Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in MozillaFirefox, mozilla und seamonkey
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in MozillaFirefox, mozilla und seamonkey
ID: SUSE-SA:2007:057
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 8, SUSE Linux Openexchange Server 4, SUSE UnitedLinux 1.0, SUSE Linux Standard Server 8, SUSE Linux School Server, SUSE Linux Enterprise Server 9, SUSE Novell Linux Desktop 9, SUSE Open Enterprise Server, SUSE Linux 10.0, SUSE LINUX 10.1, SUSE Novell Linux POS 9, SUSE LINUX Retail Solution 8, openSUSE 10.2, SUSE Linux Enterprise Desktop 10 SP1, SUSE Linux Enterprise Server 10 SP1, openSUSE 10.3
Datum: Do, 25. Oktober 2007, 18:16
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2894
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4965
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1095
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2292
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3511
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3844
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3845
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4841
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5334
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5337
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5338
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5339
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5340
Applikationen: , Mozilla Firefox, Mozilla SeaMonkey

Originalnachricht


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

SUSE Security Announcement

Package: MozillaFirefox,mozilla,seamonkey
Announcement ID: SUSE-SA:2007:057
Date: Thu, 25 Oct 2007 18:00:00 +0000
Affected Products: SUSE LINUX 10.0
SUSE LINUX 10.1
openSUSE 10.2
openSUSE 10.3
UnitedLinux 1.0
SuSE Linux Enterprise Server 8
SuSE Linux Openexchange Server 4
SuSE Linux Standard Server 8
SuSE Linux School Server
SUSE LINUX Retail Solution 8
SUSE SLES 9
Novell Linux Desktop 9
Open Enterprise Server
Novell Linux POS 9
SUSE Linux Enterprise Desktop 10 SP1
SUSE Linux Enterprise Server 10 SP1
Vulnerability Type: remote code execution
Severity (1-10): 8
SUSE Default Package: yes
Cross-References: CVE-2006-2894, CVE-2006-4965, CVE-2007-1095
CVE-2007-2292, CVE-2007-3511, CVE-2007-3844
CVE-2007-3845, CVE-2007-4841, CVE-2007-5334
CVE-2007-5337, CVE-2007-5338, CVE-2007-5339
CVE-2007-5340, MFSA 2007-20, MFSA 2007-25
MFSA 2007-26, MFSA 2007-27, MFSA 2007-28
MFSA 2007-29, MFSA 2007-30, MFSA 2007-31
MFSA 2007-32, MFSA 2007-33, MFSA 2007-34
MFSA 2007-35, MFSA 2007-36

Content of This Advisory:
1) Security Vulnerability Resolved:
various Mozilla browser security problems
Problem Description
2) Solution or Work-Around
3) Special Instructions and Notes
4) Package Location and Checksums
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
See SUSE Security Summary Report.
6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

Various problems were identified and fixed in the Mozilla family of
browsers.

The Mozilla Firefox Browser was updated to security update version
2.0.0.8 for SUSE Linux Enterprise 10, SUSE Linux 10.1, openSUSE 10.2
and 10.3. On Novell Linux Desktop 9 the fixes were back ported to the
1.5.0.12 Firefox version.

Mozilla Seamonkey was updated to 1.1.5 on openSUSE 10.2 and 10.3,
the older products received backports to Mozilla Seamonkey 1.0.9.

MozillaThunderbird updates are not yet available.

Following security problems were fixed:
- MFSA 2007-26 / CVE-2007-3844: Privilege escalation through
chrome-loaded about:blank windows

Mozilla researcher moz_bug_r_a4 reported that a flaw was introduced
by the fix for MFSA 2007-20 that could enable privilege escalation
attacks against addons that create "about:blank" windows and
populate them in certain ways (including implicit "about:blank"
document creation through data: or javascript: URLs in a new window).

- MFSA 2007-29: Crashes with evidence of memory corruption
As part of the Firefox 2.0.0.8 update releases Mozilla developers
fixed many bugs to improve the stability of the product. Some of
these crashes showed evidence of memory corruption under certain
circumstances and we presume that with enough effort at least some
of these could be exploited to run arbitrary code.

- CVE-2007-5339 Browser crashes
- CVE-2007-5340 JavaScript engine crashes

- MFSA 2007-30 / CVE-2007-1095: onUnload Tailgating

Michal Zalewski demonstrated that onUnload event handlers had
access to the address of the new page about to be loaded, even if
the navigation was triggered from outside the page content such
as by using a bookmark, pressing the back button, or typing an
address into the location bar. If the bookmark contained sensitive
information in the URL the attacking page might be able to take
advantage of it. An attacking page would also be able to redirect
the user, perhaps to a phishing page that looked like the site the
user thought they were about to visit.


