Red Hat 8870 Published by

The following 3 security updates are available for RHEL:

- [RHSA-2010:0682-01] Moderate: thunderbird security update
- [RHSA-2010:0681-01] Critical: firefox security update
- [RHSA-2010:0680-01] Critical: seamonkey security update



[RHSA-2010:0682-01] Moderate: thunderbird security update
=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: thunderbird security update
Advisory ID: RHSA-2010:0682-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0682.html
Issue date: 2010-09-07
CVE Names: CVE-2010-2760 CVE-2010-2765 CVE-2010-2767
CVE-2010-2768 CVE-2010-3167 CVE-2010-3168
CVE-2010-3169
=====================================================================

1. Summary:

An updated thunderbird package that fixes several security issues is now
available for Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

Several flaws were found in the processing of malformed HTML mail content.
An HTML mail message containing malicious content could cause Thunderbird
to crash or, potentially, execute arbitrary code with the privileges of the
user running Thunderbird. (CVE-2010-3169)

A buffer overflow flaw was found in Thunderbird. An HTML mail message
containing malicious content could cause Thunderbird to crash or,
potentially, execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2010-2765)

A use-after-free flaw and several dangling pointer flaws were found in
Thunderbird. An HTML mail message containing malicious content could cause
Thunderbird to crash or, potentially, execute arbitrary code with the
privileges of the user running Thunderbird. (CVE-2010-2760, CVE-2010-2767,
CVE-2010-3167, CVE-2010-3168)

A cross-site scripting (XSS) flaw was found in Thunderbird. Remote HTML
content could cause Thunderbird to execute JavaScript code with the
permissions of different remote HTML content. (CVE-2010-2768)

Note: JavaScript support is disabled by default in Thunderbird. None of the
above issues are exploitable unless JavaScript is enabled.

All Thunderbird users should upgrade to this updated package, which
resolves these issues. All running instances of Thunderbird must be
restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

630055 - CVE-2010-3169 Mozilla Miscellaneous memory safety hazards
630056 - CVE-2010-2765 Mozilla Frameset integer overflow vulnerability (MFSA 2010-50)
630059 - CVE-2010-2767 Mozilla Dangling pointer vulnerability using DOM plugin array (MFSA 2010-51)
630062 - CVE-2010-2760 Mozilla Dangling pointer vulnerability in nsTreeSelection (MFSA 2010-54)
630064 - CVE-2010-3168 Mozilla XUL tree removal crash and remote code execution (MFSA 2010-55)
630067 - CVE-2010-3167 Mozilla Dangling pointer vulnerability in nsTreeContentView (MFSA 2010-56)
630074 - CVE-2010-2768 Mozilla UTF-7 XSS by overriding document charset using <object> type attribute (MFSA 2010-61)

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/thunderbird-1.5.0.12-30.el4.src.rpm

i386:
thunderbird-1.5.0.12-30.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-30.el4.i386.rpm

ia64:
thunderbird-1.5.0.12-30.el4.ia64.rpm
thunderbird-debuginfo-1.5.0.12-30.el4.ia64.rpm

ppc:
thunderbird-1.5.0.12-30.el4.ppc.rpm
thunderbird-debuginfo-1.5.0.12-30.el4.ppc.rpm

s390:
thunderbird-1.5.0.12-30.el4.s390.rpm
thunderbird-debuginfo-1.5.0.12-30.el4.s390.rpm

s390x:
thunderbird-1.5.0.12-30.el4.s390x.rpm
thunderbird-debuginfo-1.5.0.12-30.el4.s390x.rpm

x86_64:
thunderbird-1.5.0.12-30.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-30.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/thunderbird-1.5.0.12-30.el4.src.rpm

i386:
thunderbird-1.5.0.12-30.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-30.el4.i386.rpm

x86_64:
thunderbird-1.5.0.12-30.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-30.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/thunderbird-1.5.0.12-30.el4.src.rpm

i386:
thunderbird-1.5.0.12-30.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-30.el4.i386.rpm

ia64:
thunderbird-1.5.0.12-30.el4.ia64.rpm
thunderbird-debuginfo-1.5.0.12-30.el4.ia64.rpm

x86_64:
thunderbird-1.5.0.12-30.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-30.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/thunderbird-1.5.0.12-30.el4.src.rpm

i386:
thunderbird-1.5.0.12-30.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-30.el4.i386.rpm

ia64:
thunderbird-1.5.0.12-30.el4.ia64.rpm
thunderbird-debuginfo-1.5.0.12-30.el4.ia64.rpm

x86_64:
thunderbird-1.5.0.12-30.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-30.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/thunderbird-2.0.0.24-8.el5.src.rpm

i386:
thunderbird-2.0.0.24-8.el5.i386.rpm
thunderbird-debuginfo-2.0.0.24-8.el5.i386.rpm

x86_64:
thunderbird-2.0.0.24-8.el5.x86_64.rpm
thunderbird-debuginfo-2.0.0.24-8.el5.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/thunderbird-2.0.0.24-8.el5.src.rpm

i386:
thunderbird-2.0.0.24-8.el5.i386.rpm
thunderbird-debuginfo-2.0.0.24-8.el5.i386.rpm

x86_64:
thunderbird-2.0.0.24-8.el5.x86_64.rpm
thunderbird-debuginfo-2.0.0.24-8.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-2760.html
https://www.redhat.com/security/data/cve/CVE-2010-2765.html
https://www.redhat.com/security/data/cve/CVE-2010-2767.html
https://www.redhat.com/security/data/cve/CVE-2010-2768.html
https://www.redhat.com/security/data/cve/CVE-2010-3167.html
https://www.redhat.com/security/data/cve/CVE-2010-3168.html
https://www.redhat.com/security/data/cve/CVE-2010-3169.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
[RHSA-2010:0681-01] Critical: firefox security update
=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2010:0681-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0681.html
Issue date: 2010-09-07
CVE Names: CVE-2010-2760 CVE-2010-2762 CVE-2010-2764
CVE-2010-2765 CVE-2010-2766 CVE-2010-2767
CVE-2010-2768 CVE-2010-2769 CVE-2010-3166
CVE-2010-3167 CVE-2010-3168 CVE-2010-3169
=====================================================================

1. Summary:

Updated firefox packages that fix several security issues are now available
for Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2010-3169, CVE-2010-2762)

Several use-after-free and dangling pointer flaws were found in Firefox. A
web page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2010-2760, CVE-2010-2766, CVE-2010-2767, CVE-2010-3167,
CVE-2010-3168)

Multiple buffer overflow flaws were found in Firefox. A web page containing
malicious content could cause Firefox to crash or, potentially, execute
arbitrary code with the privileges of the user running Firefox.
(CVE-2010-2765, CVE-2010-3166)

Multiple cross-site scripting (XSS) flaws were found in Firefox. A web page
containing malicious content could cause Firefox to run JavaScript code
with the permissions of a different website. (CVE-2010-2768, CVE-2010-2769)

A flaw was found in the Firefox XMLHttpRequest object. A remote site could
use this flaw to gather information about servers on an internal private
network. (CVE-2010-2764)

For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 3.6.9. You can find a link to the Mozilla advisories
in the References section of this erratum.

