-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0925
      SUSE Security Announcement: Mozilla Firefox (SUSE-SA:2010:049)
                              13 October 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Firefox
                  Thunderbird
                  Seamonkey
Publisher:        SUSE
Operating System: SUSE
                  OpenSUSE
Impact/Access:    Execute Arbitrary Code/Commands -- Remote with User Interaction
                  Denial of Service               -- Remote with User Interaction
                  Cross-site Scripting            -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2010-3169 CVE-2010-3168 CVE-2010-3167
                  CVE-2010-3166 CVE-2010-3131 CVE-2010-2770
                  CVE-2010-2769 CVE-2010-2768 CVE-2010-2767
                  CVE-2010-2766 CVE-2010-2765 CVE-2010-2764
                  CVE-2010-2763 CVE-2010-2762 CVE-2010-2760
                  CVE-2010-2753  

Reference:        ASB-2010.0202
                  ASB-2010.0175

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                MozillaFirefox,MozillaThunderbird,seamonkey
        Announcement ID:        SUSE-SA:2010:049
        Date:                   Tue, 12 Oct 2010 13:00:00 +0000
        Affected Products:      openSUSE 11.1
                                openSUSE 11.2
                                openSUSE 11.3
                                SUSE Linux Enterprise Software Development Kit 11
                                SUSE Linux Enterprise Desktop 11
                                SUSE Linux Enterprise Server 11
                                SUSE Linux Enterprise Software Development Kit 11 SP1
                                SUSE Linux Enterprise Desktop 11 SP1
                                SUSE Linux Enterprise Server 11 SP1
        Vulnerability Type:     remote code execution
        CVSS v2 Base Score:     9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
        SUSE Default Package:   yes
        Cross-References:       CVE-2010-2753, CVE-2010-2760, CVE-2010-2762
                                CVE-2010-2763, CVE-2010-2764, CVE-2010-2765
                                CVE-2010-2766, CVE-2010-2767, CVE-2010-2768
                                CVE-2010-2769, CVE-2010-2770, CVE-2010-3131
                                CVE-2010-3166, CVE-2010-3167, CVE-2010-3168
                                CVE-2010-3169, MFSA 2010-49, MFSA 2010-50
                                MFSA 2010-51, MFSA 2010-52, MFSA 2010-53
                                MFSA 2010-54, MFSA 2010-55, MFSA 2010-56
                                MFSA 2010-57, MFSA 2010-58, MFSA 2010-59
                                MFSA 2010-60, MFSA 2010-61, MFSA 2010-62
                                MFSA 2010-63

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             Mozilla Firefox security update
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            See SUSE Security Summary Report.
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   Mozilla Firefox was updated to version 3.6.10, fixing various bugs
   and security issues.
   Mozilla Thunderbird was updated to version 3.0.8 on openSUSE, fixing
   the same bugs.
   Mozilla Seamonkey was updated to version 2.0.8 on openSUSE, fixing
   the same bugs.


   A Firefox update for SUSE Linux Enterprise 10 Service Pack 3 is still
   being worked on and currently held back due to legal problems with
   the Firefox 3.5 - 3.6 version upgrade and some browser components.


   Following security issues were fixed:
   MFSA 2010-49 / CVE-2010-3169: Mozilla developers identified and fixed
   several memory safety bugs in the browser engine used in Firefox and
   other Mozilla-based products. Some of these bugs showed evidence of
   memory corruption under certain circumstances, and we presume that
   with enough effort at least some of these could be exploited to run
   arbitrary code.

   MFSA 2010-50 / CVE-2010-2765: Security researcher Chris Rohlf
   of Matasano Security reported that the implementation of the HTML
   frameset element contained an integer overflow vulnerability. The code
   responsible for parsing the frameset columns used an 8-byte counter for
   the column numbers, so when a very large number of columns was passed
   in the counter would overflow. When this counter was subsequently
   used to allocate memory for the frameset, the memory buffer would
   be too small, potentially resulting in a heap buffer overflow and
   execution of attacker-controlled memory.

   MFSA 2010-51 / CVE-2010-2767: Security researcher Sergey Glazunov
   reported a dangling pointer vulnerability in the implementation
   of navigator.plugins in which the navigator object could retain a
   pointer to the plugins array even after it had been destroyed. An
   attacker could potentially use this issue to crash the browser and
   run arbitrary code on a victim's computer.

