====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: seamonkey security update
Advisory ID:       RHSA-2010:0810-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2010:0810.html
Issue date:        2010-10-27
CVE Names:         CVE-2010-3765 
====================================================================
1. Summary:

Updated seamonkey packages that fix one security issue are now available
for Red Hat Enterprise Linux 3 and 4.

The Red Hat Security Response Team has rated this update as having critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

SeaMonkey is an open source web browser, email and newsgroup client, IRC
chat client, and HTML editor.

A race condition flaw was found in the way SeaMonkey handled Document
Object Model (DOM) element properties. A web page containing malicious
content could cause SeaMonkey to crash or, potentially, execute arbitrary
code with the privileges of the user running SeaMonkey. (CVE-2010-3765)

All SeaMonkey users should upgrade to these updated packages, which correct
this issue. After installing the update, SeaMonkey must be restarted for
the changes to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

646997 - CVE-2010-3765 Firefox race condition flaw (MFSA 2010-73)

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:

i386:
seamonkey-1.0.9-0.62.el3.i386.rpm
seamonkey-chat-1.0.9-0.62.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.62.el3.i386.rpm
seamonkey-devel-1.0.9-0.62.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.62.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.62.el3.i386.rpm
seamonkey-mail-1.0.9-0.62.el3.i386.rpm
seamonkey-nspr-1.0.9-0.62.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.62.el3.i386.rpm
seamonkey-nss-1.0.9-0.62.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.62.el3.i386.rpm

ia64:
seamonkey-1.0.9-0.62.el3.ia64.rpm
seamonkey-chat-1.0.9-0.62.el3.ia64.rpm
seamonkey-debuginfo-1.0.9-0.62.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.62.el3.ia64.rpm
seamonkey-devel-1.0.9-0.62.el3.ia64.rpm
seamonkey-dom-inspector-1.0.9-0.62.el3.ia64.rpm
seamonkey-js-debugger-1.0.9-0.62.el3.ia64.rpm
seamonkey-mail-1.0.9-0.62.el3.ia64.rpm
seamonkey-nspr-1.0.9-0.62.el3.i386.rpm
seamonkey-nspr-1.0.9-0.62.el3.ia64.rpm
seamonkey-nspr-devel-1.0.9-0.62.el3.ia64.rpm
seamonkey-nss-1.0.9-0.62.el3.i386.rpm
seamonkey-nss-1.0.9-0.62.el3.ia64.rpm
seamonkey-nss-devel-1.0.9-0.62.el3.ia64.rpm

ppc:
seamonkey-1.0.9-0.62.el3.ppc.rpm
seamonkey-chat-1.0.9-0.62.el3.ppc.rpm
seamonkey-debuginfo-1.0.9-0.62.el3.ppc.rpm
seamonkey-devel-1.0.9-0.62.el3.ppc.rpm
seamonkey-dom-inspector-1.0.9-0.62.el3.ppc.rpm
seamonkey-js-debugger-1.0.9-0.62.el3.ppc.rpm
seamonkey-mail-1.0.9-0.62.el3.ppc.rpm
seamonkey-nspr-1.0.9-0.62.el3.ppc.rpm
seamonkey-nspr-devel-1.0.9-0.62.el3.ppc.rpm
seamonkey-nss-1.0.9-0.62.el3.ppc.rpm
seamonkey-nss-devel-1.0.9-0.62.el3.ppc.rpm

s390:
seamonkey-1.0.9-0.62.el3.s390.rpm
seamonkey-chat-1.0.9-0.62.el3.s390.rpm
seamonkey-debuginfo-1.0.9-0.62.el3.s390.rpm
seamonkey-devel-1.0.9-0.62.el3.s390.rpm
seamonkey-dom-inspector-1.0.9-0.62.el3.s390.rpm
seamonkey-js-debugger-1.0.9-0.62.el3.s390.rpm
seamonkey-mail-1.0.9-0.62.el3.s390.rpm
seamonkey-nspr-1.0.9-0.62.el3.s390.rpm
seamonkey-nspr-devel-1.0.9-0.62.el3.s390.rpm
seamonkey-nss-1.0.9-0.62.el3.s390.rpm
seamonkey-nss-devel-1.0.9-0.62.el3.s390.rpm

s390x:
seamonkey-1.0.9-0.62.el3.s390x.rpm
seamonkey-chat-1.0.9-0.62.el3.s390x.rpm
seamonkey-debuginfo-1.0.9-0.62.el3.s390.rpm
seamonkey-debuginfo-1.0.9-0.62.el3.s390x.rpm
seamonkey-devel-1.0.9-0.62.el3.s390x.rpm
seamonkey-dom-inspector-1.0.9-0.62.el3.s390x.rpm
seamonkey-js-debugger-1.0.9-0.62.el3.s390x.rpm
seamonkey-mail-1.0.9-0.62.el3.s390x.rpm
seamonkey-nspr-1.0.9-0.62.el3.s390.rpm
seamonkey-nspr-1.0.9-0.62.el3.s390x.rpm
seamonkey-nspr-devel-1.0.9-0.62.el3.s390x.rpm
seamonkey-nss-1.0.9-0.62.el3.s390.rpm
seamonkey-nss-1.0.9-0.62.el3.s390x.rpm
seamonkey-nss-devel-1.0.9-0.62.el3.s390x.rpm

x86_64:
seamonkey-1.0.9-0.62.el3.i386.rpm
seamonkey-1.0.9-0.62.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.62.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.62.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.62.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.62.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.62.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.62.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.62.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.62.el3.i386.rpm
seamonkey-nspr-1.0.9-0.62.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.62.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.62.el3.i386.rpm
seamonkey-nss-1.0.9-0.62.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.62.el3.x86_64.rpm