Note: After installing this update, Firefox will fail to connect (with
HTTPS) to a server using the SSL DHE (Diffie-Hellman Ephemeral) key
exchange if the server's ephemeral key is too small. Connecting to such
servers is a security risk as an ephemeral key that is too small makes the
SSL connection vulnerable to attack. Refer to the Solution section for
further information.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 3.6.9, which corrects these issues. After installing the
update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

If you encounter the condition where Firefox fails to connect to a
server that has an ephemeral key that is too small, you can try
connecting using a cipher suite with a different key exchange algorithm
by disabling all DHE cipher suites in Firefox:

1) Type about:config in the URL bar and press the Enter key.
2) In the Filter search bar, type ssl3.dhe
3) For all preferences now presented, double-click the true value to
change the value to false.

Note: This change would affect connections to all HTTPS servers.

5. Bugs fixed (http://bugzilla.redhat.com/):

630055 - CVE-2010-3169 Mozilla Miscellaneous memory safety hazards
630056 - CVE-2010-2765 Mozilla Frameset integer overflow vulnerability (MFSA 2010-50)
630059 - CVE-2010-2767 Mozilla Dangling pointer vulnerability using DOM plugin array (MFSA 2010-51)
630061 - CVE-2010-3166 Mozilla Heap buffer overflow in nsTextFrameUtils::TransformText (MFSA 2010-53)
630062 - CVE-2010-2760 Mozilla Dangling pointer vulnerability in nsTreeSelection (MFSA 2010-54)
630064 - CVE-2010-3168 Mozilla XUL tree removal crash and remote code execution (MFSA 2010-55)
630067 - CVE-2010-3167 Mozilla Dangling pointer vulnerability in nsTreeContentView (MFSA 2010-56)
630069 - CVE-2010-2766 Mozilla Crash and remote code execution in normalizeDocument (MFSA 2010-57)
630071 - CVE-2010-2762 Mozilla SJOW creates scope chains ending in outer object (MFSA 2010-59)
630074 - CVE-2010-2768 Mozilla UTF-7 XSS by overriding document charset using <object> type attribute (MFSA 2010-61)
630075 - CVE-2010-2769 Mozilla Copy-and-paste or drag-and-drop into designMode document allows XSS (MFSA 2010-62)
630078 - CVE-2010-2764 Mozilla Information leak via XMLHttpRequest statusText (MFSA 2010-63)

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/firefox-3.6.9-1.el4.src.rpm
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/nspr-4.8.6-1.el4.src.rpm
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/nss-3.12.7-1.el4.src.rpm

i386:
firefox-3.6.9-1.el4.i386.rpm
firefox-debuginfo-3.6.9-1.el4.i386.rpm
nspr-4.8.6-1.el4.i386.rpm
nspr-debuginfo-4.8.6-1.el4.i386.rpm
nspr-devel-4.8.6-1.el4.i386.rpm
nss-3.12.7-1.el4.i386.rpm
nss-debuginfo-3.12.7-1.el4.i386.rpm
nss-devel-3.12.7-1.el4.i386.rpm
nss-tools-3.12.7-1.el4.i386.rpm

ia64:
firefox-3.6.9-1.el4.ia64.rpm
firefox-debuginfo-3.6.9-1.el4.ia64.rpm
nspr-4.8.6-1.el4.i386.rpm
nspr-4.8.6-1.el4.ia64.rpm
nspr-debuginfo-4.8.6-1.el4.i386.rpm
nspr-debuginfo-4.8.6-1.el4.ia64.rpm
nspr-devel-4.8.6-1.el4.ia64.rpm
nss-3.12.7-1.el4.i386.rpm
nss-3.12.7-1.el4.ia64.rpm
nss-debuginfo-3.12.7-1.el4.i386.rpm
nss-debuginfo-3.12.7-1.el4.ia64.rpm
nss-devel-3.12.7-1.el4.ia64.rpm
nss-tools-3.12.7-1.el4.ia64.rpm

ppc:
firefox-3.6.9-1.el4.ppc.rpm
firefox-debuginfo-3.6.9-1.el4.ppc.rpm
nspr-4.8.6-1.el4.ppc.rpm
nspr-4.8.6-1.el4.ppc64.rpm
nspr-debuginfo-4.8.6-1.el4.ppc.rpm
nspr-debuginfo-4.8.6-1.el4.ppc64.rpm
nspr-devel-4.8.6-1.el4.ppc.rpm
nss-3.12.7-1.el4.ppc.rpm
nss-3.12.7-1.el4.ppc64.rpm
nss-debuginfo-3.12.7-1.el4.ppc.rpm
nss-debuginfo-3.12.7-1.el4.ppc64.rpm
nss-devel-3.12.7-1.el4.ppc.rpm
nss-tools-3.12.7-1.el4.ppc.rpm

s390:
firefox-3.6.9-1.el4.s390.rpm
firefox-debuginfo-3.6.9-1.el4.s390.rpm
nspr-4.8.6-1.el4.s390.rpm
nspr-debuginfo-4.8.6-1.el4.s390.rpm
nspr-devel-4.8.6-1.el4.s390.rpm
nss-3.12.7-1.el4.s390.rpm
nss-debuginfo-3.12.7-1.el4.s390.rpm
nss-devel-3.12.7-1.el4.s390.rpm
nss-tools-3.12.7-1.el4.s390.rpm

s390x:
firefox-3.6.9-1.el4.s390x.rpm
firefox-debuginfo-3.6.9-1.el4.s390x.rpm
nspr-4.8.6-1.el4.s390.rpm
nspr-4.8.6-1.el4.s390x.rpm
nspr-debuginfo-4.8.6-1.el4.s390.rpm
nspr-debuginfo-4.8.6-1.el4.s390x.rpm
nspr-devel-4.8.6-1.el4.s390x.rpm
nss-3.12.7-1.el4.s390.rpm
nss-3.12.7-1.el4.s390x.rpm
nss-debuginfo-3.12.7-1.el4.s390.rpm
nss-debuginfo-3.12.7-1.el4.s390x.rpm
nss-devel-3.12.7-1.el4.s390x.rpm
nss-tools-3.12.7-1.el4.s390x.rpm

