-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.1014
       SUSE Security Announcement: Mozilla suite (SUSE-SA:2010:056)
                              9 November 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Firefox
                  Seamonkey
                  Thunderbird
Publisher:        SUSE
Operating System: SUSE
                  OpenSUSE
Impact/Access:    Execute Arbitrary Code/Commands -- Remote with User Interaction
                  Access Privileged Data          -- Remote with User Interaction
                  Modify Arbitrary Files          -- Remote with User Interaction
                  Cross-site Scripting            -- Remote with User Interaction
                  Denial of Service               -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2010-3765 CVE-2010-3183 CVE-2010-3182
                  CVE-2010-3180 CVE-2010-3179 CVE-2010-3178
                  CVE-2010-3177 CVE-2010-3176 CVE-2010-3175
                  CVE-2010-3174 CVE-2010-3170 CVE-2010-3169
                  CVE-2010-3168 CVE-2010-3167 CVE-2010-3166
                  CVE-2010-3131 CVE-2010-2770 CVE-2010-2769
                  CVE-2010-2768 CVE-2010-2767 CVE-2010-2766
                  CVE-2010-2765 CVE-2010-2764 CVE-2010-2763
                  CVE-2010-2762 CVE-2010-2760 CVE-2010-2753

Reference:        ASB-2010.0233
                  ASB-2010.0229
                  ASB-2010.0202
                  ASB-2010.0175

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                MozillaFirefox,seamonkey,MozillaThunderbird
        Announcement ID:        SUSE-SA:2010:056
        Date:                   Mon, 08 Nov 2010 09:00:00 +0000
        Affected Products:      openSUSE 11.1
                                openSUSE 11.2
                                openSUSE 11.3
                                SLE SDK 10 SP3
                                SUSE Linux Enterprise Desktop 10 SP3
                                SUSE Linux Enterprise Server 10 SP3
                                SUSE Linux Enterprise Software Development Kit 11
                                SUSE Linux Enterprise Desktop 11
                                SUSE Linux Enterprise Server 11
                                SUSE Linux Enterprise Software Development Kit 11 SP1
                                SUSE Linux Enterprise Desktop 11 SP1
                                SUSE Linux Enterprise Server 11 SP1
        Vulnerability Type:     remote code execution
        CVSS v2 Base Score:     9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
        SUSE Default Package:   yes
        Cross-References:       CVE-2010-2753, CVE-2010-2760, CVE-2010-2762
                                CVE-2010-2763, CVE-2010-2764, CVE-2010-2765
                                CVE-2010-2766, CVE-2010-2767, CVE-2010-2768
                                CVE-2010-2769, CVE-2010-2770, CVE-2010-3131
                                CVE-2010-3166, CVE-2010-3167, CVE-2010-3168
                                CVE-2010-3169, CVE-2010-3170, CVE-2010-3174
                                CVE-2010-3175, CVE-2010-3176, CVE-2010-3177
                                CVE-2010-3178, CVE-2010-3179, CVE-2010-3180
                                CVE-2010-3182, CVE-2010-3183, CVE-2010-3765
                                MFSA 2010-49, MFSA 2010-50, MFSA 2010-51
                                MFSA 2010-52, MFSA 2010-53, MFSA 2010-54
                                MFSA 2010-55, MFSA 2010-56, MFSA 2010-57
                                MFSA 2010-58, MFSA 2010-59, MFSA 2010-60
                                MFSA 2010-61, MFSA 2010-62, MFSA 2010-63
                                MFSA 2010-64, MFSA 2010-65, MFSA 2010-66
                                MFSA 2010-67, MFSA 2010-68, MFSA 2010-69
                                MFSA 2010-70, MFSA 2010-71, MFSA 2010-73

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             Mozilla suite security issues
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            See SUSE Security Summary Report.
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   Various Mozilla suite components, including Firefox, were updated to
   fix various bugs and security issues.

