__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Mozilla security update [RHSA-2006:0329-11] April 18, 2006 18:00 GMT Number Q-178 [REVISED 25 Apr 2006] [REVISED 26 Apr 2006] [REVISED 27 Apr 2006] [REVISED 24 Aug 2006] ______________________________________________________________________________ PROBLEM: Several bugs were found in the way Mozilla processes malformed web pages. PLATFORM: Red Hat Desktop (v. 3) Red Hat Desktop (v. 4) Red Hat Enterprise Linux AS (v. 2.1) Red Hat Enterprise Linux AS (v. 3) Red Hat Enterprise Linux AS (v. 4) Red Hat Enterprise Linux ES (v. 2.1) Red Hat Enterprise Linux ES (v. 3) Red Hat Enterprise Linux ES (v. 4) Red Hat Enterprise Linux WS (v. 2.1) Red Hat Enterprise Linux WS (v. 3) Red Hat Enterprise Linux WS (v. 4) Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor Debian GNU/Linux 3.1 alias sarge Mozilla v1.7 Solaris 10 Operating System Sun Java Desktop System Release 2 Mozilla 1.4 for Solaris DAMAGE: A carefully crafted malicious web page could cause the execution of arbitrary code as the user running Mozilla. SOLUTION: Apply current patches. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. Execution of arbitrary code. ASSESSMENT: ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/q-178.shtml ORIGINAL BULLETIN: https://rhn.redhat.com/errata/RHSA-2006-0329.html ADDITIONAL LINKS: Red Hat RHSA-2006:0330-15 https://rhn.redhat.com/errata/RHSA-2006-0330.html Red Hat RHSA-2006:0329-13 https://rhn.redhat.com/errata/RHSA-2006-0329.html Red Hat RHSA-2006:0328-15 https://rhn.redhat.com/errata/RHSA-2006-0328.html Debian Security Advisory DSA-1044-1 http://www.debian.org/security/2006/dsa-1044 Debian Security Advisory DSA-1046-1 http://www.debian.org/security/2006/dsa-1046 Sun Alert ID: 102550 http://www.sunsolve.sun.com/search/document.do?assetkey=1 -26-102550-1&searchclause=%22category:security%22% 2420%22availability,%2420security%22%2420category: security CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2006-1790 ______________________________________________________________________________ REVISION HISTORY: 04/25/2006-added links to Red Hat Security Advisories: RHSA-2006:0330-15, RHSA-2006:0329-13, and RHSA-2006:0328-15 for Red Hat Desktop (v. 3 & 4), Red Hat Enterprise Linux AS, ES, WS (v. 4), and for Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor. 04/26/2006-added a link to Debian Security Advisory DSA-1044-1 for Debian GNU/Linux 3.1 alias sarge. 04/27/2006-added a link to Debian Security Advisory DSA-1046-1 for Debian GNU/Linux 3.1 alias sarge. 08/24/2006-added a link to add a link to Sun Alert ID: 102550 for Mozilla v1.7, Solaris 10 Operating System, Sun Java Desktop System Release 2, and Mozilla 1.4 for Solaris. [***** Start RHSA-2006:0329-11 *****] Critical: Mozilla security update Advisory: RHSA-2006:0329-11 Type: Security Advisory Issued on: 2006-04-18 Last updated on: 2006-04-18 Affected Products: Red Hat Desktop (v. 3) Red Hat Desktop (v. 4) Red Hat Enterprise Linux AS (v. 2.1) Red Hat Enterprise Linux AS (v. 3) Red Hat Enterprise Linux AS (v. 4) Red Hat Enterprise Linux ES (v. 2.1) Red Hat Enterprise Linux ES (v. 3) Red Hat Enterprise Linux ES (v. 4) Red Hat Enterprise Linux WS (v. 2.1) Red Hat Enterprise Linux WS (v. 3) Red Hat Enterprise Linux WS (v. 4) Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor CVEs (cve.mitre.org): CVE-2006-0749 CVE-2006-1727 CVE-2006-1728 CVE-2006-1729 CVE-2006-1730 CVE-2006-1731 CVE-2006-1732 CVE-2006-1733 CVE-2006-1734 CVE-2006-1735 CVE-2006-1737 CVE-2006-1738 CVE-2006-1739 CVE-2006-1740 CVE-2006-1741 CVE-2006-1742 CVE-2006-1790 Details Updated mozilla packages that fix several security bugs are now available. This update has been rated as having critical security impact by the Red Hat Security Response Team. Mozilla is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. Several bugs were found in the way Mozilla processes malformed javascript. A malicious web page could modify the content of a different open web page, possibly stealing sensitive information or conducting a cross-site scripting attack. (CVE-2006-1731, CVE-2006-1732, CVE-2006-1741) Several bugs were found in the way Mozilla processes certain javascript actions. A malicious web page could execute arbitrary javascript instructions with the permissions of "chrome", allowing the page to steal sensitive information or install browser malware. (CVE-2006-1727, CVE-2006-1728, CVE-2006-1733, CVE-2006-1734, CVE-2006-1735, CVE-2006-1742) Several bugs were found in the way Mozilla processes malformed web pages. A carefully crafted malicious web page could cause the execution of arbitrary code as the user running Mozilla. (CVE-2006-1730, CVE-2006-1737, CVE-2006-1738, CVE-2006-1739, CVE-2006-0749, CVE-2006-1790) A