- MFSA 2007-31 / CVE-2007-2292: Digest authentication request splitting

Security researcher Stefano Di Paola reported that Firefox did not
properly validate the user ID when making an HTTP request using
Digest Authentication to log into a web site. A malicious page could
abuse this to inject arbitrary HTTP headers by including a newline
character in the user ID followed by the injected header data. If
the user were connecting through a proxy the attacker could inject
headers that a proxy would interpret as two separate requests for
different hosts.


- MFSA 2007-32 / CVE-2007-3511 / CVE-2006-2894: File input focus
stealing vulnerability

A user on the Sla.ckers.org forums named hong reported that a file
upload control could be filled programmatic by switching page
focus to the label before a file upload form control for selected
keyboard events. An attacker could use this trick to steal files
from the users' computer if the attacker knew the full path names to
the desired files and could create a pretext that would convince
the user to type long enough to produce all the necessary characters.


- MFSA 2007-33 / CVE-2007-5334: XUL pages can hide the window titlebar

Mozilla developer Eli Friedman discovered that web pages written
in the XUL markup language (rather than the usual HTML) can hide
their window's titlebar. It may have been possible to abuse this
ability to create more convincing spoof and phishing pages.


- MFSA 2007-34 / CVE-2007-5337: Possible file stealing through sftp protocol

On Linux machines with gnome-vfs support the smb: and sftp: URI
schemes are available in Firefox. Georgi Guninski showed that if
an attacker can store the attack page in a mutually accessible
location on the target server (/tmp perhaps) and lure the victim
into loading it, the attacker could potentially read any file owned
by the victim from known locations on that server.


- MFSA 2007-35 / CVE-2007-5338: XPCNativeWraper pollution using
Script object

Mozilla security researcher moz_bug_r_a4 reported that it was
possible to use the Script object to modify XPCNativeWrappers in
such a way that subsequent access by the browser chrome--such as by
right-clicking to open a context menu--can cause attacker-supplied
javascript to run with the same privileges as the user. This is
similar to MFSA 2007-25 fixed in Firefox 2.0.0.5

Only Windows is affected by:

- MFSA 2007-27 / CVE-2007-3845: Unescaped URIs passed to external programs
This problem affects Windows only due to their handling of URI launchers.

- MFSA 2007-28 / CVE-2006-4965: Code execution via QuickTime Media-link
files
Linux does not have .lnk files, nor Quicktime. Not affected.

- MFSA 2007-36 / CVE-2007-4841 URIs with invalid %-encoding mishandled by
Windows
This problem does not affected Linux.

2) Solution or Work-Around

There is no known workaround, please install the update packages.

3) Special Instructions and Notes

Please close and restart all running instances of Mozilla after the update.

4) Package Location and Checksums

The preferred method for installing security updates is to use the YaST
Online Update (YOU) tool. YOU detects which updates are required and
automatically performs the necessary steps to verify and install them.
Alternatively, download the update packages for your distribution manually
and verify their integrity by the methods listed in Section 6 of this
announcement. Then install the packages using the command

rpm -Fhv <file.rpm>

to apply the update, replacing <file.rpm> with the filename of the
downloaded RPM package.


x86 Platform:

openSUSE 10.3:
MozillaFirefox-2.0.0.8-1.1.i586.rpm
fcd6aebb85486f2fd1f5f21f6be6f7c5
MozillaFirefox-translations-2.0.0.8-1.1.i586.rpm
c0a5f55e55819330bbaedb1562d3b3ab
seamonkey-1.1.5-0.1.i586.rpm
e28e54f197e18a1437f7e4e2d61f7716
seamonkey-dom-inspector-1.1.5-0.1.i586.rpm
8ce609f4f23e125a3fde4e098c2f8387
seamonkey-irc-1.1.5-0.1.i586.rpm
fc5ef53403ab657af5f3a03cf0dea515
seamonkey-mail-1.1.5-0.1.i586.rpm
84e622b990a471319a6e155fe78c7a71
seamonkey-spellchecker-1.1.5-0.1.i586.rpm
5668c7e37f7d3f7ab958659efbf6393f
seamonkey-venkman-1.1.5-0.1.i586.rpm
7cab38da286e5c6b61eee35253159b2d

openSUSE 10.2:
MozillaFirefox-2.0.0.8-1.1.i586.rpm
63b9dcf5769346e9fa63cc5bc58cbf2f
MozillaFirefox-translations-2.0.0.8-1.1.i586.rpm
86c8f71674d54597867bbfef0523f455
seamonkey-1.1.5-0.1.i586.rpm
56ae1f2a6d01b66e7b828811baef386f
seamonkey-dom-inspector-1.1.5-0.1.i586.rpm
f90f8b1a40acb84af586070b2b36a3c7
seamonkey-irc-1.1.5-0.1.i586.rpm
b6f30d4a98dd664f531f9c7b0c5361a7
seamonkey-mail-1.1.5-0.1.i586.rpm
12f05e3f903e3588a33e129ad5afa2ba
seamonkey-spellchecker-1.1.5-0.1.i586.rpm
8c5ae9dfe961c2dd22c5858e34f1ddcd
seamonkey-venkman-1.1.5-0.1.i586.rpm
4b9d7b965de396aba2dae8d44e02d2ed

