Red Hat 8845 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Critical: seamonkey security update
Advisory ID: RHSA-2006:0734-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0734.html
Issue date: 2006-11-08
Updated on: 2006-11-08
Product: Red Hat Enterprise Linux
CVE Names: CVE-2006-5462 CVE-2006-5463 CVE-2006-5464
CVE-2006-5747 CVE-2006-5748
- ---------------------------------------------------------------------

1. Summary:

Updated seamonkey packages that fix several security bugs are now available
for Red Hat Enterprise Linux 2.1, 3, and 4.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

SeaMonkey is an open source Web browser, advanced email and newsgroup
client, IRC chat client, and HTML editor.

Several flaws were found in the way SeaMonkey processes certain malformed
Javascript code. A malicious web page could cause the execution of
Javascript code in such a way that could cause SeaMonkey to crash or
execute arbitrary code as the user running SeaMonkey. (CVE-2006-5463,
CVE-2006-5747, CVE-2006-5748)

Several flaws were found in the way SeaMonkey renders web pages. A
malicious web page could cause the browser to crash or possibly execute
arbitrary code as the user running SeaMonkey. (CVE-2006-5464)

A flaw was found in the way SeaMonkey verifies RSA signatures. For RSA keys
with exponent 3 it is possible for an attacker to forge a signature that
would be incorrectly verified by the NSS library. SeaMonkey as shipped
trusts several root Certificate Authorities that use exponent 3. An
attacker could have created a carefully crafted SSL certificate which be
incorrectly trusted when their site was visited by a victim. This flaw was
previously thought to be fixed in SeaMonkey 1.0.5, however Ulrich Kuehn
discovered the fix was incomplete (CVE-2006-5462)

Users of SeaMonkey are advised to upgrade to these erratum packages, which
contains SeaMonkey version 1.0.6 that corrects these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

214447 - CVE-2006-5462 Multiple seamonkey vulnerabilities (CVE-2006-5463, CVE-2006-5464, CVE-2006-5747, CVE-2006-5748)

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/seamonkey-1.0.6-0.1.el2.src.rpm
70eb479ad436bb82e7e15a7b1b49e054 seamonkey-1.0.6-0.1.el2.src.rpm

i386:
c01ef57f0ff28667337f64d2d36415cf seamonkey-1.0.6-0.1.el2.i386.rpm
baab959f19a3b405cc743c2cd1dc3ec0 seamonkey-chat-1.0.6-0.1.el2.i386.rpm
db67f7079da4a6dac8da865ce60fa56b seamonkey-devel-1.0.6-0.1.el2.i386.rpm
d2ab7b4dfd1da40c62f9068d89156b45 seamonkey-dom-inspector-1.0.6-0.1.el2.i386.rpm
174918966041dc32da9f0ea73e523503 seamonkey-js-debugger-1.0.6-0.1.el2.i386.rpm
65124751f70a5704b04886fefa11988c seamonkey-mail-1.0.6-0.1.el2.i386.rpm
d1b870ab9237e0dd9cfe5166fdfdac8a seamonkey-nspr-1.0.6-0.1.el2.i386.rpm
895e2ace4fa6cd8bf5064fd2e4926351 seamonkey-nspr-devel-1.0.6-0.1.el2.i386.rpm
82a975c0a32a4d26afd96a0ad9c1b966 seamonkey-nss-1.0.6-0.1.el2.i386.rpm
9a5985a9ee73879cfdf974fd110071b9 seamonkey-nss-devel-1.0.6-0.1.el2.i386.rpm

ia64:
a2819cd488d3349a6a14e0ca5c727ce3 seamonkey-1.0.6-0.1.el2.ia64.rpm
deb1723d39abe08d561de2ccf6c1e19f seamonkey-chat-1.0.6-0.1.el2.ia64.rpm
a022dc2595e44f4e2b1c2babfc46b7fc seamonkey-devel-1.0.6-0.1.el2.ia64.rpm
9963a7f3e508c83d450e845414fb33a9 seamonkey-dom-inspector-1.0.6-0.1.el2.ia64.rpm
aa7a8dda0b6be6db3fc1cf1ed5280a0e seamonkey-js-debugger-1.0.6-0.1.el2.ia64.rpm
0973140763cf7185faa79a75b94ae0a9 seamonkey-mail-1.0.6-0.1.el2.ia64.rpm
4d6db192b854f47180ae0069c1411b47 seamonkey-nspr-1.0.6-0.1.el2.ia64.rpm
37b3548dd349915fdaf697265e967679 seamonkey-nspr-devel-1.0.6-0.1.el2.ia64.rpm
67fea0b6a19a657a6533a49ecb2f0391 seamonkey-nss-1.0.6-0.1.el2.ia64.rpm
9dc188e4ef1881e276517062be62fd82 seamonkey-nss-devel-1.0.6-0.1.el2.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/seamonkey-1.0.6-0.1.el2.src.rpm
70eb479ad436bb82e7e15a7b1b49e054 seamonkey-1.0.6-0.1.el2.src.rpm

ia64:
a2819cd488d3349a6a14e0ca5c727ce3 seamonkey-1.0.6-0.1.el2.ia64.rpm
deb1723d39abe08d561de2ccf6c1e19f seamonkey-chat-1.0.6-0.1.el2.ia64.rpm
a022dc2595e44f4e2b1c2babfc46b7fc seamonkey-devel-1.0.6-0.1.el2.ia64.rpm
9963a7f3e508c83d450e845414fb33a9 seamonkey-dom-inspector-1.0.6-0.1.el2.ia64.rpm
aa7a8dda0b6be6db3fc1cf1ed5280a0e seamonkey-js-debugger-1.0.6-0.1.el2.ia64.rpm
0973140763cf7185faa79a75b94ae0a9 seamonkey-mail-1.0.6-0.1.el2.ia64.rpm
4d6db192b854f47180ae0069c1411b47 seamonkey-nspr-1.0.6-0.1.el2.ia64.rpm
37b3548dd349915fdaf697265e967679 seamonkey-nspr-devel-1.0.6-0.1.el2.ia64.rpm
67fea0b6a19a657a6533a49ecb2f0391 seamonkey-nss-1.0.6-0.1.el2.ia64.rpm
9dc188e4ef1881e276517062be62fd82 seamonkey-nss-devel-1.0.6-0.1.el2.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/seamonkey-1.0.6-0.1.el2.src.rpm
70eb479ad436bb82e7e15a7b1b49e054 seamonkey-1.0.6-0.1.el2.src.rpm

i386:
c01ef57f0ff28667337f64d2d36415cf seamonkey-1.0.6-0.1.el2.i386.rpm
baab959f19a3b405cc743c2cd1dc3ec0 seamonkey-chat-1.0.6-0.1.el2.i386.rpm
db67f7079da4a6dac8da865ce60fa56b seamonkey-devel-1.0.6-0.1.el2.i386.rpm
d2ab7b4dfd1da40c62f9068d89156b45 seamonkey-dom-inspector-1.0.6-0.1.el2.i386.rpm
174918966041dc32da9f0ea73e523503 seamonkey-js-debugger-1.0.6-0.1.el2.i386.rpm
65124751f70a5704b04886fefa11988c seamonkey-mail-1.0.6-0.1.el2.i386.rpm
d1b870ab9237e0dd9cfe5166fdfdac8a seamonkey-nspr-1.0.6-0.1.el2.i386.rpm
895e2ace4fa6cd8bf5064fd2e4926351 seamonkey-nspr-devel-1.0.6-0.1.el2.i386.rpm
82a975c0a32a4d26afd96a0ad9c1b966 seamonkey-nss-1.0.6-0.1.el2.i386.rpm
9a5985a9ee73879cfdf974fd110071b9 seamonkey-nss-devel-1.0.6-0.1.el2.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/seamonkey-1.0.6-0.1.el2.src.rpm
70eb479ad436bb82e7e15a7b1b49e054 seamonkey-1.0.6-0.1.el2.src.rpm

