be manipulated into removing a node prior to accessing
it, resulting in the accessing of deleted memory. If an attacker can
control the contents of the deleted memory prior to its access they
could use this vulnerability to run arbitrary code on a victim's
machine.

MFSA 2010-57 / CVE-2010-2766: Security researcher regenrecht reported
via TippingPoint's Zero Day Initiative that code used to normalize
a document contained a logical flaw that could be leveraged to run
arbitrary code. When the normalization code ran, a static count of
the document's child nodes was used in the traversal, so a page could
be constructed that would remove DOM nodes during this normalization
which could lead to the accessing of a deleted object and potentially
the execution of attacker-controlled memory.

MFSA 2010-58 / CVE-2010-2770: Security researcher Marc Schoenefeld
reported that a specially crafted font could be applied to a document
and cause a crash on Mac systems. The crash showed signs of memory
corruption and presumably could be used by an attacker to execute
arbitrary code on a victim's computer.

This issue probably does not affect the Linux builds and so is listed
for completeness.

MFSA 2010-59 / CVE-2010-2762: Mozilla developer Blake Kaplan reported
that the wrapper class XPCSafeJSObjectWrapper (SJOW), a security
wrapper that allows content-defined objects to be safely accessed by
privileged code, creates scope chains ending in outer objects. Users
of SJOWs which expect the scope chain to end on an inner object may
be handed a chrome privileged object which could be leveraged to run
arbitrary JavaScript with chrome privileges.

Michal Zalewski's recent contributions helped to identify this
architectural weakness.

MFSA 2010-60 / CVE-2010-2763: Mozilla security researcher moz_bug_r_a4
reported that the wrapper class XPCSafeJSObjectWrapper (SJOW) on
the Mozilla 1.9.1 development branch has a logical error in its
scripted function implementation that allows the caller to run the
function within the context of another site. This is a violation of
the same-origin policy and could be used to mount an XSS attack.

MFSA 2010-61 / CVE-2010-2768: Security researchers David Huang and
Collin Jackson of Carnegie Mellon University CyLab (Silicon Valley
campus) reported that the type attribute of an tag can
override the charset of a framed HTML document, even when the document
is included across origins. A page could be constructed containing
such an tag which sets the charset of the framed document
to UTF-7. This could potentially allow an attacker to inject UTF-7
encoded JavaScript into a site, bypassing the site's XSS filters,
and then executing the code using the above technique.

MFSA 2010-62 / CVE-2010-2769: Security researcher Paul Stone reported
that when an HTML selection containing JavaScript is copy-and-pasted
or dropped onto a document with designMode enabled the JavaScript
will be executed within the context of the site where the code was
dropped. A malicious site could leverage this issue in an XSS attack
by persuading a user into taking such an action and in the process
running malicious JavaScript within the context of another site.

MFSA 2010-63 / CVE-2010-2764: Matt Haggard reported that the
statusText property of an XMLHttpRequest object is readable by the
requestor even when the request is made across origins. This status
information reveals the presence of a web server and could be used
to gather information about servers on internal private networks.

This issue was also independently reported to Mozilla by Nicholas
Berthaume

2) Solution or Work-Around

There is no known workaround, please install the update packages.

3) Special Instructions and Notes

Please restart all running Mozilla instances after installing the update.

4) Package Location and Checksums

The preferred method for installing security updates is to use the YaST
Online Update (YOU) tool. YOU detects which updates are required and
automatically performs the necessary steps to verify and install them.
Alternatively, download the update packages for your distribution manually
and verify their integrity by the methods listed in Section 6 of this
announcement. Then install the packages using the command

rpm -Fhv

to apply the update, replacing with the filename of the
downloaded RPM package.


x86 Platform:

openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-3.6.10-0.3.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-branding-upstream-3.6.10-0.3.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-translations-common-3.6.10-0.3.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-translations-other-3.6.10-0.3.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-3.0.8-0.3.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-devel-3.0.8-0.3.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-translations-common-3.0.8-0.3.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-translations-other-3.0.8-0.3.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/enigmail-1.0.1-3.3.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-js192-1.9.2.10-0.4.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-1.9.1.13-0.3.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-devel-1.9.1.13-0.3.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-gnomevfs-1.9.1.13-0.3.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-translations-common-1.9.1.13-0.3.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-translations-other-1.9.1.13-0.3.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-1.9.2.10-0.4.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-buildsymbols-1.9.2.10-0.4.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-devel-1.9.2.10-0.4.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-gnome-1.9.2.10-0.4.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-translations-common-1.9.2.10-0.4.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-translations-other-1.9.2.10-0.4.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/python-xpcom191-1.9.1.13-0.3.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-2.0.8-0.3.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-dom-inspector-2.0.8-0.3.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-irc-2.0.8-0.3.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-translations-common-2.0.8-0.3.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-translations-other-2.0.8-0.3.1.i586.rpm
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-venkman-2.0.8-0.3.1.i586.rpm

