====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: seamonkey security update
Advisory ID:       RHSA-2008:0547-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2008:0547.html
Issue date:        2008-07-02
CVE Names:         CVE-2008-2798 CVE-2008-2799 CVE-2008-2800 
                   CVE-2008-2801 CVE-2008-2802 CVE-2008-2803 
                   CVE-2008-2805 CVE-2008-2807 CVE-2008-2808 
                   CVE-2008-2809 CVE-2008-2810 CVE-2008-2811 
====================================================================
1. Summary:

Updated seamonkey packages that fix a security issues are now available for
Red Hat Enterprise Linux 2.1, Red Hat Enterprise Linux 3 and Red Hat
Enterprise Linux 4.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1  - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

SeaMonkey is an open source Web browser, advanced email and newsgroup
client, IRC chat client, and HTML editor.

Multiple flaws were found in the processing of malformed JavaScript
content. A web page containing such malicious content could cause SeaMonkey
to crash or, potentially, execute arbitrary code as the user running
SeaMonkey. (CVE-2008-2801, CVE-2008-2802, CVE-2008-2803)

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause SeaMonkey to crash or,
potentially, execute arbitrary code as the user running SeaMonkey.
(CVE-2008-2798, CVE-2008-2799, CVE-2008-2811)

Several flaws were found in the way malformed web content was displayed. A
web page containing specially-crafted content could potentially trick a
SeaMonkey user into surrendering sensitive information. (CVE-2008-2800)

Two local file disclosure flaws were found in SeaMonkey. A web page
containing malicious content could cause SeaMonkey to reveal the contents
of a local file to a remote attacker. (CVE-2008-2805, CVE-2008-2810)

A flaw was found in the way a malformed .properties file was processed by
SeaMonkey. A malicious extension could read uninitialized memory, possibly
leaking sensitive data to the extension. (CVE-2008-2807)

A flaw was found in the way SeaMonkey escaped a listing of local file
names. If a user could be tricked into listing a local directory containing
malicious file names, arbitrary JavaScript could be run with the
permissions of the user running SeaMonkey. (CVE-2008-2808)

A flaw was found in the way SeaMonkey displayed information about
self-signed certificates. It was possible for a self-signed certificate to
contain multiple alternate name entries, which were not all displayed to
the user, allowing them to mistakenly extend trust to an unknown site.
(CVE-2008-2809)

All SeaMonkey users should upgrade to these updated packages, which contain
backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

452597 - CVE-2008-2798 Firefox malformed web content flaws
452598 - CVE-2008-2799 Firefox javascript arbitrary code execution
452599 - CVE-2008-2800 Firefox XSS attacks
452600 - CVE-2008-2802 Firefox arbitrary JavaScript code execution
452602 - CVE-2008-2803 Firefox javascript arbitrary code execution
452604 - CVE-2008-2805 Firefox arbitrary file disclosure
452605 - CVE-2008-2801 Firefox arbitrary signed JAR code execution
452709 - CVE-2008-2807 Firefox .properties memory leak
452710 - CVE-2008-2808 Firefox file location escaping flaw
452711 - CVE-2008-2809 Firefox self signed certificate flaw
452712 - CVE-2008-2810 Firefox arbitrary file disclosure
453007 - CVE-2008-2811 Firefox block reflow flaw

6. Package List:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 :

Source:

i386:
seamonkey-1.0.9-0.17.el2.i386.rpm
seamonkey-chat-1.0.9-0.17.el2.i386.rpm
seamonkey-devel-1.0.9-0.17.el2.i386.rpm
seamonkey-dom-inspector-1.0.9-0.17.el2.i386.rpm
seamonkey-js-debugger-1.0.9-0.17.el2.i386.rpm
seamonkey-mail-1.0.9-0.17.el2.i386.rpm
seamonkey-nspr-1.0.9-0.17.el2.i386.rpm
seamonkey-nspr-devel-1.0.9-0.17.el2.i386.rpm
seamonkey-nss-1.0.9-0.17.el2.i386.rpm
seamonkey-nss-devel-1.0.9-0.17.el2.i386.rpm

ia64:
seamonkey-1.0.9-0.17.el2.ia64.rpm
seamonkey-chat-1.0.9-0.17.el2.ia64.rpm
seamonkey-devel-1.0.9-0.17.el2.ia64.rpm
seamonkey-dom-inspector-1.0.9-0.17.el2.ia64.rpm
seamonkey-js-debugger-1.0.9-0.17.el2.ia64.rpm
seamonkey-mail-1.0.9-0.17.el2.ia64.rpm
seamonkey-nspr-1.0.9-0.17.el2.ia64.rpm
seamonkey-nspr-devel-1.0.9-0.17.el2.ia64.rpm
seamonkey-nss-1.0.9-0.17.el2.ia64.rpm
seamonkey-nss-devel-1.0.9-0.17.el2.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

Source:

ia64:
seamonkey-1.0.9-0.17.el2.ia64.rpm
seamonkey-chat-1.0.9-0.17.el2.ia64.rpm
seamonkey-devel-1.0.9-0.17.el2.ia64.rpm
seamonkey-dom-inspector-1.0.9-0.17.el2.ia64.rpm
seamonkey-js-debugger-1.0.9-0.17.el2.ia64.rpm
seamonkey-mail-1.0.9-0.17.el2.ia64.rpm
seamonkey-nspr-1.0.9-0.17.el2.ia64.rpm
seamonkey-nspr-devel-1.0.9-0.17.el2.ia64.rpm
seamonkey-nss-1.0.9-0.17.el2.ia64.rpm
seamonkey-nss-devel-1.0.9-0.17.el2.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

Source:

i386:
seamonkey-1.0.9-0.17.el2.i386.rpm
seamonkey-chat-1.0.9-0.17.el2.i386.rpm
seamonkey-devel-1.0.9-0.17.el2.i386.rpm
seamonkey-dom-inspector-1.0.9-0.17.el2.i386.rpm
seamonkey-js-debugger-1.0.9-0.17.el2.i386.rpm
seamonkey-mail-1.0.9-0.17.el2.i386.rpm
seamonkey-nspr-1.0.9-0.17.el2.i386.rpm
seamonkey-nspr-devel-1.0.9-0.17.el2.i386.rpm
seamonkey-nss-1.0.9-0.17.el2.i386.rpm
seamonkey-nss-devel-1.0.9-0.17.el2.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

Source:

i386:
seamonkey-1.0.9-0.17.el2.i386.rpm
seamonkey-chat-1.0.9-0.17.el2.i386.rpm
seamonkey-devel-1.0.9-0.17.el2.i386.rpm
seamonkey-dom-inspector-1.0.9-0.17.el2.i386.rpm
seamonkey-js-debugger-1.0.9-0.17.el2.i386.rpm
seamonkey-mail-1.0.9-0.17.el2.i386.rpm
seamonkey-nspr-1.0.9-0.17.el2.i386.rpm
seamonkey-nspr-devel-1.0.9-0.17.el2.i386.rpm
seamonkey-nss-1.0.9-0.17.el2.i386.rpm
seamonkey-nss-devel-1.0.9-0.17.el2.i386.rpm

Red Hat Enterprise Linux AS version 3:

Source:

i386:
seamonkey-1.0.9-0.20.el3.i386.rpm
seamonkey-chat-1.0.9-0.20.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.20.el3.i386.rpm
seamonkey-devel-1.0.9-0.20.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.20.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.20.el3.i386.rpm
seamonkey-mail-1.0.9-0.20.el3.i386.rpm
seamonkey-nspr-1.0.9-0.20.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.20.el3.i386.rpm
seamonkey-nss-1.0.9-0.20.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.20.el3.i386.rpm

ia64:
seamonkey-1.0.9-0.20.el3.ia64.rpm
seamonkey-chat-1.0.9-0.20.el3.ia64.rpm
seamonkey-debuginfo-1.0.9-0.20.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.20.el3.ia64.rpm
seamonkey-devel-1.0.9-0.20.el3.ia64.rpm
seamonkey-dom-inspector-1.0.9-0.20.el3.ia64.rpm
seamonkey-js-debugger-1.0.9-0.20.el3.ia64.rpm
seamonkey-mail-1.0.9-0.20.el3.ia64.rpm
seamonkey-nspr-1.0.9-0.20.el3.i386.rpm
seamonkey-nspr-1.0.9-0.20.el3.ia64.rpm
seamonkey-nspr-devel-1.0.9-0.20.el3.ia64.rpm
seamonkey-nss-1.0.9-0.20.el3.i386.rpm
seamonkey-nss-1.0.9-0.20.el3.ia64.rpm
seamonkey-nss-devel-1.0.9-0.20.el3.ia64.rpm

ppc:
seamonkey-1.0.9-0.20.el3.ppc.rpm
seamonkey-chat-1.0.9-0.20.el3.ppc.rpm
seamonkey-debuginfo-1.0.9-0.20.el3.ppc.rpm
seamonkey-devel-1.0.9-0.20.el3.ppc.rpm
seamonkey-dom-inspector-1.0.9-0.20.el3.ppc.rpm
seamonkey-js-debugger-1.0.9-0.20.el3.ppc.rpm
seamonkey-mail-1.0.9-0.20.el3.ppc.rpm
seamonkey-nspr-1.0.9-0.20.el3.ppc.rpm
seamonkey-nspr-devel-1.0.9-0.20.el3.ppc.rpm
seamonkey-nss-1.0.9-0.20.el3.ppc.rpm
seamonkey-nss-devel-1.0.9-0.20.el3.ppc.rpm

s390:
seamonkey-1.0.9-0.20.el3.s390.rpm
seamonkey-chat-1.0.9-0.20.el3.s390.rpm
seamonkey-debuginfo-1.0.9-0.20.el3.s390.rpm
seamonkey-devel-1.0.9-0.20.el3.s390.rpm
seamonkey-dom-inspector-1.0.9-0.20.el3.s390.rpm
seamonkey-js-debugger-1.0.9-0.20.el3.s390.rpm
seamonkey-mail-1.0.9-0.20.el3.s390.rpm
seamonkey-nspr-1.0.9-0.20.el3.s390.rpm
seamonkey-nspr-devel-1.0.9-0.20.el3.s390.rpm
seamonkey-nss-1.0.9-0.20.el3.s390.rpm
seamonkey-nss-devel-1.0.9-0.20.el3.s390.rpm

s390x:
seamonkey-1.0.9-0.20.el3.s390x.rpm
seamonkey-chat-1.0.9-0.20.el3.s390x.rpm
seamonkey-debuginfo-1.0.9-0.20.el3.s390.rpm
seamonkey-debuginfo-1.0.9-0.20.el3.s390x.rpm
seamonkey-devel-1.0.9-0.20.el3.s390x.rpm
seamonkey-dom-inspector-1.0.9-0.20.el3.s390x.rpm
seamonkey-js-debugger-1.0.9-0.20.el3.s390x.rpm
seamonkey-mail-1.0.9-0.20.el3.s390x.rpm
seamonkey-nspr-1.0.9-0.20.el3.s390.rpm
seamonkey-nspr-1.0.9-0.20.el3.s390x.rpm
seamonkey-nspr-devel-1.0.9-0.20.el3.s390x.rpm
seamonkey-nss-1.0.9-0.20.el3.s390.rpm
seamonkey-nss-1.0.9-0.20.el3.s390x.rpm
seamonkey-nss-devel-1.0.9-0.20.el3.s390x.rpm

x86_64:
seamonkey-1.0.9-0.20.el3.i386.rpm
seamonkey-1.0.9-0.20.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.20.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.20.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.20.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.20.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.20.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.20.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.20.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.20.el3.i386.rpm
seamonkey-nspr-1.0.9-0.20.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.20.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.20.el3.i386.rpm
seamonkey-nss-1.0.9-0.20.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.20.el3.x86_64.rpm

Red Hat Desktop version 3:

Source:

i386:
seamonkey-1.0.9-0.20.el3.i386.rpm
seamonkey-chat-1.0.9-0.20.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.20.el3.i386.rpm
seamonkey-devel-1.0.9-0.20.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.20.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.20.el3.i386.rpm
seamonkey-mail-1.0.9-0.20.el3.i386.rpm
seamonkey-nspr-1.0.9-0.20.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.20.el3.i386.rpm
seamonkey-nss-1.0.9-0.20.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.20.el3.i386.rpm

x86_64:
seamonkey-1.0.9-0.20.el3.i386.rpm
seamonkey-1.0.9-0.20.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.20.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.20.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.20.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.20.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.20.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.20.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.20.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.20.el3.i386.rpm
seamonkey-nspr-1.0.9-0.20.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.20.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.20.el3.i386.rpm
seamonkey-nss-1.0.9-0.20.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.20.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:

i386:
seamonkey-1.0.9-0.20.el3.i386.rpm
seamonkey-chat-1.0.9-0.20.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.20.el3.i386.rpm
seamonkey-devel-1.0.9-0.20.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.20.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.20.el3.i386.rpm
seamonkey-mail-1.0.9-0.20.el3.i386.rpm
seamonkey-nspr-1.0.9-0.20.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.20.el3.i386.rpm
seamonkey-nss-1.0.9-0.20.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.20.el3.i386.rpm

ia64:
seamonkey-1.0.9-0.20.el3.ia64.rpm
seamonkey-chat-1.0.9-0.20.el3.ia64.rpm
seamonkey-debuginfo-1.0.9-0.20.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.20.el3.ia64.rpm
seamonkey-devel-1.0.9-0.20.el3.ia64.rpm
seamonkey-dom-inspector-1.0.9-0.20.el3.ia64.rpm
seamonkey-js-debugger-1.0.9-0.20.el3.ia64.rpm
seamonkey-mail-1.0.9-0.20.el3.ia64.rpm
seamonkey-nspr-1.0.9-0.20.el3.i386.rpm
seamonkey-nspr-1.0.9-0.20.el3.ia64.rpm
seamonkey-nspr-devel-1.0.9-0.20.el3.ia64.rpm
seamonkey-nss-1.0.9-0.20.el3.i386.rpm
seamonkey-nss-1.0.9-0.20.el3.ia64.rpm
seamonkey-nss-devel-1.0.9-0.20.el3.ia64.rpm

x86_64:
seamonkey-1.0.9-0.20.el3.i386.rpm
seamonkey-1.0.9-0.20.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.20.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.20.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.20.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.20.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.20.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.20.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.20.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.20.el3.i386.rpm
seamonkey-nspr-1.0.9-0.20.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.20.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.20.el3.i386.rpm
seamonkey-nss-1.0.9-0.20.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.20.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:

i386:
seamonkey-1.0.9-0.20.el3.i386.rpm
seamonkey-chat-1.0.9-0.20.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.20.el3.i386.rpm
seamonkey-devel-1.0.9-0.20.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.20.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.20.el3.i386.rpm
seamonkey-mail-1.0.9-0.20.el3.i386.rpm
seamonkey-nspr-1.0.9-0.20.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.20.el3.i386.rpm
seamonkey-nss-1.0.9-0.20.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.20.el3.i386.rpm

