Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in seamonkey
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in seamonkey
ID: RHSA-2008:0223-02
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 17. April 2008, 03:52
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1380
Applikationen: Mozilla SeaMonkey

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: seamonkey security update
Advisory ID: RHSA-2008:0223-02
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0223.html
Issue date: 2008-04-16
CVE Names: CVE-2008-1380
=====================================================================

1. Summary:

Updated seamonkey packages that fix a security issues are now
available for Red Hat Enterprise Linux 2.1, Red Hat Enterprise Linux
3, and Red Hat Enterprise Linux 4.

This update has been rated as having critical security impact by the
Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

SeaMonkey is an open source Web browser, advanced email and newsgroup
client, IRC chat client, and HTML editor.

A flaw was found in the processing of malformed JavaScript content. A web
page containing such malicious content could cause SeaMonkey to crash or,
potentially, execute arbitrary code as the user running SeaMonkey.
(CVE-2008-1380)

All SeaMonkey users should upgrade to these updated packages, which contain
backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

440518 - CVE-2008-1380 Firefox JavaScript garbage collection crash

6. Package List:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 :

Source:
seamonkey-1.0.9-0.15.el2.src.rpm

i386:
seamonkey-1.0.9-0.15.el2.i386.rpm
seamonkey-chat-1.0.9-0.15.el2.i386.rpm
seamonkey-devel-1.0.9-0.15.el2.i386.rpm
seamonkey-dom-inspector-1.0.9-0.15.el2.i386.rpm
seamonkey-js-debugger-1.0.9-0.15.el2.i386.rpm
seamonkey-mail-1.0.9-0.15.el2.i386.rpm
seamonkey-nspr-1.0.9-0.15.el2.i386.rpm
seamonkey-nspr-devel-1.0.9-0.15.el2.i386.rpm
seamonkey-nss-1.0.9-0.15.el2.i386.rpm
seamonkey-nss-devel-1.0.9-0.15.el2.i386.rpm

ia64:
seamonkey-1.0.9-0.15.el2.ia64.rpm
seamonkey-chat-1.0.9-0.15.el2.ia64.rpm
seamonkey-devel-1.0.9-0.15.el2.ia64.rpm
seamonkey-dom-inspector-1.0.9-0.15.el2.ia64.rpm
seamonkey-js-debugger-1.0.9-0.15.el2.ia64.rpm
seamonkey-mail-1.0.9-0.15.el2.ia64.rpm
seamonkey-nspr-1.0.9-0.15.el2.ia64.rpm
seamonkey-nspr-devel-1.0.9-0.15.el2.ia64.rpm
seamonkey-nss-1.0.9-0.15.el2.ia64.rpm
seamonkey-nss-devel-1.0.9-0.15.el2.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

Source:
seamonkey-1.0.9-0.15.el2.src.rpm

ia64:
seamonkey-1.0.9-0.15.el2.ia64.rpm
seamonkey-chat-1.0.9-0.15.el2.ia64.rpm
seamonkey-devel-1.0.9-0.15.el2.ia64.rpm
seamonkey-dom-inspector-1.0.9-0.15.el2.ia64.rpm
seamonkey-js-debugger-1.0.9-0.15.el2.ia64.rpm
seamonkey-mail-1.0.9-0.15.el2.ia64.rpm
seamonkey-nspr-1.0.9-0.15.el2.ia64.rpm
seamonkey-nspr-devel-1.0.9-0.15.el2.ia64.rpm
seamonkey-nss-1.0.9-0.15.el2.ia64.rpm
seamonkey-nss-devel-1.0.9-0.15.el2.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

Source:
seamonkey-1.0.9-0.15.el2.src.rpm

i386:
seamonkey-1.0.9-0.15.el2.i386.rpm
seamonkey-chat-1.0.9-0.15.el2.i386.rpm
seamonkey-devel-1.0.9-0.15.el2.i386.rpm
seamonkey-dom-inspector-1.0.9-0.15.el2.i386.rpm
seamonkey-js-debugger-1.0.9-0.15.el2.i386.rpm
seamonkey-mail-1.0.9-0.15.el2.i386.rpm
seamonkey-nspr-1.0.9-0.15.el2.i386.rpm
seamonkey-nspr-devel-1.0.9-0.15.el2.i386.rpm
seamonkey-nss-1.0.9-0.15.el2.i386.rpm
seamonkey-nss-devel-1.0.9-0.15.el2.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

