Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Firefox
ID: openSUSE-SU-2014:1100-1
Distribution: SUSE
Plattformen: openSUSE 11.4
Datum: Mi, 10. September 2014, 08:11
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3089
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3285
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3656
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3670
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3734
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3735
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3736
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3737
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3738
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0016
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1233
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1234
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1235
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1236
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1237
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3835
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4058
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4059
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4060
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4061
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4062
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4063
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4064
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4065
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4066
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4067
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4068
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4070
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5012
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5014
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5016
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5017
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5018
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5021
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5022
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5024
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5500
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5501
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5502
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5503
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5506
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5507
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5508
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5510
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5511
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5512
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0040
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0771
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0772
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0773
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0774
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0776
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1571
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0159
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0173
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0174
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0175
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0176
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0182
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0654
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1121
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1196
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1199
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1200
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1201
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1202
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1203
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1205
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1211
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1212
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1213
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1585
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2752
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2753
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2754
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2760
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2762
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2764
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2765
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2766
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2767
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2768
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2769
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3166
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3167
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3168
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3169
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3170
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3173
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3174
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3175
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3176
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3178
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3179
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3180
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3182
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3183
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3765
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3768
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3769
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3776
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3777
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3778
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0053
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0061
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0062
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0069
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0070
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0072
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0074
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0075
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0077
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0078
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0080
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0081
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0083
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0084
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0085
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1187
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2362
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2363
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2364
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2365
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2371
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2372
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2373
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2374
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2376
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2377
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2985
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2986
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2987
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2988
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2989
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2991
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2992
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3000
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3001
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3005
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3026
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3062
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3101
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3232
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3648
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3650
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3651
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3652
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3654
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3655
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3658
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3659
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3660
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3661
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3663
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0441
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0442
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0443
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0444
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0445
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0446
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0447
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0449
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0451
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0452
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0455
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0456
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0457
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0458
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0459
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0460
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0461
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0462
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0463
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0464
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0467
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0468
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0469
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0470
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0471
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0472
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0473
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0474
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0475
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0477
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0478
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0479
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0759
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1937
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1938
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1940
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1941
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1944
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1945
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1946
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1947
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1948
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1949
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1951
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1952
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1953
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1954
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1955
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1956
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1957
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1958
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1959
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1960
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1961
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1962
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1963
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1967
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1970
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1972
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1973
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1974
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1975
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1976
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3956
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3957
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3958
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3959
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3960
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3961
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3962
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3963
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3964
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3966
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3967
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3968
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3969
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3970
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3971
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3972
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3975
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3978
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3980
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3982
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3983
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3984
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3985
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3986
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3988
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3989
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3990
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3991
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3992
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3993
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3994
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3995
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4179
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4180
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4181
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4182
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4183
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4184
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4185
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4186
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4187
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4188
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4191
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4192
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4193
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4194
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4195
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4196
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4201
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4202
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4204
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4205
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4207
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4208
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4209
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4212
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4213
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4214
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4215
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4216
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4217
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4218
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5829
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5830
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5833
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5835
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5836
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5837
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5838
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5839
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5840
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5841
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5842
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5843
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0743
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0744
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0745
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0746
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0747
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0748
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0749
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0750
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0752
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0753
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0754
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0755
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0756
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0757
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0758
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0760
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0761
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0762
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0763
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0764
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0766
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0767
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0768
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0769
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0770
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0771
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0773
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0774
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0775
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0776
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0780
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0782
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0783
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0787
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0788
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0789
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0793
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0795
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0796
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0800
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0801
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1669
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1670
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1674
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1675
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1676
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1677
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1678
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1679
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1680
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1681
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1682
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1684
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1685
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1686
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1687
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1690
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1692
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1693
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1694
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1697
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1701
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1709
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1710
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1713
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1714
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1717
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1718
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1719
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1720
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1722
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1723
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1724
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1725
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1728
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1730
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1732
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1735
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1736
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1737
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1738
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5590
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5591
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5592
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5593
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5595
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5596
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5597
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5599
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5600
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5601
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5602
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5603
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5604
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5609
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5610
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5611
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5612
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5613
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5614
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5615
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5616
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5618
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5619
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6629
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6630
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6671
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6672
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6673
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1477
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1478
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1479
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1480
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1481
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1482
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1483
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1484
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1485
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1486
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1487
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1488
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1489
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1490
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1491
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1492
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1493
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1494
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1497
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1498
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1499
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1500
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1502
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1504
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1505
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1508
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1509
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1510
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1511
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1512
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1513
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1514
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1518
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1519
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1522
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1523
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1524
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1525
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1526
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1528
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1529
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1530
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1531
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1532
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1533
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1534
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1536
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1537
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1538
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1539
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1540
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1541
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1542
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1543
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1544
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1545
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1547
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1548
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1549
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1550
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1552
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1553
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1555
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1556
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1557
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1558
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1559
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1560
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1561
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1562
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1563
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1564
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1565
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1567
Applikationen: Mozilla Firefox

Originalnachricht

   openSUSE Security Update: Firefox update to 31.1esr
______________________________________________________________________________

Announcement ID: openSUSE-SU-2014:1100-1
Rating: important
References: #104586 #354469 #385739 #390992 #417869 #41903
#429179 #439841 #441084 #455804 #484321 #503151
#518603 #527418 #528406 #529180 #542809 #559819
#576969 #582276 #586567 #593807 #603356 #622506
#637303 #642502 #645315 #649492 #657016 #664211
#667155 #689281 #701296 #712224 #714931 #720264
#726758 #728520 #732898 #733002 #737533 #744275
#746616 #747328 #749440 #750044 #755060 #758408
#765204 #771583 #777588 #783533 #786522 #790140
#796895 #804248 #808243 #813026 #819204 #825935
#833389 #840485 #847708 #854370 #861847 #868603
#875378 #876833 #881874 #887746 #894201 #894370

