exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-0141-01

Red Hat Security Advisory 2012-0141-01
Posted Feb 17, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0141-01 - SeaMonkey is an open source web browser, e-mail and newsgroup client, IRC chat client, and HTML editor. A heap-based buffer overflow flaw was found in the way SeaMonkey handled PNG images. A web page containing a malicious PNG image could cause SeaMonkey to crash or, possibly, execute arbitrary code with the privileges of the user running SeaMonkey. All SeaMonkey users should upgrade to these updated packages, which correct this issue. After installing the update, SeaMonkey must be restarted for the changes to take effect.

tags | advisory, web, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2011-3026
SHA-256 | f1267c41db6a862799ec7a24f82bdf3f9e615c43178f198aa66dbb317e17b034

Red Hat Security Advisory 2012-0141-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: seamonkey security update
Advisory ID: RHSA-2012:0141-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0141.html
Issue date: 2012-02-16
CVE Names: CVE-2011-3026
=====================================================================

1. Summary:

Updated seamonkey packages that fix one security issue are now available
for Red Hat Enterprise Linux 4.

The Red Hat Security Response Team has rated this update as having critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

SeaMonkey is an open source web browser, e-mail and newsgroup client, IRC
chat client, and HTML editor.

A heap-based buffer overflow flaw was found in the way SeaMonkey handled
PNG (Portable Network Graphics) images. A web page containing a malicious
PNG image could cause SeaMonkey to crash or, possibly, execute arbitrary
code with the privileges of the user running SeaMonkey. (CVE-2011-3026)

All SeaMonkey users should upgrade to these updated packages, which correct
this issue. After installing the update, SeaMonkey must be restarted for
the changes to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

790737 - CVE-2011-3026 libpng: Heap-buffer-overflow in png_decompress_chunk

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/seamonkey-1.0.9-79.el4.src.rpm

i386:
seamonkey-1.0.9-79.el4.i386.rpm
seamonkey-chat-1.0.9-79.el4.i386.rpm
seamonkey-debuginfo-1.0.9-79.el4.i386.rpm
seamonkey-devel-1.0.9-79.el4.i386.rpm
seamonkey-dom-inspector-1.0.9-79.el4.i386.rpm
seamonkey-js-debugger-1.0.9-79.el4.i386.rpm
seamonkey-mail-1.0.9-79.el4.i386.rpm

ia64:
seamonkey-1.0.9-79.el4.ia64.rpm
seamonkey-chat-1.0.9-79.el4.ia64.rpm
seamonkey-debuginfo-1.0.9-79.el4.ia64.rpm
seamonkey-devel-1.0.9-79.el4.ia64.rpm
seamonkey-dom-inspector-1.0.9-79.el4.ia64.rpm
seamonkey-js-debugger-1.0.9-79.el4.ia64.rpm
seamonkey-mail-1.0.9-79.el4.ia64.rpm

ppc:
seamonkey-1.0.9-79.el4.ppc.rpm
seamonkey-chat-1.0.9-79.el4.ppc.rpm
seamonkey-debuginfo-1.0.9-79.el4.ppc.rpm
seamonkey-devel-1.0.9-79.el4.ppc.rpm
seamonkey-dom-inspector-1.0.9-79.el4.ppc.rpm
seamonkey-js-debugger-1.0.9-79.el4.ppc.rpm
seamonkey-mail-1.0.9-79.el4.ppc.rpm

s390:
seamonkey-1.0.9-79.el4.s390.rpm
seamonkey-chat-1.0.9-79.el4.s390.rpm
seamonkey-debuginfo-1.0.9-79.el4.s390.rpm
seamonkey-devel-1.0.9-79.el4.s390.rpm
seamonkey-dom-inspector-1.0.9-79.el4.s390.rpm
seamonkey-js-debugger-1.0.9-79.el4.s390.rpm
seamonkey-mail-1.0.9-79.el4.s390.rpm

s390x:
seamonkey-1.0.9-79.el4.s390x.rpm
seamonkey-chat-1.0.9-79.el4.s390x.rpm
seamonkey-debuginfo-1.0.9-79.el4.s390x.rpm
seamonkey-devel-1.0.9-79.el4.s390x.rpm
seamonkey-dom-inspector-1.0.9-79.el4.s390x.rpm
seamonkey-js-debugger-1.0.9-79.el4.s390x.rpm
seamonkey-mail-1.0.9-79.el4.s390x.rpm

x86_64:
seamonkey-1.0.9-79.el4.x86_64.rpm
seamonkey-chat-1.0.9-79.el4.x86_64.rpm
seamonkey-debuginfo-1.0.9-79.el4.x86_64.rpm
seamonkey-devel-1.0.9-79.el4.x86_64.rpm
seamonkey-dom-inspector-1.0.9-79.el4.x86_64.rpm
seamonkey-js-debugger-1.0.9-79.el4.x86_64.rpm
seamonkey-mail-1.0.9-79.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/seamonkey-1.0.9-79.el4.src.rpm

i386:
seamonkey-1.0.9-79.el4.i386.rpm
seamonkey-chat-1.0.9-79.el4.i386.rpm
seamonkey-debuginfo-1.0.9-79.el4.i386.rpm
seamonkey-devel-1.0.9-79.el4.i386.rpm
seamonkey-dom-inspector-1.0.9-79.el4.i386.rpm
seamonkey-js-debugger-1.0.9-79.el4.i386.rpm
seamonkey-mail-1.0.9-79.el4.i386.rpm

x86_64:
seamonkey-1.0.9-79.el4.x86_64.rpm
seamonkey-chat-1.0.9-79.el4.x86_64.rpm
seamonkey-debuginfo-1.0.9-79.el4.x86_64.rpm
seamonkey-devel-1.0.9-79.el4.x86_64.rpm
seamonkey-dom-inspector-1.0.9-79.el4.x86_64.rpm
seamonkey-js-debugger-1.0.9-79.el4.x86_64.rpm
seamonkey-mail-1.0.9-79.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/seamonkey-1.0.9-79.el4.src.rpm

i386:
seamonkey-1.0.9-79.el4.i386.rpm
seamonkey-chat-1.0.9-79.el4.i386.rpm
seamonkey-debuginfo-1.0.9-79.el4.i386.rpm
seamonkey-devel-1.0.9-79.el4.i386.rpm
seamonkey-dom-inspector-1.0.9-79.el4.i386.rpm
seamonkey-js-debugger-1.0.9-79.el4.i386.rpm
seamonkey-mail-1.0.9-79.el4.i386.rpm

ia64:
seamonkey-1.0.9-79.el4.ia64.rpm
seamonkey-chat-1.0.9-79.el4.ia64.rpm
seamonkey-debuginfo-1.0.9-79.el4.ia64.rpm
seamonkey-devel-1.0.9-79.el4.ia64.rpm
seamonkey-dom-inspector-1.0.9-79.el4.ia64.rpm
seamonkey-js-debugger-1.0.9-79.el4.ia64.rpm
seamonkey-mail-1.0.9-79.el4.ia64.rpm

x86_64:
seamonkey-1.0.9-79.el4.x86_64.rpm
seamonkey-chat-1.0.9-79.el4.x86_64.rpm
seamonkey-debuginfo-1.0.9-79.el4.x86_64.rpm
seamonkey-devel-1.0.9-79.el4.x86_64.rpm
seamonkey-dom-inspector-1.0.9-79.el4.x86_64.rpm
seamonkey-js-debugger-1.0.9-79.el4.x86_64.rpm
seamonkey-mail-1.0.9-79.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/seamonkey-1.0.9-79.el4.src.rpm

i386:
seamonkey-1.0.9-79.el4.i386.rpm
seamonkey-chat-1.0.9-79.el4.i386.rpm
seamonkey-debuginfo-1.0.9-79.el4.i386.rpm
seamonkey-devel-1.0.9-79.el4.i386.rpm
seamonkey-dom-inspector-1.0.9-79.el4.i386.rpm
seamonkey-js-debugger-1.0.9-79.el4.i386.rpm
seamonkey-mail-1.0.9-79.el4.i386.rpm

ia64:
seamonkey-1.0.9-79.el4.ia64.rpm
seamonkey-chat-1.0.9-79.el4.ia64.rpm
seamonkey-debuginfo-1.0.9-79.el4.ia64.rpm
seamonkey-devel-1.0.9-79.el4.ia64.rpm
seamonkey-dom-inspector-1.0.9-79.el4.ia64.rpm
seamonkey-js-debugger-1.0.9-79.el4.ia64.rpm
seamonkey-mail-1.0.9-79.el4.ia64.rpm

x86_64:
seamonkey-1.0.9-79.el4.x86_64.rpm
seamonkey-chat-1.0.9-79.el4.x86_64.rpm
seamonkey-debuginfo-1.0.9-79.el4.x86_64.rpm
seamonkey-devel-1.0.9-79.el4.x86_64.rpm
seamonkey-dom-inspector-1.0.9-79.el4.x86_64.rpm
seamonkey-js-debugger-1.0.9-79.el4.x86_64.rpm
seamonkey-mail-1.0.9-79.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3026.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPPVc/XlSAg2UNWIIRAm3JAJsHQLOT912YsHcirqFoT3VLkhEPGQCfcL+3
2O727JRuFQEqnyZpxZ0LpoI=
=8KCf
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close