Source:
seamonkey-1.0.9-0.15.el2.src.rpm

i386:
seamonkey-1.0.9-0.15.el2.i386.rpm
seamonkey-chat-1.0.9-0.15.el2.i386.rpm
seamonkey-devel-1.0.9-0.15.el2.i386.rpm
seamonkey-dom-inspector-1.0.9-0.15.el2.i386.rpm
seamonkey-js-debugger-1.0.9-0.15.el2.i386.rpm
seamonkey-mail-1.0.9-0.15.el2.i386.rpm
seamonkey-nspr-1.0.9-0.15.el2.i386.rpm
seamonkey-nspr-devel-1.0.9-0.15.el2.i386.rpm
seamonkey-nss-1.0.9-0.15.el2.i386.rpm
seamonkey-nss-devel-1.0.9-0.15.el2.i386.rpm

Red Hat Enterprise Linux AS version 3:

Source:
seamonkey-1.0.9-0.17.el3.src.rpm

i386:
seamonkey-1.0.9-0.17.el3.i386.rpm
seamonkey-chat-1.0.9-0.17.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.17.el3.i386.rpm
seamonkey-devel-1.0.9-0.17.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.17.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.17.el3.i386.rpm
seamonkey-mail-1.0.9-0.17.el3.i386.rpm
seamonkey-nspr-1.0.9-0.17.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.17.el3.i386.rpm
seamonkey-nss-1.0.9-0.17.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.17.el3.i386.rpm

ia64:
seamonkey-1.0.9-0.17.el3.ia64.rpm
seamonkey-chat-1.0.9-0.17.el3.ia64.rpm
seamonkey-debuginfo-1.0.9-0.17.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.17.el3.ia64.rpm
seamonkey-devel-1.0.9-0.17.el3.ia64.rpm
seamonkey-dom-inspector-1.0.9-0.17.el3.ia64.rpm
seamonkey-js-debugger-1.0.9-0.17.el3.ia64.rpm
seamonkey-mail-1.0.9-0.17.el3.ia64.rpm
seamonkey-nspr-1.0.9-0.17.el3.i386.rpm
seamonkey-nspr-1.0.9-0.17.el3.ia64.rpm
seamonkey-nspr-devel-1.0.9-0.17.el3.ia64.rpm
seamonkey-nss-1.0.9-0.17.el3.i386.rpm
seamonkey-nss-1.0.9-0.17.el3.ia64.rpm
seamonkey-nss-devel-1.0.9-0.17.el3.ia64.rpm

ppc:
seamonkey-1.0.9-0.17.el3.ppc.rpm
seamonkey-chat-1.0.9-0.17.el3.ppc.rpm
seamonkey-debuginfo-1.0.9-0.17.el3.ppc.rpm
seamonkey-devel-1.0.9-0.17.el3.ppc.rpm
seamonkey-dom-inspector-1.0.9-0.17.el3.ppc.rpm
seamonkey-js-debugger-1.0.9-0.17.el3.ppc.rpm
seamonkey-mail-1.0.9-0.17.el3.ppc.rpm
seamonkey-nspr-1.0.9-0.17.el3.ppc.rpm
seamonkey-nspr-devel-1.0.9-0.17.el3.ppc.rpm
seamonkey-nss-1.0.9-0.17.el3.ppc.rpm
seamonkey-nss-devel-1.0.9-0.17.el3.ppc.rpm

