[RHSA-2006:0759-01] Critical: seamonkey security update

bugzilla at redhat.com bugzilla at redhat.com
Tue Dec 19 22:50:50 UTC 2006


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Critical: seamonkey security update
Advisory ID:       RHSA-2006:0759-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2006-0759.html
Issue date:        2006-12-19
Updated on:        2006-12-19
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2006-6497 CVE-2006-6498 CVE-2006-6501 
                   CVE-2006-6502 CVE-2006-6503 CVE-2006-6504 
                   CVE-2006-6505 
- ---------------------------------------------------------------------

1. Summary:

Updated seamonkey packages that fix several security bugs are now available
for Red Hat Enterprise Linux 2.1, 3, and 4.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

SeaMonkey is an open source Web browser, advanced email and newsgroup
client, IRC chat client, and HTML editor.

Several flaws were found in the way SeaMonkey processes certain malformed
Javascript code. A malicious web page could cause the execution of
Javascript code in such a way that could cause SeaMonkey to crash or
execute arbitrary code as the user running SeaMonkey. (CVE-2006-6498,
CVE-2006-6501, CVE-2006-6502, CVE-2006-6503, CVE-2006-6504)

Several flaws were found in the way SeaMonkey renders web pages. A
malicious web page could cause the browser to crash or possibly execute
arbitrary code as the user running SeaMonkey. (CVE-2006-6497)

A heap based buffer overflow flaw was found in the way SeaMonkey Mail
parses the Content-Type mail header. A malicious mail message could cause
the SeaMonkey Mail client to crash or possibly execute arbitrary code as
the user running SeaMonkey Mail. (CVE-2006-6505)

Users of SeaMonkey are advised to upgrade to these erratum packages, which
contain SeaMonkey version 1.0.7 that corrects these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

219684 - CVE-2006-6497 Multiple Seamonkey issues (CVE-2006-6498, CVE-2006-6501, CVE-2006-6502, CVE-2006-6503, CVE-2006-6504, CVE-2006-6505)

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/seamonkey-1.0.7-0.1.el2.src.rpm
1afcb729a71f9bcab212b85bc7db8305  seamonkey-1.0.7-0.1.el2.src.rpm

i386:
b502c5cd15536cde00659ea15a40d3eb  seamonkey-1.0.7-0.1.el2.i386.rpm
0c9953f5d87e3a9d58a494955dbf7567  seamonkey-chat-1.0.7-0.1.el2.i386.rpm
c437d56c0106767288b8054ae15a1680  seamonkey-devel-1.0.7-0.1.el2.i386.rpm
9a8ea0dad224df602bca010831a4a54f  seamonkey-dom-inspector-1.0.7-0.1.el2.i386.rpm
9ea244e3b5eb5f924d0e08cfc12dffa5  seamonkey-js-debugger-1.0.7-0.1.el2.i386.rpm
145b44f6df28ccdd14c35eb89bba4bc7  seamonkey-mail-1.0.7-0.1.el2.i386.rpm
8713013d56133b5bdb245e4fc352f489  seamonkey-nspr-1.0.7-0.1.el2.i386.rpm
d93c6511905d05f40b77be1fa025257e  seamonkey-nspr-devel-1.0.7-0.1.el2.i386.rpm
da6a7ca38ade9ae5b39d3d1c9446a265  seamonkey-nss-1.0.7-0.1.el2.i386.rpm
2cba5ca2321393a1e9e67d8c76bdfa9b  seamonkey-nss-devel-1.0.7-0.1.el2.i386.rpm

ia64:
d59117b653a527834c387d6d0fd6973a  seamonkey-1.0.7-0.1.el2.ia64.rpm
9daa833c1fe9f904d12cf2fde31e16c1  seamonkey-chat-1.0.7-0.1.el2.ia64.rpm
9538ee6bdb38420619c1c3a28813946c  seamonkey-devel-1.0.7-0.1.el2.ia64.rpm
7d4009999abfff868d91ee7e36410d2a  seamonkey-dom-inspector-1.0.7-0.1.el2.ia64.rpm
b2aa56d47bda3dfab278212f440d16f7  seamonkey-js-debugger-1.0.7-0.1.el2.ia64.rpm
48fbe7b233068b5e72370376b4f76765  seamonkey-mail-1.0.7-0.1.el2.ia64.rpm
51d67764e3c39f641724048528d76401  seamonkey-nspr-1.0.7-0.1.el2.ia64.rpm
b7dbf61f701581324fe5530cab657c09  seamonkey-nspr-devel-1.0.7-0.1.el2.ia64.rpm
217dcc2e4bb67693151a71857b1e2b97  seamonkey-nss-1.0.7-0.1.el2.ia64.rpm
cac606cf928a4a474965bc4519c4d4d3  seamonkey-nss-devel-1.0.7-0.1.el2.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/seamonkey-1.0.7-0.1.el2.src.rpm
1afcb729a71f9bcab212b85bc7db8305  seamonkey-1.0.7-0.1.el2.src.rpm

ia64:
d59117b653a527834c387d6d0fd6973a  seamonkey-1.0.7-0.1.el2.ia64.rpm
9daa833c1fe9f904d12cf2fde31e16c1  seamonkey-chat-1.0.7-0.1.el2.ia64.rpm
9538ee6bdb38420619c1c3a28813946c  seamonkey-devel-1.0.7-0.1.el2.ia64.rpm
7d4009999abfff868d91ee7e36410d2a  seamonkey-dom-inspector-1.0.7-0.1.el2.ia64.rpm
b2aa56d47bda3dfab278212f440d16f7  seamonkey-js-debugger-1.0.7-0.1.el2.ia64.rpm
48fbe7b233068b5e72370376b4f76765  seamonkey-mail-1.0.7-0.1.el2.ia64.rpm
51d67764e3c39f641724048528d76401  seamonkey-nspr-1.0.7-0.1.el2.ia64.rpm
b7dbf61f701581324fe5530cab657c09  seamonkey-nspr-devel-1.0.7-0.1.el2.ia64.rpm
217dcc2e4bb67693151a71857b1e2b97  seamonkey-nss-1.0.7-0.1.el2.ia64.rpm
cac606cf928a4a474965bc4519c4d4d3  seamonkey-nss-devel-1.0.7-0.1.el2.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/seamonkey-1.0.7-0.1.el2.src.rpm
1afcb729a71f9bcab212b85bc7db8305  seamonkey-1.0.7-0.1.el2.src.rpm

i386:
b502c5cd15536cde00659ea15a40d3eb  seamonkey-1.0.7-0.1.el2.i386.rpm
0c9953f5d87e3a9d58a494955dbf7567  seamonkey-chat-1.0.7-0.1.el2.i386.rpm
c437d56c0106767288b8054ae15a1680  seamonkey-devel-1.0.7-0.1.el2.i386.rpm
9a8ea0dad224df602bca010831a4a54f  seamonkey-dom-inspector-1.0.7-0.1.el2.i386.rpm
9ea244e3b5eb5f924d0e08cfc12dffa5  seamonkey-js-debugger-1.0.7-0.1.el2.i386.rpm
145b44f6df28ccdd14c35eb89bba4bc7  seamonkey-mail-1.0.7-0.1.el2.i386.rpm
8713013d56133b5bdb245e4fc352f489  seamonkey-nspr-1.0.7-0.1.el2.i386.rpm
d93c6511905d05f40b77be1fa025257e  seamonkey-nspr-devel-1.0.7-0.1.el2.i386.rpm
da6a7ca38ade9ae5b39d3d1c9446a265  seamonkey-nss-1.0.7-0.1.el2.i386.rpm
2cba5ca2321393a1e9e67d8c76bdfa9b  seamonkey-nss-devel-1.0.7-0.1.el2.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/seamonkey-1.0.7-0.1.el2.src.rpm
1afcb729a71f9bcab212b85bc7db8305  seamonkey-1.0.7-0.1.el2.src.rpm