openSUSE 11.2:
http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-3.6.10-0.3.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-branding-upstream-3.6.10-0.3.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-translations-common-3.6.10-0.3.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-translations-other-3.6.10-0.3.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-3.0.8-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-devel-3.0.8-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-translations-common-3.0.8-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-translations-other-3.0.8-0.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/enigmail-1.0.1-2.2.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-js192-1.9.2.10-0.4.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-1.9.1.13-0.3.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-devel-1.9.1.13-0.3.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-gnomevfs-1.9.1.13-0.3.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-translations-common-1.9.1.13-0.3.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-translations-other-1.9.1.13-0.3.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-1.9.2.10-0.4.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-buildsymbols-1.9.2.10-0.4.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-devel-1.9.2.10-0.4.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-gnome-1.9.2.10-0.4.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-translations-common-1.9.2.10-0.4.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-translations-other-1.9.2.10-0.4.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/python-xpcom191-1.9.1.13-0.3.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/seamonkey-2.0.8-0.3.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/seamonkey-dom-inspector-2.0.8-0.3.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/seamonkey-irc-2.0.8-0.3.1.i586.rpm
http://download.opensuse.org/update/11.2/rpm/i586/seamonkey-venkman-2.0.8-0.3.1.i586.rpm

openSUSE 11.1:
http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-3.6.10-0.3.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-branding-upstream-3.6.10-0.3.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-translations-common-3.6.10-0.3.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-translations-other-3.6.10-0.3.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/MozillaThunderbird-3.0.8-0.2.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/MozillaThunderbird-devel-3.0.8-0.2.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/MozillaThunderbird-translations-common-3.0.8-0.2.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/MozillaThunderbird-translations-other-3.0.8-0.2.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/enigmail-1.0.1-5.2.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-js192-1.9.2.10-0.4.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-1.9.1.13-0.3.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-devel-1.9.1.13-0.3.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-gnomevfs-1.9.1.13-0.3.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-translations-common-1.9.1.13-0.3.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-translations-other-1.9.1.13-0.3.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner192-1.9.2.10-0.4.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner192-buildsymbols-1.9.2.10-0.4.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner192-devel-1.9.2.10-0.4.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner192-gnome-1.9.2.10-0.4.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner192-translations-common-1.9.2.10-0.4.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner192-translations-other-1.9.2.10-0.4.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/python-xpcom191-1.9.1.13-0.3.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/seamonkey-2.0.8-0.3.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/seamonkey-dom-inspector-2.0.8-0.3.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/seamonkey-irc-2.0.8-0.3.1.i586.rpm
http://download.opensuse.org/update/11.1/rpm/i586/seamonkey-venkman-2.0.8-0.3.1.i586.rpm

Power PC Platform:

openSUSE 11.1:
http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-3.6.10-0.3.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-branding-upstream-3.6.10-0.3.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-translations-common-3.6.10-0.3.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-translations-other-3.6.10-0.3.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/MozillaThunderbird-3.0.8-0.2.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/MozillaThunderbird-devel-3.0.8-0.2.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/MozillaThunderbird-translations-common-3.0.8-0.2.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/MozillaThunderbird-translations-other-3.0.8-0.2.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/enigmail-1.0.1-5.2.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-1.9.1.13-0.3.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-devel-1.9.1.13-0.3.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-gnomevfs-1.9.1.13-0.3.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-translations-common-1.9.1.13-0.3.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-translations-other-1.9.1.13-0.3.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/python-xpcom191-1.9.1.13-0.3.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/seamonkey-2.0.8-0.3.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/seamonkey-dom-inspector-2.0.8-0.3.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/seamonkey-irc-2.0.8-0.3.1.ppc.rpm
http://download.opensuse.org/update/11.1/rpm/ppc/seamonkey-venkman-2.0.8-0.3.1.ppc.rpm

x86-64 Platform:

openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-3.6.10-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-branding-upstream-3.6.10-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-translations-common-3.6.10-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-translations-other-3.6.10-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-3.0.8-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-devel-3.0.8-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-translations-common-3.0.8-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-translations-other-3.0.8-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/enigmail-1.0.1-3.3.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-js192-1.9.2.10-0.4.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-js192-32bit-1.9.2.10-0.4.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-1.9.1.13-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-32bit-1.9.1.13-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-devel-1.9.1.13-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-gnomevfs-1.9.1.13-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-gnomevfs-32bit-1.9.1.13-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-translations-common-1.9.1.13-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-translations-other-1.9.1.13-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-1.9.2.10-0.4.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-32bit-1.9.2.10-0.4.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-buildsymbols-1.9.2.10-0.4.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-devel-1.9.2.10-0.4.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-gnome-1.9.2.10-0.4.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-gnome-32bit-1.9.2.10-0.4.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-translations-common-1.9.2.10-0.4.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-translations-common-32bit-1.9.2.10-0.4.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-translations-other-1.9.2.10-0.4.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-translations-other-32bit-1.9.2.10-0.4.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/python-xpcom191-1.9.1.13-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-2.0.8-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-dom-inspector-2.0.8-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-irc-2.0.8-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-translations-common-2.0.8-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-translations-other-2.0.8-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-venkman-2.0.8-0.3.1.x86_64.rpm

openSUSE 11.2:
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-3.6.10-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-branding-upstream-3.6.10-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-translations-common-3.6.10-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-translations-other-3.6.10-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-3.0.8-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-devel-3.0.8-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-translations-common-3.0.8-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-translations-other-3.0.8-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/enigmail-1.0.1-2.2.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-js192-1.9.2.10-0.4.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-js192-32bit-1.9.2.10-0.4.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-1.9.1.13-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-32bit-1.9.1.13-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-devel-1.9.1.13-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-gnomevfs-1.9.1.13-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-gnomevfs-32bit-1.9.1.13-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-translations-common-1.9.1.13-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-translations-other-1.9.1.13-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-1.9.2.10-0.4.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-32bit-1.9.2.10-0.4.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-buildsymbols-1.9.2.10-0.4.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-devel-1.9.2.10-0.4.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-gnome-1.9.2.10-0.4.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-gnome-32bit-1.9.2.10-0.4.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-translations-common-1.9.2.10-0.4.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-translations-common-32bit-1.9.2.10-0.4.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-translations-other-1.9.2.10-0.4.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-translations-other-32bit-1.9.2.10-0.4.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/python-xpcom191-1.9.1.13-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/seamonkey-2.0.8-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/seamonkey-dom-inspector-2.0.8-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/seamonkey-irc-2.0.8-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.2/rpm/x86_64/seamonkey-venkman-2.0.8-0.3.1.x86_64.rpm

openSUSE 11.1:
http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-3.6.10-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-branding-upstream-3.6.10-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-translations-common-3.6.10-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-translations-other-3.6.10-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaThunderbird-3.0.8-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaThunderbird-devel-3.0.8-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaThunderbird-translations-common-3.0.8-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaThunderbird-translations-other-3.0.8-0.2.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/enigmail-1.0.1-5.2.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-js192-1.9.2.10-0.4.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-js192-32bit-1.9.2.10-0.4.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-1.9.1.13-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-32bit-1.9.1.13-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-devel-1.9.1.13-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-gnomevfs-1.9.1.13-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-gnomevfs-32bit-1.9.1.13-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-translations-common-1.9.1.13-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-translations-other-1.9.1.13-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-1.9.2.10-0.4.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-32bit-1.9.2.10-0.4.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-buildsymbols-1.9.2.10-0.4.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-devel-1.9.2.10-0.4.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-gnome-1.9.2.10-0.4.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-gnome-32bit-1.9.2.10-0.4.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-translations-common-1.9.2.10-0.4.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-translations-common-32bit-1.9.2.10-0.4.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-translations-other-1.9.2.10-0.4.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-translations-other-32bit-1.9.2.10-0.4.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/python-xpcom191-1.9.1.13-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/seamonkey-2.0.8-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/seamonkey-dom-inspector-2.0.8-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/seamonkey-irc-2.0.8-0.3.1.x86_64.rpm
http://download.opensuse.org/update/11.1/rpm/x86_64/seamonkey-venkman-2.0.8-0.3.1.x86_64.rpm