s390:
seamonkey-1.0.9-0.17.el3.s390.rpm
seamonkey-chat-1.0.9-0.17.el3.s390.rpm
seamonkey-debuginfo-1.0.9-0.17.el3.s390.rpm
seamonkey-devel-1.0.9-0.17.el3.s390.rpm
seamonkey-dom-inspector-1.0.9-0.17.el3.s390.rpm
seamonkey-js-debugger-1.0.9-0.17.el3.s390.rpm
seamonkey-mail-1.0.9-0.17.el3.s390.rpm
seamonkey-nspr-1.0.9-0.17.el3.s390.rpm
seamonkey-nspr-devel-1.0.9-0.17.el3.s390.rpm
seamonkey-nss-1.0.9-0.17.el3.s390.rpm
seamonkey-nss-devel-1.0.9-0.17.el3.s390.rpm

s390x:
seamonkey-1.0.9-0.17.el3.s390x.rpm
seamonkey-chat-1.0.9-0.17.el3.s390x.rpm
seamonkey-debuginfo-1.0.9-0.17.el3.s390.rpm
seamonkey-debuginfo-1.0.9-0.17.el3.s390x.rpm
seamonkey-devel-1.0.9-0.17.el3.s390x.rpm
seamonkey-dom-inspector-1.0.9-0.17.el3.s390x.rpm
seamonkey-js-debugger-1.0.9-0.17.el3.s390x.rpm
seamonkey-mail-1.0.9-0.17.el3.s390x.rpm
seamonkey-nspr-1.0.9-0.17.el3.s390.rpm
seamonkey-nspr-1.0.9-0.17.el3.s390x.rpm
seamonkey-nspr-devel-1.0.9-0.17.el3.s390x.rpm
seamonkey-nss-1.0.9-0.17.el3.s390.rpm
seamonkey-nss-1.0.9-0.17.el3.s390x.rpm
seamonkey-nss-devel-1.0.9-0.17.el3.s390x.rpm

x86_64:
seamonkey-1.0.9-0.17.el3.i386.rpm
seamonkey-1.0.9-0.17.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.17.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.17.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.17.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.17.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.17.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.17.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.17.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.17.el3.i386.rpm
seamonkey-nspr-1.0.9-0.17.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.17.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.17.el3.i386.rpm
seamonkey-nss-1.0.9-0.17.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.17.el3.x86_64.rpm

Red Hat Desktop version 3:

Source:
seamonkey-1.0.9-0.17.el3.src.rpm

i386:
seamonkey-1.0.9-0.17.el3.i386.rpm
seamonkey-chat-1.0.9-0.17.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.17.el3.i386.rpm
seamonkey-devel-1.0.9-0.17.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.17.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.17.el3.i386.rpm
seamonkey-mail-1.0.9-0.17.el3.i386.rpm
seamonkey-nspr-1.0.9-0.17.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.17.el3.i386.rpm
seamonkey-nss-1.0.9-0.17.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.17.el3.i386.rpm

x86_64:
seamonkey-1.0.9-0.17.el3.i386.rpm
seamonkey-1.0.9-0.17.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.17.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.17.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.17.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.17.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.17.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.17.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.17.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.17.el3.i386.rpm
seamonkey-nspr-1.0.9-0.17.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.17.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.17.el3.i386.rpm
seamonkey-nss-1.0.9-0.17.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.17.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
seamonkey-1.0.9-0.17.el3.src.rpm

i386:
seamonkey-1.0.9-0.17.el3.i386.rpm
seamonkey-chat-1.0.9-0.17.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.17.el3.i386.rpm
seamonkey-devel-1.0.9-0.17.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.17.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.17.el3.i386.rpm
seamonkey-mail-1.0.9-0.17.el3.i386.rpm
seamonkey-nspr-1.0.9-0.17.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.17.el3.i386.rpm
seamonkey-nss-1.0.9-0.17.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.17.el3.i386.rpm

ia64:
seamonkey-1.0.9-0.17.el3.ia64.rpm
seamonkey-chat-1.0.9-0.17.el3.ia64.rpm
seamonkey-debuginfo-1.0.9-0.17.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.17.el3.ia64.rpm
seamonkey-devel-1.0.9-0.17.el3.ia64.rpm
seamonkey-dom-inspector-1.0.9-0.17.el3.ia64.rpm
seamonkey-js-debugger-1.0.9-0.17.el3.ia64.rpm
seamonkey-mail-1.0.9-0.17.el3.ia64.rpm
seamonkey-nspr-1.0.9-0.17.el3.i386.rpm
seamonkey-nspr-1.0.9-0.17.el3.ia64.rpm
seamonkey-nspr-devel-1.0.9-0.17.el3.ia64.rpm
seamonkey-nss-1.0.9-0.17.el3.i386.rpm
seamonkey-nss-1.0.9-0.17.el3.ia64.rpm
seamonkey-nss-devel-1.0.9-0.17.el3.ia64.rpm

