Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                mozilla,MozillaThunderbird,seamonkey
        Announcement ID:        SUSE-SA:2007:022
        Date:                   Tue, 20 Mar 2007 11:00:00 +0000
        Affected Products:      SUSE LINUX 9.3
                                SUSE LINUX 10.0
                                SUSE LINUX 10.1
                                openSUSE 10.2
                                UnitedLinux 1.0
                                SuSE Linux Enterprise Server 8
                                SuSE Linux Openexchange Server 4
                                SuSE Linux Standard Server 8
                                SuSE Linux School Server
                                SUSE LINUX Retail Solution 8
                                SUSE SLES 9
                                Novell Linux Desktop 9
                                Open Enterprise Server
                                Novell Linux POS 9
        Vulnerability Type:     remote code execution
        Severity (1-10):        6
        SUSE Default Package:   no
        Cross-References:       CVE-2006-6077, CVE-2007-0008, CVE-2007-0009
                                CVE-2007-0775, CVE-2007-0776, CVE-2007-0777
                                CVE-2007-0778, CVE-2007-0779, CVE-2007-0780
                                CVE-2007-0800, CVE-2007-0981, CVE-2007-0994
                                CVE-2007-0995, CVE-2007-0996, CVE-2007-1092
                                MFSA 2006-72, MFSA 2007-01, MFSA 2007-02
                                MFSA 2007-03, MFSA 2007-04, MFSA 2007-05
                                MFSA 2007-06, MFSA 2007-08, MFSA 2007-09

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             Mozilla security update
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            See SUSE Security Summary Report.
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   The mozilla browsers in old products and Mozilla Seamonkey in SUSE
   Linux 10.1 were brought to Mozilla Seamonkey to version 1.0.8 and
   Mozilla Thunderbird was brought to version 1.5.0.10 to fix various
   security issues.

   Note that Mozilla Firefox for all distributions and Mozilla
   seamonkey for openSUSE 10.2 was already released and announced in
   SUSE-SA:2007:019.

   Please also see
     http://www.mozilla.org/projects/security/known-vulnerabilities.html
   for more details.

   The updates include fixes to the following security problems:
   - MFSA 2007-01: As part of the Firefox 2.0.0.2  and 1.5.0.10 update
     releases several bugs were fixed to improve the stability of the
     browser. Some of these were crashes that showed evidence of memory
     corruption and we presume that with enough effort at least some of
     these could be exploited to run arbitrary code. These fixes affected
     the layout engine (CVE-2007-0775), SVG renderer (CVE-2007-0776)
     and javascript engine (CVE-2007-0777).

   - MFSA 2007-02: Various enhancements were done to make XSS exploits
     against websites less effective. These included fixes for invalid
     trailing characters (CVE-2007-0995), child frame character set
     inheritance (CVE-2007-0996), password form injection (CVE-2006-6077),
     and the Adobe Reader universal XSS problem.

   - MFSA 2007-03/CVE-2007-0778: AAd reported a potential disk cache
     collision that could be exploited by remote attackers to steal
     confidential data or execute code.

   - MFSA 2007-04/CVE-2007-0779: David Eckel reported that browser UI
     elements--such as the host name and security indicators--could be
     spoofed by using a large, mostly transparent, custom cursor and
     adjusting the CSS3 hotspot property so that the visible part of
     the cursor floated outside the browser content area.

   - MFSA 2007-05: Manually opening blocked popups could be exploited by
     remote attackers to allow XSS attacks (CVE-2007-0780) or to execute
     code in local files (CVE-2007-0800).

   - MFSA 2007-06:
     Two buffer overflows were found in the NSS handling of Mozilla.

     CVE-2007-0008: SSL clients such as Firefox and Thunderbird can suffer
     a buffer overflow if a malicious server presents a certificate
     with a public key that is too small to encrypt the entire "Master
     Secret". Exploiting this overflow appears to be unreliable but
     possible if the SSLv2 protocol is enabled.

     CVE-2007-0009: Servers that use NSS for the SSLv2 protocol can
     be exploited by a client that presents a "Client Master Key" with
     invalid length values in any of several fields that are used without
     adequate error checking. This can lead to a buffer overflow that
     presumably could be exploitable.

   - MFSA 2007-06/CVE-2007-0981: Michal Zalewski demonstrated that setting
     location.hostname to a value with embedded null characters can
     confuse the browsers domain checks. Setting the value triggers a
     load, but the networking software reads the hostname only up to
     the null character while other checks for "parent domain" start at
     the right and so can have a completely different idea of what the
     current host is.