Sources:

openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/src/MozillaFirefox-3.6.10-0.3.1.src.rpm
http://download.opensuse.org/update/11.3/rpm/src/MozillaThunderbird-3.0.8-0.3.1.src.rpm
http://download.opensuse.org/update/11.3/rpm/src/mozilla-xulrunner191-1.9.1.13-0.3.1.src.rpm
http://download.opensuse.org/update/11.3/rpm/src/mozilla-xulrunner192-1.9.2.10-0.4.1.src.rpm
http://download.opensuse.org/update/11.3/rpm/src/seamonkey-2.0.8-0.3.1.src.rpm

openSUSE 11.2:
http://download.opensuse.org/update/11.2/rpm/src/MozillaFirefox-3.6.10-0.3.1.src.rpm
http://download.opensuse.org/update/11.2/rpm/src/MozillaThunderbird-3.0.8-0.2.1.src.rpm
http://download.opensuse.org/update/11.2/rpm/src/mozilla-xulrunner191-1.9.1.13-0.3.1.src.rpm
http://download.opensuse.org/update/11.2/rpm/src/mozilla-xulrunner192-1.9.2.10-0.4.1.src.rpm
http://download.opensuse.org/update/11.2/rpm/src/seamonkey-2.0.8-0.3.1.src.rpm

openSUSE 11.1:
http://download.opensuse.org/update/11.1/rpm/src/MozillaFirefox-3.6.10-0.3.1.src.rpm
http://download.opensuse.org/update/11.1/rpm/src/MozillaThunderbird-3.0.8-0.2.1.src.rpm
http://download.opensuse.org/update/11.1/rpm/src/mozilla-xulrunner191-1.9.1.13-0.3.1.src.rpm
http://download.opensuse.org/update/11.1/rpm/src/mozilla-xulrunner192-1.9.2.10-0.4.1.src.rpm
http://download.opensuse.org/update/11.1/rpm/src/seamonkey-2.0.8-0.3.1.src.rpm

Our maintenance customers are notified individually. The packages are
offered for installation from the maintenance web:

SUSE Linux Enterprise Server 11 SP1
http://download.novell.com/patch/finder/?keywords=50a3e55a414b85ba53fc6385752379a7

SUSE Linux Enterprise Desktop 11 SP1
http://download.novell.com/patch/finder/?keywords=50a3e55a414b85ba53fc6385752379a7

SUSE Linux Enterprise Software Development Kit 11 SP1
http://download.novell.com/patch/finder/?keywords=50a3e55a414b85ba53fc6385752379a7

SUSE Linux Enterprise Server 11
http://download.novell.com/patch/finder/?keywords=090848ec46b4dd478bc9cd3ba9442531

SUSE Linux Enterprise Desktop 11
http://download.novell.com/patch/finder/?keywords=090848ec46b4dd478bc9cd3ba9442531

SUSE Linux Enterprise Software Development Kit 11
http://download.novell.com/patch/finder/?keywords=090848ec46b4dd478bc9cd3ba9442531

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

- Announcement authenticity verification:

SUSE security announcements are published via mailing lists and on Web
sites. The authenticity and integrity of a SUSE security announcement is
guaranteed by a cryptographic signature in each announcement. All SUSE
security announcements are published with a valid signature.

To verify the signature of the announcement, save it as text into a file
and run the command

gpg --verify

replacing with the name of the file where you saved the
announcement. The output for a valid signature looks like:

gpg: Signature made using RSA key ID 3D25D3D9
gpg: Good signature from "SuSE Security Team "

where is replaced by the date the document was signed.

If the security team's key is not contained in your key ring, you can
import it from the first installation CD. To import the key, use the
command

gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

- Package authenticity verification:

SUSE update packages are available on many mirror FTP servers all over the
world. While this service is considered valuable and important to the free
and open source software community, the authenticity and the integrity of
a package needs to be verified to ensure that it has not been tampered
with.

The internal rpm package signatures provide an easy way to verify the
authenticity of an RPM package. Use the command

rpm -v --checksig

to verify the signature of the package, replacing with the
filename of the RPM package downloaded. The package is unmodified if it
contains a valid signature from build-at-suse.de with the key ID 9C800ACA.

This key is automatically imported into the RPM database (on
RPMv4-based distributions) and the gpg key ring of 'root' during
installation. You can also find it on the first installation CD and at
the end of this announcement.

- SUSE runs two security mailing lists to which any interested party may
subscribe:

opensuse-security-at-opensuse.org
- General Linux and SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an e-mail to
.

opensuse-security-announce-at-opensuse.org
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an e-mail to
.

=====================================================================
SUSE's security contact is or .
The public key is listed below.
=====================================================================
______________________________________________________________________________

The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular, the
clear text signature should show proof of the authenticity of the text.

