====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: seamonkey security update
Advisory ID:       RHSA-2010:0333-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2010:0333.html
Issue date:        2010-03-30
CVE Names:         CVE-2010-0174 CVE-2010-0175 CVE-2010-0176 
                   CVE-2010-0177 
====================================================================
1. Summary:

Updated seamonkey packages that fix several security issues are now
available for Red Hat Enterprise Linux 3 and 4.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

SeaMonkey is an open source Web browser, email and newsgroup client, IRC
chat client, and HTML editor.

Several use-after-free flaws were found in SeaMonkey. Visiting a web page
containing malicious content could result in SeaMonkey executing arbitrary
code with the privileges of the user running SeaMonkey. (CVE-2010-0175,
CVE-2010-0176, CVE-2010-0177)

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause SeaMonkey to crash or,
potentially, execute arbitrary code with the privileges of the user running
SeaMonkey. (CVE-2010-0174)

All SeaMonkey users should upgrade to these updated packages, which correct
these issues. After installing the update, SeaMonkey must be restarted for
the changes to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

578147 - CVE-2010-0174 Mozilla crashes with evidence of memory corruption
578149 - CVE-2010-0175 Mozilla remote code execution with use-after-free in nsTreeSelection
578150 - CVE-2010-0176 Mozilla Dangling pointer vulnerability in nsTreeContentView
578152 - CVE-2010-0177 Mozilla Dangling pointer vulnerability in nsPluginArray

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:

i386:
seamonkey-1.0.9-0.52.el3.i386.rpm
seamonkey-chat-1.0.9-0.52.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.52.el3.i386.rpm
seamonkey-devel-1.0.9-0.52.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.52.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.52.el3.i386.rpm
seamonkey-mail-1.0.9-0.52.el3.i386.rpm
seamonkey-nspr-1.0.9-0.52.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.52.el3.i386.rpm
seamonkey-nss-1.0.9-0.52.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.52.el3.i386.rpm

ia64:
seamonkey-1.0.9-0.52.el3.ia64.rpm
seamonkey-chat-1.0.9-0.52.el3.ia64.rpm
seamonkey-debuginfo-1.0.9-0.52.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.52.el3.ia64.rpm
seamonkey-devel-1.0.9-0.52.el3.ia64.rpm
seamonkey-dom-inspector-1.0.9-0.52.el3.ia64.rpm
seamonkey-js-debugger-1.0.9-0.52.el3.ia64.rpm
seamonkey-mail-1.0.9-0.52.el3.ia64.rpm
seamonkey-nspr-1.0.9-0.52.el3.i386.rpm
seamonkey-nspr-1.0.9-0.52.el3.ia64.rpm
seamonkey-nspr-devel-1.0.9-0.52.el3.ia64.rpm
seamonkey-nss-1.0.9-0.52.el3.i386.rpm
seamonkey-nss-1.0.9-0.52.el3.ia64.rpm
seamonkey-nss-devel-1.0.9-0.52.el3.ia64.rpm

ppc:
seamonkey-1.0.9-0.52.el3.ppc.rpm
seamonkey-chat-1.0.9-0.52.el3.ppc.rpm
seamonkey-debuginfo-1.0.9-0.52.el3.ppc.rpm
seamonkey-devel-1.0.9-0.52.el3.ppc.rpm
seamonkey-dom-inspector-1.0.9-0.52.el3.ppc.rpm
seamonkey-js-debugger-1.0.9-0.52.el3.ppc.rpm
seamonkey-mail-1.0.9-0.52.el3.ppc.rpm
seamonkey-nspr-1.0.9-0.52.el3.ppc.rpm
seamonkey-nspr-devel-1.0.9-0.52.el3.ppc.rpm
seamonkey-nss-1.0.9-0.52.el3.ppc.rpm
seamonkey-nss-devel-1.0.9-0.52.el3.ppc.rpm

s390:
seamonkey-1.0.9-0.52.el3.s390.rpm
seamonkey-chat-1.0.9-0.52.el3.s390.rpm
seamonkey-debuginfo-1.0.9-0.52.el3.s390.rpm
seamonkey-devel-1.0.9-0.52.el3.s390.rpm
seamonkey-dom-inspector-1.0.9-0.52.el3.s390.rpm
seamonkey-js-debugger-1.0.9-0.52.el3.s390.rpm
seamonkey-mail-1.0.9-0.52.el3.s390.rpm
seamonkey-nspr-1.0.9-0.52.el3.s390.rpm
seamonkey-nspr-devel-1.0.9-0.52.el3.s390.rpm
seamonkey-nss-1.0.9-0.52.el3.s390.rpm
seamonkey-nss-devel-1.0.9-0.52.el3.s390.rpm

s390x:
seamonkey-1.0.9-0.52.el3.s390x.rpm
seamonkey-chat-1.0.9-0.52.el3.s390x.rpm
seamonkey-debuginfo-1.0.9-0.52.el3.s390.rpm
seamonkey-debuginfo-1.0.9-0.52.el3.s390x.rpm
seamonkey-devel-1.0.9-0.52.el3.s390x.rpm
seamonkey-dom-inspector-1.0.9-0.52.el3.s390x.rpm
seamonkey-js-debugger-1.0.9-0.52.el3.s390x.rpm
seamonkey-mail-1.0.9-0.52.el3.s390x.rpm
seamonkey-nspr-1.0.9-0.52.el3.s390.rpm
seamonkey-nspr-1.0.9-0.52.el3.s390x.rpm
seamonkey-nspr-devel-1.0.9-0.52.el3.s390x.rpm
seamonkey-nss-1.0.9-0.52.el3.s390.rpm
seamonkey-nss-1.0.9-0.52.el3.s390x.rpm
seamonkey-nss-devel-1.0.9-0.52.el3.s390x.rpm

x86_64:
seamonkey-1.0.9-0.52.el3.i386.rpm
seamonkey-1.0.9-0.52.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.52.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.52.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.52.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.52.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.52.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.52.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.52.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.52.el3.i386.rpm
seamonkey-nspr-1.0.9-0.52.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.52.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.52.el3.i386.rpm
seamonkey-nss-1.0.9-0.52.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.52.el3.x86_64.rpm

Red Hat Desktop version 3:

Source:

i386:
seamonkey-1.0.9-0.52.el3.i386.rpm
seamonkey-chat-1.0.9-0.52.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.52.el3.i386.rpm
seamonkey-devel-1.0.9-0.52.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.52.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.52.el3.i386.rpm
seamonkey-mail-1.0.9-0.52.el3.i386.rpm
seamonkey-nspr-1.0.9-0.52.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.52.el3.i386.rpm
seamonkey-nss-1.0.9-0.52.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.52.el3.i386.rpm

x86_64:
seamonkey-1.0.9-0.52.el3.i386.rpm
seamonkey-1.0.9-0.52.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.52.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.52.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.52.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.52.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.52.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.52.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.52.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.52.el3.i386.rpm
seamonkey-nspr-1.0.9-0.52.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.52.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.52.el3.i386.rpm
seamonkey-nss-1.0.9-0.52.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.52.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:

i386:
seamonkey-1.0.9-0.52.el3.i386.rpm
seamonkey-chat-1.0.9-0.52.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.52.el3.i386.rpm
seamonkey-devel-1.0.9-0.52.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.52.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.52.el3.i386.rpm
seamonkey-mail-1.0.9-0.52.el3.i386.rpm
seamonkey-nspr-1.0.9-0.52.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.52.el3.i386.rpm
seamonkey-nss-1.0.9-0.52.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.52.el3.i386.rpm

ia64:
seamonkey-1.0.9-0.52.el3.ia64.rpm
seamonkey-chat-1.0.9-0.52.el3.ia64.rpm
seamonkey-debuginfo-1.0.9-0.52.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.52.el3.ia64.rpm
seamonkey-devel-1.0.9-0.52.el3.ia64.rpm
seamonkey-dom-inspector-1.0.9-0.52.el3.ia64.rpm
seamonkey-js-debugger-1.0.9-0.52.el3.ia64.rpm
seamonkey-mail-1.0.9-0.52.el3.ia64.rpm
seamonkey-nspr-1.0.9-0.52.el3.i386.rpm
seamonkey-nspr-1.0.9-0.52.el3.ia64.rpm
seamonkey-nspr-devel-1.0.9-0.52.el3.ia64.rpm
seamonkey-nss-1.0.9-0.52.el3.i386.rpm
seamonkey-nss-1.0.9-0.52.el3.ia64.rpm
seamonkey-nss-devel-1.0.9-0.52.el3.ia64.rpm

x86_64:
seamonkey-1.0.9-0.52.el3.i386.rpm
seamonkey-1.0.9-0.52.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.52.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.52.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.52.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.52.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.52.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.52.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.52.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.52.el3.i386.rpm
seamonkey-nspr-1.0.9-0.52.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.52.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.52.el3.i386.rpm
seamonkey-nss-1.0.9-0.52.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.52.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:

i386:
seamonkey-1.0.9-0.52.el3.i386.rpm
seamonkey-chat-1.0.9-0.52.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.52.el3.i386.rpm
seamonkey-devel-1.0.9-0.52.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.52.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.52.el3.i386.rpm
seamonkey-mail-1.0.9-0.52.el3.i386.rpm
seamonkey-nspr-1.0.9-0.52.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.52.el3.i386.rpm
seamonkey-nss-1.0.9-0.52.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.52.el3.i386.rpm

ia64:
seamonkey-1.0.9-0.52.el3.ia64.rpm
seamonkey-chat-1.0.9-0.52.el3.ia64.rpm
seamonkey-debuginfo-1.0.9-0.52.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.52.el3.ia64.rpm
seamonkey-devel-1.0.9-0.52.el3.ia64.rpm
seamonkey-dom-inspector-1.0.9-0.52.el3.ia64.rpm
seamonkey-js-debugger-1.0.9-0.52.el3.ia64.rpm
seamonkey-mail-1.0.9-0.52.el3.ia64.rpm
seamonkey-nspr-1.0.9-0.52.el3.i386.rpm
seamonkey-nspr-1.0.9-0.52.el3.ia64.rpm
seamonkey-nspr-devel-1.0.9-0.52.el3.ia64.rpm
seamonkey-nss-1.0.9-0.52.el3.i386.rpm
seamonkey-nss-1.0.9-0.52.el3.ia64.rpm
seamonkey-nss-devel-1.0.9-0.52.el3.ia64.rpm