Red Hat Desktop version 3:

Source:

i386:
seamonkey-1.0.9-0.62.el3.i386.rpm
seamonkey-chat-1.0.9-0.62.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.62.el3.i386.rpm
seamonkey-devel-1.0.9-0.62.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.62.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.62.el3.i386.rpm
seamonkey-mail-1.0.9-0.62.el3.i386.rpm
seamonkey-nspr-1.0.9-0.62.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.62.el3.i386.rpm
seamonkey-nss-1.0.9-0.62.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.62.el3.i386.rpm

x86_64:
seamonkey-1.0.9-0.62.el3.i386.rpm
seamonkey-1.0.9-0.62.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.62.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.62.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.62.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.62.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.62.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.62.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.62.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.62.el3.i386.rpm
seamonkey-nspr-1.0.9-0.62.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.62.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.62.el3.i386.rpm
seamonkey-nss-1.0.9-0.62.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.62.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:

i386:
seamonkey-1.0.9-0.62.el3.i386.rpm
seamonkey-chat-1.0.9-0.62.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.62.el3.i386.rpm
seamonkey-devel-1.0.9-0.62.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.62.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.62.el3.i386.rpm
seamonkey-mail-1.0.9-0.62.el3.i386.rpm
seamonkey-nspr-1.0.9-0.62.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.62.el3.i386.rpm
seamonkey-nss-1.0.9-0.62.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.62.el3.i386.rpm

ia64:
seamonkey-1.0.9-0.62.el3.ia64.rpm
seamonkey-chat-1.0.9-0.62.el3.ia64.rpm
seamonkey-debuginfo-1.0.9-0.62.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.62.el3.ia64.rpm
seamonkey-devel-1.0.9-0.62.el3.ia64.rpm
seamonkey-dom-inspector-1.0.9-0.62.el3.ia64.rpm
seamonkey-js-debugger-1.0.9-0.62.el3.ia64.rpm
seamonkey-mail-1.0.9-0.62.el3.ia64.rpm
seamonkey-nspr-1.0.9-0.62.el3.i386.rpm
seamonkey-nspr-1.0.9-0.62.el3.ia64.rpm
seamonkey-nspr-devel-1.0.9-0.62.el3.ia64.rpm
seamonkey-nss-1.0.9-0.62.el3.i386.rpm
seamonkey-nss-1.0.9-0.62.el3.ia64.rpm
seamonkey-nss-devel-1.0.9-0.62.el3.ia64.rpm

x86_64:
seamonkey-1.0.9-0.62.el3.i386.rpm
seamonkey-1.0.9-0.62.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.62.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.62.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.62.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.62.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.62.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.62.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.62.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.62.el3.i386.rpm
seamonkey-nspr-1.0.9-0.62.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.62.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.62.el3.i386.rpm
seamonkey-nss-1.0.9-0.62.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.62.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:

i386:
seamonkey-1.0.9-0.62.el3.i386.rpm
seamonkey-chat-1.0.9-0.62.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.62.el3.i386.rpm
seamonkey-devel-1.0.9-0.62.el3.i386.rpm
seamonkey-dom-inspector-1.0.9-0.62.el3.i386.rpm
seamonkey-js-debugger-1.0.9-0.62.el3.i386.rpm
seamonkey-mail-1.0.9-0.62.el3.i386.rpm
seamonkey-nspr-1.0.9-0.62.el3.i386.rpm
seamonkey-nspr-devel-1.0.9-0.62.el3.i386.rpm
seamonkey-nss-1.0.9-0.62.el3.i386.rpm
seamonkey-nss-devel-1.0.9-0.62.el3.i386.rpm

ia64:
seamonkey-1.0.9-0.62.el3.ia64.rpm
seamonkey-chat-1.0.9-0.62.el3.ia64.rpm
seamonkey-debuginfo-1.0.9-0.62.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.62.el3.ia64.rpm
seamonkey-devel-1.0.9-0.62.el3.ia64.rpm
seamonkey-dom-inspector-1.0.9-0.62.el3.ia64.rpm
seamonkey-js-debugger-1.0.9-0.62.el3.ia64.rpm
seamonkey-mail-1.0.9-0.62.el3.ia64.rpm
seamonkey-nspr-1.0.9-0.62.el3.i386.rpm
seamonkey-nspr-1.0.9-0.62.el3.ia64.rpm
seamonkey-nspr-devel-1.0.9-0.62.el3.ia64.rpm
seamonkey-nss-1.0.9-0.62.el3.i386.rpm
seamonkey-nss-1.0.9-0.62.el3.ia64.rpm
seamonkey-nss-devel-1.0.9-0.62.el3.ia64.rpm