SUSE Linux Products GmbH provides no warranties of any kind whatsoever
with respect to the information contained in this security advisory.

Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key

- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)

mQENAzbhLQQAAAEIAKAkXHe0lWRBXLpn38hMHy03F0I4Sszmoc8aaKJrhfhyMlOA
BqvklPLE2f9UrI4Xc860gH79ZREwAgPt0pi6+SleNFLNcNFAuuHMLQOOsaMFatbz
JR9i4m/lf6q929YROu5zB48rBAlcfTm+IBbijaEdnqpwGib45wE/Cfy6FAttBHQh
1Kp+r/jPbf1mYAvljUfHKuvbg8t2EIQz/5yGp+n5trn9pElfQO2cRBq8LFpf1l+U
P7EKjFmlOq+Gs/fF98/dP3DfniSd78LQPq5vp8RL8nr/o2i7jkAQ33m4f1wOBWd+
cZovrKXYlXiR+Bf7m2hpZo+/sAzhd7LmAD0l09kABRG0JVN1U0UgU2VjdXJpdHkg
VGVhbSA8c2VjdXJpdHlAc3VzZS5kZT6JARUDBRA24S1H5Fiyh7HKPEUBAVcOB/9b
yHYji1/+4Xc2GhvXK0FSJN0MGgeXgW47yxDL7gmR4mNgjlIOUHZj0PEpVjWepOJ7
tQS3L9oP6cpj1Fj/XxuLbkp5VCQ61hpt54coQAvYrnT9rtWEGN+xmwejT1WmYmDJ
xG+EGBXKr+XP69oIUl1E2JO3rXeklulgjqRKos4cdXKgyjWZ7CP9V9daRXDtje63
Om8gwSdU/nCvhdRIWp/Vwbf7Ia8iZr9OJ5YuQl0DBG4qmGDDrvImgPAFkYFzwlqo
choXFQ9y0YVCV41DnR+GYhwl2qBd81T8aXhihEGPIgaw3g8gd8B5o6mPVgl+nJqI
BkEYGBusiag2pS6qwznZiQEVAwUQNuEtBHey5gA9JdPZAQFtOAf+KVh939b0J94u
v/kpg4xs1LthlhquhbHcKNoVTNspugiC3qMPyvSX4XcBr2PC0cVkS4Z9PY9iCfT+
x9WM96g39dAF+le2CCx7XISk9XXJ4ApEy5g4AuK7NYgAJd39PPbERgWnxjxir9g0
Ix30dS30bW39D+3NPU5Ho9TD/B7UDFvYT5AWHl3MGwo3a1RhTs6sfgL7yQ3U+mvq
MkTExZb5mfN1FeaYKMopoI4VpzNVeGxQWIz67VjJHVyUlF20ekOz4kWVgsxkc8G2
saqZd6yv2EwqYTi8BDAduweP33KrQc4KDDommQNDOXxaKOeCoESIdM4p7Esdjq1o
L0oixF12CohGBBARAgAGBQI7HmHDAAoJEJ5A4xAACqukTlQAoI4QzP9yjPohY7OU
F7J3eKBTzp25AJ42BmtSd3pvm5ldmognWF3Trhp+GYkAlQMFEDe3O8IWkDf+zvyS
FQEBAfkD/3GG5UgJj18UhYmh1gfjIlDcPAeqMwSytEHDENmHC+vlZQ/p0mT9tPiW
tp34io54mwr+bLPN8l6B5GJNkbGvH6M+mO7R8Lj4nHL6pyAv3PQr83WyLHcaX7It
Klj371/4yzKV6qpz43SGRK4MacLo2rNZ/dNej7lwPCtzCcFYwqkiiEYEEBECAAYF
AjoaQqQACgkQx1KqMrDf94ArewCfWnTUDG5gNYkmHG4bYL8fQcizyA4An2eVo/n+
3J2KRWSOhpAMsnMxtPbBmQGiBDnu9IERBACT8Y35+2vv4MGVKiLEMOl9GdST6MCk
YS3yEKeueNWc+z/0Kvff4JctBsgs47tjmiI9sl0eHjm3gTR8rItXMN6sJEUHWzDP
+Y0PFPboMvKx0FXl/A0dM+HFrruCgBlWt6FA+okRySQiliuI5phwqkXefl9AhkwR