i386:
c01ef57f0ff28667337f64d2d36415cf seamonkey-1.0.6-0.1.el2.i386.rpm
baab959f19a3b405cc743c2cd1dc3ec0 seamonkey-chat-1.0.6-0.1.el2.i386.rpm
db67f7079da4a6dac8da865ce60fa56b seamonkey-devel-1.0.6-0.1.el2.i386.rpm
d2ab7b4dfd1da40c62f9068d89156b45 seamonkey-dom-inspector-1.0.6-0.1.el2.i386.rpm
174918966041dc32da9f0ea73e523503 seamonkey-js-debugger-1.0.6-0.1.el2.i386.rpm
65124751f70a5704b04886fefa11988c seamonkey-mail-1.0.6-0.1.el2.i386.rpm
d1b870ab9237e0dd9cfe5166fdfdac8a seamonkey-nspr-1.0.6-0.1.el2.i386.rpm
895e2ace4fa6cd8bf5064fd2e4926351 seamonkey-nspr-devel-1.0.6-0.1.el2.i386.rpm
82a975c0a32a4d26afd96a0ad9c1b966 seamonkey-nss-1.0.6-0.1.el2.i386.rpm
9a5985a9ee73879cfdf974fd110071b9 seamonkey-nss-devel-1.0.6-0.1.el2.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/seamonkey-1.0.6-0.1.el3.src.rpm
9d26d38f3d2617ae06182ab17e5dc1e5 seamonkey-1.0.6-0.1.el3.src.rpm

i386:
6ea6f4f2f667b9fa6d2edafe3c0094d0 seamonkey-1.0.6-0.1.el3.i386.rpm
9a4ce055af5a5f2d79fed565602e8214 seamonkey-chat-1.0.6-0.1.el3.i386.rpm
104b3574414e4e4caad147358ac09404 seamonkey-debuginfo-1.0.6-0.1.el3.i386.rpm
1c2a7135767ee5d4ff07a9baaa0b1950 seamonkey-devel-1.0.6-0.1.el3.i386.rpm
e84ebaaed0659ecb0a7da455a807bb28 seamonkey-dom-inspector-1.0.6-0.1.el3.i386.rpm
7092edd7cc344c1ccae92d0bf2b48e13 seamonkey-js-debugger-1.0.6-0.1.el3.i386.rpm
0633f655012090b25e967eb17c541edd seamonkey-mail-1.0.6-0.1.el3.i386.rpm
773aa8cea814a80424d699a87083a5dd seamonkey-nspr-1.0.6-0.1.el3.i386.rpm
a8dfc9a3c64f03c6a1fa02fd17c4a4d2 seamonkey-nspr-devel-1.0.6-0.1.el3.i386.rpm
dc6be5b7ac57f3a52a1635ed16dd9288 seamonkey-nss-1.0.6-0.1.el3.i386.rpm
60b9bb7d3afac792292010c8ec11c0f6 seamonkey-nss-devel-1.0.6-0.1.el3.i386.rpm

ia64:
43a154a2712c69cb0c2f44edcf6b05a7 seamonkey-1.0.6-0.1.el3.ia64.rpm
080aaa86970e03745790ed8fcaf2fef6 seamonkey-chat-1.0.6-0.1.el3.ia64.rpm
104b3574414e4e4caad147358ac09404 seamonkey-debuginfo-1.0.6-0.1.el3.i386.rpm
256a618f364252d252501679d862ee6a seamonkey-debuginfo-1.0.6-0.1.el3.ia64.rpm
98e48860061277eed4b8e859eee8a663 seamonkey-devel-1.0.6-0.1.el3.ia64.rpm
4939698f1eb70742e29030018b3b61b7 seamonkey-dom-inspector-1.0.6-0.1.el3.ia64.rpm
3ab5d4d7070940f87bfc816d0c5e8bc0 seamonkey-js-debugger-1.0.6-0.1.el3.ia64.rpm
23253826da34fea863c5268a08fb238e seamonkey-mail-1.0.6-0.1.el3.ia64.rpm
773aa8cea814a80424d699a87083a5dd seamonkey-nspr-1.0.6-0.1.el3.i386.rpm
e3e17d1ad530f5d445aaaef0b3483a87 seamonkey-nspr-1.0.6-0.1.el3.ia64.rpm
f6736e89cae7a163d422d695d2d78d8a seamonkey-nspr-devel-1.0.6-0.1.el3.ia64.rpm
dc6be5b7ac57f3a52a1635ed16dd9288 seamonkey-nss-1.0.6-0.1.el3.i386.rpm
22e87bac73022409cd310be147baed51 seamonkey-nss-1.0.6-0.1.el3.ia64.rpm
2d9e908a7fbdbb4557ac28efc93572b1 seamonkey-nss-devel-1.0.6-0.1.el3.ia64.rpm

ppc:
2c983a524793f46f62e9f0edf42a8a3c seamonkey-1.0.6-0.1.el3.ppc.rpm
7d06ce69ebf2f7bf6625101c7020e3e6 seamonkey-chat-1.0.6-0.1.el3.ppc.rpm
3aab5c6b04aa9f39911eb2c1c6f13c06 seamonkey-debuginfo-1.0.6-0.1.el3.ppc.rpm
51b09403779a039b0e9da71e250c9fd5 seamonkey-devel-1.0.6-0.1.el3.ppc.rpm
25865bb777b9ca9498774cc2e4fd94a4 seamonkey-dom-inspector-1.0.6-0.1.el3.ppc.rpm
e6ff3ccbd7695b5020d205dcfde9a8cb seamonkey-js-debugger-1.0.6-0.1.el3.ppc.rpm
d658cb205d89dfc80461973afa441021 seamonkey-mail-1.0.6-0.1.el3.ppc.rpm
6591691acba4673ce4dcea4632ab2054 seamonkey-nspr-1.0.6-0.1.el3.ppc.rpm
438e7586edd6b326dd0b2c3a56df822d seamonkey-nspr-devel-1.0.6-0.1.el3.ppc.rpm
daaf82e50d6a4e11a1e451b95628ddbb seamonkey-nss-1.0.6-0.1.el3.ppc.rpm
12d9693f56a0d1c7197fb4704a3f838a seamonkey-nss-devel-1.0.6-0.1.el3.ppc.rpm

s390:
68674353821273f9a07921f5c2edaa64 seamonkey-1.0.6-0.1.el3.s390.rpm
d9067c6582f3a696846f56616201ce43 seamonkey-chat-1.0.6-0.1.el3.s390.rpm
a253594bd50ffc50888820f2ff731582 seamonkey-debuginfo-1.0.6-0.1.el3.s390.rpm
155fcac2af3c5c3833ff6ef49d91731d seamonkey-devel-1.0.6-0.1.el3.s390.rpm
ebeaae41f3cf6740e840de3acf381c11 seamonkey-dom-inspector-1.0.6-0.1.el3.s390.rpm
346f3be445a6aae0008d290e11017adc seamonkey-js-debugger-1.0.6-0.1.el3.s390.rpm
ad20e7ec2e5eb66f50b2db710f5c8b37 seamonkey-mail-1.0.6-0.1.el3.s390.rpm
883cc28c9b992db1140cd2ad68949fa8 seamonkey-nspr-1.0.6-0.1.el3.s390.rpm
ae78341f2fa2782f47489d46113b8313 seamonkey-nspr-devel-1.0.6-0.1.el3.s390.rpm
33e845ee05e43bd08992d4d4428c3ca3 seamonkey-nss-1.0.6-0.1.el3.s390.rpm
b1560868f1ab4c8dab8cb3363da31b4c seamonkey-nss-devel-1.0.6-0.1.el3.s390.rpm