   Mozilla Firefox was updated to version 3.6.12.
   On SUSE Linux Enterprise 10 Service Pack 3, Mozilla Firefox was
   updated to version 3.5.15.
   Mozilla Seamonkey on openSUSE was updated to 2.0.10.
   Mozilla Thunderbird on openSUSE was updated to 3.0.10.
   Mozilla XULRunner 1.9.2 was updated to 1.9.2.12.
   Mozilla XULRunner 1.9.1 was updated to 1.9.1.15.
   Mozilla NSS was updated to 3.12.8.
   Mozilla NSPR was updated to 4.8.6.

   Those updates have been released over the last week, up to last Friday.

   The following security issues were fixed:
   MFSA 2010-64:
   Mozilla developers identified and fixed several memory safety
   bugs in the browser engine used in Firefox and other Mozilla-based
   products. Some of these bugs showed evidence of memory corruption under
   certain circumstances, and we presume that with enough effort at least
   some of these could be exploited to run arbitrary code.  References

   Paul Nickerson, Jesse Ruderman, Olli Pettay, Igor Bukanov and Josh
   Soref reported memory safety problems that affected Firefox 3.6 and
   Firefox 3.5.
       * Memory safety bugs - Firefox 3.6, Firefox 3.5
       * CVE-2010-3176

   Gary Kwong, Martijn Wargers and Siddharth Agarwal reported memory
   safety problems that affected Firefox 3.6 only.
       * Memory safety bugs - Firefox 3.6
       * CVE-2010-3175

   MFSA 2010-65 / CVE-2010-3179: Security researcher Alexander Miller
   reported that passing an excessively long string to document.write
   could cause text rendering routines to end up in an inconsistent
   state with sections of stack memory being overwritten with the string
   data. An attacker could use this flaw to crash a victim's browser
   and potentially run arbitrary code on their computer.


   MFSA 2010-66 / CVE-2010-3180: Security researcher Sergey Glazunov
   reported that it was possible to access the locationbar property of
   a window object after it had been closed. Since the closed window's
   memory could have been subsequently reused by the system it was
   possible that an attempt to access the locationbar property could
   result in the execution of attacker-controlled memory.


   MFSA 2010-67 / CVE-2010-3183: Security researcher regenrecht
   reported via TippingPoint's Zero Day Initiative that when
   window.__lookupGetter__ is called with no arguments the code assumes
   the top JavaScript stack value is a property name. Since there were
   no arguments passed into the function, the top value could represent
   uninitialized memory or a pointer to a previously freed JavaScript
   object. Under such circumstances the value is passed to another
   subroutine which calls through the dangling pointer, potentially
   executing attacker-controlled memory.

   MFSA 2010-68 / CVE-2010-3177: Google security researcher Robert
   Swiecki reported that functions used by the Gopher parser to convert
   text to HTML tags could be exploited to turn text into executable
   JavaScript. If an attacker could create a file or directory on a
   Gopher server with the encoded script as part of its name the script
   would then run in a victim's browser within the context of the site.

   MFSA 2010-69 / CVE-2010-3178: Security researcher Eduardo Vela Nava
   reported that if a web page opened a new window and used a javascript:
   URL to make a modal call, such as alert(), then subsequently navigated
   the page to a different domain, once the modal call returned the
   opener of the window could get access to objects in the navigated
   window. This is a violation of the same-origin policy and could be
   used by an attacker to steal information from another web site.


   MFSA 2010-70 / CVE-2010-3170: Security researcher Richard Moore
   reported that when an SSL certificate was created with a common
   name containing a wildcard followed by a partial IP address a valid
   SSL connection could be established with a server whose IP address
   matched the wildcard range by browsing directly to the IP address. It
   is extremely unlikely that such a certificate would be issued by a
   Certificate Authority.


   MFSA 2010-71 / CVE-2010-3182: Dmitri Gribenko reported that the script
   used to launch Mozilla applications on Linux was effectively including
   the current working directory in the LD_LIBRARY_PATH environment
   variable. If an attacker was able to place into the current working
   directory a malicious shared library with the same name as a library
   that the bootstrapping script depends on the attacker could have
   their library loaded instead of the legitimate library.