8xocQSVCFxcwvwCglVcOQliHu8jwRQHxlRE0tkwQQI0D+wfQwKdvhDplxHJ5nf7U
8c/yE/vdvpN6lF0tmFrKXBUX+K7u4ifrZlQvj/81M4INjtXreqDiJtr99Rs6xa0S
cZqITuZC4CWxJa9GynBED3+D2t1V/f8l0smsuYoFOF7Ib49IkTdbtwAThlZp8bEh
ELBeGaPdNCcmfZ66rKUdG5sRA/9ovnc1krSQF2+sqB9/o7w5/q2qiyzwOSTnkjtB
UVKn4zLUOf6aeBAoV6NMCC3Kj9aZHfA+ND0ehPaVGJgjaVNFhPi4x0e7BULdvgOo
AqajLfvkURHAeSsxXIoEmyW/xC1sBbDkDUIBSx5oej73XCZgnj/inphRqGpsb+1n
KFvF+rQoU3VTRSBQYWNrYWdlIFNpZ25pbmcgS2V5IDxidWlsZEBzdXNlLmRlPohi
BBMRAgAiBQJA2AY+AhsDBQkObd+9BAsHAwIDFQIDAxYCAQIeAQIXgAAKCRCoTtro
nIAKypCfAJ9RuZ6ZSV7QW4pTgTIxQ+ABPp0sIwCffG9bCNnrETPlgOn+dGEkAWeg
KL+IRgQQEQIABgUCOnBeUgAKCRCeQOMQAAqrpNzOAKCL512FZvv4VZx94TpbA9lx
yoAejACeOO1HIbActAevk5MUBhNeLZa/qM2JARUDBRA6cGBvd7LmAD0l09kBATWn
B/9An5vfiUUE1VQnt+T/EYklES3tXXaJJp9pHMa4fzFa8jPVtv5UBHGee3XoUNDV
wM2OgSEISZxbzdXGnqIlcT08TzBUD9i579uifklLsnr35SJDZ6ram51/CWOnnaVh
UzneOA9gTPSr+/fT3WeVnwJiQCQ30kNLWVXWATMnsnT486eAOlT6UNBPYQLpUprF
5Yryk23pQUPAgJENDEqeU6iIO9Ot1ZPtB0lniw+/xCi13D360o1tZDYOp0hHHJN3
D3EN8C1yPqZd5CvvznYvB6bWBIpWcRgdn2DUVMmpU661jwqGlRz1F84JG/xe4jGu
zgpJt9IXSzyohEJB6XG5+D0BuQINBDnu9JIQCACEkdBN6Mxf5WvqDWkcMRy6wnrd
9DYJ8UUTmIT2iQf07tRUKJJ9v0JXfx2Z4d08IQSMNRaq4VgSe+PdYgIy0fbj23Vi
a5/gO7fJEpD2hd2f+pMnOWvH2rOOIbeYfuhzAc6BQjAKtmgR0ERUTafTM9Wb6F13
CNZZNZfDqnFDP6L12w3z3F7FFXkz07Rs3AIto1ZfYZd4sCSpMr/0S5nLrHbIvGLp
271hhQBeRmmoGEKO2JRelGgUJ2CUzOdtwDIKT0LbCpvaP8PVnYF5IFoYJIWRHqlE
t5ucTXstZy7vYjL6vTP4l5xs+LIOkNmPhqmfsgLzVo0UaLt80hOwc4NvDCOLAAMG
B/9g+9V3ORzw4LvO1pwRYJqfDKUq/EJ0rNMMD4N8RLpZRhKHKJUm9nNHLbksnlZw
rbSTM5LpC/U6sheLP+l0bLVoq0lmsCcUSyh+mY6PxWirLIWCn/IAZAGnXb6Zd6Tt
IJlGG6pqUN8QxGJYQnonl0uTJKHJENbI9sWHQdcTtBMc34gorHFCo1Bcvpnc1LFL
rWn7mfoGx6INQjf3HGQpMXAWuSBQhzkazY6vaWFpa8bBJ+gKbBuySWzNm3rFtT5H
RKMWpO+M9bHp4d+puY0L1YwN1OMatcMMpcWnZpiWiR83oi32+xtWUY2U7Ae38mMa
g8zFbpeqPQUsDv9V7CAJ1dbriEwEGBECAAwFAkDYBnoFCQ5t3+gACgkQqE7a6JyA
CspnpgCfRbYwxT3iq+9l/PgNTUNTZOlof2oAn25y0eGi0371jap9kOV6uq71sUuO
=ypVs
- -----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.15 (GNU/Linux)