ia64:
seamonkey-1.0.9-0.20.el3.ia64.rpm
seamonkey-chat-1.0.9-0.20.el3.ia64.rpm
seamonkey-debuginfo-1.0.9-0.20.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.20.el3.ia64.rpm
seamonkey-devel-1.0.9-0.20.el3.ia64.rpm
seamonkey-dom-inspector-1.0.9-0.20.el3.ia64.rpm
seamonkey-js-debugger-1.0.9-0.20.el3.ia64.rpm
seamonkey-mail-1.0.9-0.20.el3.ia64.rpm
seamonkey-nspr-1.0.9-0.20.el3.i386.rpm
seamonkey-nspr-1.0.9-0.20.el3.ia64.rpm
seamonkey-nspr-devel-1.0.9-0.20.el3.ia64.rpm
seamonkey-nss-1.0.9-0.20.el3.i386.rpm
seamonkey-nss-1.0.9-0.20.el3.ia64.rpm
seamonkey-nss-devel-1.0.9-0.20.el3.ia64.rpm

x86_64:
seamonkey-1.0.9-0.20.el3.i386.rpm
seamonkey-1.0.9-0.20.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.20.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.20.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.20.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.20.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.20.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.20.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.20.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.20.el3.i386.rpm
seamonkey-nspr-1.0.9-0.20.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.20.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.20.el3.i386.rpm
seamonkey-nss-1.0.9-0.20.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.20.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:

i386:
seamonkey-1.0.9-16.3.el4_6.i386.rpm
seamonkey-chat-1.0.9-16.3.el4_6.i386.rpm
seamonkey-debuginfo-1.0.9-16.3.el4_6.i386.rpm
seamonkey-devel-1.0.9-16.3.el4_6.i386.rpm
seamonkey-dom-inspector-1.0.9-16.3.el4_6.i386.rpm
seamonkey-js-debugger-1.0.9-16.3.el4_6.i386.rpm
seamonkey-mail-1.0.9-16.3.el4_6.i386.rpm
seamonkey-nspr-1.0.9-16.3.el4_6.i386.rpm
seamonkey-nspr-devel-1.0.9-16.3.el4_6.i386.rpm
seamonkey-nss-1.0.9-16.3.el4_6.i386.rpm
seamonkey-nss-devel-1.0.9-16.3.el4_6.i386.rpm

ia64:
seamonkey-1.0.9-16.3.el4_6.ia64.rpm
seamonkey-chat-1.0.9-16.3.el4_6.ia64.rpm
seamonkey-debuginfo-1.0.9-16.3.el4_6.i386.rpm
seamonkey-debuginfo-1.0.9-16.3.el4_6.ia64.rpm
seamonkey-devel-1.0.9-16.3.el4_6.ia64.rpm
seamonkey-dom-inspector-1.0.9-16.3.el4_6.ia64.rpm
seamonkey-js-debugger-1.0.9-16.3.el4_6.ia64.rpm
seamonkey-mail-1.0.9-16.3.el4_6.ia64.rpm
seamonkey-nspr-1.0.9-16.3.el4_6.i386.rpm
seamonkey-nspr-1.0.9-16.3.el4_6.ia64.rpm
seamonkey-nspr-devel-1.0.9-16.3.el4_6.ia64.rpm
seamonkey-nss-1.0.9-16.3.el4_6.i386.rpm
seamonkey-nss-1.0.9-16.3.el4_6.ia64.rpm
seamonkey-nss-devel-1.0.9-16.3.el4_6.ia64.rpm

ppc:
seamonkey-1.0.9-16.3.el4_6.ppc.rpm
seamonkey-chat-1.0.9-16.3.el4_6.ppc.rpm
seamonkey-debuginfo-1.0.9-16.3.el4_6.ppc.rpm
seamonkey-devel-1.0.9-16.3.el4_6.ppc.rpm
seamonkey-dom-inspector-1.0.9-16.3.el4_6.ppc.rpm
seamonkey-js-debugger-1.0.9-16.3.el4_6.ppc.rpm
seamonkey-mail-1.0.9-16.3.el4_6.ppc.rpm
seamonkey-nspr-1.0.9-16.3.el4_6.ppc.rpm
seamonkey-nspr-devel-1.0.9-16.3.el4_6.ppc.rpm
seamonkey-nss-1.0.9-16.3.el4_6.ppc.rpm
seamonkey-nss-devel-1.0.9-16.3.el4_6.ppc.rpm

s390:
seamonkey-1.0.9-16.3.el4_6.s390.rpm
seamonkey-chat-1.0.9-16.3.el4_6.s390.rpm
seamonkey-debuginfo-1.0.9-16.3.el4_6.s390.rpm
seamonkey-devel-1.0.9-16.3.el4_6.s390.rpm
seamonkey-dom-inspector-1.0.9-16.3.el4_6.s390.rpm
seamonkey-js-debugger-1.0.9-16.3.el4_6.s390.rpm
seamonkey-mail-1.0.9-16.3.el4_6.s390.rpm
seamonkey-nspr-1.0.9-16.3.el4_6.s390.rpm
seamonkey-nspr-devel-1.0.9-16.3.el4_6.s390.rpm
seamonkey-nss-1.0.9-16.3.el4_6.s390.rpm
seamonkey-nss-devel-1.0.9-16.3.el4_6.s390.rpm

s390x:
seamonkey-1.0.9-16.3.el4_6.s390x.rpm
seamonkey-chat-1.0.9-16.3.el4_6.s390x.rpm
seamonkey-debuginfo-1.0.9-16.3.el4_6.s390.rpm
seamonkey-debuginfo-1.0.9-16.3.el4_6.s390x.rpm
seamonkey-devel-1.0.9-16.3.el4_6.s390x.rpm
seamonkey-dom-inspector-1.0.9-16.3.el4_6.s390x.rpm
seamonkey-js-debugger-1.0.9-16.3.el4_6.s390x.rpm
seamonkey-mail-1.0.9-16.3.el4_6.s390x.rpm
seamonkey-nspr-1.0.9-16.3.el4_6.s390.rpm
seamonkey-nspr-1.0.9-16.3.el4_6.s390x.rpm
seamonkey-nspr-devel-1.0.9-16.3.el4_6.s390x.rpm
seamonkey-nss-1.0.9-16.3.el4_6.s390.rpm
seamonkey-nss-1.0.9-16.3.el4_6.s390x.rpm
seamonkey-nss-devel-1.0.9-16.3.el4_6.s390x.rpm

x86_64:
seamonkey-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-chat-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-debuginfo-1.0.9-16.3.el4_6.i386.rpm
seamonkey-debuginfo-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-devel-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-dom-inspector-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-js-debugger-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-mail-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-nspr-1.0.9-16.3.el4_6.i386.rpm
seamonkey-nspr-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-nspr-devel-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-nss-1.0.9-16.3.el4_6.i386.rpm
seamonkey-nss-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-nss-devel-1.0.9-16.3.el4_6.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
seamonkey-1.0.9-16.3.el4_6.i386.rpm
seamonkey-chat-1.0.9-16.3.el4_6.i386.rpm
seamonkey-debuginfo-1.0.9-16.3.el4_6.i386.rpm
seamonkey-devel-1.0.9-16.3.el4_6.i386.rpm
seamonkey-dom-inspector-1.0.9-16.3.el4_6.i386.rpm
seamonkey-js-debugger-1.0.9-16.3.el4_6.i386.rpm
seamonkey-mail-1.0.9-16.3.el4_6.i386.rpm
seamonkey-nspr-1.0.9-16.3.el4_6.i386.rpm
seamonkey-nspr-devel-1.0.9-16.3.el4_6.i386.rpm
seamonkey-nss-1.0.9-16.3.el4_6.i386.rpm
seamonkey-nss-devel-1.0.9-16.3.el4_6.i386.rpm

x86_64:
seamonkey-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-chat-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-debuginfo-1.0.9-16.3.el4_6.i386.rpm
seamonkey-debuginfo-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-devel-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-dom-inspector-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-js-debugger-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-mail-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-nspr-1.0.9-16.3.el4_6.i386.rpm
seamonkey-nspr-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-nspr-devel-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-nss-1.0.9-16.3.el4_6.i386.rpm
seamonkey-nss-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-nss-devel-1.0.9-16.3.el4_6.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
seamonkey-1.0.9-16.3.el4_6.i386.rpm
seamonkey-chat-1.0.9-16.3.el4_6.i386.rpm
seamonkey-debuginfo-1.0.9-16.3.el4_6.i386.rpm
seamonkey-devel-1.0.9-16.3.el4_6.i386.rpm
seamonkey-dom-inspector-1.0.9-16.3.el4_6.i386.rpm
seamonkey-js-debugger-1.0.9-16.3.el4_6.i386.rpm
seamonkey-mail-1.0.9-16.3.el4_6.i386.rpm
seamonkey-nspr-1.0.9-16.3.el4_6.i386.rpm
seamonkey-nspr-devel-1.0.9-16.3.el4_6.i386.rpm
seamonkey-nss-1.0.9-16.3.el4_6.i386.rpm
seamonkey-nss-devel-1.0.9-16.3.el4_6.i386.rpm

ia64:
seamonkey-1.0.9-16.3.el4_6.ia64.rpm
seamonkey-chat-1.0.9-16.3.el4_6.ia64.rpm
seamonkey-debuginfo-1.0.9-16.3.el4_6.i386.rpm
seamonkey-debuginfo-1.0.9-16.3.el4_6.ia64.rpm
seamonkey-devel-1.0.9-16.3.el4_6.ia64.rpm
seamonkey-dom-inspector-1.0.9-16.3.el4_6.ia64.rpm
seamonkey-js-debugger-1.0.9-16.3.el4_6.ia64.rpm
seamonkey-mail-1.0.9-16.3.el4_6.ia64.rpm
seamonkey-nspr-1.0.9-16.3.el4_6.i386.rpm
seamonkey-nspr-1.0.9-16.3.el4_6.ia64.rpm
seamonkey-nspr-devel-1.0.9-16.3.el4_6.ia64.rpm
seamonkey-nss-1.0.9-16.3.el4_6.i386.rpm
seamonkey-nss-1.0.9-16.3.el4_6.ia64.rpm
seamonkey-nss-devel-1.0.9-16.3.el4_6.ia64.rpm

x86_64:
seamonkey-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-chat-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-debuginfo-1.0.9-16.3.el4_6.i386.rpm
seamonkey-debuginfo-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-devel-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-dom-inspector-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-js-debugger-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-mail-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-nspr-1.0.9-16.3.el4_6.i386.rpm
seamonkey-nspr-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-nspr-devel-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-nss-1.0.9-16.3.el4_6.i386.rpm
seamonkey-nss-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-nss-devel-1.0.9-16.3.el4_6.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
seamonkey-1.0.9-16.3.el4_6.i386.rpm
seamonkey-chat-1.0.9-16.3.el4_6.i386.rpm
seamonkey-debuginfo-1.0.9-16.3.el4_6.i386.rpm
seamonkey-devel-1.0.9-16.3.el4_6.i386.rpm
seamonkey-dom-inspector-1.0.9-16.3.el4_6.i386.rpm
seamonkey-js-debugger-1.0.9-16.3.el4_6.i386.rpm
seamonkey-mail-1.0.9-16.3.el4_6.i386.rpm
seamonkey-nspr-1.0.9-16.3.el4_6.i386.rpm
seamonkey-nspr-devel-1.0.9-16.3.el4_6.i386.rpm
seamonkey-nss-1.0.9-16.3.el4_6.i386.rpm
seamonkey-nss-devel-1.0.9-16.3.el4_6.i386.rpm

ia64:
seamonkey-1.0.9-16.3.el4_6.ia64.rpm
seamonkey-chat-1.0.9-16.3.el4_6.ia64.rpm
seamonkey-debuginfo-1.0.9-16.3.el4_6.i386.rpm
seamonkey-debuginfo-1.0.9-16.3.el4_6.ia64.rpm
seamonkey-devel-1.0.9-16.3.el4_6.ia64.rpm
seamonkey-dom-inspector-1.0.9-16.3.el4_6.ia64.rpm
seamonkey-js-debugger-1.0.9-16.3.el4_6.ia64.rpm
seamonkey-mail-1.0.9-16.3.el4_6.ia64.rpm
seamonkey-nspr-1.0.9-16.3.el4_6.i386.rpm
seamonkey-nspr-1.0.9-16.3.el4_6.ia64.rpm
seamonkey-nspr-devel-1.0.9-16.3.el4_6.ia64.rpm
seamonkey-nss-1.0.9-16.3.el4_6.i386.rpm
seamonkey-nss-1.0.9-16.3.el4_6.ia64.rpm
seamonkey-nss-devel-1.0.9-16.3.el4_6.ia64.rpm

x86_64:
seamonkey-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-chat-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-debuginfo-1.0.9-16.3.el4_6.i386.rpm
seamonkey-debuginfo-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-devel-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-dom-inspector-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-js-debugger-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-mail-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-nspr-1.0.9-16.3.el4_6.i386.rpm
seamonkey-nspr-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-nspr-devel-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-nss-1.0.9-16.3.el4_6.i386.rpm
seamonkey-nss-1.0.9-16.3.el4_6.x86_64.rpm
seamonkey-nss-devel-1.0.9-16.3.el4_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2798
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2799
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2800
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2801
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2802
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2803
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2805
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2807
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2808
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2809
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2810
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2811
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.

RedHat: Critical: seamonkey security update RHSA-2008:0547-01

This update has been rated as having critical security impact by the Red Hat Security Response Team.Several flaws were found in the processing of malformed web content

Summary

SeaMonkey is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor.
Multiple flaws were found in the processing of malformed JavaScript content. A web page containing such malicious content could cause SeaMonkey to crash or, potentially, execute arbitrary code as the user running SeaMonkey. (CVE-2008-2801, CVE-2008-2802, CVE-2008-2803)
Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause SeaMonkey to crash or, potentially, execute arbitrary code as the user running SeaMonkey. (CVE-2008-2798, CVE-2008-2799, CVE-2008-2811)
Several flaws were found in the way malformed web content was displayed. A web page containing specially-crafted content could potentially trick a SeaMonkey user into surrendering sensitive information. (CVE-2008-2800)
Two local file disclosure flaws were found in SeaMonkey. A web page containing malicious content could cause SeaMonkey to reveal the contents of a local file to a remote attacker. (CVE-2008-2805, CVE-2008-2810)
A flaw was found in the way a malformed .properties file was processed by SeaMonkey. A malicious extension could read uninitialized memory, possibly leaking sensitive data to the extension. (CVE-2008-2807)
A flaw was found in the way SeaMonkey escaped a listing of local file names. If a user could be tricked into listing a local directory containing malicious file names, arbitrary JavaScript could be run with the permissions of the user running SeaMonkey. (CVE-2008-2808)
A flaw was found in the way SeaMonkey displayed information about self-signed certificates. It was possible for a self-signed certificate to contain multiple alternate name entries, which were not all displayed to the user, allowing them to mistakenly extend trust to an unknown site. (CVE-2008-2809)
All SeaMonkey users should upgrade to these updated packages, which contain backported patches to resolve these issues.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2798 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2799 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2800 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2801 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2802 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2803 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2805 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2807 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2808 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2809 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2810 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2811 http://www.redhat.com/security/updates/classification/#critical

Package List

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 :
Source:
i386: seamonkey-1.0.9-0.17.el2.i386.rpm seamonkey-chat-1.0.9-0.17.el2.i386.rpm seamonkey-devel-1.0.9-0.17.el2.i386.rpm seamonkey-dom-inspector-1.0.9-0.17.el2.i386.rpm seamonkey-js-debugger-1.0.9-0.17.el2.i386.rpm seamonkey-mail-1.0.9-0.17.el2.i386.rpm seamonkey-nspr-1.0.9-0.17.el2.i386.rpm seamonkey-nspr-devel-1.0.9-0.17.el2.i386.rpm seamonkey-nss-1.0.9-0.17.el2.i386.rpm seamonkey-nss-devel-1.0.9-0.17.el2.i386.rpm
ia64: seamonkey-1.0.9-0.17.el2.ia64.rpm seamonkey-chat-1.0.9-0.17.el2.ia64.rpm seamonkey-devel-1.0.9-0.17.el2.ia64.rpm seamonkey-dom-inspector-1.0.9-0.17.el2.ia64.rpm seamonkey-js-debugger-1.0.9-0.17.el2.ia64.rpm seamonkey-mail-1.0.9-0.17.el2.ia64.rpm seamonkey-nspr-1.0.9-0.17.el2.ia64.rpm seamonkey-nspr-devel-1.0.9-0.17.el2.ia64.rpm seamonkey-nss-1.0.9-0.17.el2.ia64.rpm seamonkey-nss-devel-1.0.9-0.17.el2.ia64.rpm
Red Hat Linux Advanced Workstation 2.1:
Source:
ia64: seamonkey-1.0.9-0.17.el2.ia64.rpm seamonkey-chat-1.0.9-0.17.el2.ia64.rpm seamonkey-devel-1.0.9-0.17.el2.ia64.rpm seamonkey-dom-inspector-1.0.9-0.17.el2.ia64.rpm seamonkey-js-debugger-1.0.9-0.17.el2.ia64.rpm seamonkey-mail-1.0.9-0.17.el2.ia64.rpm seamonkey-nspr-1.0.9-0.17.el2.ia64.rpm seamonkey-nspr-devel-1.0.9-0.17.el2.ia64.rpm seamonkey-nss-1.0.9-0.17.el2.ia64.rpm seamonkey-nss-devel-1.0.9-0.17.el2.ia64.rpm
Red Hat Enterprise Linux ES version 2.1:
Source:
i386: seamonkey-1.0.9-0.17.el2.i386.rpm seamonkey-chat-1.0.9-0.17.el2.i386.rpm seamonkey-devel-1.0.9-0.17.el2.i386.rpm seamonkey-dom-inspector-1.0.9-0.17.el2.i386.rpm seamonkey-js-debugger-1.0.9-0.17.el2.i386.rpm seamonkey-mail-1.0.9-0.17.el2.i386.rpm seamonkey-nspr-1.0.9-0.17.el2.i386.rpm seamonkey-nspr-devel-1.0.9-0.17.el2.i386.rpm seamonkey-nss-1.0.9-0.17.el2.i386.rpm seamonkey-nss-devel-1.0.9-0.17.el2.i386.rpm
Red Hat Enterprise Linux WS version 2.1:
Source:
i386: seamonkey-1.0.9-0.17.el2.i386.rpm seamonkey-chat-1.0.9-0.17.el2.i386.rpm seamonkey-devel-1.0.9-0.17.el2.i386.rpm seamonkey-dom-inspector-1.0.9-0.17.el2.i386.rpm seamonkey-js-debugger-1.0.9-0.17.el2.i386.rpm seamonkey-mail-1.0.9-0.17.el2.i386.rpm seamonkey-nspr-1.0.9-0.17.el2.i386.rpm seamonkey-nspr-devel-1.0.9-0.17.el2.i386.rpm seamonkey-nss-1.0.9-0.17.el2.i386.rpm seamonkey-nss-devel-1.0.9-0.17.el2.i386.rpm
Red Hat Enterprise Linux AS version 3:
Source:
i386: seamonkey-1.0.9-0.20.el3.i386.rpm seamonkey-chat-1.0.9-0.20.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.20.el3.i386.rpm seamonkey-devel-1.0.9-0.20.el3.i386.rpm seamonkey-dom-inspector-1.0.9-0.20.el3.i386.rpm seamonkey-js-debugger-1.0.9-0.20.el3.i386.rpm seamonkey-mail-1.0.9-0.20.el3.i386.rpm seamonkey-nspr-1.0.9-0.20.el3.i386.rpm seamonkey-nspr-devel-1.0.9-0.20.el3.i386.rpm seamonkey-nss-1.0.9-0.20.el3.i386.rpm seamonkey-nss-devel-1.0.9-0.20.el3.i386.rpm
ia64: seamonkey-1.0.9-0.20.el3.ia64.rpm seamonkey-chat-1.0.9-0.20.el3.ia64.rpm seamonkey-debuginfo-1.0.9-0.20.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.20.el3.ia64.rpm seamonkey-devel-1.0.9-0.20.el3.ia64.rpm seamonkey-dom-inspector-1.0.9-0.20.el3.ia64.rpm seamonkey-js-debugger-1.0.9-0.20.el3.ia64.rpm seamonkey-mail-1.0.9-0.20.el3.ia64.rpm seamonkey-nspr-1.0.9-0.20.el3.i386.rpm seamonkey-nspr-1.0.9-0.20.el3.ia64.rpm seamonkey-nspr-devel-1.0.9-0.20.el3.ia64.rpm seamonkey-nss-1.0.9-0.20.el3.i386.rpm seamonkey-nss-1.0.9-0.20.el3.ia64.rpm seamonkey-nss-devel-1.0.9-0.20.el3.ia64.rpm
ppc: seamonkey-1.0.9-0.20.el3.ppc.rpm seamonkey-chat-1.0.9-0.20.el3.ppc.rpm seamonkey-debuginfo-1.0.9-0.20.el3.ppc.rpm seamonkey-devel-1.0.9-0.20.el3.ppc.rpm seamonkey-dom-inspector-1.0.9-0.20.el3.ppc.rpm seamonkey-js-debugger-1.0.9-0.20.el3.ppc.rpm seamonkey-mail-1.0.9-0.20.el3.ppc.rpm seamonkey-nspr-1.0.9-0.20.el3.ppc.rpm seamonkey-nspr-devel-1.0.9-0.20.el3.ppc.rpm seamonkey-nss-1.0.9-0.20.el3.ppc.rpm seamonkey-nss-devel-1.0.9-0.20.el3.ppc.rpm
s390: seamonkey-1.0.9-0.20.el3.s390.rpm seamonkey-chat-1.0.9-0.20.el3.s390.rpm seamonkey-debuginfo-1.0.9-0.20.el3.s390.rpm seamonkey-devel-1.0.9-0.20.el3.s390.rpm seamonkey-dom-inspector-1.0.9-0.20.el3.s390.rpm seamonkey-js-debugger-1.0.9-0.20.el3.s390.rpm seamonkey-mail-1.0.9-0.20.el3.s390.rpm seamonkey-nspr-1.0.9-0.20.el3.s390.rpm seamonkey-nspr-devel-1.0.9-0.20.el3.s390.rpm seamonkey-nss-1.0.9-0.20.el3.s390.rpm seamonkey-nss-devel-1.0.9-0.20.el3.s390.rpm
s390x: seamonkey-1.0.9-0.20.el3.s390x.rpm seamonkey-chat-1.0.9-0.20.el3.s390x.rpm seamonkey-debuginfo-1.0.9-0.20.el3.s390.rpm seamonkey-debuginfo-1.0.9-0.20.el3.s390x.rpm seamonkey-devel-1.0.9-0.20.el3.s390x.rpm seamonkey-dom-inspector-1.0.9-0.20.el3.s390x.rpm seamonkey-js-debugger-1.0.9-0.20.el3.s390x.rpm seamonkey-mail-1.0.9-0.20.el3.s390x.rpm seamonkey-nspr-1.0.9-0.20.el3.s390.rpm seamonkey-nspr-1.0.9-0.20.el3.s390x.rpm seamonkey-nspr-devel-1.0.9-0.20.el3.s390x.rpm seamonkey-nss-1.0.9-0.20.el3.s390.rpm seamonkey-nss-1.0.9-0.20.el3.s390x.rpm seamonkey-nss-devel-1.0.9-0.20.el3.s390x.rpm
x86_64: seamonkey-1.0.9-0.20.el3.i386.rpm seamonkey-1.0.9-0.20.el3.x86_64.rpm seamonkey-chat-1.0.9-0.20.el3.x86_64.rpm seamonkey-debuginfo-1.0.9-0.20.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.20.el3.x86_64.rpm seamonkey-devel-1.0.9-0.20.el3.x86_64.rpm seamonkey-dom-inspector-1.0.9-0.20.el3.x86_64.rpm seamonkey-js-debugger-1.0.9-0.20.el3.x86_64.rpm seamonkey-mail-1.0.9-0.20.el3.x86_64.rpm seamonkey-nspr-1.0.9-0.20.el3.i386.rpm seamonkey-nspr-1.0.9-0.20.el3.x86_64.rpm seamonkey-nspr-devel-1.0.9-0.20.el3.x86_64.rpm seamonkey-nss-1.0.9-0.20.el3.i386.rpm seamonkey-nss-1.0.9-0.20.el3.x86_64.rpm seamonkey-nss-devel-1.0.9-0.20.el3.x86_64.rpm
Red Hat Desktop version 3:
Source:
i386: seamonkey-1.0.9-0.20.el3.i386.rpm seamonkey-chat-1.0.9-0.20.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.20.el3.i386.rpm seamonkey-devel-1.0.9-0.20.el3.i386.rpm seamonkey-dom-inspector-1.0.9-0.20.el3.i386.rpm seamonkey-js-debugger-1.0.9-0.20.el3.i386.rpm seamonkey-mail-1.0.9-0.20.el3.i386.rpm seamonkey-nspr-1.0.9-0.20.el3.i386.rpm seamonkey-nspr-devel-1.0.9-0.20.el3.i386.rpm seamonkey-nss-1.0.9-0.20.el3.i386.rpm seamonkey-nss-devel-1.0.9-0.20.el3.i386.rpm
x86_64: seamonkey-1.0.9-0.20.el3.i386.rpm seamonkey-1.0.9-0.20.el3.x86_64.rpm seamonkey-chat-1.0.9-0.20.el3.x86_64.rpm seamonkey-debuginfo-1.0.9-0.20.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.20.el3.x86_64.rpm seamonkey-devel-1.0.9-0.20.el3.x86_64.rpm seamonkey-dom-inspector-1.0.9-0.20.el3.x86_64.rpm seamonkey-js-debugger-1.0.9-0.20.el3.x86_64.rpm seamonkey-mail-1.0.9-0.20.el3.x86_64.rpm seamonkey-nspr-1.0.9-0.20.el3.i386.rpm seamonkey-nspr-1.0.9-0.20.el3.x86_64.rpm seamonkey-nspr-devel-1.0.9-0.20.el3.x86_64.rpm seamonkey-nss-1.0.9-0.20.el3.i386.rpm seamonkey-nss-1.0.9-0.20.el3.x86_64.rpm seamonkey-nss-devel-1.0.9-0.20.el3.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
Source:
i386: seamonkey-1.0.9-0.20.el3.i386.rpm seamonkey-chat-1.0.9-0.20.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.20.el3.i386.rpm seamonkey-devel-1.0.9-0.20.el3.i386.rpm seamonkey-dom-inspector-1.0.9-0.20.el3.i386.rpm seamonkey-js-debugger-1.0.9-0.20.el3.i386.rpm seamonkey-mail-1.0.9-0.20.el3.i386.rpm seamonkey-nspr-1.0.9-0.20.el3.i386.rpm seamonkey-nspr-devel-1.0.9-0.20.el3.i386.rpm seamonkey-nss-1.0.9-0.20.el3.i386.rpm seamonkey-nss-devel-1.0.9-0.20.el3.i386.rpm
ia64: seamonkey-1.0.9-0.20.el3.ia64.rpm seamonkey-chat-1.0.9-0.20.el3.ia64.rpm seamonkey-debuginfo-1.0.9-0.20.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.20.el3.ia64.rpm seamonkey-devel-1.0.9-0.20.el3.ia64.rpm seamonkey-dom-inspector-1.0.9-0.20.el3.ia64.rpm seamonkey-js-debugger-1.0.9-0.20.el3.ia64.rpm seamonkey-mail-1.0.9-0.20.el3.ia64.rpm seamonkey-nspr-1.0.9-0.20.el3.i386.rpm seamonkey-nspr-1.0.9-0.20.el3.ia64.rpm seamonkey-nspr-devel-1.0.9-0.20.el3.ia64.rpm seamonkey-nss-1.0.9-0.20.el3.i386.rpm seamonkey-nss-1.0.9-0.20.el3.ia64.rpm seamonkey-nss-devel-1.0.9-0.20.el3.ia64.rpm
x86_64: seamonkey-1.0.9-0.20.el3.i386.rpm seamonkey-1.0.9-0.20.el3.x86_64.rpm seamonkey-chat-1.0.9-0.20.el3.x86_64.rpm seamonkey-debuginfo-1.0.9-0.20.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.20.el3.x86_64.rpm seamonkey-devel-1.0.9-0.20.el3.x86_64.rpm seamonkey-dom-inspector-1.0.9-0.20.el3.x86_64.rpm seamonkey-js-debugger-1.0.9-0.20.el3.x86_64.rpm seamonkey-mail-1.0.9-0.20.el3.x86_64.rpm seamonkey-nspr-1.0.9-0.20.el3.i386.rpm seamonkey-nspr-1.0.9-0.20.el3.x86_64.rpm seamonkey-nspr-devel-1.0.9-0.20.el3.x86_64.rpm seamonkey-nss-1.0.9-0.20.el3.i386.rpm seamonkey-nss-1.0.9-0.20.el3.x86_64.rpm seamonkey-nss-devel-1.0.9-0.20.el3.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
Source:
i386: seamonkey-1.0.9-0.20.el3.i386.rpm seamonkey-chat-1.0.9-0.20.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.20.el3.i386.rpm seamonkey-devel-1.0.9-0.20.el3.i386.rpm seamonkey-dom-inspector-1.0.9-0.20.el3.i386.rpm seamonkey-js-debugger-1.0.9-0.20.el3.i386.rpm seamonkey-mail-1.0.9-0.20.el3.i386.rpm seamonkey-nspr-1.0.9-0.20.el3.i386.rpm seamonkey-nspr-devel-1.0.9-0.20.el3.i386.rpm seamonkey-nss-1.0.9-0.20.el3.i386.rpm seamonkey-nss-devel-1.0.9-0.20.el3.i386.rpm
ia64: seamonkey-1.0.9-0.20.el3.ia64.rpm seamonkey-chat-1.0.9-0.20.el3.ia64.rpm seamonkey-debuginfo-1.0.9-0.20.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.20.el3.ia64.rpm seamonkey-devel-1.0.9-0.20.el3.ia64.rpm seamonkey-dom-inspector-1.0.9-0.20.el3.ia64.rpm seamonkey-js-debugger-1.0.9-0.20.el3.ia64.rpm seamonkey-mail-1.0.9-0.20.el3.ia64.rpm seamonkey-nspr-1.0.9-0.20.el3.i386.rpm seamonkey-nspr-1.0.9-0.20.el3.ia64.rpm seamonkey-nspr-devel-1.0.9-0.20.el3.ia64.rpm seamonkey-nss-1.0.9-0.20.el3.i386.rpm seamonkey-nss-1.0.9-0.20.el3.ia64.rpm seamonkey-nss-devel-1.0.9-0.20.el3.ia64.rpm
x86_64: seamonkey-1.0.9-0.20.el3.i386.rpm seamonkey-1.0.9-0.20.el3.x86_64.rpm seamonkey-chat-1.0.9-0.20.el3.x86_64.rpm seamonkey-debuginfo-1.0.9-0.20.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.20.el3.x86_64.rpm seamonkey-devel-1.0.9-0.20.el3.x86_64.rpm seamonkey-dom-inspector-1.0.9-0.20.el3.x86_64.rpm seamonkey-js-debugger-1.0.9-0.20.el3.x86_64.rpm seamonkey-mail-1.0.9-0.20.el3.x86_64.rpm seamonkey-nspr-1.0.9-0.20.el3.i386.rpm seamonkey-nspr-1.0.9-0.20.el3.x86_64.rpm seamonkey-nspr-devel-1.0.9-0.20.el3.x86_64.rpm seamonkey-nss-1.0.9-0.20.el3.i386.rpm seamonkey-nss-1.0.9-0.20.el3.x86_64.rpm seamonkey-nss-devel-1.0.9-0.20.el3.x86_64.rpm
Red Hat Enterprise Linux AS version 4:
Source:
i386: seamonkey-1.0.9-16.3.el4_6.i386.rpm seamonkey-chat-1.0.9-16.3.el4_6.i386.rpm seamonkey-debuginfo-1.0.9-16.3.el4_6.i386.rpm seamonkey-devel-1.0.9-16.3.el4_6.i386.rpm seamonkey-dom-inspector-1.0.9-16.3.el4_6.i386.rpm seamonkey-js-debugger-1.0.9-16.3.el4_6.i386.rpm seamonkey-mail-1.0.9-16.3.el4_6.i386.rpm seamonkey-nspr-1.0.9-16.3.el4_6.i386.rpm seamonkey-nspr-devel-1.0.9-16.3.el4_6.i386.rpm seamonkey-nss-1.0.9-16.3.el4_6.i386.rpm seamonkey-nss-devel-1.0.9-16.3.el4_6.i386.rpm
ia64: seamonkey-1.0.9-16.3.el4_6.ia64.rpm seamonkey-chat-1.0.9-16.3.el4_6.ia64.rpm seamonkey-debuginfo-1.0.9-16.3.el4_6.i386.rpm seamonkey-debuginfo-1.0.9-16.3.el4_6.ia64.rpm seamonkey-devel-1.0.9-16.3.el4_6.ia64.rpm seamonkey-dom-inspector-1.0.9-16.3.el4_6.ia64.rpm seamonkey-js-debugger-1.0.9-16.3.el4_6.ia64.rpm seamonkey-mail-1.0.9-16.3.el4_6.ia64.rpm seamonkey-nspr-1.0.9-16.3.el4_6.i386.rpm seamonkey-nspr-1.0.9-16.3.el4_6.ia64.rpm seamonkey-nspr-devel-1.0.9-16.3.el4_6.ia64.rpm seamonkey-nss-1.0.9-16.3.el4_6.i386.rpm seamonkey-nss-1.0.9-16.3.el4_6.ia64.rpm seamonkey-nss-devel-1.0.9-16.3.el4_6.ia64.rpm
ppc: seamonkey-1.0.9-16.3.el4_6.ppc.rpm seamonkey-chat-1.0.9-16.3.el4_6.ppc.rpm seamonkey-debuginfo-1.0.9-16.3.el4_6.ppc.rpm seamonkey-devel-1.0.9-16.3.el4_6.ppc.rpm seamonkey-dom-inspector-1.0.9-16.3.el4_6.ppc.rpm seamonkey-js-debugger-1.0.9-16.3.el4_6.ppc.rpm seamonkey-mail-1.0.9-16.3.el4_6.ppc.rpm seamonkey-nspr-1.0.9-16.3.el4_6.ppc.rpm seamonkey-nspr-devel-1.0.9-16.3.el4_6.ppc.rpm seamonkey-nss-1.0.9-16.3.el4_6.ppc.rpm seamonkey-nss-devel-1.0.9-16.3.el4_6.ppc.rpm
s390: seamonkey-1.0.9-16.3.el4_6.s390.rpm seamonkey-chat-1.0.9-16.3.el4_6.s390.rpm seamonkey-debuginfo-1.0.9-16.3.el4_6.s390.rpm seamonkey-devel-1.0.9-16.3.el4_6.s390.rpm seamonkey-dom-inspector-1.0.9-16.3.el4_6.s390.rpm seamonkey-js-debugger-1.0.9-16.3.el4_6.s390.rpm seamonkey-mail-1.0.9-16.3.el4_6.s390.rpm seamonkey-nspr-1.0.9-16.3.el4_6.s390.rpm seamonkey-nspr-devel-1.0.9-16.3.el4_6.s390.rpm seamonkey-nss-1.0.9-16.3.el4_6.s390.rpm seamonkey-nss-devel-1.0.9-16.3.el4_6.s390.rpm
s390x: seamonkey-1.0.9-16.3.el4_6.s390x.rpm seamonkey-chat-1.0.9-16.3.el4_6.s390x.rpm seamonkey-debuginfo-1.0.9-16.3.el4_6.s390.rpm seamonkey-debuginfo-1.0.9-16.3.el4_6.s390x.rpm seamonkey-devel-1.0.9-16.3.el4_6.s390x.rpm seamonkey-dom-inspector-1.0.9-16.3.el4_6.s390x.rpm seamonkey-js-debugger-1.0.9-16.3.el4_6.s390x.rpm seamonkey-mail-1.0.9-16.3.el4_6.s390x.rpm seamonkey-nspr-1.0.9-16.3.el4_6.s390.rpm seamonkey-nspr-1.0.9-16.3.el4_6.s390x.rpm seamonkey-nspr-devel-1.0.9-16.3.el4_6.s390x.rpm seamonkey-nss-1.0.9-16.3.el4_6.s390.rpm seamonkey-nss-1.0.9-16.3.el4_6.s390x.rpm seamonkey-nss-devel-1.0.9-16.3.el4_6.s390x.rpm
x86_64: seamonkey-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-chat-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-debuginfo-1.0.9-16.3.el4_6.i386.rpm seamonkey-debuginfo-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-devel-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-dom-inspector-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-js-debugger-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-mail-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-nspr-1.0.9-16.3.el4_6.i386.rpm seamonkey-nspr-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-nspr-devel-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-nss-1.0.9-16.3.el4_6.i386.rpm seamonkey-nss-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-nss-devel-1.0.9-16.3.el4_6.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: seamonkey-1.0.9-16.3.el4_6.i386.rpm seamonkey-chat-1.0.9-16.3.el4_6.i386.rpm seamonkey-debuginfo-1.0.9-16.3.el4_6.i386.rpm seamonkey-devel-1.0.9-16.3.el4_6.i386.rpm seamonkey-dom-inspector-1.0.9-16.3.el4_6.i386.rpm seamonkey-js-debugger-1.0.9-16.3.el4_6.i386.rpm seamonkey-mail-1.0.9-16.3.el4_6.i386.rpm seamonkey-nspr-1.0.9-16.3.el4_6.i386.rpm seamonkey-nspr-devel-1.0.9-16.3.el4_6.i386.rpm seamonkey-nss-1.0.9-16.3.el4_6.i386.rpm seamonkey-nss-devel-1.0.9-16.3.el4_6.i386.rpm
x86_64: seamonkey-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-chat-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-debuginfo-1.0.9-16.3.el4_6.i386.rpm seamonkey-debuginfo-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-devel-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-dom-inspector-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-js-debugger-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-mail-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-nspr-1.0.9-16.3.el4_6.i386.rpm seamonkey-nspr-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-nspr-devel-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-nss-1.0.9-16.3.el4_6.i386.rpm seamonkey-nss-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-nss-devel-1.0.9-16.3.el4_6.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: seamonkey-1.0.9-16.3.el4_6.i386.rpm seamonkey-chat-1.0.9-16.3.el4_6.i386.rpm seamonkey-debuginfo-1.0.9-16.3.el4_6.i386.rpm seamonkey-devel-1.0.9-16.3.el4_6.i386.rpm seamonkey-dom-inspector-1.0.9-16.3.el4_6.i386.rpm seamonkey-js-debugger-1.0.9-16.3.el4_6.i386.rpm seamonkey-mail-1.0.9-16.3.el4_6.i386.rpm seamonkey-nspr-1.0.9-16.3.el4_6.i386.rpm seamonkey-nspr-devel-1.0.9-16.3.el4_6.i386.rpm seamonkey-nss-1.0.9-16.3.el4_6.i386.rpm seamonkey-nss-devel-1.0.9-16.3.el4_6.i386.rpm
ia64: seamonkey-1.0.9-16.3.el4_6.ia64.rpm seamonkey-chat-1.0.9-16.3.el4_6.ia64.rpm seamonkey-debuginfo-1.0.9-16.3.el4_6.i386.rpm seamonkey-debuginfo-1.0.9-16.3.el4_6.ia64.rpm seamonkey-devel-1.0.9-16.3.el4_6.ia64.rpm seamonkey-dom-inspector-1.0.9-16.3.el4_6.ia64.rpm seamonkey-js-debugger-1.0.9-16.3.el4_6.ia64.rpm seamonkey-mail-1.0.9-16.3.el4_6.ia64.rpm seamonkey-nspr-1.0.9-16.3.el4_6.i386.rpm seamonkey-nspr-1.0.9-16.3.el4_6.ia64.rpm seamonkey-nspr-devel-1.0.9-16.3.el4_6.ia64.rpm seamonkey-nss-1.0.9-16.3.el4_6.i386.rpm seamonkey-nss-1.0.9-16.3.el4_6.ia64.rpm seamonkey-nss-devel-1.0.9-16.3.el4_6.ia64.rpm
x86_64: seamonkey-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-chat-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-debuginfo-1.0.9-16.3.el4_6.i386.rpm seamonkey-debuginfo-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-devel-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-dom-inspector-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-js-debugger-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-mail-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-nspr-1.0.9-16.3.el4_6.i386.rpm seamonkey-nspr-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-nspr-devel-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-nss-1.0.9-16.3.el4_6.i386.rpm seamonkey-nss-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-nss-devel-1.0.9-16.3.el4_6.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: seamonkey-1.0.9-16.3.el4_6.i386.rpm seamonkey-chat-1.0.9-16.3.el4_6.i386.rpm seamonkey-debuginfo-1.0.9-16.3.el4_6.i386.rpm seamonkey-devel-1.0.9-16.3.el4_6.i386.rpm seamonkey-dom-inspector-1.0.9-16.3.el4_6.i386.rpm seamonkey-js-debugger-1.0.9-16.3.el4_6.i386.rpm seamonkey-mail-1.0.9-16.3.el4_6.i386.rpm seamonkey-nspr-1.0.9-16.3.el4_6.i386.rpm seamonkey-nspr-devel-1.0.9-16.3.el4_6.i386.rpm seamonkey-nss-1.0.9-16.3.el4_6.i386.rpm seamonkey-nss-devel-1.0.9-16.3.el4_6.i386.rpm
ia64: seamonkey-1.0.9-16.3.el4_6.ia64.rpm seamonkey-chat-1.0.9-16.3.el4_6.ia64.rpm seamonkey-debuginfo-1.0.9-16.3.el4_6.i386.rpm seamonkey-debuginfo-1.0.9-16.3.el4_6.ia64.rpm seamonkey-devel-1.0.9-16.3.el4_6.ia64.rpm seamonkey-dom-inspector-1.0.9-16.3.el4_6.ia64.rpm seamonkey-js-debugger-1.0.9-16.3.el4_6.ia64.rpm seamonkey-mail-1.0.9-16.3.el4_6.ia64.rpm seamonkey-nspr-1.0.9-16.3.el4_6.i386.rpm seamonkey-nspr-1.0.9-16.3.el4_6.ia64.rpm seamonkey-nspr-devel-1.0.9-16.3.el4_6.ia64.rpm seamonkey-nss-1.0.9-16.3.el4_6.i386.rpm seamonkey-nss-1.0.9-16.3.el4_6.ia64.rpm seamonkey-nss-devel-1.0.9-16.3.el4_6.ia64.rpm
x86_64: seamonkey-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-chat-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-debuginfo-1.0.9-16.3.el4_6.i386.rpm seamonkey-debuginfo-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-devel-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-dom-inspector-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-js-debugger-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-mail-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-nspr-1.0.9-16.3.el4_6.i386.rpm seamonkey-nspr-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-nspr-devel-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-nss-1.0.9-16.3.el4_6.i386.rpm seamonkey-nss-1.0.9-16.3.el4_6.x86_64.rpm seamonkey-nss-devel-1.0.9-16.3.el4_6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2008:0547-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2008:0547.html
Issued Date: : 2008-07-02
CVE Names: CVE-2008-2798 CVE-2008-2799 CVE-2008-2800 CVE-2008-2801 CVE-2008-2802 CVE-2008-2803 CVE-2008-2805 CVE-2008-2807 CVE-2008-2808 CVE-2008-2809 CVE-2008-2810 CVE-2008-2811

Topic

Updated seamonkey packages that fix a security issues are now available for Red Hat Enterprise Linux 2.1, Red Hat Enterprise Linux 3 and Red Hat Enterprise Linux 4.

This update has been rated as having critical security impact by the Red Hat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64

Red Hat Linux Advanced Workstation 2.1 - ia64

Red Hat Enterprise Linux ES version 2.1 - i386

Red Hat Enterprise Linux WS version 2.1 - i386

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed

452597 - CVE-2008-2798 Firefox malformed web content flaws

452598 - CVE-2008-2799 Firefox javascript arbitrary code execution

452599 - CVE-2008-2800 Firefox XSS attacks

452600 - CVE-2008-2802 Firefox arbitrary JavaScript code execution

452602 - CVE-2008-2803 Firefox javascript arbitrary code execution

452604 - CVE-2008-2805 Firefox arbitrary file disclosure

452605 - CVE-2008-2801 Firefox arbitrary signed JAR code execution

452709 - CVE-2008-2807 Firefox .properties memory leak

452710 - CVE-2008-2808 Firefox file location escaping flaw

452711 - CVE-2008-2809 Firefox self signed certificate flaw

452712 - CVE-2008-2810 Firefox arbitrary file disclosure

453007 - CVE-2008-2811 Firefox block reflow flaw


Related News