   MFSA 2010-52 / CVE-2010-3131: Security researcher Haifei Li of
   FortiGuard Labs reported that Firefox could be used to load a malicious
   code library that had been planted on a victim's computer. Firefox
   attempts to load dwmapi.dll upon startup as part of its platform
   detection, so on systems that don't have this library, such as Windows
   XP, Firefox will subsequently attempt to load the library from the
   current working directory. An attacker could use this vulnerability
   to trick a user into downloading a HTML file and a malicious copy
   of dwmapi.dll into the same directory on their computer and opening
   the HTML file with Firefox, thus causing the malicious code to be
   executed. If the attacker was on the same network as the victim,
   the malicious DLL could also be loaded via a UNC path. The attack
   also requires that Firefox not currently be running when it is asked
   to open the HTML file and accompanying DLL.

   As this is a Windows only problem, it does not affect the Linux
   version. It is listed for completeness only.

   MFSA 2010-53 / CVE-2010-3166: Security researcher wushi of team509
   reported a heap buffer overflow in code routines responsible
   for transforming text runs. A page could be constructed with a
   bidirectional text run which upon reflow could result in an incorrect
   length being calculated for the run of text. When this value is
   subsequently used to allocate memory for the text too small a buffer
   may be created potentially resulting in a buffer overflow and the
   execution of attacker controlled memory.

   MFSA 2010-54 / CVE-2010-2760: Security researcher regenrecht reported
   via TippingPoint's Zero Day Initiative that there was a remaining
   dangling pointer issue leftover from the fix to CVE-2010-2753. Under
   certain circumstances one of the pointers held by a XUL tree selection
   could be freed and then later reused, potentially resulting in the
   execution of attacker-controlled memory.

   MFSA 2010-55 / CVE-2010-3168: Security researcher regenrecht reported
   via TippingPoint's Zero Day Initiative that XUL <tree> objects could be
   manipulated such that the setting of certain properties on the object
   would trigger the removal of the tree from the DOM and cause certain
   sections of deleted memory to be accessed. In products based on Gecko
   version 1.9.2 (Firefox 3.6, Thunderbird 3.1) and newer this memory has
   been overwritten by a value that will cause an unexploitable crash. In
   products based on Gecko version 1.9.1 (Firefox 3.5, Thunderbird 3.0,
   and SeaMonkey 2.0) and older an attacker could potentially use this
   vulnerability to crash a victim's browser and run arbitrary code on
   their computer.

   MFSA 2010-56 / CVE-2010-3167: Security researcher regenrecht reported
   via TippingPoint's Zero Day Initiative that the implementation of XUL
   <tree>'s content view contains a dangling pointer vulnerability. One
   of the content view's methods for accessing the internal structure of
   the tree could be manipulated into removing a node prior to accessing
   it, resulting in the accessing of deleted memory. If an attacker can
   control the contents of the deleted memory prior to its access they
   could use this vulnerability to run arbitrary code on a victim's
   machine.

   MFSA 2010-57 / CVE-2010-2766: Security researcher regenrecht reported
   via TippingPoint's Zero Day Initiative that code used to normalize
   a document contained a logical flaw that could be leveraged to run
   arbitrary code. When the normalization code ran, a static count of
   the document's child nodes was used in the traversal, so a page could
   be constructed that would remove DOM nodes during this normalization
   which could lead to the accessing of a deleted object and potentially
   the execution of attacker-controlled memory.

   MFSA 2010-58 / CVE-2010-2770: Security researcher Marc Schoenefeld
   reported that a specially crafted font could be applied to a document
   and cause a crash on Mac systems. The crash showed signs of memory
   corruption and presumably could be used by an attacker to execute
   arbitrary code on a victim's computer.

   This issue probably does not affect the Linux builds and so is listed
   for completeness.

   MFSA 2010-59 / CVE-2010-2762: Mozilla developer Blake Kaplan reported
   that the wrapper class XPCSafeJSObjectWrapper (SJOW), a security
   wrapper that allows content-defined objects to be safely accessed by
   privileged code, creates scope chains ending in outer objects. Users
   of SJOWs which expect the scope chain to end on an inner object may
   be handed a chrome privileged object which could be leveraged to run
   arbitrary JavaScript with chrome privileges.

