Red Hat 8867 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Critical: seamonkey security update
Advisory ID: RHSA-2006:0676-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0676.html
Issue date: 2006-09-15
Updated on: 2006-09-15
Product: Red Hat Enterprise Linux
CVE Names: CVE-2006-4253 CVE-2006-4340 CVE-2006-4565
CVE-2006-4566 CVE-2006-4568 CVE-2006-4570
CVE-2006-4571
- ---------------------------------------------------------------------

1. Summary:

Updated seamonkey packages that fix several security bugs are now available
for Red Hat Enterprise Linux 2.1, 3, and 4.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

SeaMonkey is an open source Web browser, advanced email and newsgroup
client, IRC chat client, and HTML editor.

Two flaws were found in the way SeaMonkey processed certain regular
expressions. A malicious web page could crash the browser or possibly
execute arbitrary code as the user running SeaMonkey. (CVE-2006-4565,
CVE-2006-4566)

A flaw was found in the handling of Javascript timed events. A malicious
web page could crash the browser or possibly execute arbitrary code as the
user running SeaMonkey. (CVE-2006-4253)

Daniel Bleichenbacher recently described an implementation error in RSA
signature verification. For RSA keys with exponent 3 it is possible for an
attacker to forge a signature that would be incorrectly verified by the NSS
library. SeaMonkey as shipped trusts several root Certificate Authorities
that use exponent 3. An attacker could have created a carefully crafted
SSL certificate which be incorrectly trusted when their site was visited by
a victim. (CVE-2006-4340)

SeaMonkey did not properly prevent a frame in one domain from injecting
content into a sub-frame that belongs to another domain, which facilitates
website spoofing and other attacks (CVE-2006-4568)

A flaw was found in SeaMonkey Messenger triggered when a HTML message
contained a remote image pointing to a XBL script. An attacker could have
created a carefully crafted message which would execute Javascript if
certain actions were performed on the email by the recipient, even if
Javascript was disabled. (CVE-2006-4570)

A number of flaws were found in SeaMonkey. A malicious web page could
crash the browser or possibly execute arbitrary code as the user running
SeaMonkey. (CVE-2006-4571)

Users of SeaMonkey or Mozilla are advised to upgrade to this update, which
contains SeaMonkey version 1.0.5 that corrects these issues.

For users of Red Hat Enterprise Linux 2.1 this SeaMonkey update obsoletes
Galeon. Galeon was a web browser based on the Mozilla Gecko layout engine.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

If you experience problems upgrading your seamonkey packages, please run
the following command to remove the problematic mozilla packages, and
re-run up2date:

rpm -e mozilla-nss mozilla-nspr

5. Bug IDs fixed (http://bugzilla.redhat.com/):

206429 - CVE-2006-4340 Various SeaMonkey security issues (CVE-2006-4253 CVE-2006-4565 CVE-2006-4566 CVE-2006-4568 CVE-2006-4570 CVE-2006-4571)

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/seamonkey-1.0.5-0.0.1.el2.src.rpm
d8e7c58f6f1b31599358dc2e78d69ac8 seamonkey-1.0.5-0.0.1.el2.src.rpm

i386:
e3b1dda0a817b662841cc88d62f1a2c5 seamonkey-1.0.5-0.0.1.el2.i386.rpm
e675444886cf387dfb9b21aa94d6b7e4 seamonkey-chat-1.0.5-0.0.1.el2.i386.rpm
722b5f7591a8ca502e031db6b5358e98 seamonkey-devel-1.0.5-0.0.1.el2.i386.rpm
5b99b56116f9452b2f52fd8fa1177451 seamonkey-dom-inspector-1.0.5-0.0.1.el2.i386.rpm
f0597a52e01a230a62f9f7a3fbbc79a5 seamonkey-js-debugger-1.0.5-0.0.1.el2.i386.rpm
b8e4db864606c66689f38f832b236aca seamonkey-mail-1.0.5-0.0.1.el2.i386.rpm
34e78de4319bb643dd6b72e164652130 seamonkey-nspr-1.0.5-0.0.1.el2.i386.rpm
21f49484ae3c851abe2afe067d9edf80 seamonkey-nspr-devel-1.0.5-0.0.1.el2.i386.rpm
ea050242c96b3cf14ed87aa6d7fced5b seamonkey-nss-1.0.5-0.0.1.el2.i386.rpm
8e734256a2e05556f873bf038fb0abba seamonkey-nss-devel-1.0.5-0.0.1.el2.i386.rpm

ia64:
7a940c8041e403b67562f492b7841474 seamonkey-1.0.5-0.0.1.el2.ia64.rpm
79abbf97ec1a56ac0d8d6a34f6e0dfc8 seamonkey-chat-1.0.5-0.0.1.el2.ia64.rpm
72adf30e70ce2146aa95b17557e1887e seamonkey-devel-1.0.5-0.0.1.el2.ia64.rpm
8e8cc4e5f61007fb9529545e4ae57bbf seamonkey-dom-inspector-1.0.5-0.0.1.el2.ia64.rpm
ece248db81d8e890044c6db34870666d seamonkey-js-debugger-1.0.5-0.0.1.el2.ia64.rpm
409e5c65c8be81f858e7889b1baf323e seamonkey-mail-1.0.5-0.0.1.el2.ia64.rpm
d86d6eaecbde15c84f071f301c53c079 seamonkey-nspr-1.0.5-0.0.1.el2.ia64.rpm
6a47e3fe4bd42e0658c67d8559211a2c seamonkey-nspr-devel-1.0.5-0.0.1.el2.ia64.rpm
a8535f2a396a9561e34a6e4c3b1fbcf5 seamonkey-nss-1.0.5-0.0.1.el2.ia64.rpm
4117bdd79866be018c032a7df3d1f7d4 seamonkey-nss-devel-1.0.5-0.0.1.el2.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/seamonkey-1.0.5-0.0.1.el2.src.rpm
d8e7c58f6f1b31599358dc2e78d69ac8 seamonkey-1.0.5-0.0.1.el2.src.rpm

ia64:
7a940c8041e403b67562f492b7841474 seamonkey-1.0.5-0.0.1.el2.ia64.rpm
79abbf97ec1a56ac0d8d6a34f6e0dfc8 seamonkey-chat-1.0.5-0.0.1.el2.ia64.rpm
72adf30e70ce2146aa95b17557e1887e seamonkey-devel-1.0.5-0.0.1.el2.ia64.rpm
8e8cc4e5f61007fb9529545e4ae57bbf seamonkey-dom-inspector-1.0.5-0.0.1.el2.ia64.rpm
ece248db81d8e890044c6db34870666d seamonkey-js-debugger-1.0.5-0.0.1.el2.ia64.rpm
409e5c65c8be81f858e7889b1baf323e seamonkey-mail-1.0.5-0.0.1.el2.ia64.rpm
d86d6eaecbde15c84f071f301c53c079 seamonkey-nspr-1.0.5-0.0.1.el2.ia64.rpm
6a47e3fe4bd42e0658c67d8559211a2c seamonkey-nspr-devel-1.0.5-0.0.1.el2.ia64.rpm
a8535f2a396a9561e34a6e4c3b1fbcf5 seamonkey-nss-1.0.5-0.0.1.el2.ia64.rpm
4117bdd79866be018c032a7df3d1f7d4 seamonkey-nss-devel-1.0.5-0.0.1.el2.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/seamonkey-1.0.5-0.0.1.el2.src.rpm
d8e7c58f6f1b31599358dc2e78d69ac8 seamonkey-1.0.5-0.0.1.el2.src.rpm

