RHSA-2009:1531-01 Critical: seamonkey security update  

Posted by Daniela Mehler

"-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: seamonkey security update
Advisory ID: RHSA-2009:1531-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-1531.html
Issue date: 2009-10-27
CVE Names: CVE-2009-1563 CVE-2009-3274 CVE-2009-3375
CVE-2009-3376 CVE-2009-3380
=====================================================================

1. Summary:

Updated seamonkey packages that fix several security issues are now
available for Red Hat Enterprise Linux 3 and 4.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

SeaMonkey is an open source Web browser, email and newsgroup client, IRC
chat client, and HTML editor.

A flaw was found in the way SeaMonkey creates temporary file names for
downloaded files. If a local attacker knows the name of a file SeaMonkey is
going to download, they can replace the contents of that file with
arbitrary contents. (CVE-2009-3274)

A heap-based buffer overflow flaw was found in the SeaMonkey string to
floating point conversion routines. A web page containing malicious
JavaScript could crash SeaMonkey or, potentially, execute arbitrary code
with the privileges of the user running SeaMonkey. (CVE-2009-1563)

A flaw was found in the way SeaMonkey handles text selection. A malicious
website may be able to read highlighted text in a different domain (e.g.
another website the user is viewing), bypassing the same-origin policy.
(CVE-2009-3375)

A flaw was found in the way SeaMonkey displays a right-to-left override
character when downloading a file. In these cases, the name displayed in
the title bar differs from the name displayed in the dialog body. An
attacker could use this flaw to trick a user into downloading a file that
has a file name or extension that differs from what the user expected.
(CVE-2009-3376)

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause SeaMonkey to crash or,
potentially, execute arbitrary code with the privileges of the user running
SeaMonkey. (CVE-2009-3380)

All SeaMonkey users should upgrade to these updated packages, which correct
these issues. After installing the update, SeaMonkey must be restarted for
the changes to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

524815 - CVE-2009-3274 Firefox: Predictable /tmp pathname use
530162 - CVE-2009-1563 Firefox heap buffer overflow in string to number conversion
530167 - CVE-2009-3375 Firefox cross-origin data theft through document.getSelection()
530168 - CVE-2009-3376 Firefox download filename spoofing with RTL override
530567 - CVE-2009-3380 Firefox crashes with evidence of memory corruption

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/seamonkey-1.0.9-0.47.el3.src.rpm

i386:
seamonkey-1.0.9-0.47.el3.i386.rpm
seamonkey-chat-1.0.9-0.47.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.47.el3.i386.rpm
seamonkey-devel-1.0.9-0.47.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.47.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.47.el3.i386.rpm
seamonkey-mail-1.0.9-0.47.el3.i386.rpm
seamonkey-nspr-1.0.9-0.47.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.47.el3.i386.rpm
seamonkey-nss-1.0.9-0.47.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.47.el3.i386.rpm

ia64:
seamonkey-1.0.9-0.47.el3.ia64.rpm
seamonkey-chat-1.0.9-0.47.el3.ia64.rpm
seamonkey-debuginfo-1.0.9-0.47.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.47.el3.ia64.rpm
seamonkey-devel-1.0.9-0.47.el3.ia64.rpm
seamonkey-dom-inspector-1.0.9-0.47.el3.ia64.rpm
seamonkey-js-debugger-1.0.9-0.47.el3.ia64.rpm
seamonkey-mail-1.0.9-0.47.el3.ia64.rpm
seamonkey-nspr-1.0.9-0.47.el3.i386.rpm
seamonkey-nspr-1.0.9-0.47.el3.ia64.rpm
seamonkey-nspr-devel-1.0.9-0.47.el3.ia64.rpm
seamonkey-nss-1.0.9-0.47.el3.i386.rpm
seamonkey-nss-1.0.9-0.47.el3.ia64.rpm
seamonkey-nss-devel-1.0.9-0.47.el3.ia64.rpm