x86_64:
seamonkey-1.0.9-0.17.el3.i386.rpm
seamonkey-1.0.9-0.17.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.17.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.17.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.17.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.17.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.17.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.17.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.17.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.17.el3.i386.rpm
seamonkey-nspr-1.0.9-0.17.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.17.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.17.el3.i386.rpm
seamonkey-nss-1.0.9-0.17.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.17.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
seamonkey-1.0.9-0.17.el3.src.rpm

i386:
seamonkey-1.0.9-0.17.el3.i386.rpm
seamonkey-chat-1.0.9-0.17.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.17.el3.i386.rpm
seamonkey-devel-1.0.9-0.17.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.17.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.17.el3.i386.rpm
seamonkey-mail-1.0.9-0.17.el3.i386.rpm
seamonkey-nspr-1.0.9-0.17.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.17.el3.i386.rpm
seamonkey-nss-1.0.9-0.17.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.17.el3.i386.rpm

ia64:
seamonkey-1.0.9-0.17.el3.ia64.rpm
seamonkey-chat-1.0.9-0.17.el3.ia64.rpm
seamonkey-debuginfo-1.0.9-0.17.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.17.el3.ia64.rpm
seamonkey-devel-1.0.9-0.17.el3.ia64.rpm
seamonkey-dom-inspector-1.0.9-0.17.el3.ia64.rpm
seamonkey-js-debugger-1.0.9-0.17.el3.ia64.rpm
seamonkey-mail-1.0.9-0.17.el3.ia64.rpm
seamonkey-nspr-1.0.9-0.17.el3.i386.rpm
seamonkey-nspr-1.0.9-0.17.el3.ia64.rpm
seamonkey-nspr-devel-1.0.9-0.17.el3.ia64.rpm
seamonkey-nss-1.0.9-0.17.el3.i386.rpm
seamonkey-nss-1.0.9-0.17.el3.ia64.rpm
seamonkey-nss-devel-1.0.9-0.17.el3.ia64.rpm

x86_64:
seamonkey-1.0.9-0.17.el3.i386.rpm
seamonkey-1.0.9-0.17.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.17.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.17.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.17.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.17.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.17.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.17.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.17.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.17.el3.i386.rpm
seamonkey-nspr-1.0.9-0.17.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.17.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.17.el3.i386.rpm
seamonkey-nss-1.0.9-0.17.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.17.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
seamonkey-1.0.9-16.el4.src.rpm

i386:
seamonkey-1.0.9-16.el4.i386.rpm
seamonkey-chat-1.0.9-16.el4.i386.rpm
seamonkey-debuginfo-1.0.9-16.el4.i386.rpm
seamonkey-devel-1.0.9-16.el4.i386.rpm
seamonkey-dom-inspector-1.0.9-16.el4.i386.rpm
seamonkey-js-debugger-1.0.9-16.el4.i386.rpm
seamonkey-mail-1.0.9-16.el4.i386.rpm
seamonkey-nspr-1.0.9-16.el4.i386.rpm
seamonkey-nspr-devel-1.0.9-16.el4.i386.rpm
seamonkey-nss-1.0.9-16.el4.i386.rpm
seamonkey-nss-devel-1.0.9-16.el4.i386.rpm

