-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0368
   SUSE Security Announcement: Mozilla Firefox 3.5.9 (SUSE-SA:2010:021)
                               15 April 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Mozilla Firefox
                  Mozilla Thunderbird
                  seamonkey
                  mozilla-nss
Publisher:        SUSE
Operating System: SUSE
                  OpenSUSE
Impact/Access:    Execute Arbitrary Code/Commands -- Remote with User Interaction
                  Denial of Service               -- Remote with User Interaction
                  Provide Misleading Information  -- Remote with User Interaction
                  Unauthorised Access             -- Remote with User Interaction
                  Reduced Security                -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2010-0182 CVE-2010-0181 CVE-2010-0179
                  CVE-2010-0178 CVE-2010-0177 CVE-2010-0176
                  CVE-2010-0175 CVE-2010-0174 CVE-2010-0173
                  CVE-2009-3555  

Reference:        ASB-2010.0093.2

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                MozillaFirefox,MozillaThunderbird,seamonkey,mozilla-nss
        Announcement ID:        SUSE-SA:2010:021
        Date:                   Wed, 14 Apr 2010 15:00:00 +0000
        Affected Products:      openSUSE 11.0
                                openSUSE 11.1
                                openSUSE 11.2
                                SLE SDK 10 SP2
                                SLE SDK 10 SP3
                                SUSE Linux Enterprise Desktop 10 SP2
                                SUSE Linux Enterprise Desktop 10 SP3
                                SUSE Linux Enterprise Server 10 SP2
                                SUSE Linux Enterprise Server 10 SP3
                                SUSE Linux Enterprise Software Development Kit 11
                                SUSE Linux Enterprise Desktop 11
                                SUSE Linux Enterprise Server 11
        Vulnerability Type:     remote code execution
        CVSS v2 Base Score:     10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
        SUSE Default Package:   yes
        Cross-References:       CVE-2009-3555, CVE-2010-0173, CVE-2010-0174
                                CVE-2010-0175, CVE-2010-0176, CVE-2010-0177
                                CVE-2010-0178, CVE-2010-0179, CVE-2010-0181
                                CVE-2010-0182, MFSA 2010-16, MFSA 2010-17
                                MFSA 2010-18, MFSA 2010-19, MFSA 2010-20
                                MFSA 2010-21, MFSA 2010-22, MFSA 2010-23
                                MFSA 2010-24

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             Mozilla browsers and libraries security update
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            See SUSE Security Summary Report.
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   The Mozilla Firefox browser was updated to version 3.5.9 fixing lots
   of bugs and security issues. On openSUSE 11.0 and 11.1 the browser
   was updated from the 3.0 branch to 3.5.9

   Also the Mozilla NSS libraries were updated to version 3.12.6 to fix
   the CVE-2009-3555 TLS renegotiation issue.

   Mozilla Thunderbird on openSUSE 11.2 was updated to 3.0.4 and Seamonkey
   2 was updated to 2.0.4.

   Following security issues were fixed:
   MFSA 2010-16: Mozilla developers identified and fixed several stability
   bugs in the browser engine used in Firefox and other Mozilla-based
   products. Some of these crashes showed evidence of memory corruption
   under certain circumstances, and we presume that with enough effort
   at least some of these could be exploited to run arbitrary code.
   References

   Martijn Wargers, Josh Soref, and Jesse Ruderman reported crashes
   in the browser engine that affected Firefox 3.5 and Firefox
   3.6. (CVE-2010-0173)

   Jesse Ruderman and Ehsan Akhgari reported crashes that affected all
   supported versions of the browser engine. (CVE-2010-0174)


   MFSA 2010-17 / CVE-2010-0175: Security researcher regenrecht reported
   via TippingPoint's Zero Day Initiative that a select event handler for
   XUL tree items could be called after the tree item was deleted. This
   results in the execution of previously freed memory which an attacker
   could use to crash a victim's browser and run arbitrary code on the
   victim's computer.


