__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Mozilla & Firefox Security Update [Red Hat RHSA-2005:435-06] May 23, 2005 18:00 GMT Number P-206 [REVISED 24 May 2005] [REVISED 06 Jun 2005] [REVISED 29 Jun 2005] [REVISED 22 Jul 2005] [REVISED 24 Aug 2005] ______________________________________________________________________________ PROBLEM: There are several bugs in the way Mozilla and Firefox executes javascript code. It is possible that a malicious web page could execute javascript code with elevated privileges, allowing access to protected data and functions. PLATFORM: Red Hat Desktop (v.3 & v.4) Red Hat Enterprise Linux AS, ES, WS (v. 2.1) & (v.3) & (v.4) Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor Secure Web Browser V1.7-7 for HP OpenVMS Alpha DAMAGE: CAN-2005-1476 -- Firefox 1.0.3 allows remote attackers to execute arbitrary Javascript in other domains by using an IFRAME and causing the browser to navigate to a previous javascript; URL, which can lead to arbitrary code execution when combined with CAN-2005-1477. CAN-2005-1477 -- allows remote web sites on the browser's whitelist to execute arbitrary Javascript with chrome privileges, leading to arbitrary code execution on the system and a cross-site scripting (XSS) attack on a vulnerable whitelist site. CAN-2005-1531 -- allows remote attackers to execute script via "wrapped" javascript. CAN-2005-1532 -- allows remote attackers to conduct unauthorized activities via "non-DOM property overrides." SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. Allows remote attackers to execute ASSESSMENT: arbitrary code. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/p-206.shtml ORIGINAL BULLETIN: https://rhn.redhat.com/errata/RHSA-2005-435.html ADDITIONAL LINKS: Red Hat RHSA-2005:434-10 https://rhn.redhat.com/errata/RHSA-2005-434.html Red Hat RHSA-2005:435-10 https://rhn.redhat.com/errata/RHSA-2005-435.html SGI Security Advisory Number 20050503-01-U ftp://patches.sgi.com/support/free/security/advisories/20050503-01-U.asc Visit Hewlett-Packard Subscription Service for: HPSBOV01209 SSRT5956 rev. 0 Red Hat RHSA-2005:601-07 https://rhn.redhat.com/errata/RHSA-2005-601.html Debian Security Advisory DSA-781 http://www.debian.org/security/2005/dsa-781 CVE/CAN: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CAN-2005-1476 CAN-2005-1477 CAN-2005-1531 CAN-2005-1532 ______________________________________________________________________________ REVISION HISTORY: 05/24/2005 - revised to add a link to Red Hat RHSA-2005:435-10. 06/06/2005 - revised to add a link to SGI Security Advisory 20050503-01-U. 06/29/2005 - revised to add a link to Hewlett-Packard HPSBOV01209 SSRT5956 rev. 0 for Secure Web Browser V1.7-7 for HP OpenVMS Alpha. 07/22/2005 - revised to add a link to Red Hat RHSA-2005:601-07 for Red Hat Desktop (v. 4) and Red Hat Enterprise Linux AS, ES, WS (v. 4). 08/24/2005 - revised to add a link to Debian Security Advisory DSA-781-1 mozilla- thunderbird -- several vulnerabilities [***** Start Red Hat RHSA-2005:435-06 *****] Important: mozilla security update Advisory: RHSA-2005:435-06 Type: Security Advisory Issued on: 2005-05-23 Last updated on: 2005-05-23 Affected Products: Red Hat Desktop (v. 3) Red Hat Desktop (v. 4) Red Hat Enterprise Linux AS (v. 2.1) Red Hat Enterprise Linux AS (v. 3) Red Hat Enterprise Linux AS (v. 4) Red Hat Enterprise Linux ES (v. 2.1) Red Hat Enterprise Linux ES (v. 3) Red Hat Enterprise Linux ES (v. 4) Red Hat Enterprise Linux WS (v. 2.1) Red Hat Enterprise Linux WS (v. 3) Red Hat Enterprise Linux WS (v. 4) Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor CVEs (cve.mitre.org): CAN-2005-1476 CAN-2005-1477 CAN-2005-1531 CAN-2005-1532 Details Updated mozilla packages that fix various security bugs are now available. This update has been rated as having important security impact by the Red Hat Security Response Team. Mozilla is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. Several bugs were found in the way Mozilla executes javascript code. Javascript executed from a web page should run with a restricted access level, preventing dangerous actions. It is possible that a malicious web page could execute javascript code with elevated privileges, allowing access to protected data and functions. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CAN-2005-1476, CAN-2005-1477, CAN-2005-1531, and CAN-2005-1532 to these issues. Users of Mozilla are advised to upgrade to this updated package, which contains Mozilla version 1.7.8 to correct these issues. Solution Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. Updated packages Red Hat Desktop (v. 3) SRPMS: mozilla-1.7.8-1.1.3.1.src.rpm 3dc5aeab418a1defa6bbc4bb442338d8 IA-32: mozilla-1.7.8-1.1.3.1.i386.rpm 870ac68a360eca871a301e71a0fd4987 mozilla-chat-1.7.8-1.1.3.1.i386.rpm ce3a9c2b7880084c94e76ccef28ce64b mozilla-devel-1.7.8-1.1.3.1.i386.rpm 0b11fb477e6e6f7b375b03db705a8195 mozilla-dom-inspector-1.7.8-1.1.3.1.i386.rpm efb75d10b662a39126ec600b794f3f1e mozilla-js-debugger-1.7.8-1.1.3.1.i386.rpm f5230481c55138d42959a368eee0dbaf mozilla-mail-1.7.8-1.1.3.1.i386.rpm e8d6887bbd2938a9c0ba49d1943e26d4 mozilla-nspr-1.7.8-1.1.3.1.i386.rpm fb9c5334077e22a664547e7aca56134d mozilla-nspr-devel-1.7.8-1.1.3.1.i386.rpm 3a3d8f63fb8bf1919e16330b86f200fa mozilla-nss-1.7.8-1.1.3.1.i386.rpm c4a5e58156cc27f79340fb3197df2aa5 mozilla-nss-devel-1.7.8-1.1.3.1.i386.rpm ae7d32f41c0608c574bc5da9bcdbb31d x86_64: mozilla-1.7.8-1.1.3.1.i386.rpm 870ac68a360eca871a301e71a0fd4987 mozilla-1.7.8-1.1.3.1.x86_64.rpm 7b7bc3bba5742bc6c3cb3fd643f0c5ab mozilla-chat-1.7.8-1.1.3.1.x86_64.rpm 906b61a5b213022c7220eacacb81205a mozilla-devel-1.7.8-1.1.3.1.x86_64.rpm 53817ff1c1fcb16fb82ab5bcb3f6c828 mozilla-dom-inspector-1.7.8-1.1.3.1.x86_64.rpm 4755d1c7c53b5153f02ecc500107042e mozilla-js-debugger-1.7.8-1.1.3.1.x86_64.rpm 5d3c16ace40af1f8a9542552a37919b9 mozilla-mail-1.7.8-1.1.3.1.x86_64.rpm 5b92cb2a18bb433fb90b54ae388c82b7 mozilla-nspr-1.7.8-1.1.3.1.i386.rpm fb9c5334077e22a664547e7aca56134d mozilla-nspr-1.7.8-1.1.3.1.x86_64.rpm 1c411ee9205d1a7280bc0048abcb1a13 mozilla-nspr-devel-1.7.8-1.1.3.1.x86_64.rpm 6860ba3fa84f06c98cbb3ee2947f2259 mozilla-nss-1.7.8-1.1.3.1.i386.rpm c4a5e58156cc27f79340fb3197df2aa5 mozilla-nss-1.7.8-1.1.3.1.x86_64.rpm 701829d151a0c27f34a8abe156d83ed3 mozilla-nss-devel-1.7.8-1.1.3.1.x86_64.rpm 01008a68cf53a2ed6ee31bcc5b5f06b1 Red Hat Desktop (v. 4) SRPMS: mozilla-1.7.8-1.4.1.src.rpm 7c0ab7bbbeb54462283a7c5039449faf IA-32: mozilla-1.7.8-1.4.1.i386.rpm dc6db084224c84bf44f7dd3786718e7f mozilla-chat-1.7.8-1.4.1.i386.rpm 7c5ff5f358a6e4484ba8272dda210207 mozilla-devel-1.7.8-1.4.1.i386.rpm 662e74c40eb1437afdbb471f55828865 mozilla-dom-inspector-1.7.8-1.4.1.i386.rpm 1123f6d31ee1f9c39a46302885547565 mozilla-js-debugger-1.7.8-1.4.1.i386.rpm 6a2ce8f9815d41e71d0a901d12dca5a0 mozilla-mail-1.7.8-1.4.1.i386.rpm d728d457697717de417ec9122cf1f75a mozilla-nspr-1.7.8-1.4.1.i386.rpm 0b76648ada634831fc5fa155e28bf952 mozilla-nspr-devel-1.7.8-1.4.1.i386.rpm 342e82120afdd018ea16f6cd4d3f184e mozilla-nss-1.7.8-1.4.1.i386.rpm 60196c54459dce73d25f0a64cf88a028 mozilla-nss-devel-1.7.8-1.4.1.i386.rpm 2ac29a35775d5d7c72551c8b504e8921 x86_64: mozilla-1.7.8-1.4.1.x86_64.rpm cb725ffc3ebc44576f34b504e9bc08e3 mozilla-chat-1.7.8-1.4.1.x86_64.rpm bcf98f82ec91984e36f3a3e03c119c64 mozilla-devel-1.7.8-1.4.1.x86_64.rpm 4440d5337292437d632c90c5cb8d11e3 mozilla-dom-inspector-1.7.8-1.4.1.x86_64.rpm 33b4c9f2f75c04e9d62ab2cd99f5f070 mozilla-js-debugger-1.7.8-1.4.1.x86_64.rpm b410714912918550ae0e0dfa31f32af1 mozilla-mail-1.7.8-1.4.1.x86_64.rpm 13440bbd30a7496a25befd498f97e514 mozilla-nspr-1.7.8-1.4.1.i386.rpm 0b76648ada634831fc5fa155e28bf952 mozilla-nspr-1.7.8-1.4.1.x86_64.rpm 2c4f86c21a9418902cf49dd7898ec145 mozilla-nspr-devel-1.7.8-1.4.1.x86_64.rpm 3e965da1928ce249f86d9aee8b54168c mozilla-nss-1.7.8-1.4.1.i386.rpm 60196c54459dce73d25f0a64cf88a028 mozilla-nss-1.7.8-1.4.1.x86_64.rpm df75dc7c767a195caafcce176320e90f mozilla-nss-devel-1.7.8-1.4.1.x86_64.rpm a93e63fce629b8735597b23daa7e4ef6 Red Hat Enterprise Linux AS (v. 2.1) SRPMS: galeon-1.2.14-1.2.5.src.rpm 4af4ef3c2227af8f776425c9d1bbc281 mozilla-1.7.8-1.1.2.1.src.rpm 8a34bfad0cf67f237dff6361157ae06e IA-32: galeon-1.2.14-1.2.5.i386.rpm 0d57746e65417719999e5829f5551ce8 mozilla-1.7.8-1.1.2.1.i386.rpm 6b5e9c8e06ada5a63ce0fae0709bdf5e mozilla-chat-1.7.8-1.1.2.1.i386.rpm d489fab35d5b56b3d3ac195ca8f95722 mozilla-devel-1.7.8-1.1.2.1.i386.rpm c700e7769c9f726d9fee71e2a92ead3f mozilla-dom-inspector-1.7.8-1.1.2.1.i386.rpm