   Michal Zalewski's recent contributions helped to identify this
   architectural weakness.

   MFSA 2010-60 / CVE-2010-2763: Mozilla security researcher moz_bug_r_a4
   reported that the wrapper class XPCSafeJSObjectWrapper (SJOW) on
   the Mozilla 1.9.1 development branch has a logical error in its
   scripted function implementation that allows the caller to run the
   function within the context of another site. This is a violation of
   the same-origin policy and could be used to mount an XSS attack.

   MFSA 2010-61 / CVE-2010-2768: Security researchers David Huang and
   Collin Jackson of Carnegie Mellon University CyLab (Silicon Valley
   campus) reported that the type attribute of an <object> tag can
   override the charset of a framed HTML document, even when the document
   is included across origins. A page could be constructed containing
   such an <object> tag which sets the charset of the framed document
   to UTF-7. This could potentially allow an attacker to inject UTF-7
   encoded JavaScript into a site, bypassing the site's XSS filters,
   and then executing the code using the above technique.

   MFSA 2010-62 / CVE-2010-2769: Security researcher Paul Stone reported
   that when an HTML selection containing JavaScript is copy-and-pasted
   or dropped onto a document with designMode enabled the JavaScript
   will be executed within the context of the site where the code was
   dropped. A malicious site could leverage this issue in an XSS attack
   by persuading a user into taking such an action and in the process
   running malicious JavaScript within the context of another site.

   MFSA 2010-63 / CVE-2010-2764: Matt Haggard reported that the
   statusText property of an XMLHttpRequest object is readable by the
   requestor even when the request is made across origins. This status
   information reveals the presence of a web server and could be used
   to gather information about servers on internal private networks.

   This issue was also independently reported to Mozilla by Nicholas
   Berthaume

2) Solution or Work-Around

   There is no known workaround, please install the update packages.

3) Special Instructions and Notes

   Please restart all running Mozilla instances after installing the update.

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   Online Update (YOU) tool. YOU detects which updates are required and
   automatically performs the necessary steps to verify and install them.
   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv <file.rpm>

   to apply the update, replacing <file.rpm> with the filename of the
   downloaded RPM package.


   x86 Platform:

   openSUSE 11.3:
   http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-3.6.10-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-branding-upstream-3.6.10-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-translations-common-3.6.10-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-translations-other-3.6.10-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-3.0.8-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-devel-3.0.8-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-translations-common-3.0.8-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-translations-other-3.0.8-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/enigmail-1.0.1-3.3.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/mozilla-js192-1.9.2.10-0.4.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-1.9.1.13-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-devel-1.9.1.13-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-gnomevfs-1.9.1.13-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-translations-common-1.9.1.13-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-translations-other-1.9.1.13-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-1.9.2.10-0.4.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-buildsymbols-1.9.2.10-0.4.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-devel-1.9.2.10-0.4.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-gnome-1.9.2.10-0.4.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-translations-common-1.9.2.10-0.4.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-translations-other-1.9.2.10-0.4.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/python-xpcom191-1.9.1.13-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-2.0.8-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-dom-inspector-2.0.8-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-irc-2.0.8-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-translations-common-2.0.8-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-translations-other-2.0.8-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-venkman-2.0.8-0.3.1.i586.rpm

   openSUSE 11.2:
   http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-3.6.10-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-branding-upstream-3.6.10-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-translations-common-3.6.10-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-translations-other-3.6.10-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-3.0.8-0.2.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-devel-3.0.8-0.2.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-translations-common-3.0.8-0.2.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-translations-other-3.0.8-0.2.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/enigmail-1.0.1-2.2.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-js192-1.9.2.10-0.4.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-1.9.1.13-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-devel-1.9.1.13-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-gnomevfs-1.9.1.13-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-translations-common-1.9.1.13-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-translations-other-1.9.1.13-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-1.9.2.10-0.4.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-buildsymbols-1.9.2.10-0.4.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-devel-1.9.2.10-0.4.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-gnome-1.9.2.10-0.4.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-translations-common-1.9.2.10-0.4.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-translations-other-1.9.2.10-0.4.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/python-xpcom191-1.9.1.13-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/seamonkey-2.0.8-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/seamonkey-dom-inspector-2.0.8-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/seamonkey-irc-2.0.8-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/seamonkey-venkman-2.0.8-0.3.1.i586.rpm