   MFSA 2010-73 / CVE-2010-3765: Morten Kråkvik of Telenor SOC reported
   an exploit targeting particular versions of Firefox 3.6 on Windows
   XP that Telenor found while investigating an intrusion attempt on a
   customer network. The underlying vulnerability, however, was present
   on both the Firefox 3.5 and Firefox 3.6 development branches and
   affected all supported platforms.

2) Solution or Work-Around

   There is no known workaround, please install the update packages.

3) Special Instructions and Notes

   Please close and restart all running instances of Mozilla Firefox after the update.

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   "Online Update" module or the "zypper" commandline tool. The package and
   patch management stack will detect which updates are required and
   automatically perform the necessary steps to verify and install them.

   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv <file.rpm>

   to apply the update, replacing <file.rpm> with the filename of the
   downloaded RPM package.


   x86 Platform:

   openSUSE 11.3:
   http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-3.6.12-0.7.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-branding-upstream-3.6.12-0.7.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-translations-common-3.6.12-0.7.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-translations-other-3.6.12-0.7.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-3.0.10-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-devel-3.0.10-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-translations-common-3.0.10-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-translations-other-3.0.10-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/enigmail-1.0.1-4.3.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/libfreebl3-3.12.8-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/libsoftokn3-3.12.8-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/mozilla-js192-1.9.2.12-0.8.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/mozilla-nspr-4.8.6-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/mozilla-nspr-devel-4.8.6-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/mozilla-nss-3.12.8-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/mozilla-nss-certs-3.12.8-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/mozilla-nss-devel-3.12.8-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/mozilla-nss-sysinit-3.12.8-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/mozilla-nss-tools-3.12.8-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-1.9.1.15-0.2.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-devel-1.9.1.15-0.2.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-gnomevfs-1.9.1.15-0.2.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-translations-common-1.9.1.15-0.2.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-translations-other-1.9.1.15-0.2.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-1.9.2.12-0.8.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-buildsymbols-1.9.2.12-0.8.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-devel-1.9.2.12-0.8.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-gnome-1.9.2.12-0.8.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-translations-common-1.9.2.12-0.8.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-translations-other-1.9.2.12-0.8.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/python-xpcom191-1.9.1.15-0.2.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-2.0.10-0.7.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-dom-inspector-2.0.10-0.7.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-irc-2.0.10-0.7.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-translations-common-2.0.10-0.7.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-translations-other-2.0.10-0.7.1.i586.rpm
   http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-venkman-2.0.10-0.7.1.i586.rpm

   openSUSE 11.2:
   http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-3.6.12-0.7.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-branding-upstream-3.6.12-0.7.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-translations-common-3.6.12-0.7.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-translations-other-3.6.12-0.7.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-3.0.10-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-devel-3.0.10-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-translations-common-3.0.10-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-translations-other-3.0.10-0.3.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/enigmail-1.0.1-3.3.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/libfreebl3-3.12.8-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-js192-1.9.2.12-0.8.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-nspr-4.8.6-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-nspr-devel-4.8.6-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-nss-3.12.8-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-nss-devel-3.12.8-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-nss-tools-3.12.8-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-1.9.1.15-0.2.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-devel-1.9.1.15-0.2.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-gnomevfs-1.9.1.15-0.2.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-translations-common-1.9.1.15-0.2.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-translations-other-1.9.1.15-0.2.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-1.9.2.12-0.8.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-buildsymbols-1.9.2.12-0.8.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-devel-1.9.2.12-0.8.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-gnome-1.9.2.12-0.8.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-translations-common-1.9.2.12-0.8.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-translations-other-1.9.2.12-0.8.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/python-xpcom191-1.9.1.15-0.2.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/seamonkey-2.0.10-0.7.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/seamonkey-dom-inspector-2.0.10-0.7.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/seamonkey-irc-2.0.10-0.7.1.i586.rpm
   http://download.opensuse.org/update/11.2/rpm/i586/seamonkey-venkman-2.0.10-0.7.1.i586.rpm

