__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Mozilla 1.7.12 Security Update [RHSA-2005:789-11] September 22, 2005 22:00 GMT Number P-311 [REVISED 23 Sep 2005] [REVISED 30 Sep 2005] [REVISED 03 Oct 2005] [REVISED 06 Oct 2005] [REVISED 20 Oct 2005] ______________________________________________________________________________ PROBLEM: Updated mozilla packages that fix several security bugs are now available. PLATFORM: Mozilla Suite versions prior to 1.7.12 Thunderbird versions prior to 1.0.7 Red Hat Desktop (v. 3 and v. 4) Red Hat Enterprise Linux AS, ES, WS (v. 2.1, v. 3, and v. 4) Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor SGI ProPack 3 Service Pack 6 Debian GNU/Linux 3.1 (sarge) DAMAGE: The vulnerabilities may allow an attacker to execute arbitrary code on a victim’s machine. SOLUTION: Apply security updates. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. Some of the vulnerabilities will allow the ASSESSMENT: attacker to execute code as the user running Mozilla if the user visits a malicious web site, clicks on a malicious link, or processes a malicious file. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/p-311.shtml ORIGINAL BULLETIN: http://rhn.redhat.com/errata/RHSA-2005-789.html ADDITIONAL LINKS: Mozilla Security Advisory MFSA 2005-58 http://www.mozilla.org/security/announce/mfsa2005-58.html Mozilla Security Advisory MFSA 2005-59 http://www.mozilla.org/security/announce/mfsa2005-59.html SGI Security Advisory #20050903-02-U Security Update #48 http://www.sgi.com/support/security/advisories.html Debian Security Advisory DSA-838 http://www.debian.org/security/2005/dsa-838 Red Hat Security Advisory RHSA-2005:791-8 https://rhn.redhat.com/errata/RHSA-2005-791.html Debian Security Advisory DSA-868-1 http://www.debian.org/security/2005/dsa-868 Debian Security Advisory DSA-866-1 http://www.debian.org/security/2005/dsa-866 CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CAN-2005-2701 CAN-2005-2702 CAN-2005-2703 CAN-2005-2704 CAN-2005-2705 CAN-2005-2706 CAN-2005-2707 ______________________________________________________________________________ REVISION HISTORY: 09/23/05 - added links to Mozilla Security Advisorys MFSA 2005-58 and MFSA 2005-59. 09/30/05 - revised to add a link to SGI Security Advisory #20050903-02-U SGI Advanced Linux Environment 3 Security Update #48 for SGI ProPack 3 Service Pack 6. 10/03/05 - added a link to to Debian Security Advisory DSA-838 that provides updated mozilla-firefox packages addressing this vulnerability. Also, Mozilla advises Thunderbird users to update to Thunderbird 1.0.7. 10/06/05 - added link to Red Hat Security Advisory RHSA-2005:791 that provides Red Hat 4 patches for Thunderbird, a standalone mail and newsgroup client, that is also vulnerable to the issues described in this Bulletin. 10/20/05 - added a link to Debian Security Advisories DSA-868-1 and DSA-866-1 for Debian GNU/Linux 3.1 sarge. [***** Start RHSA-2005:789-11 *****] mozilla security update Advisory: RHSA-2005:789-11 Type: Security Advisory Issued on: 2005-09-22 Last updated on: 2005-09-22 Affected Products: Red Hat Desktop (v. 3) Red Hat Desktop (v. 4) Red Hat Enterprise Linux AS (v. 2.1) Red Hat Enterprise Linux AS (v. 3) Red Hat Enterprise Linux AS (v. 4) Red Hat Enterprise Linux ES (v. 2.1) Red Hat Enterprise Linux ES (v. 3) Red Hat Enterprise Linux ES (v. 4) Red Hat Enterprise Linux WS (v. 2.1) Red Hat Enterprise Linux WS (v. 3) Red Hat Enterprise Linux WS (v. 4) Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor CVEs (cve.mitre.org): CAN-2005-2701 CAN-2005-2702 CAN-2005-2703 CAN-2005-2704 CAN-2005-2705 CAN-2005-2706 CAN-2005-2707 Details Updated mozilla packages that fix several security bugs are now available. This update has been rated as having critical security impact by the Red Hat Security Response Team. Mozilla is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. A bug was found in the way Mozilla processes XBM image files. If a user views a specially crafted XBM file, it becomes possible to execute arbitrary code as the user running Mozilla. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-2701 to this issue. A bug was found in the way Mozilla processes certain Unicode sequences. It may be possible to execute arbitrary code as the user running Mozilla, if the user views a specially crafted Unicode sequence. (CAN-2005-2702) A bug was found in the way Mozilla makes XMLHttp requests. It is possible that a malicious web page could leverage this flaw to exploit other proxy or server flaws from the victim's machine. It is also possible that this flaw could be leveraged to send XMLHttp requests to hosts other than the originator; the default behavior of the browser is to disallow this. (CAN-2005-2703) A bug was found in the way Mozilla implemented its XBL interface. It may be possible for a malicious web page to create an XBL binding in a way that would allow arbitrary JavaScript execution with chrome permissions. Please note that in Mozilla 1.7.10 this issue is not directly exploitable and would need to leverage other unknown exploits. (CAN-2005-2704) An integer overflow bug was found in Mozilla's JavaScript engine. Under favorable conditions, it may be possible for a malicious web page to execute arbitrary code as the user running Mozilla. (CAN-2005-2705) A bug was found in the way Mozilla displays about: pages. It is possible for a malicious web page to open an about: page, such as about:mozilla, in such a way that it becomes possible to execute JavaScript with chrome privileges. (CAN-2005-2706) A bug was found in the way Mozilla opens new windows. It is possible for a malicious web site to construct a new window without any user interface components, such as the address bar and the status bar. This window could then be used to mislead the user for malicious purposes. (CAN-2005-2707) Users of Mozilla are advised to upgrade to this updated package that contains Mozilla version 1.7.12 and is not vulnerable to these issues. Solution Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. Updated packages Red Hat Desktop (v. 3) -------------------------------------------------------------------------------- SRPMS: mozilla-1.7.12-1.1.3.2.src.rpm 2031bcb48519dbce8e061231b21c7b38 IA-32: mozilla-1.7.12-1.1.3.2.i386.rpm bd08b6408df939b32f3d90e67d721239 mozilla-chat-1.7.12-1.1.3.2.i386.rpm c4b4117d42dd43ec6bd8b8cf62c7317f mozilla-devel-1.7.12-1.1.3.2.i386.rpm 3b55460dae50a81d2f02692d192cfa8d mozilla-dom-inspector-1.7.12-1.1.3.2.i386.rpm 0c1e9c6b1f7fa9d5a995221fececf6ca mozilla-js-debugger-1.7.12-1.1.3.2.i386.rpm 245b53114ab9c4609d8884640bafb5d5 mozilla-mail-1.7.12-1.1.3.2.i386.rpm 19f3a64f748c7daa1b96f31cbe6c6f5f mozilla-nspr-1.7.12-1.1.3.2.i386.rpm 1b20d710cf1b12931cbb10fd8e160e95 mozilla-nspr-devel-1.7.12-1.1.3.2.i386.rpm ba9acc995166646308f345e7a62383ec mozilla-nss-1.7.12-1.1.3.2.i386.rpm c093739d6f1ea88069766bc7da1a5b74 mozilla-nss-devel-1.7.12-1.1.3.2.i386.rpm b6c74c74d4cd52c55e7fe009a6334326 x86_64: mozilla-1.7.12-1.1.3.2.i386.rpm bd08b6408df939b32f3d90e67d721239 mozilla-1.7.12-1.1.3.2.x86_64.rpm 2bd3e1102a6ac4694f9b270e58cb19a0 mozilla-chat-1.7.12-1.1.3.2.x86_64.rpm 58a94d895b2d9535d70e46482891a391 mozilla-devel-1.7.12-1.1.3.2.x86_64.rpm 53a408d4ac35efdc8f1da7ec6d4815f9 mozilla-dom-inspector-1.7.12-1.1.3.2.x86_64.rpm 987c12d09dc9e1e2eba835140c0988a6 mozilla-js-debugger-1.7.12-1.1.3.2.x86_64.rpm 06dc2b796853fd8b7864a572b48fb818 mozilla-mail-1.7.12-1.1.3.2.x86_64.rpm 53a02ca60e0aa4313efa8b6280317f4e mozilla-nspr-1.7.12-1.1.3.2.i386.rpm 1b20d710cf1b12931cbb10fd8e160e95 mozilla-nspr-1.7.12-1.1.3.2.x86_64.rpm 901d52a961030e0b00dcdb21442720dd mozilla-nspr-devel-1.7.12-1.1.3.2.x86_64.rpm 15080ed32a56be8485db6d9913252b1c mozilla-nss-1.7.12-1.1.3.2.i386.rpm c093739d6f1ea88069766bc7da1a5b74 mozilla-nss-1.7.12-1.1.3.2.x86_64.rpm 6f62cc41eb4376815006d39582b233b9 mozilla-nss-devel-1.7.12-1.1.3.2.x86_64.rpm 8f65256be3673dbf47f0ca98dab427e3 Red Hat Desktop (v. 4) -------------------------------------------------------------------------------- SRPMS: devhelp-0.9.2-2.4.7.src.rpm 1a505e6573728e6506474d4ecdbb3ed3 mozilla-1.7.12-1.4.1.src.rpm 0c40461d040305bb40120bbce069d48b IA-32: devhelp-0.9.2-2.4.7.i386.rpm 17194372b9175583b57cf47fd41a41c2 devhelp-devel-0.9.2-2.4.7.i386.rpm a5be10b588a497e8da217f2bad705599 mozilla-1.7.12-1.4.1.i386.rpm fa9aef25db97bc73d7dced0f2becb83e mozilla-chat-1.7.12-1.4.1.i386.rpm 769c2fb5fcfb22a5dcfe72fd6da672f5 mozilla-devel-1.7.12-1.4.1.i386.rpm 96866e8b20d1fe95fc3e32a01b273c5d mozilla-dom-inspector-1.7.12-1.4.1.i386.rpm 04223574e29fcf7ea7d09c1f4e6f57a7 mozilla-js-debugger-1.7.12-1.4.1.i386.rpm 5ac554eebc6e26e1d99738d41df7a8f3 mozilla-mail-1.7.12-1.4.1.i386.rpm 92a333c558afc32ca9cf1847f23104d3 mozilla-nspr-1.7.12-1.4.1.i386.rpm 50e061bbeb8b877c30acca5b59d2c6b1 mozilla-nspr-devel-1.7.12-1.4.1.i386.rpm 0b2d6e2e90dcbb022c135605ac1e7c56 mozilla-nss-1.7.12-1.4.1.i386.rpm facb441d9398e35423322521e082de81 mozilla-nss-devel-1.7.12-1.4.1.i386.rpm 6d80bb2e6c31d04bfd38ccb0f8d4f9db x86_64: devhelp-0.9.2-2.4.7.x86_64.rpm ee9020a233677057a38bf99448f44a80 devhelp-devel-0.9.2-2.4.7.x86_64.rpm 7e9a5ff8110a8d30aa1ce58722edea3c mozilla-1.7.12-1.4.1.x86_64.rpm 79535d692395b98c091f418e9862767c mozilla-chat-1.7.12-1.4.1.x86_64.rpm 29ec6977b2636da2564dced5fa3343a8 mozilla-devel-1.7.12-1.4.1.x86_64.rpm a7bce1108eca30c52325a6c69c474848 mozilla-dom-inspector-1.7.12-1.4.1.x86_64.rpm a006772d4fef06ccb68be4a6255d6cf6 mozilla-js-debugger-1.7.12-1.4.1.x86_64.rpm b6f9e4b0eac8d7f0d4dd7b7d750c56ea mozilla-mail-1.7.12-1.4.1.x86_64.rpm d8dc57bb16b7c5993388b7cae9d5a29f mozilla-nspr-1.7.12-1.4.1.i386.rpm 50e061bbeb8b877c30acca5b59d2c6b1 mozilla-nspr-1.7.12-1.4.1.x86_64.rpm c416b0cb6c4198e43b8eb9b2138e9477 mozilla-nspr-devel-1.7.12-1.4.1.x86_64.rpm 74d9ab56661c8f6fe49c0eef76e52cf9 mozilla-nss-1.7.12-1.4.1.i386.rpm facb441d9398e35423322521e082de81 mozilla-nss-1.7.12-1.4.1.x86_64.rpm 4643ce055ee47a7f0c0c010a7b0d9579 mozilla-nss-devel-1.7.12-1.4.1.x86_64.rpm cf64f550c4ac35e2990db0545ea6752b Red Hat Enterprise Linux AS (v. 2.1) -------------------------------------------------------------------------------- SRPMS: galeon-1.2.14-1.2.7.src.rpm abcdc12d072106a125a607d96c86a4d0 mozilla-1.7.12-1.1.2.2.src.rpm 7277c6aa48fdfabded5f2a7b4c29ac7a IA-32: galeon-1.2.14-1.2.7.i386.rpm ca4a8c86b9075ba58be8cf0d42956960 mozilla-1.7.12-1.1.2.2.i386.rpm cb13cfc7f6c816818b81442c0548f2f8 mozilla-chat-1.7.12-1.1.2.2.i386.rpm 75c01672c93cd0a0532f413c8d742085 mozilla-devel-1.7.12-1.1.2.2.i386.rpm f74fa1957aadf733e03240c5d67766ea mozilla-dom-inspector-1.7.12-1.1.2.2.i386.rpm 3e0127b7b7165be0fe4e0751a8b37af0 mozilla-js-debugger-1.7.12-1.1.2.2.i386.rpm b2953aefaa28fa78cc0dbe9759706241 mozilla-mail-1.7.12-1.1.2.2.i386.rpm 0ac334032f7e5c2b8ff1f031c1d7177d mozilla-nspr-1.7.12-1.1.2.2.i386.rpm 21e6300d601b6f9a844b4cab8e738e24 mozilla-nspr-devel-1.7.12-1.1.2.2.i386.rpm eb586036c262732b6f7022fb292e51c2 mozilla-nss-1.7.12-1.1.2.2.i386.rpm a914fab54c952265cf7f6e65799a7da0 mozilla-nss-devel-1.7.12-1.1.2.2.i386.rpm 242321c37dcf4b68758a91b54a5568e6 IA-64: galeon-1.2.14-1.2.7.ia64.rpm 08948f6fdbd73b6a29a740415c21bf00 mozilla-1.7.12-1.1.2.2.ia64.rpm f788189d0c153d0d21424d8f5282f498 mozilla-chat-1.7.12-1.1.2.2.ia64.rpm f8591fd0a4657c7e1f3c87fc5a89c5dd mozilla-devel-1.7.12-1.1.2.2.ia64.rpm 6f79a2d06ff70463e008340f160a6026 mozilla-dom-inspector-1.7.12-1.1.2.2.ia64.rpm 02d618a39cf8fd4f7dc2bb6dca04c211 mozilla-js-debugger-1.7.12-1.1.2.2.ia64.rpm 8f465af6309f8b0579b324540d86382c mozilla-mail-1.7.12-1.1.2.2.ia64.rpm 4aedd125df9b146aee6dfb24f18a7fb7 mozilla-nspr-1.7.12-1.1.2.2.ia64.rpm f36e02d6727d3d2f2cb9f17857f4278f mozilla-nspr-devel-1.7.12-1.1.2.2.ia64.rpm cc59d0878889d7f7fa448a314d23a4d7 mozilla-nss-1.7.12-1.1.2.2.ia64.rpm 3607fb31d82cf03da725294b28c7eedf mozilla-nss-devel-1.7.12-1.1.2.2.ia64.rpm d953bb4371d208c001d3a9f34532d0aa Red Hat Enterprise Linux AS (v. 3) -------------------------------------------------------------------------------- SRPMS: mozilla-1.7.12-1.1.3.2.src.rpm 2031bcb48519dbce8e061231b21c7b38 IA-32: mozilla-1.7.12-1.1.3.2.i386.rpm bd08b6408df939b32f3d90e67d721239 mozilla-chat-1.7.12-1.1.3.2.i386.rpm c4b4117d42dd43ec6bd8b8cf62c7317f mozilla-devel-1.7.12-1.1.3.2.i386.rpm 3b55460dae50a81d2f02692d192cfa8d mozilla-dom-inspector-1.7.12-1.1.3.2.i386.rpm 0c1e9c6b1f7fa9d5a995221fececf6ca mozilla-js-debugger-1.7.12-1.1.3.2.i386.rpm 245b53114ab9c4609d8884640bafb5d5 mozilla-mail-1.7.12-1.1.3.2.i386.rpm 19f3a64f748c7daa1b96f31cbe6c6f5f mozilla-nspr-1.7.12-1.1.3.2.i386.rpm 1b20d710cf1b12931cbb10fd8e160e95 mozilla-nspr-devel-1.7.12-1.1.3.2.i386.rpm ba9acc995166646308f345e7a62383ec mozilla-nss-1.7.12-1.1.3.2.i386.rpm c093739d6f1ea88069766bc7da1a5b74 mozilla-nss-devel-1.7.12-1.1.3.2.i386.rpm b6c74c74d4cd52c55e7fe009a6334326 IA-64: mozilla-1.7.12-1.1.3.2.ia64.rpm d4c40e4e5e5a789db25ee275ee3a7cff mozilla-chat-1.7.12-1.1.3.2.ia64.rpm f91d30cecf7089d0095f9b6648ca891e mozilla-devel-1.7.12-1.1.3.2.ia64.rpm b84dd76562ef5932ff8722a027ec87e1 mozilla-dom-inspector-1.7.12-1.1.3.2.ia64.rpm 32ddf92005d113c1cdb77f2b71c5b278 mozilla-js-debugger-1.7.12-1.1.3.2.ia64.rpm 33884054622557b6376a6db683fed9c1 mozilla-mail-1.7.12-1.1.3.2.ia64.rpm 97c447d93196672014121ae85e8f0e69 mozilla-nspr-1.7.12-1.1.3.2.i386.rpm 1b20d710cf1b12931cbb10fd8e160e95 mozilla-nspr-1.7.12-1.1.3.2.ia64.rpm 94e77deabff20b973b985471195009a2 mozilla-nspr-devel-1.7.12-1.1.3.2.ia64.rpm a2894d86e2bbbb96fbcb687b8abdfc59 mozilla-nss-1.7.12-1.1.3.2.i386.rpm c093739d6f1ea88069766bc7da1a5b74 mozilla-nss-1.7.12-1.1.3.2.ia64.rpm 3efcb3406b8b6b8cf66feebb82fb4bf5 mozilla-nss-devel-1.7.12-1.1.3.2.ia64.rpm ac2357e16b9cc736045f10d1fef01340 PPC: mozilla-1.7.12-1.1.3.2.ppc.rpm ee49083e53b375c1feb2ced107410cd1 mozilla-chat-1.7.12-1.1.3.2.ppc.rpm 5e39eb9c7d160abf0beed9c51124d545 mozilla-devel-1.7.12-1.1.3.2.ppc.rpm 76bd575205aeb755e5ecf2947f26cae8 mozilla-dom-inspector-1.7.12-1.1.3.2.ppc.rpm b2d5609608fc0f902fa966480fbe839f mozilla-js-debugger-1.7.12-1.1.3.2.ppc.rpm 60f1b8215f5a96e089db86f5874c40be mozilla-mail-1.7.12-1.1.3.2.ppc.rpm d6148bdaf3cebbceb934fb273477adb4 mozilla-nspr-1.7.12-1.1.3.2.ppc.rpm 7d414d8b87b70422f5a3e5dd1f119cce mozilla-nspr-devel-1.7.12-1.1.3.2.ppc.rpm de2ab94187d994a7641fcd845472fe88 mozilla-nss-1.7.12-1.1.3.2.ppc.rpm 73bdd22f6f83293e35665c006ba2376d mozilla-nss-devel-1.7.12-1.1.3.2.ppc.rpm b4d75cd05df75d14b13d5cc541e5e4ed s390: mozilla-1.7.12-1.1.3.2.s390.rpm 40df24b3ec96bbb190cdddd7bc08c40e mozilla-chat-1.7.12-1.1.3.2.s390.rpm 2d66d941c566114ea1b8133523079bc8 mozilla-devel-1.7.12-1.1.3.2.s390.rpm ebba284835d47f3833ffa99e49d9010d mozilla-dom-inspector-1.7.12-1.1.3.2.s390.rpm c3bb10fe84d43c7ac797cc194f3e52b9 mozilla-js-debugger-1.7.12-1.1.3.2.s390.rpm 1c3067fec333e96385e3b79439320749 mozilla-mail-1.7.12-1.1.3.2.s390.rpm dc4b2f69999cf304c84d36e258950b7b mozilla-nspr-1.7.12-1.1.3.2.s390.rpm 091943d842cf7bd1bb019a3c95fd8e61 mozilla-nspr-devel-1.7.12-1.1.3.2.s390.rpm 044e096464d8b177c48d9cb313998757 mozilla-nss-1.7.12-1.1.3.2.s390.rpm 3153b9d8eb0974384d58150b7dff40c3 mozilla-nss-devel-1.7.12-1.1.3.2.s390.rpm 1b097e339462d1c665faac68afc0a5f1 s390x: mozilla-1.7.12-1.1.3.2.s390x.rpm 507ee14061c7e55b7b701d8f456b3c21 mozilla-chat-1.7.12-1.1.3.2.s390x.rpm 2ccf37e0cd868647df4a799a6b701305 mozilla-devel-1.7.12-1.1.3.2.s390x.rpm c2313c32889e33a896d3f8bbfe37b764 mozilla-dom-inspector-1.7.12-1.1.3.2.s390x.rpm 7620d8cb65caab53e853bedd4cfa59e4 mozilla-js-debugger-1.7.12-1.1.3.2.s390x.rpm ed6efba1ec714bd8d0d60af4d9876533 mozilla-mail-1.7.12-1.1.3.2.s390x.rpm c9cb7622d94198722f22fcd0b5f3e34f mozilla-nspr-1.7.12-1.1.3.2.s390.rpm 091943d842cf7bd1bb019a3c95fd8e61 mozilla-nspr-1.7.12-1.1.3.2.s390x.rpm 0a04c523a47cf409e0db57830d35cb4f mozilla-nspr-devel-1.7.12-1.1.3.2.s390x.rpm f42c84456132ecf3ad62cd7d0d77b6e2 mozilla-nss-1.7.12-1.1.3.2.s390.rpm 3153b9d8eb0974384d58150b7dff40c3 mozilla-nss-1.7.12-1.1.3.2.s390x.rpm 6c4217251c5f5c110af9fa4912ee956c mozilla-nss-devel-1.7.12-1.1.3.2.s390x.rpm 43364e8c1c0689b3bf9f13b2eef88cbd x86_64: mozilla-1.7.12-1.1.3.2.i386.rpm bd08b6408df939b32f3d90e67d721239 mozilla-1.7.12-1.1.3.2.x86_64.rpm 2bd3e1102a6ac4694f9b270e58cb19a0 mozilla-chat-1.7.12-1.1.3.2.x86_64.rpm 58a94d895b2d9535d70e46482891a391 mozilla-devel-1.7.12-1.1.3.2.x86_64.rpm 53a408d4ac35efdc8f1da7ec6d4815f9 mozilla-dom-inspector-1.7.12-1.1.3.2.x86_64.rpm 987c12d09dc9e1e2eba835140c0988a6 mozilla-js-debugger-1.7.12-1.1.3.2.x86_64.rpm 06dc2b796853fd8b7864a572b48fb818 mozilla-mail-1.7.12-1.1.3.2.x86_64.rpm 53a02ca60e0aa4313efa8b6280317f4e mozilla-nspr-1.7.12-1.1.3.2.i386.rpm 1b20d710cf1b12931cbb10fd8e160e95 mozilla-nspr-1.7.12-1.1.3.2.x86_64.rpm 901d52a961030e0b00dcdb21442720dd mozilla-nspr-devel-1.7.12-1.1.3.2.x86_64.rpm 15080ed32a56be8485db6d9913252b1c mozilla-nss-1.7.12-1.1.3.2.i386.rpm c093739d6f1ea88069766bc7da1a5b74 mozilla-nss-1.7.12-1.1.3.2.x86_64.rpm 6f62cc41eb4376815006d39582b233b9 mozilla-nss-devel-1.7.12-1.1.3.2.x86_64.rpm 8f65256be3673dbf47f0ca98dab427e3 Red Hat Enterprise Linux AS (v. 4) -------------------------------------------------------------------------------- SRPMS: devhelp-0.9.2-2.4.7.src.rpm 1a505e6573728e6506474d4ecdbb3ed3 mozilla-1.7.12-1.4.1.src.rpm 0c40461d040305bb40120bbce069d48b IA-32: devhelp-0.9.2-2.4.7.i386.rpm 17194372b9175583b57cf47fd41a41c2 devhelp-devel-0.9.2-2.4.7.i386.rpm a5be10b588a497e8da217f2bad705599 mozilla-1.7.12-1.4.1.i386.rpm fa9aef25db97bc73d7dced0f2becb83e mozilla-chat-1.7.12-1.4.1.i386.rpm 769c2fb5fcfb22a5dcfe72fd6da672f5 mozilla-devel-1.7.12-1.4.1.i386.rpm 96866e8b20d1fe95fc3e32a01b273c5d mozilla-dom-inspector-1.7.12-1.4.1.i386.rpm 04223574e29fcf7ea7d09c1f4e6f57a7 mozilla-js-debugger-1.7.12-1.4.1.i386.rpm 5ac554eebc6e26e1d99738d41df7a8f3 mozilla-mail-1.7.12-1.4.1.i386.rpm 92a333c558afc32ca9cf1847f23104d3 mozilla-nspr-1.7.12-1.4.1.i386.rpm 50e061bbeb8b877c30acca5b59d2c6b1 mozilla-nspr-devel-1.7.12-1.4.1.i386.rpm 0b2d6e2e90dcbb022c135605ac1e7c56 mozilla-nss-1.7.12-1.4.1.i386.rpm facb441d9398e35423322521e082de81 mozilla-nss-devel-1.7.12-1.4.1.i386.rpm 6d80bb2e6c31d04bfd38ccb0f8d4f9db IA-64: mozilla-1.7.12-1.4.1.ia64.rpm d4304b5fb37e94525e269bdbf84360a6 mozilla-chat-1.7.12-1.4.1.ia64.rpm 001f2fb402603fc9c83d6c0f3bcef2b7 mozilla-devel-1.7.12-1.4.1.ia64.rpm 44865fc67abf126859159229e75ca1b1 mozilla-dom-inspector-1.7.12-1.4.1.ia64.rpm 27b14a9f421a7ad351e820f863b3a6d0 mozilla-js-debugger-1.7.12-1.4.1.ia64.rpm b536b35c1d056dd9552bbee6e0f74c3b mozilla-mail-1.7.12-1.4.1.ia64.rpm 1de9e1b6bdd53db5ac413970c35d01de mozilla-nspr-1.7.12-1.4.1.i386.rpm 50e061bbeb8b877c30acca5b59d2c6b1 mozilla-nspr-1.7.12-1.4.1.ia64.rpm 2b9de9d3648d85c45857fcf2322d1eb3 mozilla-nspr-devel-1.7.12-1.4.1.ia64.rpm 8a33a1e0b14380d7b8900e3f9a3c289a mozilla-nss-1.7.12-1.4.1.i386.rpm facb441d9398e35423322521e082de81 mozilla-nss-1.7.12-1.4.1.ia64.rpm c1750e4195861498a7698d5e13de0b12 mozilla-nss-devel-1.7.12-1.4.1.ia64.rpm 9a9f698eee5597b55ca214de964c340c PPC: devhelp-0.9.2-2.4.7.ppc.rpm f46eadce25d55caab383d44af3420911 devhelp-devel-0.9.2-2.4.7.ppc.rpm c9eb1fe402c376d4c74c5c06855681e4 mozilla-1.7.12-1.4.1.ppc.rpm 60fa8428edef23091c259fd10c2f3d61 mozilla-chat-1.7.12-1.4.1.ppc.rpm 9b27acf60909e9c64e695e45dcb64b44 mozilla-devel-1.7.12-1.4.1.ppc.rpm 0e9274846f1c276219e85b487b414f8f mozilla-dom-inspector-1.7.12-1.4.1.ppc.rpm 482aef766cd26939e0cfc484cd76dc77 mozilla-js-debugger-1.7.12-1.4.1.ppc.rpm f603fcda69b7f29f5b7b215edcd33cb9 mozilla-mail-1.7.12-1.4.1.ppc.rpm 986d75cae831a20c37325acc97ccf882 mozilla-nspr-1.7.12-1.4.1.ppc.rpm fef236282e718369e5da7143bda91689 mozilla-nspr-devel-1.7.12-1.4.1.ppc.rpm d6ee8ec89ce9ccae55553ffef1c4b014 mozilla-nss-1.7.12-1.4.1.ppc.rpm 3d739e91161146c5026473c3b5d05788 mozilla-nss-devel-1.7.12-1.4.1.ppc.rpm 0562d0d2777a85b799f5e464f7037c07 s390: mozilla-1.7.12-1.4.1.s390.rpm 834071dd5732187ffd9b2099d087b632 mozilla-chat-1.7.12-1.4.1.s390.rpm 44575940d951ef4403aba69adef96e14 mozilla-devel-1.7.12-1.4.1.s390.rpm b196996026a1ad36e13e83cae5f06bf5 mozilla-dom-inspector-1.7.12-1.4.1.s390.rpm f3c96542faaf9f76255113cb7abd63ed mozilla-js-debugger-1.7.12-1.4.1.s390.rpm 72852358fd737db1b2635ae43718f4af mozilla-mail-1.7.12-1.4.1.s390.rpm d50f6b7fd326fc3b3f828ef41011b50f mozilla-nspr-1.7.12-1.4.1.s390.rpm cd55cf3882b469daa601054d5285e72c mozilla-nspr-devel-1.7.12-1.4.1.s390.rpm 54aaa5381073c9ca793a0e3b56731ce1 mozilla-nss-1.7.12-1.4.1.s390.rpm 87da68ec19e2915092f229551f0c6d24 mozilla-nss-devel-1.7.12-1.4.1.s390.rpm 3155019844bae1677fb0e92aacd4aee8 s390x: mozilla-1.7.12-1.4.1.s390x.rpm 49a9a823fc196a7c562a37a23350e898 mozilla-chat-1.7.12-1.4.1.s390x.rpm 993a4fef981216fc8c086b8f9111e5e7 mozilla-devel-1.7.12-1.4.1.s390x.rpm ba6bdadc0e2f81d420a0fd65b89ce552 mozilla-dom-inspector-1.7.12-1.4.1.s390x.rpm 1895616b2a65b9000fc58de222176af0 mozilla-js-debugger-1.7.12-1.4.1.s390x.rpm 555d12f4d50d7af7b7e3aef3c8c4038d mozilla-mail-1.7.12-1.4.1.s390x.rpm 400adffa97c1520d5add32698532b74d mozilla-nspr-1.7.12-1.4.1.s390.rpm cd55cf3882b469daa601054d5285e72c mozilla-nspr-1.7.12-1.4.1.s390x.rpm c30de36e70241dc821a66c6ab942e035 mozilla-nspr-devel-1.7.12-1.4.1.s390x.rpm da894e5c462450b1e9d3035e77b69c13 mozilla-nss-1.7.12-1.4.1.s390.rpm 87da68ec19e2915092f229551f0c6d24 mozilla-nss-1.7.12-1.4.1.s390x.rpm 4f8290c12f67fe117320f144ecdd333d mozilla-nss-devel-1.7.12-1.4.1.s390x.rpm d59a5a34ee4e6ac222c55932c85a9ffc x86_64: devhelp-0.9.2-2.4.7.x86_64.rpm ee9020a233677057a38bf99448f44a80 devhelp-devel-0.9.2-2.4.7.x86_64.rpm 7e9a5ff8110a8d30aa1ce58722edea3c mozilla-1.7.12-1.4.1.x86_64.rpm 79535d692395b98c091f418e9862767c mozilla-chat-1.7.12-1.4.1.x86_64.rpm 29ec6977b2636da2564dced5fa3343a8 mozilla-devel-1.7.12-1.4.1.x86_64.rpm a7bce1108eca30c52325a6c69c474848 mozilla-dom-inspector-1.7.12-1.4.1.x86_64.rpm a006772d4fef06ccb68be4a6255d6cf6 mozilla-js-debugger-1.7.12-1.4.1.x86_64.rpm b6f9e4b0eac8d7f0d4dd7b7d750c56ea mozilla-mail-1.7.12-1.4.1.x86_64.rpm d8dc57bb16b7c5993388b7cae9d5a29f mozilla-nspr-1.7.12-1.4.1.i386.rpm 50e061bbeb8b877c30acca5b59d2c6b1 mozilla-nspr-1.7.12-1.4.1.x86_64.rpm c416b0cb6c4198e43b8eb9b2138e9477 mozilla-nspr-devel-1.7.12-1.4.1.x86_64.rpm 74d9ab56661c8f6fe49c0eef76e52cf9 mozilla-nss-1.7.12-1.4.1.i386.rpm facb441d9398e35423322521e082de81 mozilla-nss-1.7.12-1.4.1.x86_64.rpm 4643ce055ee47a7f0c0c010a7b0d9579 mozilla-nss-devel-1.7.12-1.4.1.x86_64.rpm cf64f550c4ac35e2990db0545ea6752b Red Hat Enterprise Linux ES (v. 2.1) -------------------------------------------------------------------------------- SRPMS: galeon-1.2.14-1.2.7.src.rpm abcdc12d072106a125a607d96c86a4d0 mozilla-1.7.12-1.1.2.2.src.rpm 7277c6aa48fdfabded5f2a7b4c29ac7a IA-32: galeon-1.2.14-1.2.7.i386.rpm ca4a8c86b9075ba58be8cf0d42956960 mozilla-1.7.12-1.1.2.2.i386.rpm cb13cfc7f6c816818b81442c0548f2f8 mozilla-chat-1.7.12-1.1.2.2.i386.rpm 75c01672c93cd0a0532f413c8d742085 mozilla-devel-1.7.12-1.1.2.2.i386.rpm f74fa1957aadf733e03240c5d67766ea mozilla-dom-inspector-1.7.12-1.1.2.2.i386.rpm 3e0127b7b7165be0fe4e0751a8b37af0 mozilla-js-debugger-1.7.12-1.1.2.2.i386.rpm b2953aefaa28fa78cc0dbe9759706241 mozilla-mail-1.7.12-1.1.2.2.i386.rpm 0ac334032f7e5c2b8ff1f031c1d7177d mozilla-nspr-1.7.12-1.1.2.2.i386.rpm 21e6300d601b6f9a844b4cab8e738e24 mozilla-nspr-devel-1.7.12-1.1.2.2.i386.rpm eb586036c262732b6f7022fb292e51c2 mozilla-nss-1.7.12-1.1.2.2.i386.rpm a914fab54c952265cf7f6e65799a7da0 mozilla-nss-devel-1.7.12-1.1.2.2.i386.rpm 242321c37dcf4b68758a91b54a5568e6 Red Hat Enterprise Linux ES (v. 3) -------------------------------------------------------------------------------- SRPMS: mozilla-1.7.12-1.1.3.2.src.rpm 2031bcb48519dbce8e061231b21c7b38 IA-32: mozilla-1.7.12-1.1.3.2.i386.rpm bd08b6408df939b32f3d90e67d721239 mozilla-chat-1.7.12-1.1.3.2.i386.rpm c4b4117d42dd43ec6bd8b8cf62c7317f mozilla-devel-1.7.12-1.1.3.2.i386.rpm 3b55460dae50a81d2f02692d192cfa8d mozilla-dom-inspector-1.7.12-1.1.3.2.i386.rpm 0c1e9c6b1f7fa9d5a995221fececf6ca mozilla-js-debugger-1.7.12-1.1.3.2.i386.rpm 245b53114ab9c4609d8884640bafb5d5 mozilla-mail-1.7.12-1.1.3.2.i386.rpm 19f3a64f748c7daa1b96f31cbe6c6f5f mozilla-nspr-1.7.12-1.1.3.2.i386.rpm 1b20d710cf1b12931cbb10fd8e160e95 mozilla-nspr-devel-1.7.12-1.1.3.2.i386.rpm ba9acc995166646308f345e7a62383ec mozilla-nss-1.7.12-1.1.3.2.i386.rpm c093739d6f1ea88069766bc7da1a5b74 mozilla-nss-devel-1.7.12-1.1.3.2.i386.rpm b6c74c74d4cd52c55e7fe009a6334326 IA-64: mozilla-1.7.12-1.1.3.2.ia64.rpm d4c40e4e5e5a789db25ee275ee3a7cff mozilla-chat-1.7.12-1.1.3.2.ia64.rpm f91d30cecf7089d0095f9b6648ca891e mozilla-devel-1.7.12-1.1.3.2.ia64.rpm b84dd76562ef5932ff8722a027ec87e1 mozilla-dom-inspector-1.7.12-1.1.3.2.ia64.rpm 32ddf92005d113c1cdb77f2b71c5b278 mozilla-js-debugger-1.7.12-1.1.3.2.ia64.rpm 33884054622557b6376a6db683fed9c1 mozilla-mail-1.7.12-1.1.3.2.ia64.rpm 97c447d93196672014121ae85e8f0e69 mozilla-nspr-1.7.12-1.1.3.2.i386.rpm 1b20d710cf1b12931cbb10fd8e160e95 mozilla-nspr-1.7.12-1.1.3.2.ia64.rpm 94e77deabff20b973b985471195009a2 mozilla-nspr-devel-1.7.12-1.1.3.2.ia64.rpm a2894d86e2bbbb96fbcb687b8abdfc59 mozilla-nss-1.7.12-1.1.3.2.i386.rpm c093739d6f1ea88069766bc7da1a5b74 mozilla-nss-1.7.12-1.1.3.2.ia64.rpm 3efcb3406b8b6b8cf66feebb82fb4bf5 mozilla-nss-devel-1.7.12-1.1.3.2.ia64.rpm ac2357e16b9cc736045f10d1fef01340 x86_64: mozilla-1.7.12-1.1.3.2.i386.rpm bd08b6408df939b32f3d90e67d721239 mozilla-1.7.12-1.1.3.2.x86_64.rpm 2bd3e1102a6ac4694f9b270e58cb19a0 mozilla-chat-1.7.12-1.1.3.2.x86_64.rpm 58a94d895b2d9535d70e46482891a391 mozilla-devel-1.7.12-1.1.3.2.x86_64.rpm 53a408d4ac35efdc8f1da7ec6d4815f9 mozilla-dom-inspector-1.7.12-1.1.3.2.x86_64.rpm 987c12d09dc9e1e2eba835140c0988a6 mozilla-js-debugger-1.7.12-1.1.3.2.x86_64.rpm 06dc2b796853fd8b7864a572b48fb818 mozilla-mail-1.7.12-1.1.3.2.x86_64.rpm 53a02ca60e0aa4313efa8b6280317f4e mozilla-nspr-1.7.12-1.1.3.2.i386.rpm 1b20d710cf1b12931cbb10fd8e160e95 mozilla-nspr-1.7.12-1.1.3.2.x86_64.rpm 901d52a961030e0b00dcdb21442720dd mozilla-nspr-devel-1.7.12-1.1.3.2.x86_64.rpm 15080ed32a56be8485db6d9913252b1c mozilla-nss-1.7.12-1.1.3.2.i386.rpm c093739d6f1ea88069766bc7da1a5b74 mozilla-nss-1.7.12-1.1.3.2.x86_64.rpm 6f62cc41eb4376815006d39582b233b9 mozilla-nss-devel-1.7.12-1.1.3.2.x86_64.rpm 8f65256be3673dbf47f0ca98dab427e3 Red Hat Enterprise Linux ES (v. 4) -------------------------------------------------------------------------------- SRPMS: devhelp-0.9.2-2.4.7.src.rpm 1a505e6573728e6506474d4ecdbb3ed3 mozilla-1.7.12-1.4.1.src.rpm 0c40461d040305bb40120bbce069d48b IA-32: devhelp-0.9.2-2.4.7.i386.rpm 17194372b9175583b57cf47fd41a41c2 devhelp-devel-0.9.2-2.4.7.i386.rpm a5be10b588a497e8da217f2bad705599 mozilla-1.7.12-1.4.1.i386.rpm fa9aef25db97bc73d7dced0f2becb83e mozilla-chat-1.7.12-1.4.1.i386.rpm 769c2fb5fcfb22a5dcfe72fd6da672f5 mozilla-devel-1.7.12-1.4.1.i386.rpm 96866e8b20d1fe95fc3e32a01b273c5d mozilla-dom-inspector-1.7.12-1.4.1.i386.rpm 04223574e29fcf7ea7d09c1f4e6f57a7 mozilla-js-debugger-1.7.12-1.4.1.i386.rpm 5ac554eebc6e26e1d99738d41df7a8f3 mozilla-mail-1.7.12-1.4.1.i386.rpm 92a333c558afc32ca9cf1847f23104d3 mozilla-nspr-1.7.12-1.4.1.i386.rpm 50e061bbeb8b877c30acca5b59d2c6b1 mozilla-nspr-devel-1.7.12-1.4.1.i386.rpm 0b2d6e2e90dcbb022c135605ac1e7c56 mozilla-nss-1.7.12-1.4.1.i386.rpm facb441d9398e35423322521e082de81 mozilla-nss-devel-1.7.12-1.4.1.i386.rpm 6d80bb2e6c31d04bfd38ccb0f8d4f9db IA-64: mozilla-1.7.12-1.4.1.ia64.rpm d4304b5fb37e94525e269bdbf84360a6 mozilla-chat-1.7.12-1.4.1.ia64.rpm 001f2fb402603fc9c83d6c0f3bcef2b7 mozilla-devel-1.7.12-1.4.1.ia64.rpm 44865fc67abf126859159229e75ca1b1 mozilla-dom-inspector-1.7.12-1.4.1.ia64.rpm 27b14a9f421a7ad351e820f863b3a6d0 mozilla-js-debugger-1.7.12-1.4.1.ia64.rpm b536b35c1d056dd9552bbee6e0f74c3b mozilla-mail-1.7.12-1.4.1.ia64.rpm 1de9e1b6bdd53db5ac413970c35d01de mozilla-nspr-1.7.12-1.4.1.i386.rpm 50e061bbeb8b877c30acca5b59d2c6b1 mozilla-nspr-1.7.12-1.4.1.ia64.rpm 2b9de9d3648d85c45857fcf2322d1eb3 mozilla-nspr-devel-1.7.12-1.4.1.ia64.rpm 8a33a1e0b14380d7b8900e3f9a3c289a mozilla-nss-1.7.12-1.4.1.i386.rpm facb441d9398e35423322521e082de81 mozilla-nss-1.7.12-1.4.1.ia64.rpm c1750e4195861498a7698d5e13de0b12 mozilla-nss-devel-1.7.12-1.4.1.ia64.rpm 9a9f698eee5597b55ca214de964c340c x86_64: devhelp-0.9.2-2.4.7.x86_64.rpm ee9020a233677057a38bf99448f44a80 devhelp-devel-0.9.2-2.4.7.x86_64.rpm 7e9a5ff8110a8d30aa1ce58722edea3c mozilla-1.7.12-1.4.1.x86_64.rpm 79535d692395b98c091f418e9862767c mozilla-chat-1.7.12-1.4.1.x86_64.rpm 29ec6977b2636da2564dced5fa3343a8 mozilla-devel-1.7.12-1.4.1.x86_64.rpm a7bce1108eca30c52325a6c69c474848 mozilla-dom-inspector-1.7.12-1.4.1.x86_64.rpm a006772d4fef06ccb68be4a6255d6cf6 mozilla-js-debugger-1.7.12-1.4.1.x86_64.rpm b6f9e4b0eac8d7f0d4dd7b7d750c56ea mozilla-mail-1.7.12-1.4.1.x86_64.rpm d8dc57bb16b7c5993388b7cae9d5a29f mozilla-nspr-1.7.12-1.4.1.i386.rpm 50e061bbeb8b877c30acca5b59d2c6b1 mozilla-nspr-1.7.12-1.4.1.x86_64.rpm c416b0cb6c4198e43b8eb9b2138e9477 mozilla-nspr-devel-1.7.12-1.4.1.x86_64.rpm 74d9ab56661c8f6fe49c0eef76e52cf9 mozilla-nss-1.7.12-1.4.1.i386.rpm facb441d9398e35423322521e082de81 mozilla-nss-1.7.12-1.4.1.x86_64.rpm 4643ce055ee47a7f0c0c010a7b0d9579 mozilla-nss-devel-1.7.12-1.4.1.x86_64.rpm cf64f550c4ac35e2990db0545ea6752b Red Hat Enterprise Linux WS (v. 2.1) -------------------------------------------------------------------------------- SRPMS: galeon-1.2.14-1.2.7.src.rpm abcdc12d072106a125a607d96c86a4d0 mozilla-1.7.12-1.1.2.2.src.rpm 7277c6aa48fdfabded5f2a7b4c29ac7a IA-32: galeon-1.2.14-1.2.7.i386.rpm ca4a8c86b9075ba58be8cf0d42956960 mozilla-1.7.12-1.1.2.2.i386.rpm cb13cfc7f6c816818b81442c0548f2f8 mozilla-chat-1.7.12-1.1.2.2.i386.rpm 75c01672c93cd0a0532f413c8d742085 mozilla-devel-1.7.12-1.1.2.2.i386.rpm f74fa1957aadf733e03240c5d67766ea mozilla-dom-inspector-1.7.12-1.1.2.2.i386.rpm 3e0127b7b7165be0fe4e0751a8b37af0 mozilla-js-debugger-1.7.12-1.1.2.2.i386.rpm b2953aefaa28fa78cc0dbe9759706241 mozilla-mail-1.7.12-1.1.2.2.i386.rpm 0ac334032f7e5c2b8ff1f031c1d7177d mozilla-nspr-1.7.12-1.1.2.2.i386.rpm 21e6300d601b6f9a844b4cab8e738e24 mozilla-nspr-devel-1.7.12-1.1.2.2.i386.rpm eb586036c262732b6f7022fb292e51c2 mozilla-nss-1.7.12-1.1.2.2.i386.rpm a914fab54c952265cf7f6e65799a7da0 mozilla-nss-devel-1.7.12-1.1.2.2.i386.rpm 242321c37dcf4b68758a91b54a5568e6 Red Hat Enterprise Linux WS (v. 3) -------------------------------------------------------------------------------- SRPMS: mozilla-1.7.12-1.1.3.2.src.rpm 2031bcb48519dbce8e061231b21c7b38 IA-32: mozilla-1.7.12-1.1.3.2.i386.rpm bd08b6408df939b32f3d90e67d721239 mozilla-chat-1.7.12-1.1.3.2.i386.rpm c4b4117d42dd43ec6bd8b8cf62c7317f mozilla-devel-1.7.12-1.1.3.2.i386.rpm 3b55460dae50a81d2f02692d192cfa8d mozilla-dom-inspector-1.7.12-1.1.3.2.i386.rpm 0c1e9c6b1f7fa9d5a995221fececf6ca mozilla-js-debugger-1.7.12-1.1.3.2.i386.rpm 245b53114ab9c4609d8884640bafb5d5 mozilla-mail-1.7.12-1.1.3.2.i386.rpm 19f3a64f748c7daa1b96f31cbe6c6f5f mozilla-nspr-1.7.12-1.1.3.2.i386.rpm 1b20d710cf1b12931cbb10fd8e160e95 mozilla-nspr-devel-1.7.12-1.1.3.2.i386.rpm ba9acc995166646308f345e7a62383ec mozilla-nss-1.7.12-1.1.3.2.i386.rpm c093739d6f1ea88069766bc7da1a5b74 mozilla-nss-devel-1.7.12-1.1.3.2.i386.rpm b6c74c74d4cd52c55e7fe009a6334326 IA-64: mozilla-1.7.12-1.1.3.2.ia64.rpm d4c40e4e5e5a789db25ee275ee3a7cff mozilla-chat-1.7.12-1.1.3.2.ia64.rpm f91d30cecf7089d0095f9b6648ca891e mozilla-devel-1.7.12-1.1.3.2.ia64.rpm b84dd76562ef5932ff8722a027ec87e1 mozilla-dom-inspector-1.7.12-1.1.3.2.ia64.rpm 32ddf92005d113c1cdb77f2b71c5b278 mozilla-js-debugger-1.7.12-1.1.3.2.ia64.rpm 33884054622557b6376a6db683fed9c1 mozilla-mail-1.7.12-1.1.3.2.ia64.rpm 97c447d93196672014121ae85e8f0e69 mozilla-nspr-1.7.12-1.1.3.2.i386.rpm 1b20d710cf1b12931cbb10fd8e160e95 mozilla-nspr-1.7.12-1.1.3.2.ia64.rpm 94e77deabff20b973b985471195009a2 mozilla-nspr-devel-1.7.12-1.1.3.2.ia64.rpm a2894d86e2bbbb96fbcb687b8abdfc59 mozilla-nss-1.7.12-1.1.3.2.i386.rpm c093739d6f1ea88069766bc7da1a5b74 mozilla-nss-1.7.12-1.1.3.2.ia64.rpm 3efcb3406b8b6b8cf66feebb82fb4bf5 mozilla-nss-devel-1.7.12-1.1.3.2.ia64.rpm ac2357e16b9cc736045f10d1fef01340 x86_64: mozilla-1.7.12-1.1.3.2.i386.rpm bd08b6408df939b32f3d90e67d721239 mozilla-1.7.12-1.1.3.2.x86_64.rpm 2bd3e1102a6ac4694f9b270e58cb19a0 mozilla-chat-1.7.12-1.1.3.2.x86_64.rpm 58a94d895b2d9535d70e46482891a391 mozilla-devel-1.7.12-1.1.3.2.x86_64.rpm 53a408d4ac35efdc8f1da7ec6d4815f9 mozilla-dom-inspector-1.7.12-1.1.3.2.x86_64.rpm 987c12d09dc9e1e2eba835140c0988a6 mozilla-js-debugger-1.7.12-1.1.3.2.x86_64.rpm 06dc2b796853fd8b7864a572b48fb818 mozilla-mail-1.7.12-1.1.3.2.x86_64.rpm 53a02ca60e0aa4313efa8b6280317f4e mozilla-nspr-1.7.12-1.1.3.2.i386.rpm 1b20d710cf1b12931cbb10fd8e160e95 mozilla-nspr-1.7.12-1.1.3.2.x86_64.rpm 901d52a961030e0b00dcdb21442720dd mozilla-nspr-devel-1.7.12-1.1.3.2.x86_64.rpm 15080ed32a56be8485db6d9913252b1c mozilla-nss-1.7.12-1.1.3.2.i386.rpm c093739d6f1ea88069766bc7da1a5b74 mozilla-nss-1.7.12-1.1.3.2.x86_64.rpm 6f62cc41eb4376815006d39582b233b9 mozilla-nss-devel-1.7.12-1.1.3.2.x86_64.rpm 8f65256be3673dbf47f0ca98dab427e3 Red Hat Enterprise Linux WS (v. 4) -------------------------------------------------------------------------------- SRPMS: devhelp-0.9.2-2.4.7.src.rpm 1a505e6573728e6506474d4ecdbb3ed3 mozilla-1.7.12-1.4.1.src.rpm 0c40461d040305bb40120bbce069d48b IA-32: devhelp-0.9.2-2.4.7.i386.rpm 17194372b9175583b57cf47fd41a41c2 devhelp-devel-0.9.2-2.4.7.i386.rpm a5be10b588a497e8da217f2bad705599 mozilla-1.7.12-1.4.1.i386.rpm fa9aef25db97bc73d7dced0f2becb83e mozilla-chat-1.7.12-1.4.1.i386.rpm 769c2fb5fcfb22a5dcfe72fd6da672f5 mozilla-devel-1.7.12-1.4.1.i386.rpm 96866e8b20d1fe95fc3e32a01b273c5d mozilla-dom-inspector-1.7.12-1.4.1.i386.rpm 04223574e29fcf7ea7d09c1f4e6f57a7 mozilla-js-debugger-1.7.12-1.4.1.i386.rpm 5ac554eebc6e26e1d99738d41df7a8f3 mozilla-mail-1.7.12-1.4.1.i386.rpm 92a333c558afc32ca9cf1847f23104d3 mozilla-nspr-1.7.12-1.4.1.i386.rpm 50e061bbeb8b877c30acca5b59d2c6b1 mozilla-nspr-devel-1.7.12-1.4.1.i386.rpm 0b2d6e2e90dcbb022c135605ac1e7c56 mozilla-nss-1.7.12-1.4.1.i386.rpm facb441d9398e35423322521e082de81 mozilla-nss-devel-1.7.12-1.4.1.i386.rpm 6d80bb2e6c31d04bfd38ccb0f8d4f9db IA-64: mozilla-1.7.12-1.4.1.ia64.rpm d4304b5fb37e94525e269bdbf84360a6 mozilla-chat-1.7.12-1.4.1.ia64.rpm 001f2fb402603fc9c83d6c0f3bcef2b7 mozilla-devel-1.7.12-1.4.1.ia64.rpm 44865fc67abf126859159229e75ca1b1 mozilla-dom-inspector-1.7.12-1.4.1.ia64.rpm 27b14a9f421a7ad351e820f863b3a6d0 mozilla-js-debugger-1.7.12-1.4.1.ia64.rpm b536b35c1d056dd9552bbee6e0f74c3b mozilla-mail-1.7.12-1.4.1.ia64.rpm 1de9e1b6bdd53db5ac413970c35d01de mozilla-nspr-1.7.12-1.4.1.i386.rpm 50e061bbeb8b877c30acca5b59d2c6b1 mozilla-nspr-1.7.12-1.4.1.ia64.rpm 2b9de9d3648d85c45857fcf2322d1eb3 mozilla-nspr-devel-1.7.12-1.4.1.ia64.rpm 8a33a1e0b14380d7b8900e3f9a3c289a mozilla-nss-1.7.12-1.4.1.i386.rpm facb441d9398e35423322521e082de81 mozilla-nss-1.7.12-1.4.1.ia64.rpm c1750e4195861498a7698d5e13de0b12 mozilla-nss-devel-1.7.12-1.4.1.ia64.rpm 9a9f698eee5597b55ca214de964c340c x86_64: devhelp-0.9.2-2.4.7.x86_64.rpm ee9020a233677057a38bf99448f44a80 devhelp-devel-0.9.2-2.4.7.x86_64.rpm 7e9a5ff8110a8d30aa1ce58722edea3c mozilla-1.7.12-1.4.1.x86_64.rpm 79535d692395b98c091f418e9862767c mozilla-chat-1.7.12-1.4.1.x86_64.rpm 29ec6977b2636da2564dced5fa3343a8 mozilla-devel-1.7.12-1.4.1.x86_64.rpm a7bce1108eca30c52325a6c69c474848 mozilla-dom-inspector-1.7.12-1.4.1.x86_64.rpm a006772d4fef06ccb68be4a6255d6cf6 mozilla-js-debugger-1.7.12-1.4.1.x86_64.rpm b6f9e4b0eac8d7f0d4dd7b7d750c56ea mozilla-mail-1.7.12-1.4.1.x86_64.rpm d8dc57bb16b7c5993388b7cae9d5a29f mozilla-nspr-1.7.12-1.4.1.i386.rpm 50e061bbeb8b877c30acca5b59d2c6b1 mozilla-nspr-1.7.12-1.4.1.x86_64.rpm c416b0cb6c4198e43b8eb9b2138e9477 mozilla-nspr-devel-1.7.12-1.4.1.x86_64.rpm 74d9ab56661c8f6fe49c0eef76e52cf9 mozilla-nss-1.7.12-1.4.1.i386.rpm facb441d9398e35423322521e082de81 mozilla-nss-1.7.12-1.4.1.x86_64.rpm 4643ce055ee47a7f0c0c010a7b0d9579 mozilla-nss-devel-1.7.12-1.4.1.x86_64.rpm cf64f550c4ac35e2990db0545ea6752b Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor -------------------------------------------------------------------------------- SRPMS: galeon-1.2.14-1.2.7.src.rpm abcdc12d072106a125a607d96c86a4d0 mozilla-1.7.12-1.1.2.2.src.rpm 7277c6aa48fdfabded5f2a7b4c29ac7a IA-64: galeon-1.2.14-1.2.7.ia64.rpm 08948f6fdbd73b6a29a740415c21bf00 mozilla-1.7.12-1.1.2.2.ia64.rpm f788189d0c153d0d21424d8f5282f498 mozilla-chat-1.7.12-1.1.2.2.ia64.rpm f8591fd0a4657c7e1f3c87fc5a89c5dd mozilla-devel-1.7.12-1.1.2.2.ia64.rpm 6f79a2d06ff70463e008340f160a6026 mozilla-dom-inspector-1.7.12-1.1.2.2.ia64.rpm 02d618a39cf8fd4f7dc2bb6dca04c211 mozilla-js-debugger-1.7.12-1.1.2.2.ia64.rpm 8f465af6309f8b0579b324540d86382c mozilla-mail-1.7.12-1.1.2.2.ia64.rpm 4aedd125df9b146aee6dfb24f18a7fb7 mozilla-nspr-1.7.12-1.1.2.2.ia64.rpm f36e02d6727d3d2f2cb9f17857f4278f mozilla-nspr-devel-1.7.12-1.1.2.2.ia64.rpm cc59d0878889d7f7fa448a314d23a4d7 mozilla-nss-1.7.12-1.1.2.2.ia64.rpm 3607fb31d82cf03da725294b28c7eedf mozilla-nss-devel-1.7.12-1.1.2.2.ia64.rpm d953bb4371d208c001d3a9f34532d0aa (The unlinked packages above are only available from the Red Hat Network) Bugs fixed (see bugzilla for more information) 168525 - CAN-2005-2701 Multiple Mozilla issues (CAN-2005-2702, CAN-2005-2703, CAN-2005-2704, CAN-2005-2705, CAN-2005-2706, CAN-2005-2707) References http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2701 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2702 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2703 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2704 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2705 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2706 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2707 -------------------------------------------------------------------------------- These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from: https://www.redhat.com/security/team/key/#package The Red Hat security contact is secalert@redhat.com. More contact details at http://www.redhat.com/security/team/contact/ [***** End RHSA-2005:789-11 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Red Hat for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) P-301: httpd Security Update P-302: Cisco CSS SSL Authentication Bypass Security Notice P-303: Firefox and Mozilla Buffer Overflow Vulnerability P-304: XFree86 Security Update P-305: Sun JAR File Contents Disclosure P-306: Apple Java Security Updates P-307: TWiki History Function Vulnerability P-308: 'kcheckpass' Vulnerability P-309: VERITAS Storage Exec DCOM Server Buffer Overflows P-310: Firefox Security Update