ia64:
seamonkey-1.0.9-16.el4.ia64.rpm
seamonkey-chat-1.0.9-16.el4.ia64.rpm
seamonkey-debuginfo-1.0.9-16.el4.i386.rpm
seamonkey-debuginfo-1.0.9-16.el4.ia64.rpm
seamonkey-devel-1.0.9-16.el4.ia64.rpm
seamonkey-dom-inspector-1.0.9-16.el4.ia64.rpm
seamonkey-js-debugger-1.0.9-16.el4.ia64.rpm
seamonkey-mail-1.0.9-16.el4.ia64.rpm
seamonkey-nspr-1.0.9-16.el4.i386.rpm
seamonkey-nspr-1.0.9-16.el4.ia64.rpm
seamonkey-nspr-devel-1.0.9-16.el4.ia64.rpm
seamonkey-nss-1.0.9-16.el4.i386.rpm
seamonkey-nss-1.0.9-16.el4.ia64.rpm
seamonkey-nss-devel-1.0.9-16.el4.ia64.rpm

ppc:
seamonkey-1.0.9-16.el4.ppc.rpm
seamonkey-chat-1.0.9-16.el4.ppc.rpm
seamonkey-debuginfo-1.0.9-16.el4.ppc.rpm
seamonkey-devel-1.0.9-16.el4.ppc.rpm
seamonkey-dom-inspector-1.0.9-16.el4.ppc.rpm
seamonkey-js-debugger-1.0.9-16.el4.ppc.rpm
seamonkey-mail-1.0.9-16.el4.ppc.rpm
seamonkey-nspr-1.0.9-16.el4.ppc.rpm
seamonkey-nspr-devel-1.0.9-16.el4.ppc.rpm
seamonkey-nss-1.0.9-16.el4.ppc.rpm
seamonkey-nss-devel-1.0.9-16.el4.ppc.rpm

s390:
seamonkey-1.0.9-16.el4.s390.rpm
seamonkey-chat-1.0.9-16.el4.s390.rpm
seamonkey-debuginfo-1.0.9-16.el4.s390.rpm
seamonkey-devel-1.0.9-16.el4.s390.rpm
seamonkey-dom-inspector-1.0.9-16.el4.s390.rpm
seamonkey-js-debugger-1.0.9-16.el4.s390.rpm
seamonkey-mail-1.0.9-16.el4.s390.rpm
seamonkey-nspr-1.0.9-16.el4.s390.rpm
seamonkey-nspr-devel-1.0.9-16.el4.s390.rpm
seamonkey-nss-1.0.9-16.el4.s390.rpm
seamonkey-nss-devel-1.0.9-16.el4.s390.rpm

s390x:
seamonkey-1.0.9-16.el4.s390x.rpm
seamonkey-chat-1.0.9-16.el4.s390x.rpm
seamonkey-debuginfo-1.0.9-16.el4.s390.rpm
seamonkey-debuginfo-1.0.9-16.el4.s390x.rpm
seamonkey-devel-1.0.9-16.el4.s390x.rpm
seamonkey-dom-inspector-1.0.9-16.el4.s390x.rpm
seamonkey-js-debugger-1.0.9-16.el4.s390x.rpm
seamonkey-mail-1.0.9-16.el4.s390x.rpm
seamonkey-nspr-1.0.9-16.el4.s390.rpm
seamonkey-nspr-1.0.9-16.el4.s390x.rpm
seamonkey-nspr-devel-1.0.9-16.el4.s390x.rpm
seamonkey-nss-1.0.9-16.el4.s390.rpm
seamonkey-nss-1.0.9-16.el4.s390x.rpm
seamonkey-nss-devel-1.0.9-16.el4.s390x.rpm

x86_64:
seamonkey-1.0.9-16.el4.x86_64.rpm
seamonkey-chat-1.0.9-16.el4.x86_64.rpm
seamonkey-debuginfo-1.0.9-16.el4.i386.rpm
seamonkey-debuginfo-1.0.9-16.el4.x86_64.rpm
seamonkey-devel-1.0.9-16.el4.x86_64.rpm
seamonkey-dom-inspector-1.0.9-16.el4.x86_64.rpm
seamonkey-js-debugger-1.0.9-16.el4.x86_64.rpm
seamonkey-mail-1.0.9-16.el4.x86_64.rpm
seamonkey-nspr-1.0.9-16.el4.i386.rpm
seamonkey-nspr-1.0.9-16.el4.x86_64.rpm
seamonkey-nspr-devel-1.0.9-16.el4.x86_64.rpm
seamonkey-nss-1.0.9-16.el4.i386.rpm
seamonkey-nss-1.0.9-16.el4.x86_64.rpm
seamonkey-nss-devel-1.0.9-16.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
seamonkey-1.0.9-16.el4.src.rpm