i386:
b502c5cd15536cde00659ea15a40d3eb  seamonkey-1.0.7-0.1.el2.i386.rpm
0c9953f5d87e3a9d58a494955dbf7567  seamonkey-chat-1.0.7-0.1.el2.i386.rpm
c437d56c0106767288b8054ae15a1680  seamonkey-devel-1.0.7-0.1.el2.i386.rpm
9a8ea0dad224df602bca010831a4a54f  seamonkey-dom-inspector-1.0.7-0.1.el2.i386.rpm
9ea244e3b5eb5f924d0e08cfc12dffa5  seamonkey-js-debugger-1.0.7-0.1.el2.i386.rpm
145b44f6df28ccdd14c35eb89bba4bc7  seamonkey-mail-1.0.7-0.1.el2.i386.rpm
8713013d56133b5bdb245e4fc352f489  seamonkey-nspr-1.0.7-0.1.el2.i386.rpm
d93c6511905d05f40b77be1fa025257e  seamonkey-nspr-devel-1.0.7-0.1.el2.i386.rpm
da6a7ca38ade9ae5b39d3d1c9446a265  seamonkey-nss-1.0.7-0.1.el2.i386.rpm
2cba5ca2321393a1e9e67d8c76bdfa9b  seamonkey-nss-devel-1.0.7-0.1.el2.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/seamonkey-1.0.7-0.1.el3.src.rpm
5101b20c77aa9774d850853389ee9b56  seamonkey-1.0.7-0.1.el3.src.rpm

i386:
977f5ef20f2481c7a1fc49725f5a3e8b  seamonkey-1.0.7-0.1.el3.i386.rpm
afb386abbfee2ba8fca58ffc8b8af2a2  seamonkey-chat-1.0.7-0.1.el3.i386.rpm
7f504ed55deae8c34a4dd171495cf059  seamonkey-debuginfo-1.0.7-0.1.el3.i386.rpm
3bfbf6bd57f0211ffc7a0b647fad143a  seamonkey-devel-1.0.7-0.1.el3.i386.rpm
9a41fb0bcc2c4df262c719cc6f91a5cf  seamonkey-dom-inspector-1.0.7-0.1.el3.i386.rpm
94a5f0d40b63d69708866881a2325771  seamonkey-js-debugger-1.0.7-0.1.el3.i386.rpm
9f5f0cb401854e700064d534217d9ee4  seamonkey-mail-1.0.7-0.1.el3.i386.rpm
9a8cfcae93fde08e83824e2d994243c2  seamonkey-nspr-1.0.7-0.1.el3.i386.rpm
8d9a2bc64e55135d7609feec7555f735  seamonkey-nspr-devel-1.0.7-0.1.el3.i386.rpm
38dc93217aefcbda8411aa7ef2bd023d  seamonkey-nss-1.0.7-0.1.el3.i386.rpm
22c8036c9e14867dc81f9ebe954b7be9  seamonkey-nss-devel-1.0.7-0.1.el3.i386.rpm

ia64:
5659052bc8965673a706f177b6ef9f59  seamonkey-1.0.7-0.1.el3.ia64.rpm
fb702b235269d965d61866da77b43f68  seamonkey-chat-1.0.7-0.1.el3.ia64.rpm
7f504ed55deae8c34a4dd171495cf059  seamonkey-debuginfo-1.0.7-0.1.el3.i386.rpm
c9548c13b7b538b493eabe67940b3e16  seamonkey-debuginfo-1.0.7-0.1.el3.ia64.rpm
478293127dfec2468b6328399e1dd374  seamonkey-devel-1.0.7-0.1.el3.ia64.rpm
fd0b114d8ef554d77e54e600ccf6caa8  seamonkey-dom-inspector-1.0.7-0.1.el3.ia64.rpm
867dd4e92cbc4f343449eb0d98ba6a44  seamonkey-js-debugger-1.0.7-0.1.el3.ia64.rpm
ff1b0439ce1865462f8e858c8451990a  seamonkey-mail-1.0.7-0.1.el3.ia64.rpm
9a8cfcae93fde08e83824e2d994243c2  seamonkey-nspr-1.0.7-0.1.el3.i386.rpm
a3bc038fbef3b584fa730b47288e1da6  seamonkey-nspr-1.0.7-0.1.el3.ia64.rpm
5c82d0083578b3c2a534c0c7acde1ea3  seamonkey-nspr-devel-1.0.7-0.1.el3.ia64.rpm
38dc93217aefcbda8411aa7ef2bd023d  seamonkey-nss-1.0.7-0.1.el3.i386.rpm
dad841bcb0a76bcbb87317872b269c13  seamonkey-nss-1.0.7-0.1.el3.ia64.rpm
cc8103019a3f47fab626df49ccabca80  seamonkey-nss-devel-1.0.7-0.1.el3.ia64.rpm

ppc:
1bee986bf568b04cdbb4e1a68c756acc  seamonkey-1.0.7-0.1.el3.ppc.rpm
604e9cdcc44384ea95266c4b1a5a467a  seamonkey-chat-1.0.7-0.1.el3.ppc.rpm
ff1f2c7d6f7be30537aae4746ae96f4c  seamonkey-debuginfo-1.0.7-0.1.el3.ppc.rpm
81d34a8a555e976ead7512b31747a632  seamonkey-devel-1.0.7-0.1.el3.ppc.rpm
d1e8dbf486730049c68e0088dfa59bf0  seamonkey-dom-inspector-1.0.7-0.1.el3.ppc.rpm
42c76ae34f16c70484ea15029d25341a  seamonkey-js-debugger-1.0.7-0.1.el3.ppc.rpm
3c5cae844ce2753a33b1a57704779feb  seamonkey-mail-1.0.7-0.1.el3.ppc.rpm
5ac5d21d049d1ea40d0e0e5d74461f22  seamonkey-nspr-1.0.7-0.1.el3.ppc.rpm
a7dff99ac3f0f583f4fce967d1c10fb6  seamonkey-nspr-devel-1.0.7-0.1.el3.ppc.rpm
19e6fe8e201c63940df8336a9caa2108  seamonkey-nss-1.0.7-0.1.el3.ppc.rpm
32a055c7cc850a1798b574f5494b0fa0  seamonkey-nss-devel-1.0.7-0.1.el3.ppc.rpm

s390:
823d3fb161b591e41e4073820c0d836e  seamonkey-1.0.7-0.1.el3.s390.rpm
ac42d6cf7938ece0d587c3ee803f9bb5  seamonkey-chat-1.0.7-0.1.el3.s390.rpm
92f9540b972c0c0ff0e2ef0278b21dcd  seamonkey-debuginfo-1.0.7-0.1.el3.s390.rpm
081d8cb9145d5aad191f9a053ec83ebd  seamonkey-devel-1.0.7-0.1.el3.s390.rpm
22ff35582cef5d9c8a2f50e3c6c0cf21  seamonkey-dom-inspector-1.0.7-0.1.el3.s390.rpm
4b7c26ee8b61e6b94ce0c97c08608a33  seamonkey-js-debugger-1.0.7-0.1.el3.s390.rpm
f5273d44c263cfedc1505d83aaecae6d  seamonkey-mail-1.0.7-0.1.el3.s390.rpm
b7892e38a156e45ff46604937707fdea  seamonkey-nspr-1.0.7-0.1.el3.s390.rpm
149d33dd36ce54930d2ce50e116806af  seamonkey-nspr-devel-1.0.7-0.1.el3.s390.rpm
c9dc3d621be26873b925edb0aa544197  seamonkey-nss-1.0.7-0.1.el3.s390.rpm
d3108767bd7583a1c1c44e3afc768aa2  seamonkey-nss-devel-1.0.7-0.1.el3.s390.rpm

