what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2011-1440-01

Red Hat Security Advisory 2011-1440-01
Posted Nov 9, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1440-01 - SeaMonkey is an open source web browser, email and newsgroup client, IRC chat client, and HTML editor. A cross-site scripting flaw was found in the way SeaMonkey handled certain multibyte character sets. A web page containing malicious content could cause SeaMonkey to run JavaScript code with the permissions of a different website. All SeaMonkey users should upgrade to these updated packages, which correct this issue. After installing the update, SeaMonkey must be restarted for the changes to take effect.

tags | advisory, web, javascript, xss
systems | linux, redhat
advisories | CVE-2011-3648
SHA-256 | be943c91e86570f5afdd3ff9f206a5e3daeeed4880fe0df663aa87a0cc2bf88c

Red Hat Security Advisory 2011-1440-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: seamonkey security update
Advisory ID: RHSA-2011:1440-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1440.html
Issue date: 2011-11-08
CVE Names: CVE-2011-3648
=====================================================================

1. Summary:

Updated seamonkey packages that fix one security issue are now available
for Red Hat Enterprise Linux 4.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

SeaMonkey is an open source web browser, email and newsgroup client, IRC
chat client, and HTML editor.

A cross-site scripting (XSS) flaw was found in the way SeaMonkey handled
certain multibyte character sets. A web page containing malicious content
could cause SeaMonkey to run JavaScript code with the permissions of a
different website. (CVE-2011-3648)

All SeaMonkey users should upgrade to these updated packages, which correct
this issue. After installing the update, SeaMonkey must be restarted for
the changes to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

751932 - CVE-2011-3648 Mozilla: Universal XSS likely with MultiByte charset (MFSA 2011-47)

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/seamonkey-1.0.9-77.el4.src.rpm

i386:
seamonkey-1.0.9-77.el4.i386.rpm
seamonkey-chat-1.0.9-77.el4.i386.rpm
seamonkey-debuginfo-1.0.9-77.el4.i386.rpm
seamonkey-devel-1.0.9-77.el4.i386.rpm
seamonkey-dom-inspector-1.0.9-77.el4.i386.rpm
seamonkey-js-debugger-1.0.9-77.el4.i386.rpm
seamonkey-mail-1.0.9-77.el4.i386.rpm

ia64:
seamonkey-1.0.9-77.el4.ia64.rpm
seamonkey-chat-1.0.9-77.el4.ia64.rpm
seamonkey-debuginfo-1.0.9-77.el4.ia64.rpm
seamonkey-devel-1.0.9-77.el4.ia64.rpm
seamonkey-dom-inspector-1.0.9-77.el4.ia64.rpm
seamonkey-js-debugger-1.0.9-77.el4.ia64.rpm
seamonkey-mail-1.0.9-77.el4.ia64.rpm

ppc:
seamonkey-1.0.9-77.el4.ppc.rpm
seamonkey-chat-1.0.9-77.el4.ppc.rpm
seamonkey-debuginfo-1.0.9-77.el4.ppc.rpm
seamonkey-devel-1.0.9-77.el4.ppc.rpm
seamonkey-dom-inspector-1.0.9-77.el4.ppc.rpm
seamonkey-js-debugger-1.0.9-77.el4.ppc.rpm
seamonkey-mail-1.0.9-77.el4.ppc.rpm

s390:
seamonkey-1.0.9-77.el4.s390.rpm
seamonkey-chat-1.0.9-77.el4.s390.rpm
seamonkey-debuginfo-1.0.9-77.el4.s390.rpm
seamonkey-devel-1.0.9-77.el4.s390.rpm
seamonkey-dom-inspector-1.0.9-77.el4.s390.rpm
seamonkey-js-debugger-1.0.9-77.el4.s390.rpm
seamonkey-mail-1.0.9-77.el4.s390.rpm

s390x:
seamonkey-1.0.9-77.el4.s390x.rpm
seamonkey-chat-1.0.9-77.el4.s390x.rpm
seamonkey-debuginfo-1.0.9-77.el4.s390x.rpm
seamonkey-devel-1.0.9-77.el4.s390x.rpm
seamonkey-dom-inspector-1.0.9-77.el4.s390x.rpm
seamonkey-js-debugger-1.0.9-77.el4.s390x.rpm
seamonkey-mail-1.0.9-77.el4.s390x.rpm

x86_64:
seamonkey-1.0.9-77.el4.x86_64.rpm
seamonkey-chat-1.0.9-77.el4.x86_64.rpm
seamonkey-debuginfo-1.0.9-77.el4.x86_64.rpm
seamonkey-devel-1.0.9-77.el4.x86_64.rpm
seamonkey-dom-inspector-1.0.9-77.el4.x86_64.rpm
seamonkey-js-debugger-1.0.9-77.el4.x86_64.rpm
seamonkey-mail-1.0.9-77.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/seamonkey-1.0.9-77.el4.src.rpm

