openSUSE Security Announce
Threads by month
- ----- 2024 -----
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2023 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2022 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2021 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2020 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2019 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2018 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2017 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2016 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2015 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2014 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2013 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2012 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2011 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2010 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2009 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2008 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2007 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2006 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2005 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2004 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2003 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2002 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2001 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2000 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 1999 -----
- December
- November
- October
- September
- August
August 2011
- 4 participants
- 30 discussions
[security-announce] SUSE-SU-2011:0980-1: important: Security update for vpnc
by opensuse-security@opensuse.org 31 Aug '11
by opensuse-security@opensuse.org 31 Aug '11
31 Aug '11
SUSE Security Update: Security update for vpnc
______________________________________________________________________________
Announcement ID: SUSE-SU-2011:0980-1
Rating: important
References: #708656
Cross-References: CVE-2011-2660
Affected Products:
SUSE Linux Enterprise Desktop 10 SP4
SLE SDK 10 SP4
SLE SDK 10 SP3
______________________________________________________________________________
An update that fixes one vulnerability is now available.
Description:
This update of vpnc fixes a flaw in the
modify_resolvconf_suse script that could potentially allow
remote attackers to inject commands through specially
crafted DNS domains (CVE-2011-2660).
Security Issue reference:
* CVE-2011-2660
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2660
>
Indications:
Please install this update.
Package List:
- SUSE Linux Enterprise Desktop 10 SP4 (i586 x86_64):
vpnc-0.5.1-1.7.1
- SLE SDK 10 SP4 (i586 ia64 ppc s390x x86_64):
vpnc-0.5.1-1.7.1
- SLE SDK 10 SP3 (i586 ia64 ppc s390x x86_64):
vpnc-0.5.1-1.7.1
References:
http://support.novell.com/security/cve/CVE-2011-2660.html
https://bugzilla.novell.com/708656
http://download.novell.com/patch/finder/?keywords=c20cf0ea159b734a4c238f91d…
http://download.novell.com/patch/finder/?keywords=d80571c9566fe6b9ee2efa51f…
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
1
0
[security-announce] SUSE-SU-2011:0979-1: important: Security update for vpnc
by opensuse-security@opensuse.org 31 Aug '11
by opensuse-security@opensuse.org 31 Aug '11
31 Aug '11
SUSE Security Update: Security update for vpnc
______________________________________________________________________________
Announcement ID: SUSE-SU-2011:0979-1
Rating: important
References: #651577 #708656
Cross-References: CVE-2011-2660
Affected Products:
SUSE Linux Enterprise Desktop 11 SP1
______________________________________________________________________________
An update that solves one vulnerability and has one errata
is now available.
Description:
This update of vpnc fixes a flaw in the
modify_resolvconf_suse script that could potentially allow
remote attackers to inject commands through specially
crafted DNS domains (CVE-2011-2660).
Also a rekeying during reconnect was improved.
Security Issue reference:
* CVE-2011-2660
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2660
>
Indications:
Please install this update.
Patch Instructions:
To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- SUSE Linux Enterprise Desktop 11 SP1:
zypper in -t patch sledsp1-vpnc-5027
To bring your system up-to-date, use "zypper patch".
Package List:
- SUSE Linux Enterprise Desktop 11 SP1 (i586 x86_64):
vpnc-0.5.1-55.10.1
References:
http://support.novell.com/security/cve/CVE-2011-2660.html
https://bugzilla.novell.com/651577
https://bugzilla.novell.com/708656
http://download.novell.com/patch/finder/?keywords=6492485ec672451add947d43a…
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
1
0
[security-announce] SUSE-SU-2011:0967-1: important: Security update for Mozilla Firefox
by opensuse-security@opensuse.org 29 Aug '11
by opensuse-security@opensuse.org 29 Aug '11
29 Aug '11
SUSE Security Update: Security update for Mozilla Firefox
______________________________________________________________________________
Announcement ID: SUSE-SU-2011:0967-1
Rating: important
References: #712224
Cross-References: CVE-2011-0084 CVE-2011-2378 CVE-2011-2980
CVE-2011-2981 CVE-2011-2982 CVE-2011-2983
CVE-2011-2984
Affected Products:
SUSE Linux Enterprise Software Development Kit 11 SP1
SUSE Linux Enterprise Server 11 SP1 for VMware
SUSE Linux Enterprise Server 11 SP1
SUSE Linux Enterprise Server 10 SP4
SUSE Linux Enterprise Server 10 SP3
SUSE Linux Enterprise Desktop 11 SP1
SUSE Linux Enterprise Desktop 10 SP4
SLE SDK 10 SP4
SLE SDK 10 SP3
______________________________________________________________________________
An update that fixes 7 vulnerabilities is now available. It
includes two new package versions.
Description:
Mozilla Firefox was updated to version 3.6.20.
It fixes bugs and security issues. Following security
issues were fixed: Mozilla Foundation Security Advisory
2011-30 - MFSA 2011-30
<http://www.mozilla.org/security/announce/2011/mfsa2011-30.h
tml>
*
Miscellaneous memory safety hazards
Mozilla developers and community members identified
and fixed several memory safety bugs in the browser engine
used in Firefox 3.6 and other Mozilla-based products. Some
of these bugs showed evidence of memory corruption under
certain circumstances, and we presume that with enough
effort at least some of these could be exploited to run
arbitrary code.
Gary Kwong, Igor Bukanov, Nils and Bob Clary reported
memory safety issues which affected Firefox 3.6.
(CVE-2011-2982)
*
Crash in SVGTextElement.getCharNumAtPosition()
Security researcher regenrecht reported via
TippingPoint's Zero Day Initiative that a SVG text
manipulation routine contained a dangling pointer
vulnerability. (CVE-2011-0084)
*
Privilege escalation using event handlers
Mozilla security researcher moz_bug_r_a_4 reported a
vulnerability in event management code that would permit
JavaScript to be run in the wrong context, including that
of a different website or potentially in a
chrome-privileged context. (CVE-2011-2981)
*
Dangling pointer vulnerability in appendChild
Security researcher regenrecht reported via
TippingPoint's Zero Day Initiative that appendChild did not
correctly account for DOM objects it operated upon and
could be exploited to dereference an invalid pointer.
(CVE-2011-2378)
*
Privilege escalation dropping a tab element in
content area
Mozilla security researcher moz_bug_r_a4 reported
that web content could receive chrome privileges if it
registered for drop events and a browser tab element was
dropped into the content area. (CVE-2011-2984)
*
Binary planting vulnerability in
ThinkPadSensor::Startup
Security researcher Mitja Kolsek of Acros Security
reported that ThinkPadSensor::Startup could potentially be
exploited to load a malicious DLL into the running process.
(CVE-2011-2980) (This issue is likely Windows only)
*
Private data leakage using RegExp.input
Security researcher shutdown reported that data from
other domains could be read when RegExp.input was set.
(CVE-2011-2983)
Security Issue references:
* CVE-2011-2982
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2982
>
* CVE-2011-0084
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0084
>
* CVE-2011-2981
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2981
>
* CVE-2011-2378
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2378
>
* CVE-2011-2984
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2984
>
* CVE-2011-2980
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2980
>
* CVE-2011-2983
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2983
>
Indications:
Please install this update.
Patch Instructions:
To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- SUSE Linux Enterprise Software Development Kit 11 SP1:
zypper in -t patch sdksp1-MozillaFirefox-5057
- SUSE Linux Enterprise Server 11 SP1 for VMware:
zypper in -t patch slessp1-MozillaFirefox-5057
- SUSE Linux Enterprise Server 11 SP1:
zypper in -t patch slessp1-MozillaFirefox-5057
- SUSE Linux Enterprise Desktop 11 SP1:
zypper in -t patch sledsp1-MozillaFirefox-5057
To bring your system up-to-date, use "zypper patch".
Package List:
- SUSE Linux Enterprise Software Development Kit 11 SP1 (i586 ia64 ppc64 s390x x86_64) [New Version: 1.9.2.20]:
mozilla-xulrunner192-devel-1.9.2.20-1.2.1
- SUSE Linux Enterprise Software Development Kit 11 SP1 (ppc64 s390x x86_64) [New Version: 1.9.2.20]:
mozilla-xulrunner192-gnome-32bit-1.9.2.20-1.2.1
mozilla-xulrunner192-translations-32bit-1.9.2.20-1.2.1
- SUSE Linux Enterprise Software Development Kit 11 SP1 (ia64) [New Version: 1.9.2.20]:
mozilla-xulrunner192-gnome-x86-1.9.2.20-1.2.1
mozilla-xulrunner192-translations-x86-1.9.2.20-1.2.1
- SUSE Linux Enterprise Server 11 SP1 for VMware (i586 x86_64) [New Version: 3.6.20]:
MozillaFirefox-3.6.20-0.2.1
MozillaFirefox-translations-3.6.20-0.2.1
mozilla-xulrunner192-1.9.2.20-1.2.1
mozilla-xulrunner192-gnome-1.9.2.20-1.2.1
mozilla-xulrunner192-translations-1.9.2.20-1.2.1
- SUSE Linux Enterprise Server 11 SP1 for VMware (x86_64):
mozilla-xulrunner192-32bit-1.9.2.20-1.2.1
- SUSE Linux Enterprise Server 11 SP1 (i586 ia64 ppc64 s390x x86_64) [New Version: 1.9.2.20 and 3.6.20]:
MozillaFirefox-3.6.20-0.2.1
MozillaFirefox-translations-3.6.20-0.2.1
mozilla-xulrunner192-1.9.2.20-1.2.1
mozilla-xulrunner192-gnome-1.9.2.20-1.2.1
mozilla-xulrunner192-translations-1.9.2.20-1.2.1
- SUSE Linux Enterprise Server 11 SP1 (ppc64 s390x x86_64) [New Version: 1.9.2.20]:
mozilla-xulrunner192-32bit-1.9.2.20-1.2.1
- SUSE Linux Enterprise Server 11 SP1 (ia64) [New Version: 1.9.2.20]:
mozilla-xulrunner192-x86-1.9.2.20-1.2.1
- SUSE Linux Enterprise Server 10 SP4 (i586 ia64 ppc s390x x86_64) [New Version: 1.9.2.20]:
mozilla-xulrunner192-1.9.2.20-1.5.1
mozilla-xulrunner192-gnome-1.9.2.20-1.5.1
mozilla-xulrunner192-translations-1.9.2.20-1.5.1
- SUSE Linux Enterprise Server 10 SP4 (i586 ia64 ppc s390x) [New Version: 3.6.20]:
MozillaFirefox-3.6.20-0.5.1
MozillaFirefox-translations-3.6.20-0.5.1
- SUSE Linux Enterprise Server 10 SP4 (s390x x86_64) [New Version: 1.9.2.20]:
mozilla-xulrunner192-32bit-1.9.2.20-1.5.1
mozilla-xulrunner192-gnome-32bit-1.9.2.20-1.5.1
mozilla-xulrunner192-translations-32bit-1.9.2.20-1.5.1
- SUSE Linux Enterprise Server 10 SP3 (i586 ia64 ppc s390x x86_64) [New Version: 1.9.2.20]:
mozilla-xulrunner192-1.9.2.20-1.5.1
mozilla-xulrunner192-gnome-1.9.2.20-1.5.1
mozilla-xulrunner192-translations-1.9.2.20-1.5.1
- SUSE Linux Enterprise Server 10 SP3 (i586 ia64 ppc s390x) [New Version: 3.6.20]:
MozillaFirefox-3.6.20-0.5.1
MozillaFirefox-translations-3.6.20-0.5.1
- SUSE Linux Enterprise Server 10 SP3 (s390x x86_64) [New Version: 1.9.2.20]:
mozilla-xulrunner192-32bit-1.9.2.20-1.5.1
mozilla-xulrunner192-gnome-32bit-1.9.2.20-1.5.1
mozilla-xulrunner192-translations-32bit-1.9.2.20-1.5.1
- SUSE Linux Enterprise Desktop 11 SP1 (i586 x86_64) [New Version: 1.9.2.20 and 3.6.20]:
MozillaFirefox-3.6.20-0.2.1
MozillaFirefox-translations-3.6.20-0.2.1
mozilla-xulrunner192-1.9.2.20-1.2.1
mozilla-xulrunner192-gnome-1.9.2.20-1.2.1
mozilla-xulrunner192-translations-1.9.2.20-1.2.1
- SUSE Linux Enterprise Desktop 11 SP1 (x86_64) [New Version: 1.9.2.20]:
mozilla-xulrunner192-32bit-1.9.2.20-1.2.1
mozilla-xulrunner192-gnome-32bit-1.9.2.20-1.2.1
mozilla-xulrunner192-translations-32bit-1.9.2.20-1.2.1
- SUSE Linux Enterprise Desktop 10 SP4 (i586 x86_64) [New Version: 1.9.2.20]:
mozilla-xulrunner192-1.9.2.20-1.5.1
mozilla-xulrunner192-gnome-1.9.2.20-1.5.1
mozilla-xulrunner192-translations-1.9.2.20-1.5.1
- SUSE Linux Enterprise Desktop 10 SP4 (x86_64) [New Version: 1.9.2.20]:
mozilla-xulrunner192-32bit-1.9.2.20-1.5.1
mozilla-xulrunner192-gnome-32bit-1.9.2.20-1.5.1
mozilla-xulrunner192-translations-32bit-1.9.2.20-1.5.1
- SUSE Linux Enterprise Desktop 10 SP4 (i586) [New Version: 3.6.20]:
MozillaFirefox-3.6.20-0.5.1
MozillaFirefox-translations-3.6.20-0.5.1
- SLE SDK 10 SP4 (i586 ia64 ppc s390x):
MozillaFirefox-branding-upstream-3.6.20-0.5.1
- SLE SDK 10 SP3 (i586 ia64 ppc s390x) [New Version: 3.6.20]:
MozillaFirefox-branding-upstream-3.6.20-0.5.1
References:
http://support.novell.com/security/cve/CVE-2011-0084.html
http://support.novell.com/security/cve/CVE-2011-2378.html
http://support.novell.com/security/cve/CVE-2011-2980.html
http://support.novell.com/security/cve/CVE-2011-2981.html
http://support.novell.com/security/cve/CVE-2011-2982.html
http://support.novell.com/security/cve/CVE-2011-2983.html
http://support.novell.com/security/cve/CVE-2011-2984.html
https://bugzilla.novell.com/712224
http://download.novell.com/patch/finder/?keywords=24df2ef0dad5f3b46261e6f99…
http://download.novell.com/patch/finder/?keywords=5c3516aa47640b1f3ca0aae0a…
http://download.novell.com/patch/finder/?keywords=b2e45f3a2377c8c0b0d85d6e8…
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
1
0
[security-announce] openSUSE-SU-2011:0957-2: important: MozillaFirefox: Update to Firefox 6
by opensuse-security@opensuse.org 29 Aug '11
by opensuse-security@opensuse.org 29 Aug '11
29 Aug '11
openSUSE Security Update: MozillaFirefox: Update to Firefox 6
______________________________________________________________________________
Announcement ID: openSUSE-SU-2011:0957-2
Rating: important
References: #712224
Cross-References: CVE-2011-0084 CVE-2011-2985 CVE-2011-2986
CVE-2011-2987 CVE-2011-2988 CVE-2011-2989
CVE-2011-2990 CVE-2011-2991 CVE-2011-2992
CVE-2011-2993
Affected Products:
openSUSE 11.4
______________________________________________________________________________
An update that fixes 10 vulnerabilities is now available.
It includes one version update.
Description:
Mozilla Firefox was updated to version 6.
It brings new features, fixes bugs and security issues.
Following security issues were fixed:
http://www.mozilla.org/security/announce/2011/mfsa2011-29.ht
ml Mozilla Foundation Security Advisory 2011-29 (MFSA
2011-29)
* Miscellaneous memory safety hazards: Mozilla identified
and fixed several memory safety bugs in the browser
engine used in Firefox 4, Firefox 5 and other
Mozilla-based products. Some of these bugs showed
evidence of memory corruption under certain
circumstances, and we presume that with enough effort at
least some of these could be exploited to run arbitrary
code.
Aral Yaman reported a WebGL crash which affected Firefox
4 and Firefox 5. (CVE-2011-2989)
Vivekanand Bolajwar reported a JavaScript crash which
affected Firefox 4 and Firefox 5. (CVE-2011-2991)
Bert Hubert and Theo Snelleman of Fox-IT reported a crash
in the Ogg reader which affected Firefox 4 and Firefox 5.
(CVE-2011-2992)
Mozilla developers and community members Robert Kaiser,
Jesse Ruderman, moz_bug_r_a4, Mardeg, Gary Kwong, Christoph
Diehl, Martijn Wargers, Travis Emmitt, Bob Clary and
Jonathan Watt reported memory safety issues which affected
Firefox 4 and Firefox 5. (CVE-2011-2985)
* Unsigned scripts can call script inside signed JAR Rafael
Gieschke reported that unsigned JavaScript could call
into script inside a signed JAR thereby inheriting the
identity of the site that signed the JAR as well as any
permissions that a user had granted the signed JAR.
(CVE-2011-2993)
* String crash using WebGL shaders Michael Jordon of
Context IS reported that an overly long shader program
could cause a buffer overrun and crash in a string class
used to store the shader source code. (CVE-2011-2988)
* Heap overflow in ANGLE library Michael Jordon of Context
IS reported a potentially exploitable heap overflow in
the ANGLE library used by Mozilla's WebGL implementation.
(CVE-2011-2987)
* Crash in SVGTextElement.getCharNumAtPosition() Security
researcher regenrecht reported via TippingPoint's Zero
Day Initiative that a SVG text manipulation routine
contained a dangling pointer vulnerability.
(CVE-2011-0084)
* Credential leakage using Content Security Policy reports
Mike Cardwell reported that Content Security Policy
violation reports failed to strip out proxy authorization
credentials from the list of request headers. Daniel
Veditz reported that redirecting to a website with
Content Security Policy resulted in the incorrect
resolution of hosts in the constructed policy.
(CVE-2011-2990)
* Cross-origin data theft using canvas and Windows D2D
nasalislarvatus3000 reported that when using Windows D2D
hardware acceleration, image data from one domain could
be inserted into a canvas and read by a different domain.
(CVE-2011-2986)
Patch Instructions:
To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE 11.4:
zypper in -t patch MozillaFirefox-5020
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE 11.4 (i586 x86_64) [New Version: 6.0]:
MozillaFirefox-6.0-2.2.1
MozillaFirefox-branding-upstream-6.0-2.2.1
MozillaFirefox-buildsymbols-6.0-2.2.1
MozillaFirefox-devel-6.0-2.2.1
MozillaFirefox-translations-common-6.0-2.2.1
MozillaFirefox-translations-other-6.0-2.2.1
References:
http://support.novell.com/security/cve/CVE-2011-0084.html
http://support.novell.com/security/cve/CVE-2011-2985.html
http://support.novell.com/security/cve/CVE-2011-2986.html
http://support.novell.com/security/cve/CVE-2011-2987.html
http://support.novell.com/security/cve/CVE-2011-2988.html
http://support.novell.com/security/cve/CVE-2011-2989.html
http://support.novell.com/security/cve/CVE-2011-2990.html
http://support.novell.com/security/cve/CVE-2011-2991.html
http://support.novell.com/security/cve/CVE-2011-2992.html
http://support.novell.com/security/cve/CVE-2011-2993.html
https://bugzilla.novell.com/712224
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
1
0
[security-announce] SUSE-SU-2011:0966-1: important: Security update for IBM Java
by opensuse-security@opensuse.org 29 Aug '11
by opensuse-security@opensuse.org 29 Aug '11
29 Aug '11
SUSE Security Update: Security update for IBM Java
______________________________________________________________________________
Announcement ID: SUSE-SU-2011:0966-1
Rating: important
References: #711195
Cross-References: CVE-2011-0802 CVE-2011-0814 CVE-2011-0815
CVE-2011-0862 CVE-2011-0865 CVE-2011-0866
CVE-2011-0867 CVE-2011-0871 CVE-2011-0872
Affected Products:
SUSE Linux Enterprise Software Development Kit 11 SP1
SUSE Linux Enterprise Server 11 SP1 for VMware
SUSE Linux Enterprise Server 11 SP1
SUSE Linux Enterprise Server 10 SP4
SUSE Linux Enterprise Server 10 SP3
SUSE Linux Enterprise Java 11 SP1
SUSE Linux Enterprise Java 10 SP4
SUSE Linux Enterprise Java 10 SP3
SUSE CORE 9
SLE SDK 10 SP3
Open Enterprise Server
Novell Linux POS 9
______________________________________________________________________________
An update that fixes 9 vulnerabilities is now available.
Description:
IBM Java 1.4.2 SR 13 Fixpack 10 has been released and fixes
various bugs and security issues.
The following security issues have been fixed:
*
CVE-2011-0865: Unspecified vulnerability in the Java
Runtime Environment (JRE) component in Oracle Java SE 6
Update 25 and earlier, 5.0 Update 29 and earlier, and
1.4.2_31 and earlier allows remote untrusted Java Web Start
applications and untrusted Java applets to affect integrity
via unknown vectors related to Deserialization.
*
CVE-2011-0866: Unspecified vulnerability in the Java
Runtime Environment (JRE) component in Oracle Java SE 6
Update 25 and earlier, 5.0 Update 29 and earlier, and
1.4.2_31 and earlier, when running on Windows, allows
remote untrusted Java Web Start applications and untrusted
Java applets to affect confidentiality, integrity, and
availability via unknown vectors related to Java Runtime
Environment.
*
CVE-2011-0802: Unspecified vulnerability in the Java
Runtime Environment (JRE) component in Oracle Java SE 6
Update 25 and earlier, when running on Windows, allows
remote untrusted Java Web Start applications and untrusted
Java applets to affect confidentiality, integrity, and
availability via unknown vectors related to Deployment, a
different vulnerability than CVE-2011-0786.
*
CVE-2011-0814: Unspecified vulnerability in the Java
Runtime Environment (JRE) component in Oracle Java SE 6
Update 25 and earlier, 5.0 Update 29 and earlier, and
1.4.2_31 and earlier allows remote attackers to affect
confidentiality, integrity, and availability via unknown
vectors related to Sound, a different vulnerability than
CVE-2011-0802.
*
CVE-2011-0815: Unspecified vulnerability in the Java
Runtime Environment (JRE) component in Oracle Java SE 6
Update 25 and earlier, 5.0 Update 29 and earlier, and
1.4.2_31 and earlier allows remote untrusted Java Web Start
applications and untrusted Java applets to affect
confidentiality, integrity, and availability via unknown
vectors related to AWT.
*
CVE-2011-0862: Multiple unspecified vulnerabilities
in the Java Runtime Environment (JRE) component in Oracle
Java SE 6 Update 25 and earlier, 5.0 Update 29 and earlier,
and 1.4.2_31 and earlier allow remote attackers to affect
confidentiality, integrity, and availability via unknown
vectors related to 2D.
*
CVE-2011-0867: Unspecified vulnerability in the Java
Runtime Environment (JRE) component in Oracle Java SE 6
Update 25 and earlier, 5.0 Update 29 and earlier, and
1.4.2_31 and earlier allows remote untrusted Java Web Start
applications and untrusted Java applets to affect
confidentiality via unknown vectors related to Networking.
*
CVE-2011-0871: Unspecified vulnerability in the Java
Runtime Environment (JRE) component in Oracle Java SE 6
Update 25 and earlier, 5.0 Update 29 and earlier, and
1.4.2_31 and earlier allows remote untrusted Java Web Start
applications and untrusted Java applets to affect
confidentiality, integrity, and availability via unknown
vectors related to Swing.
*
CVE-2011-0872: Unspecified vulnerability in the Java
Runtime Environment (JRE) component in Oracle Java SE 6
Update 25 and earlier allows remote attackers to affect
availability via unknown vectors related to NIO.
Security Issue references:
* CVE-2011-0865
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0865
>
* CVE-2011-0866
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0866
>
* CVE-2011-0802
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0802
>
* CVE-2011-0814
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0814
>
* CVE-2011-0815
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0815
>
* CVE-2011-0862
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0862
>
* CVE-2011-0867
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0867
>
* CVE-2011-0871
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0871
>
* CVE-2011-0872
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0872
>
Indications:
Please install this update.
Patch Instructions:
To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- SUSE Linux Enterprise Software Development Kit 11 SP1:
zypper in -t patch sdksp1-java-1_4_2-ibm-5014
- SUSE Linux Enterprise Server 11 SP1 for VMware:
zypper in -t patch slessp1-java-1_4_2-ibm-5014
- SUSE Linux Enterprise Server 11 SP1:
zypper in -t patch slessp1-java-1_4_2-ibm-5014
- SUSE Linux Enterprise Java 11 SP1:
zypper in -t patch slejsp1-java-1_4_2-ibm-5014
To bring your system up-to-date, use "zypper patch".
Package List:
- SUSE Linux Enterprise Software Development Kit 11 SP1 (i586 ia64 ppc64 s390x x86_64):
java-1_4_2-ibm-devel-1.4.2_sr13.10-0.4.1
- SUSE Linux Enterprise Software Development Kit 11 SP1 (i586 x86_64):
java-1_4_2-ibm-1.4.2_sr13.10-0.4.1
- SUSE Linux Enterprise Server 11 SP1 for VMware (i586 x86_64):
java-1_4_2-ibm-1.4.2_sr13.10-0.4.1
- SUSE Linux Enterprise Server 11 SP1 for VMware (i586):
java-1_4_2-ibm-jdbc-1.4.2_sr13.10-0.4.1
java-1_4_2-ibm-plugin-1.4.2_sr13.10-0.4.1
- SUSE Linux Enterprise Server 11 SP1 (i586 ia64 ppc64 s390x x86_64):
java-1_4_2-ibm-1.4.2_sr13.10-0.4.1
- SUSE Linux Enterprise Server 11 SP1 (i586):
java-1_4_2-ibm-jdbc-1.4.2_sr13.10-0.4.1
java-1_4_2-ibm-plugin-1.4.2_sr13.10-0.4.1
- SUSE Linux Enterprise Server 10 SP4 (i586 ia64 ppc s390x x86_64):
java-1_4_2-ibm-1.4.2_sr13.10-0.9.1
java-1_4_2-ibm-devel-1.4.2_sr13.10-0.9.1
- SUSE Linux Enterprise Server 10 SP4 (i586 ppc):
java-1_4_2-ibm-jdbc-1.4.2_sr13.10-0.9.1
- SUSE Linux Enterprise Server 10 SP4 (i586):
java-1_4_2-ibm-plugin-1.4.2_sr13.10-0.9.1
- SUSE Linux Enterprise Server 10 SP3 (i586 ia64 ppc s390x x86_64):
java-1_4_2-ibm-1.4.2_sr13.10-0.9.1
java-1_4_2-ibm-devel-1.4.2_sr13.10-0.9.1
- SUSE Linux Enterprise Server 10 SP3 (i586 ppc):
java-1_4_2-ibm-jdbc-1.4.2_sr13.10-0.9.1
- SUSE Linux Enterprise Server 10 SP3 (i586):
java-1_4_2-ibm-plugin-1.4.2_sr13.10-0.9.1
- SUSE Linux Enterprise Java 11 SP1 (i586 ia64 ppc64 s390x x86_64):
java-1_4_2-ibm-1.4.2_sr13.10-0.4.1
- SUSE Linux Enterprise Java 11 SP1 (i586):
java-1_4_2-ibm-jdbc-1.4.2_sr13.10-0.4.1
java-1_4_2-ibm-plugin-1.4.2_sr13.10-0.4.1
- SUSE Linux Enterprise Java 10 SP4 (i586 ia64 ppc s390x x86_64):
java-1_4_2-ibm-1.4.2_sr13.10-0.9.1
java-1_4_2-ibm-devel-1.4.2_sr13.10-0.9.1
- SUSE Linux Enterprise Java 10 SP4 (i586 ppc):
java-1_4_2-ibm-jdbc-1.4.2_sr13.10-0.9.1
- SUSE Linux Enterprise Java 10 SP4 (i586):
java-1_4_2-ibm-plugin-1.4.2_sr13.10-0.9.1
- SUSE Linux Enterprise Java 10 SP3 (i586 ia64 ppc s390x x86_64):
java-1_4_2-ibm-1.4.2_sr13.10-0.9.1
java-1_4_2-ibm-devel-1.4.2_sr13.10-0.9.1
- SUSE Linux Enterprise Java 10 SP3 (i586 ppc):
java-1_4_2-ibm-jdbc-1.4.2_sr13.10-0.9.1
- SUSE Linux Enterprise Java 10 SP3 (i586):
java-1_4_2-ibm-plugin-1.4.2_sr13.10-0.9.1
- SUSE CORE 9 (i586 ia64 ppc ppc64 s390 s390x x86_64):
IBMJava2-JRE-1.4.2_sr13.10-0.7
IBMJava2-SDK-1.4.2_sr13.10-0.7
- SLE SDK 10 SP3 (i586 ia64 ppc s390x x86_64):
java-1_4_2-ibm-1.4.2_sr13.10-0.9.1
java-1_4_2-ibm-devel-1.4.2_sr13.10-0.9.1
- SLE SDK 10 SP3 (i586 ppc):
java-1_4_2-ibm-jdbc-1.4.2_sr13.10-0.9.1
- SLE SDK 10 SP3 (i586):
java-1_4_2-ibm-plugin-1.4.2_sr13.10-0.9.1
- Open Enterprise Server (i586):
IBMJava2-JRE-1.4.2_sr13.10-0.7
IBMJava2-SDK-1.4.2_sr13.10-0.7
- Novell Linux POS 9 (i586):
IBMJava2-JRE-1.4.2_sr13.10-0.7
IBMJava2-SDK-1.4.2_sr13.10-0.7
References:
http://support.novell.com/security/cve/CVE-2011-0802.html
http://support.novell.com/security/cve/CVE-2011-0814.html
http://support.novell.com/security/cve/CVE-2011-0815.html
http://support.novell.com/security/cve/CVE-2011-0862.html
http://support.novell.com/security/cve/CVE-2011-0865.html
http://support.novell.com/security/cve/CVE-2011-0866.html
http://support.novell.com/security/cve/CVE-2011-0867.html
http://support.novell.com/security/cve/CVE-2011-0871.html
http://support.novell.com/security/cve/CVE-2011-0872.html
https://bugzilla.novell.com/711195
http://download.novell.com/patch/finder/?keywords=0b286dd848f8badeaac98844d…
http://download.novell.com/patch/finder/?keywords=1e5639ed751b5b652ed5c8efe…
http://download.novell.com/patch/finder/?keywords=6cfd6e9bc30d32ee33522d94e…
http://download.novell.com/patch/finder/?keywords=7886de0d893190600803b61d0…
http://download.novell.com/patch/finder/?keywords=810e92e414291fd2d04bf942c…
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
1
0
[security-announce] openSUSE-SU-2011:0935-2: important: MozillaThunderbird: Update to 3.1.12
by opensuse-security@opensuse.org 29 Aug '11
by opensuse-security@opensuse.org 29 Aug '11
29 Aug '11
openSUSE Security Update: MozillaThunderbird: Update to 3.1.12
______________________________________________________________________________
Announcement ID: openSUSE-SU-2011:0935-2
Rating: important
References: #712224
Affected Products:
openSUSE 11.4
openSUSE 11.3
______________________________________________________________________________
An update that contains security fixes can now be
installed. It includes three new package versions.
Description:
Mozilla Thunderbird was updated to 3.1.12 fixing various
bugs and security issues:
Mozilla Foundation Security Advisory 2011-32 (MFSA 2011-32)
http://www.mozilla.org/security/announce/2011/mfsa2011-32.ht
ml
Many of the issues listed below are not exploitable through
mail since JavaScript is disabled by default in
Thunderbird. These particular issues may be triggered while
viewing RSS feeds and displaying full remote content rather
than the feed summary. Addons that expose browser
functionality may also enable such issues to be exploited.
* Miscellaneous memory safety hazards (rv:1.9.2.20)
Mozilla developers and community members identified and
fixed several memory safety bugs in the browser engine used
in Thunderbird 3.1 and other Mozilla-based products. Some
of these bugs showed evidence of memory corruption under
certain circumstances, and we presume that with enough
effort at least some of these could be exploited to run
arbitrary code.
Gary Kwong, Igor Bukanov, Nils and Bob Clary reported
memory safety issues which affected Thunderbird 3.1.
(CVE-2011-2982)
* Crash in SVGTextElement.getCharNumAtPosition()
Security researcher regenrecht reported via
TippingPoint's Zero Day Initiative that a SVG text
manipulation routine contained a dangling pointer
vulnerability. (CVE-2011-0084)
* Privilege escalation using event handlers
Mozilla security researcher moz_bug_r_a_4 reported a
vulnerability in event management code that would permit
JavaScript to be run in the wrong context, including that
of a different website or potentially in a
chrome-privileged context. (CVE-2011-2981)
* Dangling pointer vulnerability in appendChild
Security researcher regenrecht reported via
TippingPoint's Zero Day Initiative that appendChild did not
correctly account for DOM objects it operated upon and
could be exploited to dereference an invalid pointer.
(CVE-2011-2378)
* Privilege escalation dropping a tab element in content
area
Mozilla security researcher moz_bug_r_a4 reported that
web content could receive chrome privileges if it
registered for drop events and a browser tab element was
dropped into the content area. (CVE-2011-2984)
* Binary planting vulnerability in ThinkPadSensor::Startup
Security researcher Mitja Kolsek of Acros Security
reported that ThinkPadSensor::Startup could potentially be
exploited to load a malicious DLL into the running process.
(CVE-2011-2980)
* Private data leakage using RegExp.input
Security researcher shutdown reported that data from
other domains could be read when RegExp.input was set.
(CVE-2011-2983)
Patch Instructions:
To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE 11.4:
zypper in -t patch MozillaThunderbird-5050 mozilla-js192-5010
- openSUSE 11.3:
zypper in -t patch MozillaThunderbird-5050
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE 11.4 (i586 x86_64) [New Version: 1.9.2.20 and 3.1.12]:
MozillaThunderbird-3.1.12-0.11.1
MozillaThunderbird-buildsymbols-3.1.12-0.11.1
MozillaThunderbird-devel-3.1.12-0.11.1
MozillaThunderbird-translations-common-3.1.12-0.11.1
MozillaThunderbird-translations-other-3.1.12-0.11.1
enigmail-1.1.2+3.1.12-0.11.1
mozilla-js192-1.9.2.20-1.2.1
mozilla-xulrunner192-1.9.2.20-1.2.1
mozilla-xulrunner192-buildsymbols-1.9.2.20-1.2.1
mozilla-xulrunner192-devel-1.9.2.20-1.2.1
mozilla-xulrunner192-gnome-1.9.2.20-1.2.1
mozilla-xulrunner192-translations-common-1.9.2.20-1.2.1
mozilla-xulrunner192-translations-other-1.9.2.20-1.2.1
- openSUSE 11.4 (x86_64) [New Version: 1.9.2.20]:
mozilla-js192-32bit-1.9.2.20-1.2.1
mozilla-xulrunner192-32bit-1.9.2.20-1.2.1
mozilla-xulrunner192-gnome-32bit-1.9.2.20-1.2.1
mozilla-xulrunner192-translations-common-32bit-1.9.2.20-1.2.1
mozilla-xulrunner192-translations-other-32bit-1.9.2.20-1.2.1
- openSUSE 11.3 (i586 x86_64) [New Version: 3.1.12]:
MozillaThunderbird-3.1.12-0.15.1
MozillaThunderbird-devel-3.1.12-0.15.1
MozillaThunderbird-translations-common-3.1.12-0.15.1
MozillaThunderbird-translations-other-3.1.12-0.15.1
enigmail-1.1.2+3.1.12-0.15.1
References:
https://bugzilla.novell.com/712224
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
1
0
[security-announce] SUSE Security Announcement: Mozilla Firefox (SUSE-SA:2011:037)
by Marcus Meissner 29 Aug '11
by Marcus Meissner 29 Aug '11
29 Aug '11
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
______________________________________________________________________________
SUSE Security Announcement
Package: MozillaFirefox,MozillaThunderbird,seamonkey
Announcement ID: SUSE-SA:2011:037
Date: Mon, 29 Aug 2011 12:00:00 +0000
Affected Products: openSUSE 11.3
openSUSE 11.4
SUSE Linux Enterprise Server 11 SP1
SUSE Linux Enterprise Desktop 11 SP1
SUSE Linux Enterprise Server 10 SP4
SUSE Linux Enterprise Desktop 10 SP4
SUSE Linux Enterprise Server 10 SP3
SLE SDK 10 SP3
SLE SDK 10 SP4
SUSE Linux Enterprise Software Development Kit 11 SP1
Vulnerability Type: remote code execution
CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
SUSE Default Package: yes
Cross-References: CVE-2011-0084, CVE-2011-2378, CVE-2011-2980
CVE-2011-2981, CVE-2011-2982, CVE-2011-2983
CVE-2011-2984, CVE-2011-2985, CVE-2011-2986
CVE-2011-2987, CVE-2011-2988, CVE-2011-2989
CVE-2011-2990, CVE-2011-2991, CVE-2011-2992
CVE-2011-2993, MFSA 2011-29, MFSA 2011-30
MFSA 2011-32, MFSA 2011-33
Content of This Advisory:
1) Security Vulnerability Resolved:
Mozilla Firefox 3.6.20 / 6.0 security upgrade
Problem Description
2) Solution or Work-Around
3) Special Instructions and Notes
4) Package Location and Checksums
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
none
6) Authenticity Verification and Additional Information
______________________________________________________________________________
1) Problem Description and Brief Discussion
Mozilla released a round of security updates.
Mozilla Firefox was updated to version 6 on openSUSE 11.4,
Mozilla Firefox was updated to version 3.6.20 on openSUSE 11.3 and
SUSE Linux Enterprise 10 and 11.
Seamonkey was updated to 2.3 on openSUSE 11.3,11.4
Mozilla Thunderbird was updated to 3.1.2 on openSUSE 11.3,11.4.
Mozilla XULRunner was updated to 1.9.2.20.
The updates bring new features, fix bugs and security issues.
Mozilla Firefox 6:
http://www.mozilla.org/security/announce/2011/mfsa2011-29.html
Mozilla Firefox 3.6.20:
http://www.mozilla.org/security/announce/2011/mfsa2011-30.html
Mozilla Seamonkey 2.3:
http://www.mozilla.org/security/announce/2011/mfsa2011-33.html
Mozilla Thunderbird:
http://www.mozilla.org/security/announce/2011/mfsa2011-32.html
* Miscellaneous memory safety hazards:
Mozilla identified and fixed several memory safety bugs in the
browser engine used in Firefox 4, Firefox 5 and other Mozilla-based
products. Some of these bugs showed evidence of memory corruption
under certain circumstances, and we presume that with enough effort
at least some of these could be exploited to run arbitrary code.
Gary Kwong, Igor Bukanov, Nils and Bob Clary reported memory safety
issues which affected Thunderbird 3.1. (CVE-2011-2982)
Aral Yaman reported a WebGL crash which affected Firefox 4 and
Firefox 5. (CVE-2011-2989)
Vivekanand Bolajwar reported a JavaScript crash which affected
Firefox 4 and Firefox 5. (CVE-2011-2991)
Bert Hubert and Theo Snelleman of Fox-IT reported a crash in the
OGG reader which affected Firefox 4 and Firefox 5. (CVE-2011-2992)
Mozilla developers and community members Robert Kaiser, Jesse
Ruderman, moz_bug_r_a4, Mardeg, Gary Kwong, Christoph Diehl, Martijn
Wargers, Travis Emmitt, Bob Clary and Jonathan Watt reported memory
safety issues which affected Firefox 4 and Firefox 5. (CVE-2011-2985)
* Unsigned scripts can call script inside signed JAR
Rafael Gieschke reported that unsigned JavaScript could call into
script inside a signed JAR thereby inheriting the identity of the
site that signed the JAR as well as any permissions that a user
had granted the signed JAR. (CVE-2011-2993)
* String crash using WebGL shaders
Michael Jordon of Context IS reported that an overly long shader
program could cause a buffer overrun and crash in a string class
used to store the shader source code. (CVE-2011-2988)
* Heap overflow in ANGLE library
Michael Jordon of Context IS reported a potentially exploitable heap
overflow in the ANGLE library used by Mozilla's WebGL
implementation. (CVE-2011-2987)
* Crash in SVGTextElement.getCharNumAtPosition()
Security researcher regenrecht reported via TippingPoint's Zero
Day Initiative that a SVG text manipulation routine contained a
dangling pointer vulnerability. (CVE-2011-0084)
* Credential leakage using Content Security Policy reports
Mike Cardwell reported that Content Security Policy violation reports
failed to strip out proxy authorization credentials from the list
of request headers. Daniel Veditz reported that redirecting to
a website with Content Security Policy resulted in the incorrect
resolution of hosts in the constructed policy. (CVE-2011-2990)
* Cross-origin data theft using canvas and Windows D2D
nasalislarvatus3000 reported that when using Windows D2D hardware
acceleration, image data from one domain could be inserted into a
canvas and read by a different domain. (CVE-2011-2986)
* Privilege escalation using event handlers
Mozilla security researcher moz_bug_r_a_4 reported a vulnerability
in event management code that would permit JavaScript to be run
in the wrong context, including that of a different website or
potentially in a chrome-privileged context. (CVE-2011-2981)
* Dangling pointer vulnerability in appendChild
Security researcher regenrecht reported via TippingPoint's Zero
Day Initiative that appendChild did not correctly account for DOM
objects it operated upon and could be exploited to dereference an
invalid pointer. (CVE-2011-2378)
* Privilege escalation dropping a tab element in content area
Mozilla security researcher moz_bug_r_a4 reported that web
content could receive chrome privileges if it registered for drop
events and a browser tab element was dropped into the content
area. (CVE-2011-2984)
* Binary planting vulnerability in ThinkPadSensor::Startup
Security researcher Mitja Kolsek of Acros Security reported that
ThinkPadSensor::Startup could potentially be exploited to load a
malicious DLL into the running process. (CVE-2011-2980)
This issue affects probably only MS Windows.
* Private data leakage using RegExp.input
Security researcher shutdown reported that data from other domains
could be read when RegExp.input was set. (CVE-2011-2983)
2) Solution or Work-Around
There is no known workaround, please install the update packages.
3) Special Instructions and Notes
Please restart running instances of Mozilla Firefox/Thunderbird and/or seamonkey
after the update.
4) Package Location and Checksums
The preferred method for installing security updates is to use the YaST
"Online Update" module or the "zypper" commandline tool. The package and
patch management stack will detect which updates are required and
automatically perform the necessary steps to verify and install them.
Alternatively, download the update packages for your distribution manually
and verify their integrity by the methods listed in Section 6 of this
announcement. Then install the packages using the command
rpm -Fhv <file.rpm>
to apply the update, replacing <file.rpm> with the filename of the
downloaded RPM package.
x86 Platform:
openSUSE 11.4:
http://download.opensuse.org/update/11.4/rpm/i586/MozillaFirefox-6.0-2.2.1.…
http://download.opensuse.org/update/11.4/rpm/i586/MozillaFirefox-branding-u…
http://download.opensuse.org/update/11.4/rpm/i586/MozillaFirefox-buildsymbo…
http://download.opensuse.org/update/11.4/rpm/i586/MozillaFirefox-devel-6.0-…
http://download.opensuse.org/update/11.4/rpm/i586/MozillaFirefox-translatio…
http://download.opensuse.org/update/11.4/rpm/i586/MozillaFirefox-translatio…
http://download.opensuse.org/update/11.4/rpm/i586/MozillaThunderbird-3.1.12…
http://download.opensuse.org/update/11.4/rpm/i586/MozillaThunderbird-builds…
http://download.opensuse.org/update/11.4/rpm/i586/MozillaThunderbird-devel-…
http://download.opensuse.org/update/11.4/rpm/i586/MozillaThunderbird-transl…
http://download.opensuse.org/update/11.4/rpm/i586/MozillaThunderbird-transl…
http://download.opensuse.org/update/11.4/rpm/i586/enigmail-1.1.2+3.1.12-0.1…
http://download.opensuse.org/update/11.4/rpm/i586/libfreebl3-3.12.11-1.3.1.…
http://download.opensuse.org/update/11.4/rpm/i586/libsoftokn3-3.12.11-1.3.1…
http://download.opensuse.org/update/11.4/rpm/i586/mozilla-js192-1.9.2.20-1.…
http://download.opensuse.org/update/11.4/rpm/i586/mozilla-nspr-4.8.9-1.3.1.…
http://download.opensuse.org/update/11.4/rpm/i586/mozilla-nspr-devel-4.8.9-…
http://download.opensuse.org/update/11.4/rpm/i586/mozilla-nss-3.12.11-1.3.1…
http://download.opensuse.org/update/11.4/rpm/i586/mozilla-nss-certs-3.12.11…
http://download.opensuse.org/update/11.4/rpm/i586/mozilla-nss-devel-3.12.11…
http://download.opensuse.org/update/11.4/rpm/i586/mozilla-nss-sysinit-3.12.…
http://download.opensuse.org/update/11.4/rpm/i586/mozilla-nss-tools-3.12.11…
http://download.opensuse.org/update/11.4/rpm/i586/mozilla-xulrunner192-1.9.…
http://download.opensuse.org/update/11.4/rpm/i586/mozilla-xulrunner192-buil…
http://download.opensuse.org/update/11.4/rpm/i586/mozilla-xulrunner192-deve…
http://download.opensuse.org/update/11.4/rpm/i586/mozilla-xulrunner192-gnom…
http://download.opensuse.org/update/11.4/rpm/i586/mozilla-xulrunner192-tran…
http://download.opensuse.org/update/11.4/rpm/i586/mozilla-xulrunner192-tran…
http://download.opensuse.org/update/11.4/rpm/i586/seamonkey-2.3-2.2.1.i586.…
http://download.opensuse.org/update/11.4/rpm/i586/seamonkey-dom-inspector-2…
http://download.opensuse.org/update/11.4/rpm/i586/seamonkey-irc-2.3-2.2.1.i…
http://download.opensuse.org/update/11.4/rpm/i586/seamonkey-translations-co…
http://download.opensuse.org/update/11.4/rpm/i586/seamonkey-translations-ot…
http://download.opensuse.org/update/11.4/rpm/i586/seamonkey-venkman-2.3-2.2…
openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-3.6.20-0.2…
http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-branding-u…
http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-translatio…
http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-translatio…
http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-3.1.12…
http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-devel-…
http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-transl…
http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-transl…
http://download.opensuse.org/update/11.3/rpm/i586/enigmail-1.1.2+3.1.12-0.1…
http://download.opensuse.org/update/11.3/rpm/i586/libfreebl3-3.12.11-1.2.1.…
http://download.opensuse.org/update/11.3/rpm/i586/libsoftokn3-3.12.11-1.2.1…
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-js192-1.9.2.20-1.…
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-nspr-4.8.9-1.2.1.…
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-nspr-devel-4.8.9-…
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-nss-3.12.11-1.2.1…
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-nss-certs-3.12.11…
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-nss-devel-3.12.11…
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-nss-sysinit-3.12.…
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-nss-tools-3.12.11…
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-1.9.…
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-buil…
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-deve…
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-gnom…
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-tran…
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-tran…
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-2.3-2.2.1.i586.…
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-dom-inspector-2…
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-irc-2.3-2.2.1.i…
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-translations-co…
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-translations-ot…
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-venkman-2.3-2.2…
x86-64 Platform:
openSUSE 11.4:
http://download.opensuse.org/update/11.4/rpm/x86_64/MozillaFirefox-6.0-2.2.…
http://download.opensuse.org/update/11.4/rpm/x86_64/MozillaFirefox-branding…
http://download.opensuse.org/update/11.4/rpm/x86_64/MozillaFirefox-buildsym…
http://download.opensuse.org/update/11.4/rpm/x86_64/MozillaFirefox-devel-6.…
http://download.opensuse.org/update/11.4/rpm/x86_64/MozillaFirefox-translat…
http://download.opensuse.org/update/11.4/rpm/x86_64/MozillaFirefox-translat…
http://download.opensuse.org/update/11.4/rpm/x86_64/MozillaThunderbird-3.1.…
http://download.opensuse.org/update/11.4/rpm/x86_64/MozillaThunderbird-buil…
http://download.opensuse.org/update/11.4/rpm/x86_64/MozillaThunderbird-deve…
http://download.opensuse.org/update/11.4/rpm/x86_64/MozillaThunderbird-tran…
http://download.opensuse.org/update/11.4/rpm/x86_64/MozillaThunderbird-tran…
http://download.opensuse.org/update/11.4/rpm/x86_64/enigmail-1.1.2+3.1.12-0…
http://download.opensuse.org/update/11.4/rpm/x86_64/libfreebl3-3.12.11-1.3.…
http://download.opensuse.org/update/11.4/rpm/x86_64/libfreebl3-32bit-3.12.1…
http://download.opensuse.org/update/11.4/rpm/x86_64/libsoftokn3-3.12.11-1.3…
http://download.opensuse.org/update/11.4/rpm/x86_64/libsoftokn3-32bit-3.12.…
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-js192-1.9.2.20-…
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-js192-32bit-1.9…
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-nspr-32bit-4.8.…
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-nspr-4.8.9-1.3.…
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-nspr-devel-4.8.…
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-nss-3.12.11-1.3…
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-nss-32bit-3.12.…
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-nss-certs-3.12.…
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-nss-certs-32bit…
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-nss-devel-3.12.…
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-nss-sysinit-3.1…
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-nss-sysinit-32b…
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-nss-tools-3.12.…
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner192-1.…
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner192-32…
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner192-bu…
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner192-de…
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner192-gn…
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner192-gn…
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner192-tr…
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner192-tr…
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner192-tr…
http://download.opensuse.org/update/11.4/rpm/x86_64/mozilla-xulrunner192-tr…
http://download.opensuse.org/update/11.4/rpm/x86_64/seamonkey-2.3-2.2.1.x86…
http://download.opensuse.org/update/11.4/rpm/x86_64/seamonkey-dom-inspector…
http://download.opensuse.org/update/11.4/rpm/x86_64/seamonkey-irc-2.3-2.2.1…
http://download.opensuse.org/update/11.4/rpm/x86_64/seamonkey-translations-…
http://download.opensuse.org/update/11.4/rpm/x86_64/seamonkey-translations-…
http://download.opensuse.org/update/11.4/rpm/x86_64/seamonkey-venkman-2.3-2…
openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-3.6.20-0…
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-branding…
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-translat…
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-translat…
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-3.1.…
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-deve…
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-tran…
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-tran…
http://download.opensuse.org/update/11.3/rpm/x86_64/enigmail-1.1.2+3.1.12-0…
http://download.opensuse.org/update/11.3/rpm/x86_64/libfreebl3-3.12.11-1.2.…
http://download.opensuse.org/update/11.3/rpm/x86_64/libfreebl3-32bit-3.12.1…
http://download.opensuse.org/update/11.3/rpm/x86_64/libsoftokn3-3.12.11-1.2…
http://download.opensuse.org/update/11.3/rpm/x86_64/libsoftokn3-32bit-3.12.…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-js192-1.9.2.20-…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-js192-32bit-1.9…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-nspr-32bit-4.8.…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-nspr-4.8.9-1.2.…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-nspr-devel-4.8.…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-nss-3.12.11-1.2…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-nss-32bit-3.12.…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-nss-certs-3.12.…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-nss-certs-32bit…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-nss-devel-3.12.…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-nss-sysinit-3.1…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-nss-sysinit-32b…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-nss-tools-3.12.…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-1.…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-32…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-bu…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-de…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-gn…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-gn…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-tr…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-tr…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-tr…
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-tr…
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-2.3-2.2.1.x86…
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-dom-inspector…
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-irc-2.3-2.2.1…
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-translations-…
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-translations-…
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-venkman-2.3-2…
Sources:
openSUSE 11.4:
http://download.opensuse.org/update/11.4/rpm/src/MozillaFirefox-6.0-2.2.1.s…
http://download.opensuse.org/update/11.4/rpm/src/MozillaThunderbird-3.1.12-…
http://download.opensuse.org/update/11.4/rpm/src/mozilla-nspr-4.8.9-1.3.1.s…
http://download.opensuse.org/update/11.4/rpm/src/mozilla-nss-3.12.11-1.3.1.…
http://download.opensuse.org/update/11.4/rpm/src/mozilla-xulrunner192-1.9.2…
http://download.opensuse.org/update/11.4/rpm/src/seamonkey-2.3-2.2.1.src.rpm
openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/src/MozillaFirefox-3.6.20-0.2.…
http://download.opensuse.org/update/11.3/rpm/src/MozillaThunderbird-3.1.12-…
http://download.opensuse.org/update/11.3/rpm/src/mozilla-nspr-4.8.9-1.2.1.s…
http://download.opensuse.org/update/11.3/rpm/src/mozilla-nss-3.12.11-1.2.1.…
http://download.opensuse.org/update/11.3/rpm/src/mozilla-xulrunner192-1.9.2…
http://download.opensuse.org/update/11.3/rpm/src/seamonkey-2.3-2.2.1.src.rpm
Our maintenance customers are notified individually. The packages are
offered for installation from the maintenance web:
SUSE Linux Enterprise Software Development Kit 11 SP1
http://download.novell.com/patch/finder/?keywords=5c3516aa47640b1f3ca0aae0a…
SUSE Linux Enterprise Desktop 11 SP1
http://download.novell.com/patch/finder/?keywords=5c3516aa47640b1f3ca0aae0a…
SUSE Linux Enterprise Server 11 SP1
http://download.novell.com/patch/finder/?keywords=5c3516aa47640b1f3ca0aae0a…
SUSE Linux Enterprise Server 10 SP3
http://download.novell.com/patch/finder/?keywords=b2e45f3a2377c8c0b0d85d6e8…
SLE SDK 10 SP3
http://download.novell.com/patch/finder/?keywords=b2e45f3a2377c8c0b0d85d6e8…
SUSE Linux Enterprise Desktop 10 SP4
http://download.novell.com/patch/finder/?keywords=24df2ef0dad5f3b46261e6f99…
SLE SDK 10 SP4
http://download.novell.com/patch/finder/?keywords=24df2ef0dad5f3b46261e6f99…
SUSE Linux Enterprise Server 10 SP4
http://download.novell.com/patch/finder/?keywords=24df2ef0dad5f3b46261e6f99…
______________________________________________________________________________
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
none
______________________________________________________________________________
6) Authenticity Verification and Additional Information
- Announcement authenticity verification:
SUSE security announcements are published via mailing lists and on Web
sites. The authenticity and integrity of a SUSE security announcement is
guaranteed by a cryptographic signature in each announcement. All SUSE
security announcements are published with a valid signature.
To verify the signature of the announcement, save it as text into a file
and run the command
gpg --verify <file>
replacing <file> with the name of the file where you saved the
announcement. The output for a valid signature looks like:
gpg: Signature made <DATE> using RSA key ID 3D25D3D9
gpg: Good signature from "SuSE Security Team <security(a)suse.de>"
where <DATE> is replaced by the date the document was signed.
If the security team's key is not contained in your key ring, you can
import it from the first installation CD. To import the key, use the
command
gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc
- Package authenticity verification:
SUSE update packages are available on many mirror FTP servers all over the
world. While this service is considered valuable and important to the free
and open source software community, the authenticity and the integrity of
a package needs to be verified to ensure that it has not been tampered
with.
The internal rpm package signatures provide an easy way to verify the
authenticity of an RPM package. Use the command
rpm -v --checksig <file.rpm>
to verify the signature of the package, replacing <file.rpm> with the
filename of the RPM package downloaded. The package is unmodified if it
contains a valid signature from build(a)suse.de with the key ID 9C800ACA.
This key is automatically imported into the RPM database (on
RPMv4-based distributions) and the gpg key ring of 'root' during
installation. You can also find it on the first installation CD and at
the end of this announcement.
- SUSE runs two security mailing lists to which any interested party may
subscribe:
opensuse-security(a)opensuse.org
- General Linux and SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security+subscribe(a)opensuse.org>.
opensuse-security-announce(a)opensuse.org
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security-announce+subscribe(a)opensuse.org>.
=====================================================================
SUSE's security contact is <security(a)suse.com> or <security(a)suse.de>.
The <security(a)suse.de> public key is listed below.
=====================================================================
______________________________________________________________________________
The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular, the
clear text signature should show proof of the authenticity of the text.
SUSE Linux Products GmbH provides no warranties of any kind whatsoever
with respect to the information contained in this security advisory.
Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security(a)suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build(a)suse.de>
- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)
mQENAzbhLQQAAAEIAKAkXHe0lWRBXLpn38hMHy03F0I4Sszmoc8aaKJrhfhyMlOA
BqvklPLE2f9UrI4Xc860gH79ZREwAgPt0pi6+SleNFLNcNFAuuHMLQOOsaMFatbz
JR9i4m/lf6q929YROu5zB48rBAlcfTm+IBbijaEdnqpwGib45wE/Cfy6FAttBHQh
1Kp+r/jPbf1mYAvljUfHKuvbg8t2EIQz/5yGp+n5trn9pElfQO2cRBq8LFpf1l+U
P7EKjFmlOq+Gs/fF98/dP3DfniSd78LQPq5vp8RL8nr/o2i7jkAQ33m4f1wOBWd+
cZovrKXYlXiR+Bf7m2hpZo+/sAzhd7LmAD0l09kABRG0JVN1U0UgU2VjdXJpdHkg
VGVhbSA8c2VjdXJpdHlAc3VzZS5kZT6JARUDBRA24S1H5Fiyh7HKPEUBAVcOB/9b
yHYji1/+4Xc2GhvXK0FSJN0MGgeXgW47yxDL7gmR4mNgjlIOUHZj0PEpVjWepOJ7
tQS3L9oP6cpj1Fj/XxuLbkp5VCQ61hpt54coQAvYrnT9rtWEGN+xmwejT1WmYmDJ
xG+EGBXKr+XP69oIUl1E2JO3rXeklulgjqRKos4cdXKgyjWZ7CP9V9daRXDtje63
Om8gwSdU/nCvhdRIWp/Vwbf7Ia8iZr9OJ5YuQl0DBG4qmGDDrvImgPAFkYFzwlqo
choXFQ9y0YVCV41DnR+GYhwl2qBd81T8aXhihEGPIgaw3g8gd8B5o6mPVgl+nJqI
BkEYGBusiag2pS6qwznZiQEVAwUQNuEtBHey5gA9JdPZAQFtOAf+KVh939b0J94u
v/kpg4xs1LthlhquhbHcKNoVTNspugiC3qMPyvSX4XcBr2PC0cVkS4Z9PY9iCfT+
x9WM96g39dAF+le2CCx7XISk9XXJ4ApEy5g4AuK7NYgAJd39PPbERgWnxjxir9g0
Ix30dS30bW39D+3NPU5Ho9TD/B7UDFvYT5AWHl3MGwo3a1RhTs6sfgL7yQ3U+mvq
MkTExZb5mfN1FeaYKMopoI4VpzNVeGxQWIz67VjJHVyUlF20ekOz4kWVgsxkc8G2
saqZd6yv2EwqYTi8BDAduweP33KrQc4KDDommQNDOXxaKOeCoESIdM4p7Esdjq1o
L0oixF12CohGBBARAgAGBQI7HmHDAAoJEJ5A4xAACqukTlQAoI4QzP9yjPohY7OU
F7J3eKBTzp25AJ42BmtSd3pvm5ldmognWF3Trhp+GYkAlQMFEDe3O8IWkDf+zvyS
FQEBAfkD/3GG5UgJj18UhYmh1gfjIlDcPAeqMwSytEHDENmHC+vlZQ/p0mT9tPiW
tp34io54mwr+bLPN8l6B5GJNkbGvH6M+mO7R8Lj4nHL6pyAv3PQr83WyLHcaX7It
Klj371/4yzKV6qpz43SGRK4MacLo2rNZ/dNej7lwPCtzCcFYwqkiiEYEEBECAAYF
AjoaQqQACgkQx1KqMrDf94ArewCfWnTUDG5gNYkmHG4bYL8fQcizyA4An2eVo/n+
3J2KRWSOhpAMsnMxtPbBmQGiBDnu9IERBACT8Y35+2vv4MGVKiLEMOl9GdST6MCk
YS3yEKeueNWc+z/0Kvff4JctBsgs47tjmiI9sl0eHjm3gTR8rItXMN6sJEUHWzDP
+Y0PFPboMvKx0FXl/A0dM+HFrruCgBlWt6FA+okRySQiliuI5phwqkXefl9AhkwR
8xocQSVCFxcwvwCglVcOQliHu8jwRQHxlRE0tkwQQI0D+wfQwKdvhDplxHJ5nf7U
8c/yE/vdvpN6lF0tmFrKXBUX+K7u4ifrZlQvj/81M4INjtXreqDiJtr99Rs6xa0S
cZqITuZC4CWxJa9GynBED3+D2t1V/f8l0smsuYoFOF7Ib49IkTdbtwAThlZp8bEh
ELBeGaPdNCcmfZ66rKUdG5sRA/9ovnc1krSQF2+sqB9/o7w5/q2qiyzwOSTnkjtB
UVKn4zLUOf6aeBAoV6NMCC3Kj9aZHfA+ND0ehPaVGJgjaVNFhPi4x0e7BULdvgOo
AqajLfvkURHAeSsxXIoEmyW/xC1sBbDkDUIBSx5oej73XCZgnj/inphRqGpsb+1n
KFvF+rQoU3VTRSBQYWNrYWdlIFNpZ25pbmcgS2V5IDxidWlsZEBzdXNlLmRlPohi
BBMRAgAiBQJA2AY+AhsDBQkObd+9BAsHAwIDFQIDAxYCAQIeAQIXgAAKCRCoTtro
nIAKypCfAJ9RuZ6ZSV7QW4pTgTIxQ+ABPp0sIwCffG9bCNnrETPlgOn+dGEkAWeg
KL+IRgQQEQIABgUCOnBeUgAKCRCeQOMQAAqrpNzOAKCL512FZvv4VZx94TpbA9lx
yoAejACeOO1HIbActAevk5MUBhNeLZa/qM2JARUDBRA6cGBvd7LmAD0l09kBATWn
B/9An5vfiUUE1VQnt+T/EYklES3tXXaJJp9pHMa4fzFa8jPVtv5UBHGee3XoUNDV
wM2OgSEISZxbzdXGnqIlcT08TzBUD9i579uifklLsnr35SJDZ6ram51/CWOnnaVh
UzneOA9gTPSr+/fT3WeVnwJiQCQ30kNLWVXWATMnsnT486eAOlT6UNBPYQLpUprF
5Yryk23pQUPAgJENDEqeU6iIO9Ot1ZPtB0lniw+/xCi13D360o1tZDYOp0hHHJN3
D3EN8C1yPqZd5CvvznYvB6bWBIpWcRgdn2DUVMmpU661jwqGlRz1F84JG/xe4jGu
zgpJt9IXSzyohEJB6XG5+D0BuQINBDnu9JIQCACEkdBN6Mxf5WvqDWkcMRy6wnrd
9DYJ8UUTmIT2iQf07tRUKJJ9v0JXfx2Z4d08IQSMNRaq4VgSe+PdYgIy0fbj23Vi
a5/gO7fJEpD2hd2f+pMnOWvH2rOOIbeYfuhzAc6BQjAKtmgR0ERUTafTM9Wb6F13
CNZZNZfDqnFDP6L12w3z3F7FFXkz07Rs3AIto1ZfYZd4sCSpMr/0S5nLrHbIvGLp
271hhQBeRmmoGEKO2JRelGgUJ2CUzOdtwDIKT0LbCpvaP8PVnYF5IFoYJIWRHqlE
t5ucTXstZy7vYjL6vTP4l5xs+LIOkNmPhqmfsgLzVo0UaLt80hOwc4NvDCOLAAMG
B/9g+9V3ORzw4LvO1pwRYJqfDKUq/EJ0rNMMD4N8RLpZRhKHKJUm9nNHLbksnlZw
rbSTM5LpC/U6sheLP+l0bLVoq0lmsCcUSyh+mY6PxWirLIWCn/IAZAGnXb6Zd6Tt
IJlGG6pqUN8QxGJYQnonl0uTJKHJENbI9sWHQdcTtBMc34gorHFCo1Bcvpnc1LFL
rWn7mfoGx6INQjf3HGQpMXAWuSBQhzkazY6vaWFpa8bBJ+gKbBuySWzNm3rFtT5H
RKMWpO+M9bHp4d+puY0L1YwN1OMatcMMpcWnZpiWiR83oi32+xtWUY2U7Ae38mMa
g8zFbpeqPQUsDv9V7CAJ1dbriEwEGBECAAwFAkDYBnoFCQ5t3+gACgkQqE7a6JyA
CspnpgCfRbYwxT3iq+9l/PgNTUNTZOlof2oAn25y0eGi0371jap9kOV6uq71sUuO
=ypVs
- -----END PGP PUBLIC KEY BLOCK-----
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.18 (GNU/Linux)
iQEVAwUBTlueIney5gA9JdPZAQKUqwgAhlurNIzSXz9B6/GfqHmjuMS3nTQA6Mmp
TBCwkXZPp9rAa36B3t/eLr6GIVXp8LgznZDm3SvqvDCwLPAirggb937KFCjOx9+D
wHSCqB3soXkQA/XAnfLJHkK72zokwEDkAPDBLz600GkQLw0vqzf//Nr/BTcTEBZi
WzG6gz9CYGE6GXaKi130vhE1hQYe+It74GtuqD4daVOUEOzCd3kxASAXRhSl8H1P
c/eOM8x5MyFby9a1H7SeyakliWSmIynCb06bAgm9pMXo1wYR9La5p5E+rzemeWCJ
yiik1ia2JL4zamD4uiuVK99Yx2qpi1Xl49cMUujkvXayDThlNom1oQ==
=kiZC
-----END PGP SIGNATURE-----
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
1
0
[security-announce] SUSE Security Announcement: IBM Java 1.4.2 (SUSE-SA:2011:036)
by Marcus Meissner 29 Aug '11
by Marcus Meissner 29 Aug '11
29 Aug '11
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
______________________________________________________________________________
SUSE Security Announcement
Package: java-1_4_2-ibm
Announcement ID: SUSE-SA:2011:036
Date: Mon, 29 Aug 2011 12:00:00 +0000
Affected Products: SUSE SLES 9
Open Enterprise Server
Novell Linux POS 9
SLE SDK 10 SP3
SUSE Linux Enterprise Server 10 SP3
SUSE Linux Enterprise Software Development Kit 11 SP1
SUSE Linux Enterprise Server 11 SP1
SUSE Linux Enterprise Server 10 SP4
Vulnerability Type: remote code execution
CVSS v2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
SUSE Default Package: yes
Cross-References: CVE-2011-0786, CVE-2011-0802, CVE-2011-0814
CVE-2011-0815, CVE-2011-0862, CVE-2011-0865
CVE-2011-0866, CVE-2011-0867, CVE-2011-0871
CVE-2011-0872
Content of This Advisory:
1) Security Vulnerability Resolved:
IBM Java 1.4.2 security update
Problem Description
2) Solution or Work-Around
3) Special Instructions and Notes
4) Package Location and Checksums
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
none
6) Authenticity Verification and Additional Information
______________________________________________________________________________
1) Problem Description and Brief Discussion
IBM Java 1.4.2 SR 13 Fixpack 10 has been released and fixes various
bugs and security issues.
Following security issues were fixed:
CVE-2011-0865: Unspecified vulnerability in the Java Runtime
Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier,
5.0 Update 29 and earlier, and 1.4.2_31 and earlier allows remote
untrusted Java Web Start applications and untrusted Java applets to
affect integrity via unknown vectors related to Deserialization.
CVE-2011-0866: Unspecified vulnerability in the Java Runtime
Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier,
5.0 Update 29 and earlier, and 1.4.2_31 and earlier, when running
on Windows, allows remote untrusted Java Web Start applications and
untrusted Java applets to affect confidentiality, integrity, and
availability via unknown vectors related to Java Runtime Environment.
CVE-2011-0802: Unspecified vulnerability in the Java Runtime
Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier,
when running on Windows, allows remote untrusted Java Web Start
applications and untrusted Java applets to affect confidentiality,
integrity, and availability via unknown vectors related to Deployment,
a different vulnerability than CVE-2011-0786.
CVE-2011-0814: Unspecified vulnerability in the Java Runtime
Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier,
5.0 Update 29 and earlier, and 1.4.2_31 and earlier allows remote
attackers to affect confidentiality, integrity, and availability
via unknown vectors related to Sound, a different vulnerability than
CVE-2011-0802.
CVE-2011-0815: Unspecified vulnerability in the Java Runtime
Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier,
5.0 Update 29 and earlier, and 1.4.2_31 and earlier allows remote
untrusted Java Web Start applications and untrusted Java applets
to affect confidentiality, integrity, and availability via unknown
vectors related to AWT.
CVE-2011-0862: Multiple unspecified vulnerabilities in the Java
Runtime Environment (JRE) component in Oracle Java SE 6 Update 25
and earlier, 5.0 Update 29 and earlier, and 1.4.2_31 and earlier
allow remote attackers to affect confidentiality, integrity, and
availability via unknown vectors related to 2D.
CVE-2011-0867: Unspecified vulnerability in the Java Runtime
Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier,
5.0 Update 29 and earlier, and 1.4.2_31 and earlier allows remote
untrusted Java Web Start applications and untrusted Java applets to
affect confidentiality via unknown vectors related to Networking.
CVE-2011-0871: Unspecified vulnerability in the Java Runtime
Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier,
5.0 Update 29 and earlier, and 1.4.2_31 and earlier allows remote
untrusted Java Web Start applications and untrusted Java applets
to affect confidentiality, integrity, and availability via unknown
vectors related to Swing.
CVE-2011-0872: Unspecified vulnerability in the Java Runtime
Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier
allows remote attackers to affect availability via unknown vectors
related to NIO.
2) Solution or Work-Around
There is no known workaround, please install the update packages.
3) Special Instructions and Notes
Please restart processes using IBM Java after installing the update.
4) Package Location and Checksums
The preferred method for installing security updates is to use the YaST
"Online Update" module or the "zypper" commandline tool. The package and
patch management stack will detect which updates are required and
automatically perform the necessary steps to verify and install them.
Alternatively, download the update packages for your distribution manually
and verify their integrity by the methods listed in Section 6 of this
announcement. Then install the packages using the command
rpm -Fhv <file.rpm>
to apply the update, replacing <file.rpm> with the filename of the
downloaded RPM package.
Our maintenance customers are notified individually. The packages are
offered for installation from the maintenance web:
SUSE SLES 9
http://download.novell.com/patch/finder/?keywords=7886de0d893190600803b61d0…
Novell Linux POS 9
http://download.novell.com/patch/finder/?keywords=7886de0d893190600803b61d0…
Open Enterprise Server
http://download.novell.com/patch/finder/?keywords=7886de0d893190600803b61d0…
SUSE Linux Enterprise Java 10 SP4
http://download.novell.com/patch/finder/?keywords=1e5639ed751b5b652ed5c8efe…
SUSE Linux Enterprise Server 10 SP4
http://download.novell.com/patch/finder/?keywords=1e5639ed751b5b652ed5c8efe…
SUSE Linux Enterprise Software Development Kit 11 SP1
http://download.novell.com/patch/finder/?keywords=810e92e414291fd2d04bf942c…
SUSE Linux Enterprise Java 11 SP1
http://download.novell.com/patch/finder/?keywords=810e92e414291fd2d04bf942c…
SUSE Linux Enterprise Server 11 SP1
http://download.novell.com/patch/finder/?keywords=810e92e414291fd2d04bf942c…
SUSE Linux Enterprise Java 10 SP3
http://download.novell.com/patch/finder/?keywords=6cfd6e9bc30d32ee33522d94e…
SUSE Linux Enterprise Server 10 SP3
http://download.novell.com/patch/finder/?keywords=6cfd6e9bc30d32ee33522d94e…
SLE SDK 10 SP3
http://download.novell.com/patch/finder/?keywords=6cfd6e9bc30d32ee33522d94e…
SUSE Linux Enterprise Teradata 10 SP3
http://download.novell.com/patch/finder/?keywords=6cfd6e9bc30d32ee33522d94e…
______________________________________________________________________________
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
none
______________________________________________________________________________
6) Authenticity Verification and Additional Information
- Announcement authenticity verification:
SUSE security announcements are published via mailing lists and on Web
sites. The authenticity and integrity of a SUSE security announcement is
guaranteed by a cryptographic signature in each announcement. All SUSE
security announcements are published with a valid signature.
To verify the signature of the announcement, save it as text into a file
and run the command
gpg --verify <file>
replacing <file> with the name of the file where you saved the
announcement. The output for a valid signature looks like:
gpg: Signature made <DATE> using RSA key ID 3D25D3D9
gpg: Good signature from "SuSE Security Team <security(a)suse.de>"
where <DATE> is replaced by the date the document was signed.
If the security team's key is not contained in your key ring, you can
import it from the first installation CD. To import the key, use the
command
gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc
- Package authenticity verification:
SUSE update packages are available on many mirror FTP servers all over the
world. While this service is considered valuable and important to the free
and open source software community, the authenticity and the integrity of
a package needs to be verified to ensure that it has not been tampered
with.
The internal rpm package signatures provide an easy way to verify the
authenticity of an RPM package. Use the command
rpm -v --checksig <file.rpm>
to verify the signature of the package, replacing <file.rpm> with the
filename of the RPM package downloaded. The package is unmodified if it
contains a valid signature from build(a)suse.de with the key ID 9C800ACA.
This key is automatically imported into the RPM database (on
RPMv4-based distributions) and the gpg key ring of 'root' during
installation. You can also find it on the first installation CD and at
the end of this announcement.
- SUSE runs two security mailing lists to which any interested party may
subscribe:
opensuse-security(a)opensuse.org
- General Linux and SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security+subscribe(a)opensuse.org>.
opensuse-security-announce(a)opensuse.org
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security-announce+subscribe(a)opensuse.org>.
=====================================================================
SUSE's security contact is <security(a)suse.com> or <security(a)suse.de>.
The <security(a)suse.de> public key is listed below.
=====================================================================
______________________________________________________________________________
The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular, the
clear text signature should show proof of the authenticity of the text.
SUSE Linux Products GmbH provides no warranties of any kind whatsoever
with respect to the information contained in this security advisory.
Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security(a)suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build(a)suse.de>
- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)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=ypVs
- -----END PGP PUBLIC KEY BLOCK-----
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.18 (GNU/Linux)
iQEVAwUBTltw1ney5gA9JdPZAQL02gf9E5578Z1H0Cuh2wB6u+W+Zv8sH+Hf1Fzq
jl6u+g6pvDB06Bc5UyIDz1P1OOHPCiu+kZr5Xvsa4zua78XgzsbTtu5uFlYKsCh3
6Xt/UMeJVAnHT5pY+NJJQnTrTySSQ27X3MERuXHgZxU2P7l+5YxRHD3J20y6Ftgh
ANWTGPrAqRYETMQ9OYNSRoDpQgjq4EDVFm7oJtzVl35LQcnVFBYXtOhvGahR7wvg
HVMwZJaObvMDMBS8IMlcwjc2hobCdWsr5jh7B2T/3+n2R8FWXpTml7EpmV1Dr/LU
NmZKGQJSXEbOZ5IYwtBLDr2xsXD4X9PPUHbZfKUJLug2+4oPCMP0bA==
=s1Y6
-----END PGP SIGNATURE-----
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
1
0
[security-announce] openSUSE-SU-2011:0958-1: important: MozillaFirefox: Update to Firefox 3.6.20
by opensuse-security@opensuse.org 26 Aug '11
by opensuse-security@opensuse.org 26 Aug '11
26 Aug '11
openSUSE Security Update: MozillaFirefox: Update to Firefox 3.6.20
______________________________________________________________________________
Announcement ID: openSUSE-SU-2011:0958-1
Rating: important
References: #712224
Cross-References: CVE-2011-0084 CVE-2011-2378 CVE-2011-2980
CVE-2011-2981 CVE-2011-2982 CVE-2011-2983
CVE-2011-2984
Affected Products:
openSUSE 11.3
______________________________________________________________________________
An update that fixes 7 vulnerabilities is now available. It
includes two new package versions.
Description:
Mozilla Firefox was updated to version 3.6.20.
It fixes bugs and security issues. Following security
issues were fixed:
http://www.mozilla.org/security/announce/2011/mfsa2011-30.ht
ml Mozilla Foundation Security Advisory 2011-30 (MFSA
2011-30)
* Miscellaneous memory safety hazards
Mozilla developers and community members identified and
fixed several memory safety bugs in the browser engine used
in Firefox 3.6 and other Mozilla-based products. Some of
these bugs showed evidence of memory corruption under
certain circumstances, and we presume that with enough
effort at least some of these could be exploited to run
arbitrary code.
Gary Kwong, Igor Bukanov, Nils and Bob Clary reported
memory safety issues which affected Firefox 3.6.
(CVE-2011-2982)
* Crash in SVGTextElement.getCharNumAtPosition()
Security researcher regenrecht reported via
TippingPoint's Zero Day Initiative that a SVG text
manipulation routine contained a dangling pointer
vulnerability. (CVE-2011-0084)
* Privilege escalation using event handlers
Mozilla security researcher moz_bug_r_a_4 reported a
vulnerability in event management code that would permit
JavaScript to be run in the wrong context, including that
of a different website or potentially in a
chrome-privileged context. (CVE-2011-2981)
* Dangling pointer vulnerability in appendChild
Security researcher regenrecht reported via
TippingPoint's Zero Day Initiative that appendChild did
not correctly account for DOM objects it operated upon and
could be exploited to dereference an invalid pointer.
(CVE-2011-2378)
* Privilege escalation dropping a tab element in content
area
Mozilla security researcher moz_bug_r_a4 reported that
web content could receive chrome privileges if it
registered for drop events and a browser tab element was
dropped into the content area. (CVE-2011-2984)
* Binary planting vulnerability in ThinkPadSensor::Startup
Security researcher Mitja Kolsek of Acros Security
reported that ThinkPadSensor::Startup could potentially be
exploited to load a malicious DLL into the running process.
(CVE-2011-2980) (This issue is likely Windows only)
* Private data leakage using RegExp.input
Security researcher shutdown reported that data from
other domains could be read when RegExp.input was set.
(CVE-2011-2983)
Patch Instructions:
To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE 11.3:
zypper in -t patch MozillaFirefox-5013
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE 11.3 (i586 x86_64) [New Version: 1.9.2.20 and 3.6.20]:
MozillaFirefox-3.6.20-0.2.1
MozillaFirefox-branding-upstream-3.6.20-0.2.1
MozillaFirefox-translations-common-3.6.20-0.2.1
MozillaFirefox-translations-other-3.6.20-0.2.1
mozilla-js192-1.9.2.20-1.2.1
mozilla-xulrunner192-1.9.2.20-1.2.1
mozilla-xulrunner192-buildsymbols-1.9.2.20-1.2.1
mozilla-xulrunner192-devel-1.9.2.20-1.2.1
mozilla-xulrunner192-gnome-1.9.2.20-1.2.1
mozilla-xulrunner192-translations-common-1.9.2.20-1.2.1
mozilla-xulrunner192-translations-other-1.9.2.20-1.2.1
- openSUSE 11.3 (x86_64) [New Version: 1.9.2.20]:
mozilla-js192-32bit-1.9.2.20-1.2.1
mozilla-xulrunner192-32bit-1.9.2.20-1.2.1
mozilla-xulrunner192-gnome-32bit-1.9.2.20-1.2.1
mozilla-xulrunner192-translations-common-32bit-1.9.2.20-1.2.1
mozilla-xulrunner192-translations-other-32bit-1.9.2.20-1.2.1
References:
http://support.novell.com/security/cve/CVE-2011-0084.html
http://support.novell.com/security/cve/CVE-2011-2378.html
http://support.novell.com/security/cve/CVE-2011-2980.html
http://support.novell.com/security/cve/CVE-2011-2981.html
http://support.novell.com/security/cve/CVE-2011-2982.html
http://support.novell.com/security/cve/CVE-2011-2983.html
http://support.novell.com/security/cve/CVE-2011-2984.html
https://bugzilla.novell.com/712224
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
1
0
[security-announce] openSUSE-SU-2011:0957-1: important: seamonkey: Update to Mozilla Seamonkey 2.3
by opensuse-security@opensuse.org 26 Aug '11
by opensuse-security@opensuse.org 26 Aug '11
26 Aug '11
openSUSE Security Update: seamonkey: Update to Mozilla Seamonkey 2.3
______________________________________________________________________________
Announcement ID: openSUSE-SU-2011:0957-1
Rating: important
References: #712224
Cross-References: CVE-2011-0084 CVE-2011-2985 CVE-2011-2986
CVE-2011-2987 CVE-2011-2988 CVE-2011-2989
CVE-2011-2990 CVE-2011-2991 CVE-2011-2992
CVE-2011-2993
Affected Products:
openSUSE 11.4
openSUSE 11.3
______________________________________________________________________________
An update that fixes 10 vulnerabilities is now available.
It includes one version update.
Description:
Mozilla Seamonkey suite was updated to version 2.3.
The update fixes bugs and security issues. Following
security issues were fixed:
http://www.mozilla.org/security/announce/2011/mfsa2011-33.ht
ml Mozilla Foundation Security Advisory 2011-33 (MFSA
2011-33) Mozilla Foundation Security Advisory 2011-33
* Miscellaneous memory safety hazards (rv:4.0) Mozilla
identified and fixed several memory safety bugs in the
browser engine used in SeaMonkey 2.2 and other
Mozilla-based products. Some of these bugs showed
evidence of memory corruption under certain
circumstances, and we presume that with enough effort at
least some of these could be exploited to run arbitrary
code.
Aral Yaman reported a WebGL crash which affected
SeaMonkey 2.2. (CVE-2011-2989)
Vivekanand Bolajwar reported a JavaScript crash which
affected SeaMonkey 2.2. (CVE-2011-2991)
Bert Hubert and Theo Snelleman of Fox-IT reported a crash
in the Ogg reader which affected SeaMonkey 2.2.
(CVE-2011-2992)
Mozilla developers and community members Robert Kaiser,
Jesse Ruderman, moz_bug_r_a4, Mardeg, Gary Kwong, Christoph
Diehl, Martijn Wargers, Travis Emmitt, Bob Clary and
Jonathan Watt reported memory safety issues which affected
SeaMonkey 2.2. (CVE-2011-2985)
* Unsigned scripts can call script inside signed JAR
Rafael Gieschke reported that unsigned JavaScript could
call into script inside a signed JAR thereby inheriting the
identity of the site that signed the JAR as well as any
permissions that a user had granted the signed JAR.
(CVE-2011-2993)
* String crash using WebGL shaders
Michael Jordon of Context IS reported that an overly long
shader program could cause a buffer overrun and crash in a
string class used to store the shader source code.
(CVE-2011-2988)
* Heap overflow in ANGLE library
Michael Jordon of Context IS reported a potentially
exploitable heap overflow in the ANGLE library used by
Mozilla's WebGL implementation. (CVE-2011-2987)
* Crash in SVGTextElement.getCharNumAtPosition()
Security researcher regenrecht reported via
TippingPoint's Zero Day Initiative that a SVG text
manipulation routine contained a dangling pointer
vulnerability. (CVE-2011-0084)
* Credential leakage using Content Security Policy reports
Mike Cardwell reported that Content Security Policy
violation reports failed to strip out proxy authorization
credentials from the list of request headers. Daniel Veditz
reported that redirecting to a website with Content
Security Policy resulted in the incorrect resolution of
hosts in the constructed policy. (CVE-2011-2990)
* Cross-origin data theft using canvas and Windows D2D
nasalislarvatus3000 reported that when using Windows D2D
hardware acceleration, image data from one domain could be
inserted into a canvas and read by a different domain.
(CVE-2011-2986)
Patch Instructions:
To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE 11.4:
zypper in -t patch seamonkey-5024
- openSUSE 11.3:
zypper in -t patch seamonkey-5024
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE 11.4 (i586 x86_64) [New Version: 2.3]:
seamonkey-2.3-2.2.1
seamonkey-dom-inspector-2.3-2.2.1
seamonkey-irc-2.3-2.2.1
seamonkey-translations-common-2.3-2.2.1
seamonkey-translations-other-2.3-2.2.1
seamonkey-venkman-2.3-2.2.1
- openSUSE 11.3 (i586 x86_64) [New Version: 2.3]:
seamonkey-2.3-2.2.1
seamonkey-dom-inspector-2.3-2.2.1
seamonkey-irc-2.3-2.2.1
seamonkey-translations-common-2.3-2.2.1
seamonkey-translations-other-2.3-2.2.1
seamonkey-venkman-2.3-2.2.1
References:
http://support.novell.com/security/cve/CVE-2011-0084.html
http://support.novell.com/security/cve/CVE-2011-2985.html
http://support.novell.com/security/cve/CVE-2011-2986.html
http://support.novell.com/security/cve/CVE-2011-2987.html
http://support.novell.com/security/cve/CVE-2011-2988.html
http://support.novell.com/security/cve/CVE-2011-2989.html
http://support.novell.com/security/cve/CVE-2011-2990.html
http://support.novell.com/security/cve/CVE-2011-2991.html
http://support.novell.com/security/cve/CVE-2011-2992.html
http://support.novell.com/security/cve/CVE-2011-2993.html
https://bugzilla.novell.com/712224
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
1
0