ppc:
seamonkey-1.0.9-0.47.el3.ppc.rpm
seamonkey-chat-1.0.9-0.47.el3.ppc.rpm
seamonkey-debuginfo-1.0.9-0.47.el3.ppc.rpm
seamonkey-devel-1.0.9-0.47.el3.ppc.rpm
seamonkey-dom-inspector-1.0.9-0.47.el3.ppc.rpm
seamonkey-js-debugger-1.0.9-0.47.el3.ppc.rpm
seamonkey-mail-1.0.9-0.47.el3.ppc.rpm
seamonkey-nspr-1.0.9-0.47.el3.ppc.rpm
seamonkey-nspr-devel-1.0.9-0.47.el3.ppc.rpm
seamonkey-nss-1.0.9-0.47.el3.ppc.rpm
seamonkey-nss-devel-1.0.9-0.47.el3.ppc.rpm

s390:
seamonkey-1.0.9-0.47.el3.s390.rpm
seamonkey-chat-1.0.9-0.47.el3.s390.rpm
seamonkey-debuginfo-1.0.9-0.47.el3.s390.rpm
seamonkey-devel-1.0.9-0.47.el3.s390.rpm
seamonkey-dom-inspector-1.0.9-0.47.el3.s390.rpm
seamonkey-js-debugger-1.0.9-0.47.el3.s390.rpm
seamonkey-mail-1.0.9-0.47.el3.s390.rpm
seamonkey-nspr-1.0.9-0.47.el3.s390.rpm
seamonkey-nspr-devel-1.0.9-0.47.el3.s390.rpm
seamonkey-nss-1.0.9-0.47.el3.s390.rpm
seamonkey-nss-devel-1.0.9-0.47.el3.s390.rpm

s390x:
seamonkey-1.0.9-0.47.el3.s390x.rpm
seamonkey-chat-1.0.9-0.47.el3.s390x.rpm
seamonkey-debuginfo-1.0.9-0.47.el3.s390.rpm
seamonkey-debuginfo-1.0.9-0.47.el3.s390x.rpm
seamonkey-devel-1.0.9-0.47.el3.s390x.rpm
seamonkey-dom-inspector-1.0.9-0.47.el3.s390x.rpm
seamonkey-js-debugger-1.0.9-0.47.el3.s390x.rpm
seamonkey-mail-1.0.9-0.47.el3.s390x.rpm
seamonkey-nspr-1.0.9-0.47.el3.s390.rpm
seamonkey-nspr-1.0.9-0.47.el3.s390x.rpm
seamonkey-nspr-devel-1.0.9-0.47.el3.s390x.rpm
seamonkey-nss-1.0.9-0.47.el3.s390.rpm
seamonkey-nss-1.0.9-0.47.el3.s390x.rpm
seamonkey-nss-devel-1.0.9-0.47.el3.s390x.rpm

x86_64:
seamonkey-1.0.9-0.47.el3.i386.rpm
seamonkey-1.0.9-0.47.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.47.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.47.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.47.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.47.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.47.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.47.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.47.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.47.el3.i386.rpm
seamonkey-nspr-1.0.9-0.47.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.47.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.47.el3.i386.rpm
seamonkey-nss-1.0.9-0.47.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.47.el3.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/seamonkey-1.0.9-0.47.el3.src.rpm

i386:
seamonkey-1.0.9-0.47.el3.i386.rpm
seamonkey-chat-1.0.9-0.47.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.47.el3.i386.rpm
seamonkey-devel-1.0.9-0.47.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.47.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.47.el3.i386.rpm
seamonkey-mail-1.0.9-0.47.el3.i386.rpm
seamonkey-nspr-1.0.9-0.47.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.47.el3.i386.rpm
seamonkey-nss-1.0.9-0.47.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.47.el3.i386.rpm

x86_64:
seamonkey-1.0.9-0.47.el3.i386.rpm
seamonkey-1.0.9-0.47.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.47.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.47.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.47.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.47.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.47.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.47.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.47.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.47.el3.i386.rpm
seamonkey-nspr-1.0.9-0.47.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.47.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.47.el3.i386.rpm
seamonkey-nss-1.0.9-0.47.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.47.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/seamonkey-1.0.9-0.47.el3.src.rpm

i386:
seamonkey-1.0.9-0.47.el3.i386.rpm
seamonkey-chat-1.0.9-0.47.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.47.el3.i386.rpm
seamonkey-devel-1.0.9-0.47.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.47.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.47.el3.i386.rpm
seamonkey-mail-1.0.9-0.47.el3.i386.rpm
seamonkey-nspr-1.0.9-0.47.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.47.el3.i386.rpm
seamonkey-nss-1.0.9-0.47.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.47.el3.i386.rpm

ia64:
seamonkey-1.0.9-0.47.el3.ia64.rpm
seamonkey-chat-1.0.9-0.47.el3.ia64.rpm
seamonkey-debuginfo-1.0.9-0.47.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.47.el3.ia64.rpm
seamonkey-devel-1.0.9-0.47.el3.ia64.rpm
seamonkey-dom-inspector-1.0.9-0.47.el3.ia64.rpm
seamonkey-js-debugger-1.0.9-0.47.el3.ia64.rpm
seamonkey-mail-1.0.9-0.47.el3.ia64.rpm
seamonkey-nspr-1.0.9-0.47.el3.i386.rpm
seamonkey-nspr-1.0.9-0.47.el3.ia64.rpm
seamonkey-nspr-devel-1.0.9-0.47.el3.ia64.rpm
seamonkey-nss-1.0.9-0.47.el3.i386.rpm
seamonkey-nss-1.0.9-0.47.el3.ia64.rpm
seamonkey-nss-devel-1.0.9-0.47.el3.ia64.rpm

x86_64:
seamonkey-1.0.9-0.47.el3.i386.rpm
seamonkey-1.0.9-0.47.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.47.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.47.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.47.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.47.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.47.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.47.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.47.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.47.el3.i386.rpm
seamonkey-nspr-1.0.9-0.47.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.47.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.47.el3.i386.rpm
seamonkey-nss-1.0.9-0.47.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.47.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/seamonkey-1.0.9-0.47.el3.src.rpm

i386:
seamonkey-1.0.9-0.47.el3.i386.rpm
seamonkey-chat-1.0.9-0.47.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.47.el3.i386.rpm
seamonkey-devel-1.0.9-0.47.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.47.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.47.el3.i386.rpm
seamonkey-mail-1.0.9-0.47.el3.i386.rpm
seamonkey-nspr-1.0.9-0.47.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.47.el3.i386.rpm
seamonkey-nss-1.0.9-0.47.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.47.el3.i386.rpm

ia64:
seamonkey-1.0.9-0.47.el3.ia64.rpm
seamonkey-chat-1.0.9-0.47.el3.ia64.rpm
seamonkey-debuginfo-1.0.9-0.47.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.47.el3.ia64.rpm
seamonkey-devel-1.0.9-0.47.el3.ia64.rpm
seamonkey-dom-inspector-1.0.9-0.47.el3.ia64.rpm
seamonkey-js-debugger-1.0.9-0.47.el3.ia64.rpm
seamonkey-mail-1.0.9-0.47.el3.ia64.rpm
seamonkey-nspr-1.0.9-0.47.el3.i386.rpm
seamonkey-nspr-1.0.9-0.47.el3.ia64.rpm
seamonkey-nspr-devel-1.0.9-0.47.el3.ia64.rpm
seamonkey-nss-1.0.9-0.47.el3.i386.rpm
seamonkey-nss-1.0.9-0.47.el3.ia64.rpm
seamonkey-nss-devel-1.0.9-0.47.el3.ia64.rpm

x86_64:
seamonkey-1.0.9-0.47.el3.i386.rpm
seamonkey-1.0.9-0.47.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.47.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.47.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.47.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.47.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.47.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.47.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.47.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.47.el3.i386.rpm
seamonkey-nspr-1.0.9-0.47.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.47.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.47.el3.i386.rpm
seamonkey-nss-1.0.9-0.47.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.47.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/seamonkey-1.0.9-50.el4_8.src.rpm

i386:
seamonkey-1.0.9-50.el4_8.i386.rpm
seamonkey-chat-1.0.9-50.el4_8.i386.rpm
seamonkey-debuginfo-1.0.9-50.el4_8.i386.rpm
seamonkey-devel-1.0.9-50.el4_8.i386.rpm
seamonkey-dom-inspector-1.0.9-50.el4_8.i386.rpm
seamonkey-js-debugger-1.0.9-50.el4_8.i386.rpm
seamonkey-mail-1.0.9-50.el4_8.i386.rpm

ia64:
seamonkey-1.0.9-50.el4_8.ia64.rpm
seamonkey-chat-1.0.9-50.el4_8.ia64.rpm
seamonkey-debuginfo-1.0.9-50.el4_8.ia64.rpm
seamonkey-devel-1.0.9-50.el4_8.ia64.rpm
seamonkey-dom-inspector-1.0.9-50.el4_8.ia64.rpm
seamonkey-js-debugger-1.0.9-50.el4_8.ia64.rpm
seamonkey-mail-1.0.9-50.el4_8.ia64.rpm

ppc:
seamonkey-1.0.9-50.el4_8.ppc.rpm
seamonkey-chat-1.0.9-50.el4_8.ppc.rpm
seamonkey-debuginfo-1.0.9-50.el4_8.ppc.rpm
seamonkey-devel-1.0.9-50.el4_8.ppc.rpm
seamonkey-dom-inspector-1.0.9-50.el4_8.ppc.rpm
seamonkey-js-debugger-1.0.9-50.el4_8.ppc.rpm
seamonkey-mail-1.0.9-50.el4_8.ppc.rpm

s390:
seamonkey-1.0.9-50.el4_8.s390.rpm
seamonkey-chat-1.0.9-50.el4_8.s390.rpm
seamonkey-debuginfo-1.0.9-50.el4_8.s390.rpm
seamonkey-devel-1.0.9-50.el4_8.s390.rpm
seamonkey-dom-inspector-1.0.9-50.el4_8.s390.rpm
seamonkey-js-debugger-1.0.9-50.el4_8.s390.rpm
seamonkey-mail-1.0.9-50.el4_8.s390.rpm

s390x:
seamonkey-1.0.9-50.el4_8.s390x.rpm
seamonkey-chat-1.0.9-50.el4_8.s390x.rpm
seamonkey-debuginfo-1.0.9-50.el4_8.s390x.rpm
seamonkey-devel-1.0.9-50.el4_8.s390x.rpm
seamonkey-dom-inspector-1.0.9-50.el4_8.s390x.rpm
seamonkey-js-debugger-1.0.9-50.el4_8.s390x.rpm
seamonkey-mail-1.0.9-50.el4_8.s390x.rpm

x86_64:
seamonkey-1.0.9-50.el4_8.x86_64.rpm
seamonkey-chat-1.0.9-50.el4_8.x86_64.rpm
seamonkey-debuginfo-1.0.9-50.el4_8.x86_64.rpm
seamonkey-devel-1.0.9-50.el4_8.x86_64.rpm
seamonkey-dom-inspector-1.0.9-50.el4_8.x86_64.rpm
seamonkey-js-debugger-1.0.9-50.el4_8.x86_64.rpm
seamonkey-mail-1.0.9-50.el4_8.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/seamonkey-1.0.9-50.el4_8.src.rpm

i386:
seamonkey-1.0.9-50.el4_8.i386.rpm
seamonkey-chat-1.0.9-50.el4_8.i386.rpm
seamonkey-debuginfo-1.0.9-50.el4_8.i386.rpm
seamonkey-devel-1.0.9-50.el4_8.i386.rpm
seamonkey-dom-inspector-1.0.9-50.el4_8.i386.rpm
seamonkey-js-debugger-1.0.9-50.el4_8.i386.rpm
seamonkey-mail-1.0.9-50.el4_8.i386.rpm

x86_64:
seamonkey-1.0.9-50.el4_8.x86_64.rpm
seamonkey-chat-1.0.9-50.el4_8.x86_64.rpm
seamonkey-debuginfo-1.0.9-50.el4_8.x86_64.rpm
seamonkey-devel-1.0.9-50.el4_8.x86_64.rpm
seamonkey-dom-inspector-1.0.9-50.el4_8.x86_64.rpm
seamonkey-js-debugger-1.0.9-50.el4_8.x86_64.rpm
seamonkey-mail-1.0.9-50.el4_8.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/seamonkey-1.0.9-50.el4_8.src.rpm

