__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Mozilla Security Update [Red Hat RHSA-2006:0199-10] February 2, 2006 18:00 GMT Number Q-112 [REVISED 25 Apr 2006] [REVISED 26 Apr 2006] [REVISED 27 Apr 2006] [REVISED 24 Aug 2006] ______________________________________________________________________________ PROBLEM: There are several security vulnerabilities in Mozilla: 1) A bug was discovered in the way Mozilla's Javascript interpreter dereferences objects; 2) A bug in Mozilla's XULDocument.persist() function; and 3) A denial of service bug was found in the way Mozilla saves history information. PLATFORM: Red Hat Desktop (v. 3) & (v. 4) Red Hat Enterprise Linux AS, ES, WS (v. 2.1), (v. 3), & (v. 4) Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor Debian GNU/Linux 3.1 alias sarge Mozilla v1.7 Solaris 10 Operating System Sun Java Desktop System Release 2 Mozilla 1.4 for Solaris DAMAGE: 1) If a user visits a malicious web page, Mozilla could crash or execute arbitrary code as the user running Mozilla; 2) A malicious web page could inject arbitrary RDF data into a user's localstore.rdf file, which can cause Mozilla to execute arbitrary jafascript when a user runs Mozilla; 3) If a user visits a web page with a very long title, it is possible Mozilla will crash or take a very long time the next time it is run. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. Some of the vulnerabilities will allow the ASSESSMENT: attacker to execute code as the user running Mozilla if the user visits a malicious web site, clicks on a malicious link, or processes a malicious file. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/q-112.shtml ORIGINAL BULLETIN: Red Hat RHSA-2006:0199-10 https://rhn.redhat.com/errata/RHSA-2006-0199.html ADDITIONAL LINKS: Red Hat RHSA-2006:0330-15 https://rhn.redhat.com/errata/RHSA-2006-0330.html Debian Security Advisory DSA-1044-1 http://www.debian.org/security/2006/dsa-1044 Debian Security Advisory DSA-1046-1 http://www.debian.org/security/2006/dsa-1046 Sun Alert ID: 102550 http://www.sunsolve.sun.com/search/document.do?assetkey=1 -26-102550-1&searchclause=%22category:security%22% 2420%22availability,%2420security%22%2420category: security CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2005-4134 CVE-2006-0292 CVE-2006-0296 ______________________________________________________________________________ REVISION HISTORY: 04/25/2006 - added a link to Red Hat Security Advisory RHSA-2006:0330-15 for Red Hat Desktop (v. 4) and Red Hat Enterprise AS, ES, WS (v. 4). 04/26/2006 - added a link to Debian Security Advisory DSA-1044-1 for Debian GNU/Linux 3.1 alias sarge. 04/2672006 - added a link to Debian Security Advisory DSA-1046-1 for Debian GNU/Linux 3.1 alias sarge. 08/24/2006 - revised to add a link to Sun Alert ID: 102550 for Mozilla v1.7, Solaris 10 Operating System, Sun Java Desktop System Release 2, and Mozilla 1.4 for Solaris. [***** Start Red Hat RHSA-2006:0199-10 *****] Critical: mozilla security update Advisory: RHSA-2006:0199-10 Type: Security Advisory Issued on: 2006-02-02 Last updated on: 2006-02-02 Affected Products: Red Hat Desktop (v. 3) Red Hat Desktop (v. 4) Red Hat Enterprise Linux AS (v. 2.1) Red Hat Enterprise Linux AS (v. 3) Red Hat Enterprise Linux AS (v. 4) Red Hat Enterprise Linux ES (v. 2.1) Red Hat Enterprise Linux ES (v. 3) Red Hat Enterprise Linux ES (v. 4) Red Hat Enterprise Linux WS (v. 2.1) Red Hat Enterprise Linux WS (v. 3) Red Hat Enterprise Linux WS (v. 4) Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor CVEs (cve.mitre.org): CVE-2005-4134 CVE-2006-0292 CVE-2006-0296 Details Updated mozilla packages that fix several security bugs are now available. This update has been rated as having critical security impact by the Red Hat Security Response Team. Mozilla is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. Igor Bukanov discovered a bug in the way Mozilla's Javascript interpreter dereferences objects. If a user visits a malicious web page, Mozilla could crash or execute arbitrary code as the user running Mozilla. The Common Vulnerabilities and Exposures project assigned the name CVE-2006-0292 to this issue. moz_bug_r_a4 discovered a bug in Mozilla's XULDocument.persist() function. A malicious web page could inject arbitrary RDF data into a user's localstore.rdf file, which can cause Mozilla to execute arbitrary javascript