   MFSA 2010-18 / CVE-2010-0176: Security researcher regenrecht reported
   via TippingPoint's Zero Day Initiative an error in the way <option>
   elements are inserted into a XUL tree <optgroup>. In certain cases,
   the number of references to an <option> element is under-counted so
   that when the element is deleted, a live pointer to its old location
   is kept around and may later be used. An attacker could potentially
   use these conditions to run arbitrary code on a victim's computer.


   MFSA 2010-19 / CVE-2010-0177: Security researcher regenrecht reported
   via TippingPoint's Zero Day Initiative an error in the implementation
   of the window.navigator.plugins object. When a page reloads, the
   plugins array would reallocate all of its members without checking for
   existing references to each member. This could result in the deletion
   of objects for which valid pointers still exist. An attacker could
   use this vulnerability to crash a victim's browser and run arbitrary
   code on the victim's machine.

   MFSA 2010-20 / CVE-2010-0178: Security researcher Paul Stone reported
   that a browser applet could be used to turn a simple mouse click
   into a drag-and-drop action, potentially resulting in the unintended
   loading of resources in a user's browser. This behavior could be
   used twice in succession to first load a privileged chrome: URL in
   a victim's browser, then load a malicious javascript: URL on top
   of the same document resulting in arbitrary script execution with
   chrome privileges.


   MFSA 2010-21 / CVE-2010-0179: Mozilla security researcher moz_bug_r_a4
   reported that the XMLHttpRequestSpy module in the Firebug add-on was
   exposing an underlying chrome privilege escalation vulnerability. When
   the XMLHttpRequestSpy object was created, it would attach various
   properties of itself to objects defined in web content, which were not
   being properly wrapped to prevent their exposure to chrome privileged
   objects. This could result in an attacker running arbitrary JavaScript
   on a victim's machine, though it required the victim to have Firebug
   installed, so the overall severity of the issue was determined to
   be High.


   MFSA 2010-22 / CVE-2009-3555: Mozilla developers added support
   in the Network Security Services module for preventing a type of
   man-in-the-middle attack against TLS using forced renegotiation.

   Note that to benefit from the fix, Firefox 3.6 and Firefox 3.5 users
   will need to set their security.ssl.require_safe_negotiation preference
   to true. Firefox 3 does not contain the fix for this issue.


   MFSA 2010-23 / CVE-2010-0181: phpBB developer Henry Sudhof reported
   that when an image tag points to a resource that redirects to a mailto:
   URL, the external mail handler application is launched. This issue
   poses no security threat to users but could create an annoyance when
   browsing a site that allows users to post arbitrary images.


   MFSA 2010-24 / CVE-2010-0182: Mozilla community member Wladimir
   Palant reported that XML documents were failing to call certain
   security checks when loading new content. This could result in certain
   resources being loaded that would otherwise violate security policies
   set by the browser or installed add-ons.

2) Solution or Work-Around

   There is no known workaround, please install the update packages.

3) Special Instructions and Notes

   Please close and restart all running instances of Mozilla after the update.

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   Online Update (YOU) tool. YOU detects which updates are required and
   automatically performs the necessary steps to verify and install them.
   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv <file.rpm>

   to apply the update, replacing <file.rpm> with the filename of the
   downloaded RPM package.


   x86 Platform:

   openSUSE 11.2:
   http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-3.5.9-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-branding-upstream-3.5.9-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-translations-common-3.5.9-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-translations-other-3.5.9-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-3.0.4-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-devel-3.0.4-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-translations-common-3.0.4-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-translations-other-3.0.4-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/libfreebl3-3.12.6-3.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-nss-3.12.6-3.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-nss-devel-3.12.6-3.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-nss-tools-3.12.6-3.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-1.9.1.9-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-devel-1.9.1.9-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-gnomevfs-1.9.1.9-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-translations-common-1.9.1.9-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-translations-other-1.9.1.9-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/python-xpcom191-1.9.1.9-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/seamonkey-2.0.4-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/seamonkey-dom-inspector-2.0.4-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/seamonkey-irc-2.0.4-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/seamonkey-venkman-2.0.4-1.1.1.i586.rpm