i386:
seamonkey-1.0.9-50.el4_8.i386.rpm
seamonkey-chat-1.0.9-50.el4_8.i386.rpm
seamonkey-debuginfo-1.0.9-50.el4_8.i386.rpm
seamonkey-devel-1.0.9-50.el4_8.i386.rpm
seamonkey-dom-inspector-1.0.9-50.el4_8.i386.rpm
seamonkey-js-debugger-1.0.9-50.el4_8.i386.rpm
seamonkey-mail-1.0.9-50.el4_8.i386.rpm

ia64:
seamonkey-1.0.9-50.el4_8.ia64.rpm
seamonkey-chat-1.0.9-50.el4_8.ia64.rpm
seamonkey-debuginfo-1.0.9-50.el4_8.ia64.rpm
seamonkey-devel-1.0.9-50.el4_8.ia64.rpm
seamonkey-dom-inspector-1.0.9-50.el4_8.ia64.rpm
seamonkey-js-debugger-1.0.9-50.el4_8.ia64.rpm
seamonkey-mail-1.0.9-50.el4_8.ia64.rpm

x86_64:
seamonkey-1.0.9-50.el4_8.x86_64.rpm
seamonkey-chat-1.0.9-50.el4_8.x86_64.rpm
seamonkey-debuginfo-1.0.9-50.el4_8.x86_64.rpm
seamonkey-devel-1.0.9-50.el4_8.x86_64.rpm
seamonkey-dom-inspector-1.0.9-50.el4_8.x86_64.rpm
seamonkey-js-debugger-1.0.9-50.el4_8.x86_64.rpm
seamonkey-mail-1.0.9-50.el4_8.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/seamonkey-1.0.9-50.el4_8.src.rpm

i386:
seamonkey-1.0.9-50.el4_8.i386.rpm
seamonkey-chat-1.0.9-50.el4_8.i386.rpm
seamonkey-debuginfo-1.0.9-50.el4_8.i386.rpm
seamonkey-devel-1.0.9-50.el4_8.i386.rpm
seamonkey-dom-inspector-1.0.9-50.el4_8.i386.rpm
seamonkey-js-debugger-1.0.9-50.el4_8.i386.rpm
seamonkey-mail-1.0.9-50.el4_8.i386.rpm

ia64:
seamonkey-1.0.9-50.el4_8.ia64.rpm
seamonkey-chat-1.0.9-50.el4_8.ia64.rpm
seamonkey-debuginfo-1.0.9-50.el4_8.ia64.rpm
seamonkey-devel-1.0.9-50.el4_8.ia64.rpm
seamonkey-dom-inspector-1.0.9-50.el4_8.ia64.rpm
seamonkey-js-debugger-1.0.9-50.el4_8.ia64.rpm
seamonkey-mail-1.0.9-50.el4_8.ia64.rpm

x86_64:
seamonkey-1.0.9-50.el4_8.x86_64.rpm
seamonkey-chat-1.0.9-50.el4_8.x86_64.rpm
seamonkey-debuginfo-1.0.9-50.el4_8.x86_64.rpm
seamonkey-devel-1.0.9-50.el4_8.x86_64.rpm
seamonkey-dom-inspector-1.0.9-50.el4_8.x86_64.rpm
seamonkey-js-debugger-1.0.9-50.el4_8.x86_64.rpm
seamonkey-mail-1.0.9-50.el4_8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1563
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3274
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3375
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3376
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3380
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFK54kSXlSAg2UNWIIRAiGkAJ4tlxHKaudmzlVRPqUsDbg7ldWndACfazRq
5FvGE9VcSiEhgNDJ3Hm8QrE=
=Cg8J
-----END PGP SIGNATURE-----
"

RHSA-2009:1484-01 Moderate: postgresql security update

This entry was posted on 4:04 PM .