when a user runs Mozilla. (CVE-2006-0296) A denial of service bug was found in the way Mozilla saves history information. If a user visits a web page with a very long title, it is possible Mozilla will crash or take a very long time the next time it is run. (CVE-2005-4134) Note that the Red Hat Enterprise Linux 3 packages also fix a bug when using XSLT to transform documents. Passing DOM Nodes as parameters to functions expecting an xsl:param could cause Mozilla to throw an exception. Users of Mozilla are advised to upgrade to these updated packages, which contain backported patches to correct these issues. Solution Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. Updated packages Red Hat Desktop (v. 3) -------------------------------------------------------------------------------- SRPMS: mozilla-1.7.12-1.1.3.4.src.rpm 8d42f63144e878e750c96eb8fcb59935 IA-32: mozilla-1.7.12-1.1.3.4.i386.rpm abd902b7d0072f496457f469f35952e1 mozilla-chat-1.7.12-1.1.3.4.i386.rpm eb95b297d445a0af5908cc4a3ebe39ba mozilla-devel-1.7.12-1.1.3.4.i386.rpm a937919904bd233e1153c0635bb31e3d mozilla-dom-inspector-1.7.12-1.1.3.4.i386.rpm 901542dd3235ce8406ef99ada5745178 mozilla-js-debugger-1.7.12-1.1.3.4.i386.rpm 72d61c7abc1f30d38b3e45308f427b43 mozilla-mail-1.7.12-1.1.3.4.i386.rpm 134620852ae01cc16070438f3bfa5d39 mozilla-nspr-1.7.12-1.1.3.4.i386.rpm 8cafe224d7a2d17a0cea60939de1dabc mozilla-nspr-devel-1.7.12-1.1.3.4.i386.rpm 3115644ae5e4e969104ee7079882de62 mozilla-nss-1.7.12-1.1.3.4.i386.rpm 99be6870a8550e5592d03e85bc250cfd mozilla-nss-devel-1.7.12-1.1.3.4.i386.rpm accbf488de496c2f9966a6429f2e21cb x86_64: mozilla-1.7.12-1.1.3.4.i386.rpm abd902b7d0072f496457f469f35952e1 mozilla-1.7.12-1.1.3.4.x86_64.rpm 583b140c3ea8d25e48e9b146b394fce2 mozilla-chat-1.7.12-1.1.3.4.x86_64.rpm b5caf4a2f43b0fe3f16c8a2f157fd8af mozilla-devel-1.7.12-1.1.3.4.x86_64.rpm 6054f212f2e911d463ae544910a8bd0f mozilla-dom-inspector-1.7.12-1.1.3.4.x86_64.rpm 099d2b32f1e7f1dcff50853fe6ce6342 mozilla-js-debugger-1.7.12-1.1.3.4.x86_64.rpm cb92596ef38436521a715bb2df04c182 mozilla-mail-1.7.12-1.1.3.4.x86_64.rpm ce794f69503da3cfcce9d65e310d2604 mozilla-nspr-1.7.12-1.1.3.4.i386.rpm 8cafe224d7a2d17a0cea60939de1dabc mozilla-nspr-1.7.12-1.1.3.4.x86_64.rpm b68cd5c32adf75d057d3223337cb6c91 mozilla-nspr-devel-1.7.12-1.1.3.4.x86_64.rpm db3c0db178465e74afdcf36cf3845e1c mozilla-nss-1.7.12-1.1.3.4.i386.rpm 99be6870a8550e5592d03e85bc250cfd mozilla-nss-1.7.12-1.1.3.4.x86_64.rpm ec280e161e2e1cf4d8149d64d8505570 mozilla-nss-devel-1.7.12-1.1.3.4.x86_64.rpm c8320eaf5c1695527b7e69b5674ffc0f Red Hat Desktop (v. 4) -------------------------------------------------------------------------------- SRPMS: mozilla-1.7.12-1.4.2.src.rpm f146483027fa2848c552517765223fbd IA-32: mozilla-1.7.12-1.4.2.i386.rpm 17c62de548546985b0fcc8b9525714ab mozilla-chat-1.7.12-1.4.2.i386.rpm 402b39fe4116b4309aca2f3c21d10903 mozilla-devel-1.7.12-1.4.2.i386.rpm 97b0fea32ffd3749af26501582a9e9c6 mozilla-dom-inspector-1.7.12-1.4.2.i386.rpm e4897ff8679564fe239f6d771c7eb3ea mozilla-js-debugger-1.7.12-1.4.2.i386.rpm 3d06751d42352bbd970ed1daaae908ce mozilla-mail-1.7.12-1.4.2.i386.rpm dfea1815675fc3e931b91e7261025d62 mozilla-nspr-1.7.12-1.4.2.i386.rpm 7214d84208cccf32f1285f1ee1f82360 mozilla-nspr-devel-1.7.12-1.4.2.i386.rpm eff346184dea3e62ca50d8b27c7bd20b mozilla-nss-1.7.12-1.4.2.i386.rpm 1dc1217df9d19ca3c5bd350f83c148ae mozilla-nss-devel-1.7.12-1.4.2.i386.rpm 98a96cc325815923baba9572172efd9a x86_64: mozilla-1.7.12-1.4.2.x86_64.rpm baf54cd6b3ef1f54a7cb90f93413f2f2 mozilla-chat-1.7.12-1.4.2.x86_64.rpm 857a79a98a9cd0a85af4cf8a03459c03 mozilla-devel-1.7.12-1.4.2.x86_64.rpm d0f4d2d0039483feddebd91e6c597bb5 mozilla-dom-inspector-1.7.12-1.4.2.x86_64.rpm 8daa668c464466d281d9663a3e677ac2 mozilla-js-debugger-1.7.12-1.4.2.x86_64.rpm a385b74ea077fd0d8c9c898c49737bdf mozilla-mail-1.7.12-1.4.2.x86_64.rpm 1744bf91fd8ad8dc5bf3b14a2c94e96e mozilla-nspr-1.7.12-1.4.2.i386.rpm 7214d84208cccf32f1285f1ee1f82360 mozilla-nspr-1.7.12-1.4.2.x86_64.rpm d3ae4beb6a46a506431663e8f12b642f mozilla-nspr-devel-1.7.12-1.4.2.x86_64.rpm 937aaacbc6e7160ca407289e50fb3fdd mozilla-nss-1.7.12-1.4.2.i386.rpm 1dc1217df9d19ca3c5bd350f83c148ae mozilla-nss-1.7.12-1.4.2.x86_64.rpm 11947b2ec2c60afdf34b706a82bae51b mozilla-nss-devel-1.7.12-1.4.2.x86_64.rpm 040bdca0f634a2ad7c392bd8d122beec Red Hat Enterprise Linux AS (v. 