Red Hat 8864 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Critical: seamonkey security update
Advisory ID: RHSA-2007:0722-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0722.html
Issue date: 2007-07-18
Updated on: 2007-07-18
Product: Red Hat Enterprise Linux
CVE Names: CVE-2007-3089 CVE-2007-3656 CVE-2007-3734
CVE-2007-3735 CVE-2007-3736 CVE-2007-3737
CVE-2007-3738
- ---------------------------------------------------------------------

1. Summary:

Updated seamonkey packages that fix several security bugs are now available
for Red Hat Enterprise Linux 2.1, 3, and 4.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

SeaMonkey is an open source Web browser, advanced email and newsgroup
client, IRC chat client, and HTML editor.

Several flaws were found in the way SeaMonkey processed certain malformed
JavaScript code. A web page containing malicious JavaScript code could
cause SeaMonkey to crash or potentially execute arbitrary code as the user
running SeaMonkey. (CVE-2007-3734, CVE-2007-3735, CVE-2007-3737, CVE-2007-3738)

Several content injection flaws were found in the way SeaMonkey handled
certain JavaScript code. A web page containing malicious JavaScript code
could inject arbitrary content into other web pages. (CVE-2007-3736,
CVE-2007-3089)

A flaw was found in the way SeaMonkey cached web pages on the local disk. A
malicious web page may be able to inject arbitrary HTML into a browsing
session if the user reloads a targeted site. (CVE-2007-3656)

Users of SeaMonkey are advised to upgrade to these erratum packages, which
contain backported patches that correct these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

248518 - CVE-2007-3089 various flaws in mozilla products (CVE-2007-3734 CVE-2007-3735 CVE-2007-3736 CVE-2007-3737 CVE-2007-3656 CVE-2007-3738)

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/seamonkey-1.0.9-0.4.el2.src.rpm
cc5686c2b8327050a5f0552dd38b5d93 seamonkey-1.0.9-0.4.el2.src.rpm

i386:
1a15608b2a2fc835a71e1edf3a744543 seamonkey-1.0.9-0.4.el2.i386.rpm
196c3fc1324d3fa490cedd5ae6e98463 seamonkey-chat-1.0.9-0.4.el2.i386.rpm
781c3808d71b8826a0ba28a864e2d923 seamonkey-devel-1.0.9-0.4.el2.i386.rpm
84b0590158b76317e63d564371d051c5 seamonkey-dom-inspector-1.0.9-0.4.el2.i386.rpm
9b36fc7633921e659b599157897f80c9 seamonkey-js-debugger-1.0.9-0.4.el2.i386.rpm
46a848d49fd3c96e7e2b3777c26a68c2 seamonkey-mail-1.0.9-0.4.el2.i386.rpm
02d57365ee09b6b18c84c9ceb0aa931e seamonkey-nspr-1.0.9-0.4.el2.i386.rpm
9def5b224ff408da5b1d6e64d5e8c54e seamonkey-nspr-devel-1.0.9-0.4.el2.i386.rpm
b1dd916e414f069427270e4e7892a13a seamonkey-nss-1.0.9-0.4.el2.i386.rpm
d96691107f4fca50a43d4f4aa4b3a518 seamonkey-nss-devel-1.0.9-0.4.el2.i386.rpm

ia64:
e8478f38fbf8db1cf93fd773e8e97b67 seamonkey-1.0.9-0.4.el2.ia64.rpm
ae107967ae0c51e6f5a02d1c818ff5d1 seamonkey-chat-1.0.9-0.4.el2.ia64.rpm
ba127ee830383f86ad75e0adc4bffd38 seamonkey-devel-1.0.9-0.4.el2.ia64.rpm
b2e9296dbbd8f8f69d48bf343c5924a2 seamonkey-dom-inspector-1.0.9-0.4.el2.ia64.rpm
5b0be8fce5f18618709206359a7316e7 seamonkey-js-debugger-1.0.9-0.4.el2.ia64.rpm
c2b59b5b6c32ac616341922ed364a735 seamonkey-mail-1.0.9-0.4.el2.ia64.rpm
ca9275e59156d54b8c8cb4758996dfff seamonkey-nspr-1.0.9-0.4.el2.ia64.rpm
2c654985d18845feb81654612592867c seamonkey-nspr-devel-1.0.9-0.4.el2.ia64.rpm
e14d9acbe7c867267419519f3ec203c0 seamonkey-nss-1.0.9-0.4.el2.ia64.rpm
6720a8fb720889c22a1499f5ac7c4d27 seamonkey-nss-devel-1.0.9-0.4.el2.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW-ia64/en/os/SRPMS/seamonkey-1.0.9-0.4.el2.src.rpm
cc5686c2b8327050a5f0552dd38b5d93 seamonkey-1.0.9-0.4.el2.src.rpm

ia64:
e8478f38fbf8db1cf93fd773e8e97b67 seamonkey-1.0.9-0.4.el2.ia64.rpm
ae107967ae0c51e6f5a02d1c818ff5d1 seamonkey-chat-1.0.9-0.4.el2.ia64.rpm
ba127ee830383f86ad75e0adc4bffd38 seamonkey-devel-1.0.9-0.4.el2.ia64.rpm
b2e9296dbbd8f8f69d48bf343c5924a2 seamonkey-dom-inspector-1.0.9-0.4.el2.ia64.rpm
5b0be8fce5f18618709206359a7316e7 seamonkey-js-debugger-1.0.9-0.4.el2.ia64.rpm
c2b59b5b6c32ac616341922ed364a735 seamonkey-mail-1.0.9-0.4.el2.ia64.rpm
ca9275e59156d54b8c8cb4758996dfff seamonkey-nspr-1.0.9-0.4.el2.ia64.rpm
2c654985d18845feb81654612592867c seamonkey-nspr-devel-1.0.9-0.4.el2.ia64.rpm
e14d9acbe7c867267419519f3ec203c0 seamonkey-nss-1.0.9-0.4.el2.ia64.rpm
6720a8fb720889c22a1499f5ac7c4d27 seamonkey-nss-devel-1.0.9-0.4.el2.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/seamonkey-1.0.9-0.4.el2.src.rpm
cc5686c2b8327050a5f0552dd38b5d93 seamonkey-1.0.9-0.4.el2.src.rpm

i386:
1a15608b2a2fc835a71e1edf3a744543 seamonkey-1.0.9-0.4.el2.i386.rpm
196c3fc1324d3fa490cedd5ae6e98463 seamonkey-chat-1.0.9-0.4.el2.i386.rpm
781c3808d71b8826a0ba28a864e2d923 seamonkey-devel-1.0.9-0.4.el2.i386.rpm
84b0590158b76317e63d564371d051c5 seamonkey-dom-inspector-1.0.9-0.4.el2.i386.rpm
9b36fc7633921e659b599157897f80c9 seamonkey-js-debugger-1.0.9-0.4.el2.i386.rpm
46a848d49fd3c96e7e2b3777c26a68c2 seamonkey-mail-1.0.9-0.4.el2.i386.rpm
02d57365ee09b6b18c84c9ceb0aa931e seamonkey-nspr-1.0.9-0.4.el2.i386.rpm
9def5b224ff408da5b1d6e64d5e8c54e seamonkey-nspr-devel-1.0.9-0.4.el2.i386.rpm
b1dd916e414f069427270e4e7892a13a seamonkey-nss-1.0.9-0.4.el2.i386.rpm
d96691107f4fca50a43d4f4aa4b3a518 seamonkey-nss-devel-1.0.9-0.4.el2.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/seamonkey-1.0.9-0.4.el2.src.rpm
cc5686c2b8327050a5f0552dd38b5d93 seamonkey-1.0.9-0.4.el2.src.rpm

i386:
1a15608b2a2fc835a71e1edf3a744543 seamonkey-1.0.9-0.4.el2.i386.rpm
196c3fc1324d3fa490cedd5ae6e98463 seamonkey-chat-1.0.9-0.4.el2.i386.rpm
781c3808d71b8826a0ba28a864e2d923 seamonkey-devel-1.0.9-0.4.el2.i386.rpm
84b0590158b76317e63d564371d051c5 seamonkey-dom-inspector-1.0.9-0.4.el2.i386.rpm
9b36fc7633921e659b599157897f80c9 seamonkey-js-debugger-1.0.9-0.4.el2.i386.rpm
46a848d49fd3c96e7e2b3777c26a68c2 seamonkey-mail-1.0.9-0.4.el2.i386.rpm
02d57365ee09b6b18c84c9ceb0aa931e seamonkey-nspr-1.0.9-0.4.el2.i386.rpm
9def5b224ff408da5b1d6e64d5e8c54e seamonkey-nspr-devel-1.0.9-0.4.el2.i386.rpm
b1dd916e414f069427270e4e7892a13a seamonkey-nss-1.0.9-0.4.el2.i386.rpm
d96691107f4fca50a43d4f4aa4b3a518 seamonkey-nss-devel-1.0.9-0.4.el2.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/seamonkey-1.0.9-0.3.el3.src.rpm
e5bb1f82dd5f03819bdd717ef2d39a80 seamonkey-1.0.9-0.3.el3.src.rpm

i386:
e856dba14dc80e87ab36bda0ca021404 seamonkey-1.0.9-0.3.el3.i386.rpm
9a221a57ec9ee48158c60e0b0f5c4d72 seamonkey-chat-1.0.9-0.3.el3.i386.rpm
0a088a47124ee480bba8c3f1cbb46ca5 seamonkey-debuginfo-1.0.9-0.3.el3.i386.rpm
e733e2c431cf8f44e6164ad38cf023ef seamonkey-devel-1.0.9-0.3.el3.i386.rpm
be28bf5db94129511ddf39610249e921 seamonkey-dom-inspector-1.0.9-0.3.el3.i386.rpm
0d7a9436ee8a0774aada00759c12add1 seamonkey-js-debugger-1.0.9-0.3.el3.i386.rpm
16128bf8ba6de01663b67ca5ea049b58 seamonkey-mail-1.0.9-0.3.el3.i386.rpm
ae27f705e38d5e779b7c8b6cf353839a seamonkey-nspr-1.0.9-0.3.el3.i386.rpm
ae269d3e2192ce5bef754a7af1988c8b seamonkey-nspr-devel-1.0.9-0.3.el3.i386.rpm
eb1936b7be5a30faa9962a160292cc0e seamonkey-nss-1.0.9-0.3.el3.i386.rpm
b186c7f7759ac43cb977a0de2aab21ca seamonkey-nss-devel-1.0.9-0.3.el3.i386.rpm

ia64:
72bc69413c8731443f39f71f8176413b seamonkey-1.0.9-0.3.el3.ia64.rpm
b21030e07bb4c7d9085dcaf5896a2636 seamonkey-chat-1.0.9-0.3.el3.ia64.rpm
0a088a47124ee480bba8c3f1cbb46ca5 seamonkey-debuginfo-1.0.9-0.3.el3.i386.rpm
3d89fa31faf785925e9c52f49b5e7daa seamonkey-debuginfo-1.0.9-0.3.el3.ia64.rpm
c996b9114f37fe6c548136aa89501853 seamonkey-devel-1.0.9-0.3.el3.ia64.rpm
d191af760ba6833962f7668a5f569efb seamonkey-dom-inspector-1.0.9-0.3.el3.ia64.rpm
134eddda6e95949a670fb8281fec1ee1 seamonkey-js-debugger-1.0.9-0.3.el3.ia64.rpm
576909796e04383bd6ba3da164149f51 seamonkey-mail-1.0.9-0.3.el3.ia64.rpm
ae27f705e38d5e779b7c8b6cf353839a seamonkey-nspr-1.0.9-0.3.el3.i386.rpm
782e7c631096ce90066f4e3141949621 seamonkey-nspr-1.0.9-0.3.el3.ia64.rpm
b7211be56fd11aab035a057a15e12faf seamonkey-nspr-devel-1.0.9-0.3.el3.ia64.rpm
eb1936b7be5a30faa9962a160292cc0e seamonkey-nss-1.0.9-0.3.el3.i386.rpm
16b5789ec76c719364ad71b76e2d3b4a seamonkey-nss-1.0.9-0.3.el3.ia64.rpm
cefe882d099d19df9a11459c3def8124 seamonkey-nss-devel-1.0.9-0.3.el3.ia64.rpm

ppc:
bc25230eb64ce7e04070516c9dfcdd4f seamonkey-1.0.9-0.3.el3.ppc.rpm
fa3e73a126de90d2bb7385e349d6d0eb seamonkey-chat-1.0.9-0.3.el3.ppc.rpm
49b42c1525d6c1c89f0bf79a0e556102 seamonkey-debuginfo-1.0.9-0.3.el3.ppc.rpm
bce56b5e21c4db944dcaa8b97fc9b114 seamonkey-devel-1.0.9-0.3.el3.ppc.rpm
71a5f1869b6defeb51cd64fb548bdd2a seamonkey-dom-inspector-1.0.9-0.3.el3.ppc.rpm
79c51eea67d20ef3b6001e9304dd3db0 seamonkey-js-debugger-1.0.9-0.3.el3.ppc.rpm
6a87c1f87e0415c62f91bf8e5e7774f3 seamonkey-mail-1.0.9-0.3.el3.ppc.rpm
97a63b4f078905b041f3fad895f9b067 seamonkey-nspr-1.0.9-0.3.el3.ppc.rpm
5cf843d2e483980a58ff278c669f9a19 seamonkey-nspr-devel-1.0.9-0.3.el3.ppc.rpm
5b647f69414bf189374f1022f4d7e777 seamonkey-nss-1.0.9-0.3.el3.ppc.rpm
b3c1f6f576a6cbfc1ba0296675c58d2b seamonkey-nss-devel-1.0.9-0.3.el3.ppc.rpm

s390:
c1f51de6bf8b438a72a0699bcd5da18e seamonkey-1.0.9-0.3.el3.s390.rpm
3ced10f1a1daabcecba8b63f36f79c9e seamonkey-chat-1.0.9-0.3.el3.s390.rpm
8413b1a614e767f95072f0fecf7390ed seamonkey-debuginfo-1.0.9-0.3.el3.s390.rpm
3f03c8fead5ddb0751eb9c6b15c9115e seamonkey-devel-1.0.9-0.3.el3.s390.rpm
a8a1480c60f51b059028d0ab9ad493cc seamonkey-dom-inspector-1.0.9-0.3.el3.s390.rpm
55e1bd7b1774afd398f0aa3c3f6ae0c9 seamonkey-js-debugger-1.0.9-0.3.el3.s390.rpm
182257cb6c8d4215eb4467d3bcc15ee3 seamonkey-mail-1.0.9-0.3.el3.s390.rpm
a8d78b8563062f85de44e7d4465c095d seamonkey-nspr-1.0.9-0.3.el3.s390.rpm
38c8fbfd57e0b27add2470054607a9f1 seamonkey-nspr-devel-1.0.9-0.3.el3.s390.rpm
038fa5d941c7471dd1e735314d2e1689 seamonkey-nss-1.0.9-0.3.el3.s390.rpm
419a865d7c927d90a3f80469915116ec seamonkey-nss-devel-1.0.9-0.3.el3.s390.rpm

s390x:
aa6f0c5a57688e6aae6a995ceb06bfe0 seamonkey-1.0.9-0.3.el3.s390x.rpm
d00cd579989b30f68f16934162b60664 seamonkey-chat-1.0.9-0.3.el3.s390x.rpm
8413b1a614e767f95072f0fecf7390ed seamonkey-debuginfo-1.0.9-0.3.el3.s390.rpm
6688f9ca9a6bc6c470e490ada7b94372 seamonkey-debuginfo-1.0.9-0.3.el3.s390x.rpm
8fd1dfe62ae1cd942566fd47b404ad35 seamonkey-devel-1.0.9-0.3.el3.s390x.rpm
ed1411e8df125bd2cb1bed2d52458ee0 seamonkey-dom-inspector-1.0.9-0.3.el3.s390x.rpm
20c79b15bbc79423597208dd82d09999 seamonkey-js-debugger-1.0.9-0.3.el3.s390x.rpm
b9d6ed3ac5690ba161769b5212470c11 seamonkey-mail-1.0.9-0.3.el3.s390x.rpm
a8d78b8563062f85de44e7d4465c095d seamonkey-nspr-1.0.9-0.3.el3.s390.rpm
78bd1b2872529c912d2b18eecc5e6fda seamonkey-nspr-1.0.9-0.3.el3.s390x.rpm
8e4c5a3007c6021067861a9928f0b0b1 seamonkey-nspr-devel-1.0.9-0.3.el3.s390x.rpm
038fa5d941c7471dd1e735314d2e1689 seamonkey-nss-1.0.9-0.3.el3.s390.rpm
f0ccdecbe77940b67c27641018b629cc seamonkey-nss-1.0.9-0.3.el3.s390x.rpm
d62269d63833af63927cb43323300791 seamonkey-nss-devel-1.0.9-0.3.el3.s390x.rpm

x86_64:
e856dba14dc80e87ab36bda0ca021404 seamonkey-1.0.9-0.3.el3.i386.rpm
1cb71b0410dc7966e92a684874e80c42 seamonkey-1.0.9-0.3.el3.x86_64.rpm
4c21728b0154de54646ae4c10eed7d56 seamonkey-chat-1.0.9-0.3.el3.x86_64.rpm
0a088a47124ee480bba8c3f1cbb46ca5 seamonkey-debuginfo-1.0.9-0.3.el3.i386.rpm
be89ac8c9c08cdc6d54487c3ee62a9da seamonkey-debuginfo-1.0.9-0.3.el3.x86_64.rpm
38efe889815f5365101ca8da65afb438 seamonkey-devel-1.0.9-0.3.el3.x86_64.rpm
47d7834dee20c5ad937e8279544342a7 seamonkey-dom-inspector-1.0.9-0.3.el3.x86_64.rpm
b9bca22754afea7df78ae8d17227d9af seamonkey-js-debugger-1.0.9-0.3.el3.x86_64.rpm
5dfb885a5ff5da51670dbacbdc28644e seamonkey-mail-1.0.9-0.3.el3.x86_64.rpm
ae27f705e38d5e779b7c8b6cf353839a seamonkey-nspr-1.0.9-0.3.el3.i386.rpm
3a3f7ae97d87c1714613dea93ac8f352 seamonkey-nspr-1.0.9-0.3.el3.x86_64.rpm
785659f59bf6625ca5bc2a9c867fb8e5 seamonkey-nspr-devel-1.0.9-0.3.el3.x86_64.rpm
eb1936b7be5a30faa9962a160292cc0e seamonkey-nss-1.0.9-0.3.el3.i386.rpm
dc154254aae7a6795243d3c02dbace32 seamonkey-nss-1.0.9-0.3.el3.x86_64.rpm
8b2932e14c04ef485f5310714c177c9a seamonkey-nss-devel-1.0.9-0.3.el3.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/seamonkey-1.0.9-0.3.el3.src.rpm
e5bb1f82dd5f03819bdd717ef2d39a80 seamonkey-1.0.9-0.3.el3.src.rpm

i386:
e856dba14dc80e87ab36bda0ca021404 seamonkey-1.0.9-0.3.el3.i386.rpm
9a221a57ec9ee48158c60e0b0f5c4d72 seamonkey-chat-1.0.9-0.3.el3.i386.rpm
0a088a47124ee480bba8c3f1cbb46ca5 seamonkey-debuginfo-1.0.9-0.3.el3.i386.rpm
e733e2c431cf8f44e6164ad38cf023ef seamonkey-devel-1.0.9-0.3.el3.i386.rpm
be28bf5db94129511ddf39610249e921 seamonkey-dom-inspector-1.0.9-0.3.el3.i386.rpm
0d7a9436ee8a0774aada00759c12add1 seamonkey-js-debugger-1.0.9-0.3.el3.i386.rpm
16128bf8ba6de01663b67ca5ea049b58 seamonkey-mail-1.0.9-0.3.el3.i386.rpm
ae27f705e38d5e779b7c8b6cf353839a seamonkey-nspr-1.0.9-0.3.el3.i386.rpm
ae269d3e2192ce5bef754a7af1988c8b seamonkey-nspr-devel-1.0.9-0.3.el3.i386.rpm
eb1936b7be5a30faa9962a160292cc0e seamonkey-nss-1.0.9-0.3.el3.i386.rpm
b186c7f7759ac43cb977a0de2aab21ca seamonkey-nss-devel-1.0.9-0.3.el3.i386.rpm

x86_64:
e856dba14dc80e87ab36bda0ca021404 seamonkey-1.0.9-0.3.el3.i386.rpm
1cb71b0410dc7966e92a684874e80c42 seamonkey-1.0.9-0.3.el3.x86_64.rpm
4c21728b0154de54646ae4c10eed7d56 seamonkey-chat-1.0.9-0.3.el3.x86_64.rpm
0a088a47124ee480bba8c3f1cbb46ca5 seamonkey-debuginfo-1.0.9-0.3.el3.i386.rpm
be89ac8c9c08cdc6d54487c3ee62a9da seamonkey-debuginfo-1.0.9-0.3.el3.x86_64.rpm
38efe889815f5365101ca8da65afb438 seamonkey-devel-1.0.9-0.3.el3.x86_64.rpm
47d7834dee20c5ad937e8279544342a7 seamonkey-dom-inspector-1.0.9-0.3.el3.x86_64.rpm
b9bca22754afea7df78ae8d17227d9af seamonkey-js-debugger-1.0.9-0.3.el3.x86_64.rpm
5dfb885a5ff5da51670dbacbdc28644e seamonkey-mail-1.0.9-0.3.el3.x86_64.rpm
ae27f705e38d5e779b7c8b6cf353839a seamonkey-nspr-1.0.9-0.3.el3.i386.rpm
3a3f7ae97d87c1714613dea93ac8f352 seamonkey-nspr-1.0.9-0.3.el3.x86_64.rpm
785659f59bf6625ca5bc2a9c867fb8e5 seamonkey-nspr-devel-1.0.9-0.3.el3.x86_64.rpm
eb1936b7be5a30faa9962a160292cc0e seamonkey-nss-1.0.9-0.3.el3.i386.rpm
dc154254aae7a6795243d3c02dbace32 seamonkey-nss-1.0.9-0.3.el3.x86_64.rpm
8b2932e14c04ef485f5310714c177c9a seamonkey-nss-devel-1.0.9-0.3.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/seamonkey-1.0.9-0.3.el3.src.rpm
e5bb1f82dd5f03819bdd717ef2d39a80 seamonkey-1.0.9-0.3.el3.src.rpm

i386:
e856dba14dc80e87ab36bda0ca021404 seamonkey-1.0.9-0.3.el3.i386.rpm
9a221a57ec9ee48158c60e0b0f5c4d72 seamonkey-chat-1.0.9-0.3.el3.i386.rpm
0a088a47124ee480bba8c3f1cbb46ca5 seamonkey-debuginfo-1.0.9-0.3.el3.i386.rpm
e733e2c431cf8f44e6164ad38cf023ef seamonkey-devel-1.0.9-0.3.el3.i386.rpm
be28bf5db94129511ddf39610249e921 seamonkey-dom-inspector-1.0.9-0.3.el3.i386.rpm
0d7a9436ee8a0774aada00759c12add1 seamonkey-js-debugger-1.0.9-0.3.el3.i386.rpm
16128bf8ba6de01663b67ca5ea049b58 seamonkey-mail-1.0.9-0.3.el3.i386.rpm
ae27f705e38d5e779b7c8b6cf353839a seamonkey-nspr-1.0.9-0.3.el3.i386.rpm
ae269d3e2192ce5bef754a7af1988c8b seamonkey-nspr-devel-1.0.9-0.3.el3.i386.rpm
eb1936b7be5a30faa9962a160292cc0e seamonkey-nss-1.0.9-0.3.el3.i386.rpm
b186c7f7759ac43cb977a0de2aab21ca seamonkey-nss-devel-1.0.9-0.3.el3.i386.rpm

ia64:
72bc69413c8731443f39f71f8176413b seamonkey-1.0.9-0.3.el3.ia64.rpm
b21030e07bb4c7d9085dcaf5896a2636 seamonkey-chat-1.0.9-0.3.el3.ia64.rpm
0a088a47124ee480bba8c3f1cbb46ca5 seamonkey-debuginfo-1.0.9-0.3.el3.i386.rpm
3d89fa31faf785925e9c52f49b5e7daa seamonkey-debuginfo-1.0.9-0.3.el3.ia64.rpm
c996b9114f37fe6c548136aa89501853 seamonkey-devel-1.0.9-0.3.el3.ia64.rpm
d191af760ba6833962f7668a5f569efb seamonkey-dom-inspector-1.0.9-0.3.el3.ia64.rpm
134eddda6e95949a670fb8281fec1ee1 seamonkey-js-debugger-1.0.9-0.3.el3.ia64.rpm
576909796e04383bd6ba3da164149f51 seamonkey-mail-1.0.9-0.3.el3.ia64.rpm
ae27f705e38d5e779b7c8b6cf353839a seamonkey-nspr-1.0.9-0.3.el3.i386.rpm
782e7c631096ce90066f4e3141949621 seamonkey-nspr-1.0.9-0.3.el3.ia64.rpm
b7211be56fd11aab035a057a15e12faf seamonkey-nspr-devel-1.0.9-0.3.el3.ia64.rpm
eb1936b7be5a30faa9962a160292cc0e seamonkey-nss-1.0.9-0.3.el3.i386.rpm
16b5789ec76c719364ad71b76e2d3b4a seamonkey-nss-1.0.9-0.3.el3.ia64.rpm
cefe882d099d19df9a11459c3def8124 seamonkey-nss-devel-1.0.9-0.3.el3.ia64.rpm

x86_64:
e856dba14dc80e87ab36bda0ca021404 seamonkey-1.0.9-0.3.el3.i386.rpm
1cb71b0410dc7966e92a684874e80c42 seamonkey-1.0.9-0.3.el3.x86_64.rpm
4c21728b0154de54646ae4c10eed7d56 seamonkey-chat-1.0.9-0.3.el3.x86_64.rpm
0a088a47124ee480bba8c3f1cbb46ca5 seamonkey-debuginfo-1.0.9-0.3.el3.i386.rpm
be89ac8c9c08cdc6d54487c3ee62a9da seamonkey-debuginfo-1.0.9-0.3.el3.x86_64.rpm
38efe889815f5365101ca8da65afb438 seamonkey-devel-1.0.9-0.3.el3.x86_64.rpm
47d7834dee20c5ad937e8279544342a7 seamonkey-dom-inspector-1.0.9-0.3.el3.x86_64.rpm
b9bca22754afea7df78ae8d17227d9af seamonkey-js-debugger-1.0.9-0.3.el3.x86_64.rpm
5dfb885a5ff5da51670dbacbdc28644e seamonkey-mail-1.0.9-0.3.el3.x86_64.rpm
ae27f705e38d5e779b7c8b6cf353839a seamonkey-nspr-1.0.9-0.3.el3.i386.rpm
3a3f7ae97d87c1714613dea93ac8f352 seamonkey-nspr-1.0.9-0.3.el3.x86_64.rpm
785659f59bf6625ca5bc2a9c867fb8e5 seamonkey-nspr-devel-1.0.9-0.3.el3.x86_64.rpm
eb1936b7be5a30faa9962a160292cc0e seamonkey-nss-1.0.9-0.3.el3.i386.rpm
dc154254aae7a6795243d3c02dbace32 seamonkey-nss-1.0.9-0.3.el3.x86_64.rpm
8b2932e14c04ef485f5310714c177c9a seamonkey-nss-devel-1.0.9-0.3.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/seamonkey-1.0.9-0.3.el3.src.rpm
e5bb1f82dd5f03819bdd717ef2d39a80 seamonkey-1.0.9-0.3.el3.src.rpm

i386:
e856dba14dc80e87ab36bda0ca021404 seamonkey-1.0.9-0.3.el3.i386.rpm
9a221a57ec9ee48158c60e0b0f5c4d72 seamonkey-chat-1.0.9-0.3.el3.i386.rpm
0a088a47124ee480bba8c3f1cbb46ca5 seamonkey-debuginfo-1.0.9-0.3.el3.i386.rpm
e733e2c431cf8f44e6164ad38cf023ef seamonkey-devel-1.0.9-0.3.el3.i386.rpm
be28bf5db94129511ddf39610249e921 seamonkey-dom-inspector-1.0.9-0.3.el3.i386.rpm
0d7a9436ee8a0774aada00759c12add1 seamonkey-js-debugger-1.0.9-0.3.el3.i386.rpm
16128bf8ba6de01663b67ca5ea049b58 seamonkey-mail-1.0.9-0.3.el3.i386.rpm
ae27f705e38d5e779b7c8b6cf353839a seamonkey-nspr-1.0.9-0.3.el3.i386.rpm
ae269d3e2192ce5bef754a7af1988c8b seamonkey-nspr-devel-1.0.9-0.3.el3.i386.rpm
eb1936b7be5a30faa9962a160292cc0e seamonkey-nss-1.0.9-0.3.el3.i386.rpm
b186c7f7759ac43cb977a0de2aab21ca seamonkey-nss-devel-1.0.9-0.3.el3.i386.rpm

ia64:
72bc69413c8731443f39f71f8176413b seamonkey-1.0.9-0.3.el3.ia64.rpm
b21030e07bb4c7d9085dcaf5896a2636 seamonkey-chat-1.0.9-0.3.el3.ia64.rpm
0a088a47124ee480bba8c3f1cbb46ca5 seamonkey-debuginfo-1.0.9-0.3.el3.i386.rpm
3d89fa31faf785925e9c52f49b5e7daa seamonkey-debuginfo-1.0.9-0.3.el3.ia64.rpm
c996b9114f37fe6c548136aa89501853 seamonkey-devel-1.0.9-0.3.el3.ia64.rpm
d191af760ba6833962f7668a5f569efb seamonkey-dom-inspector-1.0.9-0.3.el3.ia64.rpm
134eddda6e95949a670fb8281fec1ee1 seamonkey-js-debugger-1.0.9-0.3.el3.ia64.rpm
576909796e04383bd6ba3da164149f51 seamonkey-mail-1.0.9-0.3.el3.ia64.rpm
ae27f705e38d5e779b7c8b6cf353839a seamonkey-nspr-1.0.9-0.3.el3.i386.rpm
782e7c631096ce90066f4e3141949621 seamonkey-nspr-1.0.9-0.3.el3.ia64.rpm
b7211be56fd11aab035a057a15e12faf seamonkey-nspr-devel-1.0.9-0.3.el3.ia64.rpm
eb1936b7be5a30faa9962a160292cc0e seamonkey-nss-1.0.9-0.3.el3.i386.rpm
16b5789ec76c719364ad71b76e2d3b4a seamonkey-nss-1.0.9-0.3.el3.ia64.rpm
cefe882d099d19df9a11459c3def8124 seamonkey-nss-devel-1.0.9-0.3.el3.ia64.rpm

x86_64:
e856dba14dc80e87ab36bda0ca021404 seamonkey-1.0.9-0.3.el3.i386.rpm
1cb71b0410dc7966e92a684874e80c42 seamonkey-1.0.9-0.3.el3.x86_64.rpm
4c21728b0154de54646ae4c10eed7d56 seamonkey-chat-1.0.9-0.3.el3.x86_64.rpm
0a088a47124ee480bba8c3f1cbb46ca5 seamonkey-debuginfo-1.0.9-0.3.el3.i386.rpm
be89ac8c9c08cdc6d54487c3ee62a9da seamonkey-debuginfo-1.0.9-0.3.el3.x86_64.rpm
38efe889815f5365101ca8da65afb438 seamonkey-devel-1.0.9-0.3.el3.x86_64.rpm
47d7834dee20c5ad937e8279544342a7 seamonkey-dom-inspector-1.0.9-0.3.el3.x86_64.rpm
b9bca22754afea7df78ae8d17227d9af seamonkey-js-debugger-1.0.9-0.3.el3.x86_64.rpm
5dfb885a5ff5da51670dbacbdc28644e seamonkey-mail-1.0.9-0.3.el3.x86_64.rpm
ae27f705e38d5e779b7c8b6cf353839a seamonkey-nspr-1.0.9-0.3.el3.i386.rpm
3a3f7ae97d87c1714613dea93ac8f352 seamonkey-nspr-1.0.9-0.3.el3.x86_64.rpm
785659f59bf6625ca5bc2a9c867fb8e5 seamonkey-nspr-devel-1.0.9-0.3.el3.x86_64.rpm
eb1936b7be5a30faa9962a160292cc0e seamonkey-nss-1.0.9-0.3.el3.i386.rpm
dc154254aae7a6795243d3c02dbace32 seamonkey-nss-1.0.9-0.3.el3.x86_64.rpm
8b2932e14c04ef485f5310714c177c9a seamonkey-nss-devel-1.0.9-0.3.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/seamonkey-1.0.9-4.el4.src.rpm
12c0fdcbf01d77fba1b15c66989f63c9 seamonkey-1.0.9-4.el4.src.rpm

i386:
c4118c933cb1028b5cf87ec519fae6c7 seamonkey-1.0.9-4.el4.i386.rpm
b36d32fdfe498ffe572bf97bfa166e23 seamonkey-chat-1.0.9-4.el4.i386.rpm
79663b606b4131d3690dd8bf9815ed63 seamonkey-debuginfo-1.0.9-4.el4.i386.rpm
36ccbae1f601229db112961dcd04cf1c seamonkey-devel-1.0.9-4.el4.i386.rpm
c69bf574450d37c02b26513510eada58 seamonkey-dom-inspector-1.0.9-4.el4.i386.rpm
6a41609c239181f8f33e518641da825f seamonkey-js-debugger-1.0.9-4.el4.i386.rpm
8933fe7d0686b174b88dcdbf222eb4f9 seamonkey-mail-1.0.9-4.el4.i386.rpm
2a744088981d322a85a3f9dafa6cb27d seamonkey-nspr-1.0.9-4.el4.i386.rpm
82bea13d4d86ac767c69459ffe23cc64 seamonkey-nspr-devel-1.0.9-4.el4.i386.rpm
454755fe92dfc238f76e54987f200173 seamonkey-nss-1.0.9-4.el4.i386.rpm
68b908f98aeb5e911d2c89810e0ac6a5 seamonkey-nss-devel-1.0.9-4.el4.i386.rpm

ia64:
f1addec176e0c5013c5974c5e0e70a3f seamonkey-1.0.9-4.el4.ia64.rpm
1f5fc3b344ac664b893da332f3bf04ec seamonkey-chat-1.0.9-4.el4.ia64.rpm
79663b606b4131d3690dd8bf9815ed63 seamonkey-debuginfo-1.0.9-4.el4.i386.rpm
a299f72eac38cd374bcee95808de66fe seamonkey-debuginfo-1.0.9-4.el4.ia64.rpm
8ca8422a881d5014470a6e3ef5ef97b1 seamonkey-devel-1.0.9-4.el4.ia64.rpm
0588498207e07ec95a549c678a228cb2 seamonkey-dom-inspector-1.0.9-4.el4.ia64.rpm
167c41cdcb5f8b8af8a47feb34336aa5 seamonkey-js-debugger-1.0.9-4.el4.ia64.rpm
afb1e270bd9eeff7b58ff9595c1513df seamonkey-mail-1.0.9-4.el4.ia64.rpm
2a744088981d322a85a3f9dafa6cb27d seamonkey-nspr-1.0.9-4.el4.i386.rpm
238e90ec4bfc1dfb34faa9d5420a950b seamonkey-nspr-1.0.9-4.el4.ia64.rpm
4921d8397a97d06f20599d531a5baa50 seamonkey-nspr-devel-1.0.9-4.el4.ia64.rpm
454755fe92dfc238f76e54987f200173 seamonkey-nss-1.0.9-4.el4.i386.rpm
516a1513a2086041ffcad6c30fd48d1e seamonkey-nss-1.0.9-4.el4.ia64.rpm
314efd79ea2c3028f0e8d38a03fda58b seamonkey-nss-devel-1.0.9-4.el4.ia64.rpm

ppc:
c3d39a852c4a5c59e051a228c2341a53 seamonkey-1.0.9-4.el4.ppc.rpm
9f0bb49f7c425392b3e6f50efdec40e8 seamonkey-chat-1.0.9-4.el4.ppc.rpm
d140072f636504b6a4db9dca1a32243d seamonkey-debuginfo-1.0.9-4.el4.ppc.rpm
0c889113418b1620c9d06ac2971b92ed seamonkey-devel-1.0.9-4.el4.ppc.rpm
946fc5e72f117d24282f996f95f02183 seamonkey-dom-inspector-1.0.9-4.el4.ppc.rpm
fe483e8e76283f414fb65f8f12d71fdb seamonkey-js-debugger-1.0.9-4.el4.ppc.rpm
eed0c4b023aea620d11915500e994336 seamonkey-mail-1.0.9-4.el4.ppc.rpm
387d3b0e0c8d6879583accee3547cb96 seamonkey-nspr-1.0.9-4.el4.ppc.rpm
028e6e13323944560b684b2afae17573 seamonkey-nspr-devel-1.0.9-4.el4.ppc.rpm
536e20001f1767592fa722a221e620ca seamonkey-nss-1.0.9-4.el4.ppc.rpm
d8cbcd54c8ad1edbcf6f3ac2a466a98a seamonkey-nss-devel-1.0.9-4.el4.ppc.rpm

s390:
bd551795d70510eb8b3e05d9a4855d21 seamonkey-1.0.9-4.el4.s390.rpm
0cb7a330912db7e8ddd81f946615d25d seamonkey-chat-1.0.9-4.el4.s390.rpm
58358bfb08beb9b34b798d1403f86057 seamonkey-debuginfo-1.0.9-4.el4.s390.rpm
3640f26a642baf6d5f37202fdf5f3403 seamonkey-devel-1.0.9-4.el4.s390.rpm
77c392a4ecaafc8e933cb06bff0c8f6c seamonkey-dom-inspector-1.0.9-4.el4.s390.rpm
9e127df4338c0de21260430468ce6a84 seamonkey-js-debugger-1.0.9-4.el4.s390.rpm
faeee0c20fa6cbe1fce982947dcd1869 seamonkey-mail-1.0.9-4.el4.s390.rpm
7ef26f040366a3da73ddf6f9389cb6f1 seamonkey-nspr-1.0.9-4.el4.s390.rpm
5c0ae09188210ce6637eaecb420d7ba5 seamonkey-nspr-devel-1.0.9-4.el4.s390.rpm
f2d32980e9524143e8c0505a26a43894 seamonkey-nss-1.0.9-4.el4.s390.rpm
f8be0757c19417d5dec7107d329c956b seamonkey-nss-devel-1.0.9-4.el4.s390.rpm

s390x:
79358041c38f9fed60100db290c904fb seamonkey-1.0.9-4.el4.s390x.rpm
e8b0e066342e5cf4308057565ad6cd81 seamonkey-chat-1.0.9-4.el4.s390x.rpm
58358bfb08beb9b34b798d1403f86057 seamonkey-debuginfo-1.0.9-4.el4.s390.rpm
d9cba9a24ed287ef8ff21814b6004fca seamonkey-debuginfo-1.0.9-4.el4.s390x.rpm
0bd17b30419e4e452a4a72df0c453493 seamonkey-devel-1.0.9-4.el4.s390x.rpm
d1ab971b9ecba5d6cefbfe045ed3d1d5 seamonkey-dom-inspector-1.0.9-4.el4.s390x.rpm
6cf91690c62eb6fcd15e6f1b9a7695e9 seamonkey-js-debugger-1.0.9-4.el4.s390x.rpm
ff565ffbac8151a6a0504e1aeb0192fe seamonkey-mail-1.0.9-4.el4.s390x.rpm
7ef26f040366a3da73ddf6f9389cb6f1 seamonkey-nspr-1.0.9-4.el4.s390.rpm
87d66756ccd32ca0e60a3665fbc2c637 seamonkey-nspr-1.0.9-4.el4.s390x.rpm
94a1e10211e14d030696d1c1f9048928 seamonkey-nspr-devel-1.0.9-4.el4.s390x.rpm
f2d32980e9524143e8c0505a26a43894 seamonkey-nss-1.0.9-4.el4.s390.rpm
9c54d79add8b6c8b9fbfd2e8c7ac0e87 seamonkey-nss-1.0.9-4.el4.s390x.rpm
1c28b387a41118994f116572ca822dde seamonkey-nss-devel-1.0.9-4.el4.s390x.rpm

x86_64:
6f09c211403d2ba22ea80b465fd57905 seamonkey-1.0.9-4.el4.x86_64.rpm
3493659d3f4afae0ba8c702e274fd011 seamonkey-chat-1.0.9-4.el4.x86_64.rpm
79663b606b4131d3690dd8bf9815ed63 seamonkey-debuginfo-1.0.9-4.el4.i386.rpm
04c2b1d6c711f6336692447f66c7da51 seamonkey-debuginfo-1.0.9-4.el4.x86_64.rpm
32a22a59b5edf1c94fee0df39dd3df3d seamonkey-devel-1.0.9-4.el4.x86_64.rpm
402974102a9ecff44840041789d2952a seamonkey-dom-inspector-1.0.9-4.el4.x86_64.rpm
f7cdfc6bdbe94fe38417f58c9fec7f29 seamonkey-js-debugger-1.0.9-4.el4.x86_64.rpm
dbbb583340a4da526d20edcf63041058 seamonkey-mail-1.0.9-4.el4.x86_64.rpm
2a744088981d322a85a3f9dafa6cb27d seamonkey-nspr-1.0.9-4.el4.i386.rpm
ebfd48ae1be4bcdd58e165a515186766 seamonkey-nspr-1.0.9-4.el4.x86_64.rpm
17e4353d537ee49cf7569da5d53026bd seamonkey-nspr-devel-1.0.9-4.el4.x86_64.rpm
454755fe92dfc238f76e54987f200173 seamonkey-nss-1.0.9-4.el4.i386.rpm
2ee8f2bdc38881b7b26442bfe06b9d4e seamonkey-nss-1.0.9-4.el4.x86_64.rpm
c45cda5222fb5d92ef6002f3f0dd4b4c seamonkey-nss-devel-1.0.9-4.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/seamonkey-1.0.9-4.el4.src.rpm
12c0fdcbf01d77fba1b15c66989f63c9 seamonkey-1.0.9-4.el4.src.rpm

i386:
c4118c933cb1028b5cf87ec519fae6c7 seamonkey-1.0.9-4.el4.i386.rpm
b36d32fdfe498ffe572bf97bfa166e23 seamonkey-chat-1.0.9-4.el4.i386.rpm
79663b606b4131d3690dd8bf9815ed63 seamonkey-debuginfo-1.0.9-4.el4.i386.rpm
36ccbae1f601229db112961dcd04cf1c seamonkey-devel-1.0.9-4.el4.i386.rpm
c69bf574450d37c02b26513510eada58 seamonkey-dom-inspector-1.0.9-4.el4.i386.rpm
6a41609c239181f8f33e518641da825f seamonkey-js-debugger-1.0.9-4.el4.i386.rpm
8933fe7d0686b174b88dcdbf222eb4f9 seamonkey-mail-1.0.9-4.el4.i386.rpm
2a744088981d322a85a3f9dafa6cb27d seamonkey-nspr-1.0.9-4.el4.i386.rpm
82bea13d4d86ac767c69459ffe23cc64 seamonkey-nspr-devel-1.0.9-4.el4.i386.rpm
454755fe92dfc238f76e54987f200173 seamonkey-nss-1.0.9-4.el4.i386.rpm
68b908f98aeb5e911d2c89810e0ac6a5 seamonkey-nss-devel-1.0.9-4.el4.i386.rpm

x86_64:
6f09c211403d2ba22ea80b465fd57905 seamonkey-1.0.9-4.el4.x86_64.rpm
3493659d3f4afae0ba8c702e274fd011 seamonkey-chat-1.0.9-4.el4.x86_64.rpm
79663b606b4131d3690dd8bf9815ed63 seamonkey-debuginfo-1.0.9-4.el4.i386.rpm
04c2b1d6c711f6336692447f66c7da51 seamonkey-debuginfo-1.0.9-4.el4.x86_64.rpm
32a22a59b5edf1c94fee0df39dd3df3d seamonkey-devel-1.0.9-4.el4.x86_64.rpm
402974102a9ecff44840041789d2952a seamonkey-dom-inspector-1.0.9-4.el4.x86_64.rpm
f7cdfc6bdbe94fe38417f58c9fec7f29 seamonkey-js-debugger-1.0.9-4.el4.x86_64.rpm
dbbb583340a4da526d20edcf63041058 seamonkey-mail-1.0.9-4.el4.x86_64.rpm
2a744088981d322a85a3f9dafa6cb27d seamonkey-nspr-1.0.9-4.el4.i386.rpm
ebfd48ae1be4bcdd58e165a515186766 seamonkey-nspr-1.0.9-4.el4.x86_64.rpm
17e4353d537ee49cf7569da5d53026bd seamonkey-nspr-devel-1.0.9-4.el4.x86_64.rpm
454755fe92dfc238f76e54987f200173 seamonkey-nss-1.0.9-4.el4.i386.rpm
2ee8f2bdc38881b7b26442bfe06b9d4e seamonkey-nss-1.0.9-4.el4.x86_64.rpm
c45cda5222fb5d92ef6002f3f0dd4b4c seamonkey-nss-devel-1.0.9-4.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/seamonkey-1.0.9-4.el4.src.rpm
12c0fdcbf01d77fba1b15c66989f63c9 seamonkey-1.0.9-4.el4.src.rpm

i386:
c4118c933cb1028b5cf87ec519fae6c7 seamonkey-1.0.9-4.el4.i386.rpm
b36d32fdfe498ffe572bf97bfa166e23 seamonkey-chat-1.0.9-4.el4.i386.rpm
79663b606b4131d3690dd8bf9815ed63 seamonkey-debuginfo-1.0.9-4.el4.i386.rpm
36ccbae1f601229db112961dcd04cf1c seamonkey-devel-1.0.9-4.el4.i386.rpm
c69bf574450d37c02b26513510eada58 seamonkey-dom-inspector-1.0.9-4.el4.i386.rpm
6a41609c239181f8f33e518641da825f seamonkey-js-debugger-1.0.9-4.el4.i386.rpm
8933fe7d0686b174b88dcdbf222eb4f9 seamonkey-mail-1.0.9-4.el4.i386.rpm
2a744088981d322a85a3f9dafa6cb27d seamonkey-nspr-1.0.9-4.el4.i386.rpm
82bea13d4d86ac767c69459ffe23cc64 seamonkey-nspr-devel-1.0.9-4.el4.i386.rpm
454755fe92dfc238f76e54987f200173 seamonkey-nss-1.0.9-4.el4.i386.rpm
68b908f98aeb5e911d2c89810e0ac6a5 seamonkey-nss-devel-1.0.9-4.el4.i386.rpm

ia64:
f1addec176e0c5013c5974c5e0e70a3f seamonkey-1.0.9-4.el4.ia64.rpm
1f5fc3b344ac664b893da332f3bf04ec seamonkey-chat-1.0.9-4.el4.ia64.rpm
79663b606b4131d3690dd8bf9815ed63 seamonkey-debuginfo-1.0.9-4.el4.i386.rpm
a299f72eac38cd374bcee95808de66fe seamonkey-debuginfo-1.0.9-4.el4.ia64.rpm
8ca8422a881d5014470a6e3ef5ef97b1 seamonkey-devel-1.0.9-4.el4.ia64.rpm
0588498207e07ec95a549c678a228cb2 seamonkey-dom-inspector-1.0.9-4.el4.ia64.rpm
167c41cdcb5f8b8af8a47feb34336aa5 seamonkey-js-debugger-1.0.9-4.el4.ia64.rpm
afb1e270bd9eeff7b58ff9595c1513df seamonkey-mail-1.0.9-4.el4.ia64.rpm
2a744088981d322a85a3f9dafa6cb27d seamonkey-nspr-1.0.9-4.el4.i386.rpm
238e90ec4bfc1dfb34faa9d5420a950b seamonkey-nspr-1.0.9-4.el4.ia64.rpm
4921d8397a97d06f20599d531a5baa50 seamonkey-nspr-devel-1.0.9-4.el4.ia64.rpm
454755fe92dfc238f76e54987f200173 seamonkey-nss-1.0.9-4.el4.i386.rpm
516a1513a2086041ffcad6c30fd48d1e seamonkey-nss-1.0.9-4.el4.ia64.rpm
314efd79ea2c3028f0e8d38a03fda58b seamonkey-nss-devel-1.0.9-4.el4.ia64.rpm

x86_64:
6f09c211403d2ba22ea80b465fd57905 seamonkey-1.0.9-4.el4.x86_64.rpm
3493659d3f4afae0ba8c702e274fd011 seamonkey-chat-1.0.9-4.el4.x86_64.rpm
79663b606b4131d3690dd8bf9815ed63 seamonkey-debuginfo-1.0.9-4.el4.i386.rpm
04c2b1d6c711f6336692447f66c7da51 seamonkey-debuginfo-1.0.9-4.el4.x86_64.rpm
32a22a59b5edf1c94fee0df39dd3df3d seamonkey-devel-1.0.9-4.el4.x86_64.rpm
402974102a9ecff44840041789d2952a seamonkey-dom-inspector-1.0.9-4.el4.x86_64.rpm
f7cdfc6bdbe94fe38417f58c9fec7f29 seamonkey-js-debugger-1.0.9-4.el4.x86_64.rpm
dbbb583340a4da526d20edcf63041058 seamonkey-mail-1.0.9-4.el4.x86_64.rpm
2a744088981d322a85a3f9dafa6cb27d seamonkey-nspr-1.0.9-4.el4.i386.rpm
ebfd48ae1be4bcdd58e165a515186766 seamonkey-nspr-1.0.9-4.el4.x86_64.rpm
17e4353d537ee49cf7569da5d53026bd seamonkey-nspr-devel-1.0.9-4.el4.x86_64.rpm
454755fe92dfc238f76e54987f200173 seamonkey-nss-1.0.9-4.el4.i386.rpm
2ee8f2bdc38881b7b26442bfe06b9d4e seamonkey-nss-1.0.9-4.el4.x86_64.rpm
c45cda5222fb5d92ef6002f3f0dd4b4c seamonkey-nss-devel-1.0.9-4.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/seamonkey-1.0.9-4.el4.src.rpm
12c0fdcbf01d77fba1b15c66989f63c9 seamonkey-1.0.9-4.el4.src.rpm

i386:
c4118c933cb1028b5cf87ec519fae6c7 seamonkey-1.0.9-4.el4.i386.rpm
b36d32fdfe498ffe572bf97bfa166e23 seamonkey-chat-1.0.9-4.el4.i386.rpm
79663b606b4131d3690dd8bf9815ed63 seamonkey-debuginfo-1.0.9-4.el4.i386.rpm
36ccbae1f601229db112961dcd04cf1c seamonkey-devel-1.0.9-4.el4.i386.rpm
c69bf574450d37c02b26513510eada58 seamonkey-dom-inspector-1.0.9-4.el4.i386.rpm
6a41609c239181f8f33e518641da825f seamonkey-js-debugger-1.0.9-4.el4.i386.rpm
8933fe7d0686b174b88dcdbf222eb4f9 seamonkey-mail-1.0.9-4.el4.i386.rpm
2a744088981d322a85a3f9dafa6cb27d seamonkey-nspr-1.0.9-4.el4.i386.rpm
82bea13d4d86ac767c69459ffe23cc64 seamonkey-nspr-devel-1.0.9-4.el4.i386.rpm
454755fe92dfc238f76e54987f200173 seamonkey-nss-1.0.9-4.el4.i386.rpm
68b908f98aeb5e911d2c89810e0ac6a5 seamonkey-nss-devel-1.0.9-4.el4.i386.rpm

ia64:
f1addec176e0c5013c5974c5e0e70a3f seamonkey-1.0.9-4.el4.ia64.rpm
1f5fc3b344ac664b893da332f3bf04ec seamonkey-chat-1.0.9-4.el4.ia64.rpm
79663b606b4131d3690dd8bf9815ed63 seamonkey-debuginfo-1.0.9-4.el4.i386.rpm
a299f72eac38cd374bcee95808de66fe seamonkey-debuginfo-1.0.9-4.el4.ia64.rpm
8ca8422a881d5014470a6e3ef5ef97b1 seamonkey-devel-1.0.9-4.el4.ia64.rpm
0588498207e07ec95a549c678a228cb2 seamonkey-dom-inspector-1.0.9-4.el4.ia64.rpm
167c41cdcb5f8b8af8a47feb34336aa5 seamonkey-js-debugger-1.0.9-4.el4.ia64.rpm
afb1e270bd9eeff7b58ff9595c1513df seamonkey-mail-1.0.9-4.el4.ia64.rpm
2a744088981d322a85a3f9dafa6cb27d seamonkey-nspr-1.0.9-4.el4.i386.rpm
238e90ec4bfc1dfb34faa9d5420a950b seamonkey-nspr-1.0.9-4.el4.ia64.rpm
4921d8397a97d06f20599d531a5baa50 seamonkey-nspr-devel-1.0.9-4.el4.ia64.rpm
454755fe92dfc238f76e54987f200173 seamonkey-nss-1.0.9-4.el4.i386.rpm
516a1513a2086041ffcad6c30fd48d1e seamonkey-nss-1.0.9-4.el4.ia64.rpm
314efd79ea2c3028f0e8d38a03fda58b seamonkey-nss-devel-1.0.9-4.el4.ia64.rpm

x86_64:
6f09c211403d2ba22ea80b465fd57905 seamonkey-1.0.9-4.el4.x86_64.rpm
3493659d3f4afae0ba8c702e274fd011 seamonkey-chat-1.0.9-4.el4.x86_64.rpm
79663b606b4131d3690dd8bf9815ed63 seamonkey-debuginfo-1.0.9-4.el4.i386.rpm
04c2b1d6c711f6336692447f66c7da51 seamonkey-debuginfo-1.0.9-4.el4.x86_64.rpm
32a22a59b5edf1c94fee0df39dd3df3d seamonkey-devel-1.0.9-4.el4.x86_64.rpm
402974102a9ecff44840041789d2952a seamonkey-dom-inspector-1.0.9-4.el4.x86_64.rpm
f7cdfc6bdbe94fe38417f58c9fec7f29 seamonkey-js-debugger-1.0.9-4.el4.x86_64.rpm
dbbb583340a4da526d20edcf63041058 seamonkey-mail-1.0.9-4.el4.x86_64.rpm
2a744088981d322a85a3f9dafa6cb27d seamonkey-nspr-1.0.9-4.el4.i386.rpm
ebfd48ae1be4bcdd58e165a515186766 seamonkey-nspr-1.0.9-4.el4.x86_64.rpm
17e4353d537ee49cf7569da5d53026bd seamonkey-nspr-devel-1.0.9-4.el4.x86_64.rpm
454755fe92dfc238f76e54987f200173 seamonkey-nss-1.0.9-4.el4.i386.rpm
2ee8f2bdc38881b7b26442bfe06b9d4e seamonkey-nss-1.0.9-4.el4.x86_64.rpm
c45cda5222fb5d92ef6002f3f0dd4b4c seamonkey-nss-devel-1.0.9-4.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3089
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3656
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3734
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3735
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3736
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3737
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3738
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFGntDyXlSAg2UNWIIRAj8QAKC1OVw1oaC9oNPY21aeoZVXuR9HdQCgj8c9
jYDai+OTngQ4eIyP18rNBD8=
=ZwKo
-----END PGP SIGNATURE-----