Cross-References: CVE-2007-3089 CVE-2007-3285 CVE-2007-3656
CVE-2007-3670 CVE-2007-3734 CVE-2007-3735
CVE-2007-3736 CVE-2007-3737 CVE-2007-3738
CVE-2008-0016 CVE-2008-1233 CVE-2008-1234
CVE-2008-1235 CVE-2008-1236 CVE-2008-1237
CVE-2008-3835 CVE-2008-4058 CVE-2008-4059
CVE-2008-4060 CVE-2008-4061 CVE-2008-4062
CVE-2008-4063 CVE-2008-4064 CVE-2008-4065
CVE-2008-4066 CVE-2008-4067 CVE-2008-4068
CVE-2008-4070 CVE-2008-5012 CVE-2008-5014
CVE-2008-5016 CVE-2008-5017 CVE-2008-5018
CVE-2008-5021 CVE-2008-5022 CVE-2008-5024
CVE-2008-5500 CVE-2008-5501 CVE-2008-5502
CVE-2008-5503 CVE-2008-5506 CVE-2008-5507
CVE-2008-5508 CVE-2008-5510 CVE-2008-5511
CVE-2008-5512 CVE-2009-0040 CVE-2009-0771
CVE-2009-0772 CVE-2009-0773 CVE-2009-0774
CVE-2009-0776 CVE-2009-1571 CVE-2009-3555
CVE-2010-0159 CVE-2010-0173 CVE-2010-0174
CVE-2010-0175 CVE-2010-0176 CVE-2010-0182
CVE-2010-0654 CVE-2010-1121 CVE-2010-1196
CVE-2010-1199 CVE-2010-1200 CVE-2010-1201
CVE-2010-1202 CVE-2010-1203 CVE-2010-1205
CVE-2010-1211 CVE-2010-1212 CVE-2010-1213
CVE-2010-1585 CVE-2010-2752 CVE-2010-2753
CVE-2010-2754 CVE-2010-2760 CVE-2010-2762
CVE-2010-2764 CVE-2010-2765 CVE-2010-2766
CVE-2010-2767 CVE-2010-2768 CVE-2010-2769
CVE-2010-3166 CVE-2010-3167 CVE-2010-3168
CVE-2010-3169 CVE-2010-3170 CVE-2010-3173
CVE-2010-3174 CVE-2010-3175 CVE-2010-3176
CVE-2010-3178 CVE-2010-3179 CVE-2010-3180
CVE-2010-3182 CVE-2010-3183 CVE-2010-3765
CVE-2010-3768 CVE-2010-3769 CVE-2010-3776
CVE-2010-3777 CVE-2010-3778 CVE-2011-0053
CVE-2011-0061 CVE-2011-0062 CVE-2011-0069
CVE-2011-0070 CVE-2011-0072 CVE-2011-0074
CVE-2011-0075 CVE-2011-0077 CVE-2011-0078
CVE-2011-0080 CVE-2011-0081 CVE-2011-0083
CVE-2011-0084 CVE-2011-0085 CVE-2011-1187
CVE-2011-2362 CVE-2011-2363 CVE-2011-2364
CVE-2011-2365 CVE-2011-2371 CVE-2011-2372
CVE-2011-2373 CVE-2011-2374 CVE-2011-2376
CVE-2011-2377 CVE-2011-2985 CVE-2011-2986
CVE-2011-2987 CVE-2011-2988 CVE-2011-2989
CVE-2011-2991 CVE-2011-2992 CVE-2011-3000
CVE-2011-3001 CVE-2011-3005 CVE-2011-3026
CVE-2011-3062 CVE-2011-3101 CVE-2011-3232
CVE-2011-3648 CVE-2011-3650 CVE-2011-3651
CVE-2011-3652 CVE-2011-3654 CVE-2011-3655
CVE-2011-3658 CVE-2011-3659 CVE-2011-3660
CVE-2011-3661 CVE-2011-3663 CVE-2012-0441
CVE-2012-0442 CVE-2012-0443 CVE-2012-0444
CVE-2012-0445 CVE-2012-0446 CVE-2012-0447
CVE-2012-0449 CVE-2012-0451 CVE-2012-0452
CVE-2012-0455 CVE-2012-0456 CVE-2012-0457
CVE-2012-0458 CVE-2012-0459 CVE-2012-0460
CVE-2012-0461 CVE-2012-0462 CVE-2012-0463
CVE-2012-0464 CVE-2012-0467 CVE-2012-0468
CVE-2012-0469 CVE-2012-0470 CVE-2012-0471
CVE-2012-0472 CVE-2012-0473 CVE-2012-0474
CVE-2012-0475 CVE-2012-0477 CVE-2012-0478
CVE-2012-0479 CVE-2012-0759 CVE-2012-1937
CVE-2012-1938 CVE-2012-1940 CVE-2012-1941
CVE-2012-1944 CVE-2012-1945 CVE-2012-1946
CVE-2012-1947 CVE-2012-1948 CVE-2012-1949
CVE-2012-1951 CVE-2012-1952 CVE-2012-1953
CVE-2012-1954 CVE-2012-1955 CVE-2012-1956
CVE-2012-1957 CVE-2012-1958 CVE-2012-1959
CVE-2012-1960 CVE-2012-1961 CVE-2012-1962
CVE-2012-1963 CVE-2012-1967 CVE-2012-1970
CVE-2012-1972 CVE-2012-1973 CVE-2012-1974
CVE-2012-1975 CVE-2012-1976 CVE-2012-3956
CVE-2012-3957 CVE-2012-3958 CVE-2012-3959
CVE-2012-3960 CVE-2012-3961 CVE-2012-3962
CVE-2012-3963 CVE-2012-3964 CVE-2012-3966
CVE-2012-3967 CVE-2012-3968 CVE-2012-3969
CVE-2012-3970 CVE-2012-3971 CVE-2012-3972
CVE-2012-3975 CVE-2012-3978 CVE-2012-3980
CVE-2012-3982 CVE-2012-3983 CVE-2012-3984
CVE-2012-3985 CVE-2012-3986 CVE-2012-3988
CVE-2012-3989 CVE-2012-3990 CVE-2012-3991
CVE-2012-3992 CVE-2012-3993 CVE-2012-3994
CVE-2012-3995 CVE-2012-4179 CVE-2012-4180
CVE-2012-4181 CVE-2012-4182 CVE-2012-4183
CVE-2012-4184 CVE-2012-4185 CVE-2012-4186
CVE-2012-4187 CVE-2012-4188 CVE-2012-4191
CVE-2012-4192 CVE-2012-4193 CVE-2012-4194
CVE-2012-4195 CVE-2012-4196 CVE-2012-4201
CVE-2012-4202 CVE-2012-4204 CVE-2012-4205
CVE-2012-4207 CVE-2012-4208 CVE-2012-4209
CVE-2012-4212 CVE-2012-4213 CVE-2012-4214
CVE-2012-4215 CVE-2012-4216 CVE-2012-4217
CVE-2012-4218 CVE-2012-5829 CVE-2012-5830
CVE-2012-5833 CVE-2012-5835 CVE-2012-5836
CVE-2012-5837 CVE-2012-5838 CVE-2012-5839
CVE-2012-5840 CVE-2012-5841 CVE-2012-5842
CVE-2012-5843 CVE-2013-0743 CVE-2013-0744
CVE-2013-0745 CVE-2013-0746 CVE-2013-0747
CVE-2013-0748 CVE-2013-0749 CVE-2013-0750
CVE-2013-0752 CVE-2013-0753 CVE-2013-0754
CVE-2013-0755 CVE-2013-0756 CVE-2013-0757
CVE-2013-0758 CVE-2013-0760 CVE-2013-0761
CVE-2013-0762 CVE-2013-0763 CVE-2013-0764
CVE-2013-0766 CVE-2013-0767 CVE-2013-0768
CVE-2013-0769 CVE-2013-0770 CVE-2013-0771
CVE-2013-0773 CVE-2013-0774 CVE-2013-0775
CVE-2013-0776 CVE-2013-0780 CVE-2013-0782
CVE-2013-0783 CVE-2013-0787 CVE-2013-0788
CVE-2013-0789 CVE-2013-0793 CVE-2013-0795
CVE-2013-0796 CVE-2013-0800 CVE-2013-0801
CVE-2013-1669 CVE-2013-1670 CVE-2013-1674
CVE-2013-1675 CVE-2013-1676 CVE-2013-1677
CVE-2013-1678 CVE-2013-1679 CVE-2013-1680
CVE-2013-1681 CVE-2013-1682 CVE-2013-1684
CVE-2013-1685 CVE-2013-1686 CVE-2013-1687
CVE-2013-1690 CVE-2013-1692 CVE-2013-1693
CVE-2013-1694 CVE-2013-1697 CVE-2013-1701
CVE-2013-1709 CVE-2013-1710 CVE-2013-1713
CVE-2013-1714 CVE-2013-1717 CVE-2013-1718
CVE-2013-1719 CVE-2013-1720 CVE-2013-1722
CVE-2013-1723 CVE-2013-1724 CVE-2013-1725
CVE-2013-1728 CVE-2013-1730 CVE-2013-1732
CVE-2013-1735 CVE-2013-1736 CVE-2013-1737
CVE-2013-1738 CVE-2013-5590 CVE-2013-5591
CVE-2013-5592 CVE-2013-5593 CVE-2013-5595
CVE-2013-5596 CVE-2013-5597 CVE-2013-5599
CVE-2013-5600 CVE-2013-5601 CVE-2013-5602
CVE-2013-5603 CVE-2013-5604 CVE-2013-5609
CVE-2013-5610 CVE-2013-5611 CVE-2013-5612
CVE-2013-5613 CVE-2013-5614 CVE-2013-5615
CVE-2013-5616 CVE-2013-5618 CVE-2013-5619
CVE-2013-6629 CVE-2013-6630 CVE-2013-6671
CVE-2013-6672 CVE-2013-6673 CVE-2014-1477
CVE-2014-1478 CVE-2014-1479 CVE-2014-1480
CVE-2014-1481 CVE-2014-1482 CVE-2014-1483
CVE-2014-1484 CVE-2014-1485 CVE-2014-1486
CVE-2014-1487 CVE-2014-1488 CVE-2014-1489
CVE-2014-1490 CVE-2014-1491 CVE-2014-1492
CVE-2014-1493 CVE-2014-1494 CVE-2014-1497
CVE-2014-1498 CVE-2014-1499 CVE-2014-1500
CVE-2014-1502 CVE-2014-1504 CVE-2014-1505
CVE-2014-1508 CVE-2014-1509 CVE-2014-1510
CVE-2014-1511 CVE-2014-1512 CVE-2014-1513
CVE-2014-1514 CVE-2014-1518 CVE-2014-1519
CVE-2014-1522 CVE-2014-1523 CVE-2014-1524
CVE-2014-1525 CVE-2014-1526 CVE-2014-1528
CVE-2014-1529 CVE-2014-1530 CVE-2014-1531
CVE-2014-1532 CVE-2014-1533 CVE-2014-1534
CVE-2014-1536 CVE-2014-1537 CVE-2014-1538
CVE-2014-1539 CVE-2014-1540 CVE-2014-1541
CVE-2014-1542 CVE-2014-1543 CVE-2014-1544
CVE-2014-1545 CVE-2014-1547 CVE-2014-1548
CVE-2014-1549 CVE-2014-1550 CVE-2014-1552
CVE-2014-1553 CVE-2014-1555 CVE-2014-1556
CVE-2014-1557 CVE-2014-1558 CVE-2014-1559
CVE-2014-1560 CVE-2014-1561 CVE-2014-1562
CVE-2014-1563 CVE-2014-1564 CVE-2014-1565
CVE-2014-1567
Affected Products:
openSUSE 11.4
______________________________________________________________________________