s390x:
f41c07719064cb16215b506975e5647e  seamonkey-1.0.7-0.1.el3.s390x.rpm
93a006489250d3c3e2db7c6fc991bd60  seamonkey-chat-1.0.7-0.1.el3.s390x.rpm
d4a6e3e1e3bd116778e6f53b9e55a74a  seamonkey-debuginfo-1.0.7-0.1.el3.s390x.rpm
0fcab8878eea6b04a9cb52dfa14bcb4b  seamonkey-devel-1.0.7-0.1.el3.s390x.rpm
b88399eab8c5346f0d6687db60e100dd  seamonkey-dom-inspector-1.0.7-0.1.el3.s390x.rpm
756672abdfc9cfacfe21a4a8b096dc34  seamonkey-js-debugger-1.0.7-0.1.el3.s390x.rpm
d6c0c30b20e7587534b68a5b53cc1ff3  seamonkey-mail-1.0.7-0.1.el3.s390x.rpm
b7892e38a156e45ff46604937707fdea  seamonkey-nspr-1.0.7-0.1.el3.s390.rpm
2f5b4ebad6cac27a902d193b33e1a9dc  seamonkey-nspr-1.0.7-0.1.el3.s390x.rpm
c6192bd49f275f965e2a1146fd49fd61  seamonkey-nspr-devel-1.0.7-0.1.el3.s390x.rpm
c9dc3d621be26873b925edb0aa544197  seamonkey-nss-1.0.7-0.1.el3.s390.rpm
0f58009a1abccdb2de1dd3197c33ce0d  seamonkey-nss-1.0.7-0.1.el3.s390x.rpm
7acb6fae5af2ff6e1ee2da30d42b2f74  seamonkey-nss-devel-1.0.7-0.1.el3.s390x.rpm

x86_64:
977f5ef20f2481c7a1fc49725f5a3e8b  seamonkey-1.0.7-0.1.el3.i386.rpm
20ff33f8df4312c39c0a53b8864306c3  seamonkey-1.0.7-0.1.el3.x86_64.rpm
bb7113349dfbec0bc8497b9b211e8337  seamonkey-chat-1.0.7-0.1.el3.x86_64.rpm
7f504ed55deae8c34a4dd171495cf059  seamonkey-debuginfo-1.0.7-0.1.el3.i386.rpm
12ba868fee6c93069140952bd21ad3b9  seamonkey-debuginfo-1.0.7-0.1.el3.x86_64.rpm
4dd5df63af7ab832a28292501f8520eb  seamonkey-devel-1.0.7-0.1.el3.x86_64.rpm
37e1f9eacc9036ffe047df53ada0fafc  seamonkey-dom-inspector-1.0.7-0.1.el3.x86_64.rpm
a5adff165d2bb6bbf5a71c370253dcdb  seamonkey-js-debugger-1.0.7-0.1.el3.x86_64.rpm
6501c16965dc4fa894796e778b0e589f  seamonkey-mail-1.0.7-0.1.el3.x86_64.rpm
9a8cfcae93fde08e83824e2d994243c2  seamonkey-nspr-1.0.7-0.1.el3.i386.rpm
b231810078983164debf3726fa5b150f  seamonkey-nspr-1.0.7-0.1.el3.x86_64.rpm
fd43c17874010b2b8c3d00ddee595679  seamonkey-nspr-devel-1.0.7-0.1.el3.x86_64.rpm
38dc93217aefcbda8411aa7ef2bd023d  seamonkey-nss-1.0.7-0.1.el3.i386.rpm
b9c632cddeb7600bc1cfe1bf19b29772  seamonkey-nss-1.0.7-0.1.el3.x86_64.rpm
bb86dcedf11b4cd10897e2169cbabd71  seamonkey-nss-devel-1.0.7-0.1.el3.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/seamonkey-1.0.7-0.1.el3.src.rpm
5101b20c77aa9774d850853389ee9b56  seamonkey-1.0.7-0.1.el3.src.rpm

i386:
977f5ef20f2481c7a1fc49725f5a3e8b  seamonkey-1.0.7-0.1.el3.i386.rpm
afb386abbfee2ba8fca58ffc8b8af2a2  seamonkey-chat-1.0.7-0.1.el3.i386.rpm
7f504ed55deae8c34a4dd171495cf059  seamonkey-debuginfo-1.0.7-0.1.el3.i386.rpm
3bfbf6bd57f0211ffc7a0b647fad143a  seamonkey-devel-1.0.7-0.1.el3.i386.rpm
9a41fb0bcc2c4df262c719cc6f91a5cf  seamonkey-dom-inspector-1.0.7-0.1.el3.i386.rpm
94a5f0d40b63d69708866881a2325771  seamonkey-js-debugger-1.0.7-0.1.el3.i386.rpm
9f5f0cb401854e700064d534217d9ee4  seamonkey-mail-1.0.7-0.1.el3.i386.rpm
9a8cfcae93fde08e83824e2d994243c2  seamonkey-nspr-1.0.7-0.1.el3.i386.rpm
8d9a2bc64e55135d7609feec7555f735  seamonkey-nspr-devel-1.0.7-0.1.el3.i386.rpm
38dc93217aefcbda8411aa7ef2bd023d  seamonkey-nss-1.0.7-0.1.el3.i386.rpm
22c8036c9e14867dc81f9ebe954b7be9  seamonkey-nss-devel-1.0.7-0.1.el3.i386.rpm

x86_64:
977f5ef20f2481c7a1fc49725f5a3e8b  seamonkey-1.0.7-0.1.el3.i386.rpm
20ff33f8df4312c39c0a53b8864306c3  seamonkey-1.0.7-0.1.el3.x86_64.rpm
bb7113349dfbec0bc8497b9b211e8337  seamonkey-chat-1.0.7-0.1.el3.x86_64.rpm
7f504ed55deae8c34a4dd171495cf059  seamonkey-debuginfo-1.0.7-0.1.el3.i386.rpm
12ba868fee6c93069140952bd21ad3b9  seamonkey-debuginfo-1.0.7-0.1.el3.x86_64.rpm
4dd5df63af7ab832a28292501f8520eb  seamonkey-devel-1.0.7-0.1.el3.x86_64.rpm
37e1f9eacc9036ffe047df53ada0fafc  seamonkey-dom-inspector-1.0.7-0.1.el3.x86_64.rpm
a5adff165d2bb6bbf5a71c370253dcdb  seamonkey-js-debugger-1.0.7-0.1.el3.x86_64.rpm
6501c16965dc4fa894796e778b0e589f  seamonkey-mail-1.0.7-0.1.el3.x86_64.rpm
9a8cfcae93fde08e83824e2d994243c2  seamonkey-nspr-1.0.7-0.1.el3.i386.rpm
b231810078983164debf3726fa5b150f  seamonkey-nspr-1.0.7-0.1.el3.x86_64.rpm
fd43c17874010b2b8c3d00ddee595679  seamonkey-nspr-devel-1.0.7-0.1.el3.x86_64.rpm
38dc93217aefcbda8411aa7ef2bd023d  seamonkey-nss-1.0.7-0.1.el3.i386.rpm
b9c632cddeb7600bc1cfe1bf19b29772  seamonkey-nss-1.0.7-0.1.el3.x86_64.rpm
bb86dcedf11b4cd10897e2169cbabd71  seamonkey-nss-devel-1.0.7-0.1.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/seamonkey-1.0.7-0.1.el3.src.rpm
5101b20c77aa9774d850853389ee9b56  seamonkey-1.0.7-0.1.el3.src.rpm