x86_64:
firefox-3.6.9-1.el4.x86_64.rpm
firefox-debuginfo-3.6.9-1.el4.x86_64.rpm
nspr-4.8.6-1.el4.i386.rpm
nspr-4.8.6-1.el4.x86_64.rpm
nspr-debuginfo-4.8.6-1.el4.i386.rpm
nspr-debuginfo-4.8.6-1.el4.x86_64.rpm
nspr-devel-4.8.6-1.el4.x86_64.rpm
nss-3.12.7-1.el4.i386.rpm
nss-3.12.7-1.el4.x86_64.rpm
nss-debuginfo-3.12.7-1.el4.i386.rpm
nss-debuginfo-3.12.7-1.el4.x86_64.rpm
nss-devel-3.12.7-1.el4.x86_64.rpm
nss-tools-3.12.7-1.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/firefox-3.6.9-1.el4.src.rpm
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/nspr-4.8.6-1.el4.src.rpm
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/nss-3.12.7-1.el4.src.rpm

i386:
firefox-3.6.9-1.el4.i386.rpm
firefox-debuginfo-3.6.9-1.el4.i386.rpm
nspr-4.8.6-1.el4.i386.rpm
nspr-debuginfo-4.8.6-1.el4.i386.rpm
nspr-devel-4.8.6-1.el4.i386.rpm
nss-3.12.7-1.el4.i386.rpm
nss-debuginfo-3.12.7-1.el4.i386.rpm
nss-devel-3.12.7-1.el4.i386.rpm
nss-tools-3.12.7-1.el4.i386.rpm

x86_64:
firefox-3.6.9-1.el4.x86_64.rpm
firefox-debuginfo-3.6.9-1.el4.x86_64.rpm
nspr-4.8.6-1.el4.i386.rpm
nspr-4.8.6-1.el4.x86_64.rpm
nspr-debuginfo-4.8.6-1.el4.i386.rpm
nspr-debuginfo-4.8.6-1.el4.x86_64.rpm
nspr-devel-4.8.6-1.el4.x86_64.rpm
nss-3.12.7-1.el4.i386.rpm
nss-3.12.7-1.el4.x86_64.rpm
nss-debuginfo-3.12.7-1.el4.i386.rpm
nss-debuginfo-3.12.7-1.el4.x86_64.rpm
nss-devel-3.12.7-1.el4.x86_64.rpm
nss-tools-3.12.7-1.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/firefox-3.6.9-1.el4.src.rpm
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/nspr-4.8.6-1.el4.src.rpm
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/nss-3.12.7-1.el4.src.rpm

i386:
firefox-3.6.9-1.el4.i386.rpm
firefox-debuginfo-3.6.9-1.el4.i386.rpm
nspr-4.8.6-1.el4.i386.rpm
nspr-debuginfo-4.8.6-1.el4.i386.rpm
nspr-devel-4.8.6-1.el4.i386.rpm
nss-3.12.7-1.el4.i386.rpm
nss-debuginfo-3.12.7-1.el4.i386.rpm
nss-devel-3.12.7-1.el4.i386.rpm
nss-tools-3.12.7-1.el4.i386.rpm

ia64:
firefox-3.6.9-1.el4.ia64.rpm
firefox-debuginfo-3.6.9-1.el4.ia64.rpm
nspr-4.8.6-1.el4.i386.rpm
nspr-4.8.6-1.el4.ia64.rpm
nspr-debuginfo-4.8.6-1.el4.i386.rpm
nspr-debuginfo-4.8.6-1.el4.ia64.rpm
nspr-devel-4.8.6-1.el4.ia64.rpm
nss-3.12.7-1.el4.i386.rpm
nss-3.12.7-1.el4.ia64.rpm
nss-debuginfo-3.12.7-1.el4.i386.rpm
nss-debuginfo-3.12.7-1.el4.ia64.rpm
nss-devel-3.12.7-1.el4.ia64.rpm
nss-tools-3.12.7-1.el4.ia64.rpm

x86_64:
firefox-3.6.9-1.el4.x86_64.rpm
firefox-debuginfo-3.6.9-1.el4.x86_64.rpm
nspr-4.8.6-1.el4.i386.rpm
nspr-4.8.6-1.el4.x86_64.rpm
nspr-debuginfo-4.8.6-1.el4.i386.rpm
nspr-debuginfo-4.8.6-1.el4.x86_64.rpm
nspr-devel-4.8.6-1.el4.x86_64.rpm
nss-3.12.7-1.el4.i386.rpm
nss-3.12.7-1.el4.x86_64.rpm
nss-debuginfo-3.12.7-1.el4.i386.rpm
nss-debuginfo-3.12.7-1.el4.x86_64.rpm
nss-devel-3.12.7-1.el4.x86_64.rpm
nss-tools-3.12.7-1.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/firefox-3.6.9-1.el4.src.rpm
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/nspr-4.8.6-1.el4.src.rpm
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/nss-3.12.7-1.el4.src.rpm

i386:
firefox-3.6.9-1.el4.i386.rpm
firefox-debuginfo-3.6.9-1.el4.i386.rpm
nspr-4.8.6-1.el4.i386.rpm
nspr-debuginfo-4.8.6-1.el4.i386.rpm
nspr-devel-4.8.6-1.el4.i386.rpm
nss-3.12.7-1.el4.i386.rpm
nss-debuginfo-3.12.7-1.el4.i386.rpm
nss-devel-3.12.7-1.el4.i386.rpm
nss-tools-3.12.7-1.el4.i386.rpm

ia64:
firefox-3.6.9-1.el4.ia64.rpm
firefox-debuginfo-3.6.9-1.el4.ia64.rpm
nspr-4.8.6-1.el4.i386.rpm
nspr-4.8.6-1.el4.ia64.rpm
nspr-debuginfo-4.8.6-1.el4.i386.rpm
nspr-debuginfo-4.8.6-1.el4.ia64.rpm
nspr-devel-4.8.6-1.el4.ia64.rpm
nss-3.12.7-1.el4.i386.rpm
nss-3.12.7-1.el4.ia64.rpm
nss-debuginfo-3.12.7-1.el4.i386.rpm
nss-debuginfo-3.12.7-1.el4.ia64.rpm
nss-devel-3.12.7-1.el4.ia64.rpm
nss-tools-3.12.7-1.el4.ia64.rpm