   openSUSE 11.1:
   http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-3.5.9-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-branding-openSUSE-3.5-10.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-branding-upstream-3.5.9-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-translations-common-3.5.9-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-translations-other-3.5.9-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/beagle-0.3.8-46.35.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/beagle-devel-0.3.8-46.35.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/beagle-epiphany-0.3.8-46.35.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/beagle-evolution-0.3.8-46.35.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/beagle-firefox-0.3.8-46.35.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/beagle-google-0.3.8-46.35.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/beagle-gui-0.3.8-46.35.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/beagle-lang-0.3.8-46.35.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/beagle-thunderbird-0.3.8-46.35.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/libfreebl3-3.12.6-3.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mhtml-firefox-0.5-1.27.2.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-nss-3.12.6-3.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-nss-devel-3.12.6-3.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-nss-tools-3.12.6-3.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner190-1.9.0.19-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner190-devel-1.9.0.19-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner190-gnomevfs-1.9.0.19-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner190-translations-1.9.0.19-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-1.9.1.9-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-devel-1.9.1.9-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-gnomevfs-1.9.1.9-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-translations-common-1.9.1.9-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-translations-other-1.9.1.9-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/python-xpcom190-1.9.0.19-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/python-xpcom191-1.9.1.9-1.1.1.i586.rpm

   openSUSE 11.0:
   http://download.opensuse.org/update/11.0/rpm/i586/MozillaFirefox-3.5.9-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/MozillaFirefox-branding-upstream-3.5.9-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/MozillaFirefox-translations-common-3.5.9-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/MozillaFirefox-translations-other-3.5.9-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/beagle-0.3.7-22.2.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/beagle-devel-0.3.7-22.2.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/beagle-epiphany-0.3.7-22.2.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/beagle-evolution-0.3.7-22.2.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/beagle-firefox-0.3.7-22.2.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/beagle-google-0.3.7-22.2.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/beagle-gui-0.3.7-22.2.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/beagle-lang-0.3.7-22.2.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/beagle-thunderbird-0.3.7-22.2.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/libfreebl3-3.12.6-3.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/mhtml-firefox-0.5-2.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/mozilla-nss-3.12.6-3.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/mozilla-nss-devel-3.12.6-3.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/mozilla-nss-tools-3.12.6-3.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/mozilla-xulrunner190-1.9.0.19-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/mozilla-xulrunner190-devel-1.9.0.19-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/mozilla-xulrunner190-gnomevfs-1.9.0.19-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/mozilla-xulrunner190-translations-1.9.0.19-0.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/mozilla-xulrunner191-1.9.1.9-1.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/mozilla-xulrunner191-devel-1.9.1.9-1.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/mozilla-xulrunner191-gnomevfs-1.9.1.9-1.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/mozilla-xulrunner191-translations-common-1.9.1.9-1.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/mozilla-xulrunner191-translations-other-1.9.1.9-1.1.i586.rpm
   http://download.opensuse.org/update/11.0/rpm/i586/python-xpcom191-1.9.1.9-1.1.i586.rpm

   Platform Independent:

   openSUSE 11.1:
   http://download.opensuse.org/update/11.1/rpm/noarch/autoconf213-2.13-3.1.1.noarch.rpm

   openSUSE 11.0:
   http://download.opensuse.org/update/11.0/rpm/noarch/autoconf213-2.13-3.1.noarch.rpm

   Power PC Platform:

   openSUSE 11.1:
   http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-3.5.9-0.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-branding-openSUSE-3.5-10.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-branding-upstream-3.5.9-0.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-translations-common-3.5.9-0.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-translations-other-3.5.9-0.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/beagle-0.3.8-46.35.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/beagle-devel-0.3.8-46.35.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/beagle-epiphany-0.3.8-46.35.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/beagle-evolution-0.3.8-46.35.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/beagle-firefox-0.3.8-46.35.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/beagle-google-0.3.8-46.35.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/beagle-gui-0.3.8-46.35.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/beagle-lang-0.3.8-46.35.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/beagle-thunderbird-0.3.8-46.35.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/libfreebl3-3.12.6-3.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/libfreebl3-64bit-3.12.6-3.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mhtml-firefox-0.5-1.27.2.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-nss-3.12.6-3.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-nss-64bit-3.12.6-3.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-nss-devel-3.12.6-3.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-nss-tools-3.12.6-3.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner190-1.9.0.19-0.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner190-devel-1.9.0.19-0.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner190-gnomevfs-1.9.0.19-0.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner190-translations-1.9.0.19-0.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-1.9.1.9-1.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-devel-1.9.1.9-1.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-gnomevfs-1.9.1.9-1.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-translations-common-1.9.1.9-1.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-translations-other-1.9.1.9-1.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/python-xpcom190-1.9.0.19-0.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/python-xpcom191-1.9.1.9-1.1.1.ppc.rpm

   openSUSE 11.0:
   http://download.opensuse.org/update/11.0/rpm/ppc/MozillaFirefox-3.5.9-0.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/MozillaFirefox-branding-upstream-3.5.9-0.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/MozillaFirefox-translations-common-3.5.9-0.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/MozillaFirefox-translations-other-3.5.9-0.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/beagle-0.3.7-22.2.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/beagle-devel-0.3.7-22.2.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/beagle-epiphany-0.3.7-22.2.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/beagle-evolution-0.3.7-22.2.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/beagle-firefox-0.3.7-22.2.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/beagle-google-0.3.7-22.2.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/beagle-gui-0.3.7-22.2.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/beagle-lang-0.3.7-22.2.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/beagle-thunderbird-0.3.7-22.2.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/libfreebl3-3.12.6-3.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/libfreebl3-64bit-3.12.6-3.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/mhtml-firefox-0.5-2.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/mozilla-nss-3.12.6-3.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/mozilla-nss-64bit-3.12.6-3.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/mozilla-nss-devel-3.12.6-3.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/mozilla-nss-tools-3.12.6-3.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/mozilla-xulrunner190-1.9.0.19-0.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/mozilla-xulrunner190-64bit-1.9.0.19-0.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/mozilla-xulrunner190-devel-1.9.0.19-0.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/mozilla-xulrunner190-gnomevfs-1.9.0.19-0.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/mozilla-xulrunner190-gnomevfs-64bit-1.9.0.19-0.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/mozilla-xulrunner190-translations-1.9.0.19-0.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/mozilla-xulrunner190-translations-64bit-1.9.0.19-0.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/mozilla-xulrunner191-1.9.1.9-1.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/mozilla-xulrunner191-64bit-1.9.1.9-1.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/mozilla-xulrunner191-devel-1.9.1.9-1.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/mozilla-xulrunner191-gnomevfs-1.9.1.9-1.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/mozilla-xulrunner191-gnomevfs-64bit-1.9.1.9-1.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/mozilla-xulrunner191-translations-common-1.9.1.9-1.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/mozilla-xulrunner191-translations-other-1.9.1.9-1.1.ppc.rpm
   http://download.opensuse.org/update/11.0/rpm/ppc/python-xpcom191-1.9.1.9-1.1.ppc.rpm

   x86-64 Platform:

   openSUSE 11.2:
   http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-3.5.9-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-branding-upstream-3.5.9-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-translations-common-3.5.9-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-translations-other-3.5.9-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-3.0.4-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-devel-3.0.4-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-translations-common-3.0.4-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-translations-other-3.0.4-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/libfreebl3-3.12.6-3.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/libfreebl3-32bit-3.12.6-3.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-nss-3.12.6-3.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-nss-32bit-3.12.6-3.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-nss-devel-3.12.6-3.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-nss-tools-3.12.6-3.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-1.9.1.9-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-32bit-1.9.1.9-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-devel-1.9.1.9-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-gnomevfs-1.9.1.9-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-gnomevfs-32bit-1.9.1.9-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-translations-common-1.9.1.9-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-translations-other-1.9.1.9-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/python-xpcom191-1.9.1.9-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/seamonkey-2.0.4-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/seamonkey-dom-inspector-2.0.4-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/seamonkey-irc-2.0.4-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/seamonkey-venkman-2.0.4-1.1.1.x86_64.rpm

   openSUSE 11.1:
   http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-3.5.9-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-branding-openSUSE-3.5-10.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-branding-upstream-3.5.9-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-translations-common-3.5.9-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-translations-other-3.5.9-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/beagle-0.3.8-46.35.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/beagle-devel-0.3.8-46.35.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/beagle-epiphany-0.3.8-46.35.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/beagle-evolution-0.3.8-46.35.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/beagle-firefox-0.3.8-46.35.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/beagle-google-0.3.8-46.35.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/beagle-gui-0.3.8-46.35.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/beagle-lang-0.3.8-46.35.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/beagle-thunderbird-0.3.8-46.35.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/libfreebl3-3.12.6-3.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/libfreebl3-32bit-3.12.6-3.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mhtml-firefox-0.5-1.27.2.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-nss-3.12.6-3.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-nss-32bit-3.12.6-3.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-nss-devel-3.12.6-3.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-nss-tools-3.12.6-3.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner190-1.9.0.19-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner190-32bit-1.9.0.19-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner190-devel-1.9.0.19-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner190-gnomevfs-1.9.0.19-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner190-gnomevfs-32bit-1.9.0.19-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner190-translations-1.9.0.19-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner190-translations-32bit-1.9.0.19-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-1.9.1.9-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-32bit-1.9.1.9-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-devel-1.9.1.9-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-gnomevfs-1.9.1.9-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-gnomevfs-32bit-1.9.1.9-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-translations-common-1.9.1.9-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-translations-other-1.9.1.9-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/python-xpcom190-1.9.0.19-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/python-xpcom191-1.9.1.9-1.1.1.x86_64.rpm

   openSUSE 11.0:
   http://download.opensuse.org/update/11.0/rpm/x86_64/MozillaFirefox-3.5.9-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/MozillaFirefox-branding-upstream-3.5.9-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/MozillaFirefox-translations-common-3.5.9-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/MozillaFirefox-translations-other-3.5.9-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/beagle-0.3.7-22.2.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/beagle-devel-0.3.7-22.2.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/beagle-epiphany-0.3.7-22.2.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/beagle-evolution-0.3.7-22.2.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/beagle-firefox-0.3.7-22.2.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/beagle-google-0.3.7-22.2.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/beagle-gui-0.3.7-22.2.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/beagle-lang-0.3.7-22.2.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/beagle-thunderbird-0.3.7-22.2.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/libfreebl3-3.12.6-3.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/libfreebl3-32bit-3.12.6-3.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/mhtml-firefox-0.5-2.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/mozilla-nss-3.12.6-3.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/mozilla-nss-32bit-3.12.6-3.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/mozilla-nss-devel-3.12.6-3.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/mozilla-nss-tools-3.12.6-3.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/mozilla-xulrunner190-1.9.0.19-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/mozilla-xulrunner190-32bit-1.9.0.19-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/mozilla-xulrunner190-devel-1.9.0.19-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/mozilla-xulrunner190-gnomevfs-1.9.0.19-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/mozilla-xulrunner190-gnomevfs-32bit-1.9.0.19-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/mozilla-xulrunner190-translations-1.9.0.19-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/mozilla-xulrunner190-translations-32bit-1.9.0.19-0.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/mozilla-xulrunner191-1.9.1.9-1.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/mozilla-xulrunner191-32bit-1.9.1.9-1.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/mozilla-xulrunner191-devel-1.9.1.9-1.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/mozilla-xulrunner191-gnomevfs-1.9.1.9-1.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/mozilla-xulrunner191-gnomevfs-32bit-1.9.1.9-1.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/mozilla-xulrunner191-translations-common-1.9.1.9-1.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/mozilla-xulrunner191-translations-other-1.9.1.9-1.1.x86_64.rpm
   http://download.opensuse.org/update/11.0/rpm/x86_64/python-xpcom191-1.9.1.9-1.1.x86_64.rpm

   Sources:

   openSUSE 11.2:
   http://download.opensuse.org/update/11.2/rpm/src/MozillaFirefox-3.5.9-0.1.1.src.rpm
   http://download.opensuse.org/update/11.2/rpm/src/MozillaThunderbird-3.0.4-1.1.1.src.rpm
   http://download.opensuse.org/update/11.2/rpm/src/mozilla-nss-3.12.6-3.1.1.src.rpm
   http://download.opensuse.org/update/11.2/rpm/src/mozilla-xulrunner191-1.9.1.9-1.1.1.src.rpm
   http://download.opensuse.org/update/11.2/rpm/src/seamonkey-2.0.4-1.1.1.src.rpm

   openSUSE 11.1:
   http://download.opensuse.org/update/11.1/rpm/src/MozillaFirefox-3.5.9-0.1.1.src.rpm
   http://download.opensuse.org/update/11.1/rpm/src/MozillaFirefox-branding-openSUSE-3.5-10.1.1.src.rpm
   http://download.opensuse.org/update/11.1/rpm/src/autoconf213-2.13-3.1.1.src.rpm
   http://download.opensuse.org/update/11.1/rpm/src/beagle-0.3.8-46.35.1.src.rpm
   http://download.opensuse.org/update/11.1/rpm/src/mhtml-firefox-0.5-1.27.2.src.rpm
   http://download.opensuse.org/update/11.1/rpm/src/mozilla-nss-3.12.6-3.1.1.src.rpm
   http://download.opensuse.org/update/11.1/rpm/src/mozilla-xulrunner190-1.9.0.19-0.1.1.src.rpm
   http://download.opensuse.org/update/11.1/rpm/src/mozilla-xulrunner191-1.9.1.9-1.1.1.src.rpm

   openSUSE 11.0:
   http://download.opensuse.org/update/11.0/rpm/src/MozillaFirefox-3.5.9-0.1.src.rpm
   http://download.opensuse.org/update/11.0/rpm/src/autoconf213-2.13-3.1.src.rpm
   http://download.opensuse.org/update/11.0/rpm/src/beagle-0.3.7-22.2.src.rpm
   http://download.opensuse.org/update/11.0/rpm/src/mhtml-firefox-0.5-2.1.src.rpm
   http://download.opensuse.org/update/11.0/rpm/src/mozilla-nss-3.12.6-3.1.src.rpm
   http://download.opensuse.org/update/11.0/rpm/src/mozilla-xulrunner190-1.9.0.19-0.1.src.rpm
   http://download.opensuse.org/update/11.0/rpm/src/mozilla-xulrunner191-1.9.1.9-1.1.src.rpm

   Our maintenance customers are notified individually. The packages are
   offered for installation from the maintenance web:

   SLE SDK 10 SP3
     http://download.novell.com/patch/finder/?keywords=51e57ecf5ce9b970237d90e5ee4acd5e
     http://download.novell.com/patch/finder/?keywords=65e1119797680c75f5f7043e72c6987b
     http://download.novell.com/patch/finder/?keywords=c053554d7ebb124457bc5983a3bd1377

   SUSE Linux Enterprise Server 10 SP3
     http://download.novell.com/patch/finder/?keywords=51e57ecf5ce9b970237d90e5ee4acd5e
     http://download.novell.com/patch/finder/?keywords=65e1119797680c75f5f7043e72c6987b
     http://download.novell.com/patch/finder/?keywords=c053554d7ebb124457bc5983a3bd1377

   SUSE Linux Enterprise Desktop 10 SP3
     http://download.novell.com/patch/finder/?keywords=51e57ecf5ce9b970237d90e5ee4acd5e
     http://download.novell.com/patch/finder/?keywords=65e1119797680c75f5f7043e72c6987b
     http://download.novell.com/patch/finder/?keywords=c053554d7ebb124457bc5983a3bd1377

   SLE SDK 10 SP2
     http://download.novell.com/patch/finder/?keywords=42a2ec8b7a7f71481933a3bbf882eec5
     http://download.novell.com/patch/finder/?keywords=b9360b6f8cbf86508b974bdda6379f4d
     http://download.novell.com/patch/finder/?keywords=193069092dc9d1333de5e6714b6b5f3e
     http://download.novell.com/patch/finder/?keywords=e49a879fd8c536f312451cd93ac147a5

   SUSE Linux Enterprise Server 10 SP2
     http://download.novell.com/patch/finder/?keywords=42a2ec8b7a7f71481933a3bbf882eec5
     http://download.novell.com/patch/finder/?keywords=b9360b6f8cbf86508b974bdda6379f4d
     http://download.novell.com/patch/finder/?keywords=e49a879fd8c536f312451cd93ac147a5

   SUSE Linux Enterprise Desktop 10 SP2
     http://download.novell.com/patch/finder/?keywords=42a2ec8b7a7f71481933a3bbf882eec5
     http://download.novell.com/patch/finder/?keywords=b9360b6f8cbf86508b974bdda6379f4d
     http://download.novell.com/patch/finder/?keywords=e49a879fd8c536f312451cd93ac147a5

   SUSE Linux Enterprise Server 11
     http://download.novell.com/patch/finder/?keywords=ed55e89901ea18fdd2a60bdd8a878403
     http://download.novell.com/patch/finder/?keywords=8ead451f2aa5a3390fe43fc3d4eff649
     http://download.novell.com/patch/finder/?keywords=e687f5d3988822ee23e0bd97566703f8

   SUSE Linux Enterprise Desktop 11
     http://download.novell.com/patch/finder/?keywords=ed55e89901ea18fdd2a60bdd8a878403
     http://download.novell.com/patch/finder/?keywords=8ead451f2aa5a3390fe43fc3d4eff649
     http://download.novell.com/patch/finder/?keywords=e687f5d3988822ee23e0bd97566703f8

   SUSE Linux Enterprise Software Development Kit 11
     http://download.novell.com/patch/finder/?keywords=ed55e89901ea18fdd2a60bdd8a878403
     http://download.novell.com/patch/finder/?keywords=8ead451f2aa5a3390fe43fc3d4eff649
     http://download.novell.com/patch/finder/?keywords=e687f5d3988822ee23e0bd97566703f8

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify <file>

    replacing <file> with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made <DATE> using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team <security@suse.de>"

    where <DATE> is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    The internal rpm package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

     rpm -v --checksig <file.rpm>

    to verify the signature of the package, replacing <file.rpm> with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on
    RPMv4-based distributions) and the gpg key ring of 'root' during
    installation. You can also find it on the first installation CD and at
    the end of this announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security+subscribe@opensuse.org>.

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security-announce+subscribe@opensuse.org>.

    =====================================================================
    SUSE's security contact is <security@suse.com> or <security@suse.de>.
    The <security@suse.de> public key is listed below.
    =====================================================================
______________________________________________________________________________

    The information in this advisory may be distributed or reproduced,
    provided that the advisory is not modified in any way. In particular, the
    clear text signature should show proof of the authenticity of the text.

    SUSE Linux Products GmbH provides no warranties of any kind whatsoever
    with respect to the information contained in this security advisory.

Type Bits/KeyID     Date       User ID
pub  2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

- - -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)
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=ypVs
- - -----END PGP PUBLIC KEY BLOCK-----

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.14 (GNU/Linux)

iQEVAwUBS8XVPXey5gA9JdPZAQLHmwf/V3oB+1d2nRJM0FgEFkqzyPLDkhymqnJY
Q7F2ADlTkZNPhSv0SnU5KfxHX+btaZoWg1wVhGytwjcB97qWYY2cda1/4lyWObKV
dGSd+kHGqqPeq/vf4a5I+DRR9MMjjBoufOw27X1XgWIMa/ootoqGZqMI7sW9oWdW
cMTxeiH3OI83mLMrkxzvDguWBGiL89uskmBO9QO/VA9bAfjH0B/kHJc43pgYwHnm
g8eOQqJynV4lh6L6LDJwFfLygNCjocWP+jlcsQ29Avz6BWwSO4tl7o3G3f2FSY6c
wuZV4PrVXcOooilg+sjv1rrwZKAklah+VQh1GYOp26VSrDcAWHAgsg==
=Ho/h
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFLxoKV/iFOrG6YcBERAq8PAJ9AGKXmSUL2Y3QMlbGEH37cgb4c2gCgzxRM
oy46JXV3/a+uJY9tvb6ubkI=
=IHCP
-----END PGP SIGNATURE-----