SUSE LINUX 10.1:
MozillaFirefox-2.0.0.8-1.2.i586.rpm
0c79e6ed846f58ee38f2195899700783
MozillaFirefox-translations-2.0.0.8-1.2.i586.rpm
2b1f78a24b7c604e491f874b4ee010eb
seamonkey-1.0.9-1.5.i586.rpm
136302b1383bfa10e6963ac51c487156
seamonkey-calendar-1.0.9-1.5.i586.rpm
e1cb5dd0e2f58ddfcf1e6aeba8188f2c
seamonkey-dom-inspector-1.0.9-1.5.i586.rpm
540c5555216bbfb8e083cadacf97cd56
seamonkey-irc-1.0.9-1.5.i586.rpm
0289839942737ac0942dd2a9f5eefe9b
seamonkey-mail-1.0.9-1.5.i586.rpm
0795a2047ccf35a566480a9b66de3b95
seamonkey-spellchecker-1.0.9-1.5.i586.rpm
e85070685e2a7306c942880786261678
seamonkey-venkman-1.0.9-1.5.i586.rpm
29dba3d7132a130c2a7fe454556ed8a9

SUSE LINUX 10.0:
MozillaFirefox-2.0.0.8-1.1.i586.rpm
b443c59893edc2831856b44cb45d6818
MozillaFirefox-translations-2.0.0.8-1.1.i586.rpm
ed267848820945045e32a853fee275d9
mozilla-1.8_seamonkey_1.0.9-2.7.i586.rpm
66fce2adb0f9afae473ef0fe95dced71
mozilla-calendar-1.8_seamonkey_1.0.9-2.7.i586.rpm
2bd9fd5b7441f14d102f67b7dfd59ba9
mozilla-devel-1.8_seamonkey_1.0.9-2.7.i586.rpm
d9f3f1505fcfb25af2980ac738ede92e
mozilla-dom-inspector-1.8_seamonkey_1.0.9-2.7.i586.rpm
60e214cfb4c3a4786e2cd1a3238c5aeb
mozilla-irc-1.8_seamonkey_1.0.9-2.7.i586.rpm
c17c89b837b176c532dd4df5d5fe208c
mozilla-ko-1.75-3.5.i586.rpm
d4175069e22129dc9355d7db0492f250
mozilla-mail-1.8_seamonkey_1.0.9-2.7.i586.rpm
98a94679da3e405c7ed1ff7ae9405224
mozilla-spellchecker-1.8_seamonkey_1.0.9-2.7.i586.rpm
2c6a412a94f5912907b0c6bcd07124e5
mozilla-venkman-1.8_seamonkey_1.0.9-2.7.i586.rpm
f4f5da1e91972d8d188757389dcb5057
mozilla-zh-CN-1.7-6.5.i586.rpm
5fb2bf8cb496278cc3311c6db64551ff
mozilla-zh-TW-1.7-6.5.i586.rpm
39e86845e27e9923476a8cde8da90eff

Power PC Platform:

openSUSE 10.3:
MozillaFirefox-2.0.0.8-1.1.ppc.rpm
9c9ac689cc29aae1488c7ad7b92d0bdd
MozillaFirefox-translations-2.0.0.8-1.1.ppc.rpm
21e9f77bbb3c20814137327f6eaee9f9
seamonkey-1.1.5-0.1.ppc.rpm
cc32112a9f89abba812147e40d0255d0
seamonkey-dom-inspector-1.1.5-0.1.ppc.rpm
2c925817e2a4c98463cb9c09237a6cb5
seamonkey-irc-1.1.5-0.1.ppc.rpm
facd6df5c71d962063177fc348bb767f
seamonkey-mail-1.1.5-0.1.ppc.rpm
03df79f55ac1616296b7e0742013e8ad
seamonkey-spellchecker-1.1.5-0.1.ppc.rpm
f06ae78053dd6cf62454fd1f39123633
seamonkey-venkman-1.1.5-0.1.ppc.rpm
c478ed242f3224ff7fe30d77967e7bee

openSUSE 10.2:
MozillaFirefox-2.0.0.8-1.1.ppc.rpm
6cc2e85621a7f5bd5e4b7d079cf7205b
MozillaFirefox-translations-2.0.0.8-1.1.ppc.rpm
f34326ed73827774922995a0091ea4c4
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/ppc/seamonkey-1.1.5-0.1.ppc.rpm
f82ae91873004c2aca4a6886df913ac7
seamonkey-dom-inspector-1.1.5-0.1.ppc.rpm
5e54828377b091f9630628f5b1f22312
seamonkey-irc-1.1.5-0.1.ppc.rpm
f6fee9249b8b8ed0169f45a31845e54d
seamonkey-mail-1.1.5-0.1.ppc.rpm
0bb3655011a19a1b5c8e20a275151eaa
seamonkey-spellchecker-1.1.5-0.1.ppc.rpm
06d93fdc67ea905637258c00a69f0a6d
seamonkey-venkman-1.1.5-0.1.ppc.rpm
fdab90f20d0e9603cdde5ae40c59ec78

SUSE LINUX 10.1:
MozillaFirefox-2.0.0.8-1.2.ppc.rpm
04972567fc2d1b3c9a1cd48de0a6a719
MozillaFirefox-translations-2.0.0.8-1.2.ppc.rpm
b221dcecab11e53206be8d2b68af2897
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/seamonkey-1.0.9-1.5.ppc.rpm
4ebcb7702a69f0296fec491e8e06eb8f
seamonkey-calendar-1.0.9-1.5.ppc.rpm
bd1952ecd073cf8431f2444a3e4d4645
seamonkey-dom-inspector-1.0.9-1.5.ppc.rpm
d3b6f079dd977541fb12b3c931581e49
seamonkey-irc-1.0.9-1.5.ppc.rpm
82c041d37045a1eb1faba6a0b793d29b
seamonkey-mail-1.0.9-1.5.ppc.rpm
66c77272f5d36f3b7338afc5b4c7f5a8
seamonkey-spellchecker-1.0.9-1.5.ppc.rpm
2754235ca272e2f471d23dfe298b976c
seamonkey-venkman-1.0.9-1.5.ppc.rpm
4cb01eb812c293bfadaf636d91ba2f6b

SUSE LINUX 10.0:
MozillaFirefox-2.0.0.8-1.1.ppc.rpm
53176a31ec82d1433b9c85bdb5e4d55d
MozillaFirefox-translations-2.0.0.8-1.1.ppc.rpm
73cd0d20c927925d0c5fb8313e8e7761
mozilla-1.8_seamonkey_1.0.9-2.7.ppc.rpm
f2f91a58e1141ef80c23528aca6ea4f7
mozilla-calendar-1.8_seamonkey_1.0.9-2.7.ppc.rpm
9d48e1cc4486f0456c85a286acdfdd2f
mozilla-devel-1.8_seamonkey_1.0.9-2.7.ppc.rpm
6ce5464cbf1d814d79f3572735668bc3
mozilla-dom-inspector-1.8_seamonkey_1.0.9-2.7.ppc.rpm
dba8224a3018683fb25ef153f5c9216f
mozilla-irc-1.8_seamonkey_1.0.9-2.7.ppc.rpm
d3a6233e9be5b73a13c77116b9be6659
mozilla-ko-1.75-3.5.ppc.rpm
6aec834bdb366e4132c14186a8af7a5e
mozilla-mail-1.8_seamonkey_1.0.9-2.7.ppc.rpm
74db865b27ddf466507a9f53927977f2
mozilla-spellchecker-1.8_seamonkey_1.0.9-2.7.ppc.rpm
863dfd26f01216c2a355d8a6873509a8
mozilla-venkman-1.8_seamonkey_1.0.9-2.7.ppc.rpm
6655b800453b4352a7f0767fbdc16c99
mozilla-zh-CN-1.7-6.5.ppc.rpm
3b1227b6646d573e0b36667cdbf8b431
mozilla-zh-TW-1.7-6.5.ppc.rpm
ea3f2ec400ef34feb6181584dd2df51f

x86-64 Platform:

openSUSE 10.3:
MozillaFirefox-2.0.0.8-1.1.x86_64.rpm
286bc8449e069e29d0185180ae9af95a
MozillaFirefox-translations-2.0.0.8-1.1.x86_64.rpm
423752fd83adb06750f5463ef86c4b94
seamonkey-1.1.5-0.1.x86_64.rpm
535f222a51cf9b2b02b87d1e4662e562
seamonkey-dom-inspector-1.1.5-0.1.x86_64.rpm
3e04002a25b7bb9fe4a4219e3a7fd177
seamonkey-irc-1.1.5-0.1.x86_64.rpm
21936c9d7ca8a79e825608ff8ed6e87f
seamonkey-mail-1.1.5-0.1.x86_64.rpm
f555ef7f3ff24402f806eda5abc0750f
seamonkey-spellchecker-1.1.5-0.1.x86_64.rpm
c2843979e9fa2e847e48e39b1561fc90
seamonkey-venkman-1.1.5-0.1.x86_64.rpm
248795e918196b3b6dd0b74e32747ea2

openSUSE 10.2:
MozillaFirefox-2.0.0.8-1.1.x86_64.rpm
6feaf265388a8e0d74f56d0b339c1b7b
MozillaFirefox-translations-2.0.0.8-1.1.x86_64.rpm
cc00f89ee535e0ead4036646b4a5b8aa
seamonkey-1.1.5-0.1.x86_64.rpm
8791bfe757b4397d347be1e85be8c92d
seamonkey-dom-inspector-1.1.5-0.1.x86_64.rpm
301c934989919c637aa6585c9b93ddaa
seamonkey-irc-1.1.5-0.1.x86_64.rpm
8391c2b342d00def8fec429bed80597c
seamonkey-mail-1.1.5-0.1.x86_64.rpm
56679451877bd2819907849119cae823
seamonkey-spellchecker-1.1.5-0.1.x86_64.rpm
126d4df4e4cfe9e727572fc3ea29cf6f
seamonkey-venkman-1.1.5-0.1.x86_64.rpm
4f93cb97a2eb9e27b28356cd22acc358

SUSE LINUX 10.1:
seamonkey-1.0.9-1.5.x86_64.rpm
b1b6e0fb86137856bcb99f9eadc8b311
seamonkey-calendar-1.0.9-1.5.x86_64.rpm
9022c6152510f336e4a2dfea4be2d2fa
seamonkey-dom-inspector-1.0.9-1.5.x86_64.rpm
8369f700d85a46e6cac2a144c0b83eba
seamonkey-irc-1.0.9-1.5.x86_64.rpm
b9996f34dcd09395e11dfe7978136a46
seamonkey-mail-1.0.9-1.5.x86_64.rpm
76404dc283e649d15d12cae9c20479e2
seamonkey-spellchecker-1.0.9-1.5.x86_64.rpm
7822779669eedc3a963cc073339b7ad7
seamonkey-venkman-1.0.9-1.5.x86_64.rpm
900c48a2079694f4163efa8e868846a4

SUSE LINUX 10.0:
mozilla-1.8_seamonkey_1.0.9-2.7.x86_64.rpm
c6e7c2fb0c20d62384a5705882980246
mozilla-calendar-1.8_seamonkey_1.0.9-2.7.x86_64.rpm
100a0e68b16325739f04e37112174ef5
mozilla-devel-1.8_seamonkey_1.0.9-2.7.x86_64.rpm
1f2f19a68a3bc76920f1acdc1b57f64d
mozilla-dom-inspector-1.8_seamonkey_1.0.9-2.7.x86_64.rpm
a37b87151167c84a2879fa21171f6869
mozilla-irc-1.8_seamonkey_1.0.9-2.7.x86_64.rpm
27bdbef4228a6e38f043fb62d098d6ca
mozilla-ko-1.75-3.5.x86_64.rpm
0329e13cf39f6b049b0eb6d77e0a5d3e
mozilla-mail-1.8_seamonkey_1.0.9-2.7.x86_64.rpm
bea94ac34f30deba19495135d401057f
mozilla-spellchecker-1.8_seamonkey_1.0.9-2.7.x86_64.rpm
cbf92cb5ba4e9c8f8c759211dd98abb5
mozilla-venkman-1.8_seamonkey_1.0.9-2.7.x86_64.rpm
58366db4cf007ece188dc0b684653f43
mozilla-zh-CN-1.7-6.5.x86_64.rpm
ff54d8d75657211b988c5f066290da47
mozilla-zh-TW-1.7-6.5.x86_64.rpm
991b44d1019e1691a226f4c4c34d01e7

Sources:

openSUSE 10.3:
MozillaFirefox-2.0.0.8-1.1.src.rpm
504257c7bb91d92c8c57f1d19a744885
seamonkey-1.1.5-0.1.src.rpm
3084f6f2578a126f4fc2ee09c4e99956

openSUSE 10.2:
MozillaFirefox-2.0.0.8-1.1.src.rpm
ec010caa558bf186407aa6c01a0c86b9
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/src/seamonkey-1.1.5-0.1.src.rpm
08b9664a84a9cd3e230fc548d1f700fa

SUSE LINUX 10.1:
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/src/seamonkey-1.0.9-1.5.src.rpm
da54807f0d499f28af2cb1618eead8e0

SUSE LINUX 10.0:
MozillaFirefox-2.0.0.8-1.1.src.rpm
1fda55bec5840d4665ad497c29f1a607
mozilla-1.8_seamonkey_1.0.9-2.7.src.rpm
f259a9c634aa3b2a14f8896ce0d34f76
mozilla-ko-1.75-3.5.src.rpm
e7ecbfb4143f47767e179a1f2d9e7c94
mozilla-zh-CN-1.7-6.5.src.rpm
a5096f53ac8f021e43fb0268c7d33839
mozilla-zh-TW-1.7-6.5.src.rpm
6871a8338eb79ad9b0c7f61a53429cef

Our maintenance customers are notified individually. The packages are
offered for installation from the maintenance web:

Open Enterprise Server
bc8dbb4aea45ba7fac544f7e63f7898b.html

Novell Linux POS 9
bc8dbb4aea45ba7fac544f7e63f7898b.html

SUSE SLES 9
bc8dbb4aea45ba7fac544f7e63f7898b.html

UnitedLinux 1.0
605742757aa7f9e469593be4df1322b6.html

SuSE Linux Openexchange Server 4
605742757aa7f9e469593be4df1322b6.html

SuSE Linux Enterprise Server 8
605742757aa7f9e469593be4df1322b6.html

SuSE Linux Standard Server 8
605742757aa7f9e469593be4df1322b6.html

SuSE Linux School Server
605742757aa7f9e469593be4df1322b6.html

SUSE LINUX Retail Solution 8
605742757aa7f9e469593be4df1322b6.html

Novell Linux Desktop 9
bc8dbb4aea45ba7fac544f7e63f7898b.html
94e7e87449ed25841acaf9b535567347.html

SUSE Linux Enterprise Server 10 SP1
60eb95b75c76f9fbfcc9a89f99cd8f79.html

SUSE Linux Enterprise Desktop 10 SP1
60eb95b75c76f9fbfcc9a89f99cd8f79.html

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

- Announcement authenticity verification:

SUSE security announcements are published via mailing lists and on Web
sites. The authenticity and integrity of a SUSE security announcement is
guaranteed by a cryptographic signature in each announcement. All SUSE
security announcements are published with a valid signature.

To verify the signature of the announcement, save it as text into a file
and run the command

gpg --verify <file>

replacing <file> with the name of the file where you saved the
announcement. The output for a valid signature looks like:

gpg: Signature made <DATE> using RSA key ID 3D25D3D9
gpg: Good signature from "SuSE Security Team
<security@suse.de>"

where <DATE> is replaced by the date the document was signed.

If the security team's key is not contained in your key ring, you can
import it from the first installation CD. To import the key, use the
command

gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

- Package authenticity verification:

SUSE update packages are available on many mirror FTP servers all over the
world. While this service is considered valuable and important to the free
and open source software community, the authenticity and the integrity of
a package needs to be verified to ensure that it has not been tampered
with.

There are two verification methods that can be used independently from
each other to prove the authenticity of a downloaded file or RPM package:

1) Using the internal gpg signatures of the rpm package
2) MD5 checksums as provided in this announcement

1) The internal rpm package signatures provide an easy way to verify the
authenticity of an RPM package. Use the command

rpm -v --checksig <file.rpm>

to verify the signature of the package, replacing <file.rpm> with
the
filename of the RPM package downloaded. The package is unmodified if it
contains a valid signature from build@suse.de with the key ID 9C800ACA.

This key is automatically imported into the RPM database (on
RPMv4-based distributions) and the gpg key ring of 'root' during
installation. You can also find it on the first installation CD and at
the end of this announcement.

2) If you need an alternative means of verification, use the md5sum
command to verify the authenticity of the packages. Execute the command

md5sum <filename.rpm>

after you downloaded the file from a SUSE FTP server or its mirrors.
Then compare the resulting md5sum with the one that is listed in the
SUSE security announcement. Because the announcement containing the
checksums is cryptographically signed (by security@suse.de), the
checksums show proof of the authenticity of the package if the
signature of the announcement is valid. Note that the md5 sums
published in the SUSE Security Announcements are valid for the
respective packages only. Newer versions of these packages cannot be
verified.

- SUSE runs two security mailing lists to which any interested party may
subscribe:

opensuse-security@opensuse.org
- General Linux and SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security+subscribe@opensuse.org>.

opensuse-security-announce@opensuse.org
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security-announce+subscribe@opensuse.org>.

=====================================================================
SUSE's security contact is <security@suse.com> or
<security@suse.de>.
The <security@suse.de> public key is listed below.
=====================================================================
______________________________________________________________________________

The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular, the
clear text signature should show proof of the authenticity of the text.

SUSE Linux Products GmbH provides no warranties of any kind whatsoever
with respect to the information contained in this security advisory.

Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)

mQENAzbhLQQAAAEIAKAkXHe0lWRBXLpn38hMHy03F0I4Sszmoc8aaKJrhfhyMlOA
BqvklPLE2f9UrI4Xc860gH79ZREwAgPt0pi6+SleNFLNcNFAuuHMLQOOsaMFatbz
JR9i4m/lf6q929YROu5zB48rBAlcfTm+IBbijaEdnqpwGib45wE/Cfy6FAttBHQh
1Kp+r/jPbf1mYAvljUfHKuvbg8t2EIQz/5yGp+n5trn9pElfQO2cRBq8LFpf1l+U
P7EKjFmlOq+Gs/fF98/dP3DfniSd78LQPq5vp8RL8nr/o2i7jkAQ33m4f1wOBWd+
cZovrKXYlXiR+Bf7m2hpZo+/sAzhd7LmAD0l09kABRG0JVN1U0UgU2VjdXJpdHkg
VGVhbSA8c2VjdXJpdHlAc3VzZS5kZT6JARUDBRA24S1H5Fiyh7HKPEUBAVcOB/9b
yHYji1/+4Xc2GhvXK0FSJN0MGgeXgW47yxDL7gmR4mNgjlIOUHZj0PEpVjWepOJ7
tQS3L9oP6cpj1Fj/XxuLbkp5VCQ61hpt54coQAvYrnT9rtWEGN+xmwejT1WmYmDJ
xG+EGBXKr+XP69oIUl1E2JO3rXeklulgjqRKos4cdXKgyjWZ7CP9V9daRXDtje63
Om8gwSdU/nCvhdRIWp/Vwbf7Ia8iZr9OJ5YuQl0DBG4qmGDDrvImgPAFkYFzwlqo
choXFQ9y0YVCV41DnR+GYhwl2qBd81T8aXhihEGPIgaw3g8gd8B5o6mPVgl+nJqI
BkEYGBusiag2pS6qwznZiQEVAwUQNuEtBHey5gA9JdPZAQFtOAf+KVh939b0J94u
v/kpg4xs1LthlhquhbHcKNoVTNspugiC3qMPyvSX4XcBr2PC0cVkS4Z9PY9iCfT+
x9WM96g39dAF+le2CCx7XISk9XXJ4ApEy5g4AuK7NYgAJd39PPbERgWnxjxir9g0
Ix30dS30bW39D+3NPU5Ho9TD/B7UDFvYT5AWHl3MGwo3a1RhTs6sfgL7yQ3U+mvq
MkTExZb5mfN1FeaYKMopoI4VpzNVeGxQWIz67VjJHVyUlF20ekOz4kWVgsxkc8G2
saqZd6yv2EwqYTi8BDAduweP33KrQc4KDDommQNDOXxaKOeCoESIdM4p7Esdjq1o
L0oixF12CohGBBARAgAGBQI7HmHDAAoJEJ5A4xAACqukTlQAoI4QzP9yjPohY7OU
F7J3eKBTzp25AJ42BmtSd3pvm5ldmognWF3Trhp+GYkAlQMFEDe3O8IWkDf+zvyS
FQEBAfkD/3GG5UgJj18UhYmh1gfjIlDcPAeqMwSytEHDENmHC+vlZQ/p0mT9tPiW
tp34io54mwr+bLPN8l6B5GJNkbGvH6M+mO7R8Lj4nHL6pyAv3PQr83WyLHcaX7It
Klj371/4yzKV6qpz43SGRK4MacLo2rNZ/dNej7lwPCtzCcFYwqkiiEYEEBECAAYF
AjoaQqQACgkQx1KqMrDf94ArewCfWnTUDG5gNYkmHG4bYL8fQcizyA4An2eVo/n+
3J2KRWSOhpAMsnMxtPbBmQGiBDnu9IERBACT8Y35+2vv4MGVKiLEMOl9GdST6MCk
YS3yEKeueNWc+z/0Kvff4JctBsgs47tjmiI9sl0eHjm3gTR8rItXMN6sJEUHWzDP
+Y0PFPboMvKx0FXl/A0dM+HFrruCgBlWt6FA+okRySQiliuI5phwqkXefl9AhkwR
8xocQSVCFxcwvwCglVcOQliHu8jwRQHxlRE0tkwQQI0D+wfQwKdvhDplxHJ5nf7U
8c/yE/vdvpN6lF0tmFrKXBUX+K7u4ifrZlQvj/81M4INjtXreqDiJtr99Rs6xa0S
cZqITuZC4CWxJa9GynBED3+D2t1V/f8l0smsuYoFOF7Ib49IkTdbtwAThlZp8bEh
ELBeGaPdNCcmfZ66rKUdG5sRA/9ovnc1krSQF2+sqB9/o7w5/q2qiyzwOSTnkjtB
UVKn4zLUOf6aeBAoV6NMCC3Kj9aZHfA+ND0ehPaVGJgjaVNFhPi4x0e7BULdvgOo