x86_64:
seamonkey-1.0.9-0.62.el3.i386.rpm
seamonkey-1.0.9-0.62.el3.x86_64.rpm
seamonkey-chat-1.0.9-0.62.el3.x86_64.rpm
seamonkey-debuginfo-1.0.9-0.62.el3.i386.rpm
seamonkey-debuginfo-1.0.9-0.62.el3.x86_64.rpm
seamonkey-devel-1.0.9-0.62.el3.x86_64.rpm
seamonkey-dom-inspector-1.0.9-0.62.el3.x86_64.rpm
seamonkey-js-debugger-1.0.9-0.62.el3.x86_64.rpm
seamonkey-mail-1.0.9-0.62.el3.x86_64.rpm
seamonkey-nspr-1.0.9-0.62.el3.i386.rpm
seamonkey-nspr-1.0.9-0.62.el3.x86_64.rpm
seamonkey-nspr-devel-1.0.9-0.62.el3.x86_64.rpm
seamonkey-nss-1.0.9-0.62.el3.i386.rpm
seamonkey-nss-1.0.9-0.62.el3.x86_64.rpm
seamonkey-nss-devel-1.0.9-0.62.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:

i386:
seamonkey-1.0.9-65.el4_8.i386.rpm
seamonkey-chat-1.0.9-65.el4_8.i386.rpm
seamonkey-debuginfo-1.0.9-65.el4_8.i386.rpm
seamonkey-devel-1.0.9-65.el4_8.i386.rpm
seamonkey-dom-inspector-1.0.9-65.el4_8.i386.rpm
seamonkey-js-debugger-1.0.9-65.el4_8.i386.rpm
seamonkey-mail-1.0.9-65.el4_8.i386.rpm

ia64:
seamonkey-1.0.9-65.el4_8.ia64.rpm
seamonkey-chat-1.0.9-65.el4_8.ia64.rpm
seamonkey-debuginfo-1.0.9-65.el4_8.ia64.rpm
seamonkey-devel-1.0.9-65.el4_8.ia64.rpm
seamonkey-dom-inspector-1.0.9-65.el4_8.ia64.rpm
seamonkey-js-debugger-1.0.9-65.el4_8.ia64.rpm
seamonkey-mail-1.0.9-65.el4_8.ia64.rpm

ppc:
seamonkey-1.0.9-65.el4_8.ppc.rpm
seamonkey-chat-1.0.9-65.el4_8.ppc.rpm
seamonkey-debuginfo-1.0.9-65.el4_8.ppc.rpm
seamonkey-devel-1.0.9-65.el4_8.ppc.rpm
seamonkey-dom-inspector-1.0.9-65.el4_8.ppc.rpm
seamonkey-js-debugger-1.0.9-65.el4_8.ppc.rpm
seamonkey-mail-1.0.9-65.el4_8.ppc.rpm

s390:
seamonkey-1.0.9-65.el4_8.s390.rpm
seamonkey-chat-1.0.9-65.el4_8.s390.rpm
seamonkey-debuginfo-1.0.9-65.el4_8.s390.rpm
seamonkey-devel-1.0.9-65.el4_8.s390.rpm
seamonkey-dom-inspector-1.0.9-65.el4_8.s390.rpm
seamonkey-js-debugger-1.0.9-65.el4_8.s390.rpm
seamonkey-mail-1.0.9-65.el4_8.s390.rpm

s390x:
seamonkey-1.0.9-65.el4_8.s390x.rpm
seamonkey-chat-1.0.9-65.el4_8.s390x.rpm
seamonkey-debuginfo-1.0.9-65.el4_8.s390x.rpm
seamonkey-devel-1.0.9-65.el4_8.s390x.rpm
seamonkey-dom-inspector-1.0.9-65.el4_8.s390x.rpm
seamonkey-js-debugger-1.0.9-65.el4_8.s390x.rpm
seamonkey-mail-1.0.9-65.el4_8.s390x.rpm

x86_64:
seamonkey-1.0.9-65.el4_8.x86_64.rpm
seamonkey-chat-1.0.9-65.el4_8.x86_64.rpm
seamonkey-debuginfo-1.0.9-65.el4_8.x86_64.rpm
seamonkey-devel-1.0.9-65.el4_8.x86_64.rpm
seamonkey-dom-inspector-1.0.9-65.el4_8.x86_64.rpm
seamonkey-js-debugger-1.0.9-65.el4_8.x86_64.rpm
seamonkey-mail-1.0.9-65.el4_8.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
seamonkey-1.0.9-65.el4_8.i386.rpm
seamonkey-chat-1.0.9-65.el4_8.i386.rpm
seamonkey-debuginfo-1.0.9-65.el4_8.i386.rpm
seamonkey-devel-1.0.9-65.el4_8.i386.rpm
seamonkey-dom-inspector-1.0.9-65.el4_8.i386.rpm
seamonkey-js-debugger-1.0.9-65.el4_8.i386.rpm
seamonkey-mail-1.0.9-65.el4_8.i386.rpm