   - MFSA 2007-08/CVE-2007-1092: Michal Zalewski reported a memory
     corruption vulnerability in Firefox 2.0.0.1 involving mixing
     the onUnload event handler and self-modifying document.write()
     calls. This flaw was introduced in Firefox 2.0.0.1 and 1.5.0.9 and
     does not affect earlier versions; it is fixed in Firefox 2.0.0.2
     and 1.5.0.10.

   - MFSA 2007-09/CVE-2007-0994: moz_bug_r_a4 reports that the fix for
     MFSA 2006-72 in Firefox 1.5.0.9 and Firefox 2.0.0.1 introduced
     a regression that allows scripts from web content to execute
     arbitrary code by setting the src attribute of an IMG tag to a
     specially crafted javascript: URI.  The same regression also caused
     javascript: URIs in IMG tags to be executed even if JavaScript
     execution was disabled in the global preferences. This facet was
     noted by moz_bug_r_a4 and reported independently by Anbo Motohiko.

2) Solution or Work-Around

   There is no known workaround, please install the update packages.

3) Special Instructions and Notes

   Please close and restart all running instances of Mozilla after the update..

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   Online Update (YOU) tool. YOU detects which updates are required and
   automatically performs the necessary steps to verify and install them.
   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv <file.rpm>

   to apply the update, replacing <file.rpm> with the filename of the
   downloaded RPM package.


   x86 Platform:

   openSUSE 10.2:
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/MozillaThunderbird-1.5.0.10-1.1.i586.rpm
          547473641b1fc691203bef3db6d36c0d
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/MozillaThunderbird-translations-1.5.0.10-1.1.i586.rpm
          af42f03d1887e418797e3690c69a1709

   SUSE LINUX 10.1:
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/MozillaThunderbird-1.5.0.10-1.1.i586.rpm
          272781028bb6a983e8e14c6b14c102e4
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/MozillaThunderbird-translations-1.5.0.10-1.1.i586.rpm
          3d49f23e615d183fe408d6891ea6c170
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/seamonkey-1.0.8-0.1.i586.rpm
          eba37ae4180a8f04287df247f23c35b5
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/seamonkey-calendar-1.0.8-0.1.i586.rpm
          32e45f618cac250516cda65a66de4e3f
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/seamonkey-dom-inspector-1.0.8-0.1.i586.rpm
          91fefaa5fc57c236ee708437bf3aa708
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/seamonkey-irc-1.0.8-0.1.i586.rpm
          81961a36d4f7d2fb248709651ea60a16
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/seamonkey-mail-1.0.8-0.1.i586.rpm
          b97b422453a0c1331814d48522e46f21
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/seamonkey-spellchecker-1.0.8-0.1.i586.rpm
          3240234d66b6b64aa605183a6cd46a09
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/seamonkey-venkman-1.0.8-0.1.i586.rpm
          8fcd70d4809dd33687f594bb713ef701

   SUSE LINUX 10.0:
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/MozillaThunderbird-1.5.0.10-1.1.i586.rpm
          104ceda0fbb7193a3f9d99f0a175287b
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/mozilla-1.8_seamonkey_1.0.8-0.1.i586.rpm
          d1562e72530fc68ad28ec3dadc0f6000
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/mozilla-calendar-1.8_seamonkey_1.0.8-0.1.i586.rpm
          ae59edd5df960ce7ca2811668ca4304a
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/mozilla-devel-1.8_seamonkey_1.0.8-0.1.i586.rpm
          80b8d1f6c86f76e9a4bd2a383662cc70
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/mozilla-dom-inspector-1.8_seamonkey_1.0.8-0.1.i586.rpm
          e0ec1b099ab4669ff87c4c57025b6408
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/mozilla-irc-1.8_seamonkey_1.0.8-0.1.i586.rpm
          18ed94852710ea4da55d5e272c8f02ab
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/mozilla-ko-1.75-3.2.i586.rpm
          9a88799bc8165c52bf4368fa88fa8062
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/mozilla-mail-1.8_seamonkey_1.0.8-0.1.i586.rpm
          c7dfd3b86e181397f57eb96ac7add4ff
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/mozilla-spellchecker-1.8_seamonkey_1.0.8-0.1.i586.rpm
          3218a9896df5b4165812dc426d785a79
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/mozilla-venkman-1.8_seamonkey_1.0.8-0.1.i586.rpm
          9deecf3e3f2db8bc933bcbc9b404b200
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/mozilla-zh-CN-1.7-6.2.i586.rpm
          cdd4d321f1d0c77972147ae8e5711c8f
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/mozilla-zh-TW-1.7-6.2.i586.rpm
          4b78297073c3fc7452bce2156fd27ce9