2.1) -------------------------------------------------------------------------------- SRPMS: mozilla-1.7.12-1.1.2.3.src.rpm e7d52e1e60f9dd4c137a74aa2897df3a IA-32: mozilla-1.7.12-1.1.2.3.i386.rpm bbb46a40bf0b414884ee9ce82c8789c6 mozilla-chat-1.7.12-1.1.2.3.i386.rpm c1529e9660ffd7d9f9d7a26e55653419 mozilla-devel-1.7.12-1.1.2.3.i386.rpm d94138bf53ae6eef4af4f2cbbc0d6d6d mozilla-dom-inspector-1.7.12-1.1.2.3.i386.rpm 0bc7e20b1d84ea22374e4f230b4c7b59 mozilla-js-debugger-1.7.12-1.1.2.3.i386.rpm c554a5424e47670c572add84d65fec00 mozilla-mail-1.7.12-1.1.2.3.i386.rpm b4059391e4cf4286e54d3f188b7c95ff mozilla-nspr-1.7.12-1.1.2.3.i386.rpm c9e30bb93c65dd247e9f94d30ef9bf9f mozilla-nspr-devel-1.7.12-1.1.2.3.i386.rpm 94f495167cbe4205282dd9380c5c7f14 mozilla-nss-1.7.12-1.1.2.3.i386.rpm a14fe0e2870b9f831e825fa89b9dc31a mozilla-nss-devel-1.7.12-1.1.2.3.i386.rpm f4767e26c279035dad16d922fd269f63 IA-64: mozilla-1.7.12-1.1.2.3.ia64.rpm 05331aada7aef098e3ee53583be054c7 mozilla-chat-1.7.12-1.1.2.3.ia64.rpm d05da61a9d51674573b413b9eb0544fa mozilla-devel-1.7.12-1.1.2.3.ia64.rpm c3f9fc0b1768e1f39824b559cdc0e982 mozilla-dom-inspector-1.7.12-1.1.2.3.ia64.rpm bae71c9a536dc56c279955f11de9fa32 mozilla-js-debugger-1.7.12-1.1.2.3.ia64.rpm 163862486f0f4d1cfa13aac132a61d52 mozilla-mail-1.7.12-1.1.2.3.ia64.rpm 89639b65f128f736cd43db528a93f1e6 mozilla-nspr-1.7.12-1.1.2.3.ia64.rpm 3e4f84bb3b6befb6a57e84b4a27c4a99 mozilla-nspr-devel-1.7.12-1.1.2.3.ia64.rpm 5ed8dca0caa2c09691a740d720247a5c mozilla-nss-1.7.12-1.1.2.3.ia64.rpm 5b49bb9bede479ad6f82d4ab0ea3bea8 mozilla-nss-devel-1.7.12-1.1.2.3.ia64.rpm 6f1da9b5f589ac372d2a5821ba696752 Red Hat Enterprise Linux AS (v. 3) -------------------------------------------------------------------------------- SRPMS: mozilla-1.7.12-1.1.3.4.src.rpm 8d42f63144e878e750c96eb8fcb59935 IA-32: mozilla-1.7.12-1.1.3.4.i386.rpm abd902b7d0072f496457f469f35952e1 mozilla-chat-1.7.12-1.1.3.4.i386.rpm eb95b297d445a0af5908cc4a3ebe39ba mozilla-devel-1.7.12-1.1.3.4.i386.rpm a937919904bd233e1153c0635bb31e3d mozilla-dom-inspector-1.7.12-1.1.3.4.i386.rpm 901542dd3235ce8406ef99ada5745178 mozilla-js-debugger-1.7.12-1.1.3.4.i386.rpm 72d61c7abc1f30d38b3e45308f427b43 mozilla-mail-1.7.12-1.1.3.4.i386.rpm 134620852ae01cc16070438f3bfa5d39 mozilla-nspr-1.7.12-1.1.3.4.i386.rpm 8cafe224d7a2d17a0cea60939de1dabc mozilla-nspr-devel-1.7.12-1.1.3.4.i386.rpm 3115644ae5e4e969104ee7079882de62 mozilla-nss-1.7.12-1.1.3.4.i386.rpm 99be6870a8550e5592d03e85bc250cfd mozilla-nss-devel-1.7.12-1.1.3.4.i386.rpm accbf488de496c2f9966a6429f2e21cb IA-64: mozilla-1.7.12-1.1.3.4.ia64.rpm a547c77b55edca9b3ebc3ef1b4a65539 mozilla-chat-1.7.12-1.1.3.4.ia64.rpm 292c3a2feb90b2f4447c7cdec04a5183 mozilla-devel-1.7.12-1.1.3.4.ia64.rpm cb8a95c75822d2eeb04d4114923e4ab5 mozilla-dom-inspector-1.7.12-1.1.3.4.ia64.rpm 71a87333976e021a4b52b1177bb82eb3 mozilla-js-debugger-1.7.12-1.1.3.4.ia64.rpm 1715aeb0cdb514678847a4ecedbaabf8 mozilla-mail-1.7.12-1.1.3.4.ia64.rpm fc82242b910e30ed24ea3b1fc086e573 mozilla-nspr-1.7.12-1.1.3.4.i386.rpm 8cafe224d7a2d17a0cea60939de1dabc mozilla-nspr-1.7.12-1.1.3.4.ia64.rpm d2d8f557425aaae305f052a8ac4fce75 mozilla-nspr-devel-1.7.12-1.1.3.4.ia64.rpm 5d14078dafe9ed7d8b8889f214378bd3 mozilla-nss-1.7.12-1.1.3.4.i386.rpm 99be6870a8550e5592d03e85bc250cfd mozilla-nss-1.7.12-1.1.3.4.ia64.rpm 5fcbaffd69b1787817ed84522c68aced mozilla-nss-devel-1.7.12-1.1.3.4.ia64.rpm 25ba0e7cc7ddb8605cfb2efc21b99b5b PPC: mozilla-1.7.12-1.1.3.4.ppc.rpm ee731e4f23111c88398500b8d644bb36 mozilla-chat-1.7.12-1.1.3.4.ppc.rpm d2700e6cb4d14406ab09af29e72df2e8 mozilla-devel-1.7.12-1.1.3.4.ppc.rpm 200c1c57e74789270ed73e1336e7bce2 mozilla-dom-inspector-1.7.12-1.1.3.4.ppc.rpm 33ef9a21d1b319d308f47891dfc148e0 mozilla-js-debugger-1.7.12-1.1.3.4.ppc.rpm 31367bffe032123029277e88e97efc26 mozilla-mail-1.7.12-1.1.3.4.ppc.rpm 49b16e0a763a34aa9dc53ab06ab83bd5 mozilla-nspr-1.7.12-1.1.3.4.ppc.rpm 7ca4fde1a9e067518950b1d19ee6a644 mozilla-nspr-devel-1.7.12-1.1.3.4.ppc.rpm 5b16d6ea01521945967bd1e48eead44b mozilla-nss-1.7.12-1.1.3.4.ppc.rpm e3d683c385fb1bd0c636c15d22b2a73f mozilla-nss-devel-1.7.12-1.1.3.4.ppc.rpm 0f9a69e2265961161ddaacc3a0fdcd72 s390: mozilla-1.7.12-1.1.3.4.s390.rpm 35a9618d3f21538a00bc2c506e4776c7 mozilla-chat-1.7.12-1.1.3.4.s390.rpm 4cd35f010832b4bbb1d6f1dbf8e2ca79 mozilla-devel-1.7.12-1.1.3.4.s390.rpm bd201d0993708bc3a94f71a41542b8cd mozilla-dom-inspector-1.7.12-1.1.3.4.s390.rpm fcf0b90180cb5b2f4a70b1742ad9c7dd mozilla-js-debugger-1.7.12-1.1.3.4.s390.rpm 99b7716c4dab71b86b9aeddfd46157ad mozilla-mail-1.7.12-1.1.3.4.s390.rpm b231b43502764a893a2641cc2282a9f1 mozilla-nspr-1.7.12-1.1.3.4.s390.rpm 8e1bc391fc054b07727e713e56377c67 mozilla-nspr-devel-1.7.12-1.1.3.4.s390.rpm 8990488688effcd7f1c94e43af8e274a mozilla-nss-1.7.12-1.1.3.4.s390.rpm 5bca62fb966ee96ebe4297b5bb3ae196 mozilla-nss-devel-1.7.12-1.1.3.4.s390.rpm 9e5a4517080c601cf9a09c2dbcd7e26f s390x: mozilla-1.7.12-1.1.3.4.s390x.rpm cf167e1d4520649fd37836d878878ab3 mozilla-chat-1.7.12-1.1.3.4.s390x.rpm 1e0023772e2fda71587f2ddeb17cb363 mozilla-devel-1.7.12-1.1.3.4.s390x.rpm 748ad969fa42de826e24253c884da647 mozilla-dom-inspector-1.7.12-1.1.3.4.s390x.rpm 652f8e64cd7f53ad3361d8c9728b7d8d mozilla-js-debugger-1.7.12-1.1.3.4.s390x.rpm 114f3c1f534cf17ce0e99074a29bade3 mozilla-mail-1.7.12-1.1.3.4.s390x.rpm 707355233ea06e7d8258c047dd387950 mozilla-nspr-1.7.12-1.1.3.4.s390.rpm 8e1bc391fc054b07727e713e56377c67 mozilla-nspr-1.7.12-1.1.3.4.s390x.rpm aec6486b73b69ad931f352c8f1a6b5e1 mozilla-nspr-devel-1.7.12-1.1.3.4.s390x.rpm 3a6f1f56164986c51febc561cd890376 mozilla-nss-1.7.12-1.1.3.4.s390.rpm 5bca62fb966ee96ebe4297b5bb3ae196 mozilla-nss-1.7.12-1.1.3.4.s390x.rpm 2bb980269e9502be8da06d3f7be32f31 mozilla-nss-devel-1.7.12-1.1.3.4.s390x.rpm 9afd9aebf4e3799fee4abfd8364c123e x86_64: mozilla-1.7.12-1.1.3.4.i386.rpm abd902b7d0072f496457f469f35952e1 mozilla-1.7.12-1.1.3.4.x86_64.rpm 583b140c3ea8d25e48e9b146b394fce2 mozilla-chat-1.7.12-1.1.3.4.x86_64.rpm b5caf4a2f43b0fe3f16c8a2f157fd8af mozilla-devel-1.7.12-1.1.3.4.x86_64.rpm 6054f212f2e911d463ae544910a8bd0f mozilla-dom-inspector-1.7.12-1.1.3.4.x86_64.rpm 099d2b32f1e7f1dcff50853fe6ce6342 mozilla-js-debugger-1.7.12-1.1.3.4.x86_64.rpm cb92596ef38436521a715bb2df04c182 mozilla-mail-1.7.12-1.1.3.4.x86_64.rpm ce794f69503da3cfcce9d65e310d2604 mozilla-nspr-1.7.12-1.1.3.4.i386.rpm 8cafe224d7a2d17a0cea60939de1dabc mozilla-nspr-1.7.12-1.1.3.4.x86_64.rpm b68cd5c32adf75d057d3223337cb6c91 mozilla-nspr-devel-1.7.12-1.1.3.4.x86_64.rpm db3c0db178465e74afdcf36cf3845e1c mozilla-nss-1.7.12-1.1.3.4.i386.rpm 99be6870a8550e5592d03e85bc250cfd mozilla-nss-1.7.12-1.1.3.4.x86_64.rpm ec280e161e2e1cf4d8149d64d8505570 mozilla-nss-devel-1.7.12-1.1.3.4.x86_64.rpm c8320eaf5c1695527b7e69b5674ffc0f Red Hat Enterprise Linux AS (v. 4) -------------------------------------------------------------------------------- SRPMS: mozilla-1.7.12-1.4.2.src.rpm f146483027fa2848c552517765223fbd IA-32: mozilla-1.7.12-1.4.2.i386.rpm 17c62de548546985b0fcc8b9525714ab mozilla-chat-1.7.12-1.4.2.i386.rpm 402b39fe4116b4309aca2f3c21d10903 mozilla-devel-1.7.12-1.4.2.i386.rpm 97b0fea32ffd3749af26501582a9e9c6 mozilla-dom-inspector-1.7.12-1.4.2.i386.rpm e4897ff8679564fe239f6d771c7eb3ea mozilla-js-debugger-1.7.12-1.4.2.i386.rpm 3d06751d42352bbd970ed1daaae908ce mozilla-mail-1.7.12-1.4.2.i386.rpm dfea1815675fc3e931b91e7261025d62 mozilla-nspr-1.7.12-1.4.2.i386.rpm 7214d84208cccf32f1285f1ee1f82360 mozilla-nspr-devel-1.7.12-1.4.2.i386.rpm eff346184dea3e62ca50d8b27c7bd20b mozilla-nss-1.7.12-1.4.2.i386.rpm 1dc1217df9d19ca3c5bd350f83c148ae mozilla-nss-devel-1.7.12-1.4.2.i386.rpm 98a96cc325815923baba9572172efd9a IA-64: mozilla-1.7.12-1.4.2.ia64.rpm 77ea9105db3ee9ce00c4704f5515043c mozilla-chat-1.7.12-1.4.2.ia64.rpm ec0f5a731ab625bd7688846be046840e mozilla-devel-1.7.12-1.4.2.ia64.rpm cbff143bc9f83d068cb1c3c310c78ac8 mozilla-dom-inspector-1.7.12-1.4.2.ia64.rpm aee80f715d2c1472d98265ee360b38cf mozilla-js-debugger-1.7.12-1.4.2.ia64.rpm 40bc9c3eac5e2a4796def28cc27d0003 mozilla-mail-1.7.12-1.4.2.ia64.rpm 9ef3ce13cff39c90956b79a00c01def8 mozilla-nspr-1.7.12-1.4.2.i386.rpm 7214d84208cccf32f1285f1ee1f82360 mozilla-nspr-1.7.12-1.4.2.ia64.rpm eb28633f30563bb1a1bda2a858f0d7ba mozilla-nspr-devel-1.7.12-1.4.2.ia64.rpm a661f215ceb153a0a50526e1d2527471 mozilla-nss-1.7.12-1.4.2.i386.rpm 1dc1217df9d19ca3c5bd350f83c148ae mozilla-nss-1.7.12-1.4.2.ia64.rpm de2ae9b1e9ce5bf644bc46c2f300ed71 mozilla-nss-devel-1.7.12-1.4.2.ia64.rpm 0964fca7369b88d07c3a22a2701e87c3 PPC: mozilla-1.7.12-1.4.2.ppc.rpm aeaac347b2c5a74857dceee8efb66e28 mozilla-chat-1.7.12-1.4.2.ppc.rpm e697449ad2947f187fd5654f86e52877 mozilla-devel-1.7.12-1.4.2.ppc.rpm b9c6bcc4854ecac9e376749ad96d9ce6 mozilla-dom-inspector-1.7.12-1.4.2.ppc.rpm 75950cdd37b524e29a123c2ecaf450b7 mozilla-js-debugger-1.7.12-1.4.2.ppc.rpm 88f103ddf8c2248b414a53e08005a61d mozilla-mail-1.7.12-1.4.2.ppc.rpm