An update that fixes 475 vulnerabilities is now available.

Description:

This patch contains security updates for

* mozilla-nss 3.16.4
- The following 1024-bit root CA certificate was restored to allow more
time to develop a better transition strategy for affected sites. It
was removed in NSS 3.16.3, but discussion in the
mozilla.dev.security.policy forum led to the decision to keep this
root included longer in order to give website administrators more time
to update their web servers.
- CN = GTE CyberTrust Global Root
* In NSS 3.16.3, the 1024-bit "Entrust.net Secure Server Certification
Authority" root CA certificate was removed. In NSS 3.16.4, a
2048-bit
intermediate CA certificate has been included, without explicit trust.
The intention is to mitigate the effects of the previous removal of
the 1024-bit Entrust.net root certificate, because many public
Internet sites still use the "USERTrust Legacy Secure Server CA"
intermediate certificate that is signed by the 1024-bit Entrust.net
root certificate. The inclusion of the intermediate certificate is a
temporary measure to allow those sites to function, by allowing them
to find a trust path to another 2048-bit root CA certificate. The
temporarily included intermediate certificate expires November 1, 2015.

* Firefox 31.1esr Firefox is updated from 24esr to 31esr as maintenance
for version 24 stopped


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE 11.4:

zypper in -t patch 2014-82

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE 11.4 (i586 x86_64):

MozillaFirefox-24.8.0-127.1
MozillaFirefox-branding-upstream-24.8.0-127.1
MozillaFirefox-buildsymbols-24.8.0-127.1
MozillaFirefox-debuginfo-24.8.0-127.1
MozillaFirefox-debugsource-24.8.0-127.1
MozillaFirefox-devel-24.8.0-127.1
MozillaFirefox-translations-common-24.8.0-127.1
MozillaFirefox-translations-other-24.8.0-127.1
libfreebl3-3.16.4-94.1
libfreebl3-debuginfo-3.16.4-94.1
libsoftokn3-3.16.4-94.1
libsoftokn3-debuginfo-3.16.4-94.1
mozilla-nss-3.16.4-94.1
mozilla-nss-certs-3.16.4-94.1
mozilla-nss-certs-debuginfo-3.16.4-94.1
mozilla-nss-debuginfo-3.16.4-94.1
mozilla-nss-debugsource-3.16.4-94.1
mozilla-nss-devel-3.16.4-94.1
mozilla-nss-sysinit-3.16.4-94.1
mozilla-nss-sysinit-debuginfo-3.16.4-94.1
mozilla-nss-tools-3.16.4-94.1
mozilla-nss-tools-debuginfo-3.16.4-94.1

- openSUSE 11.4 (x86_64):

libfreebl3-32bit-3.16.4-94.1
libfreebl3-debuginfo-32bit-3.16.4-94.1
libsoftokn3-32bit-3.16.4-94.1
libsoftokn3-debuginfo-32bit-3.16.4-94.1
mozilla-nss-32bit-3.16.4-94.1
mozilla-nss-certs-32bit-3.16.4-94.1
mozilla-nss-certs-debuginfo-32bit-3.16.4-94.1
mozilla-nss-debuginfo-32bit-3.16.4-94.1
mozilla-nss-sysinit-32bit-3.16.4-94.1
mozilla-nss-sysinit-debuginfo-32bit-3.16.4-94.1