bug was found in the way Mozilla displays the secure site icon. If a browser is configured to display the non-default secure site modal warning dialog, it may be possible to trick a user into believing they are viewing a secure site. (CVE-2006-1740) A bug was found in the way Mozilla allows javascript mutation events on "input" form elements. A malicious web page could be created in such a way that when a user submits a form, an arbitrary file could be uploaded to the attacker. (CVE-2006-1729) Users of Mozilla are advised to upgrade to these updated packages containing Mozilla version 1.7.13 which corrects these issues. Solution Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. Updated packages Red Hat Desktop (v. 3) SRPMS: mozilla-1.7.13-1.1.3.1.src.rpm ada9ad75adaafc2dc64f01945d0abbf6 IA-32: mozilla-1.7.13-1.1.3.1.i386.rpm 8dc644b3e806d6ae01a6b62cd583ce6f mozilla-chat-1.7.13-1.1.3.1.i386.rpm 552f4b7dc1bc41349a7d7eb10059d9b7 mozilla-devel-1.7.13-1.1.3.1.i386.rpm 738298f6bd501c6612c321318c927484 mozilla-dom-inspector-1.7.13-1.1.3.1.i386.rpm 91fd4ef291f830b9f981b6612685c48b mozilla-js-debugger-1.7.13-1.1.3.1.i386.rpm 89ba667a1b10f86ed299da136b3d53f7 mozilla-mail-1.7.13-1.1.3.1.i386.rpm b794a61dd8dc7280c36fec095978f0fd mozilla-nspr-1.7.13-1.1.3.1.i386.rpm a5dfbd5b6d0515a9f863d8d624b938b4 mozilla-nspr-devel-1.7.13-1.1.3.1.i386.rpm 59bae0813caf908149df7e14533b2d8e mozilla-nss-1.7.13-1.1.3.1.i386.rpm b15e9a9160bf4baac2ecde3a1863d42a mozilla-nss-devel-1.7.13-1.1.3.1.i386.rpm 2eafa7f3b74c9b3b09d6d7cac83e2293 x86_64: mozilla-1.7.13-1.1.3.1.i386.rpm 8dc644b3e806d6ae01a6b62cd583ce6f mozilla-1.7.13-1.1.3.1.x86_64.rpm e7354f0dd6b2d552ea09f09fd96593c4 mozilla-chat-1.7.13-1.1.3.1.x86_64.rpm a05437c52675210fd64393f8e3756cc5 mozilla-devel-1.7.13-1.1.3.1.x86_64.rpm 4f4af03387bff15bab23c83cb353216e mozilla-dom-inspector-1.7.13-1.1.3.1.x86_64.rpm eba9dcc06685e7b103f701c502ffdf04 mozilla-js-debugger-1.7.13-1.1.3.1.x86_64.rpm 3e5fea60d215df3bbcc7a960b023a8b1 mozilla-mail-1.7.13-1.1.3.1.x86_64.rpm 2ff338bf5521b8eb7ceda9fc9bc0605e mozilla-nspr-1.7.13-1.1.3.1.i386.rpm a5dfbd5b6d0515a9f863d8d624b938b4 mozilla-nspr-1.7.13-1.1.3.1.x86_64.rpm 3230a2b4b0009d1ff021ba2c99b534fd mozilla-nspr-devel-1.7.13-1.1.3.1.x86_64.rpm 929f9166a15721fafbd913043a82a9ee mozilla-nss-1.7.13-1.1.3.1.i386.rpm b15e9a9160bf4baac2ecde3a1863d42a mozilla-nss-1.7.13-1.1.3.1.x86_64.rpm 84f645430dafe0d02cb6d9a84c526ec7 mozilla-nss-devel-1.7.13-1.1.3.1.x86_64.rpm c5da21fabb4b52c4ba830cac83c031cd Red Hat Desktop (v. 4) SRPMS: devhelp-0.9.2-2.4.8.src.rpm 8a45e76dd9a54acc2ef43889898f1aa2 mozilla-1.7.13-1.4.1.src.rpm 78f62cc32e262495aa8a1c4f8f2be78b IA-32: devhelp-0.9.2-2.4.8.i386.rpm 169542005d406c0a94bdf6289c89da8d devhelp-devel-0.9.2-2.4.8.i386.rpm a304e403ac7e17aebddde70a124c4ac0 mozilla-1.7.13-1.4.1.i386.rpm c7ea8b9bbb2d9ad0af97761e23ff0498 mozilla-chat-1.7.13-1.4.1.i386.rpm 567bab9f5abd07d8b6f84d7d9e2eb70c mozilla-devel-1.7.13-1.4.1.i386.rpm a3b8397f87dd9805b0b75d62e15bc2d1 mozilla-dom-inspector-1.7.13-1.4.1.i386.rpm 7a30f81dd7443613c57035675adfb312 mozilla-js-debugger-1.7.13-1.4.1.i386.rpm 7ba3d19407f80180b96c8b34c5c5ba30 mozilla-mail-1.7.13-1.4.1.i386.rpm 9fc1b9e752b179325bb178910c197076 mozilla-nspr-1.7.13-1.4.1.i386.rpm 8af4bc8eac2632cbc26d8c1d1c859341 mozilla-nspr-devel-1.7.13-1.4.1.i386.rpm ed46848b8d26e9f24bd4d7e096e9673e mozilla-nss-1.7.13-1.4.1.i386.rpm 3da30b6d64fdd2343bc44d93483762a2 mozilla-nss-devel-1.7.13-1.4.1.i386.rpm 598687f7519fd15fa73d095f7584a55a x86_64: devhelp-0.9.2-2.4.8.x86_64.rpm b7b12ea5ddc71fb40164cc90c7dd48f2 devhelp-devel-0.9.2-2.4.8.x86_64.rpm dde3723459fa48ed5b4db0a803b8cb1d mozilla-1.7.13-1.4.1.x86_64.rpm 11d60127eccb8b128d5436d6d1109ab6 mozilla-chat-1.7.13-1.4.1.x86_64.rpm a6a50d81f13425ef825706cefd8486c6 mozilla-devel-1.7.13-1.4.1.x86_64.rpm f17bfb39cfea67e2b49c897d48ef4328 mozilla-dom-inspector-1.7.13-1.4.1.x86_64.rpm c4c19889a64a96946801d7efd2d45bc2 mozilla-js-debugger-1.7.13-1.4.1.x86_64.rpm 767a1b443bf47e56153a16d591306e2a mozilla-mail-1.7.13-1.4.1.x86_64.rpm e0fe2bf10f17b1697ac9b3b772a5628b mozilla-nspr-1.7.13-1.4.1.i386.rpm 8af4bc8eac2632cbc26d8c1d1c859341 mozilla-nspr-1.7.13-1.4.1.x86_64.rpm af4b0327d4a1c0e578e86030b29a5a9c mozilla-nspr-devel-1.7.13-1.4.1.x86_64.rpm 22ab29c72de3ccc907f1b1990444c468 mozilla-nss-1.7.13-1.4.1.i386.rpm 3da30b6d64fdd2343bc44d93483762a2 mozilla-nss-1.7.13-1.4.1.x86_64.rpm d57aab44828618485d3498457e6b419a mozilla-nss-devel-1.7.13-1.4.1.x86_64.rpm 9c458e5da28816d4bc34ed3440a5e3d6 Red Hat Enterprise Linux AS (v. 2.1) SRPMS: galeon-1.2.14-1.2.8.src.rpm a1b934a952efdc765b89da339f76eb57 mozilla-1.7.13-1.1.2.2.src.rpm dbd935f766702f3e384186313c9ce873 IA-32: galeon-1.2.14-1.2.8.i386.rpm 7c6c88595b85da340742036eea611f03 mozilla-1.7.13-1.1.2.2.i386.rpm e267c90b6740b89ec39c2ca4446b0049 mozilla-chat-1.7.13-1.1.2.2.i386.rpm a064ef71a89d72c091c93f1a4dc3f581 mozilla-devel-1.7.13-1.1.2.2.i386.rpm a4fd326d11b15463157746bd3599d2c4 mozilla-dom-inspector-1.7.13-1.1.2.2.i386.rpm 57b0bbd603fe67f3dea8ce81fb78f1ea mozilla-js-debugger-1.7.13-1.1.2.2.i386.rpm 63295a605e01f944f63bc0e214777ae7 mozilla-mail-1.7.13-1.1.2.2.i386.rpm 61384ad4524a85be26a6cd2493049f8b mozilla-nspr-1.7.13-1.1.2.2.i386.rpm 8a40f8b464d12d3ef5705dbf4b2f99cf mozilla-nspr-devel-1.7.13-1.1.2.2.i386.rpm 1847cfd12ba696970094b14cbc2ed6bd mozilla-nss-1.7.13-1.1.2.2.i386.rpm b7cc4ba986b052fb1991ded9860d906b mozilla-nss-devel-1.7.13-1.1.2.2.i386.rpm ece11c75d9a06c7f48fcd3c1b5780f17 IA-64: galeon-1.2.14-1.2.8.ia64.rpm 71dc7978a39a00b204a351eeded64140 mozilla-1.7.13-1.1.2.2.ia64.rpm 66507b981d7fb5463df0cd8d17debc58 mozilla-chat-1.7.13-1.1.2.2.ia64.rpm e688bd36cc829b1c6ac24d542f2fd874 mozilla-devel-1.7.13-1.1.2.2.ia64.rpm 9641d4bc6c68c28e65895b6171331389 mozilla-dom-inspector-1.7.13-1.1.2.2.ia64.rpm 2e9b8deda74661b38149d8de1f9424d3 mozilla-js-debugger-1.7.13-1.1.2.2.ia64.rpm c5adc188d16e7137be0545a429714e41 mozilla-mail-1.7.13-1.1.2.2.ia64.rpm ced55c4afe2e4586fb50624a19741f42 mozilla-nspr-1.7.13-1.1.2.2.ia64.rpm 02c1169c794792040f4c1955963e281f mozilla-nspr-devel-1.7.13-1.1.2.2.ia64.rpm 7486d77760ab07b5b9bc5f5ce11a2850 mozilla-nss-1.7.13-1.1.2.2.ia64.rpm 87fe61eced4ebee1d032010845b59182 mozilla-nss-devel-1.7.13-1.1.2.2.ia64.rpm 98265778cec73664198284378c6f41c6 Red Hat Enterprise Linux AS (v. 3) SRPMS: mozilla-1.7.13-1.1.3.1.src.rpm ada9ad75adaafc2dc64f01945d0abbf6 IA-32: mozilla-1.7.13-1.1.3.1.i386.rpm 8dc644b3e806d6ae01a6b62cd583ce6f mozilla-chat-1.7.13-1.1.3.1.i386.rpm 552f4b7dc1bc41349a7d7eb10059d9b7 mozilla-devel-1.7.13-1.1.3.1.i386.rpm 738298f6bd501c6612c321318c927484 mozilla-dom-inspector-1.7.13-1.1.3.1.i386.rpm 91fd4ef291f830b9f981b6612685c48b mozilla-js-debugger-1.7.13-1.1.3.1.i386.rpm 89ba667a1b10f86ed299da136b3d53f7 mozilla-mail-1.7.13-1.1.3.1.i386.rpm b794a61dd8dc7280c36fec095978f0fd mozilla-nspr-1.7.13-1.1.3.1.i386.rpm a5dfbd5b6d0515a9f863d8d624b938b4 mozilla-nspr-devel-1.7.13-1.1.3.1.i386.rpm 59bae0813caf908149df7e14533b2d8e mozilla-nss-1.7.13-1.1.3.1.i386.rpm b15e9a9160bf4baac2ecde3a1863d42a mozilla-nss-devel-1.7.13-1.1.3.1.i386.rpm 2eafa7f3b74c9b3b09d6d7cac83e2293 IA-64: mozilla-1.7.13-1.1.3.1.ia64.rpm d21e5f2bfda33416c3674cdf6a526b33 mozilla-chat-1.7.13-1.1.3.1.ia64.rpm c6fc9f59cabb1f383798bbe809b3e813 mozilla-devel-1.7.13-1.1.3.1.ia64.rpm 970462f30fbbfc0790eb107eaa52bf37 mozilla-dom-inspector-1.7.13-1.1.3.1.ia64.rpm 42995c0bd387caf40f0268842fec4d5d mozilla-js-debugger-1.7.13-1.1.3.1.ia64.rpm 9a174adef987098a380aaa8a74887513 mozilla-mail-1.7.13-1.1.3.1.ia64.rpm 11cb099fb7c83724b469bd8723dd3580 mozilla-nspr-1.7.13-1.1.3.1.i386.rpm a5dfbd5b6d0515a9f863d8d624b938b4 mozilla-nspr-1.7.13-1.1.3.1.ia64.rpm cb7950a8c123d7626968ac4bd76ab798 mozilla-nspr-devel-1.7.13-1.1.3.1.ia64.rpm 32ac9a0111e186618de6b5d67e981cbc mozilla-nss-1.7.13-1.1.3.1.i386.rpm b15e9a9160bf4baac2ecde3a1863d42a mozilla-nss-1.7.13-1.1.3.1.ia64.rpm 0fe4e8e5079fdeb3a7c27e5b6e5429d5 mozilla-nss-devel-1.7.13-1.1.3.1.ia64.rpm 6c261b2462b46f39ba385ac82138fead PPC: mozilla-1.7.13-1.1.3.1.ppc.rpm 8b4ddb1d7f3847333d95bab7f9d326c2 mozilla-chat-1.7.13-1.1.3.1.ppc.rpm 51205b433e8ab4f48365514fe0bddac3 mozilla-devel-1.7.13-1.1.3.1.ppc.rpm 55c48e975ab12189bf88a0493d15f9a4 mozilla-dom-inspector-1.7.13-1.1.3.1.ppc.rpm a24334c77244c18628824f7736e391e4 mozilla-js-debugger-1.7.13-1.1.3.1.ppc.rpm 09cac0eb282b0148bdd2350af91ba9e6 mozilla-mail-1.7.13-1.1.3.1.ppc.rpm fcc4df63a85abf27bc71c2dca10c5c73 mozilla-nspr-1.7.13-1.1.3.1.ppc.rpm d797b9262194126ca60d3e098815b5ec mozilla-nspr-devel-1.7.13-1.1.3.1.ppc.rpm 8eced2d2526b63a63a46fd3e033e6b6f mozilla-nss-1.7.13-1.1.3.1.ppc.rpm 881775a96946d314cd20c1db506ce51b mozilla-nss-devel-1.7.13-1.1.3.1.ppc.rpm f7e87314d4198100738cd6f186a82a28 s390: mozilla-1.7.13-1.1.3.1.s390.rpm a1e3b94658aac421f1d1ff267a426950 mozilla-chat-1.7.13-1.1.3.1.s390.rpm ceb03c53f40061bf65b3143ca3b2048a mozilla-devel-1.7.13-1.1.3.1.s390.rpm c98f79c6096e55fafa5ddd7583d151dc mozilla-dom-inspector-1.7.13-1.1.3.1.s390.rpm 0d0920488b0dc53a52d43dc65ed155f5 mozilla-js-debugger-1.7.13-1.1.3.1.s390.rpm 5e56940108227bb4dcdc16d4a0af34b3 mozilla-mail-1.7.13-1.1.3.1.s390.rpm 9837a1a70a44eddeda0c4ec65a495774 mozilla-nspr-1.7.13-1.1.3.1.s390.rpm 0a429bf57b358e4c1abb5aa9cd84cb9d mozilla-nspr-devel-1.7.13-1.1.3.1.s390.rpm 8f8c9189973ee9e2d0c23ef802c3c5a9 mozilla-nss-1.7.13-1.1.3.1.s390.rpm a86a1eba83939ad566518ebe9a9c357b mozilla-nss-devel-1.7.13-1.1.3.1.s390.rpm 6d890d7c3d2184577ab8664acfe474ad s390x: mozilla-1.7.13-1.1.3.1.s390x.rpm cb87bc6be8905f7a760274f13ef35420 mozilla-chat-1.7.13-1.1.3.1.s390x.rpm e5aac5edd88c8f5973f2f6ba618dbb1e mozilla-devel-1.7.13-1.1.3.1.s390x.rpm 0d736d22d01a177ccb6915ea4086ce3d mozilla-dom-inspector-1.7.13-1.1.3.1.s390x.rpm e7b5850ef96eb838bacf845fb20b71b1 mozilla-js-debugger-1.7.13-1.1.3.1.s390x.rpm 08fee969e2298960ef98d2ff67d31eb4 mozilla-mail-1.7.13-1.1.3.1.s390x.rpm 6eb8ae43eb914f5c5eb7cc2c0f250ac9 mozilla-nspr-1.7.13-1.1.3.1.s390.rpm 0a429bf57b358e4c1abb5aa9cd84cb9d mozilla-nspr-1.7.13-1.1.3.1.s390x.rpm 31986ef820a4806f39e393836c5c8b6b mozilla-nspr-devel-1.7.13-1.1.3.1.s390x.rpm c9e60be8adff4c8c0e1bbfb9d1732e62 mozilla-nss-1.7.13-1.1.3.1.s390.rpm a86a1eba83939ad566518ebe9a9c357b mozilla-nss-1.7.13-1.1.3.1.s390x.rpm 3cddf2ff770795e239e589a9d7a2c76a mozilla-nss-devel-1.7.13-1.1.3.1.s390x.rpm 5a392e1e86e6a3f9ac7fa54220c3a8b2 x86_64: mozilla-1.7.13-1.1.3.1.i386.rpm 8dc644b3e806d6ae01a6b62cd583ce6f mozilla-1.7.13-1.1.3.1.x86_64.rpm e7354f0dd6b2d552ea09f09fd96593c4 mozilla-chat-1.7.13-1.1.3.1.x86_64.rpm a05437c52675210fd64393f8e3756cc5 mozilla-devel-1.7.13-1.1.3.1.x86_64.rpm 4f4af03387bff15bab23c83cb353216e mozilla-dom-inspector-1.7.13-1.1.3.1.x86_64.rpm eba9dcc06685e7b103f701c502ffdf04 mozilla-js-debugger-1.7.13-1.1.3.1.x86_64.rpm 3e5fea60d215df3bbcc7a960b023a8b1 mozilla-mail-1.7.13-1.1.3.1.x86_64.rpm 2ff338bf5521b8eb7ceda9fc9bc0605e mozilla-nspr-1.7.13-1.1.3.1.i386.rpm a5dfbd5b6d0515a9f863d8d624b938b4 mozilla-nspr-1.7.13-1.1.3.1.x86_64.rpm 3230a2b4b0009d1ff021ba2c99b534fd mozilla-nspr-devel-1.7.13-1.1.3.1.x86_64.rpm 929f9166a15721fafbd913043a82a9ee mozilla-nss-1.7.13-1.1.3.1.i386.rpm b15e9a9160bf4baac2ecde3a1863d42a mozilla-nss-1.7.13-1.1.3.1.x86_64.rpm 84f645430dafe0d02cb6d9a84c526ec7 mozilla-nss-devel-1.7.13-1.1.3.1.x86_64.rpm c5da21fabb4b52c4ba830cac83c031cd Red Hat Enterprise Linux AS (v. 4) SRPMS: devhelp-0.9.2-2.4.8.src.rpm 8a45e76dd9a54acc2ef43889898f1aa2 mozilla-1.7.13-1.4.1.src.rpm 78f62cc32e262495aa8a1c4f8f2be78b IA-32: devhelp-0.9.2-2.4.8.i386.rpm 169542005d406c0a94bdf6289c89da8d devhelp-devel-0.9.2-2.4.8.i386.rpm a304e403ac7e17aebddde70a124c4ac0 mozilla-1.7.13-1.4.1.i386.rpm c7ea8b9bbb2d9ad0af97761e23ff0498 mozilla-chat-1.7.13-1.4.1.i386.rpm 567bab9f5abd07d8b6f84d7d9e2eb70c mozilla-devel-1.7.13-1.4.1.i386.rpm a3b8397f87dd9805b0b75d62e15bc2d1 mozilla-dom-inspector-1.7.13-1.4.1.i386.rpm 7a30f81dd7443613c57035675adfb312 mozilla-js-debugger-1.7.13-1.4.1.i386.rpm 7ba3d19407f80180b96c8b34c5c5ba30 mozilla-mail-1.7.13-1.4.1.i386.rpm 9fc1b9e752b179325bb178910c197076 mozilla-nspr-1.7.13-1.4.1.i386.rpm 8af4bc8eac2632cbc26d8c1d1c859341 mozilla-nspr-devel-1.7.13-1.4.1.i386.rpm ed46848b8d26e9f24bd4d7e096e9673e mozilla-nss-1.7.13-1.4.1.i386.rpm 3da30b6d64fdd2343bc44d93483762a2 mozilla-nss-devel-1.7.13-1.4.1.i386.rpm 598687f7519fd15fa73d095f7584a55a IA-64: mozilla-1.7.13-1.4.1.ia64.rpm 194d30eccf1c8e2f105457e385be5615 mozilla-chat-1.7.13-1.4.1.ia64.rpm 34132fd56ec3cf49525eccbc0e53b769 mozilla-devel-1.7.13-1.4.1.ia64.rpm 0b6a06839fd36ce4c4300d869c942bc4 mozilla-dom-inspector-1.7.13-1.4.1.ia64.rpm 52215d8f86afd6659e24c411879f6cbe mozilla-js-debugger-1.7.13-1.4.1.ia64.rpm 8eb09cdfceda623b82a714eaadbd4145 mozilla-mail-1.7.13-1.4.1.ia64.rpm 117cc2f9faa50b59b09c318ec9892d70 mozilla-nspr-1.7.13-1.4.1.i386.rpm 8af4bc8eac2632cbc26d8c1d1c859341 mozilla-nspr-1.7.13-1.4.1.ia64.rpm 21b564259c346e250cf6ad35ca1abebe mozilla-nspr-devel-1.7.13-1.4.1.ia64.rpm 9099c2e0c400ac93a19bef937db86b22 mozilla-nss-1.7.13-1.4.1.i386.rpm 3da30b6d64fdd2343bc44d93483762a2 mozilla-nss-1.7.13-1.4.1.ia64.rpm 9a5ea305b014dcda172ac4faeae865ac mozilla-nss-devel-1.7.13-1.4.1.ia64.rpm b10045a431ba7f73199cac95e1bfd218 PPC: devhelp-0.9.2-2.4.8.ppc.rpm 06bc1e586f3455eb252f3870a8173dce devhelp-devel-0.9.2-2.4.8.ppc.rpm c6bb08246bbe95938c0eb24c809da67b mozilla-1.7.13-1.4.1.ppc.rpm 6542fe1727d91fa274ffea1183829560 mozilla-chat-1.7.13-1.4.1.ppc.rpm 73d88d85652da3d69e9a0ad24b4844a8 mozilla-devel-1.7.13-1.4.1.ppc.rpm dae162fc76e04be32793cd5e14234a3b mozilla-dom-inspector-1.7.13-1.4.1.ppc.rpm 22252c3709edc5d9b1b6c6f4c6609bff mozilla-js-debugger-1.7.13-1.4.1.ppc.rpm d469594076fca215e045508c3cad929d mozilla-mail-1.7.13-1.4.1.ppc.rpm bba15733ddb56ee234412d7d085df9e6 mozilla-nspr-1.7.13-1.4.1.ppc.rpm 86ab0d394d227fe9409ffc9693ab35f1 mozilla-nspr-devel-1.7.13-1.4.1.ppc.rpm 61a9b38b6e760552ca704a4e111fedd0 mozilla-nss-1.7.13-1.4.1.ppc.rpm e95f99a9b14c1b3048a5e6e9a8e91002 mozilla-nss-devel-1.7.13-1.4.1.ppc.rpm 049154925686d15d4c8596de08923590 s390: mozilla-1.7.13-1.4.1.s390.rpm e419905d50c7c2246c940ff87d5ce480 mozilla-chat-1.7.13-1.4.1.s390.rpm 55ce027551a8e9b8a88bc7f8851b2ac3 mozilla-devel-1.7.13-1.4.1.s390.rpm 09f1b90d0db13c0c82bc440fc816bc12 mozilla-dom-inspector-1.7.13-1.4.1.s390.rpm dd4ca3a47ee2f71af5cc04da0d80cba1 mozilla-js-debugger-1.7.13-1.4.1.s390.rpm f88e6c42156a0638ae9d4b59f5160001 mozilla-mail-1.7.13-1.4.1.s390.rpm 