i386:
seamonkey-1.0.9-16.el4.i386.rpm
seamonkey-chat-1.0.9-16.el4.i386.rpm
seamonkey-debuginfo-1.0.9-16.el4.i386.rpm
seamonkey-devel-1.0.9-16.el4.i386.rpm
seamonkey-dom-inspector-1.0.9-16.el4.i386.rpm
seamonkey-js-debugger-1.0.9-16.el4.i386.rpm
seamonkey-mail-1.0.9-16.el4.i386.rpm
seamonkey-nspr-1.0.9-16.el4.i386.rpm
seamonkey-nspr-devel-1.0.9-16.el4.i386.rpm
seamonkey-nss-1.0.9-16.el4.i386.rpm
seamonkey-nss-devel-1.0.9-16.el4.i386.rpm

x86_64:
seamonkey-1.0.9-16.el4.x86_64.rpm
seamonkey-chat-1.0.9-16.el4.x86_64.rpm
seamonkey-debuginfo-1.0.9-16.el4.i386.rpm
seamonkey-debuginfo-1.0.9-16.el4.x86_64.rpm
seamonkey-devel-1.0.9-16.el4.x86_64.rpm
seamonkey-dom-inspector-1.0.9-16.el4.x86_64.rpm
seamonkey-js-debugger-1.0.9-16.el4.x86_64.rpm
seamonkey-mail-1.0.9-16.el4.x86_64.rpm
seamonkey-nspr-1.0.9-16.el4.i386.rpm
seamonkey-nspr-1.0.9-16.el4.x86_64.rpm
seamonkey-nspr-devel-1.0.9-16.el4.x86_64.rpm
seamonkey-nss-1.0.9-16.el4.i386.rpm
seamonkey-nss-1.0.9-16.el4.x86_64.rpm
seamonkey-nss-devel-1.0.9-16.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
seamonkey-1.0.9-16.el4.src.rpm

i386:
seamonkey-1.0.9-16.el4.i386.rpm
seamonkey-chat-1.0.9-16.el4.i386.rpm
seamonkey-debuginfo-1.0.9-16.el4.i386.rpm
seamonkey-devel-1.0.9-16.el4.i386.rpm
seamonkey-dom-inspector-1.0.9-16.el4.i386.rpm
seamonkey-js-debugger-1.0.9-16.el4.i386.rpm
seamonkey-mail-1.0.9-16.el4.i386.rpm
seamonkey-nspr-1.0.9-16.el4.i386.rpm
seamonkey-nspr-devel-1.0.9-16.el4.i386.rpm
seamonkey-nss-1.0.9-16.el4.i386.rpm
seamonkey-nss-devel-1.0.9-16.el4.i386.rpm

ia64:
seamonkey-1.0.9-16.el4.ia64.rpm
seamonkey-chat-1.0.9-16.el4.ia64.rpm
seamonkey-debuginfo-1.0.9-16.el4.i386.rpm
seamonkey-debuginfo-1.0.9-16.el4.ia64.rpm
seamonkey-devel-1.0.9-16.el4.ia64.rpm
seamonkey-dom-inspector-1.0.9-16.el4.ia64.rpm
seamonkey-js-debugger-1.0.9-16.el4.ia64.rpm
seamonkey-mail-1.0.9-16.el4.ia64.rpm
seamonkey-nspr-1.0.9-16.el4.i386.rpm
seamonkey-nspr-1.0.9-16.el4.ia64.rpm
seamonkey-nspr-devel-1.0.9-16.el4.ia64.rpm
seamonkey-nss-1.0.9-16.el4.i386.rpm
seamonkey-nss-1.0.9-16.el4.ia64.rpm
seamonkey-nss-devel-1.0.9-16.el4.ia64.rpm