ad0afbfd7d41d05d60e47c4af636738f mozilla-js-debugger-1.7.8-1.1.2.1.i386.rpm 2e9a40b46f34782810704a8e961c92b2 mozilla-mail-1.7.8-1.1.2.1.i386.rpm 172f647e7eb962ee1659afa9c60c4791 mozilla-nspr-1.7.8-1.1.2.1.i386.rpm 0fb9e6b246e579b41c41644ebacc8d32 mozilla-nspr-devel-1.7.8-1.1.2.1.i386.rpm 6ed8d6aba58e45a3458524562117e62d mozilla-nss-1.7.8-1.1.2.1.i386.rpm 46d3552771e8425c08b878b8eceb61df mozilla-nss-devel-1.7.8-1.1.2.1.i386.rpm 66930f01ee46e52b8d91ac42c59c50e6 IA-64: galeon-1.2.14-1.2.5.ia64.rpm 61864d5181a383178f1d04a45a934bcf mozilla-1.7.8-1.1.2.1.ia64.rpm 200b07850adcbd520797ef5df5303d05 mozilla-chat-1.7.8-1.1.2.1.ia64.rpm b43bcd118155d74a52f23ec119a5608d mozilla-devel-1.7.8-1.1.2.1.ia64.rpm 03464e784fdb548b406f79f82d05041d mozilla-dom-inspector-1.7.8-1.1.2.1.ia64.rpm 9db5e619a99bd1bffc58240c493f9f3d mozilla-js-debugger-1.7.8-1.1.2.1.ia64.rpm edb91fd591647b55c671bfd5ac4f32b9 mozilla-mail-1.7.8-1.1.2.1.ia64.rpm 9114877d323cf0c40ca88853b68019f0 mozilla-nspr-1.7.8-1.1.2.1.ia64.rpm bc433f7c6ad1ac40d0ee6cbbc4145834 mozilla-nspr-devel-1.7.8-1.1.2.1.ia64.rpm 0b72848a620aff45e07a357c329ca278 mozilla-nss-1.7.8-1.1.2.1.ia64.rpm 0a60c2f6e40b8417f94930e1448ee70f mozilla-nss-devel-1.7.8-1.1.2.1.ia64.rpm e54f185c50c77d66aa4a2c1c8502856a Red Hat Enterprise Linux AS (v. 3) SRPMS: mozilla-1.7.8-1.1.3.1.src.rpm 3dc5aeab418a1defa6bbc4bb442338d8 IA-32: mozilla-1.7.8-1.1.3.1.i386.rpm 870ac68a360eca871a301e71a0fd4987 mozilla-chat-1.7.8-1.1.3.1.i386.rpm ce3a9c2b7880084c94e76ccef28ce64b mozilla-devel-1.7.8-1.1.3.1.i386.rpm 0b11fb477e6e6f7b375b03db705a8195 mozilla-dom-inspector-1.7.8-1.1.3.1.i386.rpm efb75d10b662a39126ec600b794f3f1e mozilla-js-debugger-1.7.8-1.1.3.1.i386.rpm f5230481c55138d42959a368eee0dbaf mozilla-mail-1.7.8-1.1.3.1.i386.rpm e8d6887bbd2938a9c0ba49d1943e26d4 mozilla-nspr-1.7.8-1.1.3.1.i386.rpm fb9c5334077e22a664547e7aca56134d mozilla-nspr-devel-1.7.8-1.1.3.1.i386.rpm 3a3d8f63fb8bf1919e16330b86f200fa mozilla-nss-1.7.8-1.1.3.1.i386.rpm c4a5e58156cc27f79340fb3197df2aa5 mozilla-nss-devel-1.7.8-1.1.3.1.i386.rpm ae7d32f41c0608c574bc5da9bcdbb31d IA-64: mozilla-1.7.8-1.1.3.1.ia64.rpm 3da634df2d209c52baab5109fd4a7414 mozilla-chat-1.7.8-1.1.3.1.ia64.rpm 88beb68f5cbee8b6c6be7a5f59820831 mozilla-devel-1.7.8-1.1.3.1.ia64.rpm b54b805f7285279c750e8d9976a1bbb7 mozilla-dom-inspector-1.7.8-1.1.3.1.ia64.rpm 919f5501862aef75aad8cce3fd01946a mozilla-js-debugger-1.7.8-1.1.3.1.ia64.rpm 1d59302416938a8bed27829f0090e56e mozilla-mail-1.7.8-1.1.3.1.ia64.rpm 7694d70e7371b64c73cd5a0072c6e7d6 mozilla-nspr-1.7.8-1.1.3.1.i386.rpm fb9c5334077e22a664547e7aca56134d mozilla-nspr-1.7.8-1.1.3.1.ia64.rpm 375c321030eb255a7d5dae9b5dbd575b mozilla-nspr-devel-1.7.8-1.1.3.1.ia64.rpm f3de5b126bf6a683e920f1de924ed504 mozilla-nss-1.7.8-1.1.3.1.i386.rpm c4a5e58156cc27f79340fb3197df2aa5 mozilla-nss-1.7.8-1.1.3.1.ia64.rpm 7f4a1a1a7c24e794ee147f371aa1ef84 mozilla-nss-devel-1.7.8-1.1.3.1.ia64.rpm c9cbcc7c6ec7df8996d1621360edc53b PPC: mozilla-1.7.8-1.1.3.1.ppc.rpm 51486da061be3df29c0aa420e9b5f553 mozilla-chat-1.7.8-1.1.3.1.ppc.rpm 8dee68f395cc5d45d9f6dfae78659359 mozilla-devel-1.7.8-1.1.3.1.ppc.rpm aa09512e7e5233a28186422a069b9ec7 mozilla-dom-inspector-1.7.8-1.1.3.1.ppc.rpm cda5ef2aad64e367fc85dec9afbe1d8e mozilla-js-debugger-1.7.8-1.1.3.1.ppc.rpm 2ece04da6170a66e7cea5b93c7f55912 mozilla-mail-1.7.8-1.1.3.1.ppc.rpm b80b2cdfc27e7d6107cf0cb9af996460 mozilla-nspr-1.7.8-1.1.3.1.ppc.rpm 00085d74dfca25be9ac51078158e4877 mozilla-nspr-devel-1.7.8-1.1.3.1.ppc.rpm adbdd30e4ceee4e59338b92b06f5ce7c mozilla-nss-1.7.8-1.1.3.1.ppc.rpm 55a383f7c0b17d3d5431ef1aedf89a1b mozilla-nss-devel-1.7.8-1.1.3.1.ppc.rpm 8b4ebe25085a97642aff951673ec28bb s390: mozilla-1.7.8-1.1.3.1.s390.rpm 82b7172c9610ebe197d52dfaee7ae207 mozilla-chat-1.7.8-1.1.3.1.s390.rpm 146653bf0d1a5fc2152b8aaa1beba1a6 mozilla-devel-1.7.8-1.1.3.1.s390.rpm e29e4f9ac31b1d60f123d35cdad8fe3a mozilla-dom-inspector-1.7.8-1.1.3.1.s390.rpm 4f91d82644edc7a10f73a1769a259490 mozilla-js-debugger-1.7.8-1.1.3.1.s390.rpm 5ac66a74c6703abe2743eefe61819c43 mozilla-mail-1.7.8-1.1.3.1.s390.rpm a3b3bef3af3c3942ba58e8e4a45315a1 mozilla-nspr-1.7.8-1.1.3.1.s390.rpm b3357a38291d9867c0f403bd3c422407 mozilla-nspr-devel-1.7.8-1.1.3.1.s390.rpm 967396c66f5d721e467a695e0b72f225 mozilla-nss-1.7.8-1.1.3.1.s390.rpm 45afcd8c8e9410f155e84714b267ce74 mozilla-nss-devel-1.7.8-1.1.3.1.s390.rpm 3169b9780ab37d297ec54850cf85472c s390x: mozilla-1.7.8-1.1.3.1.s390x.rpm 13a4b63a58a2f6aef9de6789be39a265 mozilla-chat-1.7.8-1.1.3.1.s390x.rpm 77b20dba51693af117be14701ea4c516 mozilla-devel-1.7.8-1.1.3.1.s390x.rpm c99294f8cd3a1390970976570c2c7172 mozilla-dom-inspector-1.7.8-1.1.3.1.s390x.rpm fa390fc47946d90c919e4bf5854a9bf4 mozilla-js-debugger-1.7.8-1.1.3.1.s390x.rpm c0191f2e376c4faa89e1c682213bf96a mozilla-mail-1.7.8-1.1.3.1.s390x.rpm 8c0b644dc7ca3faba14ce8ad4c1e75d8 mozilla-nspr-1.7.8-1.1.3.1.s390.rpm b3357a38291d9867c0f403bd3c422407 mozilla-nspr-1.7.8-1.1.3.1.s390x.rpm 006ee76e1ce19fafd8d8c0d65959f2cf mozilla-nspr-devel-1.7.8-1.1.3.1.s390x.rpm 40cbc254ad75b1c20f636f4548cddd39 mozilla-nss-1.7.8-1.1.3.1.s390.rpm 45afcd8c8e9410f155e84714b267ce74 mozilla-nss-1.7.8-1.1.3.1.s390x.rpm 379022eebd17ae809e8dd68bde90300b mozilla-nss-devel-1.7.8-1.1.3.1.s390x.rpm d3d8f8a76471ab03e8d190ac0607c118 x86_64: mozilla-1.7.8-1.1.3.1.i386.rpm 870ac68a360eca871a301e71a0fd4987 mozilla-1.7.8-1.1.3.1.x86_64.rpm 7b7bc3bba5742bc6c3cb3fd643f0c5ab mozilla-chat-1.7.8-1.1.3.1.x86_64.rpm 906b61a5b213022c7220eacacb81205a mozilla-devel-1.7.8-1.1.3.1.x86_64.rpm 53817ff1c1fcb16fb82ab5bcb3f6c828 mozilla-dom-inspector-1.7.8-1.1.3.1.x86_64.rpm 4755d1c7c53b5153f02ecc500107042e mozilla-js-debugger-1.7.8-1.1.3.1.x86_64.rpm 5d3c16ace40af1f8a9542552a37919b9 mozilla-mail-1.7.8-1.1.3.1.x86_64.rpm 5b92cb2a18bb433fb90b54ae388c82b7 mozilla-nspr-1.7.8-1.1.3.1.i386.rpm fb9c5334077e22a664547e7aca56134d mozilla-nspr-1.7.8-1.1.3.1.x86_64.rpm 1c411ee9205d1a7280bc0048abcb1a13 mozilla-nspr-devel-1.7.8-1.1.3.1.x86_64.rpm 6860ba3fa84f06c98cbb3ee2947f2259 mozilla-nss-1.7.8-1.1.3.1.i386.rpm c4a5e58156cc27f79340fb3197df2aa5 mozilla-nss-1.7.8-1.1.3.1.x86_64.rpm 701829d151a0c27f34a8abe156d83ed3 mozilla-nss-devel-1.7.8-1.1.3.1.x86_64.rpm 01008a68cf53a2ed6ee31bcc5b5f06b1 Red Hat Enterprise Linux AS (v. 4) SRPMS: mozilla-1.7.8-1.4.1.src.rpm 7c0ab7bbbeb54462283a7c5039449faf IA-32: mozilla-1.7.8-1.4.1.i386.rpm dc6db084224c84bf44f7dd3786718e7f mozilla-chat-1.7.8-1.4.1.i386.rpm 7c5ff5f358a6e4484ba8272dda210207 mozilla-devel-1.7.8-1.4.1.i386.rpm 662e74c40eb1437afdbb471f55828865 mozilla-dom-inspector-1.7.8-1.4.1.i386.rpm 1123f6d31ee1f9c39a46302885547565 mozilla-js-debugger-1.7.8-1.4.1.i386.rpm 6a2ce8f9815d41e71d0a901d12dca5a0 mozilla-mail-1.7.8-1.4.1.i386.rpm d728d457697717de417ec9122cf1f75a mozilla-nspr-1.7.8-1.4.1.i386.rpm 0b76648ada634831fc5fa155e28bf952 mozilla-nspr-devel-1.7.8-1.4.1.i386.rpm 342e82120afdd018ea16f6cd4d3f184e mozilla-nss-1.7.8-1.4.1.i386.rpm 60196c54459dce73d25f0a64cf88a028 mozilla-nss-devel-1.7.8-1.4.1.i386.rpm 2ac29a35775d5d7c72551c8b504e8921 IA-64: mozilla-1.7.8-1.4.1.ia64.rpm 96ff587d24938b8c122f7127637742f0 mozilla-chat-1.7.8-1.4.1.ia64.rpm 3da4736e13dc6221c88008fd9d635afe mozilla-devel-1.7.8-1.4.1.ia64.rpm 53a3c89bcf79ea44870177e5cd6f4654 mozilla-dom-inspector-1.7.8-1.4.1.ia64.rpm 086a20518bb04a165ea5f046805becb6 mozilla-js-debugger-1.7.8-1.4.1.ia64.rpm b05caa2abfe35e8b024f198c0aee9112 mozilla-mail-1.7.8-1.4.1.ia64.rpm 79e98c5021cc6cdb0b7d669da37829af mozilla-nspr-1.7.8-1.4.1.i386.rpm 0b76648ada634831fc5fa155e28bf952 mozilla-nspr-1.7.8-1.4.1.ia64.rpm 79a170662136cfb29bcc3c6cd9f8f03a mozilla-nspr-devel-1.7.8-1.4.1.ia64.rpm e5fc5775a9cfa4761b639e851dbf6a6b mozilla-nss-1.7.8-1.4.1.i386.rpm 60196c54459dce73d25f0a64cf88a028 mozilla-nss-1.7.8-1.4.1.ia64.rpm 99daac3861be9be82d36a2b8c9c04725 mozilla-nss-devel-1.7.8-1.4.1.ia64.rpm f2ad813457f9d05073f49d43a9841614 PPC: mozilla-1.7.8-1.4.1.ppc.rpm 2d0ea4c5d29148795bd5974528257351 mozilla-chat-1.7.8-1.4.1.ppc.rpm 4aa1dbc524c9ecbe6e5b0ead50251927 mozilla-devel-1.7.8-1.4.1.ppc.rpm 5bcde544238baa8ad32a8911abb32333 mozilla-dom-inspector-1.7.8-1.4.1.ppc.rpm 72d505634e89088069edb1985a5eb518 mozilla-js-debugger-1.7.8-1.4.1.ppc.rpm f4c7cd5bdab5018fa5e3efd141a2ca90 mozilla-mail-1.7.8-1.4.1.ppc.rpm 3b764580bc001d4253bd795b7de6fbdc mozilla-nspr-1.7.8-1.4.1.ppc.rpm 51e600e9a644602bb5ba3f970cf6925a mozilla-nspr-devel-1.7.8-1.4.1.ppc.rpm 17bdd36692be6f227e821647fc5e7081 mozilla-nss-1.7.8-1.4.1.ppc.rpm 17e79b168acbfb72ba77fa43f9c1695e mozilla-nss-devel-1.7.8-1.4.1.ppc.rpm b2ca4fc22c6164e1f0546126e25c2e57 s390: mozilla-1.7.8-1.4.1.s390.rpm fad7c1234ae215e431d1b8e973f3dc1f mozilla-chat-1.7.8-1.4.1.s390.rpm 2178467656f39ff9002be8fdea6f8938 mozilla-devel-1.7.8-1.4.1.s390.rpm 57e6a4822a984f25ddfed3854c65b2c1 mozilla-dom-inspector-1.7.8-1.4.1.s390.rpm 2279127971239551d7ff4c2072d41db8 mozilla-js-debugger-1.7.8-1.4.1.s390.rpm db16d2a48f70f1ad9ddc5f28d9c28370 mozilla-mail-1.7.8-1.4.1.s390.rpm 30db877e85657fd4e7b554aafc35f72f mozilla-nspr-1.7.8-1.4.1.s390.rpm 7adb114f5b80bd3407c3afc742ed7b66 mozilla-nspr-devel-1.7.8-1.4.1.s390.rpm 9f7c32eeb619d0019b7f1b32f94d281a mozilla-nss-1.7.8-1.4.1.s390.rpm d4d02c2cc32fb3cc8837eb9e0c4a05f0 mozilla-nss-devel-1.7.8-1.4.1.s390.rpm a45785de20ac5b6a20317e9eed3c4873 s390x: mozilla-1.7.8-1.4.1.s390x.rpm 3b5f3e56cd8a1b1176ca9e9c233522fb mozilla-chat-1.7.8-1.4.1.s390x.rpm bd2b99f5299218180313b240f375810d mozilla-devel-1.7.8-1.4.1.s390x.rpm 26d008e9620dff8fa4bebb0d777251f8 mozilla-dom-inspector-1.7.8-1.4.1.s390x.rpm 31f47c9400501e72954185e6590bb457 mozilla-js-debugger-1.7.8-1.4.1.s390x.rpm 69e96a3267d2f008c61a15472df8778b mozilla-mail-1.7.8-1.4.1.s390x.rpm 5d5f9bf030348d9c5000553f1c6c110c mozilla-nspr-1.7.8-1.4.1.s390.rpm 7adb114f5b80bd3407c3afc742ed7b66 mozilla-nspr-1.7.8-1.4.1.s390x.rpm b7c14ac8c529ad6fcaeb322f91746d6f mozilla-nspr-devel-1.7.8-1.4.1.s390x.rpm 167501844983a2a20846ca59dea78344 mozilla-nss-1.7.8-1.4.1.s390.rpm d4d02c2cc32fb3cc8837eb9e0c4a05f0 mozilla-nss-1.7.8-1.4.1.s390x.rpm 19c855aa2f3b4e3b63d5bc17d32e0736 mozilla-nss-devel-1.7.8-1.4.1.s390x.rpm 171ed14c08f0031224677c807b2340a6 x86_64: mozilla-1.7.8-1.4.1.x86_64.rpm cb725ffc3ebc44576f34b504e9bc08e3 mozilla-chat-1.7.8-1.4.1.x86_64.rpm bcf98f82ec91984e36f3a3e03c119c64 mozilla-devel-1.7.8-1.4.1.x86_64.rpm 4440d5337292437d632c90c5cb8d11e3 mozilla-dom-inspector-1.7.8-1.4.1.x86_64.rpm 33b4c9f2f75c04e9d62ab2cd99f5f070 mozilla-js-debugger-1.7.8-1.4.1.x86_64.rpm b410714912918550ae0e0dfa31f32af1 mozilla-mail-1.7.8-1.4.1.x86_64.rpm 13440bbd30a7496a25befd498f97e514 mozilla-nspr-1.7.8-1.4.1.i386.rpm 0b76648ada634831fc5fa155e28bf952 mozilla-nspr-1.7.8-1.4.1.x86_64.rpm 2c4f86c21a9418902cf49dd7898ec145 mozilla-nspr-devel-1.7.8-1.4.1.x86_64.rpm 3e965da1928ce249f86d9aee8b54168c mozilla-nss-1.7.8-1.4.1.i386.rpm 60196c54459dce73d25f0a64cf88a028 mozilla-nss-1.7.8-1.4.1.x86_64.rpm df75dc7c767a195caafcce176320e90f mozilla-nss-devel-1.7.8-1.4.1.x86_64.rpm a93e63fce629b8735597b23daa7e4ef6 Red Hat Enterprise Linux ES (v. 2.1) SRPMS: galeon-1.2.14-1.2.5.src.rpm 4af4ef3c2227af8f776425c9d1bbc281 mozilla-1.7.8-1.1.2.1.src.rpm 8a34bfad0cf67f237dff6361157ae06e IA-32: galeon-1.2.14-1.2.5.i386.rpm 0d57746e65417719999e5829f5551ce8 mozilla-1.7.8-1.1.2.1.i386.rpm 6b5e9c8e06ada5a63ce0fae0709bdf5e mozilla-chat-1.7.8-1.1.2.1.i386.rpm d489fab35d5b56b3d3ac195ca8f95722 mozilla-devel-1.7.8-1.1.2.1.i386.rpm c700e7769c9f726d9fee71e2a92ead3f mozilla-dom-inspector-1.7.8-1.1.2.1.i386.rpm ad0afbfd7d41d05d60e47c4af636738f mozilla-js-debugger-1.7.8-1.1.2.1.i386.rpm 2e9a40b46f34782810704a8e961c92b2 mozilla-mail-1.7.8-1.1.2.1.i386.rpm 172f647e7eb962ee1659afa9c60c4791 mozilla-nspr-1.7.8-1.1.2.1.i386.rpm 0fb9e6b246e579b41c41644ebacc8d32 mozilla-nspr-devel-1.7.8-1.1.2.1.i386.rpm 6ed8d6aba58e45a3458524562117e62d mozilla-nss-1.7.8-1.1.2.1.i386.rpm 46d3552771e8425c08b878b8eceb61df mozilla-nss-devel-1.7.8-1.1.2.1.i386.rpm 66930f01ee46e52b8d91ac42c59c50e6 Red Hat Enterprise Linux ES (v. 3) SRPMS: mozilla-1.7.8-1.1.3.1.src.rpm 3dc5aeab418a1defa6bbc4bb442338d8 IA-32: mozilla-1.7.8-1.1.3.1.i386.rpm 870ac68a360eca871a301e71a0fd4987 mozilla-chat-1.7.8-1.1.3.1.i386.rpm ce3a9c2b7880084c94e76ccef28ce64b mozilla-devel-1.7.8-1.1.3.1.i386.rpm 0b11fb477e6e6f7b375b03db705a8195 mozilla-dom-inspector-1.7.8-1.1.3.1.i386.rpm efb75d10b662a39126ec600b794f3f1e mozilla-js-debugger-1.7.8-1.1.3.1.i386.rpm f5230481c55138d42959a368eee0dbaf mozilla-mail-1.7.8-1.1.3.1.i386.rpm e8d6887bbd2938a9c0ba49d1943e26d4 mozilla-nspr-1.7.8-1.1.3.1.i386.rpm fb9c5334077e22a664547e7aca56134d mozilla-nspr-devel-1.7.8-1.1.3.1.i386.rpm 3a3d8f63fb8bf1919e16330b86f200fa mozilla-nss-1.7.8-1.1.3.1.i386.rpm c4a5e58156cc27f79340fb3197df2aa5 mozilla-nss-devel-1.7.8-1.1.3.1.i386.rpm ae7d32f41c0608c574bc5da9bcdbb31d IA-64: mozilla-1.7.8-1.1.3.1.ia64.rpm 3da634df2d209c52baab5109fd4a7414 