i386:
977f5ef20f2481c7a1fc49725f5a3e8b  seamonkey-1.0.7-0.1.el3.i386.rpm
afb386abbfee2ba8fca58ffc8b8af2a2  seamonkey-chat-1.0.7-0.1.el3.i386.rpm
7f504ed55deae8c34a4dd171495cf059  seamonkey-debuginfo-1.0.7-0.1.el3.i386.rpm
3bfbf6bd57f0211ffc7a0b647fad143a  seamonkey-devel-1.0.7-0.1.el3.i386.rpm
9a41fb0bcc2c4df262c719cc6f91a5cf  seamonkey-dom-inspector-1.0.7-0.1.el3.i386.rpm
94a5f0d40b63d69708866881a2325771  seamonkey-js-debugger-1.0.7-0.1.el3.i386.rpm
9f5f0cb401854e700064d534217d9ee4  seamonkey-mail-1.0.7-0.1.el3.i386.rpm
9a8cfcae93fde08e83824e2d994243c2  seamonkey-nspr-1.0.7-0.1.el3.i386.rpm
8d9a2bc64e55135d7609feec7555f735  seamonkey-nspr-devel-1.0.7-0.1.el3.i386.rpm
38dc93217aefcbda8411aa7ef2bd023d  seamonkey-nss-1.0.7-0.1.el3.i386.rpm
22c8036c9e14867dc81f9ebe954b7be9  seamonkey-nss-devel-1.0.7-0.1.el3.i386.rpm

ia64:
5659052bc8965673a706f177b6ef9f59  seamonkey-1.0.7-0.1.el3.ia64.rpm
fb702b235269d965d61866da77b43f68  seamonkey-chat-1.0.7-0.1.el3.ia64.rpm
7f504ed55deae8c34a4dd171495cf059  seamonkey-debuginfo-1.0.7-0.1.el3.i386.rpm
c9548c13b7b538b493eabe67940b3e16  seamonkey-debuginfo-1.0.7-0.1.el3.ia64.rpm
478293127dfec2468b6328399e1dd374  seamonkey-devel-1.0.7-0.1.el3.ia64.rpm
fd0b114d8ef554d77e54e600ccf6caa8  seamonkey-dom-inspector-1.0.7-0.1.el3.ia64.rpm
867dd4e92cbc4f343449eb0d98ba6a44  seamonkey-js-debugger-1.0.7-0.1.el3.ia64.rpm
ff1b0439ce1865462f8e858c8451990a  seamonkey-mail-1.0.7-0.1.el3.ia64.rpm
9a8cfcae93fde08e83824e2d994243c2  seamonkey-nspr-1.0.7-0.1.el3.i386.rpm
a3bc038fbef3b584fa730b47288e1da6  seamonkey-nspr-1.0.7-0.1.el3.ia64.rpm
5c82d0083578b3c2a534c0c7acde1ea3  seamonkey-nspr-devel-1.0.7-0.1.el3.ia64.rpm
38dc93217aefcbda8411aa7ef2bd023d  seamonkey-nss-1.0.7-0.1.el3.i386.rpm
dad841bcb0a76bcbb87317872b269c13  seamonkey-nss-1.0.7-0.1.el3.ia64.rpm
cc8103019a3f47fab626df49ccabca80  seamonkey-nss-devel-1.0.7-0.1.el3.ia64.rpm

x86_64:
977f5ef20f2481c7a1fc49725f5a3e8b  seamonkey-1.0.7-0.1.el3.i386.rpm
20ff33f8df4312c39c0a53b8864306c3  seamonkey-1.0.7-0.1.el3.x86_64.rpm
bb7113349dfbec0bc8497b9b211e8337  seamonkey-chat-1.0.7-0.1.el3.x86_64.rpm
7f504ed55deae8c34a4dd171495cf059  seamonkey-debuginfo-1.0.7-0.1.el3.i386.rpm
12ba868fee6c93069140952bd21ad3b9  seamonkey-debuginfo-1.0.7-0.1.el3.x86_64.rpm
4dd5df63af7ab832a28292501f8520eb  seamonkey-devel-1.0.7-0.1.el3.x86_64.rpm
37e1f9eacc9036ffe047df53ada0fafc  seamonkey-dom-inspector-1.0.7-0.1.el3.x86_64.rpm
a5adff165d2bb6bbf5a71c370253dcdb  seamonkey-js-debugger-1.0.7-0.1.el3.x86_64.rpm
6501c16965dc4fa894796e778b0e589f  seamonkey-mail-1.0.7-0.1.el3.x86_64.rpm
9a8cfcae93fde08e83824e2d994243c2  seamonkey-nspr-1.0.7-0.1.el3.i386.rpm
b231810078983164debf3726fa5b150f  seamonkey-nspr-1.0.7-0.1.el3.x86_64.rpm
fd43c17874010b2b8c3d00ddee595679  seamonkey-nspr-devel-1.0.7-0.1.el3.x86_64.rpm
38dc93217aefcbda8411aa7ef2bd023d  seamonkey-nss-1.0.7-0.1.el3.i386.rpm
b9c632cddeb7600bc1cfe1bf19b29772  seamonkey-nss-1.0.7-0.1.el3.x86_64.rpm
bb86dcedf11b4cd10897e2169cbabd71  seamonkey-nss-devel-1.0.7-0.1.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/seamonkey-1.0.7-0.1.el3.src.rpm
5101b20c77aa9774d850853389ee9b56  seamonkey-1.0.7-0.1.el3.src.rpm

i386:
977f5ef20f2481c7a1fc49725f5a3e8b  seamonkey-1.0.7-0.1.el3.i386.rpm
afb386abbfee2ba8fca58ffc8b8af2a2  seamonkey-chat-1.0.7-0.1.el3.i386.rpm
7f504ed55deae8c34a4dd171495cf059  seamonkey-debuginfo-1.0.7-0.1.el3.i386.rpm
3bfbf6bd57f0211ffc7a0b647fad143a  seamonkey-devel-1.0.7-0.1.el3.i386.rpm
9a41fb0bcc2c4df262c719cc6f91a5cf  seamonkey-dom-inspector-1.0.7-0.1.el3.i386.rpm
94a5f0d40b63d69708866881a2325771  seamonkey-js-debugger-1.0.7-0.1.el3.i386.rpm
9f5f0cb401854e700064d534217d9ee4  seamonkey-mail-1.0.7-0.1.el3.i386.rpm
9a8cfcae93fde08e83824e2d994243c2  seamonkey-nspr-1.0.7-0.1.el3.i386.rpm
8d9a2bc64e55135d7609feec7555f735  seamonkey-nspr-devel-1.0.7-0.1.el3.i386.rpm
38dc93217aefcbda8411aa7ef2bd023d  seamonkey-nss-1.0.7-0.1.el3.i386.rpm
22c8036c9e14867dc81f9ebe954b7be9  seamonkey-nss-devel-1.0.7-0.1.el3.i386.rpm

ia64:
5659052bc8965673a706f177b6ef9f59  seamonkey-1.0.7-0.1.el3.ia64.rpm
fb702b235269d965d61866da77b43f68  seamonkey-chat-1.0.7-0.1.el3.ia64.rpm
7f504ed55deae8c34a4dd171495cf059  seamonkey-debuginfo-1.0.7-0.1.el3.i386.rpm
c9548c13b7b538b493eabe67940b3e16  seamonkey-debuginfo-1.0.7-0.1.el3.ia64.rpm
478293127dfec2468b6328399e1dd374  seamonkey-devel-1.0.7-0.1.el3.ia64.rpm
fd0b114d8ef554d77e54e600ccf6caa8  seamonkey-dom-inspector-1.0.7-0.1.el3.ia64.rpm
867dd4e92cbc4f343449eb0d98ba6a44  seamonkey-js-debugger-1.0.7-0.1.el3.ia64.rpm
ff1b0439ce1865462f8e858c8451990a  seamonkey-mail-1.0.7-0.1.el3.ia64.rpm
9a8cfcae93fde08e83824e2d994243c2  seamonkey-nspr-1.0.7-0.1.el3.i386.rpm
a3bc038fbef3b584fa730b47288e1da6  seamonkey-nspr-1.0.7-0.1.el3.ia64.rpm
5c82d0083578b3c2a534c0c7acde1ea3  seamonkey-nspr-devel-1.0.7-0.1.el3.ia64.rpm
38dc93217aefcbda8411aa7ef2bd023d  seamonkey-nss-1.0.7-0.1.el3.i386.rpm
dad841bcb0a76bcbb87317872b269c13  seamonkey-nss-1.0.7-0.1.el3.ia64.rpm
cc8103019a3f47fab626df49ccabca80  seamonkey-nss-devel-1.0.7-0.1.el3.ia64.rpm

x86_64:
977f5ef20f2481c7a1fc49725f5a3e8b  seamonkey-1.0.7-0.1.el3.i386.rpm
20ff33f8df4312c39c0a53b8864306c3  seamonkey-1.0.7-0.1.el3.x86_64.rpm
bb7113349dfbec0bc8497b9b211e8337  seamonkey-chat-1.0.7-0.1.el3.x86_64.rpm
7f504ed55deae8c34a4dd171495cf059  seamonkey-debuginfo-1.0.7-0.1.el3.i386.rpm
12ba868fee6c93069140952bd21ad3b9  seamonkey-debuginfo-1.0.7-0.1.el3.x86_64.rpm
4dd5df63af7ab832a28292501f8520eb  seamonkey-devel-1.0.7-0.1.el3.x86_64.rpm
37e1f9eacc9036ffe047df53ada0fafc  seamonkey-dom-inspector-1.0.7-0.1.el3.x86_64.rpm
a5adff165d2bb6bbf5a71c370253dcdb  seamonkey-js-debugger-1.0.7-0.1.el3.x86_64.rpm
6501c16965dc4fa894796e778b0e589f  seamonkey-mail-1.0.7-0.1.el3.x86_64.rpm
9a8cfcae93fde08e83824e2d994243c2  seamonkey-nspr-1.0.7-0.1.el3.i386.rpm
b231810078983164debf3726fa5b150f  seamonkey-nspr-1.0.7-0.1.el3.x86_64.rpm
fd43c17874010b2b8c3d00ddee595679  seamonkey-nspr-devel-1.0.7-0.1.el3.x86_64.rpm
38dc93217aefcbda8411aa7ef2bd023d  seamonkey-nss-1.0.7-0.1.el3.i386.rpm
b9c632cddeb7600bc1cfe1bf19b29772  seamonkey-nss-1.0.7-0.1.el3.x86_64.rpm
bb86dcedf11b4cd10897e2169cbabd71  seamonkey-nss-devel-1.0.7-0.1.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/devhelp-0.10-0.6.el4.src.rpm
bde1265e30866f95bc2de5cbf6ef1e87  devhelp-0.10-0.6.el4.src.rpm
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/seamonkey-1.0.7-0.1.el4.src.rpm
2551b581115c543be0a2f0b79c064551  seamonkey-1.0.7-0.1.el4.src.rpm

i386:
c05b34ddd7d800ace39d4919bc591c71  devhelp-0.10-0.6.el4.i386.rpm
a2a305afe867ffc1c8333298952d6c3f  devhelp-debuginfo-0.10-0.6.el4.i386.rpm
bffa4b678eddef42b48493c98b405a09  devhelp-devel-0.10-0.6.el4.i386.rpm
530e493c1c4be29c4b7b18d115da6c4c  seamonkey-1.0.7-0.1.el4.i386.rpm
8b84bae592da492e594d51f71b01f98e  seamonkey-chat-1.0.7-0.1.el4.i386.rpm
476a6de83d5659c893e6706494a49a22  seamonkey-debuginfo-1.0.7-0.1.el4.i386.rpm
c94a5894c8a1f779e934cfc2c7fde796  seamonkey-devel-1.0.7-0.1.el4.i386.rpm
3e76fe18a7e47eb9c1c93460b6e253bb  seamonkey-dom-inspector-1.0.7-0.1.el4.i386.rpm
eda5f8b2b33ff4cf9d1becaf99f541fe  seamonkey-js-debugger-1.0.7-0.1.el4.i386.rpm
248b46eba2ef23f25ad8d15cc9588bce  seamonkey-mail-1.0.7-0.1.el4.i386.rpm
b88eb04b490897f43c9ff4fecde656f4  seamonkey-nspr-1.0.7-0.1.el4.i386.rpm
9431a330318dc9f8dd0becc2d489b270  seamonkey-nspr-devel-1.0.7-0.1.el4.i386.rpm
e620792a3b45abd8d34be41f9ce50e3a  seamonkey-nss-1.0.7-0.1.el4.i386.rpm
5736600d0aabfadb0e3a2c8d92f257c2  seamonkey-nss-devel-1.0.7-0.1.el4.i386.rpm

ia64:
d636cf677730ee853a1a7a2486099bc5  seamonkey-1.0.7-0.1.el4.ia64.rpm
a88ec27d574f980ff0bef6f0ccef7e17  seamonkey-chat-1.0.7-0.1.el4.ia64.rpm
476a6de83d5659c893e6706494a49a22  seamonkey-debuginfo-1.0.7-0.1.el4.i386.rpm
814cf4b4d3fbbec08d88ab5ce1d39e44  seamonkey-debuginfo-1.0.7-0.1.el4.ia64.rpm
d332e4b966bf0463da6f5c66a2986103  seamonkey-devel-1.0.7-0.1.el4.ia64.rpm
ece28237c8c16c2880719028b493ee6a  seamonkey-dom-inspector-1.0.7-0.1.el4.ia64.rpm
ab58b242400f6089dc1fc5a5e04c4442  seamonkey-js-debugger-1.0.7-0.1.el4.ia64.rpm
f817108dd290803451b9aa562e3ccfb9  seamonkey-mail-1.0.7-0.1.el4.ia64.rpm
b88eb04b490897f43c9ff4fecde656f4  seamonkey-nspr-1.0.7-0.1.el4.i386.rpm
ef310b7335777607ca99924163ccf502  seamonkey-nspr-1.0.7-0.1.el4.ia64.rpm
4b2babb3f6177f0685f12dec8fe85b6f  seamonkey-nspr-devel-1.0.7-0.1.el4.ia64.rpm
e620792a3b45abd8d34be41f9ce50e3a  seamonkey-nss-1.0.7-0.1.el4.i386.rpm
6b0c4aeb3e1d7b2b9f60be1153ee252e  seamonkey-nss-1.0.7-0.1.el4.ia64.rpm
807e70b32828dda46fe5b06af8e6816c  seamonkey-nss-devel-1.0.7-0.1.el4.ia64.rpm

ppc:
a60f30b0b3a2be6c941376dc1a543b1c  devhelp-0.10-0.6.el4.ppc.rpm
6e5fea77640b75d9e882b8a4cab72457  devhelp-debuginfo-0.10-0.6.el4.ppc.rpm
f7cc16ab800102c2171885a6bfaba25f  devhelp-devel-0.10-0.6.el4.ppc.rpm
2a6d91311cb943819c3ae2332fde325c  seamonkey-1.0.7-0.1.el4.ppc.rpm
95b179693d4939e448608cd2614720eb  seamonkey-chat-1.0.7-0.1.el4.ppc.rpm
3617f8509c22948a4998b2090484295e  seamonkey-debuginfo-1.0.7-0.1.el4.ppc.rpm
b3c2eae9d6e51ccfd08c91018fb05e99  seamonkey-devel-1.0.7-0.1.el4.ppc.rpm
788b33c9fca77f4386440ea779839223  seamonkey-dom-inspector-1.0.7-0.1.el4.ppc.rpm
795168748f7a94edfdf6b99fbd956035  seamonkey-js-debugger-1.0.7-0.1.el4.ppc.rpm
d56da0729f5eb76c5cd9cd08d7eb75ed  seamonkey-mail-1.0.7-0.1.el4.ppc.rpm
dc317e37f7a1224cee9b71a485875e13  seamonkey-nspr-1.0.7-0.1.el4.ppc.rpm
4c83a2ae1f3b64b1892b84bd62d20e6e  seamonkey-nspr-devel-1.0.7-0.1.el4.ppc.rpm
6938b105e9fa6565854c947e635c67ed  seamonkey-nss-1.0.7-0.1.el4.ppc.rpm
e070ec01c5245d19f21b6212a2419ade  seamonkey-nss-devel-1.0.7-0.1.el4.ppc.rpm