   openSUSE 11.1:
   http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-3.6.10-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-branding-upstream-3.6.10-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-translations-common-3.6.10-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-translations-other-3.6.10-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/MozillaThunderbird-3.0.8-0.2.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/MozillaThunderbird-devel-3.0.8-0.2.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/MozillaThunderbird-translations-common-3.0.8-0.2.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/MozillaThunderbird-translations-other-3.0.8-0.2.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/enigmail-1.0.1-5.2.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-js192-1.9.2.10-0.4.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-1.9.1.13-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-devel-1.9.1.13-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-gnomevfs-1.9.1.13-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-translations-common-1.9.1.13-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-translations-other-1.9.1.13-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner192-1.9.2.10-0.4.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner192-buildsymbols-1.9.2.10-0.4.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner192-devel-1.9.2.10-0.4.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner192-gnome-1.9.2.10-0.4.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner192-translations-common-1.9.2.10-0.4.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner192-translations-other-1.9.2.10-0.4.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/python-xpcom191-1.9.1.13-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/seamonkey-2.0.8-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/seamonkey-dom-inspector-2.0.8-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/seamonkey-irc-2.0.8-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/seamonkey-venkman-2.0.8-0.3.1.i586.rpm

   Power PC Platform:

   openSUSE 11.1:
   http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-3.6.10-0.3.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-branding-upstream-3.6.10-0.3.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-translations-common-3.6.10-0.3.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-translations-other-3.6.10-0.3.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/MozillaThunderbird-3.0.8-0.2.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/MozillaThunderbird-devel-3.0.8-0.2.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/MozillaThunderbird-translations-common-3.0.8-0.2.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/MozillaThunderbird-translations-other-3.0.8-0.2.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/enigmail-1.0.1-5.2.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-1.9.1.13-0.3.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-devel-1.9.1.13-0.3.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-gnomevfs-1.9.1.13-0.3.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-translations-common-1.9.1.13-0.3.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-translations-other-1.9.1.13-0.3.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/python-xpcom191-1.9.1.13-0.3.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/seamonkey-2.0.8-0.3.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/seamonkey-dom-inspector-2.0.8-0.3.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/seamonkey-irc-2.0.8-0.3.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/seamonkey-venkman-2.0.8-0.3.1.ppc.rpm

   x86-64 Platform:

   openSUSE 11.3:
   http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-3.6.10-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-branding-upstream-3.6.10-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-translations-common-3.6.10-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-translations-other-3.6.10-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-3.0.8-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-devel-3.0.8-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-translations-common-3.0.8-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-translations-other-3.0.8-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/enigmail-1.0.1-3.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-js192-1.9.2.10-0.4.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-js192-32bit-1.9.2.10-0.4.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-1.9.1.13-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-32bit-1.9.1.13-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-devel-1.9.1.13-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-gnomevfs-1.9.1.13-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-gnomevfs-32bit-1.9.1.13-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-translations-common-1.9.1.13-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-translations-other-1.9.1.13-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-1.9.2.10-0.4.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-32bit-1.9.2.10-0.4.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-buildsymbols-1.9.2.10-0.4.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-devel-1.9.2.10-0.4.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-gnome-1.9.2.10-0.4.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-gnome-32bit-1.9.2.10-0.4.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-translations-common-1.9.2.10-0.4.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-translations-common-32bit-1.9.2.10-0.4.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-translations-other-1.9.2.10-0.4.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-translations-other-32bit-1.9.2.10-0.4.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/python-xpcom191-1.9.1.13-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-2.0.8-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-dom-inspector-2.0.8-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-irc-2.0.8-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-translations-common-2.0.8-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-translations-other-2.0.8-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-venkman-2.0.8-0.3.1.x86_64.rpm