x86_64:
seamonkey-1.0.9-65.el4_8.x86_64.rpm
seamonkey-chat-1.0.9-65.el4_8.x86_64.rpm
seamonkey-debuginfo-1.0.9-65.el4_8.x86_64.rpm
seamonkey-devel-1.0.9-65.el4_8.x86_64.rpm
seamonkey-dom-inspector-1.0.9-65.el4_8.x86_64.rpm
seamonkey-js-debugger-1.0.9-65.el4_8.x86_64.rpm
seamonkey-mail-1.0.9-65.el4_8.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
seamonkey-1.0.9-65.el4_8.i386.rpm
seamonkey-chat-1.0.9-65.el4_8.i386.rpm
seamonkey-debuginfo-1.0.9-65.el4_8.i386.rpm
seamonkey-devel-1.0.9-65.el4_8.i386.rpm
seamonkey-dom-inspector-1.0.9-65.el4_8.i386.rpm
seamonkey-js-debugger-1.0.9-65.el4_8.i386.rpm
seamonkey-mail-1.0.9-65.el4_8.i386.rpm

ia64:
seamonkey-1.0.9-65.el4_8.ia64.rpm
seamonkey-chat-1.0.9-65.el4_8.ia64.rpm
seamonkey-debuginfo-1.0.9-65.el4_8.ia64.rpm
seamonkey-devel-1.0.9-65.el4_8.ia64.rpm
seamonkey-dom-inspector-1.0.9-65.el4_8.ia64.rpm
seamonkey-js-debugger-1.0.9-65.el4_8.ia64.rpm
seamonkey-mail-1.0.9-65.el4_8.ia64.rpm

x86_64:
seamonkey-1.0.9-65.el4_8.x86_64.rpm
seamonkey-chat-1.0.9-65.el4_8.x86_64.rpm
seamonkey-debuginfo-1.0.9-65.el4_8.x86_64.rpm
seamonkey-devel-1.0.9-65.el4_8.x86_64.rpm
seamonkey-dom-inspector-1.0.9-65.el4_8.x86_64.rpm
seamonkey-js-debugger-1.0.9-65.el4_8.x86_64.rpm
seamonkey-mail-1.0.9-65.el4_8.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
seamonkey-1.0.9-65.el4_8.i386.rpm
seamonkey-chat-1.0.9-65.el4_8.i386.rpm
seamonkey-debuginfo-1.0.9-65.el4_8.i386.rpm
seamonkey-devel-1.0.9-65.el4_8.i386.rpm
seamonkey-dom-inspector-1.0.9-65.el4_8.i386.rpm
seamonkey-js-debugger-1.0.9-65.el4_8.i386.rpm
seamonkey-mail-1.0.9-65.el4_8.i386.rpm

ia64:
seamonkey-1.0.9-65.el4_8.ia64.rpm
seamonkey-chat-1.0.9-65.el4_8.ia64.rpm
seamonkey-debuginfo-1.0.9-65.el4_8.ia64.rpm
seamonkey-devel-1.0.9-65.el4_8.ia64.rpm
seamonkey-dom-inspector-1.0.9-65.el4_8.ia64.rpm
seamonkey-js-debugger-1.0.9-65.el4_8.ia64.rpm
seamonkey-mail-1.0.9-65.el4_8.ia64.rpm

x86_64:
seamonkey-1.0.9-65.el4_8.x86_64.rpm
seamonkey-chat-1.0.9-65.el4_8.x86_64.rpm
seamonkey-debuginfo-1.0.9-65.el4_8.x86_64.rpm
seamonkey-devel-1.0.9-65.el4_8.x86_64.rpm
seamonkey-dom-inspector-1.0.9-65.el4_8.x86_64.rpm
seamonkey-js-debugger-1.0.9-65.el4_8.x86_64.rpm
seamonkey-mail-1.0.9-65.el4_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-3765.html
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

Red Hat: 2010:0810-01: seamonkey: Critical Advisory

Updated seamonkey packages that fix one security issue are now available for Red Hat Enterprise Linux 3 and 4

Summary

SeaMonkey is an open source web browser, email and newsgroup client, IRC chat client, and HTML editor.
A race condition flaw was found in the way SeaMonkey handled Document Object Model (DOM) element properties. A web page containing malicious content could cause SeaMonkey to crash or, potentially, execute arbitrary code with the privileges of the user running SeaMonkey. (CVE-2010-3765)
All SeaMonkey users should upgrade to these updated packages, which correct this issue. After installing the update, SeaMonkey must be restarted for the changes to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2010-3765.html http://www.redhat.com/security/updates/classification/#critical

Package List

Red Hat Enterprise Linux AS version 3:
Source:
i386: seamonkey-1.0.9-0.62.el3.i386.rpm seamonkey-chat-1.0.9-0.62.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.62.el3.i386.rpm seamonkey-devel-1.0.9-0.62.el3.i386.rpm seamonkey-dom-inspector-1.0.9-0.62.el3.i386.rpm seamonkey-js-debugger-1.0.9-0.62.el3.i386.rpm seamonkey-mail-1.0.9-0.62.el3.i386.rpm seamonkey-nspr-1.0.9-0.62.el3.i386.rpm seamonkey-nspr-devel-1.0.9-0.62.el3.i386.rpm seamonkey-nss-1.0.9-0.62.el3.i386.rpm seamonkey-nss-devel-1.0.9-0.62.el3.i386.rpm
ia64: seamonkey-1.0.9-0.62.el3.ia64.rpm seamonkey-chat-1.0.9-0.62.el3.ia64.rpm seamonkey-debuginfo-1.0.9-0.62.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.62.el3.ia64.rpm seamonkey-devel-1.0.9-0.62.el3.ia64.rpm seamonkey-dom-inspector-1.0.9-0.62.el3.ia64.rpm seamonkey-js-debugger-1.0.9-0.62.el3.ia64.rpm seamonkey-mail-1.0.9-0.62.el3.ia64.rpm seamonkey-nspr-1.0.9-0.62.el3.i386.rpm seamonkey-nspr-1.0.9-0.62.el3.ia64.rpm seamonkey-nspr-devel-1.0.9-0.62.el3.ia64.rpm seamonkey-nss-1.0.9-0.62.el3.i386.rpm seamonkey-nss-1.0.9-0.62.el3.ia64.rpm seamonkey-nss-devel-1.0.9-0.62.el3.ia64.rpm
ppc: seamonkey-1.0.9-0.62.el3.ppc.rpm seamonkey-chat-1.0.9-0.62.el3.ppc.rpm seamonkey-debuginfo-1.0.9-0.62.el3.ppc.rpm seamonkey-devel-1.0.9-0.62.el3.ppc.rpm seamonkey-dom-inspector-1.0.9-0.62.el3.ppc.rpm seamonkey-js-debugger-1.0.9-0.62.el3.ppc.rpm seamonkey-mail-1.0.9-0.62.el3.ppc.rpm seamonkey-nspr-1.0.9-0.62.el3.ppc.rpm seamonkey-nspr-devel-1.0.9-0.62.el3.ppc.rpm seamonkey-nss-1.0.9-0.62.el3.ppc.rpm seamonkey-nss-devel-1.0.9-0.62.el3.ppc.rpm
s390: seamonkey-1.0.9-0.62.el3.s390.rpm seamonkey-chat-1.0.9-0.62.el3.s390.rpm seamonkey-debuginfo-1.0.9-0.62.el3.s390.rpm seamonkey-devel-1.0.9-0.62.el3.s390.rpm seamonkey-dom-inspector-1.0.9-0.62.el3.s390.rpm seamonkey-js-debugger-1.0.9-0.62.el3.s390.rpm seamonkey-mail-1.0.9-0.62.el3.s390.rpm seamonkey-nspr-1.0.9-0.62.el3.s390.rpm seamonkey-nspr-devel-1.0.9-0.62.el3.s390.rpm seamonkey-nss-1.0.9-0.62.el3.s390.rpm seamonkey-nss-devel-1.0.9-0.62.el3.s390.rpm
s390x: seamonkey-1.0.9-0.62.el3.s390x.rpm seamonkey-chat-1.0.9-0.62.el3.s390x.rpm seamonkey-debuginfo-1.0.9-0.62.el3.s390.rpm seamonkey-debuginfo-1.0.9-0.62.el3.s390x.rpm seamonkey-devel-1.0.9-0.62.el3.s390x.rpm seamonkey-dom-inspector-1.0.9-0.62.el3.s390x.rpm seamonkey-js-debugger-1.0.9-0.62.el3.s390x.rpm seamonkey-mail-1.0.9-0.62.el3.s390x.rpm seamonkey-nspr-1.0.9-0.62.el3.s390.rpm seamonkey-nspr-1.0.9-0.62.el3.s390x.rpm seamonkey-nspr-devel-1.0.9-0.62.el3.s390x.rpm seamonkey-nss-1.0.9-0.62.el3.s390.rpm seamonkey-nss-1.0.9-0.62.el3.s390x.rpm seamonkey-nss-devel-1.0.9-0.62.el3.s390x.rpm
x86_64: seamonkey-1.0.9-0.62.el3.i386.rpm seamonkey-1.0.9-0.62.el3.x86_64.rpm seamonkey-chat-1.0.9-0.62.el3.x86_64.rpm seamonkey-debuginfo-1.0.9-0.62.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.62.el3.x86_64.rpm seamonkey-devel-1.0.9-0.62.el3.x86_64.rpm seamonkey-dom-inspector-1.0.9-0.62.el3.x86_64.rpm seamonkey-js-debugger-1.0.9-0.62.el3.x86_64.rpm seamonkey-mail-1.0.9-0.62.el3.x86_64.rpm seamonkey-nspr-1.0.9-0.62.el3.i386.rpm seamonkey-nspr-1.0.9-0.62.el3.x86_64.rpm seamonkey-nspr-devel-1.0.9-0.62.el3.x86_64.rpm seamonkey-nss-1.0.9-0.62.el3.i386.rpm seamonkey-nss-1.0.9-0.62.el3.x86_64.rpm seamonkey-nss-devel-1.0.9-0.62.el3.x86_64.rpm
Red Hat Desktop version 3:
Source:
i386: seamonkey-1.0.9-0.62.el3.i386.rpm seamonkey-chat-1.0.9-0.62.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.62.el3.i386.rpm seamonkey-devel-1.0.9-0.62.el3.i386.rpm seamonkey-dom-inspector-1.0.9-0.62.el3.i386.rpm seamonkey-js-debugger-1.0.9-0.62.el3.i386.rpm seamonkey-mail-1.0.9-0.62.el3.i386.rpm seamonkey-nspr-1.0.9-0.62.el3.i386.rpm seamonkey-nspr-devel-1.0.9-0.62.el3.i386.rpm seamonkey-nss-1.0.9-0.62.el3.i386.rpm seamonkey-nss-devel-1.0.9-0.62.el3.i386.rpm
x86_64: seamonkey-1.0.9-0.62.el3.i386.rpm seamonkey-1.0.9-0.62.el3.x86_64.rpm seamonkey-chat-1.0.9-0.62.el3.x86_64.rpm seamonkey-debuginfo-1.0.9-0.62.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.62.el3.x86_64.rpm seamonkey-devel-1.0.9-0.62.el3.x86_64.rpm seamonkey-dom-inspector-1.0.9-0.62.el3.x86_64.rpm seamonkey-js-debugger-1.0.9-0.62.el3.x86_64.rpm seamonkey-mail-1.0.9-0.62.el3.x86_64.rpm seamonkey-nspr-1.0.9-0.62.el3.i386.rpm seamonkey-nspr-1.0.9-0.62.el3.x86_64.rpm seamonkey-nspr-devel-1.0.9-0.62.el3.x86_64.rpm seamonkey-nss-1.0.9-0.62.el3.i386.rpm seamonkey-nss-1.0.9-0.62.el3.x86_64.rpm seamonkey-nss-devel-1.0.9-0.62.el3.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
Source:
i386: seamonkey-1.0.9-0.62.el3.i386.rpm seamonkey-chat-1.0.9-0.62.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.62.el3.i386.rpm seamonkey-devel-1.0.9-0.62.el3.i386.rpm seamonkey-dom-inspector-1.0.9-0.62.el3.i386.rpm seamonkey-js-debugger-1.0.9-0.62.el3.i386.rpm seamonkey-mail-1.0.9-0.62.el3.i386.rpm seamonkey-nspr-1.0.9-0.62.el3.i386.rpm seamonkey-nspr-devel-1.0.9-0.62.el3.i386.rpm seamonkey-nss-1.0.9-0.62.el3.i386.rpm seamonkey-nss-devel-1.0.9-0.62.el3.i386.rpm
ia64: seamonkey-1.0.9-0.62.el3.ia64.rpm seamonkey-chat-1.0.9-0.62.el3.ia64.rpm seamonkey-debuginfo-1.0.9-0.62.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.62.el3.ia64.rpm seamonkey-devel-1.0.9-0.62.el3.ia64.rpm seamonkey-dom-inspector-1.0.9-0.62.el3.ia64.rpm seamonkey-js-debugger-1.0.9-0.62.el3.ia64.rpm seamonkey-mail-1.0.9-0.62.el3.ia64.rpm seamonkey-nspr-1.0.9-0.62.el3.i386.rpm seamonkey-nspr-1.0.9-0.62.el3.ia64.rpm seamonkey-nspr-devel-1.0.9-0.62.el3.ia64.rpm seamonkey-nss-1.0.9-0.62.el3.i386.rpm seamonkey-nss-1.0.9-0.62.el3.ia64.rpm seamonkey-nss-devel-1.0.9-0.62.el3.ia64.rpm
x86_64: seamonkey-1.0.9-0.62.el3.i386.rpm seamonkey-1.0.9-0.62.el3.x86_64.rpm seamonkey-chat-1.0.9-0.62.el3.x86_64.rpm seamonkey-debuginfo-1.0.9-0.62.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.62.el3.x86_64.rpm seamonkey-devel-1.0.9-0.62.el3.x86_64.rpm seamonkey-dom-inspector-1.0.9-0.62.el3.x86_64.rpm seamonkey-js-debugger-1.0.9-0.62.el3.x86_64.rpm seamonkey-mail-1.0.9-0.62.el3.x86_64.rpm seamonkey-nspr-1.0.9-0.62.el3.i386.rpm seamonkey-nspr-1.0.9-0.62.el3.x86_64.rpm seamonkey-nspr-devel-1.0.9-0.62.el3.x86_64.rpm seamonkey-nss-1.0.9-0.62.el3.i386.rpm seamonkey-nss-1.0.9-0.62.el3.x86_64.rpm seamonkey-nss-devel-1.0.9-0.62.el3.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
Source:
i386: seamonkey-1.0.9-0.62.el3.i386.rpm seamonkey-chat-1.0.9-0.62.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.62.el3.i386.rpm seamonkey-devel-1.0.9-0.62.el3.i386.rpm seamonkey-dom-inspector-1.0.9-0.62.el3.i386.rpm seamonkey-js-debugger-1.0.9-0.62.el3.i386.rpm seamonkey-mail-1.0.9-0.62.el3.i386.rpm seamonkey-nspr-1.0.9-0.62.el3.i386.rpm seamonkey-nspr-devel-1.0.9-0.62.el3.i386.rpm seamonkey-nss-1.0.9-0.62.el3.i386.rpm seamonkey-nss-devel-1.0.9-0.62.el3.i386.rpm
ia64: seamonkey-1.0.9-0.62.el3.ia64.rpm seamonkey-chat-1.0.9-0.62.el3.ia64.rpm seamonkey-debuginfo-1.0.9-0.62.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.62.el3.ia64.rpm seamonkey-devel-1.0.9-0.62.el3.ia64.rpm seamonkey-dom-inspector-1.0.9-0.62.el3.ia64.rpm seamonkey-js-debugger-1.0.9-0.62.el3.ia64.rpm seamonkey-mail-1.0.9-0.62.el3.ia64.rpm seamonkey-nspr-1.0.9-0.62.el3.i386.rpm seamonkey-nspr-1.0.9-0.62.el3.ia64.rpm seamonkey-nspr-devel-1.0.9-0.62.el3.ia64.rpm seamonkey-nss-1.0.9-0.62.el3.i386.rpm seamonkey-nss-1.0.9-0.62.el3.ia64.rpm seamonkey-nss-devel-1.0.9-0.62.el3.ia64.rpm
x86_64: seamonkey-1.0.9-0.62.el3.i386.rpm seamonkey-1.0.9-0.62.el3.x86_64.rpm seamonkey-chat-1.0.9-0.62.el3.x86_64.rpm seamonkey-debuginfo-1.0.9-0.62.el3.i386.rpm seamonkey-debuginfo-1.0.9-0.62.el3.x86_64.rpm seamonkey-devel-1.0.9-0.62.el3.x86_64.rpm seamonkey-dom-inspector-1.0.9-0.62.el3.x86_64.rpm seamonkey-js-debugger-1.0.9-0.62.el3.x86_64.rpm seamonkey-mail-1.0.9-0.62.el3.x86_64.rpm seamonkey-nspr-1.0.9-0.62.el3.i386.rpm seamonkey-nspr-1.0.9-0.62.el3.x86_64.rpm seamonkey-nspr-devel-1.0.9-0.62.el3.x86_64.rpm seamonkey-nss-1.0.9-0.62.el3.i386.rpm seamonkey-nss-1.0.9-0.62.el3.x86_64.rpm seamonkey-nss-devel-1.0.9-0.62.el3.x86_64.rpm
Red Hat Enterprise Linux AS version 4:
Source:
i386: seamonkey-1.0.9-65.el4_8.i386.rpm seamonkey-chat-1.0.9-65.el4_8.i386.rpm seamonkey-debuginfo-1.0.9-65.el4_8.i386.rpm seamonkey-devel-1.0.9-65.el4_8.i386.rpm seamonkey-dom-inspector-1.0.9-65.el4_8.i386.rpm seamonkey-js-debugger-1.0.9-65.el4_8.i386.rpm seamonkey-mail-1.0.9-65.el4_8.i386.rpm
ia64: seamonkey-1.0.9-65.el4_8.ia64.rpm seamonkey-chat-1.0.9-65.el4_8.ia64.rpm seamonkey-debuginfo-1.0.9-65.el4_8.ia64.rpm seamonkey-devel-1.0.9-65.el4_8.ia64.rpm seamonkey-dom-inspector-1.0.9-65.el4_8.ia64.rpm seamonkey-js-debugger-1.0.9-65.el4_8.ia64.rpm seamonkey-mail-1.0.9-65.el4_8.ia64.rpm
ppc: seamonkey-1.0.9-65.el4_8.ppc.rpm seamonkey-chat-1.0.9-65.el4_8.ppc.rpm seamonkey-debuginfo-1.0.9-65.el4_8.ppc.rpm seamonkey-devel-1.0.9-65.el4_8.ppc.rpm seamonkey-dom-inspector-1.0.9-65.el4_8.ppc.rpm seamonkey-js-debugger-1.0.9-65.el4_8.ppc.rpm seamonkey-mail-1.0.9-65.el4_8.ppc.rpm
s390: seamonkey-1.0.9-65.el4_8.s390.rpm seamonkey-chat-1.0.9-65.el4_8.s390.rpm seamonkey-debuginfo-1.0.9-65.el4_8.s390.rpm seamonkey-devel-1.0.9-65.el4_8.s390.rpm seamonkey-dom-inspector-1.0.9-65.el4_8.s390.rpm seamonkey-js-debugger-1.0.9-65.el4_8.s390.rpm seamonkey-mail-1.0.9-65.el4_8.s390.rpm
s390x: seamonkey-1.0.9-65.el4_8.s390x.rpm seamonkey-chat-1.0.9-65.el4_8.s390x.rpm seamonkey-debuginfo-1.0.9-65.el4_8.s390x.rpm seamonkey-devel-1.0.9-65.el4_8.s390x.rpm seamonkey-dom-inspector-1.0.9-65.el4_8.s390x.rpm seamonkey-js-debugger-1.0.9-65.el4_8.s390x.rpm seamonkey-mail-1.0.9-65.el4_8.s390x.rpm
