Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                mozilla
        Announcement ID:        SUSE-SA:2007:006
        Date:                   Fri, 12 Jan 2007 13:00:00 +0000
        Affected Products:      Novell Linux Desktop 9
                                Novell Linux POS 9
                                Open Enterprise Server
                                SUSE LINUX 10.1
                                SUSE LINUX 10.0
                                SUSE LINUX 9.3
                                SUSE SLES 9
        Vulnerability Type:     remote denial of service
        Severity (1-10):        6
        SUSE Default Package:   no
        Cross-References:       CVE-2006-6497, CVE-2006-6498, CVE-2006-6499
                                CVE-2006-6500, CVE-2006-6501, CVE-2006-6502
                                CVE-2006-6503, CVE-2006-6504, CVE-2006-6505
                                CVE-2006-6506, CVE-2006-6507

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             various mozilla/seamonkey suite security problems
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            See SUSE Security Summary Report.
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   A number of security issues have been fixed in the Mozilla browser
   suite, which could be used by remote attackers to gain privileges,
   access to confidential information or cause denial of service attacks.

   Since the Mozilla Suite 1.7 branch is no longer maintained this
   update most of our older products to use the Mozilla Seamonkey Suite
   version 1.0.7.

   Security issues we fixed (compared from last seamonkey update round
   only) are listed below. More Details regarding the problems can be
   found on this page:
       http://www.mozilla.org/projects/security/known-vulnerabilities.html

   The updated packages includes fixes for the following security problems:
   CVE-2006-6497/MFSA-2006-68: Crashes with evidence of memory corruption
                               were fixed in the layout engine.
   CVE-2006-6498/MFSA-2006-68: Crashes with evidence of memory corruption
                               were fixed in the javascript engine.
   CVE-2006-6499/MFSA-2006-68: Crashes regarding floating point usage
                               were fixed. Linux is not affected.
   CVE-2006-6501/MFSA-2006-70: A privilege escalation using a watch
                               point was fixed.
   CVE-2006-6502/MFSA-2006-71: A LiveConnect crash finalizing JS objects
                               was fixed.
   CVE-2006-6503/MFSA-2006-72: A XSS problem caused by setting img.src
                               to javascript: URI was fixed.
   CVE-2006-6504/MFSA-2006-73: A Mozilla SVG Processing Remote Code
                               Execution was fixed.
   CVE-2006-6505/MFSA-2006-74: Some Mail header processing heap overflows
                               were fixed.
   CVE-2006-6506/MFSA-2006-75: The RSS Feed-preview referrer leak
                               was fixed.
   CVE-2006-6507/MFSA-2006-76: A XSS problem using outer window's Function
                               object was fixed.

   Problems with these packages we could not fix yet:

   - On SUSE Linux Desktop 1.0 the upgrade was not possible yet due
     to library inter-dependencies problems between Mozilla and GTK+.

     We recommend deinstalling mozilla on this product.

   - The SUSE Linux Enterprise Server 8 update has shown regressions
     in flash and java plugin handling which we are investigating.

   - On SUSE Linux 10.0 epiphany stops working for still unknown reasons.

     We are investigating this and recommend using mozilla or
     MozillaFirefox directly instead.

2) Solution or Work-Around

   There is no known workaround, please install the update packages.

3) Special Instructions and Notes

   Please close and restart all running instances of mozilla or seamonkey after the update.

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   Online Update (YOU) tool. YOU detects which updates are required and
   automatically performs the necessary steps to verify and install them.
   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv <file.rpm>

   to apply the update, replacing <file.rpm> with the filename of the
   downloaded RPM package.


   x86 Platform:

   SUSE LINUX 10.1:
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/seamonkey-1.0.7-0.1.i586.rpm
          691bd7a6105e6f3b400b1bfd02c7ffa4
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/seamonkey-calendar-1.0.7-0.1.i586.rpm
          0fea4d7bc71c91d3f94b5bc97d254c30
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/seamonkey-dom-inspector-1.0.7-0.1.i586.rpm
          eceb85212935d502085aa018044c97d8
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/seamonkey-irc-1.0.7-0.1.i586.rpm
          4356126f6103052702b4756a3f2cd3d3
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/seamonkey-mail-1.0.7-0.1.i586.rpm
          e540d5c771f876329538869bdfc8e774
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/seamonkey-spellchecker-1.0.7-0.1.i586.rpm
          6e0d898204995310a7fe96f13853e9fc
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/seamonkey-venkman-1.0.7-0.1.i586.rpm
          b4a7fd442c5978b1f28d3e21c994a9bd

   SUSE LINUX 10.0:
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/beagle-0.0.13.3-9.10.i586.rpm
          e733f6ac215ef300e4e83b85eedb254b
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/blam-1.8.2-7.4.i586.rpm
          8e7abfedb813376b695115c7caa09077
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/devhelp-0.10-6.1.i586.rpm
          2fe75e720667ad437f83b1b8c11606ba
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/epiphany-1.8.0-3.1.i586.rpm
          df92c79d27ecf653875e737b974b6812
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/epiphany-doc-1.8.0-3.1.i586.rpm
          0bf3ef7649c0b9033635f51d0ae66acc
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/epiphany-extensions-1.8.0-3.1.i586.rpm
          9845b9d2181e55f107e264c5cc191e11
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/liferea-1.0-19.1.i586.rpm
          1cd171a482a8a1f13c9d73542589a79e
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/mozilla-1.8_seamonkey_1.0.7-1.1.i586.rpm
          cfc891f616d49ec435c8f0389b976d54
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/mozilla-calendar-1.8_seamonkey_1.0.7-1.1.i586.rpm
          895026932bf0256f7365d1ad8280e162
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/mozilla-devel-1.8_seamonkey_1.0.7-1.1.i586.rpm
          5336b79760646a54a993549b10debfaf
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/mozilla-dom-inspector-1.8_seamonkey_1.0.7-1.1.i586.rpm
          2e8ec85326ae2560ac9cc15497c35d00
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/mozilla-irc-1.8_seamonkey_1.0.7-1.1.i586.rpm
          5a20cd21dd6bc3669a1e33361de53a53
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/mozilla-mail-1.8_seamonkey_1.0.7-1.1.i586.rpm
          f988e7c897989e7324a6c017736ef57f
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/mozilla-spellchecker-1.8_seamonkey_1.0.7-1.1.i586.rpm
          4bc1d88408f3e0b2bad372fa07ce7201
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/mozilla-venkman-1.8_seamonkey_1.0.7-1.1.i586.rpm
          e9cbf5c734d3c70f491d79490a20310c

   SUSE LINUX 9.3:
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/beagle-0.0.8-3.7.i586.rpm
          0e7a1b299096d375311435328c3997a6
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/blam-1.6.1-9.4.i586.rpm
          957d285ff06fb55cfeb1de3cec7209ae
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/devhelp-0.10-35.1.i586.rpm
          1aa65804a1270b60fc772a206ab3d5a6
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/epiphany-1.6.0-6.3.i586.rpm
          9bccb9dafe859004164fbc6c7804d04b
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/epiphany-doc-1.6.0-6.3.i586.rpm
          89501dfa754cf96cd1cf37c13785d608
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/epiphany-extensions-1.6.0-4.2.i586.rpm
          57fde43d64c8a3351c2cd9634baee55f
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/galeon-2.0.0-28.1.i586.rpm
          ae8176d7d3494727f3d5c0f06cb7c077
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/mozilla-1.8_seamonkey_1.0.7-1.1.i586.rpm
          990b479cab2811454c9fcc4cec2a0131
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/mozilla-calendar-1.8_seamonkey_1.0.7-1.1.i586.rpm
          5718139893acb38955196693309c866e
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/mozilla-devel-1.8_seamonkey_1.0.7-1.1.i586.rpm
          8d1c58c7fb1f063f7e73ca9ecb6dec13
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/mozilla-dom-inspector-1.8_seamonkey_1.0.7-1.1.i586.rpm
          b397d1ffc1a2656000bf5563a15ee354
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/mozilla-irc-1.8_seamonkey_1.0.7-1.1.i586.rpm
          53c00bd80891aa53cee9dde05fbb27f1
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/mozilla-mail-1.8_seamonkey_1.0.7-1.1.i586.rpm
          495d9e356bf0a986c08d90c53c7805fd
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/mozilla-spellchecker-1.8_seamonkey_1.0.7-1.1.i586.rpm
          17c74d61a654aa7083994a9f9ca7d035
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/mozilla-venkman-1.8_seamonkey_1.0.7-1.1.i586.rpm
          2aeff8778be93bfe272d99c66671e78f