x86_64:
seamonkey-1.0.9-0.52.el3.i386.rpm
seamonkey-1.0.9-0.52.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.52.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.52.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.52.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.52.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.52.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.52.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.52.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.52.el3.i386.rpm
seamonkey-nspr-1.0.9-0.52.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.52.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.52.el3.i386.rpm
seamonkey-nss-1.0.9-0.52.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.52.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:

i386:
seamonkey-1.0.9-54.el4_8.i386.rpm
seamonkey-chat-1.0.9-54.el4_8.i386.rpm
seamonkey-debuginfo-1.0.9-54.el4_8.i386.rpm
seamonkey-devel-1.0.9-54.el4_8.i386.rpm
seamonkey-dom-inspector-1.0.9-54.el4_8.i386.rpm
seamonkey-js-debugger-1.0.9-54.el4_8.i386.rpm
seamonkey-mail-1.0.9-54.el4_8.i386.rpm

ia64:
seamonkey-1.0.9-54.el4_8.ia64.rpm
seamonkey-chat-1.0.9-54.el4_8.ia64.rpm
seamonkey-debuginfo-1.0.9-54.el4_8.ia64.rpm
seamonkey-devel-1.0.9-54.el4_8.ia64.rpm
seamonkey-dom-inspector-1.0.9-54.el4_8.ia64.rpm
seamonkey-js-debugger-1.0.9-54.el4_8.ia64.rpm
seamonkey-mail-1.0.9-54.el4_8.ia64.rpm

ppc:
seamonkey-1.0.9-54.el4_8.ppc.rpm
seamonkey-chat-1.0.9-54.el4_8.ppc.rpm
seamonkey-debuginfo-1.0.9-54.el4_8.ppc.rpm
seamonkey-devel-1.0.9-54.el4_8.ppc.rpm
seamonkey-dom-inspector-1.0.9-54.el4_8.ppc.rpm
seamonkey-js-debugger-1.0.9-54.el4_8.ppc.rpm
seamonkey-mail-1.0.9-54.el4_8.ppc.rpm

s390:
seamonkey-1.0.9-54.el4_8.s390.rpm
seamonkey-chat-1.0.9-54.el4_8.s390.rpm
seamonkey-debuginfo-1.0.9-54.el4_8.s390.rpm
seamonkey-devel-1.0.9-54.el4_8.s390.rpm
seamonkey-dom-inspector-1.0.9-54.el4_8.s390.rpm
seamonkey-js-debugger-1.0.9-54.el4_8.s390.rpm
seamonkey-mail-1.0.9-54.el4_8.s390.rpm

s390x:
seamonkey-1.0.9-54.el4_8.s390x.rpm
seamonkey-chat-1.0.9-54.el4_8.s390x.rpm
seamonkey-debuginfo-1.0.9-54.el4_8.s390x.rpm
seamonkey-devel-1.0.9-54.el4_8.s390x.rpm
seamonkey-dom-inspector-1.0.9-54.el4_8.s390x.rpm
seamonkey-js-debugger-1.0.9-54.el4_8.s390x.rpm
seamonkey-mail-1.0.9-54.el4_8.s390x.rpm

x86_64:
seamonkey-1.0.9-54.el4_8.x86_64.rpm
seamonkey-chat-1.0.9-54.el4_8.x86_64.rpm
seamonkey-debuginfo-1.0.9-54.el4_8.x86_64.rpm
seamonkey-devel-1.0.9-54.el4_8.x86_64.rpm
seamonkey-dom-inspector-1.0.9-54.el4_8.x86_64.rpm
seamonkey-js-debugger-1.0.9-54.el4_8.x86_64.rpm
seamonkey-mail-1.0.9-54.el4_8.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
seamonkey-1.0.9-54.el4_8.i386.rpm
seamonkey-chat-1.0.9-54.el4_8.i386.rpm
seamonkey-debuginfo-1.0.9-54.el4_8.i386.rpm
seamonkey-devel-1.0.9-54.el4_8.i386.rpm
seamonkey-dom-inspector-1.0.9-54.el4_8.i386.rpm
seamonkey-js-debugger-1.0.9-54.el4_8.i386.rpm
seamonkey-mail-1.0.9-54.el4_8.i386.rpm

x86_64:
seamonkey-1.0.9-54.el4_8.x86_64.rpm
seamonkey-chat-1.0.9-54.el4_8.x86_64.rpm
seamonkey-debuginfo-1.0.9-54.el4_8.x86_64.rpm
seamonkey-devel-1.0.9-54.el4_8.x86_64.rpm
seamonkey-dom-inspector-1.0.9-54.el4_8.x86_64.rpm
seamonkey-js-debugger-1.0.9-54.el4_8.x86_64.rpm
seamonkey-mail-1.0.9-54.el4_8.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
seamonkey-1.0.9-54.el4_8.i386.rpm
seamonkey-chat-1.0.9-54.el4_8.i386.rpm
seamonkey-debuginfo-1.0.9-54.el4_8.i386.rpm
seamonkey-devel-1.0.9-54.el4_8.i386.rpm
seamonkey-dom-inspector-1.0.9-54.el4_8.i386.rpm
seamonkey-js-debugger-1.0.9-54.el4_8.i386.rpm
seamonkey-mail-1.0.9-54.el4_8.i386.rpm