x86_64: seamonkey-1.0.9-65.el4_8.x86_64.rpm seamonkey-chat-1.0.9-65.el4_8.x86_64.rpm seamonkey-debuginfo-1.0.9-65.el4_8.x86_64.rpm seamonkey-devel-1.0.9-65.el4_8.x86_64.rpm seamonkey-dom-inspector-1.0.9-65.el4_8.x86_64.rpm seamonkey-js-debugger-1.0.9-65.el4_8.x86_64.rpm seamonkey-mail-1.0.9-65.el4_8.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: seamonkey-1.0.9-65.el4_8.i386.rpm seamonkey-chat-1.0.9-65.el4_8.i386.rpm seamonkey-debuginfo-1.0.9-65.el4_8.i386.rpm seamonkey-devel-1.0.9-65.el4_8.i386.rpm seamonkey-dom-inspector-1.0.9-65.el4_8.i386.rpm seamonkey-js-debugger-1.0.9-65.el4_8.i386.rpm seamonkey-mail-1.0.9-65.el4_8.i386.rpm
x86_64: seamonkey-1.0.9-65.el4_8.x86_64.rpm seamonkey-chat-1.0.9-65.el4_8.x86_64.rpm seamonkey-debuginfo-1.0.9-65.el4_8.x86_64.rpm seamonkey-devel-1.0.9-65.el4_8.x86_64.rpm seamonkey-dom-inspector-1.0.9-65.el4_8.x86_64.rpm seamonkey-js-debugger-1.0.9-65.el4_8.x86_64.rpm seamonkey-mail-1.0.9-65.el4_8.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: seamonkey-1.0.9-65.el4_8.i386.rpm seamonkey-chat-1.0.9-65.el4_8.i386.rpm seamonkey-debuginfo-1.0.9-65.el4_8.i386.rpm seamonkey-devel-1.0.9-65.el4_8.i386.rpm seamonkey-dom-inspector-1.0.9-65.el4_8.i386.rpm seamonkey-js-debugger-1.0.9-65.el4_8.i386.rpm seamonkey-mail-1.0.9-65.el4_8.i386.rpm
ia64: seamonkey-1.0.9-65.el4_8.ia64.rpm seamonkey-chat-1.0.9-65.el4_8.ia64.rpm seamonkey-debuginfo-1.0.9-65.el4_8.ia64.rpm seamonkey-devel-1.0.9-65.el4_8.ia64.rpm seamonkey-dom-inspector-1.0.9-65.el4_8.ia64.rpm seamonkey-js-debugger-1.0.9-65.el4_8.ia64.rpm seamonkey-mail-1.0.9-65.el4_8.ia64.rpm
x86_64: seamonkey-1.0.9-65.el4_8.x86_64.rpm seamonkey-chat-1.0.9-65.el4_8.x86_64.rpm seamonkey-debuginfo-1.0.9-65.el4_8.x86_64.rpm seamonkey-devel-1.0.9-65.el4_8.x86_64.rpm seamonkey-dom-inspector-1.0.9-65.el4_8.x86_64.rpm seamonkey-js-debugger-1.0.9-65.el4_8.x86_64.rpm seamonkey-mail-1.0.9-65.el4_8.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: seamonkey-1.0.9-65.el4_8.i386.rpm seamonkey-chat-1.0.9-65.el4_8.i386.rpm seamonkey-debuginfo-1.0.9-65.el4_8.i386.rpm seamonkey-devel-1.0.9-65.el4_8.i386.rpm seamonkey-dom-inspector-1.0.9-65.el4_8.i386.rpm seamonkey-js-debugger-1.0.9-65.el4_8.i386.rpm seamonkey-mail-1.0.9-65.el4_8.i386.rpm
ia64: seamonkey-1.0.9-65.el4_8.ia64.rpm seamonkey-chat-1.0.9-65.el4_8.ia64.rpm seamonkey-debuginfo-1.0.9-65.el4_8.ia64.rpm seamonkey-devel-1.0.9-65.el4_8.ia64.rpm seamonkey-dom-inspector-1.0.9-65.el4_8.ia64.rpm seamonkey-js-debugger-1.0.9-65.el4_8.ia64.rpm seamonkey-mail-1.0.9-65.el4_8.ia64.rpm
x86_64: seamonkey-1.0.9-65.el4_8.x86_64.rpm seamonkey-chat-1.0.9-65.el4_8.x86_64.rpm seamonkey-debuginfo-1.0.9-65.el4_8.x86_64.rpm seamonkey-devel-1.0.9-65.el4_8.x86_64.rpm seamonkey-dom-inspector-1.0.9-65.el4_8.x86_64.rpm seamonkey-js-debugger-1.0.9-65.el4_8.x86_64.rpm seamonkey-mail-1.0.9-65.el4_8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2010:0810-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2010:0810.html
Issued Date: : 2010-10-27
CVE Names: CVE-2010-3765

Topic

Updated seamonkey packages that fix one security issue are now availablefor Red Hat Enterprise Linux 3 and 4.The Red Hat Security Response Team has rated this update as having criticalsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed

646997 - CVE-2010-3765 Firefox race condition flaw (MFSA 2010-73)


Related News