- openSUSE 11.4 (ia64):

libfreebl3-debuginfo-x86-3.16.4-94.1
libfreebl3-x86-3.16.4-94.1
libsoftokn3-debuginfo-x86-3.16.4-94.1
libsoftokn3-x86-3.16.4-94.1
mozilla-nss-certs-debuginfo-x86-3.16.4-94.1
mozilla-nss-certs-x86-3.16.4-94.1
mozilla-nss-debuginfo-x86-3.16.4-94.1
mozilla-nss-sysinit-debuginfo-x86-3.16.4-94.1
mozilla-nss-sysinit-x86-3.16.4-94.1
mozilla-nss-x86-3.16.4-94.1


References:

http://support.novell.com/security/cve/CVE-2007-3089.html
http://support.novell.com/security/cve/CVE-2007-3285.html
http://support.novell.com/security/cve/CVE-2007-3656.html
http://support.novell.com/security/cve/CVE-2007-3670.html
http://support.novell.com/security/cve/CVE-2007-3734.html
http://support.novell.com/security/cve/CVE-2007-3735.html
http://support.novell.com/security/cve/CVE-2007-3736.html
http://support.novell.com/security/cve/CVE-2007-3737.html
http://support.novell.com/security/cve/CVE-2007-3738.html
http://support.novell.com/security/cve/CVE-2008-0016.html
http://support.novell.com/security/cve/CVE-2008-1233.html
http://support.novell.com/security/cve/CVE-2008-1234.html
http://support.novell.com/security/cve/CVE-2008-1235.html
http://support.novell.com/security/cve/CVE-2008-1236.html
http://support.novell.com/security/cve/CVE-2008-1237.html
http://support.novell.com/security/cve/CVE-2008-3835.html
http://support.novell.com/security/cve/CVE-2008-4058.html
http://support.novell.com/security/cve/CVE-2008-4059.html
http://support.novell.com/security/cve/CVE-2008-4060.html
http://support.novell.com/security/cve/CVE-2008-4061.html
http://support.novell.com/security/cve/CVE-2008-4062.html
http://support.novell.com/security/cve/CVE-2008-4063.html
http://support.novell.com/security/cve/CVE-2008-4064.html
http://support.novell.com/security/cve/CVE-2008-4065.html
http://support.novell.com/security/cve/CVE-2008-4066.html
http://support.novell.com/security/cve/CVE-2008-4067.html
http://support.novell.com/security/cve/CVE-2008-4068.html
http://support.novell.com/security/cve/CVE-2008-4070.html
http://support.novell.com/security/cve/CVE-2008-5012.html
http://support.novell.com/security/cve/CVE-2008-5014.html
http://support.novell.com/security/cve/CVE-2008-5016.html
http://support.novell.com/security/cve/CVE-2008-5017.html
http://support.novell.com/security/cve/CVE-2008-5018.html
http://support.novell.com/security/cve/CVE-2008-5021.html
http://support.novell.com/security/cve/CVE-2008-5022.html
http://support.novell.com/security/cve/CVE-2008-5024.html
http://support.novell.com/security/cve/CVE-2008-5500.html
http://support.novell.com/security/cve/CVE-2008-5501.html
http://support.novell.com/security/cve/CVE-2008-5502.html
http://support.novell.com/security/cve/CVE-2008-5503.html
http://support.novell.com/security/cve/CVE-2008-5506.html
http://support.novell.com/security/cve/CVE-2008-5507.html
http://support.novell.com/security/cve/CVE-2008-5508.html
http://support.novell.com/security/cve/CVE-2008-5510.html
http://support.novell.com/security/cve/CVE-2008-5511.html
http://support.novell.com/security/cve/CVE-2008-5512.html
http://support.novell.com/security/cve/CVE-2009-0040.html
http://support.novell.com/security/cve/CVE-2009-0771.html
http://support.novell.com/security/cve/CVE-2009-0772.html
http://support.novell.com/security/cve/CVE-2009-0773.html
http://support.novell.com/security/cve/CVE-2009-0774.html
http://support.novell.com/security/cve/CVE-2009-0776.html
http://support.novell.com/security/cve/CVE-2009-1571.html
http://support.novell.com/security/cve/CVE-2009-3555.html
http://support.novell.com/security/cve/CVE-2010-0159.html
http://support.novell.com/security/cve/CVE-2010-0173.html
http://support.novell.com/security/cve/CVE-2010-0174.html
http://support.novell.com/security/cve/CVE-2010-0175.html
http://support.novell.com/security/cve/CVE-2010-0176.html
http://support.novell.com/security/cve/CVE-2010-0182.html
http://support.novell.com/security/cve/CVE-2010-0654.html
http://support.novell.com/security/cve/CVE-2010-1121.html
http://support.novell.com/security/cve/CVE-2010-1196.html
http://support.novell.com/security/cve/CVE-2010-1199.html
http://support.novell.com/security/cve/CVE-2010-1200.html
http://support.novell.com/security/cve/CVE-2010-1201.html
http://support.novell.com/security/cve/CVE-2010-1202.html
http://support.novell.com/security/cve/CVE-2010-1203.html
http://support.novell.com/security/cve/CVE-2010-1205.html
http://support.novell.com/security/cve/CVE-2010-1211.html
http://support.novell.com/security/cve/CVE-2010-1212.html
http://support.novell.com/security/cve/CVE-2010-1213.html
http://support.novell.com/security/cve/CVE-2010-1585.html
http://support.novell.com/security/cve/CVE-2010-2752.html
http://support.novell.com/security/cve/CVE-2010-2753.html
http://support.novell.com/security/cve/CVE-2010-2754.html
http://support.novell.com/security/cve/CVE-2010-2760.html
http://support.novell.com/security/cve/CVE-2010-2762.html
http://support.novell.com/security/cve/CVE-2010-2764.html
http://support.novell.com/security/cve/CVE-2010-2765.html
http://support.novell.com/security/cve/CVE-2010-2766.html
http://support.novell.com/security/cve/CVE-2010-2767.html
http://support.novell.com/security/cve/CVE-2010-2768.html
http://support.novell.com/security/cve/CVE-2010-2769.html
http://support.novell.com/security/cve/CVE-2010-3166.html
http://support.novell.com/security/cve/CVE-2010-3167.html
http://support.novell.com/security/cve/CVE-2010-3168.html
http://support.novell.com/security/cve/CVE-2010-3169.html
http://support.novell.com/security/cve/CVE-2010-3170.html
http://support.novell.com/security/cve/CVE-2010-3173.html
http://support.novell.com/security/cve/CVE-2010-3174.html
http://support.novell.com/security/cve/CVE-2010-3175.html
http://support.novell.com/security/cve/CVE-2010-3176.html
http://support.novell.com/security/cve/CVE-2010-3178.html
http://support.novell.com/security/cve/CVE-2010-3179.html
http://support.novell.com/security/cve/CVE-2010-3180.html
http://support.novell.com/security/cve/CVE-2010-3182.html
http://support.novell.com/security/cve/CVE-2010-3183.html
