Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Critical: seamonkey security update
Advisory ID:       RHSA-2006:0609-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2006-0609.html
Issue date:        2006-08-02
Updated on:        2006-08-02
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2006-2779 CVE-2006-2780 CVE-2006-2781 
                   CVE-2006-2783 CVE-2006-2782 CVE-2006-2778 
                   CVE-2006-2776 CVE-2006-2784 CVE-2006-2785 
                   CVE-2006-2786 CVE-2006-2787 CVE-2006-2788 
                   CVE-2006-3801 CVE-2006-3677 CVE-2006-3113 
                   CVE-2006-3802 CVE-2006-3803 CVE-2006-3804 
                   CVE-2006-3805 CVE-2006-3806 CVE-2006-3807 
                   CVE-2006-3808 CVE-2006-3809 CVE-2006-3810 
                   CVE-2006-3811 CVE-2006-3812 
- ---------------------------------------------------------------------

1. Summary:

Updated seamonkey packages that fix several security bugs in the mozilla
package are now available for Red Hat Enterprise Linux 4.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Seamonkey is an open source Web browser, advanced email and newsgroup
client, IRC chat client, and HTML editor.

The Mozilla Foundation has discontinued support for the Mozilla Suite. This
update deprecates the Mozilla Suite in Red Hat Enterprise Linux 4 in
favor of the supported Seamonkey Suite.

This update also resolves a number of outstanding Mozilla security issues:

Several flaws were found in the way Seamonkey processed certain javascript
actions. A malicious web page could execute arbitrary javascript
instructions with the permissions of "chrome", allowing the page to steal
sensitive information or install browser malware. (CVE-2006-2776,
CVE-2006-2784, CVE-2006-2785, CVE-2006-2787, CVE-2006-3807, CVE-2006-3809,
CVE-2006-3812)

Several denial of service flaws were found in the way Seamonkey processed
certain web content. A malicious web page could crash the browser or
possibly execute arbitrary code as the user running Seamonkey.
(CVE-2006-2779, CVE-2006-2780, CVE-2006-3801, CVE-2006-3677, CVE-2006-3113,
CVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3811)

Two flaws were found in the way Seamonkey-mail displayed malformed
inline vcard attachments. If a victim viewed an email message containing
a carefully crafted vcard it was possible to execute arbitrary code as the
user running Mozilla-mail. (CVE-2006-2781, CVE-2006-3804)

A cross-site scripting flaw was found in the way Seamonkey processed
Unicode Byte-Order-Mark (BOM) markers in UTF-8 web pages. A malicious web
page could execute a script within the browser that a web input sanitizer
could miss due to a malformed "script" tag. (CVE-2006-2783)

Several flaws were found in the way Seamonkey processed certain javascript
actions. A malicious web page could conduct a cross-site scripting attack
or steal sensitive information (such as cookies owned by other domains).
(CVE-2006-3802, CVE-2006-3810)

A form file upload flaw was found in the way Seamonkey handled javascript
input object mutation. A malicious web page could upload an arbitrary local
file at form submission time without user interaction. (CVE-2006-2782)

A denial of service flaw was found in the way Seamonkey called the
crypto.signText() javascript function. A malicious web page could crash the
browser if the victim had a client certificate loaded. (CVE-2006-2778)

Two HTTP response smuggling flaws were found in the way Seamonkey processed
certain invalid HTTP response headers. A malicious web site could return
specially crafted HTTP response headers which may bypass HTTP proxy
restrictions. (CVE-2006-2786)

A flaw was found in the way Seamonkey processed Proxy AutoConfig scripts. A
malicious Proxy AutoConfig server could execute arbitrary javascript
instructions with the permissions of "chrome", allowing the page to steal
sensitive information or install browser malware. (CVE-2006-3808)

A double free flaw was found in the way the nsIX509::getRawDER method was
called. If a victim visited a carefully crafted web page, it was possible
to execute arbitrary code as the user running Mozilla. (CVE-2006-2788)

Users of Mozilla are advised to upgrade to this update, which contains
Seamonkey version 1.0.3 that corrects these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

Multilib systems may experience difficulty if trying to specify the package
by name to the Update Agent via a command line argument.  This can be
solved by executing the following commands:

up2date seamonkey; up2date seamonkey-nss seamonkey-nspr

5. Bug IDs fixed (http://bugzilla.redhat.com/):

193906 - CVE-2006-2779 Multiple Mozilla issues (CVE-2006-2780, CVE-2006-2781)
196969 - CVE-2006-2783 multiple Seamonkey issues (CVE-2006-2782,CVE-2006-2778,CVE-2006-2776,CVE-2006-2784,CVE-2006-2785,CVE-2006-2786,CVE-2006-2787,CVE-2006-2788)
200161 - CVE-2006-3801 Multiple Seamonkey issues (CVE-2006-3677, CVE-2006-3113, CVE-2006-3802, CVE-2006-3803, CVE-2006-3804, CVE-2006-3805, CVE-2006-3806, CVE-2006-3807, CVE-2006-3808, CVE-2006-3809, CVE-2006-3810, CVE-2006-3811, CVE-2006-3812)

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/devhelp-0.10-0.2.el4.src.rpm
c680c741b7cc8005590383479faed9b4  devhelp-0.10-0.2.el4.src.rpm
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/seamonkey-1.0.3-0.el4.1.src.rpm
0d78c33a7a3c0fbbec3b5fad15b32a5b  seamonkey-1.0.3-0.el4.1.src.rpm

i386:
2b610d66be90a961df9576b730fe0dd5  devhelp-0.10-0.2.el4.i386.rpm
beebf37ed274d1249fd83b04a46a3cbc  devhelp-debuginfo-0.10-0.2.el4.i386.rpm
8f140663a5fc3619fe0947c3e337d258  devhelp-devel-0.10-0.2.el4.i386.rpm
aa9b4a1459c06af74b9be48aeba05fbf  seamonkey-1.0.3-0.el4.1.i386.rpm
9231e7136155bcd36ed71d5022658a05  seamonkey-chat-1.0.3-0.el4.1.i386.rpm
930b79a5d6d23a9a1d395284945f4e7d  seamonkey-debuginfo-1.0.3-0.el4.1.i386.rpm
80cdfafeb48488cbdc69a2164f98e576  seamonkey-devel-1.0.3-0.el4.1.i386.rpm
d3c23f42ae4873b9a41324f28e968eb0  seamonkey-dom-inspector-1.0.3-0.el4.1.i386.rpm
e3dfbb1638d500f38699bc5c2caee973  seamonkey-js-debugger-1.0.3-0.el4.1.i386.rpm
2a24919342ceb4b57e81da4eacb3836f  seamonkey-mail-1.0.3-0.el4.1.i386.rpm
badf4579aec71e1216a7dea4f3225dd8  seamonkey-nspr-1.0.3-0.el4.1.i386.rpm
633ec311338de310000fc1e101813def  seamonkey-nspr-devel-1.0.3-0.el4.1.i386.rpm
e1da531258c215ba19c9fac2bade1a8d  seamonkey-nss-1.0.3-0.el4.1.i386.rpm
9d3859b3751793e0c561b5f6a68223f1  seamonkey-nss-devel-1.0.3-0.el4.1.i386.rpm

ia64:
6e3be4099ed89be727c51b58600cc199  seamonkey-1.0.3-0.el4.1.ia64.rpm
58fcc24b253d6c99c961b44483ae754a  seamonkey-chat-1.0.3-0.el4.1.ia64.rpm
2e1a636b9ca516eba06fa2913fdb37ac  seamonkey-debuginfo-1.0.3-0.el4.1.ia64.rpm
69ddcf96eca8905e23d7ea9879b581f5  seamonkey-devel-1.0.3-0.el4.1.ia64.rpm
10e4e1281e64d05009713111260aa051  seamonkey-dom-inspector-1.0.3-0.el4.1.ia64.rpm
153e5eea8a4b6a25dbf5184b4978c4cc  seamonkey-js-debugger-1.0.3-0.el4.1.ia64.rpm
e7a4a10521d2d49854fba136ebbd24a6  seamonkey-mail-1.0.3-0.el4.1.ia64.rpm
3e90039c4b98c3392a474fe61463cefb  seamonkey-nspr-1.0.3-0.el4.1.ia64.rpm
0b2bb28deed316aa166ec75f4b8a368f  seamonkey-nspr-devel-1.0.3-0.el4.1.ia64.rpm
69a89266358ed2575daffe261e5b6228  seamonkey-nss-1.0.3-0.el4.1.ia64.rpm
198e4c7c9046aa8127d02bf48dd7d41a  seamonkey-nss-devel-1.0.3-0.el4.1.ia64.rpm

ppc:
ecbc0bf8ebd4955de0bc17df53df3a77  devhelp-0.10-0.2.el4.ppc.rpm
1bbfe2cfeea5d915c9ff63934a3e72ce  devhelp-debuginfo-0.10-0.2.el4.ppc.rpm
4bf5630fbc87766640ef255c7de9f1c8  devhelp-devel-0.10-0.2.el4.ppc.rpm
9fa4c907f81d3be0776e232bd0e78802  seamonkey-1.0.3-0.el4.1.ppc.rpm
77b514da18394d60fd1c245308fe10fb  seamonkey-chat-1.0.3-0.el4.1.ppc.rpm
16f3b358054a7a0f46ed5d51c8b0a71e  seamonkey-debuginfo-1.0.3-0.el4.1.ppc.rpm
12f70a1ac7e3b5d0ef48db778eae9035  seamonkey-devel-1.0.3-0.el4.1.ppc.rpm
3e4a0728bcb94a50a7568b0aad860d7e  seamonkey-dom-inspector-1.0.3-0.el4.1.ppc.rpm
7309fb85809c20a4c5aef8df9d543186  seamonkey-js-debugger-1.0.3-0.el4.1.ppc.rpm
8c552b2bd18356805687854876a69b49  seamonkey-mail-1.0.3-0.el4.1.ppc.rpm
c8e9a6a8cd022f4a00cd9a4b0bc34cbb  seamonkey-nspr-1.0.3-0.el4.1.ppc.rpm
9ee1d7458ce34620f37c0aa54b97fb93  seamonkey-nspr-devel-1.0.3-0.el4.1.ppc.rpm
61034fd7c95adbcfee3827c3804d9039  seamonkey-nss-1.0.3-0.el4.1.ppc.rpm
96ea8c56e45687e59cc02ac32c509c56  seamonkey-nss-devel-1.0.3-0.el4.1.ppc.rpm

s390:
5abc6a7650eb7c49e1f385e9dbcb56b6  seamonkey-1.0.3-0.el4.1.s390.rpm
2e0cd5ff34ee4606f1515ab6bba576c8  seamonkey-chat-1.0.3-0.el4.1.s390.rpm
a349e9c67457e8c63f98c72b5b47e4a3  seamonkey-debuginfo-1.0.3-0.el4.1.s390.rpm
3b4b987775aa7300e95a2a9bbf81fe0d  seamonkey-devel-1.0.3-0.el4.1.s390.rpm
ec39d60608ad39db085a5fbc17bddf24  seamonkey-dom-inspector-1.0.3-0.el4.1.s390.rpm
d343b26ae94a66c2fd3a68b1676b294e  seamonkey-js-debugger-1.0.3-0.el4.1.s390.rpm
9c46acbfdd75a005e77547f8635ee6ac  seamonkey-mail-1.0.3-0.el4.1.s390.rpm
64c81ebb81a71028aeee1e205244c389  seamonkey-nspr-1.0.3-0.el4.1.s390.rpm
05f4801adb155a509f38cd8c3420cf27  seamonkey-nspr-devel-1.0.3-0.el4.1.s390.rpm
0f56e9682f6009136f46c292e0b5b223  seamonkey-nss-1.0.3-0.el4.1.s390.rpm
133f662802d718c7e0b1abe4f1dae342  seamonkey-nss-devel-1.0.3-0.el4.1.s390.rpm

s390x:
240b06512673c5cd9e37a05bae44f291  seamonkey-1.0.3-0.el4.1.s390x.rpm
36617a7b7729706bc9c46abe3c1185d2  seamonkey-chat-1.0.3-0.el4.1.s390x.rpm
a349e9c67457e8c63f98c72b5b47e4a3  seamonkey-debuginfo-1.0.3-0.el4.1.s390.rpm
b127426cffea40673708ceac5d33a717  seamonkey-debuginfo-1.0.3-0.el4.1.s390x.rpm
3917277ef13bfd2d2a0d685f111337de  seamonkey-devel-1.0.3-0.el4.1.s390x.rpm
b17497777d709c6b3660585f85fa78f0  seamonkey-dom-inspector-1.0.3-0.el4.1.s390x.rpm
5ba8f6d12e4d363b4d3995c252593c96  seamonkey-js-debugger-1.0.3-0.el4.1.s390x.rpm
7e6a97f1944ef2c92023e93cddcb2929  seamonkey-mail-1.0.3-0.el4.1.s390x.rpm
64c81ebb81a71028aeee1e205244c389  seamonkey-nspr-1.0.3-0.el4.1.s390.rpm
e41ebbbd54a454c831c3d15898484a79  seamonkey-nspr-1.0.3-0.el4.1.s390x.rpm
5fa0cff491049a643f331ef8c84c87f2  seamonkey-nspr-devel-1.0.3-0.el4.1.s390x.rpm
0f56e9682f6009136f46c292e0b5b223  seamonkey-nss-1.0.3-0.el4.1.s390.rpm
5239a9be25545af9b1bec84785909be7  seamonkey-nss-1.0.3-0.el4.1.s390x.rpm
450ec553de39365848969de31cf29aa8  seamonkey-nss-devel-1.0.3-0.el4.1.s390x.rpm

x86_64:
59d454bf49b46fdb008807197d9a21c6  devhelp-0.10-0.2.el4.x86_64.rpm
2ac3cbb65d5b4f02c167b7dc78f95283  devhelp-debuginfo-0.10-0.2.el4.x86_64.rpm
c6b70818592db069d0030996b1934ce2  devhelp-devel-0.10-0.2.el4.x86_64.rpm
923f63ff635f39f3dec84d6ce147cf4f  seamonkey-1.0.3-0.el4.1.x86_64.rpm
ffc2f853ccca20da31cae100ce7daba0  seamonkey-chat-1.0.3-0.el4.1.x86_64.rpm
930b79a5d6d23a9a1d395284945f4e7d  seamonkey-debuginfo-1.0.3-0.el4.1.i386.rpm
fc96228d4eca44a1afd6700047f263c1  seamonkey-debuginfo-1.0.3-0.el4.1.x86_64.rpm
101d537bac1b81447399b02441f2475a  seamonkey-devel-1.0.3-0.el4.1.x86_64.rpm
40669632cd547920031c8f8808273857  seamonkey-dom-inspector-1.0.3-0.el4.1.x86_64.rpm
abbe20af3b0060d004639d62851f0c4b  seamonkey-js-debugger-1.0.3-0.el4.1.x86_64.rpm
0102ab137a0b007cf4e04de241c35ea6  seamonkey-mail-1.0.3-0.el4.1.x86_64.rpm
badf4579aec71e1216a7dea4f3225dd8  seamonkey-nspr-1.0.3-0.el4.1.i386.rpm
051573bd008f1b0760cdc697deef9bfa  seamonkey-nspr-1.0.3-0.el4.1.x86_64.rpm
f277f96c3241c4e966087f16c8c76787  seamonkey-nspr-devel-1.0.3-0.el4.1.x86_64.rpm
e1da531258c215ba19c9fac2bade1a8d  seamonkey-nss-1.0.3-0.el4.1.i386.rpm
4b784207b9a7e27d8cab465e7950f664  seamonkey-nss-1.0.3-0.el4.1.x86_64.rpm
7b2f9b3ed7c6740116d65d3531171644  seamonkey-nss-devel-1.0.3-0.el4.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/devhelp-0.10-0.2.el4.src.rpm
c680c741b7cc8005590383479faed9b4  devhelp-0.10-0.2.el4.src.rpm
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/seamonkey-1.0.3-0.el4.1.src.rpm
0d78c33a7a3c0fbbec3b5fad15b32a5b  seamonkey-1.0.3-0.el4.1.src.rpm