   openSUSE 11.1:
   http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-3.6.12-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-branding-upstream-3.6.12-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-translations-common-3.6.12-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-translations-other-3.6.12-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/MozillaThunderbird-3.0.10-0.5.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/MozillaThunderbird-devel-3.0.10-0.5.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/MozillaThunderbird-translations-common-3.0.10-0.5.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/MozillaThunderbird-translations-other-3.0.10-0.5.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/enigmail-1.0.1-6.5.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/libfreebl3-3.12.8-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-js192-1.9.2.12-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-nspr-4.8.6-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-nspr-devel-4.8.6-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-nss-3.12.8-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-nss-devel-3.12.8-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-nss-tools-3.12.8-1.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-1.9.1.15-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-devel-1.9.1.15-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-gnomevfs-1.9.1.15-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-translations-common-1.9.1.15-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-translations-other-1.9.1.15-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner192-1.9.2.12-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner192-buildsymbols-1.9.2.12-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner192-devel-1.9.2.12-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner192-gnome-1.9.2.12-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner192-translations-common-1.9.2.12-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner192-translations-other-1.9.2.12-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/python-xpcom191-1.9.1.15-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/seamonkey-2.0.10-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/seamonkey-dom-inspector-2.0.10-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/seamonkey-irc-2.0.10-0.1.1.i586.rpm
   http://download.opensuse.org/update/11.1/rpm/i586/seamonkey-venkman-2.0.10-0.1.1.i586.rpm

   Power PC Platform:

   openSUSE 11.1:
   http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-3.6.12-0.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-branding-upstream-3.6.12-0.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-translations-common-3.6.12-0.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-translations-other-3.6.12-0.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/MozillaThunderbird-3.0.10-0.5.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/MozillaThunderbird-devel-3.0.10-0.5.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/MozillaThunderbird-translations-common-3.0.10-0.5.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/MozillaThunderbird-translations-other-3.0.10-0.5.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/enigmail-1.0.1-6.5.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/libfreebl3-3.12.8-1.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/libfreebl3-64bit-3.12.8-1.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-js192-1.9.2.12-0.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-nspr-4.8.6-1.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-nspr-64bit-4.8.6-1.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-nspr-devel-4.8.6-1.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-nss-3.12.8-1.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-nss-64bit-3.12.8-1.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-nss-devel-3.12.8-1.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-nss-tools-3.12.8-1.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-1.9.1.15-0.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-devel-1.9.1.15-0.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-gnomevfs-1.9.1.15-0.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-translations-common-1.9.1.15-0.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-translations-other-1.9.1.15-0.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner192-1.9.2.12-0.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner192-devel-1.9.2.12-0.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner192-translations-common-1.9.2.12-0.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner192-translations-other-1.9.2.12-0.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/python-xpcom191-1.9.1.15-0.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/seamonkey-2.0.10-0.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/seamonkey-dom-inspector-2.0.10-0.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/seamonkey-irc-2.0.10-0.1.1.ppc.rpm
   http://download.opensuse.org/update/11.1/rpm/ppc/seamonkey-venkman-2.0.10-0.1.1.ppc.rpm

   x86-64 Platform:

   openSUSE 11.3:
   http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-3.6.12-0.7.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-branding-upstream-3.6.12-0.7.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-translations-common-3.6.12-0.7.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-translations-other-3.6.12-0.7.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-3.0.10-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-devel-3.0.10-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-translations-common-3.0.10-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-translations-other-3.0.10-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/enigmail-1.0.1-4.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/libfreebl3-3.12.8-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/libfreebl3-32bit-3.12.8-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/libsoftokn3-3.12.8-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/libsoftokn3-32bit-3.12.8-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-js192-1.9.2.12-0.8.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-js192-32bit-1.9.2.12-0.8.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-nspr-32bit-4.8.6-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-nspr-4.8.6-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-nspr-devel-4.8.6-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-nss-3.12.8-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-nss-32bit-3.12.8-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-nss-certs-3.12.8-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-nss-certs-32bit-3.12.8-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-nss-devel-3.12.8-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-nss-sysinit-3.12.8-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-nss-sysinit-32bit-3.12.8-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-nss-tools-3.12.8-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-1.9.1.15-0.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-32bit-1.9.1.15-0.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-devel-1.9.1.15-0.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-gnomevfs-1.9.1.15-0.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-gnomevfs-32bit-1.9.1.15-0.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-translations-common-1.9.1.15-0.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-translations-other-1.9.1.15-0.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-1.9.2.12-0.8.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-32bit-1.9.2.12-0.8.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-buildsymbols-1.9.2.12-0.8.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-devel-1.9.2.12-0.8.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-gnome-1.9.2.12-0.8.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-gnome-32bit-1.9.2.12-0.8.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-translations-common-1.9.2.12-0.8.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-translations-common-32bit-1.9.2.12-0.8.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-translations-other-1.9.2.12-0.8.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-translations-other-32bit-1.9.2.12-0.8.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/python-xpcom191-1.9.1.15-0.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-2.0.10-0.7.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-dom-inspector-2.0.10-0.7.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-irc-2.0.10-0.7.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-translations-common-2.0.10-0.7.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-translations-other-2.0.10-0.7.1.x86_64.rpm
   http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-venkman-2.0.10-0.7.1.x86_64.rpm

   openSUSE 11.2:
   http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-3.6.12-0.7.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-branding-upstream-3.6.12-0.7.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-translations-common-3.6.12-0.7.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-translations-other-3.6.12-0.7.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-3.0.10-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-devel-3.0.10-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-translations-common-3.0.10-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-translations-other-3.0.10-0.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/enigmail-1.0.1-3.3.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/libfreebl3-3.12.8-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/libfreebl3-32bit-3.12.8-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-js192-1.9.2.12-0.8.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-js192-32bit-1.9.2.12-0.8.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-nspr-32bit-4.8.6-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-nspr-4.8.6-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-nspr-devel-4.8.6-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-nss-3.12.8-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-nss-32bit-3.12.8-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-nss-devel-3.12.8-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-nss-tools-3.12.8-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-1.9.1.15-0.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-32bit-1.9.1.15-0.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-devel-1.9.1.15-0.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-gnomevfs-1.9.1.15-0.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-gnomevfs-32bit-1.9.1.15-0.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-translations-common-1.9.1.15-0.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-translations-other-1.9.1.15-0.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-1.9.2.12-0.8.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-32bit-1.9.2.12-0.8.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-buildsymbols-1.9.2.12-0.8.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-devel-1.9.2.12-0.8.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-gnome-1.9.2.12-0.8.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-gnome-32bit-1.9.2.12-0.8.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-translations-common-1.9.2.12-0.8.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-translations-common-32bit-1.9.2.12-0.8.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-translations-other-1.9.2.12-0.8.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-translations-other-32bit-1.9.2.12-0.8.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/python-xpcom191-1.9.1.15-0.2.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/seamonkey-2.0.10-0.7.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/seamonkey-dom-inspector-2.0.10-0.7.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/seamonkey-irc-2.0.10-0.7.1.x86_64.rpm
   http://download.opensuse.org/update/11.2/rpm/x86_64/seamonkey-venkman-2.0.10-0.7.1.x86_64.rpm

   openSUSE 11.1:
   http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-3.6.12-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-branding-upstream-3.6.12-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-translations-common-3.6.12-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-translations-other-3.6.12-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaThunderbird-3.0.10-0.5.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaThunderbird-devel-3.0.10-0.5.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaThunderbird-translations-common-3.0.10-0.5.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaThunderbird-translations-other-3.0.10-0.5.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/enigmail-1.0.1-6.5.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/libfreebl3-3.12.8-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/libfreebl3-32bit-3.12.8-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-js192-1.9.2.12-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-js192-32bit-1.9.2.12-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-nspr-32bit-4.8.6-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-nspr-4.8.6-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-nspr-devel-4.8.6-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-nss-3.12.8-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-nss-32bit-3.12.8-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-nss-devel-3.12.8-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-nss-tools-3.12.8-1.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-1.9.1.15-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-32bit-1.9.1.15-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-devel-1.9.1.15-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-gnomevfs-1.9.1.15-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-gnomevfs-32bit-1.9.1.15-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-translations-common-1.9.1.15-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-translations-other-1.9.1.15-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-1.9.2.12-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-32bit-1.9.2.12-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-buildsymbols-1.9.2.12-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-devel-1.9.2.12-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-gnome-1.9.2.12-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-gnome-32bit-1.9.2.12-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-translations-common-1.9.2.12-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-translations-common-32bit-1.9.2.12-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-translations-other-1.9.2.12-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-translations-other-32bit-1.9.2.12-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/python-xpcom191-1.9.1.15-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/seamonkey-2.0.10-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/seamonkey-dom-inspector-2.0.10-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/seamonkey-irc-2.0.10-0.1.1.x86_64.rpm
   http://download.opensuse.org/update/11.1/rpm/x86_64/seamonkey-venkman-2.0.10-0.1.1.x86_64.rpm

   Sources:

   openSUSE 11.3:
   http://download.opensuse.org/update/11.3/rpm/src/MozillaFirefox-3.6.12-0.7.1.src.rpm
   http://download.opensuse.org/update/11.3/rpm/src/MozillaThunderbird-3.0.10-0.3.1.src.rpm
   http://download.opensuse.org/update/11.3/rpm/src/mozilla-nspr-4.8.6-1.1.1.src.rpm
   http://download.opensuse.org/update/11.3/rpm/src/mozilla-nss-3.12.8-1.1.1.src.rpm
   http://download.opensuse.org/update/11.3/rpm/src/mozilla-xulrunner191-1.9.1.15-0.2.1.src.rpm
   http://download.opensuse.org/update/11.3/rpm/src/mozilla-xulrunner192-1.9.2.12-0.8.1.src.rpm
   http://download.opensuse.org/update/11.3/rpm/src/seamonkey-2.0.10-0.7.1.src.rpm

   openSUSE 11.2:
   http://download.opensuse.org/update/11.2/rpm/src/MozillaFirefox-3.6.12-0.7.1.src.rpm
   http://download.opensuse.org/update/11.2/rpm/src/MozillaThunderbird-3.0.10-0.3.1.src.rpm
   http://download.opensuse.org/update/11.2/rpm/src/mozilla-nspr-4.8.6-1.1.1.src.rpm
   http://download.opensuse.org/update/11.2/rpm/src/mozilla-nss-3.12.8-1.1.1.src.rpm
   http://download.opensuse.org/update/11.2/rpm/src/mozilla-xulrunner191-1.9.1.15-0.2.1.src.rpm
   http://download.opensuse.org/update/11.2/rpm/src/mozilla-xulrunner192-1.9.2.12-0.8.1.src.rpm
   http://download.opensuse.org/update/11.2/rpm/src/seamonkey-2.0.10-0.7.1.src.rpm

   openSUSE 11.1:
   http://download.opensuse.org/update/11.1/rpm/src/MozillaFirefox-3.6.12-0.1.1.src.rpm
   http://download.opensuse.org/update/11.1/rpm/src/MozillaThunderbird-3.0.10-0.5.1.src.rpm
   http://download.opensuse.org/update/11.1/rpm/src/mozilla-nspr-4.8.6-1.1.1.src.rpm
   http://download.opensuse.org/update/11.1/rpm/src/mozilla-nss-3.12.8-1.1.1.src.rpm
   http://download.opensuse.org/update/11.1/rpm/src/mozilla-xulrunner191-1.9.1.15-0.1.1.src.rpm
   http://download.opensuse.org/update/11.1/rpm/src/mozilla-xulrunner192-1.9.2.12-0.1.1.src.rpm
   http://download.opensuse.org/update/11.1/rpm/src/seamonkey-2.0.10-0.1.1.src.rpm

   Our maintenance customers are notified individually. The packages are
   offered for installation from the maintenance web:

   SLE SDK 10 SP3
     http://download.novell.com/patch/finder/?keywords=7ae00681519411e94c06aee5c9b407ab

   SUSE Linux Enterprise Server 10 SP3
     http://download.novell.com/patch/finder/?keywords=7ae00681519411e94c06aee5c9b407ab