i386:
e3b1dda0a817b662841cc88d62f1a2c5 seamonkey-1.0.5-0.0.1.el2.i386.rpm
e675444886cf387dfb9b21aa94d6b7e4 seamonkey-chat-1.0.5-0.0.1.el2.i386.rpm
722b5f7591a8ca502e031db6b5358e98 seamonkey-devel-1.0.5-0.0.1.el2.i386.rpm
5b99b56116f9452b2f52fd8fa1177451 seamonkey-dom-inspector-1.0.5-0.0.1.el2.i386.rpm
f0597a52e01a230a62f9f7a3fbbc79a5 seamonkey-js-debugger-1.0.5-0.0.1.el2.i386.rpm
b8e4db864606c66689f38f832b236aca seamonkey-mail-1.0.5-0.0.1.el2.i386.rpm
34e78de4319bb643dd6b72e164652130 seamonkey-nspr-1.0.5-0.0.1.el2.i386.rpm
21f49484ae3c851abe2afe067d9edf80 seamonkey-nspr-devel-1.0.5-0.0.1.el2.i386.rpm
ea050242c96b3cf14ed87aa6d7fced5b seamonkey-nss-1.0.5-0.0.1.el2.i386.rpm
8e734256a2e05556f873bf038fb0abba seamonkey-nss-devel-1.0.5-0.0.1.el2.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/seamonkey-1.0.5-0.0.1.el2.src.rpm
d8e7c58f6f1b31599358dc2e78d69ac8 seamonkey-1.0.5-0.0.1.el2.src.rpm

i386:
e3b1dda0a817b662841cc88d62f1a2c5 seamonkey-1.0.5-0.0.1.el2.i386.rpm
e675444886cf387dfb9b21aa94d6b7e4 seamonkey-chat-1.0.5-0.0.1.el2.i386.rpm
722b5f7591a8ca502e031db6b5358e98 seamonkey-devel-1.0.5-0.0.1.el2.i386.rpm
5b99b56116f9452b2f52fd8fa1177451 seamonkey-dom-inspector-1.0.5-0.0.1.el2.i386.rpm
f0597a52e01a230a62f9f7a3fbbc79a5 seamonkey-js-debugger-1.0.5-0.0.1.el2.i386.rpm
b8e4db864606c66689f38f832b236aca seamonkey-mail-1.0.5-0.0.1.el2.i386.rpm
34e78de4319bb643dd6b72e164652130 seamonkey-nspr-1.0.5-0.0.1.el2.i386.rpm
21f49484ae3c851abe2afe067d9edf80 seamonkey-nspr-devel-1.0.5-0.0.1.el2.i386.rpm
ea050242c96b3cf14ed87aa6d7fced5b seamonkey-nss-1.0.5-0.0.1.el2.i386.rpm
8e734256a2e05556f873bf038fb0abba seamonkey-nss-devel-1.0.5-0.0.1.el2.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/seamonkey-1.0.5-0.1.el3.src.rpm
44a970659065693f8b98b5eafef92c83 seamonkey-1.0.5-0.1.el3.src.rpm

i386:
37d352a3e62641af17afcfbbf87fad50 seamonkey-1.0.5-0.1.el3.i386.rpm
e2f15190e0ce0a993f5892bb3eda3c79 seamonkey-chat-1.0.5-0.1.el3.i386.rpm
14af0335009df412036a8e0da691bfa1 seamonkey-debuginfo-1.0.5-0.1.el3.i386.rpm
c467a028832d14f1c997c83a8e7fd964 seamonkey-devel-1.0.5-0.1.el3.i386.rpm
c9d1c30d2e0ce38dd0dc9cfa9557cafa seamonkey-dom-inspector-1.0.5-0.1.el3.i386.rpm
67d638420892f5ee40b5c7798f3df00e seamonkey-js-debugger-1.0.5-0.1.el3.i386.rpm
12c1773b12454680a73c669296ebb9bd seamonkey-mail-1.0.5-0.1.el3.i386.rpm
1e984f797afdbf8e4f0cc5b44a183549 seamonkey-nspr-1.0.5-0.1.el3.i386.rpm
6258d4efb9f1759d4298711645f10b10 seamonkey-nspr-devel-1.0.5-0.1.el3.i386.rpm
b26859d8478241a0bd97324da9a247d9 seamonkey-nss-1.0.5-0.1.el3.i386.rpm
958f72329782b170eca5118e0e8b7275 seamonkey-nss-devel-1.0.5-0.1.el3.i386.rpm

ia64:
e7f6dfd1951b95587b4f154ffa3245d5 seamonkey-1.0.5-0.1.el3.ia64.rpm
fc2cdea1ad570f8d07409c2e6662239b seamonkey-chat-1.0.5-0.1.el3.ia64.rpm
14af0335009df412036a8e0da691bfa1 seamonkey-debuginfo-1.0.5-0.1.el3.i386.rpm
445efbace0d9ca64f10be64c633ed877 seamonkey-debuginfo-1.0.5-0.1.el3.ia64.rpm
d738191213d758b129c8b7d25699fab4 seamonkey-devel-1.0.5-0.1.el3.ia64.rpm
e87ce0000f015b1a4a2b1bc4cc3e531b seamonkey-dom-inspector-1.0.5-0.1.el3.ia64.rpm
13504f952fe2b661f3f58c3bbd23c0fd seamonkey-js-debugger-1.0.5-0.1.el3.ia64.rpm
2bc61f496bfbd86d6cfa43d75a2d1315 seamonkey-mail-1.0.5-0.1.el3.ia64.rpm
1e984f797afdbf8e4f0cc5b44a183549 seamonkey-nspr-1.0.5-0.1.el3.i386.rpm
4707b50a47da3b40f054cf1b673f36ae seamonkey-nspr-1.0.5-0.1.el3.ia64.rpm
1d9d8017407361fa3c450703fb10bcee seamonkey-nspr-devel-1.0.5-0.1.el3.ia64.rpm
b26859d8478241a0bd97324da9a247d9 seamonkey-nss-1.0.5-0.1.el3.i386.rpm
599afa5a1d09baa53a347e82b516070f seamonkey-nss-1.0.5-0.1.el3.ia64.rpm
78095530412915fe3b644332ab406bd5 seamonkey-nss-devel-1.0.5-0.1.el3.ia64.rpm

ppc:
0c31e1d02a8f63b004c3c0490d8d6d6f seamonkey-1.0.5-0.1.el3.ppc.rpm
1988c795c1dec778bb90e4b83a24af84 seamonkey-chat-1.0.5-0.1.el3.ppc.rpm
d4b3bc7f5185a73ae479328edf290c42 seamonkey-debuginfo-1.0.5-0.1.el3.ppc.rpm
be44701b8ac1f5862518ddac36e20e88 seamonkey-devel-1.0.5-0.1.el3.ppc.rpm
5270aa2382ef53c2a87f569f8f5e33fa seamonkey-dom-inspector-1.0.5-0.1.el3.ppc.rpm
79f149fc16564eb2be5705e48d79fe1b seamonkey-js-debugger-1.0.5-0.1.el3.ppc.rpm
4c72cc07cd14bf0662a418e4e80086be seamonkey-mail-1.0.5-0.1.el3.ppc.rpm
a980d04c4bfdced4dfb96643e8ecff1a seamonkey-nspr-1.0.5-0.1.el3.ppc.rpm
75e7f870b57fd821e9d16fd58faa2a9c seamonkey-nspr-devel-1.0.5-0.1.el3.ppc.rpm
cfa8e59060ac08d5b141272ba0132aa1 seamonkey-nss-1.0.5-0.1.el3.ppc.rpm
28b4f8fe6a6ef5b7d84a968c1169b520 seamonkey-nss-devel-1.0.5-0.1.el3.ppc.rpm