   Power PC Platform:

   SUSE LINUX 10.1:
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/seamonkey-1.0.7-0.1.ppc.rpm
          8160b6918aa587d916b538086c389fcc
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/seamonkey-calendar-1.0.7-0.1.ppc.rpm
          63148011fb308f3675e46c22adccd914
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/seamonkey-dom-inspector-1.0.7-0.1.ppc.rpm
          061903ab82cfaa6a46873e1ebbbda9e6
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/seamonkey-irc-1.0.7-0.1.ppc.rpm
          6ca2d653168d7fcca0143576b9e325d9
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/seamonkey-mail-1.0.7-0.1.ppc.rpm
          9df10fe0995f46532e2e024dd13aa3fa
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/seamonkey-spellchecker-1.0.7-0.1.ppc.rpm
          9112df7f324382cfbfe2ad520f7ec18c
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/seamonkey-venkman-1.0.7-0.1.ppc.rpm
          386dda81b7e91d9a97a89da2ec72931e

   SUSE LINUX 10.0:
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/beagle-0.0.13.3-9.10.ppc.rpm
          94cbfaabbe32ce4e8543331b0e211933
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/blam-1.8.2-7.4.ppc.rpm
          bb9cfd5c0964dae6bdfb5f0bbb3a9220
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/devhelp-0.10-6.1.ppc.rpm
          169fb5a254276fac2d33e21d4e5fc074
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/epiphany-1.8.0-3.1.ppc.rpm
          f4d5402979033ab63e3c28dc4301de8d
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/epiphany-doc-1.8.0-3.1.ppc.rpm
          368be097a91fc56a7093bd5283c45274
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/epiphany-extensions-1.8.0-3.1.ppc.rpm
          8e5649cd7f33dd2f3eb682019d9e6c9f
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/liferea-1.0-19.1.ppc.rpm
          a456e4e03b151c3b74b45e17afe4b45c
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/mozilla-1.8_seamonkey_1.0.7-1.1.ppc.rpm
          e9a8b25e84c86ed1a6f4ca1870a5a80c
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/mozilla-calendar-1.8_seamonkey_1.0.7-1.1.ppc.rpm
          d9495a726ad5f26e3bf9f72685ba0a20
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/mozilla-devel-1.8_seamonkey_1.0.7-1.1.ppc.rpm
          e8423d17e7d3ab2c4b414e388202807a
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/mozilla-dom-inspector-1.8_seamonkey_1.0.7-1.1.ppc.rpm
          01293213124d473733ab4f28a3b7e76c
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/mozilla-irc-1.8_seamonkey_1.0.7-1.1.ppc.rpm
          b807072846d59157d5bdb7cd77e0fa8a
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/mozilla-mail-1.8_seamonkey_1.0.7-1.1.ppc.rpm
          4f7b7f89a0b38bfb8c68a8fa2b5c8d1b
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/mozilla-spellchecker-1.8_seamonkey_1.0.7-1.1.ppc.rpm
          9433f71970cb8ed4cdcc0d9c4e99ee8d
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/mozilla-venkman-1.8_seamonkey_1.0.7-1.1.ppc.rpm
          b9ae9999cf3d911fce07005379d1c7e2

   x86-64 Platform:

   SUSE LINUX 10.1:
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/seamonkey-1.0.7-0.1.x86_64.rpm
          1fa7f3f74e08d3e00f854f18fa307cbc
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/seamonkey-calendar-1.0.7-0.1.x86_64.rpm
          754706dd2258a5c82f0064e8625d600d
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/seamonkey-dom-inspector-1.0.7-0.1.x86_64.rpm
          3031264a90c2fe4a22d194d201b24fbc
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/seamonkey-irc-1.0.7-0.1.x86_64.rpm
          d10bfc48aa0a7c51dbac4cbf3440486f
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/seamonkey-mail-1.0.7-0.1.x86_64.rpm
          25eb261c46317af23c77fda4e136188d
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/seamonkey-spellchecker-1.0.7-0.1.x86_64.rpm
          1d7483a0b18dd19e29d9e21b03b37dc5
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/seamonkey-venkman-1.0.7-0.1.x86_64.rpm
          c08dbce9626f91b2f3c14e928aac6491

   SUSE LINUX 10.0:
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/beagle-0.0.13.3-9.10.x86_64.rpm
          e600623e759336556a4be1f2a987cda8
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/blam-1.8.2-7.4.x86_64.rpm
          d7e7b62ad5088b152807a2069217fca7
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/devhelp-0.10-6.1.x86_64.rpm
          01802f141f774601475486b2ac644111
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/epiphany-1.8.0-3.1.x86_64.rpm
          9121623c27dd5bbdb05cbecf3e52b611
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/epiphany-doc-1.8.0-3.1.x86_64.rpm
          4e509e792eab1dfed197d18e3bb16724
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/epiphany-extensions-1.8.0-3.1.x86_64.rpm
          50e2e436a6e465f2d6e1887511f09380
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/liferea-1.0-19.1.x86_64.rpm
          b70bc4c1cd197d75d43dffe7443d445d
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/mozilla-1.8_seamonkey_1.0.7-1.1.x86_64.rpm
          d6741db2d323cc114290ce861e88565f
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/mozilla-calendar-1.8_seamonkey_1.0.7-1.1.x86_64.rpm
          d86e6a32b762af18198ef459887abfec
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/mozilla-devel-1.8_seamonkey_1.0.7-1.1.x86_64.rpm
          b863e5ff89252b9aa467a77c166792a3
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/mozilla-dom-inspector-1.8_seamonkey_1.0.7-1.1.x86_64.rpm
          e48adaed5f275ac7441f9788bc94e50d
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/mozilla-irc-1.8_seamonkey_1.0.7-1.1.x86_64.rpm
          2b755a27b1020db97ff3ee3f78008572
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/mozilla-mail-1.8_seamonkey_1.0.7-1.1.x86_64.rpm
          d465da6f8fb7b5b31e2aa502b28a4203
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/mozilla-spellchecker-1.8_seamonkey_1.0.7-1.1.x86_64.rpm
          c1c918deb3ac00ece7493e69612dbe90
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/mozilla-venkman-1.8_seamonkey_1.0.7-1.1.x86_64.rpm
          179cc90ce6833f6ec5fc09faf368f03d