   openSUSE 11.2:
   http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-3.6.10-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-branding-upstream-3.6.10-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-translations-common-3.6.10-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-translations-other-3.6.10-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-3.0.8-0.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-devel-3.0.8-0.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-translations-common-3.0.8-0.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-translations-other-3.0.8-0.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/enigmail-1.0.1-2.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-js192-1.9.2.10-0.4.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-js192-32bit-1.9.2.10-0.4.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-1.9.1.13-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-32bit-1.9.1.13-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-devel-1.9.1.13-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-gnomevfs-1.9.1.13-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-gnomevfs-32bit-1.9.1.13-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-translations-common-1.9.1.13-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-translations-other-1.9.1.13-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-1.9.2.10-0.4.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-32bit-1.9.2.10-0.4.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-buildsymbols-1.9.2.10-0.4.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-devel-1.9.2.10-0.4.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-gnome-1.9.2.10-0.4.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-gnome-32bit-1.9.2.10-0.4.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-translations-common-1.9.2.10-0.4.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-translations-common-32bit-1.9.2.10-0.4.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-translations-other-1.9.2.10-0.4.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-translations-other-32bit-1.9.2.10-0.4.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/python-xpcom191-1.9.1.13-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/seamonkey-2.0.8-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/seamonkey-dom-inspector-2.0.8-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/seamonkey-irc-2.0.8-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/seamonkey-venkman-2.0.8-0.3.1.x86_64.rpm

   openSUSE 11.1:
   http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-3.6.10-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-branding-upstream-3.6.10-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-translations-common-3.6.10-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-translations-other-3.6.10-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaThunderbird-3.0.8-0.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaThunderbird-devel-3.0.8-0.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaThunderbird-translations-common-3.0.8-0.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaThunderbird-translations-other-3.0.8-0.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/enigmail-1.0.1-5.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-js192-1.9.2.10-0.4.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-js192-32bit-1.9.2.10-0.4.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-1.9.1.13-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-32bit-1.9.1.13-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-devel-1.9.1.13-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-gnomevfs-1.9.1.13-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-gnomevfs-32bit-1.9.1.13-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-translations-common-1.9.1.13-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-translations-other-1.9.1.13-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-1.9.2.10-0.4.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-32bit-1.9.2.10-0.4.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-buildsymbols-1.9.2.10-0.4.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-devel-1.9.2.10-0.4.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-gnome-1.9.2.10-0.4.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-gnome-32bit-1.9.2.10-0.4.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-translations-common-1.9.2.10-0.4.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-translations-common-32bit-1.9.2.10-0.4.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-translations-other-1.9.2.10-0.4.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-translations-other-32bit-1.9.2.10-0.4.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/python-xpcom191-1.9.1.13-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/seamonkey-2.0.8-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/seamonkey-dom-inspector-2.0.8-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/seamonkey-irc-2.0.8-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/seamonkey-venkman-2.0.8-0.3.1.x86_64.rpm

   Sources:

   openSUSE 11.3:
   http://download.opensuse.org/update/11.3/rpm/src/MozillaFirefox-3.6.10-0.3.1.src.rpm
   http://download.opensuse.org/update/11.3/rpm/src/MozillaThunderbird-3.0.8-0.3.1.src.rpm
   http://download.opensuse.org/update/11.3/rpm/src/mozilla-xulrunner191-1.9.1.13-0.3.1.src.rpm
   http://download.opensuse.org/update/11.3/rpm/src/mozilla-xulrunner192-1.9.2.10-0.4.1.src.rpm
   http://download.opensuse.org/update/11.3/rpm/src/seamonkey-2.0.8-0.3.1.src.rpm

   openSUSE 11.2:
   http://download.opensuse.org/update/11.2/rpm/src/MozillaFirefox-3.6.10-0.3.1.src.rpm
   http://download.opensuse.org/update/11.2/rpm/src/MozillaThunderbird-3.0.8-0.2.1.src.rpm
   http://download.opensuse.org/update/11.2/rpm/src/mozilla-xulrunner191-1.9.1.13-0.3.1.src.rpm
   http://download.opensuse.org/update/11.2/rpm/src/mozilla-xulrunner192-1.9.2.10-0.4.1.src.rpm
   http://download.opensuse.org/update/11.2/rpm/src/seamonkey-2.0.8-0.3.1.src.rpm

   openSUSE 11.1:
   http://download.opensuse.org/update/11.1/rpm/src/MozillaFirefox-3.6.10-0.3.1.src.rpm
   http://download.opensuse.org/update/11.1/rpm/src/MozillaThunderbird-3.0.8-0.2.1.src.rpm
   http://download.opensuse.org/update/11.1/rpm/src/mozilla-xulrunner191-1.9.1.13-0.3.1.src.rpm
   http://download.opensuse.org/update/11.1/rpm/src/mozilla-xulrunner192-1.9.2.10-0.4.1.src.rpm
   http://download.opensuse.org/update/11.1/rpm/src/seamonkey-2.0.8-0.3.1.src.rpm

   Our maintenance customers are notified individually. The packages are
   offered for installation from the maintenance web:

   SUSE Linux Enterprise Server 11 SP1
     http://download.novell.com/patch/finder/?keywords=50a3e55a414b85ba53fc6385752379a7

   SUSE Linux Enterprise Desktop 11 SP1
     http://download.novell.com/patch/finder/?keywords=50a3e55a414b85ba53fc6385752379a7

   SUSE Linux Enterprise Software Development Kit 11 SP1
     http://download.novell.com/patch/finder/?keywords=50a3e55a414b85ba53fc6385752379a7

   SUSE Linux Enterprise Server 11
     http://download.novell.com/patch/finder/?keywords=090848ec46b4dd478bc9cd3ba9442531

   SUSE Linux Enterprise Desktop 11
     http://download.novell.com/patch/finder/?keywords=090848ec46b4dd478bc9cd3ba9442531

   SUSE Linux Enterprise Software Development Kit 11
     http://download.novell.com/patch/finder/?keywords=090848ec46b4dd478bc9cd3ba9442531

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify <file>

    replacing <file> with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made <DATE> using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team <security@suse.de>"

    where <DATE> is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    The internal rpm package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

     rpm -v --checksig <file.rpm>

    to verify the signature of the package, replacing <file.rpm> with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on
    RPMv4-based distributions) and the gpg key ring of 'root' during
    installation. You can also find it on the first installation CD and at
    the end of this announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security+subscribe@opensuse.org>.

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security-announce+subscribe@opensuse.org>.

    =====================================================================
    SUSE's security contact is <security@suse.com> or <security@suse.de>.
    The <security@suse.de> public key is listed below.
    =====================================================================
______________________________________________________________________________

    The information in this advisory may be distributed or reproduced,
    provided that the advisory is not modified in any way. In particular, the
    clear text signature should show proof of the authenticity of the text.

    SUSE Linux Products GmbH provides no warranties of any kind whatsoever
    with respect to the information contained in this security advisory.

Type Bits/KeyID     Date       User ID
pub  2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

- - -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)

mQENAzbhLQQAAAEIAKAkXHe0lWRBXLpn38hMHy03F0I4Sszmoc8aaKJrhfhyMlOA
BqvklPLE2f9UrI4Xc860gH79ZREwAgPt0pi6+SleNFLNcNFAuuHMLQOOsaMFatbz
JR9i4m/lf6q929YROu5zB48rBAlcfTm+IBbijaEdnqpwGib45wE/Cfy6FAttBHQh
1Kp+r/jPbf1mYAvljUfHKuvbg8t2EIQz/5yGp+n5trn9pElfQO2cRBq8LFpf1l+U
P7EKjFmlOq+Gs/fF98/dP3DfniSd78LQPq5vp8RL8nr/o2i7jkAQ33m4f1wOBWd+
cZovrKXYlXiR+Bf7m2hpZo+/sAzhd7LmAD0l09kABRG0JVN1U0UgU2VjdXJpdHkg
VGVhbSA8c2VjdXJpdHlAc3VzZS5kZT6JARUDBRA24S1H5Fiyh7HKPEUBAVcOB/9b
yHYji1/+4Xc2GhvXK0FSJN0MGgeXgW47yxDL7gmR4mNgjlIOUHZj0PEpVjWepOJ7
tQS3L9oP6cpj1Fj/XxuLbkp5VCQ61hpt54coQAvYrnT9rtWEGN+xmwejT1WmYmDJ
xG+EGBXKr+XP69oIUl1E2JO3rXeklulgjqRKos4cdXKgyjWZ7CP9V9daRXDtje63
Om8gwSdU/nCvhdRIWp/Vwbf7Ia8iZr9OJ5YuQl0DBG4qmGDDrvImgPAFkYFzwlqo
choXFQ9y0YVCV41DnR+GYhwl2qBd81T8aXhihEGPIgaw3g8gd8B5o6mPVgl+nJqI
BkEYGBusiag2pS6qwznZiQEVAwUQNuEtBHey5gA9JdPZAQFtOAf+KVh939b0J94u
v/kpg4xs1LthlhquhbHcKNoVTNspugiC3qMPyvSX4XcBr2PC0cVkS4Z9PY9iCfT+
x9WM96g39dAF+le2CCx7XISk9XXJ4ApEy5g4AuK7NYgAJd39PPbERgWnxjxir9g0
Ix30dS30bW39D+3NPU5Ho9TD/B7UDFvYT5AWHl3MGwo3a1RhTs6sfgL7yQ3U+mvq
MkTExZb5mfN1FeaYKMopoI4VpzNVeGxQWIz67VjJHVyUlF20ekOz4kWVgsxkc8G2
saqZd6yv2EwqYTi8BDAduweP33KrQc4KDDommQNDOXxaKOeCoESIdM4p7Esdjq1o
L0oixF12CohGBBARAgAGBQI7HmHDAAoJEJ5A4xAACqukTlQAoI4QzP9yjPohY7OU
F7J3eKBTzp25AJ42BmtSd3pvm5ldmognWF3Trhp+GYkAlQMFEDe3O8IWkDf+zvyS
FQEBAfkD/3GG5UgJj18UhYmh1gfjIlDcPAeqMwSytEHDENmHC+vlZQ/p0mT9tPiW
tp34io54mwr+bLPN8l6B5GJNkbGvH6M+mO7R8Lj4nHL6pyAv3PQr83WyLHcaX7It
Klj371/4yzKV6qpz43SGRK4MacLo2rNZ/dNej7lwPCtzCcFYwqkiiEYEEBECAAYF
AjoaQqQACgkQx1KqMrDf94ArewCfWnTUDG5gNYkmHG4bYL8fQcizyA4An2eVo/n+
3J2KRWSOhpAMsnMxtPbBmQGiBDnu9IERBACT8Y35+2vv4MGVKiLEMOl9GdST6MCk
YS3yEKeueNWc+z/0Kvff4JctBsgs47tjmiI9sl0eHjm3gTR8rItXMN6sJEUHWzDP
+Y0PFPboMvKx0FXl/A0dM+HFrruCgBlWt6FA+okRySQiliuI5phwqkXefl9AhkwR
8xocQSVCFxcwvwCglVcOQliHu8jwRQHxlRE0tkwQQI0D+wfQwKdvhDplxHJ5nf7U
8c/yE/vdvpN6lF0tmFrKXBUX+K7u4ifrZlQvj/81M4INjtXreqDiJtr99Rs6xa0S
cZqITuZC4CWxJa9GynBED3+D2t1V/f8l0smsuYoFOF7Ib49IkTdbtwAThlZp8bEh
ELBeGaPdNCcmfZ66rKUdG5sRA/9ovnc1krSQF2+sqB9/o7w5/q2qiyzwOSTnkjtB
UVKn4zLUOf6aeBAoV6NMCC3Kj9aZHfA+ND0ehPaVGJgjaVNFhPi4x0e7BULdvgOo
AqajLfvkURHAeSsxXIoEmyW/xC1sBbDkDUIBSx5oej73XCZgnj/inphRqGpsb+1n