x86_64:
firefox-3.6.9-1.el4.x86_64.rpm
firefox-debuginfo-3.6.9-1.el4.x86_64.rpm
nspr-4.8.6-1.el4.i386.rpm
nspr-4.8.6-1.el4.x86_64.rpm
nspr-debuginfo-4.8.6-1.el4.i386.rpm
nspr-debuginfo-4.8.6-1.el4.x86_64.rpm
nspr-devel-4.8.6-1.el4.x86_64.rpm
nss-3.12.7-1.el4.i386.rpm
nss-3.12.7-1.el4.x86_64.rpm
nss-debuginfo-3.12.7-1.el4.i386.rpm
nss-debuginfo-3.12.7-1.el4.x86_64.rpm
nss-devel-3.12.7-1.el4.x86_64.rpm
nss-tools-3.12.7-1.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/firefox-3.6.9-2.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/nspr-4.8.6-1.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/nss-3.12.7-2.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-1.9.2.9-1.el5.src.rpm

i386:
firefox-3.6.9-2.el5.i386.rpm
firefox-debuginfo-3.6.9-2.el5.i386.rpm
nspr-4.8.6-1.el5.i386.rpm
nspr-debuginfo-4.8.6-1.el5.i386.rpm
nss-3.12.7-2.el5.i386.rpm
nss-debuginfo-3.12.7-2.el5.i386.rpm
nss-tools-3.12.7-2.el5.i386.rpm
xulrunner-1.9.2.9-1.el5.i386.rpm
xulrunner-debuginfo-1.9.2.9-1.el5.i386.rpm

x86_64:
firefox-3.6.9-2.el5.i386.rpm
firefox-3.6.9-2.el5.x86_64.rpm
firefox-debuginfo-3.6.9-2.el5.i386.rpm
firefox-debuginfo-3.6.9-2.el5.x86_64.rpm
nspr-4.8.6-1.el5.i386.rpm
nspr-4.8.6-1.el5.x86_64.rpm
nspr-debuginfo-4.8.6-1.el5.i386.rpm
nspr-debuginfo-4.8.6-1.el5.x86_64.rpm
nss-3.12.7-2.el5.i386.rpm
nss-3.12.7-2.el5.x86_64.rpm
nss-debuginfo-3.12.7-2.el5.i386.rpm
nss-debuginfo-3.12.7-2.el5.x86_64.rpm
nss-tools-3.12.7-2.el5.x86_64.rpm
xulrunner-1.9.2.9-1.el5.i386.rpm
xulrunner-1.9.2.9-1.el5.x86_64.rpm
xulrunner-debuginfo-1.9.2.9-1.el5.i386.rpm
xulrunner-debuginfo-1.9.2.9-1.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/nspr-4.8.6-1.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/nss-3.12.7-2.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-1.9.2.9-1.el5.src.rpm

i386:
nspr-debuginfo-4.8.6-1.el5.i386.rpm
nspr-devel-4.8.6-1.el5.i386.rpm
nss-debuginfo-3.12.7-2.el5.i386.rpm
nss-devel-3.12.7-2.el5.i386.rpm
nss-pkcs11-devel-3.12.7-2.el5.i386.rpm
xulrunner-debuginfo-1.9.2.9-1.el5.i386.rpm
xulrunner-devel-1.9.2.9-1.el5.i386.rpm

x86_64:
nspr-debuginfo-4.8.6-1.el5.i386.rpm
nspr-debuginfo-4.8.6-1.el5.x86_64.rpm
nspr-devel-4.8.6-1.el5.i386.rpm
nspr-devel-4.8.6-1.el5.x86_64.rpm
nss-debuginfo-3.12.7-2.el5.i386.rpm
nss-debuginfo-3.12.7-2.el5.x86_64.rpm
nss-devel-3.12.7-2.el5.i386.rpm
nss-devel-3.12.7-2.el5.x86_64.rpm
nss-pkcs11-devel-3.12.7-2.el5.i386.rpm
nss-pkcs11-devel-3.12.7-2.el5.x86_64.rpm
xulrunner-debuginfo-1.9.2.9-1.el5.i386.rpm
xulrunner-debuginfo-1.9.2.9-1.el5.x86_64.rpm
xulrunner-devel-1.9.2.9-1.el5.i386.rpm
xulrunner-devel-1.9.2.9-1.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/firefox-3.6.9-2.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/nspr-4.8.6-1.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/nss-3.12.7-2.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xulrunner-1.9.2.9-1.el5.src.rpm

i386:
firefox-3.6.9-2.el5.i386.rpm
firefox-debuginfo-3.6.9-2.el5.i386.rpm
nspr-4.8.6-1.el5.i386.rpm
nspr-debuginfo-4.8.6-1.el5.i386.rpm
nspr-devel-4.8.6-1.el5.i386.rpm
nss-3.12.7-2.el5.i386.rpm
nss-debuginfo-3.12.7-2.el5.i386.rpm
nss-devel-3.12.7-2.el5.i386.rpm
nss-pkcs11-devel-3.12.7-2.el5.i386.rpm
nss-tools-3.12.7-2.el5.i386.rpm
xulrunner-1.9.2.9-1.el5.i386.rpm
xulrunner-debuginfo-1.9.2.9-1.el5.i386.rpm
xulrunner-devel-1.9.2.9-1.el5.i386.rpm

ia64:
firefox-3.6.9-2.el5.ia64.rpm
firefox-debuginfo-3.6.9-2.el5.ia64.rpm
nspr-4.8.6-1.el5.i386.rpm
nspr-4.8.6-1.el5.ia64.rpm
nspr-debuginfo-4.8.6-1.el5.i386.rpm
nspr-debuginfo-4.8.6-1.el5.ia64.rpm
nspr-devel-4.8.6-1.el5.ia64.rpm
nss-3.12.7-2.el5.i386.rpm
nss-3.12.7-2.el5.ia64.rpm
nss-debuginfo-3.12.7-2.el5.i386.rpm
nss-debuginfo-3.12.7-2.el5.ia64.rpm
nss-devel-3.12.7-2.el5.ia64.rpm
nss-pkcs11-devel-3.12.7-2.el5.ia64.rpm
nss-tools-3.12.7-2.el5.ia64.rpm
xulrunner-1.9.2.9-1.el5.ia64.rpm
xulrunner-debuginfo-1.9.2.9-1.el5.ia64.rpm
xulrunner-devel-1.9.2.9-1.el5.ia64.rpm

