Red Hat 8852 Published by

Red Hat has published the following security advisories for Red Hat Enterprise Linux:

- [RHSA-2010:0780-01] Moderate: thunderbird security update
- [RHSA-2010:0782-01] Critical: firefox security update
- [RHSA-2010:0781-01] Critical: seamonkey security update
- [RHSA-2010:0779-01] Moderate: kernel security and bug fix update



[RHSA-2010:0780-01] Moderate: thunderbird security update
=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: thunderbird security update
Advisory ID: RHSA-2010:0780-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0780.html
Issue date: 2010-10-19
CVE Names: CVE-2010-3176 CVE-2010-3180 CVE-2010-3182
=====================================================================

1. Summary:

An updated thunderbird package that fixes several security issues is now
available for Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

Several flaws were found in the processing of malformed HTML mail content.
An HTML mail message containing malicious content could cause Thunderbird
to crash or, potentially, execute arbitrary code with the privileges of the
user running Thunderbird. (CVE-2010-3176, CVE-2010-3180)

Note: JavaScript support is disabled by default in Thunderbird. The above
issues are not exploitable unless JavaScript is enabled.

A flaw was found in the script that launches Thunderbird. The
LD_LIBRARY_PATH variable was appending a "." character, which could allow a
local attacker to execute arbitrary code with the privileges of a different
user running Thunderbird, if that user ran Thunderbird from within an
attacker-controlled directory. (CVE-2010-3182)

All Thunderbird users should upgrade to this updated package, which
resolves these issues. All running instances of Thunderbird must be
restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

642272 - CVE-2010-3176 Mozilla miscellaneous memory safety hazards
642283 - CVE-2010-3180 Mozilla use-after-free error in nsBarProp
642300 - CVE-2010-3182 Mozilla unsafe library loading flaw

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/thunderbird-1.5.0.12-31.el4.src.rpm

i386:
thunderbird-1.5.0.12-31.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-31.el4.i386.rpm

ia64:
thunderbird-1.5.0.12-31.el4.ia64.rpm
thunderbird-debuginfo-1.5.0.12-31.el4.ia64.rpm

ppc:
thunderbird-1.5.0.12-31.el4.ppc.rpm
thunderbird-debuginfo-1.5.0.12-31.el4.ppc.rpm

s390:
thunderbird-1.5.0.12-31.el4.s390.rpm
thunderbird-debuginfo-1.5.0.12-31.el4.s390.rpm

s390x:
thunderbird-1.5.0.12-31.el4.s390x.rpm
thunderbird-debuginfo-1.5.0.12-31.el4.s390x.rpm

x86_64:
thunderbird-1.5.0.12-31.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-31.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/thunderbird-1.5.0.12-31.el4.src.rpm

i386:
thunderbird-1.5.0.12-31.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-31.el4.i386.rpm

x86_64:
thunderbird-1.5.0.12-31.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-31.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/thunderbird-1.5.0.12-31.el4.src.rpm

i386:
thunderbird-1.5.0.12-31.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-31.el4.i386.rpm

ia64:
thunderbird-1.5.0.12-31.el4.ia64.rpm
thunderbird-debuginfo-1.5.0.12-31.el4.ia64.rpm

x86_64:
thunderbird-1.5.0.12-31.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-31.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/thunderbird-1.5.0.12-31.el4.src.rpm

i386:
thunderbird-1.5.0.12-31.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-31.el4.i386.rpm

ia64:
thunderbird-1.5.0.12-31.el4.ia64.rpm
thunderbird-debuginfo-1.5.0.12-31.el4.ia64.rpm

x86_64:
thunderbird-1.5.0.12-31.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-31.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/thunderbird-2.0.0.24-9.el5.src.rpm

i386:
thunderbird-2.0.0.24-9.el5.i386.rpm
thunderbird-debuginfo-2.0.0.24-9.el5.i386.rpm

x86_64:
thunderbird-2.0.0.24-9.el5.x86_64.rpm
thunderbird-debuginfo-2.0.0.24-9.el5.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/thunderbird-2.0.0.24-9.el5.src.rpm

i386:
thunderbird-2.0.0.24-9.el5.i386.rpm
thunderbird-debuginfo-2.0.0.24-9.el5.i386.rpm

x86_64:
thunderbird-2.0.0.24-9.el5.x86_64.rpm
thunderbird-debuginfo-2.0.0.24-9.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-3176.html
https://www.redhat.com/security/data/cve/CVE-2010-3180.html
https://www.redhat.com/security/data/cve/CVE-2010-3182.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
[RHSA-2010:0782-01] Critical: firefox security update
=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2010:0782-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0782.html
Issue date: 2010-10-19
CVE Names: CVE-2010-3170 CVE-2010-3173 CVE-2010-3175
CVE-2010-3176 CVE-2010-3177 CVE-2010-3178
CVE-2010-3179 CVE-2010-3180 CVE-2010-3182
CVE-2010-3183
=====================================================================

1. Summary:

Updated firefox packages that fix several security issues are now available
for Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox. Network Security Services (NSS) is
a set of libraries designed to support the development of security-enabled
client and server applications.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2010-3175, CVE-2010-3176, CVE-2010-3179, CVE-2010-3183,
CVE-2010-3180)

A flaw was found in the way the Gopher parser in Firefox converted text
into HTML. A malformed file name on a Gopher server could, when accessed by
a victim running Firefox, allow arbitrary JavaScript to be executed in the
context of the Gopher domain. (CVE-2010-3177)

A same-origin policy bypass flaw was found in Firefox. An attacker could
create a malicious web page that, when viewed by a victim, could steal
private data from a different website the victim has loaded with Firefox.
(CVE-2010-3178)

A flaw was found in the script that launches Firefox. The LD_LIBRARY_PATH
variable was appending a "." character, which could allow a local attacker
to execute arbitrary code with the privileges of a different user running
Firefox, if that user ran Firefox from within an attacker-controlled
directory. (CVE-2010-3182)

This update also provides NSS version 3.12.8 which is required by the
updated Firefox version, fixing the following security issues:

It was found that the SSL DHE (Diffie-Hellman Ephemeral) mode
implementation for key exchanges in Firefox accepted DHE keys that were 256
bits in length. This update removes support for 256 bit DHE keys, as such
keys are easily broken using modern hardware. (CVE-2010-3173)

A flaw was found in the way NSS matched SSL certificates when the
certificates had a Common Name containing a wildcard and a partial IP
address. NSS incorrectly accepted connections to IP addresses that fell
within the SSL certificate's wildcard range as valid SSL connections,
possibly allowing an attacker to conduct a man-in-the-middle attack.
(CVE-2010-3170)

For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 3.6.11. You can find a link to the Mozilla
advisories in the References section of this erratum.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 3.6.11, which corrects these issues. After installing the
update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

630047 - CVE-2010-3170 firefox/nss: Doesn't handle wildcards in Common Name properly
642272 - CVE-2010-3176 Mozilla miscellaneous memory safety hazards
642275 - CVE-2010-3175 Mozilla miscellaneous memory safety hazards
642277 - CVE-2010-3179 Mozilla buffer overflow and memory corruption using document.write
642283 - CVE-2010-3180 Mozilla use-after-free error in nsBarProp
642286 - CVE-2010-3183 Mozilla dangling pointer vulnerability in LookupGetterOrSetter
642290 - CVE-2010-3177 Mozilla XSS in gopher parser when parsing hrefs
642294 - CVE-2010-3178 Mozilla cross-site information disclosure via modal calls
642300 - CVE-2010-3182 Mozilla unsafe library loading flaw
642302 - CVE-2010-3173 Mozilla insecure Diffie-Hellman key exchange

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/firefox-3.6.11-2.el4.src.rpm
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/nss-3.12.8-1.el4.src.rpm

i386:
firefox-3.6.11-2.el4.i386.rpm
firefox-debuginfo-3.6.11-2.el4.i386.rpm
nss-3.12.8-1.el4.i386.rpm
nss-debuginfo-3.12.8-1.el4.i386.rpm
nss-devel-3.12.8-1.el4.i386.rpm
nss-tools-3.12.8-1.el4.i386.rpm

ia64:
firefox-3.6.11-2.el4.ia64.rpm
firefox-debuginfo-3.6.11-2.el4.ia64.rpm
nss-3.12.8-1.el4.i386.rpm
nss-3.12.8-1.el4.ia64.rpm
nss-debuginfo-3.12.8-1.el4.i386.rpm
nss-debuginfo-3.12.8-1.el4.ia64.rpm
nss-devel-3.12.8-1.el4.ia64.rpm
nss-tools-3.12.8-1.el4.ia64.rpm

ppc:
firefox-3.6.11-2.el4.ppc.rpm
firefox-debuginfo-3.6.11-2.el4.ppc.rpm
nss-3.12.8-1.el4.ppc.rpm
nss-3.12.8-1.el4.ppc64.rpm
nss-debuginfo-3.12.8-1.el4.ppc.rpm
nss-debuginfo-3.12.8-1.el4.ppc64.rpm
nss-devel-3.12.8-1.el4.ppc.rpm
nss-tools-3.12.8-1.el4.ppc.rpm

s390:
firefox-3.6.11-2.el4.s390.rpm
firefox-debuginfo-3.6.11-2.el4.s390.rpm
nss-3.12.8-1.el4.s390.rpm
nss-debuginfo-3.12.8-1.el4.s390.rpm
nss-devel-3.12.8-1.el4.s390.rpm
nss-tools-3.12.8-1.el4.s390.rpm

s390x:
firefox-3.6.11-2.el4.s390x.rpm
firefox-debuginfo-3.6.11-2.el4.s390x.rpm
nss-3.12.8-1.el4.s390.rpm
nss-3.12.8-1.el4.s390x.rpm
nss-debuginfo-3.12.8-1.el4.s390.rpm
nss-debuginfo-3.12.8-1.el4.s390x.rpm
nss-devel-3.12.8-1.el4.s390x.rpm
nss-tools-3.12.8-1.el4.s390x.rpm

x86_64:
firefox-3.6.11-2.el4.x86_64.rpm
firefox-debuginfo-3.6.11-2.el4.x86_64.rpm
nss-3.12.8-1.el4.i386.rpm
nss-3.12.8-1.el4.x86_64.rpm
nss-debuginfo-3.12.8-1.el4.i386.rpm
nss-debuginfo-3.12.8-1.el4.x86_64.rpm
nss-devel-3.12.8-1.el4.x86_64.rpm
nss-tools-3.12.8-1.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/firefox-3.6.11-2.el4.src.rpm
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/nss-3.12.8-1.el4.src.rpm

i386:
firefox-3.6.11-2.el4.i386.rpm
firefox-debuginfo-3.6.11-2.el4.i386.rpm
nss-3.12.8-1.el4.i386.rpm
nss-debuginfo-3.12.8-1.el4.i386.rpm
nss-devel-3.12.8-1.el4.i386.rpm
nss-tools-3.12.8-1.el4.i386.rpm

x86_64:
firefox-3.6.11-2.el4.x86_64.rpm
firefox-debuginfo-3.6.11-2.el4.x86_64.rpm
nss-3.12.8-1.el4.i386.rpm
nss-3.12.8-1.el4.x86_64.rpm
nss-debuginfo-3.12.8-1.el4.i386.rpm
nss-debuginfo-3.12.8-1.el4.x86_64.rpm
nss-devel-3.12.8-1.el4.x86_64.rpm
nss-tools-3.12.8-1.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/firefox-3.6.11-2.el4.src.rpm
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/nss-3.12.8-1.el4.src.rpm

i386:
firefox-3.6.11-2.el4.i386.rpm
firefox-debuginfo-3.6.11-2.el4.i386.rpm
nss-3.12.8-1.el4.i386.rpm
nss-debuginfo-3.12.8-1.el4.i386.rpm
nss-devel-3.12.8-1.el4.i386.rpm
nss-tools-3.12.8-1.el4.i386.rpm

ia64:
firefox-3.6.11-2.el4.ia64.rpm
firefox-debuginfo-3.6.11-2.el4.ia64.rpm
nss-3.12.8-1.el4.i386.rpm
nss-3.12.8-1.el4.ia64.rpm
nss-debuginfo-3.12.8-1.el4.i386.rpm
nss-debuginfo-3.12.8-1.el4.ia64.rpm
nss-devel-3.12.8-1.el4.ia64.rpm
nss-tools-3.12.8-1.el4.ia64.rpm

x86_64:
firefox-3.6.11-2.el4.x86_64.rpm
firefox-debuginfo-3.6.11-2.el4.x86_64.rpm
nss-3.12.8-1.el4.i386.rpm
nss-3.12.8-1.el4.x86_64.rpm
nss-debuginfo-3.12.8-1.el4.i386.rpm
nss-debuginfo-3.12.8-1.el4.x86_64.rpm
nss-devel-3.12.8-1.el4.x86_64.rpm
nss-tools-3.12.8-1.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/firefox-3.6.11-2.el4.src.rpm
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/nss-3.12.8-1.el4.src.rpm

i386:
firefox-3.6.11-2.el4.i386.rpm
firefox-debuginfo-3.6.11-2.el4.i386.rpm
nss-3.12.8-1.el4.i386.rpm
nss-debuginfo-3.12.8-1.el4.i386.rpm
nss-devel-3.12.8-1.el4.i386.rpm
nss-tools-3.12.8-1.el4.i386.rpm

ia64:
firefox-3.6.11-2.el4.ia64.rpm
firefox-debuginfo-3.6.11-2.el4.ia64.rpm
nss-3.12.8-1.el4.i386.rpm
nss-3.12.8-1.el4.ia64.rpm
nss-debuginfo-3.12.8-1.el4.i386.rpm
nss-debuginfo-3.12.8-1.el4.ia64.rpm
nss-devel-3.12.8-1.el4.ia64.rpm
nss-tools-3.12.8-1.el4.ia64.rpm

x86_64:
firefox-3.6.11-2.el4.x86_64.rpm
firefox-debuginfo-3.6.11-2.el4.x86_64.rpm
nss-3.12.8-1.el4.i386.rpm
nss-3.12.8-1.el4.x86_64.rpm
nss-debuginfo-3.12.8-1.el4.i386.rpm
nss-debuginfo-3.12.8-1.el4.x86_64.rpm
nss-devel-3.12.8-1.el4.x86_64.rpm
nss-tools-3.12.8-1.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/firefox-3.6.11-2.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/nss-3.12.8-1.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-1.9.2.11-2.el5.src.rpm

i386:
firefox-3.6.11-2.el5.i386.rpm
firefox-debuginfo-3.6.11-2.el5.i386.rpm
nss-3.12.8-1.el5.i386.rpm
nss-debuginfo-3.12.8-1.el5.i386.rpm
nss-tools-3.12.8-1.el5.i386.rpm
xulrunner-1.9.2.11-2.el5.i386.rpm
xulrunner-debuginfo-1.9.2.11-2.el5.i386.rpm

x86_64:
firefox-3.6.11-2.el5.i386.rpm
firefox-3.6.11-2.el5.x86_64.rpm
firefox-debuginfo-3.6.11-2.el5.i386.rpm
firefox-debuginfo-3.6.11-2.el5.x86_64.rpm
nss-3.12.8-1.el5.i386.rpm
nss-3.12.8-1.el5.x86_64.rpm
nss-debuginfo-3.12.8-1.el5.i386.rpm
nss-debuginfo-3.12.8-1.el5.x86_64.rpm
nss-tools-3.12.8-1.el5.x86_64.rpm
xulrunner-1.9.2.11-2.el5.i386.rpm
xulrunner-1.9.2.11-2.el5.x86_64.rpm
xulrunner-debuginfo-1.9.2.11-2.el5.i386.rpm
xulrunner-debuginfo-1.9.2.11-2.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/nss-3.12.8-1.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-1.9.2.11-2.el5.src.rpm

i386:
nss-debuginfo-3.12.8-1.el5.i386.rpm
nss-devel-3.12.8-1.el5.i386.rpm
nss-pkcs11-devel-3.12.8-1.el5.i386.rpm
xulrunner-debuginfo-1.9.2.11-2.el5.i386.rpm
xulrunner-devel-1.9.2.11-2.el5.i386.rpm

x86_64:
nss-debuginfo-3.12.8-1.el5.i386.rpm
nss-debuginfo-3.12.8-1.el5.x86_64.rpm
nss-devel-3.12.8-1.el5.i386.rpm
nss-devel-3.12.8-1.el5.x86_64.rpm
nss-pkcs11-devel-3.12.8-1.el5.i386.rpm
nss-pkcs11-devel-3.12.8-1.el5.x86_64.rpm
xulrunner-debuginfo-1.9.2.11-2.el5.i386.rpm
xulrunner-debuginfo-1.9.2.11-2.el5.x86_64.rpm
xulrunner-devel-1.9.2.11-2.el5.i386.rpm
xulrunner-devel-1.9.2.11-2.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/firefox-3.6.11-2.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/nss-3.12.8-1.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xulrunner-1.9.2.11-2.el5.src.rpm

i386:
firefox-3.6.11-2.el5.i386.rpm
firefox-debuginfo-3.6.11-2.el5.i386.rpm
nss-3.12.8-1.el5.i386.rpm
nss-debuginfo-3.12.8-1.el5.i386.rpm
nss-devel-3.12.8-1.el5.i386.rpm
nss-pkcs11-devel-3.12.8-1.el5.i386.rpm
nss-tools-3.12.8-1.el5.i386.rpm
xulrunner-1.9.2.11-2.el5.i386.rpm
xulrunner-debuginfo-1.9.2.11-2.el5.i386.rpm
xulrunner-devel-1.9.2.11-2.el5.i386.rpm

ia64:
firefox-3.6.11-2.el5.ia64.rpm
firefox-debuginfo-3.6.11-2.el5.ia64.rpm
nss-3.12.8-1.el5.i386.rpm
nss-3.12.8-1.el5.ia64.rpm
nss-debuginfo-3.12.8-1.el5.i386.rpm
nss-debuginfo-3.12.8-1.el5.ia64.rpm
nss-devel-3.12.8-1.el5.ia64.rpm
nss-pkcs11-devel-3.12.8-1.el5.ia64.rpm
nss-tools-3.12.8-1.el5.ia64.rpm
xulrunner-1.9.2.11-2.el5.ia64.rpm
xulrunner-debuginfo-1.9.2.11-2.el5.ia64.rpm
xulrunner-devel-1.9.2.11-2.el5.ia64.rpm

ppc:
firefox-3.6.11-2.el5.ppc.rpm
firefox-debuginfo-3.6.11-2.el5.ppc.rpm
nss-3.12.8-1.el5.ppc.rpm
nss-3.12.8-1.el5.ppc64.rpm
nss-debuginfo-3.12.8-1.el5.ppc.rpm
nss-debuginfo-3.12.8-1.el5.ppc64.rpm
nss-devel-3.12.8-1.el5.ppc.rpm
nss-devel-3.12.8-1.el5.ppc64.rpm
nss-pkcs11-devel-3.12.8-1.el5.ppc.rpm
nss-pkcs11-devel-3.12.8-1.el5.ppc64.rpm
nss-tools-3.12.8-1.el5.ppc.rpm
xulrunner-1.9.2.11-2.el5.ppc.rpm
xulrunner-1.9.2.11-2.el5.ppc64.rpm
xulrunner-debuginfo-1.9.2.11-2.el5.ppc.rpm
xulrunner-debuginfo-1.9.2.11-2.el5.ppc64.rpm
xulrunner-devel-1.9.2.11-2.el5.ppc.rpm
xulrunner-devel-1.9.2.11-2.el5.ppc64.rpm

s390x:
firefox-3.6.11-2.el5.s390.rpm
firefox-3.6.11-2.el5.s390x.rpm
firefox-debuginfo-3.6.11-2.el5.s390.rpm
firefox-debuginfo-3.6.11-2.el5.s390x.rpm
nss-3.12.8-1.el5.s390.rpm
nss-3.12.8-1.el5.s390x.rpm
nss-debuginfo-3.12.8-1.el5.s390.rpm
nss-debuginfo-3.12.8-1.el5.s390x.rpm
nss-devel-3.12.8-1.el5.s390.rpm
nss-devel-3.12.8-1.el5.s390x.rpm
nss-pkcs11-devel-3.12.8-1.el5.s390.rpm
nss-pkcs11-devel-3.12.8-1.el5.s390x.rpm
nss-tools-3.12.8-1.el5.s390x.rpm
xulrunner-1.9.2.11-2.el5.s390.rpm
xulrunner-1.9.2.11-2.el5.s390x.rpm
xulrunner-debuginfo-1.9.2.11-2.el5.s390.rpm
xulrunner-debuginfo-1.9.2.11-2.el5.s390x.rpm
xulrunner-devel-1.9.2.11-2.el5.s390.rpm
xulrunner-devel-1.9.2.11-2.el5.s390x.rpm

x86_64:
firefox-3.6.11-2.el5.i386.rpm
firefox-3.6.11-2.el5.x86_64.rpm
firefox-debuginfo-3.6.11-2.el5.i386.rpm
firefox-debuginfo-3.6.11-2.el5.x86_64.rpm
nss-3.12.8-1.el5.i386.rpm
nss-3.12.8-1.el5.x86_64.rpm
nss-debuginfo-3.12.8-1.el5.i386.rpm
nss-debuginfo-3.12.8-1.el5.x86_64.rpm
nss-devel-3.12.8-1.el5.i386.rpm
nss-devel-3.12.8-1.el5.x86_64.rpm
nss-pkcs11-devel-3.12.8-1.el5.i386.rpm
nss-pkcs11-devel-3.12.8-1.el5.x86_64.rpm
nss-tools-3.12.8-1.el5.x86_64.rpm
xulrunner-1.9.2.11-2.el5.i386.rpm
xulrunner-1.9.2.11-2.el5.x86_64.rpm
xulrunner-debuginfo-1.9.2.11-2.el5.i386.rpm
xulrunner-debuginfo-1.9.2.11-2.el5.x86_64.rpm
xulrunner-devel-1.9.2.11-2.el5.i386.rpm
xulrunner-devel-1.9.2.11-2.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-3170.html
https://www.redhat.com/security/data/cve/CVE-2010-3173.html
https://www.redhat.com/security/data/cve/CVE-2010-3175.html
https://www.redhat.com/security/data/cve/CVE-2010-3176.html
https://www.redhat.com/security/data/cve/CVE-2010-3177.html
https://www.redhat.com/security/data/cve/CVE-2010-3178.html
https://www.redhat.com/security/data/cve/CVE-2010-3179.html
https://www.redhat.com/security/data/cve/CVE-2010-3180.html
https://www.redhat.com/security/data/cve/CVE-2010-3182.html
https://www.redhat.com/security/data/cve/CVE-2010-3183.html
http://www.redhat.com/security/updates/classification/#critical
http://www.mozilla.com/en-US/firefox/3.6.11/releasenotes/
http://www.mozilla.org/security/known-vulnerabilities/firefox36.html#firefox3.6.11

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
[RHSA-2010:0781-01] Critical: seamonkey security update
=====================================================================
Red Hat Security Advisory

Synopsis: Critical: seamonkey security update
Advisory ID: RHSA-2010:0781-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0781.html
Issue date: 2010-10-19
CVE Names: CVE-2010-3170 CVE-2010-3173 CVE-2010-3176
CVE-2010-3177 CVE-2010-3180 CVE-2010-3182
=====================================================================

1. Summary:

Updated seamonkey packages that fix several security issues are now
available for Red Hat Enterprise Linux 3 and 4.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

SeaMonkey is an open source web browser, email and newsgroup client, IRC
chat client, and HTML editor.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause SeaMonkey to crash or,
potentially, execute arbitrary code with the privileges of the user running
SeaMonkey. (CVE-2010-3176, CVE-2010-3180)

A flaw was found in the way the Gopher parser in SeaMonkey converted text
into HTML. A malformed file name on a Gopher server could, when accessed by
a victim running SeaMonkey, allow arbitrary JavaScript to be executed in
the context of the Gopher domain. (CVE-2010-3177)

A flaw was found in the script that launches SeaMonkey. The LD_LIBRARY_PATH
variable was appending a "." character, which could allow a local attacker
to execute arbitrary code with the privileges of a different user running
SeaMonkey, if that user ran SeaMonkey from within an attacker-controlled
directory. (CVE-2010-3182)

It was found that the SSL DHE (Diffie-Hellman Ephemeral) mode
implementation for key exchanges in SeaMonkey accepted DHE keys that were
256 bits in length. This update removes support for 256 bit DHE keys, as
such keys are easily broken using modern hardware. (CVE-2010-3173)

A flaw was found in the way SeaMonkey matched SSL certificates when the
certificates had a Common Name containing a wildcard and a partial IP
address. SeaMonkey incorrectly accepted connections to IP addresses that
fell within the SSL certificate's wildcard range as valid SSL connections,
possibly allowing an attacker to conduct a man-in-the-middle attack.
(CVE-2010-3170)

All SeaMonkey users should upgrade to these updated packages, which correct
these issues. After installing the update, SeaMonkey must be restarted for
the changes to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

630047 - CVE-2010-3170 firefox/nss: Doesn't handle wildcards in Common Name properly
642272 - CVE-2010-3176 Mozilla miscellaneous memory safety hazards
642283 - CVE-2010-3180 Mozilla use-after-free error in nsBarProp
642290 - CVE-2010-3177 Mozilla XSS in gopher parser when parsing hrefs
642300 - CVE-2010-3182 Mozilla unsafe library loading flaw
642302 - CVE-2010-3173 Mozilla insecure Diffie-Hellman key exchange

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/seamonkey-1.0.9-0.61.el3.src.rpm

i386:
seamonkey-1.0.9-0.61.el3.i386.rpm
seamonkey-chat-1.0.9-0.61.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.61.el3.i386.rpm
seamonkey-devel-1.0.9-0.61.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.61.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.61.el3.i386.rpm
seamonkey-mail-1.0.9-0.61.el3.i386.rpm
seamonkey-nspr-1.0.9-0.61.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.61.el3.i386.rpm
seamonkey-nss-1.0.9-0.61.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.61.el3.i386.rpm

ia64:
seamonkey-1.0.9-0.61.el3.ia64.rpm
seamonkey-chat-1.0.9-0.61.el3.ia64.rpm
seamonkey-debuginfo-1.0.9-0.61.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.61.el3.ia64.rpm
seamonkey-devel-1.0.9-0.61.el3.ia64.rpm
seamonkey-dom-inspector-1.0.9-0.61.el3.ia64.rpm
seamonkey-js-debugger-1.0.9-0.61.el3.ia64.rpm
seamonkey-mail-1.0.9-0.61.el3.ia64.rpm
seamonkey-nspr-1.0.9-0.61.el3.i386.rpm
seamonkey-nspr-1.0.9-0.61.el3.ia64.rpm
seamonkey-nspr-devel-1.0.9-0.61.el3.ia64.rpm
seamonkey-nss-1.0.9-0.61.el3.i386.rpm
seamonkey-nss-1.0.9-0.61.el3.ia64.rpm
seamonkey-nss-devel-1.0.9-0.61.el3.ia64.rpm

ppc:
seamonkey-1.0.9-0.61.el3.ppc.rpm
seamonkey-chat-1.0.9-0.61.el3.ppc.rpm
seamonkey-debuginfo-1.0.9-0.61.el3.ppc.rpm
seamonkey-devel-1.0.9-0.61.el3.ppc.rpm
seamonkey-dom-inspector-1.0.9-0.61.el3.ppc.rpm
seamonkey-js-debugger-1.0.9-0.61.el3.ppc.rpm
seamonkey-mail-1.0.9-0.61.el3.ppc.rpm
seamonkey-nspr-1.0.9-0.61.el3.ppc.rpm
seamonkey-nspr-devel-1.0.9-0.61.el3.ppc.rpm
seamonkey-nss-1.0.9-0.61.el3.ppc.rpm
seamonkey-nss-devel-1.0.9-0.61.el3.ppc.rpm

s390:
seamonkey-1.0.9-0.61.el3.s390.rpm
seamonkey-chat-1.0.9-0.61.el3.s390.rpm
seamonkey-debuginfo-1.0.9-0.61.el3.s390.rpm
seamonkey-devel-1.0.9-0.61.el3.s390.rpm
seamonkey-dom-inspector-1.0.9-0.61.el3.s390.rpm
seamonkey-js-debugger-1.0.9-0.61.el3.s390.rpm
seamonkey-mail-1.0.9-0.61.el3.s390.rpm
seamonkey-nspr-1.0.9-0.61.el3.s390.rpm
seamonkey-nspr-devel-1.0.9-0.61.el3.s390.rpm
seamonkey-nss-1.0.9-0.61.el3.s390.rpm
seamonkey-nss-devel-1.0.9-0.61.el3.s390.rpm

s390x:
seamonkey-1.0.9-0.61.el3.s390x.rpm
seamonkey-chat-1.0.9-0.61.el3.s390x.rpm
seamonkey-debuginfo-1.0.9-0.61.el3.s390.rpm
seamonkey-debuginfo-1.0.9-0.61.el3.s390x.rpm
seamonkey-devel-1.0.9-0.61.el3.s390x.rpm
seamonkey-dom-inspector-1.0.9-0.61.el3.s390x.rpm
seamonkey-js-debugger-1.0.9-0.61.el3.s390x.rpm
seamonkey-mail-1.0.9-0.61.el3.s390x.rpm
seamonkey-nspr-1.0.9-0.61.el3.s390.rpm
seamonkey-nspr-1.0.9-0.61.el3.s390x.rpm
seamonkey-nspr-devel-1.0.9-0.61.el3.s390x.rpm
seamonkey-nss-1.0.9-0.61.el3.s390.rpm
seamonkey-nss-1.0.9-0.61.el3.s390x.rpm
seamonkey-nss-devel-1.0.9-0.61.el3.s390x.rpm

x86_64:
seamonkey-1.0.9-0.61.el3.i386.rpm
seamonkey-1.0.9-0.61.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.61.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.61.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.61.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.61.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.61.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.61.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.61.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.61.el3.i386.rpm
seamonkey-nspr-1.0.9-0.61.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.61.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.61.el3.i386.rpm
seamonkey-nss-1.0.9-0.61.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.61.el3.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/seamonkey-1.0.9-0.61.el3.src.rpm

i386:
seamonkey-1.0.9-0.61.el3.i386.rpm
seamonkey-chat-1.0.9-0.61.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.61.el3.i386.rpm
seamonkey-devel-1.0.9-0.61.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.61.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.61.el3.i386.rpm
seamonkey-mail-1.0.9-0.61.el3.i386.rpm
seamonkey-nspr-1.0.9-0.61.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.61.el3.i386.rpm
seamonkey-nss-1.0.9-0.61.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.61.el3.i386.rpm

x86_64:
seamonkey-1.0.9-0.61.el3.i386.rpm
seamonkey-1.0.9-0.61.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.61.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.61.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.61.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.61.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.61.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.61.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.61.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.61.el3.i386.rpm
seamonkey-nspr-1.0.9-0.61.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.61.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.61.el3.i386.rpm
seamonkey-nss-1.0.9-0.61.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.61.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/seamonkey-1.0.9-0.61.el3.src.rpm

i386:
seamonkey-1.0.9-0.61.el3.i386.rpm
seamonkey-chat-1.0.9-0.61.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.61.el3.i386.rpm
seamonkey-devel-1.0.9-0.61.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.61.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.61.el3.i386.rpm
seamonkey-mail-1.0.9-0.61.el3.i386.rpm
seamonkey-nspr-1.0.9-0.61.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.61.el3.i386.rpm
seamonkey-nss-1.0.9-0.61.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.61.el3.i386.rpm

ia64:
seamonkey-1.0.9-0.61.el3.ia64.rpm
seamonkey-chat-1.0.9-0.61.el3.ia64.rpm
seamonkey-debuginfo-1.0.9-0.61.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.61.el3.ia64.rpm
seamonkey-devel-1.0.9-0.61.el3.ia64.rpm
seamonkey-dom-inspector-1.0.9-0.61.el3.ia64.rpm
seamonkey-js-debugger-1.0.9-0.61.el3.ia64.rpm
seamonkey-mail-1.0.9-0.61.el3.ia64.rpm
seamonkey-nspr-1.0.9-0.61.el3.i386.rpm
seamonkey-nspr-1.0.9-0.61.el3.ia64.rpm
seamonkey-nspr-devel-1.0.9-0.61.el3.ia64.rpm
seamonkey-nss-1.0.9-0.61.el3.i386.rpm
seamonkey-nss-1.0.9-0.61.el3.ia64.rpm
seamonkey-nss-devel-1.0.9-0.61.el3.ia64.rpm

x86_64:
seamonkey-1.0.9-0.61.el3.i386.rpm
seamonkey-1.0.9-0.61.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.61.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.61.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.61.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.61.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.61.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.61.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.61.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.61.el3.i386.rpm
seamonkey-nspr-1.0.9-0.61.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.61.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.61.el3.i386.rpm
seamonkey-nss-1.0.9-0.61.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.61.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/seamonkey-1.0.9-0.61.el3.src.rpm

i386:
seamonkey-1.0.9-0.61.el3.i386.rpm
seamonkey-chat-1.0.9-0.61.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.61.el3.i386.rpm
seamonkey-devel-1.0.9-0.61.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.61.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.61.el3.i386.rpm
seamonkey-mail-1.0.9-0.61.el3.i386.rpm
seamonkey-nspr-1.0.9-0.61.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.61.el3.i386.rpm
seamonkey-nss-1.0.9-0.61.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.61.el3.i386.rpm

ia64:
seamonkey-1.0.9-0.61.el3.ia64.rpm
seamonkey-chat-1.0.9-0.61.el3.ia64.rpm
seamonkey-debuginfo-1.0.9-0.61.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.61.el3.ia64.rpm
seamonkey-devel-1.0.9-0.61.el3.ia64.rpm
seamonkey-dom-inspector-1.0.9-0.61.el3.ia64.rpm
seamonkey-js-debugger-1.0.9-0.61.el3.ia64.rpm
seamonkey-mail-1.0.9-0.61.el3.ia64.rpm
seamonkey-nspr-1.0.9-0.61.el3.i386.rpm
seamonkey-nspr-1.0.9-0.61.el3.ia64.rpm
seamonkey-nspr-devel-1.0.9-0.61.el3.ia64.rpm
seamonkey-nss-1.0.9-0.61.el3.i386.rpm
seamonkey-nss-1.0.9-0.61.el3.ia64.rpm
seamonkey-nss-devel-1.0.9-0.61.el3.ia64.rpm

x86_64:
seamonkey-1.0.9-0.61.el3.i386.rpm
seamonkey-1.0.9-0.61.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.61.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.61.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.61.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.61.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.61.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.61.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.61.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.61.el3.i386.rpm
seamonkey-nspr-1.0.9-0.61.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.61.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.61.el3.i386.rpm
seamonkey-nss-1.0.9-0.61.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.61.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/seamonkey-1.0.9-64.el4.src.rpm

i386:
seamonkey-1.0.9-64.el4.i386.rpm
seamonkey-chat-1.0.9-64.el4.i386.rpm
seamonkey-debuginfo-1.0.9-64.el4.i386.rpm
seamonkey-devel-1.0.9-64.el4.i386.rpm
seamonkey-dom-inspector-1.0.9-64.el4.i386.rpm
seamonkey-js-debugger-1.0.9-64.el4.i386.rpm
seamonkey-mail-1.0.9-64.el4.i386.rpm

ia64:
seamonkey-1.0.9-64.el4.ia64.rpm
seamonkey-chat-1.0.9-64.el4.ia64.rpm
seamonkey-debuginfo-1.0.9-64.el4.ia64.rpm
seamonkey-devel-1.0.9-64.el4.ia64.rpm
seamonkey-dom-inspector-1.0.9-64.el4.ia64.rpm
seamonkey-js-debugger-1.0.9-64.el4.ia64.rpm
seamonkey-mail-1.0.9-64.el4.ia64.rpm

ppc:
seamonkey-1.0.9-64.el4.ppc.rpm
seamonkey-chat-1.0.9-64.el4.ppc.rpm
seamonkey-debuginfo-1.0.9-64.el4.ppc.rpm
seamonkey-devel-1.0.9-64.el4.ppc.rpm
seamonkey-dom-inspector-1.0.9-64.el4.ppc.rpm
seamonkey-js-debugger-1.0.9-64.el4.ppc.rpm
seamonkey-mail-1.0.9-64.el4.ppc.rpm

s390:
seamonkey-1.0.9-64.el4.s390.rpm
seamonkey-chat-1.0.9-64.el4.s390.rpm
seamonkey-debuginfo-1.0.9-64.el4.s390.rpm
seamonkey-devel-1.0.9-64.el4.s390.rpm
seamonkey-dom-inspector-1.0.9-64.el4.s390.rpm
seamonkey-js-debugger-1.0.9-64.el4.s390.rpm
seamonkey-mail-1.0.9-64.el4.s390.rpm

s390x:
seamonkey-1.0.9-64.el4.s390x.rpm
seamonkey-chat-1.0.9-64.el4.s390x.rpm
seamonkey-debuginfo-1.0.9-64.el4.s390x.rpm
seamonkey-devel-1.0.9-64.el4.s390x.rpm
seamonkey-dom-inspector-1.0.9-64.el4.s390x.rpm
seamonkey-js-debugger-1.0.9-64.el4.s390x.rpm
seamonkey-mail-1.0.9-64.el4.s390x.rpm

x86_64:
seamonkey-1.0.9-64.el4.x86_64.rpm
seamonkey-chat-1.0.9-64.el4.x86_64.rpm
seamonkey-debuginfo-1.0.9-64.el4.x86_64.rpm
seamonkey-devel-1.0.9-64.el4.x86_64.rpm
seamonkey-dom-inspector-1.0.9-64.el4.x86_64.rpm
seamonkey-js-debugger-1.0.9-64.el4.x86_64.rpm
seamonkey-mail-1.0.9-64.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/seamonkey-1.0.9-64.el4.src.rpm

i386:
seamonkey-1.0.9-64.el4.i386.rpm
seamonkey-chat-1.0.9-64.el4.i386.rpm
seamonkey-debuginfo-1.0.9-64.el4.i386.rpm
seamonkey-devel-1.0.9-64.el4.i386.rpm
seamonkey-dom-inspector-1.0.9-64.el4.i386.rpm
seamonkey-js-debugger-1.0.9-64.el4.i386.rpm
seamonkey-mail-1.0.9-64.el4.i386.rpm

x86_64:
seamonkey-1.0.9-64.el4.x86_64.rpm
seamonkey-chat-1.0.9-64.el4.x86_64.rpm
seamonkey-debuginfo-1.0.9-64.el4.x86_64.rpm
seamonkey-devel-1.0.9-64.el4.x86_64.rpm
seamonkey-dom-inspector-1.0.9-64.el4.x86_64.rpm
seamonkey-js-debugger-1.0.9-64.el4.x86_64.rpm
seamonkey-mail-1.0.9-64.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/seamonkey-1.0.9-64.el4.src.rpm

i386:
seamonkey-1.0.9-64.el4.i386.rpm
seamonkey-chat-1.0.9-64.el4.i386.rpm
seamonkey-debuginfo-1.0.9-64.el4.i386.rpm
seamonkey-devel-1.0.9-64.el4.i386.rpm
seamonkey-dom-inspector-1.0.9-64.el4.i386.rpm
seamonkey-js-debugger-1.0.9-64.el4.i386.rpm
seamonkey-mail-1.0.9-64.el4.i386.rpm

ia64:
seamonkey-1.0.9-64.el4.ia64.rpm
seamonkey-chat-1.0.9-64.el4.ia64.rpm
seamonkey-debuginfo-1.0.9-64.el4.ia64.rpm
seamonkey-devel-1.0.9-64.el4.ia64.rpm
seamonkey-dom-inspector-1.0.9-64.el4.ia64.rpm
seamonkey-js-debugger-1.0.9-64.el4.ia64.rpm
seamonkey-mail-1.0.9-64.el4.ia64.rpm

x86_64:
seamonkey-1.0.9-64.el4.x86_64.rpm
seamonkey-chat-1.0.9-64.el4.x86_64.rpm
seamonkey-debuginfo-1.0.9-64.el4.x86_64.rpm
seamonkey-devel-1.0.9-64.el4.x86_64.rpm
seamonkey-dom-inspector-1.0.9-64.el4.x86_64.rpm
seamonkey-js-debugger-1.0.9-64.el4.x86_64.rpm
seamonkey-mail-1.0.9-64.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/seamonkey-1.0.9-64.el4.src.rpm

i386:
seamonkey-1.0.9-64.el4.i386.rpm
seamonkey-chat-1.0.9-64.el4.i386.rpm
seamonkey-debuginfo-1.0.9-64.el4.i386.rpm
seamonkey-devel-1.0.9-64.el4.i386.rpm
seamonkey-dom-inspector-1.0.9-64.el4.i386.rpm
seamonkey-js-debugger-1.0.9-64.el4.i386.rpm
seamonkey-mail-1.0.9-64.el4.i386.rpm

ia64:
seamonkey-1.0.9-64.el4.ia64.rpm
seamonkey-chat-1.0.9-64.el4.ia64.rpm
seamonkey-debuginfo-1.0.9-64.el4.ia64.rpm
seamonkey-devel-1.0.9-64.el4.ia64.rpm
seamonkey-dom-inspector-1.0.9-64.el4.ia64.rpm
seamonkey-js-debugger-1.0.9-64.el4.ia64.rpm
seamonkey-mail-1.0.9-64.el4.ia64.rpm

x86_64:
seamonkey-1.0.9-64.el4.x86_64.rpm
seamonkey-chat-1.0.9-64.el4.x86_64.rpm
seamonkey-debuginfo-1.0.9-64.el4.x86_64.rpm
seamonkey-devel-1.0.9-64.el4.x86_64.rpm
seamonkey-dom-inspector-1.0.9-64.el4.x86_64.rpm
seamonkey-js-debugger-1.0.9-64.el4.x86_64.rpm
seamonkey-mail-1.0.9-64.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-3170.html
https://www.redhat.com/security/data/cve/CVE-2010-3173.html
https://www.redhat.com/security/data/cve/CVE-2010-3176.html
https://www.redhat.com/security/data/cve/CVE-2010-3177.html
https://www.redhat.com/security/data/cve/CVE-2010-3180.html
https://www.redhat.com/security/data/cve/CVE-2010-3182.html
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
[RHSA-2010:0779-01] Moderate: kernel security and bug fix update
=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security and bug fix update
Advisory ID: RHSA-2010:0779-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0779.html
Issue date: 2010-10-19
CVE Names: CVE-2010-2942 CVE-2010-3067 CVE-2010-3477
=====================================================================

1. Summary:

Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 4.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* Information leak flaws were found in the Linux kernel Traffic Control
Unit implementation. A local attacker could use these flaws to cause the
kernel to leak kernel memory to user-space, possibly leading to the
disclosure of sensitive information. (CVE-2010-2942, Moderate)

* A flaw was found in the tcf_act_police_dump() function in the Linux
kernel network traffic policing implementation. A data structure in
tcf_act_police_dump() was not initialized properly before being copied to
user-space. A local, unprivileged user could use this flaw to cause an
information leak. (CVE-2010-3477, Moderate)

* A missing upper bound integer check was found in the sys_io_submit()
function in the Linux kernel asynchronous I/O implementation. A local,
unprivileged user could use this flaw to cause an information leak.
(CVE-2010-3067, Low)

Red Hat would like to thank Tavis Ormandy for reporting CVE-2010-3067.

This update also fixes the following bugs:

* When two systems using bonding devices in the adaptive load balancing
(ALB) mode communicated with each other, an endless loop of ARP replies
started between these two systems due to a faulty MAC address update. With
this update, the MAC address update no longer creates unneeded ARP replies.
(BZ#629239)

* When running the Connectathon NFS Testsuite with certain clients and Red
Hat Enterprise Linux 4.8 as the server, nfsvers4, lock, and test2 failed
the Connectathon test. (BZ#625535)

* For UDP/UNIX domain sockets, due to insufficient memory barriers in the
network code, a process sleeping in select() may have missed notifications
about new data. In rare cases, this bug may have caused a process to sleep
forever. (BZ#640117)

* In certain situations, a bug found in either the HTB or TBF network
packet schedulers in the Linux kernel could have caused a kernel panic when
using Broadcom network cards with the bnx2 driver. (BZ#624363)

* Previously, allocating fallback cqr for DASD reserve/release IOCTLs
failed because it used the memory pool of the respective device. This
update preallocates sufficient memory for a single reserve/release request.
(BZ#626828)

* In some situations a bug prevented "force online" succeeding for a DASD
device. (BZ#626827)

* Using the "fsstress" utility may have caused a kernel panic. (BZ#633968)

* This update introduces additional stack guard patches. (BZ#632515)

* A bug was found in the way the megaraid_sas driver handled physical disks
and management IOCTLs. All physical disks were exported to the disk layer,
allowing an oops in megasas_complete_cmd_dpc() when completing the IOCTL
command if a timeout occurred. (BZ#631903)

* Previously, a warning message was returned when a large amount of
messages was passed through netconsole and a considerable amount of network
load was added. With this update, the warning message is no longer
displayed. (BZ#637729)

* Executing a large "dd" command (1 to 5GB) on an iSCSI device with the
qla3xxx driver caused a system crash due to the incorrect storing of a
private data structure. With this update, the size of the stored data
structure is checked and the system crashes no longer occur. (BZ#624364)

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

624363 - bnx2: panic in bnx2_poll_work() [rhel-4.8.z]
624364 - system crashes due to corrupt net_device_wrapper structure [rhel-4.8.z]
624903 - CVE-2010-2942 kernel: net sched: fix some kernel memory leaks
625535 - [Kernel] cthon nfsvers4, lock, test2 failing with rhel6 client vs. rhel4 server [rhel-4.8.z]
626827 - dasd: force online does not work. [rhel-4.8.z]
626828 - dasd: allocate fallback cqr for reserve/release [rhel-4.8.z]
629239 - [4u8] Bonding in ALB mode sends ARP in loop [rhel-4.8.z]
629441 - CVE-2010-3067 kernel: do_io_submit() infoleak
631903 - megaraid_sas: fix physical disk handling [rhel-4.8.z]
632515 - kernel: additional stack guard patches [rhel-4.9] [rhel-4.8.z]
633968 - kernel BUG at fs/mpage.c:417! [rhel-4.8.z]
636386 - CVE-2010-3477 kernel: net/sched/act_police.c infoleak
637729 - netconsole on e1000 cause "Badness in local_bh_enable at kernel/softirq.c:141" [rhel-4.8.z]
640117 - [RHEL4.5] select() cannot return in UDP/UNIX domain socket [rhel-4.8.z]

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kernel-2.6.9-89.31.1.EL.src.rpm

i386:
kernel-2.6.9-89.31.1.EL.i686.rpm
kernel-debuginfo-2.6.9-89.31.1.EL.i686.rpm
kernel-devel-2.6.9-89.31.1.EL.i686.rpm
kernel-hugemem-2.6.9-89.31.1.EL.i686.rpm
kernel-hugemem-devel-2.6.9-89.31.1.EL.i686.rpm
kernel-smp-2.6.9-89.31.1.EL.i686.rpm
kernel-smp-devel-2.6.9-89.31.1.EL.i686.rpm
kernel-xenU-2.6.9-89.31.1.EL.i686.rpm
kernel-xenU-devel-2.6.9-89.31.1.EL.i686.rpm

ia64:
kernel-2.6.9-89.31.1.EL.ia64.rpm
kernel-debuginfo-2.6.9-89.31.1.EL.ia64.rpm
kernel-devel-2.6.9-89.31.1.EL.ia64.rpm
kernel-largesmp-2.6.9-89.31.1.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-89.31.1.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-89.31.1.EL.noarch.rpm

ppc:
kernel-2.6.9-89.31.1.EL.ppc64.rpm
kernel-2.6.9-89.31.1.EL.ppc64iseries.rpm
kernel-debuginfo-2.6.9-89.31.1.EL.ppc64.rpm
kernel-debuginfo-2.6.9-89.31.1.EL.ppc64iseries.rpm
kernel-devel-2.6.9-89.31.1.EL.ppc64.rpm
kernel-devel-2.6.9-89.31.1.EL.ppc64iseries.rpm
kernel-largesmp-2.6.9-89.31.1.EL.ppc64.rpm
kernel-largesmp-devel-2.6.9-89.31.1.EL.ppc64.rpm

s390:
kernel-2.6.9-89.31.1.EL.s390.rpm
kernel-debuginfo-2.6.9-89.31.1.EL.s390.rpm
kernel-devel-2.6.9-89.31.1.EL.s390.rpm

s390x:
kernel-2.6.9-89.31.1.EL.s390x.rpm
kernel-debuginfo-2.6.9-89.31.1.EL.s390x.rpm
kernel-devel-2.6.9-89.31.1.EL.s390x.rpm

x86_64:
kernel-2.6.9-89.31.1.EL.x86_64.rpm
kernel-debuginfo-2.6.9-89.31.1.EL.x86_64.rpm
kernel-devel-2.6.9-89.31.1.EL.x86_64.rpm
kernel-largesmp-2.6.9-89.31.1.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-89.31.1.EL.x86_64.rpm
kernel-smp-2.6.9-89.31.1.EL.x86_64.rpm
kernel-smp-devel-2.6.9-89.31.1.EL.x86_64.rpm
kernel-xenU-2.6.9-89.31.1.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-89.31.1.EL.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kernel-2.6.9-89.31.1.EL.src.rpm

i386:
kernel-2.6.9-89.31.1.EL.i686.rpm
kernel-debuginfo-2.6.9-89.31.1.EL.i686.rpm
kernel-devel-2.6.9-89.31.1.EL.i686.rpm
kernel-hugemem-2.6.9-89.31.1.EL.i686.rpm
kernel-hugemem-devel-2.6.9-89.31.1.EL.i686.rpm
kernel-smp-2.6.9-89.31.1.EL.i686.rpm
kernel-smp-devel-2.6.9-89.31.1.EL.i686.rpm
kernel-xenU-2.6.9-89.31.1.EL.i686.rpm
kernel-xenU-devel-2.6.9-89.31.1.EL.i686.rpm

noarch:
kernel-doc-2.6.9-89.31.1.EL.noarch.rpm

x86_64:
kernel-2.6.9-89.31.1.EL.x86_64.rpm
kernel-debuginfo-2.6.9-89.31.1.EL.x86_64.rpm
kernel-devel-2.6.9-89.31.1.EL.x86_64.rpm
kernel-largesmp-2.6.9-89.31.1.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-89.31.1.EL.x86_64.rpm
kernel-smp-2.6.9-89.31.1.EL.x86_64.rpm
kernel-smp-devel-2.6.9-89.31.1.EL.x86_64.rpm
kernel-xenU-2.6.9-89.31.1.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-89.31.1.EL.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kernel-2.6.9-89.31.1.EL.src.rpm

i386:
kernel-2.6.9-89.31.1.EL.i686.rpm
kernel-debuginfo-2.6.9-89.31.1.EL.i686.rpm
kernel-devel-2.6.9-89.31.1.EL.i686.rpm
kernel-hugemem-2.6.9-89.31.1.EL.i686.rpm
kernel-hugemem-devel-2.6.9-89.31.1.EL.i686.rpm
kernel-smp-2.6.9-89.31.1.EL.i686.rpm
kernel-smp-devel-2.6.9-89.31.1.EL.i686.rpm
kernel-xenU-2.6.9-89.31.1.EL.i686.rpm
kernel-xenU-devel-2.6.9-89.31.1.EL.i686.rpm

ia64:
kernel-2.6.9-89.31.1.EL.ia64.rpm
kernel-debuginfo-2.6.9-89.31.1.EL.ia64.rpm
kernel-devel-2.6.9-89.31.1.EL.ia64.rpm
kernel-largesmp-2.6.9-89.31.1.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-89.31.1.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-89.31.1.EL.noarch.rpm

x86_64:
kernel-2.6.9-89.31.1.EL.x86_64.rpm
kernel-debuginfo-2.6.9-89.31.1.EL.x86_64.rpm
kernel-devel-2.6.9-89.31.1.EL.x86_64.rpm
kernel-largesmp-2.6.9-89.31.1.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-89.31.1.EL.x86_64.rpm
kernel-smp-2.6.9-89.31.1.EL.x86_64.rpm
kernel-smp-devel-2.6.9-89.31.1.EL.x86_64.rpm
kernel-xenU-2.6.9-89.31.1.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-89.31.1.EL.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kernel-2.6.9-89.31.1.EL.src.rpm

i386:
kernel-2.6.9-89.31.1.EL.i686.rpm
kernel-debuginfo-2.6.9-89.31.1.EL.i686.rpm
kernel-devel-2.6.9-89.31.1.EL.i686.rpm
kernel-hugemem-2.6.9-89.31.1.EL.i686.rpm
kernel-hugemem-devel-2.6.9-89.31.1.EL.i686.rpm
kernel-smp-2.6.9-89.31.1.EL.i686.rpm
kernel-smp-devel-2.6.9-89.31.1.EL.i686.rpm
kernel-xenU-2.6.9-89.31.1.EL.i686.rpm
kernel-xenU-devel-2.6.9-89.31.1.EL.i686.rpm

ia64:
kernel-2.6.9-89.31.1.EL.ia64.rpm
kernel-debuginfo-2.6.9-89.31.1.EL.ia64.rpm
kernel-devel-2.6.9-89.31.1.EL.ia64.rpm
kernel-largesmp-2.6.9-89.31.1.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-89.31.1.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-89.31.1.EL.noarch.rpm

x86_64:
kernel-2.6.9-89.31.1.EL.x86_64.rpm
kernel-debuginfo-2.6.9-89.31.1.EL.x86_64.rpm
kernel-devel-2.6.9-89.31.1.EL.x86_64.rpm
kernel-largesmp-2.6.9-89.31.1.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-89.31.1.EL.x86_64.rpm
kernel-smp-2.6.9-89.31.1.EL.x86_64.rpm
kernel-smp-devel-2.6.9-89.31.1.EL.x86_64.rpm
kernel-xenU-2.6.9-89.31.1.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-89.31.1.EL.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-2942.html
https://www.redhat.com/security/data/cve/CVE-2010-3067.html
https://www.redhat.com/security/data/cve/CVE-2010-3477.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.