b0052d5e538499f2cc48f26be18bdbf8 mozilla-nspr-1.7.12-1.4.2.ppc.rpm 1dfec6bbba7a39242b44a2dc45f9444d mozilla-nspr-devel-1.7.12-1.4.2.ppc.rpm 3fa779f98b6bb6f7950f3c1c7726a448 mozilla-nss-1.7.12-1.4.2.ppc.rpm 7ed15b8676cccc08dbc891e260cc3eee mozilla-nss-devel-1.7.12-1.4.2.ppc.rpm c46d152be79b8d1b5705badc4d0e51d0 s390: mozilla-1.7.12-1.4.2.s390.rpm 90e02733132117158b61786181f0684a mozilla-chat-1.7.12-1.4.2.s390.rpm 360fb102dd3beffa15ec836cb7b970d3 mozilla-devel-1.7.12-1.4.2.s390.rpm c8ec4a9b90ca4a1eb30c3a2bf982d037 mozilla-dom-inspector-1.7.12-1.4.2.s390.rpm 233ddd6aa0eb379a30f91436f18f5f15 mozilla-js-debugger-1.7.12-1.4.2.s390.rpm 800f6f7925de7ec06de6e9bc558d6c78 mozilla-mail-1.7.12-1.4.2.s390.rpm 893de8a16d834167d272058cd1f66e52 mozilla-nspr-1.7.12-1.4.2.s390.rpm 75702572c5b1906bb680fb2b1a6c10ba mozilla-nspr-devel-1.7.12-1.4.2.s390.rpm 911fb48df0da8f0ba8867c343cc9d9a4 mozilla-nss-1.7.12-1.4.2.s390.rpm 9484f756533a576814746efcfd916f3e mozilla-nss-devel-1.7.12-1.4.2.s390.rpm 470bd800d9f6dd6591e334fe5f565524 s390x: mozilla-1.7.12-1.4.2.s390x.rpm fef35db8004162c801b38cea1ed27038 mozilla-chat-1.7.12-1.4.2.s390x.rpm 6d48c19bcc6f45eda4405010c2b94303 mozilla-devel-1.7.12-1.4.2.s390x.rpm cc1e7009f79e082621db517fb72eccef mozilla-dom-inspector-1.7.12-1.4.2.s390x.rpm ccf5ca340888e70d7e47c810a450e97a mozilla-js-debugger-1.7.12-1.4.2.s390x.rpm d6d4af0295f654574c4b3daa9511d5b2 mozilla-mail-1.7.12-1.4.2.s390x.rpm 88eba3a2966a5691d6d45179000c1951 mozilla-nspr-1.7.12-1.4.2.s390.rpm 75702572c5b1906bb680fb2b1a6c10ba mozilla-nspr-1.7.12-1.4.2.s390x.rpm 2e1f9c6344041d6e72c5da1bff75e095 mozilla-nspr-devel-1.7.12-1.4.2.s390x.rpm 0b9b6e71525d8164682c9e4f61c4805f mozilla-nss-1.7.12-1.4.2.s390.rpm 9484f756533a576814746efcfd916f3e mozilla-nss-1.7.12-1.4.2.s390x.rpm fab8b071e3ad6f8c3426ffd2ca4eadab mozilla-nss-devel-1.7.12-1.4.2.s390x.rpm c93a3791f884d6471dc2b53d8d8f27fa x86_64: mozilla-1.7.12-1.4.2.x86_64.rpm baf54cd6b3ef1f54a7cb90f93413f2f2 mozilla-chat-1.7.12-1.4.2.x86_64.rpm 857a79a98a9cd0a85af4cf8a03459c03 mozilla-devel-1.7.12-1.4.2.x86_64.rpm d0f4d2d0039483feddebd91e6c597bb5 mozilla-dom-inspector-1.7.12-1.4.2.x86_64.rpm 8daa668c464466d281d9663a3e677ac2 mozilla-js-debugger-1.7.12-1.4.2.x86_64.rpm a385b74ea077fd0d8c9c898c49737bdf mozilla-mail-1.7.12-1.4.2.x86_64.rpm 1744bf91fd8ad8dc5bf3b14a2c94e96e mozilla-nspr-1.7.12-1.4.2.i386.rpm 7214d84208cccf32f1285f1ee1f82360 mozilla-nspr-1.7.12-1.4.2.x86_64.rpm d3ae4beb6a46a506431663e8f12b642f mozilla-nspr-devel-1.7.12-1.4.2.x86_64.rpm 937aaacbc6e7160ca407289e50fb3fdd mozilla-nss-1.7.12-1.4.2.i386.rpm 1dc1217df9d19ca3c5bd350f83c148ae mozilla-nss-1.7.12-1.4.2.x86_64.rpm 11947b2ec2c60afdf34b706a82bae51b mozilla-nss-devel-1.7.12-1.4.2.x86_64.rpm 040bdca0f634a2ad7c392bd8d122beec Red Hat Enterprise Linux ES (v. 2.1) -------------------------------------------------------------------------------- SRPMS: mozilla-1.7.12-1.1.2.3.src.rpm e7d52e1e60f9dd4c137a74aa2897df3a IA-32: mozilla-1.7.12-1.1.2.3.i386.rpm bbb46a40bf0b414884ee9ce82c8789c6 mozilla-chat-1.7.12-1.1.2.3.i386.rpm c1529e9660ffd7d9f9d7a26e55653419 mozilla-devel-1.7.12-1.1.2.3.i386.rpm d94138bf53ae6eef4af4f2cbbc0d6d6d mozilla-dom-inspector-1.7.12-1.1.2.3.i386.rpm 0bc7e20b1d84ea22374e4f230b4c7b59 mozilla-js-debugger-1.7.12-1.1.2.3.i386.rpm c554a5424e47670c572add84d65fec00 mozilla-mail-1.7.12-1.1.2.3.i386.rpm b4059391e4cf4286e54d3f188b7c95ff mozilla-nspr-1.7.12-1.1.2.3.i386.rpm c9e30bb93c65dd247e9f94d30ef9bf9f mozilla-nspr-devel-1.7.12-1.1.2.3.i386.rpm 94f495167cbe4205282dd9380c5c7f14 mozilla-nss-1.7.12-1.1.2.3.i386.rpm a14fe0e2870b9f831e825fa89b9dc31a mozilla-nss-devel-1.7.12-1.1.2.3.i386.rpm f4767e26c279035dad16d922fd269f63 Red Hat Enterprise Linux ES (v. 3) -------------------------------------------------------------------------------- SRPMS: mozilla-1.7.12-1.1.3.4.src.rpm 8d42f63144e878e750c96eb8fcb59935 IA-32: mozilla-1.7.12-1.1.3.4.i386.rpm abd902b7d0072f496457f469f35952e1 mozilla-chat-1.7.12-1.1.3.4.i386.rpm eb95b297d445a0af5908cc4a3ebe39ba mozilla-devel-1.7.12-1.1.3.4.i386.rpm a937919904bd233e1153c0635bb31e3d mozilla-dom-inspector-1.7.12-1.1.3.4.i386.rpm 901542dd3235ce8406ef99ada5745178 mozilla-js-debugger-1.7.12-1.1.3.4.i386.rpm 72d61c7abc1f30d38b3e45308f427b43 mozilla-mail-1.7.12-1.1.3.4.i386.rpm 134620852ae01cc16070438f3bfa5d39 mozilla-nspr-1.7.12-1.1.3.4.i386.rpm 8cafe224d7a2d17a0cea60939de1dabc mozilla-nspr-devel-1.7.12-1.1.3.4.i386.rpm 3115644ae5e4e969104ee7079882de62 mozilla-nss-1.7.12-1.1.3.4.i386.rpm 99be6870a8550e5592d03e85bc250cfd mozilla-nss-devel-1.7.12-1.1.3.4.i386.rpm accbf488de496c2f9966a6429f2e21cb IA-64: mozilla-1.7.12-1.1.3.4.ia64.rpm a547c77b55edca9b3ebc3ef1b4a65539 mozilla-chat-1.7.12-1.1.3.4.ia64.rpm 292c3a2feb90b2f4447c7cdec04a5183 mozilla-devel-1.7.12-1.1.3.4.ia64.rpm cb8a95c75822d2eeb04d4114923e4ab5 mozilla-dom-inspector-1.7.12-1.1.3.4.ia64.rpm 71a87333976e021a4b52b1177bb82eb3 mozilla-js-debugger-1.7.12-1.1.3.4.ia64.rpm 1715aeb0cdb514678847a4ecedbaabf8 mozilla-mail-1.7.12-1.1.3.4.ia64.rpm fc82242b910e30ed24ea3b1fc086e573 mozilla-nspr-1.7.12-1.1.3.4.i386.rpm 8cafe224d7a2d17a0cea60939de1dabc mozilla-nspr-1.7.12-1.1.3.4.ia64.rpm d2d8f557425aaae305f052a8ac4fce75 mozilla-nspr-devel-1.7.12-1.1.3.4.ia64.rpm 5d14078dafe9ed7d8b8889f214378bd3 mozilla-nss-1.7.12-1.1.3.4.i386.rpm 99be6870a8550e5592d03e85bc250cfd mozilla-nss-1.7.12-1.1.3.4.ia64.rpm 5fcbaffd69b1787817ed84522c68aced mozilla-nss-devel-1.7.12-1.1.3.4.ia64.rpm 25ba0e7cc7ddb8605cfb2efc21b99b5b x86_64: mozilla-1.7.12-1.1.3.4.i386.rpm abd902b7d0072f496457f469f35952e1 mozilla-1.7.12-1.1.3.4.x86_64.rpm 583b140c3ea8d25e48e9b146b394fce2 mozilla-chat-1.7.12-1.1.3.4.x86_64.rpm b5caf4a2f43b0fe3f16c8a2f157fd8af mozilla-devel-1.7.12-1.1.3.4.x86_64.rpm 6054f212f2e911d463ae544910a8bd0f mozilla-dom-inspector-1.7.12-1.1.3.4.x86_64.rpm 099d2b32f1e7f1dcff50853fe6ce6342 mozilla-js-debugger-1.7.12-1.1.3.4.x86_64.rpm cb92596ef38436521a715bb2df04c182 mozilla-mail-1.7.12-1.1.3.4.x86_64.rpm ce794f69503da3cfcce9d65e310d2604 mozilla-nspr-1.7.12-1.1.3.4.i386.rpm 8cafe224d7a2d17a0cea60939de1dabc mozilla-nspr-1.7.12-1.1.3.4.x86_64.rpm b68cd5c32adf75d057d3223337cb6c91 mozilla-nspr-devel-1.7.12-1.1.3.4.x86_64.rpm db3c0db178465e74afdcf36cf3845e1c mozilla-nss-1.7.12-1.1.3.4.i386.rpm 99be6870a8550e5592d03e85bc250cfd mozilla-nss-1.7.12-1.1.3.4.x86_64.rpm ec280e161e2e1cf4d8149d64d8505570 mozilla-nss-devel-1.7.12-1.1.3.4.x86_64.rpm c8320eaf5c1695527b7e69b5674ffc0f Red Hat Enterprise Linux ES (v. 4) -------------------------------------------------------------------------------- SRPMS: mozilla-1.7.12-1.4.2.src.rpm f146483027fa2848c552517765223fbd IA-32: mozilla-1.7.12-1.4.2.i386.rpm 17c62de548546985b0fcc8b9525714ab mozilla-chat-1.7.12-1.4.2.i386.rpm 402b39fe4116b4309aca2f3c21d10903 mozilla-devel-1.7.12-1.4.2.i386.rpm 97b0fea32ffd3749af26501582a9e9c6 mozilla-dom-inspector-1.7.12-1.4.2.i386.rpm e4897ff8679564fe239f6d771c7eb3ea mozilla-js-debugger-1.7.12-1.4.2.i386.rpm 3d06751d42352bbd970ed1daaae908ce mozilla-mail-1.7.12-1.4.2.i386.rpm dfea1815675fc3e931b91e7261025d62 mozilla-nspr-1.7.12-1.4.2.i386.rpm 7214d84208cccf32f1285f1ee1f82360 mozilla-nspr-devel-1.7.12-1.4.2.i386.rpm eff346184dea3e62ca50d8b27c7bd20b mozilla-nss-1.7.12-1.4.2.i386.rpm 1dc1217df9d19ca3c5bd350f83c148ae mozilla-nss-devel-1.7.12-1.4.2.i386.rpm 98a96cc325815923baba9572172efd9a IA-64: mozilla-1.7.12-1.4.2.ia64.rpm 77ea9105db3ee9ce00c4704f5515043c mozilla-chat-1.7.12-1.4.2.ia64.rpm ec0f5a731ab625bd7688846be046840e mozilla-devel-1.7.12-1.4.2.ia64.rpm cbff143bc9f83d068cb1c3c310c78ac8 mozilla-dom-inspector-1.7.12-1.4.2.ia64.rpm aee80f715d2c1472d98265ee360b38cf mozilla-js-debugger-1.7.12-1.4.2.ia64.rpm 40bc9c3eac5e2a4796def28cc27d0003 mozilla-mail-1.7.12-1.4.2.ia64.rpm 9ef3ce13cff39c90956b79a00c01def8 mozilla-nspr-1.7.12-1.4.2.i386.rpm 7214d84208cccf32f1285f1ee1f82360 mozilla-nspr-1.7.12-1.4.2.ia64.rpm eb28633f30563bb1a1bda2a858f0d7ba mozilla-nspr-devel-1.7.12-1.4.2.ia64.rpm a661f215ceb153a0a50526e1d2527471 mozilla-nss-1.7.12-1.4.2.i386.rpm 1dc1217df9d19ca3c5bd350f83c148ae mozilla-nss-1.7.12-1.4.2.ia64.rpm de2ae9b1e9ce5bf644bc46c2f300ed71 mozilla-nss-devel-1.7.12-1.4.2.ia64.rpm 0964fca7369b88d07c3a22a2701e87c3 x86_64: mozilla-1.7.12-1.4.2.x86_64.rpm baf54cd6b3ef1f54a7cb90f93413f2f2 mozilla-chat-1.7.12-1.4.2.x86_64.rpm 857a79a98a9cd0a85af4cf8a03459c03 mozilla-devel-1.7.12-1.4.2.x86_64.rpm d0f4d2d0039483feddebd91e6c597bb5 mozilla-dom-inspector-1.7.12-1.4.2.x86_64.rpm 8daa668c464466d281d9663a3e677ac2 mozilla-js-debugger-1.7.12-1.4.2.x86_64.rpm a385b74ea077fd0d8c9c898c49737bdf mozilla-mail-1.7.12-1.4.2.x86_64.rpm 1744bf91fd8ad8dc5bf3b14a2c94e96e mozilla-nspr-1.7.12-1.4.2.i386.rpm 7214d84208cccf32f1285f1ee1f82360 mozilla-nspr-1.7.12-1.4.2.x86_64.rpm d3ae4beb6a46a506431663e8f12b642f mozilla-nspr-devel-1.7.12-1.4.2.x86_64.rpm 