ia64:
seamonkey-1.0.9-54.el4_8.ia64.rpm
seamonkey-chat-1.0.9-54.el4_8.ia64.rpm
seamonkey-debuginfo-1.0.9-54.el4_8.ia64.rpm
seamonkey-devel-1.0.9-54.el4_8.ia64.rpm
seamonkey-dom-inspector-1.0.9-54.el4_8.ia64.rpm
seamonkey-js-debugger-1.0.9-54.el4_8.ia64.rpm
seamonkey-mail-1.0.9-54.el4_8.ia64.rpm

x86_64:
seamonkey-1.0.9-54.el4_8.x86_64.rpm
seamonkey-chat-1.0.9-54.el4_8.x86_64.rpm
seamonkey-debuginfo-1.0.9-54.el4_8.x86_64.rpm
seamonkey-devel-1.0.9-54.el4_8.x86_64.rpm
seamonkey-dom-inspector-1.0.9-54.el4_8.x86_64.rpm
seamonkey-js-debugger-1.0.9-54.el4_8.x86_64.rpm
seamonkey-mail-1.0.9-54.el4_8.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
seamonkey-1.0.9-54.el4_8.i386.rpm
seamonkey-chat-1.0.9-54.el4_8.i386.rpm
seamonkey-debuginfo-1.0.9-54.el4_8.i386.rpm
seamonkey-devel-1.0.9-54.el4_8.i386.rpm
seamonkey-dom-inspector-1.0.9-54.el4_8.i386.rpm
seamonkey-js-debugger-1.0.9-54.el4_8.i386.rpm
seamonkey-mail-1.0.9-54.el4_8.i386.rpm

ia64:
seamonkey-1.0.9-54.el4_8.ia64.rpm
seamonkey-chat-1.0.9-54.el4_8.ia64.rpm
seamonkey-debuginfo-1.0.9-54.el4_8.ia64.rpm
seamonkey-devel-1.0.9-54.el4_8.ia64.rpm
seamonkey-dom-inspector-1.0.9-54.el4_8.ia64.rpm
seamonkey-js-debugger-1.0.9-54.el4_8.ia64.rpm
seamonkey-mail-1.0.9-54.el4_8.ia64.rpm

x86_64:
seamonkey-1.0.9-54.el4_8.x86_64.rpm
seamonkey-chat-1.0.9-54.el4_8.x86_64.rpm
seamonkey-debuginfo-1.0.9-54.el4_8.x86_64.rpm
seamonkey-devel-1.0.9-54.el4_8.x86_64.rpm
seamonkey-dom-inspector-1.0.9-54.el4_8.x86_64.rpm
seamonkey-js-debugger-1.0.9-54.el4_8.x86_64.rpm
seamonkey-mail-1.0.9-54.el4_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-0174.html
https://www.redhat.com/security/data/cve/CVE-2010-0175.html
https://www.redhat.com/security/data/cve/CVE-2010-0176.html
https://www.redhat.com/security/data/cve/CVE-2010-0177.html
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

Red Hat: 2010:0333-01: seamonkey: Critical Advisory

Updated seamonkey packages that fix several security issues are now available for Red Hat Enterprise Linux 3 and 4

Summary

SeaMonkey is an open source Web browser, email and newsgroup client, IRC chat client, and HTML editor.
Several use-after-free flaws were found in SeaMonkey. Visiting a web page containing malicious content could result in SeaMonkey executing arbitrary code with the privileges of the user running SeaMonkey. (CVE-2010-0175, CVE-2010-0176, CVE-2010-0177)
Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause SeaMonkey to crash or, potentially, execute arbitrary code with the privileges of the user running SeaMonkey. (CVE-2010-0174)
All SeaMonkey users should upgrade to these updated packages, which correct these issues. After installing the update, SeaMonkey must be restarted for the changes to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2010-0174.html https://www.redhat.com/security/data/cve/CVE-2010-0175.html https://www.redhat.com/security/data/cve/CVE-2010-0176.html https://www.redhat.com/security/data/cve/CVE-2010-0177.html http://www.redhat.com/security/updates/classification/#critical

Package List

Red Hat Enterprise Linux AS version 3:
Source:
i386: seamonkey-1.0.9-0.52.el3.i386.rpm seamonkey-chat-1.0.9-0.52.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.52.el3.i386.rpm seamonkey-devel-1.0.9-0.52.el3.i386.rpm seamonkey-dom-inspector-1.0.9-0.52.el3.i386.rpm seamonkey-js-debugger-1.0.9-0.52.el3.i386.rpm seamonkey-mail-1.0.9-0.52.el3.i386.rpm seamonkey-nspr-1.0.9-0.52.el3.i386.rpm seamonkey-nspr-devel-1.0.9-0.52.el3.i386.rpm seamonkey-nss-1.0.9-0.52.el3.i386.rpm seamonkey-nss-devel-1.0.9-0.52.el3.i386.rpm
ia64: seamonkey-1.0.9-0.52.el3.ia64.rpm seamonkey-chat-1.0.9-0.52.el3.ia64.rpm seamonkey-debuginfo-1.0.9-0.52.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.52.el3.ia64.rpm seamonkey-devel-1.0.9-0.52.el3.ia64.rpm seamonkey-dom-inspector-1.0.9-0.52.el3.ia64.rpm seamonkey-js-debugger-1.0.9-0.52.el3.ia64.rpm seamonkey-mail-1.0.9-0.52.el3.ia64.rpm seamonkey-nspr-1.0.9-0.52.el3.i386.rpm seamonkey-nspr-1.0.9-0.52.el3.ia64.rpm seamonkey-nspr-devel-1.0.9-0.52.el3.ia64.rpm seamonkey-nss-1.0.9-0.52.el3.i386.rpm seamonkey-nss-1.0.9-0.52.el3.ia64.rpm seamonkey-nss-devel-1.0.9-0.52.el3.ia64.rpm
ppc: seamonkey-1.0.9-0.52.el3.ppc.rpm seamonkey-chat-1.0.9-0.52.el3.ppc.rpm seamonkey-debuginfo-1.0.9-0.52.el3.ppc.rpm seamonkey-devel-1.0.9-0.52.el3.ppc.rpm seamonkey-dom-inspector-1.0.9-0.52.el3.ppc.rpm seamonkey-js-debugger-1.0.9-0.52.el3.ppc.rpm seamonkey-mail-1.0.9-0.52.el3.ppc.rpm seamonkey-nspr-1.0.9-0.52.el3.ppc.rpm seamonkey-nspr-devel-1.0.9-0.52.el3.ppc.rpm seamonkey-nss-1.0.9-0.52.el3.ppc.rpm seamonkey-nss-devel-1.0.9-0.52.el3.ppc.rpm
s390: seamonkey-1.0.9-0.52.el3.s390.rpm seamonkey-chat-1.0.9-0.52.el3.s390.rpm seamonkey-debuginfo-1.0.9-0.52.el3.s390.rpm seamonkey-devel-1.0.9-0.52.el3.s390.rpm seamonkey-dom-inspector-1.0.9-0.52.el3.s390.rpm seamonkey-js-debugger-1.0.9-0.52.el3.s390.rpm seamonkey-mail-1.0.9-0.52.el3.s390.rpm seamonkey-nspr-1.0.9-0.52.el3.s390.rpm seamonkey-nspr-devel-1.0.9-0.52.el3.s390.rpm seamonkey-nss-1.0.9-0.52.el3.s390.rpm seamonkey-nss-devel-1.0.9-0.52.el3.s390.rpm
s390x: seamonkey-1.0.9-0.52.el3.s390x.rpm seamonkey-chat-1.0.9-0.52.el3.s390x.rpm seamonkey-debuginfo-1.0.9-0.52.el3.s390.rpm seamonkey-debuginfo-1.0.9-0.52.el3.s390x.rpm seamonkey-devel-1.0.9-0.52.el3.s390x.rpm seamonkey-dom-inspector-1.0.9-0.52.el3.s390x.rpm seamonkey-js-debugger-1.0.9-0.52.el3.s390x.rpm seamonkey-mail-1.0.9-0.52.el3.s390x.rpm seamonkey-nspr-1.0.9-0.52.el3.s390.rpm seamonkey-nspr-1.0.9-0.52.el3.s390x.rpm seamonkey-nspr-devel-1.0.9-0.52.el3.s390x.rpm seamonkey-nss-1.0.9-0.52.el3.s390.rpm seamonkey-nss-1.0.9-0.52.el3.s390x.rpm seamonkey-nss-devel-1.0.9-0.52.el3.s390x.rpm
x86_64: seamonkey-1.0.9-0.52.el3.i386.rpm seamonkey-1.0.9-0.52.el3.x86_64.rpm seamonkey-chat-1.0.9-0.52.el3.x86_64.rpm seamonkey-debuginfo-1.0.9-0.52.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.52.el3.x86_64.rpm seamonkey-devel-1.0.9-0.52.el3.x86_64.rpm seamonkey-dom-inspector-1.0.9-0.52.el3.x86_64.rpm seamonkey-js-debugger-1.0.9-0.52.el3.x86_64.rpm seamonkey-mail-1.0.9-0.52.el3.x86_64.rpm seamonkey-nspr-1.0.9-0.52.el3.i386.rpm seamonkey-nspr-1.0.9-0.52.el3.x86_64.rpm seamonkey-nspr-devel-1.0.9-0.52.el3.x86_64.rpm seamonkey-nss-1.0.9-0.52.el3.i386.rpm seamonkey-nss-1.0.9-0.52.el3.x86_64.rpm seamonkey-nss-devel-1.0.9-0.52.el3.x86_64.rpm