   SUSE LINUX 9.3:
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/MozillaThunderbird-1.5.0.10-1.1.i586.rpm
          09dc095c0c9ab026ac2ea39016563ee7
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/galeon-2.0.0-28.2.i586.rpm
          3bf2e04d77f5741b7e1e63fec2782ce3
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/mozilla-1.8_seamonkey_1.0.8-0.1.i586.rpm
          8e6985968a4b4a20344eaeca82b20dd9
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/mozilla-calendar-1.8_seamonkey_1.0.8-0.1.i586.rpm
          d7923262288dbc5e3dccb8c6e8c9be21
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/mozilla-devel-1.8_seamonkey_1.0.8-0.1.i586.rpm
          a95141a7ffd39d2dbf15f1806b1302b8
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/mozilla-dom-inspector-1.8_seamonkey_1.0.8-0.1.i586.rpm
          f840cc616b050f1f9110b646d92d9f89
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/mozilla-irc-1.8_seamonkey_1.0.8-0.1.i586.rpm
          b15fb0401c3fe083504f785380837bf5
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/mozilla-ko-1.72-4.2.i586.rpm
          d47244baa6e176b382873de18e7f4d57
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/mozilla-mail-1.8_seamonkey_1.0.8-0.1.i586.rpm
          583b08c694d9e60b693d83091cc4bea1
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/mozilla-spellchecker-1.8_seamonkey_1.0.8-0.1.i586.rpm
          8a6c77ca9a5785f13da8bab1fd6559a7
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/mozilla-venkman-1.8_seamonkey_1.0.8-0.1.i586.rpm
          6eb27c5c993b8404b6b9b37fa9410000
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/mozilla-zh-CN-1.7-4.2.i586.rpm
          e4953be21c3190a0f977594475c6a644
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/mozilla-zh-TW-1.7-4.2.i586.rpm
          889112f57c9909a3f579c934cb607890

   Power PC Platform:

   openSUSE 10.2:
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/ppc/MozillaThunderbird-1.5.0.10-1.1.ppc.rpm
          5eb4d9bfb70541d73567e314b1221c4e
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/ppc/MozillaThunderbird-translations-1.5.0.10-1.1.ppc.rpm
          cd2c7744d010199ad4eeb1e77cafc6a2

   SUSE LINUX 10.1:
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/MozillaThunderbird-1.5.0.10-1.1.ppc.rpm
          0da2ff5b2660089c085d04c511c4a288
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/MozillaThunderbird-translations-1.5.0.10-1.1.ppc.rpm
          26108b5b6121892c87fc63f3b83fa738
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/seamonkey-1.0.8-0.1.ppc.rpm
          d28e98789cd7e5bf8489f613bef0a412
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/seamonkey-calendar-1.0.8-0.1.ppc.rpm
          52bd066680ec0cd4be2274c5910b0575
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/seamonkey-dom-inspector-1.0.8-0.1.ppc.rpm
          4d6651cbeb0ba49af385fb79e0565e6f
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/seamonkey-irc-1.0.8-0.1.ppc.rpm
          58d928a2ca8e210f678f1882ef197dbc
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/seamonkey-mail-1.0.8-0.1.ppc.rpm
          5c312611eea1a5c66ad8d5642b6312f8
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/seamonkey-spellchecker-1.0.8-0.1.ppc.rpm
          5df145c669c43232db30470031529386
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/seamonkey-venkman-1.0.8-0.1.ppc.rpm
          4eb4b2966b9ac81efa49119e4f8ddf7c