8fdf3b9a52034012fbd83826b5c82f88 mozilla-nspr-1.7.13-1.4.1.s390.rpm da6843b0b3cc962bfa391b25b8f427d9 mozilla-nspr-devel-1.7.13-1.4.1.s390.rpm 8ab0349e1dbbbd2f683bc7d7dc42c911 mozilla-nss-1.7.13-1.4.1.s390.rpm 314a1cc2329aa5d3cf712fe9497839b9 mozilla-nss-devel-1.7.13-1.4.1.s390.rpm 94d389364e19d9dfd06d9c76dcde8f71 s390x: mozilla-1.7.13-1.4.1.s390x.rpm 7135436ce0f2ae04f775c3a08207191f mozilla-chat-1.7.13-1.4.1.s390x.rpm 8ef28d11c17e046202631a827060094d mozilla-devel-1.7.13-1.4.1.s390x.rpm ec747a7b973aaba53a99e5060909c96d mozilla-dom-inspector-1.7.13-1.4.1.s390x.rpm a09cffd358dbad6911d2d374237147f7 mozilla-js-debugger-1.7.13-1.4.1.s390x.rpm 0378cbf293ce25608a8da3dcb4fd1fce mozilla-mail-1.7.13-1.4.1.s390x.rpm a816822ec5ff7c13491776313a7c3943 mozilla-nspr-1.7.13-1.4.1.s390.rpm da6843b0b3cc962bfa391b25b8f427d9 mozilla-nspr-1.7.13-1.4.1.s390x.rpm eb28541aac9f409de60207a3ff6c65fe mozilla-nspr-devel-1.7.13-1.4.1.s390x.rpm 9dfb1c5221b16fa7bee94dfe3824e52d mozilla-nss-1.7.13-1.4.1.s390.rpm 314a1cc2329aa5d3cf712fe9497839b9 mozilla-nss-1.7.13-1.4.1.s390x.rpm bfaca6f72c0316e7af4268b3d77152d1 mozilla-nss-devel-1.7.13-1.4.1.s390x.rpm b6906f4a44a64a957a53d093296aa783 x86_64: devhelp-0.9.2-2.4.8.x86_64.rpm b7b12ea5ddc71fb40164cc90c7dd48f2 devhelp-devel-0.9.2-2.4.8.x86_64.rpm dde3723459fa48ed5b4db0a803b8cb1d mozilla-1.7.13-1.4.1.x86_64.rpm 11d60127eccb8b128d5436d6d1109ab6 mozilla-chat-1.7.13-1.4.1.x86_64.rpm a6a50d81f13425ef825706cefd8486c6 mozilla-devel-1.7.13-1.4.1.x86_64.rpm f17bfb39cfea67e2b49c897d48ef4328 mozilla-dom-inspector-1.7.13-1.4.1.x86_64.rpm c4c19889a64a96946801d7efd2d45bc2 mozilla-js-debugger-1.7.13-1.4.1.x86_64.rpm 767a1b443bf47e56153a16d591306e2a mozilla-mail-1.7.13-1.4.1.x86_64.rpm e0fe2bf10f17b1697ac9b3b772a5628b mozilla-nspr-1.7.13-1.4.1.i386.rpm 8af4bc8eac2632cbc26d8c1d1c859341 mozilla-nspr-1.7.13-1.4.1.x86_64.rpm af4b0327d4a1c0e578e86030b29a5a9c mozilla-nspr-devel-1.7.13-1.4.1.x86_64.rpm 22ab29c72de3ccc907f1b1990444c468 mozilla-nss-1.7.13-1.4.1.i386.rpm 3da30b6d64fdd2343bc44d93483762a2 mozilla-nss-1.7.13-1.4.1.x86_64.rpm d57aab44828618485d3498457e6b419a mozilla-nss-devel-1.7.13-1.4.1.x86_64.rpm 9c458e5da28816d4bc34ed3440a5e3d6 Red Hat Enterprise Linux ES (v. 2.1) SRPMS: galeon-1.2.14-1.2.8.src.rpm a1b934a952efdc765b89da339f76eb57 mozilla-1.7.13-1.1.2.2.src.rpm dbd935f766702f3e384186313c9ce873 IA-32: galeon-1.2.14-1.2.8.i386.rpm 7c6c88595b85da340742036eea611f03 mozilla-1.7.13-1.1.2.2.i386.rpm e267c90b6740b89ec39c2ca4446b0049 mozilla-chat-1.7.13-1.1.2.2.i386.rpm a064ef71a89d72c091c93f1a4dc3f581 mozilla-devel-1.7.13-1.1.2.2.i386.rpm a4fd326d11b15463157746bd3599d2c4 mozilla-dom-inspector-1.7.13-1.1.2.2.i386.rpm 57b0bbd603fe67f3dea8ce81fb78f1ea mozilla-js-debugger-1.7.13-1.1.2.2.i386.rpm 63295a605e01f944f63bc0e214777ae7 mozilla-mail-1.7.13-1.1.2.2.i386.rpm 61384ad4524a85be26a6cd2493049f8b mozilla-nspr-1.7.13-1.1.2.2.i386.rpm 8a40f8b464d12d3ef5705dbf4b2f99cf mozilla-nspr-devel-1.7.13-1.1.2.2.i386.rpm 1847cfd12ba696970094b14cbc2ed6bd mozilla-nss-1.7.13-1.1.2.2.i386.rpm b7cc4ba986b052fb1991ded9860d906b mozilla-nss-devel-1.7.13-1.1.2.2.i386.rpm ece11c75d9a06c7f48fcd3c1b5780f17 Red Hat Enterprise Linux ES (v. 3) SRPMS: mozilla-1.7.13-1.1.3.1.src.rpm ada9ad75adaafc2dc64f01945d0abbf6 IA-32: mozilla-1.7.13-1.1.3.1.i386.rpm 8dc644b3e806d6ae01a6b62cd583ce6f mozilla-chat-1.7.13-1.1.3.1.i386.rpm 552f4b7dc1bc41349a7d7eb10059d9b7 mozilla-devel-1.7.13-1.1.3.1.i386.rpm 738298f6bd501c6612c321318c927484 mozilla-dom-inspector-1.7.13-1.1.3.1.i386.rpm 91fd4ef291f830b9f981b6612685c48b mozilla-js-debugger-1.7.13-1.1.3.1.i386.rpm 89ba667a1b10f86ed299da136b3d53f7 mozilla-mail-1.7.13-1.1.3.1.i386.rpm b794a61dd8dc7280c36fec095978f0fd mozilla-nspr-1.7.13-1.1.3.1.i386.rpm a5dfbd5b6d0515a9f863d8d624b938b4 mozilla-nspr-devel-1.7.13-1.1.3.1.i386.rpm 59bae0813caf908149df7e14533b2d8e mozilla-nss-1.7.13-1.1.3.1.i386.rpm b15e9a9160bf4baac2ecde3a1863d42a mozilla-nss-devel-1.7.13-1.1.3.1.i386.rpm 2eafa7f3b74c9b3b09d6d7cac83e2293 IA-64: mozilla-1.7.13-1.1.3.1.ia64.rpm d21e5f2bfda33416c3674cdf6a526b33 mozilla-chat-1.7.13-1.1.3.1.ia64.rpm c6fc9f59cabb1f383798bbe809b3e813 mozilla-devel-1.7.13-1.1.3.1.ia64.rpm 970462f30fbbfc0790eb107eaa52bf37 mozilla-dom-inspector-1.7.13-1.1.3.1.ia64.rpm 42995c0bd387caf40f0268842fec4d5d mozilla-js-debugger-1.7.13-1.1.3.1.ia64.rpm 9a174adef987098a380aaa8a74887513 mozilla-mail-1.7.13-1.1.3.1.ia64.rpm 11cb099fb7c83724b469bd8723dd3580 mozilla-nspr-1.7.13-1.1.3.1.i386.rpm a5dfbd5b6d0515a9f863d8d624b938b4 mozilla-nspr-1.7.13-1.1.3.1.ia64.rpm cb7950a8c123d7626968ac4bd76ab798 mozilla-nspr-devel-1.7.13-1.1.3.1.ia64.rpm 32ac9a0111e186618de6b5d67e981cbc mozilla-nss-1.7.13-1.1.3.1.i386.rpm b15e9a9160bf4baac2ecde3a1863d42a mozilla-nss-1.7.13-1.1.3.1.ia64.rpm 0fe4e8e5079fdeb3a7c27e5b6e5429d5 mozilla-nss-devel-1.7.13-1.1.3.1.ia64.rpm 6c261b2462b46f39ba385ac82138fead x86_64: mozilla-1.7.13-1.1.3.1.i386.rpm 8dc644b3e806d6ae01a6b62cd583ce6f mozilla-1.7.13-1.1.3.1.x86_64.rpm e7354f0dd6b2d552ea09f09fd96593c4 mozilla-chat-1.7.13-1.1.3.1.x86_64.rpm a05437c52675210fd64393f8e3756cc5 mozilla-devel-1.7.13-1.1.3.1.x86_64.rpm 4f4af03387bff15bab23c83cb353216e mozilla-dom-inspector-1.7.13-1.1.3.1.x86_64.rpm eba9dcc06685e7b103f701c502ffdf04 mozilla-js-debugger-1.7.13-1.1.3.1.x86_64.rpm 3e5fea60d215df3bbcc7a960b023a8b1 mozilla-mail-1.7.13-1.1.3.1.x86_64.rpm 2ff338bf5521b8eb7ceda9fc9bc0605e mozilla-nspr-1.7.13-1.1.3.1.i386.rpm a5dfbd5b6d0515a9f863d8d624b938b4 mozilla-nspr-1.7.13-1.1.3.1.x86_64.rpm 3230a2b4b0009d1ff021ba2c99b534fd mozilla-nspr-devel-1.7.13-1.1.3.1.x86_64.rpm 929f9166a15721fafbd913043a82a9ee mozilla-nss-1.7.13-1.1.3.1.i386.rpm b15e9a9160bf4baac2ecde3a1863d42a mozilla-nss-1.7.13-1.1.3.1.x86_64.rpm 84f645430dafe0d02cb6d9a84c526ec7 mozilla-nss-devel-1.7.13-1.1.3.1.x86_64.rpm c5da21fabb4b52c4ba830cac83c031cd Red Hat Enterprise Linux ES (v. 4) SRPMS: devhelp-0.9.2-2.4.8.src.rpm 8a45e76dd9a54acc2ef43889898f1aa2 mozilla-1.7.13-1.4.1.src.rpm 78f62cc32e262495aa8a1c4f8f2be78b IA-32: devhelp-0.9.2-2.4.8.i386.rpm 169542005d406c0a94bdf6289c89da8d devhelp-devel-0.9.2-2.4.8.i386.rpm a304e403ac7e17aebddde70a124c4ac0 mozilla-1.7.13-1.4.1.i386.rpm c7ea8b9bbb2d9ad0af97761e23ff0498 mozilla-chat-1.7.13-1.4.1.i386.rpm 567bab9f5abd07d8b6f84d7d9e2eb70c mozilla-devel-1.7.13-1.4.1.i386.rpm a3b8397f87dd9805b0b75d62e15bc2d1 mozilla-dom-inspector-1.7.13-1.4.1.i386.rpm 7a30f81dd7443613c57035675adfb312 mozilla-js-debugger-1.7.13-1.4.1.i386.rpm 7ba3d19407f80180b96c8b34c5c5ba30 mozilla-mail-1.7.13-1.4.1.i386.rpm 9fc1b9e752b179325bb178910c197076 mozilla-nspr-1.7.13-1.4.1.i386.rpm 8af4bc8eac2632cbc26d8c1d1c859341 mozilla-nspr-devel-1.7.13-1.4.1.i386.rpm ed46848b8d26e9f24bd4d7e096e9673e mozilla-nss-1.7.13-1.4.1.i386.rpm 3da30b6d64fdd2343bc44d93483762a2 mozilla-nss-devel-1.7.13-1.4.1.i386.rpm 598687f7519fd15fa73d095f7584a55a IA-64: mozilla-1.7.13-1.4.1.ia64.rpm 194d30eccf1c8e2f105457e385be5615 mozilla-chat-1.7.13-1.4.1.ia64.rpm 34132fd56ec3cf49525eccbc0e53b769 mozilla-devel-1.7.13-1.4.1.ia64.rpm 0b6a06839fd36ce4c4300d869c942bc4 mozilla-dom-inspector-1.7.13-1.4.1.ia64.rpm 52215d8f86afd6659e24c411879f6cbe mozilla-js-debugger-1.7.13-1.4.1.ia64.rpm 8eb09cdfceda623b82a714eaadbd4145 mozilla-mail-1.7.13-1.4.1.ia64.rpm 117cc2f9faa50b59b09c318ec9892d70 mozilla-nspr-1.7.13-1.4.1.i386.rpm 8af4bc8eac2632cbc26d8c1d1c859341 mozilla-nspr-1.7.13-1.4.1.ia64.rpm 21b564259c346e250cf6ad35ca1abebe mozilla-nspr-devel-1.7.13-1.4.1.ia64.rpm 9099c2e0c400ac93a19bef937db86b22 mozilla-nss-1.7.13-1.4.1.i386.rpm 3da30b6d64fdd2343bc44d93483762a2 mozilla-nss-1.7.13-1.4.1.ia64.rpm 9a5ea305b014dcda172ac4faeae865ac mozilla-nss-devel-1.7.13-1.4.1.ia64.rpm b10045a431ba7f73199cac95e1bfd218 x86_64: devhelp-0.9.2-2.4.8.x86_64.rpm b7b12ea5ddc71fb40164cc90c7dd48f2 devhelp-devel-0.9.2-2.4.8.x86_64.rpm dde3723459fa48ed5b4db0a803b8cb1d mozilla-1.7.13-1.4.1.x86_64.rpm 11d60127eccb8b128d5436d6d1109ab6 mozilla-chat-1.7.13-1.4.1.x86_64.rpm a6a50d81f13425ef825706cefd8486c6 mozilla-devel-1.7.13-1.4.1.x86_64.rpm f17bfb39cfea67e2b49c897d48ef4328 mozilla-dom-inspector-1.7.13-1.4.1.x86_64.rpm c4c19889a64a96946801d7efd2d45bc2 mozilla-js-debugger-1.7.13-1.4.1.x86_64.rpm 767a1b443bf47e56153a16d591306e2a mozilla-mail-1.7.13-1.4.1.x86_64.rpm e0fe2bf10f17b1697ac9b3b772a5628b mozilla-nspr-1.7.13-1.4.1.i386.rpm 8af4bc8eac2632cbc26d8c1d1c859341 mozilla-nspr-1.7.13-1.4.1.x86_64.rpm af4b0327d4a1c0e578e86030b29a5a9c mozilla-nspr-devel-1.7.13-1.4.1.x86_64.rpm 22ab29c72de3ccc907f1b1990444c468 mozilla-nss-1.7.13-1.4.1.i386.rpm 3da30b6d64fdd2343bc44d93483762a2 mozilla-nss-1.7.13-1.4.1.x86_64.rpm d57aab44828618485d3498457e6b419a mozilla-nss-devel-1.7.13-1.4.1.x86_64.rpm 9c458e5da28816d4bc34ed3440a5e3d6 Red Hat Enterprise Linux WS (v. 2.1) SRPMS: galeon-1.2.14-1.2.8.src.rpm a1b934a952efdc765b89da339f76eb57 mozilla-1.7.13-1.1.2.2.src.rpm dbd935f766702f3e384186313c9ce873 IA-32: galeon-1.2.14-1.2.8.i386.rpm 7c6c88595b85da340742036eea611f03 mozilla-1.7.13-1.1.2.2.i386.rpm e267c90b6740b89ec39c2ca4446b0049 mozilla-chat-1.7.13-1.1.2.2.i386.rpm a064ef71a89d72c091c93f1a4dc3f581 mozilla-devel-1.7.13-1.1.2.2.i386.rpm a4fd326d11b15463157746bd3599d2c4 mozilla-dom-inspector-1.7.13-1.1.2.2.i386.rpm 57b0bbd603fe67f3dea8ce81fb78f1ea mozilla-js-debugger-1.7.13-1.1.2.2.i386.rpm 63295a605e01f944f63bc0e214777ae7 mozilla-mail-1.7.13-1.1.2.2.i386.rpm 61384ad4524a85be26a6cd2493049f8b mozilla-nspr-1.7.13-1.1.2.2.i386.rpm 8a40f8b464d12d3ef5705dbf4b2f99cf mozilla-nspr-devel-1.7.13-1.1.2.2.i386.rpm 1847cfd12ba696970094b14cbc2ed6bd mozilla-nss-1.7.13-1.1.2.2.i386.rpm b7cc4ba986b052fb1991ded9860d906b mozilla-nss-devel-1.7.13-1.1.2.2.i386.rpm ece11c75d9a06c7f48fcd3c1b5780f17 Red Hat Enterprise Linux WS (v. 3) SRPMS: mozilla-1.7.13-1.1.3.1.src.rpm ada9ad75adaafc2dc64f01945d0abbf6 IA-32: mozilla-1.7.13-1.1.3.1.i386.rpm 8dc644b3e806d6ae01a6b62cd583ce6f mozilla-chat-1.7.13-1.1.3.1.i386.rpm 552f4b7dc1bc41349a7d7eb10059d9b7 mozilla-devel-1.7.13-1.1.3.1.i386.rpm 738298f6bd501c6612c321318c927484 mozilla-dom-inspector-1.7.13-1.1.3.1.i386.rpm 91fd4ef291f830b9f981b6612685c48b mozilla-js-debugger-1.7.13-1.1.3.1.i386.rpm 89ba667a1b10f86ed299da136b3d53f7 mozilla-mail-1.7.13-1.1.3.1.i386.rpm b794a61dd8dc7280c36fec095978f0fd mozilla-nspr-1.7.13-1.1.3.1.i386.rpm a5dfbd5b6d0515a9f863d8d624b938b4 mozilla-nspr-devel-1.7.13-1.1.3.1.i386.rpm 59bae0813caf908149df7e14533b2d8e mozilla-nss-1.7.13-1.1.3.1.i386.rpm b15e9a9160bf4baac2ecde3a1863d42a mozilla-nss-devel-1.7.13-1.1.3.1.i386.rpm 2eafa7f3b74c9b3b09d6d7cac83e2293 IA-64: mozilla-1.7.13-1.1.3.1.ia64.rpm d21e5f2bfda33416c3674cdf6a526b33 mozilla-chat-1.7.13-1.1.3.1.ia64.rpm c6fc9f59cabb1f383798bbe809b3e813 mozilla-devel-1.7.13-1.1.3.1.ia64.rpm 970462f30fbbfc0790eb107eaa52bf37 mozilla-dom-inspector-1.7.13-1.1.3.1.ia64.rpm 42995c0bd387caf40f0268842fec4d5d mozilla-js-debugger-1.7.13-1.1.3.1.ia64.rpm 9a174adef987098a380aaa8a74887513 mozilla-mail-1.7.13-1.1.3.1.ia64.rpm 11cb099fb7c83724b469bd8723dd3580 mozilla-nspr-1.7.13-1.1.3.1.i386.rpm a5dfbd5b6d0515a9f863d8d624b938b4 mozilla-nspr-1.7.13-1.1.3.1.ia64.rpm cb7950a8c123d7626968ac4bd76ab798 mozilla-nspr-devel-1.7.13-1.1.3.1.ia64.rpm 32ac9a0111e186618de6b5d67e981cbc mozilla-nss-1.7.13-1.1.3.1.i386.rpm b15e9a9160bf4baac2ecde3a1863d42a mozilla-nss-1.7.13-1.1.3.1.ia64.rpm 0fe4e8e5079fdeb3a7c27e5b6e5429d5 mozilla-nss-devel-1.7.13-1.1.3.1.ia64.rpm 6c261b2462b46f39ba385ac82138fead x86_64: mozilla-1.7.13-1.1.3.1.i386.rpm 8dc644b3e806d6ae01a6b62cd583ce6f mozilla-1.7.13-1.1.3.1.x86_64.rpm e7354f0dd6b2d552ea09f09fd96593c4 mozilla-chat-1.7.13-1.1.3.1.x86_64.rpm a05437c52675210fd64393f8e3756cc5 mozilla-devel-1.7.13-1.1.3.1.x86_64.rpm 4f4af03387bff15bab23c83cb353216e mozilla-dom-inspector-1.7.13-1.1.3.1.x86_64.rpm eba9dcc06685e7b103f701c502ffdf04 mozilla-js-debugger-1.7.13-1.1.3.1.x86_64.rpm 3e5fea60d215df3bbcc7a960b023a8b1 mozilla-mail-1.7.13-1.1.3.1.x86_64.rpm 2ff338bf5521b8eb7ceda9fc9bc0605e mozilla-nspr-1.7.13-1.1.3.1.i386.rpm a5dfbd5b6d0515a9f863d8d624b938b4 mozilla-nspr-1.7.13-1.1.3.1.x86_64.rpm 3230a2b4b0009d1ff021ba2c99b534fd mozilla-nspr-devel-1.7.13-1.1.3.1.x86_64.rpm 929f9166a15721fafbd913043a82a9ee mozilla-nss-1.7.13-1.1.3.1.i386.rpm b15e9a9160bf4baac2ecde3a1863d42a mozilla-nss-1.7.13-1.1.3.1.x86_64.rpm 84f645430dafe0d02cb6d9a84c526ec7 mozilla-nss-devel-1.7.13-1.1.3.1.x86_64.rpm c5da21fabb4b52c4ba830cac83c031cd Red Hat Enterprise Linux WS (v. 4) SRPMS: devhelp-0.9.2-2.4.8.src.rpm 8a45e76dd9a54acc2ef43889898f1aa2 mozilla-1.7.13-1.4.1.src.rpm 78f62cc32e262495aa8a1c4f8f2be78b IA-32: devhelp-0.9.2-2.4.8.i386.rpm 169542005d406c0a94bdf6289c89da8d devhelp-devel-0.9.2-2.4.8.i386.rpm a304e403ac7e17aebddde70a124c4ac0 mozilla-1.7.13-1.4.1.i386.rpm c7ea8b9bbb2d9ad0af97761e23ff0498 mozilla-chat-1.7.13-1.4.1.i386.rpm 567bab9f5abd07d8b6f84d7d9e2eb70c mozilla-devel-1.7.13-1.4.1.i386.rpm a3b8397f87dd9805b0b75d62e15bc2d1 mozilla-dom-inspector-1.7.13-1.4.1.i386.rpm 7a30f81dd7443613c57035675adfb312 mozilla-js-debugger-1.7.13-1.4.1.i386.rpm 7ba3d19407f80180b96c8b34c5c5ba30 mozilla-mail-1.7.13-1.4.1.i386.rpm 9fc1b9e752b179325bb178910c197076 mozilla-nspr-1.7.13-1.4.1.i386.rpm 8af4bc8eac2632cbc26d8c1d1c859341 mozilla-nspr-devel-1.7.13-1.4.1.i386.rpm ed46848b8d26e9f24bd4d7e096e9673e mozilla-nss-1.7.13-1.4.1.i386.rpm 3da30b6d64fdd2343bc44d93483762a2 mozilla-nss-devel-1.7.13-1.4.1.i386.rpm 598687f7519fd15fa73d095f7584a55a IA-64: mozilla-1.7.13-1.4.1.ia64.rpm 194d30eccf1c8e2f105457e385be5615 mozilla-chat-1.7.13-1.4.1.ia64.rpm 34132fd56ec3cf49525eccbc0e53b769 mozilla-devel-1.7.13-1.4.1.ia64.rpm 0b6a06839fd36ce4c4300d869c942bc4 mozilla-dom-inspector-1.7.13-1.4.1.ia64.rpm 52215d8f86afd6659e24c411879f6cbe mozilla-js-debugger-1.7.13-1.4.1.ia64.rpm 8eb09cdfceda623b82a714eaadbd4145 mozilla-mail-1.7.13-1.4.1.ia64.rpm 117cc2f9faa50b59b09c318ec9892d70 mozilla-nspr-1.7.13-1.4.1.i386.rpm 8af4bc8eac2632cbc26d8c1d1c859341 mozilla-nspr-1.7.13-1.4.1.ia64.rpm 21b564259c346e250cf6ad35ca1abebe mozilla-nspr-devel-1.7.13-1.4.1.ia64.rpm 9099c2e0c400ac93a19bef937db86b22 mozilla-nss-1.7.13-1.4.1.i386.rpm 3da30b6d64fdd2343bc44d93483762a2 mozilla-nss-1.7.13-1.4.1.ia64.rpm 9a5ea305b014dcda172ac4faeae865ac mozilla-nss-devel-1.7.13-1.4.1.ia64.rpm b10045a431ba7f73199cac95e1bfd218 x86_64: devhelp-0.9.2-2.4.8.x86_64.rpm b7b12ea5ddc71fb40164cc90c7dd48f2 devhelp-devel-0.9.2-2.4.8.x86_64.rpm dde3723459fa48ed5b4db0a803b8cb1d mozilla-1.7.13-1.4.1.x86_64.rpm 11d60127eccb8b128d5436d6d1109ab6 