KFvF+rQoU3VTRSBQYWNrYWdlIFNpZ25pbmcgS2V5IDxidWlsZEBzdXNlLmRlPohi
BBMRAgAiBQJA2AY+AhsDBQkObd+9BAsHAwIDFQIDAxYCAQIeAQIXgAAKCRCoTtro
nIAKypCfAJ9RuZ6ZSV7QW4pTgTIxQ+ABPp0sIwCffG9bCNnrETPlgOn+dGEkAWeg
KL+IRgQQEQIABgUCOnBeUgAKCRCeQOMQAAqrpNzOAKCL512FZvv4VZx94TpbA9lx
yoAejACeOO1HIbActAevk5MUBhNeLZa/qM2JARUDBRA6cGBvd7LmAD0l09kBATWn
B/9An5vfiUUE1VQnt+T/EYklES3tXXaJJp9pHMa4fzFa8jPVtv5UBHGee3XoUNDV
wM2OgSEISZxbzdXGnqIlcT08TzBUD9i579uifklLsnr35SJDZ6ram51/CWOnnaVh
UzneOA9gTPSr+/fT3WeVnwJiQCQ30kNLWVXWATMnsnT486eAOlT6UNBPYQLpUprF
5Yryk23pQUPAgJENDEqeU6iIO9Ot1ZPtB0lniw+/xCi13D360o1tZDYOp0hHHJN3
D3EN8C1yPqZd5CvvznYvB6bWBIpWcRgdn2DUVMmpU661jwqGlRz1F84JG/xe4jGu
zgpJt9IXSzyohEJB6XG5+D0BuQINBDnu9JIQCACEkdBN6Mxf5WvqDWkcMRy6wnrd
9DYJ8UUTmIT2iQf07tRUKJJ9v0JXfx2Z4d08IQSMNRaq4VgSe+PdYgIy0fbj23Vi
a5/gO7fJEpD2hd2f+pMnOWvH2rOOIbeYfuhzAc6BQjAKtmgR0ERUTafTM9Wb6F13
CNZZNZfDqnFDP6L12w3z3F7FFXkz07Rs3AIto1ZfYZd4sCSpMr/0S5nLrHbIvGLp
271hhQBeRmmoGEKO2JRelGgUJ2CUzOdtwDIKT0LbCpvaP8PVnYF5IFoYJIWRHqlE
t5ucTXstZy7vYjL6vTP4l5xs+LIOkNmPhqmfsgLzVo0UaLt80hOwc4NvDCOLAAMG
B/9g+9V3ORzw4LvO1pwRYJqfDKUq/EJ0rNMMD4N8RLpZRhKHKJUm9nNHLbksnlZw
rbSTM5LpC/U6sheLP+l0bLVoq0lmsCcUSyh+mY6PxWirLIWCn/IAZAGnXb6Zd6Tt
IJlGG6pqUN8QxGJYQnonl0uTJKHJENbI9sWHQdcTtBMc34gorHFCo1Bcvpnc1LFL
rWn7mfoGx6INQjf3HGQpMXAWuSBQhzkazY6vaWFpa8bBJ+gKbBuySWzNm3rFtT5H
RKMWpO+M9bHp4d+puY0L1YwN1OMatcMMpcWnZpiWiR83oi32+xtWUY2U7Ae38mMa
g8zFbpeqPQUsDv9V7CAJ1dbriEwEGBECAAwFAkDYBnoFCQ5t3+gACgkQqE7a6JyA
CspnpgCfRbYwxT3iq+9l/PgNTUNTZOlof2oAn25y0eGi0371jap9kOV6uq71sUuO
=ypVs
- - -----END PGP PUBLIC KEY BLOCK-----

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.15 (GNU/Linux)

iQEVAwUBTLRtAXey5gA9JdPZAQJMogf/UPCb34bP8rZFr5MRy3u2lMHGhWApjMXH
GKqrQhi8cy0VBvEC5HKzl0dYC1IxtBkZDaP2usTvhPbh/ECulezlWjTW2+3oT+y5
Ozf/1W/52tUIMJarMUoQ55IKXLOGNdLtBtKwpaTOg9iwkpaNoNlIxbeWuFjVlY0z
H6f2EZ5eMSEx7iOvE17Vo2scU20Ww+iA5TeLl0zwGWGu+ecAmmnjLHFxZSMMhnWJ
VP97izp/8Io7d8OUw0lM44n1DU1WHQNoCkr88XVMt78gGwiRtc1L9TIGBatYEkgJ
O0+qafMArH5UqXe2Kl4/x127Ku7KOLs6C4gMy6piz7IJOi7Wh4Sfbg==
=Jmga
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFMtQTk/iFOrG6YcBERArcnAJsGirK3UgxDiN56xVb4IPzU+/aRCQCZAQuo
bujqKFiTZPPsdKI45DzepJY=
=VmRW
-----END PGP SIGNATURE-----