i386:
seamonkey-1.0.9-77.el4.i386.rpm
seamonkey-chat-1.0.9-77.el4.i386.rpm
seamonkey-debuginfo-1.0.9-77.el4.i386.rpm
seamonkey-devel-1.0.9-77.el4.i386.rpm
seamonkey-dom-inspector-1.0.9-77.el4.i386.rpm
seamonkey-js-debugger-1.0.9-77.el4.i386.rpm
seamonkey-mail-1.0.9-77.el4.i386.rpm

x86_64:
seamonkey-1.0.9-77.el4.x86_64.rpm
seamonkey-chat-1.0.9-77.el4.x86_64.rpm
seamonkey-debuginfo-1.0.9-77.el4.x86_64.rpm
seamonkey-devel-1.0.9-77.el4.x86_64.rpm
seamonkey-dom-inspector-1.0.9-77.el4.x86_64.rpm
seamonkey-js-debugger-1.0.9-77.el4.x86_64.rpm
seamonkey-mail-1.0.9-77.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/seamonkey-1.0.9-77.el4.src.rpm

i386:
seamonkey-1.0.9-77.el4.i386.rpm
seamonkey-chat-1.0.9-77.el4.i386.rpm
seamonkey-debuginfo-1.0.9-77.el4.i386.rpm
seamonkey-devel-1.0.9-77.el4.i386.rpm
seamonkey-dom-inspector-1.0.9-77.el4.i386.rpm
seamonkey-js-debugger-1.0.9-77.el4.i386.rpm
seamonkey-mail-1.0.9-77.el4.i386.rpm

ia64:
seamonkey-1.0.9-77.el4.ia64.rpm
seamonkey-chat-1.0.9-77.el4.ia64.rpm
seamonkey-debuginfo-1.0.9-77.el4.ia64.rpm
seamonkey-devel-1.0.9-77.el4.ia64.rpm
seamonkey-dom-inspector-1.0.9-77.el4.ia64.rpm
seamonkey-js-debugger-1.0.9-77.el4.ia64.rpm
seamonkey-mail-1.0.9-77.el4.ia64.rpm

x86_64:
seamonkey-1.0.9-77.el4.x86_64.rpm
seamonkey-chat-1.0.9-77.el4.x86_64.rpm
seamonkey-debuginfo-1.0.9-77.el4.x86_64.rpm
seamonkey-devel-1.0.9-77.el4.x86_64.rpm
seamonkey-dom-inspector-1.0.9-77.el4.x86_64.rpm
seamonkey-js-debugger-1.0.9-77.el4.x86_64.rpm
seamonkey-mail-1.0.9-77.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/seamonkey-1.0.9-77.el4.src.rpm

i386:
seamonkey-1.0.9-77.el4.i386.rpm
seamonkey-chat-1.0.9-77.el4.i386.rpm
seamonkey-debuginfo-1.0.9-77.el4.i386.rpm
seamonkey-devel-1.0.9-77.el4.i386.rpm
seamonkey-dom-inspector-1.0.9-77.el4.i386.rpm
seamonkey-js-debugger-1.0.9-77.el4.i386.rpm
seamonkey-mail-1.0.9-77.el4.i386.rpm

ia64:
seamonkey-1.0.9-77.el4.ia64.rpm
seamonkey-chat-1.0.9-77.el4.ia64.rpm
seamonkey-debuginfo-1.0.9-77.el4.ia64.rpm
seamonkey-devel-1.0.9-77.el4.ia64.rpm
seamonkey-dom-inspector-1.0.9-77.el4.ia64.rpm
seamonkey-js-debugger-1.0.9-77.el4.ia64.rpm
seamonkey-mail-1.0.9-77.el4.ia64.rpm

x86_64:
seamonkey-1.0.9-77.el4.x86_64.rpm
seamonkey-chat-1.0.9-77.el4.x86_64.rpm
seamonkey-debuginfo-1.0.9-77.el4.x86_64.rpm
seamonkey-devel-1.0.9-77.el4.x86_64.rpm
seamonkey-dom-inspector-1.0.9-77.el4.x86_64.rpm
seamonkey-js-debugger-1.0.9-77.el4.x86_64.rpm
seamonkey-mail-1.0.9-77.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3648.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOuainXlSAg2UNWIIRAjuaAJoCcwmvOHdUTsCH8k5wkSQfj4L5uQCdFUEl
B7hPGUDPXQNHuRjBE02vDAs=
=hAEj
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close