-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: seamonkey security update
Advisory ID:       RHSA-2009:0257-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2009:0257.html
Issue date:        2009-02-04
CVE Names:         CVE-2009-0352 CVE-2009-0353 CVE-2009-0355 
                   CVE-2009-0357 
====================================================================
1. Summary:

Updated seamonkey packages that fix security issues are now available for
Red Hat Enterprise Linux 2.1, 3, and 4.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1  - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

SeaMonkey is an open source Web browser, email and newsgroup client, IRC
chat client, and HTML editor.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause SeaMonkey to crash or,
potentially, execute arbitrary code as the user running SeaMonkey.
(CVE-2009-0352, CVE-2009-0353)

A flaw was found in the way malformed content was processed. A website
containing specially-crafted content could, potentially, trick a SeaMonkey
user into uploading a local file. (CVE-2009-0355)

A flaw was found in the way SeaMonkey treated HTTPOnly cookies. An attacker
able to execute arbitrary JavaScript on a target site using HTTPOnly
cookies may be able to use this flaw to steal the cookie. (CVE-2009-0357)

All SeaMonkey users should upgrade to these updated packages, which contain
backported patches that correct these issues. After installing the update,
SeaMonkey must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

483139 - CVE-2009-0352 Firefox layout crashes with evidence of memory corruption
483141 - CVE-2009-0353 Firefox javascript crashes with evidence of memory corruption
483143 - CVE-2009-0355 Firefox local file stealing with SessionStore
483145 - CVE-2009-0357 Firefox XMLHttpRequest allows reading HTTPOnly cookies

6. Package List:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 :

Source:

i386:
seamonkey-1.0.9-0.27.el2.i386.rpm
seamonkey-chat-1.0.9-0.27.el2.i386.rpm
seamonkey-devel-1.0.9-0.27.el2.i386.rpm
seamonkey-dom-inspector-1.0.9-0.27.el2.i386.rpm
seamonkey-js-debugger-1.0.9-0.27.el2.i386.rpm
seamonkey-mail-1.0.9-0.27.el2.i386.rpm
seamonkey-nspr-1.0.9-0.27.el2.i386.rpm
seamonkey-nspr-devel-1.0.9-0.27.el2.i386.rpm
seamonkey-nss-1.0.9-0.27.el2.i386.rpm
seamonkey-nss-devel-1.0.9-0.27.el2.i386.rpm

ia64:
seamonkey-1.0.9-0.27.el2.ia64.rpm
seamonkey-chat-1.0.9-0.27.el2.ia64.rpm
seamonkey-devel-1.0.9-0.27.el2.ia64.rpm
seamonkey-dom-inspector-1.0.9-0.27.el2.ia64.rpm
seamonkey-js-debugger-1.0.9-0.27.el2.ia64.rpm
seamonkey-mail-1.0.9-0.27.el2.ia64.rpm
seamonkey-nspr-1.0.9-0.27.el2.ia64.rpm
seamonkey-nspr-devel-1.0.9-0.27.el2.ia64.rpm
seamonkey-nss-1.0.9-0.27.el2.ia64.rpm
seamonkey-nss-devel-1.0.9-0.27.el2.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

Source:

ia64:
seamonkey-1.0.9-0.27.el2.ia64.rpm
seamonkey-chat-1.0.9-0.27.el2.ia64.rpm
seamonkey-devel-1.0.9-0.27.el2.ia64.rpm
seamonkey-dom-inspector-1.0.9-0.27.el2.ia64.rpm
seamonkey-js-debugger-1.0.9-0.27.el2.ia64.rpm
seamonkey-mail-1.0.9-0.27.el2.ia64.rpm
seamonkey-nspr-1.0.9-0.27.el2.ia64.rpm
seamonkey-nspr-devel-1.0.9-0.27.el2.ia64.rpm
seamonkey-nss-1.0.9-0.27.el2.ia64.rpm
seamonkey-nss-devel-1.0.9-0.27.el2.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

Source:

i386:
seamonkey-1.0.9-0.27.el2.i386.rpm
seamonkey-chat-1.0.9-0.27.el2.i386.rpm
seamonkey-devel-1.0.9-0.27.el2.i386.rpm
seamonkey-dom-inspector-1.0.9-0.27.el2.i386.rpm
seamonkey-js-debugger-1.0.9-0.27.el2.i386.rpm
seamonkey-mail-1.0.9-0.27.el2.i386.rpm
seamonkey-nspr-1.0.9-0.27.el2.i386.rpm
seamonkey-nspr-devel-1.0.9-0.27.el2.i386.rpm
seamonkey-nss-1.0.9-0.27.el2.i386.rpm
seamonkey-nss-devel-1.0.9-0.27.el2.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

Source:

i386:
seamonkey-1.0.9-0.27.el2.i386.rpm
seamonkey-chat-1.0.9-0.27.el2.i386.rpm
seamonkey-devel-1.0.9-0.27.el2.i386.rpm
seamonkey-dom-inspector-1.0.9-0.27.el2.i386.rpm
seamonkey-js-debugger-1.0.9-0.27.el2.i386.rpm
seamonkey-mail-1.0.9-0.27.el2.i386.rpm
seamonkey-nspr-1.0.9-0.27.el2.i386.rpm
seamonkey-nspr-devel-1.0.9-0.27.el2.i386.rpm
seamonkey-nss-1.0.9-0.27.el2.i386.rpm
seamonkey-nss-devel-1.0.9-0.27.el2.i386.rpm

Red Hat Enterprise Linux AS version 3:

Source:

i386:
seamonkey-1.0.9-0.32.el3.i386.rpm
seamonkey-chat-1.0.9-0.32.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.32.el3.i386.rpm
seamonkey-devel-1.0.9-0.32.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.32.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.32.el3.i386.rpm
seamonkey-mail-1.0.9-0.32.el3.i386.rpm
seamonkey-nspr-1.0.9-0.32.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.32.el3.i386.rpm
seamonkey-nss-1.0.9-0.32.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.32.el3.i386.rpm

ia64:
seamonkey-1.0.9-0.32.el3.ia64.rpm
seamonkey-chat-1.0.9-0.32.el3.ia64.rpm
seamonkey-debuginfo-1.0.9-0.32.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.32.el3.ia64.rpm
seamonkey-devel-1.0.9-0.32.el3.ia64.rpm
seamonkey-dom-inspector-1.0.9-0.32.el3.ia64.rpm
seamonkey-js-debugger-1.0.9-0.32.el3.ia64.rpm
seamonkey-mail-1.0.9-0.32.el3.ia64.rpm
seamonkey-nspr-1.0.9-0.32.el3.i386.rpm
seamonkey-nspr-1.0.9-0.32.el3.ia64.rpm
seamonkey-nspr-devel-1.0.9-0.32.el3.ia64.rpm
seamonkey-nss-1.0.9-0.32.el3.i386.rpm
seamonkey-nss-1.0.9-0.32.el3.ia64.rpm
seamonkey-nss-devel-1.0.9-0.32.el3.ia64.rpm

ppc:
seamonkey-1.0.9-0.32.el3.ppc.rpm
seamonkey-chat-1.0.9-0.32.el3.ppc.rpm
seamonkey-debuginfo-1.0.9-0.32.el3.ppc.rpm
seamonkey-devel-1.0.9-0.32.el3.ppc.rpm
seamonkey-dom-inspector-1.0.9-0.32.el3.ppc.rpm
seamonkey-js-debugger-1.0.9-0.32.el3.ppc.rpm
seamonkey-mail-1.0.9-0.32.el3.ppc.rpm
seamonkey-nspr-1.0.9-0.32.el3.ppc.rpm
seamonkey-nspr-devel-1.0.9-0.32.el3.ppc.rpm
seamonkey-nss-1.0.9-0.32.el3.ppc.rpm
seamonkey-nss-devel-1.0.9-0.32.el3.ppc.rpm

s390:
seamonkey-1.0.9-0.32.el3.s390.rpm
seamonkey-chat-1.0.9-0.32.el3.s390.rpm
seamonkey-debuginfo-1.0.9-0.32.el3.s390.rpm
seamonkey-devel-1.0.9-0.32.el3.s390.rpm
seamonkey-dom-inspector-1.0.9-0.32.el3.s390.rpm
seamonkey-js-debugger-1.0.9-0.32.el3.s390.rpm
seamonkey-mail-1.0.9-0.32.el3.s390.rpm
seamonkey-nspr-1.0.9-0.32.el3.s390.rpm
seamonkey-nspr-devel-1.0.9-0.32.el3.s390.rpm
seamonkey-nss-1.0.9-0.32.el3.s390.rpm
seamonkey-nss-devel-1.0.9-0.32.el3.s390.rpm

s390x:
seamonkey-1.0.9-0.32.el3.s390x.rpm
seamonkey-chat-1.0.9-0.32.el3.s390x.rpm
seamonkey-debuginfo-1.0.9-0.32.el3.s390.rpm
seamonkey-debuginfo-1.0.9-0.32.el3.s390x.rpm
seamonkey-devel-1.0.9-0.32.el3.s390x.rpm
seamonkey-dom-inspector-1.0.9-0.32.el3.s390x.rpm
seamonkey-js-debugger-1.0.9-0.32.el3.s390x.rpm
seamonkey-mail-1.0.9-0.32.el3.s390x.rpm
seamonkey-nspr-1.0.9-0.32.el3.s390.rpm
seamonkey-nspr-1.0.9-0.32.el3.s390x.rpm
seamonkey-nspr-devel-1.0.9-0.32.el3.s390x.rpm
seamonkey-nss-1.0.9-0.32.el3.s390.rpm
seamonkey-nss-1.0.9-0.32.el3.s390x.rpm
seamonkey-nss-devel-1.0.9-0.32.el3.s390x.rpm

x86_64:
seamonkey-1.0.9-0.32.el3.i386.rpm
seamonkey-1.0.9-0.32.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.32.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.32.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.32.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.32.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.32.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.32.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.32.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.32.el3.i386.rpm
seamonkey-nspr-1.0.9-0.32.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.32.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.32.el3.i386.rpm
seamonkey-nss-1.0.9-0.32.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.32.el3.x86_64.rpm

Red Hat Desktop version 3:

Source:

i386:
seamonkey-1.0.9-0.32.el3.i386.rpm
seamonkey-chat-1.0.9-0.32.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.32.el3.i386.rpm
seamonkey-devel-1.0.9-0.32.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.32.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.32.el3.i386.rpm
seamonkey-mail-1.0.9-0.32.el3.i386.rpm
seamonkey-nspr-1.0.9-0.32.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.32.el3.i386.rpm
seamonkey-nss-1.0.9-0.32.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.32.el3.i386.rpm

x86_64:
seamonkey-1.0.9-0.32.el3.i386.rpm
seamonkey-1.0.9-0.32.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.32.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.32.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.32.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.32.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.32.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.32.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.32.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.32.el3.i386.rpm
seamonkey-nspr-1.0.9-0.32.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.32.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.32.el3.i386.rpm
seamonkey-nss-1.0.9-0.32.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.32.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:

i386:
seamonkey-1.0.9-0.32.el3.i386.rpm
seamonkey-chat-1.0.9-0.32.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.32.el3.i386.rpm
seamonkey-devel-1.0.9-0.32.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.32.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.32.el3.i386.rpm
seamonkey-mail-1.0.9-0.32.el3.i386.rpm
seamonkey-nspr-1.0.9-0.32.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.32.el3.i386.rpm
seamonkey-nss-1.0.9-0.32.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.32.el3.i386.rpm

ia64:
seamonkey-1.0.9-0.32.el3.ia64.rpm
seamonkey-chat-1.0.9-0.32.el3.ia64.rpm
seamonkey-debuginfo-1.0.9-0.32.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.32.el3.ia64.rpm
seamonkey-devel-1.0.9-0.32.el3.ia64.rpm
seamonkey-dom-inspector-1.0.9-0.32.el3.ia64.rpm
seamonkey-js-debugger-1.0.9-0.32.el3.ia64.rpm
seamonkey-mail-1.0.9-0.32.el3.ia64.rpm
seamonkey-nspr-1.0.9-0.32.el3.i386.rpm
seamonkey-nspr-1.0.9-0.32.el3.ia64.rpm
seamonkey-nspr-devel-1.0.9-0.32.el3.ia64.rpm
seamonkey-nss-1.0.9-0.32.el3.i386.rpm
seamonkey-nss-1.0.9-0.32.el3.ia64.rpm
seamonkey-nss-devel-1.0.9-0.32.el3.ia64.rpm

x86_64:
seamonkey-1.0.9-0.32.el3.i386.rpm
seamonkey-1.0.9-0.32.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.32.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.32.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.32.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.32.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.32.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.32.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.32.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.32.el3.i386.rpm
seamonkey-nspr-1.0.9-0.32.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.32.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.32.el3.i386.rpm
seamonkey-nss-1.0.9-0.32.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.32.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:

i386:
seamonkey-1.0.9-0.32.el3.i386.rpm
seamonkey-chat-1.0.9-0.32.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.32.el3.i386.rpm
seamonkey-devel-1.0.9-0.32.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.32.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.32.el3.i386.rpm
seamonkey-mail-1.0.9-0.32.el3.i386.rpm
seamonkey-nspr-1.0.9-0.32.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.32.el3.i386.rpm
seamonkey-nss-1.0.9-0.32.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.32.el3.i386.rpm

ia64:
seamonkey-1.0.9-0.32.el3.ia64.rpm
seamonkey-chat-1.0.9-0.32.el3.ia64.rpm
seamonkey-debuginfo-1.0.9-0.32.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.32.el3.ia64.rpm
seamonkey-devel-1.0.9-0.32.el3.ia64.rpm
seamonkey-dom-inspector-1.0.9-0.32.el3.ia64.rpm
seamonkey-js-debugger-1.0.9-0.32.el3.ia64.rpm
seamonkey-mail-1.0.9-0.32.el3.ia64.rpm
seamonkey-nspr-1.0.9-0.32.el3.i386.rpm
seamonkey-nspr-1.0.9-0.32.el3.ia64.rpm
seamonkey-nspr-devel-1.0.9-0.32.el3.ia64.rpm
seamonkey-nss-1.0.9-0.32.el3.i386.rpm
seamonkey-nss-1.0.9-0.32.el3.ia64.rpm
seamonkey-nss-devel-1.0.9-0.32.el3.ia64.rpm

x86_64:
seamonkey-1.0.9-0.32.el3.i386.rpm
seamonkey-1.0.9-0.32.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.32.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.32.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.32.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.32.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.32.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.32.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.32.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.32.el3.i386.rpm
seamonkey-nspr-1.0.9-0.32.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.32.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.32.el3.i386.rpm
seamonkey-nss-1.0.9-0.32.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.32.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:

i386:
seamonkey-1.0.9-35.el4.i386.rpm
seamonkey-chat-1.0.9-35.el4.i386.rpm
seamonkey-debuginfo-1.0.9-35.el4.i386.rpm
seamonkey-devel-1.0.9-35.el4.i386.rpm
seamonkey-dom-inspector-1.0.9-35.el4.i386.rpm
seamonkey-js-debugger-1.0.9-35.el4.i386.rpm
seamonkey-mail-1.0.9-35.el4.i386.rpm

ia64:
seamonkey-1.0.9-35.el4.ia64.rpm
seamonkey-chat-1.0.9-35.el4.ia64.rpm
seamonkey-debuginfo-1.0.9-35.el4.ia64.rpm
seamonkey-devel-1.0.9-35.el4.ia64.rpm
seamonkey-dom-inspector-1.0.9-35.el4.ia64.rpm
seamonkey-js-debugger-1.0.9-35.el4.ia64.rpm
seamonkey-mail-1.0.9-35.el4.ia64.rpm

ppc:
seamonkey-1.0.9-35.el4.ppc.rpm
seamonkey-chat-1.0.9-35.el4.ppc.rpm
seamonkey-debuginfo-1.0.9-35.el4.ppc.rpm
seamonkey-devel-1.0.9-35.el4.ppc.rpm
seamonkey-dom-inspector-1.0.9-35.el4.ppc.rpm
seamonkey-js-debugger-1.0.9-35.el4.ppc.rpm
seamonkey-mail-1.0.9-35.el4.ppc.rpm

s390:
seamonkey-1.0.9-35.el4.s390.rpm
seamonkey-chat-1.0.9-35.el4.s390.rpm
seamonkey-debuginfo-1.0.9-35.el4.s390.rpm
seamonkey-devel-1.0.9-35.el4.s390.rpm
seamonkey-dom-inspector-1.0.9-35.el4.s390.rpm
seamonkey-js-debugger-1.0.9-35.el4.s390.rpm
seamonkey-mail-1.0.9-35.el4.s390.rpm

s390x:
seamonkey-1.0.9-35.el4.s390x.rpm
seamonkey-chat-1.0.9-35.el4.s390x.rpm
seamonkey-debuginfo-1.0.9-35.el4.s390x.rpm
seamonkey-devel-1.0.9-35.el4.s390x.rpm
seamonkey-dom-inspector-1.0.9-35.el4.s390x.rpm
seamonkey-js-debugger-1.0.9-35.el4.s390x.rpm
seamonkey-mail-1.0.9-35.el4.s390x.rpm

x86_64:
seamonkey-1.0.9-35.el4.x86_64.rpm
seamonkey-chat-1.0.9-35.el4.x86_64.rpm
seamonkey-debuginfo-1.0.9-35.el4.x86_64.rpm
seamonkey-devel-1.0.9-35.el4.x86_64.rpm
seamonkey-dom-inspector-1.0.9-35.el4.x86_64.rpm
seamonkey-js-debugger-1.0.9-35.el4.x86_64.rpm
seamonkey-mail-1.0.9-35.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
seamonkey-1.0.9-35.el4.i386.rpm
seamonkey-chat-1.0.9-35.el4.i386.rpm
seamonkey-debuginfo-1.0.9-35.el4.i386.rpm
seamonkey-devel-1.0.9-35.el4.i386.rpm
seamonkey-dom-inspector-1.0.9-35.el4.i386.rpm
seamonkey-js-debugger-1.0.9-35.el4.i386.rpm
seamonkey-mail-1.0.9-35.el4.i386.rpm

x86_64:
seamonkey-1.0.9-35.el4.x86_64.rpm
seamonkey-chat-1.0.9-35.el4.x86_64.rpm
seamonkey-debuginfo-1.0.9-35.el4.x86_64.rpm
seamonkey-devel-1.0.9-35.el4.x86_64.rpm
seamonkey-dom-inspector-1.0.9-35.el4.x86_64.rpm
seamonkey-js-debugger-1.0.9-35.el4.x86_64.rpm
seamonkey-mail-1.0.9-35.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
seamonkey-1.0.9-35.el4.i386.rpm
seamonkey-chat-1.0.9-35.el4.i386.rpm
seamonkey-debuginfo-1.0.9-35.el4.i386.rpm
seamonkey-devel-1.0.9-35.el4.i386.rpm
seamonkey-dom-inspector-1.0.9-35.el4.i386.rpm
seamonkey-js-debugger-1.0.9-35.el4.i386.rpm
seamonkey-mail-1.0.9-35.el4.i386.rpm

ia64:
seamonkey-1.0.9-35.el4.ia64.rpm
seamonkey-chat-1.0.9-35.el4.ia64.rpm
seamonkey-debuginfo-1.0.9-35.el4.ia64.rpm
seamonkey-devel-1.0.9-35.el4.ia64.rpm
seamonkey-dom-inspector-1.0.9-35.el4.ia64.rpm
seamonkey-js-debugger-1.0.9-35.el4.ia64.rpm
seamonkey-mail-1.0.9-35.el4.ia64.rpm

x86_64:
seamonkey-1.0.9-35.el4.x86_64.rpm
seamonkey-chat-1.0.9-35.el4.x86_64.rpm
seamonkey-debuginfo-1.0.9-35.el4.x86_64.rpm
seamonkey-devel-1.0.9-35.el4.x86_64.rpm
seamonkey-dom-inspector-1.0.9-35.el4.x86_64.rpm
seamonkey-js-debugger-1.0.9-35.el4.x86_64.rpm
seamonkey-mail-1.0.9-35.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
seamonkey-1.0.9-35.el4.i386.rpm
seamonkey-chat-1.0.9-35.el4.i386.rpm
seamonkey-debuginfo-1.0.9-35.el4.i386.rpm
seamonkey-devel-1.0.9-35.el4.i386.rpm
seamonkey-dom-inspector-1.0.9-35.el4.i386.rpm
seamonkey-js-debugger-1.0.9-35.el4.i386.rpm
seamonkey-mail-1.0.9-35.el4.i386.rpm

ia64:
seamonkey-1.0.9-35.el4.ia64.rpm
seamonkey-chat-1.0.9-35.el4.ia64.rpm
seamonkey-debuginfo-1.0.9-35.el4.ia64.rpm
seamonkey-devel-1.0.9-35.el4.ia64.rpm
seamonkey-dom-inspector-1.0.9-35.el4.ia64.rpm
seamonkey-js-debugger-1.0.9-35.el4.ia64.rpm
seamonkey-mail-1.0.9-35.el4.ia64.rpm

x86_64:
seamonkey-1.0.9-35.el4.x86_64.rpm
seamonkey-chat-1.0.9-35.el4.x86_64.rpm
seamonkey-debuginfo-1.0.9-35.el4.x86_64.rpm
seamonkey-devel-1.0.9-35.el4.x86_64.rpm
seamonkey-dom-inspector-1.0.9-35.el4.x86_64.rpm
seamonkey-js-debugger-1.0.9-35.el4.x86_64.rpm
seamonkey-mail-1.0.9-35.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0352
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0353
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0355
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0357
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFJiWRSXlSAg2UNWIIRAqbtAJ9W4P5unULqLi1OiW8q58VD67HeeACfbX5r
caEDmqfIgMYORHB+zY//F/U=PMXU
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2009-0257:01 Critical: seamonkey security update

Updated seamonkey packages that fix security issues are now available for Red Hat Enterprise Linux 2.1, 3, and 4

Summary

SeaMonkey is an open source Web browser, email and newsgroup client, IRC chat client, and HTML editor.
Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause SeaMonkey to crash or, potentially, execute arbitrary code as the user running SeaMonkey. (CVE-2009-0352, CVE-2009-0353)
A flaw was found in the way malformed content was processed. A website containing specially-crafted content could, potentially, trick a SeaMonkey user into uploading a local file. (CVE-2009-0355)
A flaw was found in the way SeaMonkey treated HTTPOnly cookies. An attacker able to execute arbitrary JavaScript on a target site using HTTPOnly cookies may be able to use this flaw to steal the cookie. (CVE-2009-0357)
All SeaMonkey users should upgrade to these updated packages, which contain backported patches that correct these issues. After installing the update, SeaMonkey must be restarted for the changes to take effect.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0352 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0353 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0355 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0357 http://www.redhat.com/security/updates/classification/#critical

Package List

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 :
Source:
i386: seamonkey-1.0.9-0.27.el2.i386.rpm seamonkey-chat-1.0.9-0.27.el2.i386.rpm seamonkey-devel-1.0.9-0.27.el2.i386.rpm seamonkey-dom-inspector-1.0.9-0.27.el2.i386.rpm seamonkey-js-debugger-1.0.9-0.27.el2.i386.rpm seamonkey-mail-1.0.9-0.27.el2.i386.rpm seamonkey-nspr-1.0.9-0.27.el2.i386.rpm seamonkey-nspr-devel-1.0.9-0.27.el2.i386.rpm seamonkey-nss-1.0.9-0.27.el2.i386.rpm seamonkey-nss-devel-1.0.9-0.27.el2.i386.rpm
ia64: seamonkey-1.0.9-0.27.el2.ia64.rpm seamonkey-chat-1.0.9-0.27.el2.ia64.rpm seamonkey-devel-1.0.9-0.27.el2.ia64.rpm seamonkey-dom-inspector-1.0.9-0.27.el2.ia64.rpm seamonkey-js-debugger-1.0.9-0.27.el2.ia64.rpm seamonkey-mail-1.0.9-0.27.el2.ia64.rpm seamonkey-nspr-1.0.9-0.27.el2.ia64.rpm seamonkey-nspr-devel-1.0.9-0.27.el2.ia64.rpm seamonkey-nss-1.0.9-0.27.el2.ia64.rpm seamonkey-nss-devel-1.0.9-0.27.el2.ia64.rpm
Red Hat Linux Advanced Workstation 2.1:
Source:
ia64: seamonkey-1.0.9-0.27.el2.ia64.rpm seamonkey-chat-1.0.9-0.27.el2.ia64.rpm seamonkey-devel-1.0.9-0.27.el2.ia64.rpm seamonkey-dom-inspector-1.0.9-0.27.el2.ia64.rpm seamonkey-js-debugger-1.0.9-0.27.el2.ia64.rpm seamonkey-mail-1.0.9-0.27.el2.ia64.rpm seamonkey-nspr-1.0.9-0.27.el2.ia64.rpm seamonkey-nspr-devel-1.0.9-0.27.el2.ia64.rpm seamonkey-nss-1.0.9-0.27.el2.ia64.rpm seamonkey-nss-devel-1.0.9-0.27.el2.ia64.rpm
Red Hat Enterprise Linux ES version 2.1:
Source:
i386: seamonkey-1.0.9-0.27.el2.i386.rpm seamonkey-chat-1.0.9-0.27.el2.i386.rpm seamonkey-devel-1.0.9-0.27.el2.i386.rpm seamonkey-dom-inspector-1.0.9-0.27.el2.i386.rpm seamonkey-js-debugger-1.0.9-0.27.el2.i386.rpm seamonkey-mail-1.0.9-0.27.el2.i386.rpm seamonkey-nspr-1.0.9-0.27.el2.i386.rpm seamonkey-nspr-devel-1.0.9-0.27.el2.i386.rpm seamonkey-nss-1.0.9-0.27.el2.i386.rpm seamonkey-nss-devel-1.0.9-0.27.el2.i386.rpm
Red Hat Enterprise Linux WS version 2.1:
Source:
i386: seamonkey-1.0.9-0.27.el2.i386.rpm seamonkey-chat-1.0.9-0.27.el2.i386.rpm seamonkey-devel-1.0.9-0.27.el2.i386.rpm seamonkey-dom-inspector-1.0.9-0.27.el2.i386.rpm seamonkey-js-debugger-1.0.9-0.27.el2.i386.rpm seamonkey-mail-1.0.9-0.27.el2.i386.rpm seamonkey-nspr-1.0.9-0.27.el2.i386.rpm seamonkey-nspr-devel-1.0.9-0.27.el2.i386.rpm seamonkey-nss-1.0.9-0.27.el2.i386.rpm seamonkey-nss-devel-1.0.9-0.27.el2.i386.rpm
Red Hat Enterprise Linux AS version 3:
Source:
i386: seamonkey-1.0.9-0.32.el3.i386.rpm seamonkey-chat-1.0.9-0.32.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.32.el3.i386.rpm seamonkey-devel-1.0.9-0.32.el3.i386.rpm seamonkey-dom-inspector-1.0.9-0.32.el3.i386.rpm seamonkey-js-debugger-1.0.9-0.32.el3.i386.rpm seamonkey-mail-1.0.9-0.32.el3.i386.rpm seamonkey-nspr-1.0.9-0.32.el3.i386.rpm seamonkey-nspr-devel-1.0.9-0.32.el3.i386.rpm seamonkey-nss-1.0.9-0.32.el3.i386.rpm seamonkey-nss-devel-1.0.9-0.32.el3.i386.rpm
ia64: seamonkey-1.0.9-0.32.el3.ia64.rpm seamonkey-chat-1.0.9-0.32.el3.ia64.rpm seamonkey-debuginfo-1.0.9-0.32.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.32.el3.ia64.rpm seamonkey-devel-1.0.9-0.32.el3.ia64.rpm seamonkey-dom-inspector-1.0.9-0.32.el3.ia64.rpm seamonkey-js-debugger-1.0.9-0.32.el3.ia64.rpm seamonkey-mail-1.0.9-0.32.el3.ia64.rpm seamonkey-nspr-1.0.9-0.32.el3.i386.rpm seamonkey-nspr-1.0.9-0.32.el3.ia64.rpm seamonkey-nspr-devel-1.0.9-0.32.el3.ia64.rpm seamonkey-nss-1.0.9-0.32.el3.i386.rpm seamonkey-nss-1.0.9-0.32.el3.ia64.rpm seamonkey-nss-devel-1.0.9-0.32.el3.ia64.rpm
ppc: seamonkey-1.0.9-0.32.el3.ppc.rpm seamonkey-chat-1.0.9-0.32.el3.ppc.rpm seamonkey-debuginfo-1.0.9-0.32.el3.ppc.rpm seamonkey-devel-1.0.9-0.32.el3.ppc.rpm seamonkey-dom-inspector-1.0.9-0.32.el3.ppc.rpm seamonkey-js-debugger-1.0.9-0.32.el3.ppc.rpm seamonkey-mail-1.0.9-0.32.el3.ppc.rpm seamonkey-nspr-1.0.9-0.32.el3.ppc.rpm seamonkey-nspr-devel-1.0.9-0.32.el3.ppc.rpm seamonkey-nss-1.0.9-0.32.el3.ppc.rpm seamonkey-nss-devel-1.0.9-0.32.el3.ppc.rpm
s390: seamonkey-1.0.9-0.32.el3.s390.rpm seamonkey-chat-1.0.9-0.32.el3.s390.rpm seamonkey-debuginfo-1.0.9-0.32.el3.s390.rpm seamonkey-devel-1.0.9-0.32.el3.s390.rpm seamonkey-dom-inspector-1.0.9-0.32.el3.s390.rpm seamonkey-js-debugger-1.0.9-0.32.el3.s390.rpm seamonkey-mail-1.0.9-0.32.el3.s390.rpm seamonkey-nspr-1.0.9-0.32.el3.s390.rpm seamonkey-nspr-devel-1.0.9-0.32.el3.s390.rpm seamonkey-nss-1.0.9-0.32.el3.s390.rpm seamonkey-nss-devel-1.0.9-0.32.el3.s390.rpm
s390x: seamonkey-1.0.9-0.32.el3.s390x.rpm seamonkey-chat-1.0.9-0.32.el3.s390x.rpm seamonkey-debuginfo-1.0.9-0.32.el3.s390.rpm seamonkey-debuginfo-1.0.9-0.32.el3.s390x.rpm seamonkey-devel-1.0.9-0.32.el3.s390x.rpm seamonkey-dom-inspector-1.0.9-0.32.el3.s390x.rpm seamonkey-js-debugger-1.0.9-0.32.el3.s390x.rpm seamonkey-mail-1.0.9-0.32.el3.s390x.rpm seamonkey-nspr-1.0.9-0.32.el3.s390.rpm seamonkey-nspr-1.0.9-0.32.el3.s390x.rpm seamonkey-nspr-devel-1.0.9-0.32.el3.s390x.rpm seamonkey-nss-1.0.9-0.32.el3.s390.rpm seamonkey-nss-1.0.9-0.32.el3.s390x.rpm seamonkey-nss-devel-1.0.9-0.32.el3.s390x.rpm
x86_64: seamonkey-1.0.9-0.32.el3.i386.rpm seamonkey-1.0.9-0.32.el3.x86_64.rpm seamonkey-chat-1.0.9-0.32.el3.x86_64.rpm seamonkey-debuginfo-1.0.9-0.32.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.32.el3.x86_64.rpm seamonkey-devel-1.0.9-0.32.el3.x86_64.rpm seamonkey-dom-inspector-1.0.9-0.32.el3.x86_64.rpm seamonkey-js-debugger-1.0.9-0.32.el3.x86_64.rpm seamonkey-mail-1.0.9-0.32.el3.x86_64.rpm seamonkey-nspr-1.0.9-0.32.el3.i386.rpm seamonkey-nspr-1.0.9-0.32.el3.x86_64.rpm seamonkey-nspr-devel-1.0.9-0.32.el3.x86_64.rpm seamonkey-nss-1.0.9-0.32.el3.i386.rpm seamonkey-nss-1.0.9-0.32.el3.x86_64.rpm seamonkey-nss-devel-1.0.9-0.32.el3.x86_64.rpm
Red Hat Desktop version 3:
Source:
i386: seamonkey-1.0.9-0.32.el3.i386.rpm seamonkey-chat-1.0.9-0.32.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.32.el3.i386.rpm seamonkey-devel-1.0.9-0.32.el3.i386.rpm seamonkey-dom-inspector-1.0.9-0.32.el3.i386.rpm seamonkey-js-debugger-1.0.9-0.32.el3.i386.rpm seamonkey-mail-1.0.9-0.32.el3.i386.rpm seamonkey-nspr-1.0.9-0.32.el3.i386.rpm seamonkey-nspr-devel-1.0.9-0.32.el3.i386.rpm seamonkey-nss-1.0.9-0.32.el3.i386.rpm seamonkey-nss-devel-1.0.9-0.32.el3.i386.rpm
x86_64: seamonkey-1.0.9-0.32.el3.i386.rpm seamonkey-1.0.9-0.32.el3.x86_64.rpm seamonkey-chat-1.0.9-0.32.el3.x86_64.rpm seamonkey-debuginfo-1.0.9-0.32.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.32.el3.x86_64.rpm seamonkey-devel-1.0.9-0.32.el3.x86_64.rpm seamonkey-dom-inspector-1.0.9-0.32.el3.x86_64.rpm seamonkey-js-debugger-1.0.9-0.32.el3.x86_64.rpm seamonkey-mail-1.0.9-0.32.el3.x86_64.rpm seamonkey-nspr-1.0.9-0.32.el3.i386.rpm seamonkey-nspr-1.0.9-0.32.el3.x86_64.rpm seamonkey-nspr-devel-1.0.9-0.32.el3.x86_64.rpm seamonkey-nss-1.0.9-0.32.el3.i386.rpm seamonkey-nss-1.0.9-0.32.el3.x86_64.rpm seamonkey-nss-devel-1.0.9-0.32.el3.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
Source:
i386: seamonkey-1.0.9-0.32.el3.i386.rpm seamonkey-chat-1.0.9-0.32.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.32.el3.i386.rpm seamonkey-devel-1.0.9-0.32.el3.i386.rpm seamonkey-dom-inspector-1.0.9-0.32.el3.i386.rpm seamonkey-js-debugger-1.0.9-0.32.el3.i386.rpm seamonkey-mail-1.0.9-0.32.el3.i386.rpm seamonkey-nspr-1.0.9-0.32.el3.i386.rpm seamonkey-nspr-devel-1.0.9-0.32.el3.i386.rpm seamonkey-nss-1.0.9-0.32.el3.i386.rpm seamonkey-nss-devel-1.0.9-0.32.el3.i386.rpm
ia64: seamonkey-1.0.9-0.32.el3.ia64.rpm seamonkey-chat-1.0.9-0.32.el3.ia64.rpm seamonkey-debuginfo-1.0.9-0.32.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.32.el3.ia64.rpm seamonkey-devel-1.0.9-0.32.el3.ia64.rpm seamonkey-dom-inspector-1.0.9-0.32.el3.ia64.rpm seamonkey-js-debugger-1.0.9-0.32.el3.ia64.rpm seamonkey-mail-1.0.9-0.32.el3.ia64.rpm seamonkey-nspr-1.0.9-0.32.el3.i386.rpm seamonkey-nspr-1.0.9-0.32.el3.ia64.rpm seamonkey-nspr-devel-1.0.9-0.32.el3.ia64.rpm seamonkey-nss-1.0.9-0.32.el3.i386.rpm seamonkey-nss-1.0.9-0.32.el3.ia64.rpm seamonkey-nss-devel-1.0.9-0.32.el3.ia64.rpm
x86_64: seamonkey-1.0.9-0.32.el3.i386.rpm seamonkey-1.0.9-0.32.el3.x86_64.rpm seamonkey-chat-1.0.9-0.32.el3.x86_64.rpm seamonkey-debuginfo-1.0.9-0.32.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.32.el3.x86_64.rpm seamonkey-devel-1.0.9-0.32.el3.x86_64.rpm seamonkey-dom-inspector-1.0.9-0.32.el3.x86_64.rpm seamonkey-js-debugger-1.0.9-0.32.el3.x86_64.rpm seamonkey-mail-1.0.9-0.32.el3.x86_64.rpm seamonkey-nspr-1.0.9-0.32.el3.i386.rpm seamonkey-nspr-1.0.9-0.32.el3.x86_64.rpm seamonkey-nspr-devel-1.0.9-0.32.el3.x86_64.rpm seamonkey-nss-1.0.9-0.32.el3.i386.rpm seamonkey-nss-1.0.9-0.32.el3.x86_64.rpm seamonkey-nss-devel-1.0.9-0.32.el3.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
Source:
i386: seamonkey-1.0.9-0.32.el3.i386.rpm seamonkey-chat-1.0.9-0.32.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.32.el3.i386.rpm seamonkey-devel-1.0.9-0.32.el3.i386.rpm seamonkey-dom-inspector-1.0.9-0.32.el3.i386.rpm seamonkey-js-debugger-1.0.9-0.32.el3.i386.rpm seamonkey-mail-1.0.9-0.32.el3.i386.rpm seamonkey-nspr-1.0.9-0.32.el3.i386.rpm seamonkey-nspr-devel-1.0.9-0.32.el3.i386.rpm seamonkey-nss-1.0.9-0.32.el3.i386.rpm seamonkey-nss-devel-1.0.9-0.32.el3.i386.rpm
ia64: seamonkey-1.0.9-0.32.el3.ia64.rpm seamonkey-chat-1.0.9-0.32.el3.ia64.rpm seamonkey-debuginfo-1.0.9-0.32.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.32.el3.ia64.rpm seamonkey-devel-1.0.9-0.32.el3.ia64.rpm seamonkey-dom-inspector-1.0.9-0.32.el3.ia64.rpm seamonkey-js-debugger-1.0.9-0.32.el3.ia64.rpm seamonkey-mail-1.0.9-0.32.el3.ia64.rpm seamonkey-nspr-1.0.9-0.32.el3.i386.rpm seamonkey-nspr-1.0.9-0.32.el3.ia64.rpm seamonkey-nspr-devel-1.0.9-0.32.el3.ia64.rpm seamonkey-nss-1.0.9-0.32.el3.i386.rpm seamonkey-nss-1.0.9-0.32.el3.ia64.rpm seamonkey-nss-devel-1.0.9-0.32.el3.ia64.rpm
x86_64: seamonkey-1.0.9-0.32.el3.i386.rpm seamonkey-1.0.9-0.32.el3.x86_64.rpm seamonkey-chat-1.0.9-0.32.el3.x86_64.rpm seamonkey-debuginfo-1.0.9-0.32.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.32.el3.x86_64.rpm seamonkey-devel-1.0.9-0.32.el3.x86_64.rpm seamonkey-dom-inspector-1.0.9-0.32.el3.x86_64.rpm seamonkey-js-debugger-1.0.9-0.32.el3.x86_64.rpm seamonkey-mail-1.0.9-0.32.el3.x86_64.rpm seamonkey-nspr-1.0.9-0.32.el3.i386.rpm seamonkey-nspr-1.0.9-0.32.el3.x86_64.rpm seamonkey-nspr-devel-1.0.9-0.32.el3.x86_64.rpm seamonkey-nss-1.0.9-0.32.el3.i386.rpm seamonkey-nss-1.0.9-0.32.el3.x86_64.rpm seamonkey-nss-devel-1.0.9-0.32.el3.x86_64.rpm
Red Hat Enterprise Linux AS version 4:
Source:
i386: seamonkey-1.0.9-35.el4.i386.rpm seamonkey-chat-1.0.9-35.el4.i386.rpm seamonkey-debuginfo-1.0.9-35.el4.i386.rpm seamonkey-devel-1.0.9-35.el4.i386.rpm seamonkey-dom-inspector-1.0.9-35.el4.i386.rpm seamonkey-js-debugger-1.0.9-35.el4.i386.rpm seamonkey-mail-1.0.9-35.el4.i386.rpm
ia64: seamonkey-1.0.9-35.el4.ia64.rpm seamonkey-chat-1.0.9-35.el4.ia64.rpm seamonkey-debuginfo-1.0.9-35.el4.ia64.rpm seamonkey-devel-1.0.9-35.el4.ia64.rpm seamonkey-dom-inspector-1.0.9-35.el4.ia64.rpm seamonkey-js-debugger-1.0.9-35.el4.ia64.rpm seamonkey-mail-1.0.9-35.el4.ia64.rpm
ppc: seamonkey-1.0.9-35.el4.ppc.rpm seamonkey-chat-1.0.9-35.el4.ppc.rpm seamonkey-debuginfo-1.0.9-35.el4.ppc.rpm seamonkey-devel-1.0.9-35.el4.ppc.rpm seamonkey-dom-inspector-1.0.9-35.el4.ppc.rpm seamonkey-js-debugger-1.0.9-35.el4.ppc.rpm seamonkey-mail-1.0.9-35.el4.ppc.rpm
s390: seamonkey-1.0.9-35.el4.s390.rpm seamonkey-chat-1.0.9-35.el4.s390.rpm seamonkey-debuginfo-1.0.9-35.el4.s390.rpm seamonkey-devel-1.0.9-35.el4.s390.rpm seamonkey-dom-inspector-1.0.9-35.el4.s390.rpm seamonkey-js-debugger-1.0.9-35.el4.s390.rpm seamonkey-mail-1.0.9-35.el4.s390.rpm
s390x: seamonkey-1.0.9-35.el4.s390x.rpm seamonkey-chat-1.0.9-35.el4.s390x.rpm seamonkey-debuginfo-1.0.9-35.el4.s390x.rpm seamonkey-devel-1.0.9-35.el4.s390x.rpm seamonkey-dom-inspector-1.0.9-35.el4.s390x.rpm seamonkey-js-debugger-1.0.9-35.el4.s390x.rpm seamonkey-mail-1.0.9-35.el4.s390x.rpm
x86_64: seamonkey-1.0.9-35.el4.x86_64.rpm seamonkey-chat-1.0.9-35.el4.x86_64.rpm seamonkey-debuginfo-1.0.9-35.el4.x86_64.rpm seamonkey-devel-1.0.9-35.el4.x86_64.rpm seamonkey-dom-inspector-1.0.9-35.el4.x86_64.rpm seamonkey-js-debugger-1.0.9-35.el4.x86_64.rpm seamonkey-mail-1.0.9-35.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: seamonkey-1.0.9-35.el4.i386.rpm seamonkey-chat-1.0.9-35.el4.i386.rpm seamonkey-debuginfo-1.0.9-35.el4.i386.rpm seamonkey-devel-1.0.9-35.el4.i386.rpm seamonkey-dom-inspector-1.0.9-35.el4.i386.rpm seamonkey-js-debugger-1.0.9-35.el4.i386.rpm seamonkey-mail-1.0.9-35.el4.i386.rpm
x86_64: seamonkey-1.0.9-35.el4.x86_64.rpm seamonkey-chat-1.0.9-35.el4.x86_64.rpm seamonkey-debuginfo-1.0.9-35.el4.x86_64.rpm seamonkey-devel-1.0.9-35.el4.x86_64.rpm seamonkey-dom-inspector-1.0.9-35.el4.x86_64.rpm seamonkey-js-debugger-1.0.9-35.el4.x86_64.rpm seamonkey-mail-1.0.9-35.el4.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: seamonkey-1.0.9-35.el4.i386.rpm seamonkey-chat-1.0.9-35.el4.i386.rpm seamonkey-debuginfo-1.0.9-35.el4.i386.rpm seamonkey-devel-1.0.9-35.el4.i386.rpm seamonkey-dom-inspector-1.0.9-35.el4.i386.rpm seamonkey-js-debugger-1.0.9-35.el4.i386.rpm seamonkey-mail-1.0.9-35.el4.i386.rpm
ia64: seamonkey-1.0.9-35.el4.ia64.rpm seamonkey-chat-1.0.9-35.el4.ia64.rpm seamonkey-debuginfo-1.0.9-35.el4.ia64.rpm seamonkey-devel-1.0.9-35.el4.ia64.rpm seamonkey-dom-inspector-1.0.9-35.el4.ia64.rpm seamonkey-js-debugger-1.0.9-35.el4.ia64.rpm seamonkey-mail-1.0.9-35.el4.ia64.rpm
x86_64: seamonkey-1.0.9-35.el4.x86_64.rpm seamonkey-chat-1.0.9-35.el4.x86_64.rpm seamonkey-debuginfo-1.0.9-35.el4.x86_64.rpm seamonkey-devel-1.0.9-35.el4.x86_64.rpm seamonkey-dom-inspector-1.0.9-35.el4.x86_64.rpm seamonkey-js-debugger-1.0.9-35.el4.x86_64.rpm seamonkey-mail-1.0.9-35.el4.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: seamonkey-1.0.9-35.el4.i386.rpm seamonkey-chat-1.0.9-35.el4.i386.rpm seamonkey-debuginfo-1.0.9-35.el4.i386.rpm seamonkey-devel-1.0.9-35.el4.i386.rpm seamonkey-dom-inspector-1.0.9-35.el4.i386.rpm seamonkey-js-debugger-1.0.9-35.el4.i386.rpm seamonkey-mail-1.0.9-35.el4.i386.rpm
ia64: seamonkey-1.0.9-35.el4.ia64.rpm seamonkey-chat-1.0.9-35.el4.ia64.rpm seamonkey-debuginfo-1.0.9-35.el4.ia64.rpm seamonkey-devel-1.0.9-35.el4.ia64.rpm seamonkey-dom-inspector-1.0.9-35.el4.ia64.rpm seamonkey-js-debugger-1.0.9-35.el4.ia64.rpm seamonkey-mail-1.0.9-35.el4.ia64.rpm
x86_64: seamonkey-1.0.9-35.el4.x86_64.rpm seamonkey-chat-1.0.9-35.el4.x86_64.rpm seamonkey-debuginfo-1.0.9-35.el4.x86_64.rpm seamonkey-devel-1.0.9-35.el4.x86_64.rpm seamonkey-dom-inspector-1.0.9-35.el4.x86_64.rpm seamonkey-js-debugger-1.0.9-35.el4.x86_64.rpm seamonkey-mail-1.0.9-35.el4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2009:0257-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2009:0257.html
Issued Date: : 2009-02-04
CVE Names: CVE-2009-0352 CVE-2009-0353 CVE-2009-0355 CVE-2009-0357

Topic

Updated seamonkey packages that fix security issues are now available forRed Hat Enterprise Linux 2.1, 3, and 4.This update has been rated as having critical security impact by the RedHat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64

Red Hat Linux Advanced Workstation 2.1 - ia64

Red Hat Enterprise Linux ES version 2.1 - i386

Red Hat Enterprise Linux WS version 2.1 - i386

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed

483139 - CVE-2009-0352 Firefox layout crashes with evidence of memory corruption

483141 - CVE-2009-0353 Firefox javascript crashes with evidence of memory corruption

483143 - CVE-2009-0355 Firefox local file stealing with SessionStore

483145 - CVE-2009-0357 Firefox XMLHttpRequest allows reading HTTPOnly cookies


Related News