i386:
2b610d66be90a961df9576b730fe0dd5  devhelp-0.10-0.2.el4.i386.rpm
beebf37ed274d1249fd83b04a46a3cbc  devhelp-debuginfo-0.10-0.2.el4.i386.rpm
8f140663a5fc3619fe0947c3e337d258  devhelp-devel-0.10-0.2.el4.i386.rpm
aa9b4a1459c06af74b9be48aeba05fbf  seamonkey-1.0.3-0.el4.1.i386.rpm
9231e7136155bcd36ed71d5022658a05  seamonkey-chat-1.0.3-0.el4.1.i386.rpm
930b79a5d6d23a9a1d395284945f4e7d  seamonkey-debuginfo-1.0.3-0.el4.1.i386.rpm
80cdfafeb48488cbdc69a2164f98e576  seamonkey-devel-1.0.3-0.el4.1.i386.rpm
d3c23f42ae4873b9a41324f28e968eb0  seamonkey-dom-inspector-1.0.3-0.el4.1.i386.rpm
e3dfbb1638d500f38699bc5c2caee973  seamonkey-js-debugger-1.0.3-0.el4.1.i386.rpm
2a24919342ceb4b57e81da4eacb3836f  seamonkey-mail-1.0.3-0.el4.1.i386.rpm
badf4579aec71e1216a7dea4f3225dd8  seamonkey-nspr-1.0.3-0.el4.1.i386.rpm
633ec311338de310000fc1e101813def  seamonkey-nspr-devel-1.0.3-0.el4.1.i386.rpm
e1da531258c215ba19c9fac2bade1a8d  seamonkey-nss-1.0.3-0.el4.1.i386.rpm
9d3859b3751793e0c561b5f6a68223f1  seamonkey-nss-devel-1.0.3-0.el4.1.i386.rpm

x86_64:
59d454bf49b46fdb008807197d9a21c6  devhelp-0.10-0.2.el4.x86_64.rpm
2ac3cbb65d5b4f02c167b7dc78f95283  devhelp-debuginfo-0.10-0.2.el4.x86_64.rpm
c6b70818592db069d0030996b1934ce2  devhelp-devel-0.10-0.2.el4.x86_64.rpm
923f63ff635f39f3dec84d6ce147cf4f  seamonkey-1.0.3-0.el4.1.x86_64.rpm
ffc2f853ccca20da31cae100ce7daba0  seamonkey-chat-1.0.3-0.el4.1.x86_64.rpm
930b79a5d6d23a9a1d395284945f4e7d  seamonkey-debuginfo-1.0.3-0.el4.1.i386.rpm
fc96228d4eca44a1afd6700047f263c1  seamonkey-debuginfo-1.0.3-0.el4.1.x86_64.rpm
101d537bac1b81447399b02441f2475a  seamonkey-devel-1.0.3-0.el4.1.x86_64.rpm
40669632cd547920031c8f8808273857  seamonkey-dom-inspector-1.0.3-0.el4.1.x86_64.rpm
abbe20af3b0060d004639d62851f0c4b  seamonkey-js-debugger-1.0.3-0.el4.1.x86_64.rpm
0102ab137a0b007cf4e04de241c35ea6  seamonkey-mail-1.0.3-0.el4.1.x86_64.rpm
badf4579aec71e1216a7dea4f3225dd8  seamonkey-nspr-1.0.3-0.el4.1.i386.rpm
051573bd008f1b0760cdc697deef9bfa  seamonkey-nspr-1.0.3-0.el4.1.x86_64.rpm
f277f96c3241c4e966087f16c8c76787  seamonkey-nspr-devel-1.0.3-0.el4.1.x86_64.rpm
e1da531258c215ba19c9fac2bade1a8d  seamonkey-nss-1.0.3-0.el4.1.i386.rpm
4b784207b9a7e27d8cab465e7950f664  seamonkey-nss-1.0.3-0.el4.1.x86_64.rpm
7b2f9b3ed7c6740116d65d3531171644  seamonkey-nss-devel-1.0.3-0.el4.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/devhelp-0.10-0.2.el4.src.rpm
c680c741b7cc8005590383479faed9b4  devhelp-0.10-0.2.el4.src.rpm
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/seamonkey-1.0.3-0.el4.1.src.rpm
0d78c33a7a3c0fbbec3b5fad15b32a5b  seamonkey-1.0.3-0.el4.1.src.rpm

i386:
2b610d66be90a961df9576b730fe0dd5  devhelp-0.10-0.2.el4.i386.rpm
beebf37ed274d1249fd83b04a46a3cbc  devhelp-debuginfo-0.10-0.2.el4.i386.rpm
8f140663a5fc3619fe0947c3e337d258  devhelp-devel-0.10-0.2.el4.i386.rpm
aa9b4a1459c06af74b9be48aeba05fbf  seamonkey-1.0.3-0.el4.1.i386.rpm
9231e7136155bcd36ed71d5022658a05  seamonkey-chat-1.0.3-0.el4.1.i386.rpm
930b79a5d6d23a9a1d395284945f4e7d  seamonkey-debuginfo-1.0.3-0.el4.1.i386.rpm
80cdfafeb48488cbdc69a2164f98e576  seamonkey-devel-1.0.3-0.el4.1.i386.rpm
d3c23f42ae4873b9a41324f28e968eb0  seamonkey-dom-inspector-1.0.3-0.el4.1.i386.rpm
e3dfbb1638d500f38699bc5c2caee973  seamonkey-js-debugger-1.0.3-0.el4.1.i386.rpm
2a24919342ceb4b57e81da4eacb3836f  seamonkey-mail-1.0.3-0.el4.1.i386.rpm
badf4579aec71e1216a7dea4f3225dd8  seamonkey-nspr-1.0.3-0.el4.1.i386.rpm
633ec311338de310000fc1e101813def  seamonkey-nspr-devel-1.0.3-0.el4.1.i386.rpm
e1da531258c215ba19c9fac2bade1a8d  seamonkey-nss-1.0.3-0.el4.1.i386.rpm
9d3859b3751793e0c561b5f6a68223f1  seamonkey-nss-devel-1.0.3-0.el4.1.i386.rpm

ia64:
6e3be4099ed89be727c51b58600cc199  seamonkey-1.0.3-0.el4.1.ia64.rpm
58fcc24b253d6c99c961b44483ae754a  seamonkey-chat-1.0.3-0.el4.1.ia64.rpm
2e1a636b9ca516eba06fa2913fdb37ac  seamonkey-debuginfo-1.0.3-0.el4.1.ia64.rpm
69ddcf96eca8905e23d7ea9879b581f5  seamonkey-devel-1.0.3-0.el4.1.ia64.rpm
10e4e1281e64d05009713111260aa051  seamonkey-dom-inspector-1.0.3-0.el4.1.ia64.rpm
153e5eea8a4b6a25dbf5184b4978c4cc  seamonkey-js-debugger-1.0.3-0.el4.1.ia64.rpm
e7a4a10521d2d49854fba136ebbd24a6  seamonkey-mail-1.0.3-0.el4.1.ia64.rpm
3e90039c4b98c3392a474fe61463cefb  seamonkey-nspr-1.0.3-0.el4.1.ia64.rpm
0b2bb28deed316aa166ec75f4b8a368f  seamonkey-nspr-devel-1.0.3-0.el4.1.ia64.rpm
69a89266358ed2575daffe261e5b6228  seamonkey-nss-1.0.3-0.el4.1.ia64.rpm
198e4c7c9046aa8127d02bf48dd7d41a  seamonkey-nss-devel-1.0.3-0.el4.1.ia64.rpm

x86_64:
59d454bf49b46fdb008807197d9a21c6  devhelp-0.10-0.2.el4.x86_64.rpm
2ac3cbb65d5b4f02c167b7dc78f95283  devhelp-debuginfo-0.10-0.2.el4.x86_64.rpm
c6b70818592db069d0030996b1934ce2  devhelp-devel-0.10-0.2.el4.x86_64.rpm
923f63ff635f39f3dec84d6ce147cf4f  seamonkey-1.0.3-0.el4.1.x86_64.rpm
ffc2f853ccca20da31cae100ce7daba0  seamonkey-chat-1.0.3-0.el4.1.x86_64.rpm
930b79a5d6d23a9a1d395284945f4e7d  seamonkey-debuginfo-1.0.3-0.el4.1.i386.rpm
fc96228d4eca44a1afd6700047f263c1  seamonkey-debuginfo-1.0.3-0.el4.1.x86_64.rpm
101d537bac1b81447399b02441f2475a  seamonkey-devel-1.0.3-0.el4.1.x86_64.rpm
40669632cd547920031c8f8808273857  seamonkey-dom-inspector-1.0.3-0.el4.1.x86_64.rpm
abbe20af3b0060d004639d62851f0c4b  seamonkey-js-debugger-1.0.3-0.el4.1.x86_64.rpm
0102ab137a0b007cf4e04de241c35ea6  seamonkey-mail-1.0.3-0.el4.1.x86_64.rpm
badf4579aec71e1216a7dea4f3225dd8  seamonkey-nspr-1.0.3-0.el4.1.i386.rpm
051573bd008f1b0760cdc697deef9bfa  seamonkey-nspr-1.0.3-0.el4.1.x86_64.rpm
f277f96c3241c4e966087f16c8c76787  seamonkey-nspr-devel-1.0.3-0.el4.1.x86_64.rpm
e1da531258c215ba19c9fac2bade1a8d  seamonkey-nss-1.0.3-0.el4.1.i386.rpm
4b784207b9a7e27d8cab465e7950f664  seamonkey-nss-1.0.3-0.el4.1.x86_64.rpm
7b2f9b3ed7c6740116d65d3531171644  seamonkey-nss-devel-1.0.3-0.el4.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/devhelp-0.10-0.2.el4.src.rpm
c680c741b7cc8005590383479faed9b4  devhelp-0.10-0.2.el4.src.rpm
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/seamonkey-1.0.3-0.el4.1.src.rpm
0d78c33a7a3c0fbbec3b5fad15b32a5b  seamonkey-1.0.3-0.el4.1.src.rpm

i386:
2b610d66be90a961df9576b730fe0dd5  devhelp-0.10-0.2.el4.i386.rpm
beebf37ed274d1249fd83b04a46a3cbc  devhelp-debuginfo-0.10-0.2.el4.i386.rpm
8f140663a5fc3619fe0947c3e337d258  devhelp-devel-0.10-0.2.el4.i386.rpm
aa9b4a1459c06af74b9be48aeba05fbf  seamonkey-1.0.3-0.el4.1.i386.rpm
9231e7136155bcd36ed71d5022658a05  seamonkey-chat-1.0.3-0.el4.1.i386.rpm
930b79a5d6d23a9a1d395284945f4e7d  seamonkey-debuginfo-1.0.3-0.el4.1.i386.rpm
80cdfafeb48488cbdc69a2164f98e576  seamonkey-devel-1.0.3-0.el4.1.i386.rpm
d3c23f42ae4873b9a41324f28e968eb0  seamonkey-dom-inspector-1.0.3-0.el4.1.i386.rpm
e3dfbb1638d500f38699bc5c2caee973  seamonkey-js-debugger-1.0.3-0.el4.1.i386.rpm
2a24919342ceb4b57e81da4eacb3836f  seamonkey-mail-1.0.3-0.el4.1.i386.rpm
badf4579aec71e1216a7dea4f3225dd8  seamonkey-nspr-1.0.3-0.el4.1.i386.rpm
633ec311338de310000fc1e101813def  seamonkey-nspr-devel-1.0.3-0.el4.1.i386.rpm
e1da531258c215ba19c9fac2bade1a8d  seamonkey-nss-1.0.3-0.el4.1.i386.rpm
9d3859b3751793e0c561b5f6a68223f1  seamonkey-nss-devel-1.0.3-0.el4.1.i386.rpm

ia64:
6e3be4099ed89be727c51b58600cc199  seamonkey-1.0.3-0.el4.1.ia64.rpm
58fcc24b253d6c99c961b44483ae754a  seamonkey-chat-1.0.3-0.el4.1.ia64.rpm
2e1a636b9ca516eba06fa2913fdb37ac  seamonkey-debuginfo-1.0.3-0.el4.1.ia64.rpm
69ddcf96eca8905e23d7ea9879b581f5  seamonkey-devel-1.0.3-0.el4.1.ia64.rpm
10e4e1281e64d05009713111260aa051  seamonkey-dom-inspector-1.0.3-0.el4.1.ia64.rpm
153e5eea8a4b6a25dbf5184b4978c4cc  seamonkey-js-debugger-1.0.3-0.el4.1.ia64.rpm
e7a4a10521d2d49854fba136ebbd24a6  seamonkey-mail-1.0.3-0.el4.1.ia64.rpm
3e90039c4b98c3392a474fe61463cefb  seamonkey-nspr-1.0.3-0.el4.1.ia64.rpm
0b2bb28deed316aa166ec75f4b8a368f  seamonkey-nspr-devel-1.0.3-0.el4.1.ia64.rpm
69a89266358ed2575daffe261e5b6228  seamonkey-nss-1.0.3-0.el4.1.ia64.rpm
198e4c7c9046aa8127d02bf48dd7d41a  seamonkey-nss-devel-1.0.3-0.el4.1.ia64.rpm

x86_64:
59d454bf49b46fdb008807197d9a21c6  devhelp-0.10-0.2.el4.x86_64.rpm
2ac3cbb65d5b4f02c167b7dc78f95283  devhelp-debuginfo-0.10-0.2.el4.x86_64.rpm
c6b70818592db069d0030996b1934ce2  devhelp-devel-0.10-0.2.el4.x86_64.rpm
923f63ff635f39f3dec84d6ce147cf4f  seamonkey-1.0.3-0.el4.1.x86_64.rpm
ffc2f853ccca20da31cae100ce7daba0  seamonkey-chat-1.0.3-0.el4.1.x86_64.rpm
930b79a5d6d23a9a1d395284945f4e7d  seamonkey-debuginfo-1.0.3-0.el4.1.i386.rpm
fc96228d4eca44a1afd6700047f263c1  seamonkey-debuginfo-1.0.3-0.el4.1.x86_64.rpm
101d537bac1b81447399b02441f2475a  seamonkey-devel-1.0.3-0.el4.1.x86_64.rpm
40669632cd547920031c8f8808273857  seamonkey-dom-inspector-1.0.3-0.el4.1.x86_64.rpm
abbe20af3b0060d004639d62851f0c4b  seamonkey-js-debugger-1.0.3-0.el4.1.x86_64.rpm
0102ab137a0b007cf4e04de241c35ea6  seamonkey-mail-1.0.3-0.el4.1.x86_64.rpm
badf4579aec71e1216a7dea4f3225dd8  seamonkey-nspr-1.0.3-0.el4.1.i386.rpm
051573bd008f1b0760cdc697deef9bfa  seamonkey-nspr-1.0.3-0.el4.1.x86_64.rpm
f277f96c3241c4e966087f16c8c76787  seamonkey-nspr-devel-1.0.3-0.el4.1.x86_64.rpm
e1da531258c215ba19c9fac2bade1a8d  seamonkey-nss-1.0.3-0.el4.1.i386.rpm
4b784207b9a7e27d8cab465e7950f664  seamonkey-nss-1.0.3-0.el4.1.x86_64.rpm
7b2f9b3ed7c6740116d65d3531171644  seamonkey-nss-devel-1.0.3-0.el4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2779
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2780
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2781
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2783
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2782
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2778
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2776
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2784
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2785
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2786
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2787
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2788
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3801
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3677
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3113
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3802
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3803
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3804
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3805
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3806
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3807
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3808
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3809
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3810
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3811
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3812
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFE0PRRXlSAg2UNWIIRAqJ+AJ0WdmIA+wXJqxGH3/NJ/3h3nKA1FACgvsKf
lwQs38sqqiFYkjrsIzXLtaM=
=UHZO
-----END PGP SIGNATURE-----




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.