   SUSE LINUX 10.0:
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/MozillaThunderbird-1.5.0.10-1.1.ppc.rpm
          9e76e2ef067375c853a4007c154f06fc
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/mozilla-1.8_seamonkey_1.0.8-0.1.ppc.rpm
          929df8d565c7cdbb80b2be5e2d36d1b8
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/mozilla-calendar-1.8_seamonkey_1.0.8-0.1.ppc.rpm
          2b0f10ef23de1c4fe6e428119381ff13
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/mozilla-devel-1.8_seamonkey_1.0.8-0.1.ppc.rpm
          98f8f2e0e48b202ba137c50b96629f73
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/mozilla-dom-inspector-1.8_seamonkey_1.0.8-0.1.ppc.rpm
          2b53a2c3a84ad880efe167b9fbb82284
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/mozilla-irc-1.8_seamonkey_1.0.8-0.1.ppc.rpm
          a473278b9f8199ec24b6cc4b9e3f64de
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/mozilla-ko-1.75-3.2.ppc.rpm
          eb221819f94a49db237d8e653477fa22
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/mozilla-mail-1.8_seamonkey_1.0.8-0.1.ppc.rpm
          640abb44e274fc5f1422c5044c6f091d
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/mozilla-spellchecker-1.8_seamonkey_1.0.8-0.1.ppc.rpm
          56f73c7ad8e347c03cf268611e8482ea
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/mozilla-venkman-1.8_seamonkey_1.0.8-0.1.ppc.rpm
          6222c60a8ea5912eb1bf95f89ed05133
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/mozilla-zh-CN-1.7-6.2.ppc.rpm
          40bad4acd306702420c7ae724a6c3483
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/mozilla-zh-TW-1.7-6.2.ppc.rpm
          bdb9c3f6fc1b9e683a086439abcd634f

   x86-64 Platform:

   openSUSE 10.2:
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/MozillaThunderbird-1.5.0.10-1.1.x86_64.rpm
          571480603ece2894c54437586e5f15ca
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/MozillaThunderbird-translations-1.5.0.10-1.1.x86_64.rpm
          ad3fe46c99995dae891742114b411348

   SUSE LINUX 10.1:
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/MozillaThunderbird-1.5.0.10-1.1.x86_64.rpm
          b0b6f6317aa08e9ffdfd01bf78d6ab6c
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/MozillaThunderbird-translations-1.5.0.10-1.1.x86_64.rpm
          3b3593cc49a34959ddf109e73e229838
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/seamonkey-1.0.8-0.1.x86_64.rpm
          c62c306a9210d1380d0383756ef5a3b6
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/seamonkey-calendar-1.0.8-0.1.x86_64.rpm
          dfec65a2c28ce970f716639416ad9c04
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/seamonkey-dom-inspector-1.0.8-0.1.x86_64.rpm
          a0d1a056d3c9c9474c7ad922ed0510a5
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/seamonkey-irc-1.0.8-0.1.x86_64.rpm
          d9b8d64648f876404f9140f8712dc277
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/seamonkey-mail-1.0.8-0.1.x86_64.rpm
          827be325fc09f3a3de8aa34c43d39d53
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/seamonkey-spellchecker-1.0.8-0.1.x86_64.rpm
          8781deadb623e4e790f752e34e225023
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/seamonkey-venkman-1.0.8-0.1.x86_64.rpm
          8f5d5bbb19e5d7fd8ee7561ff0479366

   SUSE LINUX 10.0:
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/MozillaThunderbird-1.5.0.10-1.1.x86_64.rpm
          50c9aa9444c5f3d3fbacdd0eeb793c00
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/mozilla-1.8_seamonkey_1.0.8-0.1.x86_64.rpm
          e62ef28727a06a0bd8d1178a21dc5110
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/mozilla-calendar-1.8_seamonkey_1.0.8-0.1.x86_64.rpm
          8caefefc6a95b18fc7fffb26ae518fd1
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/mozilla-devel-1.8_seamonkey_1.0.8-0.1.x86_64.rpm
          1193ae59a5f9c047b61804c6f4573292
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/mozilla-dom-inspector-1.8_seamonkey_1.0.8-0.1.x86_64.rpm
          f69a7642c1de7ff1d95267fd94fa1e52
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/mozilla-irc-1.8_seamonkey_1.0.8-0.1.x86_64.rpm
          1ff8ba349799de175307a45975376690
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/mozilla-ko-1.75-3.2.x86_64.rpm
          0c3a3919968ff3944fec0b06492d2648
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/mozilla-mail-1.8_seamonkey_1.0.8-0.1.x86_64.rpm
          2d7dc7e6277a5e3b4e0f1502123d56c8
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/mozilla-spellchecker-1.8_seamonkey_1.0.8-0.1.x86_64.rpm
          9a7588c2679c2f20ae320d966007a52c
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/mozilla-venkman-1.8_seamonkey_1.0.8-0.1.x86_64.rpm
          a31af9e8c71814b3959fe798b02bce1c
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/mozilla-zh-CN-1.7-6.2.x86_64.rpm
          24e379bc61ed056c0f0bb54221fa775b
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/x86_64/mozilla-zh-TW-1.7-6.2.x86_64.rpm
          558744070125f366ea371b8a74013740

   SUSE LINUX 9.3:
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/x86_64/MozillaThunderbird-1.5.0.10-1.1.x86_64.rpm
          fb45dc9c21efe5b80147007419fbf00c
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/x86_64/galeon-2.0.0-28.2.x86_64.rpm
          78e0f0c0656bbd5d5e870ebb07d0da59
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/x86_64/mozilla-1.8_seamonkey_1.0.8-0.1.x86_64.rpm
          a964c727aff74b4216616e1fc5c4e9e2
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/x86_64/mozilla-32bit-9.3-7.6.x86_64.rpm
          b76b14cc243ca194ccf63eb90b2b7b18
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/x86_64/mozilla-calendar-1.8_seamonkey_1.0.8-0.1.x86_64.rpm
          9f0c7439178321a8b63bd6e4082de183
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/x86_64/mozilla-devel-1.8_seamonkey_1.0.8-0.1.x86_64.rpm
          4d18ea11bbe8cdec74485b0a28af3e0d
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/x86_64/mozilla-dom-inspector-1.8_seamonkey_1.0.8-0.1.x86_64.rpm
          ed69936e7b237686d14e042a1ec89e76
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/x86_64/mozilla-irc-1.8_seamonkey_1.0.8-0.1.x86_64.rpm
          37fb7bb34b46c2fb8986b856b1e8bc80
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/x86_64/mozilla-ko-1.72-4.2.x86_64.rpm
          9793929ef938078b26f2f4820f987186
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/x86_64/mozilla-mail-1.8_seamonkey_1.0.8-0.1.x86_64.rpm
          539b0364484d1bcc83131e71dad07c6a
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/x86_64/mozilla-spellchecker-1.8_seamonkey_1.0.8-0.1.x86_64.rpm
          169e8a933712659b6393a2259a800fb8
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/x86_64/mozilla-venkman-1.8_seamonkey_1.0.8-0.1.x86_64.rpm
          0205e7b8c7039713b25bae3eef4ef5a1
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/x86_64/mozilla-zh-CN-1.7-4.2.x86_64.rpm
          ea9f1f7fb7ad5ad39e4e74518d50e5de
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/x86_64/mozilla-zh-TW-1.7-4.2.x86_64.rpm
          ff169bc5b2c5ad54791eb44a19a0fa68

   Sources:

   openSUSE 10.2:
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/src/MozillaThunderbird-1.5.0.10-1.1.src.rpm
          df76bca1b23849c6c4a4223cc4393ed6

   SUSE LINUX 10.1:
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/src/MozillaThunderbird-1.5.0.10-1.1.src.rpm
          a97490af5bd2facdd92b456f7bd9b48b
   ftp://ftp.suse.com/pub/suse/update/10.1/rpm/src/seamonkey-1.0.8-0.1.src.rpm
          4a09308ea09abe9efd161bfbae069389

   SUSE LINUX 10.0:
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/src/MozillaThunderbird-1.5.0.10-1.1.src.rpm
          8fb26a705089600a0041147f143bb3d5
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/src/mozilla-1.8_seamonkey_1.0.8-0.1.src.rpm
          7e7e925e6dc07f79a5e413301e0a1e2b
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/src/mozilla-ko-1.75-3.2.src.rpm
          94f4bfac620e696e87ebeffc8a37f939
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/src/mozilla-zh-CN-1.7-6.2.src.rpm
          770f8c2ad133d2654a7decd39318d938
   ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/src/mozilla-zh-TW-1.7-6.2.src.rpm
          f14d2b1c49c4be16c6d4eabf7a829846

   SUSE LINUX 9.3:
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/src/MozillaThunderbird-1.5.0.10-1.1.src.rpm
          7bf0a95e565d0b4e0b281de71d7b77ac
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/src/galeon-2.0.0-28.2.src.rpm
          e8d4e6067036c64cdf8e7b6df0293e5d
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/src/mozilla-1.8_seamonkey_1.0.8-0.1.src.rpm
          36fb405238f66b32ffa3886a65179c09
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/src/mozilla-ko-1.72-4.2.src.rpm
          a9a59a04691762400d9683d77373461f
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/src/mozilla-zh-CN-1.7-4.2.src.rpm
          47fe021634a3e246e9c4a5a0c729d210
   ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/src/mozilla-zh-TW-1.7-4.2.src.rpm
          4778ee7e50fc457cb5a6fd36d409aefe

   Our maintenance customers are notified individually. The packages are
   offered for installation from the maintenance web:

   UnitedLinux 1.0
     http://support.novell.com/techcenter/psdb/de9498ed8558262d3438fd1358e0a132.html

   SuSE Linux Openexchange Server 4
     http://support.novell.com/techcenter/psdb/de9498ed8558262d3438fd1358e0a132.html

   SuSE Linux Enterprise Server 8
     http://support.novell.com/techcenter/psdb/de9498ed8558262d3438fd1358e0a132.html

   SuSE Linux Standard Server 8
     http://support.novell.com/techcenter/psdb/de9498ed8558262d3438fd1358e0a132.html

   SuSE Linux School Server
     http://support.novell.com/techcenter/psdb/de9498ed8558262d3438fd1358e0a132.html

   SUSE LINUX Retail Solution 8
     http://support.novell.com/techcenter/psdb/de9498ed8558262d3438fd1358e0a132.html

   Open Enterprise Server
     http://support.novell.com/techcenter/psdb/adf5cccb9b0cfb2f9cb649652f793fdc.html

   Novell Linux POS 9
     http://support.novell.com/techcenter/psdb/adf5cccb9b0cfb2f9cb649652f793fdc.html

   Novell Linux Desktop 9
     http://support.novell.com/techcenter/psdb/adf5cccb9b0cfb2f9cb649652f793fdc.html

   SUSE SLES 9
     http://support.novell.com/techcenter/psdb/adf5cccb9b0cfb2f9cb649652f793fdc.html

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify <file>

    replacing <file> with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made <DATE> using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team <security@suse.de>"

    where <DATE> is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    There are two verification methods that can be used independently from
    each other to prove the authenticity of a downloaded file or RPM package:

    1) Using the internal gpg signatures of the rpm package
    2) MD5 checksums as provided in this announcement

    1) The internal rpm package signatures provide an easy way to verify the
       authenticity of an RPM package. Use the command

        rpm -v --checksig <file.rpm>

       to verify the signature of the package, replacing <file.rpm> with the
       filename of the RPM package downloaded. The package is unmodified if it
       contains a valid signature from build@suse.de with the key ID 9C800ACA.

       This key is automatically imported into the RPM database (on
       RPMv4-based distributions) and the gpg key ring of 'root' during
       installation. You can also find it on the first installation CD and at
       the end of this announcement.

    2) If you need an alternative means of verification, use the md5sum
       command to verify the authenticity of the packages. Execute the command

         md5sum <filename.rpm>

       after you downloaded the file from a SUSE FTP server or its mirrors.
       Then compare the resulting md5sum with the one that is listed in the
       SUSE security announcement. Because the announcement containing the
       checksums is cryptographically signed (by security@suse.de), the
       checksums show proof of the authenticity of the package if the
       signature of the announcement is valid. Note that the md5 sums
       published in the SUSE Security Announcements are valid for the
       respective packages only. Newer versions of these packages cannot be
       verified.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security+subscribe@opensuse.org>.

    suse-security-announce@suse.com
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                <suse-security-announce-subscribe@suse.com>.

    =====================================================================
    SUSE's security contact is <security@suse.com> or <security@suse.de>.
    The <security@suse.de> public key is listed below.
    =====================================================================
______________________________________________________________________________

    The information in this advisory may be distributed or reproduced,
    provided that the advisory is not modified in any way. In particular, the
    clear text signature should show proof of the authenticity of the text.

    SUSE Linux Products GmbH provides no warranties of any kind whatsoever
    with respect to the information contained in this security advisory.

Type Bits/KeyID     Date       User ID
pub  2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)
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=ypVs
- -----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iQEVAwUBRf+z43ey5gA9JdPZAQLjMggAnCvJW3FpEu8VB23xIRQqWdjwErzdn2lC
x4T//Bp7d2woASoc6zaytr3IhOjeBAUNtMlmSdYd4HStmNR45VO75utyhqhucrps
hymqDTAzmTuVo+pv1Tz1BficwOYAQsm2Le+k/OYWKMA+NFhvXaQVesrX5iCNaKg6
yJnEyEpQ8z8r+0/wIu3xNFUNa0jzPDPx9ibl7TltwakwdDeYB80pR6UfbACvsy4v
1L3Om1gZIbHiNW0EgRLc5JGhz3SHdG8ohtfURKG7q2VXB649pmsgzFkwb2LDeIXC
IDi5GakSHRb2o2GYjMcFzgdBaw7iNfOxDUxvUdPMpo+HTSgYFa3K1g==
=jF1d
-----END PGP SIGNATURE-----




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.