s390:
061a93180019d246c6f821a9337d122a  seamonkey-1.0.7-0.1.el4.s390.rpm
2bddecde7beac38c9d7616f36759c172  seamonkey-chat-1.0.7-0.1.el4.s390.rpm
1c21e981d9027c140331cc8a6547cce6  seamonkey-debuginfo-1.0.7-0.1.el4.s390.rpm
c04f4deb2a314378aba7de257930fa54  seamonkey-devel-1.0.7-0.1.el4.s390.rpm
dc3c9d85dd643a5c6fb5c9c1e63523f2  seamonkey-dom-inspector-1.0.7-0.1.el4.s390.rpm
53633eb3f203f8936837979ecbee7f03  seamonkey-js-debugger-1.0.7-0.1.el4.s390.rpm
11ca70c6b38f6bcc27c2815720ce9878  seamonkey-mail-1.0.7-0.1.el4.s390.rpm
a26bc27d2f751ba91553567c0854f035  seamonkey-nspr-1.0.7-0.1.el4.s390.rpm
fbe768652922608e8d56fec9da477541  seamonkey-nspr-devel-1.0.7-0.1.el4.s390.rpm
f5bf5ea575707de28a702a2e0bc31082  seamonkey-nss-1.0.7-0.1.el4.s390.rpm
c9179e93ab4cae7e7f899272a77abffc  seamonkey-nss-devel-1.0.7-0.1.el4.s390.rpm

s390x:
85224a34e99338f742d918fcb6a0d247  seamonkey-1.0.7-0.1.el4.s390x.rpm
6ff620b7896cb211878be8315b7d8d29  seamonkey-chat-1.0.7-0.1.el4.s390x.rpm
1c21e981d9027c140331cc8a6547cce6  seamonkey-debuginfo-1.0.7-0.1.el4.s390.rpm
92fe44b49cc916da8d3794f267d97c49  seamonkey-debuginfo-1.0.7-0.1.el4.s390x.rpm
0fa166e9a4ec40ebf4627d785892be20  seamonkey-devel-1.0.7-0.1.el4.s390x.rpm
7155a0691ee591d3c9471900396bb55d  seamonkey-dom-inspector-1.0.7-0.1.el4.s390x.rpm
4f4d2ccab9f215aa84b461192ea6480f  seamonkey-js-debugger-1.0.7-0.1.el4.s390x.rpm
07064b7a48be8d546926829eae3e8853  seamonkey-mail-1.0.7-0.1.el4.s390x.rpm
a26bc27d2f751ba91553567c0854f035  seamonkey-nspr-1.0.7-0.1.el4.s390.rpm
d29db3eac041200a3eec510308f32f12  seamonkey-nspr-1.0.7-0.1.el4.s390x.rpm
b7a5ef88fdfd052eefc9b41011aa67c1  seamonkey-nspr-devel-1.0.7-0.1.el4.s390x.rpm
f5bf5ea575707de28a702a2e0bc31082  seamonkey-nss-1.0.7-0.1.el4.s390.rpm
3fa280d4dca1c72bf34a27ead4207ae2  seamonkey-nss-1.0.7-0.1.el4.s390x.rpm
05f09a5aa89b95f7627979b5e5a0d52d  seamonkey-nss-devel-1.0.7-0.1.el4.s390x.rpm

x86_64:
b063e889c4580e12fab97dd2e8b5b462  devhelp-0.10-0.6.el4.x86_64.rpm
f48451aaf24dc19831d87c8829bd057a  devhelp-debuginfo-0.10-0.6.el4.x86_64.rpm
055da73b5a06e81990b835c215950fa9  devhelp-devel-0.10-0.6.el4.x86_64.rpm
27ddbc888ad0e8fe980e64db30cef928  seamonkey-1.0.7-0.1.el4.x86_64.rpm
b1bfa3c4af930313998ec54d0b32ee09  seamonkey-chat-1.0.7-0.1.el4.x86_64.rpm
476a6de83d5659c893e6706494a49a22  seamonkey-debuginfo-1.0.7-0.1.el4.i386.rpm
1fe7a4c9823afdab5d4c4970757385df  seamonkey-debuginfo-1.0.7-0.1.el4.x86_64.rpm
56c79b35226ca42b9953e691f688a187  seamonkey-devel-1.0.7-0.1.el4.x86_64.rpm
9e433dd976a6c74e32157222230f6247  seamonkey-dom-inspector-1.0.7-0.1.el4.x86_64.rpm
1e37dcbff2b6463ff91ebac560808b1c  seamonkey-js-debugger-1.0.7-0.1.el4.x86_64.rpm
7d777bdd4e9243e63a7dd4400e59bbca  seamonkey-mail-1.0.7-0.1.el4.x86_64.rpm
b88eb04b490897f43c9ff4fecde656f4  seamonkey-nspr-1.0.7-0.1.el4.i386.rpm
7dd2a909848d52112064852e9cbedb55  seamonkey-nspr-1.0.7-0.1.el4.x86_64.rpm
bdf81a61daa3774fae560ee8e5dad1b5  seamonkey-nspr-devel-1.0.7-0.1.el4.x86_64.rpm
e620792a3b45abd8d34be41f9ce50e3a  seamonkey-nss-1.0.7-0.1.el4.i386.rpm
cf69951f73b197e4e8bee04450bb1a0a  seamonkey-nss-1.0.7-0.1.el4.x86_64.rpm
311976a4579e4544d5b8a6c0614a0323  seamonkey-nss-devel-1.0.7-0.1.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/devhelp-0.10-0.6.el4.src.rpm
bde1265e30866f95bc2de5cbf6ef1e87  devhelp-0.10-0.6.el4.src.rpm
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/seamonkey-1.0.7-0.1.el4.src.rpm
2551b581115c543be0a2f0b79c064551  seamonkey-1.0.7-0.1.el4.src.rpm

i386:
c05b34ddd7d800ace39d4919bc591c71  devhelp-0.10-0.6.el4.i386.rpm
a2a305afe867ffc1c8333298952d6c3f  devhelp-debuginfo-0.10-0.6.el4.i386.rpm
bffa4b678eddef42b48493c98b405a09  devhelp-devel-0.10-0.6.el4.i386.rpm
530e493c1c4be29c4b7b18d115da6c4c  seamonkey-1.0.7-0.1.el4.i386.rpm
8b84bae592da492e594d51f71b01f98e  seamonkey-chat-1.0.7-0.1.el4.i386.rpm
476a6de83d5659c893e6706494a49a22  seamonkey-debuginfo-1.0.7-0.1.el4.i386.rpm
c94a5894c8a1f779e934cfc2c7fde796  seamonkey-devel-1.0.7-0.1.el4.i386.rpm
3e76fe18a7e47eb9c1c93460b6e253bb  seamonkey-dom-inspector-1.0.7-0.1.el4.i386.rpm
eda5f8b2b33ff4cf9d1becaf99f541fe  seamonkey-js-debugger-1.0.7-0.1.el4.i386.rpm
248b46eba2ef23f25ad8d15cc9588bce  seamonkey-mail-1.0.7-0.1.el4.i386.rpm
b88eb04b490897f43c9ff4fecde656f4  seamonkey-nspr-1.0.7-0.1.el4.i386.rpm
9431a330318dc9f8dd0becc2d489b270  seamonkey-nspr-devel-1.0.7-0.1.el4.i386.rpm
e620792a3b45abd8d34be41f9ce50e3a  seamonkey-nss-1.0.7-0.1.el4.i386.rpm
5736600d0aabfadb0e3a2c8d92f257c2  seamonkey-nss-devel-1.0.7-0.1.el4.i386.rpm

x86_64:
b063e889c4580e12fab97dd2e8b5b462  devhelp-0.10-0.6.el4.x86_64.rpm
f48451aaf24dc19831d87c8829bd057a  devhelp-debuginfo-0.10-0.6.el4.x86_64.rpm
055da73b5a06e81990b835c215950fa9  devhelp-devel-0.10-0.6.el4.x86_64.rpm
27ddbc888ad0e8fe980e64db30cef928  seamonkey-1.0.7-0.1.el4.x86_64.rpm
b1bfa3c4af930313998ec54d0b32ee09  seamonkey-chat-1.0.7-0.1.el4.x86_64.rpm
476a6de83d5659c893e6706494a49a22  seamonkey-debuginfo-1.0.7-0.1.el4.i386.rpm
1fe7a4c9823afdab5d4c4970757385df  seamonkey-debuginfo-1.0.7-0.1.el4.x86_64.rpm
56c79b35226ca42b9953e691f688a187  seamonkey-devel-1.0.7-0.1.el4.x86_64.rpm
9e433dd976a6c74e32157222230f6247  seamonkey-dom-inspector-1.0.7-0.1.el4.x86_64.rpm
1e37dcbff2b6463ff91ebac560808b1c  seamonkey-js-debugger-1.0.7-0.1.el4.x86_64.rpm
7d777bdd4e9243e63a7dd4400e59bbca  seamonkey-mail-1.0.7-0.1.el4.x86_64.rpm
b88eb04b490897f43c9ff4fecde656f4  seamonkey-nspr-1.0.7-0.1.el4.i386.rpm
7dd2a909848d52112064852e9cbedb55  seamonkey-nspr-1.0.7-0.1.el4.x86_64.rpm
bdf81a61daa3774fae560ee8e5dad1b5  seamonkey-nspr-devel-1.0.7-0.1.el4.x86_64.rpm
e620792a3b45abd8d34be41f9ce50e3a  seamonkey-nss-1.0.7-0.1.el4.i386.rpm
cf69951f73b197e4e8bee04450bb1a0a  seamonkey-nss-1.0.7-0.1.el4.x86_64.rpm
311976a4579e4544d5b8a6c0614a0323  seamonkey-nss-devel-1.0.7-0.1.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/devhelp-0.10-0.6.el4.src.rpm
bde1265e30866f95bc2de5cbf6ef1e87  devhelp-0.10-0.6.el4.src.rpm
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/seamonkey-1.0.7-0.1.el4.src.rpm
2551b581115c543be0a2f0b79c064551  seamonkey-1.0.7-0.1.el4.src.rpm

i386:
c05b34ddd7d800ace39d4919bc591c71  devhelp-0.10-0.6.el4.i386.rpm
a2a305afe867ffc1c8333298952d6c3f  devhelp-debuginfo-0.10-0.6.el4.i386.rpm
bffa4b678eddef42b48493c98b405a09  devhelp-devel-0.10-0.6.el4.i386.rpm
530e493c1c4be29c4b7b18d115da6c4c  seamonkey-1.0.7-0.1.el4.i386.rpm
8b84bae592da492e594d51f71b01f98e  seamonkey-chat-1.0.7-0.1.el4.i386.rpm
476a6de83d5659c893e6706494a49a22  seamonkey-debuginfo-1.0.7-0.1.el4.i386.rpm
c94a5894c8a1f779e934cfc2c7fde796  seamonkey-devel-1.0.7-0.1.el4.i386.rpm
3e76fe18a7e47eb9c1c93460b6e253bb  seamonkey-dom-inspector-1.0.7-0.1.el4.i386.rpm
eda5f8b2b33ff4cf9d1becaf99f541fe  seamonkey-js-debugger-1.0.7-0.1.el4.i386.rpm
248b46eba2ef23f25ad8d15cc9588bce  seamonkey-mail-1.0.7-0.1.el4.i386.rpm
b88eb04b490897f43c9ff4fecde656f4  seamonkey-nspr-1.0.7-0.1.el4.i386.rpm
9431a330318dc9f8dd0becc2d489b270  seamonkey-nspr-devel-1.0.7-0.1.el4.i386.rpm
e620792a3b45abd8d34be41f9ce50e3a  seamonkey-nss-1.0.7-0.1.el4.i386.rpm
5736600d0aabfadb0e3a2c8d92f257c2  seamonkey-nss-devel-1.0.7-0.1.el4.i386.rpm

ia64:
d636cf677730ee853a1a7a2486099bc5  seamonkey-1.0.7-0.1.el4.ia64.rpm
a88ec27d574f980ff0bef6f0ccef7e17  seamonkey-chat-1.0.7-0.1.el4.ia64.rpm
476a6de83d5659c893e6706494a49a22  seamonkey-debuginfo-1.0.7-0.1.el4.i386.rpm
814cf4b4d3fbbec08d88ab5ce1d39e44  seamonkey-debuginfo-1.0.7-0.1.el4.ia64.rpm
d332e4b966bf0463da6f5c66a2986103  seamonkey-devel-1.0.7-0.1.el4.ia64.rpm
ece28237c8c16c2880719028b493ee6a  seamonkey-dom-inspector-1.0.7-0.1.el4.ia64.rpm
ab58b242400f6089dc1fc5a5e04c4442  seamonkey-js-debugger-1.0.7-0.1.el4.ia64.rpm
f817108dd290803451b9aa562e3ccfb9  seamonkey-mail-1.0.7-0.1.el4.ia64.rpm
b88eb04b490897f43c9ff4fecde656f4  seamonkey-nspr-1.0.7-0.1.el4.i386.rpm
ef310b7335777607ca99924163ccf502  seamonkey-nspr-1.0.7-0.1.el4.ia64.rpm
4b2babb3f6177f0685f12dec8fe85b6f  seamonkey-nspr-devel-1.0.7-0.1.el4.ia64.rpm
e620792a3b45abd8d34be41f9ce50e3a  seamonkey-nss-1.0.7-0.1.el4.i386.rpm
6b0c4aeb3e1d7b2b9f60be1153ee252e  seamonkey-nss-1.0.7-0.1.el4.ia64.rpm
807e70b32828dda46fe5b06af8e6816c  seamonkey-nss-devel-1.0.7-0.1.el4.ia64.rpm

x86_64:
b063e889c4580e12fab97dd2e8b5b462  devhelp-0.10-0.6.el4.x86_64.rpm
f48451aaf24dc19831d87c8829bd057a  devhelp-debuginfo-0.10-0.6.el4.x86_64.rpm
055da73b5a06e81990b835c215950fa9  devhelp-devel-0.10-0.6.el4.x86_64.rpm
27ddbc888ad0e8fe980e64db30cef928  seamonkey-1.0.7-0.1.el4.x86_64.rpm
b1bfa3c4af930313998ec54d0b32ee09  seamonkey-chat-1.0.7-0.1.el4.x86_64.rpm
476a6de83d5659c893e6706494a49a22  seamonkey-debuginfo-1.0.7-0.1.el4.i386.rpm
1fe7a4c9823afdab5d4c4970757385df  seamonkey-debuginfo-1.0.7-0.1.el4.x86_64.rpm
56c79b35226ca42b9953e691f688a187  seamonkey-devel-1.0.7-0.1.el4.x86_64.rpm
9e433dd976a6c74e32157222230f6247  seamonkey-dom-inspector-1.0.7-0.1.el4.x86_64.rpm
1e37dcbff2b6463ff91ebac560808b1c  seamonkey-js-debugger-1.0.7-0.1.el4.x86_64.rpm
7d777bdd4e9243e63a7dd4400e59bbca  seamonkey-mail-1.0.7-0.1.el4.x86_64.rpm
b88eb04b490897f43c9ff4fecde656f4  seamonkey-nspr-1.0.7-0.1.el4.i386.rpm
7dd2a909848d52112064852e9cbedb55  seamonkey-nspr-1.0.7-0.1.el4.x86_64.rpm
bdf81a61daa3774fae560ee8e5dad1b5  seamonkey-nspr-devel-1.0.7-0.1.el4.x86_64.rpm
e620792a3b45abd8d34be41f9ce50e3a  seamonkey-nss-1.0.7-0.1.el4.i386.rpm
cf69951f73b197e4e8bee04450bb1a0a  seamonkey-nss-1.0.7-0.1.el4.x86_64.rpm
311976a4579e4544d5b8a6c0614a0323  seamonkey-nss-devel-1.0.7-0.1.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/devhelp-0.10-0.6.el4.src.rpm
bde1265e30866f95bc2de5cbf6ef1e87  devhelp-0.10-0.6.el4.src.rpm
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/seamonkey-1.0.7-0.1.el4.src.rpm
2551b581115c543be0a2f0b79c064551  seamonkey-1.0.7-0.1.el4.src.rpm

i386:
c05b34ddd7d800ace39d4919bc591c71  devhelp-0.10-0.6.el4.i386.rpm
a2a305afe867ffc1c8333298952d6c3f  devhelp-debuginfo-0.10-0.6.el4.i386.rpm
bffa4b678eddef42b48493c98b405a09  devhelp-devel-0.10-0.6.el4.i386.rpm
530e493c1c4be29c4b7b18d115da6c4c  seamonkey-1.0.7-0.1.el4.i386.rpm
8b84bae592da492e594d51f71b01f98e  seamonkey-chat-1.0.7-0.1.el4.i386.rpm
476a6de83d5659c893e6706494a49a22  seamonkey-debuginfo-1.0.7-0.1.el4.i386.rpm
c94a5894c8a1f779e934cfc2c7fde796  seamonkey-devel-1.0.7-0.1.el4.i386.rpm
3e76fe18a7e47eb9c1c93460b6e253bb  seamonkey-dom-inspector-1.0.7-0.1.el4.i386.rpm
eda5f8b2b33ff4cf9d1becaf99f541fe  seamonkey-js-debugger-1.0.7-0.1.el4.i386.rpm
248b46eba2ef23f25ad8d15cc9588bce  seamonkey-mail-1.0.7-0.1.el4.i386.rpm
b88eb04b490897f43c9ff4fecde656f4  seamonkey-nspr-1.0.7-0.1.el4.i386.rpm
9431a330318dc9f8dd0becc2d489b270  seamonkey-nspr-devel-1.0.7-0.1.el4.i386.rpm
e620792a3b45abd8d34be41f9ce50e3a  seamonkey-nss-1.0.7-0.1.el4.i386.rpm
5736600d0aabfadb0e3a2c8d92f257c2  seamonkey-nss-devel-1.0.7-0.1.el4.i386.rpm

ia64:
d636cf677730ee853a1a7a2486099bc5  seamonkey-1.0.7-0.1.el4.ia64.rpm
a88ec27d574f980ff0bef6f0ccef7e17  seamonkey-chat-1.0.7-0.1.el4.ia64.rpm
476a6de83d5659c893e6706494a49a22  seamonkey-debuginfo-1.0.7-0.1.el4.i386.rpm
814cf4b4d3fbbec08d88ab5ce1d39e44  seamonkey-debuginfo-1.0.7-0.1.el4.ia64.rpm
d332e4b966bf0463da6f5c66a2986103  seamonkey-devel-1.0.7-0.1.el4.ia64.rpm
ece28237c8c16c2880719028b493ee6a  seamonkey-dom-inspector-1.0.7-0.1.el4.ia64.rpm
ab58b242400f6089dc1fc5a5e04c4442  seamonkey-js-debugger-1.0.7-0.1.el4.ia64.rpm
f817108dd290803451b9aa562e3ccfb9  seamonkey-mail-1.0.7-0.1.el4.ia64.rpm
b88eb04b490897f43c9ff4fecde656f4  seamonkey-nspr-1.0.7-0.1.el4.i386.rpm
ef310b7335777607ca99924163ccf502  seamonkey-nspr-1.0.7-0.1.el4.ia64.rpm
4b2babb3f6177f0685f12dec8fe85b6f  seamonkey-nspr-devel-1.0.7-0.1.el4.ia64.rpm
e620792a3b45abd8d34be41f9ce50e3a  seamonkey-nss-1.0.7-0.1.el4.i386.rpm
6b0c4aeb3e1d7b2b9f60be1153ee252e  seamonkey-nss-1.0.7-0.1.el4.ia64.rpm
807e70b32828dda46fe5b06af8e6816c  seamonkey-nss-devel-1.0.7-0.1.el4.ia64.rpm

x86_64:
b063e889c4580e12fab97dd2e8b5b462  devhelp-0.10-0.6.el4.x86_64.rpm
f48451aaf24dc19831d87c8829bd057a  devhelp-debuginfo-0.10-0.6.el4.x86_64.rpm
055da73b5a06e81990b835c215950fa9  devhelp-devel-0.10-0.6.el4.x86_64.rpm
27ddbc888ad0e8fe980e64db30cef928  seamonkey-1.0.7-0.1.el4.x86_64.rpm
b1bfa3c4af930313998ec54d0b32ee09  seamonkey-chat-1.0.7-0.1.el4.x86_64.rpm
476a6de83d5659c893e6706494a49a22  seamonkey-debuginfo-1.0.7-0.1.el4.i386.rpm
1fe7a4c9823afdab5d4c4970757385df  seamonkey-debuginfo-1.0.7-0.1.el4.x86_64.rpm
56c79b35226ca42b9953e691f688a187  seamonkey-devel-1.0.7-0.1.el4.x86_64.rpm
9e433dd976a6c74e32157222230f6247  seamonkey-dom-inspector-1.0.7-0.1.el4.x86_64.rpm
1e37dcbff2b6463ff91ebac560808b1c  seamonkey-js-debugger-1.0.7-0.1.el4.x86_64.rpm
7d777bdd4e9243e63a7dd4400e59bbca  seamonkey-mail-1.0.7-0.1.el4.x86_64.rpm
b88eb04b490897f43c9ff4fecde656f4  seamonkey-nspr-1.0.7-0.1.el4.i386.rpm
7dd2a909848d52112064852e9cbedb55  seamonkey-nspr-1.0.7-0.1.el4.x86_64.rpm
bdf81a61daa3774fae560ee8e5dad1b5  seamonkey-nspr-devel-1.0.7-0.1.el4.x86_64.rpm
e620792a3b45abd8d34be41f9ce50e3a  seamonkey-nss-1.0.7-0.1.el4.i386.rpm
cf69951f73b197e4e8bee04450bb1a0a  seamonkey-nss-1.0.7-0.1.el4.x86_64.rpm
311976a4579e4544d5b8a6c0614a0323  seamonkey-nss-devel-1.0.7-0.1.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6497
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6498
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6501
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6502
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6503
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6504
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6505
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFFiGy8XlSAg2UNWIIRArcrAJ9O9QVO3WwcDoLdaW9EqJd15dvCKwCfYYNS
uuAlNbtwxZ3tlraJPYF46G4=
=cLxG
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list