http://support.novell.com/security/cve/CVE-2010-3765.html
http://support.novell.com/security/cve/CVE-2010-3768.html
http://support.novell.com/security/cve/CVE-2010-3769.html
http://support.novell.com/security/cve/CVE-2010-3776.html
http://support.novell.com/security/cve/CVE-2010-3777.html
http://support.novell.com/security/cve/CVE-2010-3778.html
http://support.novell.com/security/cve/CVE-2011-0053.html
http://support.novell.com/security/cve/CVE-2011-0061.html
http://support.novell.com/security/cve/CVE-2011-0062.html
http://support.novell.com/security/cve/CVE-2011-0069.html
http://support.novell.com/security/cve/CVE-2011-0070.html
http://support.novell.com/security/cve/CVE-2011-0072.html
http://support.novell.com/security/cve/CVE-2011-0074.html
http://support.novell.com/security/cve/CVE-2011-0075.html
http://support.novell.com/security/cve/CVE-2011-0077.html
http://support.novell.com/security/cve/CVE-2011-0078.html
http://support.novell.com/security/cve/CVE-2011-0080.html
http://support.novell.com/security/cve/CVE-2011-0081.html
http://support.novell.com/security/cve/CVE-2011-0083.html
http://support.novell.com/security/cve/CVE-2011-0084.html
http://support.novell.com/security/cve/CVE-2011-0085.html
http://support.novell.com/security/cve/CVE-2011-1187.html
http://support.novell.com/security/cve/CVE-2011-2362.html
http://support.novell.com/security/cve/CVE-2011-2363.html
http://support.novell.com/security/cve/CVE-2011-2364.html
http://support.novell.com/security/cve/CVE-2011-2365.html
http://support.novell.com/security/cve/CVE-2011-2371.html
http://support.novell.com/security/cve/CVE-2011-2372.html
http://support.novell.com/security/cve/CVE-2011-2373.html
http://support.novell.com/security/cve/CVE-2011-2374.html
http://support.novell.com/security/cve/CVE-2011-2376.html
http://support.novell.com/security/cve/CVE-2011-2377.html
http://support.novell.com/security/cve/CVE-2011-2985.html
http://support.novell.com/security/cve/CVE-2011-2986.html
http://support.novell.com/security/cve/CVE-2011-2987.html
http://support.novell.com/security/cve/CVE-2011-2988.html
http://support.novell.com/security/cve/CVE-2011-2989.html
http://support.novell.com/security/cve/CVE-2011-2991.html
http://support.novell.com/security/cve/CVE-2011-2992.html
http://support.novell.com/security/cve/CVE-2011-3000.html
http://support.novell.com/security/cve/CVE-2011-3001.html
http://support.novell.com/security/cve/CVE-2011-3005.html
http://support.novell.com/security/cve/CVE-2011-3026.html
http://support.novell.com/security/cve/CVE-2011-3062.html
http://support.novell.com/security/cve/CVE-2011-3101.html
http://support.novell.com/security/cve/CVE-2011-3232.html
http://support.novell.com/security/cve/CVE-2011-3648.html
http://support.novell.com/security/cve/CVE-2011-3650.html
http://support.novell.com/security/cve/CVE-2011-3651.html
http://support.novell.com/security/cve/CVE-2011-3652.html
http://support.novell.com/security/cve/CVE-2011-3654.html
http://support.novell.com/security/cve/CVE-2011-3655.html
http://support.novell.com/security/cve/CVE-2011-3658.html
http://support.novell.com/security/cve/CVE-2011-3659.html
http://support.novell.com/security/cve/CVE-2011-3660.html
http://support.novell.com/security/cve/CVE-2011-3661.html
http://support.novell.com/security/cve/CVE-2011-3663.html
http://support.novell.com/security/cve/CVE-2012-0441.html
http://support.novell.com/security/cve/CVE-2012-0442.html
http://support.novell.com/security/cve/CVE-2012-0443.html
http://support.novell.com/security/cve/CVE-2012-0444.html
http://support.novell.com/security/cve/CVE-2012-0445.html
http://support.novell.com/security/cve/CVE-2012-0446.html
http://support.novell.com/security/cve/CVE-2012-0447.html
http://support.novell.com/security/cve/CVE-2012-0449.html
http://support.novell.com/security/cve/CVE-2012-0451.html
http://support.novell.com/security/cve/CVE-2012-0452.html
http://support.novell.com/security/cve/CVE-2012-0455.html
http://support.novell.com/security/cve/CVE-2012-0456.html
http://support.novell.com/security/cve/CVE-2012-0457.html
http://support.novell.com/security/cve/CVE-2012-0458.html
http://support.novell.com/security/cve/CVE-2012-0459.html
http://support.novell.com/security/cve/CVE-2012-0460.html
http://support.novell.com/security/cve/CVE-2012-0461.html
http://support.novell.com/security/cve/CVE-2012-0462.html
http://support.novell.com/security/cve/CVE-2012-0463.html
http://support.novell.com/security/cve/CVE-2012-0464.html
http://support.novell.com/security/cve/CVE-2012-0467.html
http://support.novell.com/security/cve/CVE-2012-0468.html
http://support.novell.com/security/cve/CVE-2012-0469.html
http://support.novell.com/security/cve/CVE-2012-0470.html
http://support.novell.com/security/cve/CVE-2012-0471.html
http://support.novell.com/security/cve/CVE-2012-0472.html
http://support.novell.com/security/cve/CVE-2012-0473.html
http://support.novell.com/security/cve/CVE-2012-0474.html
http://support.novell.com/security/cve/CVE-2012-0475.html
http://support.novell.com/security/cve/CVE-2012-0477.html
http://support.novell.com/security/cve/CVE-2012-0478.html
http://support.novell.com/security/cve/CVE-2012-0479.html
http://support.novell.com/security/cve/CVE-2012-0759.html
http://support.novell.com/security/cve/CVE-2012-1937.html
http://support.novell.com/security/cve/CVE-2012-1938.html
http://support.novell.com/security/cve/CVE-2012-1940.html
http://support.novell.com/security/cve/CVE-2012-1941.html
http://support.novell.com/security/cve/CVE-2012-1944.html
http://support.novell.com/security/cve/CVE-2012-1945.html
http://support.novell.com/security/cve/CVE-2012-1946.html
http://support.novell.com/security/cve/CVE-2012-1947.html
http://support.novell.com/security/cve/CVE-2012-1948.html
http://support.novell.com/security/cve/CVE-2012-1949.html
http://support.novell.com/security/cve/CVE-2012-1951.html
http://support.novell.com/security/cve/CVE-2012-1952.html
http://support.novell.com/security/cve/CVE-2012-1953.html
http://support.novell.com/security/cve/CVE-2012-1954.html
http://support.novell.com/security/cve/CVE-2012-1955.html
http://support.novell.com/security/cve/CVE-2012-1956.html
http://support.novell.com/security/cve/CVE-2012-1957.html
http://support.novell.com/security/cve/CVE-2012-1958.html
http://support.novell.com/security/cve/CVE-2012-1959.html
http://support.novell.com/security/cve/CVE-2012-1960.html
http://support.novell.com/security/cve/CVE-2012-1961.html
http://support.novell.com/security/cve/CVE-2012-1962.html
http://support.novell.com/security/cve/CVE-2012-1963.html
http://support.novell.com/security/cve/CVE-2012-1967.html
http://support.novell.com/security/cve/CVE-2012-1970.html
http://support.novell.com/security/cve/CVE-2012-1972.html
http://support.novell.com/security/cve/CVE-2012-1973.html
http://support.novell.com/security/cve/CVE-2012-1974.html
http://support.novell.com/security/cve/CVE-2012-1975.html
http://support.novell.com/security/cve/CVE-2012-1976.html
http://support.novell.com/security/cve/CVE-2012-3956.html
http://support.novell.com/security/cve/CVE-2012-3957.html
http://support.novell.com/security/cve/CVE-2012-3958.html
http://support.novell.com/security/cve/CVE-2012-3959.html
http://support.novell.com/security/cve/CVE-2012-3960.html
http://support.novell.com/security/cve/CVE-2012-3961.html
http://support.novell.com/security/cve/CVE-2012-3962.html
http://support.novell.com/security/cve/CVE-2012-3963.html
http://support.novell.com/security/cve/CVE-2012-3964.html
http://support.novell.com/security/cve/CVE-2012-3966.html
http://support.novell.com/security/cve/CVE-2012-3967.html
http://support.novell.com/security/cve/CVE-2012-3968.html
http://support.novell.com/security/cve/CVE-2012-3969.html
http://support.novell.com/security/cve/CVE-2012-3970.html
http://support.novell.com/security/cve/CVE-2012-3971.html
http://support.novell.com/security/cve/CVE-2012-3972.html
http://support.novell.com/security/cve/CVE-2012-3975.html
http://support.novell.com/security/cve/CVE-2012-3978.html
http://support.novell.com/security/cve/CVE-2012-3980.html
http://support.novell.com/security/cve/CVE-2012-3982.html
http://support.novell.com/security/cve/CVE-2012-3983.html
http://support.novell.com/security/cve/CVE-2012-3984.html
http://support.novell.com/security/cve/CVE-2012-3985.html
http://support.novell.com/security/cve/CVE-2012-3986.html
http://support.novell.com/security/cve/CVE-2012-3988.html
http://support.novell.com/security/cve/CVE-2012-3989.html
http://support.novell.com/security/cve/CVE-2012-3990.html
http://support.novell.com/security/cve/CVE-2012-3991.html
http://support.novell.com/security/cve/CVE-2012-3992.html
http://support.novell.com/security/cve/CVE-2012-3993.html
http://support.novell.com/security/cve/CVE-2012-3994.html
http://support.novell.com/security/cve/CVE-2012-3995.html
http://support.novell.com/security/cve/CVE-2012-4179.html
http://support.novell.com/security/cve/CVE-2012-4180.html
http://support.novell.com/security/cve/CVE-2012-4181.html
http://support.novell.com/security/cve/CVE-2012-4182.html
http://support.novell.com/security/cve/CVE-2012-4183.html
http://support.novell.com/security/cve/CVE-2012-4184.html
http://support.novell.com/security/cve/CVE-2012-4185.html
http://support.novell.com/security/cve/CVE-2012-4186.html
http://support.novell.com/security/cve/CVE-2012-4187.html
http://support.novell.com/security/cve/CVE-2012-4188.html
http://support.novell.com/security/cve/CVE-2012-4191.html
http://support.novell.com/security/cve/CVE-2012-4192.html
http://support.novell.com/security/cve/CVE-2012-4193.html
http://support.novell.com/security/cve/CVE-2012-4194.html
http://support.novell.com/security/cve/CVE-2012-4195.html
http://support.novell.com/security/cve/CVE-2012-4196.html
http://support.novell.com/security/cve/CVE-2012-4201.html
http://support.novell.com/security/cve/CVE-2012-4202.html
http://support.novell.com/security/cve/CVE-2012-4204.html
http://support.novell.com/security/cve/CVE-2012-4205.html
http://support.novell.com/security/cve/CVE-2012-4207.html
http://support.novell.com/security/cve/CVE-2012-4208.html
http://support.novell.com/security/cve/CVE-2012-4209.html
http://support.novell.com/security/cve/CVE-2012-4212.html
http://support.novell.com/security/cve/CVE-2012-4213.html
http://support.novell.com/security/cve/CVE-2012-4214.html
http://support.novell.com/security/cve/CVE-2012-4215.html
http://support.novell.com/security/cve/CVE-2012-4216.html
http://support.novell.com/security/cve/CVE-2012-4217.html
http://support.novell.com/security/cve/CVE-2012-4218.html
http://support.novell.com/security/cve/CVE-2012-5829.html
http://support.novell.com/security/cve/CVE-2012-5830.html
http://support.novell.com/security/cve/CVE-2012-5833.html
http://support.novell.com/security/cve/CVE-2012-5835.html
http://support.novell.com/security/cve/CVE-2012-5836.html
http://support.novell.com/security/cve/CVE-2012-5837.html
http://support.novell.com/security/cve/CVE-2012-5838.html
http://support.novell.com/security/cve/CVE-2012-5839.html
http://support.novell.com/security/cve/CVE-2012-5840.html
http://support.novell.com/security/cve/CVE-2012-5841.html
http://support.novell.com/security/cve/CVE-2012-5842.html
http://support.novell.com/security/cve/CVE-2012-5843.html
http://support.novell.com/security/cve/CVE-2013-0743.html
http://support.novell.com/security/cve/CVE-2013-0744.html
http://support.novell.com/security/cve/CVE-2013-0745.html
http://support.novell.com/security/cve/CVE-2013-0746.html
http://support.novell.com/security/cve/CVE-2013-0747.html
http://support.novell.com/security/cve/CVE-2013-0748.html
http://support.novell.com/security/cve/CVE-2013-0749.html
http://support.novell.com/security/cve/CVE-2013-0750.html
http://support.novell.com/security/cve/CVE-2013-0752.html
http://support.novell.com/security/cve/CVE-2013-0753.html
http://support.novell.com/security/cve/CVE-2013-0754.html
http://support.novell.com/security/cve/CVE-2013-0755.html
http://support.novell.com/security/cve/CVE-2013-0756.html
http://support.novell.com/security/cve/CVE-2013-0757.html
http://support.novell.com/security/cve/CVE-2013-0758.html
http://support.novell.com/security/cve/CVE-2013-0760.html
http://support.novell.com/security/cve/CVE-2013-0761.html
http://support.novell.com/security/cve/CVE-2013-0762.html
http://support.novell.com/security/cve/CVE-2013-0763.html
http://support.novell.com/security/cve/CVE-2013-0764.html
http://support.novell.com/security/cve/CVE-2013-0766.html
http://support.novell.com/security/cve/CVE-2013-0767.html
http://support.novell.com/security/cve/CVE-2013-0768.html
http://support.novell.com/security/cve/CVE-2013-0769.html
http://support.novell.com/security/cve/CVE-2013-0770.html
http://support.novell.com/security/cve/CVE-2013-0771.html
http://support.novell.com/security/cve/CVE-2013-0773.html
http://support.novell.com/security/cve/CVE-2013-0774.html
http://support.novell.com/security/cve/CVE-2013-0775.html
http://support.novell.com/security/cve/CVE-2013-0776.html
http://support.novell.com/security/cve/CVE-2013-0780.html
http://support.novell.com/security/cve/CVE-2013-0782.html
http://support.novell.com/security/cve/CVE-2013-0783.html
http://support.novell.com/security/cve/CVE-2013-0787.html
http://support.novell.com/security/cve/CVE-2013-0788.html
http://support.novell.com/security/cve/CVE-2013-0789.html
http://support.novell.com/security/cve/CVE-2013-0793.html
http://support.novell.com/security/cve/CVE-2013-0795.html
http://support.novell.com/security/cve/CVE-2013-0796.html
http://support.novell.com/security/cve/CVE-2013-0800.html
http://support.novell.com/security/cve/CVE-2013-0801.html
http://support.novell.com/security/cve/CVE-2013-1669.html
http://support.novell.com/security/cve/CVE-2013-1670.html
http://support.novell.com/security/cve/CVE-2013-1674.html
http://support.novell.com/security/cve/CVE-2013-1675.html
http://support.novell.com/security/cve/CVE-2013-1676.html
http://support.novell.com/security/cve/CVE-2013-1677.html
http://support.novell.com/security/cve/CVE-2013-1678.html
http://support.novell.com/security/cve/CVE-2013-1679.html
http://support.novell.com/security/cve/CVE-2013-1680.html
http://support.novell.com/security/cve/CVE-2013-1681.html
http://support.novell.com/security/cve/CVE-2013-1682.html
http://support.novell.com/security/cve/CVE-2013-1684.html
http://support.novell.com/security/cve/CVE-2013-1685.html
http://support.novell.com/security/cve/CVE-2013-1686.html
http://support.novell.com/security/cve/CVE-2013-1687.html
http://support.novell.com/security/cve/CVE-2013-1690.html
http://support.novell.com/security/cve/CVE-2013-1692.html
http://support.novell.com/security/cve/CVE-2013-1693.html
http://support.novell.com/security/cve/CVE-2013-1694.html
http://support.novell.com/security/cve/CVE-2013-1697.html
http://support.novell.com/security/cve/CVE-2013-1701.html
http://support.novell.com/security/cve/CVE-2013-1709.html
http://support.novell.com/security/cve/CVE-2013-1710.html
http://support.novell.com/security/cve/CVE-2013-1713.html
http://support.novell.com/security/cve/CVE-2013-1714.html
http://support.novell.com/security/cve/CVE-2013-1717.html
http://support.novell.com/security/cve/CVE-2013-1718.html
http://support.novell.com/security/cve/CVE-2013-1719.html
http://support.novell.com/security/cve/CVE-2013-1720.html
http://support.novell.com/security/cve/CVE-2013-1722.html
http://support.novell.com/security/cve/CVE-2013-1723.html
http://support.novell.com/security/cve/CVE-2013-1724.html
http://support.novell.com/security/cve/CVE-2013-1725.html
http://support.novell.com/security/cve/CVE-2013-1728.html
http://support.novell.com/security/cve/CVE-2013-1730.html
http://support.novell.com/security/cve/CVE-2013-1732.html
http://support.novell.com/security/cve/CVE-2013-1735.html
http://support.novell.com/security/cve/CVE-2013-1736.html
http://support.novell.com/security/cve/CVE-2013-1737.html
http://support.novell.com/security/cve/CVE-2013-1738.html
http://support.novell.com/security/cve/CVE-2013-5590.html
http://support.novell.com/security/cve/CVE-2013-5591.html
http://support.novell.com/security/cve/CVE-2013-5592.html
http://support.novell.com/security/cve/CVE-2013-5593.html
http://support.novell.com/security/cve/CVE-2013-5595.html
http://support.novell.com/security/cve/CVE-2013-5596.html
http://support.novell.com/security/cve/CVE-2013-5597.html
http://support.novell.com/security/cve/CVE-2013-5599.html
http://support.novell.com/security/cve/CVE-2013-5600.html
http://support.novell.com/security/cve/CVE-2013-5601.html
http://support.novell.com/security/cve/CVE-2013-5602.html
http://support.novell.com/security/cve/CVE-2013-5603.html
http://support.novell.com/security/cve/CVE-2013-5604.html
http://support.novell.com/security/cve/CVE-2013-5609.html
http://support.novell.com/security/cve/CVE-2013-5610.html
http://support.novell.com/security/cve/CVE-2013-5611.html
http://support.novell.com/security/cve/CVE-2013-5612.html
http://support.novell.com/security/cve/CVE-2013-5613.html
http://support.novell.com/security/cve/CVE-2013-5614.html
http://support.novell.com/security/cve/CVE-2013-5615.html
http://support.novell.com/security/cve/CVE-2013-5616.html
http://support.novell.com/security/cve/CVE-2013-5618.html
http://support.novell.com/security/cve/CVE-2013-5619.html
http://support.novell.com/security/cve/CVE-2013-6629.html
http://support.novell.com/security/cve/CVE-2013-6630.html
http://support.novell.com/security/cve/CVE-2013-6671.html
http://support.novell.com/security/cve/CVE-2013-6672.html
http://support.novell.com/security/cve/CVE-2013-6673.html
http://support.novell.com/security/cve/CVE-2014-1477.html
http://support.novell.com/security/cve/CVE-2014-1478.html
http://support.novell.com/security/cve/CVE-2014-1479.html
http://support.novell.com/security/cve/CVE-2014-1480.html
http://support.novell.com/security/cve/CVE-2014-1481.html
http://support.novell.com/security/cve/CVE-2014-1482.html
http://support.novell.com/security/cve/CVE-2014-1483.html
http://support.novell.com/security/cve/CVE-2014-1484.html
http://support.novell.com/security/cve/CVE-2014-1485.html
http://support.novell.com/security/cve/CVE-2014-1486.html
http://support.novell.com/security/cve/CVE-2014-1487.html
http://support.novell.com/security/cve/CVE-2014-1488.html
http://support.novell.com/security/cve/CVE-2014-1489.html
http://support.novell.com/security/cve/CVE-2014-1490.html
http://support.novell.com/security/cve/CVE-2014-1491.html
http://support.novell.com/security/cve/CVE-2014-1492.html
http://support.novell.com/security/cve/CVE-2014-1493.html
http://support.novell.com/security/cve/CVE-2014-1494.html
http://support.novell.com/security/cve/CVE-2014-1497.html
http://support.novell.com/security/cve/CVE-2014-1498.html
http://support.novell.com/security/cve/CVE-2014-1499.html
http://support.novell.com/security/cve/CVE-2014-1500.html
http://support.novell.com/security/cve/CVE-2014-1502.html
http://support.novell.com/security/cve/CVE-2014-1504.html
http://support.novell.com/security/cve/CVE-2014-1505.html
http://support.novell.com/security/cve/CVE-2014-1508.html
http://support.novell.com/security/cve/CVE-2014-1509.html
http://support.novell.com/security/cve/CVE-2014-1510.html
http://support.novell.com/security/cve/CVE-2014-1511.html
http://support.novell.com/security/cve/CVE-2014-1512.html
http://support.novell.com/security/cve/CVE-2014-1513.html
http://support.novell.com/security/cve/CVE-2014-1514.html
http://support.novell.com/security/cve/CVE-2014-1518.html
http://support.novell.com/security/cve/CVE-2014-1519.html
http://support.novell.com/security/cve/CVE-2014-1522.html
http://support.novell.com/security/cve/CVE-2014-1523.html
http://support.novell.com/security/cve/CVE-2014-1524.html
http://support.novell.com/security/cve/CVE-2014-1525.html
http://support.novell.com/security/cve/CVE-2014-1526.html
http://support.novell.com/security/cve/CVE-2014-1528.html
http://support.novell.com/security/cve/CVE-2014-1529.html
http://support.novell.com/security/cve/CVE-2014-1530.html
http://support.novell.com/security/cve/CVE-2014-1531.html
http://support.novell.com/security/cve/CVE-2014-1532.html
http://support.novell.com/security/cve/CVE-2014-1533.html
http://support.novell.com/security/cve/CVE-2014-1534.html
http://support.novell.com/security/cve/CVE-2014-1536.html
http://support.novell.com/security/cve/CVE-2014-1537.html
http://support.novell.com/security/cve/CVE-2014-1538.html
http://support.novell.com/security/cve/CVE-2014-1539.html
http://support.novell.com/security/cve/CVE-2014-1540.html
http://support.novell.com/security/cve/CVE-2014-1541.html
http://support.novell.com/security/cve/CVE-2014-1542.html
http://support.novell.com/security/cve/CVE-2014-1543.html
http://support.novell.com/security/cve/CVE-2014-1544.html
http://support.novell.com/security/cve/CVE-2014-1545.html
http://support.novell.com/security/cve/CVE-2014-1547.html
http://support.novell.com/security/cve/CVE-2014-1548.html
http://support.novell.com/security/cve/CVE-2014-1549.html
http://support.novell.com/security/cve/CVE-2014-1550.html
http://support.novell.com/security/cve/CVE-2014-1552.html
http://support.novell.com/security/cve/CVE-2014-1553.html
http://support.novell.com/security/cve/CVE-2014-1555.html
http://support.novell.com/security/cve/CVE-2014-1556.html
http://support.novell.com/security/cve/CVE-2014-1557.html
http://support.novell.com/security/cve/CVE-2014-1558.html
http://support.novell.com/security/cve/CVE-2014-1559.html
http://support.novell.com/security/cve/CVE-2014-1560.html
http://support.novell.com/security/cve/CVE-2014-1561.html
http://support.novell.com/security/cve/CVE-2014-1562.html
http://support.novell.com/security/cve/CVE-2014-1563.html
http://support.novell.com/security/cve/CVE-2014-1564.html
http://support.novell.com/security/cve/CVE-2014-1565.html
http://support.novell.com/security/cve/CVE-2014-1567.html
https://bugzilla.novell.com/104586
https://bugzilla.novell.com/354469
https://bugzilla.novell.com/385739
https://bugzilla.novell.com/390992
https://bugzilla.novell.com/417869
https://bugzilla.novell.com/41903
https://bugzilla.novell.com/429179
https://bugzilla.novell.com/439841
https://bugzilla.novell.com/441084
https://bugzilla.novell.com/455804
https://bugzilla.novell.com/484321
https://bugzilla.novell.com/503151
https://bugzilla.novell.com/518603
https://bugzilla.novell.com/527418
https://bugzilla.novell.com/528406
https://bugzilla.novell.com/529180
https://bugzilla.novell.com/542809
https://bugzilla.novell.com/559819
https://bugzilla.novell.com/576969
https://bugzilla.novell.com/582276
https://bugzilla.novell.com/586567
https://bugzilla.novell.com/593807
https://bugzilla.novell.com/603356
https://bugzilla.novell.com/622506
https://bugzilla.novell.com/637303
https://bugzilla.novell.com/642502
https://bugzilla.novell.com/645315
https://bugzilla.novell.com/649492
https://bugzilla.novell.com/657016
https://bugzilla.novell.com/664211
https://bugzilla.novell.com/667155
https://bugzilla.novell.com/689281
https://bugzilla.novell.com/701296
https://bugzilla.novell.com/712224
https://bugzilla.novell.com/714931
https://bugzilla.novell.com/720264
https://bugzilla.novell.com/726758
https://bugzilla.novell.com/728520
https://bugzilla.novell.com/732898
https://bugzilla.novell.com/733002
https://bugzilla.novell.com/737533
https://bugzilla.novell.com/744275
https://bugzilla.novell.com/746616
https://bugzilla.novell.com/747328
https://bugzilla.novell.com/749440
https://bugzilla.novell.com/750044
https://bugzilla.novell.com/755060
https://bugzilla.novell.com/758408
https://bugzilla.novell.com/765204
https://bugzilla.novell.com/771583
https://bugzilla.novell.com/777588
https://bugzilla.novell.com/783533
https://bugzilla.novell.com/786522
https://bugzilla.novell.com/790140
https://bugzilla.novell.com/796895
https://bugzilla.novell.com/804248
https://bugzilla.novell.com/808243
https://bugzilla.novell.com/813026
https://bugzilla.novell.com/819204
https://bugzilla.novell.com/825935
https://bugzilla.novell.com/833389
https://bugzilla.novell.com/840485
https://bugzilla.novell.com/847708
https://bugzilla.novell.com/854370
https://bugzilla.novell.com/861847
https://bugzilla.novell.com/868603
https://bugzilla.novell.com/875378
https://bugzilla.novell.com/876833
https://bugzilla.novell.com/881874
https://bugzilla.novell.com/887746
https://bugzilla.novell.com/894201
https://bugzilla.novell.com/894370

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung