Izdana je nadogradnja za pakete Mozilla Firefox, Thunderbird i SeaMonkey koja ispravlja višestruke sigurnosne propuste. Riječ je o web pregledniku, alatu za rukovanje elektroničkom poštom, odnosno aplikaciji koja predstavlja integrirani web preglednik, čitač elektronskih poruka, klijent za IRC i newsgrupe. Propusti su posljedica pogrešaka u mehanizmu za pretraživanje, neispravnog rukovanja memorijom, nepravilnosti u funkcijama "NS_SecurityCompareURIs()" i "NewIdArray()", i dr. Napadaču omogućuju pokretanje proizvoljnog programskog koda ili izvođenje DoS te XSS napada. Korisnicima se savjetuje instalacija nadogradnje.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                MozillaFirefox,MozillaThunderbird,Seamonkey
        Announcement ID:        SUSE-SA:2011:003
        Date:                   Wed, 05 Jan 2011 10:00:00 +0000
        Affected Products:      openSUSE 11.1
                                openSUSE 11.2
                                openSUSE 11.3
                                SLE SDK 10 SP3
                                SUSE Linux Enterprise Desktop 10 SP3
                                SUSE Linux Enterprise Server 10 SP3
                                SUSE Linux Enterprise Software Development Kit
11 SP1
                                SUSE Linux Enterprise Desktop 11 SP1
                                SUSE Linux Enterprise Server 11 SP1
        Vulnerability Type:     remote code execution
        CVSS v2 Base Score:     9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
        SUSE Default Package:   yes
        Cross-References:       CVE-2010-0179, CVE-2010-3766, CVE-2010-3767
                                CVE-2010-3768, CVE-2010-3769, CVE-2010-3770
                                CVE-2010-3771, CVE-2010-3772, CVE-2010-3773
                                CVE-2010-3774, CVE-2010-3775, CVE-2010-3776
                                CVE-2010-3777, CVE-2010-3778, MFSA 2010-74
                                MFSA 2010-75, MFSA 2010-76, MFSA 2010-77
                                MFSA 2010-78, MFSA 2010-79, MFSA 2010-80
                                MFSA 2010-81, MFSA 2010-82, MFSA 2010-83
                                MFSA 2010-84

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             Mozilla security issues
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            See SUSE Security Summary Report.
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   Mozilla Firefox was updated to update 3.6.13 to fix several security
issues.

   Also Mozilla Thunderbird and Seamonkey were updated on openSUSE.

   Following security issues were fixed:
   MFSA 2010-74: Mozilla developers identified and fixed several
   memory safety bugs in the browser engine used in Firefox and other
   Mozilla-based products. Some of these bugs showed evidence of memory
   corruption under certain circumstances, and we presume that with enough
   effort at least some of these could be exploited to run arbitrary code.

   Jesee Ruderman, Andreas Gal, Nils, and Brian Hackett reported
   memory safety problems that affected Firefox 3.6 and Firefox
   3.5. (CVE-2010-3776)
   Igor Bukanov reported a memory safety problem that was fixed in
   Firefox 3.6 only.  (CVE-2010-3777)
   Jesse Ruderman reported a crash which affected Firefox 3.5 only.
(CVE-2010-3778)


   MFSA 2010-75 / CVE-2010-3769: Dirk Heinrich reported that on Windows
   platforms when document.write() was called with a very long string
   a buffer overflow was caused in line breaking routines attempting
   to process the string for display. Such cases triggered an invalid
   read past the end of an array causing a crash which an attacker could
   potentially use to run arbitrary code on a victim's computer.

   MFSA 2010-76 / CVE-2010-3771: Security researcher echo reported that
   a web page could open a window with an about:blank location and then
   inject an <isindex> element into that page which upon submission would
   redirect to a chrome: document. The effect of this defect was that the
   original page would wind up with a reference to a chrome-privileged
   object, the opened window, which could be leveraged for privilege
   escalation attacks.

   Mozilla security researcher moz_bug_r_a4 provided proof-of-concept
   code demonstrating how the above vulnerability could be used to run
   arbitrary code with chrome privileges.

   MFSA 2010-77 / CVE-2010-3772: Security researcher wushi of team509
   reported that when a XUL tree had an HTML <div> element nested inside a
   <treechildren> element then code attempting to display content in the
   XUL tree would incorrectly treat the <div> element as a parent node
   to tree content underneath it resulting in incorrect indexes being
   calculated for the child content. These incorrect indexes were used
   in subsequent array operations which resulted in writing data past
   the end of an allocated buffer. An attacker could use this issue to
   crash a victim's browser and run arbitrary code on their machine.

   MFSA 2010-78 / CVE-2010-3768: Mozilla added the OTS font sanitizing
   library to prevent downloadable fonts from exposing vulnerabilities
   in the underlying OS font code. This library mitigates against several
   issues independently reported by Red Hat Security Response Team member
   Marc Schoenefeld and Mozilla security researcher Christoph Diehl.

   MFSA 2010-79 / CVE-2010-3775: Security researcher Gregory Fleischer
   reported that when a Java LiveConnect script was loaded via a data:
   URL which redirects via a meta refresh, then the resulting plugin
   object was created with the wrong security principal and thus received
   elevated privileges such as the abilities to read local files, launch
   processes, and create network connections.

   MFSA 2010-80 / CVE-2010-3766: Security researcher regenrecht reported
   via TippingPoint's Zero Day Initiative that a nsDOMAttribute node
   can be modified without informing the iterator object responsible
   for various DOM traversals. This flaw could lead to a inconsistent
   state where the iterator points to an object it believes is part of
   the DOM but actually points to some other object. If such an object
   had been deleted and its memory reclaimed by the system, then the
   iterator could be used to call into attacker-controlled memory.

   MFSA 2010-81 / CVE-2010-3767: Security researcher regenrecht reported
   via TippingPoint's Zero Day Initiative that JavaScript arrays
   were vulnerable to an integer overflow vulnerability. The report
   demonstrated that an array could be constructed containing a very
   large number of items such that when memory was allocated to store the
   array items, the integer value used to calculate the buffer size would
   overflow resulting in too small a buffer being allocated. Subsequent
   use of the array object could then result in data being written past
   the end of the buffer and causing memory corruption.

   MFSA 2010-82 / CVE-2010-3773: Mozilla security researcher moz_bug_r_a4
   reported that the fix for CVE-2010-0179 could be circumvented
   permitting the execution of arbitrary JavaScript with chrome
   privileges.

   MFSA 2010-83 / CVE-2010-3774: Google security researcher Michal
   Zalewski reported that when a window was opened to a site resulting
   in a network or certificate error page, the opening site could access
   the document inside the opened window and inject arbitrary content. An
   attacker could use this bug to spoof the location bar and trick a user
   into thinking they were on a different site than they actually were.

   MFSA 2010-84 / CVE-2010-3770: Security researchers Yosuke Hasegawa
   and Masatoshi Kimura reported that the x-mac-arabic, x-mac-farsi and
   x-mac-hebrew character encodings are vulnerable to XSS attacks due
   to some characters being converted to angle brackets when displayed
   by the rendering engine. Sites using these character encodings would
   thus be potentially vulnerable to script injection attacks if their
   script filtering code fails to strip out these specific characters.

2) Solution or Work-Around

   There is no known workaround, please install the update packages.

3) Special Instructions and Notes

   Please restart all running Mozilla instances after the update.

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   "Online Update" module or the "zypper" commandline tool. The package and
   patch management stack will detect which updates are required and
   automatically perform the necessary steps to verify and install them.

   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv <file.rpm>

   to apply the update, replacing <file.rpm> with the filename of the
   downloaded RPM package.


   x86 Platform:

   openSUSE 11.3:
  
http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-3.6.13-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-branding-upstream-3.6.13-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-translations-common-3.6.13-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.3/rpm/i586/MozillaFirefox-translations-other-3.6.13-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-3.0.11-0.5.1.i586.rpm
  
http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-devel-3.0.11-0.5.1.i586.rpm
  
http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-translations-common-3.0.11-0.5.1.i586.rpm
  
http://download.opensuse.org/update/11.3/rpm/i586/MozillaThunderbird-translations-other-3.0.11-0.5.1.i586.rpm
  
http://download.opensuse.org/update/11.3/rpm/i586/enigmail-1.0.1-4.5.1.i586.rpm
  
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-js192-1.9.2.13-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-1.9.1.16-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-devel-1.9.1.16-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-gnomevfs-1.9.1.16-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-translations-common-1.9.1.16-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner191-translations-other-1.9.1.16-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-1.9.2.13-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-buildsymbols-1.9.2.13-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-devel-1.9.2.13-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-gnome-1.9.2.13-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-translations-common-1.9.2.13-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.3/rpm/i586/mozilla-xulrunner192-translations-other-1.9.2.13-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.3/rpm/i586/python-xpcom191-1.9.1.16-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-2.0.11-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-dom-inspector-2.0.11-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-irc-2.0.11-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-translations-common-2.0.11-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-translations-other-2.0.11-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.3/rpm/i586/seamonkey-venkman-2.0.11-0.2.1.i586.rpm

   openSUSE 11.2:
  
http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-3.6.13-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-branding-upstream-3.6.13-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-translations-common-3.6.13-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.2/rpm/i586/MozillaFirefox-translations-other-3.6.13-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-3.0.11-0.5.1.i586.rpm
  
http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-devel-3.0.11-0.5.1.i586.rpm
  
http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-translations-common-3.0.11-0.5.1.i586.rpm
  
http://download.opensuse.org/update/11.2/rpm/i586/MozillaThunderbird-translations-other-3.0.11-0.5.1.i586.rpm
  
http://download.opensuse.org/update/11.2/rpm/i586/enigmail-1.0.1-3.5.1.i586.rpm
  
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-js192-1.9.2.13-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-1.9.1.16-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-devel-1.9.1.16-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-gnomevfs-1.9.1.16-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-translations-common-1.9.1.16-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner191-translations-other-1.9.1.16-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-1.9.2.13-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-buildsymbols-1.9.2.13-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-devel-1.9.2.13-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-gnome-1.9.2.13-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-translations-common-1.9.2.13-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.2/rpm/i586/mozilla-xulrunner192-translations-other-1.9.2.13-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.2/rpm/i586/python-xpcom191-1.9.1.16-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.2/rpm/i586/seamonkey-2.0.11-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.2/rpm/i586/seamonkey-dom-inspector-2.0.11-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.2/rpm/i586/seamonkey-irc-2.0.11-0.2.1.i586.rpm
  
http://download.opensuse.org/update/11.2/rpm/i586/seamonkey-venkman-2.0.11-0.2.1.i586.rpm

   openSUSE 11.1:
  
http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-3.6.13-0.1.1.i586.rpm
  
http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-branding-upstream-3.6.13-0.1.1.i586.rpm
  
http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-translations-common-3.6.13-0.1.1.i586.rpm
  
http://download.opensuse.org/update/11.1/rpm/i586/MozillaFirefox-translations-other-3.6.13-0.1.1.i586.rpm
  
http://download.opensuse.org/update/11.1/rpm/i586/MozillaThunderbird-3.0.11-0.6.1.i586.rpm
  
http://download.opensuse.org/update/11.1/rpm/i586/MozillaThunderbird-devel-3.0.11-0.6.1.i586.rpm
  
http://download.opensuse.org/update/11.1/rpm/i586/MozillaThunderbird-translations-common-3.0.11-0.6.1.i586.rpm
  
http://download.opensuse.org/update/11.1/rpm/i586/MozillaThunderbird-translations-other-3.0.11-0.6.1.i586.rpm
  
http://download.opensuse.org/update/11.1/rpm/i586/enigmail-1.0.1-6.6.1.i586.rpm
  
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-js192-1.9.2.13-0.1.1.i586.rpm
  
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-1.9.1.16-0.1.1.i586.rpm
  
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-devel-1.9.1.16-0.1.1.i586.rpm
  
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-gnomevfs-1.9.1.16-0.1.1.i586.rpm
  
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-translations-common-1.9.1.16-0.1.1.i586.rpm
  
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner191-translations-other-1.9.1.16-0.1.1.i586.rpm
  
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner192-1.9.2.13-0.1.1.i586.rpm
  
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner192-buildsymbols-1.9.2.13-0.1.1.i586.rpm
  
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner192-devel-1.9.2.13-0.1.1.i586.rpm
  
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner192-gnome-1.9.2.13-0.1.1.i586.rpm
  
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner192-translations-common-1.9.2.13-0.1.1.i586.rpm
  
http://download.opensuse.org/update/11.1/rpm/i586/mozilla-xulrunner192-translations-other-1.9.2.13-0.1.1.i586.rpm
  
http://download.opensuse.org/update/11.1/rpm/i586/python-xpcom191-1.9.1.16-0.1.1.i586.rpm
  
http://download.opensuse.org/update/11.1/rpm/i586/seamonkey-2.0.11-0.1.1.i586.rpm
  
http://download.opensuse.org/update/11.1/rpm/i586/seamonkey-dom-inspector-2.0.11-0.1.1.i586.rpm
  
http://download.opensuse.org/update/11.1/rpm/i586/seamonkey-irc-2.0.11-0.1.1.i586.rpm
  
http://download.opensuse.org/update/11.1/rpm/i586/seamonkey-venkman-2.0.11-0.1.1.i586.rpm

   Power PC Platform:

   openSUSE 11.1:
  
http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-3.6.13-0.1.1.ppc.rpm
  
http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-branding-upstream-3.6.13-0.1.1.ppc.rpm
  
http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-translations-common-3.6.13-0.1.1.ppc.rpm
  
http://download.opensuse.org/update/11.1/rpm/ppc/MozillaFirefox-translations-other-3.6.13-0.1.1.ppc.rpm
  
http://download.opensuse.org/update/11.1/rpm/ppc/MozillaThunderbird-3.0.11-0.6.1.ppc.rpm
  
http://download.opensuse.org/update/11.1/rpm/ppc/MozillaThunderbird-devel-3.0.11-0.6.1.ppc.rpm
  
http://download.opensuse.org/update/11.1/rpm/ppc/MozillaThunderbird-translations-common-3.0.11-0.6.1.ppc.rpm
  
http://download.opensuse.org/update/11.1/rpm/ppc/MozillaThunderbird-translations-other-3.0.11-0.6.1.ppc.rpm
  
http://download.opensuse.org/update/11.1/rpm/ppc/enigmail-1.0.1-6.6.1.ppc.rpm
  
http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-js192-1.9.2.13-0.1.1.ppc.rpm
  
http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-1.9.1.16-0.1.1.ppc.rpm
  
http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-devel-1.9.1.16-0.1.1.ppc.rpm
  
http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-gnomevfs-1.9.1.16-0.1.1.ppc.rpm
  
http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-translations-common-1.9.1.16-0.1.1.ppc.rpm
  
http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner191-translations-other-1.9.1.16-0.1.1.ppc.rpm
  
http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner192-1.9.2.13-0.1.1.ppc.rpm
  
http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner192-devel-1.9.2.13-0.1.1.ppc.rpm
  
http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner192-translations-common-1.9.2.13-0.1.1.ppc.rpm
  
http://download.opensuse.org/update/11.1/rpm/ppc/mozilla-xulrunner192-translations-other-1.9.2.13-0.1.1.ppc.rpm
  
http://download.opensuse.org/update/11.1/rpm/ppc/python-xpcom191-1.9.1.16-0.1.1.ppc.rpm
  
http://download.opensuse.org/update/11.1/rpm/ppc/seamonkey-2.0.11-0.1.1.ppc.rpm
  
http://download.opensuse.org/update/11.1/rpm/ppc/seamonkey-dom-inspector-2.0.11-0.1.1.ppc.rpm
  
http://download.opensuse.org/update/11.1/rpm/ppc/seamonkey-irc-2.0.11-0.1.1.ppc.rpm
  
http://download.opensuse.org/update/11.1/rpm/ppc/seamonkey-venkman-2.0.11-0.1.1.ppc.rpm

   x86-64 Platform:

   openSUSE 11.3:
  
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-3.6.13-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-branding-upstream-3.6.13-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-translations-common-3.6.13-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaFirefox-translations-other-3.6.13-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-3.0.11-0.5.1.x86_64.rpm
  
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-devel-3.0.11-0.5.1.x86_64.rpm
  
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-translations-common-3.0.11-0.5.1.x86_64.rpm
  
http://download.opensuse.org/update/11.3/rpm/x86_64/MozillaThunderbird-translations-other-3.0.11-0.5.1.x86_64.rpm
  
http://download.opensuse.org/update/11.3/rpm/x86_64/enigmail-1.0.1-4.5.1.x86_64.rpm
  
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-js192-1.9.2.13-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-js192-32bit-1.9.2.13-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-1.9.1.16-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-32bit-1.9.1.16-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-devel-1.9.1.16-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-gnomevfs-1.9.1.16-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-gnomevfs-32bit-1.9.1.16-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-translations-common-1.9.1.16-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner191-translations-other-1.9.1.16-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-1.9.2.13-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-32bit-1.9.2.13-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-buildsymbols-1.9.2.13-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-devel-1.9.2.13-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-gnome-1.9.2.13-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-gnome-32bit-1.9.2.13-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-translations-common-1.9.2.13-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-translations-common-32bit-1.9.2.13-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-translations-other-1.9.2.13-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.3/rpm/x86_64/mozilla-xulrunner192-translations-other-32bit-1.9.2.13-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.3/rpm/x86_64/python-xpcom191-1.9.1.16-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-2.0.11-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-dom-inspector-2.0.11-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-irc-2.0.11-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-translations-common-2.0.11-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-translations-other-2.0.11-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.3/rpm/x86_64/seamonkey-venkman-2.0.11-0.2.1.x86_64.rpm

   openSUSE 11.2:
  
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-3.6.13-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-branding-upstream-3.6.13-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-translations-common-3.6.13-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaFirefox-translations-other-3.6.13-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-3.0.11-0.5.1.x86_64.rpm
  
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-devel-3.0.11-0.5.1.x86_64.rpm
  
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-translations-common-3.0.11-0.5.1.x86_64.rpm
  
http://download.opensuse.org/update/11.2/rpm/x86_64/MozillaThunderbird-translations-other-3.0.11-0.5.1.x86_64.rpm
  
http://download.opensuse.org/update/11.2/rpm/x86_64/enigmail-1.0.1-3.5.1.x86_64.rpm
  
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-js192-1.9.2.13-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-js192-32bit-1.9.2.13-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-1.9.1.16-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-32bit-1.9.1.16-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-devel-1.9.1.16-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-gnomevfs-1.9.1.16-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-gnomevfs-32bit-1.9.1.16-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-translations-common-1.9.1.16-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner191-translations-other-1.9.1.16-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-1.9.2.13-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-32bit-1.9.2.13-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-buildsymbols-1.9.2.13-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-devel-1.9.2.13-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-gnome-1.9.2.13-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-gnome-32bit-1.9.2.13-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-translations-common-1.9.2.13-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-translations-common-32bit-1.9.2.13-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-translations-other-1.9.2.13-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.2/rpm/x86_64/mozilla-xulrunner192-translations-other-32bit-1.9.2.13-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.2/rpm/x86_64/python-xpcom191-1.9.1.16-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.2/rpm/x86_64/seamonkey-2.0.11-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.2/rpm/x86_64/seamonkey-dom-inspector-2.0.11-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.2/rpm/x86_64/seamonkey-irc-2.0.11-0.2.1.x86_64.rpm
  
http://download.opensuse.org/update/11.2/rpm/x86_64/seamonkey-venkman-2.0.11-0.2.1.x86_64.rpm

   openSUSE 11.1:
  
http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-3.6.13-0.1.1.x86_64.rpm
  
http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-branding-upstream-3.6.13-0.1.1.x86_64.rpm
  
http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-translations-common-3.6.13-0.1.1.x86_64.rpm
  
http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaFirefox-translations-other-3.6.13-0.1.1.x86_64.rpm
  
http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaThunderbird-3.0.11-0.6.1.x86_64.rpm
  
http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaThunderbird-devel-3.0.11-0.6.1.x86_64.rpm
  
http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaThunderbird-translations-common-3.0.11-0.6.1.x86_64.rpm
  
http://download.opensuse.org/update/11.1/rpm/x86_64/MozillaThunderbird-translations-other-3.0.11-0.6.1.x86_64.rpm
  
http://download.opensuse.org/update/11.1/rpm/x86_64/enigmail-1.0.1-6.6.1.x86_64.rpm
  
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-js192-1.9.2.13-0.1.1.x86_64.rpm
  
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-js192-32bit-1.9.2.13-0.1.1.x86_64.rpm
  
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-1.9.1.16-0.1.1.x86_64.rpm
  
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-32bit-1.9.1.16-0.1.1.x86_64.rpm
  
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-devel-1.9.1.16-0.1.1.x86_64.rpm
  
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-gnomevfs-1.9.1.16-0.1.1.x86_64.rpm
  
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-gnomevfs-32bit-1.9.1.16-0.1.1.x86_64.rpm
  
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-translations-common-1.9.1.16-0.1.1.x86_64.rpm
  
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner191-translations-other-1.9.1.16-0.1.1.x86_64.rpm
  
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-1.9.2.13-0.1.1.x86_64.rpm
  
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-32bit-1.9.2.13-0.1.1.x86_64.rpm
  
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-buildsymbols-1.9.2.13-0.1.1.x86_64.rpm
  
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-devel-1.9.2.13-0.1.1.x86_64.rpm
  
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-gnome-1.9.2.13-0.1.1.x86_64.rpm
  
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-gnome-32bit-1.9.2.13-0.1.1.x86_64.rpm
  
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-translations-common-1.9.2.13-0.1.1.x86_64.rpm
  
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-translations-common-32bit-1.9.2.13-0.1.1.x86_64.rpm
  
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-translations-other-1.9.2.13-0.1.1.x86_64.rpm
  
http://download.opensuse.org/update/11.1/rpm/x86_64/mozilla-xulrunner192-translations-other-32bit-1.9.2.13-0.1.1.x86_64.rpm
  
http://download.opensuse.org/update/11.1/rpm/x86_64/python-xpcom191-1.9.1.16-0.1.1.x86_64.rpm
  
http://download.opensuse.org/update/11.1/rpm/x86_64/seamonkey-2.0.11-0.1.1.x86_64.rpm
  
http://download.opensuse.org/update/11.1/rpm/x86_64/seamonkey-dom-inspector-2.0.11-0.1.1.x86_64.rpm
  
http://download.opensuse.org/update/11.1/rpm/x86_64/seamonkey-irc-2.0.11-0.1.1.x86_64.rpm
  
http://download.opensuse.org/update/11.1/rpm/x86_64/seamonkey-venkman-2.0.11-0.1.1.x86_64.rpm

   Sources:

   openSUSE 11.3:
  
http://download.opensuse.org/update/11.3/rpm/src/MozillaFirefox-3.6.13-0.2.1.src.rpm
  
http://download.opensuse.org/update/11.3/rpm/src/MozillaThunderbird-3.0.11-0.5.1.src.rpm
  
http://download.opensuse.org/update/11.3/rpm/src/mozilla-xulrunner191-1.9.1.16-0.2.1.src.rpm
  
http://download.opensuse.org/update/11.3/rpm/src/mozilla-xulrunner192-1.9.2.13-0.2.1.src.rpm
  
http://download.opensuse.org/update/11.3/rpm/src/seamonkey-2.0.11-0.2.1.src.rpm

   openSUSE 11.2:
  
http://download.opensuse.org/update/11.2/rpm/src/MozillaFirefox-3.6.13-0.2.1.src.rpm
  
http://download.opensuse.org/update/11.2/rpm/src/MozillaThunderbird-3.0.11-0.5.1.src.rpm
  
http://download.opensuse.org/update/11.2/rpm/src/mozilla-xulrunner191-1.9.1.16-0.2.1.src.rpm
  
http://download.opensuse.org/update/11.2/rpm/src/mozilla-xulrunner192-1.9.2.13-0.2.1.src.rpm
  
http://download.opensuse.org/update/11.2/rpm/src/seamonkey-2.0.11-0.2.1.src.rpm

   openSUSE 11.1:
  
http://download.opensuse.org/update/11.1/rpm/src/MozillaFirefox-3.6.13-0.1.1.src.rpm
  
http://download.opensuse.org/update/11.1/rpm/src/MozillaThunderbird-3.0.11-0.6.1.src.rpm
  
http://download.opensuse.org/update/11.1/rpm/src/mozilla-xulrunner191-1.9.1.16-0.1.1.src.rpm
  
http://download.opensuse.org/update/11.1/rpm/src/mozilla-xulrunner192-1.9.2.13-0.1.1.src.rpm
  
http://download.opensuse.org/update/11.1/rpm/src/seamonkey-2.0.11-0.1.1.src.rpm

   Our maintenance customers are notified individually. The packages are
   offered for installation from the maintenance web:

   SLE SDK 10 SP3
    
http://download.novell.com/patch/finder/?keywords=61e0860309635831b6c4f3a30dccd608

   SUSE Linux Enterprise Server 10 SP3
    
http://download.novell.com/patch/finder/?keywords=61e0860309635831b6c4f3a30dccd608

   SUSE Linux Enterprise Desktop 10 SP3
    
http://download.novell.com/patch/finder/?keywords=61e0860309635831b6c4f3a30dccd608

   SUSE Linux Enterprise Server 11 SP1
    
http://download.novell.com/patch/finder/?keywords=b2953cad2a3b3bd6c26f1ac2807a1556
    
http://download.novell.com/patch/finder/?keywords=60c97a6dd73ffa7ac423d55d993471d0

   SUSE Linux Enterprise Desktop 11 SP1
    
http://download.novell.com/patch/finder/?keywords=b2953cad2a3b3bd6c26f1ac2807a1556
    
http://download.novell.com/patch/finder/?keywords=60c97a6dd73ffa7ac423d55d993471d0

   SUSE Linux Enterprise Software Development Kit 11 SP1
    
http://download.novell.com/patch/finder/?keywords=b2953cad2a3b3bd6c26f1ac2807a1556
    
http://download.novell.com/patch/finder/?keywords=60c97a6dd73ffa7ac423d55d993471d0

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify <file>

    replacing <file> with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made <DATE> using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.>"

    where <DATE> is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    The internal rpm package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

     rpm -v --checksig <file.rpm>

    to verify the signature of the package, replacing <file.rpm> with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite. with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on
    RPMv4-based distributions) and the gpg key ring of 'root' during
    installation. You can also find it on the first installation CD and at
    the end of this announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.>.

    Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.>.

    =====================================================================
    SUSE's security contact is <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.> or <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.>.
    The <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.> public key is listed below.
    =====================================================================
______________________________________________________________________________

    The information in this advisory may be distributed or reproduced,
    provided that the advisory is not modified in any way. In particular, the
    clear text signature should show proof of the authenticity of the text.

    SUSE Linux Products GmbH provides no warranties of any kind whatsoever
    with respect to the information contained in this security advisory.

Type Bits/KeyID     Date       User ID
pub  2048R/3D25D3D9 1999-03-06 SuSE Security Team <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.>
pub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.>

- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)

mQENAzbhLQQAAAEIAKAkXHe0lWRBXLpn38hMHy03F0I4Sszmoc8aaKJrhfhyMlOA
BqvklPLE2f9UrI4Xc860gH79ZREwAgPt0pi6+SleNFLNcNFAuuHMLQOOsaMFatbz
JR9i4m/lf6q929YROu5zB48rBAlcfTm+IBbijaEdnqpwGib45wE/Cfy6FAttBHQh
1Kp+r/jPbf1mYAvljUfHKuvbg8t2EIQz/5yGp+n5trn9pElfQO2cRBq8LFpf1l+U
P7EKjFmlOq+Gs/fF98/dP3DfniSd78LQPq5vp8RL8nr/o2i7jkAQ33m4f1wOBWd+
cZovrKXYlXiR+Bf7m2hpZo+/sAzhd7LmAD0l09kABRG0JVN1U0UgU2VjdXJpdHkg
VGVhbSA8c2VjdXJpdHlAc3VzZS5kZT6JARUDBRA24S1H5Fiyh7HKPEUBAVcOB/9b
yHYji1/+4Xc2GhvXK0FSJN0MGgeXgW47yxDL7gmR4mNgjlIOUHZj0PEpVjWepOJ7
tQS3L9oP6cpj1Fj/XxuLbkp5VCQ61hpt54coQAvYrnT9rtWEGN+xmwejT1WmYmDJ
xG+EGBXKr+XP69oIUl1E2JO3rXeklulgjqRKos4cdXKgyjWZ7CP9V9daRXDtje63
Om8gwSdU/nCvhdRIWp/Vwbf7Ia8iZr9OJ5YuQl0DBG4qmGDDrvImgPAFkYFzwlqo
choXFQ9y0YVCV41DnR+GYhwl2qBd81T8aXhihEGPIgaw3g8gd8B5o6mPVgl+nJqI
BkEYGBusiag2pS6qwznZiQEVAwUQNuEtBHey5gA9JdPZAQFtOAf+KVh939b0J94u
v/kpg4xs1LthlhquhbHcKNoVTNspugiC3qMPyvSX4XcBr2PC0cVkS4Z9PY9iCfT+
x9WM96g39dAF+le2CCx7XISk9XXJ4ApEy5g4AuK7NYgAJd39PPbERgWnxjxir9g0
Ix30dS30bW39D+3NPU5Ho9TD/B7UDFvYT5AWHl3MGwo3a1RhTs6sfgL7yQ3U+mvq
MkTExZb5mfN1FeaYKMopoI4VpzNVeGxQWIz67VjJHVyUlF20ekOz4kWVgsxkc8G2
saqZd6yv2EwqYTi8BDAduweP33KrQc4KDDommQNDOXxaKOeCoESIdM4p7Esdjq1o
L0oixF12CohGBBARAgAGBQI7HmHDAAoJEJ5A4xAACqukTlQAoI4QzP9yjPohY7OU
F7J3eKBTzp25AJ42BmtSd3pvm5ldmognWF3Trhp+GYkAlQMFEDe3O8IWkDf+zvyS
FQEBAfkD/3GG5UgJj18UhYmh1gfjIlDcPAeqMwSytEHDENmHC+vlZQ/p0mT9tPiW
tp34io54mwr+bLPN8l6B5GJNkbGvH6M+mO7R8Lj4nHL6pyAv3PQr83WyLHcaX7It
Klj371/4yzKV6qpz43SGRK4MacLo2rNZ/dNej7lwPCtzCcFYwqkiiEYEEBECAAYF
AjoaQqQACgkQx1KqMrDf94ArewCfWnTUDG5gNYkmHG4bYL8fQcizyA4An2eVo/n+
3J2KRWSOhpAMsnMxtPbBmQGiBDnu9IERBACT8Y35+2vv4MGVKiLEMOl9GdST6MCk
YS3yEKeueNWc+z/0Kvff4JctBsgs47tjmiI9sl0eHjm3gTR8rItXMN6sJEUHWzDP
+Y0PFPboMvKx0FXl/A0dM+HFrruCgBlWt6FA+okRySQiliuI5phwqkXefl9AhkwR
8xocQSVCFxcwvwCglVcOQliHu8jwRQHxlRE0tkwQQI0D+wfQwKdvhDplxHJ5nf7U
8c/yE/vdvpN6lF0tmFrKXBUX+K7u4ifrZlQvj/81M4INjtXreqDiJtr99Rs6xa0S
cZqITuZC4CWxJa9GynBED3+D2t1V/f8l0smsuYoFOF7Ib49IkTdbtwAThlZp8bEh
ELBeGaPdNCcmfZ66rKUdG5sRA/9ovnc1krSQF2+sqB9/o7w5/q2qiyzwOSTnkjtB
UVKn4zLUOf6aeBAoV6NMCC3Kj9aZHfA+ND0ehPaVGJgjaVNFhPi4x0e7BULdvgOo
AqajLfvkURHAeSsxXIoEmyW/xC1sBbDkDUIBSx5oej73XCZgnj/inphRqGpsb+1n
KFvF+rQoU3VTRSBQYWNrYWdlIFNpZ25pbmcgS2V5IDxidWlsZEBzdXNlLmRlPohi
BBMRAgAiBQJA2AY+AhsDBQkObd+9BAsHAwIDFQIDAxYCAQIeAQIXgAAKCRCoTtro
nIAKypCfAJ9RuZ6ZSV7QW4pTgTIxQ+ABPp0sIwCffG9bCNnrETPlgOn+dGEkAWeg
KL+IRgQQEQIABgUCOnBeUgAKCRCeQOMQAAqrpNzOAKCL512FZvv4VZx94TpbA9lx
yoAejACeOO1HIbActAevk5MUBhNeLZa/qM2JARUDBRA6cGBvd7LmAD0l09kBATWn
B/9An5vfiUUE1VQnt+T/EYklES3tXXaJJp9pHMa4fzFa8jPVtv5UBHGee3XoUNDV
wM2OgSEISZxbzdXGnqIlcT08TzBUD9i579uifklLsnr35SJDZ6ram51/CWOnnaVh
UzneOA9gTPSr+/fT3WeVnwJiQCQ30kNLWVXWATMnsnT486eAOlT6UNBPYQLpUprF
5Yryk23pQUPAgJENDEqeU6iIO9Ot1ZPtB0lniw+/xCi13D360o1tZDYOp0hHHJN3
D3EN8C1yPqZd5CvvznYvB6bWBIpWcRgdn2DUVMmpU661jwqGlRz1F84JG/xe4jGu
zgpJt9IXSzyohEJB6XG5+D0BuQINBDnu9JIQCACEkdBN6Mxf5WvqDWkcMRy6wnrd
9DYJ8UUTmIT2iQf07tRUKJJ9v0JXfx2Z4d08IQSMNRaq4VgSe+PdYgIy0fbj23Vi
a5/gO7fJEpD2hd2f+pMnOWvH2rOOIbeYfuhzAc6BQjAKtmgR0ERUTafTM9Wb6F13
CNZZNZfDqnFDP6L12w3z3F7FFXkz07Rs3AIto1ZfYZd4sCSpMr/0S5nLrHbIvGLp
271hhQBeRmmoGEKO2JRelGgUJ2CUzOdtwDIKT0LbCpvaP8PVnYF5IFoYJIWRHqlE
t5ucTXstZy7vYjL6vTP4l5xs+LIOkNmPhqmfsgLzVo0UaLt80hOwc4NvDCOLAAMG
B/9g+9V3ORzw4LvO1pwRYJqfDKUq/EJ0rNMMD4N8RLpZRhKHKJUm9nNHLbksnlZw
rbSTM5LpC/U6sheLP+l0bLVoq0lmsCcUSyh+mY6PxWirLIWCn/IAZAGnXb6Zd6Tt
IJlGG6pqUN8QxGJYQnonl0uTJKHJENbI9sWHQdcTtBMc34gorHFCo1Bcvpnc1LFL
rWn7mfoGx6INQjf3HGQpMXAWuSBQhzkazY6vaWFpa8bBJ+gKbBuySWzNm3rFtT5H
RKMWpO+M9bHp4d+puY0L1YwN1OMatcMMpcWnZpiWiR83oi32+xtWUY2U7Ae38mMa
g8zFbpeqPQUsDv9V7CAJ1dbriEwEGBECAAwFAkDYBnoFCQ5t3+gACgkQqE7a6JyA
CspnpgCfRbYwxT3iq+9l/PgNTUNTZOlof2oAn25y0eGi0371jap9kOV6uq71sUuO
=ypVs
- -----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.16 (GNU/Linux)

iQEVAwUBTSRHC3ey5gA9JdPZAQLfdwgAmIk38ZCi01BG9g39uI21SqlPdiJs8oX6
XIjpf/rVePLFUipGgmZxE789mXMyrYlwag0p+sANXY/rYI1uT0HKFrz5mzwS5x4D
lj/jo2QF5Cnr2yRFK2U1MJgyYYb7AkjxlihyKBxHy0hVMUng0TKp8Q+GadJxgwl4
f3pdk0cyZPorHNKXclTgM2FljofexgbKzucUX3mkJJ88Xn6PiQqWV1sGIAKtyp/B
KsmvXkxf1tfhxy2nnM5k4W/EnRuZIUnWInvU6FGriT6K9P75WyOU+lBnLlZz0d8Y
DNJrS/pok+Uygp58E2brj+D7pqje3ChtVtcZnFj4a+w6RqWctohyRg==
=UHj6
-----END PGP SIGNATURE-----
-- 
To unsubscribe, e-mail: Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.
For additional commands, e-mail: Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.


Idi na vrh