mozilla-chat-1.7.8-1.1.3.1.ia64.rpm 88beb68f5cbee8b6c6be7a5f59820831 mozilla-devel-1.7.8-1.1.3.1.ia64.rpm b54b805f7285279c750e8d9976a1bbb7 mozilla-dom-inspector-1.7.8-1.1.3.1.ia64.rpm 919f5501862aef75aad8cce3fd01946a mozilla-js-debugger-1.7.8-1.1.3.1.ia64.rpm 1d59302416938a8bed27829f0090e56e mozilla-mail-1.7.8-1.1.3.1.ia64.rpm 7694d70e7371b64c73cd5a0072c6e7d6 mozilla-nspr-1.7.8-1.1.3.1.i386.rpm fb9c5334077e22a664547e7aca56134d mozilla-nspr-1.7.8-1.1.3.1.ia64.rpm 375c321030eb255a7d5dae9b5dbd575b mozilla-nspr-devel-1.7.8-1.1.3.1.ia64.rpm f3de5b126bf6a683e920f1de924ed504 mozilla-nss-1.7.8-1.1.3.1.i386.rpm c4a5e58156cc27f79340fb3197df2aa5 mozilla-nss-1.7.8-1.1.3.1.ia64.rpm 7f4a1a1a7c24e794ee147f371aa1ef84 mozilla-nss-devel-1.7.8-1.1.3.1.ia64.rpm c9cbcc7c6ec7df8996d1621360edc53b x86_64: mozilla-1.7.8-1.1.3.1.i386.rpm 870ac68a360eca871a301e71a0fd4987 mozilla-1.7.8-1.1.3.1.x86_64.rpm 7b7bc3bba5742bc6c3cb3fd643f0c5ab mozilla-chat-1.7.8-1.1.3.1.x86_64.rpm 906b61a5b213022c7220eacacb81205a mozilla-devel-1.7.8-1.1.3.1.x86_64.rpm 53817ff1c1fcb16fb82ab5bcb3f6c828 mozilla-dom-inspector-1.7.8-1.1.3.1.x86_64.rpm 4755d1c7c53b5153f02ecc500107042e mozilla-js-debugger-1.7.8-1.1.3.1.x86_64.rpm 5d3c16ace40af1f8a9542552a37919b9 mozilla-mail-1.7.8-1.1.3.1.x86_64.rpm 5b92cb2a18bb433fb90b54ae388c82b7 mozilla-nspr-1.7.8-1.1.3.1.i386.rpm fb9c5334077e22a664547e7aca56134d mozilla-nspr-1.7.8-1.1.3.1.x86_64.rpm 1c411ee9205d1a7280bc0048abcb1a13 mozilla-nspr-devel-1.7.8-1.1.3.1.x86_64.rpm 6860ba3fa84f06c98cbb3ee2947f2259 mozilla-nss-1.7.8-1.1.3.1.i386.rpm c4a5e58156cc27f79340fb3197df2aa5 mozilla-nss-1.7.8-1.1.3.1.x86_64.rpm 701829d151a0c27f34a8abe156d83ed3 mozilla-nss-devel-1.7.8-1.1.3.1.x86_64.rpm 01008a68cf53a2ed6ee31bcc5b5f06b1 Red Hat Enterprise Linux ES (v. 4) SRPMS: mozilla-1.7.8-1.4.1.src.rpm 7c0ab7bbbeb54462283a7c5039449faf IA-32: mozilla-1.7.8-1.4.1.i386.rpm dc6db084224c84bf44f7dd3786718e7f mozilla-chat-1.7.8-1.4.1.i386.rpm 7c5ff5f358a6e4484ba8272dda210207 mozilla-devel-1.7.8-1.4.1.i386.rpm 662e74c40eb1437afdbb471f55828865 mozilla-dom-inspector-1.7.8-1.4.1.i386.rpm 1123f6d31ee1f9c39a46302885547565 mozilla-js-debugger-1.7.8-1.4.1.i386.rpm 6a2ce8f9815d41e71d0a901d12dca5a0 mozilla-mail-1.7.8-1.4.1.i386.rpm d728d457697717de417ec9122cf1f75a mozilla-nspr-1.7.8-1.4.1.i386.rpm 0b76648ada634831fc5fa155e28bf952 mozilla-nspr-devel-1.7.8-1.4.1.i386.rpm 342e82120afdd018ea16f6cd4d3f184e mozilla-nss-1.7.8-1.4.1.i386.rpm 60196c54459dce73d25f0a64cf88a028 mozilla-nss-devel-1.7.8-1.4.1.i386.rpm 2ac29a35775d5d7c72551c8b504e8921 IA-64: mozilla-1.7.8-1.4.1.ia64.rpm 96ff587d24938b8c122f7127637742f0 mozilla-chat-1.7.8-1.4.1.ia64.rpm 3da4736e13dc6221c88008fd9d635afe mozilla-devel-1.7.8-1.4.1.ia64.rpm 53a3c89bcf79ea44870177e5cd6f4654 mozilla-dom-inspector-1.7.8-1.4.1.ia64.rpm 086a20518bb04a165ea5f046805becb6 mozilla-js-debugger-1.7.8-1.4.1.ia64.rpm b05caa2abfe35e8b024f198c0aee9112 mozilla-mail-1.7.8-1.4.1.ia64.rpm 79e98c5021cc6cdb0b7d669da37829af mozilla-nspr-1.7.8-1.4.1.i386.rpm 0b76648ada634831fc5fa155e28bf952 mozilla-nspr-1.7.8-1.4.1.ia64.rpm 79a170662136cfb29bcc3c6cd9f8f03a mozilla-nspr-devel-1.7.8-1.4.1.ia64.rpm e5fc5775a9cfa4761b639e851dbf6a6b mozilla-nss-1.7.8-1.4.1.i386.rpm 60196c54459dce73d25f0a64cf88a028 mozilla-nss-1.7.8-1.4.1.ia64.rpm 99daac3861be9be82d36a2b8c9c04725 mozilla-nss-devel-1.7.8-1.4.1.ia64.rpm f2ad813457f9d05073f49d43a9841614 x86_64: mozilla-1.7.8-1.4.1.x86_64.rpm cb725ffc3ebc44576f34b504e9bc08e3 mozilla-chat-1.7.8-1.4.1.x86_64.rpm bcf98f82ec91984e36f3a3e03c119c64 mozilla-devel-1.7.8-1.4.1.x86_64.rpm 4440d5337292437d632c90c5cb8d11e3 mozilla-dom-inspector-1.7.8-1.4.1.x86_64.rpm 33b4c9f2f75c04e9d62ab2cd99f5f070 mozilla-js-debugger-1.7.8-1.4.1.x86_64.rpm b410714912918550ae0e0dfa31f32af1 mozilla-mail-1.7.8-1.4.1.x86_64.rpm 13440bbd30a7496a25befd498f97e514 mozilla-nspr-1.7.8-1.4.1.i386.rpm 0b76648ada634831fc5fa155e28bf952 mozilla-nspr-1.7.8-1.4.1.x86_64.rpm 2c4f86c21a9418902cf49dd7898ec145 mozilla-nspr-devel-1.7.8-1.4.1.x86_64.rpm 3e965da1928ce249f86d9aee8b54168c mozilla-nss-1.7.8-1.4.1.i386.rpm 60196c54459dce73d25f0a64cf88a028 mozilla-nss-1.7.8-1.4.1.x86_64.rpm df75dc7c767a195caafcce176320e90f mozilla-nss-devel-1.7.8-1.4.1.x86_64.rpm a93e63fce629b8735597b23daa7e4ef6 Red Hat Enterprise Linux WS (v. 2.1) SRPMS: galeon-1.2.14-1.2.5.src.rpm 4af4ef3c2227af8f776425c9d1bbc281 mozilla-1.7.8-1.1.2.1.src.rpm 8a34bfad0cf67f237dff6361157ae06e IA-32: galeon-1.2.14-1.2.5.i386.rpm 0d57746e65417719999e5829f5551ce8 mozilla-1.7.8-1.1.2.1.i386.rpm 6b5e9c8e06ada5a63ce0fae0709bdf5e mozilla-chat-1.7.8-1.1.2.1.i386.rpm d489fab35d5b56b3d3ac195ca8f95722 mozilla-devel-1.7.8-1.1.2.1.i386.rpm c700e7769c9f726d9fee71e2a92ead3f mozilla-dom-inspector-1.7.8-1.1.2.1.i386.rpm ad0afbfd7d41d05d60e47c4af636738f mozilla-js-debugger-1.7.8-1.1.2.1.i386.rpm 2e9a40b46f34782810704a8e961c92b2 mozilla-mail-1.7.8-1.1.2.1.i386.rpm 172f647e7eb962ee1659afa9c60c4791 mozilla-nspr-1.7.8-1.1.2.1.i386.rpm 0fb9e6b246e579b41c41644ebacc8d32 mozilla-nspr-devel-1.7.8-1.1.2.1.i386.rpm 6ed8d6aba58e45a3458524562117e62d mozilla-nss-1.7.8-1.1.2.1.i386.rpm 46d3552771e8425c08b878b8eceb61df mozilla-nss-devel-1.7.8-1.1.2.1.i386.rpm 66930f01ee46e52b8d91ac42c59c50e6 Red Hat Enterprise Linux WS (v. 3) SRPMS: mozilla-1.7.8-1.1.3.1.src.rpm 3dc5aeab418a1defa6bbc4bb442338d8 IA-32: mozilla-1.7.8-1.1.3.1.i386.rpm 870ac68a360eca871a301e71a0fd4987 mozilla-chat-1.7.8-1.1.3.1.i386.rpm ce3a9c2b7880084c94e76ccef28ce64b mozilla-devel-1.7.8-1.1.3.1.i386.rpm 0b11fb477e6e6f7b375b03db705a8195 mozilla-dom-inspector-1.7.8-1.1.3.1.i386.rpm efb75d10b662a39126ec600b794f3f1e mozilla-js-debugger-1.7.8-1.1.3.1.i386.rpm f5230481c55138d42959a368eee0dbaf mozilla-mail-1.7.8-1.1.3.1.i386.rpm e8d6887bbd2938a9c0ba49d1943e26d4 mozilla-nspr-1.7.8-1.1.3.1.i386.rpm fb9c5334077e22a664547e7aca56134d mozilla-nspr-devel-1.7.8-1.1.3.1.i386.rpm 3a3d8f63fb8bf1919e16330b86f200fa mozilla-nss-1.7.8-1.1.3.1.i386.rpm c4a5e58156cc27f79340fb3197df2aa5 mozilla-nss-devel-1.7.8-1.1.3.1.i386.rpm ae7d32f41c0608c574bc5da9bcdbb31d IA-64: mozilla-1.7.8-1.1.3.1.ia64.rpm 3da634df2d209c52baab5109fd4a7414 mozilla-chat-1.7.8-1.1.3.1.ia64.rpm 88beb68f5cbee8b6c6be7a5f59820831 mozilla-devel-1.7.8-1.1.3.1.ia64.rpm b54b805f7285279c750e8d9976a1bbb7 mozilla-dom-inspector-1.7.8-1.1.3.1.ia64.rpm 919f5501862aef75aad8cce3fd01946a mozilla-js-debugger-1.7.8-1.1.3.1.ia64.rpm 1d59302416938a8bed27829f0090e56e mozilla-mail-1.7.8-1.1.3.1.ia64.rpm 7694d70e7371b64c73cd5a0072c6e7d6 mozilla-nspr-1.7.8-1.1.3.1.i386.rpm fb9c5334077e22a664547e7aca56134d mozilla-nspr-1.7.8-1.1.3.1.ia64.rpm 375c321030eb255a7d5dae9b5dbd575b mozilla-nspr-devel-1.7.8-1.1.3.1.ia64.rpm f3de5b126bf6a683e920f1de924ed504 mozilla-nss-1.7.8-1.1.3.1.i386.rpm c4a5e58156cc27f79340fb3197df2aa5 mozilla-nss-1.7.8-1.1.3.1.ia64.rpm 7f4a1a1a7c24e794ee147f371aa1ef84 mozilla-nss-devel-1.7.8-1.1.3.1.ia64.rpm c9cbcc7c6ec7df8996d1621360edc53b x86_64: mozilla-1.7.8-1.1.3.1.i386.rpm 870ac68a360eca871a301e71a0fd4987 mozilla-1.7.8-1.1.3.1.x86_64.rpm 7b7bc3bba5742bc6c3cb3fd643f0c5ab mozilla-chat-1.7.8-1.1.3.1.x86_64.rpm 906b61a5b213022c7220eacacb81205a mozilla-devel-1.7.8-1.1.3.1.x86_64.rpm 53817ff1c1fcb16fb82ab5bcb3f6c828 mozilla-dom-inspector-1.7.8-1.1.3.1.x86_64.rpm 4755d1c7c53b5153f02ecc500107042e mozilla-js-debugger-1.7.8-1.1.3.1.x86_64.rpm 5d3c16ace40af1f8a9542552a37919b9 mozilla-mail-1.7.8-1.1.3.1.x86_64.rpm 5b92cb2a18bb433fb90b54ae388c82b7 mozilla-nspr-1.7.8-1.1.3.1.i386.rpm fb9c5334077e22a664547e7aca56134d mozilla-nspr-1.7.8-1.1.3.1.x86_64.rpm 1c411ee9205d1a7280bc0048abcb1a13 mozilla-nspr-devel-1.7.8-1.1.3.1.x86_64.rpm 6860ba3fa84f06c98cbb3ee2947f2259 mozilla-nss-1.7.8-1.1.3.1.i386.rpm c4a5e58156cc27f79340fb3197df2aa5 mozilla-nss-1.7.8-1.1.3.1.x86_64.rpm 701829d151a0c27f34a8abe156d83ed3 mozilla-nss-devel-1.7.8-1.1.3.1.x86_64.rpm 01008a68cf53a2ed6ee31bcc5b5f06b1 Red Hat Enterprise Linux WS (v. 4) SRPMS: mozilla-1.7.8-1.4.1.src.rpm 7c0ab7bbbeb54462283a7c5039449faf IA-32: mozilla-1.7.8-1.4.1.i386.rpm dc6db084224c84bf44f7dd3786718e7f mozilla-chat-1.7.8-1.4.1.i386.rpm 7c5ff5f358a6e4484ba8272dda210207 mozilla-devel-1.7.8-1.4.1.i386.rpm 662e74c40eb1437afdbb471f55828865 mozilla-dom-inspector-1.7.8-1.4.1.i386.rpm 1123f6d31ee1f9c39a46302885547565 mozilla-js-debugger-1.7.8-1.4.1.i386.rpm 6a2ce8f9815d41e71d0a901d12dca5a0 mozilla-mail-1.7.8-1.4.1.i386.rpm d728d457697717de417ec9122cf1f75a mozilla-nspr-1.7.8-1.4.1.i386.rpm 0b76648ada634831fc5fa155e28bf952 mozilla-nspr-devel-1.7.8-1.4.1.i386.rpm 342e82120afdd018ea16f6cd4d3f184e mozilla-nss-1.7.8-1.4.1.i386.rpm 60196c54459dce73d25f0a64cf88a028 mozilla-nss-devel-1.7.8-1.4.1.i386.rpm 2ac29a35775d5d7c72551c8b504e8921 IA-64: mozilla-1.7.8-1.4.1.ia64.rpm 96ff587d24938b8c122f7127637742f0 mozilla-chat-1.7.8-1.4.1.ia64.rpm 3da4736e13dc6221c88008fd9d635afe mozilla-devel-1.7.8-1.4.1.ia64.rpm 53a3c89bcf79ea44870177e5cd6f4654 mozilla-dom-inspector-1.7.8-1.4.1.ia64.rpm 086a20518bb04a165ea5f046805becb6 mozilla-js-debugger-1.7.8-1.4.1.ia64.rpm b05caa2abfe35e8b024f198c0aee9112 mozilla-mail-1.7.8-1.4.1.ia64.rpm 79e98c5021cc6cdb0b7d669da37829af mozilla-nspr-1.7.8-1.4.1.i386.rpm 0b76648ada634831fc5fa155e28bf952 mozilla-nspr-1.7.8-1.4.1.ia64.rpm 79a170662136cfb29bcc3c6cd9f8f03a mozilla-nspr-devel-1.7.8-1.4.1.ia64.rpm e5fc5775a9cfa4761b639e851dbf6a6b mozilla-nss-1.7.8-1.4.1.i386.rpm 60196c54459dce73d25f0a64cf88a028 mozilla-nss-1.7.8-1.4.1.ia64.rpm 99daac3861be9be82d36a2b8c9c04725 mozilla-nss-devel-1.7.8-1.4.1.ia64.rpm f2ad813457f9d05073f49d43a9841614 x86_64: mozilla-1.7.8-1.4.1.x86_64.rpm cb725ffc3ebc44576f34b504e9bc08e3 mozilla-chat-1.7.8-1.4.1.x86_64.rpm bcf98f82ec91984e36f3a3e03c119c64 mozilla-devel-1.7.8-1.4.1.x86_64.rpm 4440d5337292437d632c90c5cb8d11e3 mozilla-dom-inspector-1.7.8-1.4.1.x86_64.rpm 33b4c9f2f75c04e9d62ab2cd99f5f070 mozilla-js-debugger-1.7.8-1.4.1.x86_64.rpm b410714912918550ae0e0dfa31f32af1 mozilla-mail-1.7.8-1.4.1.x86_64.rpm 13440bbd30a7496a25befd498f97e514 mozilla-nspr-1.7.8-1.4.1.i386.rpm 0b76648ada634831fc5fa155e28bf952 mozilla-nspr-1.7.8-1.4.1.x86_64.rpm 2c4f86c21a9418902cf49dd7898ec145 mozilla-nspr-devel-1.7.8-1.4.1.x86_64.rpm 3e965da1928ce249f86d9aee8b54168c mozilla-nss-1.7.8-1.4.1.i386.rpm 60196c54459dce73d25f0a64cf88a028 mozilla-nss-1.7.8-1.4.1.x86_64.rpm df75dc7c767a195caafcce176320e90f mozilla-nss-devel-1.7.8-1.4.1.x86_64.rpm a93e63fce629b8735597b23daa7e4ef6 Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor SRPMS: galeon-1.2.14-1.2.5.src.rpm 4af4ef3c2227af8f776425c9d1bbc281 mozilla-1.7.8-1.1.2.1.src.rpm 8a34bfad0cf67f237dff6361157ae06e IA-64: galeon-1.2.14-1.2.5.ia64.rpm 61864d5181a383178f1d04a45a934bcf mozilla-1.7.8-1.1.2.1.ia64.rpm 200b07850adcbd520797ef5df5303d05 mozilla-chat-1.7.8-1.1.2.1.ia64.rpm b43bcd118155d74a52f23ec119a5608d mozilla-devel-1.7.8-1.1.2.1.ia64.rpm 03464e784fdb548b406f79f82d05041d mozilla-dom-inspector-1.7.8-1.1.2.1.ia64.rpm 9db5e619a99bd1bffc58240c493f9f3d mozilla-js-debugger-1.7.8-1.1.2.1.ia64.rpm edb91fd591647b55c671bfd5ac4f32b9 mozilla-mail-1.7.8-1.1.2.1.ia64.rpm 9114877d323cf0c40ca88853b68019f0 mozilla-nspr-1.7.8-1.1.2.1.ia64.rpm bc433f7c6ad1ac40d0ee6cbbc4145834 mozilla-nspr-devel-1.7.8-1.1.2.1.ia64.rpm 0b72848a620aff45e07a357c329ca278 mozilla-nss-1.7.8-1.1.2.1.ia64.rpm 0a60c2f6e40b8417f94930e1448ee70f mozilla-nss-devel-1.7.8-1.1.2.1.ia64.rpm e54f185c50c77d66aa4a2c1c8502856a (The unlinked packages above are only available from the Red Hat Network) Bugs fixed (see bugzilla for more information) 157349 - CAN-2005-1476 Multiple Mozilla issues (CAN-2005-1477 CAN-2005-1531 CAN-2005-1532) References http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1476 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1477 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1531 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1532 http://www.mozilla.org/projects/security/known-vulnerabilities.html#mozilla1.7.8 These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from: https://www.redhat.com/security/team/key/#package The Red Hat security contact is secalert@redhat.com. More contact details at http://www.redhat.com/security/team/contact/ [***** End Red Hat RHSA-2005:435-06 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Red Hat for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) P-197: PHP Security Bugs P-198: HP OpenView Network Node Manager (OV NNM) Remote Unauthorized Privileged Code Execution, Denial of Service (DoS) P-199: HP OpenView Event Correlation Services (OV ECS) Remote Unauthorized Privileged Code Execution, Denial of Service (DoS) P-200: Apple Security Update 2005-005 CIACTech05-001: Operation of the Sinit/Calypso Worm P-201: iTunes MPEG4 Parsing Buffer Overflow P-202: Web View in Windows Explorer Vulnerability P-203: Cisco FWSM TCP ACL Bypass Vulnerability P-204: ncpfs Security Update P-205: Mac OS X 10.4.1 Update