Red Hat Desktop version 3:
Source:
i386: seamonkey-1.0.9-0.52.el3.i386.rpm seamonkey-chat-1.0.9-0.52.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.52.el3.i386.rpm seamonkey-devel-1.0.9-0.52.el3.i386.rpm seamonkey-dom-inspector-1.0.9-0.52.el3.i386.rpm seamonkey-js-debugger-1.0.9-0.52.el3.i386.rpm seamonkey-mail-1.0.9-0.52.el3.i386.rpm seamonkey-nspr-1.0.9-0.52.el3.i386.rpm seamonkey-nspr-devel-1.0.9-0.52.el3.i386.rpm seamonkey-nss-1.0.9-0.52.el3.i386.rpm seamonkey-nss-devel-1.0.9-0.52.el3.i386.rpm
x86_64: seamonkey-1.0.9-0.52.el3.i386.rpm seamonkey-1.0.9-0.52.el3.x86_64.rpm seamonkey-chat-1.0.9-0.52.el3.x86_64.rpm seamonkey-debuginfo-1.0.9-0.52.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.52.el3.x86_64.rpm seamonkey-devel-1.0.9-0.52.el3.x86_64.rpm seamonkey-dom-inspector-1.0.9-0.52.el3.x86_64.rpm seamonkey-js-debugger-1.0.9-0.52.el3.x86_64.rpm seamonkey-mail-1.0.9-0.52.el3.x86_64.rpm seamonkey-nspr-1.0.9-0.52.el3.i386.rpm seamonkey-nspr-1.0.9-0.52.el3.x86_64.rpm seamonkey-nspr-devel-1.0.9-0.52.el3.x86_64.rpm seamonkey-nss-1.0.9-0.52.el3.i386.rpm seamonkey-nss-1.0.9-0.52.el3.x86_64.rpm seamonkey-nss-devel-1.0.9-0.52.el3.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
Source:
i386: seamonkey-1.0.9-0.52.el3.i386.rpm seamonkey-chat-1.0.9-0.52.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.52.el3.i386.rpm seamonkey-devel-1.0.9-0.52.el3.i386.rpm seamonkey-dom-inspector-1.0.9-0.52.el3.i386.rpm seamonkey-js-debugger-1.0.9-0.52.el3.i386.rpm seamonkey-mail-1.0.9-0.52.el3.i386.rpm seamonkey-nspr-1.0.9-0.52.el3.i386.rpm seamonkey-nspr-devel-1.0.9-0.52.el3.i386.rpm seamonkey-nss-1.0.9-0.52.el3.i386.rpm seamonkey-nss-devel-1.0.9-0.52.el3.i386.rpm
ia64: seamonkey-1.0.9-0.52.el3.ia64.rpm seamonkey-chat-1.0.9-0.52.el3.ia64.rpm seamonkey-debuginfo-1.0.9-0.52.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.52.el3.ia64.rpm seamonkey-devel-1.0.9-0.52.el3.ia64.rpm seamonkey-dom-inspector-1.0.9-0.52.el3.ia64.rpm seamonkey-js-debugger-1.0.9-0.52.el3.ia64.rpm seamonkey-mail-1.0.9-0.52.el3.ia64.rpm seamonkey-nspr-1.0.9-0.52.el3.i386.rpm seamonkey-nspr-1.0.9-0.52.el3.ia64.rpm seamonkey-nspr-devel-1.0.9-0.52.el3.ia64.rpm seamonkey-nss-1.0.9-0.52.el3.i386.rpm seamonkey-nss-1.0.9-0.52.el3.ia64.rpm seamonkey-nss-devel-1.0.9-0.52.el3.ia64.rpm
x86_64: seamonkey-1.0.9-0.52.el3.i386.rpm seamonkey-1.0.9-0.52.el3.x86_64.rpm seamonkey-chat-1.0.9-0.52.el3.x86_64.rpm seamonkey-debuginfo-1.0.9-0.52.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.52.el3.x86_64.rpm seamonkey-devel-1.0.9-0.52.el3.x86_64.rpm seamonkey-dom-inspector-1.0.9-0.52.el3.x86_64.rpm seamonkey-js-debugger-1.0.9-0.52.el3.x86_64.rpm seamonkey-mail-1.0.9-0.52.el3.x86_64.rpm seamonkey-nspr-1.0.9-0.52.el3.i386.rpm seamonkey-nspr-1.0.9-0.52.el3.x86_64.rpm seamonkey-nspr-devel-1.0.9-0.52.el3.x86_64.rpm seamonkey-nss-1.0.9-0.52.el3.i386.rpm seamonkey-nss-1.0.9-0.52.el3.x86_64.rpm seamonkey-nss-devel-1.0.9-0.52.el3.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
Source:
i386: seamonkey-1.0.9-0.52.el3.i386.rpm seamonkey-chat-1.0.9-0.52.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.52.el3.i386.rpm seamonkey-devel-1.0.9-0.52.el3.i386.rpm seamonkey-dom-inspector-1.0.9-0.52.el3.i386.rpm seamonkey-js-debugger-1.0.9-0.52.el3.i386.rpm seamonkey-mail-1.0.9-0.52.el3.i386.rpm seamonkey-nspr-1.0.9-0.52.el3.i386.rpm seamonkey-nspr-devel-1.0.9-0.52.el3.i386.rpm seamonkey-nss-1.0.9-0.52.el3.i386.rpm seamonkey-nss-devel-1.0.9-0.52.el3.i386.rpm
ia64: seamonkey-1.0.9-0.52.el3.ia64.rpm seamonkey-chat-1.0.9-0.52.el3.ia64.rpm seamonkey-debuginfo-1.0.9-0.52.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.52.el3.ia64.rpm seamonkey-devel-1.0.9-0.52.el3.ia64.rpm seamonkey-dom-inspector-1.0.9-0.52.el3.ia64.rpm seamonkey-js-debugger-1.0.9-0.52.el3.ia64.rpm seamonkey-mail-1.0.9-0.52.el3.ia64.rpm seamonkey-nspr-1.0.9-0.52.el3.i386.rpm seamonkey-nspr-1.0.9-0.52.el3.ia64.rpm seamonkey-nspr-devel-1.0.9-0.52.el3.ia64.rpm seamonkey-nss-1.0.9-0.52.el3.i386.rpm seamonkey-nss-1.0.9-0.52.el3.ia64.rpm seamonkey-nss-devel-1.0.9-0.52.el3.ia64.rpm
x86_64: seamonkey-1.0.9-0.52.el3.i386.rpm seamonkey-1.0.9-0.52.el3.x86_64.rpm seamonkey-chat-1.0.9-0.52.el3.x86_64.rpm seamonkey-debuginfo-1.0.9-0.52.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.52.el3.x86_64.rpm seamonkey-devel-1.0.9-0.52.el3.x86_64.rpm seamonkey-dom-inspector-1.0.9-0.52.el3.x86_64.rpm seamonkey-js-debugger-1.0.9-0.52.el3.x86_64.rpm seamonkey-mail-1.0.9-0.52.el3.x86_64.rpm seamonkey-nspr-1.0.9-0.52.el3.i386.rpm seamonkey-nspr-1.0.9-0.52.el3.x86_64.rpm seamonkey-nspr-devel-1.0.9-0.52.el3.x86_64.rpm seamonkey-nss-1.0.9-0.52.el3.i386.rpm seamonkey-nss-1.0.9-0.52.el3.x86_64.rpm seamonkey-nss-devel-1.0.9-0.52.el3.x86_64.rpm
Red Hat Enterprise Linux AS version 4:
Source:
i386: seamonkey-1.0.9-54.el4_8.i386.rpm seamonkey-chat-1.0.9-54.el4_8.i386.rpm seamonkey-debuginfo-1.0.9-54.el4_8.i386.rpm seamonkey-devel-1.0.9-54.el4_8.i386.rpm seamonkey-dom-inspector-1.0.9-54.el4_8.i386.rpm seamonkey-js-debugger-1.0.9-54.el4_8.i386.rpm seamonkey-mail-1.0.9-54.el4_8.i386.rpm
ia64: seamonkey-1.0.9-54.el4_8.ia64.rpm seamonkey-chat-1.0.9-54.el4_8.ia64.rpm seamonkey-debuginfo-1.0.9-54.el4_8.ia64.rpm seamonkey-devel-1.0.9-54.el4_8.ia64.rpm seamonkey-dom-inspector-1.0.9-54.el4_8.ia64.rpm seamonkey-js-debugger-1.0.9-54.el4_8.ia64.rpm seamonkey-mail-1.0.9-54.el4_8.ia64.rpm
ppc: seamonkey-1.0.9-54.el4_8.ppc.rpm seamonkey-chat-1.0.9-54.el4_8.ppc.rpm seamonkey-debuginfo-1.0.9-54.el4_8.ppc.rpm seamonkey-devel-1.0.9-54.el4_8.ppc.rpm seamonkey-dom-inspector-1.0.9-54.el4_8.ppc.rpm seamonkey-js-debugger-1.0.9-54.el4_8.ppc.rpm seamonkey-mail-1.0.9-54.el4_8.ppc.rpm
s390: seamonkey-1.0.9-54.el4_8.s390.rpm seamonkey-chat-1.0.9-54.el4_8.s390.rpm seamonkey-debuginfo-1.0.9-54.el4_8.s390.rpm seamonkey-devel-1.0.9-54.el4_8.s390.rpm seamonkey-dom-inspector-1.0.9-54.el4_8.s390.rpm seamonkey-js-debugger-1.0.9-54.el4_8.s390.rpm seamonkey-mail-1.0.9-54.el4_8.s390.rpm
s390x: seamonkey-1.0.9-54.el4_8.s390x.rpm seamonkey-chat-1.0.9-54.el4_8.s390x.rpm seamonkey-debuginfo-1.0.9-54.el4_8.s390x.rpm seamonkey-devel-1.0.9-54.el4_8.s390x.rpm seamonkey-dom-inspector-1.0.9-54.el4_8.s390x.rpm seamonkey-js-debugger-1.0.9-54.el4_8.s390x.rpm seamonkey-mail-1.0.9-54.el4_8.s390x.rpm
x86_64: seamonkey-1.0.9-54.el4_8.x86_64.rpm seamonkey-chat-1.0.9-54.el4_8.x86_64.rpm seamonkey-debuginfo-1.0.9-54.el4_8.x86_64.rpm seamonkey-devel-1.0.9-54.el4_8.x86_64.rpm seamonkey-dom-inspector-1.0.9-54.el4_8.x86_64.rpm seamonkey-js-debugger-1.0.9-54.el4_8.x86_64.rpm seamonkey-mail-1.0.9-54.el4_8.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: seamonkey-1.0.9-54.el4_8.i386.rpm seamonkey-chat-1.0.9-54.el4_8.i386.rpm seamonkey-debuginfo-1.0.9-54.el4_8.i386.rpm seamonkey-devel-1.0.9-54.el4_8.i386.rpm seamonkey-dom-inspector-1.0.9-54.el4_8.i386.rpm seamonkey-js-debugger-1.0.9-54.el4_8.i386.rpm seamonkey-mail-1.0.9-54.el4_8.i386.rpm