   SUSE LINUX 9.3:
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/x86_64/beagle-0.0.8-3.7.x86_64.rpm
          6a7e3da1c8b99d77978f60be5d708c1c
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/x86_64/blam-1.6.1-9.4.x86_64.rpm
          827d70dbe55edb1b0442335f76aa7a06
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/x86_64/devhelp-0.10-35.1.x86_64.rpm
          103efd565bfb50fb8247fb926666c50e
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/x86_64/epiphany-1.6.0-6.3.x86_64.rpm
          327d71eacdf8c067cbfbd4eecde00517
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/x86_64/epiphany-doc-1.6.0-6.3.x86_64.rpm
          8978d235b2e1d3f1d0e1d590445f69ae
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/x86_64/epiphany-extensions-1.6.0-4.2.x86_64.rpm
          16459e0004cf97ca397f1071fcc494c1
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/x86_64/galeon-2.0.0-28.1.x86_64.rpm
          3125276df0456ff87a8648c13f000971
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/x86_64/mozilla-1.8_seamonkey_1.0.7-1.1.x86_64.rpm
          e5e49a8f5b1c4b5df75296f2cbe79738
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/x86_64/mozilla-32bit-9.3-7.5.x86_64.rpm
          531aac2cde8e0c3a00df57670bbcd877
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/x86_64/mozilla-calendar-1.8_seamonkey_1.0.7-1.1.x86_64.rpm
          3e3fe004ecb9967d4659d34f71fc179d
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/x86_64/mozilla-devel-1.8_seamonkey_1.0.7-1.1.x86_64.rpm
          53a09dc52ea7f00a051d94f0c1b5396d
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/x86_64/mozilla-dom-inspector-1.8_seamonkey_1.0.7-1.1.x86_64.rpm
          2093c833325dc4a51bf943077ef75d23
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/x86_64/mozilla-irc-1.8_seamonkey_1.0.7-1.1.x86_64.rpm
          c280a797a277445f92942dc29da9724e
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/x86_64/mozilla-mail-1.8_seamonkey_1.0.7-1.1.x86_64.rpm
          f63c5575c0413ae258f5919ac7b7d1ad
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/x86_64/mozilla-spellchecker-1.8_seamonkey_1.0.7-1.1.x86_64.rpm
          f8763e4d083d6c590f863713dc2753d7
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/x86_64/mozilla-venkman-1.8_seamonkey_1.0.7-1.1.x86_64.rpm
          c0085d1167554a15f5ed899afca245c3

   Sources:

   SUSE LINUX 10.1:
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/src/seamonkey-1.0.7-0.1.src.rpm
          1ae24878aac47b6a85eaee457896b2d8

   SUSE LINUX 10.0:
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/src/beagle-0.0.13.3-9.10.src.rpm
          41ba75d370bfb3d43066fcc8eae44aad
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/src/blam-1.8.2-7.4.src.rpm
          845e24b32a1e202b9283c6b62fcfba46
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/src/devhelp-0.10-6.1.src.rpm
          58332e241f66168ca90f86ef8825a8b5
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/src/epiphany-1.8.0-3.1.src.rpm
          3ef701bba73faa82b330be60b324d5af
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/src/epiphany-extensions-1.8.0-3.1.src.rpm
          edcf8f83a99a8bdd583f601806a0e5fb
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/src/liferea-1.0-19.1.src.rpm
          e1df6bf13764c2644e51ec0099acb2a5
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/src/mozilla-1.8_seamonkey_1.0.7-1.1.src.rpm
          0d8ff5e18a378c40ab329466039c4673

   SUSE LINUX 9.3:
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/src/beagle-0.0.8-3.7.src.rpm
          198e2742a00ef781837f0c4d695bba97
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/src/blam-1.6.1-9.4.src.rpm
          26bbda402bcd800c3377ea03052984f2
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/src/devhelp-0.10-35.1.src.rpm
          6b8fc1af805b3672cc9dbd2b8be6205e
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/src/epiphany-1.6.0-6.3.src.rpm
          dd0fb0962af4accfae631a35d35d70ca
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/src/epiphany-extensions-1.6.0-4.2.src.rpm
          5dff3834434d550d271a004d3e0315f6
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/src/galeon-2.0.0-28.1.src.rpm
          fad96a1dc7da8a786fd953dffc673068
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/src/mozilla-1.8_seamonkey_1.0.7-1.1.src.rpm
          d3bf5b983708d7e796a0280812a1a325

   Our maintenance customers are notified individually. The packages are
   offered for installation from the maintenance web:

   Open Enterprise Server
     http://support.novell.com/techcenter/psdb/23c2f7e232f2a20be862d4cbaf1e30e5.html

   Novell Linux POS 9
     http://support.novell.com/techcenter/psdb/23c2f7e232f2a20be862d4cbaf1e30e5.html

   Novell Linux Desktop 9
     http://support.novell.com/techcenter/psdb/7abef1462ebc9ce70a2931e6f4f8e38b.html
     http://support.novell.com/techcenter/psdb/23c2f7e232f2a20be862d4cbaf1e30e5.html

   SUSE SLES 9
     http://support.novell.com/techcenter/psdb/23c2f7e232f2a20be862d4cbaf1e30e5.html

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify <file>

    replacing <file> with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made <DATE> using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team <security@suse.de>"

    where <DATE> is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    There are two verification methods that can be used independently from
    each other to prove the authenticity of a downloaded file or RPM package:

    1) Using the internal gpg signatures of the rpm package
    2) MD5 checksums as provided in this announcement

    1) The internal rpm package signatures provide an easy way to verify the
       authenticity of an RPM package. Use the command

        rpm -v --checksig <file.rpm>

       to verify the signature of the package, replacing <file.rpm> with the
       filename of the RPM package downloaded. The package is unmodified if it
       contains a valid signature from build@suse.de with the key ID 9C800ACA.

       This key is automatically imported into the RPM database (on
       RPMv4-based distributions) and the gpg key ring of 'root' during
       installation. You can also find it on the first installation CD and at
       the end of this announcement.

    2) If you need an alternative means of verification, use the md5sum
       command to verify the authenticity of the packages. Execute the command

         md5sum <filename.rpm>

       after you downloaded the file from a SUSE FTP server or its mirrors.
       Then compare the resulting md5sum with the one that is listed in the
       SUSE security announcement. Because the announcement containing the
       checksums is cryptographically signed (by security@suse.de), the
       checksums show proof of the authenticity of the package if the
       signature of the announcement is valid. Note that the md5 sums
       published in the SUSE Security Announcements are valid for the
       respective packages only. Newer versions of these packages cannot be
       verified.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security+subscribe@opensuse.org>.

    suse-security-announce@suse.com
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                <suse-security-announce-subscribe@suse.com>.

    =====================================================================
    SUSE's security contact is <security@suse.com> or <security@suse.de>.
    The <security@suse.de> public key is listed below.
    =====================================================================
______________________________________________________________________________

    The information in this advisory may be distributed or reproduced,
    provided that the advisory is not modified in any way. In particular, the
    clear text signature should show proof of the authenticity of the text.

    SUSE Linux Products GmbH provides no warranties of any kind whatsoever
    with respect to the information contained in this security advisory.

Type Bits/KeyID     Date       User ID
pub  2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)

mQENAzbhLQQAAAEIAKAkXHe0lWRBXLpn38hMHy03F0I4Sszmoc8aaKJrhfhyMlOA
BqvklPLE2f9UrI4Xc860gH79ZREwAgPt0pi6+SleNFLNcNFAuuHMLQOOsaMFatbz
JR9i4m/lf6q929YROu5zB48rBAlcfTm+IBbijaEdnqpwGib45wE/Cfy6FAttBHQh
1Kp+r/jPbf1mYAvljUfHKuvbg8t2EIQz/5yGp+n5trn9pElfQO2cRBq8LFpf1l+U
P7EKjFmlOq+Gs/fF98/dP3DfniSd78LQPq5vp8RL8nr/o2i7jkAQ33m4f1wOBWd+
cZovrKXYlXiR+Bf7m2hpZo+/sAzhd7LmAD0l09kABRG0JVN1U0UgU2VjdXJpdHkg
VGVhbSA8c2VjdXJpdHlAc3VzZS5kZT6JARUDBRA24S1H5Fiyh7HKPEUBAVcOB/9b
yHYji1/+4Xc2GhvXK0FSJN0MGgeXgW47yxDL7gmR4mNgjlIOUHZj0PEpVjWepOJ7
tQS3L9oP6cpj1Fj/XxuLbkp5VCQ61hpt54coQAvYrnT9rtWEGN+xmwejT1WmYmDJ
xG+EGBXKr+XP69oIUl1E2JO3rXeklulgjqRKos4cdXKgyjWZ7CP9V9daRXDtje63
Om8gwSdU/nCvhdRIWp/Vwbf7Ia8iZr9OJ5YuQl0DBG4qmGDDrvImgPAFkYFzwlqo
choXFQ9y0YVCV41DnR+GYhwl2qBd81T8aXhihEGPIgaw3g8gd8B5o6mPVgl+nJqI
BkEYGBusiag2pS6qwznZiQEVAwUQNuEtBHey5gA9JdPZAQFtOAf+KVh939b0J94u
v/kpg4xs1LthlhquhbHcKNoVTNspugiC3qMPyvSX4XcBr2PC0cVkS4Z9PY9iCfT+
x9WM96g39dAF+le2CCx7XISk9XXJ4ApEy5g4AuK7NYgAJd39PPbERgWnxjxir9g0
Ix30dS30bW39D+3NPU5Ho9TD/B7UDFvYT5AWHl3MGwo3a1RhTs6sfgL7yQ3U+mvq
MkTExZb5mfN1FeaYKMopoI4VpzNVeGxQWIz67VjJHVyUlF20ekOz4kWVgsxkc8G2
saqZd6yv2EwqYTi8BDAduweP33KrQc4KDDommQNDOXxaKOeCoESIdM4p7Esdjq1o
L0oixF12CohGBBARAgAGBQI7HmHDAAoJEJ5A4xAACqukTlQAoI4QzP9yjPohY7OU
F7J3eKBTzp25AJ42BmtSd3pvm5ldmognWF3Trhp+GYkAlQMFEDe3O8IWkDf+zvyS
FQEBAfkD/3GG5UgJj18UhYmh1gfjIlDcPAeqMwSytEHDENmHC+vlZQ/p0mT9tPiW
tp34io54mwr+bLPN8l6B5GJNkbGvH6M+mO7R8Lj4nHL6pyAv3PQr83WyLHcaX7It
Klj371/4yzKV6qpz43SGRK4MacLo2rNZ/dNej7lwPCtzCcFYwqkiiEYEEBECAAYF
AjoaQqQACgkQx1KqMrDf94ArewCfWnTUDG5gNYkmHG4bYL8fQcizyA4An2eVo/n+
3J2KRWSOhpAMsnMxtPbBmQGiBDnu9IERBACT8Y35+2vv4MGVKiLEMOl9GdST6MCk
YS3yEKeueNWc+z/0Kvff4JctBsgs47tjmiI9sl0eHjm3gTR8rItXMN6sJEUHWzDP
+Y0PFPboMvKx0FXl/A0dM+HFrruCgBlWt6FA+okRySQiliuI5phwqkXefl9AhkwR
8xocQSVCFxcwvwCglVcOQliHu8jwRQHxlRE0tkwQQI0D+wfQwKdvhDplxHJ5nf7U
8c/yE/vdvpN6lF0tmFrKXBUX+K7u4ifrZlQvj/81M4INjtXreqDiJtr99Rs6xa0S
cZqITuZC4CWxJa9GynBED3+D2t1V/f8l0smsuYoFOF7Ib49IkTdbtwAThlZp8bEh
ELBeGaPdNCcmfZ66rKUdG5sRA/9ovnc1krSQF2+sqB9/o7w5/q2qiyzwOSTnkjtB
UVKn4zLUOf6aeBAoV6NMCC3Kj9aZHfA+ND0ehPaVGJgjaVNFhPi4x0e7BULdvgOo
