-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: seamonkey security update
Advisory ID:       RHSA-2009:0437-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2009:0437.html
Issue date:        2009-04-21
CVE Names:         CVE-2009-0652 CVE-2009-1303 CVE-2009-1305 
                   CVE-2009-1306 CVE-2009-1307 CVE-2009-1309 
                   CVE-2009-1311 CVE-2009-1312 
====================================================================
1. Summary:

Updated seamonkey packages that fix several security issues are now
available for Red Hat Enterprise Linux 2.1, 3, and 4.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1  - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

SeaMonkey is an open source Web browser, email and newsgroup client, IRC
chat client, and HTML editor.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause SeaMonkey to crash or,
potentially, execute arbitrary code as the user running SeaMonkey.
(CVE-2009-1303, CVE-2009-1305)

Several flaws were found in the way malformed web content was processed. A
web page containing malicious content could execute arbitrary JavaScript in
the context of the site, possibly presenting misleading data to a user, or
stealing sensitive information such as login credentials. (CVE-2009-0652,
CVE-2009-1306, CVE-2009-1307, CVE-2009-1309, CVE-2009-1312)

A flaw was found in the way SeaMonkey saved certain web pages to a local
file. If a user saved the inner frame of a web page containing POST data,
the POST data could be revealed to the inner frame, possibly surrendering
sensitive information such as login credentials. (CVE-2009-1311)

All SeaMonkey users should upgrade to these updated packages, which correct
these issues. After installing the update, SeaMonkey must be restarted for
the changes to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

486704 - CVE-2009-0652 firefox: does not properly prevent the literal rendering of homoglyph characters in IDN domain names (spoof URLs and conduct phishing attacks)
496253 - CVE-2009-1303 Firefox 2 and 3 Layout engine crash
496256 - CVE-2009-1305 Firefox 2 and 3 JavaScript engine crash
496262 - CVE-2009-1306 Firefox jar: scheme ignores the content-disposition: header on the inner URI
496263 - CVE-2009-1307 Firefox Same-origin violations when Adobe Flash loaded via view-source: protocol
496267 - CVE-2009-1309 Firefox Same-origin violations in XMLHttpRequest and XPCNativeWrapper.toString
496271 - CVE-2009-1311 Firefox POST data sent to wrong site when saving web page with embedded frame
496274 - CVE-2009-1312 Firefox allows Refresh header to redirect to javascript: URIs

6. Package List:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 :

Source:

i386:
seamonkey-1.0.9-0.33.el2.i386.rpm
seamonkey-chat-1.0.9-0.33.el2.i386.rpm
seamonkey-devel-1.0.9-0.33.el2.i386.rpm
seamonkey-dom-inspector-1.0.9-0.33.el2.i386.rpm
seamonkey-js-debugger-1.0.9-0.33.el2.i386.rpm
seamonkey-mail-1.0.9-0.33.el2.i386.rpm
seamonkey-nspr-1.0.9-0.33.el2.i386.rpm
seamonkey-nspr-devel-1.0.9-0.33.el2.i386.rpm
seamonkey-nss-1.0.9-0.33.el2.i386.rpm
seamonkey-nss-devel-1.0.9-0.33.el2.i386.rpm

ia64:
seamonkey-1.0.9-0.33.el2.ia64.rpm
seamonkey-chat-1.0.9-0.33.el2.ia64.rpm
seamonkey-devel-1.0.9-0.33.el2.ia64.rpm
seamonkey-dom-inspector-1.0.9-0.33.el2.ia64.rpm
seamonkey-js-debugger-1.0.9-0.33.el2.ia64.rpm
seamonkey-mail-1.0.9-0.33.el2.ia64.rpm
seamonkey-nspr-1.0.9-0.33.el2.ia64.rpm
seamonkey-nspr-devel-1.0.9-0.33.el2.ia64.rpm
seamonkey-nss-1.0.9-0.33.el2.ia64.rpm
seamonkey-nss-devel-1.0.9-0.33.el2.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

Source:

ia64:
seamonkey-1.0.9-0.33.el2.ia64.rpm
seamonkey-chat-1.0.9-0.33.el2.ia64.rpm
seamonkey-devel-1.0.9-0.33.el2.ia64.rpm
seamonkey-dom-inspector-1.0.9-0.33.el2.ia64.rpm
seamonkey-js-debugger-1.0.9-0.33.el2.ia64.rpm
seamonkey-mail-1.0.9-0.33.el2.ia64.rpm
seamonkey-nspr-1.0.9-0.33.el2.ia64.rpm
seamonkey-nspr-devel-1.0.9-0.33.el2.ia64.rpm
seamonkey-nss-1.0.9-0.33.el2.ia64.rpm
seamonkey-nss-devel-1.0.9-0.33.el2.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

Source:

i386:
seamonkey-1.0.9-0.33.el2.i386.rpm
seamonkey-chat-1.0.9-0.33.el2.i386.rpm
seamonkey-devel-1.0.9-0.33.el2.i386.rpm
seamonkey-dom-inspector-1.0.9-0.33.el2.i386.rpm
seamonkey-js-debugger-1.0.9-0.33.el2.i386.rpm
seamonkey-mail-1.0.9-0.33.el2.i386.rpm
seamonkey-nspr-1.0.9-0.33.el2.i386.rpm
seamonkey-nspr-devel-1.0.9-0.33.el2.i386.rpm
seamonkey-nss-1.0.9-0.33.el2.i386.rpm
seamonkey-nss-devel-1.0.9-0.33.el2.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

Source:

i386:
seamonkey-1.0.9-0.33.el2.i386.rpm
seamonkey-chat-1.0.9-0.33.el2.i386.rpm
seamonkey-devel-1.0.9-0.33.el2.i386.rpm
seamonkey-dom-inspector-1.0.9-0.33.el2.i386.rpm
seamonkey-js-debugger-1.0.9-0.33.el2.i386.rpm
seamonkey-mail-1.0.9-0.33.el2.i386.rpm
seamonkey-nspr-1.0.9-0.33.el2.i386.rpm
seamonkey-nspr-devel-1.0.9-0.33.el2.i386.rpm
seamonkey-nss-1.0.9-0.33.el2.i386.rpm
seamonkey-nss-devel-1.0.9-0.33.el2.i386.rpm

Red Hat Enterprise Linux AS version 3:

Source:

i386:
seamonkey-1.0.9-0.37.el3.i386.rpm
seamonkey-chat-1.0.9-0.37.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.37.el3.i386.rpm
seamonkey-devel-1.0.9-0.37.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.37.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.37.el3.i386.rpm
seamonkey-mail-1.0.9-0.37.el3.i386.rpm
seamonkey-nspr-1.0.9-0.37.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.37.el3.i386.rpm
seamonkey-nss-1.0.9-0.37.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.37.el3.i386.rpm

ia64:
seamonkey-1.0.9-0.37.el3.ia64.rpm
seamonkey-chat-1.0.9-0.37.el3.ia64.rpm
seamonkey-debuginfo-1.0.9-0.37.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.37.el3.ia64.rpm
seamonkey-devel-1.0.9-0.37.el3.ia64.rpm
seamonkey-dom-inspector-1.0.9-0.37.el3.ia64.rpm
seamonkey-js-debugger-1.0.9-0.37.el3.ia64.rpm
seamonkey-mail-1.0.9-0.37.el3.ia64.rpm
seamonkey-nspr-1.0.9-0.37.el3.i386.rpm
seamonkey-nspr-1.0.9-0.37.el3.ia64.rpm
seamonkey-nspr-devel-1.0.9-0.37.el3.ia64.rpm
seamonkey-nss-1.0.9-0.37.el3.i386.rpm
seamonkey-nss-1.0.9-0.37.el3.ia64.rpm
seamonkey-nss-devel-1.0.9-0.37.el3.ia64.rpm

ppc:
seamonkey-1.0.9-0.37.el3.ppc.rpm
seamonkey-chat-1.0.9-0.37.el3.ppc.rpm
seamonkey-debuginfo-1.0.9-0.37.el3.ppc.rpm
seamonkey-devel-1.0.9-0.37.el3.ppc.rpm
seamonkey-dom-inspector-1.0.9-0.37.el3.ppc.rpm
seamonkey-js-debugger-1.0.9-0.37.el3.ppc.rpm
seamonkey-mail-1.0.9-0.37.el3.ppc.rpm
seamonkey-nspr-1.0.9-0.37.el3.ppc.rpm
seamonkey-nspr-devel-1.0.9-0.37.el3.ppc.rpm
seamonkey-nss-1.0.9-0.37.el3.ppc.rpm
seamonkey-nss-devel-1.0.9-0.37.el3.ppc.rpm

s390:
seamonkey-1.0.9-0.37.el3.s390.rpm
seamonkey-chat-1.0.9-0.37.el3.s390.rpm
seamonkey-debuginfo-1.0.9-0.37.el3.s390.rpm
seamonkey-devel-1.0.9-0.37.el3.s390.rpm
seamonkey-dom-inspector-1.0.9-0.37.el3.s390.rpm
seamonkey-js-debugger-1.0.9-0.37.el3.s390.rpm
seamonkey-mail-1.0.9-0.37.el3.s390.rpm
seamonkey-nspr-1.0.9-0.37.el3.s390.rpm
seamonkey-nspr-devel-1.0.9-0.37.el3.s390.rpm
seamonkey-nss-1.0.9-0.37.el3.s390.rpm
seamonkey-nss-devel-1.0.9-0.37.el3.s390.rpm

s390x:
seamonkey-1.0.9-0.37.el3.s390x.rpm
seamonkey-chat-1.0.9-0.37.el3.s390x.rpm
seamonkey-debuginfo-1.0.9-0.37.el3.s390.rpm
seamonkey-debuginfo-1.0.9-0.37.el3.s390x.rpm
seamonkey-devel-1.0.9-0.37.el3.s390x.rpm
seamonkey-dom-inspector-1.0.9-0.37.el3.s390x.rpm
seamonkey-js-debugger-1.0.9-0.37.el3.s390x.rpm
seamonkey-mail-1.0.9-0.37.el3.s390x.rpm
seamonkey-nspr-1.0.9-0.37.el3.s390.rpm
seamonkey-nspr-1.0.9-0.37.el3.s390x.rpm
seamonkey-nspr-devel-1.0.9-0.37.el3.s390x.rpm
seamonkey-nss-1.0.9-0.37.el3.s390.rpm
seamonkey-nss-1.0.9-0.37.el3.s390x.rpm
seamonkey-nss-devel-1.0.9-0.37.el3.s390x.rpm

x86_64:
seamonkey-1.0.9-0.37.el3.i386.rpm
seamonkey-1.0.9-0.37.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.37.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.37.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.37.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.37.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.37.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.37.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.37.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.37.el3.i386.rpm
seamonkey-nspr-1.0.9-0.37.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.37.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.37.el3.i386.rpm
seamonkey-nss-1.0.9-0.37.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.37.el3.x86_64.rpm

Red Hat Desktop version 3:

Source:

i386:
seamonkey-1.0.9-0.37.el3.i386.rpm
seamonkey-chat-1.0.9-0.37.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.37.el3.i386.rpm
seamonkey-devel-1.0.9-0.37.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.37.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.37.el3.i386.rpm
seamonkey-mail-1.0.9-0.37.el3.i386.rpm
seamonkey-nspr-1.0.9-0.37.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.37.el3.i386.rpm
seamonkey-nss-1.0.9-0.37.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.37.el3.i386.rpm

x86_64:
seamonkey-1.0.9-0.37.el3.i386.rpm
seamonkey-1.0.9-0.37.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.37.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.37.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.37.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.37.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.37.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.37.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.37.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.37.el3.i386.rpm
seamonkey-nspr-1.0.9-0.37.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.37.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.37.el3.i386.rpm
seamonkey-nss-1.0.9-0.37.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.37.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:

i386:
seamonkey-1.0.9-0.37.el3.i386.rpm
seamonkey-chat-1.0.9-0.37.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.37.el3.i386.rpm
seamonkey-devel-1.0.9-0.37.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.37.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.37.el3.i386.rpm
seamonkey-mail-1.0.9-0.37.el3.i386.rpm
seamonkey-nspr-1.0.9-0.37.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.37.el3.i386.rpm
seamonkey-nss-1.0.9-0.37.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.37.el3.i386.rpm

ia64:
seamonkey-1.0.9-0.37.el3.ia64.rpm
seamonkey-chat-1.0.9-0.37.el3.ia64.rpm
seamonkey-debuginfo-1.0.9-0.37.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.37.el3.ia64.rpm
seamonkey-devel-1.0.9-0.37.el3.ia64.rpm
seamonkey-dom-inspector-1.0.9-0.37.el3.ia64.rpm
seamonkey-js-debugger-1.0.9-0.37.el3.ia64.rpm
seamonkey-mail-1.0.9-0.37.el3.ia64.rpm
seamonkey-nspr-1.0.9-0.37.el3.i386.rpm
seamonkey-nspr-1.0.9-0.37.el3.ia64.rpm
seamonkey-nspr-devel-1.0.9-0.37.el3.ia64.rpm
seamonkey-nss-1.0.9-0.37.el3.i386.rpm
seamonkey-nss-1.0.9-0.37.el3.ia64.rpm
seamonkey-nss-devel-1.0.9-0.37.el3.ia64.rpm

x86_64:
seamonkey-1.0.9-0.37.el3.i386.rpm
seamonkey-1.0.9-0.37.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.37.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.37.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.37.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.37.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.37.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.37.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.37.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.37.el3.i386.rpm
seamonkey-nspr-1.0.9-0.37.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.37.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.37.el3.i386.rpm
seamonkey-nss-1.0.9-0.37.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.37.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:

i386:
seamonkey-1.0.9-0.37.el3.i386.rpm
seamonkey-chat-1.0.9-0.37.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.37.el3.i386.rpm
seamonkey-devel-1.0.9-0.37.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.37.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.37.el3.i386.rpm
seamonkey-mail-1.0.9-0.37.el3.i386.rpm
seamonkey-nspr-1.0.9-0.37.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.37.el3.i386.rpm
seamonkey-nss-1.0.9-0.37.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.37.el3.i386.rpm

ia64:
seamonkey-1.0.9-0.37.el3.ia64.rpm
seamonkey-chat-1.0.9-0.37.el3.ia64.rpm
seamonkey-debuginfo-1.0.9-0.37.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.37.el3.ia64.rpm
seamonkey-devel-1.0.9-0.37.el3.ia64.rpm
seamonkey-dom-inspector-1.0.9-0.37.el3.ia64.rpm
seamonkey-js-debugger-1.0.9-0.37.el3.ia64.rpm
seamonkey-mail-1.0.9-0.37.el3.ia64.rpm
seamonkey-nspr-1.0.9-0.37.el3.i386.rpm
seamonkey-nspr-1.0.9-0.37.el3.ia64.rpm
seamonkey-nspr-devel-1.0.9-0.37.el3.ia64.rpm
seamonkey-nss-1.0.9-0.37.el3.i386.rpm
seamonkey-nss-1.0.9-0.37.el3.ia64.rpm
seamonkey-nss-devel-1.0.9-0.37.el3.ia64.rpm

x86_64:
seamonkey-1.0.9-0.37.el3.i386.rpm
seamonkey-1.0.9-0.37.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.37.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.37.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.37.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.37.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.37.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.37.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.37.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.37.el3.i386.rpm
seamonkey-nspr-1.0.9-0.37.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.37.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.37.el3.i386.rpm
seamonkey-nss-1.0.9-0.37.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.37.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:

i386:
seamonkey-1.0.9-41.el4.i386.rpm
seamonkey-chat-1.0.9-41.el4.i386.rpm
seamonkey-debuginfo-1.0.9-41.el4.i386.rpm
seamonkey-devel-1.0.9-41.el4.i386.rpm
seamonkey-dom-inspector-1.0.9-41.el4.i386.rpm
seamonkey-js-debugger-1.0.9-41.el4.i386.rpm
seamonkey-mail-1.0.9-41.el4.i386.rpm

ia64:
seamonkey-1.0.9-41.el4.ia64.rpm
seamonkey-chat-1.0.9-41.el4.ia64.rpm
seamonkey-debuginfo-1.0.9-41.el4.ia64.rpm
seamonkey-devel-1.0.9-41.el4.ia64.rpm
seamonkey-dom-inspector-1.0.9-41.el4.ia64.rpm
seamonkey-js-debugger-1.0.9-41.el4.ia64.rpm
seamonkey-mail-1.0.9-41.el4.ia64.rpm

ppc:
seamonkey-1.0.9-41.el4.ppc.rpm
seamonkey-chat-1.0.9-41.el4.ppc.rpm
seamonkey-debuginfo-1.0.9-41.el4.ppc.rpm
seamonkey-devel-1.0.9-41.el4.ppc.rpm
seamonkey-dom-inspector-1.0.9-41.el4.ppc.rpm
seamonkey-js-debugger-1.0.9-41.el4.ppc.rpm
seamonkey-mail-1.0.9-41.el4.ppc.rpm

s390:
seamonkey-1.0.9-41.el4.s390.rpm
seamonkey-chat-1.0.9-41.el4.s390.rpm
seamonkey-debuginfo-1.0.9-41.el4.s390.rpm
seamonkey-devel-1.0.9-41.el4.s390.rpm
seamonkey-dom-inspector-1.0.9-41.el4.s390.rpm
seamonkey-js-debugger-1.0.9-41.el4.s390.rpm
seamonkey-mail-1.0.9-41.el4.s390.rpm

s390x:
seamonkey-1.0.9-41.el4.s390x.rpm
seamonkey-chat-1.0.9-41.el4.s390x.rpm
seamonkey-debuginfo-1.0.9-41.el4.s390x.rpm
seamonkey-devel-1.0.9-41.el4.s390x.rpm
seamonkey-dom-inspector-1.0.9-41.el4.s390x.rpm
seamonkey-js-debugger-1.0.9-41.el4.s390x.rpm
seamonkey-mail-1.0.9-41.el4.s390x.rpm

x86_64:
seamonkey-1.0.9-41.el4.x86_64.rpm
seamonkey-chat-1.0.9-41.el4.x86_64.rpm
seamonkey-debuginfo-1.0.9-41.el4.x86_64.rpm
seamonkey-devel-1.0.9-41.el4.x86_64.rpm
seamonkey-dom-inspector-1.0.9-41.el4.x86_64.rpm
seamonkey-js-debugger-1.0.9-41.el4.x86_64.rpm
seamonkey-mail-1.0.9-41.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
seamonkey-1.0.9-41.el4.i386.rpm
seamonkey-chat-1.0.9-41.el4.i386.rpm
seamonkey-debuginfo-1.0.9-41.el4.i386.rpm
seamonkey-devel-1.0.9-41.el4.i386.rpm
seamonkey-dom-inspector-1.0.9-41.el4.i386.rpm
seamonkey-js-debugger-1.0.9-41.el4.i386.rpm
seamonkey-mail-1.0.9-41.el4.i386.rpm

x86_64:
seamonkey-1.0.9-41.el4.x86_64.rpm
seamonkey-chat-1.0.9-41.el4.x86_64.rpm
seamonkey-debuginfo-1.0.9-41.el4.x86_64.rpm
seamonkey-devel-1.0.9-41.el4.x86_64.rpm
seamonkey-dom-inspector-1.0.9-41.el4.x86_64.rpm
seamonkey-js-debugger-1.0.9-41.el4.x86_64.rpm
seamonkey-mail-1.0.9-41.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
seamonkey-1.0.9-41.el4.i386.rpm
seamonkey-chat-1.0.9-41.el4.i386.rpm
seamonkey-debuginfo-1.0.9-41.el4.i386.rpm
seamonkey-devel-1.0.9-41.el4.i386.rpm
seamonkey-dom-inspector-1.0.9-41.el4.i386.rpm
seamonkey-js-debugger-1.0.9-41.el4.i386.rpm
seamonkey-mail-1.0.9-41.el4.i386.rpm

ia64:
seamonkey-1.0.9-41.el4.ia64.rpm
seamonkey-chat-1.0.9-41.el4.ia64.rpm
seamonkey-debuginfo-1.0.9-41.el4.ia64.rpm
seamonkey-devel-1.0.9-41.el4.ia64.rpm
seamonkey-dom-inspector-1.0.9-41.el4.ia64.rpm
seamonkey-js-debugger-1.0.9-41.el4.ia64.rpm
seamonkey-mail-1.0.9-41.el4.ia64.rpm

x86_64:
seamonkey-1.0.9-41.el4.x86_64.rpm
seamonkey-chat-1.0.9-41.el4.x86_64.rpm
seamonkey-debuginfo-1.0.9-41.el4.x86_64.rpm
seamonkey-devel-1.0.9-41.el4.x86_64.rpm
seamonkey-dom-inspector-1.0.9-41.el4.x86_64.rpm
seamonkey-js-debugger-1.0.9-41.el4.x86_64.rpm
seamonkey-mail-1.0.9-41.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
seamonkey-1.0.9-41.el4.i386.rpm
seamonkey-chat-1.0.9-41.el4.i386.rpm
seamonkey-debuginfo-1.0.9-41.el4.i386.rpm
seamonkey-devel-1.0.9-41.el4.i386.rpm
seamonkey-dom-inspector-1.0.9-41.el4.i386.rpm
seamonkey-js-debugger-1.0.9-41.el4.i386.rpm
seamonkey-mail-1.0.9-41.el4.i386.rpm

ia64:
seamonkey-1.0.9-41.el4.ia64.rpm
seamonkey-chat-1.0.9-41.el4.ia64.rpm
seamonkey-debuginfo-1.0.9-41.el4.ia64.rpm
seamonkey-devel-1.0.9-41.el4.ia64.rpm
seamonkey-dom-inspector-1.0.9-41.el4.ia64.rpm
seamonkey-js-debugger-1.0.9-41.el4.ia64.rpm
seamonkey-mail-1.0.9-41.el4.ia64.rpm

x86_64:
seamonkey-1.0.9-41.el4.x86_64.rpm
seamonkey-chat-1.0.9-41.el4.x86_64.rpm
seamonkey-debuginfo-1.0.9-41.el4.x86_64.rpm
seamonkey-devel-1.0.9-41.el4.x86_64.rpm
seamonkey-dom-inspector-1.0.9-41.el4.x86_64.rpm
seamonkey-js-debugger-1.0.9-41.el4.x86_64.rpm
seamonkey-mail-1.0.9-41.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0652
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1303
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1305
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1306
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1307
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1309
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1311
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1312
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD4DBQFJ7n3lXlSAg2UNWIIRAk/UAJiFayCHhpHCMO0/DuDGM7UmS+HmAJ0WxNkB
cqdtO8487yQfdtg9VxalwA==5/xz
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2009-0437:02 Critical: seamonkey security update

Updated seamonkey packages that fix several security issues are now available for Red Hat Enterprise Linux 2.1, 3, and 4

Summary

SeaMonkey is an open source Web browser, email and newsgroup client, IRC chat client, and HTML editor.
Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause SeaMonkey to crash or, potentially, execute arbitrary code as the user running SeaMonkey. (CVE-2009-1303, CVE-2009-1305)
Several flaws were found in the way malformed web content was processed. A web page containing malicious content could execute arbitrary JavaScript in the context of the site, possibly presenting misleading data to a user, or stealing sensitive information such as login credentials. (CVE-2009-0652, CVE-2009-1306, CVE-2009-1307, CVE-2009-1309, CVE-2009-1312)
A flaw was found in the way SeaMonkey saved certain web pages to a local file. If a user saved the inner frame of a web page containing POST data, the POST data could be revealed to the inner frame, possibly surrendering sensitive information such as login credentials. (CVE-2009-1311)
All SeaMonkey users should upgrade to these updated packages, which correct these issues. After installing the update, SeaMonkey must be restarted for the changes to take effect.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0652 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1303 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1305 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1306 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1307 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1309 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1311 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1312 http://www.redhat.com/security/updates/classification/#critical

Package List

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 :
Source:
i386: seamonkey-1.0.9-0.33.el2.i386.rpm seamonkey-chat-1.0.9-0.33.el2.i386.rpm seamonkey-devel-1.0.9-0.33.el2.i386.rpm seamonkey-dom-inspector-1.0.9-0.33.el2.i386.rpm seamonkey-js-debugger-1.0.9-0.33.el2.i386.rpm seamonkey-mail-1.0.9-0.33.el2.i386.rpm seamonkey-nspr-1.0.9-0.33.el2.i386.rpm seamonkey-nspr-devel-1.0.9-0.33.el2.i386.rpm seamonkey-nss-1.0.9-0.33.el2.i386.rpm seamonkey-nss-devel-1.0.9-0.33.el2.i386.rpm
ia64: seamonkey-1.0.9-0.33.el2.ia64.rpm seamonkey-chat-1.0.9-0.33.el2.ia64.rpm seamonkey-devel-1.0.9-0.33.el2.ia64.rpm seamonkey-dom-inspector-1.0.9-0.33.el2.ia64.rpm seamonkey-js-debugger-1.0.9-0.33.el2.ia64.rpm seamonkey-mail-1.0.9-0.33.el2.ia64.rpm seamonkey-nspr-1.0.9-0.33.el2.ia64.rpm seamonkey-nspr-devel-1.0.9-0.33.el2.ia64.rpm seamonkey-nss-1.0.9-0.33.el2.ia64.rpm seamonkey-nss-devel-1.0.9-0.33.el2.ia64.rpm
Red Hat Linux Advanced Workstation 2.1:
Source:
ia64: seamonkey-1.0.9-0.33.el2.ia64.rpm seamonkey-chat-1.0.9-0.33.el2.ia64.rpm seamonkey-devel-1.0.9-0.33.el2.ia64.rpm seamonkey-dom-inspector-1.0.9-0.33.el2.ia64.rpm seamonkey-js-debugger-1.0.9-0.33.el2.ia64.rpm seamonkey-mail-1.0.9-0.33.el2.ia64.rpm seamonkey-nspr-1.0.9-0.33.el2.ia64.rpm seamonkey-nspr-devel-1.0.9-0.33.el2.ia64.rpm seamonkey-nss-1.0.9-0.33.el2.ia64.rpm seamonkey-nss-devel-1.0.9-0.33.el2.ia64.rpm
Red Hat Enterprise Linux ES version 2.1:
Source:
i386: seamonkey-1.0.9-0.33.el2.i386.rpm seamonkey-chat-1.0.9-0.33.el2.i386.rpm seamonkey-devel-1.0.9-0.33.el2.i386.rpm seamonkey-dom-inspector-1.0.9-0.33.el2.i386.rpm seamonkey-js-debugger-1.0.9-0.33.el2.i386.rpm seamonkey-mail-1.0.9-0.33.el2.i386.rpm seamonkey-nspr-1.0.9-0.33.el2.i386.rpm seamonkey-nspr-devel-1.0.9-0.33.el2.i386.rpm seamonkey-nss-1.0.9-0.33.el2.i386.rpm seamonkey-nss-devel-1.0.9-0.33.el2.i386.rpm
Red Hat Enterprise Linux WS version 2.1:
Source:
i386: seamonkey-1.0.9-0.33.el2.i386.rpm seamonkey-chat-1.0.9-0.33.el2.i386.rpm seamonkey-devel-1.0.9-0.33.el2.i386.rpm seamonkey-dom-inspector-1.0.9-0.33.el2.i386.rpm seamonkey-js-debugger-1.0.9-0.33.el2.i386.rpm seamonkey-mail-1.0.9-0.33.el2.i386.rpm seamonkey-nspr-1.0.9-0.33.el2.i386.rpm seamonkey-nspr-devel-1.0.9-0.33.el2.i386.rpm seamonkey-nss-1.0.9-0.33.el2.i386.rpm seamonkey-nss-devel-1.0.9-0.33.el2.i386.rpm
Red Hat Enterprise Linux AS version 3:
Source:
i386: seamonkey-1.0.9-0.37.el3.i386.rpm seamonkey-chat-1.0.9-0.37.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.37.el3.i386.rpm seamonkey-devel-1.0.9-0.37.el3.i386.rpm seamonkey-dom-inspector-1.0.9-0.37.el3.i386.rpm seamonkey-js-debugger-1.0.9-0.37.el3.i386.rpm seamonkey-mail-1.0.9-0.37.el3.i386.rpm seamonkey-nspr-1.0.9-0.37.el3.i386.rpm seamonkey-nspr-devel-1.0.9-0.37.el3.i386.rpm seamonkey-nss-1.0.9-0.37.el3.i386.rpm seamonkey-nss-devel-1.0.9-0.37.el3.i386.rpm
ia64: seamonkey-1.0.9-0.37.el3.ia64.rpm seamonkey-chat-1.0.9-0.37.el3.ia64.rpm seamonkey-debuginfo-1.0.9-0.37.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.37.el3.ia64.rpm seamonkey-devel-1.0.9-0.37.el3.ia64.rpm seamonkey-dom-inspector-1.0.9-0.37.el3.ia64.rpm seamonkey-js-debugger-1.0.9-0.37.el3.ia64.rpm seamonkey-mail-1.0.9-0.37.el3.ia64.rpm seamonkey-nspr-1.0.9-0.37.el3.i386.rpm seamonkey-nspr-1.0.9-0.37.el3.ia64.rpm seamonkey-nspr-devel-1.0.9-0.37.el3.ia64.rpm seamonkey-nss-1.0.9-0.37.el3.i386.rpm seamonkey-nss-1.0.9-0.37.el3.ia64.rpm seamonkey-nss-devel-1.0.9-0.37.el3.ia64.rpm
ppc: seamonkey-1.0.9-0.37.el3.ppc.rpm seamonkey-chat-1.0.9-0.37.el3.ppc.rpm seamonkey-debuginfo-1.0.9-0.37.el3.ppc.rpm seamonkey-devel-1.0.9-0.37.el3.ppc.rpm seamonkey-dom-inspector-1.0.9-0.37.el3.ppc.rpm seamonkey-js-debugger-1.0.9-0.37.el3.ppc.rpm seamonkey-mail-1.0.9-0.37.el3.ppc.rpm seamonkey-nspr-1.0.9-0.37.el3.ppc.rpm seamonkey-nspr-devel-1.0.9-0.37.el3.ppc.rpm seamonkey-nss-1.0.9-0.37.el3.ppc.rpm seamonkey-nss-devel-1.0.9-0.37.el3.ppc.rpm
s390: seamonkey-1.0.9-0.37.el3.s390.rpm seamonkey-chat-1.0.9-0.37.el3.s390.rpm seamonkey-debuginfo-1.0.9-0.37.el3.s390.rpm seamonkey-devel-1.0.9-0.37.el3.s390.rpm seamonkey-dom-inspector-1.0.9-0.37.el3.s390.rpm seamonkey-js-debugger-1.0.9-0.37.el3.s390.rpm seamonkey-mail-1.0.9-0.37.el3.s390.rpm seamonkey-nspr-1.0.9-0.37.el3.s390.rpm seamonkey-nspr-devel-1.0.9-0.37.el3.s390.rpm seamonkey-nss-1.0.9-0.37.el3.s390.rpm seamonkey-nss-devel-1.0.9-0.37.el3.s390.rpm
s390x: seamonkey-1.0.9-0.37.el3.s390x.rpm seamonkey-chat-1.0.9-0.37.el3.s390x.rpm seamonkey-debuginfo-1.0.9-0.37.el3.s390.rpm seamonkey-debuginfo-1.0.9-0.37.el3.s390x.rpm seamonkey-devel-1.0.9-0.37.el3.s390x.rpm seamonkey-dom-inspector-1.0.9-0.37.el3.s390x.rpm seamonkey-js-debugger-1.0.9-0.37.el3.s390x.rpm seamonkey-mail-1.0.9-0.37.el3.s390x.rpm seamonkey-nspr-1.0.9-0.37.el3.s390.rpm seamonkey-nspr-1.0.9-0.37.el3.s390x.rpm seamonkey-nspr-devel-1.0.9-0.37.el3.s390x.rpm seamonkey-nss-1.0.9-0.37.el3.s390.rpm seamonkey-nss-1.0.9-0.37.el3.s390x.rpm seamonkey-nss-devel-1.0.9-0.37.el3.s390x.rpm
x86_64: seamonkey-1.0.9-0.37.el3.i386.rpm seamonkey-1.0.9-0.37.el3.x86_64.rpm seamonkey-chat-1.0.9-0.37.el3.x86_64.rpm seamonkey-debuginfo-1.0.9-0.37.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.37.el3.x86_64.rpm seamonkey-devel-1.0.9-0.37.el3.x86_64.rpm seamonkey-dom-inspector-1.0.9-0.37.el3.x86_64.rpm seamonkey-js-debugger-1.0.9-0.37.el3.x86_64.rpm seamonkey-mail-1.0.9-0.37.el3.x86_64.rpm seamonkey-nspr-1.0.9-0.37.el3.i386.rpm seamonkey-nspr-1.0.9-0.37.el3.x86_64.rpm seamonkey-nspr-devel-1.0.9-0.37.el3.x86_64.rpm seamonkey-nss-1.0.9-0.37.el3.i386.rpm seamonkey-nss-1.0.9-0.37.el3.x86_64.rpm seamonkey-nss-devel-1.0.9-0.37.el3.x86_64.rpm
Red Hat Desktop version 3:
Source:
i386: seamonkey-1.0.9-0.37.el3.i386.rpm seamonkey-chat-1.0.9-0.37.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.37.el3.i386.rpm seamonkey-devel-1.0.9-0.37.el3.i386.rpm seamonkey-dom-inspector-1.0.9-0.37.el3.i386.rpm seamonkey-js-debugger-1.0.9-0.37.el3.i386.rpm seamonkey-mail-1.0.9-0.37.el3.i386.rpm seamonkey-nspr-1.0.9-0.37.el3.i386.rpm seamonkey-nspr-devel-1.0.9-0.37.el3.i386.rpm seamonkey-nss-1.0.9-0.37.el3.i386.rpm seamonkey-nss-devel-1.0.9-0.37.el3.i386.rpm
x86_64: seamonkey-1.0.9-0.37.el3.i386.rpm seamonkey-1.0.9-0.37.el3.x86_64.rpm seamonkey-chat-1.0.9-0.37.el3.x86_64.rpm seamonkey-debuginfo-1.0.9-0.37.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.37.el3.x86_64.rpm seamonkey-devel-1.0.9-0.37.el3.x86_64.rpm seamonkey-dom-inspector-1.0.9-0.37.el3.x86_64.rpm seamonkey-js-debugger-1.0.9-0.37.el3.x86_64.rpm seamonkey-mail-1.0.9-0.37.el3.x86_64.rpm seamonkey-nspr-1.0.9-0.37.el3.i386.rpm seamonkey-nspr-1.0.9-0.37.el3.x86_64.rpm seamonkey-nspr-devel-1.0.9-0.37.el3.x86_64.rpm seamonkey-nss-1.0.9-0.37.el3.i386.rpm seamonkey-nss-1.0.9-0.37.el3.x86_64.rpm seamonkey-nss-devel-1.0.9-0.37.el3.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
Source:
i386: seamonkey-1.0.9-0.37.el3.i386.rpm seamonkey-chat-1.0.9-0.37.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.37.el3.i386.rpm seamonkey-devel-1.0.9-0.37.el3.i386.rpm seamonkey-dom-inspector-1.0.9-0.37.el3.i386.rpm seamonkey-js-debugger-1.0.9-0.37.el3.i386.rpm seamonkey-mail-1.0.9-0.37.el3.i386.rpm seamonkey-nspr-1.0.9-0.37.el3.i386.rpm seamonkey-nspr-devel-1.0.9-0.37.el3.i386.rpm seamonkey-nss-1.0.9-0.37.el3.i386.rpm seamonkey-nss-devel-1.0.9-0.37.el3.i386.rpm
ia64: seamonkey-1.0.9-0.37.el3.ia64.rpm seamonkey-chat-1.0.9-0.37.el3.ia64.rpm seamonkey-debuginfo-1.0.9-0.37.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.37.el3.ia64.rpm seamonkey-devel-1.0.9-0.37.el3.ia64.rpm seamonkey-dom-inspector-1.0.9-0.37.el3.ia64.rpm seamonkey-js-debugger-1.0.9-0.37.el3.ia64.rpm seamonkey-mail-1.0.9-0.37.el3.ia64.rpm seamonkey-nspr-1.0.9-0.37.el3.i386.rpm seamonkey-nspr-1.0.9-0.37.el3.ia64.rpm seamonkey-nspr-devel-1.0.9-0.37.el3.ia64.rpm seamonkey-nss-1.0.9-0.37.el3.i386.rpm seamonkey-nss-1.0.9-0.37.el3.ia64.rpm seamonkey-nss-devel-1.0.9-0.37.el3.ia64.rpm
x86_64: seamonkey-1.0.9-0.37.el3.i386.rpm seamonkey-1.0.9-0.37.el3.x86_64.rpm seamonkey-chat-1.0.9-0.37.el3.x86_64.rpm seamonkey-debuginfo-1.0.9-0.37.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.37.el3.x86_64.rpm seamonkey-devel-1.0.9-0.37.el3.x86_64.rpm seamonkey-dom-inspector-1.0.9-0.37.el3.x86_64.rpm seamonkey-js-debugger-1.0.9-0.37.el3.x86_64.rpm seamonkey-mail-1.0.9-0.37.el3.x86_64.rpm seamonkey-nspr-1.0.9-0.37.el3.i386.rpm seamonkey-nspr-1.0.9-0.37.el3.x86_64.rpm seamonkey-nspr-devel-1.0.9-0.37.el3.x86_64.rpm seamonkey-nss-1.0.9-0.37.el3.i386.rpm seamonkey-nss-1.0.9-0.37.el3.x86_64.rpm seamonkey-nss-devel-1.0.9-0.37.el3.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
Source:
i386: seamonkey-1.0.9-0.37.el3.i386.rpm seamonkey-chat-1.0.9-0.37.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.37.el3.i386.rpm seamonkey-devel-1.0.9-0.37.el3.i386.rpm seamonkey-dom-inspector-1.0.9-0.37.el3.i386.rpm seamonkey-js-debugger-1.0.9-0.37.el3.i386.rpm seamonkey-mail-1.0.9-0.37.el3.i386.rpm seamonkey-nspr-1.0.9-0.37.el3.i386.rpm seamonkey-nspr-devel-1.0.9-0.37.el3.i386.rpm seamonkey-nss-1.0.9-0.37.el3.i386.rpm seamonkey-nss-devel-1.0.9-0.37.el3.i386.rpm
ia64: seamonkey-1.0.9-0.37.el3.ia64.rpm seamonkey-chat-1.0.9-0.37.el3.ia64.rpm seamonkey-debuginfo-1.0.9-0.37.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.37.el3.ia64.rpm seamonkey-devel-1.0.9-0.37.el3.ia64.rpm seamonkey-dom-inspector-1.0.9-0.37.el3.ia64.rpm seamonkey-js-debugger-1.0.9-0.37.el3.ia64.rpm seamonkey-mail-1.0.9-0.37.el3.ia64.rpm seamonkey-nspr-1.0.9-0.37.el3.i386.rpm seamonkey-nspr-1.0.9-0.37.el3.ia64.rpm seamonkey-nspr-devel-1.0.9-0.37.el3.ia64.rpm seamonkey-nss-1.0.9-0.37.el3.i386.rpm seamonkey-nss-1.0.9-0.37.el3.ia64.rpm seamonkey-nss-devel-1.0.9-0.37.el3.ia64.rpm
x86_64: seamonkey-1.0.9-0.37.el3.i386.rpm seamonkey-1.0.9-0.37.el3.x86_64.rpm seamonkey-chat-1.0.9-0.37.el3.x86_64.rpm seamonkey-debuginfo-1.0.9-0.37.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.37.el3.x86_64.rpm seamonkey-devel-1.0.9-0.37.el3.x86_64.rpm seamonkey-dom-inspector-1.0.9-0.37.el3.x86_64.rpm seamonkey-js-debugger-1.0.9-0.37.el3.x86_64.rpm seamonkey-mail-1.0.9-0.37.el3.x86_64.rpm seamonkey-nspr-1.0.9-0.37.el3.i386.rpm seamonkey-nspr-1.0.9-0.37.el3.x86_64.rpm seamonkey-nspr-devel-1.0.9-0.37.el3.x86_64.rpm seamonkey-nss-1.0.9-0.37.el3.i386.rpm seamonkey-nss-1.0.9-0.37.el3.x86_64.rpm seamonkey-nss-devel-1.0.9-0.37.el3.x86_64.rpm
Red Hat Enterprise Linux AS version 4:
Source:
i386: seamonkey-1.0.9-41.el4.i386.rpm seamonkey-chat-1.0.9-41.el4.i386.rpm seamonkey-debuginfo-1.0.9-41.el4.i386.rpm seamonkey-devel-1.0.9-41.el4.i386.rpm seamonkey-dom-inspector-1.0.9-41.el4.i386.rpm seamonkey-js-debugger-1.0.9-41.el4.i386.rpm seamonkey-mail-1.0.9-41.el4.i386.rpm
ia64: seamonkey-1.0.9-41.el4.ia64.rpm seamonkey-chat-1.0.9-41.el4.ia64.rpm seamonkey-debuginfo-1.0.9-41.el4.ia64.rpm seamonkey-devel-1.0.9-41.el4.ia64.rpm seamonkey-dom-inspector-1.0.9-41.el4.ia64.rpm seamonkey-js-debugger-1.0.9-41.el4.ia64.rpm seamonkey-mail-1.0.9-41.el4.ia64.rpm
ppc: seamonkey-1.0.9-41.el4.ppc.rpm seamonkey-chat-1.0.9-41.el4.ppc.rpm seamonkey-debuginfo-1.0.9-41.el4.ppc.rpm seamonkey-devel-1.0.9-41.el4.ppc.rpm seamonkey-dom-inspector-1.0.9-41.el4.ppc.rpm seamonkey-js-debugger-1.0.9-41.el4.ppc.rpm seamonkey-mail-1.0.9-41.el4.ppc.rpm
s390: seamonkey-1.0.9-41.el4.s390.rpm seamonkey-chat-1.0.9-41.el4.s390.rpm seamonkey-debuginfo-1.0.9-41.el4.s390.rpm seamonkey-devel-1.0.9-41.el4.s390.rpm seamonkey-dom-inspector-1.0.9-41.el4.s390.rpm seamonkey-js-debugger-1.0.9-41.el4.s390.rpm seamonkey-mail-1.0.9-41.el4.s390.rpm
s390x: seamonkey-1.0.9-41.el4.s390x.rpm seamonkey-chat-1.0.9-41.el4.s390x.rpm seamonkey-debuginfo-1.0.9-41.el4.s390x.rpm seamonkey-devel-1.0.9-41.el4.s390x.rpm seamonkey-dom-inspector-1.0.9-41.el4.s390x.rpm seamonkey-js-debugger-1.0.9-41.el4.s390x.rpm seamonkey-mail-1.0.9-41.el4.s390x.rpm
x86_64: seamonkey-1.0.9-41.el4.x86_64.rpm seamonkey-chat-1.0.9-41.el4.x86_64.rpm seamonkey-debuginfo-1.0.9-41.el4.x86_64.rpm seamonkey-devel-1.0.9-41.el4.x86_64.rpm seamonkey-dom-inspector-1.0.9-41.el4.x86_64.rpm seamonkey-js-debugger-1.0.9-41.el4.x86_64.rpm seamonkey-mail-1.0.9-41.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: seamonkey-1.0.9-41.el4.i386.rpm seamonkey-chat-1.0.9-41.el4.i386.rpm seamonkey-debuginfo-1.0.9-41.el4.i386.rpm seamonkey-devel-1.0.9-41.el4.i386.rpm seamonkey-dom-inspector-1.0.9-41.el4.i386.rpm seamonkey-js-debugger-1.0.9-41.el4.i386.rpm seamonkey-mail-1.0.9-41.el4.i386.rpm
x86_64: seamonkey-1.0.9-41.el4.x86_64.rpm seamonkey-chat-1.0.9-41.el4.x86_64.rpm seamonkey-debuginfo-1.0.9-41.el4.x86_64.rpm seamonkey-devel-1.0.9-41.el4.x86_64.rpm seamonkey-dom-inspector-1.0.9-41.el4.x86_64.rpm seamonkey-js-debugger-1.0.9-41.el4.x86_64.rpm seamonkey-mail-1.0.9-41.el4.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: seamonkey-1.0.9-41.el4.i386.rpm seamonkey-chat-1.0.9-41.el4.i386.rpm seamonkey-debuginfo-1.0.9-41.el4.i386.rpm seamonkey-devel-1.0.9-41.el4.i386.rpm seamonkey-dom-inspector-1.0.9-41.el4.i386.rpm seamonkey-js-debugger-1.0.9-41.el4.i386.rpm seamonkey-mail-1.0.9-41.el4.i386.rpm
ia64: seamonkey-1.0.9-41.el4.ia64.rpm seamonkey-chat-1.0.9-41.el4.ia64.rpm seamonkey-debuginfo-1.0.9-41.el4.ia64.rpm seamonkey-devel-1.0.9-41.el4.ia64.rpm seamonkey-dom-inspector-1.0.9-41.el4.ia64.rpm seamonkey-js-debugger-1.0.9-41.el4.ia64.rpm seamonkey-mail-1.0.9-41.el4.ia64.rpm
x86_64: seamonkey-1.0.9-41.el4.x86_64.rpm seamonkey-chat-1.0.9-41.el4.x86_64.rpm seamonkey-debuginfo-1.0.9-41.el4.x86_64.rpm seamonkey-devel-1.0.9-41.el4.x86_64.rpm seamonkey-dom-inspector-1.0.9-41.el4.x86_64.rpm seamonkey-js-debugger-1.0.9-41.el4.x86_64.rpm seamonkey-mail-1.0.9-41.el4.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: seamonkey-1.0.9-41.el4.i386.rpm seamonkey-chat-1.0.9-41.el4.i386.rpm seamonkey-debuginfo-1.0.9-41.el4.i386.rpm seamonkey-devel-1.0.9-41.el4.i386.rpm seamonkey-dom-inspector-1.0.9-41.el4.i386.rpm seamonkey-js-debugger-1.0.9-41.el4.i386.rpm seamonkey-mail-1.0.9-41.el4.i386.rpm
ia64: seamonkey-1.0.9-41.el4.ia64.rpm seamonkey-chat-1.0.9-41.el4.ia64.rpm seamonkey-debuginfo-1.0.9-41.el4.ia64.rpm seamonkey-devel-1.0.9-41.el4.ia64.rpm seamonkey-dom-inspector-1.0.9-41.el4.ia64.rpm seamonkey-js-debugger-1.0.9-41.el4.ia64.rpm seamonkey-mail-1.0.9-41.el4.ia64.rpm
x86_64: seamonkey-1.0.9-41.el4.x86_64.rpm seamonkey-chat-1.0.9-41.el4.x86_64.rpm seamonkey-debuginfo-1.0.9-41.el4.x86_64.rpm seamonkey-devel-1.0.9-41.el4.x86_64.rpm seamonkey-dom-inspector-1.0.9-41.el4.x86_64.rpm seamonkey-js-debugger-1.0.9-41.el4.x86_64.rpm seamonkey-mail-1.0.9-41.el4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2009:0437-02
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2009:0437.html
Issued Date: : 2009-04-21
CVE Names: CVE-2009-0652 CVE-2009-1303 CVE-2009-1305 CVE-2009-1306 CVE-2009-1307 CVE-2009-1309 CVE-2009-1311 CVE-2009-1312

Topic

Updated seamonkey packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 2.1, 3, and 4.This update has been rated as having critical security impact by the RedHat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64

Red Hat Linux Advanced Workstation 2.1 - ia64

Red Hat Enterprise Linux ES version 2.1 - i386

Red Hat Enterprise Linux WS version 2.1 - i386

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed

486704 - CVE-2009-0652 firefox: does not properly prevent the literal rendering of homoglyph characters in IDN domain names (spoof URLs and conduct phishing attacks)

496253 - CVE-2009-1303 Firefox 2 and 3 Layout engine crash

496256 - CVE-2009-1305 Firefox 2 and 3 JavaScript engine crash

496262 - CVE-2009-1306 Firefox jar: scheme ignores the content-disposition: header on the inner URI

496263 - CVE-2009-1307 Firefox Same-origin violations when Adobe Flash loaded via view-source: protocol

496267 - CVE-2009-1309 Firefox Same-origin violations in XMLHttpRequest and XPCNativeWrapper.toString

496271 - CVE-2009-1311 Firefox POST data sent to wrong site when saving web page with embedded frame

496274 - CVE-2009-1312 Firefox allows Refresh header to redirect to javascript: URIs


Related News