x86_64:
seamonkey-1.0.9-16.el4.x86_64.rpm
seamonkey-chat-1.0.9-16.el4.x86_64.rpm
seamonkey-debuginfo-1.0.9-16.el4.i386.rpm
seamonkey-debuginfo-1.0.9-16.el4.x86_64.rpm
seamonkey-devel-1.0.9-16.el4.x86_64.rpm
seamonkey-dom-inspector-1.0.9-16.el4.x86_64.rpm
seamonkey-js-debugger-1.0.9-16.el4.x86_64.rpm
seamonkey-mail-1.0.9-16.el4.x86_64.rpm
seamonkey-nspr-1.0.9-16.el4.i386.rpm
seamonkey-nspr-1.0.9-16.el4.x86_64.rpm
seamonkey-nspr-devel-1.0.9-16.el4.x86_64.rpm
seamonkey-nss-1.0.9-16.el4.i386.rpm
seamonkey-nss-1.0.9-16.el4.x86_64.rpm
seamonkey-nss-devel-1.0.9-16.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
seamonkey-1.0.9-16.el4.src.rpm

i386:
seamonkey-1.0.9-16.el4.i386.rpm
seamonkey-chat-1.0.9-16.el4.i386.rpm
seamonkey-debuginfo-1.0.9-16.el4.i386.rpm
seamonkey-devel-1.0.9-16.el4.i386.rpm
seamonkey-dom-inspector-1.0.9-16.el4.i386.rpm
seamonkey-js-debugger-1.0.9-16.el4.i386.rpm
seamonkey-mail-1.0.9-16.el4.i386.rpm
seamonkey-nspr-1.0.9-16.el4.i386.rpm
seamonkey-nspr-devel-1.0.9-16.el4.i386.rpm
seamonkey-nss-1.0.9-16.el4.i386.rpm
seamonkey-nss-devel-1.0.9-16.el4.i386.rpm

ia64:
seamonkey-1.0.9-16.el4.ia64.rpm
seamonkey-chat-1.0.9-16.el4.ia64.rpm
seamonkey-debuginfo-1.0.9-16.el4.i386.rpm
seamonkey-debuginfo-1.0.9-16.el4.ia64.rpm
seamonkey-devel-1.0.9-16.el4.ia64.rpm
seamonkey-dom-inspector-1.0.9-16.el4.ia64.rpm
seamonkey-js-debugger-1.0.9-16.el4.ia64.rpm
seamonkey-mail-1.0.9-16.el4.ia64.rpm
seamonkey-nspr-1.0.9-16.el4.i386.rpm
seamonkey-nspr-1.0.9-16.el4.ia64.rpm
seamonkey-nspr-devel-1.0.9-16.el4.ia64.rpm
seamonkey-nss-1.0.9-16.el4.i386.rpm
seamonkey-nss-1.0.9-16.el4.ia64.rpm
seamonkey-nss-devel-1.0.9-16.el4.ia64.rpm

x86_64:
seamonkey-1.0.9-16.el4.x86_64.rpm
seamonkey-chat-1.0.9-16.el4.x86_64.rpm
seamonkey-debuginfo-1.0.9-16.el4.i386.rpm
seamonkey-debuginfo-1.0.9-16.el4.x86_64.rpm
seamonkey-devel-1.0.9-16.el4.x86_64.rpm
seamonkey-dom-inspector-1.0.9-16.el4.x86_64.rpm
seamonkey-js-debugger-1.0.9-16.el4.x86_64.rpm
seamonkey-mail-1.0.9-16.el4.x86_64.rpm
seamonkey-nspr-1.0.9-16.el4.i386.rpm
seamonkey-nspr-1.0.9-16.el4.x86_64.rpm
seamonkey-nspr-devel-1.0.9-16.el4.x86_64.rpm
seamonkey-nss-1.0.9-16.el4.i386.rpm
seamonkey-nss-1.0.9-16.el4.x86_64.rpm
seamonkey-nss-devel-1.0.9-16.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1380
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIBqw0XlSAg2UNWIIRAt6kAJ97Y7bukfgmjr5STgqgNQ53GPXetACgsCyW
MwKJKAh/ZUj2eWrrjDMmQfQ=
=eUWZ
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung