what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2011-1244-01

Red Hat Security Advisory 2011-1244-01
Posted Sep 1, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1244-01 - SeaMonkey is an open source web browser, email and newsgroup client, IRC chat client, and HTML editor. It was found that a Certificate Authority issued a fraudulent HTTPS certificate. This update renders any HTTPS certificates signed by that CA as untrusted, except for a select few. The now untrusted certificates that were issued before July 1, 2011 can be manually re-enabled and used again at your own risk in SeaMonkey; however, affected certificates issued after this date cannot be re-enabled or used. All SeaMonkey users should upgrade to these updated packages, which correct this issue. After installing the update, SeaMonkey must be restarted for the changes to take effect.

tags | advisory, web
systems | linux, redhat
SHA-256 | 7df61e89a4c25927a5226cf3ad45c80b05824cabd528719ed04b620fdc009f76

Red Hat Security Advisory 2011-1244-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: seamonkey security update
Advisory ID: RHSA-2011:1244-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1244.html
Issue date: 2011-08-31
=====================================================================

1. Summary:

Updated seamonkey packages that fix one security issue are now available
for Red Hat Enterprise Linux 4.

The Red Hat Security Response Team has rated this update as having
important security impact.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

SeaMonkey is an open source web browser, email and newsgroup client, IRC
chat client, and HTML editor.

It was found that a Certificate Authority (CA) issued a fraudulent HTTPS
certificate. This update renders any HTTPS certificates signed by that
CA as untrusted, except for a select few. The now untrusted certificates
that were issued before July 1, 2011 can be manually re-enabled and used
again at your own risk in SeaMonkey; however, affected certificates issued
after this date cannot be re-enabled or used. (BZ#734316)

All SeaMonkey users should upgrade to these updated packages, which correct
this issue. After installing the update, SeaMonkey must be restarted for
the changes to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

734316 - Fraudulent certificates signed by DigiNotar CA certificate (MFSA 2011-34)

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/seamonkey-1.0.9-74.el4.src.rpm

i386:
seamonkey-1.0.9-74.el4.i386.rpm
seamonkey-chat-1.0.9-74.el4.i386.rpm
seamonkey-debuginfo-1.0.9-74.el4.i386.rpm
seamonkey-devel-1.0.9-74.el4.i386.rpm
seamonkey-dom-inspector-1.0.9-74.el4.i386.rpm
seamonkey-js-debugger-1.0.9-74.el4.i386.rpm
seamonkey-mail-1.0.9-74.el4.i386.rpm

ia64:
seamonkey-1.0.9-74.el4.ia64.rpm
seamonkey-chat-1.0.9-74.el4.ia64.rpm
seamonkey-debuginfo-1.0.9-74.el4.ia64.rpm
seamonkey-devel-1.0.9-74.el4.ia64.rpm
seamonkey-dom-inspector-1.0.9-74.el4.ia64.rpm
seamonkey-js-debugger-1.0.9-74.el4.ia64.rpm
seamonkey-mail-1.0.9-74.el4.ia64.rpm

ppc:
seamonkey-1.0.9-74.el4.ppc.rpm
seamonkey-chat-1.0.9-74.el4.ppc.rpm
seamonkey-debuginfo-1.0.9-74.el4.ppc.rpm
seamonkey-devel-1.0.9-74.el4.ppc.rpm
seamonkey-dom-inspector-1.0.9-74.el4.ppc.rpm
seamonkey-js-debugger-1.0.9-74.el4.ppc.rpm
seamonkey-mail-1.0.9-74.el4.ppc.rpm

s390:
seamonkey-1.0.9-74.el4.s390.rpm
seamonkey-chat-1.0.9-74.el4.s390.rpm
seamonkey-debuginfo-1.0.9-74.el4.s390.rpm
seamonkey-devel-1.0.9-74.el4.s390.rpm
seamonkey-dom-inspector-1.0.9-74.el4.s390.rpm
seamonkey-js-debugger-1.0.9-74.el4.s390.rpm
seamonkey-mail-1.0.9-74.el4.s390.rpm

s390x:
seamonkey-1.0.9-74.el4.s390x.rpm
seamonkey-chat-1.0.9-74.el4.s390x.rpm
seamonkey-debuginfo-1.0.9-74.el4.s390x.rpm
seamonkey-devel-1.0.9-74.el4.s390x.rpm
seamonkey-dom-inspector-1.0.9-74.el4.s390x.rpm
seamonkey-js-debugger-1.0.9-74.el4.s390x.rpm
seamonkey-mail-1.0.9-74.el4.s390x.rpm

x86_64:
seamonkey-1.0.9-74.el4.x86_64.rpm
seamonkey-chat-1.0.9-74.el4.x86_64.rpm
seamonkey-debuginfo-1.0.9-74.el4.x86_64.rpm
seamonkey-devel-1.0.9-74.el4.x86_64.rpm
seamonkey-dom-inspector-1.0.9-74.el4.x86_64.rpm
seamonkey-js-debugger-1.0.9-74.el4.x86_64.rpm
seamonkey-mail-1.0.9-74.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/seamonkey-1.0.9-74.el4.src.rpm

i386:
seamonkey-1.0.9-74.el4.i386.rpm
seamonkey-chat-1.0.9-74.el4.i386.rpm
seamonkey-debuginfo-1.0.9-74.el4.i386.rpm
seamonkey-devel-1.0.9-74.el4.i386.rpm
seamonkey-dom-inspector-1.0.9-74.el4.i386.rpm
seamonkey-js-debugger-1.0.9-74.el4.i386.rpm
seamonkey-mail-1.0.9-74.el4.i386.rpm

x86_64:
seamonkey-1.0.9-74.el4.x86_64.rpm
seamonkey-chat-1.0.9-74.el4.x86_64.rpm
seamonkey-debuginfo-1.0.9-74.el4.x86_64.rpm
seamonkey-devel-1.0.9-74.el4.x86_64.rpm
seamonkey-dom-inspector-1.0.9-74.el4.x86_64.rpm
seamonkey-js-debugger-1.0.9-74.el4.x86_64.rpm
seamonkey-mail-1.0.9-74.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/seamonkey-1.0.9-74.el4.src.rpm

i386:
seamonkey-1.0.9-74.el4.i386.rpm
seamonkey-chat-1.0.9-74.el4.i386.rpm
seamonkey-debuginfo-1.0.9-74.el4.i386.rpm
seamonkey-devel-1.0.9-74.el4.i386.rpm
seamonkey-dom-inspector-1.0.9-74.el4.i386.rpm
seamonkey-js-debugger-1.0.9-74.el4.i386.rpm
seamonkey-mail-1.0.9-74.el4.i386.rpm

ia64:
seamonkey-1.0.9-74.el4.ia64.rpm
seamonkey-chat-1.0.9-74.el4.ia64.rpm
seamonkey-debuginfo-1.0.9-74.el4.ia64.rpm
seamonkey-devel-1.0.9-74.el4.ia64.rpm
seamonkey-dom-inspector-1.0.9-74.el4.ia64.rpm
seamonkey-js-debugger-1.0.9-74.el4.ia64.rpm
seamonkey-mail-1.0.9-74.el4.ia64.rpm

x86_64:
seamonkey-1.0.9-74.el4.x86_64.rpm
seamonkey-chat-1.0.9-74.el4.x86_64.rpm
seamonkey-debuginfo-1.0.9-74.el4.x86_64.rpm
seamonkey-devel-1.0.9-74.el4.x86_64.rpm
seamonkey-dom-inspector-1.0.9-74.el4.x86_64.rpm
seamonkey-js-debugger-1.0.9-74.el4.x86_64.rpm
seamonkey-mail-1.0.9-74.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/seamonkey-1.0.9-74.el4.src.rpm

i386:
seamonkey-1.0.9-74.el4.i386.rpm
seamonkey-chat-1.0.9-74.el4.i386.rpm
seamonkey-debuginfo-1.0.9-74.el4.i386.rpm
seamonkey-devel-1.0.9-74.el4.i386.rpm
seamonkey-dom-inspector-1.0.9-74.el4.i386.rpm
seamonkey-js-debugger-1.0.9-74.el4.i386.rpm
seamonkey-mail-1.0.9-74.el4.i386.rpm

ia64:
seamonkey-1.0.9-74.el4.ia64.rpm
seamonkey-chat-1.0.9-74.el4.ia64.rpm
seamonkey-debuginfo-1.0.9-74.el4.ia64.rpm
seamonkey-devel-1.0.9-74.el4.ia64.rpm
seamonkey-dom-inspector-1.0.9-74.el4.ia64.rpm
seamonkey-js-debugger-1.0.9-74.el4.ia64.rpm
seamonkey-mail-1.0.9-74.el4.ia64.rpm

x86_64:
seamonkey-1.0.9-74.el4.x86_64.rpm
seamonkey-chat-1.0.9-74.el4.x86_64.rpm
seamonkey-debuginfo-1.0.9-74.el4.x86_64.rpm
seamonkey-devel-1.0.9-74.el4.x86_64.rpm
seamonkey-dom-inspector-1.0.9-74.el4.x86_64.rpm
seamonkey-js-debugger-1.0.9-74.el4.x86_64.rpm
seamonkey-mail-1.0.9-74.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOXprbXlSAg2UNWIIRAp8tAJ46ji2qxHytmu+J90MFWffAl8pf/wCbB2JF
6mw8q/od2w+Lf48H96BmVRk=
=P6/r
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close