s390:
b86ef39f37b1e0a44b0ccf1c80d483e7 seamonkey-1.0.5-0.1.el3.s390.rpm
39953f8abbc668e3ac9bae16cb53e9b3 seamonkey-chat-1.0.5-0.1.el3.s390.rpm
b46361bfc7a1d9873ea0b36c952c5dd3 seamonkey-debuginfo-1.0.5-0.1.el3.s390.rpm
5100c2ab55b6f425de2e2d205f2c2321 seamonkey-devel-1.0.5-0.1.el3.s390.rpm
fb230426185bbf8dd6d3e41817fccbb4 seamonkey-dom-inspector-1.0.5-0.1.el3.s390.rpm
a618b65057a621dad9a194f9a8b31047 seamonkey-js-debugger-1.0.5-0.1.el3.s390.rpm
912740afb8dfacc59b8643fb354ea83e seamonkey-mail-1.0.5-0.1.el3.s390.rpm
7761452761b27568eaf6c51e87a29bff seamonkey-nspr-1.0.5-0.1.el3.s390.rpm
14208ae8a7989d94e42536fedbb4b520 seamonkey-nspr-devel-1.0.5-0.1.el3.s390.rpm
540e306248425f4b415da973712f9928 seamonkey-nss-1.0.5-0.1.el3.s390.rpm
1703e0cb29683ce7520f430b0aa5f6d0 seamonkey-nss-devel-1.0.5-0.1.el3.s390.rpm

s390x:
dc25db8557280d28ff8e39b532566c63 seamonkey-1.0.5-0.1.el3.s390x.rpm
b175d4c77badd382846c318ac74de204 seamonkey-chat-1.0.5-0.1.el3.s390x.rpm
b46361bfc7a1d9873ea0b36c952c5dd3 seamonkey-debuginfo-1.0.5-0.1.el3.s390.rpm
1f4ffbbef4e0a2f01b9ebee00854c382 seamonkey-debuginfo-1.0.5-0.1.el3.s390x.rpm
e1c54d7d994066b659a476a7f8e51fe0 seamonkey-devel-1.0.5-0.1.el3.s390x.rpm
a3eafba7314c9fc400271338f17d0b65 seamonkey-dom-inspector-1.0.5-0.1.el3.s390x.rpm
8669d913d580225d952b6c897982960c seamonkey-js-debugger-1.0.5-0.1.el3.s390x.rpm
ed9179fcb0bcdd181143f35b0ad4b383 seamonkey-mail-1.0.5-0.1.el3.s390x.rpm
7761452761b27568eaf6c51e87a29bff seamonkey-nspr-1.0.5-0.1.el3.s390.rpm
6d9cb48ca3e1b4fa96d8d049bfec3625 seamonkey-nspr-1.0.5-0.1.el3.s390x.rpm
24a1254694ae6671ab0864650307b8f4 seamonkey-nspr-devel-1.0.5-0.1.el3.s390x.rpm
540e306248425f4b415da973712f9928 seamonkey-nss-1.0.5-0.1.el3.s390.rpm
b08a3cb188aa82f569a03835a2f92d0a seamonkey-nss-1.0.5-0.1.el3.s390x.rpm
b81a9218d27ee17552b47aa8dfc5dbfb seamonkey-nss-devel-1.0.5-0.1.el3.s390x.rpm

x86_64:
37d352a3e62641af17afcfbbf87fad50 seamonkey-1.0.5-0.1.el3.i386.rpm
ecf57e47ae83446898a019054010ab03 seamonkey-1.0.5-0.1.el3.x86_64.rpm
e157d8ed4b5650ebbc44f0917b046f85 seamonkey-chat-1.0.5-0.1.el3.x86_64.rpm
14af0335009df412036a8e0da691bfa1 seamonkey-debuginfo-1.0.5-0.1.el3.i386.rpm
ff056bff9921f840585ebafe8b8acacb seamonkey-debuginfo-1.0.5-0.1.el3.x86_64.rpm
bfff75fda95632f9631ddfccdbe1c479 seamonkey-devel-1.0.5-0.1.el3.x86_64.rpm
b214f999ae7dc8be74de80043aa919c5 seamonkey-dom-inspector-1.0.5-0.1.el3.x86_64.rpm
e1fba869822e09bf02ccb8c9b98a5b9b seamonkey-js-debugger-1.0.5-0.1.el3.x86_64.rpm
a8fdb9ca2cf3dbfdc2172239ec6d4cb6 seamonkey-mail-1.0.5-0.1.el3.x86_64.rpm
1e984f797afdbf8e4f0cc5b44a183549 seamonkey-nspr-1.0.5-0.1.el3.i386.rpm
88f8901d96e4e4fd3cd00e141e42f71c seamonkey-nspr-1.0.5-0.1.el3.x86_64.rpm
b95fa9dcbef789d89fcc077309a1dd47 seamonkey-nspr-devel-1.0.5-0.1.el3.x86_64.rpm
b26859d8478241a0bd97324da9a247d9 seamonkey-nss-1.0.5-0.1.el3.i386.rpm
8315e267b21e4fdb6f52a2d33ec1bab6 seamonkey-nss-1.0.5-0.1.el3.x86_64.rpm
1da2eef5f27487a37e9ad6fd0f2681c0 seamonkey-nss-devel-1.0.5-0.1.el3.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/seamonkey-1.0.5-0.1.el3.src.rpm
44a970659065693f8b98b5eafef92c83 seamonkey-1.0.5-0.1.el3.src.rpm

i386:
37d352a3e62641af17afcfbbf87fad50 seamonkey-1.0.5-0.1.el3.i386.rpm
e2f15190e0ce0a993f5892bb3eda3c79 seamonkey-chat-1.0.5-0.1.el3.i386.rpm
14af0335009df412036a8e0da691bfa1 seamonkey-debuginfo-1.0.5-0.1.el3.i386.rpm
c467a028832d14f1c997c83a8e7fd964 seamonkey-devel-1.0.5-0.1.el3.i386.rpm
c9d1c30d2e0ce38dd0dc9cfa9557cafa seamonkey-dom-inspector-1.0.5-0.1.el3.i386.rpm
67d638420892f5ee40b5c7798f3df00e seamonkey-js-debugger-1.0.5-0.1.el3.i386.rpm
12c1773b12454680a73c669296ebb9bd seamonkey-mail-1.0.5-0.1.el3.i386.rpm
1e984f797afdbf8e4f0cc5b44a183549 seamonkey-nspr-1.0.5-0.1.el3.i386.rpm
6258d4efb9f1759d4298711645f10b10 seamonkey-nspr-devel-1.0.5-0.1.el3.i386.rpm
b26859d8478241a0bd97324da9a247d9 seamonkey-nss-1.0.5-0.1.el3.i386.rpm
958f72329782b170eca5118e0e8b7275 seamonkey-nss-devel-1.0.5-0.1.el3.i386.rpm

x86_64:
37d352a3e62641af17afcfbbf87fad50 seamonkey-1.0.5-0.1.el3.i386.rpm
ecf57e47ae83446898a019054010ab03 seamonkey-1.0.5-0.1.el3.x86_64.rpm
e157d8ed4b5650ebbc44f0917b046f85 seamonkey-chat-1.0.5-0.1.el3.x86_64.rpm
14af0335009df412036a8e0da691bfa1 seamonkey-debuginfo-1.0.5-0.1.el3.i386.rpm
ff056bff9921f840585ebafe8b8acacb seamonkey-debuginfo-1.0.5-0.1.el3.x86_64.rpm
bfff75fda95632f9631ddfccdbe1c479 seamonkey-devel-1.0.5-0.1.el3.x86_64.rpm
b214f999ae7dc8be74de80043aa919c5 seamonkey-dom-inspector-1.0.5-0.1.el3.x86_64.rpm
e1fba869822e09bf02ccb8c9b98a5b9b seamonkey-js-debugger-1.0.5-0.1.el3.x86_64.rpm
a8fdb9ca2cf3dbfdc2172239ec6d4cb6 seamonkey-mail-1.0.5-0.1.el3.x86_64.rpm
1e984f797afdbf8e4f0cc5b44a183549 seamonkey-nspr-1.0.5-0.1.el3.i386.rpm
88f8901d96e4e4fd3cd00e141e42f71c seamonkey-nspr-1.0.5-0.1.el3.x86_64.rpm
b95fa9dcbef789d89fcc077309a1dd47 seamonkey-nspr-devel-1.0.5-0.1.el3.x86_64.rpm
b26859d8478241a0bd97324da9a247d9 seamonkey-nss-1.0.5-0.1.el3.i386.rpm
8315e267b21e4fdb6f52a2d33ec1bab6 seamonkey-nss-1.0.5-0.1.el3.x86_64.rpm
1da2eef5f27487a37e9ad6fd0f2681c0 seamonkey-nss-devel-1.0.5-0.1.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/seamonkey-1.0.5-0.1.el3.src.rpm
44a970659065693f8b98b5eafef92c83 seamonkey-1.0.5-0.1.el3.src.rpm