AqajLfvkURHAeSsxXIoEmyW/xC1sBbDkDUIBSx5oej73XCZgnj/inphRqGpsb+1n
KFvF+rQoU3VTRSBQYWNrYWdlIFNpZ25pbmcgS2V5IDxidWlsZEBzdXNlLmRlPohi
BBMRAgAiBQJA2AY+AhsDBQkObd+9BAsHAwIDFQIDAxYCAQIeAQIXgAAKCRCoTtro
nIAKypCfAJ9RuZ6ZSV7QW4pTgTIxQ+ABPp0sIwCffG9bCNnrETPlgOn+dGEkAWeg
KL+IRgQQEQIABgUCOnBeUgAKCRCeQOMQAAqrpNzOAKCL512FZvv4VZx94TpbA9lx
yoAejACeOO1HIbActAevk5MUBhNeLZa/qM2JARUDBRA6cGBvd7LmAD0l09kBATWn
B/9An5vfiUUE1VQnt+T/EYklES3tXXaJJp9pHMa4fzFa8jPVtv5UBHGee3XoUNDV
wM2OgSEISZxbzdXGnqIlcT08TzBUD9i579uifklLsnr35SJDZ6ram51/CWOnnaVh
UzneOA9gTPSr+/fT3WeVnwJiQCQ30kNLWVXWATMnsnT486eAOlT6UNBPYQLpUprF
5Yryk23pQUPAgJENDEqeU6iIO9Ot1ZPtB0lniw+/xCi13D360o1tZDYOp0hHHJN3
D3EN8C1yPqZd5CvvznYvB6bWBIpWcRgdn2DUVMmpU661jwqGlRz1F84JG/xe4jGu
zgpJt9IXSzyohEJB6XG5+D0BuQINBDnu9JIQCACEkdBN6Mxf5WvqDWkcMRy6wnrd
9DYJ8UUTmIT2iQf07tRUKJJ9v0JXfx2Z4d08IQSMNRaq4VgSe+PdYgIy0fbj23Vi
a5/gO7fJEpD2hd2f+pMnOWvH2rOOIbeYfuhzAc6BQjAKtmgR0ERUTafTM9Wb6F13
CNZZNZfDqnFDP6L12w3z3F7FFXkz07Rs3AIto1ZfYZd4sCSpMr/0S5nLrHbIvGLp
271hhQBeRmmoGEKO2JRelGgUJ2CUzOdtwDIKT0LbCpvaP8PVnYF5IFoYJIWRHqlE
t5ucTXstZy7vYjL6vTP4l5xs+LIOkNmPhqmfsgLzVo0UaLt80hOwc4NvDCOLAAMG
B/9g+9V3ORzw4LvO1pwRYJqfDKUq/EJ0rNMMD4N8RLpZRhKHKJUm9nNHLbksnlZw
rbSTM5LpC/U6sheLP+l0bLVoq0lmsCcUSyh+mY6PxWirLIWCn/IAZAGnXb6Zd6Tt
IJlGG6pqUN8QxGJYQnonl0uTJKHJENbI9sWHQdcTtBMc34gorHFCo1Bcvpnc1LFL
rWn7mfoGx6INQjf3HGQpMXAWuSBQhzkazY6vaWFpa8bBJ+gKbBuySWzNm3rFtT5H
RKMWpO+M9bHp4d+puY0L1YwN1OMatcMMpcWnZpiWiR83oi32+xtWUY2U7Ae38mMa
g8zFbpeqPQUsDv9V7CAJ1dbriEwEGBECAAwFAkDYBnoFCQ5t3+gACgkQqE7a6JyA
CspnpgCfRbYwxT3iq+9l/PgNTUNTZOlof2oAn25y0eGi0371jap9kOV6uq71sUuO
=ypVs
- -----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iQEVAwUBRad483ey5gA9JdPZAQIOIgf/cYAaB6m9Dhs4uNb06ToAqNbERaGnVSC2
3w8UuxnPW5lj7/SIy6qjD+lY7Lm19e1FGQlsCOlXx/pUH9M4vHGW3dcrfRyxET+l
wodYMYOqB1ki7zUatwKlQtZjRRn1yaPsPbP1bcKmzrJ6cUkZAIzUXME7jvQr2DP8
QHllT+7HPWl98F168MxDaWTRcTw+4ZbxnOYguF3rUmdXr7ND4FqQ1XvQbaoXCrWz
hHJ8h7RT4L0rFZ5y8l/7Xz0dvMsY9Lxtbnrprepn7S7aJwnlt5Wtj38APLb3d1A1
H59EuLK4ZAjyTOmxODfcAAj0W3C+gNjjwI3pFOuYRtzZM0R/NgN7FA==
=Y4zG
-----END PGP SIGNATURE-----




© 1998-2024 E-Soft Inc. Todos los derechos reservados.