937aaacbc6e7160ca407289e50fb3fdd mozilla-nss-1.7.12-1.4.2.i386.rpm 1dc1217df9d19ca3c5bd350f83c148ae mozilla-nss-1.7.12-1.4.2.x86_64.rpm 11947b2ec2c60afdf34b706a82bae51b mozilla-nss-devel-1.7.12-1.4.2.x86_64.rpm 040bdca0f634a2ad7c392bd8d122beec Red Hat Enterprise Linux WS (v. 2.1) -------------------------------------------------------------------------------- SRPMS: mozilla-1.7.12-1.1.2.3.src.rpm e7d52e1e60f9dd4c137a74aa2897df3a IA-32: mozilla-1.7.12-1.1.2.3.i386.rpm bbb46a40bf0b414884ee9ce82c8789c6 mozilla-chat-1.7.12-1.1.2.3.i386.rpm c1529e9660ffd7d9f9d7a26e55653419 mozilla-devel-1.7.12-1.1.2.3.i386.rpm d94138bf53ae6eef4af4f2cbbc0d6d6d mozilla-dom-inspector-1.7.12-1.1.2.3.i386.rpm 0bc7e20b1d84ea22374e4f230b4c7b59 mozilla-js-debugger-1.7.12-1.1.2.3.i386.rpm c554a5424e47670c572add84d65fec00 mozilla-mail-1.7.12-1.1.2.3.i386.rpm b4059391e4cf4286e54d3f188b7c95ff mozilla-nspr-1.7.12-1.1.2.3.i386.rpm c9e30bb93c65dd247e9f94d30ef9bf9f mozilla-nspr-devel-1.7.12-1.1.2.3.i386.rpm 94f495167cbe4205282dd9380c5c7f14 mozilla-nss-1.7.12-1.1.2.3.i386.rpm a14fe0e2870b9f831e825fa89b9dc31a mozilla-nss-devel-1.7.12-1.1.2.3.i386.rpm f4767e26c279035dad16d922fd269f63 Red Hat Enterprise Linux WS (v. 3) -------------------------------------------------------------------------------- SRPMS: mozilla-1.7.12-1.1.3.4.src.rpm 8d42f63144e878e750c96eb8fcb59935 IA-32: mozilla-1.7.12-1.1.3.4.i386.rpm abd902b7d0072f496457f469f35952e1 mozilla-chat-1.7.12-1.1.3.4.i386.rpm eb95b297d445a0af5908cc4a3ebe39ba mozilla-devel-1.7.12-1.1.3.4.i386.rpm a937919904bd233e1153c0635bb31e3d mozilla-dom-inspector-1.7.12-1.1.3.4.i386.rpm 901542dd3235ce8406ef99ada5745178 mozilla-js-debugger-1.7.12-1.1.3.4.i386.rpm 72d61c7abc1f30d38b3e45308f427b43 mozilla-mail-1.7.12-1.1.3.4.i386.rpm 134620852ae01cc16070438f3bfa5d39 mozilla-nspr-1.7.12-1.1.3.4.i386.rpm 8cafe224d7a2d17a0cea60939de1dabc mozilla-nspr-devel-1.7.12-1.1.3.4.i386.rpm 3115644ae5e4e969104ee7079882de62 mozilla-nss-1.7.12-1.1.3.4.i386.rpm 99be6870a8550e5592d03e85bc250cfd mozilla-nss-devel-1.7.12-1.1.3.4.i386.rpm accbf488de496c2f9966a6429f2e21cb IA-64: mozilla-1.7.12-1.1.3.4.ia64.rpm a547c77b55edca9b3ebc3ef1b4a65539 mozilla-chat-1.7.12-1.1.3.4.ia64.rpm 292c3a2feb90b2f4447c7cdec04a5183 mozilla-devel-1.7.12-1.1.3.4.ia64.rpm cb8a95c75822d2eeb04d4114923e4ab5 mozilla-dom-inspector-1.7.12-1.1.3.4.ia64.rpm 71a87333976e021a4b52b1177bb82eb3 mozilla-js-debugger-1.7.12-1.1.3.4.ia64.rpm 1715aeb0cdb514678847a4ecedbaabf8 mozilla-mail-1.7.12-1.1.3.4.ia64.rpm fc82242b910e30ed24ea3b1fc086e573 mozilla-nspr-1.7.12-1.1.3.4.i386.rpm 8cafe224d7a2d17a0cea60939de1dabc mozilla-nspr-1.7.12-1.1.3.4.ia64.rpm d2d8f557425aaae305f052a8ac4fce75 mozilla-nspr-devel-1.7.12-1.1.3.4.ia64.rpm 5d14078dafe9ed7d8b8889f214378bd3 mozilla-nss-1.7.12-1.1.3.4.i386.rpm 99be6870a8550e5592d03e85bc250cfd mozilla-nss-1.7.12-1.1.3.4.ia64.rpm 5fcbaffd69b1787817ed84522c68aced mozilla-nss-devel-1.7.12-1.1.3.4.ia64.rpm 25ba0e7cc7ddb8605cfb2efc21b99b5b x86_64: mozilla-1.7.12-1.1.3.4.i386.rpm abd902b7d0072f496457f469f35952e1 mozilla-1.7.12-1.1.3.4.x86_64.rpm 583b140c3ea8d25e48e9b146b394fce2 mozilla-chat-1.7.12-1.1.3.4.x86_64.rpm b5caf4a2f43b0fe3f16c8a2f157fd8af mozilla-devel-1.7.12-1.1.3.4.x86_64.rpm 6054f212f2e911d463ae544910a8bd0f mozilla-dom-inspector-1.7.12-1.1.3.4.x86_64.rpm 099d2b32f1e7f1dcff50853fe6ce6342 mozilla-js-debugger-1.7.12-1.1.3.4.x86_64.rpm cb92596ef38436521a715bb2df04c182 mozilla-mail-1.7.12-1.1.3.4.x86_64.rpm ce794f69503da3cfcce9d65e310d2604 mozilla-nspr-1.7.12-1.1.3.4.i386.rpm 8cafe224d7a2d17a0cea60939de1dabc mozilla-nspr-1.7.12-1.1.3.4.x86_64.rpm b68cd5c32adf75d057d3223337cb6c91 mozilla-nspr-devel-1.7.12-1.1.3.4.x86_64.rpm db3c0db178465e74afdcf36cf3845e1c mozilla-nss-1.7.12-1.1.3.4.i386.rpm 99be6870a8550e5592d03e85bc250cfd mozilla-nss-1.7.12-1.1.3.4.x86_64.rpm ec280e161e2e1cf4d8149d64d8505570 mozilla-nss-devel-1.7.12-1.1.3.4.x86_64.rpm c8320eaf5c1695527b7e69b5674ffc0f Red Hat Enterprise Linux WS (v. 4) -------------------------------------------------------------------------------- SRPMS: mozilla-1.7.12-1.4.2.src.rpm f146483027fa2848c552517765223fbd IA-32: mozilla-1.7.12-1.4.2.i386.rpm 17c62de548546985b0fcc8b9525714ab mozilla-chat-1.7.12-1.4.2.i386.rpm 402b39fe4116b4309aca2f3c21d10903 mozilla-devel-1.7.12-1.4.2.i386.rpm 97b0fea32ffd3749af26501582a9e9c6 mozilla-dom-inspector-1.7.12-1.4.2.i386.rpm e4897ff8679564fe239f6d771c7eb3ea mozilla-js-debugger-1.7.12-1.4.2.i386.rpm 3d06751d42352bbd970ed1daaae908ce mozilla-mail-1.7.12-1.4.2.i386.rpm dfea1815675fc3e931b91e7261025d62 mozilla-nspr-1.7.12-1.4.2.i386.rpm 7214d84208cccf32f1285f1ee1f82360 mozilla-nspr-devel-1.7.12-1.4.2.i386.rpm eff346184dea3e62ca50d8b27c7bd20b mozilla-nss-1.7.12-1.4.2.i386.rpm 1dc1217df9d19ca3c5bd350f83c148ae mozilla-nss-devel-1.7.12-1.4.2.i386.rpm 98a96cc325815923baba9572172efd9a IA-64: mozilla-1.7.12-1.4.2.ia64.rpm 77ea9105db3ee9ce00c4704f5515043c mozilla-chat-1.7.12-1.4.2.ia64.rpm ec0f5a731ab625bd7688846be046840e mozilla-devel-1.7.12-1.4.2.ia64.rpm cbff143bc9f83d068cb1c3c310c78ac8 mozilla-dom-inspector-1.7.12-1.4.2.ia64.rpm aee80f715d2c1472d98265ee360b38cf mozilla-js-debugger-1.7.12-1.4.2.ia64.rpm 40bc9c3eac5e2a4796def28cc27d0003 mozilla-mail-1.7.12-1.4.2.ia64.rpm 9ef3ce13cff39c90956b79a00c01def8 mozilla-nspr-1.7.12-1.4.2.i386.rpm 7214d84208cccf32f1285f1ee1f82360 mozilla-nspr-1.7.12-1.4.2.ia64.rpm eb28633f30563bb1a1bda2a858f0d7ba mozilla-nspr-devel-1.7.12-1.4.2.ia64.rpm a661f215ceb153a0a50526e1d2527471 mozilla-nss-1.7.12-1.4.2.i386.rpm 1dc1217df9d19ca3c5bd350f83c148ae mozilla-nss-1.7.12-1.4.2.ia64.rpm de2ae9b1e9ce5bf644bc46c2f300ed71 mozilla-nss-devel-1.7.12-1.4.2.ia64.rpm 0964fca7369b88d07c3a22a2701e87c3 x86_64: mozilla-1.7.12-1.4.2.x86_64.rpm baf54cd6b3ef1f54a7cb90f93413f2f2 mozilla-chat-1.7.12-1.4.2.x86_64.rpm 857a79a98a9cd0a85af4cf8a03459c03 mozilla-devel-1.7.12-1.4.2.x86_64.rpm d0f4d2d0039483feddebd91e6c597bb5 mozilla-dom-inspector-1.7.12-1.4.2.x86_64.rpm 8daa668c464466d281d9663a3e677ac2 mozilla-js-debugger-1.7.12-1.4.2.x86_64.rpm a385b74ea077fd0d8c9c898c49737bdf mozilla-mail-1.7.12-1.4.2.x86_64.rpm 1744bf91fd8ad8dc5bf3b14a2c94e96e mozilla-nspr-1.7.12-1.4.2.i386.rpm 7214d84208cccf32f1285f1ee1f82360 mozilla-nspr-1.7.12-1.4.2.x86_64.rpm d3ae4beb6a46a506431663e8f12b642f mozilla-nspr-devel-1.7.12-1.4.2.x86_64.rpm 937aaacbc6e7160ca407289e50fb3fdd mozilla-nss-1.7.12-1.4.2.i386.rpm 1dc1217df9d19ca3c5bd350f83c148ae mozilla-nss-1.7.12-1.4.2.x86_64.rpm 11947b2ec2c60afdf34b706a82bae51b mozilla-nss-devel-1.7.12-1.4.2.x86_64.rpm 040bdca0f634a2ad7c392bd8d122beec Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor -------------------------------------------------------------------------------- SRPMS: mozilla-1.7.12-1.1.2.3.src.rpm e7d52e1e60f9dd4c137a74aa2897df3a IA-64: mozilla-1.7.12-1.1.2.3.ia64.rpm 05331aada7aef098e3ee53583be054c7 mozilla-chat-1.7.12-1.1.2.3.ia64.rpm d05da61a9d51674573b413b9eb0544fa mozilla-devel-1.7.12-1.1.2.3.ia64.rpm c3f9fc0b1768e1f39824b559cdc0e982 mozilla-dom-inspector-1.7.12-1.1.2.3.ia64.rpm bae71c9a536dc56c279955f11de9fa32 mozilla-js-debugger-1.7.12-1.1.2.3.ia64.rpm 163862486f0f4d1cfa13aac132a61d52 mozilla-mail-1.7.12-1.1.2.3.ia64.rpm 89639b65f128f736cd43db528a93f1e6 mozilla-nspr-1.7.12-1.1.2.3.ia64.rpm 3e4f84bb3b6befb6a57e84b4a27c4a99 mozilla-nspr-devel-1.7.12-1.1.2.3.ia64.rpm 5ed8dca0caa2c09691a740d720247a5c mozilla-nss-1.7.12-1.1.2.3.ia64.rpm 5b49bb9bede479ad6f82d4ab0ea3bea8 mozilla-nss-devel-1.7.12-1.1.2.3.ia64.rpm 6f1da9b5f589ac372d2a5821ba696752 (The unlinked packages above are only available from the Red Hat Network) Bugs fixed (see bugzilla for more information) 179163 - CVE-2005-4134 Very long topic history.dat DoS 179166 - CVE-2006-0292 javascript unrooted access 179169 - CVE-2006-0296 XULDocument.persist() RDF data injection References http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4134 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0292 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0296 -------------------------------------------------------------------------------- These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from: https://www.redhat.com/security/team/key/#package The Red Hat security contact is secalert@redhat.com. More contact details at http://www.redhat.com/security/team/contact/ [***** End Red Hat RHSA-2006:0199-10 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Red Hat for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) Q-102: Red Hat 3 Kernel Update Q-103: F-Secure ZIP and RAR-archive handling Q-104: ClamAV Remote Code Execution Q-105: Apple QuickTime Vulnerabilities Q-106: kdelibs Buffer Overflow Q-107: sudo Vulnerabilities Q-108: Wine Q-109: Security Vulnerabilities in Sun StorEdge Enterprise Backup Software (EBS) Q-110: ImageMagick Q-111: HP Tru64 UNIX Running DNS BIND