mozilla-chat-1.7.13-1.4.1.x86_64.rpm a6a50d81f13425ef825706cefd8486c6 mozilla-devel-1.7.13-1.4.1.x86_64.rpm f17bfb39cfea67e2b49c897d48ef4328 mozilla-dom-inspector-1.7.13-1.4.1.x86_64.rpm c4c19889a64a96946801d7efd2d45bc2 mozilla-js-debugger-1.7.13-1.4.1.x86_64.rpm 767a1b443bf47e56153a16d591306e2a mozilla-mail-1.7.13-1.4.1.x86_64.rpm e0fe2bf10f17b1697ac9b3b772a5628b mozilla-nspr-1.7.13-1.4.1.i386.rpm 8af4bc8eac2632cbc26d8c1d1c859341 mozilla-nspr-1.7.13-1.4.1.x86_64.rpm af4b0327d4a1c0e578e86030b29a5a9c mozilla-nspr-devel-1.7.13-1.4.1.x86_64.rpm 22ab29c72de3ccc907f1b1990444c468 mozilla-nss-1.7.13-1.4.1.i386.rpm 3da30b6d64fdd2343bc44d93483762a2 mozilla-nss-1.7.13-1.4.1.x86_64.rpm d57aab44828618485d3498457e6b419a mozilla-nss-devel-1.7.13-1.4.1.x86_64.rpm 9c458e5da28816d4bc34ed3440a5e3d6 Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor SRPMS: galeon-1.2.14-1.2.8.src.rpm a1b934a952efdc765b89da339f76eb57 mozilla-1.7.13-1.1.2.2.src.rpm dbd935f766702f3e384186313c9ce873 IA-64: galeon-1.2.14-1.2.8.ia64.rpm 71dc7978a39a00b204a351eeded64140 mozilla-1.7.13-1.1.2.2.ia64.rpm 66507b981d7fb5463df0cd8d17debc58 mozilla-chat-1.7.13-1.1.2.2.ia64.rpm e688bd36cc829b1c6ac24d542f2fd874 mozilla-devel-1.7.13-1.1.2.2.ia64.rpm 9641d4bc6c68c28e65895b6171331389 mozilla-dom-inspector-1.7.13-1.1.2.2.ia64.rpm 2e9b8deda74661b38149d8de1f9424d3 mozilla-js-debugger-1.7.13-1.1.2.2.ia64.rpm c5adc188d16e7137be0545a429714e41 mozilla-mail-1.7.13-1.1.2.2.ia64.rpm ced55c4afe2e4586fb50624a19741f42 mozilla-nspr-1.7.13-1.1.2.2.ia64.rpm 02c1169c794792040f4c1955963e281f mozilla-nspr-devel-1.7.13-1.1.2.2.ia64.rpm 7486d77760ab07b5b9bc5f5ce11a2850 mozilla-nss-1.7.13-1.1.2.2.ia64.rpm 87fe61eced4ebee1d032010845b59182 mozilla-nss-devel-1.7.13-1.1.2.2.ia64.rpm 98265778cec73664198284378c6f41c6 (The unlinked packages above are only available from the Red Hat Network) Bugs fixed (see bugzilla for more information) 188776 - CVE-2006-1741 Cross-site JavaScript injection using event handlers 188778 - CVE-2006-1742 JavaScript garbage-collection hazard audit 188780 - CVE-2006-1737 Crashes with evidence of memory corruption (CVE-2006-1738, CVE-2006-1739, CVE-2006-1790) 188782 - CVE-2006-1740 Secure-site spoof (requires security warning dialog) 188784 - CVE-2006-1735 Privilege escalation via XBL.method.eval 188787 - CVE-2006-1734 Privilege escalation using a JavaScript function's cloned parent 188789 - CVE-2006-1733 Accessing XBL compilation scope via valueOf.call() 188791 - CVE-2006-1732 cross-site scripting through window.controllers 188793 - CVE-2006-0749 Mozilla Firefox Tag Order Vulnerability 188795 - CVE-2006-1731 Cross-site scripting using .valueOf.call() 188801 - CVE-2006-1730 CSS Letter-Spacing Heap Overflow Vulnerability 188803 - CVE-2006-1729 File stealing by changing input type 188805 - CVE-2006-1728 Privilege escalation using crypto.generateCRMFRequest 188807 - CVE-2006-1727 Privilege escalation through Print Preview References http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0749 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1727 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1728 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1729 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1730 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1731 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1732 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1733 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1734 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1735 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1737 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1739 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1740 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1741 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1742 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1790 http://www.redhat.com/security/updates/classification/#critical These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from: https://www.redhat.com/security/team/key/#package The Red Hat security contact is secalert@redhat.com. More contact details at http://www.redhat.com/security/team/contact/ [***** End RHSA-2006:0329-11 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Red Hat for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) Q-168: Local Unauthorized Access Q-169: Application Patches Q-170: Cumulative Security Update for Internet Explorer Q-171: Vulnerability in the Microsoft Data Access Components (MDAC) Function Q-172: Vulnerability in Windows Explorer Q-173: Microsoft Security Bulletin MS06-016 Q-174: Vulnerability in Microsoft FrontPage Server Extensions Q-175: freeradius Security Update Q-176: Firefox Security Update Q-177: Symantec LiveUpdate for Macintosh