x86_64: seamonkey-1.0.9-54.el4_8.x86_64.rpm seamonkey-chat-1.0.9-54.el4_8.x86_64.rpm seamonkey-debuginfo-1.0.9-54.el4_8.x86_64.rpm seamonkey-devel-1.0.9-54.el4_8.x86_64.rpm seamonkey-dom-inspector-1.0.9-54.el4_8.x86_64.rpm seamonkey-js-debugger-1.0.9-54.el4_8.x86_64.rpm seamonkey-mail-1.0.9-54.el4_8.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: seamonkey-1.0.9-54.el4_8.i386.rpm seamonkey-chat-1.0.9-54.el4_8.i386.rpm seamonkey-debuginfo-1.0.9-54.el4_8.i386.rpm seamonkey-devel-1.0.9-54.el4_8.i386.rpm seamonkey-dom-inspector-1.0.9-54.el4_8.i386.rpm seamonkey-js-debugger-1.0.9-54.el4_8.i386.rpm seamonkey-mail-1.0.9-54.el4_8.i386.rpm
ia64: seamonkey-1.0.9-54.el4_8.ia64.rpm seamonkey-chat-1.0.9-54.el4_8.ia64.rpm seamonkey-debuginfo-1.0.9-54.el4_8.ia64.rpm seamonkey-devel-1.0.9-54.el4_8.ia64.rpm seamonkey-dom-inspector-1.0.9-54.el4_8.ia64.rpm seamonkey-js-debugger-1.0.9-54.el4_8.ia64.rpm seamonkey-mail-1.0.9-54.el4_8.ia64.rpm
x86_64: seamonkey-1.0.9-54.el4_8.x86_64.rpm seamonkey-chat-1.0.9-54.el4_8.x86_64.rpm seamonkey-debuginfo-1.0.9-54.el4_8.x86_64.rpm seamonkey-devel-1.0.9-54.el4_8.x86_64.rpm seamonkey-dom-inspector-1.0.9-54.el4_8.x86_64.rpm seamonkey-js-debugger-1.0.9-54.el4_8.x86_64.rpm seamonkey-mail-1.0.9-54.el4_8.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: seamonkey-1.0.9-54.el4_8.i386.rpm seamonkey-chat-1.0.9-54.el4_8.i386.rpm seamonkey-debuginfo-1.0.9-54.el4_8.i386.rpm seamonkey-devel-1.0.9-54.el4_8.i386.rpm seamonkey-dom-inspector-1.0.9-54.el4_8.i386.rpm seamonkey-js-debugger-1.0.9-54.el4_8.i386.rpm seamonkey-mail-1.0.9-54.el4_8.i386.rpm
ia64: seamonkey-1.0.9-54.el4_8.ia64.rpm seamonkey-chat-1.0.9-54.el4_8.ia64.rpm seamonkey-debuginfo-1.0.9-54.el4_8.ia64.rpm seamonkey-devel-1.0.9-54.el4_8.ia64.rpm seamonkey-dom-inspector-1.0.9-54.el4_8.ia64.rpm seamonkey-js-debugger-1.0.9-54.el4_8.ia64.rpm seamonkey-mail-1.0.9-54.el4_8.ia64.rpm
x86_64: seamonkey-1.0.9-54.el4_8.x86_64.rpm seamonkey-chat-1.0.9-54.el4_8.x86_64.rpm seamonkey-debuginfo-1.0.9-54.el4_8.x86_64.rpm seamonkey-devel-1.0.9-54.el4_8.x86_64.rpm seamonkey-dom-inspector-1.0.9-54.el4_8.x86_64.rpm seamonkey-js-debugger-1.0.9-54.el4_8.x86_64.rpm seamonkey-mail-1.0.9-54.el4_8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2010:0333-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2010:0333.html
Issued Date: : 2010-03-30
CVE Names: CVE-2010-0174 CVE-2010-0175 CVE-2010-0176 CVE-2010-0177

Topic

Updated seamonkey packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 3 and 4.The Red Hat Security Response Team has rated this update as having criticalsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed

578147 - CVE-2010-0174 Mozilla crashes with evidence of memory corruption

578149 - CVE-2010-0175 Mozilla remote code execution with use-after-free in nsTreeSelection

578150 - CVE-2010-0176 Mozilla Dangling pointer vulnerability in nsTreeContentView

578152 - CVE-2010-0177 Mozilla Dangling pointer vulnerability in nsPluginArray


Related News