ppc:
firefox-3.6.9-2.el5.ppc.rpm
firefox-debuginfo-3.6.9-2.el5.ppc.rpm
nspr-4.8.6-1.el5.ppc.rpm
nspr-4.8.6-1.el5.ppc64.rpm
nspr-debuginfo-4.8.6-1.el5.ppc.rpm
nspr-debuginfo-4.8.6-1.el5.ppc64.rpm
nspr-devel-4.8.6-1.el5.ppc.rpm
nspr-devel-4.8.6-1.el5.ppc64.rpm
nss-3.12.7-2.el5.ppc.rpm
nss-3.12.7-2.el5.ppc64.rpm
nss-debuginfo-3.12.7-2.el5.ppc.rpm
nss-debuginfo-3.12.7-2.el5.ppc64.rpm
nss-devel-3.12.7-2.el5.ppc.rpm
nss-devel-3.12.7-2.el5.ppc64.rpm
nss-pkcs11-devel-3.12.7-2.el5.ppc.rpm
nss-pkcs11-devel-3.12.7-2.el5.ppc64.rpm
nss-tools-3.12.7-2.el5.ppc.rpm
xulrunner-1.9.2.9-1.el5.ppc.rpm
xulrunner-1.9.2.9-1.el5.ppc64.rpm
xulrunner-debuginfo-1.9.2.9-1.el5.ppc.rpm
xulrunner-debuginfo-1.9.2.9-1.el5.ppc64.rpm
xulrunner-devel-1.9.2.9-1.el5.ppc.rpm
xulrunner-devel-1.9.2.9-1.el5.ppc64.rpm

s390x:
firefox-3.6.9-2.el5.s390.rpm
firefox-3.6.9-2.el5.s390x.rpm
firefox-debuginfo-3.6.9-2.el5.s390.rpm
firefox-debuginfo-3.6.9-2.el5.s390x.rpm
nspr-4.8.6-1.el5.s390.rpm
nspr-4.8.6-1.el5.s390x.rpm
nspr-debuginfo-4.8.6-1.el5.s390.rpm
nspr-debuginfo-4.8.6-1.el5.s390x.rpm
nspr-devel-4.8.6-1.el5.s390.rpm
nspr-devel-4.8.6-1.el5.s390x.rpm
nss-3.12.7-2.el5.s390.rpm
nss-3.12.7-2.el5.s390x.rpm
nss-debuginfo-3.12.7-2.el5.s390.rpm
nss-debuginfo-3.12.7-2.el5.s390x.rpm
nss-devel-3.12.7-2.el5.s390.rpm
nss-devel-3.12.7-2.el5.s390x.rpm
nss-pkcs11-devel-3.12.7-2.el5.s390.rpm
nss-pkcs11-devel-3.12.7-2.el5.s390x.rpm
nss-tools-3.12.7-2.el5.s390x.rpm
xulrunner-1.9.2.9-1.el5.s390.rpm
xulrunner-1.9.2.9-1.el5.s390x.rpm
xulrunner-debuginfo-1.9.2.9-1.el5.s390.rpm
xulrunner-debuginfo-1.9.2.9-1.el5.s390x.rpm
xulrunner-devel-1.9.2.9-1.el5.s390.rpm
xulrunner-devel-1.9.2.9-1.el5.s390x.rpm

x86_64:
firefox-3.6.9-2.el5.i386.rpm
firefox-3.6.9-2.el5.x86_64.rpm
firefox-debuginfo-3.6.9-2.el5.i386.rpm
firefox-debuginfo-3.6.9-2.el5.x86_64.rpm
nspr-4.8.6-1.el5.i386.rpm
nspr-4.8.6-1.el5.x86_64.rpm
nspr-debuginfo-4.8.6-1.el5.i386.rpm
nspr-debuginfo-4.8.6-1.el5.x86_64.rpm
nspr-devel-4.8.6-1.el5.i386.rpm
nspr-devel-4.8.6-1.el5.x86_64.rpm
nss-3.12.7-2.el5.i386.rpm
nss-3.12.7-2.el5.x86_64.rpm
nss-debuginfo-3.12.7-2.el5.i386.rpm
nss-debuginfo-3.12.7-2.el5.x86_64.rpm
nss-devel-3.12.7-2.el5.i386.rpm
nss-devel-3.12.7-2.el5.x86_64.rpm
nss-pkcs11-devel-3.12.7-2.el5.i386.rpm
nss-pkcs11-devel-3.12.7-2.el5.x86_64.rpm
nss-tools-3.12.7-2.el5.x86_64.rpm
xulrunner-1.9.2.9-1.el5.i386.rpm
xulrunner-1.9.2.9-1.el5.x86_64.rpm
xulrunner-debuginfo-1.9.2.9-1.el5.i386.rpm
xulrunner-debuginfo-1.9.2.9-1.el5.x86_64.rpm
xulrunner-devel-1.9.2.9-1.el5.i386.rpm
xulrunner-devel-1.9.2.9-1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-2760.html
https://www.redhat.com/security/data/cve/CVE-2010-2762.html
https://www.redhat.com/security/data/cve/CVE-2010-2764.html
https://www.redhat.com/security/data/cve/CVE-2010-2765.html
https://www.redhat.com/security/data/cve/CVE-2010-2766.html
https://www.redhat.com/security/data/cve/CVE-2010-2767.html
https://www.redhat.com/security/data/cve/CVE-2010-2768.html
https://www.redhat.com/security/data/cve/CVE-2010-2769.html
https://www.redhat.com/security/data/cve/CVE-2010-3166.html
https://www.redhat.com/security/data/cve/CVE-2010-3167.html
https://www.redhat.com/security/data/cve/CVE-2010-3168.html
https://www.redhat.com/security/data/cve/CVE-2010-3169.html
http://www.redhat.com/security/updates/classification/#critical
http://www.mozilla.org/security/known-vulnerabilities/firefox36.html#firefox3.6.9

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
[RHSA-2010:0680-01] Critical: seamonkey security update
=====================================================================
Red Hat Security Advisory

Synopsis: Critical: seamonkey security update
Advisory ID: RHSA-2010:0680-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0680.html
Issue date: 2010-09-07
CVE Names: CVE-2010-2760 CVE-2010-2765 CVE-2010-2767
CVE-2010-2768 CVE-2010-3167 CVE-2010-3168
CVE-2010-3169
=====================================================================

1. Summary:

Updated seamonkey packages that fix several security issues are now
available for Red Hat Enterprise Linux 3 and 4.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

SeaMonkey is an open source web browser, email and newsgroup client, IRC
chat client, and HTML editor.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause SeaMonkey to crash or,
potentially, execute arbitrary code with the privileges of the user running
SeaMonkey. (CVE-2010-3169)

A buffer overflow flaw was found in SeaMonkey. A web page containing
malicious content could cause SeaMonkey to crash or, potentially, execute
arbitrary code with the privileges of the user running SeaMonkey.
(CVE-2010-2765)

A use-after-free flaw and several dangling pointer flaws were found in
SeaMonkey. A web page containing malicious content could cause SeaMonkey to
crash or, potentially, execute arbitrary code with the privileges of the
user running SeaMonkey. (CVE-2010-2760, CVE-2010-2767, CVE-2010-3167,
CVE-2010-3168)

A cross-site scripting (XSS) flaw was found in SeaMonkey. A web page
containing malicious content could cause SeaMonkey to run JavaScript code
with the permissions of a different website. (CVE-2010-2768)

All SeaMonkey users should upgrade to these updated packages, which correct
these issues. After installing the update, SeaMonkey must be restarted for
the changes to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

630055 - CVE-2010-3169 Mozilla Miscellaneous memory safety hazards
630056 - CVE-2010-2765 Mozilla Frameset integer overflow vulnerability (MFSA 2010-50)
630059 - CVE-2010-2767 Mozilla Dangling pointer vulnerability using DOM plugin array (MFSA 2010-51)
630062 - CVE-2010-2760 Mozilla Dangling pointer vulnerability in nsTreeSelection (MFSA 2010-54)
630064 - CVE-2010-3168 Mozilla XUL tree removal crash and remote code execution (MFSA 2010-55)
630067 - CVE-2010-3167 Mozilla Dangling pointer vulnerability in nsTreeContentView (MFSA 2010-56)
630074 - CVE-2010-2768 Mozilla UTF-7 XSS by overriding document charset using <object> type attribute (MFSA 2010-61)

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/seamonkey-1.0.9-0.60.el3.src.rpm

i386:
seamonkey-1.0.9-0.60.el3.i386.rpm
seamonkey-chat-1.0.9-0.60.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.60.el3.i386.rpm
seamonkey-devel-1.0.9-0.60.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.60.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.60.el3.i386.rpm
seamonkey-mail-1.0.9-0.60.el3.i386.rpm
seamonkey-nspr-1.0.9-0.60.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.60.el3.i386.rpm
seamonkey-nss-1.0.9-0.60.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.60.el3.i386.rpm

ia64:
seamonkey-1.0.9-0.60.el3.ia64.rpm
seamonkey-chat-1.0.9-0.60.el3.ia64.rpm
seamonkey-debuginfo-1.0.9-0.60.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.60.el3.ia64.rpm
seamonkey-devel-1.0.9-0.60.el3.ia64.rpm
seamonkey-dom-inspector-1.0.9-0.60.el3.ia64.rpm
seamonkey-js-debugger-1.0.9-0.60.el3.ia64.rpm
seamonkey-mail-1.0.9-0.60.el3.ia64.rpm
seamonkey-nspr-1.0.9-0.60.el3.i386.rpm
seamonkey-nspr-1.0.9-0.60.el3.ia64.rpm
seamonkey-nspr-devel-1.0.9-0.60.el3.ia64.rpm
seamonkey-nss-1.0.9-0.60.el3.i386.rpm
seamonkey-nss-1.0.9-0.60.el3.ia64.rpm
seamonkey-nss-devel-1.0.9-0.60.el3.ia64.rpm

ppc:
seamonkey-1.0.9-0.60.el3.ppc.rpm
seamonkey-chat-1.0.9-0.60.el3.ppc.rpm
seamonkey-debuginfo-1.0.9-0.60.el3.ppc.rpm
seamonkey-devel-1.0.9-0.60.el3.ppc.rpm
seamonkey-dom-inspector-1.0.9-0.60.el3.ppc.rpm
seamonkey-js-debugger-1.0.9-0.60.el3.ppc.rpm
seamonkey-mail-1.0.9-0.60.el3.ppc.rpm
seamonkey-nspr-1.0.9-0.60.el3.ppc.rpm
seamonkey-nspr-devel-1.0.9-0.60.el3.ppc.rpm
seamonkey-nss-1.0.9-0.60.el3.ppc.rpm
seamonkey-nss-devel-1.0.9-0.60.el3.ppc.rpm

s390:
seamonkey-1.0.9-0.60.el3.s390.rpm
seamonkey-chat-1.0.9-0.60.el3.s390.rpm
seamonkey-debuginfo-1.0.9-0.60.el3.s390.rpm
seamonkey-devel-1.0.9-0.60.el3.s390.rpm
seamonkey-dom-inspector-1.0.9-0.60.el3.s390.rpm
seamonkey-js-debugger-1.0.9-0.60.el3.s390.rpm
seamonkey-mail-1.0.9-0.60.el3.s390.rpm
seamonkey-nspr-1.0.9-0.60.el3.s390.rpm
seamonkey-nspr-devel-1.0.9-0.60.el3.s390.rpm
seamonkey-nss-1.0.9-0.60.el3.s390.rpm
seamonkey-nss-devel-1.0.9-0.60.el3.s390.rpm

s390x:
seamonkey-1.0.9-0.60.el3.s390x.rpm
seamonkey-chat-1.0.9-0.60.el3.s390x.rpm
seamonkey-debuginfo-1.0.9-0.60.el3.s390.rpm
seamonkey-debuginfo-1.0.9-0.60.el3.s390x.rpm
seamonkey-devel-1.0.9-0.60.el3.s390x.rpm
seamonkey-dom-inspector-1.0.9-0.60.el3.s390x.rpm
seamonkey-js-debugger-1.0.9-0.60.el3.s390x.rpm
seamonkey-mail-1.0.9-0.60.el3.s390x.rpm
seamonkey-nspr-1.0.9-0.60.el3.s390.rpm
seamonkey-nspr-1.0.9-0.60.el3.s390x.rpm
seamonkey-nspr-devel-1.0.9-0.60.el3.s390x.rpm
seamonkey-nss-1.0.9-0.60.el3.s390.rpm
seamonkey-nss-1.0.9-0.60.el3.s390x.rpm
seamonkey-nss-devel-1.0.9-0.60.el3.s390x.rpm

x86_64:
seamonkey-1.0.9-0.60.el3.i386.rpm
seamonkey-1.0.9-0.60.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.60.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.60.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.60.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.60.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.60.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.60.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.60.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.60.el3.i386.rpm
seamonkey-nspr-1.0.9-0.60.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.60.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.60.el3.i386.rpm
seamonkey-nss-1.0.9-0.60.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.60.el3.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/seamonkey-1.0.9-0.60.el3.src.rpm

i386:
seamonkey-1.0.9-0.60.el3.i386.rpm
seamonkey-chat-1.0.9-0.60.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.60.el3.i386.rpm
seamonkey-devel-1.0.9-0.60.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.60.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.60.el3.i386.rpm
seamonkey-mail-1.0.9-0.60.el3.i386.rpm
seamonkey-nspr-1.0.9-0.60.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.60.el3.i386.rpm
seamonkey-nss-1.0.9-0.60.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.60.el3.i386.rpm

x86_64:
seamonkey-1.0.9-0.60.el3.i386.rpm
seamonkey-1.0.9-0.60.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.60.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.60.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.60.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.60.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.60.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.60.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.60.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.60.el3.i386.rpm
seamonkey-nspr-1.0.9-0.60.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.60.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.60.el3.i386.rpm
seamonkey-nss-1.0.9-0.60.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.60.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/seamonkey-1.0.9-0.60.el3.src.rpm

i386:
seamonkey-1.0.9-0.60.el3.i386.rpm
seamonkey-chat-1.0.9-0.60.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.60.el3.i386.rpm
seamonkey-devel-1.0.9-0.60.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.60.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.60.el3.i386.rpm
seamonkey-mail-1.0.9-0.60.el3.i386.rpm
seamonkey-nspr-1.0.9-0.60.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.60.el3.i386.rpm
seamonkey-nss-1.0.9-0.60.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.60.el3.i386.rpm

ia64:
seamonkey-1.0.9-0.60.el3.ia64.rpm
seamonkey-chat-1.0.9-0.60.el3.ia64.rpm
seamonkey-debuginfo-1.0.9-0.60.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.60.el3.ia64.rpm
seamonkey-devel-1.0.9-0.60.el3.ia64.rpm
seamonkey-dom-inspector-1.0.9-0.60.el3.ia64.rpm
seamonkey-js-debugger-1.0.9-0.60.el3.ia64.rpm
seamonkey-mail-1.0.9-0.60.el3.ia64.rpm
seamonkey-nspr-1.0.9-0.60.el3.i386.rpm
seamonkey-nspr-1.0.9-0.60.el3.ia64.rpm
seamonkey-nspr-devel-1.0.9-0.60.el3.ia64.rpm
seamonkey-nss-1.0.9-0.60.el3.i386.rpm
seamonkey-nss-1.0.9-0.60.el3.ia64.rpm
seamonkey-nss-devel-1.0.9-0.60.el3.ia64.rpm

x86_64:
seamonkey-1.0.9-0.60.el3.i386.rpm
seamonkey-1.0.9-0.60.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.60.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.60.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.60.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.60.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.60.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.60.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.60.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.60.el3.i386.rpm
seamonkey-nspr-1.0.9-0.60.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.60.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.60.el3.i386.rpm
seamonkey-nss-1.0.9-0.60.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.60.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/seamonkey-1.0.9-0.60.el3.src.rpm

i386:
seamonkey-1.0.9-0.60.el3.i386.rpm
seamonkey-chat-1.0.9-0.60.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.60.el3.i386.rpm
seamonkey-devel-1.0.9-0.60.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.60.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.60.el3.i386.rpm
seamonkey-mail-1.0.9-0.60.el3.i386.rpm
seamonkey-nspr-1.0.9-0.60.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.60.el3.i386.rpm
seamonkey-nss-1.0.9-0.60.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.60.el3.i386.rpm

ia64:
seamonkey-1.0.9-0.60.el3.ia64.rpm
seamonkey-chat-1.0.9-0.60.el3.ia64.rpm
seamonkey-debuginfo-1.0.9-0.60.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.60.el3.ia64.rpm
seamonkey-devel-1.0.9-0.60.el3.ia64.rpm
seamonkey-dom-inspector-1.0.9-0.60.el3.ia64.rpm
seamonkey-js-debugger-1.0.9-0.60.el3.ia64.rpm
seamonkey-mail-1.0.9-0.60.el3.ia64.rpm
seamonkey-nspr-1.0.9-0.60.el3.i386.rpm
seamonkey-nspr-1.0.9-0.60.el3.ia64.rpm
seamonkey-nspr-devel-1.0.9-0.60.el3.ia64.rpm
seamonkey-nss-1.0.9-0.60.el3.i386.rpm
seamonkey-nss-1.0.9-0.60.el3.ia64.rpm
seamonkey-nss-devel-1.0.9-0.60.el3.ia64.rpm

x86_64:
seamonkey-1.0.9-0.60.el3.i386.rpm
seamonkey-1.0.9-0.60.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.60.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.60.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.60.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.60.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.60.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.60.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.60.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.60.el3.i386.rpm
seamonkey-nspr-1.0.9-0.60.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.60.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.60.el3.i386.rpm
seamonkey-nss-1.0.9-0.60.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.60.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/seamonkey-1.0.9-63.el4.src.rpm

i386:
seamonkey-1.0.9-63.el4.i386.rpm
seamonkey-chat-1.0.9-63.el4.i386.rpm
seamonkey-debuginfo-1.0.9-63.el4.i386.rpm
seamonkey-devel-1.0.9-63.el4.i386.rpm
seamonkey-dom-inspector-1.0.9-63.el4.i386.rpm
seamonkey-js-debugger-1.0.9-63.el4.i386.rpm
seamonkey-mail-1.0.9-63.el4.i386.rpm

ia64:
seamonkey-1.0.9-63.el4.ia64.rpm
seamonkey-chat-1.0.9-63.el4.ia64.rpm
seamonkey-debuginfo-1.0.9-63.el4.ia64.rpm
seamonkey-devel-1.0.9-63.el4.ia64.rpm
seamonkey-dom-inspector-1.0.9-63.el4.ia64.rpm
seamonkey-js-debugger-1.0.9-63.el4.ia64.rpm
seamonkey-mail-1.0.9-63.el4.ia64.rpm

ppc:
seamonkey-1.0.9-63.el4.ppc.rpm
seamonkey-chat-1.0.9-63.el4.ppc.rpm
seamonkey-debuginfo-1.0.9-63.el4.ppc.rpm
seamonkey-devel-1.0.9-63.el4.ppc.rpm
seamonkey-dom-inspector-1.0.9-63.el4.ppc.rpm
seamonkey-js-debugger-1.0.9-63.el4.ppc.rpm
seamonkey-mail-1.0.9-63.el4.ppc.rpm

s390:
seamonkey-1.0.9-63.el4.s390.rpm
seamonkey-chat-1.0.9-63.el4.s390.rpm
seamonkey-debuginfo-1.0.9-63.el4.s390.rpm
seamonkey-devel-1.0.9-63.el4.s390.rpm
seamonkey-dom-inspector-1.0.9-63.el4.s390.rpm
seamonkey-js-debugger-1.0.9-63.el4.s390.rpm
seamonkey-mail-1.0.9-63.el4.s390.rpm

s390x:
seamonkey-1.0.9-63.el4.s390x.rpm
seamonkey-chat-1.0.9-63.el4.s390x.rpm
seamonkey-debuginfo-1.0.9-63.el4.s390x.rpm
seamonkey-devel-1.0.9-63.el4.s390x.rpm
seamonkey-dom-inspector-1.0.9-63.el4.s390x.rpm
seamonkey-js-debugger-1.0.9-63.el4.s390x.rpm
seamonkey-mail-1.0.9-63.el4.s390x.rpm

x86_64:
seamonkey-1.0.9-63.el4.x86_64.rpm
seamonkey-chat-1.0.9-63.el4.x86_64.rpm
seamonkey-debuginfo-1.0.9-63.el4.x86_64.rpm
seamonkey-devel-1.0.9-63.el4.x86_64.rpm
seamonkey-dom-inspector-1.0.9-63.el4.x86_64.rpm
seamonkey-js-debugger-1.0.9-63.el4.x86_64.rpm
seamonkey-mail-1.0.9-63.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/seamonkey-1.0.9-63.el4.src.rpm

i386:
seamonkey-1.0.9-63.el4.i386.rpm
seamonkey-chat-1.0.9-63.el4.i386.rpm
seamonkey-debuginfo-1.0.9-63.el4.i386.rpm
seamonkey-devel-1.0.9-63.el4.i386.rpm
seamonkey-dom-inspector-1.0.9-63.el4.i386.rpm
seamonkey-js-debugger-1.0.9-63.el4.i386.rpm
seamonkey-mail-1.0.9-63.el4.i386.rpm

x86_64:
seamonkey-1.0.9-63.el4.x86_64.rpm
seamonkey-chat-1.0.9-63.el4.x86_64.rpm
seamonkey-debuginfo-1.0.9-63.el4.x86_64.rpm
seamonkey-devel-1.0.9-63.el4.x86_64.rpm
seamonkey-dom-inspector-1.0.9-63.el4.x86_64.rpm
seamonkey-js-debugger-1.0.9-63.el4.x86_64.rpm
seamonkey-mail-1.0.9-63.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/seamonkey-1.0.9-63.el4.src.rpm

i386:
seamonkey-1.0.9-63.el4.i386.rpm
seamonkey-chat-1.0.9-63.el4.i386.rpm
seamonkey-debuginfo-1.0.9-63.el4.i386.rpm
seamonkey-devel-1.0.9-63.el4.i386.rpm
seamonkey-dom-inspector-1.0.9-63.el4.i386.rpm
seamonkey-js-debugger-1.0.9-63.el4.i386.rpm
seamonkey-mail-1.0.9-63.el4.i386.rpm

ia64:
seamonkey-1.0.9-63.el4.ia64.rpm
seamonkey-chat-1.0.9-63.el4.ia64.rpm
seamonkey-debuginfo-1.0.9-63.el4.ia64.rpm
seamonkey-devel-1.0.9-63.el4.ia64.rpm
seamonkey-dom-inspector-1.0.9-63.el4.ia64.rpm
seamonkey-js-debugger-1.0.9-63.el4.ia64.rpm
seamonkey-mail-1.0.9-63.el4.ia64.rpm

x86_64:
seamonkey-1.0.9-63.el4.x86_64.rpm
seamonkey-chat-1.0.9-63.el4.x86_64.rpm
seamonkey-debuginfo-1.0.9-63.el4.x86_64.rpm
seamonkey-devel-1.0.9-63.el4.x86_64.rpm
seamonkey-dom-inspector-1.0.9-63.el4.x86_64.rpm
seamonkey-js-debugger-1.0.9-63.el4.x86_64.rpm
seamonkey-mail-1.0.9-63.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/seamonkey-1.0.9-63.el4.src.rpm

i386:
seamonkey-1.0.9-63.el4.i386.rpm
seamonkey-chat-1.0.9-63.el4.i386.rpm
seamonkey-debuginfo-1.0.9-63.el4.i386.rpm
seamonkey-devel-1.0.9-63.el4.i386.rpm
seamonkey-dom-inspector-1.0.9-63.el4.i386.rpm
seamonkey-js-debugger-1.0.9-63.el4.i386.rpm
seamonkey-mail-1.0.9-63.el4.i386.rpm

ia64:
seamonkey-1.0.9-63.el4.ia64.rpm
seamonkey-chat-1.0.9-63.el4.ia64.rpm
seamonkey-debuginfo-1.0.9-63.el4.ia64.rpm
seamonkey-devel-1.0.9-63.el4.ia64.rpm
seamonkey-dom-inspector-1.0.9-63.el4.ia64.rpm
seamonkey-js-debugger-1.0.9-63.el4.ia64.rpm
seamonkey-mail-1.0.9-63.el4.ia64.rpm

x86_64:
seamonkey-1.0.9-63.el4.x86_64.rpm
seamonkey-chat-1.0.9-63.el4.x86_64.rpm
seamonkey-debuginfo-1.0.9-63.el4.x86_64.rpm
seamonkey-devel-1.0.9-63.el4.x86_64.rpm
seamonkey-dom-inspector-1.0.9-63.el4.x86_64.rpm
seamonkey-js-debugger-1.0.9-63.el4.x86_64.rpm
seamonkey-mail-1.0.9-63.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-2760.html
https://www.redhat.com/security/data/cve/CVE-2010-2765.html
https://www.redhat.com/security/data/cve/CVE-2010-2767.html
https://www.redhat.com/security/data/cve/CVE-2010-2768.html
https://www.redhat.com/security/data/cve/CVE-2010-3167.html
https://www.redhat.com/security/data/cve/CVE-2010-3168.html
https://www.redhat.com/security/data/cve/CVE-2010-3169.html
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.