   SUSE Linux Enterprise Desktop 10 SP3
     http://download.novell.com/patch/finder/?keywords=7ae00681519411e94c06aee5c9b407ab

   SUSE Linux Enterprise Server 11 SP1
     http://download.novell.com/patch/finder/?keywords=4c17d9a6d1b2e9ae1edf389f45b41877
     http://download.novell.com/patch/finder/?keywords=678a93e0b782752078c6f33a225f1398

   SUSE Linux Enterprise Desktop 11 SP1
     http://download.novell.com/patch/finder/?keywords=4c17d9a6d1b2e9ae1edf389f45b41877
     http://download.novell.com/patch/finder/?keywords=678a93e0b782752078c6f33a225f1398

   SUSE Linux Enterprise Software Development Kit 11 SP1
     http://download.novell.com/patch/finder/?keywords=4c17d9a6d1b2e9ae1edf389f45b41877
     http://download.novell.com/patch/finder/?keywords=678a93e0b782752078c6f33a225f1398

   SUSE Linux Enterprise Server 11
     http://download.novell.com/patch/finder/?keywords=c25352f45f1758916e7f8547202e8737
     http://download.novell.com/patch/finder/?keywords=116103bfe49b8e2bfd349aa9f816fab5

   SUSE Linux Enterprise Desktop 11
     http://download.novell.com/patch/finder/?keywords=c25352f45f1758916e7f8547202e8737
     http://download.novell.com/patch/finder/?keywords=116103bfe49b8e2bfd349aa9f816fab5

   SUSE Linux Enterprise Software Development Kit 11
     http://download.novell.com/patch/finder/?keywords=c25352f45f1758916e7f8547202e8737
     http://download.novell.com/patch/finder/?keywords=116103bfe49b8e2bfd349aa9f816fab5

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify <file>

    replacing <file> with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made <DATE> using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team <security@suse.de>"

    where <DATE> is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    The internal rpm package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

     rpm -v --checksig <file.rpm>

    to verify the signature of the package, replacing <file.rpm> with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on
    RPMv4-based distributions) and the gpg key ring of 'root' during
    installation. You can also find it on the first installation CD and at
    the end of this announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security+subscribe@opensuse.org>.

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security-announce+subscribe@opensuse.org>.

    =====================================================================
    SUSE's security contact is <security@suse.com> or <security@suse.de>.
    The <security@suse.de> public key is listed below.
    =====================================================================
______________________________________________________________________________

    The information in this advisory may be distributed or reproduced,
    provided that the advisory is not modified in any way. In particular, the
    clear text signature should show proof of the authenticity of the text.

    SUSE Linux Products GmbH provides no warranties of any kind whatsoever
    with respect to the information contained in this security advisory.

Type Bits/KeyID     Date       User ID
pub  2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

- - -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)
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=ypVs
- - -----END PGP PUBLIC KEY BLOCK-----

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.15 (GNU/Linux)

iQEVAwUBTNfQa3ey5gA9JdPZAQKwqgf/f+36XBMalNN6hs6qDj5BfOMlysSwwjli
eodOLMkfLgs6MXuaerYFyehti/xAAj2S1WmNYS5688tUMqoRxjHDnKb3IPCIbjvQ
XeK1LcRXlKY2fKUVmSDoaIfQAPT9Afpua/n8rdAa3iAOvBBOnXwjd9d4VZyzOOCM
xEc9HksK+JAEMe4bY/wekQxPa6SLzrLpvEEFJ7LhKoBFjnTHE3xHl7uGmi75hx2K
IZ4g4+gWfH/LCUtJbVoKJpQ7+NaBdPvIPfb2/C48dMmlErMO5omoRuuiyF9TtecZ
DALq2ujgxqqaqSK8kbDFZYY+nbGDp8mcQxElwdzpg39UpJJIG97w0A==
=cJub
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFM2KoQ/iFOrG6YcBERApvgAJ9Fu2mqV1rhPkLahxmlpQpqc8bznACeP6WW
BRx5xP3YZ1EVkJFLob25UR4=
=rkwU
-----END PGP SIGNATURE-----