AqajLfvkURHAeSsxXIoEmyW/xC1sBbDkDUIBSx5oej73XCZgnj/inphRqGpsb+1n
KFvF+rQoU3VTRSBQYWNrYWdlIFNpZ25pbmcgS2V5IDxidWlsZEBzdXNlLmRlPohi
BBMRAgAiBQJA2AY+AhsDBQkObd+9BAsHAwIDFQIDAxYCAQIeAQIXgAAKCRCoTtro
nIAKypCfAJ9RuZ6ZSV7QW4pTgTIxQ+ABPp0sIwCffG9bCNnrETPlgOn+dGEkAWeg
KL+IRgQQEQIABgUCOnBeUgAKCRCeQOMQAAqrpNzOAKCL512FZvv4VZx94TpbA9lx
yoAejACeOO1HIbActAevk5MUBhNeLZa/qM2JARUDBRA6cGBvd7LmAD0l09kBATWn
B/9An5vfiUUE1VQnt+T/EYklES3tXXaJJp9pHMa4fzFa8jPVtv5UBHGee3XoUNDV
wM2OgSEISZxbzdXGnqIlcT08TzBUD9i579uifklLsnr35SJDZ6ram51/CWOnnaVh
UzneOA9gTPSr+/fT3WeVnwJiQCQ30kNLWVXWATMnsnT486eAOlT6UNBPYQLpUprF
5Yryk23pQUPAgJENDEqeU6iIO9Ot1ZPtB0lniw+/xCi13D360o1tZDYOp0hHHJN3
D3EN8C1yPqZd5CvvznYvB6bWBIpWcRgdn2DUVMmpU661jwqGlRz1F84JG/xe4jGu
zgpJt9IXSzyohEJB6XG5+D0BuQINBDnu9JIQCACEkdBN6Mxf5WvqDWkcMRy6wnrd
9DYJ8UUTmIT2iQf07tRUKJJ9v0JXfx2Z4d08IQSMNRaq4VgSe+PdYgIy0fbj23Vi
a5/gO7fJEpD2hd2f+pMnOWvH2rOOIbeYfuhzAc6BQjAKtmgR0ERUTafTM9Wb6F13
CNZZNZfDqnFDP6L12w3z3F7FFXkz07Rs3AIto1ZfYZd4sCSpMr/0S5nLrHbIvGLp
271hhQBeRmmoGEKO2JRelGgUJ2CUzOdtwDIKT0LbCpvaP8PVnYF5IFoYJIWRHqlE
t5ucTXstZy7vYjL6vTP4l5xs+LIOkNmPhqmfsgLzVo0UaLt80hOwc4NvDCOLAAMG
B/9g+9V3ORzw4LvO1pwRYJqfDKUq/EJ0rNMMD4N8RLpZRhKHKJUm9nNHLbksnlZw
rbSTM5LpC/U6sheLP+l0bLVoq0lmsCcUSyh+mY6PxWirLIWCn/IAZAGnXb6Zd6Tt
IJlGG6pqUN8QxGJYQnonl0uTJKHJENbI9sWHQdcTtBMc34gorHFCo1Bcvpnc1LFL
rWn7mfoGx6INQjf3HGQpMXAWuSBQhzkazY6vaWFpa8bBJ+gKbBuySWzNm3rFtT5H
RKMWpO+M9bHp4d+puY0L1YwN1OMatcMMpcWnZpiWiR83oi32+xtWUY2U7Ae38mMa
g8zFbpeqPQUsDv9V7CAJ1dbriEwEGBECAAwFAkDYBnoFCQ5t3+gACgkQqE7a6JyA
CspnpgCfRbYwxT3iq+9l/PgNTUNTZOlof2oAn25y0eGi0371jap9kOV6uq71sUuO
=ypVs
- -----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.4-svn0 (GNU/Linux)

iQEVAwUBRyDAd3ey5gA9JdPZAQI/owf/RDz3IenjVSKxGZJ+Ve0s8BvQ0z36Q9FY
v3cZb8AVmqXT9h0gF6BAm+f5LhgTBuwYCuwz33QrjiVu6Y0CuKwBa/BT8Ie0soxK
nogf9IUUaykal3CEO8ReAxTA4u5amPZ7k+biIrYsJSWMaSqyDzwxyXFImPPiFYZf
B7WQ3aoQqylMqqEXYUPAy0n8yULVRpDBdOBJIep2HcOpgi4ZPc2DQq1B5xWNWPri
Sb9sJ4V2t73RVluHiw1tB/oJ/uneTY5670g1N6VFYvBLEDluzRQPMqA5pejLbN/M
K4o+Jp9hjUaySC02RBMCqTzgF3JzznShobMCRHLGhbGNHpW1nvfDEg==
=vPDr
-----END PGP SIGNATURE-----
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung