-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: seamonkey security update
Advisory ID:       RHSA-2009:1673-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2009:1673.html
Issue date:        2009-12-15
CVE Names:         CVE-2009-3979 CVE-2009-3983 CVE-2009-3984 
====================================================================
1. Summary:

Updated seamonkey packages that fix several security issues are now
available for Red Hat Enterprise Linux 3 and 4.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

SeaMonkey is an open source Web browser, email and newsgroup client, IRC
chat client, and HTML editor.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause SeaMonkey to crash or,
potentially, execute arbitrary code with the privileges of the user running
SeaMonkey. (CVE-2009-3979)

A flaw was found in the SeaMonkey NT Lan Manager (NTLM) authentication
protocol implementation. If an attacker could trick a local user that has
NTLM credentials into visiting a specially-crafted web page, they could
send arbitrary requests, authenticated with the user's NTLM credentials, to
other applications on the user's system. (CVE-2009-3983)

A flaw was found in the way SeaMonkey displayed the SSL location bar
indicator. An attacker could create an unencrypted web page that appearsto be encrypted, possibly tricking the user into believing they are
visiting a secure page. (CVE-2009-3984)

All SeaMonkey users should upgrade to these updated packages, which correct
these issues. After installing the update, SeaMonkey must be restarted for
the changes to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

546694 - CVE-2009-3979 Mozilla crash with evidence of memory corruption
546720 - CVE-2009-3983 Mozilla NTLM reflection vulnerability
546722 - CVE-2009-3984 Mozilla  SSL spoofing with document.location and empty SSL response page

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:

i386:
seamonkey-1.0.9-0.48.el3.i386.rpm
seamonkey-chat-1.0.9-0.48.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.48.el3.i386.rpm
seamonkey-devel-1.0.9-0.48.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.48.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.48.el3.i386.rpm
seamonkey-mail-1.0.9-0.48.el3.i386.rpm
seamonkey-nspr-1.0.9-0.48.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.48.el3.i386.rpm
seamonkey-nss-1.0.9-0.48.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.48.el3.i386.rpm

ia64:
seamonkey-1.0.9-0.48.el3.ia64.rpm
seamonkey-chat-1.0.9-0.48.el3.ia64.rpm
seamonkey-debuginfo-1.0.9-0.48.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.48.el3.ia64.rpm
seamonkey-devel-1.0.9-0.48.el3.ia64.rpm
seamonkey-dom-inspector-1.0.9-0.48.el3.ia64.rpm
seamonkey-js-debugger-1.0.9-0.48.el3.ia64.rpm
seamonkey-mail-1.0.9-0.48.el3.ia64.rpm
seamonkey-nspr-1.0.9-0.48.el3.i386.rpm
seamonkey-nspr-1.0.9-0.48.el3.ia64.rpm
seamonkey-nspr-devel-1.0.9-0.48.el3.ia64.rpm
seamonkey-nss-1.0.9-0.48.el3.i386.rpm
seamonkey-nss-1.0.9-0.48.el3.ia64.rpm
seamonkey-nss-devel-1.0.9-0.48.el3.ia64.rpm

ppc:
seamonkey-1.0.9-0.48.el3.ppc.rpm
seamonkey-chat-1.0.9-0.48.el3.ppc.rpm
seamonkey-debuginfo-1.0.9-0.48.el3.ppc.rpm
seamonkey-devel-1.0.9-0.48.el3.ppc.rpm
seamonkey-dom-inspector-1.0.9-0.48.el3.ppc.rpm
seamonkey-js-debugger-1.0.9-0.48.el3.ppc.rpm
seamonkey-mail-1.0.9-0.48.el3.ppc.rpm
seamonkey-nspr-1.0.9-0.48.el3.ppc.rpm
seamonkey-nspr-devel-1.0.9-0.48.el3.ppc.rpm
seamonkey-nss-1.0.9-0.48.el3.ppc.rpm
seamonkey-nss-devel-1.0.9-0.48.el3.ppc.rpm

s390:
seamonkey-1.0.9-0.48.el3.s390.rpm
seamonkey-chat-1.0.9-0.48.el3.s390.rpm
seamonkey-debuginfo-1.0.9-0.48.el3.s390.rpm
seamonkey-devel-1.0.9-0.48.el3.s390.rpm
seamonkey-dom-inspector-1.0.9-0.48.el3.s390.rpm
seamonkey-js-debugger-1.0.9-0.48.el3.s390.rpm
seamonkey-mail-1.0.9-0.48.el3.s390.rpm
seamonkey-nspr-1.0.9-0.48.el3.s390.rpm
seamonkey-nspr-devel-1.0.9-0.48.el3.s390.rpm
seamonkey-nss-1.0.9-0.48.el3.s390.rpm
seamonkey-nss-devel-1.0.9-0.48.el3.s390.rpm

s390x:
seamonkey-1.0.9-0.48.el3.s390x.rpm
seamonkey-chat-1.0.9-0.48.el3.s390x.rpm
seamonkey-debuginfo-1.0.9-0.48.el3.s390.rpm
seamonkey-debuginfo-1.0.9-0.48.el3.s390x.rpm
seamonkey-devel-1.0.9-0.48.el3.s390x.rpm
seamonkey-dom-inspector-1.0.9-0.48.el3.s390x.rpm
seamonkey-js-debugger-1.0.9-0.48.el3.s390x.rpm
seamonkey-mail-1.0.9-0.48.el3.s390x.rpm
seamonkey-nspr-1.0.9-0.48.el3.s390.rpm
seamonkey-nspr-1.0.9-0.48.el3.s390x.rpm
seamonkey-nspr-devel-1.0.9-0.48.el3.s390x.rpm
seamonkey-nss-1.0.9-0.48.el3.s390.rpm
seamonkey-nss-1.0.9-0.48.el3.s390x.rpm
seamonkey-nss-devel-1.0.9-0.48.el3.s390x.rpm

x86_64:
seamonkey-1.0.9-0.48.el3.i386.rpm
seamonkey-1.0.9-0.48.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.48.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.48.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.48.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.48.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.48.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.48.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.48.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.48.el3.i386.rpm
seamonkey-nspr-1.0.9-0.48.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.48.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.48.el3.i386.rpm
seamonkey-nss-1.0.9-0.48.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.48.el3.x86_64.rpm

Red Hat Desktop version 3:

Source:

i386:
seamonkey-1.0.9-0.48.el3.i386.rpm
seamonkey-chat-1.0.9-0.48.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.48.el3.i386.rpm
seamonkey-devel-1.0.9-0.48.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.48.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.48.el3.i386.rpm
seamonkey-mail-1.0.9-0.48.el3.i386.rpm
seamonkey-nspr-1.0.9-0.48.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.48.el3.i386.rpm
seamonkey-nss-1.0.9-0.48.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.48.el3.i386.rpm

x86_64:
seamonkey-1.0.9-0.48.el3.i386.rpm
seamonkey-1.0.9-0.48.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.48.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.48.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.48.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.48.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.48.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.48.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.48.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.48.el3.i386.rpm
seamonkey-nspr-1.0.9-0.48.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.48.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.48.el3.i386.rpm
seamonkey-nss-1.0.9-0.48.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.48.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:

i386:
seamonkey-1.0.9-0.48.el3.i386.rpm
seamonkey-chat-1.0.9-0.48.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.48.el3.i386.rpm
seamonkey-devel-1.0.9-0.48.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.48.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.48.el3.i386.rpm
seamonkey-mail-1.0.9-0.48.el3.i386.rpm
seamonkey-nspr-1.0.9-0.48.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.48.el3.i386.rpm
seamonkey-nss-1.0.9-0.48.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.48.el3.i386.rpm

ia64:
seamonkey-1.0.9-0.48.el3.ia64.rpm
seamonkey-chat-1.0.9-0.48.el3.ia64.rpm
seamonkey-debuginfo-1.0.9-0.48.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.48.el3.ia64.rpm
seamonkey-devel-1.0.9-0.48.el3.ia64.rpm
seamonkey-dom-inspector-1.0.9-0.48.el3.ia64.rpm
seamonkey-js-debugger-1.0.9-0.48.el3.ia64.rpm
seamonkey-mail-1.0.9-0.48.el3.ia64.rpm
seamonkey-nspr-1.0.9-0.48.el3.i386.rpm
seamonkey-nspr-1.0.9-0.48.el3.ia64.rpm
seamonkey-nspr-devel-1.0.9-0.48.el3.ia64.rpm
seamonkey-nss-1.0.9-0.48.el3.i386.rpm
seamonkey-nss-1.0.9-0.48.el3.ia64.rpm
seamonkey-nss-devel-1.0.9-0.48.el3.ia64.rpm

x86_64:
seamonkey-1.0.9-0.48.el3.i386.rpm
seamonkey-1.0.9-0.48.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.48.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.48.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.48.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.48.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.48.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.48.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.48.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.48.el3.i386.rpm
seamonkey-nspr-1.0.9-0.48.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.48.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.48.el3.i386.rpm
seamonkey-nss-1.0.9-0.48.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.48.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:

i386:
seamonkey-1.0.9-0.48.el3.i386.rpm
seamonkey-chat-1.0.9-0.48.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.48.el3.i386.rpm
seamonkey-devel-1.0.9-0.48.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.48.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.48.el3.i386.rpm
seamonkey-mail-1.0.9-0.48.el3.i386.rpm
seamonkey-nspr-1.0.9-0.48.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.48.el3.i386.rpm
seamonkey-nss-1.0.9-0.48.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.48.el3.i386.rpm

ia64:
seamonkey-1.0.9-0.48.el3.ia64.rpm
seamonkey-chat-1.0.9-0.48.el3.ia64.rpm
seamonkey-debuginfo-1.0.9-0.48.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.48.el3.ia64.rpm
seamonkey-devel-1.0.9-0.48.el3.ia64.rpm
seamonkey-dom-inspector-1.0.9-0.48.el3.ia64.rpm
seamonkey-js-debugger-1.0.9-0.48.el3.ia64.rpm
seamonkey-mail-1.0.9-0.48.el3.ia64.rpm
seamonkey-nspr-1.0.9-0.48.el3.i386.rpm
seamonkey-nspr-1.0.9-0.48.el3.ia64.rpm
seamonkey-nspr-devel-1.0.9-0.48.el3.ia64.rpm
seamonkey-nss-1.0.9-0.48.el3.i386.rpm
seamonkey-nss-1.0.9-0.48.el3.ia64.rpm
seamonkey-nss-devel-1.0.9-0.48.el3.ia64.rpm

x86_64:
seamonkey-1.0.9-0.48.el3.i386.rpm
seamonkey-1.0.9-0.48.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.48.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.48.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.48.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.48.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.48.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.48.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.48.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.48.el3.i386.rpm
seamonkey-nspr-1.0.9-0.48.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.48.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.48.el3.i386.rpm
seamonkey-nss-1.0.9-0.48.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.48.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:

i386:
seamonkey-1.0.9-51.el4_8.i386.rpm
seamonkey-chat-1.0.9-51.el4_8.i386.rpm
seamonkey-debuginfo-1.0.9-51.el4_8.i386.rpm
seamonkey-devel-1.0.9-51.el4_8.i386.rpm
seamonkey-dom-inspector-1.0.9-51.el4_8.i386.rpm
seamonkey-js-debugger-1.0.9-51.el4_8.i386.rpm
seamonkey-mail-1.0.9-51.el4_8.i386.rpm

ia64:
seamonkey-1.0.9-51.el4_8.ia64.rpm
seamonkey-chat-1.0.9-51.el4_8.ia64.rpm
seamonkey-debuginfo-1.0.9-51.el4_8.ia64.rpm
seamonkey-devel-1.0.9-51.el4_8.ia64.rpm
seamonkey-dom-inspector-1.0.9-51.el4_8.ia64.rpm
seamonkey-js-debugger-1.0.9-51.el4_8.ia64.rpm
seamonkey-mail-1.0.9-51.el4_8.ia64.rpm

ppc:
seamonkey-1.0.9-51.el4_8.ppc.rpm
seamonkey-chat-1.0.9-51.el4_8.ppc.rpm
seamonkey-debuginfo-1.0.9-51.el4_8.ppc.rpm
seamonkey-devel-1.0.9-51.el4_8.ppc.rpm
seamonkey-dom-inspector-1.0.9-51.el4_8.ppc.rpm
seamonkey-js-debugger-1.0.9-51.el4_8.ppc.rpm
seamonkey-mail-1.0.9-51.el4_8.ppc.rpm

s390:
seamonkey-1.0.9-51.el4_8.s390.rpm
seamonkey-chat-1.0.9-51.el4_8.s390.rpm
seamonkey-debuginfo-1.0.9-51.el4_8.s390.rpm
seamonkey-devel-1.0.9-51.el4_8.s390.rpm
seamonkey-dom-inspector-1.0.9-51.el4_8.s390.rpm
seamonkey-js-debugger-1.0.9-51.el4_8.s390.rpm
seamonkey-mail-1.0.9-51.el4_8.s390.rpm

s390x:
seamonkey-1.0.9-51.el4_8.s390x.rpm
seamonkey-chat-1.0.9-51.el4_8.s390x.rpm
seamonkey-debuginfo-1.0.9-51.el4_8.s390x.rpm
seamonkey-devel-1.0.9-51.el4_8.s390x.rpm
seamonkey-dom-inspector-1.0.9-51.el4_8.s390x.rpm
seamonkey-js-debugger-1.0.9-51.el4_8.s390x.rpm
seamonkey-mail-1.0.9-51.el4_8.s390x.rpm

x86_64:
seamonkey-1.0.9-51.el4_8.x86_64.rpm
seamonkey-chat-1.0.9-51.el4_8.x86_64.rpm
seamonkey-debuginfo-1.0.9-51.el4_8.x86_64.rpm
seamonkey-devel-1.0.9-51.el4_8.x86_64.rpm
seamonkey-dom-inspector-1.0.9-51.el4_8.x86_64.rpm
seamonkey-js-debugger-1.0.9-51.el4_8.x86_64.rpm
seamonkey-mail-1.0.9-51.el4_8.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
seamonkey-1.0.9-51.el4_8.i386.rpm
seamonkey-chat-1.0.9-51.el4_8.i386.rpm
seamonkey-debuginfo-1.0.9-51.el4_8.i386.rpm
seamonkey-devel-1.0.9-51.el4_8.i386.rpm
seamonkey-dom-inspector-1.0.9-51.el4_8.i386.rpm
seamonkey-js-debugger-1.0.9-51.el4_8.i386.rpm
seamonkey-mail-1.0.9-51.el4_8.i386.rpm

x86_64:
seamonkey-1.0.9-51.el4_8.x86_64.rpm
seamonkey-chat-1.0.9-51.el4_8.x86_64.rpm
seamonkey-debuginfo-1.0.9-51.el4_8.x86_64.rpm
seamonkey-devel-1.0.9-51.el4_8.x86_64.rpm
seamonkey-dom-inspector-1.0.9-51.el4_8.x86_64.rpm
seamonkey-js-debugger-1.0.9-51.el4_8.x86_64.rpm
seamonkey-mail-1.0.9-51.el4_8.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
seamonkey-1.0.9-51.el4_8.i386.rpm
seamonkey-chat-1.0.9-51.el4_8.i386.rpm
seamonkey-debuginfo-1.0.9-51.el4_8.i386.rpm
seamonkey-devel-1.0.9-51.el4_8.i386.rpm
seamonkey-dom-inspector-1.0.9-51.el4_8.i386.rpm
seamonkey-js-debugger-1.0.9-51.el4_8.i386.rpm
seamonkey-mail-1.0.9-51.el4_8.i386.rpm

ia64:
seamonkey-1.0.9-51.el4_8.ia64.rpm
seamonkey-chat-1.0.9-51.el4_8.ia64.rpm
seamonkey-debuginfo-1.0.9-51.el4_8.ia64.rpm
seamonkey-devel-1.0.9-51.el4_8.ia64.rpm
seamonkey-dom-inspector-1.0.9-51.el4_8.ia64.rpm
seamonkey-js-debugger-1.0.9-51.el4_8.ia64.rpm
seamonkey-mail-1.0.9-51.el4_8.ia64.rpm

x86_64:
seamonkey-1.0.9-51.el4_8.x86_64.rpm
seamonkey-chat-1.0.9-51.el4_8.x86_64.rpm
seamonkey-debuginfo-1.0.9-51.el4_8.x86_64.rpm
seamonkey-devel-1.0.9-51.el4_8.x86_64.rpm
seamonkey-dom-inspector-1.0.9-51.el4_8.x86_64.rpm
seamonkey-js-debugger-1.0.9-51.el4_8.x86_64.rpm
seamonkey-mail-1.0.9-51.el4_8.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
seamonkey-1.0.9-51.el4_8.i386.rpm
seamonkey-chat-1.0.9-51.el4_8.i386.rpm
seamonkey-debuginfo-1.0.9-51.el4_8.i386.rpm
seamonkey-devel-1.0.9-51.el4_8.i386.rpm
seamonkey-dom-inspector-1.0.9-51.el4_8.i386.rpm
seamonkey-js-debugger-1.0.9-51.el4_8.i386.rpm
seamonkey-mail-1.0.9-51.el4_8.i386.rpm

ia64:
seamonkey-1.0.9-51.el4_8.ia64.rpm
seamonkey-chat-1.0.9-51.el4_8.ia64.rpm
seamonkey-debuginfo-1.0.9-51.el4_8.ia64.rpm
seamonkey-devel-1.0.9-51.el4_8.ia64.rpm
seamonkey-dom-inspector-1.0.9-51.el4_8.ia64.rpm
seamonkey-js-debugger-1.0.9-51.el4_8.ia64.rpm
seamonkey-mail-1.0.9-51.el4_8.ia64.rpm

x86_64:
seamonkey-1.0.9-51.el4_8.x86_64.rpm
seamonkey-chat-1.0.9-51.el4_8.x86_64.rpm
seamonkey-debuginfo-1.0.9-51.el4_8.x86_64.rpm
seamonkey-devel-1.0.9-51.el4_8.x86_64.rpm
seamonkey-dom-inspector-1.0.9-51.el4_8.x86_64.rpm
seamonkey-js-debugger-1.0.9-51.el4_8.x86_64.rpm
seamonkey-mail-1.0.9-51.el4_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-3979.html
https://www.redhat.com/security/data/cve/CVE-2009-3983.html
https://www.redhat.com/security/data/cve/CVE-2009-3984.html
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD4DBQFLKGrYXlSAg2UNWIIRAgmJAJjPESfhEqGQrR3YruSRBcyM8oHfAKCIdmSf
ZhGjLFUfwWos9+zIqsQ5Qg==XIt9
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2009-1673:01 Critical: seamonkey security update

Updated seamonkey packages that fix several security issues are now available for Red Hat Enterprise Linux 3 and 4

Summary

SeaMonkey is an open source Web browser, email and newsgroup client, IRC chat client, and HTML editor.
Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause SeaMonkey to crash or, potentially, execute arbitrary code with the privileges of the user running SeaMonkey. (CVE-2009-3979)
A flaw was found in the SeaMonkey NT Lan Manager (NTLM) authentication protocol implementation. If an attacker could trick a local user that has NTLM credentials into visiting a specially-crafted web page, they could send arbitrary requests, authenticated with the user's NTLM credentials, to other applications on the user's system. (CVE-2009-3983)
A flaw was found in the way SeaMonkey displayed the SSL location bar indicator. An attacker could create an unencrypted web page that appearsto be encrypted, possibly tricking the user into believing they are visiting a secure page. (CVE-2009-3984)
All SeaMonkey users should upgrade to these updated packages, which correct these issues. After installing the update, SeaMonkey must be restarted for the changes to take effect.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2009-3979.html https://www.redhat.com/security/data/cve/CVE-2009-3983.html https://www.redhat.com/security/data/cve/CVE-2009-3984.html http://www.redhat.com/security/updates/classification/#critical