iQEVAwUBTLRtAXey5gA9JdPZAQJMogf/UPCb34bP8rZFr5MRy3u2lMHGhWApjMXH
GKqrQhi8cy0VBvEC5HKzl0dYC1IxtBkZDaP2usTvhPbh/ECulezlWjTW2+3oT+y5
Ozf/1W/52tUIMJarMUoQ55IKXLOGNdLtBtKwpaTOg9iwkpaNoNlIxbeWuFjVlY0z
H6f2EZ5eMSEx7iOvE17Vo2scU20Ww+iA5TeLl0zwGWGu+ecAmmnjLHFxZSMMhnWJ
VP97izp/8Io7d8OUw0lM44n1DU1WHQNoCkr88XVMt78gGwiRtc1L9TIGBatYEkgJ
O0+qafMArH5UqXe2Kl4/x127Ku7KOLs6C4gMy6piz7IJOi7Wh4Sfbg==
=Jmga
-----END PGP SIGNATURE-----
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe-at-opensuse.org
For additional commands, e-mail: opensuse-security-announce+help-at-opensuse.org

----- End forwarded message -----

  1. 2010-10-04 Ruben Safir <mrbrklyn-at-panix.com> Subject: [NYLXS - HANGOUT] Open Your Wallets and read this..
  2. 2010-10-05 Ron Guerin <ron-at-vnetworx.net> Subject: [NYLXS - HANGOUT] NYLUG Presents: 10/20 -at- 6:30PM Annie Ying on Eclipse, from the Linux perspective
  3. 2010-10-08 Ruben Safir <mrbrklyn-at-panix.com> Subject: [NYLXS - HANGOUT] Slackware Release News
  4. 2010-10-10 Ruben Safir <mrbrklyn-at-panix.com> Subject: [NYLXS - HANGOUT] [dplist-at-danielpipes.org: #1041 Pipes on "Two Decades of the
  5. 2010-10-11 Ruben Safir <mrbrklyn-at-panix.com> Subject: [NYLXS - HANGOUT] Gale
  6. 2010-10-11 Ruben Safir <mrbrklyn-at-panix.com> Subject: [NYLXS - HANGOUT] [ludwig.nussel-at-suse.de: [security-announce] SUSE Security
  7. 2010-10-11 Contrarian <adrba-at-nyct.net> Re: [NYLXS - HANGOUT] Gale
  8. 2010-10-11 Contrarian <adrba-at-nyct.net> Re: [NYLXS - HANGOUT] Gale
  9. 2010-10-11 Ruben Safir <mrbrklyn-at-panix.com> Re: [NYLXS - HANGOUT] Gale
  10. 2010-10-11 Ruben Safir <mrbrklyn-at-panix.com> Re: [NYLXS - HANGOUT] Gale
  11. 2010-10-11 Ruben Safir <mrbrklyn-at-panix.com> Subject: [NYLXS - HANGOUT] 10 years ...not long enough
  12. 2010-10-11 Paul Robert Marino <prmarino1-at-gmail.com> Re: [NYLXS - HANGOUT] Gale
  13. 2010-10-12 Ruben Safir <mrbrklyn-at-panix.com> Re: [NYLXS - HANGOUT] Gale
  14. 2010-10-12 Paul Robert Marino <prmarino1-at-gmail.com> Re: [NYLXS - HANGOUT] Gale
  15. 2010-10-12 Ruben Safir <mrbrklyn-at-panix.com> Re: [NYLXS - HANGOUT] Gale
  16. 2010-10-12 Ron Guerin <ron-at-vnetworx.net> Subject: [NYLXS - HANGOUT] NYLUG Workshop / Hacking Society (Smalltalk, C++, Python) Tuesday October 12 6:00PM-8:00PM
  17. 2010-10-12 Ruben Safir <mrbrklyn-at-panix.com> Subject: [NYLXS - HANGOUT] [meissner-at-suse.de: [security-announce] SUSE Security Announcement:
  18. 2010-10-13 Ruben Safir <mrbrklyn-at-panix.com> Re: [NYLXS - HANGOUT] Gale
  19. 2010-10-14 Ruben Safir <mrbrklyn-at-panix.com> Subject: [NYLXS - HANGOUT] [meissner-at-suse.de: [security-announce] SUSE Security Announcement:
  20. 2010-10-16 From: "Ron Guerin" <ron-at-vnetworx.net> Subject: [NYLXS - HANGOUT] Free Software Round Table Sat (TONIGHT) at 10 PM live, streaming
  21. 2010-10-16 Ruben Safir <mrbrklyn-at-panix.com> Re: [NYLXS - HANGOUT] Free Software Round Table Sat (TONIGHT) at
  22. 2010-10-16 Ruben Safir <mrbrklyn-at-panix.com> Re: [NYLXS - HANGOUT] Gale
  23. 2010-10-16 From: "Ron Guerin" <ron-at-vnetworx.net> Re: [NYLXS - HANGOUT] Free Software Round Table Sat (TONIGHT) at
  24. 2010-10-16 Ruben Safir <mrbrklyn-at-panix.com> Re: [NYLXS - HANGOUT] Free Software Round Table Sat (TONIGHT) at
  25. 2010-10-17 Ruben Safir <mrbrklyn-at-panix.com> Subject: [NYLXS - HANGOUT] Headway in Education Texts Books and Copyright
  26. 2010-10-17 Ruben Safir <mrbrklyn-at-panix.com> Re: [NYLXS - HANGOUT] Free Software Round Table Sat (TONIGHT) at
  27. 2010-10-17 Ruben Safir <mrbrklyn-at-panix.com> Re: [NYLXS - HANGOUT] Free Software Round Table Sat (TONIGHT) at
  28. 2010-10-17 Ruben Safir <mrbrklyn-at-panix.com> Re: [NYLXS - HANGOUT] Gale
  29. 2010-10-18 Ruben Safir <mrbrklyn-at-panix.com> Subject: [NYLXS - HANGOUT] DMCA News
  30. 2010-10-20 Ruben Safir <mrbrklyn-at-panix.com> Subject: [NYLXS - HANGOUT] OpenOffice.org -> LibreOffice, round two
  31. 2010-10-20 Ruben Safir <mrbrklyn-at-panix.com> Subject: [NYLXS - HANGOUT] OpenOffice.org -> LibreOffice, round two
  32. 2010-10-20 Ruben Safir <mrbrklyn-at-panix.com> Subject: [NYLXS - HANGOUT] OpenOffice.org -> LibreOffice, round two
  33. 2010-10-20 Ruben Safir <mrbrklyn-at-panix.com> Subject: [NYLXS - HANGOUT] OpenOffice.org -> LibreOffice, round two
  34. 2010-10-20 Ruben Safir <mrbrklyn-at-panix.com> Subject: [NYLXS - HANGOUT] OpenOffice.org -> LibreOffice, round two
  35. 2010-10-24 Ruben Safir <mrbrklyn-at-panix.com> Subject: [NYLXS - HANGOUT] Broadband Brooklyn Testing
  36. 2010-10-24 From: "Ron Guerin" <ron-at-vnetworx.net> Re: [NYLXS - HANGOUT] OpenOffice.org -> LibreOffice, round two
  37. 2010-10-25 From: "Ron Guerin" <ron-at-vnetworx.net> Re: [NYLXS - HANGOUT] OpenOffice.org -> LibreOffice, round two
  38. 2010-10-25 From: "Ron Guerin" <ron-at-vnetworx.net> Re: [NYLXS - HANGOUT] OpenOffice.org -> LibreOffice, round two
  39. 2010-10-25 Ruben Safir <mrbrklyn-at-panix.com> Re: [NYLXS - HANGOUT] OpenOffice.org -> LibreOffice, round two
  40. 2010-10-25 Elfen Magix <elfen_magix-at-yahoo.com> Re: [NYLXS - HANGOUT] Broadband Brooklyn Testing
  41. 2010-10-25 Ruben Safir <mrbrklyn-at-panix.com> Subject: [NYLXS - HANGOUT] SUSE Security Summary Report: SUSE-SR:2010:019
  42. 2010-10-25 Ruben Safir <mrbrklyn-at-panix.com> Re: [NYLXS - HANGOUT] Broadband Brooklyn Testing
  43. 2010-10-26 Ruben Safir <mrbrklyn-at-panix.com> Subject: [NYLXS - HANGOUT] The Rent is Too Damn High
  44. 2010-10-26 Ruben Safir <mrbrklyn-at-panix.com> Subject: [NYLXS - HANGOUT] Next Tuesday: Special NY Tech Meetup!
  45. 2010-10-31 Ruben Safir <mrbrklyn-at-panix.com> Subject: [NYLXS - HANGOUT] Technight - Next Sunday Evening
  46. 2010-10-31 Elfen Magix <elfen_magix-at-yahoo.com> Re: [NYLXS - HANGOUT] Technight - Next Sunday Evening

NYLXS are Do'ers and the first step of Doing is Joining! Join NYLXS and make a difference in your community today!