i386:
37d352a3e62641af17afcfbbf87fad50 seamonkey-1.0.5-0.1.el3.i386.rpm
e2f15190e0ce0a993f5892bb3eda3c79 seamonkey-chat-1.0.5-0.1.el3.i386.rpm
14af0335009df412036a8e0da691bfa1 seamonkey-debuginfo-1.0.5-0.1.el3.i386.rpm
c467a028832d14f1c997c83a8e7fd964 seamonkey-devel-1.0.5-0.1.el3.i386.rpm
c9d1c30d2e0ce38dd0dc9cfa9557cafa seamonkey-dom-inspector-1.0.5-0.1.el3.i386.rpm
67d638420892f5ee40b5c7798f3df00e seamonkey-js-debugger-1.0.5-0.1.el3.i386.rpm
12c1773b12454680a73c669296ebb9bd seamonkey-mail-1.0.5-0.1.el3.i386.rpm
1e984f797afdbf8e4f0cc5b44a183549 seamonkey-nspr-1.0.5-0.1.el3.i386.rpm
6258d4efb9f1759d4298711645f10b10 seamonkey-nspr-devel-1.0.5-0.1.el3.i386.rpm
b26859d8478241a0bd97324da9a247d9 seamonkey-nss-1.0.5-0.1.el3.i386.rpm
958f72329782b170eca5118e0e8b7275 seamonkey-nss-devel-1.0.5-0.1.el3.i386.rpm

ia64:
e7f6dfd1951b95587b4f154ffa3245d5 seamonkey-1.0.5-0.1.el3.ia64.rpm
fc2cdea1ad570f8d07409c2e6662239b seamonkey-chat-1.0.5-0.1.el3.ia64.rpm
14af0335009df412036a8e0da691bfa1 seamonkey-debuginfo-1.0.5-0.1.el3.i386.rpm
445efbace0d9ca64f10be64c633ed877 seamonkey-debuginfo-1.0.5-0.1.el3.ia64.rpm
d738191213d758b129c8b7d25699fab4 seamonkey-devel-1.0.5-0.1.el3.ia64.rpm
e87ce0000f015b1a4a2b1bc4cc3e531b seamonkey-dom-inspector-1.0.5-0.1.el3.ia64.rpm
13504f952fe2b661f3f58c3bbd23c0fd seamonkey-js-debugger-1.0.5-0.1.el3.ia64.rpm
2bc61f496bfbd86d6cfa43d75a2d1315 seamonkey-mail-1.0.5-0.1.el3.ia64.rpm
1e984f797afdbf8e4f0cc5b44a183549 seamonkey-nspr-1.0.5-0.1.el3.i386.rpm
4707b50a47da3b40f054cf1b673f36ae seamonkey-nspr-1.0.5-0.1.el3.ia64.rpm
1d9d8017407361fa3c450703fb10bcee seamonkey-nspr-devel-1.0.5-0.1.el3.ia64.rpm
b26859d8478241a0bd97324da9a247d9 seamonkey-nss-1.0.5-0.1.el3.i386.rpm
599afa5a1d09baa53a347e82b516070f seamonkey-nss-1.0.5-0.1.el3.ia64.rpm
78095530412915fe3b644332ab406bd5 seamonkey-nss-devel-1.0.5-0.1.el3.ia64.rpm

x86_64:
37d352a3e62641af17afcfbbf87fad50 seamonkey-1.0.5-0.1.el3.i386.rpm
ecf57e47ae83446898a019054010ab03 seamonkey-1.0.5-0.1.el3.x86_64.rpm
e157d8ed4b5650ebbc44f0917b046f85 seamonkey-chat-1.0.5-0.1.el3.x86_64.rpm
14af0335009df412036a8e0da691bfa1 seamonkey-debuginfo-1.0.5-0.1.el3.i386.rpm
ff056bff9921f840585ebafe8b8acacb seamonkey-debuginfo-1.0.5-0.1.el3.x86_64.rpm
bfff75fda95632f9631ddfccdbe1c479 seamonkey-devel-1.0.5-0.1.el3.x86_64.rpm
b214f999ae7dc8be74de80043aa919c5 seamonkey-dom-inspector-1.0.5-0.1.el3.x86_64.rpm
e1fba869822e09bf02ccb8c9b98a5b9b seamonkey-js-debugger-1.0.5-0.1.el3.x86_64.rpm
a8fdb9ca2cf3dbfdc2172239ec6d4cb6 seamonkey-mail-1.0.5-0.1.el3.x86_64.rpm
1e984f797afdbf8e4f0cc5b44a183549 seamonkey-nspr-1.0.5-0.1.el3.i386.rpm
88f8901d96e4e4fd3cd00e141e42f71c seamonkey-nspr-1.0.5-0.1.el3.x86_64.rpm
b95fa9dcbef789d89fcc077309a1dd47 seamonkey-nspr-devel-1.0.5-0.1.el3.x86_64.rpm
b26859d8478241a0bd97324da9a247d9 seamonkey-nss-1.0.5-0.1.el3.i386.rpm
8315e267b21e4fdb6f52a2d33ec1bab6 seamonkey-nss-1.0.5-0.1.el3.x86_64.rpm
1da2eef5f27487a37e9ad6fd0f2681c0 seamonkey-nss-devel-1.0.5-0.1.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/seamonkey-1.0.5-0.1.el3.src.rpm
44a970659065693f8b98b5eafef92c83 seamonkey-1.0.5-0.1.el3.src.rpm

i386:
37d352a3e62641af17afcfbbf87fad50 seamonkey-1.0.5-0.1.el3.i386.rpm
e2f15190e0ce0a993f5892bb3eda3c79 seamonkey-chat-1.0.5-0.1.el3.i386.rpm
14af0335009df412036a8e0da691bfa1 seamonkey-debuginfo-1.0.5-0.1.el3.i386.rpm
c467a028832d14f1c997c83a8e7fd964 seamonkey-devel-1.0.5-0.1.el3.i386.rpm
c9d1c30d2e0ce38dd0dc9cfa9557cafa seamonkey-dom-inspector-1.0.5-0.1.el3.i386.rpm
67d638420892f5ee40b5c7798f3df00e seamonkey-js-debugger-1.0.5-0.1.el3.i386.rpm
12c1773b12454680a73c669296ebb9bd seamonkey-mail-1.0.5-0.1.el3.i386.rpm
1e984f797afdbf8e4f0cc5b44a183549 seamonkey-nspr-1.0.5-0.1.el3.i386.rpm
6258d4efb9f1759d4298711645f10b10 seamonkey-nspr-devel-1.0.5-0.1.el3.i386.rpm
b26859d8478241a0bd97324da9a247d9 seamonkey-nss-1.0.5-0.1.el3.i386.rpm
958f72329782b170eca5118e0e8b7275 seamonkey-nss-devel-1.0.5-0.1.el3.i386.rpm

ia64:
e7f6dfd1951b95587b4f154ffa3245d5 seamonkey-1.0.5-0.1.el3.ia64.rpm
fc2cdea1ad570f8d07409c2e6662239b seamonkey-chat-1.0.5-0.1.el3.ia64.rpm
14af0335009df412036a8e0da691bfa1 seamonkey-debuginfo-1.0.5-0.1.el3.i386.rpm
445efbace0d9ca64f10be64c633ed877 seamonkey-debuginfo-1.0.5-0.1.el3.ia64.rpm
d738191213d758b129c8b7d25699fab4 seamonkey-devel-1.0.5-0.1.el3.ia64.rpm
e87ce0000f015b1a4a2b1bc4cc3e531b seamonkey-dom-inspector-1.0.5-0.1.el3.ia64.rpm
13504f952fe2b661f3f58c3bbd23c0fd seamonkey-js-debugger-1.0.5-0.1.el3.ia64.rpm
2bc61f496bfbd86d6cfa43d75a2d1315 seamonkey-mail-1.0.5-0.1.el3.ia64.rpm
1e984f797afdbf8e4f0cc5b44a183549 seamonkey-nspr-1.0.5-0.1.el3.i386.rpm
4707b50a47da3b40f054cf1b673f36ae seamonkey-nspr-1.0.5-0.1.el3.ia64.rpm
1d9d8017407361fa3c450703fb10bcee seamonkey-nspr-devel-1.0.5-0.1.el3.ia64.rpm
b26859d8478241a0bd97324da9a247d9 seamonkey-nss-1.0.5-0.1.el3.i386.rpm
599afa5a1d09baa53a347e82b516070f seamonkey-nss-1.0.5-0.1.el3.ia64.rpm
78095530412915fe3b644332ab406bd5 seamonkey-nss-devel-1.0.5-0.1.el3.ia64.rpm

x86_64:
37d352a3e62641af17afcfbbf87fad50 seamonkey-1.0.5-0.1.el3.i386.rpm
ecf57e47ae83446898a019054010ab03 seamonkey-1.0.5-0.1.el3.x86_64.rpm
e157d8ed4b5650ebbc44f0917b046f85 seamonkey-chat-1.0.5-0.1.el3.x86_64.rpm
14af0335009df412036a8e0da691bfa1 seamonkey-debuginfo-1.0.5-0.1.el3.i386.rpm
ff056bff9921f840585ebafe8b8acacb seamonkey-debuginfo-1.0.5-0.1.el3.x86_64.rpm
bfff75fda95632f9631ddfccdbe1c479 seamonkey-devel-1.0.5-0.1.el3.x86_64.rpm
b214f999ae7dc8be74de80043aa919c5 seamonkey-dom-inspector-1.0.5-0.1.el3.x86_64.rpm
e1fba869822e09bf02ccb8c9b98a5b9b seamonkey-js-debugger-1.0.5-0.1.el3.x86_64.rpm
a8fdb9ca2cf3dbfdc2172239ec6d4cb6 seamonkey-mail-1.0.5-0.1.el3.x86_64.rpm
1e984f797afdbf8e4f0cc5b44a183549 seamonkey-nspr-1.0.5-0.1.el3.i386.rpm
88f8901d96e4e4fd3cd00e141e42f71c seamonkey-nspr-1.0.5-0.1.el3.x86_64.rpm
b95fa9dcbef789d89fcc077309a1dd47 seamonkey-nspr-devel-1.0.5-0.1.el3.x86_64.rpm
b26859d8478241a0bd97324da9a247d9 seamonkey-nss-1.0.5-0.1.el3.i386.rpm
8315e267b21e4fdb6f52a2d33ec1bab6 seamonkey-nss-1.0.5-0.1.el3.x86_64.rpm
1da2eef5f27487a37e9ad6fd0f2681c0 seamonkey-nss-devel-1.0.5-0.1.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/devhelp-0.10-0.4.el4.src.rpm
67e3231f16a4239e1572b0d1db5dc348 devhelp-0.10-0.4.el4.src.rpm
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/seamonkey-1.0.5-0.1.el4.src.rpm
74ebd4cdf6093831ac656be56cf68fec seamonkey-1.0.5-0.1.el4.src.rpm

i386:
56895bd4a8f4ed5b0dcc46a287121c84 devhelp-0.10-0.4.el4.i386.rpm
3ca95c685e76e4e22ea9bb7cf485a9df devhelp-debuginfo-0.10-0.4.el4.i386.rpm
1e0f22c59c845141ba2655b88757e2f5 devhelp-devel-0.10-0.4.el4.i386.rpm
0585418e7d53601dead0373a6181e1b2 seamonkey-1.0.5-0.1.el4.i386.rpm
4ce8042353d1509d632296de2da2178a seamonkey-chat-1.0.5-0.1.el4.i386.rpm
bc7e6bbdfb52ed6ef1e261b6b514044c seamonkey-debuginfo-1.0.5-0.1.el4.i386.rpm
5ac1c0814ce5d077620d52f99b4c613d seamonkey-devel-1.0.5-0.1.el4.i386.rpm
24af641b4a553304810b98c0f46c207f seamonkey-dom-inspector-1.0.5-0.1.el4.i386.rpm
7da4ba269646afab7f0f85d1282890c0 seamonkey-js-debugger-1.0.5-0.1.el4.i386.rpm
6f50b082c1bd734fa3555cc91ac02fd2 seamonkey-mail-1.0.5-0.1.el4.i386.rpm
4671c69ee080133936d4a98b83ee288c seamonkey-nspr-1.0.5-0.1.el4.i386.rpm
5ecdc50cdd5724d7d41c7081bf0d5598 seamonkey-nspr-devel-1.0.5-0.1.el4.i386.rpm
97db6db6a2d0999d8673cd9f03602fbd seamonkey-nss-1.0.5-0.1.el4.i386.rpm
b2a99e2bb450fb3a873f87e6e5576833 seamonkey-nss-devel-1.0.5-0.1.el4.i386.rpm

ia64:
cb7651896083f7fa3f11105d4978fda7 seamonkey-1.0.5-0.1.el4.ia64.rpm
d9d6c0c0727a02e62e3c127a1c4d5d56 seamonkey-chat-1.0.5-0.1.el4.ia64.rpm
2f8b27e1b7a4f30aa1b40c44b9aa03ae seamonkey-debuginfo-1.0.5-0.1.el4.ia64.rpm
55f8ed1ad3fae0a11f4f75648e077fff seamonkey-devel-1.0.5-0.1.el4.ia64.rpm
2603524f43adf53c0186abedce3b8f70 seamonkey-dom-inspector-1.0.5-0.1.el4.ia64.rpm
fbf22809c61edc925ae0230f898d240b seamonkey-js-debugger-1.0.5-0.1.el4.ia64.rpm
718f816bac0155120ff2fa0136a9528e seamonkey-mail-1.0.5-0.1.el4.ia64.rpm
4671c69ee080133936d4a98b83ee288c seamonkey-nspr-1.0.5-0.1.el4.i386.rpm
9a88430783b458dd142608f32b116876 seamonkey-nspr-1.0.5-0.1.el4.ia64.rpm
595a4926b928934d5ef6fe6fbaa18290 seamonkey-nspr-devel-1.0.5-0.1.el4.ia64.rpm
97db6db6a2d0999d8673cd9f03602fbd seamonkey-nss-1.0.5-0.1.el4.i386.rpm
96a14bf9189d66f14da9a532f2003285 seamonkey-nss-1.0.5-0.1.el4.ia64.rpm
857fea1e02af9a3fd1a7a298b948e14d seamonkey-nss-devel-1.0.5-0.1.el4.ia64.rpm

ppc:
9a55cc654310da4c1b19420c33eb791e devhelp-0.10-0.4.el4.ppc.rpm
4cb70c9bbd081e690ee0754241c9bb14 devhelp-debuginfo-0.10-0.4.el4.ppc.rpm
753f755693815e6f30b5180f150e0590 devhelp-devel-0.10-0.4.el4.ppc.rpm
e2778a5acd9c3f8f43fbfc648b146169 seamonkey-1.0.5-0.1.el4.ppc.rpm
7e217e5c30e248f305b5c70df73f5367 seamonkey-chat-1.0.5-0.1.el4.ppc.rpm
0ca8d715797e317b5fdf89cd38896eb5 seamonkey-debuginfo-1.0.5-0.1.el4.ppc.rpm
39aeaa8db2d9abb4cbf361c961cd1033 seamonkey-devel-1.0.5-0.1.el4.ppc.rpm
24255abdc62ae126c1bc2cfc2a64d3b4 seamonkey-dom-inspector-1.0.5-0.1.el4.ppc.rpm
c9004b04097c1d524bb2cd407648584a seamonkey-js-debugger-1.0.5-0.1.el4.ppc.rpm
1a70cd8e920e54310fa67718360e219d seamonkey-mail-1.0.5-0.1.el4.ppc.rpm
8a063664a96a7caca21800bca85143b1 seamonkey-nspr-1.0.5-0.1.el4.ppc.rpm
f4a29ccf18f699f667c2c3883f5804f0 seamonkey-nspr-devel-1.0.5-0.1.el4.ppc.rpm
65e255147df26e0b1d7b49d44e7ed604 seamonkey-nss-1.0.5-0.1.el4.ppc.rpm
0fcdd05c1d6cf8a58fb20d5f8ad86c46 seamonkey-nss-devel-1.0.5-0.1.el4.ppc.rpm

s390:
ef7e3bd977a5655b59ff8bdb1c8e17b9 seamonkey-1.0.5-0.1.el4.s390.rpm
a85e6662282af7e012b0d6fae26c0229 seamonkey-chat-1.0.5-0.1.el4.s390.rpm
42dcb28805d1b1e8e9e2420ba7a303f2 seamonkey-debuginfo-1.0.5-0.1.el4.s390.rpm
87fc34d52caa15971970fd6ba1dec34e seamonkey-devel-1.0.5-0.1.el4.s390.rpm
0dff50152ecb214b8994ca33bec5cb99 seamonkey-dom-inspector-1.0.5-0.1.el4.s390.rpm
61d6660b514f2307a088a6519104bbe9 seamonkey-js-debugger-1.0.5-0.1.el4.s390.rpm
cd7724c3798a91bd05f00d0b6ff46782 seamonkey-mail-1.0.5-0.1.el4.s390.rpm
34cb9b0cee48b7b232c8326a1b737425 seamonkey-nspr-1.0.5-0.1.el4.s390.rpm
2089569418cb10b3b77e67e4afcef345 seamonkey-nspr-devel-1.0.5-0.1.el4.s390.rpm
822088635cd7a3869637292e5be2990b seamonkey-nss-1.0.5-0.1.el4.s390.rpm
58554f15566d8a129b9f39ef252c5c44 seamonkey-nss-devel-1.0.5-0.1.el4.s390.rpm

s390x:
edfbfe2c921483e2797e5e693666771a seamonkey-1.0.5-0.1.el4.s390x.rpm
9846687e80f4be5268c907c8bacdd2d1 seamonkey-chat-1.0.5-0.1.el4.s390x.rpm
42dcb28805d1b1e8e9e2420ba7a303f2 seamonkey-debuginfo-1.0.5-0.1.el4.s390.rpm
49172e4a550f7adebf91746348cf9d07 seamonkey-debuginfo-1.0.5-0.1.el4.s390x.rpm
28ab86006ed19c48900bc564b440f565 seamonkey-devel-1.0.5-0.1.el4.s390x.rpm
8149f16031430fbb516133c3ddb358b4 seamonkey-dom-inspector-1.0.5-0.1.el4.s390x.rpm
616850a7951e209455cc5e03b9194040 seamonkey-js-debugger-1.0.5-0.1.el4.s390x.rpm
d8ccacdb8b58cdf22015106ebd3181f0 seamonkey-mail-1.0.5-0.1.el4.s390x.rpm
34cb9b0cee48b7b232c8326a1b737425 seamonkey-nspr-1.0.5-0.1.el4.s390.rpm
45985ebe76aad179cec08bc84be6dd0d seamonkey-nspr-1.0.5-0.1.el4.s390x.rpm
f217fa7cfe371373fcee3133c23194fd seamonkey-nspr-devel-1.0.5-0.1.el4.s390x.rpm
822088635cd7a3869637292e5be2990b seamonkey-nss-1.0.5-0.1.el4.s390.rpm
43270ebe93eb173df30389eed4988b59 seamonkey-nss-1.0.5-0.1.el4.s390x.rpm
179964ea8b75b678b7570e3e2e0a7d79 seamonkey-nss-devel-1.0.5-0.1.el4.s390x.rpm

x86_64:
db826f4473ce113f6c4596943540a96f devhelp-0.10-0.4.el4.x86_64.rpm
86489744e4d4b52cb95df02f4a7bc6c5 devhelp-debuginfo-0.10-0.4.el4.x86_64.rpm
4d569e9bfd8e8431563a6a35fd10767f devhelp-devel-0.10-0.4.el4.x86_64.rpm
6b35d8373d9dd6c5b2f62c4338a14414 seamonkey-1.0.5-0.1.el4.x86_64.rpm
05317a88fcfd628b3df3b9b2bb4d51f9 seamonkey-chat-1.0.5-0.1.el4.x86_64.rpm
bc7e6bbdfb52ed6ef1e261b6b514044c seamonkey-debuginfo-1.0.5-0.1.el4.i386.rpm
e58abf76fdbeb9c02e31cac0ebc51ddc seamonkey-debuginfo-1.0.5-0.1.el4.x86_64.rpm
b8cc1df24a839009b476cf22ecd32659 seamonkey-devel-1.0.5-0.1.el4.x86_64.rpm
de799bda3c5b18424cfbc99b1107a5df seamonkey-dom-inspector-1.0.5-0.1.el4.x86_64.rpm
f3eff9e5cd67e3342a0086bee92e9d5a seamonkey-js-debugger-1.0.5-0.1.el4.x86_64.rpm
81756e7e436dacc876b06d106d33c3bd seamonkey-mail-1.0.5-0.1.el4.x86_64.rpm
4671c69ee080133936d4a98b83ee288c seamonkey-nspr-1.0.5-0.1.el4.i386.rpm
06252568f0f8edf5d1e399a8a5639d35 seamonkey-nspr-1.0.5-0.1.el4.x86_64.rpm
bda6723a14f0a11ed693d048a81843e4 seamonkey-nspr-devel-1.0.5-0.1.el4.x86_64.rpm
97db6db6a2d0999d8673cd9f03602fbd seamonkey-nss-1.0.5-0.1.el4.i386.rpm
bee0d006fa474770fcdd4901c35a0cc5 seamonkey-nss-1.0.5-0.1.el4.x86_64.rpm
70f8741e7c048fc005aed6d3f507661c seamonkey-nss-devel-1.0.5-0.1.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/devhelp-0.10-0.4.el4.src.rpm
67e3231f16a4239e1572b0d1db5dc348 devhelp-0.10-0.4.el4.src.rpm
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/seamonkey-1.0.5-0.1.el4.src.rpm
74ebd4cdf6093831ac656be56cf68fec seamonkey-1.0.5-0.1.el4.src.rpm

i386:
56895bd4a8f4ed5b0dcc46a287121c84 devhelp-0.10-0.4.el4.i386.rpm
3ca95c685e76e4e22ea9bb7cf485a9df devhelp-debuginfo-0.10-0.4.el4.i386.rpm
1e0f22c59c845141ba2655b88757e2f5 devhelp-devel-0.10-0.4.el4.i386.rpm
0585418e7d53601dead0373a6181e1b2 seamonkey-1.0.5-0.1.el4.i386.rpm
4ce8042353d1509d632296de2da2178a seamonkey-chat-1.0.5-0.1.el4.i386.rpm
bc7e6bbdfb52ed6ef1e261b6b514044c seamonkey-debuginfo-1.0.5-0.1.el4.i386.rpm
5ac1c0814ce5d077620d52f99b4c613d seamonkey-devel-1.0.5-0.1.el4.i386.rpm
24af641b4a553304810b98c0f46c207f seamonkey-dom-inspector-1.0.5-0.1.el4.i386.rpm
7da4ba269646afab7f0f85d1282890c0 seamonkey-js-debugger-1.0.5-0.1.el4.i386.rpm
6f50b082c1bd734fa3555cc91ac02fd2 seamonkey-mail-1.0.5-0.1.el4.i386.rpm
4671c69ee080133936d4a98b83ee288c seamonkey-nspr-1.0.5-0.1.el4.i386.rpm
5ecdc50cdd5724d7d41c7081bf0d5598 seamonkey-nspr-devel-1.0.5-0.1.el4.i386.rpm
97db6db6a2d0999d8673cd9f03602fbd seamonkey-nss-1.0.5-0.1.el4.i386.rpm
b2a99e2bb450fb3a873f87e6e5576833 seamonkey-nss-devel-1.0.5-0.1.el4.i386.rpm

x86_64:
db826f4473ce113f6c4596943540a96f devhelp-0.10-0.4.el4.x86_64.rpm
86489744e4d4b52cb95df02f4a7bc6c5 devhelp-debuginfo-0.10-0.4.el4.x86_64.rpm
4d569e9bfd8e8431563a6a35fd10767f devhelp-devel-0.10-0.4.el4.x86_64.rpm
6b35d8373d9dd6c5b2f62c4338a14414 seamonkey-1.0.5-0.1.el4.x86_64.rpm
05317a88fcfd628b3df3b9b2bb4d51f9 seamonkey-chat-1.0.5-0.1.el4.x86_64.rpm
bc7e6bbdfb52ed6ef1e261b6b514044c seamonkey-debuginfo-1.0.5-0.1.el4.i386.rpm
e58abf76fdbeb9c02e31cac0ebc51ddc seamonkey-debuginfo-1.0.5-0.1.el4.x86_64.rpm
b8cc1df24a839009b476cf22ecd32659 seamonkey-devel-1.0.5-0.1.el4.x86_64.rpm
de799bda3c5b18424cfbc99b1107a5df seamonkey-dom-inspector-1.0.5-0.1.el4.x86_64.rpm
f3eff9e5cd67e3342a0086bee92e9d5a seamonkey-js-debugger-1.0.5-0.1.el4.x86_64.rpm
81756e7e436dacc876b06d106d33c3bd seamonkey-mail-1.0.5-0.1.el4.x86_64.rpm
4671c69ee080133936d4a98b83ee288c seamonkey-nspr-1.0.5-0.1.el4.i386.rpm
06252568f0f8edf5d1e399a8a5639d35 seamonkey-nspr-1.0.5-0.1.el4.x86_64.rpm
bda6723a14f0a11ed693d048a81843e4 seamonkey-nspr-devel-1.0.5-0.1.el4.x86_64.rpm
97db6db6a2d0999d8673cd9f03602fbd seamonkey-nss-1.0.5-0.1.el4.i386.rpm
bee0d006fa474770fcdd4901c35a0cc5 seamonkey-nss-1.0.5-0.1.el4.x86_64.rpm
70f8741e7c048fc005aed6d3f507661c seamonkey-nss-devel-1.0.5-0.1.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/devhelp-0.10-0.4.el4.src.rpm
67e3231f16a4239e1572b0d1db5dc348 devhelp-0.10-0.4.el4.src.rpm
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/seamonkey-1.0.5-0.1.el4.src.rpm
74ebd4cdf6093831ac656be56cf68fec seamonkey-1.0.5-0.1.el4.src.rpm

i386:
56895bd4a8f4ed5b0dcc46a287121c84 devhelp-0.10-0.4.el4.i386.rpm
3ca95c685e76e4e22ea9bb7cf485a9df devhelp-debuginfo-0.10-0.4.el4.i386.rpm
1e0f22c59c845141ba2655b88757e2f5 devhelp-devel-0.10-0.4.el4.i386.rpm
0585418e7d53601dead0373a6181e1b2 seamonkey-1.0.5-0.1.el4.i386.rpm
4ce8042353d1509d632296de2da2178a seamonkey-chat-1.0.5-0.1.el4.i386.rpm
bc7e6bbdfb52ed6ef1e261b6b514044c seamonkey-debuginfo-1.0.5-0.1.el4.i386.rpm
5ac1c0814ce5d077620d52f99b4c613d seamonkey-devel-1.0.5-0.1.el4.i386.rpm
24af641b4a553304810b98c0f46c207f seamonkey-dom-inspector-1.0.5-0.1.el4.i386.rpm
7da4ba269646afab7f0f85d1282890c0 seamonkey-js-debugger-1.0.5-0.1.el4.i386.rpm
6f50b082c1bd734fa3555cc91ac02fd2 seamonkey-mail-1.0.5-0.1.el4.i386.rpm
4671c69ee080133936d4a98b83ee288c seamonkey-nspr-1.0.5-0.1.el4.i386.rpm
5ecdc50cdd5724d7d41c7081bf0d5598 seamonkey-nspr-devel-1.0.5-0.1.el4.i386.rpm
97db6db6a2d0999d8673cd9f03602fbd seamonkey-nss-1.0.5-0.1.el4.i386.rpm
b2a99e2bb450fb3a873f87e6e5576833 seamonkey-nss-devel-1.0.5-0.1.el4.i386.rpm

ia64:
cb7651896083f7fa3f11105d4978fda7 seamonkey-1.0.5-0.1.el4.ia64.rpm
d9d6c0c0727a02e62e3c127a1c4d5d56 seamonkey-chat-1.0.5-0.1.el4.ia64.rpm
2f8b27e1b7a4f30aa1b40c44b9aa03ae seamonkey-debuginfo-1.0.5-0.1.el4.ia64.rpm
55f8ed1ad3fae0a11f4f75648e077fff seamonkey-devel-1.0.5-0.1.el4.ia64.rpm
2603524f43adf53c0186abedce3b8f70 seamonkey-dom-inspector-1.0.5-0.1.el4.ia64.rpm
fbf22809c61edc925ae0230f898d240b seamonkey-js-debugger-1.0.5-0.1.el4.ia64.rpm
718f816bac0155120ff2fa0136a9528e seamonkey-mail-1.0.5-0.1.el4.ia64.rpm
4671c69ee080133936d4a98b83ee288c seamonkey-nspr-1.0.5-0.1.el4.i386.rpm
9a88430783b458dd142608f32b116876 seamonkey-nspr-1.0.5-0.1.el4.ia64.rpm
595a4926b928934d5ef6fe6fbaa18290 seamonkey-nspr-devel-1.0.5-0.1.el4.ia64.rpm
97db6db6a2d0999d8673cd9f03602fbd seamonkey-nss-1.0.5-0.1.el4.i386.rpm
96a14bf9189d66f14da9a532f2003285 seamonkey-nss-1.0.5-0.1.el4.ia64.rpm
857fea1e02af9a3fd1a7a298b948e14d seamonkey-nss-devel-1.0.5-0.1.el4.ia64.rpm

x86_64:
db826f4473ce113f6c4596943540a96f devhelp-0.10-0.4.el4.x86_64.rpm
86489744e4d4b52cb95df02f4a7bc6c5 devhelp-debuginfo-0.10-0.4.el4.x86_64.rpm
4d569e9bfd8e8431563a6a35fd10767f devhelp-devel-0.10-0.4.el4.x86_64.rpm
6b35d8373d9dd6c5b2f62c4338a14414 seamonkey-1.0.5-0.1.el4.x86_64.rpm
05317a88fcfd628b3df3b9b2bb4d51f9 seamonkey-chat-1.0.5-0.1.el4.x86_64.rpm
bc7e6bbdfb52ed6ef1e261b6b514044c seamonkey-debuginfo-1.0.5-0.1.el4.i386.rpm
e58abf76fdbeb9c02e31cac0ebc51ddc seamonkey-debuginfo-1.0.5-0.1.el4.x86_64.rpm
b8cc1df24a839009b476cf22ecd32659 seamonkey-devel-1.0.5-0.1.el4.x86_64.rpm
de799bda3c5b18424cfbc99b1107a5df seamonkey-dom-inspector-1.0.5-0.1.el4.x86_64.rpm
f3eff9e5cd67e3342a0086bee92e9d5a seamonkey-js-debugger-1.0.5-0.1.el4.x86_64.rpm
81756e7e436dacc876b06d106d33c3bd seamonkey-mail-1.0.5-0.1.el4.x86_64.rpm
4671c69ee080133936d4a98b83ee288c seamonkey-nspr-1.0.5-0.1.el4.i386.rpm
06252568f0f8edf5d1e399a8a5639d35 seamonkey-nspr-1.0.5-0.1.el4.x86_64.rpm
bda6723a14f0a11ed693d048a81843e4 seamonkey-nspr-devel-1.0.5-0.1.el4.x86_64.rpm
97db6db6a2d0999d8673cd9f03602fbd seamonkey-nss-1.0.5-0.1.el4.i386.rpm
bee0d006fa474770fcdd4901c35a0cc5 seamonkey-nss-1.0.5-0.1.el4.x86_64.rpm
70f8741e7c048fc005aed6d3f507661c seamonkey-nss-devel-1.0.5-0.1.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/devhelp-0.10-0.4.el4.src.rpm
67e3231f16a4239e1572b0d1db5dc348 devhelp-0.10-0.4.el4.src.rpm
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/seamonkey-1.0.5-0.1.el4.src.rpm
74ebd4cdf6093831ac656be56cf68fec seamonkey-1.0.5-0.1.el4.src.rpm

i386:
56895bd4a8f4ed5b0dcc46a287121c84 devhelp-0.10-0.4.el4.i386.rpm
3ca95c685e76e4e22ea9bb7cf485a9df devhelp-debuginfo-0.10-0.4.el4.i386.rpm
1e0f22c59c845141ba2655b88757e2f5 devhelp-devel-0.10-0.4.el4.i386.rpm
0585418e7d53601dead0373a6181e1b2 seamonkey-1.0.5-0.1.el4.i386.rpm
4ce8042353d1509d632296de2da2178a seamonkey-chat-1.0.5-0.1.el4.i386.rpm
bc7e6bbdfb52ed6ef1e261b6b514044c seamonkey-debuginfo-1.0.5-0.1.el4.i386.rpm
5ac1c0814ce5d077620d52f99b4c613d seamonkey-devel-1.0.5-0.1.el4.i386.rpm
24af641b4a553304810b98c0f46c207f seamonkey-dom-inspector-1.0.5-0.1.el4.i386.rpm
7da4ba269646afab7f0f85d1282890c0 seamonkey-js-debugger-1.0.5-0.1.el4.i386.rpm
6f50b082c1bd734fa3555cc91ac02fd2 seamonkey-mail-1.0.5-0.1.el4.i386.rpm
4671c69ee080133936d4a98b83ee288c seamonkey-nspr-1.0.5-0.1.el4.i386.rpm
5ecdc50cdd5724d7d41c7081bf0d5598 seamonkey-nspr-devel-1.0.5-0.1.el4.i386.rpm
97db6db6a2d0999d8673cd9f03602fbd seamonkey-nss-1.0.5-0.1.el4.i386.rpm
b2a99e2bb450fb3a873f87e6e5576833 seamonkey-nss-devel-1.0.5-0.1.el4.i386.rpm

ia64:
cb7651896083f7fa3f11105d4978fda7 seamonkey-1.0.5-0.1.el4.ia64.rpm
d9d6c0c0727a02e62e3c127a1c4d5d56 seamonkey-chat-1.0.5-0.1.el4.ia64.rpm
2f8b27e1b7a4f30aa1b40c44b9aa03ae seamonkey-debuginfo-1.0.5-0.1.el4.ia64.rpm
55f8ed1ad3fae0a11f4f75648e077fff seamonkey-devel-1.0.5-0.1.el4.ia64.rpm
2603524f43adf53c0186abedce3b8f70 seamonkey-dom-inspector-1.0.5-0.1.el4.ia64.rpm
fbf22809c61edc925ae0230f898d240b seamonkey-js-debugger-1.0.5-0.1.el4.ia64.rpm
718f816bac0155120ff2fa0136a9528e seamonkey-mail-1.0.5-0.1.el4.ia64.rpm
4671c69ee080133936d4a98b83ee288c seamonkey-nspr-1.0.5-0.1.el4.i386.rpm
9a88430783b458dd142608f32b116876 seamonkey-nspr-1.0.5-0.1.el4.ia64.rpm
595a4926b928934d5ef6fe6fbaa18290 seamonkey-nspr-devel-1.0.5-0.1.el4.ia64.rpm
97db6db6a2d0999d8673cd9f03602fbd seamonkey-nss-1.0.5-0.1.el4.i386.rpm
96a14bf9189d66f14da9a532f2003285 seamonkey-nss-1.0.5-0.1.el4.ia64.rpm
857fea1e02af9a3fd1a7a298b948e14d seamonkey-nss-devel-1.0.5-0.1.el4.ia64.rpm

x86_64:
db826f4473ce113f6c4596943540a96f devhelp-0.10-0.4.el4.x86_64.rpm
86489744e4d4b52cb95df02f4a7bc6c5 devhelp-debuginfo-0.10-0.4.el4.x86_64.rpm
4d569e9bfd8e8431563a6a35fd10767f devhelp-devel-0.10-0.4.el4.x86_64.rpm
6b35d8373d9dd6c5b2f62c4338a14414 seamonkey-1.0.5-0.1.el4.x86_64.rpm
05317a88fcfd628b3df3b9b2bb4d51f9 seamonkey-chat-1.0.5-0.1.el4.x86_64.rpm
bc7e6bbdfb52ed6ef1e261b6b514044c seamonkey-debuginfo-1.0.5-0.1.el4.i386.rpm
e58abf76fdbeb9c02e31cac0ebc51ddc seamonkey-debuginfo-1.0.5-0.1.el4.x86_64.rpm
b8cc1df24a839009b476cf22ecd32659 seamonkey-devel-1.0.5-0.1.el4.x86_64.rpm
de799bda3c5b18424cfbc99b1107a5df seamonkey-dom-inspector-1.0.5-0.1.el4.x86_64.rpm
f3eff9e5cd67e3342a0086bee92e9d5a seamonkey-js-debugger-1.0.5-0.1.el4.x86_64.rpm
81756e7e436dacc876b06d106d33c3bd seamonkey-mail-1.0.5-0.1.el4.x86_64.rpm
4671c69ee080133936d4a98b83ee288c seamonkey-nspr-1.0.5-0.1.el4.i386.rpm
06252568f0f8edf5d1e399a8a5639d35 seamonkey-nspr-1.0.5-0.1.el4.x86_64.rpm
bda6723a14f0a11ed693d048a81843e4 seamonkey-nspr-devel-1.0.5-0.1.el4.x86_64.rpm
97db6db6a2d0999d8673cd9f03602fbd seamonkey-nss-1.0.5-0.1.el4.i386.rpm
bee0d006fa474770fcdd4901c35a0cc5 seamonkey-nss-1.0.5-0.1.el4.x86_64.rpm
70f8741e7c048fc005aed6d3f507661c seamonkey-nss-devel-1.0.5-0.1.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4253
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4340
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4565
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4566
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4568
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4570
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4571
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFFCloBXlSAg2UNWIIRAkYFAKCXmIzLvgwHYOBbvDeR5m2DWJMALgCfejl9
RWCBg8zQvEVU3dAIkMVDb28=
=4+Pf
-----END PGP SIGNATURE-----