Package List

Red Hat Enterprise Linux AS version 3:
Source:
i386: seamonkey-1.0.9-0.48.el3.i386.rpm seamonkey-chat-1.0.9-0.48.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.48.el3.i386.rpm seamonkey-devel-1.0.9-0.48.el3.i386.rpm seamonkey-dom-inspector-1.0.9-0.48.el3.i386.rpm seamonkey-js-debugger-1.0.9-0.48.el3.i386.rpm seamonkey-mail-1.0.9-0.48.el3.i386.rpm seamonkey-nspr-1.0.9-0.48.el3.i386.rpm seamonkey-nspr-devel-1.0.9-0.48.el3.i386.rpm seamonkey-nss-1.0.9-0.48.el3.i386.rpm seamonkey-nss-devel-1.0.9-0.48.el3.i386.rpm
ia64: seamonkey-1.0.9-0.48.el3.ia64.rpm seamonkey-chat-1.0.9-0.48.el3.ia64.rpm seamonkey-debuginfo-1.0.9-0.48.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.48.el3.ia64.rpm seamonkey-devel-1.0.9-0.48.el3.ia64.rpm seamonkey-dom-inspector-1.0.9-0.48.el3.ia64.rpm seamonkey-js-debugger-1.0.9-0.48.el3.ia64.rpm seamonkey-mail-1.0.9-0.48.el3.ia64.rpm seamonkey-nspr-1.0.9-0.48.el3.i386.rpm seamonkey-nspr-1.0.9-0.48.el3.ia64.rpm seamonkey-nspr-devel-1.0.9-0.48.el3.ia64.rpm seamonkey-nss-1.0.9-0.48.el3.i386.rpm seamonkey-nss-1.0.9-0.48.el3.ia64.rpm seamonkey-nss-devel-1.0.9-0.48.el3.ia64.rpm
ppc: seamonkey-1.0.9-0.48.el3.ppc.rpm seamonkey-chat-1.0.9-0.48.el3.ppc.rpm seamonkey-debuginfo-1.0.9-0.48.el3.ppc.rpm seamonkey-devel-1.0.9-0.48.el3.ppc.rpm seamonkey-dom-inspector-1.0.9-0.48.el3.ppc.rpm seamonkey-js-debugger-1.0.9-0.48.el3.ppc.rpm seamonkey-mail-1.0.9-0.48.el3.ppc.rpm seamonkey-nspr-1.0.9-0.48.el3.ppc.rpm seamonkey-nspr-devel-1.0.9-0.48.el3.ppc.rpm seamonkey-nss-1.0.9-0.48.el3.ppc.rpm seamonkey-nss-devel-1.0.9-0.48.el3.ppc.rpm
s390: seamonkey-1.0.9-0.48.el3.s390.rpm seamonkey-chat-1.0.9-0.48.el3.s390.rpm seamonkey-debuginfo-1.0.9-0.48.el3.s390.rpm seamonkey-devel-1.0.9-0.48.el3.s390.rpm seamonkey-dom-inspector-1.0.9-0.48.el3.s390.rpm seamonkey-js-debugger-1.0.9-0.48.el3.s390.rpm seamonkey-mail-1.0.9-0.48.el3.s390.rpm seamonkey-nspr-1.0.9-0.48.el3.s390.rpm seamonkey-nspr-devel-1.0.9-0.48.el3.s390.rpm seamonkey-nss-1.0.9-0.48.el3.s390.rpm seamonkey-nss-devel-1.0.9-0.48.el3.s390.rpm
s390x: seamonkey-1.0.9-0.48.el3.s390x.rpm seamonkey-chat-1.0.9-0.48.el3.s390x.rpm seamonkey-debuginfo-1.0.9-0.48.el3.s390.rpm seamonkey-debuginfo-1.0.9-0.48.el3.s390x.rpm seamonkey-devel-1.0.9-0.48.el3.s390x.rpm seamonkey-dom-inspector-1.0.9-0.48.el3.s390x.rpm seamonkey-js-debugger-1.0.9-0.48.el3.s390x.rpm seamonkey-mail-1.0.9-0.48.el3.s390x.rpm seamonkey-nspr-1.0.9-0.48.el3.s390.rpm seamonkey-nspr-1.0.9-0.48.el3.s390x.rpm seamonkey-nspr-devel-1.0.9-0.48.el3.s390x.rpm seamonkey-nss-1.0.9-0.48.el3.s390.rpm seamonkey-nss-1.0.9-0.48.el3.s390x.rpm seamonkey-nss-devel-1.0.9-0.48.el3.s390x.rpm
x86_64: seamonkey-1.0.9-0.48.el3.i386.rpm seamonkey-1.0.9-0.48.el3.x86_64.rpm seamonkey-chat-1.0.9-0.48.el3.x86_64.rpm seamonkey-debuginfo-1.0.9-0.48.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.48.el3.x86_64.rpm seamonkey-devel-1.0.9-0.48.el3.x86_64.rpm seamonkey-dom-inspector-1.0.9-0.48.el3.x86_64.rpm seamonkey-js-debugger-1.0.9-0.48.el3.x86_64.rpm seamonkey-mail-1.0.9-0.48.el3.x86_64.rpm seamonkey-nspr-1.0.9-0.48.el3.i386.rpm seamonkey-nspr-1.0.9-0.48.el3.x86_64.rpm seamonkey-nspr-devel-1.0.9-0.48.el3.x86_64.rpm seamonkey-nss-1.0.9-0.48.el3.i386.rpm seamonkey-nss-1.0.9-0.48.el3.x86_64.rpm seamonkey-nss-devel-1.0.9-0.48.el3.x86_64.rpm
Red Hat Desktop version 3:
Source:
i386: seamonkey-1.0.9-0.48.el3.i386.rpm seamonkey-chat-1.0.9-0.48.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.48.el3.i386.rpm seamonkey-devel-1.0.9-0.48.el3.i386.rpm seamonkey-dom-inspector-1.0.9-0.48.el3.i386.rpm seamonkey-js-debugger-1.0.9-0.48.el3.i386.rpm seamonkey-mail-1.0.9-0.48.el3.i386.rpm seamonkey-nspr-1.0.9-0.48.el3.i386.rpm seamonkey-nspr-devel-1.0.9-0.48.el3.i386.rpm seamonkey-nss-1.0.9-0.48.el3.i386.rpm seamonkey-nss-devel-1.0.9-0.48.el3.i386.rpm
x86_64: seamonkey-1.0.9-0.48.el3.i386.rpm seamonkey-1.0.9-0.48.el3.x86_64.rpm seamonkey-chat-1.0.9-0.48.el3.x86_64.rpm seamonkey-debuginfo-1.0.9-0.48.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.48.el3.x86_64.rpm seamonkey-devel-1.0.9-0.48.el3.x86_64.rpm seamonkey-dom-inspector-1.0.9-0.48.el3.x86_64.rpm seamonkey-js-debugger-1.0.9-0.48.el3.x86_64.rpm seamonkey-mail-1.0.9-0.48.el3.x86_64.rpm seamonkey-nspr-1.0.9-0.48.el3.i386.rpm seamonkey-nspr-1.0.9-0.48.el3.x86_64.rpm seamonkey-nspr-devel-1.0.9-0.48.el3.x86_64.rpm seamonkey-nss-1.0.9-0.48.el3.i386.rpm seamonkey-nss-1.0.9-0.48.el3.x86_64.rpm seamonkey-nss-devel-1.0.9-0.48.el3.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
Source:
i386: seamonkey-1.0.9-0.48.el3.i386.rpm seamonkey-chat-1.0.9-0.48.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.48.el3.i386.rpm seamonkey-devel-1.0.9-0.48.el3.i386.rpm seamonkey-dom-inspector-1.0.9-0.48.el3.i386.rpm seamonkey-js-debugger-1.0.9-0.48.el3.i386.rpm seamonkey-mail-1.0.9-0.48.el3.i386.rpm seamonkey-nspr-1.0.9-0.48.el3.i386.rpm seamonkey-nspr-devel-1.0.9-0.48.el3.i386.rpm seamonkey-nss-1.0.9-0.48.el3.i386.rpm seamonkey-nss-devel-1.0.9-0.48.el3.i386.rpm
ia64: seamonkey-1.0.9-0.48.el3.ia64.rpm seamonkey-chat-1.0.9-0.48.el3.ia64.rpm seamonkey-debuginfo-1.0.9-0.48.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.48.el3.ia64.rpm seamonkey-devel-1.0.9-0.48.el3.ia64.rpm seamonkey-dom-inspector-1.0.9-0.48.el3.ia64.rpm seamonkey-js-debugger-1.0.9-0.48.el3.ia64.rpm seamonkey-mail-1.0.9-0.48.el3.ia64.rpm seamonkey-nspr-1.0.9-0.48.el3.i386.rpm seamonkey-nspr-1.0.9-0.48.el3.ia64.rpm seamonkey-nspr-devel-1.0.9-0.48.el3.ia64.rpm seamonkey-nss-1.0.9-0.48.el3.i386.rpm seamonkey-nss-1.0.9-0.48.el3.ia64.rpm seamonkey-nss-devel-1.0.9-0.48.el3.ia64.rpm
x86_64: seamonkey-1.0.9-0.48.el3.i386.rpm seamonkey-1.0.9-0.48.el3.x86_64.rpm seamonkey-chat-1.0.9-0.48.el3.x86_64.rpm seamonkey-debuginfo-1.0.9-0.48.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.48.el3.x86_64.rpm seamonkey-devel-1.0.9-0.48.el3.x86_64.rpm seamonkey-dom-inspector-1.0.9-0.48.el3.x86_64.rpm seamonkey-js-debugger-1.0.9-0.48.el3.x86_64.rpm seamonkey-mail-1.0.9-0.48.el3.x86_64.rpm seamonkey-nspr-1.0.9-0.48.el3.i386.rpm seamonkey-nspr-1.0.9-0.48.el3.x86_64.rpm seamonkey-nspr-devel-1.0.9-0.48.el3.x86_64.rpm seamonkey-nss-1.0.9-0.48.el3.i386.rpm seamonkey-nss-1.0.9-0.48.el3.x86_64.rpm seamonkey-nss-devel-1.0.9-0.48.el3.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
Source:
i386: seamonkey-1.0.9-0.48.el3.i386.rpm seamonkey-chat-1.0.9-0.48.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.48.el3.i386.rpm seamonkey-devel-1.0.9-0.48.el3.i386.rpm seamonkey-dom-inspector-1.0.9-0.48.el3.i386.rpm seamonkey-js-debugger-1.0.9-0.48.el3.i386.rpm seamonkey-mail-1.0.9-0.48.el3.i386.rpm seamonkey-nspr-1.0.9-0.48.el3.i386.rpm seamonkey-nspr-devel-1.0.9-0.48.el3.i386.rpm seamonkey-nss-1.0.9-0.48.el3.i386.rpm seamonkey-nss-devel-1.0.9-0.48.el3.i386.rpm
ia64: seamonkey-1.0.9-0.48.el3.ia64.rpm seamonkey-chat-1.0.9-0.48.el3.ia64.rpm seamonkey-debuginfo-1.0.9-0.48.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.48.el3.ia64.rpm seamonkey-devel-1.0.9-0.48.el3.ia64.rpm seamonkey-dom-inspector-1.0.9-0.48.el3.ia64.rpm seamonkey-js-debugger-1.0.9-0.48.el3.ia64.rpm seamonkey-mail-1.0.9-0.48.el3.ia64.rpm seamonkey-nspr-1.0.9-0.48.el3.i386.rpm seamonkey-nspr-1.0.9-0.48.el3.ia64.rpm seamonkey-nspr-devel-1.0.9-0.48.el3.ia64.rpm seamonkey-nss-1.0.9-0.48.el3.i386.rpm seamonkey-nss-1.0.9-0.48.el3.ia64.rpm seamonkey-nss-devel-1.0.9-0.48.el3.ia64.rpm
x86_64: seamonkey-1.0.9-0.48.el3.i386.rpm seamonkey-1.0.9-0.48.el3.x86_64.rpm seamonkey-chat-1.0.9-0.48.el3.x86_64.rpm seamonkey-debuginfo-1.0.9-0.48.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.48.el3.x86_64.rpm seamonkey-devel-1.0.9-0.48.el3.x86_64.rpm seamonkey-dom-inspector-1.0.9-0.48.el3.x86_64.rpm seamonkey-js-debugger-1.0.9-0.48.el3.x86_64.rpm seamonkey-mail-1.0.9-0.48.el3.x86_64.rpm seamonkey-nspr-1.0.9-0.48.el3.i386.rpm seamonkey-nspr-1.0.9-0.48.el3.x86_64.rpm seamonkey-nspr-devel-1.0.9-0.48.el3.x86_64.rpm seamonkey-nss-1.0.9-0.48.el3.i386.rpm seamonkey-nss-1.0.9-0.48.el3.x86_64.rpm seamonkey-nss-devel-1.0.9-0.48.el3.x86_64.rpm
Red Hat Enterprise Linux AS version 4:
Source:
i386: seamonkey-1.0.9-51.el4_8.i386.rpm seamonkey-chat-1.0.9-51.el4_8.i386.rpm seamonkey-debuginfo-1.0.9-51.el4_8.i386.rpm seamonkey-devel-1.0.9-51.el4_8.i386.rpm seamonkey-dom-inspector-1.0.9-51.el4_8.i386.rpm seamonkey-js-debugger-1.0.9-51.el4_8.i386.rpm seamonkey-mail-1.0.9-51.el4_8.i386.rpm
ia64: seamonkey-1.0.9-51.el4_8.ia64.rpm seamonkey-chat-1.0.9-51.el4_8.ia64.rpm seamonkey-debuginfo-1.0.9-51.el4_8.ia64.rpm seamonkey-devel-1.0.9-51.el4_8.ia64.rpm seamonkey-dom-inspector-1.0.9-51.el4_8.ia64.rpm seamonkey-js-debugger-1.0.9-51.el4_8.ia64.rpm seamonkey-mail-1.0.9-51.el4_8.ia64.rpm
ppc: seamonkey-1.0.9-51.el4_8.ppc.rpm seamonkey-chat-1.0.9-51.el4_8.ppc.rpm seamonkey-debuginfo-1.0.9-51.el4_8.ppc.rpm seamonkey-devel-1.0.9-51.el4_8.ppc.rpm seamonkey-dom-inspector-1.0.9-51.el4_8.ppc.rpm seamonkey-js-debugger-1.0.9-51.el4_8.ppc.rpm seamonkey-mail-1.0.9-51.el4_8.ppc.rpm
s390: seamonkey-1.0.9-51.el4_8.s390.rpm seamonkey-chat-1.0.9-51.el4_8.s390.rpm seamonkey-debuginfo-1.0.9-51.el4_8.s390.rpm seamonkey-devel-1.0.9-51.el4_8.s390.rpm seamonkey-dom-inspector-1.0.9-51.el4_8.s390.rpm seamonkey-js-debugger-1.0.9-51.el4_8.s390.rpm seamonkey-mail-1.0.9-51.el4_8.s390.rpm
s390x: seamonkey-1.0.9-51.el4_8.s390x.rpm seamonkey-chat-1.0.9-51.el4_8.s390x.rpm seamonkey-debuginfo-1.0.9-51.el4_8.s390x.rpm seamonkey-devel-1.0.9-51.el4_8.s390x.rpm seamonkey-dom-inspector-1.0.9-51.el4_8.s390x.rpm seamonkey-js-debugger-1.0.9-51.el4_8.s390x.rpm seamonkey-mail-1.0.9-51.el4_8.s390x.rpm
x86_64: seamonkey-1.0.9-51.el4_8.x86_64.rpm seamonkey-chat-1.0.9-51.el4_8.x86_64.rpm seamonkey-debuginfo-1.0.9-51.el4_8.x86_64.rpm seamonkey-devel-1.0.9-51.el4_8.x86_64.rpm seamonkey-dom-inspector-1.0.9-51.el4_8.x86_64.rpm seamonkey-js-debugger-1.0.9-51.el4_8.x86_64.rpm seamonkey-mail-1.0.9-51.el4_8.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: seamonkey-1.0.9-51.el4_8.i386.rpm seamonkey-chat-1.0.9-51.el4_8.i386.rpm seamonkey-debuginfo-1.0.9-51.el4_8.i386.rpm seamonkey-devel-1.0.9-51.el4_8.i386.rpm seamonkey-dom-inspector-1.0.9-51.el4_8.i386.rpm seamonkey-js-debugger-1.0.9-51.el4_8.i386.rpm seamonkey-mail-1.0.9-51.el4_8.i386.rpm
x86_64: seamonkey-1.0.9-51.el4_8.x86_64.rpm seamonkey-chat-1.0.9-51.el4_8.x86_64.rpm seamonkey-debuginfo-1.0.9-51.el4_8.x86_64.rpm seamonkey-devel-1.0.9-51.el4_8.x86_64.rpm seamonkey-dom-inspector-1.0.9-51.el4_8.x86_64.rpm seamonkey-js-debugger-1.0.9-51.el4_8.x86_64.rpm seamonkey-mail-1.0.9-51.el4_8.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: seamonkey-1.0.9-51.el4_8.i386.rpm seamonkey-chat-1.0.9-51.el4_8.i386.rpm seamonkey-debuginfo-1.0.9-51.el4_8.i386.rpm seamonkey-devel-1.0.9-51.el4_8.i386.rpm seamonkey-dom-inspector-1.0.9-51.el4_8.i386.rpm seamonkey-js-debugger-1.0.9-51.el4_8.i386.rpm seamonkey-mail-1.0.9-51.el4_8.i386.rpm
ia64: seamonkey-1.0.9-51.el4_8.ia64.rpm seamonkey-chat-1.0.9-51.el4_8.ia64.rpm seamonkey-debuginfo-1.0.9-51.el4_8.ia64.rpm seamonkey-devel-1.0.9-51.el4_8.ia64.rpm seamonkey-dom-inspector-1.0.9-51.el4_8.ia64.rpm seamonkey-js-debugger-1.0.9-51.el4_8.ia64.rpm seamonkey-mail-1.0.9-51.el4_8.ia64.rpm
x86_64: seamonkey-1.0.9-51.el4_8.x86_64.rpm seamonkey-chat-1.0.9-51.el4_8.x86_64.rpm seamonkey-debuginfo-1.0.9-51.el4_8.x86_64.rpm seamonkey-devel-1.0.9-51.el4_8.x86_64.rpm seamonkey-dom-inspector-1.0.9-51.el4_8.x86_64.rpm seamonkey-js-debugger-1.0.9-51.el4_8.x86_64.rpm seamonkey-mail-1.0.9-51.el4_8.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: seamonkey-1.0.9-51.el4_8.i386.rpm seamonkey-chat-1.0.9-51.el4_8.i386.rpm seamonkey-debuginfo-1.0.9-51.el4_8.i386.rpm seamonkey-devel-1.0.9-51.el4_8.i386.rpm seamonkey-dom-inspector-1.0.9-51.el4_8.i386.rpm seamonkey-js-debugger-1.0.9-51.el4_8.i386.rpm seamonkey-mail-1.0.9-51.el4_8.i386.rpm
ia64: seamonkey-1.0.9-51.el4_8.ia64.rpm seamonkey-chat-1.0.9-51.el4_8.ia64.rpm seamonkey-debuginfo-1.0.9-51.el4_8.ia64.rpm seamonkey-devel-1.0.9-51.el4_8.ia64.rpm seamonkey-dom-inspector-1.0.9-51.el4_8.ia64.rpm seamonkey-js-debugger-1.0.9-51.el4_8.ia64.rpm seamonkey-mail-1.0.9-51.el4_8.ia64.rpm
x86_64: seamonkey-1.0.9-51.el4_8.x86_64.rpm seamonkey-chat-1.0.9-51.el4_8.x86_64.rpm seamonkey-debuginfo-1.0.9-51.el4_8.x86_64.rpm seamonkey-devel-1.0.9-51.el4_8.x86_64.rpm seamonkey-dom-inspector-1.0.9-51.el4_8.x86_64.rpm seamonkey-js-debugger-1.0.9-51.el4_8.x86_64.rpm seamonkey-mail-1.0.9-51.el4_8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2009:1673-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2009:1673.html
Issued Date: : 2009-12-15
CVE Names: CVE-2009-3979 CVE-2009-3983 CVE-2009-3984

Topic

Updated seamonkey packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 3 and 4.This update has been rated as having critical security impact by the RedHat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed

546694 - CVE-2009-3979 Mozilla crash with evidence of memory corruption

546720 - CVE-2009-3983 Mozilla NTLM reflection vulnerability

546722 - CVE-2009-3984 Mozilla SSL spoofing with document.location and empty SSL response page


Related News