s390x:
db6def3c8d44f0e8383973bdad56007a seamonkey-1.0.6-0.1.el3.s390x.rpm
bedd61718eface911c0dd0c751af86dd seamonkey-chat-1.0.6-0.1.el3.s390x.rpm
a253594bd50ffc50888820f2ff731582 seamonkey-debuginfo-1.0.6-0.1.el3.s390.rpm
6ee833f6be1ce5ac69ad6ab646307e02 seamonkey-debuginfo-1.0.6-0.1.el3.s390x.rpm
d6189cb383e993f50f8f0d73cb35e75e seamonkey-devel-1.0.6-0.1.el3.s390x.rpm
3619a3efa02b34d2aba145f183750dce seamonkey-dom-inspector-1.0.6-0.1.el3.s390x.rpm
102dd600f0c848c3ba2e7dda5de61e22 seamonkey-js-debugger-1.0.6-0.1.el3.s390x.rpm
caeb2e302e6ad38289b88cbe10f5beda seamonkey-mail-1.0.6-0.1.el3.s390x.rpm
883cc28c9b992db1140cd2ad68949fa8 seamonkey-nspr-1.0.6-0.1.el3.s390.rpm
e74d59c59beb5561206850e100bfcd92 seamonkey-nspr-1.0.6-0.1.el3.s390x.rpm
8ef9e8f539d767ce9d62f6eb7d3ae514 seamonkey-nspr-devel-1.0.6-0.1.el3.s390x.rpm
33e845ee05e43bd08992d4d4428c3ca3 seamonkey-nss-1.0.6-0.1.el3.s390.rpm
ce00089c0805c395a7fec6b28e568ebd seamonkey-nss-1.0.6-0.1.el3.s390x.rpm
f07d4dd8a7dabcd26b0aec2a3399011e seamonkey-nss-devel-1.0.6-0.1.el3.s390x.rpm

x86_64:
6ea6f4f2f667b9fa6d2edafe3c0094d0 seamonkey-1.0.6-0.1.el3.i386.rpm
bb22f1240b6007d9724d0789c1bacc0c seamonkey-1.0.6-0.1.el3.x86_64.rpm
1cb2c73a280fb5dc2719004b2d1ee3c2 seamonkey-chat-1.0.6-0.1.el3.x86_64.rpm
104b3574414e4e4caad147358ac09404 seamonkey-debuginfo-1.0.6-0.1.el3.i386.rpm
c08983c04ec01379333e72422b31adf3 seamonkey-debuginfo-1.0.6-0.1.el3.x86_64.rpm
6fe339823afc1ade593e039b0a7db011 seamonkey-devel-1.0.6-0.1.el3.x86_64.rpm
2bb302e325cb7ec6b0d68d368622df93 seamonkey-dom-inspector-1.0.6-0.1.el3.x86_64.rpm
932b312012715bd70a512365d702d353 seamonkey-js-debugger-1.0.6-0.1.el3.x86_64.rpm
42f2ece83e6019e4b9b6275ffbeb990a seamonkey-mail-1.0.6-0.1.el3.x86_64.rpm
773aa8cea814a80424d699a87083a5dd seamonkey-nspr-1.0.6-0.1.el3.i386.rpm
8e87d53e1a2834999df1ede75d90f7f8 seamonkey-nspr-1.0.6-0.1.el3.x86_64.rpm
e7e3fbf18efa15d82c683f1a4932eb7c seamonkey-nspr-devel-1.0.6-0.1.el3.x86_64.rpm
dc6be5b7ac57f3a52a1635ed16dd9288 seamonkey-nss-1.0.6-0.1.el3.i386.rpm
274d751fade315ffdea52383cd75854a seamonkey-nss-1.0.6-0.1.el3.x86_64.rpm
1b30d7e8db64e49dc200a320eed2cd58 seamonkey-nss-devel-1.0.6-0.1.el3.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/seamonkey-1.0.6-0.1.el3.src.rpm
9d26d38f3d2617ae06182ab17e5dc1e5 seamonkey-1.0.6-0.1.el3.src.rpm

i386:
6ea6f4f2f667b9fa6d2edafe3c0094d0 seamonkey-1.0.6-0.1.el3.i386.rpm
9a4ce055af5a5f2d79fed565602e8214 seamonkey-chat-1.0.6-0.1.el3.i386.rpm
104b3574414e4e4caad147358ac09404 seamonkey-debuginfo-1.0.6-0.1.el3.i386.rpm
1c2a7135767ee5d4ff07a9baaa0b1950 seamonkey-devel-1.0.6-0.1.el3.i386.rpm
e84ebaaed0659ecb0a7da455a807bb28 seamonkey-dom-inspector-1.0.6-0.1.el3.i386.rpm
7092edd7cc344c1ccae92d0bf2b48e13 seamonkey-js-debugger-1.0.6-0.1.el3.i386.rpm
0633f655012090b25e967eb17c541edd seamonkey-mail-1.0.6-0.1.el3.i386.rpm
773aa8cea814a80424d699a87083a5dd seamonkey-nspr-1.0.6-0.1.el3.i386.rpm
a8dfc9a3c64f03c6a1fa02fd17c4a4d2 seamonkey-nspr-devel-1.0.6-0.1.el3.i386.rpm
dc6be5b7ac57f3a52a1635ed16dd9288 seamonkey-nss-1.0.6-0.1.el3.i386.rpm
60b9bb7d3afac792292010c8ec11c0f6 seamonkey-nss-devel-1.0.6-0.1.el3.i386.rpm

x86_64:
6ea6f4f2f667b9fa6d2edafe3c0094d0 seamonkey-1.0.6-0.1.el3.i386.rpm
bb22f1240b6007d9724d0789c1bacc0c seamonkey-1.0.6-0.1.el3.x86_64.rpm
1cb2c73a280fb5dc2719004b2d1ee3c2 seamonkey-chat-1.0.6-0.1.el3.x86_64.rpm
104b3574414e4e4caad147358ac09404 seamonkey-debuginfo-1.0.6-0.1.el3.i386.rpm
c08983c04ec01379333e72422b31adf3 seamonkey-debuginfo-1.0.6-0.1.el3.x86_64.rpm
6fe339823afc1ade593e039b0a7db011 seamonkey-devel-1.0.6-0.1.el3.x86_64.rpm
2bb302e325cb7ec6b0d68d368622df93 seamonkey-dom-inspector-1.0.6-0.1.el3.x86_64.rpm
932b312012715bd70a512365d702d353 seamonkey-js-debugger-1.0.6-0.1.el3.x86_64.rpm
42f2ece83e6019e4b9b6275ffbeb990a seamonkey-mail-1.0.6-0.1.el3.x86_64.rpm
773aa8cea814a80424d699a87083a5dd seamonkey-nspr-1.0.6-0.1.el3.i386.rpm
8e87d53e1a2834999df1ede75d90f7f8 seamonkey-nspr-1.0.6-0.1.el3.x86_64.rpm
e7e3fbf18efa15d82c683f1a4932eb7c seamonkey-nspr-devel-1.0.6-0.1.el3.x86_64.rpm
dc6be5b7ac57f3a52a1635ed16dd9288 seamonkey-nss-1.0.6-0.1.el3.i386.rpm
274d751fade315ffdea52383cd75854a seamonkey-nss-1.0.6-0.1.el3.x86_64.rpm
1b30d7e8db64e49dc200a320eed2cd58 seamonkey-nss-devel-1.0.6-0.1.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/seamonkey-1.0.6-0.1.el3.src.rpm
9d26d38f3d2617ae06182ab17e5dc1e5 seamonkey-1.0.6-0.1.el3.src.rpm

i386:
6ea6f4f2f667b9fa6d2edafe3c0094d0 seamonkey-1.0.6-0.1.el3.i386.rpm
9a4ce055af5a5f2d79fed565602e8214 seamonkey-chat-1.0.6-0.1.el3.i386.rpm
104b3574414e4e4caad147358ac09404 seamonkey-debuginfo-1.0.6-0.1.el3.i386.rpm
1c2a7135767ee5d4ff07a9baaa0b1950 seamonkey-devel-1.0.6-0.1.el3.i386.rpm
e84ebaaed0659ecb0a7da455a807bb28 seamonkey-dom-inspector-1.0.6-0.1.el3.i386.rpm
7092edd7cc344c1ccae92d0bf2b48e13 seamonkey-js-debugger-1.0.6-0.1.el3.i386.rpm
0633f655012090b25e967eb17c541edd seamonkey-mail-1.0.6-0.1.el3.i386.rpm
773aa8cea814a80424d699a87083a5dd seamonkey-nspr-1.0.6-0.1.el3.i386.rpm
a8dfc9a3c64f03c6a1fa02fd17c4a4d2 seamonkey-nspr-devel-1.0.6-0.1.el3.i386.rpm
dc6be5b7ac57f3a52a1635ed16dd9288 seamonkey-nss-1.0.6-0.1.el3.i386.rpm
60b9bb7d3afac792292010c8ec11c0f6 seamonkey-nss-devel-1.0.6-0.1.el3.i386.rpm

ia64:
43a154a2712c69cb0c2f44edcf6b05a7 seamonkey-1.0.6-0.1.el3.ia64.rpm
080aaa86970e03745790ed8fcaf2fef6 seamonkey-chat-1.0.6-0.1.el3.ia64.rpm
104b3574414e4e4caad147358ac09404 seamonkey-debuginfo-1.0.6-0.1.el3.i386.rpm
256a618f364252d252501679d862ee6a seamonkey-debuginfo-1.0.6-0.1.el3.ia64.rpm
98e48860061277eed4b8e859eee8a663 seamonkey-devel-1.0.6-0.1.el3.ia64.rpm
4939698f1eb70742e29030018b3b61b7 seamonkey-dom-inspector-1.0.6-0.1.el3.ia64.rpm
3ab5d4d7070940f87bfc816d0c5e8bc0 seamonkey-js-debugger-1.0.6-0.1.el3.ia64.rpm
23253826da34fea863c5268a08fb238e seamonkey-mail-1.0.6-0.1.el3.ia64.rpm
773aa8cea814a80424d699a87083a5dd seamonkey-nspr-1.0.6-0.1.el3.i386.rpm
e3e17d1ad530f5d445aaaef0b3483a87 seamonkey-nspr-1.0.6-0.1.el3.ia64.rpm
f6736e89cae7a163d422d695d2d78d8a seamonkey-nspr-devel-1.0.6-0.1.el3.ia64.rpm
dc6be5b7ac57f3a52a1635ed16dd9288 seamonkey-nss-1.0.6-0.1.el3.i386.rpm
22e87bac73022409cd310be147baed51 seamonkey-nss-1.0.6-0.1.el3.ia64.rpm
2d9e908a7fbdbb4557ac28efc93572b1 seamonkey-nss-devel-1.0.6-0.1.el3.ia64.rpm

x86_64:
6ea6f4f2f667b9fa6d2edafe3c0094d0 seamonkey-1.0.6-0.1.el3.i386.rpm
bb22f1240b6007d9724d0789c1bacc0c seamonkey-1.0.6-0.1.el3.x86_64.rpm
1cb2c73a280fb5dc2719004b2d1ee3c2 seamonkey-chat-1.0.6-0.1.el3.x86_64.rpm
104b3574414e4e4caad147358ac09404 seamonkey-debuginfo-1.0.6-0.1.el3.i386.rpm
c08983c04ec01379333e72422b31adf3 seamonkey-debuginfo-1.0.6-0.1.el3.x86_64.rpm
6fe339823afc1ade593e039b0a7db011 seamonkey-devel-1.0.6-0.1.el3.x86_64.rpm
2bb302e325cb7ec6b0d68d368622df93 seamonkey-dom-inspector-1.0.6-0.1.el3.x86_64.rpm
932b312012715bd70a512365d702d353 seamonkey-js-debugger-1.0.6-0.1.el3.x86_64.rpm
42f2ece83e6019e4b9b6275ffbeb990a seamonkey-mail-1.0.6-0.1.el3.x86_64.rpm
773aa8cea814a80424d699a87083a5dd seamonkey-nspr-1.0.6-0.1.el3.i386.rpm
8e87d53e1a2834999df1ede75d90f7f8 seamonkey-nspr-1.0.6-0.1.el3.x86_64.rpm
e7e3fbf18efa15d82c683f1a4932eb7c seamonkey-nspr-devel-1.0.6-0.1.el3.x86_64.rpm
dc6be5b7ac57f3a52a1635ed16dd9288 seamonkey-nss-1.0.6-0.1.el3.i386.rpm
274d751fade315ffdea52383cd75854a seamonkey-nss-1.0.6-0.1.el3.x86_64.rpm
1b30d7e8db64e49dc200a320eed2cd58 seamonkey-nss-devel-1.0.6-0.1.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/seamonkey-1.0.6-0.1.el3.src.rpm
9d26d38f3d2617ae06182ab17e5dc1e5 seamonkey-1.0.6-0.1.el3.src.rpm

i386:
6ea6f4f2f667b9fa6d2edafe3c0094d0 seamonkey-1.0.6-0.1.el3.i386.rpm
9a4ce055af5a5f2d79fed565602e8214 seamonkey-chat-1.0.6-0.1.el3.i386.rpm
104b3574414e4e4caad147358ac09404 seamonkey-debuginfo-1.0.6-0.1.el3.i386.rpm
1c2a7135767ee5d4ff07a9baaa0b1950 seamonkey-devel-1.0.6-0.1.el3.i386.rpm
e84ebaaed0659ecb0a7da455a807bb28 seamonkey-dom-inspector-1.0.6-0.1.el3.i386.rpm
7092edd7cc344c1ccae92d0bf2b48e13 seamonkey-js-debugger-1.0.6-0.1.el3.i386.rpm
0633f655012090b25e967eb17c541edd seamonkey-mail-1.0.6-0.1.el3.i386.rpm
773aa8cea814a80424d699a87083a5dd seamonkey-nspr-1.0.6-0.1.el3.i386.rpm
a8dfc9a3c64f03c6a1fa02fd17c4a4d2 seamonkey-nspr-devel-1.0.6-0.1.el3.i386.rpm
dc6be5b7ac57f3a52a1635ed16dd9288 seamonkey-nss-1.0.6-0.1.el3.i386.rpm
60b9bb7d3afac792292010c8ec11c0f6 seamonkey-nss-devel-1.0.6-0.1.el3.i386.rpm

ia64:
43a154a2712c69cb0c2f44edcf6b05a7 seamonkey-1.0.6-0.1.el3.ia64.rpm
080aaa86970e03745790ed8fcaf2fef6 seamonkey-chat-1.0.6-0.1.el3.ia64.rpm
104b3574414e4e4caad147358ac09404 seamonkey-debuginfo-1.0.6-0.1.el3.i386.rpm
256a618f364252d252501679d862ee6a seamonkey-debuginfo-1.0.6-0.1.el3.ia64.rpm
98e48860061277eed4b8e859eee8a663 seamonkey-devel-1.0.6-0.1.el3.ia64.rpm
4939698f1eb70742e29030018b3b61b7 seamonkey-dom-inspector-1.0.6-0.1.el3.ia64.rpm
3ab5d4d7070940f87bfc816d0c5e8bc0 seamonkey-js-debugger-1.0.6-0.1.el3.ia64.rpm
23253826da34fea863c5268a08fb238e seamonkey-mail-1.0.6-0.1.el3.ia64.rpm
773aa8cea814a80424d699a87083a5dd seamonkey-nspr-1.0.6-0.1.el3.i386.rpm
e3e17d1ad530f5d445aaaef0b3483a87 seamonkey-nspr-1.0.6-0.1.el3.ia64.rpm
f6736e89cae7a163d422d695d2d78d8a seamonkey-nspr-devel-1.0.6-0.1.el3.ia64.rpm
dc6be5b7ac57f3a52a1635ed16dd9288 seamonkey-nss-1.0.6-0.1.el3.i386.rpm
22e87bac73022409cd310be147baed51 seamonkey-nss-1.0.6-0.1.el3.ia64.rpm
2d9e908a7fbdbb4557ac28efc93572b1 seamonkey-nss-devel-1.0.6-0.1.el3.ia64.rpm

x86_64:
6ea6f4f2f667b9fa6d2edafe3c0094d0 seamonkey-1.0.6-0.1.el3.i386.rpm
bb22f1240b6007d9724d0789c1bacc0c seamonkey-1.0.6-0.1.el3.x86_64.rpm
1cb2c73a280fb5dc2719004b2d1ee3c2 seamonkey-chat-1.0.6-0.1.el3.x86_64.rpm
104b3574414e4e4caad147358ac09404 seamonkey-debuginfo-1.0.6-0.1.el3.i386.rpm
c08983c04ec01379333e72422b31adf3 seamonkey-debuginfo-1.0.6-0.1.el3.x86_64.rpm
6fe339823afc1ade593e039b0a7db011 seamonkey-devel-1.0.6-0.1.el3.x86_64.rpm
2bb302e325cb7ec6b0d68d368622df93 seamonkey-dom-inspector-1.0.6-0.1.el3.x86_64.rpm
932b312012715bd70a512365d702d353 seamonkey-js-debugger-1.0.6-0.1.el3.x86_64.rpm
42f2ece83e6019e4b9b6275ffbeb990a seamonkey-mail-1.0.6-0.1.el3.x86_64.rpm
773aa8cea814a80424d699a87083a5dd seamonkey-nspr-1.0.6-0.1.el3.i386.rpm
8e87d53e1a2834999df1ede75d90f7f8 seamonkey-nspr-1.0.6-0.1.el3.x86_64.rpm
e7e3fbf18efa15d82c683f1a4932eb7c seamonkey-nspr-devel-1.0.6-0.1.el3.x86_64.rpm
dc6be5b7ac57f3a52a1635ed16dd9288 seamonkey-nss-1.0.6-0.1.el3.i386.rpm
274d751fade315ffdea52383cd75854a seamonkey-nss-1.0.6-0.1.el3.x86_64.rpm
1b30d7e8db64e49dc200a320eed2cd58 seamonkey-nss-devel-1.0.6-0.1.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/devhelp-0.10-0.5.el4.src.rpm
b3b36cd53abb8e57891b4a910f3ca167 devhelp-0.10-0.5.el4.src.rpm
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/seamonkey-1.0.6-0.1.el4.src.rpm
4f36acb8693c1b4d90ca95035ee37ed9 seamonkey-1.0.6-0.1.el4.src.rpm

i386:
406cda1b5dd30b0bbad0b0280fd00f4b devhelp-0.10-0.5.el4.i386.rpm
93910b0c4badc48d8904f2177b4ee1e8 devhelp-debuginfo-0.10-0.5.el4.i386.rpm
1964a3ff90d89fd44cc433884e448ec9 devhelp-devel-0.10-0.5.el4.i386.rpm
536b9b2fa70a000db7d56216ad7e16c4 seamonkey-1.0.6-0.1.el4.i386.rpm
e5915594e19fb8e45153cdc1bde1208b seamonkey-chat-1.0.6-0.1.el4.i386.rpm
137a0ae2431598ce837bd1bc4e040c44 seamonkey-debuginfo-1.0.6-0.1.el4.i386.rpm
2ed631181ec82a33313237a98f98576b seamonkey-devel-1.0.6-0.1.el4.i386.rpm
200064c63015eea8cdc87c997028be41 seamonkey-dom-inspector-1.0.6-0.1.el4.i386.rpm
4a8f3541f3ba30ad0af4ffded16bb737 seamonkey-js-debugger-1.0.6-0.1.el4.i386.rpm
5f167767b5a23ea1e884f177e27e327c seamonkey-mail-1.0.6-0.1.el4.i386.rpm
48a0d94d92b9009106254c020a949245 seamonkey-nspr-1.0.6-0.1.el4.i386.rpm
9501e8c705c6e124d167f27c95f31844 seamonkey-nspr-devel-1.0.6-0.1.el4.i386.rpm
b65e4a92cb8e4c735ef7b4139e8bdbf6 seamonkey-nss-1.0.6-0.1.el4.i386.rpm
5e2ec50a38e41ce1d7ec38987e1b37a0 seamonkey-nss-devel-1.0.6-0.1.el4.i386.rpm

ia64:
864df384ab4d9436f822c23a3ab68d86 seamonkey-1.0.6-0.1.el4.ia64.rpm
9df50f5a3ab60500f196f73fb86db705 seamonkey-chat-1.0.6-0.1.el4.ia64.rpm
137a0ae2431598ce837bd1bc4e040c44 seamonkey-debuginfo-1.0.6-0.1.el4.i386.rpm
6b15427471355bf202658660847c87ee seamonkey-debuginfo-1.0.6-0.1.el4.ia64.rpm
862580eb290fe10fb07e11a488106b5f seamonkey-devel-1.0.6-0.1.el4.ia64.rpm
ef08d1aac3c9332ff7ff2f7adf81d48f seamonkey-dom-inspector-1.0.6-0.1.el4.ia64.rpm
df43fe54b67ba8de4495b25ac756ea44 seamonkey-js-debugger-1.0.6-0.1.el4.ia64.rpm
b8e38e77fe6c00a8b046f2f2295c7b16 seamonkey-mail-1.0.6-0.1.el4.ia64.rpm
48a0d94d92b9009106254c020a949245 seamonkey-nspr-1.0.6-0.1.el4.i386.rpm
2b94a3c404747dab08d87952bdb23e3e seamonkey-nspr-1.0.6-0.1.el4.ia64.rpm
9279a6ebd106c983c1eb3173ac80c846 seamonkey-nspr-devel-1.0.6-0.1.el4.ia64.rpm
b65e4a92cb8e4c735ef7b4139e8bdbf6 seamonkey-nss-1.0.6-0.1.el4.i386.rpm
5c41b25c59884ab232d233a11436401e seamonkey-nss-1.0.6-0.1.el4.ia64.rpm
33a0f4ee6ad0f8b9adaa69a7239e6f9e seamonkey-nss-devel-1.0.6-0.1.el4.ia64.rpm

ppc:
47d2924cff9b8db4a96e4f83ffeb273a devhelp-0.10-0.5.el4.ppc.rpm
0496364b157577a78134041435e8c736 devhelp-debuginfo-0.10-0.5.el4.ppc.rpm
8a6e2001653164b7bd6c2e8e46d8e2a2 devhelp-devel-0.10-0.5.el4.ppc.rpm
7cbd24771d9189268d2a96d0f1588f1a seamonkey-1.0.6-0.1.el4.ppc.rpm
6b3d862ce865a4083c951130477a57a0 seamonkey-chat-1.0.6-0.1.el4.ppc.rpm
9bd2dd3f4abe480e32b97cd6b24f0de4 seamonkey-debuginfo-1.0.6-0.1.el4.ppc.rpm
3793e2d2d8de2d851d189e27460007a2 seamonkey-devel-1.0.6-0.1.el4.ppc.rpm
62f7252bc5392b2fcbb39c796fbec135 seamonkey-dom-inspector-1.0.6-0.1.el4.ppc.rpm
4bc9104c37e66509063bab30384dafba seamonkey-js-debugger-1.0.6-0.1.el4.ppc.rpm
f6e3ba1010cbb13e57bd915a5748ccf5 seamonkey-mail-1.0.6-0.1.el4.ppc.rpm
fd9eb2dbb80dfb1afe69fa73a5e63193 seamonkey-nspr-1.0.6-0.1.el4.ppc.rpm
6741f7ab8c0dabf43d269e8a7cd08e34 seamonkey-nspr-devel-1.0.6-0.1.el4.ppc.rpm
5129590b364faef23b7e51d069e82cf3 seamonkey-nss-1.0.6-0.1.el4.ppc.rpm
8c8c5a5773988baad15b669a902f395a seamonkey-nss-devel-1.0.6-0.1.el4.ppc.rpm

s390:
00ea60aa367c9d3e5c0f2357c9a9afd5 seamonkey-1.0.6-0.1.el4.s390.rpm
4d9d10f72c7ff09506cb86f745a6af13 seamonkey-chat-1.0.6-0.1.el4.s390.rpm
9dc7ac667fcd1c978756d130289ed7f0 seamonkey-debuginfo-1.0.6-0.1.el4.s390.rpm
013a0e687a23ab55cd4cc345dccc8ee7 seamonkey-devel-1.0.6-0.1.el4.s390.rpm
c08c7bdd386e256926aa80f610c53bed seamonkey-dom-inspector-1.0.6-0.1.el4.s390.rpm
30aec1022e64f2a997cc6907f4a1f91e seamonkey-js-debugger-1.0.6-0.1.el4.s390.rpm
a0b8aa0698be6e3cd436dcec95c44948 seamonkey-mail-1.0.6-0.1.el4.s390.rpm
baa80781a5c0c2e140d0e2ddfcdca85e seamonkey-nspr-1.0.6-0.1.el4.s390.rpm
d23cdbe513ac2eab178b9ed06a5f9e0e seamonkey-nspr-devel-1.0.6-0.1.el4.s390.rpm
cf2045777e46f19a0d2b47381875256e seamonkey-nss-1.0.6-0.1.el4.s390.rpm
e23eb2f748943156000efb22d5182193 seamonkey-nss-devel-1.0.6-0.1.el4.s390.rpm

s390x:
30c047467791de2e78076dc5a396eb6f seamonkey-1.0.6-0.1.el4.s390x.rpm
6caa5ec91b4fb3140620bf739020278b seamonkey-chat-1.0.6-0.1.el4.s390x.rpm
eab58991d5ae777d26973efcfd54565d seamonkey-debuginfo-1.0.6-0.1.el4.s390x.rpm
2c0390c0ac040d4c8c4571a5d9db8352 seamonkey-devel-1.0.6-0.1.el4.s390x.rpm
ed3557251bff3c9504c506c34d8ebd91 seamonkey-dom-inspector-1.0.6-0.1.el4.s390x.rpm
0e732f0f787b2ec27ec0fe18b37767e4 seamonkey-js-debugger-1.0.6-0.1.el4.s390x.rpm
5472caaca7b570c301d10f144b233b35 seamonkey-mail-1.0.6-0.1.el4.s390x.rpm
baa80781a5c0c2e140d0e2ddfcdca85e seamonkey-nspr-1.0.6-0.1.el4.s390.rpm
40c27850dee092eb1b2a0160d3800239 seamonkey-nspr-1.0.6-0.1.el4.s390x.rpm
c404d97d4a05b46b7777ac958e66e27b seamonkey-nspr-devel-1.0.6-0.1.el4.s390x.rpm
cf2045777e46f19a0d2b47381875256e seamonkey-nss-1.0.6-0.1.el4.s390.rpm
7cedf53ea3d571f60b26a51422603cd6 seamonkey-nss-1.0.6-0.1.el4.s390x.rpm
f35452455caef48549dc3a79215e8d1d seamonkey-nss-devel-1.0.6-0.1.el4.s390x.rpm

x86_64:
6d9012413f132be8c1acc4ad0db4f41e devhelp-0.10-0.5.el4.x86_64.rpm
3803803372db61f342b8ff6c5deabee0 devhelp-debuginfo-0.10-0.5.el4.x86_64.rpm
c4cd127091ced51dd6277f8d8b0ead04 devhelp-devel-0.10-0.5.el4.x86_64.rpm
10f48b61fae2f595941b13f71e5932ea seamonkey-1.0.6-0.1.el4.x86_64.rpm
a897f3fa9b4980f50fe0aca65f5586b9 seamonkey-chat-1.0.6-0.1.el4.x86_64.rpm
137a0ae2431598ce837bd1bc4e040c44 seamonkey-debuginfo-1.0.6-0.1.el4.i386.rpm
a31dfe883501471886714cc1a8567cc1 seamonkey-debuginfo-1.0.6-0.1.el4.x86_64.rpm
62225ca62526caca591dc14d42275b09 seamonkey-devel-1.0.6-0.1.el4.x86_64.rpm
63cfa1c3fe1ad1418420dc6785ebe09f seamonkey-dom-inspector-1.0.6-0.1.el4.x86_64.rpm
9e6f0d820802ea86fb08162648ab4268 seamonkey-js-debugger-1.0.6-0.1.el4.x86_64.rpm
62da3f3cb6552bfdcd6abd4dd62ea249 seamonkey-mail-1.0.6-0.1.el4.x86_64.rpm
48a0d94d92b9009106254c020a949245 seamonkey-nspr-1.0.6-0.1.el4.i386.rpm
ed4c4a69c18295eba902ec0c37e478e0 seamonkey-nspr-1.0.6-0.1.el4.x86_64.rpm
c087e646097a6130f6d22c7e491e589c seamonkey-nspr-devel-1.0.6-0.1.el4.x86_64.rpm
b65e4a92cb8e4c735ef7b4139e8bdbf6 seamonkey-nss-1.0.6-0.1.el4.i386.rpm
f93f8458aabd3385f79d763ece640183 seamonkey-nss-1.0.6-0.1.el4.x86_64.rpm
878b46fd5e7ceb9a4b68156b68310e0e seamonkey-nss-devel-1.0.6-0.1.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/devhelp-0.10-0.5.el4.src.rpm
b3b36cd53abb8e57891b4a910f3ca167 devhelp-0.10-0.5.el4.src.rpm
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/seamonkey-1.0.6-0.1.el4.src.rpm
4f36acb8693c1b4d90ca95035ee37ed9 seamonkey-1.0.6-0.1.el4.src.rpm

i386:
406cda1b5dd30b0bbad0b0280fd00f4b devhelp-0.10-0.5.el4.i386.rpm
93910b0c4badc48d8904f2177b4ee1e8 devhelp-debuginfo-0.10-0.5.el4.i386.rpm
1964a3ff90d89fd44cc433884e448ec9 devhelp-devel-0.10-0.5.el4.i386.rpm
536b9b2fa70a000db7d56216ad7e16c4 seamonkey-1.0.6-0.1.el4.i386.rpm
e5915594e19fb8e45153cdc1bde1208b seamonkey-chat-1.0.6-0.1.el4.i386.rpm
137a0ae2431598ce837bd1bc4e040c44 seamonkey-debuginfo-1.0.6-0.1.el4.i386.rpm
2ed631181ec82a33313237a98f98576b seamonkey-devel-1.0.6-0.1.el4.i386.rpm
200064c63015eea8cdc87c997028be41 seamonkey-dom-inspector-1.0.6-0.1.el4.i386.rpm
4a8f3541f3ba30ad0af4ffded16bb737 seamonkey-js-debugger-1.0.6-0.1.el4.i386.rpm
5f167767b5a23ea1e884f177e27e327c seamonkey-mail-1.0.6-0.1.el4.i386.rpm
48a0d94d92b9009106254c020a949245 seamonkey-nspr-1.0.6-0.1.el4.i386.rpm
9501e8c705c6e124d167f27c95f31844 seamonkey-nspr-devel-1.0.6-0.1.el4.i386.rpm
b65e4a92cb8e4c735ef7b4139e8bdbf6 seamonkey-nss-1.0.6-0.1.el4.i386.rpm
5e2ec50a38e41ce1d7ec38987e1b37a0 seamonkey-nss-devel-1.0.6-0.1.el4.i386.rpm

x86_64:
6d9012413f132be8c1acc4ad0db4f41e devhelp-0.10-0.5.el4.x86_64.rpm
3803803372db61f342b8ff6c5deabee0 devhelp-debuginfo-0.10-0.5.el4.x86_64.rpm
c4cd127091ced51dd6277f8d8b0ead04 devhelp-devel-0.10-0.5.el4.x86_64.rpm
10f48b61fae2f595941b13f71e5932ea seamonkey-1.0.6-0.1.el4.x86_64.rpm
a897f3fa9b4980f50fe0aca65f5586b9 seamonkey-chat-1.0.6-0.1.el4.x86_64.rpm
137a0ae2431598ce837bd1bc4e040c44 seamonkey-debuginfo-1.0.6-0.1.el4.i386.rpm
a31dfe883501471886714cc1a8567cc1 seamonkey-debuginfo-1.0.6-0.1.el4.x86_64.rpm
62225ca62526caca591dc14d42275b09 seamonkey-devel-1.0.6-0.1.el4.x86_64.rpm
63cfa1c3fe1ad1418420dc6785ebe09f seamonkey-dom-inspector-1.0.6-0.1.el4.x86_64.rpm
9e6f0d820802ea86fb08162648ab4268 seamonkey-js-debugger-1.0.6-0.1.el4.x86_64.rpm
62da3f3cb6552bfdcd6abd4dd62ea249 seamonkey-mail-1.0.6-0.1.el4.x86_64.rpm
48a0d94d92b9009106254c020a949245 seamonkey-nspr-1.0.6-0.1.el4.i386.rpm
ed4c4a69c18295eba902ec0c37e478e0 seamonkey-nspr-1.0.6-0.1.el4.x86_64.rpm
c087e646097a6130f6d22c7e491e589c seamonkey-nspr-devel-1.0.6-0.1.el4.x86_64.rpm
b65e4a92cb8e4c735ef7b4139e8bdbf6 seamonkey-nss-1.0.6-0.1.el4.i386.rpm
f93f8458aabd3385f79d763ece640183 seamonkey-nss-1.0.6-0.1.el4.x86_64.rpm
878b46fd5e7ceb9a4b68156b68310e0e seamonkey-nss-devel-1.0.6-0.1.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/devhelp-0.10-0.5.el4.src.rpm
b3b36cd53abb8e57891b4a910f3ca167 devhelp-0.10-0.5.el4.src.rpm
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/seamonkey-1.0.6-0.1.el4.src.rpm
4f36acb8693c1b4d90ca95035ee37ed9 seamonkey-1.0.6-0.1.el4.src.rpm

i386:
406cda1b5dd30b0bbad0b0280fd00f4b devhelp-0.10-0.5.el4.i386.rpm
93910b0c4badc48d8904f2177b4ee1e8 devhelp-debuginfo-0.10-0.5.el4.i386.rpm
1964a3ff90d89fd44cc433884e448ec9 devhelp-devel-0.10-0.5.el4.i386.rpm
536b9b2fa70a000db7d56216ad7e16c4 seamonkey-1.0.6-0.1.el4.i386.rpm
e5915594e19fb8e45153cdc1bde1208b seamonkey-chat-1.0.6-0.1.el4.i386.rpm
137a0ae2431598ce837bd1bc4e040c44 seamonkey-debuginfo-1.0.6-0.1.el4.i386.rpm
2ed631181ec82a33313237a98f98576b seamonkey-devel-1.0.6-0.1.el4.i386.rpm
200064c63015eea8cdc87c997028be41 seamonkey-dom-inspector-1.0.6-0.1.el4.i386.rpm
4a8f3541f3ba30ad0af4ffded16bb737 seamonkey-js-debugger-1.0.6-0.1.el4.i386.rpm
5f167767b5a23ea1e884f177e27e327c seamonkey-mail-1.0.6-0.1.el4.i386.rpm
48a0d94d92b9009106254c020a949245 seamonkey-nspr-1.0.6-0.1.el4.i386.rpm
9501e8c705c6e124d167f27c95f31844 seamonkey-nspr-devel-1.0.6-0.1.el4.i386.rpm
b65e4a92cb8e4c735ef7b4139e8bdbf6 seamonkey-nss-1.0.6-0.1.el4.i386.rpm
5e2ec50a38e41ce1d7ec38987e1b37a0 seamonkey-nss-devel-1.0.6-0.1.el4.i386.rpm

ia64:
864df384ab4d9436f822c23a3ab68d86 seamonkey-1.0.6-0.1.el4.ia64.rpm
9df50f5a3ab60500f196f73fb86db705 seamonkey-chat-1.0.6-0.1.el4.ia64.rpm
137a0ae2431598ce837bd1bc4e040c44 seamonkey-debuginfo-1.0.6-0.1.el4.i386.rpm
6b15427471355bf202658660847c87ee seamonkey-debuginfo-1.0.6-0.1.el4.ia64.rpm
862580eb290fe10fb07e11a488106b5f seamonkey-devel-1.0.6-0.1.el4.ia64.rpm
ef08d1aac3c9332ff7ff2f7adf81d48f seamonkey-dom-inspector-1.0.6-0.1.el4.ia64.rpm
df43fe54b67ba8de4495b25ac756ea44 seamonkey-js-debugger-1.0.6-0.1.el4.ia64.rpm
b8e38e77fe6c00a8b046f2f2295c7b16 seamonkey-mail-1.0.6-0.1.el4.ia64.rpm
48a0d94d92b9009106254c020a949245 seamonkey-nspr-1.0.6-0.1.el4.i386.rpm
2b94a3c404747dab08d87952bdb23e3e seamonkey-nspr-1.0.6-0.1.el4.ia64.rpm
9279a6ebd106c983c1eb3173ac80c846 seamonkey-nspr-devel-1.0.6-0.1.el4.ia64.rpm
b65e4a92cb8e4c735ef7b4139e8bdbf6 seamonkey-nss-1.0.6-0.1.el4.i386.rpm
5c41b25c59884ab232d233a11436401e seamonkey-nss-1.0.6-0.1.el4.ia64.rpm
33a0f4ee6ad0f8b9adaa69a7239e6f9e seamonkey-nss-devel-1.0.6-0.1.el4.ia64.rpm

x86_64:
6d9012413f132be8c1acc4ad0db4f41e devhelp-0.10-0.5.el4.x86_64.rpm
3803803372db61f342b8ff6c5deabee0 devhelp-debuginfo-0.10-0.5.el4.x86_64.rpm
c4cd127091ced51dd6277f8d8b0ead04 devhelp-devel-0.10-0.5.el4.x86_64.rpm
10f48b61fae2f595941b13f71e5932ea seamonkey-1.0.6-0.1.el4.x86_64.rpm
a897f3fa9b4980f50fe0aca65f5586b9 seamonkey-chat-1.0.6-0.1.el4.x86_64.rpm
137a0ae2431598ce837bd1bc4e040c44 seamonkey-debuginfo-1.0.6-0.1.el4.i386.rpm
a31dfe883501471886714cc1a8567cc1 seamonkey-debuginfo-1.0.6-0.1.el4.x86_64.rpm
62225ca62526caca591dc14d42275b09 seamonkey-devel-1.0.6-0.1.el4.x86_64.rpm
63cfa1c3fe1ad1418420dc6785ebe09f seamonkey-dom-inspector-1.0.6-0.1.el4.x86_64.rpm
9e6f0d820802ea86fb08162648ab4268 seamonkey-js-debugger-1.0.6-0.1.el4.x86_64.rpm
62da3f3cb6552bfdcd6abd4dd62ea249 seamonkey-mail-1.0.6-0.1.el4.x86_64.rpm
48a0d94d92b9009106254c020a949245 seamonkey-nspr-1.0.6-0.1.el4.i386.rpm
ed4c4a69c18295eba902ec0c37e478e0 seamonkey-nspr-1.0.6-0.1.el4.x86_64.rpm
c087e646097a6130f6d22c7e491e589c seamonkey-nspr-devel-1.0.6-0.1.el4.x86_64.rpm
b65e4a92cb8e4c735ef7b4139e8bdbf6 seamonkey-nss-1.0.6-0.1.el4.i386.rpm
f93f8458aabd3385f79d763ece640183 seamonkey-nss-1.0.6-0.1.el4.x86_64.rpm
878b46fd5e7ceb9a4b68156b68310e0e seamonkey-nss-devel-1.0.6-0.1.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/devhelp-0.10-0.5.el4.src.rpm
b3b36cd53abb8e57891b4a910f3ca167 devhelp-0.10-0.5.el4.src.rpm
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/seamonkey-1.0.6-0.1.el4.src.rpm
4f36acb8693c1b4d90ca95035ee37ed9 seamonkey-1.0.6-0.1.el4.src.rpm

i386:
406cda1b5dd30b0bbad0b0280fd00f4b devhelp-0.10-0.5.el4.i386.rpm
93910b0c4badc48d8904f2177b4ee1e8 devhelp-debuginfo-0.10-0.5.el4.i386.rpm
1964a3ff90d89fd44cc433884e448ec9 devhelp-devel-0.10-0.5.el4.i386.rpm
536b9b2fa70a000db7d56216ad7e16c4 seamonkey-1.0.6-0.1.el4.i386.rpm
e5915594e19fb8e45153cdc1bde1208b seamonkey-chat-1.0.6-0.1.el4.i386.rpm
137a0ae2431598ce837bd1bc4e040c44 seamonkey-debuginfo-1.0.6-0.1.el4.i386.rpm
2ed631181ec82a33313237a98f98576b seamonkey-devel-1.0.6-0.1.el4.i386.rpm
200064c63015eea8cdc87c997028be41 seamonkey-dom-inspector-1.0.6-0.1.el4.i386.rpm
4a8f3541f3ba30ad0af4ffded16bb737 seamonkey-js-debugger-1.0.6-0.1.el4.i386.rpm
5f167767b5a23ea1e884f177e27e327c seamonkey-mail-1.0.6-0.1.el4.i386.rpm
48a0d94d92b9009106254c020a949245 seamonkey-nspr-1.0.6-0.1.el4.i386.rpm
9501e8c705c6e124d167f27c95f31844 seamonkey-nspr-devel-1.0.6-0.1.el4.i386.rpm
b65e4a92cb8e4c735ef7b4139e8bdbf6 seamonkey-nss-1.0.6-0.1.el4.i386.rpm
5e2ec50a38e41ce1d7ec38987e1b37a0 seamonkey-nss-devel-1.0.6-0.1.el4.i386.rpm

ia64:
864df384ab4d9436f822c23a3ab68d86 seamonkey-1.0.6-0.1.el4.ia64.rpm
9df50f5a3ab60500f196f73fb86db705 seamonkey-chat-1.0.6-0.1.el4.ia64.rpm
137a0ae2431598ce837bd1bc4e040c44 seamonkey-debuginfo-1.0.6-0.1.el4.i386.rpm
6b15427471355bf202658660847c87ee seamonkey-debuginfo-1.0.6-0.1.el4.ia64.rpm
862580eb290fe10fb07e11a488106b5f seamonkey-devel-1.0.6-0.1.el4.ia64.rpm
ef08d1aac3c9332ff7ff2f7adf81d48f seamonkey-dom-inspector-1.0.6-0.1.el4.ia64.rpm
df43fe54b67ba8de4495b25ac756ea44 seamonkey-js-debugger-1.0.6-0.1.el4.ia64.rpm
b8e38e77fe6c00a8b046f2f2295c7b16 seamonkey-mail-1.0.6-0.1.el4.ia64.rpm
48a0d94d92b9009106254c020a949245 seamonkey-nspr-1.0.6-0.1.el4.i386.rpm
2b94a3c404747dab08d87952bdb23e3e seamonkey-nspr-1.0.6-0.1.el4.ia64.rpm
9279a6ebd106c983c1eb3173ac80c846 seamonkey-nspr-devel-1.0.6-0.1.el4.ia64.rpm
b65e4a92cb8e4c735ef7b4139e8bdbf6 seamonkey-nss-1.0.6-0.1.el4.i386.rpm
5c41b25c59884ab232d233a11436401e seamonkey-nss-1.0.6-0.1.el4.ia64.rpm
33a0f4ee6ad0f8b9adaa69a7239e6f9e seamonkey-nss-devel-1.0.6-0.1.el4.ia64.rpm

x86_64:
6d9012413f132be8c1acc4ad0db4f41e devhelp-0.10-0.5.el4.x86_64.rpm
3803803372db61f342b8ff6c5deabee0 devhelp-debuginfo-0.10-0.5.el4.x86_64.rpm
c4cd127091ced51dd6277f8d8b0ead04 devhelp-devel-0.10-0.5.el4.x86_64.rpm
10f48b61fae2f595941b13f71e5932ea seamonkey-1.0.6-0.1.el4.x86_64.rpm
a897f3fa9b4980f50fe0aca65f5586b9 seamonkey-chat-1.0.6-0.1.el4.x86_64.rpm
137a0ae2431598ce837bd1bc4e040c44 seamonkey-debuginfo-1.0.6-0.1.el4.i386.rpm
a31dfe883501471886714cc1a8567cc1 seamonkey-debuginfo-1.0.6-0.1.el4.x86_64.rpm
62225ca62526caca591dc14d42275b09 seamonkey-devel-1.0.6-0.1.el4.x86_64.rpm
63cfa1c3fe1ad1418420dc6785ebe09f seamonkey-dom-inspector-1.0.6-0.1.el4.x86_64.rpm
9e6f0d820802ea86fb08162648ab4268 seamonkey-js-debugger-1.0.6-0.1.el4.x86_64.rpm
62da3f3cb6552bfdcd6abd4dd62ea249 seamonkey-mail-1.0.6-0.1.el4.x86_64.rpm
48a0d94d92b9009106254c020a949245 seamonkey-nspr-1.0.6-0.1.el4.i386.rpm
ed4c4a69c18295eba902ec0c37e478e0 seamonkey-nspr-1.0.6-0.1.el4.x86_64.rpm
c087e646097a6130f6d22c7e491e589c seamonkey-nspr-devel-1.0.6-0.1.el4.x86_64.rpm
b65e4a92cb8e4c735ef7b4139e8bdbf6 seamonkey-nss-1.0.6-0.1.el4.i386.rpm
f93f8458aabd3385f79d763ece640183 seamonkey-nss-1.0.6-0.1.el4.x86_64.rpm
878b46fd5e7ceb9a4b68156b68310e0e seamonkey-nss-devel-1.0.6-0.1.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5462
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5463
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5464
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5747
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5748
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFFUagIXlSAg2UNWIIRAhmIAJ0RRusb0DPjiP4QPs2uUvqMltDqKQCffzuo
LJUIJqht0v+cu8BsknjvKK8=
=peVv
-----END PGP SIGNATURE-----